obj_dat.h revision 279264
1/* crypto/objects/obj_dat.h */
2
3/* THIS FILE IS GENERATED FROM objects.h by obj_dat.pl via the
4 * following command:
5 * perl obj_dat.pl obj_mac.h obj_dat.h
6 */
7
8/* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
9 * All rights reserved.
10 *
11 * This package is an SSL implementation written
12 * by Eric Young (eay@cryptsoft.com).
13 * The implementation was written so as to conform with Netscapes SSL.
14 *
15 * This library is free for commercial and non-commercial use as long as
16 * the following conditions are aheared to.  The following conditions
17 * apply to all code found in this distribution, be it the RC4, RSA,
18 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
19 * included with this distribution is covered by the same copyright terms
20 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
21 *
22 * Copyright remains Eric Young's, and as such any Copyright notices in
23 * the code are not to be removed.
24 * If this package is used in a product, Eric Young should be given attribution
25 * as the author of the parts of the library used.
26 * This can be in the form of a textual message at program startup or
27 * in documentation (online or textual) provided with the package.
28 *
29 * Redistribution and use in source and binary forms, with or without
30 * modification, are permitted provided that the following conditions
31 * are met:
32 * 1. Redistributions of source code must retain the copyright
33 *    notice, this list of conditions and the following disclaimer.
34 * 2. Redistributions in binary form must reproduce the above copyright
35 *    notice, this list of conditions and the following disclaimer in the
36 *    documentation and/or other materials provided with the distribution.
37 * 3. All advertising materials mentioning features or use of this software
38 *    must display the following acknowledgement:
39 *    "This product includes cryptographic software written by
40 *     Eric Young (eay@cryptsoft.com)"
41 *    The word 'cryptographic' can be left out if the rouines from the library
42 *    being used are not cryptographic related :-).
43 * 4. If you include any Windows specific code (or a derivative thereof) from
44 *    the apps directory (application code) you must include an acknowledgement:
45 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
46 *
47 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
48 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
49 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
50 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
51 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
52 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
53 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
54 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
55 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
56 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
57 * SUCH DAMAGE.
58 *
59 * The licence and distribution terms for any publically available version or
60 * derivative of this code cannot be changed.  i.e. this code cannot simply be
61 * copied and put under another distribution licence
62 * [including the GNU Public Licence.]
63 */
64
65#define NUM_NID 920
66#define NUM_SN 913
67#define NUM_LN 913
68#define NUM_OBJ 857
69
70static const unsigned char lvalues[5974]={
710x2A,0x86,0x48,0x86,0xF7,0x0D,               /* [  0] OBJ_rsadsi */
720x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,          /* [  6] OBJ_pkcs */
730x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x02,     /* [ 13] OBJ_md2 */
740x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x05,     /* [ 21] OBJ_md5 */
750x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x04,     /* [ 29] OBJ_rc4 */
760x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x01,/* [ 37] OBJ_rsaEncryption */
770x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x02,/* [ 46] OBJ_md2WithRSAEncryption */
780x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x04,/* [ 55] OBJ_md5WithRSAEncryption */
790x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x01,/* [ 64] OBJ_pbeWithMD2AndDES_CBC */
800x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x03,/* [ 73] OBJ_pbeWithMD5AndDES_CBC */
810x55,                                        /* [ 82] OBJ_X500 */
820x55,0x04,                                   /* [ 83] OBJ_X509 */
830x55,0x04,0x03,                              /* [ 85] OBJ_commonName */
840x55,0x04,0x06,                              /* [ 88] OBJ_countryName */
850x55,0x04,0x07,                              /* [ 91] OBJ_localityName */
860x55,0x04,0x08,                              /* [ 94] OBJ_stateOrProvinceName */
870x55,0x04,0x0A,                              /* [ 97] OBJ_organizationName */
880x55,0x04,0x0B,                              /* [100] OBJ_organizationalUnitName */
890x55,0x08,0x01,0x01,                         /* [103] OBJ_rsa */
900x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,     /* [107] OBJ_pkcs7 */
910x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x01,/* [115] OBJ_pkcs7_data */
920x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x02,/* [124] OBJ_pkcs7_signed */
930x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x03,/* [133] OBJ_pkcs7_enveloped */
940x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x04,/* [142] OBJ_pkcs7_signedAndEnveloped */
950x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x05,/* [151] OBJ_pkcs7_digest */
960x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x06,/* [160] OBJ_pkcs7_encrypted */
970x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,     /* [169] OBJ_pkcs3 */
980x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,0x01,/* [177] OBJ_dhKeyAgreement */
990x2B,0x0E,0x03,0x02,0x06,                    /* [186] OBJ_des_ecb */
1000x2B,0x0E,0x03,0x02,0x09,                    /* [191] OBJ_des_cfb64 */
1010x2B,0x0E,0x03,0x02,0x07,                    /* [196] OBJ_des_cbc */
1020x2B,0x0E,0x03,0x02,0x11,                    /* [201] OBJ_des_ede_ecb */
1030x2B,0x06,0x01,0x04,0x01,0x81,0x3C,0x07,0x01,0x01,0x02,/* [206] OBJ_idea_cbc */
1040x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x02,     /* [217] OBJ_rc2_cbc */
1050x2B,0x0E,0x03,0x02,0x12,                    /* [225] OBJ_sha */
1060x2B,0x0E,0x03,0x02,0x0F,                    /* [230] OBJ_shaWithRSAEncryption */
1070x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x07,     /* [235] OBJ_des_ede3_cbc */
1080x2B,0x0E,0x03,0x02,0x08,                    /* [243] OBJ_des_ofb64 */
1090x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,     /* [248] OBJ_pkcs9 */
1100x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x01,/* [256] OBJ_pkcs9_emailAddress */
1110x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x02,/* [265] OBJ_pkcs9_unstructuredName */
1120x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x03,/* [274] OBJ_pkcs9_contentType */
1130x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x04,/* [283] OBJ_pkcs9_messageDigest */
1140x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x05,/* [292] OBJ_pkcs9_signingTime */
1150x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x06,/* [301] OBJ_pkcs9_countersignature */
1160x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x07,/* [310] OBJ_pkcs9_challengePassword */
1170x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x08,/* [319] OBJ_pkcs9_unstructuredAddress */
1180x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x09,/* [328] OBJ_pkcs9_extCertAttributes */
1190x60,0x86,0x48,0x01,0x86,0xF8,0x42,          /* [337] OBJ_netscape */
1200x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,     /* [344] OBJ_netscape_cert_extension */
1210x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,     /* [352] OBJ_netscape_data_type */
1220x2B,0x0E,0x03,0x02,0x1A,                    /* [360] OBJ_sha1 */
1230x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x05,/* [365] OBJ_sha1WithRSAEncryption */
1240x2B,0x0E,0x03,0x02,0x0D,                    /* [374] OBJ_dsaWithSHA */
1250x2B,0x0E,0x03,0x02,0x0C,                    /* [379] OBJ_dsa_2 */
1260x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0B,/* [384] OBJ_pbeWithSHA1AndRC2_CBC */
1270x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0C,/* [393] OBJ_id_pbkdf2 */
1280x2B,0x0E,0x03,0x02,0x1B,                    /* [402] OBJ_dsaWithSHA1_2 */
1290x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x01,/* [407] OBJ_netscape_cert_type */
1300x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x02,/* [416] OBJ_netscape_base_url */
1310x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x03,/* [425] OBJ_netscape_revocation_url */
1320x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x04,/* [434] OBJ_netscape_ca_revocation_url */
1330x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x07,/* [443] OBJ_netscape_renewal_url */
1340x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x08,/* [452] OBJ_netscape_ca_policy_url */
1350x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0C,/* [461] OBJ_netscape_ssl_server_name */
1360x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0D,/* [470] OBJ_netscape_comment */
1370x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,0x05,/* [479] OBJ_netscape_cert_sequence */
1380x55,0x1D,                                   /* [488] OBJ_id_ce */
1390x55,0x1D,0x0E,                              /* [490] OBJ_subject_key_identifier */
1400x55,0x1D,0x0F,                              /* [493] OBJ_key_usage */
1410x55,0x1D,0x10,                              /* [496] OBJ_private_key_usage_period */
1420x55,0x1D,0x11,                              /* [499] OBJ_subject_alt_name */
1430x55,0x1D,0x12,                              /* [502] OBJ_issuer_alt_name */
1440x55,0x1D,0x13,                              /* [505] OBJ_basic_constraints */
1450x55,0x1D,0x14,                              /* [508] OBJ_crl_number */
1460x55,0x1D,0x20,                              /* [511] OBJ_certificate_policies */
1470x55,0x1D,0x23,                              /* [514] OBJ_authority_key_identifier */
1480x2B,0x06,0x01,0x04,0x01,0x97,0x55,0x01,0x02,/* [517] OBJ_bf_cbc */
1490x55,0x08,0x03,0x65,                         /* [526] OBJ_mdc2 */
1500x55,0x08,0x03,0x64,                         /* [530] OBJ_mdc2WithRSA */
1510x55,0x04,0x2A,                              /* [534] OBJ_givenName */
1520x55,0x04,0x04,                              /* [537] OBJ_surname */
1530x55,0x04,0x2B,                              /* [540] OBJ_initials */
1540x55,0x1D,0x1F,                              /* [543] OBJ_crl_distribution_points */
1550x2B,0x0E,0x03,0x02,0x03,                    /* [546] OBJ_md5WithRSA */
1560x55,0x04,0x05,                              /* [551] OBJ_serialNumber */
1570x55,0x04,0x0C,                              /* [554] OBJ_title */
1580x55,0x04,0x0D,                              /* [557] OBJ_description */
1590x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0A,/* [560] OBJ_cast5_cbc */
1600x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0C,/* [569] OBJ_pbeWithMD5AndCast5_CBC */
1610x2A,0x86,0x48,0xCE,0x38,0x04,0x03,          /* [578] OBJ_dsaWithSHA1 */
1620x2B,0x0E,0x03,0x02,0x1D,                    /* [585] OBJ_sha1WithRSA */
1630x2A,0x86,0x48,0xCE,0x38,0x04,0x01,          /* [590] OBJ_dsa */
1640x2B,0x24,0x03,0x02,0x01,                    /* [597] OBJ_ripemd160 */
1650x2B,0x24,0x03,0x03,0x01,0x02,               /* [602] OBJ_ripemd160WithRSA */
1660x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x08,     /* [608] OBJ_rc5_cbc */
1670x29,0x01,0x01,0x85,0x1A,0x01,               /* [616] OBJ_rle_compression */
1680x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x08,/* [622] OBJ_zlib_compression */
1690x55,0x1D,0x25,                              /* [633] OBJ_ext_key_usage */
1700x2B,0x06,0x01,0x05,0x05,0x07,               /* [636] OBJ_id_pkix */
1710x2B,0x06,0x01,0x05,0x05,0x07,0x03,          /* [642] OBJ_id_kp */
1720x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x01,     /* [649] OBJ_server_auth */
1730x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x02,     /* [657] OBJ_client_auth */
1740x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x03,     /* [665] OBJ_code_sign */
1750x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x04,     /* [673] OBJ_email_protect */
1760x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x08,     /* [681] OBJ_time_stamp */
1770x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x15,/* [689] OBJ_ms_code_ind */
1780x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x16,/* [699] OBJ_ms_code_com */
1790x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x01,/* [709] OBJ_ms_ctl_sign */
1800x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x03,/* [719] OBJ_ms_sgc */
1810x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x04,/* [729] OBJ_ms_efs */
1820x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x04,0x01,/* [739] OBJ_ns_sgc */
1830x55,0x1D,0x1B,                              /* [748] OBJ_delta_crl */
1840x55,0x1D,0x15,                              /* [751] OBJ_crl_reason */
1850x55,0x1D,0x18,                              /* [754] OBJ_invalidity_date */
1860x2B,0x65,0x01,0x04,0x01,                    /* [757] OBJ_sxnet */
1870x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x01,/* [762] OBJ_pbe_WithSHA1And128BitRC4 */
1880x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x02,/* [772] OBJ_pbe_WithSHA1And40BitRC4 */
1890x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x03,/* [782] OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC */
1900x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x04,/* [792] OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC */
1910x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x05,/* [802] OBJ_pbe_WithSHA1And128BitRC2_CBC */
1920x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x06,/* [812] OBJ_pbe_WithSHA1And40BitRC2_CBC */
1930x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x01,/* [822] OBJ_keyBag */
1940x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x02,/* [833] OBJ_pkcs8ShroudedKeyBag */
1950x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x03,/* [844] OBJ_certBag */
1960x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x04,/* [855] OBJ_crlBag */
1970x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x05,/* [866] OBJ_secretBag */
1980x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x06,/* [877] OBJ_safeContentsBag */
1990x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x14,/* [888] OBJ_friendlyName */
2000x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x15,/* [897] OBJ_localKeyID */
2010x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x01,/* [906] OBJ_x509Certificate */
2020x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x02,/* [916] OBJ_sdsiCertificate */
2030x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x17,0x01,/* [926] OBJ_x509Crl */
2040x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0D,/* [936] OBJ_pbes2 */
2050x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0E,/* [945] OBJ_pbmac1 */
2060x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x07,     /* [954] OBJ_hmacWithSHA1 */
2070x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x01,     /* [962] OBJ_id_qt_cps */
2080x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x02,     /* [970] OBJ_id_qt_unotice */
2090x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0F,/* [978] OBJ_SMIMECapabilities */
2100x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x04,/* [987] OBJ_pbeWithMD2AndRC2_CBC */
2110x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x06,/* [996] OBJ_pbeWithMD5AndRC2_CBC */
2120x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0A,/* [1005] OBJ_pbeWithSHA1AndDES_CBC */
2130x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x0E,/* [1014] OBJ_ms_ext_req */
2140x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0E,/* [1024] OBJ_ext_req */
2150x55,0x04,0x29,                              /* [1033] OBJ_name */
2160x55,0x04,0x2E,                              /* [1036] OBJ_dnQualifier */
2170x2B,0x06,0x01,0x05,0x05,0x07,0x01,          /* [1039] OBJ_id_pe */
2180x2B,0x06,0x01,0x05,0x05,0x07,0x30,          /* [1046] OBJ_id_ad */
2190x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x01,     /* [1053] OBJ_info_access */
2200x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,     /* [1061] OBJ_ad_OCSP */
2210x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x02,     /* [1069] OBJ_ad_ca_issuers */
2220x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x09,     /* [1077] OBJ_OCSP_sign */
2230x2A,                                        /* [1085] OBJ_member_body */
2240x2A,0x86,0x48,                              /* [1086] OBJ_ISO_US */
2250x2A,0x86,0x48,0xCE,0x38,                    /* [1089] OBJ_X9_57 */
2260x2A,0x86,0x48,0xCE,0x38,0x04,               /* [1094] OBJ_X9cm */
2270x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,     /* [1100] OBJ_pkcs1 */
2280x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,     /* [1108] OBJ_pkcs5 */
2290x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,/* [1116] OBJ_SMIME */
2300x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,/* [1125] OBJ_id_smime_mod */
2310x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,/* [1135] OBJ_id_smime_ct */
2320x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,/* [1145] OBJ_id_smime_aa */
2330x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,/* [1155] OBJ_id_smime_alg */
2340x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,/* [1165] OBJ_id_smime_cd */
2350x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,/* [1175] OBJ_id_smime_spq */
2360x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,/* [1185] OBJ_id_smime_cti */
2370x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x01,/* [1195] OBJ_id_smime_mod_cms */
2380x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x02,/* [1206] OBJ_id_smime_mod_ess */
2390x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x03,/* [1217] OBJ_id_smime_mod_oid */
2400x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x04,/* [1228] OBJ_id_smime_mod_msg_v3 */
2410x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x05,/* [1239] OBJ_id_smime_mod_ets_eSignature_88 */
2420x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x06,/* [1250] OBJ_id_smime_mod_ets_eSignature_97 */
2430x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x07,/* [1261] OBJ_id_smime_mod_ets_eSigPolicy_88 */
2440x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x08,/* [1272] OBJ_id_smime_mod_ets_eSigPolicy_97 */
2450x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x01,/* [1283] OBJ_id_smime_ct_receipt */
2460x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x02,/* [1294] OBJ_id_smime_ct_authData */
2470x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x03,/* [1305] OBJ_id_smime_ct_publishCert */
2480x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x04,/* [1316] OBJ_id_smime_ct_TSTInfo */
2490x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x05,/* [1327] OBJ_id_smime_ct_TDTInfo */
2500x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x06,/* [1338] OBJ_id_smime_ct_contentInfo */
2510x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x07,/* [1349] OBJ_id_smime_ct_DVCSRequestData */
2520x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x08,/* [1360] OBJ_id_smime_ct_DVCSResponseData */
2530x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x01,/* [1371] OBJ_id_smime_aa_receiptRequest */
2540x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x02,/* [1382] OBJ_id_smime_aa_securityLabel */
2550x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x03,/* [1393] OBJ_id_smime_aa_mlExpandHistory */
2560x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x04,/* [1404] OBJ_id_smime_aa_contentHint */
2570x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x05,/* [1415] OBJ_id_smime_aa_msgSigDigest */
2580x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x06,/* [1426] OBJ_id_smime_aa_encapContentType */
2590x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x07,/* [1437] OBJ_id_smime_aa_contentIdentifier */
2600x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x08,/* [1448] OBJ_id_smime_aa_macValue */
2610x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x09,/* [1459] OBJ_id_smime_aa_equivalentLabels */
2620x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0A,/* [1470] OBJ_id_smime_aa_contentReference */
2630x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0B,/* [1481] OBJ_id_smime_aa_encrypKeyPref */
2640x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0C,/* [1492] OBJ_id_smime_aa_signingCertificate */
2650x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0D,/* [1503] OBJ_id_smime_aa_smimeEncryptCerts */
2660x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0E,/* [1514] OBJ_id_smime_aa_timeStampToken */
2670x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0F,/* [1525] OBJ_id_smime_aa_ets_sigPolicyId */
2680x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x10,/* [1536] OBJ_id_smime_aa_ets_commitmentType */
2690x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x11,/* [1547] OBJ_id_smime_aa_ets_signerLocation */
2700x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x12,/* [1558] OBJ_id_smime_aa_ets_signerAttr */
2710x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x13,/* [1569] OBJ_id_smime_aa_ets_otherSigCert */
2720x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x14,/* [1580] OBJ_id_smime_aa_ets_contentTimestamp */
2730x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x15,/* [1591] OBJ_id_smime_aa_ets_CertificateRefs */
2740x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x16,/* [1602] OBJ_id_smime_aa_ets_RevocationRefs */
2750x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x17,/* [1613] OBJ_id_smime_aa_ets_certValues */
2760x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x18,/* [1624] OBJ_id_smime_aa_ets_revocationValues */
2770x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x19,/* [1635] OBJ_id_smime_aa_ets_escTimeStamp */
2780x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1A,/* [1646] OBJ_id_smime_aa_ets_certCRLTimestamp */
2790x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1B,/* [1657] OBJ_id_smime_aa_ets_archiveTimeStamp */
2800x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1C,/* [1668] OBJ_id_smime_aa_signatureType */
2810x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1D,/* [1679] OBJ_id_smime_aa_dvcs_dvc */
2820x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x01,/* [1690] OBJ_id_smime_alg_ESDHwith3DES */
2830x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x02,/* [1701] OBJ_id_smime_alg_ESDHwithRC2 */
2840x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x03,/* [1712] OBJ_id_smime_alg_3DESwrap */
2850x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x04,/* [1723] OBJ_id_smime_alg_RC2wrap */
2860x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x05,/* [1734] OBJ_id_smime_alg_ESDH */
2870x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x06,/* [1745] OBJ_id_smime_alg_CMS3DESwrap */
2880x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x07,/* [1756] OBJ_id_smime_alg_CMSRC2wrap */
2890x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,0x01,/* [1767] OBJ_id_smime_cd_ldap */
2900x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x01,/* [1778] OBJ_id_smime_spq_ets_sqt_uri */
2910x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x02,/* [1789] OBJ_id_smime_spq_ets_sqt_unotice */
2920x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x01,/* [1800] OBJ_id_smime_cti_ets_proofOfOrigin */
2930x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x02,/* [1811] OBJ_id_smime_cti_ets_proofOfReceipt */
2940x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x03,/* [1822] OBJ_id_smime_cti_ets_proofOfDelivery */
2950x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x04,/* [1833] OBJ_id_smime_cti_ets_proofOfSender */
2960x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x05,/* [1844] OBJ_id_smime_cti_ets_proofOfApproval */
2970x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x06,/* [1855] OBJ_id_smime_cti_ets_proofOfCreation */
2980x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x04,     /* [1866] OBJ_md4 */
2990x2B,0x06,0x01,0x05,0x05,0x07,0x00,          /* [1874] OBJ_id_pkix_mod */
3000x2B,0x06,0x01,0x05,0x05,0x07,0x02,          /* [1881] OBJ_id_qt */
3010x2B,0x06,0x01,0x05,0x05,0x07,0x04,          /* [1888] OBJ_id_it */
3020x2B,0x06,0x01,0x05,0x05,0x07,0x05,          /* [1895] OBJ_id_pkip */
3030x2B,0x06,0x01,0x05,0x05,0x07,0x06,          /* [1902] OBJ_id_alg */
3040x2B,0x06,0x01,0x05,0x05,0x07,0x07,          /* [1909] OBJ_id_cmc */
3050x2B,0x06,0x01,0x05,0x05,0x07,0x08,          /* [1916] OBJ_id_on */
3060x2B,0x06,0x01,0x05,0x05,0x07,0x09,          /* [1923] OBJ_id_pda */
3070x2B,0x06,0x01,0x05,0x05,0x07,0x0A,          /* [1930] OBJ_id_aca */
3080x2B,0x06,0x01,0x05,0x05,0x07,0x0B,          /* [1937] OBJ_id_qcs */
3090x2B,0x06,0x01,0x05,0x05,0x07,0x0C,          /* [1944] OBJ_id_cct */
3100x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x01,     /* [1951] OBJ_id_pkix1_explicit_88 */
3110x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x02,     /* [1959] OBJ_id_pkix1_implicit_88 */
3120x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x03,     /* [1967] OBJ_id_pkix1_explicit_93 */
3130x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x04,     /* [1975] OBJ_id_pkix1_implicit_93 */
3140x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x05,     /* [1983] OBJ_id_mod_crmf */
3150x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x06,     /* [1991] OBJ_id_mod_cmc */
3160x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x07,     /* [1999] OBJ_id_mod_kea_profile_88 */
3170x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x08,     /* [2007] OBJ_id_mod_kea_profile_93 */
3180x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x09,     /* [2015] OBJ_id_mod_cmp */
3190x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0A,     /* [2023] OBJ_id_mod_qualified_cert_88 */
3200x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0B,     /* [2031] OBJ_id_mod_qualified_cert_93 */
3210x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0C,     /* [2039] OBJ_id_mod_attribute_cert */
3220x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0D,     /* [2047] OBJ_id_mod_timestamp_protocol */
3230x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0E,     /* [2055] OBJ_id_mod_ocsp */
3240x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0F,     /* [2063] OBJ_id_mod_dvcs */
3250x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x10,     /* [2071] OBJ_id_mod_cmp2000 */
3260x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x02,     /* [2079] OBJ_biometricInfo */
3270x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x03,     /* [2087] OBJ_qcStatements */
3280x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x04,     /* [2095] OBJ_ac_auditEntity */
3290x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x05,     /* [2103] OBJ_ac_targeting */
3300x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x06,     /* [2111] OBJ_aaControls */
3310x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x07,     /* [2119] OBJ_sbgp_ipAddrBlock */
3320x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x08,     /* [2127] OBJ_sbgp_autonomousSysNum */
3330x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x09,     /* [2135] OBJ_sbgp_routerIdentifier */
3340x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x03,     /* [2143] OBJ_textNotice */
3350x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x05,     /* [2151] OBJ_ipsecEndSystem */
3360x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x06,     /* [2159] OBJ_ipsecTunnel */
3370x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x07,     /* [2167] OBJ_ipsecUser */
3380x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x0A,     /* [2175] OBJ_dvcs */
3390x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x01,     /* [2183] OBJ_id_it_caProtEncCert */
3400x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x02,     /* [2191] OBJ_id_it_signKeyPairTypes */
3410x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x03,     /* [2199] OBJ_id_it_encKeyPairTypes */
3420x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x04,     /* [2207] OBJ_id_it_preferredSymmAlg */
3430x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x05,     /* [2215] OBJ_id_it_caKeyUpdateInfo */
3440x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x06,     /* [2223] OBJ_id_it_currentCRL */
3450x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x07,     /* [2231] OBJ_id_it_unsupportedOIDs */
3460x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x08,     /* [2239] OBJ_id_it_subscriptionRequest */
3470x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x09,     /* [2247] OBJ_id_it_subscriptionResponse */
3480x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0A,     /* [2255] OBJ_id_it_keyPairParamReq */
3490x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0B,     /* [2263] OBJ_id_it_keyPairParamRep */
3500x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0C,     /* [2271] OBJ_id_it_revPassphrase */
3510x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0D,     /* [2279] OBJ_id_it_implicitConfirm */
3520x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0E,     /* [2287] OBJ_id_it_confirmWaitTime */
3530x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0F,     /* [2295] OBJ_id_it_origPKIMessage */
3540x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,     /* [2303] OBJ_id_regCtrl */
3550x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,     /* [2311] OBJ_id_regInfo */
3560x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x01,/* [2319] OBJ_id_regCtrl_regToken */
3570x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x02,/* [2328] OBJ_id_regCtrl_authenticator */
3580x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x03,/* [2337] OBJ_id_regCtrl_pkiPublicationInfo */
3590x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x04,/* [2346] OBJ_id_regCtrl_pkiArchiveOptions */
3600x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x05,/* [2355] OBJ_id_regCtrl_oldCertID */
3610x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x06,/* [2364] OBJ_id_regCtrl_protocolEncrKey */
3620x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x01,/* [2373] OBJ_id_regInfo_utf8Pairs */
3630x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x02,/* [2382] OBJ_id_regInfo_certReq */
3640x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x01,     /* [2391] OBJ_id_alg_des40 */
3650x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x02,     /* [2399] OBJ_id_alg_noSignature */
3660x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x03,     /* [2407] OBJ_id_alg_dh_sig_hmac_sha1 */
3670x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x04,     /* [2415] OBJ_id_alg_dh_pop */
3680x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x01,     /* [2423] OBJ_id_cmc_statusInfo */
3690x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x02,     /* [2431] OBJ_id_cmc_identification */
3700x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x03,     /* [2439] OBJ_id_cmc_identityProof */
3710x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x04,     /* [2447] OBJ_id_cmc_dataReturn */
3720x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x05,     /* [2455] OBJ_id_cmc_transactionId */
3730x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x06,     /* [2463] OBJ_id_cmc_senderNonce */
3740x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x07,     /* [2471] OBJ_id_cmc_recipientNonce */
3750x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x08,     /* [2479] OBJ_id_cmc_addExtensions */
3760x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x09,     /* [2487] OBJ_id_cmc_encryptedPOP */
3770x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0A,     /* [2495] OBJ_id_cmc_decryptedPOP */
3780x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0B,     /* [2503] OBJ_id_cmc_lraPOPWitness */
3790x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0F,     /* [2511] OBJ_id_cmc_getCert */
3800x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x10,     /* [2519] OBJ_id_cmc_getCRL */
3810x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x11,     /* [2527] OBJ_id_cmc_revokeRequest */
3820x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x12,     /* [2535] OBJ_id_cmc_regInfo */
3830x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x13,     /* [2543] OBJ_id_cmc_responseInfo */
3840x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x15,     /* [2551] OBJ_id_cmc_queryPending */
3850x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x16,     /* [2559] OBJ_id_cmc_popLinkRandom */
3860x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x17,     /* [2567] OBJ_id_cmc_popLinkWitness */
3870x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x18,     /* [2575] OBJ_id_cmc_confirmCertAcceptance */
3880x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x01,     /* [2583] OBJ_id_on_personalData */
3890x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x01,     /* [2591] OBJ_id_pda_dateOfBirth */
3900x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x02,     /* [2599] OBJ_id_pda_placeOfBirth */
3910x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x03,     /* [2607] OBJ_id_pda_gender */
3920x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x04,     /* [2615] OBJ_id_pda_countryOfCitizenship */
3930x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x05,     /* [2623] OBJ_id_pda_countryOfResidence */
3940x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x01,     /* [2631] OBJ_id_aca_authenticationInfo */
3950x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x02,     /* [2639] OBJ_id_aca_accessIdentity */
3960x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x03,     /* [2647] OBJ_id_aca_chargingIdentity */
3970x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x04,     /* [2655] OBJ_id_aca_group */
3980x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x05,     /* [2663] OBJ_id_aca_role */
3990x2B,0x06,0x01,0x05,0x05,0x07,0x0B,0x01,     /* [2671] OBJ_id_qcs_pkixQCSyntax_v1 */
4000x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x01,     /* [2679] OBJ_id_cct_crs */
4010x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x02,     /* [2687] OBJ_id_cct_PKIData */
4020x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x03,     /* [2695] OBJ_id_cct_PKIResponse */
4030x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x03,     /* [2703] OBJ_ad_timeStamping */
4040x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x04,     /* [2711] OBJ_ad_dvcs */
4050x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x01,/* [2719] OBJ_id_pkix_OCSP_basic */
4060x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x02,/* [2728] OBJ_id_pkix_OCSP_Nonce */
4070x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x03,/* [2737] OBJ_id_pkix_OCSP_CrlID */
4080x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x04,/* [2746] OBJ_id_pkix_OCSP_acceptableResponses */
4090x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x05,/* [2755] OBJ_id_pkix_OCSP_noCheck */
4100x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x06,/* [2764] OBJ_id_pkix_OCSP_archiveCutoff */
4110x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x07,/* [2773] OBJ_id_pkix_OCSP_serviceLocator */
4120x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x08,/* [2782] OBJ_id_pkix_OCSP_extendedStatus */
4130x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x09,/* [2791] OBJ_id_pkix_OCSP_valid */
4140x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0A,/* [2800] OBJ_id_pkix_OCSP_path */
4150x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0B,/* [2809] OBJ_id_pkix_OCSP_trustRoot */
4160x2B,0x0E,0x03,0x02,                         /* [2818] OBJ_algorithm */
4170x2B,0x0E,0x03,0x02,0x0B,                    /* [2822] OBJ_rsaSignature */
4180x55,0x08,                                   /* [2827] OBJ_X500algorithms */
4190x2B,                                        /* [2829] OBJ_org */
4200x2B,0x06,                                   /* [2830] OBJ_dod */
4210x2B,0x06,0x01,                              /* [2832] OBJ_iana */
4220x2B,0x06,0x01,0x01,                         /* [2835] OBJ_Directory */
4230x2B,0x06,0x01,0x02,                         /* [2839] OBJ_Management */
4240x2B,0x06,0x01,0x03,                         /* [2843] OBJ_Experimental */
4250x2B,0x06,0x01,0x04,                         /* [2847] OBJ_Private */
4260x2B,0x06,0x01,0x05,                         /* [2851] OBJ_Security */
4270x2B,0x06,0x01,0x06,                         /* [2855] OBJ_SNMPv2 */
4280x2B,0x06,0x01,0x07,                         /* [2859] OBJ_Mail */
4290x2B,0x06,0x01,0x04,0x01,                    /* [2863] OBJ_Enterprises */
4300x2B,0x06,0x01,0x04,0x01,0x8B,0x3A,0x82,0x58,/* [2868] OBJ_dcObject */
4310x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x19,/* [2877] OBJ_domainComponent */
4320x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0D,/* [2887] OBJ_Domain */
4330x55,0x01,0x05,                              /* [2897] OBJ_selected_attribute_types */
4340x55,0x01,0x05,0x37,                         /* [2900] OBJ_clearance */
4350x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x03,/* [2904] OBJ_md4WithRSAEncryption */
4360x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0A,     /* [2913] OBJ_ac_proxying */
4370x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0B,     /* [2921] OBJ_sinfo_access */
4380x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x06,     /* [2929] OBJ_id_aca_encAttrs */
4390x55,0x04,0x48,                              /* [2937] OBJ_role */
4400x55,0x1D,0x24,                              /* [2940] OBJ_policy_constraints */
4410x55,0x1D,0x37,                              /* [2943] OBJ_target_information */
4420x55,0x1D,0x38,                              /* [2946] OBJ_no_rev_avail */
4430x2A,0x86,0x48,0xCE,0x3D,                    /* [2949] OBJ_ansi_X9_62 */
4440x2A,0x86,0x48,0xCE,0x3D,0x01,0x01,          /* [2954] OBJ_X9_62_prime_field */
4450x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,          /* [2961] OBJ_X9_62_characteristic_two_field */
4460x2A,0x86,0x48,0xCE,0x3D,0x02,0x01,          /* [2968] OBJ_X9_62_id_ecPublicKey */
4470x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x01,     /* [2975] OBJ_X9_62_prime192v1 */
4480x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x02,     /* [2983] OBJ_X9_62_prime192v2 */
4490x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x03,     /* [2991] OBJ_X9_62_prime192v3 */
4500x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x04,     /* [2999] OBJ_X9_62_prime239v1 */
4510x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x05,     /* [3007] OBJ_X9_62_prime239v2 */
4520x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x06,     /* [3015] OBJ_X9_62_prime239v3 */
4530x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x07,     /* [3023] OBJ_X9_62_prime256v1 */
4540x2A,0x86,0x48,0xCE,0x3D,0x04,0x01,          /* [3031] OBJ_ecdsa_with_SHA1 */
4550x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x01,/* [3038] OBJ_ms_csp_name */
4560x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x01,/* [3047] OBJ_aes_128_ecb */
4570x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x02,/* [3056] OBJ_aes_128_cbc */
4580x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x03,/* [3065] OBJ_aes_128_ofb128 */
4590x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x04,/* [3074] OBJ_aes_128_cfb128 */
4600x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x15,/* [3083] OBJ_aes_192_ecb */
4610x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x16,/* [3092] OBJ_aes_192_cbc */
4620x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x17,/* [3101] OBJ_aes_192_ofb128 */
4630x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x18,/* [3110] OBJ_aes_192_cfb128 */
4640x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x29,/* [3119] OBJ_aes_256_ecb */
4650x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2A,/* [3128] OBJ_aes_256_cbc */
4660x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2B,/* [3137] OBJ_aes_256_ofb128 */
4670x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2C,/* [3146] OBJ_aes_256_cfb128 */
4680x55,0x1D,0x17,                              /* [3155] OBJ_hold_instruction_code */
4690x2A,0x86,0x48,0xCE,0x38,0x02,0x01,          /* [3158] OBJ_hold_instruction_none */
4700x2A,0x86,0x48,0xCE,0x38,0x02,0x02,          /* [3165] OBJ_hold_instruction_call_issuer */
4710x2A,0x86,0x48,0xCE,0x38,0x02,0x03,          /* [3172] OBJ_hold_instruction_reject */
4720x09,                                        /* [3179] OBJ_data */
4730x09,0x92,0x26,                              /* [3180] OBJ_pss */
4740x09,0x92,0x26,0x89,0x93,0xF2,0x2C,          /* [3183] OBJ_ucl */
4750x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,     /* [3190] OBJ_pilot */
4760x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,/* [3198] OBJ_pilotAttributeType */
4770x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,/* [3207] OBJ_pilotAttributeSyntax */
4780x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,/* [3216] OBJ_pilotObjectClass */
4790x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x0A,/* [3225] OBJ_pilotGroups */
4800x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x04,/* [3234] OBJ_iA5StringSyntax */
4810x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x05,/* [3244] OBJ_caseIgnoreIA5StringSyntax */
4820x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x03,/* [3254] OBJ_pilotObject */
4830x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x04,/* [3264] OBJ_pilotPerson */
4840x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x05,/* [3274] OBJ_account */
4850x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x06,/* [3284] OBJ_document */
4860x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x07,/* [3294] OBJ_room */
4870x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x09,/* [3304] OBJ_documentSeries */
4880x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0E,/* [3314] OBJ_rFC822localPart */
4890x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0F,/* [3324] OBJ_dNSDomain */
4900x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x11,/* [3334] OBJ_domainRelatedObject */
4910x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x12,/* [3344] OBJ_friendlyCountry */
4920x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x13,/* [3354] OBJ_simpleSecurityObject */
4930x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x14,/* [3364] OBJ_pilotOrganization */
4940x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x15,/* [3374] OBJ_pilotDSA */
4950x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x16,/* [3384] OBJ_qualityLabelledData */
4960x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x01,/* [3394] OBJ_userId */
4970x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x02,/* [3404] OBJ_textEncodedORAddress */
4980x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x03,/* [3414] OBJ_rfc822Mailbox */
4990x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x04,/* [3424] OBJ_info */
5000x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x05,/* [3434] OBJ_favouriteDrink */
5010x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x06,/* [3444] OBJ_roomNumber */
5020x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x07,/* [3454] OBJ_photo */
5030x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x08,/* [3464] OBJ_userClass */
5040x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x09,/* [3474] OBJ_host */
5050x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0A,/* [3484] OBJ_manager */
5060x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0B,/* [3494] OBJ_documentIdentifier */
5070x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0C,/* [3504] OBJ_documentTitle */
5080x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0D,/* [3514] OBJ_documentVersion */
5090x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0E,/* [3524] OBJ_documentAuthor */
5100x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0F,/* [3534] OBJ_documentLocation */
5110x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x14,/* [3544] OBJ_homeTelephoneNumber */
5120x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x15,/* [3554] OBJ_secretary */
5130x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x16,/* [3564] OBJ_otherMailbox */
5140x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x17,/* [3574] OBJ_lastModifiedTime */
5150x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x18,/* [3584] OBJ_lastModifiedBy */
5160x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1A,/* [3594] OBJ_aRecord */
5170x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1B,/* [3604] OBJ_pilotAttributeType27 */
5180x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1C,/* [3614] OBJ_mXRecord */
5190x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1D,/* [3624] OBJ_nSRecord */
5200x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1E,/* [3634] OBJ_sOARecord */
5210x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1F,/* [3644] OBJ_cNAMERecord */
5220x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x25,/* [3654] OBJ_associatedDomain */
5230x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x26,/* [3664] OBJ_associatedName */
5240x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x27,/* [3674] OBJ_homePostalAddress */
5250x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x28,/* [3684] OBJ_personalTitle */
5260x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x29,/* [3694] OBJ_mobileTelephoneNumber */
5270x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2A,/* [3704] OBJ_pagerTelephoneNumber */
5280x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2B,/* [3714] OBJ_friendlyCountryName */
5290x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2D,/* [3724] OBJ_organizationalStatus */
5300x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2E,/* [3734] OBJ_janetMailbox */
5310x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2F,/* [3744] OBJ_mailPreferenceOption */
5320x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x30,/* [3754] OBJ_buildingName */
5330x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x31,/* [3764] OBJ_dSAQuality */
5340x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x32,/* [3774] OBJ_singleLevelQuality */
5350x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x33,/* [3784] OBJ_subtreeMinimumQuality */
5360x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x34,/* [3794] OBJ_subtreeMaximumQuality */
5370x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x35,/* [3804] OBJ_personalSignature */
5380x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x36,/* [3814] OBJ_dITRedirect */
5390x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x37,/* [3824] OBJ_audio */
5400x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x38,/* [3834] OBJ_documentPublisher */
5410x55,0x04,0x2D,                              /* [3844] OBJ_x500UniqueIdentifier */
5420x2B,0x06,0x01,0x07,0x01,                    /* [3847] OBJ_mime_mhs */
5430x2B,0x06,0x01,0x07,0x01,0x01,               /* [3852] OBJ_mime_mhs_headings */
5440x2B,0x06,0x01,0x07,0x01,0x02,               /* [3858] OBJ_mime_mhs_bodies */
5450x2B,0x06,0x01,0x07,0x01,0x01,0x01,          /* [3864] OBJ_id_hex_partial_message */
5460x2B,0x06,0x01,0x07,0x01,0x01,0x02,          /* [3871] OBJ_id_hex_multipart_message */
5470x55,0x04,0x2C,                              /* [3878] OBJ_generationQualifier */
5480x55,0x04,0x41,                              /* [3881] OBJ_pseudonym */
5490x67,0x2A,                                   /* [3884] OBJ_id_set */
5500x67,0x2A,0x00,                              /* [3886] OBJ_set_ctype */
5510x67,0x2A,0x01,                              /* [3889] OBJ_set_msgExt */
5520x67,0x2A,0x03,                              /* [3892] OBJ_set_attr */
5530x67,0x2A,0x05,                              /* [3895] OBJ_set_policy */
5540x67,0x2A,0x07,                              /* [3898] OBJ_set_certExt */
5550x67,0x2A,0x08,                              /* [3901] OBJ_set_brand */
5560x67,0x2A,0x00,0x00,                         /* [3904] OBJ_setct_PANData */
5570x67,0x2A,0x00,0x01,                         /* [3908] OBJ_setct_PANToken */
5580x67,0x2A,0x00,0x02,                         /* [3912] OBJ_setct_PANOnly */
5590x67,0x2A,0x00,0x03,                         /* [3916] OBJ_setct_OIData */
5600x67,0x2A,0x00,0x04,                         /* [3920] OBJ_setct_PI */
5610x67,0x2A,0x00,0x05,                         /* [3924] OBJ_setct_PIData */
5620x67,0x2A,0x00,0x06,                         /* [3928] OBJ_setct_PIDataUnsigned */
5630x67,0x2A,0x00,0x07,                         /* [3932] OBJ_setct_HODInput */
5640x67,0x2A,0x00,0x08,                         /* [3936] OBJ_setct_AuthResBaggage */
5650x67,0x2A,0x00,0x09,                         /* [3940] OBJ_setct_AuthRevReqBaggage */
5660x67,0x2A,0x00,0x0A,                         /* [3944] OBJ_setct_AuthRevResBaggage */
5670x67,0x2A,0x00,0x0B,                         /* [3948] OBJ_setct_CapTokenSeq */
5680x67,0x2A,0x00,0x0C,                         /* [3952] OBJ_setct_PInitResData */
5690x67,0x2A,0x00,0x0D,                         /* [3956] OBJ_setct_PI_TBS */
5700x67,0x2A,0x00,0x0E,                         /* [3960] OBJ_setct_PResData */
5710x67,0x2A,0x00,0x10,                         /* [3964] OBJ_setct_AuthReqTBS */
5720x67,0x2A,0x00,0x11,                         /* [3968] OBJ_setct_AuthResTBS */
5730x67,0x2A,0x00,0x12,                         /* [3972] OBJ_setct_AuthResTBSX */
5740x67,0x2A,0x00,0x13,                         /* [3976] OBJ_setct_AuthTokenTBS */
5750x67,0x2A,0x00,0x14,                         /* [3980] OBJ_setct_CapTokenData */
5760x67,0x2A,0x00,0x15,                         /* [3984] OBJ_setct_CapTokenTBS */
5770x67,0x2A,0x00,0x16,                         /* [3988] OBJ_setct_AcqCardCodeMsg */
5780x67,0x2A,0x00,0x17,                         /* [3992] OBJ_setct_AuthRevReqTBS */
5790x67,0x2A,0x00,0x18,                         /* [3996] OBJ_setct_AuthRevResData */
5800x67,0x2A,0x00,0x19,                         /* [4000] OBJ_setct_AuthRevResTBS */
5810x67,0x2A,0x00,0x1A,                         /* [4004] OBJ_setct_CapReqTBS */
5820x67,0x2A,0x00,0x1B,                         /* [4008] OBJ_setct_CapReqTBSX */
5830x67,0x2A,0x00,0x1C,                         /* [4012] OBJ_setct_CapResData */
5840x67,0x2A,0x00,0x1D,                         /* [4016] OBJ_setct_CapRevReqTBS */
5850x67,0x2A,0x00,0x1E,                         /* [4020] OBJ_setct_CapRevReqTBSX */
5860x67,0x2A,0x00,0x1F,                         /* [4024] OBJ_setct_CapRevResData */
5870x67,0x2A,0x00,0x20,                         /* [4028] OBJ_setct_CredReqTBS */
5880x67,0x2A,0x00,0x21,                         /* [4032] OBJ_setct_CredReqTBSX */
5890x67,0x2A,0x00,0x22,                         /* [4036] OBJ_setct_CredResData */
5900x67,0x2A,0x00,0x23,                         /* [4040] OBJ_setct_CredRevReqTBS */
5910x67,0x2A,0x00,0x24,                         /* [4044] OBJ_setct_CredRevReqTBSX */
5920x67,0x2A,0x00,0x25,                         /* [4048] OBJ_setct_CredRevResData */
5930x67,0x2A,0x00,0x26,                         /* [4052] OBJ_setct_PCertReqData */
5940x67,0x2A,0x00,0x27,                         /* [4056] OBJ_setct_PCertResTBS */
5950x67,0x2A,0x00,0x28,                         /* [4060] OBJ_setct_BatchAdminReqData */
5960x67,0x2A,0x00,0x29,                         /* [4064] OBJ_setct_BatchAdminResData */
5970x67,0x2A,0x00,0x2A,                         /* [4068] OBJ_setct_CardCInitResTBS */
5980x67,0x2A,0x00,0x2B,                         /* [4072] OBJ_setct_MeAqCInitResTBS */
5990x67,0x2A,0x00,0x2C,                         /* [4076] OBJ_setct_RegFormResTBS */
6000x67,0x2A,0x00,0x2D,                         /* [4080] OBJ_setct_CertReqData */
6010x67,0x2A,0x00,0x2E,                         /* [4084] OBJ_setct_CertReqTBS */
6020x67,0x2A,0x00,0x2F,                         /* [4088] OBJ_setct_CertResData */
6030x67,0x2A,0x00,0x30,                         /* [4092] OBJ_setct_CertInqReqTBS */
6040x67,0x2A,0x00,0x31,                         /* [4096] OBJ_setct_ErrorTBS */
6050x67,0x2A,0x00,0x32,                         /* [4100] OBJ_setct_PIDualSignedTBE */
6060x67,0x2A,0x00,0x33,                         /* [4104] OBJ_setct_PIUnsignedTBE */
6070x67,0x2A,0x00,0x34,                         /* [4108] OBJ_setct_AuthReqTBE */
6080x67,0x2A,0x00,0x35,                         /* [4112] OBJ_setct_AuthResTBE */
6090x67,0x2A,0x00,0x36,                         /* [4116] OBJ_setct_AuthResTBEX */
6100x67,0x2A,0x00,0x37,                         /* [4120] OBJ_setct_AuthTokenTBE */
6110x67,0x2A,0x00,0x38,                         /* [4124] OBJ_setct_CapTokenTBE */
6120x67,0x2A,0x00,0x39,                         /* [4128] OBJ_setct_CapTokenTBEX */
6130x67,0x2A,0x00,0x3A,                         /* [4132] OBJ_setct_AcqCardCodeMsgTBE */
6140x67,0x2A,0x00,0x3B,                         /* [4136] OBJ_setct_AuthRevReqTBE */
6150x67,0x2A,0x00,0x3C,                         /* [4140] OBJ_setct_AuthRevResTBE */
6160x67,0x2A,0x00,0x3D,                         /* [4144] OBJ_setct_AuthRevResTBEB */
6170x67,0x2A,0x00,0x3E,                         /* [4148] OBJ_setct_CapReqTBE */
6180x67,0x2A,0x00,0x3F,                         /* [4152] OBJ_setct_CapReqTBEX */
6190x67,0x2A,0x00,0x40,                         /* [4156] OBJ_setct_CapResTBE */
6200x67,0x2A,0x00,0x41,                         /* [4160] OBJ_setct_CapRevReqTBE */
6210x67,0x2A,0x00,0x42,                         /* [4164] OBJ_setct_CapRevReqTBEX */
6220x67,0x2A,0x00,0x43,                         /* [4168] OBJ_setct_CapRevResTBE */
6230x67,0x2A,0x00,0x44,                         /* [4172] OBJ_setct_CredReqTBE */
6240x67,0x2A,0x00,0x45,                         /* [4176] OBJ_setct_CredReqTBEX */
6250x67,0x2A,0x00,0x46,                         /* [4180] OBJ_setct_CredResTBE */
6260x67,0x2A,0x00,0x47,                         /* [4184] OBJ_setct_CredRevReqTBE */
6270x67,0x2A,0x00,0x48,                         /* [4188] OBJ_setct_CredRevReqTBEX */
6280x67,0x2A,0x00,0x49,                         /* [4192] OBJ_setct_CredRevResTBE */
6290x67,0x2A,0x00,0x4A,                         /* [4196] OBJ_setct_BatchAdminReqTBE */
6300x67,0x2A,0x00,0x4B,                         /* [4200] OBJ_setct_BatchAdminResTBE */
6310x67,0x2A,0x00,0x4C,                         /* [4204] OBJ_setct_RegFormReqTBE */
6320x67,0x2A,0x00,0x4D,                         /* [4208] OBJ_setct_CertReqTBE */
6330x67,0x2A,0x00,0x4E,                         /* [4212] OBJ_setct_CertReqTBEX */
6340x67,0x2A,0x00,0x4F,                         /* [4216] OBJ_setct_CertResTBE */
6350x67,0x2A,0x00,0x50,                         /* [4220] OBJ_setct_CRLNotificationTBS */
6360x67,0x2A,0x00,0x51,                         /* [4224] OBJ_setct_CRLNotificationResTBS */
6370x67,0x2A,0x00,0x52,                         /* [4228] OBJ_setct_BCIDistributionTBS */
6380x67,0x2A,0x01,0x01,                         /* [4232] OBJ_setext_genCrypt */
6390x67,0x2A,0x01,0x03,                         /* [4236] OBJ_setext_miAuth */
6400x67,0x2A,0x01,0x04,                         /* [4240] OBJ_setext_pinSecure */
6410x67,0x2A,0x01,0x05,                         /* [4244] OBJ_setext_pinAny */
6420x67,0x2A,0x01,0x07,                         /* [4248] OBJ_setext_track2 */
6430x67,0x2A,0x01,0x08,                         /* [4252] OBJ_setext_cv */
6440x67,0x2A,0x05,0x00,                         /* [4256] OBJ_set_policy_root */
6450x67,0x2A,0x07,0x00,                         /* [4260] OBJ_setCext_hashedRoot */
6460x67,0x2A,0x07,0x01,                         /* [4264] OBJ_setCext_certType */
6470x67,0x2A,0x07,0x02,                         /* [4268] OBJ_setCext_merchData */
6480x67,0x2A,0x07,0x03,                         /* [4272] OBJ_setCext_cCertRequired */
6490x67,0x2A,0x07,0x04,                         /* [4276] OBJ_setCext_tunneling */
6500x67,0x2A,0x07,0x05,                         /* [4280] OBJ_setCext_setExt */
6510x67,0x2A,0x07,0x06,                         /* [4284] OBJ_setCext_setQualf */
6520x67,0x2A,0x07,0x07,                         /* [4288] OBJ_setCext_PGWYcapabilities */
6530x67,0x2A,0x07,0x08,                         /* [4292] OBJ_setCext_TokenIdentifier */
6540x67,0x2A,0x07,0x09,                         /* [4296] OBJ_setCext_Track2Data */
6550x67,0x2A,0x07,0x0A,                         /* [4300] OBJ_setCext_TokenType */
6560x67,0x2A,0x07,0x0B,                         /* [4304] OBJ_setCext_IssuerCapabilities */
6570x67,0x2A,0x03,0x00,                         /* [4308] OBJ_setAttr_Cert */
6580x67,0x2A,0x03,0x01,                         /* [4312] OBJ_setAttr_PGWYcap */
6590x67,0x2A,0x03,0x02,                         /* [4316] OBJ_setAttr_TokenType */
6600x67,0x2A,0x03,0x03,                         /* [4320] OBJ_setAttr_IssCap */
6610x67,0x2A,0x03,0x00,0x00,                    /* [4324] OBJ_set_rootKeyThumb */
6620x67,0x2A,0x03,0x00,0x01,                    /* [4329] OBJ_set_addPolicy */
6630x67,0x2A,0x03,0x02,0x01,                    /* [4334] OBJ_setAttr_Token_EMV */
6640x67,0x2A,0x03,0x02,0x02,                    /* [4339] OBJ_setAttr_Token_B0Prime */
6650x67,0x2A,0x03,0x03,0x03,                    /* [4344] OBJ_setAttr_IssCap_CVM */
6660x67,0x2A,0x03,0x03,0x04,                    /* [4349] OBJ_setAttr_IssCap_T2 */
6670x67,0x2A,0x03,0x03,0x05,                    /* [4354] OBJ_setAttr_IssCap_Sig */
6680x67,0x2A,0x03,0x03,0x03,0x01,               /* [4359] OBJ_setAttr_GenCryptgrm */
6690x67,0x2A,0x03,0x03,0x04,0x01,               /* [4365] OBJ_setAttr_T2Enc */
6700x67,0x2A,0x03,0x03,0x04,0x02,               /* [4371] OBJ_setAttr_T2cleartxt */
6710x67,0x2A,0x03,0x03,0x05,0x01,               /* [4377] OBJ_setAttr_TokICCsig */
6720x67,0x2A,0x03,0x03,0x05,0x02,               /* [4383] OBJ_setAttr_SecDevSig */
6730x67,0x2A,0x08,0x01,                         /* [4389] OBJ_set_brand_IATA_ATA */
6740x67,0x2A,0x08,0x1E,                         /* [4393] OBJ_set_brand_Diners */
6750x67,0x2A,0x08,0x22,                         /* [4397] OBJ_set_brand_AmericanExpress */
6760x67,0x2A,0x08,0x23,                         /* [4401] OBJ_set_brand_JCB */
6770x67,0x2A,0x08,0x04,                         /* [4405] OBJ_set_brand_Visa */
6780x67,0x2A,0x08,0x05,                         /* [4409] OBJ_set_brand_MasterCard */
6790x67,0x2A,0x08,0xAE,0x7B,                    /* [4413] OBJ_set_brand_Novus */
6800x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x0A,     /* [4418] OBJ_des_cdmf */
6810x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x06,/* [4426] OBJ_rsaOAEPEncryptionSET */
6820x67,                                        /* [4435] OBJ_international_organizations */
6830x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x02,/* [4436] OBJ_ms_smartcard_login */
6840x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x03,/* [4446] OBJ_ms_upn */
6850x55,0x04,0x09,                              /* [4456] OBJ_streetAddress */
6860x55,0x04,0x11,                              /* [4459] OBJ_postalCode */
6870x2B,0x06,0x01,0x05,0x05,0x07,0x15,          /* [4462] OBJ_id_ppl */
6880x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0E,     /* [4469] OBJ_proxyCertInfo */
6890x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x00,     /* [4477] OBJ_id_ppl_anyLanguage */
6900x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x01,     /* [4485] OBJ_id_ppl_inheritAll */
6910x55,0x1D,0x1E,                              /* [4493] OBJ_name_constraints */
6920x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x02,     /* [4496] OBJ_Independent */
6930x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0B,/* [4504] OBJ_sha256WithRSAEncryption */
6940x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0C,/* [4513] OBJ_sha384WithRSAEncryption */
6950x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0D,/* [4522] OBJ_sha512WithRSAEncryption */
6960x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0E,/* [4531] OBJ_sha224WithRSAEncryption */
6970x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x01,/* [4540] OBJ_sha256 */
6980x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x02,/* [4549] OBJ_sha384 */
6990x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x03,/* [4558] OBJ_sha512 */
7000x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x04,/* [4567] OBJ_sha224 */
7010x2B,                                        /* [4576] OBJ_identified_organization */
7020x2B,0x81,0x04,                              /* [4577] OBJ_certicom_arc */
7030x67,0x2B,                                   /* [4580] OBJ_wap */
7040x67,0x2B,0x01,                              /* [4582] OBJ_wap_wsg */
7050x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,     /* [4585] OBJ_X9_62_id_characteristic_two_basis */
7060x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x01,/* [4593] OBJ_X9_62_onBasis */
7070x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x02,/* [4602] OBJ_X9_62_tpBasis */
7080x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x03,/* [4611] OBJ_X9_62_ppBasis */
7090x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x01,     /* [4620] OBJ_X9_62_c2pnb163v1 */
7100x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x02,     /* [4628] OBJ_X9_62_c2pnb163v2 */
7110x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x03,     /* [4636] OBJ_X9_62_c2pnb163v3 */
7120x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x04,     /* [4644] OBJ_X9_62_c2pnb176v1 */
7130x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x05,     /* [4652] OBJ_X9_62_c2tnb191v1 */
7140x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x06,     /* [4660] OBJ_X9_62_c2tnb191v2 */
7150x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x07,     /* [4668] OBJ_X9_62_c2tnb191v3 */
7160x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x08,     /* [4676] OBJ_X9_62_c2onb191v4 */
7170x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x09,     /* [4684] OBJ_X9_62_c2onb191v5 */
7180x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0A,     /* [4692] OBJ_X9_62_c2pnb208w1 */
7190x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0B,     /* [4700] OBJ_X9_62_c2tnb239v1 */
7200x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0C,     /* [4708] OBJ_X9_62_c2tnb239v2 */
7210x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0D,     /* [4716] OBJ_X9_62_c2tnb239v3 */
7220x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0E,     /* [4724] OBJ_X9_62_c2onb239v4 */
7230x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0F,     /* [4732] OBJ_X9_62_c2onb239v5 */
7240x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x10,     /* [4740] OBJ_X9_62_c2pnb272w1 */
7250x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x11,     /* [4748] OBJ_X9_62_c2pnb304w1 */
7260x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x12,     /* [4756] OBJ_X9_62_c2tnb359v1 */
7270x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x13,     /* [4764] OBJ_X9_62_c2pnb368w1 */
7280x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x14,     /* [4772] OBJ_X9_62_c2tnb431r1 */
7290x2B,0x81,0x04,0x00,0x06,                    /* [4780] OBJ_secp112r1 */
7300x2B,0x81,0x04,0x00,0x07,                    /* [4785] OBJ_secp112r2 */
7310x2B,0x81,0x04,0x00,0x1C,                    /* [4790] OBJ_secp128r1 */
7320x2B,0x81,0x04,0x00,0x1D,                    /* [4795] OBJ_secp128r2 */
7330x2B,0x81,0x04,0x00,0x09,                    /* [4800] OBJ_secp160k1 */
7340x2B,0x81,0x04,0x00,0x08,                    /* [4805] OBJ_secp160r1 */
7350x2B,0x81,0x04,0x00,0x1E,                    /* [4810] OBJ_secp160r2 */
7360x2B,0x81,0x04,0x00,0x1F,                    /* [4815] OBJ_secp192k1 */
7370x2B,0x81,0x04,0x00,0x20,                    /* [4820] OBJ_secp224k1 */
7380x2B,0x81,0x04,0x00,0x21,                    /* [4825] OBJ_secp224r1 */
7390x2B,0x81,0x04,0x00,0x0A,                    /* [4830] OBJ_secp256k1 */
7400x2B,0x81,0x04,0x00,0x22,                    /* [4835] OBJ_secp384r1 */
7410x2B,0x81,0x04,0x00,0x23,                    /* [4840] OBJ_secp521r1 */
7420x2B,0x81,0x04,0x00,0x04,                    /* [4845] OBJ_sect113r1 */
7430x2B,0x81,0x04,0x00,0x05,                    /* [4850] OBJ_sect113r2 */
7440x2B,0x81,0x04,0x00,0x16,                    /* [4855] OBJ_sect131r1 */
7450x2B,0x81,0x04,0x00,0x17,                    /* [4860] OBJ_sect131r2 */
7460x2B,0x81,0x04,0x00,0x01,                    /* [4865] OBJ_sect163k1 */
7470x2B,0x81,0x04,0x00,0x02,                    /* [4870] OBJ_sect163r1 */
7480x2B,0x81,0x04,0x00,0x0F,                    /* [4875] OBJ_sect163r2 */
7490x2B,0x81,0x04,0x00,0x18,                    /* [4880] OBJ_sect193r1 */
7500x2B,0x81,0x04,0x00,0x19,                    /* [4885] OBJ_sect193r2 */
7510x2B,0x81,0x04,0x00,0x1A,                    /* [4890] OBJ_sect233k1 */
7520x2B,0x81,0x04,0x00,0x1B,                    /* [4895] OBJ_sect233r1 */
7530x2B,0x81,0x04,0x00,0x03,                    /* [4900] OBJ_sect239k1 */
7540x2B,0x81,0x04,0x00,0x10,                    /* [4905] OBJ_sect283k1 */
7550x2B,0x81,0x04,0x00,0x11,                    /* [4910] OBJ_sect283r1 */
7560x2B,0x81,0x04,0x00,0x24,                    /* [4915] OBJ_sect409k1 */
7570x2B,0x81,0x04,0x00,0x25,                    /* [4920] OBJ_sect409r1 */
7580x2B,0x81,0x04,0x00,0x26,                    /* [4925] OBJ_sect571k1 */
7590x2B,0x81,0x04,0x00,0x27,                    /* [4930] OBJ_sect571r1 */
7600x67,0x2B,0x01,0x04,0x01,                    /* [4935] OBJ_wap_wsg_idm_ecid_wtls1 */
7610x67,0x2B,0x01,0x04,0x03,                    /* [4940] OBJ_wap_wsg_idm_ecid_wtls3 */
7620x67,0x2B,0x01,0x04,0x04,                    /* [4945] OBJ_wap_wsg_idm_ecid_wtls4 */
7630x67,0x2B,0x01,0x04,0x05,                    /* [4950] OBJ_wap_wsg_idm_ecid_wtls5 */
7640x67,0x2B,0x01,0x04,0x06,                    /* [4955] OBJ_wap_wsg_idm_ecid_wtls6 */
7650x67,0x2B,0x01,0x04,0x07,                    /* [4960] OBJ_wap_wsg_idm_ecid_wtls7 */
7660x67,0x2B,0x01,0x04,0x08,                    /* [4965] OBJ_wap_wsg_idm_ecid_wtls8 */
7670x67,0x2B,0x01,0x04,0x09,                    /* [4970] OBJ_wap_wsg_idm_ecid_wtls9 */
7680x67,0x2B,0x01,0x04,0x0A,                    /* [4975] OBJ_wap_wsg_idm_ecid_wtls10 */
7690x67,0x2B,0x01,0x04,0x0B,                    /* [4980] OBJ_wap_wsg_idm_ecid_wtls11 */
7700x67,0x2B,0x01,0x04,0x0C,                    /* [4985] OBJ_wap_wsg_idm_ecid_wtls12 */
7710x55,0x1D,0x20,0x00,                         /* [4990] OBJ_any_policy */
7720x55,0x1D,0x21,                              /* [4994] OBJ_policy_mappings */
7730x55,0x1D,0x36,                              /* [4997] OBJ_inhibit_any_policy */
7740x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x02,/* [5000] OBJ_camellia_128_cbc */
7750x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x03,/* [5011] OBJ_camellia_192_cbc */
7760x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x04,/* [5022] OBJ_camellia_256_cbc */
7770x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x01,     /* [5033] OBJ_camellia_128_ecb */
7780x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x15,     /* [5041] OBJ_camellia_192_ecb */
7790x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x29,     /* [5049] OBJ_camellia_256_ecb */
7800x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x04,     /* [5057] OBJ_camellia_128_cfb128 */
7810x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x18,     /* [5065] OBJ_camellia_192_cfb128 */
7820x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2C,     /* [5073] OBJ_camellia_256_cfb128 */
7830x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x03,     /* [5081] OBJ_camellia_128_ofb128 */
7840x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x17,     /* [5089] OBJ_camellia_192_ofb128 */
7850x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2B,     /* [5097] OBJ_camellia_256_ofb128 */
7860x55,0x1D,0x09,                              /* [5105] OBJ_subject_directory_attributes */
7870x55,0x1D,0x1C,                              /* [5108] OBJ_issuing_distribution_point */
7880x55,0x1D,0x1D,                              /* [5111] OBJ_certificate_issuer */
7890x2A,0x83,0x1A,0x8C,0x9A,0x44,               /* [5114] OBJ_kisa */
7900x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x03,     /* [5120] OBJ_seed_ecb */
7910x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x04,     /* [5128] OBJ_seed_cbc */
7920x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x06,     /* [5136] OBJ_seed_ofb128 */
7930x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x05,     /* [5144] OBJ_seed_cfb128 */
7940x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x01,     /* [5152] OBJ_hmac_md5 */
7950x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x02,     /* [5160] OBJ_hmac_sha1 */
7960x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0D,/* [5168] OBJ_id_PasswordBasedMAC */
7970x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x1E,/* [5177] OBJ_id_DHBasedMac */
7980x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x10,     /* [5186] OBJ_id_it_suppLangTags */
7990x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x05,     /* [5194] OBJ_caRepository */
8000x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x09,/* [5202] OBJ_id_smime_ct_compressedData */
8010x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1B,/* [5213] OBJ_id_ct_asciiTextWithCRLF */
8020x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x05,/* [5224] OBJ_id_aes128_wrap */
8030x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x19,/* [5233] OBJ_id_aes192_wrap */
8040x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2D,/* [5242] OBJ_id_aes256_wrap */
8050x2A,0x86,0x48,0xCE,0x3D,0x04,0x02,          /* [5251] OBJ_ecdsa_with_Recommended */
8060x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,          /* [5258] OBJ_ecdsa_with_Specified */
8070x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x01,     /* [5265] OBJ_ecdsa_with_SHA224 */
8080x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x02,     /* [5273] OBJ_ecdsa_with_SHA256 */
8090x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x03,     /* [5281] OBJ_ecdsa_with_SHA384 */
8100x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x04,     /* [5289] OBJ_ecdsa_with_SHA512 */
8110x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x06,     /* [5297] OBJ_hmacWithMD5 */
8120x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x08,     /* [5305] OBJ_hmacWithSHA224 */
8130x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x09,     /* [5313] OBJ_hmacWithSHA256 */
8140x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0A,     /* [5321] OBJ_hmacWithSHA384 */
8150x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0B,     /* [5329] OBJ_hmacWithSHA512 */
8160x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x01,/* [5337] OBJ_dsa_with_SHA224 */
8170x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x02,/* [5346] OBJ_dsa_with_SHA256 */
8180x28,0xCF,0x06,0x03,0x00,0x37,               /* [5355] OBJ_whirlpool */
8190x2A,0x85,0x03,0x02,0x02,                    /* [5361] OBJ_cryptopro */
8200x2A,0x85,0x03,0x02,0x09,                    /* [5366] OBJ_cryptocom */
8210x2A,0x85,0x03,0x02,0x02,0x03,               /* [5371] OBJ_id_GostR3411_94_with_GostR3410_2001 */
8220x2A,0x85,0x03,0x02,0x02,0x04,               /* [5377] OBJ_id_GostR3411_94_with_GostR3410_94 */
8230x2A,0x85,0x03,0x02,0x02,0x09,               /* [5383] OBJ_id_GostR3411_94 */
8240x2A,0x85,0x03,0x02,0x02,0x0A,               /* [5389] OBJ_id_HMACGostR3411_94 */
8250x2A,0x85,0x03,0x02,0x02,0x13,               /* [5395] OBJ_id_GostR3410_2001 */
8260x2A,0x85,0x03,0x02,0x02,0x14,               /* [5401] OBJ_id_GostR3410_94 */
8270x2A,0x85,0x03,0x02,0x02,0x15,               /* [5407] OBJ_id_Gost28147_89 */
8280x2A,0x85,0x03,0x02,0x02,0x16,               /* [5413] OBJ_id_Gost28147_89_MAC */
8290x2A,0x85,0x03,0x02,0x02,0x17,               /* [5419] OBJ_id_GostR3411_94_prf */
8300x2A,0x85,0x03,0x02,0x02,0x62,               /* [5425] OBJ_id_GostR3410_2001DH */
8310x2A,0x85,0x03,0x02,0x02,0x63,               /* [5431] OBJ_id_GostR3410_94DH */
8320x2A,0x85,0x03,0x02,0x02,0x0E,0x01,          /* [5437] OBJ_id_Gost28147_89_CryptoPro_KeyMeshing */
8330x2A,0x85,0x03,0x02,0x02,0x0E,0x00,          /* [5444] OBJ_id_Gost28147_89_None_KeyMeshing */
8340x2A,0x85,0x03,0x02,0x02,0x1E,0x00,          /* [5451] OBJ_id_GostR3411_94_TestParamSet */
8350x2A,0x85,0x03,0x02,0x02,0x1E,0x01,          /* [5458] OBJ_id_GostR3411_94_CryptoProParamSet */
8360x2A,0x85,0x03,0x02,0x02,0x1F,0x00,          /* [5465] OBJ_id_Gost28147_89_TestParamSet */
8370x2A,0x85,0x03,0x02,0x02,0x1F,0x01,          /* [5472] OBJ_id_Gost28147_89_CryptoPro_A_ParamSet */
8380x2A,0x85,0x03,0x02,0x02,0x1F,0x02,          /* [5479] OBJ_id_Gost28147_89_CryptoPro_B_ParamSet */
8390x2A,0x85,0x03,0x02,0x02,0x1F,0x03,          /* [5486] OBJ_id_Gost28147_89_CryptoPro_C_ParamSet */
8400x2A,0x85,0x03,0x02,0x02,0x1F,0x04,          /* [5493] OBJ_id_Gost28147_89_CryptoPro_D_ParamSet */
8410x2A,0x85,0x03,0x02,0x02,0x1F,0x05,          /* [5500] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet */
8420x2A,0x85,0x03,0x02,0x02,0x1F,0x06,          /* [5507] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet */
8430x2A,0x85,0x03,0x02,0x02,0x1F,0x07,          /* [5514] OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet */
8440x2A,0x85,0x03,0x02,0x02,0x20,0x00,          /* [5521] OBJ_id_GostR3410_94_TestParamSet */
8450x2A,0x85,0x03,0x02,0x02,0x20,0x02,          /* [5528] OBJ_id_GostR3410_94_CryptoPro_A_ParamSet */
8460x2A,0x85,0x03,0x02,0x02,0x20,0x03,          /* [5535] OBJ_id_GostR3410_94_CryptoPro_B_ParamSet */
8470x2A,0x85,0x03,0x02,0x02,0x20,0x04,          /* [5542] OBJ_id_GostR3410_94_CryptoPro_C_ParamSet */
8480x2A,0x85,0x03,0x02,0x02,0x20,0x05,          /* [5549] OBJ_id_GostR3410_94_CryptoPro_D_ParamSet */
8490x2A,0x85,0x03,0x02,0x02,0x21,0x01,          /* [5556] OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet */
8500x2A,0x85,0x03,0x02,0x02,0x21,0x02,          /* [5563] OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet */
8510x2A,0x85,0x03,0x02,0x02,0x21,0x03,          /* [5570] OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet */
8520x2A,0x85,0x03,0x02,0x02,0x23,0x00,          /* [5577] OBJ_id_GostR3410_2001_TestParamSet */
8530x2A,0x85,0x03,0x02,0x02,0x23,0x01,          /* [5584] OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet */
8540x2A,0x85,0x03,0x02,0x02,0x23,0x02,          /* [5591] OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet */
8550x2A,0x85,0x03,0x02,0x02,0x23,0x03,          /* [5598] OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet */
8560x2A,0x85,0x03,0x02,0x02,0x24,0x00,          /* [5605] OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet */
8570x2A,0x85,0x03,0x02,0x02,0x24,0x01,          /* [5612] OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet */
8580x2A,0x85,0x03,0x02,0x02,0x14,0x01,          /* [5619] OBJ_id_GostR3410_94_a */
8590x2A,0x85,0x03,0x02,0x02,0x14,0x02,          /* [5626] OBJ_id_GostR3410_94_aBis */
8600x2A,0x85,0x03,0x02,0x02,0x14,0x03,          /* [5633] OBJ_id_GostR3410_94_b */
8610x2A,0x85,0x03,0x02,0x02,0x14,0x04,          /* [5640] OBJ_id_GostR3410_94_bBis */
8620x2A,0x85,0x03,0x02,0x09,0x01,0x06,0x01,     /* [5647] OBJ_id_Gost28147_89_cc */
8630x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x03,     /* [5655] OBJ_id_GostR3410_94_cc */
8640x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x04,     /* [5663] OBJ_id_GostR3410_2001_cc */
8650x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x03,     /* [5671] OBJ_id_GostR3411_94_with_GostR3410_94_cc */
8660x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x04,     /* [5679] OBJ_id_GostR3411_94_with_GostR3410_2001_cc */
8670x2A,0x85,0x03,0x02,0x09,0x01,0x08,0x01,     /* [5687] OBJ_id_GostR3410_2001_ParamSet_cc */
8680x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x02,/* [5695] OBJ_LocalKeySet */
8690x55,0x1D,0x2E,                              /* [5704] OBJ_freshest_crl */
8700x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x03,     /* [5707] OBJ_id_on_permanentIdentifier */
8710x55,0x04,0x0E,                              /* [5715] OBJ_searchGuide */
8720x55,0x04,0x0F,                              /* [5718] OBJ_businessCategory */
8730x55,0x04,0x10,                              /* [5721] OBJ_postalAddress */
8740x55,0x04,0x12,                              /* [5724] OBJ_postOfficeBox */
8750x55,0x04,0x13,                              /* [5727] OBJ_physicalDeliveryOfficeName */
8760x55,0x04,0x14,                              /* [5730] OBJ_telephoneNumber */
8770x55,0x04,0x15,                              /* [5733] OBJ_telexNumber */
8780x55,0x04,0x16,                              /* [5736] OBJ_teletexTerminalIdentifier */
8790x55,0x04,0x17,                              /* [5739] OBJ_facsimileTelephoneNumber */
8800x55,0x04,0x18,                              /* [5742] OBJ_x121Address */
8810x55,0x04,0x19,                              /* [5745] OBJ_internationaliSDNNumber */
8820x55,0x04,0x1A,                              /* [5748] OBJ_registeredAddress */
8830x55,0x04,0x1B,                              /* [5751] OBJ_destinationIndicator */
8840x55,0x04,0x1C,                              /* [5754] OBJ_preferredDeliveryMethod */
8850x55,0x04,0x1D,                              /* [5757] OBJ_presentationAddress */
8860x55,0x04,0x1E,                              /* [5760] OBJ_supportedApplicationContext */
8870x55,0x04,0x1F,                              /* [5763] OBJ_member */
8880x55,0x04,0x20,                              /* [5766] OBJ_owner */
8890x55,0x04,0x21,                              /* [5769] OBJ_roleOccupant */
8900x55,0x04,0x22,                              /* [5772] OBJ_seeAlso */
8910x55,0x04,0x23,                              /* [5775] OBJ_userPassword */
8920x55,0x04,0x24,                              /* [5778] OBJ_userCertificate */
8930x55,0x04,0x25,                              /* [5781] OBJ_cACertificate */
8940x55,0x04,0x26,                              /* [5784] OBJ_authorityRevocationList */
8950x55,0x04,0x27,                              /* [5787] OBJ_certificateRevocationList */
8960x55,0x04,0x28,                              /* [5790] OBJ_crossCertificatePair */
8970x55,0x04,0x2F,                              /* [5793] OBJ_enhancedSearchGuide */
8980x55,0x04,0x30,                              /* [5796] OBJ_protocolInformation */
8990x55,0x04,0x31,                              /* [5799] OBJ_distinguishedName */
9000x55,0x04,0x32,                              /* [5802] OBJ_uniqueMember */
9010x55,0x04,0x33,                              /* [5805] OBJ_houseIdentifier */
9020x55,0x04,0x34,                              /* [5808] OBJ_supportedAlgorithms */
9030x55,0x04,0x35,                              /* [5811] OBJ_deltaRevocationList */
9040x55,0x04,0x36,                              /* [5814] OBJ_dmdName */
9050x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x09,/* [5817] OBJ_id_alg_PWRI_KEK */
9060x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x06,/* [5828] OBJ_aes_128_gcm */
9070x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x07,/* [5837] OBJ_aes_128_ccm */
9080x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x08,/* [5846] OBJ_id_aes128_wrap_pad */
9090x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1A,/* [5855] OBJ_aes_192_gcm */
9100x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1B,/* [5864] OBJ_aes_192_ccm */
9110x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1C,/* [5873] OBJ_id_aes192_wrap_pad */
9120x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2E,/* [5882] OBJ_aes_256_gcm */
9130x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2F,/* [5891] OBJ_aes_256_ccm */
9140x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x30,/* [5900] OBJ_id_aes256_wrap_pad */
9150x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x02,/* [5909] OBJ_id_camellia128_wrap */
9160x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x03,/* [5920] OBJ_id_camellia192_wrap */
9170x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x04,/* [5931] OBJ_id_camellia256_wrap */
9180x55,0x1D,0x25,0x00,                         /* [5942] OBJ_anyExtendedKeyUsage */
9190x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x08,/* [5946] OBJ_mgf1 */
9200x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0A,/* [5955] OBJ_rsassaPss */
9210x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x07,/* [5964] OBJ_rsaesOaep */
922};
923
924static const ASN1_OBJECT nid_objs[NUM_NID]={
925{"UNDEF","undefined",NID_undef,0,NULL,0},
926{"rsadsi","RSA Data Security, Inc.",NID_rsadsi,6,&(lvalues[0]),0},
927{"pkcs","RSA Data Security, Inc. PKCS",NID_pkcs,7,&(lvalues[6]),0},
928{"MD2","md2",NID_md2,8,&(lvalues[13]),0},
929{"MD5","md5",NID_md5,8,&(lvalues[21]),0},
930{"RC4","rc4",NID_rc4,8,&(lvalues[29]),0},
931{"rsaEncryption","rsaEncryption",NID_rsaEncryption,9,&(lvalues[37]),0},
932{"RSA-MD2","md2WithRSAEncryption",NID_md2WithRSAEncryption,9,
933	&(lvalues[46]),0},
934{"RSA-MD5","md5WithRSAEncryption",NID_md5WithRSAEncryption,9,
935	&(lvalues[55]),0},
936{"PBE-MD2-DES","pbeWithMD2AndDES-CBC",NID_pbeWithMD2AndDES_CBC,9,
937	&(lvalues[64]),0},
938{"PBE-MD5-DES","pbeWithMD5AndDES-CBC",NID_pbeWithMD5AndDES_CBC,9,
939	&(lvalues[73]),0},
940{"X500","directory services (X.500)",NID_X500,1,&(lvalues[82]),0},
941{"X509","X509",NID_X509,2,&(lvalues[83]),0},
942{"CN","commonName",NID_commonName,3,&(lvalues[85]),0},
943{"C","countryName",NID_countryName,3,&(lvalues[88]),0},
944{"L","localityName",NID_localityName,3,&(lvalues[91]),0},
945{"ST","stateOrProvinceName",NID_stateOrProvinceName,3,&(lvalues[94]),0},
946{"O","organizationName",NID_organizationName,3,&(lvalues[97]),0},
947{"OU","organizationalUnitName",NID_organizationalUnitName,3,
948	&(lvalues[100]),0},
949{"RSA","rsa",NID_rsa,4,&(lvalues[103]),0},
950{"pkcs7","pkcs7",NID_pkcs7,8,&(lvalues[107]),0},
951{"pkcs7-data","pkcs7-data",NID_pkcs7_data,9,&(lvalues[115]),0},
952{"pkcs7-signedData","pkcs7-signedData",NID_pkcs7_signed,9,
953	&(lvalues[124]),0},
954{"pkcs7-envelopedData","pkcs7-envelopedData",NID_pkcs7_enveloped,9,
955	&(lvalues[133]),0},
956{"pkcs7-signedAndEnvelopedData","pkcs7-signedAndEnvelopedData",
957	NID_pkcs7_signedAndEnveloped,9,&(lvalues[142]),0},
958{"pkcs7-digestData","pkcs7-digestData",NID_pkcs7_digest,9,
959	&(lvalues[151]),0},
960{"pkcs7-encryptedData","pkcs7-encryptedData",NID_pkcs7_encrypted,9,
961	&(lvalues[160]),0},
962{"pkcs3","pkcs3",NID_pkcs3,8,&(lvalues[169]),0},
963{"dhKeyAgreement","dhKeyAgreement",NID_dhKeyAgreement,9,
964	&(lvalues[177]),0},
965{"DES-ECB","des-ecb",NID_des_ecb,5,&(lvalues[186]),0},
966{"DES-CFB","des-cfb",NID_des_cfb64,5,&(lvalues[191]),0},
967{"DES-CBC","des-cbc",NID_des_cbc,5,&(lvalues[196]),0},
968{"DES-EDE","des-ede",NID_des_ede_ecb,5,&(lvalues[201]),0},
969{"DES-EDE3","des-ede3",NID_des_ede3_ecb,0,NULL,0},
970{"IDEA-CBC","idea-cbc",NID_idea_cbc,11,&(lvalues[206]),0},
971{"IDEA-CFB","idea-cfb",NID_idea_cfb64,0,NULL,0},
972{"IDEA-ECB","idea-ecb",NID_idea_ecb,0,NULL,0},
973{"RC2-CBC","rc2-cbc",NID_rc2_cbc,8,&(lvalues[217]),0},
974{"RC2-ECB","rc2-ecb",NID_rc2_ecb,0,NULL,0},
975{"RC2-CFB","rc2-cfb",NID_rc2_cfb64,0,NULL,0},
976{"RC2-OFB","rc2-ofb",NID_rc2_ofb64,0,NULL,0},
977{"SHA","sha",NID_sha,5,&(lvalues[225]),0},
978{"RSA-SHA","shaWithRSAEncryption",NID_shaWithRSAEncryption,5,
979	&(lvalues[230]),0},
980{"DES-EDE-CBC","des-ede-cbc",NID_des_ede_cbc,0,NULL,0},
981{"DES-EDE3-CBC","des-ede3-cbc",NID_des_ede3_cbc,8,&(lvalues[235]),0},
982{"DES-OFB","des-ofb",NID_des_ofb64,5,&(lvalues[243]),0},
983{"IDEA-OFB","idea-ofb",NID_idea_ofb64,0,NULL,0},
984{"pkcs9","pkcs9",NID_pkcs9,8,&(lvalues[248]),0},
985{"emailAddress","emailAddress",NID_pkcs9_emailAddress,9,
986	&(lvalues[256]),0},
987{"unstructuredName","unstructuredName",NID_pkcs9_unstructuredName,9,
988	&(lvalues[265]),0},
989{"contentType","contentType",NID_pkcs9_contentType,9,&(lvalues[274]),0},
990{"messageDigest","messageDigest",NID_pkcs9_messageDigest,9,
991	&(lvalues[283]),0},
992{"signingTime","signingTime",NID_pkcs9_signingTime,9,&(lvalues[292]),0},
993{"countersignature","countersignature",NID_pkcs9_countersignature,9,
994	&(lvalues[301]),0},
995{"challengePassword","challengePassword",NID_pkcs9_challengePassword,
996	9,&(lvalues[310]),0},
997{"unstructuredAddress","unstructuredAddress",
998	NID_pkcs9_unstructuredAddress,9,&(lvalues[319]),0},
999{"extendedCertificateAttributes","extendedCertificateAttributes",
1000	NID_pkcs9_extCertAttributes,9,&(lvalues[328]),0},
1001{"Netscape","Netscape Communications Corp.",NID_netscape,7,
1002	&(lvalues[337]),0},
1003{"nsCertExt","Netscape Certificate Extension",
1004	NID_netscape_cert_extension,8,&(lvalues[344]),0},
1005{"nsDataType","Netscape Data Type",NID_netscape_data_type,8,
1006	&(lvalues[352]),0},
1007{"DES-EDE-CFB","des-ede-cfb",NID_des_ede_cfb64,0,NULL,0},
1008{"DES-EDE3-CFB","des-ede3-cfb",NID_des_ede3_cfb64,0,NULL,0},
1009{"DES-EDE-OFB","des-ede-ofb",NID_des_ede_ofb64,0,NULL,0},
1010{"DES-EDE3-OFB","des-ede3-ofb",NID_des_ede3_ofb64,0,NULL,0},
1011{"SHA1","sha1",NID_sha1,5,&(lvalues[360]),0},
1012{"RSA-SHA1","sha1WithRSAEncryption",NID_sha1WithRSAEncryption,9,
1013	&(lvalues[365]),0},
1014{"DSA-SHA","dsaWithSHA",NID_dsaWithSHA,5,&(lvalues[374]),0},
1015{"DSA-old","dsaEncryption-old",NID_dsa_2,5,&(lvalues[379]),0},
1016{"PBE-SHA1-RC2-64","pbeWithSHA1AndRC2-CBC",NID_pbeWithSHA1AndRC2_CBC,
1017	9,&(lvalues[384]),0},
1018{"PBKDF2","PBKDF2",NID_id_pbkdf2,9,&(lvalues[393]),0},
1019{"DSA-SHA1-old","dsaWithSHA1-old",NID_dsaWithSHA1_2,5,&(lvalues[402]),0},
1020{"nsCertType","Netscape Cert Type",NID_netscape_cert_type,9,
1021	&(lvalues[407]),0},
1022{"nsBaseUrl","Netscape Base Url",NID_netscape_base_url,9,
1023	&(lvalues[416]),0},
1024{"nsRevocationUrl","Netscape Revocation Url",
1025	NID_netscape_revocation_url,9,&(lvalues[425]),0},
1026{"nsCaRevocationUrl","Netscape CA Revocation Url",
1027	NID_netscape_ca_revocation_url,9,&(lvalues[434]),0},
1028{"nsRenewalUrl","Netscape Renewal Url",NID_netscape_renewal_url,9,
1029	&(lvalues[443]),0},
1030{"nsCaPolicyUrl","Netscape CA Policy Url",NID_netscape_ca_policy_url,
1031	9,&(lvalues[452]),0},
1032{"nsSslServerName","Netscape SSL Server Name",
1033	NID_netscape_ssl_server_name,9,&(lvalues[461]),0},
1034{"nsComment","Netscape Comment",NID_netscape_comment,9,&(lvalues[470]),0},
1035{"nsCertSequence","Netscape Certificate Sequence",
1036	NID_netscape_cert_sequence,9,&(lvalues[479]),0},
1037{"DESX-CBC","desx-cbc",NID_desx_cbc,0,NULL,0},
1038{"id-ce","id-ce",NID_id_ce,2,&(lvalues[488]),0},
1039{"subjectKeyIdentifier","X509v3 Subject Key Identifier",
1040	NID_subject_key_identifier,3,&(lvalues[490]),0},
1041{"keyUsage","X509v3 Key Usage",NID_key_usage,3,&(lvalues[493]),0},
1042{"privateKeyUsagePeriod","X509v3 Private Key Usage Period",
1043	NID_private_key_usage_period,3,&(lvalues[496]),0},
1044{"subjectAltName","X509v3 Subject Alternative Name",
1045	NID_subject_alt_name,3,&(lvalues[499]),0},
1046{"issuerAltName","X509v3 Issuer Alternative Name",NID_issuer_alt_name,
1047	3,&(lvalues[502]),0},
1048{"basicConstraints","X509v3 Basic Constraints",NID_basic_constraints,
1049	3,&(lvalues[505]),0},
1050{"crlNumber","X509v3 CRL Number",NID_crl_number,3,&(lvalues[508]),0},
1051{"certificatePolicies","X509v3 Certificate Policies",
1052	NID_certificate_policies,3,&(lvalues[511]),0},
1053{"authorityKeyIdentifier","X509v3 Authority Key Identifier",
1054	NID_authority_key_identifier,3,&(lvalues[514]),0},
1055{"BF-CBC","bf-cbc",NID_bf_cbc,9,&(lvalues[517]),0},
1056{"BF-ECB","bf-ecb",NID_bf_ecb,0,NULL,0},
1057{"BF-CFB","bf-cfb",NID_bf_cfb64,0,NULL,0},
1058{"BF-OFB","bf-ofb",NID_bf_ofb64,0,NULL,0},
1059{"MDC2","mdc2",NID_mdc2,4,&(lvalues[526]),0},
1060{"RSA-MDC2","mdc2WithRSA",NID_mdc2WithRSA,4,&(lvalues[530]),0},
1061{"RC4-40","rc4-40",NID_rc4_40,0,NULL,0},
1062{"RC2-40-CBC","rc2-40-cbc",NID_rc2_40_cbc,0,NULL,0},
1063{"GN","givenName",NID_givenName,3,&(lvalues[534]),0},
1064{"SN","surname",NID_surname,3,&(lvalues[537]),0},
1065{"initials","initials",NID_initials,3,&(lvalues[540]),0},
1066{NULL,NULL,NID_undef,0,NULL,0},
1067{"crlDistributionPoints","X509v3 CRL Distribution Points",
1068	NID_crl_distribution_points,3,&(lvalues[543]),0},
1069{"RSA-NP-MD5","md5WithRSA",NID_md5WithRSA,5,&(lvalues[546]),0},
1070{"serialNumber","serialNumber",NID_serialNumber,3,&(lvalues[551]),0},
1071{"title","title",NID_title,3,&(lvalues[554]),0},
1072{"description","description",NID_description,3,&(lvalues[557]),0},
1073{"CAST5-CBC","cast5-cbc",NID_cast5_cbc,9,&(lvalues[560]),0},
1074{"CAST5-ECB","cast5-ecb",NID_cast5_ecb,0,NULL,0},
1075{"CAST5-CFB","cast5-cfb",NID_cast5_cfb64,0,NULL,0},
1076{"CAST5-OFB","cast5-ofb",NID_cast5_ofb64,0,NULL,0},
1077{"pbeWithMD5AndCast5CBC","pbeWithMD5AndCast5CBC",
1078	NID_pbeWithMD5AndCast5_CBC,9,&(lvalues[569]),0},
1079{"DSA-SHA1","dsaWithSHA1",NID_dsaWithSHA1,7,&(lvalues[578]),0},
1080{"MD5-SHA1","md5-sha1",NID_md5_sha1,0,NULL,0},
1081{"RSA-SHA1-2","sha1WithRSA",NID_sha1WithRSA,5,&(lvalues[585]),0},
1082{"DSA","dsaEncryption",NID_dsa,7,&(lvalues[590]),0},
1083{"RIPEMD160","ripemd160",NID_ripemd160,5,&(lvalues[597]),0},
1084{NULL,NULL,NID_undef,0,NULL,0},
1085{"RSA-RIPEMD160","ripemd160WithRSA",NID_ripemd160WithRSA,6,
1086	&(lvalues[602]),0},
1087{"RC5-CBC","rc5-cbc",NID_rc5_cbc,8,&(lvalues[608]),0},
1088{"RC5-ECB","rc5-ecb",NID_rc5_ecb,0,NULL,0},
1089{"RC5-CFB","rc5-cfb",NID_rc5_cfb64,0,NULL,0},
1090{"RC5-OFB","rc5-ofb",NID_rc5_ofb64,0,NULL,0},
1091{"RLE","run length compression",NID_rle_compression,6,&(lvalues[616]),0},
1092{"ZLIB","zlib compression",NID_zlib_compression,11,&(lvalues[622]),0},
1093{"extendedKeyUsage","X509v3 Extended Key Usage",NID_ext_key_usage,3,
1094	&(lvalues[633]),0},
1095{"PKIX","PKIX",NID_id_pkix,6,&(lvalues[636]),0},
1096{"id-kp","id-kp",NID_id_kp,7,&(lvalues[642]),0},
1097{"serverAuth","TLS Web Server Authentication",NID_server_auth,8,
1098	&(lvalues[649]),0},
1099{"clientAuth","TLS Web Client Authentication",NID_client_auth,8,
1100	&(lvalues[657]),0},
1101{"codeSigning","Code Signing",NID_code_sign,8,&(lvalues[665]),0},
1102{"emailProtection","E-mail Protection",NID_email_protect,8,
1103	&(lvalues[673]),0},
1104{"timeStamping","Time Stamping",NID_time_stamp,8,&(lvalues[681]),0},
1105{"msCodeInd","Microsoft Individual Code Signing",NID_ms_code_ind,10,
1106	&(lvalues[689]),0},
1107{"msCodeCom","Microsoft Commercial Code Signing",NID_ms_code_com,10,
1108	&(lvalues[699]),0},
1109{"msCTLSign","Microsoft Trust List Signing",NID_ms_ctl_sign,10,
1110	&(lvalues[709]),0},
1111{"msSGC","Microsoft Server Gated Crypto",NID_ms_sgc,10,&(lvalues[719]),0},
1112{"msEFS","Microsoft Encrypted File System",NID_ms_efs,10,
1113	&(lvalues[729]),0},
1114{"nsSGC","Netscape Server Gated Crypto",NID_ns_sgc,9,&(lvalues[739]),0},
1115{"deltaCRL","X509v3 Delta CRL Indicator",NID_delta_crl,3,
1116	&(lvalues[748]),0},
1117{"CRLReason","X509v3 CRL Reason Code",NID_crl_reason,3,&(lvalues[751]),0},
1118{"invalidityDate","Invalidity Date",NID_invalidity_date,3,
1119	&(lvalues[754]),0},
1120{"SXNetID","Strong Extranet ID",NID_sxnet,5,&(lvalues[757]),0},
1121{"PBE-SHA1-RC4-128","pbeWithSHA1And128BitRC4",
1122	NID_pbe_WithSHA1And128BitRC4,10,&(lvalues[762]),0},
1123{"PBE-SHA1-RC4-40","pbeWithSHA1And40BitRC4",
1124	NID_pbe_WithSHA1And40BitRC4,10,&(lvalues[772]),0},
1125{"PBE-SHA1-3DES","pbeWithSHA1And3-KeyTripleDES-CBC",
1126	NID_pbe_WithSHA1And3_Key_TripleDES_CBC,10,&(lvalues[782]),0},
1127{"PBE-SHA1-2DES","pbeWithSHA1And2-KeyTripleDES-CBC",
1128	NID_pbe_WithSHA1And2_Key_TripleDES_CBC,10,&(lvalues[792]),0},
1129{"PBE-SHA1-RC2-128","pbeWithSHA1And128BitRC2-CBC",
1130	NID_pbe_WithSHA1And128BitRC2_CBC,10,&(lvalues[802]),0},
1131{"PBE-SHA1-RC2-40","pbeWithSHA1And40BitRC2-CBC",
1132	NID_pbe_WithSHA1And40BitRC2_CBC,10,&(lvalues[812]),0},
1133{"keyBag","keyBag",NID_keyBag,11,&(lvalues[822]),0},
1134{"pkcs8ShroudedKeyBag","pkcs8ShroudedKeyBag",NID_pkcs8ShroudedKeyBag,
1135	11,&(lvalues[833]),0},
1136{"certBag","certBag",NID_certBag,11,&(lvalues[844]),0},
1137{"crlBag","crlBag",NID_crlBag,11,&(lvalues[855]),0},
1138{"secretBag","secretBag",NID_secretBag,11,&(lvalues[866]),0},
1139{"safeContentsBag","safeContentsBag",NID_safeContentsBag,11,
1140	&(lvalues[877]),0},
1141{"friendlyName","friendlyName",NID_friendlyName,9,&(lvalues[888]),0},
1142{"localKeyID","localKeyID",NID_localKeyID,9,&(lvalues[897]),0},
1143{"x509Certificate","x509Certificate",NID_x509Certificate,10,
1144	&(lvalues[906]),0},
1145{"sdsiCertificate","sdsiCertificate",NID_sdsiCertificate,10,
1146	&(lvalues[916]),0},
1147{"x509Crl","x509Crl",NID_x509Crl,10,&(lvalues[926]),0},
1148{"PBES2","PBES2",NID_pbes2,9,&(lvalues[936]),0},
1149{"PBMAC1","PBMAC1",NID_pbmac1,9,&(lvalues[945]),0},
1150{"hmacWithSHA1","hmacWithSHA1",NID_hmacWithSHA1,8,&(lvalues[954]),0},
1151{"id-qt-cps","Policy Qualifier CPS",NID_id_qt_cps,8,&(lvalues[962]),0},
1152{"id-qt-unotice","Policy Qualifier User Notice",NID_id_qt_unotice,8,
1153	&(lvalues[970]),0},
1154{"RC2-64-CBC","rc2-64-cbc",NID_rc2_64_cbc,0,NULL,0},
1155{"SMIME-CAPS","S/MIME Capabilities",NID_SMIMECapabilities,9,
1156	&(lvalues[978]),0},
1157{"PBE-MD2-RC2-64","pbeWithMD2AndRC2-CBC",NID_pbeWithMD2AndRC2_CBC,9,
1158	&(lvalues[987]),0},
1159{"PBE-MD5-RC2-64","pbeWithMD5AndRC2-CBC",NID_pbeWithMD5AndRC2_CBC,9,
1160	&(lvalues[996]),0},
1161{"PBE-SHA1-DES","pbeWithSHA1AndDES-CBC",NID_pbeWithSHA1AndDES_CBC,9,
1162	&(lvalues[1005]),0},
1163{"msExtReq","Microsoft Extension Request",NID_ms_ext_req,10,
1164	&(lvalues[1014]),0},
1165{"extReq","Extension Request",NID_ext_req,9,&(lvalues[1024]),0},
1166{"name","name",NID_name,3,&(lvalues[1033]),0},
1167{"dnQualifier","dnQualifier",NID_dnQualifier,3,&(lvalues[1036]),0},
1168{"id-pe","id-pe",NID_id_pe,7,&(lvalues[1039]),0},
1169{"id-ad","id-ad",NID_id_ad,7,&(lvalues[1046]),0},
1170{"authorityInfoAccess","Authority Information Access",NID_info_access,
1171	8,&(lvalues[1053]),0},
1172{"OCSP","OCSP",NID_ad_OCSP,8,&(lvalues[1061]),0},
1173{"caIssuers","CA Issuers",NID_ad_ca_issuers,8,&(lvalues[1069]),0},
1174{"OCSPSigning","OCSP Signing",NID_OCSP_sign,8,&(lvalues[1077]),0},
1175{"ISO","iso",NID_iso,0,NULL,0},
1176{"member-body","ISO Member Body",NID_member_body,1,&(lvalues[1085]),0},
1177{"ISO-US","ISO US Member Body",NID_ISO_US,3,&(lvalues[1086]),0},
1178{"X9-57","X9.57",NID_X9_57,5,&(lvalues[1089]),0},
1179{"X9cm","X9.57 CM ?",NID_X9cm,6,&(lvalues[1094]),0},
1180{"pkcs1","pkcs1",NID_pkcs1,8,&(lvalues[1100]),0},
1181{"pkcs5","pkcs5",NID_pkcs5,8,&(lvalues[1108]),0},
1182{"SMIME","S/MIME",NID_SMIME,9,&(lvalues[1116]),0},
1183{"id-smime-mod","id-smime-mod",NID_id_smime_mod,10,&(lvalues[1125]),0},
1184{"id-smime-ct","id-smime-ct",NID_id_smime_ct,10,&(lvalues[1135]),0},
1185{"id-smime-aa","id-smime-aa",NID_id_smime_aa,10,&(lvalues[1145]),0},
1186{"id-smime-alg","id-smime-alg",NID_id_smime_alg,10,&(lvalues[1155]),0},
1187{"id-smime-cd","id-smime-cd",NID_id_smime_cd,10,&(lvalues[1165]),0},
1188{"id-smime-spq","id-smime-spq",NID_id_smime_spq,10,&(lvalues[1175]),0},
1189{"id-smime-cti","id-smime-cti",NID_id_smime_cti,10,&(lvalues[1185]),0},
1190{"id-smime-mod-cms","id-smime-mod-cms",NID_id_smime_mod_cms,11,
1191	&(lvalues[1195]),0},
1192{"id-smime-mod-ess","id-smime-mod-ess",NID_id_smime_mod_ess,11,
1193	&(lvalues[1206]),0},
1194{"id-smime-mod-oid","id-smime-mod-oid",NID_id_smime_mod_oid,11,
1195	&(lvalues[1217]),0},
1196{"id-smime-mod-msg-v3","id-smime-mod-msg-v3",NID_id_smime_mod_msg_v3,
1197	11,&(lvalues[1228]),0},
1198{"id-smime-mod-ets-eSignature-88","id-smime-mod-ets-eSignature-88",
1199	NID_id_smime_mod_ets_eSignature_88,11,&(lvalues[1239]),0},
1200{"id-smime-mod-ets-eSignature-97","id-smime-mod-ets-eSignature-97",
1201	NID_id_smime_mod_ets_eSignature_97,11,&(lvalues[1250]),0},
1202{"id-smime-mod-ets-eSigPolicy-88","id-smime-mod-ets-eSigPolicy-88",
1203	NID_id_smime_mod_ets_eSigPolicy_88,11,&(lvalues[1261]),0},
1204{"id-smime-mod-ets-eSigPolicy-97","id-smime-mod-ets-eSigPolicy-97",
1205	NID_id_smime_mod_ets_eSigPolicy_97,11,&(lvalues[1272]),0},
1206{"id-smime-ct-receipt","id-smime-ct-receipt",NID_id_smime_ct_receipt,
1207	11,&(lvalues[1283]),0},
1208{"id-smime-ct-authData","id-smime-ct-authData",
1209	NID_id_smime_ct_authData,11,&(lvalues[1294]),0},
1210{"id-smime-ct-publishCert","id-smime-ct-publishCert",
1211	NID_id_smime_ct_publishCert,11,&(lvalues[1305]),0},
1212{"id-smime-ct-TSTInfo","id-smime-ct-TSTInfo",NID_id_smime_ct_TSTInfo,
1213	11,&(lvalues[1316]),0},
1214{"id-smime-ct-TDTInfo","id-smime-ct-TDTInfo",NID_id_smime_ct_TDTInfo,
1215	11,&(lvalues[1327]),0},
1216{"id-smime-ct-contentInfo","id-smime-ct-contentInfo",
1217	NID_id_smime_ct_contentInfo,11,&(lvalues[1338]),0},
1218{"id-smime-ct-DVCSRequestData","id-smime-ct-DVCSRequestData",
1219	NID_id_smime_ct_DVCSRequestData,11,&(lvalues[1349]),0},
1220{"id-smime-ct-DVCSResponseData","id-smime-ct-DVCSResponseData",
1221	NID_id_smime_ct_DVCSResponseData,11,&(lvalues[1360]),0},
1222{"id-smime-aa-receiptRequest","id-smime-aa-receiptRequest",
1223	NID_id_smime_aa_receiptRequest,11,&(lvalues[1371]),0},
1224{"id-smime-aa-securityLabel","id-smime-aa-securityLabel",
1225	NID_id_smime_aa_securityLabel,11,&(lvalues[1382]),0},
1226{"id-smime-aa-mlExpandHistory","id-smime-aa-mlExpandHistory",
1227	NID_id_smime_aa_mlExpandHistory,11,&(lvalues[1393]),0},
1228{"id-smime-aa-contentHint","id-smime-aa-contentHint",
1229	NID_id_smime_aa_contentHint,11,&(lvalues[1404]),0},
1230{"id-smime-aa-msgSigDigest","id-smime-aa-msgSigDigest",
1231	NID_id_smime_aa_msgSigDigest,11,&(lvalues[1415]),0},
1232{"id-smime-aa-encapContentType","id-smime-aa-encapContentType",
1233	NID_id_smime_aa_encapContentType,11,&(lvalues[1426]),0},
1234{"id-smime-aa-contentIdentifier","id-smime-aa-contentIdentifier",
1235	NID_id_smime_aa_contentIdentifier,11,&(lvalues[1437]),0},
1236{"id-smime-aa-macValue","id-smime-aa-macValue",
1237	NID_id_smime_aa_macValue,11,&(lvalues[1448]),0},
1238{"id-smime-aa-equivalentLabels","id-smime-aa-equivalentLabels",
1239	NID_id_smime_aa_equivalentLabels,11,&(lvalues[1459]),0},
1240{"id-smime-aa-contentReference","id-smime-aa-contentReference",
1241	NID_id_smime_aa_contentReference,11,&(lvalues[1470]),0},
1242{"id-smime-aa-encrypKeyPref","id-smime-aa-encrypKeyPref",
1243	NID_id_smime_aa_encrypKeyPref,11,&(lvalues[1481]),0},
1244{"id-smime-aa-signingCertificate","id-smime-aa-signingCertificate",
1245	NID_id_smime_aa_signingCertificate,11,&(lvalues[1492]),0},
1246{"id-smime-aa-smimeEncryptCerts","id-smime-aa-smimeEncryptCerts",
1247	NID_id_smime_aa_smimeEncryptCerts,11,&(lvalues[1503]),0},
1248{"id-smime-aa-timeStampToken","id-smime-aa-timeStampToken",
1249	NID_id_smime_aa_timeStampToken,11,&(lvalues[1514]),0},
1250{"id-smime-aa-ets-sigPolicyId","id-smime-aa-ets-sigPolicyId",
1251	NID_id_smime_aa_ets_sigPolicyId,11,&(lvalues[1525]),0},
1252{"id-smime-aa-ets-commitmentType","id-smime-aa-ets-commitmentType",
1253	NID_id_smime_aa_ets_commitmentType,11,&(lvalues[1536]),0},
1254{"id-smime-aa-ets-signerLocation","id-smime-aa-ets-signerLocation",
1255	NID_id_smime_aa_ets_signerLocation,11,&(lvalues[1547]),0},
1256{"id-smime-aa-ets-signerAttr","id-smime-aa-ets-signerAttr",
1257	NID_id_smime_aa_ets_signerAttr,11,&(lvalues[1558]),0},
1258{"id-smime-aa-ets-otherSigCert","id-smime-aa-ets-otherSigCert",
1259	NID_id_smime_aa_ets_otherSigCert,11,&(lvalues[1569]),0},
1260{"id-smime-aa-ets-contentTimestamp",
1261	"id-smime-aa-ets-contentTimestamp",
1262	NID_id_smime_aa_ets_contentTimestamp,11,&(lvalues[1580]),0},
1263{"id-smime-aa-ets-CertificateRefs","id-smime-aa-ets-CertificateRefs",
1264	NID_id_smime_aa_ets_CertificateRefs,11,&(lvalues[1591]),0},
1265{"id-smime-aa-ets-RevocationRefs","id-smime-aa-ets-RevocationRefs",
1266	NID_id_smime_aa_ets_RevocationRefs,11,&(lvalues[1602]),0},
1267{"id-smime-aa-ets-certValues","id-smime-aa-ets-certValues",
1268	NID_id_smime_aa_ets_certValues,11,&(lvalues[1613]),0},
1269{"id-smime-aa-ets-revocationValues",
1270	"id-smime-aa-ets-revocationValues",
1271	NID_id_smime_aa_ets_revocationValues,11,&(lvalues[1624]),0},
1272{"id-smime-aa-ets-escTimeStamp","id-smime-aa-ets-escTimeStamp",
1273	NID_id_smime_aa_ets_escTimeStamp,11,&(lvalues[1635]),0},
1274{"id-smime-aa-ets-certCRLTimestamp",
1275	"id-smime-aa-ets-certCRLTimestamp",
1276	NID_id_smime_aa_ets_certCRLTimestamp,11,&(lvalues[1646]),0},
1277{"id-smime-aa-ets-archiveTimeStamp",
1278	"id-smime-aa-ets-archiveTimeStamp",
1279	NID_id_smime_aa_ets_archiveTimeStamp,11,&(lvalues[1657]),0},
1280{"id-smime-aa-signatureType","id-smime-aa-signatureType",
1281	NID_id_smime_aa_signatureType,11,&(lvalues[1668]),0},
1282{"id-smime-aa-dvcs-dvc","id-smime-aa-dvcs-dvc",
1283	NID_id_smime_aa_dvcs_dvc,11,&(lvalues[1679]),0},
1284{"id-smime-alg-ESDHwith3DES","id-smime-alg-ESDHwith3DES",
1285	NID_id_smime_alg_ESDHwith3DES,11,&(lvalues[1690]),0},
1286{"id-smime-alg-ESDHwithRC2","id-smime-alg-ESDHwithRC2",
1287	NID_id_smime_alg_ESDHwithRC2,11,&(lvalues[1701]),0},
1288{"id-smime-alg-3DESwrap","id-smime-alg-3DESwrap",
1289	NID_id_smime_alg_3DESwrap,11,&(lvalues[1712]),0},
1290{"id-smime-alg-RC2wrap","id-smime-alg-RC2wrap",
1291	NID_id_smime_alg_RC2wrap,11,&(lvalues[1723]),0},
1292{"id-smime-alg-ESDH","id-smime-alg-ESDH",NID_id_smime_alg_ESDH,11,
1293	&(lvalues[1734]),0},
1294{"id-smime-alg-CMS3DESwrap","id-smime-alg-CMS3DESwrap",
1295	NID_id_smime_alg_CMS3DESwrap,11,&(lvalues[1745]),0},
1296{"id-smime-alg-CMSRC2wrap","id-smime-alg-CMSRC2wrap",
1297	NID_id_smime_alg_CMSRC2wrap,11,&(lvalues[1756]),0},
1298{"id-smime-cd-ldap","id-smime-cd-ldap",NID_id_smime_cd_ldap,11,
1299	&(lvalues[1767]),0},
1300{"id-smime-spq-ets-sqt-uri","id-smime-spq-ets-sqt-uri",
1301	NID_id_smime_spq_ets_sqt_uri,11,&(lvalues[1778]),0},
1302{"id-smime-spq-ets-sqt-unotice","id-smime-spq-ets-sqt-unotice",
1303	NID_id_smime_spq_ets_sqt_unotice,11,&(lvalues[1789]),0},
1304{"id-smime-cti-ets-proofOfOrigin","id-smime-cti-ets-proofOfOrigin",
1305	NID_id_smime_cti_ets_proofOfOrigin,11,&(lvalues[1800]),0},
1306{"id-smime-cti-ets-proofOfReceipt","id-smime-cti-ets-proofOfReceipt",
1307	NID_id_smime_cti_ets_proofOfReceipt,11,&(lvalues[1811]),0},
1308{"id-smime-cti-ets-proofOfDelivery",
1309	"id-smime-cti-ets-proofOfDelivery",
1310	NID_id_smime_cti_ets_proofOfDelivery,11,&(lvalues[1822]),0},
1311{"id-smime-cti-ets-proofOfSender","id-smime-cti-ets-proofOfSender",
1312	NID_id_smime_cti_ets_proofOfSender,11,&(lvalues[1833]),0},
1313{"id-smime-cti-ets-proofOfApproval",
1314	"id-smime-cti-ets-proofOfApproval",
1315	NID_id_smime_cti_ets_proofOfApproval,11,&(lvalues[1844]),0},
1316{"id-smime-cti-ets-proofOfCreation",
1317	"id-smime-cti-ets-proofOfCreation",
1318	NID_id_smime_cti_ets_proofOfCreation,11,&(lvalues[1855]),0},
1319{"MD4","md4",NID_md4,8,&(lvalues[1866]),0},
1320{"id-pkix-mod","id-pkix-mod",NID_id_pkix_mod,7,&(lvalues[1874]),0},
1321{"id-qt","id-qt",NID_id_qt,7,&(lvalues[1881]),0},
1322{"id-it","id-it",NID_id_it,7,&(lvalues[1888]),0},
1323{"id-pkip","id-pkip",NID_id_pkip,7,&(lvalues[1895]),0},
1324{"id-alg","id-alg",NID_id_alg,7,&(lvalues[1902]),0},
1325{"id-cmc","id-cmc",NID_id_cmc,7,&(lvalues[1909]),0},
1326{"id-on","id-on",NID_id_on,7,&(lvalues[1916]),0},
1327{"id-pda","id-pda",NID_id_pda,7,&(lvalues[1923]),0},
1328{"id-aca","id-aca",NID_id_aca,7,&(lvalues[1930]),0},
1329{"id-qcs","id-qcs",NID_id_qcs,7,&(lvalues[1937]),0},
1330{"id-cct","id-cct",NID_id_cct,7,&(lvalues[1944]),0},
1331{"id-pkix1-explicit-88","id-pkix1-explicit-88",
1332	NID_id_pkix1_explicit_88,8,&(lvalues[1951]),0},
1333{"id-pkix1-implicit-88","id-pkix1-implicit-88",
1334	NID_id_pkix1_implicit_88,8,&(lvalues[1959]),0},
1335{"id-pkix1-explicit-93","id-pkix1-explicit-93",
1336	NID_id_pkix1_explicit_93,8,&(lvalues[1967]),0},
1337{"id-pkix1-implicit-93","id-pkix1-implicit-93",
1338	NID_id_pkix1_implicit_93,8,&(lvalues[1975]),0},
1339{"id-mod-crmf","id-mod-crmf",NID_id_mod_crmf,8,&(lvalues[1983]),0},
1340{"id-mod-cmc","id-mod-cmc",NID_id_mod_cmc,8,&(lvalues[1991]),0},
1341{"id-mod-kea-profile-88","id-mod-kea-profile-88",
1342	NID_id_mod_kea_profile_88,8,&(lvalues[1999]),0},
1343{"id-mod-kea-profile-93","id-mod-kea-profile-93",
1344	NID_id_mod_kea_profile_93,8,&(lvalues[2007]),0},
1345{"id-mod-cmp","id-mod-cmp",NID_id_mod_cmp,8,&(lvalues[2015]),0},
1346{"id-mod-qualified-cert-88","id-mod-qualified-cert-88",
1347	NID_id_mod_qualified_cert_88,8,&(lvalues[2023]),0},
1348{"id-mod-qualified-cert-93","id-mod-qualified-cert-93",
1349	NID_id_mod_qualified_cert_93,8,&(lvalues[2031]),0},
1350{"id-mod-attribute-cert","id-mod-attribute-cert",
1351	NID_id_mod_attribute_cert,8,&(lvalues[2039]),0},
1352{"id-mod-timestamp-protocol","id-mod-timestamp-protocol",
1353	NID_id_mod_timestamp_protocol,8,&(lvalues[2047]),0},
1354{"id-mod-ocsp","id-mod-ocsp",NID_id_mod_ocsp,8,&(lvalues[2055]),0},
1355{"id-mod-dvcs","id-mod-dvcs",NID_id_mod_dvcs,8,&(lvalues[2063]),0},
1356{"id-mod-cmp2000","id-mod-cmp2000",NID_id_mod_cmp2000,8,
1357	&(lvalues[2071]),0},
1358{"biometricInfo","Biometric Info",NID_biometricInfo,8,&(lvalues[2079]),0},
1359{"qcStatements","qcStatements",NID_qcStatements,8,&(lvalues[2087]),0},
1360{"ac-auditEntity","ac-auditEntity",NID_ac_auditEntity,8,
1361	&(lvalues[2095]),0},
1362{"ac-targeting","ac-targeting",NID_ac_targeting,8,&(lvalues[2103]),0},
1363{"aaControls","aaControls",NID_aaControls,8,&(lvalues[2111]),0},
1364{"sbgp-ipAddrBlock","sbgp-ipAddrBlock",NID_sbgp_ipAddrBlock,8,
1365	&(lvalues[2119]),0},
1366{"sbgp-autonomousSysNum","sbgp-autonomousSysNum",
1367	NID_sbgp_autonomousSysNum,8,&(lvalues[2127]),0},
1368{"sbgp-routerIdentifier","sbgp-routerIdentifier",
1369	NID_sbgp_routerIdentifier,8,&(lvalues[2135]),0},
1370{"textNotice","textNotice",NID_textNotice,8,&(lvalues[2143]),0},
1371{"ipsecEndSystem","IPSec End System",NID_ipsecEndSystem,8,
1372	&(lvalues[2151]),0},
1373{"ipsecTunnel","IPSec Tunnel",NID_ipsecTunnel,8,&(lvalues[2159]),0},
1374{"ipsecUser","IPSec User",NID_ipsecUser,8,&(lvalues[2167]),0},
1375{"DVCS","dvcs",NID_dvcs,8,&(lvalues[2175]),0},
1376{"id-it-caProtEncCert","id-it-caProtEncCert",NID_id_it_caProtEncCert,
1377	8,&(lvalues[2183]),0},
1378{"id-it-signKeyPairTypes","id-it-signKeyPairTypes",
1379	NID_id_it_signKeyPairTypes,8,&(lvalues[2191]),0},
1380{"id-it-encKeyPairTypes","id-it-encKeyPairTypes",
1381	NID_id_it_encKeyPairTypes,8,&(lvalues[2199]),0},
1382{"id-it-preferredSymmAlg","id-it-preferredSymmAlg",
1383	NID_id_it_preferredSymmAlg,8,&(lvalues[2207]),0},
1384{"id-it-caKeyUpdateInfo","id-it-caKeyUpdateInfo",
1385	NID_id_it_caKeyUpdateInfo,8,&(lvalues[2215]),0},
1386{"id-it-currentCRL","id-it-currentCRL",NID_id_it_currentCRL,8,
1387	&(lvalues[2223]),0},
1388{"id-it-unsupportedOIDs","id-it-unsupportedOIDs",
1389	NID_id_it_unsupportedOIDs,8,&(lvalues[2231]),0},
1390{"id-it-subscriptionRequest","id-it-subscriptionRequest",
1391	NID_id_it_subscriptionRequest,8,&(lvalues[2239]),0},
1392{"id-it-subscriptionResponse","id-it-subscriptionResponse",
1393	NID_id_it_subscriptionResponse,8,&(lvalues[2247]),0},
1394{"id-it-keyPairParamReq","id-it-keyPairParamReq",
1395	NID_id_it_keyPairParamReq,8,&(lvalues[2255]),0},
1396{"id-it-keyPairParamRep","id-it-keyPairParamRep",
1397	NID_id_it_keyPairParamRep,8,&(lvalues[2263]),0},
1398{"id-it-revPassphrase","id-it-revPassphrase",NID_id_it_revPassphrase,
1399	8,&(lvalues[2271]),0},
1400{"id-it-implicitConfirm","id-it-implicitConfirm",
1401	NID_id_it_implicitConfirm,8,&(lvalues[2279]),0},
1402{"id-it-confirmWaitTime","id-it-confirmWaitTime",
1403	NID_id_it_confirmWaitTime,8,&(lvalues[2287]),0},
1404{"id-it-origPKIMessage","id-it-origPKIMessage",
1405	NID_id_it_origPKIMessage,8,&(lvalues[2295]),0},
1406{"id-regCtrl","id-regCtrl",NID_id_regCtrl,8,&(lvalues[2303]),0},
1407{"id-regInfo","id-regInfo",NID_id_regInfo,8,&(lvalues[2311]),0},
1408{"id-regCtrl-regToken","id-regCtrl-regToken",NID_id_regCtrl_regToken,
1409	9,&(lvalues[2319]),0},
1410{"id-regCtrl-authenticator","id-regCtrl-authenticator",
1411	NID_id_regCtrl_authenticator,9,&(lvalues[2328]),0},
1412{"id-regCtrl-pkiPublicationInfo","id-regCtrl-pkiPublicationInfo",
1413	NID_id_regCtrl_pkiPublicationInfo,9,&(lvalues[2337]),0},
1414{"id-regCtrl-pkiArchiveOptions","id-regCtrl-pkiArchiveOptions",
1415	NID_id_regCtrl_pkiArchiveOptions,9,&(lvalues[2346]),0},
1416{"id-regCtrl-oldCertID","id-regCtrl-oldCertID",
1417	NID_id_regCtrl_oldCertID,9,&(lvalues[2355]),0},
1418{"id-regCtrl-protocolEncrKey","id-regCtrl-protocolEncrKey",
1419	NID_id_regCtrl_protocolEncrKey,9,&(lvalues[2364]),0},
1420{"id-regInfo-utf8Pairs","id-regInfo-utf8Pairs",
1421	NID_id_regInfo_utf8Pairs,9,&(lvalues[2373]),0},
1422{"id-regInfo-certReq","id-regInfo-certReq",NID_id_regInfo_certReq,9,
1423	&(lvalues[2382]),0},
1424{"id-alg-des40","id-alg-des40",NID_id_alg_des40,8,&(lvalues[2391]),0},
1425{"id-alg-noSignature","id-alg-noSignature",NID_id_alg_noSignature,8,
1426	&(lvalues[2399]),0},
1427{"id-alg-dh-sig-hmac-sha1","id-alg-dh-sig-hmac-sha1",
1428	NID_id_alg_dh_sig_hmac_sha1,8,&(lvalues[2407]),0},
1429{"id-alg-dh-pop","id-alg-dh-pop",NID_id_alg_dh_pop,8,&(lvalues[2415]),0},
1430{"id-cmc-statusInfo","id-cmc-statusInfo",NID_id_cmc_statusInfo,8,
1431	&(lvalues[2423]),0},
1432{"id-cmc-identification","id-cmc-identification",
1433	NID_id_cmc_identification,8,&(lvalues[2431]),0},
1434{"id-cmc-identityProof","id-cmc-identityProof",
1435	NID_id_cmc_identityProof,8,&(lvalues[2439]),0},
1436{"id-cmc-dataReturn","id-cmc-dataReturn",NID_id_cmc_dataReturn,8,
1437	&(lvalues[2447]),0},
1438{"id-cmc-transactionId","id-cmc-transactionId",
1439	NID_id_cmc_transactionId,8,&(lvalues[2455]),0},
1440{"id-cmc-senderNonce","id-cmc-senderNonce",NID_id_cmc_senderNonce,8,
1441	&(lvalues[2463]),0},
1442{"id-cmc-recipientNonce","id-cmc-recipientNonce",
1443	NID_id_cmc_recipientNonce,8,&(lvalues[2471]),0},
1444{"id-cmc-addExtensions","id-cmc-addExtensions",
1445	NID_id_cmc_addExtensions,8,&(lvalues[2479]),0},
1446{"id-cmc-encryptedPOP","id-cmc-encryptedPOP",NID_id_cmc_encryptedPOP,
1447	8,&(lvalues[2487]),0},
1448{"id-cmc-decryptedPOP","id-cmc-decryptedPOP",NID_id_cmc_decryptedPOP,
1449	8,&(lvalues[2495]),0},
1450{"id-cmc-lraPOPWitness","id-cmc-lraPOPWitness",
1451	NID_id_cmc_lraPOPWitness,8,&(lvalues[2503]),0},
1452{"id-cmc-getCert","id-cmc-getCert",NID_id_cmc_getCert,8,
1453	&(lvalues[2511]),0},
1454{"id-cmc-getCRL","id-cmc-getCRL",NID_id_cmc_getCRL,8,&(lvalues[2519]),0},
1455{"id-cmc-revokeRequest","id-cmc-revokeRequest",
1456	NID_id_cmc_revokeRequest,8,&(lvalues[2527]),0},
1457{"id-cmc-regInfo","id-cmc-regInfo",NID_id_cmc_regInfo,8,
1458	&(lvalues[2535]),0},
1459{"id-cmc-responseInfo","id-cmc-responseInfo",NID_id_cmc_responseInfo,
1460	8,&(lvalues[2543]),0},
1461{"id-cmc-queryPending","id-cmc-queryPending",NID_id_cmc_queryPending,
1462	8,&(lvalues[2551]),0},
1463{"id-cmc-popLinkRandom","id-cmc-popLinkRandom",
1464	NID_id_cmc_popLinkRandom,8,&(lvalues[2559]),0},
1465{"id-cmc-popLinkWitness","id-cmc-popLinkWitness",
1466	NID_id_cmc_popLinkWitness,8,&(lvalues[2567]),0},
1467{"id-cmc-confirmCertAcceptance","id-cmc-confirmCertAcceptance",
1468	NID_id_cmc_confirmCertAcceptance,8,&(lvalues[2575]),0},
1469{"id-on-personalData","id-on-personalData",NID_id_on_personalData,8,
1470	&(lvalues[2583]),0},
1471{"id-pda-dateOfBirth","id-pda-dateOfBirth",NID_id_pda_dateOfBirth,8,
1472	&(lvalues[2591]),0},
1473{"id-pda-placeOfBirth","id-pda-placeOfBirth",NID_id_pda_placeOfBirth,
1474	8,&(lvalues[2599]),0},
1475{NULL,NULL,NID_undef,0,NULL,0},
1476{"id-pda-gender","id-pda-gender",NID_id_pda_gender,8,&(lvalues[2607]),0},
1477{"id-pda-countryOfCitizenship","id-pda-countryOfCitizenship",
1478	NID_id_pda_countryOfCitizenship,8,&(lvalues[2615]),0},
1479{"id-pda-countryOfResidence","id-pda-countryOfResidence",
1480	NID_id_pda_countryOfResidence,8,&(lvalues[2623]),0},
1481{"id-aca-authenticationInfo","id-aca-authenticationInfo",
1482	NID_id_aca_authenticationInfo,8,&(lvalues[2631]),0},
1483{"id-aca-accessIdentity","id-aca-accessIdentity",
1484	NID_id_aca_accessIdentity,8,&(lvalues[2639]),0},
1485{"id-aca-chargingIdentity","id-aca-chargingIdentity",
1486	NID_id_aca_chargingIdentity,8,&(lvalues[2647]),0},
1487{"id-aca-group","id-aca-group",NID_id_aca_group,8,&(lvalues[2655]),0},
1488{"id-aca-role","id-aca-role",NID_id_aca_role,8,&(lvalues[2663]),0},
1489{"id-qcs-pkixQCSyntax-v1","id-qcs-pkixQCSyntax-v1",
1490	NID_id_qcs_pkixQCSyntax_v1,8,&(lvalues[2671]),0},
1491{"id-cct-crs","id-cct-crs",NID_id_cct_crs,8,&(lvalues[2679]),0},
1492{"id-cct-PKIData","id-cct-PKIData",NID_id_cct_PKIData,8,
1493	&(lvalues[2687]),0},
1494{"id-cct-PKIResponse","id-cct-PKIResponse",NID_id_cct_PKIResponse,8,
1495	&(lvalues[2695]),0},
1496{"ad_timestamping","AD Time Stamping",NID_ad_timeStamping,8,
1497	&(lvalues[2703]),0},
1498{"AD_DVCS","ad dvcs",NID_ad_dvcs,8,&(lvalues[2711]),0},
1499{"basicOCSPResponse","Basic OCSP Response",NID_id_pkix_OCSP_basic,9,
1500	&(lvalues[2719]),0},
1501{"Nonce","OCSP Nonce",NID_id_pkix_OCSP_Nonce,9,&(lvalues[2728]),0},
1502{"CrlID","OCSP CRL ID",NID_id_pkix_OCSP_CrlID,9,&(lvalues[2737]),0},
1503{"acceptableResponses","Acceptable OCSP Responses",
1504	NID_id_pkix_OCSP_acceptableResponses,9,&(lvalues[2746]),0},
1505{"noCheck","OCSP No Check",NID_id_pkix_OCSP_noCheck,9,&(lvalues[2755]),0},
1506{"archiveCutoff","OCSP Archive Cutoff",NID_id_pkix_OCSP_archiveCutoff,
1507	9,&(lvalues[2764]),0},
1508{"serviceLocator","OCSP Service Locator",
1509	NID_id_pkix_OCSP_serviceLocator,9,&(lvalues[2773]),0},
1510{"extendedStatus","Extended OCSP Status",
1511	NID_id_pkix_OCSP_extendedStatus,9,&(lvalues[2782]),0},
1512{"valid","valid",NID_id_pkix_OCSP_valid,9,&(lvalues[2791]),0},
1513{"path","path",NID_id_pkix_OCSP_path,9,&(lvalues[2800]),0},
1514{"trustRoot","Trust Root",NID_id_pkix_OCSP_trustRoot,9,
1515	&(lvalues[2809]),0},
1516{"algorithm","algorithm",NID_algorithm,4,&(lvalues[2818]),0},
1517{"rsaSignature","rsaSignature",NID_rsaSignature,5,&(lvalues[2822]),0},
1518{"X500algorithms","directory services - algorithms",
1519	NID_X500algorithms,2,&(lvalues[2827]),0},
1520{"ORG","org",NID_org,1,&(lvalues[2829]),0},
1521{"DOD","dod",NID_dod,2,&(lvalues[2830]),0},
1522{"IANA","iana",NID_iana,3,&(lvalues[2832]),0},
1523{"directory","Directory",NID_Directory,4,&(lvalues[2835]),0},
1524{"mgmt","Management",NID_Management,4,&(lvalues[2839]),0},
1525{"experimental","Experimental",NID_Experimental,4,&(lvalues[2843]),0},
1526{"private","Private",NID_Private,4,&(lvalues[2847]),0},
1527{"security","Security",NID_Security,4,&(lvalues[2851]),0},
1528{"snmpv2","SNMPv2",NID_SNMPv2,4,&(lvalues[2855]),0},
1529{"Mail","Mail",NID_Mail,4,&(lvalues[2859]),0},
1530{"enterprises","Enterprises",NID_Enterprises,5,&(lvalues[2863]),0},
1531{"dcobject","dcObject",NID_dcObject,9,&(lvalues[2868]),0},
1532{"DC","domainComponent",NID_domainComponent,10,&(lvalues[2877]),0},
1533{"domain","Domain",NID_Domain,10,&(lvalues[2887]),0},
1534{"NULL","NULL",NID_joint_iso_ccitt,0,NULL,0},
1535{"selected-attribute-types","Selected Attribute Types",
1536	NID_selected_attribute_types,3,&(lvalues[2897]),0},
1537{"clearance","clearance",NID_clearance,4,&(lvalues[2900]),0},
1538{"RSA-MD4","md4WithRSAEncryption",NID_md4WithRSAEncryption,9,
1539	&(lvalues[2904]),0},
1540{"ac-proxying","ac-proxying",NID_ac_proxying,8,&(lvalues[2913]),0},
1541{"subjectInfoAccess","Subject Information Access",NID_sinfo_access,8,
1542	&(lvalues[2921]),0},
1543{"id-aca-encAttrs","id-aca-encAttrs",NID_id_aca_encAttrs,8,
1544	&(lvalues[2929]),0},
1545{"role","role",NID_role,3,&(lvalues[2937]),0},
1546{"policyConstraints","X509v3 Policy Constraints",
1547	NID_policy_constraints,3,&(lvalues[2940]),0},
1548{"targetInformation","X509v3 AC Targeting",NID_target_information,3,
1549	&(lvalues[2943]),0},
1550{"noRevAvail","X509v3 No Revocation Available",NID_no_rev_avail,3,
1551	&(lvalues[2946]),0},
1552{"NULL","NULL",NID_ccitt,0,NULL,0},
1553{"ansi-X9-62","ANSI X9.62",NID_ansi_X9_62,5,&(lvalues[2949]),0},
1554{"prime-field","prime-field",NID_X9_62_prime_field,7,&(lvalues[2954]),0},
1555{"characteristic-two-field","characteristic-two-field",
1556	NID_X9_62_characteristic_two_field,7,&(lvalues[2961]),0},
1557{"id-ecPublicKey","id-ecPublicKey",NID_X9_62_id_ecPublicKey,7,
1558	&(lvalues[2968]),0},
1559{"prime192v1","prime192v1",NID_X9_62_prime192v1,8,&(lvalues[2975]),0},
1560{"prime192v2","prime192v2",NID_X9_62_prime192v2,8,&(lvalues[2983]),0},
1561{"prime192v3","prime192v3",NID_X9_62_prime192v3,8,&(lvalues[2991]),0},
1562{"prime239v1","prime239v1",NID_X9_62_prime239v1,8,&(lvalues[2999]),0},
1563{"prime239v2","prime239v2",NID_X9_62_prime239v2,8,&(lvalues[3007]),0},
1564{"prime239v3","prime239v3",NID_X9_62_prime239v3,8,&(lvalues[3015]),0},
1565{"prime256v1","prime256v1",NID_X9_62_prime256v1,8,&(lvalues[3023]),0},
1566{"ecdsa-with-SHA1","ecdsa-with-SHA1",NID_ecdsa_with_SHA1,7,
1567	&(lvalues[3031]),0},
1568{"CSPName","Microsoft CSP Name",NID_ms_csp_name,9,&(lvalues[3038]),0},
1569{"AES-128-ECB","aes-128-ecb",NID_aes_128_ecb,9,&(lvalues[3047]),0},
1570{"AES-128-CBC","aes-128-cbc",NID_aes_128_cbc,9,&(lvalues[3056]),0},
1571{"AES-128-OFB","aes-128-ofb",NID_aes_128_ofb128,9,&(lvalues[3065]),0},
1572{"AES-128-CFB","aes-128-cfb",NID_aes_128_cfb128,9,&(lvalues[3074]),0},
1573{"AES-192-ECB","aes-192-ecb",NID_aes_192_ecb,9,&(lvalues[3083]),0},
1574{"AES-192-CBC","aes-192-cbc",NID_aes_192_cbc,9,&(lvalues[3092]),0},
1575{"AES-192-OFB","aes-192-ofb",NID_aes_192_ofb128,9,&(lvalues[3101]),0},
1576{"AES-192-CFB","aes-192-cfb",NID_aes_192_cfb128,9,&(lvalues[3110]),0},
1577{"AES-256-ECB","aes-256-ecb",NID_aes_256_ecb,9,&(lvalues[3119]),0},
1578{"AES-256-CBC","aes-256-cbc",NID_aes_256_cbc,9,&(lvalues[3128]),0},
1579{"AES-256-OFB","aes-256-ofb",NID_aes_256_ofb128,9,&(lvalues[3137]),0},
1580{"AES-256-CFB","aes-256-cfb",NID_aes_256_cfb128,9,&(lvalues[3146]),0},
1581{"holdInstructionCode","Hold Instruction Code",
1582	NID_hold_instruction_code,3,&(lvalues[3155]),0},
1583{"holdInstructionNone","Hold Instruction None",
1584	NID_hold_instruction_none,7,&(lvalues[3158]),0},
1585{"holdInstructionCallIssuer","Hold Instruction Call Issuer",
1586	NID_hold_instruction_call_issuer,7,&(lvalues[3165]),0},
1587{"holdInstructionReject","Hold Instruction Reject",
1588	NID_hold_instruction_reject,7,&(lvalues[3172]),0},
1589{"data","data",NID_data,1,&(lvalues[3179]),0},
1590{"pss","pss",NID_pss,3,&(lvalues[3180]),0},
1591{"ucl","ucl",NID_ucl,7,&(lvalues[3183]),0},
1592{"pilot","pilot",NID_pilot,8,&(lvalues[3190]),0},
1593{"pilotAttributeType","pilotAttributeType",NID_pilotAttributeType,9,
1594	&(lvalues[3198]),0},
1595{"pilotAttributeSyntax","pilotAttributeSyntax",
1596	NID_pilotAttributeSyntax,9,&(lvalues[3207]),0},
1597{"pilotObjectClass","pilotObjectClass",NID_pilotObjectClass,9,
1598	&(lvalues[3216]),0},
1599{"pilotGroups","pilotGroups",NID_pilotGroups,9,&(lvalues[3225]),0},
1600{"iA5StringSyntax","iA5StringSyntax",NID_iA5StringSyntax,10,
1601	&(lvalues[3234]),0},
1602{"caseIgnoreIA5StringSyntax","caseIgnoreIA5StringSyntax",
1603	NID_caseIgnoreIA5StringSyntax,10,&(lvalues[3244]),0},
1604{"pilotObject","pilotObject",NID_pilotObject,10,&(lvalues[3254]),0},
1605{"pilotPerson","pilotPerson",NID_pilotPerson,10,&(lvalues[3264]),0},
1606{"account","account",NID_account,10,&(lvalues[3274]),0},
1607{"document","document",NID_document,10,&(lvalues[3284]),0},
1608{"room","room",NID_room,10,&(lvalues[3294]),0},
1609{"documentSeries","documentSeries",NID_documentSeries,10,
1610	&(lvalues[3304]),0},
1611{"rFC822localPart","rFC822localPart",NID_rFC822localPart,10,
1612	&(lvalues[3314]),0},
1613{"dNSDomain","dNSDomain",NID_dNSDomain,10,&(lvalues[3324]),0},
1614{"domainRelatedObject","domainRelatedObject",NID_domainRelatedObject,
1615	10,&(lvalues[3334]),0},
1616{"friendlyCountry","friendlyCountry",NID_friendlyCountry,10,
1617	&(lvalues[3344]),0},
1618{"simpleSecurityObject","simpleSecurityObject",
1619	NID_simpleSecurityObject,10,&(lvalues[3354]),0},
1620{"pilotOrganization","pilotOrganization",NID_pilotOrganization,10,
1621	&(lvalues[3364]),0},
1622{"pilotDSA","pilotDSA",NID_pilotDSA,10,&(lvalues[3374]),0},
1623{"qualityLabelledData","qualityLabelledData",NID_qualityLabelledData,
1624	10,&(lvalues[3384]),0},
1625{"UID","userId",NID_userId,10,&(lvalues[3394]),0},
1626{"textEncodedORAddress","textEncodedORAddress",
1627	NID_textEncodedORAddress,10,&(lvalues[3404]),0},
1628{"mail","rfc822Mailbox",NID_rfc822Mailbox,10,&(lvalues[3414]),0},
1629{"info","info",NID_info,10,&(lvalues[3424]),0},
1630{"favouriteDrink","favouriteDrink",NID_favouriteDrink,10,
1631	&(lvalues[3434]),0},
1632{"roomNumber","roomNumber",NID_roomNumber,10,&(lvalues[3444]),0},
1633{"photo","photo",NID_photo,10,&(lvalues[3454]),0},
1634{"userClass","userClass",NID_userClass,10,&(lvalues[3464]),0},
1635{"host","host",NID_host,10,&(lvalues[3474]),0},
1636{"manager","manager",NID_manager,10,&(lvalues[3484]),0},
1637{"documentIdentifier","documentIdentifier",NID_documentIdentifier,10,
1638	&(lvalues[3494]),0},
1639{"documentTitle","documentTitle",NID_documentTitle,10,&(lvalues[3504]),0},
1640{"documentVersion","documentVersion",NID_documentVersion,10,
1641	&(lvalues[3514]),0},
1642{"documentAuthor","documentAuthor",NID_documentAuthor,10,
1643	&(lvalues[3524]),0},
1644{"documentLocation","documentLocation",NID_documentLocation,10,
1645	&(lvalues[3534]),0},
1646{"homeTelephoneNumber","homeTelephoneNumber",NID_homeTelephoneNumber,
1647	10,&(lvalues[3544]),0},
1648{"secretary","secretary",NID_secretary,10,&(lvalues[3554]),0},
1649{"otherMailbox","otherMailbox",NID_otherMailbox,10,&(lvalues[3564]),0},
1650{"lastModifiedTime","lastModifiedTime",NID_lastModifiedTime,10,
1651	&(lvalues[3574]),0},
1652{"lastModifiedBy","lastModifiedBy",NID_lastModifiedBy,10,
1653	&(lvalues[3584]),0},
1654{"aRecord","aRecord",NID_aRecord,10,&(lvalues[3594]),0},
1655{"pilotAttributeType27","pilotAttributeType27",
1656	NID_pilotAttributeType27,10,&(lvalues[3604]),0},
1657{"mXRecord","mXRecord",NID_mXRecord,10,&(lvalues[3614]),0},
1658{"nSRecord","nSRecord",NID_nSRecord,10,&(lvalues[3624]),0},
1659{"sOARecord","sOARecord",NID_sOARecord,10,&(lvalues[3634]),0},
1660{"cNAMERecord","cNAMERecord",NID_cNAMERecord,10,&(lvalues[3644]),0},
1661{"associatedDomain","associatedDomain",NID_associatedDomain,10,
1662	&(lvalues[3654]),0},
1663{"associatedName","associatedName",NID_associatedName,10,
1664	&(lvalues[3664]),0},
1665{"homePostalAddress","homePostalAddress",NID_homePostalAddress,10,
1666	&(lvalues[3674]),0},
1667{"personalTitle","personalTitle",NID_personalTitle,10,&(lvalues[3684]),0},
1668{"mobileTelephoneNumber","mobileTelephoneNumber",
1669	NID_mobileTelephoneNumber,10,&(lvalues[3694]),0},
1670{"pagerTelephoneNumber","pagerTelephoneNumber",
1671	NID_pagerTelephoneNumber,10,&(lvalues[3704]),0},
1672{"friendlyCountryName","friendlyCountryName",NID_friendlyCountryName,
1673	10,&(lvalues[3714]),0},
1674{"organizationalStatus","organizationalStatus",
1675	NID_organizationalStatus,10,&(lvalues[3724]),0},
1676{"janetMailbox","janetMailbox",NID_janetMailbox,10,&(lvalues[3734]),0},
1677{"mailPreferenceOption","mailPreferenceOption",
1678	NID_mailPreferenceOption,10,&(lvalues[3744]),0},
1679{"buildingName","buildingName",NID_buildingName,10,&(lvalues[3754]),0},
1680{"dSAQuality","dSAQuality",NID_dSAQuality,10,&(lvalues[3764]),0},
1681{"singleLevelQuality","singleLevelQuality",NID_singleLevelQuality,10,
1682	&(lvalues[3774]),0},
1683{"subtreeMinimumQuality","subtreeMinimumQuality",
1684	NID_subtreeMinimumQuality,10,&(lvalues[3784]),0},
1685{"subtreeMaximumQuality","subtreeMaximumQuality",
1686	NID_subtreeMaximumQuality,10,&(lvalues[3794]),0},
1687{"personalSignature","personalSignature",NID_personalSignature,10,
1688	&(lvalues[3804]),0},
1689{"dITRedirect","dITRedirect",NID_dITRedirect,10,&(lvalues[3814]),0},
1690{"audio","audio",NID_audio,10,&(lvalues[3824]),0},
1691{"documentPublisher","documentPublisher",NID_documentPublisher,10,
1692	&(lvalues[3834]),0},
1693{"x500UniqueIdentifier","x500UniqueIdentifier",
1694	NID_x500UniqueIdentifier,3,&(lvalues[3844]),0},
1695{"mime-mhs","MIME MHS",NID_mime_mhs,5,&(lvalues[3847]),0},
1696{"mime-mhs-headings","mime-mhs-headings",NID_mime_mhs_headings,6,
1697	&(lvalues[3852]),0},
1698{"mime-mhs-bodies","mime-mhs-bodies",NID_mime_mhs_bodies,6,
1699	&(lvalues[3858]),0},
1700{"id-hex-partial-message","id-hex-partial-message",
1701	NID_id_hex_partial_message,7,&(lvalues[3864]),0},
1702{"id-hex-multipart-message","id-hex-multipart-message",
1703	NID_id_hex_multipart_message,7,&(lvalues[3871]),0},
1704{"generationQualifier","generationQualifier",NID_generationQualifier,
1705	3,&(lvalues[3878]),0},
1706{"pseudonym","pseudonym",NID_pseudonym,3,&(lvalues[3881]),0},
1707{NULL,NULL,NID_undef,0,NULL,0},
1708{"id-set","Secure Electronic Transactions",NID_id_set,2,
1709	&(lvalues[3884]),0},
1710{"set-ctype","content types",NID_set_ctype,3,&(lvalues[3886]),0},
1711{"set-msgExt","message extensions",NID_set_msgExt,3,&(lvalues[3889]),0},
1712{"set-attr","set-attr",NID_set_attr,3,&(lvalues[3892]),0},
1713{"set-policy","set-policy",NID_set_policy,3,&(lvalues[3895]),0},
1714{"set-certExt","certificate extensions",NID_set_certExt,3,
1715	&(lvalues[3898]),0},
1716{"set-brand","set-brand",NID_set_brand,3,&(lvalues[3901]),0},
1717{"setct-PANData","setct-PANData",NID_setct_PANData,4,&(lvalues[3904]),0},
1718{"setct-PANToken","setct-PANToken",NID_setct_PANToken,4,
1719	&(lvalues[3908]),0},
1720{"setct-PANOnly","setct-PANOnly",NID_setct_PANOnly,4,&(lvalues[3912]),0},
1721{"setct-OIData","setct-OIData",NID_setct_OIData,4,&(lvalues[3916]),0},
1722{"setct-PI","setct-PI",NID_setct_PI,4,&(lvalues[3920]),0},
1723{"setct-PIData","setct-PIData",NID_setct_PIData,4,&(lvalues[3924]),0},
1724{"setct-PIDataUnsigned","setct-PIDataUnsigned",
1725	NID_setct_PIDataUnsigned,4,&(lvalues[3928]),0},
1726{"setct-HODInput","setct-HODInput",NID_setct_HODInput,4,
1727	&(lvalues[3932]),0},
1728{"setct-AuthResBaggage","setct-AuthResBaggage",
1729	NID_setct_AuthResBaggage,4,&(lvalues[3936]),0},
1730{"setct-AuthRevReqBaggage","setct-AuthRevReqBaggage",
1731	NID_setct_AuthRevReqBaggage,4,&(lvalues[3940]),0},
1732{"setct-AuthRevResBaggage","setct-AuthRevResBaggage",
1733	NID_setct_AuthRevResBaggage,4,&(lvalues[3944]),0},
1734{"setct-CapTokenSeq","setct-CapTokenSeq",NID_setct_CapTokenSeq,4,
1735	&(lvalues[3948]),0},
1736{"setct-PInitResData","setct-PInitResData",NID_setct_PInitResData,4,
1737	&(lvalues[3952]),0},
1738{"setct-PI-TBS","setct-PI-TBS",NID_setct_PI_TBS,4,&(lvalues[3956]),0},
1739{"setct-PResData","setct-PResData",NID_setct_PResData,4,
1740	&(lvalues[3960]),0},
1741{"setct-AuthReqTBS","setct-AuthReqTBS",NID_setct_AuthReqTBS,4,
1742	&(lvalues[3964]),0},
1743{"setct-AuthResTBS","setct-AuthResTBS",NID_setct_AuthResTBS,4,
1744	&(lvalues[3968]),0},
1745{"setct-AuthResTBSX","setct-AuthResTBSX",NID_setct_AuthResTBSX,4,
1746	&(lvalues[3972]),0},
1747{"setct-AuthTokenTBS","setct-AuthTokenTBS",NID_setct_AuthTokenTBS,4,
1748	&(lvalues[3976]),0},
1749{"setct-CapTokenData","setct-CapTokenData",NID_setct_CapTokenData,4,
1750	&(lvalues[3980]),0},
1751{"setct-CapTokenTBS","setct-CapTokenTBS",NID_setct_CapTokenTBS,4,
1752	&(lvalues[3984]),0},
1753{"setct-AcqCardCodeMsg","setct-AcqCardCodeMsg",
1754	NID_setct_AcqCardCodeMsg,4,&(lvalues[3988]),0},
1755{"setct-AuthRevReqTBS","setct-AuthRevReqTBS",NID_setct_AuthRevReqTBS,
1756	4,&(lvalues[3992]),0},
1757{"setct-AuthRevResData","setct-AuthRevResData",
1758	NID_setct_AuthRevResData,4,&(lvalues[3996]),0},
1759{"setct-AuthRevResTBS","setct-AuthRevResTBS",NID_setct_AuthRevResTBS,
1760	4,&(lvalues[4000]),0},
1761{"setct-CapReqTBS","setct-CapReqTBS",NID_setct_CapReqTBS,4,
1762	&(lvalues[4004]),0},
1763{"setct-CapReqTBSX","setct-CapReqTBSX",NID_setct_CapReqTBSX,4,
1764	&(lvalues[4008]),0},
1765{"setct-CapResData","setct-CapResData",NID_setct_CapResData,4,
1766	&(lvalues[4012]),0},
1767{"setct-CapRevReqTBS","setct-CapRevReqTBS",NID_setct_CapRevReqTBS,4,
1768	&(lvalues[4016]),0},
1769{"setct-CapRevReqTBSX","setct-CapRevReqTBSX",NID_setct_CapRevReqTBSX,
1770	4,&(lvalues[4020]),0},
1771{"setct-CapRevResData","setct-CapRevResData",NID_setct_CapRevResData,
1772	4,&(lvalues[4024]),0},
1773{"setct-CredReqTBS","setct-CredReqTBS",NID_setct_CredReqTBS,4,
1774	&(lvalues[4028]),0},
1775{"setct-CredReqTBSX","setct-CredReqTBSX",NID_setct_CredReqTBSX,4,
1776	&(lvalues[4032]),0},
1777{"setct-CredResData","setct-CredResData",NID_setct_CredResData,4,
1778	&(lvalues[4036]),0},
1779{"setct-CredRevReqTBS","setct-CredRevReqTBS",NID_setct_CredRevReqTBS,
1780	4,&(lvalues[4040]),0},
1781{"setct-CredRevReqTBSX","setct-CredRevReqTBSX",
1782	NID_setct_CredRevReqTBSX,4,&(lvalues[4044]),0},
1783{"setct-CredRevResData","setct-CredRevResData",
1784	NID_setct_CredRevResData,4,&(lvalues[4048]),0},
1785{"setct-PCertReqData","setct-PCertReqData",NID_setct_PCertReqData,4,
1786	&(lvalues[4052]),0},
1787{"setct-PCertResTBS","setct-PCertResTBS",NID_setct_PCertResTBS,4,
1788	&(lvalues[4056]),0},
1789{"setct-BatchAdminReqData","setct-BatchAdminReqData",
1790	NID_setct_BatchAdminReqData,4,&(lvalues[4060]),0},
1791{"setct-BatchAdminResData","setct-BatchAdminResData",
1792	NID_setct_BatchAdminResData,4,&(lvalues[4064]),0},
1793{"setct-CardCInitResTBS","setct-CardCInitResTBS",
1794	NID_setct_CardCInitResTBS,4,&(lvalues[4068]),0},
1795{"setct-MeAqCInitResTBS","setct-MeAqCInitResTBS",
1796	NID_setct_MeAqCInitResTBS,4,&(lvalues[4072]),0},
1797{"setct-RegFormResTBS","setct-RegFormResTBS",NID_setct_RegFormResTBS,
1798	4,&(lvalues[4076]),0},
1799{"setct-CertReqData","setct-CertReqData",NID_setct_CertReqData,4,
1800	&(lvalues[4080]),0},
1801{"setct-CertReqTBS","setct-CertReqTBS",NID_setct_CertReqTBS,4,
1802	&(lvalues[4084]),0},
1803{"setct-CertResData","setct-CertResData",NID_setct_CertResData,4,
1804	&(lvalues[4088]),0},
1805{"setct-CertInqReqTBS","setct-CertInqReqTBS",NID_setct_CertInqReqTBS,
1806	4,&(lvalues[4092]),0},
1807{"setct-ErrorTBS","setct-ErrorTBS",NID_setct_ErrorTBS,4,
1808	&(lvalues[4096]),0},
1809{"setct-PIDualSignedTBE","setct-PIDualSignedTBE",
1810	NID_setct_PIDualSignedTBE,4,&(lvalues[4100]),0},
1811{"setct-PIUnsignedTBE","setct-PIUnsignedTBE",NID_setct_PIUnsignedTBE,
1812	4,&(lvalues[4104]),0},
1813{"setct-AuthReqTBE","setct-AuthReqTBE",NID_setct_AuthReqTBE,4,
1814	&(lvalues[4108]),0},
1815{"setct-AuthResTBE","setct-AuthResTBE",NID_setct_AuthResTBE,4,
1816	&(lvalues[4112]),0},
1817{"setct-AuthResTBEX","setct-AuthResTBEX",NID_setct_AuthResTBEX,4,
1818	&(lvalues[4116]),0},
1819{"setct-AuthTokenTBE","setct-AuthTokenTBE",NID_setct_AuthTokenTBE,4,
1820	&(lvalues[4120]),0},
1821{"setct-CapTokenTBE","setct-CapTokenTBE",NID_setct_CapTokenTBE,4,
1822	&(lvalues[4124]),0},
1823{"setct-CapTokenTBEX","setct-CapTokenTBEX",NID_setct_CapTokenTBEX,4,
1824	&(lvalues[4128]),0},
1825{"setct-AcqCardCodeMsgTBE","setct-AcqCardCodeMsgTBE",
1826	NID_setct_AcqCardCodeMsgTBE,4,&(lvalues[4132]),0},
1827{"setct-AuthRevReqTBE","setct-AuthRevReqTBE",NID_setct_AuthRevReqTBE,
1828	4,&(lvalues[4136]),0},
1829{"setct-AuthRevResTBE","setct-AuthRevResTBE",NID_setct_AuthRevResTBE,
1830	4,&(lvalues[4140]),0},
1831{"setct-AuthRevResTBEB","setct-AuthRevResTBEB",
1832	NID_setct_AuthRevResTBEB,4,&(lvalues[4144]),0},
1833{"setct-CapReqTBE","setct-CapReqTBE",NID_setct_CapReqTBE,4,
1834	&(lvalues[4148]),0},
1835{"setct-CapReqTBEX","setct-CapReqTBEX",NID_setct_CapReqTBEX,4,
1836	&(lvalues[4152]),0},
1837{"setct-CapResTBE","setct-CapResTBE",NID_setct_CapResTBE,4,
1838	&(lvalues[4156]),0},
1839{"setct-CapRevReqTBE","setct-CapRevReqTBE",NID_setct_CapRevReqTBE,4,
1840	&(lvalues[4160]),0},
1841{"setct-CapRevReqTBEX","setct-CapRevReqTBEX",NID_setct_CapRevReqTBEX,
1842	4,&(lvalues[4164]),0},
1843{"setct-CapRevResTBE","setct-CapRevResTBE",NID_setct_CapRevResTBE,4,
1844	&(lvalues[4168]),0},
1845{"setct-CredReqTBE","setct-CredReqTBE",NID_setct_CredReqTBE,4,
1846	&(lvalues[4172]),0},
1847{"setct-CredReqTBEX","setct-CredReqTBEX",NID_setct_CredReqTBEX,4,
1848	&(lvalues[4176]),0},
1849{"setct-CredResTBE","setct-CredResTBE",NID_setct_CredResTBE,4,
1850	&(lvalues[4180]),0},
1851{"setct-CredRevReqTBE","setct-CredRevReqTBE",NID_setct_CredRevReqTBE,
1852	4,&(lvalues[4184]),0},
1853{"setct-CredRevReqTBEX","setct-CredRevReqTBEX",
1854	NID_setct_CredRevReqTBEX,4,&(lvalues[4188]),0},
1855{"setct-CredRevResTBE","setct-CredRevResTBE",NID_setct_CredRevResTBE,
1856	4,&(lvalues[4192]),0},
1857{"setct-BatchAdminReqTBE","setct-BatchAdminReqTBE",
1858	NID_setct_BatchAdminReqTBE,4,&(lvalues[4196]),0},
1859{"setct-BatchAdminResTBE","setct-BatchAdminResTBE",
1860	NID_setct_BatchAdminResTBE,4,&(lvalues[4200]),0},
1861{"setct-RegFormReqTBE","setct-RegFormReqTBE",NID_setct_RegFormReqTBE,
1862	4,&(lvalues[4204]),0},
1863{"setct-CertReqTBE","setct-CertReqTBE",NID_setct_CertReqTBE,4,
1864	&(lvalues[4208]),0},
1865{"setct-CertReqTBEX","setct-CertReqTBEX",NID_setct_CertReqTBEX,4,
1866	&(lvalues[4212]),0},
1867{"setct-CertResTBE","setct-CertResTBE",NID_setct_CertResTBE,4,
1868	&(lvalues[4216]),0},
1869{"setct-CRLNotificationTBS","setct-CRLNotificationTBS",
1870	NID_setct_CRLNotificationTBS,4,&(lvalues[4220]),0},
1871{"setct-CRLNotificationResTBS","setct-CRLNotificationResTBS",
1872	NID_setct_CRLNotificationResTBS,4,&(lvalues[4224]),0},
1873{"setct-BCIDistributionTBS","setct-BCIDistributionTBS",
1874	NID_setct_BCIDistributionTBS,4,&(lvalues[4228]),0},
1875{"setext-genCrypt","generic cryptogram",NID_setext_genCrypt,4,
1876	&(lvalues[4232]),0},
1877{"setext-miAuth","merchant initiated auth",NID_setext_miAuth,4,
1878	&(lvalues[4236]),0},
1879{"setext-pinSecure","setext-pinSecure",NID_setext_pinSecure,4,
1880	&(lvalues[4240]),0},
1881{"setext-pinAny","setext-pinAny",NID_setext_pinAny,4,&(lvalues[4244]),0},
1882{"setext-track2","setext-track2",NID_setext_track2,4,&(lvalues[4248]),0},
1883{"setext-cv","additional verification",NID_setext_cv,4,
1884	&(lvalues[4252]),0},
1885{"set-policy-root","set-policy-root",NID_set_policy_root,4,
1886	&(lvalues[4256]),0},
1887{"setCext-hashedRoot","setCext-hashedRoot",NID_setCext_hashedRoot,4,
1888	&(lvalues[4260]),0},
1889{"setCext-certType","setCext-certType",NID_setCext_certType,4,
1890	&(lvalues[4264]),0},
1891{"setCext-merchData","setCext-merchData",NID_setCext_merchData,4,
1892	&(lvalues[4268]),0},
1893{"setCext-cCertRequired","setCext-cCertRequired",
1894	NID_setCext_cCertRequired,4,&(lvalues[4272]),0},
1895{"setCext-tunneling","setCext-tunneling",NID_setCext_tunneling,4,
1896	&(lvalues[4276]),0},
1897{"setCext-setExt","setCext-setExt",NID_setCext_setExt,4,
1898	&(lvalues[4280]),0},
1899{"setCext-setQualf","setCext-setQualf",NID_setCext_setQualf,4,
1900	&(lvalues[4284]),0},
1901{"setCext-PGWYcapabilities","setCext-PGWYcapabilities",
1902	NID_setCext_PGWYcapabilities,4,&(lvalues[4288]),0},
1903{"setCext-TokenIdentifier","setCext-TokenIdentifier",
1904	NID_setCext_TokenIdentifier,4,&(lvalues[4292]),0},
1905{"setCext-Track2Data","setCext-Track2Data",NID_setCext_Track2Data,4,
1906	&(lvalues[4296]),0},
1907{"setCext-TokenType","setCext-TokenType",NID_setCext_TokenType,4,
1908	&(lvalues[4300]),0},
1909{"setCext-IssuerCapabilities","setCext-IssuerCapabilities",
1910	NID_setCext_IssuerCapabilities,4,&(lvalues[4304]),0},
1911{"setAttr-Cert","setAttr-Cert",NID_setAttr_Cert,4,&(lvalues[4308]),0},
1912{"setAttr-PGWYcap","payment gateway capabilities",NID_setAttr_PGWYcap,
1913	4,&(lvalues[4312]),0},
1914{"setAttr-TokenType","setAttr-TokenType",NID_setAttr_TokenType,4,
1915	&(lvalues[4316]),0},
1916{"setAttr-IssCap","issuer capabilities",NID_setAttr_IssCap,4,
1917	&(lvalues[4320]),0},
1918{"set-rootKeyThumb","set-rootKeyThumb",NID_set_rootKeyThumb,5,
1919	&(lvalues[4324]),0},
1920{"set-addPolicy","set-addPolicy",NID_set_addPolicy,5,&(lvalues[4329]),0},
1921{"setAttr-Token-EMV","setAttr-Token-EMV",NID_setAttr_Token_EMV,5,
1922	&(lvalues[4334]),0},
1923{"setAttr-Token-B0Prime","setAttr-Token-B0Prime",
1924	NID_setAttr_Token_B0Prime,5,&(lvalues[4339]),0},
1925{"setAttr-IssCap-CVM","setAttr-IssCap-CVM",NID_setAttr_IssCap_CVM,5,
1926	&(lvalues[4344]),0},
1927{"setAttr-IssCap-T2","setAttr-IssCap-T2",NID_setAttr_IssCap_T2,5,
1928	&(lvalues[4349]),0},
1929{"setAttr-IssCap-Sig","setAttr-IssCap-Sig",NID_setAttr_IssCap_Sig,5,
1930	&(lvalues[4354]),0},
1931{"setAttr-GenCryptgrm","generate cryptogram",NID_setAttr_GenCryptgrm,
1932	6,&(lvalues[4359]),0},
1933{"setAttr-T2Enc","encrypted track 2",NID_setAttr_T2Enc,6,
1934	&(lvalues[4365]),0},
1935{"setAttr-T2cleartxt","cleartext track 2",NID_setAttr_T2cleartxt,6,
1936	&(lvalues[4371]),0},
1937{"setAttr-TokICCsig","ICC or token signature",NID_setAttr_TokICCsig,6,
1938	&(lvalues[4377]),0},
1939{"setAttr-SecDevSig","secure device signature",NID_setAttr_SecDevSig,
1940	6,&(lvalues[4383]),0},
1941{"set-brand-IATA-ATA","set-brand-IATA-ATA",NID_set_brand_IATA_ATA,4,
1942	&(lvalues[4389]),0},
1943{"set-brand-Diners","set-brand-Diners",NID_set_brand_Diners,4,
1944	&(lvalues[4393]),0},
1945{"set-brand-AmericanExpress","set-brand-AmericanExpress",
1946	NID_set_brand_AmericanExpress,4,&(lvalues[4397]),0},
1947{"set-brand-JCB","set-brand-JCB",NID_set_brand_JCB,4,&(lvalues[4401]),0},
1948{"set-brand-Visa","set-brand-Visa",NID_set_brand_Visa,4,
1949	&(lvalues[4405]),0},
1950{"set-brand-MasterCard","set-brand-MasterCard",
1951	NID_set_brand_MasterCard,4,&(lvalues[4409]),0},
1952{"set-brand-Novus","set-brand-Novus",NID_set_brand_Novus,5,
1953	&(lvalues[4413]),0},
1954{"DES-CDMF","des-cdmf",NID_des_cdmf,8,&(lvalues[4418]),0},
1955{"rsaOAEPEncryptionSET","rsaOAEPEncryptionSET",
1956	NID_rsaOAEPEncryptionSET,9,&(lvalues[4426]),0},
1957{"ITU-T","itu-t",NID_itu_t,0,NULL,0},
1958{"JOINT-ISO-ITU-T","joint-iso-itu-t",NID_joint_iso_itu_t,0,NULL,0},
1959{"international-organizations","International Organizations",
1960	NID_international_organizations,1,&(lvalues[4435]),0},
1961{"msSmartcardLogin","Microsoft Smartcardlogin",NID_ms_smartcard_login,
1962	10,&(lvalues[4436]),0},
1963{"msUPN","Microsoft Universal Principal Name",NID_ms_upn,10,
1964	&(lvalues[4446]),0},
1965{"AES-128-CFB1","aes-128-cfb1",NID_aes_128_cfb1,0,NULL,0},
1966{"AES-192-CFB1","aes-192-cfb1",NID_aes_192_cfb1,0,NULL,0},
1967{"AES-256-CFB1","aes-256-cfb1",NID_aes_256_cfb1,0,NULL,0},
1968{"AES-128-CFB8","aes-128-cfb8",NID_aes_128_cfb8,0,NULL,0},
1969{"AES-192-CFB8","aes-192-cfb8",NID_aes_192_cfb8,0,NULL,0},
1970{"AES-256-CFB8","aes-256-cfb8",NID_aes_256_cfb8,0,NULL,0},
1971{"DES-CFB1","des-cfb1",NID_des_cfb1,0,NULL,0},
1972{"DES-CFB8","des-cfb8",NID_des_cfb8,0,NULL,0},
1973{"DES-EDE3-CFB1","des-ede3-cfb1",NID_des_ede3_cfb1,0,NULL,0},
1974{"DES-EDE3-CFB8","des-ede3-cfb8",NID_des_ede3_cfb8,0,NULL,0},
1975{"street","streetAddress",NID_streetAddress,3,&(lvalues[4456]),0},
1976{"postalCode","postalCode",NID_postalCode,3,&(lvalues[4459]),0},
1977{"id-ppl","id-ppl",NID_id_ppl,7,&(lvalues[4462]),0},
1978{"proxyCertInfo","Proxy Certificate Information",NID_proxyCertInfo,8,
1979	&(lvalues[4469]),0},
1980{"id-ppl-anyLanguage","Any language",NID_id_ppl_anyLanguage,8,
1981	&(lvalues[4477]),0},
1982{"id-ppl-inheritAll","Inherit all",NID_id_ppl_inheritAll,8,
1983	&(lvalues[4485]),0},
1984{"nameConstraints","X509v3 Name Constraints",NID_name_constraints,3,
1985	&(lvalues[4493]),0},
1986{"id-ppl-independent","Independent",NID_Independent,8,&(lvalues[4496]),0},
1987{"RSA-SHA256","sha256WithRSAEncryption",NID_sha256WithRSAEncryption,9,
1988	&(lvalues[4504]),0},
1989{"RSA-SHA384","sha384WithRSAEncryption",NID_sha384WithRSAEncryption,9,
1990	&(lvalues[4513]),0},
1991{"RSA-SHA512","sha512WithRSAEncryption",NID_sha512WithRSAEncryption,9,
1992	&(lvalues[4522]),0},
1993{"RSA-SHA224","sha224WithRSAEncryption",NID_sha224WithRSAEncryption,9,
1994	&(lvalues[4531]),0},
1995{"SHA256","sha256",NID_sha256,9,&(lvalues[4540]),0},
1996{"SHA384","sha384",NID_sha384,9,&(lvalues[4549]),0},
1997{"SHA512","sha512",NID_sha512,9,&(lvalues[4558]),0},
1998{"SHA224","sha224",NID_sha224,9,&(lvalues[4567]),0},
1999{"identified-organization","identified-organization",
2000	NID_identified_organization,1,&(lvalues[4576]),0},
2001{"certicom-arc","certicom-arc",NID_certicom_arc,3,&(lvalues[4577]),0},
2002{"wap","wap",NID_wap,2,&(lvalues[4580]),0},
2003{"wap-wsg","wap-wsg",NID_wap_wsg,3,&(lvalues[4582]),0},
2004{"id-characteristic-two-basis","id-characteristic-two-basis",
2005	NID_X9_62_id_characteristic_two_basis,8,&(lvalues[4585]),0},
2006{"onBasis","onBasis",NID_X9_62_onBasis,9,&(lvalues[4593]),0},
2007{"tpBasis","tpBasis",NID_X9_62_tpBasis,9,&(lvalues[4602]),0},
2008{"ppBasis","ppBasis",NID_X9_62_ppBasis,9,&(lvalues[4611]),0},
2009{"c2pnb163v1","c2pnb163v1",NID_X9_62_c2pnb163v1,8,&(lvalues[4620]),0},
2010{"c2pnb163v2","c2pnb163v2",NID_X9_62_c2pnb163v2,8,&(lvalues[4628]),0},
2011{"c2pnb163v3","c2pnb163v3",NID_X9_62_c2pnb163v3,8,&(lvalues[4636]),0},
2012{"c2pnb176v1","c2pnb176v1",NID_X9_62_c2pnb176v1,8,&(lvalues[4644]),0},
2013{"c2tnb191v1","c2tnb191v1",NID_X9_62_c2tnb191v1,8,&(lvalues[4652]),0},
2014{"c2tnb191v2","c2tnb191v2",NID_X9_62_c2tnb191v2,8,&(lvalues[4660]),0},
2015{"c2tnb191v3","c2tnb191v3",NID_X9_62_c2tnb191v3,8,&(lvalues[4668]),0},
2016{"c2onb191v4","c2onb191v4",NID_X9_62_c2onb191v4,8,&(lvalues[4676]),0},
2017{"c2onb191v5","c2onb191v5",NID_X9_62_c2onb191v5,8,&(lvalues[4684]),0},
2018{"c2pnb208w1","c2pnb208w1",NID_X9_62_c2pnb208w1,8,&(lvalues[4692]),0},
2019{"c2tnb239v1","c2tnb239v1",NID_X9_62_c2tnb239v1,8,&(lvalues[4700]),0},
2020{"c2tnb239v2","c2tnb239v2",NID_X9_62_c2tnb239v2,8,&(lvalues[4708]),0},
2021{"c2tnb239v3","c2tnb239v3",NID_X9_62_c2tnb239v3,8,&(lvalues[4716]),0},
2022{"c2onb239v4","c2onb239v4",NID_X9_62_c2onb239v4,8,&(lvalues[4724]),0},
2023{"c2onb239v5","c2onb239v5",NID_X9_62_c2onb239v5,8,&(lvalues[4732]),0},
2024{"c2pnb272w1","c2pnb272w1",NID_X9_62_c2pnb272w1,8,&(lvalues[4740]),0},
2025{"c2pnb304w1","c2pnb304w1",NID_X9_62_c2pnb304w1,8,&(lvalues[4748]),0},
2026{"c2tnb359v1","c2tnb359v1",NID_X9_62_c2tnb359v1,8,&(lvalues[4756]),0},
2027{"c2pnb368w1","c2pnb368w1",NID_X9_62_c2pnb368w1,8,&(lvalues[4764]),0},
2028{"c2tnb431r1","c2tnb431r1",NID_X9_62_c2tnb431r1,8,&(lvalues[4772]),0},
2029{"secp112r1","secp112r1",NID_secp112r1,5,&(lvalues[4780]),0},
2030{"secp112r2","secp112r2",NID_secp112r2,5,&(lvalues[4785]),0},
2031{"secp128r1","secp128r1",NID_secp128r1,5,&(lvalues[4790]),0},
2032{"secp128r2","secp128r2",NID_secp128r2,5,&(lvalues[4795]),0},
2033{"secp160k1","secp160k1",NID_secp160k1,5,&(lvalues[4800]),0},
2034{"secp160r1","secp160r1",NID_secp160r1,5,&(lvalues[4805]),0},
2035{"secp160r2","secp160r2",NID_secp160r2,5,&(lvalues[4810]),0},
2036{"secp192k1","secp192k1",NID_secp192k1,5,&(lvalues[4815]),0},
2037{"secp224k1","secp224k1",NID_secp224k1,5,&(lvalues[4820]),0},
2038{"secp224r1","secp224r1",NID_secp224r1,5,&(lvalues[4825]),0},
2039{"secp256k1","secp256k1",NID_secp256k1,5,&(lvalues[4830]),0},
2040{"secp384r1","secp384r1",NID_secp384r1,5,&(lvalues[4835]),0},
2041{"secp521r1","secp521r1",NID_secp521r1,5,&(lvalues[4840]),0},
2042{"sect113r1","sect113r1",NID_sect113r1,5,&(lvalues[4845]),0},
2043{"sect113r2","sect113r2",NID_sect113r2,5,&(lvalues[4850]),0},
2044{"sect131r1","sect131r1",NID_sect131r1,5,&(lvalues[4855]),0},
2045{"sect131r2","sect131r2",NID_sect131r2,5,&(lvalues[4860]),0},
2046{"sect163k1","sect163k1",NID_sect163k1,5,&(lvalues[4865]),0},
2047{"sect163r1","sect163r1",NID_sect163r1,5,&(lvalues[4870]),0},
2048{"sect163r2","sect163r2",NID_sect163r2,5,&(lvalues[4875]),0},
2049{"sect193r1","sect193r1",NID_sect193r1,5,&(lvalues[4880]),0},
2050{"sect193r2","sect193r2",NID_sect193r2,5,&(lvalues[4885]),0},
2051{"sect233k1","sect233k1",NID_sect233k1,5,&(lvalues[4890]),0},
2052{"sect233r1","sect233r1",NID_sect233r1,5,&(lvalues[4895]),0},
2053{"sect239k1","sect239k1",NID_sect239k1,5,&(lvalues[4900]),0},
2054{"sect283k1","sect283k1",NID_sect283k1,5,&(lvalues[4905]),0},
2055{"sect283r1","sect283r1",NID_sect283r1,5,&(lvalues[4910]),0},
2056{"sect409k1","sect409k1",NID_sect409k1,5,&(lvalues[4915]),0},
2057{"sect409r1","sect409r1",NID_sect409r1,5,&(lvalues[4920]),0},
2058{"sect571k1","sect571k1",NID_sect571k1,5,&(lvalues[4925]),0},
2059{"sect571r1","sect571r1",NID_sect571r1,5,&(lvalues[4930]),0},
2060{"wap-wsg-idm-ecid-wtls1","wap-wsg-idm-ecid-wtls1",
2061	NID_wap_wsg_idm_ecid_wtls1,5,&(lvalues[4935]),0},
2062{"wap-wsg-idm-ecid-wtls3","wap-wsg-idm-ecid-wtls3",
2063	NID_wap_wsg_idm_ecid_wtls3,5,&(lvalues[4940]),0},
2064{"wap-wsg-idm-ecid-wtls4","wap-wsg-idm-ecid-wtls4",
2065	NID_wap_wsg_idm_ecid_wtls4,5,&(lvalues[4945]),0},
2066{"wap-wsg-idm-ecid-wtls5","wap-wsg-idm-ecid-wtls5",
2067	NID_wap_wsg_idm_ecid_wtls5,5,&(lvalues[4950]),0},
2068{"wap-wsg-idm-ecid-wtls6","wap-wsg-idm-ecid-wtls6",
2069	NID_wap_wsg_idm_ecid_wtls6,5,&(lvalues[4955]),0},
2070{"wap-wsg-idm-ecid-wtls7","wap-wsg-idm-ecid-wtls7",
2071	NID_wap_wsg_idm_ecid_wtls7,5,&(lvalues[4960]),0},
2072{"wap-wsg-idm-ecid-wtls8","wap-wsg-idm-ecid-wtls8",
2073	NID_wap_wsg_idm_ecid_wtls8,5,&(lvalues[4965]),0},
2074{"wap-wsg-idm-ecid-wtls9","wap-wsg-idm-ecid-wtls9",
2075	NID_wap_wsg_idm_ecid_wtls9,5,&(lvalues[4970]),0},
2076{"wap-wsg-idm-ecid-wtls10","wap-wsg-idm-ecid-wtls10",
2077	NID_wap_wsg_idm_ecid_wtls10,5,&(lvalues[4975]),0},
2078{"wap-wsg-idm-ecid-wtls11","wap-wsg-idm-ecid-wtls11",
2079	NID_wap_wsg_idm_ecid_wtls11,5,&(lvalues[4980]),0},
2080{"wap-wsg-idm-ecid-wtls12","wap-wsg-idm-ecid-wtls12",
2081	NID_wap_wsg_idm_ecid_wtls12,5,&(lvalues[4985]),0},
2082{"anyPolicy","X509v3 Any Policy",NID_any_policy,4,&(lvalues[4990]),0},
2083{"policyMappings","X509v3 Policy Mappings",NID_policy_mappings,3,
2084	&(lvalues[4994]),0},
2085{"inhibitAnyPolicy","X509v3 Inhibit Any Policy",
2086	NID_inhibit_any_policy,3,&(lvalues[4997]),0},
2087{"Oakley-EC2N-3","ipsec3",NID_ipsec3,0,NULL,0},
2088{"Oakley-EC2N-4","ipsec4",NID_ipsec4,0,NULL,0},
2089{"CAMELLIA-128-CBC","camellia-128-cbc",NID_camellia_128_cbc,11,
2090	&(lvalues[5000]),0},
2091{"CAMELLIA-192-CBC","camellia-192-cbc",NID_camellia_192_cbc,11,
2092	&(lvalues[5011]),0},
2093{"CAMELLIA-256-CBC","camellia-256-cbc",NID_camellia_256_cbc,11,
2094	&(lvalues[5022]),0},
2095{"CAMELLIA-128-ECB","camellia-128-ecb",NID_camellia_128_ecb,8,
2096	&(lvalues[5033]),0},
2097{"CAMELLIA-192-ECB","camellia-192-ecb",NID_camellia_192_ecb,8,
2098	&(lvalues[5041]),0},
2099{"CAMELLIA-256-ECB","camellia-256-ecb",NID_camellia_256_ecb,8,
2100	&(lvalues[5049]),0},
2101{"CAMELLIA-128-CFB","camellia-128-cfb",NID_camellia_128_cfb128,8,
2102	&(lvalues[5057]),0},
2103{"CAMELLIA-192-CFB","camellia-192-cfb",NID_camellia_192_cfb128,8,
2104	&(lvalues[5065]),0},
2105{"CAMELLIA-256-CFB","camellia-256-cfb",NID_camellia_256_cfb128,8,
2106	&(lvalues[5073]),0},
2107{"CAMELLIA-128-CFB1","camellia-128-cfb1",NID_camellia_128_cfb1,0,NULL,0},
2108{"CAMELLIA-192-CFB1","camellia-192-cfb1",NID_camellia_192_cfb1,0,NULL,0},
2109{"CAMELLIA-256-CFB1","camellia-256-cfb1",NID_camellia_256_cfb1,0,NULL,0},
2110{"CAMELLIA-128-CFB8","camellia-128-cfb8",NID_camellia_128_cfb8,0,NULL,0},
2111{"CAMELLIA-192-CFB8","camellia-192-cfb8",NID_camellia_192_cfb8,0,NULL,0},
2112{"CAMELLIA-256-CFB8","camellia-256-cfb8",NID_camellia_256_cfb8,0,NULL,0},
2113{"CAMELLIA-128-OFB","camellia-128-ofb",NID_camellia_128_ofb128,8,
2114	&(lvalues[5081]),0},
2115{"CAMELLIA-192-OFB","camellia-192-ofb",NID_camellia_192_ofb128,8,
2116	&(lvalues[5089]),0},
2117{"CAMELLIA-256-OFB","camellia-256-ofb",NID_camellia_256_ofb128,8,
2118	&(lvalues[5097]),0},
2119{"subjectDirectoryAttributes","X509v3 Subject Directory Attributes",
2120	NID_subject_directory_attributes,3,&(lvalues[5105]),0},
2121{"issuingDistributionPoint","X509v3 Issuing Distrubution Point",
2122	NID_issuing_distribution_point,3,&(lvalues[5108]),0},
2123{"certificateIssuer","X509v3 Certificate Issuer",
2124	NID_certificate_issuer,3,&(lvalues[5111]),0},
2125{NULL,NULL,NID_undef,0,NULL,0},
2126{"KISA","kisa",NID_kisa,6,&(lvalues[5114]),0},
2127{NULL,NULL,NID_undef,0,NULL,0},
2128{NULL,NULL,NID_undef,0,NULL,0},
2129{"SEED-ECB","seed-ecb",NID_seed_ecb,8,&(lvalues[5120]),0},
2130{"SEED-CBC","seed-cbc",NID_seed_cbc,8,&(lvalues[5128]),0},
2131{"SEED-OFB","seed-ofb",NID_seed_ofb128,8,&(lvalues[5136]),0},
2132{"SEED-CFB","seed-cfb",NID_seed_cfb128,8,&(lvalues[5144]),0},
2133{"HMAC-MD5","hmac-md5",NID_hmac_md5,8,&(lvalues[5152]),0},
2134{"HMAC-SHA1","hmac-sha1",NID_hmac_sha1,8,&(lvalues[5160]),0},
2135{"id-PasswordBasedMAC","password based MAC",NID_id_PasswordBasedMAC,9,
2136	&(lvalues[5168]),0},
2137{"id-DHBasedMac","Diffie-Hellman based MAC",NID_id_DHBasedMac,9,
2138	&(lvalues[5177]),0},
2139{"id-it-suppLangTags","id-it-suppLangTags",NID_id_it_suppLangTags,8,
2140	&(lvalues[5186]),0},
2141{"caRepository","CA Repository",NID_caRepository,8,&(lvalues[5194]),0},
2142{"id-smime-ct-compressedData","id-smime-ct-compressedData",
2143	NID_id_smime_ct_compressedData,11,&(lvalues[5202]),0},
2144{"id-ct-asciiTextWithCRLF","id-ct-asciiTextWithCRLF",
2145	NID_id_ct_asciiTextWithCRLF,11,&(lvalues[5213]),0},
2146{"id-aes128-wrap","id-aes128-wrap",NID_id_aes128_wrap,9,
2147	&(lvalues[5224]),0},
2148{"id-aes192-wrap","id-aes192-wrap",NID_id_aes192_wrap,9,
2149	&(lvalues[5233]),0},
2150{"id-aes256-wrap","id-aes256-wrap",NID_id_aes256_wrap,9,
2151	&(lvalues[5242]),0},
2152{"ecdsa-with-Recommended","ecdsa-with-Recommended",
2153	NID_ecdsa_with_Recommended,7,&(lvalues[5251]),0},
2154{"ecdsa-with-Specified","ecdsa-with-Specified",
2155	NID_ecdsa_with_Specified,7,&(lvalues[5258]),0},
2156{"ecdsa-with-SHA224","ecdsa-with-SHA224",NID_ecdsa_with_SHA224,8,
2157	&(lvalues[5265]),0},
2158{"ecdsa-with-SHA256","ecdsa-with-SHA256",NID_ecdsa_with_SHA256,8,
2159	&(lvalues[5273]),0},
2160{"ecdsa-with-SHA384","ecdsa-with-SHA384",NID_ecdsa_with_SHA384,8,
2161	&(lvalues[5281]),0},
2162{"ecdsa-with-SHA512","ecdsa-with-SHA512",NID_ecdsa_with_SHA512,8,
2163	&(lvalues[5289]),0},
2164{"hmacWithMD5","hmacWithMD5",NID_hmacWithMD5,8,&(lvalues[5297]),0},
2165{"hmacWithSHA224","hmacWithSHA224",NID_hmacWithSHA224,8,
2166	&(lvalues[5305]),0},
2167{"hmacWithSHA256","hmacWithSHA256",NID_hmacWithSHA256,8,
2168	&(lvalues[5313]),0},
2169{"hmacWithSHA384","hmacWithSHA384",NID_hmacWithSHA384,8,
2170	&(lvalues[5321]),0},
2171{"hmacWithSHA512","hmacWithSHA512",NID_hmacWithSHA512,8,
2172	&(lvalues[5329]),0},
2173{"dsa_with_SHA224","dsa_with_SHA224",NID_dsa_with_SHA224,9,
2174	&(lvalues[5337]),0},
2175{"dsa_with_SHA256","dsa_with_SHA256",NID_dsa_with_SHA256,9,
2176	&(lvalues[5346]),0},
2177{"whirlpool","whirlpool",NID_whirlpool,6,&(lvalues[5355]),0},
2178{"cryptopro","cryptopro",NID_cryptopro,5,&(lvalues[5361]),0},
2179{"cryptocom","cryptocom",NID_cryptocom,5,&(lvalues[5366]),0},
2180{"id-GostR3411-94-with-GostR3410-2001",
2181	"GOST R 34.11-94 with GOST R 34.10-2001",
2182	NID_id_GostR3411_94_with_GostR3410_2001,6,&(lvalues[5371]),0},
2183{"id-GostR3411-94-with-GostR3410-94",
2184	"GOST R 34.11-94 with GOST R 34.10-94",
2185	NID_id_GostR3411_94_with_GostR3410_94,6,&(lvalues[5377]),0},
2186{"md_gost94","GOST R 34.11-94",NID_id_GostR3411_94,6,&(lvalues[5383]),0},
2187{"id-HMACGostR3411-94","HMAC GOST 34.11-94",NID_id_HMACGostR3411_94,6,
2188	&(lvalues[5389]),0},
2189{"gost2001","GOST R 34.10-2001",NID_id_GostR3410_2001,6,
2190	&(lvalues[5395]),0},
2191{"gost94","GOST R 34.10-94",NID_id_GostR3410_94,6,&(lvalues[5401]),0},
2192{"gost89","GOST 28147-89",NID_id_Gost28147_89,6,&(lvalues[5407]),0},
2193{"gost89-cnt","gost89-cnt",NID_gost89_cnt,0,NULL,0},
2194{"gost-mac","GOST 28147-89 MAC",NID_id_Gost28147_89_MAC,6,
2195	&(lvalues[5413]),0},
2196{"prf-gostr3411-94","GOST R 34.11-94 PRF",NID_id_GostR3411_94_prf,6,
2197	&(lvalues[5419]),0},
2198{"id-GostR3410-2001DH","GOST R 34.10-2001 DH",NID_id_GostR3410_2001DH,
2199	6,&(lvalues[5425]),0},
2200{"id-GostR3410-94DH","GOST R 34.10-94 DH",NID_id_GostR3410_94DH,6,
2201	&(lvalues[5431]),0},
2202{"id-Gost28147-89-CryptoPro-KeyMeshing",
2203	"id-Gost28147-89-CryptoPro-KeyMeshing",
2204	NID_id_Gost28147_89_CryptoPro_KeyMeshing,7,&(lvalues[5437]),0},
2205{"id-Gost28147-89-None-KeyMeshing","id-Gost28147-89-None-KeyMeshing",
2206	NID_id_Gost28147_89_None_KeyMeshing,7,&(lvalues[5444]),0},
2207{"id-GostR3411-94-TestParamSet","id-GostR3411-94-TestParamSet",
2208	NID_id_GostR3411_94_TestParamSet,7,&(lvalues[5451]),0},
2209{"id-GostR3411-94-CryptoProParamSet",
2210	"id-GostR3411-94-CryptoProParamSet",
2211	NID_id_GostR3411_94_CryptoProParamSet,7,&(lvalues[5458]),0},
2212{"id-Gost28147-89-TestParamSet","id-Gost28147-89-TestParamSet",
2213	NID_id_Gost28147_89_TestParamSet,7,&(lvalues[5465]),0},
2214{"id-Gost28147-89-CryptoPro-A-ParamSet",
2215	"id-Gost28147-89-CryptoPro-A-ParamSet",
2216	NID_id_Gost28147_89_CryptoPro_A_ParamSet,7,&(lvalues[5472]),0},
2217{"id-Gost28147-89-CryptoPro-B-ParamSet",
2218	"id-Gost28147-89-CryptoPro-B-ParamSet",
2219	NID_id_Gost28147_89_CryptoPro_B_ParamSet,7,&(lvalues[5479]),0},
2220{"id-Gost28147-89-CryptoPro-C-ParamSet",
2221	"id-Gost28147-89-CryptoPro-C-ParamSet",
2222	NID_id_Gost28147_89_CryptoPro_C_ParamSet,7,&(lvalues[5486]),0},
2223{"id-Gost28147-89-CryptoPro-D-ParamSet",
2224	"id-Gost28147-89-CryptoPro-D-ParamSet",
2225	NID_id_Gost28147_89_CryptoPro_D_ParamSet,7,&(lvalues[5493]),0},
2226{"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
2227	"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
2228	NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet,7,&(lvalues[5500]),
2229	0},
2230{"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
2231	"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
2232	NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet,7,&(lvalues[5507]),
2233	0},
2234{"id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
2235	"id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
2236	NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet,7,&(lvalues[5514]),0},
2237{"id-GostR3410-94-TestParamSet","id-GostR3410-94-TestParamSet",
2238	NID_id_GostR3410_94_TestParamSet,7,&(lvalues[5521]),0},
2239{"id-GostR3410-94-CryptoPro-A-ParamSet",
2240	"id-GostR3410-94-CryptoPro-A-ParamSet",
2241	NID_id_GostR3410_94_CryptoPro_A_ParamSet,7,&(lvalues[5528]),0},
2242{"id-GostR3410-94-CryptoPro-B-ParamSet",
2243	"id-GostR3410-94-CryptoPro-B-ParamSet",
2244	NID_id_GostR3410_94_CryptoPro_B_ParamSet,7,&(lvalues[5535]),0},
2245{"id-GostR3410-94-CryptoPro-C-ParamSet",
2246	"id-GostR3410-94-CryptoPro-C-ParamSet",
2247	NID_id_GostR3410_94_CryptoPro_C_ParamSet,7,&(lvalues[5542]),0},
2248{"id-GostR3410-94-CryptoPro-D-ParamSet",
2249	"id-GostR3410-94-CryptoPro-D-ParamSet",
2250	NID_id_GostR3410_94_CryptoPro_D_ParamSet,7,&(lvalues[5549]),0},
2251{"id-GostR3410-94-CryptoPro-XchA-ParamSet",
2252	"id-GostR3410-94-CryptoPro-XchA-ParamSet",
2253	NID_id_GostR3410_94_CryptoPro_XchA_ParamSet,7,&(lvalues[5556]),0},
2254{"id-GostR3410-94-CryptoPro-XchB-ParamSet",
2255	"id-GostR3410-94-CryptoPro-XchB-ParamSet",
2256	NID_id_GostR3410_94_CryptoPro_XchB_ParamSet,7,&(lvalues[5563]),0},
2257{"id-GostR3410-94-CryptoPro-XchC-ParamSet",
2258	"id-GostR3410-94-CryptoPro-XchC-ParamSet",
2259	NID_id_GostR3410_94_CryptoPro_XchC_ParamSet,7,&(lvalues[5570]),0},
2260{"id-GostR3410-2001-TestParamSet","id-GostR3410-2001-TestParamSet",
2261	NID_id_GostR3410_2001_TestParamSet,7,&(lvalues[5577]),0},
2262{"id-GostR3410-2001-CryptoPro-A-ParamSet",
2263	"id-GostR3410-2001-CryptoPro-A-ParamSet",
2264	NID_id_GostR3410_2001_CryptoPro_A_ParamSet,7,&(lvalues[5584]),0},
2265{"id-GostR3410-2001-CryptoPro-B-ParamSet",
2266	"id-GostR3410-2001-CryptoPro-B-ParamSet",
2267	NID_id_GostR3410_2001_CryptoPro_B_ParamSet,7,&(lvalues[5591]),0},
2268{"id-GostR3410-2001-CryptoPro-C-ParamSet",
2269	"id-GostR3410-2001-CryptoPro-C-ParamSet",
2270	NID_id_GostR3410_2001_CryptoPro_C_ParamSet,7,&(lvalues[5598]),0},
2271{"id-GostR3410-2001-CryptoPro-XchA-ParamSet",
2272	"id-GostR3410-2001-CryptoPro-XchA-ParamSet",
2273	NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet,7,&(lvalues[5605]),0},
2274
2275{"id-GostR3410-2001-CryptoPro-XchB-ParamSet",
2276	"id-GostR3410-2001-CryptoPro-XchB-ParamSet",
2277	NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet,7,&(lvalues[5612]),0},
2278
2279{"id-GostR3410-94-a","id-GostR3410-94-a",NID_id_GostR3410_94_a,7,
2280	&(lvalues[5619]),0},
2281{"id-GostR3410-94-aBis","id-GostR3410-94-aBis",
2282	NID_id_GostR3410_94_aBis,7,&(lvalues[5626]),0},
2283{"id-GostR3410-94-b","id-GostR3410-94-b",NID_id_GostR3410_94_b,7,
2284	&(lvalues[5633]),0},
2285{"id-GostR3410-94-bBis","id-GostR3410-94-bBis",
2286	NID_id_GostR3410_94_bBis,7,&(lvalues[5640]),0},
2287{"id-Gost28147-89-cc","GOST 28147-89 Cryptocom ParamSet",
2288	NID_id_Gost28147_89_cc,8,&(lvalues[5647]),0},
2289{"gost94cc","GOST 34.10-94 Cryptocom",NID_id_GostR3410_94_cc,8,
2290	&(lvalues[5655]),0},
2291{"gost2001cc","GOST 34.10-2001 Cryptocom",NID_id_GostR3410_2001_cc,8,
2292	&(lvalues[5663]),0},
2293{"id-GostR3411-94-with-GostR3410-94-cc",
2294	"GOST R 34.11-94 with GOST R 34.10-94 Cryptocom",
2295	NID_id_GostR3411_94_with_GostR3410_94_cc,8,&(lvalues[5671]),0},
2296{"id-GostR3411-94-with-GostR3410-2001-cc",
2297	"GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom",
2298	NID_id_GostR3411_94_with_GostR3410_2001_cc,8,&(lvalues[5679]),0},
2299{"id-GostR3410-2001-ParamSet-cc",
2300	"GOST R 3410-2001 Parameter Set Cryptocom",
2301	NID_id_GostR3410_2001_ParamSet_cc,8,&(lvalues[5687]),0},
2302{"HMAC","hmac",NID_hmac,0,NULL,0},
2303{"LocalKeySet","Microsoft Local Key set",NID_LocalKeySet,9,
2304	&(lvalues[5695]),0},
2305{"freshestCRL","X509v3 Freshest CRL",NID_freshest_crl,3,
2306	&(lvalues[5704]),0},
2307{"id-on-permanentIdentifier","Permanent Identifier",
2308	NID_id_on_permanentIdentifier,8,&(lvalues[5707]),0},
2309{"searchGuide","searchGuide",NID_searchGuide,3,&(lvalues[5715]),0},
2310{"businessCategory","businessCategory",NID_businessCategory,3,
2311	&(lvalues[5718]),0},
2312{"postalAddress","postalAddress",NID_postalAddress,3,&(lvalues[5721]),0},
2313{"postOfficeBox","postOfficeBox",NID_postOfficeBox,3,&(lvalues[5724]),0},
2314{"physicalDeliveryOfficeName","physicalDeliveryOfficeName",
2315	NID_physicalDeliveryOfficeName,3,&(lvalues[5727]),0},
2316{"telephoneNumber","telephoneNumber",NID_telephoneNumber,3,
2317	&(lvalues[5730]),0},
2318{"telexNumber","telexNumber",NID_telexNumber,3,&(lvalues[5733]),0},
2319{"teletexTerminalIdentifier","teletexTerminalIdentifier",
2320	NID_teletexTerminalIdentifier,3,&(lvalues[5736]),0},
2321{"facsimileTelephoneNumber","facsimileTelephoneNumber",
2322	NID_facsimileTelephoneNumber,3,&(lvalues[5739]),0},
2323{"x121Address","x121Address",NID_x121Address,3,&(lvalues[5742]),0},
2324{"internationaliSDNNumber","internationaliSDNNumber",
2325	NID_internationaliSDNNumber,3,&(lvalues[5745]),0},
2326{"registeredAddress","registeredAddress",NID_registeredAddress,3,
2327	&(lvalues[5748]),0},
2328{"destinationIndicator","destinationIndicator",
2329	NID_destinationIndicator,3,&(lvalues[5751]),0},
2330{"preferredDeliveryMethod","preferredDeliveryMethod",
2331	NID_preferredDeliveryMethod,3,&(lvalues[5754]),0},
2332{"presentationAddress","presentationAddress",NID_presentationAddress,
2333	3,&(lvalues[5757]),0},
2334{"supportedApplicationContext","supportedApplicationContext",
2335	NID_supportedApplicationContext,3,&(lvalues[5760]),0},
2336{"member","member",NID_member,3,&(lvalues[5763]),0},
2337{"owner","owner",NID_owner,3,&(lvalues[5766]),0},
2338{"roleOccupant","roleOccupant",NID_roleOccupant,3,&(lvalues[5769]),0},
2339{"seeAlso","seeAlso",NID_seeAlso,3,&(lvalues[5772]),0},
2340{"userPassword","userPassword",NID_userPassword,3,&(lvalues[5775]),0},
2341{"userCertificate","userCertificate",NID_userCertificate,3,
2342	&(lvalues[5778]),0},
2343{"cACertificate","cACertificate",NID_cACertificate,3,&(lvalues[5781]),0},
2344{"authorityRevocationList","authorityRevocationList",
2345	NID_authorityRevocationList,3,&(lvalues[5784]),0},
2346{"certificateRevocationList","certificateRevocationList",
2347	NID_certificateRevocationList,3,&(lvalues[5787]),0},
2348{"crossCertificatePair","crossCertificatePair",
2349	NID_crossCertificatePair,3,&(lvalues[5790]),0},
2350{"enhancedSearchGuide","enhancedSearchGuide",NID_enhancedSearchGuide,
2351	3,&(lvalues[5793]),0},
2352{"protocolInformation","protocolInformation",NID_protocolInformation,
2353	3,&(lvalues[5796]),0},
2354{"distinguishedName","distinguishedName",NID_distinguishedName,3,
2355	&(lvalues[5799]),0},
2356{"uniqueMember","uniqueMember",NID_uniqueMember,3,&(lvalues[5802]),0},
2357{"houseIdentifier","houseIdentifier",NID_houseIdentifier,3,
2358	&(lvalues[5805]),0},
2359{"supportedAlgorithms","supportedAlgorithms",NID_supportedAlgorithms,
2360	3,&(lvalues[5808]),0},
2361{"deltaRevocationList","deltaRevocationList",NID_deltaRevocationList,
2362	3,&(lvalues[5811]),0},
2363{"dmdName","dmdName",NID_dmdName,3,&(lvalues[5814]),0},
2364{"id-alg-PWRI-KEK","id-alg-PWRI-KEK",NID_id_alg_PWRI_KEK,11,
2365	&(lvalues[5817]),0},
2366{"CMAC","cmac",NID_cmac,0,NULL,0},
2367{"id-aes128-GCM","aes-128-gcm",NID_aes_128_gcm,9,&(lvalues[5828]),0},
2368{"id-aes128-CCM","aes-128-ccm",NID_aes_128_ccm,9,&(lvalues[5837]),0},
2369{"id-aes128-wrap-pad","id-aes128-wrap-pad",NID_id_aes128_wrap_pad,9,
2370	&(lvalues[5846]),0},
2371{"id-aes192-GCM","aes-192-gcm",NID_aes_192_gcm,9,&(lvalues[5855]),0},
2372{"id-aes192-CCM","aes-192-ccm",NID_aes_192_ccm,9,&(lvalues[5864]),0},
2373{"id-aes192-wrap-pad","id-aes192-wrap-pad",NID_id_aes192_wrap_pad,9,
2374	&(lvalues[5873]),0},
2375{"id-aes256-GCM","aes-256-gcm",NID_aes_256_gcm,9,&(lvalues[5882]),0},
2376{"id-aes256-CCM","aes-256-ccm",NID_aes_256_ccm,9,&(lvalues[5891]),0},
2377{"id-aes256-wrap-pad","id-aes256-wrap-pad",NID_id_aes256_wrap_pad,9,
2378	&(lvalues[5900]),0},
2379{"AES-128-CTR","aes-128-ctr",NID_aes_128_ctr,0,NULL,0},
2380{"AES-192-CTR","aes-192-ctr",NID_aes_192_ctr,0,NULL,0},
2381{"AES-256-CTR","aes-256-ctr",NID_aes_256_ctr,0,NULL,0},
2382{"id-camellia128-wrap","id-camellia128-wrap",NID_id_camellia128_wrap,
2383	11,&(lvalues[5909]),0},
2384{"id-camellia192-wrap","id-camellia192-wrap",NID_id_camellia192_wrap,
2385	11,&(lvalues[5920]),0},
2386{"id-camellia256-wrap","id-camellia256-wrap",NID_id_camellia256_wrap,
2387	11,&(lvalues[5931]),0},
2388{"anyExtendedKeyUsage","Any Extended Key Usage",
2389	NID_anyExtendedKeyUsage,4,&(lvalues[5942]),0},
2390{"MGF1","mgf1",NID_mgf1,9,&(lvalues[5946]),0},
2391{"RSASSA-PSS","rsassaPss",NID_rsassaPss,9,&(lvalues[5955]),0},
2392{"AES-128-XTS","aes-128-xts",NID_aes_128_xts,0,NULL,0},
2393{"AES-256-XTS","aes-256-xts",NID_aes_256_xts,0,NULL,0},
2394{"RC4-HMAC-MD5","rc4-hmac-md5",NID_rc4_hmac_md5,0,NULL,0},
2395{"AES-128-CBC-HMAC-SHA1","aes-128-cbc-hmac-sha1",
2396	NID_aes_128_cbc_hmac_sha1,0,NULL,0},
2397{"AES-192-CBC-HMAC-SHA1","aes-192-cbc-hmac-sha1",
2398	NID_aes_192_cbc_hmac_sha1,0,NULL,0},
2399{"AES-256-CBC-HMAC-SHA1","aes-256-cbc-hmac-sha1",
2400	NID_aes_256_cbc_hmac_sha1,0,NULL,0},
2401{"RSAES-OAEP","rsaesOaep",NID_rsaesOaep,9,&(lvalues[5964]),0},
2402};
2403
2404static const unsigned int sn_objs[NUM_SN]={
2405364,	/* "AD_DVCS" */
2406419,	/* "AES-128-CBC" */
2407916,	/* "AES-128-CBC-HMAC-SHA1" */
2408421,	/* "AES-128-CFB" */
2409650,	/* "AES-128-CFB1" */
2410653,	/* "AES-128-CFB8" */
2411904,	/* "AES-128-CTR" */
2412418,	/* "AES-128-ECB" */
2413420,	/* "AES-128-OFB" */
2414913,	/* "AES-128-XTS" */
2415423,	/* "AES-192-CBC" */
2416917,	/* "AES-192-CBC-HMAC-SHA1" */
2417425,	/* "AES-192-CFB" */
2418651,	/* "AES-192-CFB1" */
2419654,	/* "AES-192-CFB8" */
2420905,	/* "AES-192-CTR" */
2421422,	/* "AES-192-ECB" */
2422424,	/* "AES-192-OFB" */
2423427,	/* "AES-256-CBC" */
2424918,	/* "AES-256-CBC-HMAC-SHA1" */
2425429,	/* "AES-256-CFB" */
2426652,	/* "AES-256-CFB1" */
2427655,	/* "AES-256-CFB8" */
2428906,	/* "AES-256-CTR" */
2429426,	/* "AES-256-ECB" */
2430428,	/* "AES-256-OFB" */
2431914,	/* "AES-256-XTS" */
243291,	/* "BF-CBC" */
243393,	/* "BF-CFB" */
243492,	/* "BF-ECB" */
243594,	/* "BF-OFB" */
243614,	/* "C" */
2437751,	/* "CAMELLIA-128-CBC" */
2438757,	/* "CAMELLIA-128-CFB" */
2439760,	/* "CAMELLIA-128-CFB1" */
2440763,	/* "CAMELLIA-128-CFB8" */
2441754,	/* "CAMELLIA-128-ECB" */
2442766,	/* "CAMELLIA-128-OFB" */
2443752,	/* "CAMELLIA-192-CBC" */
2444758,	/* "CAMELLIA-192-CFB" */
2445761,	/* "CAMELLIA-192-CFB1" */
2446764,	/* "CAMELLIA-192-CFB8" */
2447755,	/* "CAMELLIA-192-ECB" */
2448767,	/* "CAMELLIA-192-OFB" */
2449753,	/* "CAMELLIA-256-CBC" */
2450759,	/* "CAMELLIA-256-CFB" */
2451762,	/* "CAMELLIA-256-CFB1" */
2452765,	/* "CAMELLIA-256-CFB8" */
2453756,	/* "CAMELLIA-256-ECB" */
2454768,	/* "CAMELLIA-256-OFB" */
2455108,	/* "CAST5-CBC" */
2456110,	/* "CAST5-CFB" */
2457109,	/* "CAST5-ECB" */
2458111,	/* "CAST5-OFB" */
2459894,	/* "CMAC" */
246013,	/* "CN" */
2461141,	/* "CRLReason" */
2462417,	/* "CSPName" */
2463367,	/* "CrlID" */
2464391,	/* "DC" */
246531,	/* "DES-CBC" */
2466643,	/* "DES-CDMF" */
246730,	/* "DES-CFB" */
2468656,	/* "DES-CFB1" */
2469657,	/* "DES-CFB8" */
247029,	/* "DES-ECB" */
247132,	/* "DES-EDE" */
247243,	/* "DES-EDE-CBC" */
247360,	/* "DES-EDE-CFB" */
247462,	/* "DES-EDE-OFB" */
247533,	/* "DES-EDE3" */
247644,	/* "DES-EDE3-CBC" */
247761,	/* "DES-EDE3-CFB" */
2478658,	/* "DES-EDE3-CFB1" */
2479659,	/* "DES-EDE3-CFB8" */
248063,	/* "DES-EDE3-OFB" */
248145,	/* "DES-OFB" */
248280,	/* "DESX-CBC" */
2483380,	/* "DOD" */
2484116,	/* "DSA" */
248566,	/* "DSA-SHA" */
2486113,	/* "DSA-SHA1" */
248770,	/* "DSA-SHA1-old" */
248867,	/* "DSA-old" */
2489297,	/* "DVCS" */
249099,	/* "GN" */
2491855,	/* "HMAC" */
2492780,	/* "HMAC-MD5" */
2493781,	/* "HMAC-SHA1" */
2494381,	/* "IANA" */
249534,	/* "IDEA-CBC" */
249635,	/* "IDEA-CFB" */
249736,	/* "IDEA-ECB" */
249846,	/* "IDEA-OFB" */
2499181,	/* "ISO" */
2500183,	/* "ISO-US" */
2501645,	/* "ITU-T" */
2502646,	/* "JOINT-ISO-ITU-T" */
2503773,	/* "KISA" */
250415,	/* "L" */
2505856,	/* "LocalKeySet" */
2506 3,	/* "MD2" */
2507257,	/* "MD4" */
2508 4,	/* "MD5" */
2509114,	/* "MD5-SHA1" */
251095,	/* "MDC2" */
2511911,	/* "MGF1" */
2512388,	/* "Mail" */
2513393,	/* "NULL" */
2514404,	/* "NULL" */
251557,	/* "Netscape" */
2516366,	/* "Nonce" */
251717,	/* "O" */
2518178,	/* "OCSP" */
2519180,	/* "OCSPSigning" */
2520379,	/* "ORG" */
252118,	/* "OU" */
2522749,	/* "Oakley-EC2N-3" */
2523750,	/* "Oakley-EC2N-4" */
2524 9,	/* "PBE-MD2-DES" */
2525168,	/* "PBE-MD2-RC2-64" */
252610,	/* "PBE-MD5-DES" */
2527169,	/* "PBE-MD5-RC2-64" */
2528147,	/* "PBE-SHA1-2DES" */
2529146,	/* "PBE-SHA1-3DES" */
2530170,	/* "PBE-SHA1-DES" */
2531148,	/* "PBE-SHA1-RC2-128" */
2532149,	/* "PBE-SHA1-RC2-40" */
253368,	/* "PBE-SHA1-RC2-64" */
2534144,	/* "PBE-SHA1-RC4-128" */
2535145,	/* "PBE-SHA1-RC4-40" */
2536161,	/* "PBES2" */
253769,	/* "PBKDF2" */
2538162,	/* "PBMAC1" */
2539127,	/* "PKIX" */
254098,	/* "RC2-40-CBC" */
2541166,	/* "RC2-64-CBC" */
254237,	/* "RC2-CBC" */
254339,	/* "RC2-CFB" */
254438,	/* "RC2-ECB" */
254540,	/* "RC2-OFB" */
2546 5,	/* "RC4" */
254797,	/* "RC4-40" */
2548915,	/* "RC4-HMAC-MD5" */
2549120,	/* "RC5-CBC" */
2550122,	/* "RC5-CFB" */
2551121,	/* "RC5-ECB" */
2552123,	/* "RC5-OFB" */
2553117,	/* "RIPEMD160" */
2554124,	/* "RLE" */
255519,	/* "RSA" */
2556 7,	/* "RSA-MD2" */
2557396,	/* "RSA-MD4" */
2558 8,	/* "RSA-MD5" */
255996,	/* "RSA-MDC2" */
2560104,	/* "RSA-NP-MD5" */
2561119,	/* "RSA-RIPEMD160" */
256242,	/* "RSA-SHA" */
256365,	/* "RSA-SHA1" */
2564115,	/* "RSA-SHA1-2" */
2565671,	/* "RSA-SHA224" */
2566668,	/* "RSA-SHA256" */
2567669,	/* "RSA-SHA384" */
2568670,	/* "RSA-SHA512" */
2569919,	/* "RSAES-OAEP" */
2570912,	/* "RSASSA-PSS" */
2571777,	/* "SEED-CBC" */
2572779,	/* "SEED-CFB" */
2573776,	/* "SEED-ECB" */
2574778,	/* "SEED-OFB" */
257541,	/* "SHA" */
257664,	/* "SHA1" */
2577675,	/* "SHA224" */
2578672,	/* "SHA256" */
2579673,	/* "SHA384" */
2580674,	/* "SHA512" */
2581188,	/* "SMIME" */
2582167,	/* "SMIME-CAPS" */
2583100,	/* "SN" */
258416,	/* "ST" */
2585143,	/* "SXNetID" */
2586458,	/* "UID" */
2587 0,	/* "UNDEF" */
258811,	/* "X500" */
2589378,	/* "X500algorithms" */
259012,	/* "X509" */
2591184,	/* "X9-57" */
2592185,	/* "X9cm" */
2593125,	/* "ZLIB" */
2594478,	/* "aRecord" */
2595289,	/* "aaControls" */
2596287,	/* "ac-auditEntity" */
2597397,	/* "ac-proxying" */
2598288,	/* "ac-targeting" */
2599368,	/* "acceptableResponses" */
2600446,	/* "account" */
2601363,	/* "ad_timestamping" */
2602376,	/* "algorithm" */
2603405,	/* "ansi-X9-62" */
2604910,	/* "anyExtendedKeyUsage" */
2605746,	/* "anyPolicy" */
2606370,	/* "archiveCutoff" */
2607484,	/* "associatedDomain" */
2608485,	/* "associatedName" */
2609501,	/* "audio" */
2610177,	/* "authorityInfoAccess" */
261190,	/* "authorityKeyIdentifier" */
2612882,	/* "authorityRevocationList" */
261387,	/* "basicConstraints" */
2614365,	/* "basicOCSPResponse" */
2615285,	/* "biometricInfo" */
2616494,	/* "buildingName" */
2617860,	/* "businessCategory" */
2618691,	/* "c2onb191v4" */
2619692,	/* "c2onb191v5" */
2620697,	/* "c2onb239v4" */
2621698,	/* "c2onb239v5" */
2622684,	/* "c2pnb163v1" */
2623685,	/* "c2pnb163v2" */
2624686,	/* "c2pnb163v3" */
2625687,	/* "c2pnb176v1" */
2626693,	/* "c2pnb208w1" */
2627699,	/* "c2pnb272w1" */
2628700,	/* "c2pnb304w1" */
2629702,	/* "c2pnb368w1" */
2630688,	/* "c2tnb191v1" */
2631689,	/* "c2tnb191v2" */
2632690,	/* "c2tnb191v3" */
2633694,	/* "c2tnb239v1" */
2634695,	/* "c2tnb239v2" */
2635696,	/* "c2tnb239v3" */
2636701,	/* "c2tnb359v1" */
2637703,	/* "c2tnb431r1" */
2638881,	/* "cACertificate" */
2639483,	/* "cNAMERecord" */
2640179,	/* "caIssuers" */
2641785,	/* "caRepository" */
2642443,	/* "caseIgnoreIA5StringSyntax" */
2643152,	/* "certBag" */
2644677,	/* "certicom-arc" */
2645771,	/* "certificateIssuer" */
264689,	/* "certificatePolicies" */
2647883,	/* "certificateRevocationList" */
264854,	/* "challengePassword" */
2649407,	/* "characteristic-two-field" */
2650395,	/* "clearance" */
2651130,	/* "clientAuth" */
2652131,	/* "codeSigning" */
265350,	/* "contentType" */
265453,	/* "countersignature" */
2655153,	/* "crlBag" */
2656103,	/* "crlDistributionPoints" */
265788,	/* "crlNumber" */
2658884,	/* "crossCertificatePair" */
2659806,	/* "cryptocom" */
2660805,	/* "cryptopro" */
2661500,	/* "dITRedirect" */
2662451,	/* "dNSDomain" */
2663495,	/* "dSAQuality" */
2664434,	/* "data" */
2665390,	/* "dcobject" */
2666140,	/* "deltaCRL" */
2667891,	/* "deltaRevocationList" */
2668107,	/* "description" */
2669871,	/* "destinationIndicator" */
267028,	/* "dhKeyAgreement" */
2671382,	/* "directory" */
2672887,	/* "distinguishedName" */
2673892,	/* "dmdName" */
2674174,	/* "dnQualifier" */
2675447,	/* "document" */
2676471,	/* "documentAuthor" */
2677468,	/* "documentIdentifier" */
2678472,	/* "documentLocation" */
2679502,	/* "documentPublisher" */
2680449,	/* "documentSeries" */
2681469,	/* "documentTitle" */
2682470,	/* "documentVersion" */
2683392,	/* "domain" */
2684452,	/* "domainRelatedObject" */
2685802,	/* "dsa_with_SHA224" */
2686803,	/* "dsa_with_SHA256" */
2687791,	/* "ecdsa-with-Recommended" */
2688416,	/* "ecdsa-with-SHA1" */
2689793,	/* "ecdsa-with-SHA224" */
2690794,	/* "ecdsa-with-SHA256" */
2691795,	/* "ecdsa-with-SHA384" */
2692796,	/* "ecdsa-with-SHA512" */
2693792,	/* "ecdsa-with-Specified" */
269448,	/* "emailAddress" */
2695132,	/* "emailProtection" */
2696885,	/* "enhancedSearchGuide" */
2697389,	/* "enterprises" */
2698384,	/* "experimental" */
2699172,	/* "extReq" */
270056,	/* "extendedCertificateAttributes" */
2701126,	/* "extendedKeyUsage" */
2702372,	/* "extendedStatus" */
2703867,	/* "facsimileTelephoneNumber" */
2704462,	/* "favouriteDrink" */
2705857,	/* "freshestCRL" */
2706453,	/* "friendlyCountry" */
2707490,	/* "friendlyCountryName" */
2708156,	/* "friendlyName" */
2709509,	/* "generationQualifier" */
2710815,	/* "gost-mac" */
2711811,	/* "gost2001" */
2712851,	/* "gost2001cc" */
2713813,	/* "gost89" */
2714814,	/* "gost89-cnt" */
2715812,	/* "gost94" */
2716850,	/* "gost94cc" */
2717797,	/* "hmacWithMD5" */
2718163,	/* "hmacWithSHA1" */
2719798,	/* "hmacWithSHA224" */
2720799,	/* "hmacWithSHA256" */
2721800,	/* "hmacWithSHA384" */
2722801,	/* "hmacWithSHA512" */
2723432,	/* "holdInstructionCallIssuer" */
2724430,	/* "holdInstructionCode" */
2725431,	/* "holdInstructionNone" */
2726433,	/* "holdInstructionReject" */
2727486,	/* "homePostalAddress" */
2728473,	/* "homeTelephoneNumber" */
2729466,	/* "host" */
2730889,	/* "houseIdentifier" */
2731442,	/* "iA5StringSyntax" */
2732783,	/* "id-DHBasedMac" */
2733824,	/* "id-Gost28147-89-CryptoPro-A-ParamSet" */
2734825,	/* "id-Gost28147-89-CryptoPro-B-ParamSet" */
2735826,	/* "id-Gost28147-89-CryptoPro-C-ParamSet" */
2736827,	/* "id-Gost28147-89-CryptoPro-D-ParamSet" */
2737819,	/* "id-Gost28147-89-CryptoPro-KeyMeshing" */
2738829,	/* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
2739828,	/* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
2740830,	/* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
2741820,	/* "id-Gost28147-89-None-KeyMeshing" */
2742823,	/* "id-Gost28147-89-TestParamSet" */
2743849,	/* "id-Gost28147-89-cc" */
2744840,	/* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
2745841,	/* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
2746842,	/* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
2747843,	/* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
2748844,	/* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
2749854,	/* "id-GostR3410-2001-ParamSet-cc" */
2750839,	/* "id-GostR3410-2001-TestParamSet" */
2751817,	/* "id-GostR3410-2001DH" */
2752832,	/* "id-GostR3410-94-CryptoPro-A-ParamSet" */
2753833,	/* "id-GostR3410-94-CryptoPro-B-ParamSet" */
2754834,	/* "id-GostR3410-94-CryptoPro-C-ParamSet" */
2755835,	/* "id-GostR3410-94-CryptoPro-D-ParamSet" */
2756836,	/* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
2757837,	/* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
2758838,	/* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
2759831,	/* "id-GostR3410-94-TestParamSet" */
2760845,	/* "id-GostR3410-94-a" */
2761846,	/* "id-GostR3410-94-aBis" */
2762847,	/* "id-GostR3410-94-b" */
2763848,	/* "id-GostR3410-94-bBis" */
2764818,	/* "id-GostR3410-94DH" */
2765822,	/* "id-GostR3411-94-CryptoProParamSet" */
2766821,	/* "id-GostR3411-94-TestParamSet" */
2767807,	/* "id-GostR3411-94-with-GostR3410-2001" */
2768853,	/* "id-GostR3411-94-with-GostR3410-2001-cc" */
2769808,	/* "id-GostR3411-94-with-GostR3410-94" */
2770852,	/* "id-GostR3411-94-with-GostR3410-94-cc" */
2771810,	/* "id-HMACGostR3411-94" */
2772782,	/* "id-PasswordBasedMAC" */
2773266,	/* "id-aca" */
2774355,	/* "id-aca-accessIdentity" */
2775354,	/* "id-aca-authenticationInfo" */
2776356,	/* "id-aca-chargingIdentity" */
2777399,	/* "id-aca-encAttrs" */
2778357,	/* "id-aca-group" */
2779358,	/* "id-aca-role" */
2780176,	/* "id-ad" */
2781896,	/* "id-aes128-CCM" */
2782895,	/* "id-aes128-GCM" */
2783788,	/* "id-aes128-wrap" */
2784897,	/* "id-aes128-wrap-pad" */
2785899,	/* "id-aes192-CCM" */
2786898,	/* "id-aes192-GCM" */
2787789,	/* "id-aes192-wrap" */
2788900,	/* "id-aes192-wrap-pad" */
2789902,	/* "id-aes256-CCM" */
2790901,	/* "id-aes256-GCM" */
2791790,	/* "id-aes256-wrap" */
2792903,	/* "id-aes256-wrap-pad" */
2793262,	/* "id-alg" */
2794893,	/* "id-alg-PWRI-KEK" */
2795323,	/* "id-alg-des40" */
2796326,	/* "id-alg-dh-pop" */
2797325,	/* "id-alg-dh-sig-hmac-sha1" */
2798324,	/* "id-alg-noSignature" */
2799907,	/* "id-camellia128-wrap" */
2800908,	/* "id-camellia192-wrap" */
2801909,	/* "id-camellia256-wrap" */
2802268,	/* "id-cct" */
2803361,	/* "id-cct-PKIData" */
2804362,	/* "id-cct-PKIResponse" */
2805360,	/* "id-cct-crs" */
280681,	/* "id-ce" */
2807680,	/* "id-characteristic-two-basis" */
2808263,	/* "id-cmc" */
2809334,	/* "id-cmc-addExtensions" */
2810346,	/* "id-cmc-confirmCertAcceptance" */
2811330,	/* "id-cmc-dataReturn" */
2812336,	/* "id-cmc-decryptedPOP" */
2813335,	/* "id-cmc-encryptedPOP" */
2814339,	/* "id-cmc-getCRL" */
2815338,	/* "id-cmc-getCert" */
2816328,	/* "id-cmc-identification" */
2817329,	/* "id-cmc-identityProof" */
2818337,	/* "id-cmc-lraPOPWitness" */
2819344,	/* "id-cmc-popLinkRandom" */
2820345,	/* "id-cmc-popLinkWitness" */
2821343,	/* "id-cmc-queryPending" */
2822333,	/* "id-cmc-recipientNonce" */
2823341,	/* "id-cmc-regInfo" */
2824342,	/* "id-cmc-responseInfo" */
2825340,	/* "id-cmc-revokeRequest" */
2826332,	/* "id-cmc-senderNonce" */
2827327,	/* "id-cmc-statusInfo" */
2828331,	/* "id-cmc-transactionId" */
2829787,	/* "id-ct-asciiTextWithCRLF" */
2830408,	/* "id-ecPublicKey" */
2831508,	/* "id-hex-multipart-message" */
2832507,	/* "id-hex-partial-message" */
2833260,	/* "id-it" */
2834302,	/* "id-it-caKeyUpdateInfo" */
2835298,	/* "id-it-caProtEncCert" */
2836311,	/* "id-it-confirmWaitTime" */
2837303,	/* "id-it-currentCRL" */
2838300,	/* "id-it-encKeyPairTypes" */
2839310,	/* "id-it-implicitConfirm" */
2840308,	/* "id-it-keyPairParamRep" */
2841307,	/* "id-it-keyPairParamReq" */
2842312,	/* "id-it-origPKIMessage" */
2843301,	/* "id-it-preferredSymmAlg" */
2844309,	/* "id-it-revPassphrase" */
2845299,	/* "id-it-signKeyPairTypes" */
2846305,	/* "id-it-subscriptionRequest" */
2847306,	/* "id-it-subscriptionResponse" */
2848784,	/* "id-it-suppLangTags" */
2849304,	/* "id-it-unsupportedOIDs" */
2850128,	/* "id-kp" */
2851280,	/* "id-mod-attribute-cert" */
2852274,	/* "id-mod-cmc" */
2853277,	/* "id-mod-cmp" */
2854284,	/* "id-mod-cmp2000" */
2855273,	/* "id-mod-crmf" */
2856283,	/* "id-mod-dvcs" */
2857275,	/* "id-mod-kea-profile-88" */
2858276,	/* "id-mod-kea-profile-93" */
2859282,	/* "id-mod-ocsp" */
2860278,	/* "id-mod-qualified-cert-88" */
2861279,	/* "id-mod-qualified-cert-93" */
2862281,	/* "id-mod-timestamp-protocol" */
2863264,	/* "id-on" */
2864858,	/* "id-on-permanentIdentifier" */
2865347,	/* "id-on-personalData" */
2866265,	/* "id-pda" */
2867352,	/* "id-pda-countryOfCitizenship" */
2868353,	/* "id-pda-countryOfResidence" */
2869348,	/* "id-pda-dateOfBirth" */
2870351,	/* "id-pda-gender" */
2871349,	/* "id-pda-placeOfBirth" */
2872175,	/* "id-pe" */
2873261,	/* "id-pkip" */
2874258,	/* "id-pkix-mod" */
2875269,	/* "id-pkix1-explicit-88" */
2876271,	/* "id-pkix1-explicit-93" */
2877270,	/* "id-pkix1-implicit-88" */
2878272,	/* "id-pkix1-implicit-93" */
2879662,	/* "id-ppl" */
2880664,	/* "id-ppl-anyLanguage" */
2881667,	/* "id-ppl-independent" */
2882665,	/* "id-ppl-inheritAll" */
2883267,	/* "id-qcs" */
2884359,	/* "id-qcs-pkixQCSyntax-v1" */
2885259,	/* "id-qt" */
2886164,	/* "id-qt-cps" */
2887165,	/* "id-qt-unotice" */
2888313,	/* "id-regCtrl" */
2889316,	/* "id-regCtrl-authenticator" */
2890319,	/* "id-regCtrl-oldCertID" */
2891318,	/* "id-regCtrl-pkiArchiveOptions" */
2892317,	/* "id-regCtrl-pkiPublicationInfo" */
2893320,	/* "id-regCtrl-protocolEncrKey" */
2894315,	/* "id-regCtrl-regToken" */
2895314,	/* "id-regInfo" */
2896322,	/* "id-regInfo-certReq" */
2897321,	/* "id-regInfo-utf8Pairs" */
2898512,	/* "id-set" */
2899191,	/* "id-smime-aa" */
2900215,	/* "id-smime-aa-contentHint" */
2901218,	/* "id-smime-aa-contentIdentifier" */
2902221,	/* "id-smime-aa-contentReference" */
2903240,	/* "id-smime-aa-dvcs-dvc" */
2904217,	/* "id-smime-aa-encapContentType" */
2905222,	/* "id-smime-aa-encrypKeyPref" */
2906220,	/* "id-smime-aa-equivalentLabels" */
2907232,	/* "id-smime-aa-ets-CertificateRefs" */
2908233,	/* "id-smime-aa-ets-RevocationRefs" */
2909238,	/* "id-smime-aa-ets-archiveTimeStamp" */
2910237,	/* "id-smime-aa-ets-certCRLTimestamp" */
2911234,	/* "id-smime-aa-ets-certValues" */
2912227,	/* "id-smime-aa-ets-commitmentType" */
2913231,	/* "id-smime-aa-ets-contentTimestamp" */
2914236,	/* "id-smime-aa-ets-escTimeStamp" */
2915230,	/* "id-smime-aa-ets-otherSigCert" */
2916235,	/* "id-smime-aa-ets-revocationValues" */
2917226,	/* "id-smime-aa-ets-sigPolicyId" */
2918229,	/* "id-smime-aa-ets-signerAttr" */
2919228,	/* "id-smime-aa-ets-signerLocation" */
2920219,	/* "id-smime-aa-macValue" */
2921214,	/* "id-smime-aa-mlExpandHistory" */
2922216,	/* "id-smime-aa-msgSigDigest" */
2923212,	/* "id-smime-aa-receiptRequest" */
2924213,	/* "id-smime-aa-securityLabel" */
2925239,	/* "id-smime-aa-signatureType" */
2926223,	/* "id-smime-aa-signingCertificate" */
2927224,	/* "id-smime-aa-smimeEncryptCerts" */
2928225,	/* "id-smime-aa-timeStampToken" */
2929192,	/* "id-smime-alg" */
2930243,	/* "id-smime-alg-3DESwrap" */
2931246,	/* "id-smime-alg-CMS3DESwrap" */
2932247,	/* "id-smime-alg-CMSRC2wrap" */
2933245,	/* "id-smime-alg-ESDH" */
2934241,	/* "id-smime-alg-ESDHwith3DES" */
2935242,	/* "id-smime-alg-ESDHwithRC2" */
2936244,	/* "id-smime-alg-RC2wrap" */
2937193,	/* "id-smime-cd" */
2938248,	/* "id-smime-cd-ldap" */
2939190,	/* "id-smime-ct" */
2940210,	/* "id-smime-ct-DVCSRequestData" */
2941211,	/* "id-smime-ct-DVCSResponseData" */
2942208,	/* "id-smime-ct-TDTInfo" */
2943207,	/* "id-smime-ct-TSTInfo" */
2944205,	/* "id-smime-ct-authData" */
2945786,	/* "id-smime-ct-compressedData" */
2946209,	/* "id-smime-ct-contentInfo" */
2947206,	/* "id-smime-ct-publishCert" */
2948204,	/* "id-smime-ct-receipt" */
2949195,	/* "id-smime-cti" */
2950255,	/* "id-smime-cti-ets-proofOfApproval" */
2951256,	/* "id-smime-cti-ets-proofOfCreation" */
2952253,	/* "id-smime-cti-ets-proofOfDelivery" */
2953251,	/* "id-smime-cti-ets-proofOfOrigin" */
2954252,	/* "id-smime-cti-ets-proofOfReceipt" */
2955254,	/* "id-smime-cti-ets-proofOfSender" */
2956189,	/* "id-smime-mod" */
2957196,	/* "id-smime-mod-cms" */
2958197,	/* "id-smime-mod-ess" */
2959202,	/* "id-smime-mod-ets-eSigPolicy-88" */
2960203,	/* "id-smime-mod-ets-eSigPolicy-97" */
2961200,	/* "id-smime-mod-ets-eSignature-88" */
2962201,	/* "id-smime-mod-ets-eSignature-97" */
2963199,	/* "id-smime-mod-msg-v3" */
2964198,	/* "id-smime-mod-oid" */
2965194,	/* "id-smime-spq" */
2966250,	/* "id-smime-spq-ets-sqt-unotice" */
2967249,	/* "id-smime-spq-ets-sqt-uri" */
2968676,	/* "identified-organization" */
2969461,	/* "info" */
2970748,	/* "inhibitAnyPolicy" */
2971101,	/* "initials" */
2972647,	/* "international-organizations" */
2973869,	/* "internationaliSDNNumber" */
2974142,	/* "invalidityDate" */
2975294,	/* "ipsecEndSystem" */
2976295,	/* "ipsecTunnel" */
2977296,	/* "ipsecUser" */
297886,	/* "issuerAltName" */
2979770,	/* "issuingDistributionPoint" */
2980492,	/* "janetMailbox" */
2981150,	/* "keyBag" */
298283,	/* "keyUsage" */
2983477,	/* "lastModifiedBy" */
2984476,	/* "lastModifiedTime" */
2985157,	/* "localKeyID" */
2986480,	/* "mXRecord" */
2987460,	/* "mail" */
2988493,	/* "mailPreferenceOption" */
2989467,	/* "manager" */
2990809,	/* "md_gost94" */
2991875,	/* "member" */
2992182,	/* "member-body" */
299351,	/* "messageDigest" */
2994383,	/* "mgmt" */
2995504,	/* "mime-mhs" */
2996506,	/* "mime-mhs-bodies" */
2997505,	/* "mime-mhs-headings" */
2998488,	/* "mobileTelephoneNumber" */
2999136,	/* "msCTLSign" */
3000135,	/* "msCodeCom" */
3001134,	/* "msCodeInd" */
3002138,	/* "msEFS" */
3003171,	/* "msExtReq" */
3004137,	/* "msSGC" */
3005648,	/* "msSmartcardLogin" */
3006649,	/* "msUPN" */
3007481,	/* "nSRecord" */
3008173,	/* "name" */
3009666,	/* "nameConstraints" */
3010369,	/* "noCheck" */
3011403,	/* "noRevAvail" */
301272,	/* "nsBaseUrl" */
301376,	/* "nsCaPolicyUrl" */
301474,	/* "nsCaRevocationUrl" */
301558,	/* "nsCertExt" */
301679,	/* "nsCertSequence" */
301771,	/* "nsCertType" */
301878,	/* "nsComment" */
301959,	/* "nsDataType" */
302075,	/* "nsRenewalUrl" */
302173,	/* "nsRevocationUrl" */
3022139,	/* "nsSGC" */
302377,	/* "nsSslServerName" */
3024681,	/* "onBasis" */
3025491,	/* "organizationalStatus" */
3026475,	/* "otherMailbox" */
3027876,	/* "owner" */
3028489,	/* "pagerTelephoneNumber" */
3029374,	/* "path" */
3030112,	/* "pbeWithMD5AndCast5CBC" */
3031499,	/* "personalSignature" */
3032487,	/* "personalTitle" */
3033464,	/* "photo" */
3034863,	/* "physicalDeliveryOfficeName" */
3035437,	/* "pilot" */
3036439,	/* "pilotAttributeSyntax" */
3037438,	/* "pilotAttributeType" */
3038479,	/* "pilotAttributeType27" */
3039456,	/* "pilotDSA" */
3040441,	/* "pilotGroups" */
3041444,	/* "pilotObject" */
3042440,	/* "pilotObjectClass" */
3043455,	/* "pilotOrganization" */
3044445,	/* "pilotPerson" */
3045 2,	/* "pkcs" */
3046186,	/* "pkcs1" */
304727,	/* "pkcs3" */
3048187,	/* "pkcs5" */
304920,	/* "pkcs7" */
305021,	/* "pkcs7-data" */
305125,	/* "pkcs7-digestData" */
305226,	/* "pkcs7-encryptedData" */
305323,	/* "pkcs7-envelopedData" */
305424,	/* "pkcs7-signedAndEnvelopedData" */
305522,	/* "pkcs7-signedData" */
3056151,	/* "pkcs8ShroudedKeyBag" */
305747,	/* "pkcs9" */
3058401,	/* "policyConstraints" */
3059747,	/* "policyMappings" */
3060862,	/* "postOfficeBox" */
3061861,	/* "postalAddress" */
3062661,	/* "postalCode" */
3063683,	/* "ppBasis" */
3064872,	/* "preferredDeliveryMethod" */
3065873,	/* "presentationAddress" */
3066816,	/* "prf-gostr3411-94" */
3067406,	/* "prime-field" */
3068409,	/* "prime192v1" */
3069410,	/* "prime192v2" */
3070411,	/* "prime192v3" */
3071412,	/* "prime239v1" */
3072413,	/* "prime239v2" */
3073414,	/* "prime239v3" */
3074415,	/* "prime256v1" */
3075385,	/* "private" */
307684,	/* "privateKeyUsagePeriod" */
3077886,	/* "protocolInformation" */
3078663,	/* "proxyCertInfo" */
3079510,	/* "pseudonym" */
3080435,	/* "pss" */
3081286,	/* "qcStatements" */
3082457,	/* "qualityLabelledData" */
3083450,	/* "rFC822localPart" */
3084870,	/* "registeredAddress" */
3085400,	/* "role" */
3086877,	/* "roleOccupant" */
3087448,	/* "room" */
3088463,	/* "roomNumber" */
3089 6,	/* "rsaEncryption" */
3090644,	/* "rsaOAEPEncryptionSET" */
3091377,	/* "rsaSignature" */
3092 1,	/* "rsadsi" */
3093482,	/* "sOARecord" */
3094155,	/* "safeContentsBag" */
3095291,	/* "sbgp-autonomousSysNum" */
3096290,	/* "sbgp-ipAddrBlock" */
3097292,	/* "sbgp-routerIdentifier" */
3098159,	/* "sdsiCertificate" */
3099859,	/* "searchGuide" */
3100704,	/* "secp112r1" */
3101705,	/* "secp112r2" */
3102706,	/* "secp128r1" */
3103707,	/* "secp128r2" */
3104708,	/* "secp160k1" */
3105709,	/* "secp160r1" */
3106710,	/* "secp160r2" */
3107711,	/* "secp192k1" */
3108712,	/* "secp224k1" */
3109713,	/* "secp224r1" */
3110714,	/* "secp256k1" */
3111715,	/* "secp384r1" */
3112716,	/* "secp521r1" */
3113154,	/* "secretBag" */
3114474,	/* "secretary" */
3115717,	/* "sect113r1" */
3116718,	/* "sect113r2" */
3117719,	/* "sect131r1" */
3118720,	/* "sect131r2" */
3119721,	/* "sect163k1" */
3120722,	/* "sect163r1" */
3121723,	/* "sect163r2" */
3122724,	/* "sect193r1" */
3123725,	/* "sect193r2" */
3124726,	/* "sect233k1" */
3125727,	/* "sect233r1" */
3126728,	/* "sect239k1" */
3127729,	/* "sect283k1" */
3128730,	/* "sect283r1" */
3129731,	/* "sect409k1" */
3130732,	/* "sect409r1" */
3131733,	/* "sect571k1" */
3132734,	/* "sect571r1" */
3133386,	/* "security" */
3134878,	/* "seeAlso" */
3135394,	/* "selected-attribute-types" */
3136105,	/* "serialNumber" */
3137129,	/* "serverAuth" */
3138371,	/* "serviceLocator" */
3139625,	/* "set-addPolicy" */
3140515,	/* "set-attr" */
3141518,	/* "set-brand" */
3142638,	/* "set-brand-AmericanExpress" */
3143637,	/* "set-brand-Diners" */
3144636,	/* "set-brand-IATA-ATA" */
3145639,	/* "set-brand-JCB" */
3146641,	/* "set-brand-MasterCard" */
3147642,	/* "set-brand-Novus" */
3148640,	/* "set-brand-Visa" */
3149517,	/* "set-certExt" */
3150513,	/* "set-ctype" */
3151514,	/* "set-msgExt" */
3152516,	/* "set-policy" */
3153607,	/* "set-policy-root" */
3154624,	/* "set-rootKeyThumb" */
3155620,	/* "setAttr-Cert" */
3156631,	/* "setAttr-GenCryptgrm" */
3157623,	/* "setAttr-IssCap" */
3158628,	/* "setAttr-IssCap-CVM" */
3159630,	/* "setAttr-IssCap-Sig" */
3160629,	/* "setAttr-IssCap-T2" */
3161621,	/* "setAttr-PGWYcap" */
3162635,	/* "setAttr-SecDevSig" */
3163632,	/* "setAttr-T2Enc" */
3164633,	/* "setAttr-T2cleartxt" */
3165634,	/* "setAttr-TokICCsig" */
3166627,	/* "setAttr-Token-B0Prime" */
3167626,	/* "setAttr-Token-EMV" */
3168622,	/* "setAttr-TokenType" */
3169619,	/* "setCext-IssuerCapabilities" */
3170615,	/* "setCext-PGWYcapabilities" */
3171616,	/* "setCext-TokenIdentifier" */
3172618,	/* "setCext-TokenType" */
3173617,	/* "setCext-Track2Data" */
3174611,	/* "setCext-cCertRequired" */
3175609,	/* "setCext-certType" */
3176608,	/* "setCext-hashedRoot" */
3177610,	/* "setCext-merchData" */
3178613,	/* "setCext-setExt" */
3179614,	/* "setCext-setQualf" */
3180612,	/* "setCext-tunneling" */
3181540,	/* "setct-AcqCardCodeMsg" */
3182576,	/* "setct-AcqCardCodeMsgTBE" */
3183570,	/* "setct-AuthReqTBE" */
3184534,	/* "setct-AuthReqTBS" */
3185527,	/* "setct-AuthResBaggage" */
3186571,	/* "setct-AuthResTBE" */
3187572,	/* "setct-AuthResTBEX" */
3188535,	/* "setct-AuthResTBS" */
3189536,	/* "setct-AuthResTBSX" */
3190528,	/* "setct-AuthRevReqBaggage" */
3191577,	/* "setct-AuthRevReqTBE" */
3192541,	/* "setct-AuthRevReqTBS" */
3193529,	/* "setct-AuthRevResBaggage" */
3194542,	/* "setct-AuthRevResData" */
3195578,	/* "setct-AuthRevResTBE" */
3196579,	/* "setct-AuthRevResTBEB" */
3197543,	/* "setct-AuthRevResTBS" */
3198573,	/* "setct-AuthTokenTBE" */
3199537,	/* "setct-AuthTokenTBS" */
3200600,	/* "setct-BCIDistributionTBS" */
3201558,	/* "setct-BatchAdminReqData" */
3202592,	/* "setct-BatchAdminReqTBE" */
3203559,	/* "setct-BatchAdminResData" */
3204593,	/* "setct-BatchAdminResTBE" */
3205599,	/* "setct-CRLNotificationResTBS" */
3206598,	/* "setct-CRLNotificationTBS" */
3207580,	/* "setct-CapReqTBE" */
3208581,	/* "setct-CapReqTBEX" */
3209544,	/* "setct-CapReqTBS" */
3210545,	/* "setct-CapReqTBSX" */
3211546,	/* "setct-CapResData" */
3212582,	/* "setct-CapResTBE" */
3213583,	/* "setct-CapRevReqTBE" */
3214584,	/* "setct-CapRevReqTBEX" */
3215547,	/* "setct-CapRevReqTBS" */
3216548,	/* "setct-CapRevReqTBSX" */
3217549,	/* "setct-CapRevResData" */
3218585,	/* "setct-CapRevResTBE" */
3219538,	/* "setct-CapTokenData" */
3220530,	/* "setct-CapTokenSeq" */
3221574,	/* "setct-CapTokenTBE" */
3222575,	/* "setct-CapTokenTBEX" */
3223539,	/* "setct-CapTokenTBS" */
3224560,	/* "setct-CardCInitResTBS" */
3225566,	/* "setct-CertInqReqTBS" */
3226563,	/* "setct-CertReqData" */
3227595,	/* "setct-CertReqTBE" */
3228596,	/* "setct-CertReqTBEX" */
3229564,	/* "setct-CertReqTBS" */
3230565,	/* "setct-CertResData" */
3231597,	/* "setct-CertResTBE" */
3232586,	/* "setct-CredReqTBE" */
3233587,	/* "setct-CredReqTBEX" */
3234550,	/* "setct-CredReqTBS" */
3235551,	/* "setct-CredReqTBSX" */
3236552,	/* "setct-CredResData" */
3237588,	/* "setct-CredResTBE" */
3238589,	/* "setct-CredRevReqTBE" */
3239590,	/* "setct-CredRevReqTBEX" */
3240553,	/* "setct-CredRevReqTBS" */
3241554,	/* "setct-CredRevReqTBSX" */
3242555,	/* "setct-CredRevResData" */
3243591,	/* "setct-CredRevResTBE" */
3244567,	/* "setct-ErrorTBS" */
3245526,	/* "setct-HODInput" */
3246561,	/* "setct-MeAqCInitResTBS" */
3247522,	/* "setct-OIData" */
3248519,	/* "setct-PANData" */
3249521,	/* "setct-PANOnly" */
3250520,	/* "setct-PANToken" */
3251556,	/* "setct-PCertReqData" */
3252557,	/* "setct-PCertResTBS" */
3253523,	/* "setct-PI" */
3254532,	/* "setct-PI-TBS" */
3255524,	/* "setct-PIData" */
3256525,	/* "setct-PIDataUnsigned" */
3257568,	/* "setct-PIDualSignedTBE" */
3258569,	/* "setct-PIUnsignedTBE" */
3259531,	/* "setct-PInitResData" */
3260533,	/* "setct-PResData" */
3261594,	/* "setct-RegFormReqTBE" */
3262562,	/* "setct-RegFormResTBS" */
3263606,	/* "setext-cv" */
3264601,	/* "setext-genCrypt" */
3265602,	/* "setext-miAuth" */
3266604,	/* "setext-pinAny" */
3267603,	/* "setext-pinSecure" */
3268605,	/* "setext-track2" */
326952,	/* "signingTime" */
3270454,	/* "simpleSecurityObject" */
3271496,	/* "singleLevelQuality" */
3272387,	/* "snmpv2" */
3273660,	/* "street" */
327485,	/* "subjectAltName" */
3275769,	/* "subjectDirectoryAttributes" */
3276398,	/* "subjectInfoAccess" */
327782,	/* "subjectKeyIdentifier" */
3278498,	/* "subtreeMaximumQuality" */
3279497,	/* "subtreeMinimumQuality" */
3280890,	/* "supportedAlgorithms" */
3281874,	/* "supportedApplicationContext" */
3282402,	/* "targetInformation" */
3283864,	/* "telephoneNumber" */
3284866,	/* "teletexTerminalIdentifier" */
3285865,	/* "telexNumber" */
3286459,	/* "textEncodedORAddress" */
3287293,	/* "textNotice" */
3288133,	/* "timeStamping" */
3289106,	/* "title" */
3290682,	/* "tpBasis" */
3291375,	/* "trustRoot" */
3292436,	/* "ucl" */
3293888,	/* "uniqueMember" */
329455,	/* "unstructuredAddress" */
329549,	/* "unstructuredName" */
3296880,	/* "userCertificate" */
3297465,	/* "userClass" */
3298879,	/* "userPassword" */
3299373,	/* "valid" */
3300678,	/* "wap" */
3301679,	/* "wap-wsg" */
3302735,	/* "wap-wsg-idm-ecid-wtls1" */
3303743,	/* "wap-wsg-idm-ecid-wtls10" */
3304744,	/* "wap-wsg-idm-ecid-wtls11" */
3305745,	/* "wap-wsg-idm-ecid-wtls12" */
3306736,	/* "wap-wsg-idm-ecid-wtls3" */
3307737,	/* "wap-wsg-idm-ecid-wtls4" */
3308738,	/* "wap-wsg-idm-ecid-wtls5" */
3309739,	/* "wap-wsg-idm-ecid-wtls6" */
3310740,	/* "wap-wsg-idm-ecid-wtls7" */
3311741,	/* "wap-wsg-idm-ecid-wtls8" */
3312742,	/* "wap-wsg-idm-ecid-wtls9" */
3313804,	/* "whirlpool" */
3314868,	/* "x121Address" */
3315503,	/* "x500UniqueIdentifier" */
3316158,	/* "x509Certificate" */
3317160,	/* "x509Crl" */
3318};
3319
3320static const unsigned int ln_objs[NUM_LN]={
3321363,	/* "AD Time Stamping" */
3322405,	/* "ANSI X9.62" */
3323368,	/* "Acceptable OCSP Responses" */
3324910,	/* "Any Extended Key Usage" */
3325664,	/* "Any language" */
3326177,	/* "Authority Information Access" */
3327365,	/* "Basic OCSP Response" */
3328285,	/* "Biometric Info" */
3329179,	/* "CA Issuers" */
3330785,	/* "CA Repository" */
3331131,	/* "Code Signing" */
3332783,	/* "Diffie-Hellman based MAC" */
3333382,	/* "Directory" */
3334392,	/* "Domain" */
3335132,	/* "E-mail Protection" */
3336389,	/* "Enterprises" */
3337384,	/* "Experimental" */
3338372,	/* "Extended OCSP Status" */
3339172,	/* "Extension Request" */
3340813,	/* "GOST 28147-89" */
3341849,	/* "GOST 28147-89 Cryptocom ParamSet" */
3342815,	/* "GOST 28147-89 MAC" */
3343851,	/* "GOST 34.10-2001 Cryptocom" */
3344850,	/* "GOST 34.10-94 Cryptocom" */
3345811,	/* "GOST R 34.10-2001" */
3346817,	/* "GOST R 34.10-2001 DH" */
3347812,	/* "GOST R 34.10-94" */
3348818,	/* "GOST R 34.10-94 DH" */
3349809,	/* "GOST R 34.11-94" */
3350816,	/* "GOST R 34.11-94 PRF" */
3351807,	/* "GOST R 34.11-94 with GOST R 34.10-2001" */
3352853,	/* "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom" */
3353808,	/* "GOST R 34.11-94 with GOST R 34.10-94" */
3354852,	/* "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom" */
3355854,	/* "GOST R 3410-2001 Parameter Set Cryptocom" */
3356810,	/* "HMAC GOST 34.11-94" */
3357432,	/* "Hold Instruction Call Issuer" */
3358430,	/* "Hold Instruction Code" */
3359431,	/* "Hold Instruction None" */
3360433,	/* "Hold Instruction Reject" */
3361634,	/* "ICC or token signature" */
3362294,	/* "IPSec End System" */
3363295,	/* "IPSec Tunnel" */
3364296,	/* "IPSec User" */
3365182,	/* "ISO Member Body" */
3366183,	/* "ISO US Member Body" */
3367667,	/* "Independent" */
3368665,	/* "Inherit all" */
3369647,	/* "International Organizations" */
3370142,	/* "Invalidity Date" */
3371504,	/* "MIME MHS" */
3372388,	/* "Mail" */
3373383,	/* "Management" */
3374417,	/* "Microsoft CSP Name" */
3375135,	/* "Microsoft Commercial Code Signing" */
3376138,	/* "Microsoft Encrypted File System" */
3377171,	/* "Microsoft Extension Request" */
3378134,	/* "Microsoft Individual Code Signing" */
3379856,	/* "Microsoft Local Key set" */
3380137,	/* "Microsoft Server Gated Crypto" */
3381648,	/* "Microsoft Smartcardlogin" */
3382136,	/* "Microsoft Trust List Signing" */
3383649,	/* "Microsoft Universal Principal Name" */
3384393,	/* "NULL" */
3385404,	/* "NULL" */
338672,	/* "Netscape Base Url" */
338776,	/* "Netscape CA Policy Url" */
338874,	/* "Netscape CA Revocation Url" */
338971,	/* "Netscape Cert Type" */
339058,	/* "Netscape Certificate Extension" */
339179,	/* "Netscape Certificate Sequence" */
339278,	/* "Netscape Comment" */
339357,	/* "Netscape Communications Corp." */
339459,	/* "Netscape Data Type" */
339575,	/* "Netscape Renewal Url" */
339673,	/* "Netscape Revocation Url" */
339777,	/* "Netscape SSL Server Name" */
3398139,	/* "Netscape Server Gated Crypto" */
3399178,	/* "OCSP" */
3400370,	/* "OCSP Archive Cutoff" */
3401367,	/* "OCSP CRL ID" */
3402369,	/* "OCSP No Check" */
3403366,	/* "OCSP Nonce" */
3404371,	/* "OCSP Service Locator" */
3405180,	/* "OCSP Signing" */
3406161,	/* "PBES2" */
340769,	/* "PBKDF2" */
3408162,	/* "PBMAC1" */
3409127,	/* "PKIX" */
3410858,	/* "Permanent Identifier" */
3411164,	/* "Policy Qualifier CPS" */
3412165,	/* "Policy Qualifier User Notice" */
3413385,	/* "Private" */
3414663,	/* "Proxy Certificate Information" */
3415 1,	/* "RSA Data Security, Inc." */
3416 2,	/* "RSA Data Security, Inc. PKCS" */
3417188,	/* "S/MIME" */
3418167,	/* "S/MIME Capabilities" */
3419387,	/* "SNMPv2" */
3420512,	/* "Secure Electronic Transactions" */
3421386,	/* "Security" */
3422394,	/* "Selected Attribute Types" */
3423143,	/* "Strong Extranet ID" */
3424398,	/* "Subject Information Access" */
3425130,	/* "TLS Web Client Authentication" */
3426129,	/* "TLS Web Server Authentication" */
3427133,	/* "Time Stamping" */
3428375,	/* "Trust Root" */
342912,	/* "X509" */
3430402,	/* "X509v3 AC Targeting" */
3431746,	/* "X509v3 Any Policy" */
343290,	/* "X509v3 Authority Key Identifier" */
343387,	/* "X509v3 Basic Constraints" */
3434103,	/* "X509v3 CRL Distribution Points" */
343588,	/* "X509v3 CRL Number" */
3436141,	/* "X509v3 CRL Reason Code" */
3437771,	/* "X509v3 Certificate Issuer" */
343889,	/* "X509v3 Certificate Policies" */
3439140,	/* "X509v3 Delta CRL Indicator" */
3440126,	/* "X509v3 Extended Key Usage" */
3441857,	/* "X509v3 Freshest CRL" */
3442748,	/* "X509v3 Inhibit Any Policy" */
344386,	/* "X509v3 Issuer Alternative Name" */
3444770,	/* "X509v3 Issuing Distrubution Point" */
344583,	/* "X509v3 Key Usage" */
3446666,	/* "X509v3 Name Constraints" */
3447403,	/* "X509v3 No Revocation Available" */
3448401,	/* "X509v3 Policy Constraints" */
3449747,	/* "X509v3 Policy Mappings" */
345084,	/* "X509v3 Private Key Usage Period" */
345185,	/* "X509v3 Subject Alternative Name" */
3452769,	/* "X509v3 Subject Directory Attributes" */
345382,	/* "X509v3 Subject Key Identifier" */
3454184,	/* "X9.57" */
3455185,	/* "X9.57 CM ?" */
3456478,	/* "aRecord" */
3457289,	/* "aaControls" */
3458287,	/* "ac-auditEntity" */
3459397,	/* "ac-proxying" */
3460288,	/* "ac-targeting" */
3461446,	/* "account" */
3462364,	/* "ad dvcs" */
3463606,	/* "additional verification" */
3464419,	/* "aes-128-cbc" */
3465916,	/* "aes-128-cbc-hmac-sha1" */
3466896,	/* "aes-128-ccm" */
3467421,	/* "aes-128-cfb" */
3468650,	/* "aes-128-cfb1" */
3469653,	/* "aes-128-cfb8" */
3470904,	/* "aes-128-ctr" */
3471418,	/* "aes-128-ecb" */
3472895,	/* "aes-128-gcm" */
3473420,	/* "aes-128-ofb" */
3474913,	/* "aes-128-xts" */
3475423,	/* "aes-192-cbc" */
3476917,	/* "aes-192-cbc-hmac-sha1" */
3477899,	/* "aes-192-ccm" */
3478425,	/* "aes-192-cfb" */
3479651,	/* "aes-192-cfb1" */
3480654,	/* "aes-192-cfb8" */
3481905,	/* "aes-192-ctr" */
3482422,	/* "aes-192-ecb" */
3483898,	/* "aes-192-gcm" */
3484424,	/* "aes-192-ofb" */
3485427,	/* "aes-256-cbc" */
3486918,	/* "aes-256-cbc-hmac-sha1" */
3487902,	/* "aes-256-ccm" */
3488429,	/* "aes-256-cfb" */
3489652,	/* "aes-256-cfb1" */
3490655,	/* "aes-256-cfb8" */
3491906,	/* "aes-256-ctr" */
3492426,	/* "aes-256-ecb" */
3493901,	/* "aes-256-gcm" */
3494428,	/* "aes-256-ofb" */
3495914,	/* "aes-256-xts" */
3496376,	/* "algorithm" */
3497484,	/* "associatedDomain" */
3498485,	/* "associatedName" */
3499501,	/* "audio" */
3500882,	/* "authorityRevocationList" */
350191,	/* "bf-cbc" */
350293,	/* "bf-cfb" */
350392,	/* "bf-ecb" */
350494,	/* "bf-ofb" */
3505494,	/* "buildingName" */
3506860,	/* "businessCategory" */
3507691,	/* "c2onb191v4" */
3508692,	/* "c2onb191v5" */
3509697,	/* "c2onb239v4" */
3510698,	/* "c2onb239v5" */
3511684,	/* "c2pnb163v1" */
3512685,	/* "c2pnb163v2" */
3513686,	/* "c2pnb163v3" */
3514687,	/* "c2pnb176v1" */
3515693,	/* "c2pnb208w1" */
3516699,	/* "c2pnb272w1" */
3517700,	/* "c2pnb304w1" */
3518702,	/* "c2pnb368w1" */
3519688,	/* "c2tnb191v1" */
3520689,	/* "c2tnb191v2" */
3521690,	/* "c2tnb191v3" */
3522694,	/* "c2tnb239v1" */
3523695,	/* "c2tnb239v2" */
3524696,	/* "c2tnb239v3" */
3525701,	/* "c2tnb359v1" */
3526703,	/* "c2tnb431r1" */
3527881,	/* "cACertificate" */
3528483,	/* "cNAMERecord" */
3529751,	/* "camellia-128-cbc" */
3530757,	/* "camellia-128-cfb" */
3531760,	/* "camellia-128-cfb1" */
3532763,	/* "camellia-128-cfb8" */
3533754,	/* "camellia-128-ecb" */
3534766,	/* "camellia-128-ofb" */
3535752,	/* "camellia-192-cbc" */
3536758,	/* "camellia-192-cfb" */
3537761,	/* "camellia-192-cfb1" */
3538764,	/* "camellia-192-cfb8" */
3539755,	/* "camellia-192-ecb" */
3540767,	/* "camellia-192-ofb" */
3541753,	/* "camellia-256-cbc" */
3542759,	/* "camellia-256-cfb" */
3543762,	/* "camellia-256-cfb1" */
3544765,	/* "camellia-256-cfb8" */
3545756,	/* "camellia-256-ecb" */
3546768,	/* "camellia-256-ofb" */
3547443,	/* "caseIgnoreIA5StringSyntax" */
3548108,	/* "cast5-cbc" */
3549110,	/* "cast5-cfb" */
3550109,	/* "cast5-ecb" */
3551111,	/* "cast5-ofb" */
3552152,	/* "certBag" */
3553677,	/* "certicom-arc" */
3554517,	/* "certificate extensions" */
3555883,	/* "certificateRevocationList" */
355654,	/* "challengePassword" */
3557407,	/* "characteristic-two-field" */
3558395,	/* "clearance" */
3559633,	/* "cleartext track 2" */
3560894,	/* "cmac" */
356113,	/* "commonName" */
3562513,	/* "content types" */
356350,	/* "contentType" */
356453,	/* "countersignature" */
356514,	/* "countryName" */
3566153,	/* "crlBag" */
3567884,	/* "crossCertificatePair" */
3568806,	/* "cryptocom" */
3569805,	/* "cryptopro" */
3570500,	/* "dITRedirect" */
3571451,	/* "dNSDomain" */
3572495,	/* "dSAQuality" */
3573434,	/* "data" */
3574390,	/* "dcObject" */
3575891,	/* "deltaRevocationList" */
357631,	/* "des-cbc" */
3577643,	/* "des-cdmf" */
357830,	/* "des-cfb" */
3579656,	/* "des-cfb1" */
3580657,	/* "des-cfb8" */
358129,	/* "des-ecb" */
358232,	/* "des-ede" */
358343,	/* "des-ede-cbc" */
358460,	/* "des-ede-cfb" */
358562,	/* "des-ede-ofb" */
358633,	/* "des-ede3" */
358744,	/* "des-ede3-cbc" */
358861,	/* "des-ede3-cfb" */
3589658,	/* "des-ede3-cfb1" */
3590659,	/* "des-ede3-cfb8" */
359163,	/* "des-ede3-ofb" */
359245,	/* "des-ofb" */
3593107,	/* "description" */
3594871,	/* "destinationIndicator" */
359580,	/* "desx-cbc" */
359628,	/* "dhKeyAgreement" */
359711,	/* "directory services (X.500)" */
3598378,	/* "directory services - algorithms" */
3599887,	/* "distinguishedName" */
3600892,	/* "dmdName" */
3601174,	/* "dnQualifier" */
3602447,	/* "document" */
3603471,	/* "documentAuthor" */
3604468,	/* "documentIdentifier" */
3605472,	/* "documentLocation" */
3606502,	/* "documentPublisher" */
3607449,	/* "documentSeries" */
3608469,	/* "documentTitle" */
3609470,	/* "documentVersion" */
3610380,	/* "dod" */
3611391,	/* "domainComponent" */
3612452,	/* "domainRelatedObject" */
3613116,	/* "dsaEncryption" */
361467,	/* "dsaEncryption-old" */
361566,	/* "dsaWithSHA" */
3616113,	/* "dsaWithSHA1" */
361770,	/* "dsaWithSHA1-old" */
3618802,	/* "dsa_with_SHA224" */
3619803,	/* "dsa_with_SHA256" */
3620297,	/* "dvcs" */
3621791,	/* "ecdsa-with-Recommended" */
3622416,	/* "ecdsa-with-SHA1" */
3623793,	/* "ecdsa-with-SHA224" */
3624794,	/* "ecdsa-with-SHA256" */
3625795,	/* "ecdsa-with-SHA384" */
3626796,	/* "ecdsa-with-SHA512" */
3627792,	/* "ecdsa-with-Specified" */
362848,	/* "emailAddress" */
3629632,	/* "encrypted track 2" */
3630885,	/* "enhancedSearchGuide" */
363156,	/* "extendedCertificateAttributes" */
3632867,	/* "facsimileTelephoneNumber" */
3633462,	/* "favouriteDrink" */
3634453,	/* "friendlyCountry" */
3635490,	/* "friendlyCountryName" */
3636156,	/* "friendlyName" */
3637631,	/* "generate cryptogram" */
3638509,	/* "generationQualifier" */
3639601,	/* "generic cryptogram" */
364099,	/* "givenName" */
3641814,	/* "gost89-cnt" */
3642855,	/* "hmac" */
3643780,	/* "hmac-md5" */
3644781,	/* "hmac-sha1" */
3645797,	/* "hmacWithMD5" */
3646163,	/* "hmacWithSHA1" */
3647798,	/* "hmacWithSHA224" */
3648799,	/* "hmacWithSHA256" */
3649800,	/* "hmacWithSHA384" */
3650801,	/* "hmacWithSHA512" */
3651486,	/* "homePostalAddress" */
3652473,	/* "homeTelephoneNumber" */
3653466,	/* "host" */
3654889,	/* "houseIdentifier" */
3655442,	/* "iA5StringSyntax" */
3656381,	/* "iana" */
3657824,	/* "id-Gost28147-89-CryptoPro-A-ParamSet" */
3658825,	/* "id-Gost28147-89-CryptoPro-B-ParamSet" */
3659826,	/* "id-Gost28147-89-CryptoPro-C-ParamSet" */
3660827,	/* "id-Gost28147-89-CryptoPro-D-ParamSet" */
3661819,	/* "id-Gost28147-89-CryptoPro-KeyMeshing" */
3662829,	/* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
3663828,	/* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
3664830,	/* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
3665820,	/* "id-Gost28147-89-None-KeyMeshing" */
3666823,	/* "id-Gost28147-89-TestParamSet" */
3667840,	/* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
3668841,	/* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
3669842,	/* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
3670843,	/* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
3671844,	/* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
3672839,	/* "id-GostR3410-2001-TestParamSet" */
3673832,	/* "id-GostR3410-94-CryptoPro-A-ParamSet" */
3674833,	/* "id-GostR3410-94-CryptoPro-B-ParamSet" */
3675834,	/* "id-GostR3410-94-CryptoPro-C-ParamSet" */
3676835,	/* "id-GostR3410-94-CryptoPro-D-ParamSet" */
3677836,	/* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
3678837,	/* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
3679838,	/* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
3680831,	/* "id-GostR3410-94-TestParamSet" */
3681845,	/* "id-GostR3410-94-a" */
3682846,	/* "id-GostR3410-94-aBis" */
3683847,	/* "id-GostR3410-94-b" */
3684848,	/* "id-GostR3410-94-bBis" */
3685822,	/* "id-GostR3411-94-CryptoProParamSet" */
3686821,	/* "id-GostR3411-94-TestParamSet" */
3687266,	/* "id-aca" */
3688355,	/* "id-aca-accessIdentity" */
3689354,	/* "id-aca-authenticationInfo" */
3690356,	/* "id-aca-chargingIdentity" */
3691399,	/* "id-aca-encAttrs" */
3692357,	/* "id-aca-group" */
3693358,	/* "id-aca-role" */
3694176,	/* "id-ad" */
3695788,	/* "id-aes128-wrap" */
3696897,	/* "id-aes128-wrap-pad" */
3697789,	/* "id-aes192-wrap" */
3698900,	/* "id-aes192-wrap-pad" */
3699790,	/* "id-aes256-wrap" */
3700903,	/* "id-aes256-wrap-pad" */
3701262,	/* "id-alg" */
3702893,	/* "id-alg-PWRI-KEK" */
3703323,	/* "id-alg-des40" */
3704326,	/* "id-alg-dh-pop" */
3705325,	/* "id-alg-dh-sig-hmac-sha1" */
3706324,	/* "id-alg-noSignature" */
3707907,	/* "id-camellia128-wrap" */
3708908,	/* "id-camellia192-wrap" */
3709909,	/* "id-camellia256-wrap" */
3710268,	/* "id-cct" */
3711361,	/* "id-cct-PKIData" */
3712362,	/* "id-cct-PKIResponse" */
3713360,	/* "id-cct-crs" */
371481,	/* "id-ce" */
3715680,	/* "id-characteristic-two-basis" */
3716263,	/* "id-cmc" */
3717334,	/* "id-cmc-addExtensions" */
3718346,	/* "id-cmc-confirmCertAcceptance" */
3719330,	/* "id-cmc-dataReturn" */
3720336,	/* "id-cmc-decryptedPOP" */
3721335,	/* "id-cmc-encryptedPOP" */
3722339,	/* "id-cmc-getCRL" */
3723338,	/* "id-cmc-getCert" */
3724328,	/* "id-cmc-identification" */
3725329,	/* "id-cmc-identityProof" */
3726337,	/* "id-cmc-lraPOPWitness" */
3727344,	/* "id-cmc-popLinkRandom" */
3728345,	/* "id-cmc-popLinkWitness" */
3729343,	/* "id-cmc-queryPending" */
3730333,	/* "id-cmc-recipientNonce" */
3731341,	/* "id-cmc-regInfo" */
3732342,	/* "id-cmc-responseInfo" */
3733340,	/* "id-cmc-revokeRequest" */
3734332,	/* "id-cmc-senderNonce" */
3735327,	/* "id-cmc-statusInfo" */
3736331,	/* "id-cmc-transactionId" */
3737787,	/* "id-ct-asciiTextWithCRLF" */
3738408,	/* "id-ecPublicKey" */
3739508,	/* "id-hex-multipart-message" */
3740507,	/* "id-hex-partial-message" */
3741260,	/* "id-it" */
3742302,	/* "id-it-caKeyUpdateInfo" */
3743298,	/* "id-it-caProtEncCert" */
3744311,	/* "id-it-confirmWaitTime" */
3745303,	/* "id-it-currentCRL" */
3746300,	/* "id-it-encKeyPairTypes" */
3747310,	/* "id-it-implicitConfirm" */
3748308,	/* "id-it-keyPairParamRep" */
3749307,	/* "id-it-keyPairParamReq" */
3750312,	/* "id-it-origPKIMessage" */
3751301,	/* "id-it-preferredSymmAlg" */
3752309,	/* "id-it-revPassphrase" */
3753299,	/* "id-it-signKeyPairTypes" */
3754305,	/* "id-it-subscriptionRequest" */
3755306,	/* "id-it-subscriptionResponse" */
3756784,	/* "id-it-suppLangTags" */
3757304,	/* "id-it-unsupportedOIDs" */
3758128,	/* "id-kp" */
3759280,	/* "id-mod-attribute-cert" */
3760274,	/* "id-mod-cmc" */
3761277,	/* "id-mod-cmp" */
3762284,	/* "id-mod-cmp2000" */
3763273,	/* "id-mod-crmf" */
3764283,	/* "id-mod-dvcs" */
3765275,	/* "id-mod-kea-profile-88" */
3766276,	/* "id-mod-kea-profile-93" */
3767282,	/* "id-mod-ocsp" */
3768278,	/* "id-mod-qualified-cert-88" */
3769279,	/* "id-mod-qualified-cert-93" */
3770281,	/* "id-mod-timestamp-protocol" */
3771264,	/* "id-on" */
3772347,	/* "id-on-personalData" */
3773265,	/* "id-pda" */
3774352,	/* "id-pda-countryOfCitizenship" */
3775353,	/* "id-pda-countryOfResidence" */
3776348,	/* "id-pda-dateOfBirth" */
3777351,	/* "id-pda-gender" */
3778349,	/* "id-pda-placeOfBirth" */
3779175,	/* "id-pe" */
3780261,	/* "id-pkip" */
3781258,	/* "id-pkix-mod" */
3782269,	/* "id-pkix1-explicit-88" */
3783271,	/* "id-pkix1-explicit-93" */
3784270,	/* "id-pkix1-implicit-88" */
3785272,	/* "id-pkix1-implicit-93" */
3786662,	/* "id-ppl" */
3787267,	/* "id-qcs" */
3788359,	/* "id-qcs-pkixQCSyntax-v1" */
3789259,	/* "id-qt" */
3790313,	/* "id-regCtrl" */
3791316,	/* "id-regCtrl-authenticator" */
3792319,	/* "id-regCtrl-oldCertID" */
3793318,	/* "id-regCtrl-pkiArchiveOptions" */
3794317,	/* "id-regCtrl-pkiPublicationInfo" */
3795320,	/* "id-regCtrl-protocolEncrKey" */
3796315,	/* "id-regCtrl-regToken" */
3797314,	/* "id-regInfo" */
3798322,	/* "id-regInfo-certReq" */
3799321,	/* "id-regInfo-utf8Pairs" */
3800191,	/* "id-smime-aa" */
3801215,	/* "id-smime-aa-contentHint" */
3802218,	/* "id-smime-aa-contentIdentifier" */
3803221,	/* "id-smime-aa-contentReference" */
3804240,	/* "id-smime-aa-dvcs-dvc" */
3805217,	/* "id-smime-aa-encapContentType" */
3806222,	/* "id-smime-aa-encrypKeyPref" */
3807220,	/* "id-smime-aa-equivalentLabels" */
3808232,	/* "id-smime-aa-ets-CertificateRefs" */
3809233,	/* "id-smime-aa-ets-RevocationRefs" */
3810238,	/* "id-smime-aa-ets-archiveTimeStamp" */
3811237,	/* "id-smime-aa-ets-certCRLTimestamp" */
3812234,	/* "id-smime-aa-ets-certValues" */
3813227,	/* "id-smime-aa-ets-commitmentType" */
3814231,	/* "id-smime-aa-ets-contentTimestamp" */
3815236,	/* "id-smime-aa-ets-escTimeStamp" */
3816230,	/* "id-smime-aa-ets-otherSigCert" */
3817235,	/* "id-smime-aa-ets-revocationValues" */
3818226,	/* "id-smime-aa-ets-sigPolicyId" */
3819229,	/* "id-smime-aa-ets-signerAttr" */
3820228,	/* "id-smime-aa-ets-signerLocation" */
3821219,	/* "id-smime-aa-macValue" */
3822214,	/* "id-smime-aa-mlExpandHistory" */
3823216,	/* "id-smime-aa-msgSigDigest" */
3824212,	/* "id-smime-aa-receiptRequest" */
3825213,	/* "id-smime-aa-securityLabel" */
3826239,	/* "id-smime-aa-signatureType" */
3827223,	/* "id-smime-aa-signingCertificate" */
3828224,	/* "id-smime-aa-smimeEncryptCerts" */
3829225,	/* "id-smime-aa-timeStampToken" */
3830192,	/* "id-smime-alg" */
3831243,	/* "id-smime-alg-3DESwrap" */
3832246,	/* "id-smime-alg-CMS3DESwrap" */
3833247,	/* "id-smime-alg-CMSRC2wrap" */
3834245,	/* "id-smime-alg-ESDH" */
3835241,	/* "id-smime-alg-ESDHwith3DES" */
3836242,	/* "id-smime-alg-ESDHwithRC2" */
3837244,	/* "id-smime-alg-RC2wrap" */
3838193,	/* "id-smime-cd" */
3839248,	/* "id-smime-cd-ldap" */
3840190,	/* "id-smime-ct" */
3841210,	/* "id-smime-ct-DVCSRequestData" */
3842211,	/* "id-smime-ct-DVCSResponseData" */
3843208,	/* "id-smime-ct-TDTInfo" */
3844207,	/* "id-smime-ct-TSTInfo" */
3845205,	/* "id-smime-ct-authData" */
3846786,	/* "id-smime-ct-compressedData" */
3847209,	/* "id-smime-ct-contentInfo" */
3848206,	/* "id-smime-ct-publishCert" */
3849204,	/* "id-smime-ct-receipt" */
3850195,	/* "id-smime-cti" */
3851255,	/* "id-smime-cti-ets-proofOfApproval" */
3852256,	/* "id-smime-cti-ets-proofOfCreation" */
3853253,	/* "id-smime-cti-ets-proofOfDelivery" */
3854251,	/* "id-smime-cti-ets-proofOfOrigin" */
3855252,	/* "id-smime-cti-ets-proofOfReceipt" */
3856254,	/* "id-smime-cti-ets-proofOfSender" */
3857189,	/* "id-smime-mod" */
3858196,	/* "id-smime-mod-cms" */
3859197,	/* "id-smime-mod-ess" */
3860202,	/* "id-smime-mod-ets-eSigPolicy-88" */
3861203,	/* "id-smime-mod-ets-eSigPolicy-97" */
3862200,	/* "id-smime-mod-ets-eSignature-88" */
3863201,	/* "id-smime-mod-ets-eSignature-97" */
3864199,	/* "id-smime-mod-msg-v3" */
3865198,	/* "id-smime-mod-oid" */
3866194,	/* "id-smime-spq" */
3867250,	/* "id-smime-spq-ets-sqt-unotice" */
3868249,	/* "id-smime-spq-ets-sqt-uri" */
386934,	/* "idea-cbc" */
387035,	/* "idea-cfb" */
387136,	/* "idea-ecb" */
387246,	/* "idea-ofb" */
3873676,	/* "identified-organization" */
3874461,	/* "info" */
3875101,	/* "initials" */
3876869,	/* "internationaliSDNNumber" */
3877749,	/* "ipsec3" */
3878750,	/* "ipsec4" */
3879181,	/* "iso" */
3880623,	/* "issuer capabilities" */
3881645,	/* "itu-t" */
3882492,	/* "janetMailbox" */
3883646,	/* "joint-iso-itu-t" */
3884150,	/* "keyBag" */
3885773,	/* "kisa" */
3886477,	/* "lastModifiedBy" */
3887476,	/* "lastModifiedTime" */
3888157,	/* "localKeyID" */
388915,	/* "localityName" */
3890480,	/* "mXRecord" */
3891493,	/* "mailPreferenceOption" */
3892467,	/* "manager" */
3893 3,	/* "md2" */
3894 7,	/* "md2WithRSAEncryption" */
3895257,	/* "md4" */
3896396,	/* "md4WithRSAEncryption" */
3897 4,	/* "md5" */
3898114,	/* "md5-sha1" */
3899104,	/* "md5WithRSA" */
3900 8,	/* "md5WithRSAEncryption" */
390195,	/* "mdc2" */
390296,	/* "mdc2WithRSA" */
3903875,	/* "member" */
3904602,	/* "merchant initiated auth" */
3905514,	/* "message extensions" */
390651,	/* "messageDigest" */
3907911,	/* "mgf1" */
3908506,	/* "mime-mhs-bodies" */
3909505,	/* "mime-mhs-headings" */
3910488,	/* "mobileTelephoneNumber" */
3911481,	/* "nSRecord" */
3912173,	/* "name" */
3913681,	/* "onBasis" */
3914379,	/* "org" */
391517,	/* "organizationName" */
3916491,	/* "organizationalStatus" */
391718,	/* "organizationalUnitName" */
3918475,	/* "otherMailbox" */
3919876,	/* "owner" */
3920489,	/* "pagerTelephoneNumber" */
3921782,	/* "password based MAC" */
3922374,	/* "path" */
3923621,	/* "payment gateway capabilities" */
3924 9,	/* "pbeWithMD2AndDES-CBC" */
3925168,	/* "pbeWithMD2AndRC2-CBC" */
3926112,	/* "pbeWithMD5AndCast5CBC" */
392710,	/* "pbeWithMD5AndDES-CBC" */
3928169,	/* "pbeWithMD5AndRC2-CBC" */
3929148,	/* "pbeWithSHA1And128BitRC2-CBC" */
3930144,	/* "pbeWithSHA1And128BitRC4" */
3931147,	/* "pbeWithSHA1And2-KeyTripleDES-CBC" */
3932146,	/* "pbeWithSHA1And3-KeyTripleDES-CBC" */
3933149,	/* "pbeWithSHA1And40BitRC2-CBC" */
3934145,	/* "pbeWithSHA1And40BitRC4" */
3935170,	/* "pbeWithSHA1AndDES-CBC" */
393668,	/* "pbeWithSHA1AndRC2-CBC" */
3937499,	/* "personalSignature" */
3938487,	/* "personalTitle" */
3939464,	/* "photo" */
3940863,	/* "physicalDeliveryOfficeName" */
3941437,	/* "pilot" */
3942439,	/* "pilotAttributeSyntax" */
3943438,	/* "pilotAttributeType" */
3944479,	/* "pilotAttributeType27" */
3945456,	/* "pilotDSA" */
3946441,	/* "pilotGroups" */
3947444,	/* "pilotObject" */
3948440,	/* "pilotObjectClass" */
3949455,	/* "pilotOrganization" */
3950445,	/* "pilotPerson" */
3951186,	/* "pkcs1" */
395227,	/* "pkcs3" */
3953187,	/* "pkcs5" */
395420,	/* "pkcs7" */
395521,	/* "pkcs7-data" */
395625,	/* "pkcs7-digestData" */
395726,	/* "pkcs7-encryptedData" */
395823,	/* "pkcs7-envelopedData" */
395924,	/* "pkcs7-signedAndEnvelopedData" */
396022,	/* "pkcs7-signedData" */
3961151,	/* "pkcs8ShroudedKeyBag" */
396247,	/* "pkcs9" */
3963862,	/* "postOfficeBox" */
3964861,	/* "postalAddress" */
3965661,	/* "postalCode" */
3966683,	/* "ppBasis" */
3967872,	/* "preferredDeliveryMethod" */
3968873,	/* "presentationAddress" */
3969406,	/* "prime-field" */
3970409,	/* "prime192v1" */
3971410,	/* "prime192v2" */
3972411,	/* "prime192v3" */
3973412,	/* "prime239v1" */
3974413,	/* "prime239v2" */
3975414,	/* "prime239v3" */
3976415,	/* "prime256v1" */
3977886,	/* "protocolInformation" */
3978510,	/* "pseudonym" */
3979435,	/* "pss" */
3980286,	/* "qcStatements" */
3981457,	/* "qualityLabelledData" */
3982450,	/* "rFC822localPart" */
398398,	/* "rc2-40-cbc" */
3984166,	/* "rc2-64-cbc" */
398537,	/* "rc2-cbc" */
398639,	/* "rc2-cfb" */
398738,	/* "rc2-ecb" */
398840,	/* "rc2-ofb" */
3989 5,	/* "rc4" */
399097,	/* "rc4-40" */
3991915,	/* "rc4-hmac-md5" */
3992120,	/* "rc5-cbc" */
3993122,	/* "rc5-cfb" */
3994121,	/* "rc5-ecb" */
3995123,	/* "rc5-ofb" */
3996870,	/* "registeredAddress" */
3997460,	/* "rfc822Mailbox" */
3998117,	/* "ripemd160" */
3999119,	/* "ripemd160WithRSA" */
4000400,	/* "role" */
4001877,	/* "roleOccupant" */
4002448,	/* "room" */
4003463,	/* "roomNumber" */
400419,	/* "rsa" */
4005 6,	/* "rsaEncryption" */
4006644,	/* "rsaOAEPEncryptionSET" */
4007377,	/* "rsaSignature" */
4008919,	/* "rsaesOaep" */
4009912,	/* "rsassaPss" */
4010124,	/* "run length compression" */
4011482,	/* "sOARecord" */
4012155,	/* "safeContentsBag" */
4013291,	/* "sbgp-autonomousSysNum" */
4014290,	/* "sbgp-ipAddrBlock" */
4015292,	/* "sbgp-routerIdentifier" */
4016159,	/* "sdsiCertificate" */
4017859,	/* "searchGuide" */
4018704,	/* "secp112r1" */
4019705,	/* "secp112r2" */
4020706,	/* "secp128r1" */
4021707,	/* "secp128r2" */
4022708,	/* "secp160k1" */
4023709,	/* "secp160r1" */
4024710,	/* "secp160r2" */
4025711,	/* "secp192k1" */
4026712,	/* "secp224k1" */
4027713,	/* "secp224r1" */
4028714,	/* "secp256k1" */
4029715,	/* "secp384r1" */
4030716,	/* "secp521r1" */
4031154,	/* "secretBag" */
4032474,	/* "secretary" */
4033717,	/* "sect113r1" */
4034718,	/* "sect113r2" */
4035719,	/* "sect131r1" */
4036720,	/* "sect131r2" */
4037721,	/* "sect163k1" */
4038722,	/* "sect163r1" */
4039723,	/* "sect163r2" */
4040724,	/* "sect193r1" */
4041725,	/* "sect193r2" */
4042726,	/* "sect233k1" */
4043727,	/* "sect233r1" */
4044728,	/* "sect239k1" */
4045729,	/* "sect283k1" */
4046730,	/* "sect283r1" */
4047731,	/* "sect409k1" */
4048732,	/* "sect409r1" */
4049733,	/* "sect571k1" */
4050734,	/* "sect571r1" */
4051635,	/* "secure device signature" */
4052878,	/* "seeAlso" */
4053777,	/* "seed-cbc" */
4054779,	/* "seed-cfb" */
4055776,	/* "seed-ecb" */
4056778,	/* "seed-ofb" */
4057105,	/* "serialNumber" */
4058625,	/* "set-addPolicy" */
4059515,	/* "set-attr" */
4060518,	/* "set-brand" */
4061638,	/* "set-brand-AmericanExpress" */
4062637,	/* "set-brand-Diners" */
4063636,	/* "set-brand-IATA-ATA" */
4064639,	/* "set-brand-JCB" */
4065641,	/* "set-brand-MasterCard" */
4066642,	/* "set-brand-Novus" */
4067640,	/* "set-brand-Visa" */
4068516,	/* "set-policy" */
4069607,	/* "set-policy-root" */
4070624,	/* "set-rootKeyThumb" */
4071620,	/* "setAttr-Cert" */
4072628,	/* "setAttr-IssCap-CVM" */
4073630,	/* "setAttr-IssCap-Sig" */
4074629,	/* "setAttr-IssCap-T2" */
4075627,	/* "setAttr-Token-B0Prime" */
4076626,	/* "setAttr-Token-EMV" */
4077622,	/* "setAttr-TokenType" */
4078619,	/* "setCext-IssuerCapabilities" */
4079615,	/* "setCext-PGWYcapabilities" */
4080616,	/* "setCext-TokenIdentifier" */
4081618,	/* "setCext-TokenType" */
4082617,	/* "setCext-Track2Data" */
4083611,	/* "setCext-cCertRequired" */
4084609,	/* "setCext-certType" */
4085608,	/* "setCext-hashedRoot" */
4086610,	/* "setCext-merchData" */
4087613,	/* "setCext-setExt" */
4088614,	/* "setCext-setQualf" */
4089612,	/* "setCext-tunneling" */
4090540,	/* "setct-AcqCardCodeMsg" */
4091576,	/* "setct-AcqCardCodeMsgTBE" */
4092570,	/* "setct-AuthReqTBE" */
4093534,	/* "setct-AuthReqTBS" */
4094527,	/* "setct-AuthResBaggage" */
4095571,	/* "setct-AuthResTBE" */
4096572,	/* "setct-AuthResTBEX" */
4097535,	/* "setct-AuthResTBS" */
4098536,	/* "setct-AuthResTBSX" */
4099528,	/* "setct-AuthRevReqBaggage" */
4100577,	/* "setct-AuthRevReqTBE" */
4101541,	/* "setct-AuthRevReqTBS" */
4102529,	/* "setct-AuthRevResBaggage" */
4103542,	/* "setct-AuthRevResData" */
4104578,	/* "setct-AuthRevResTBE" */
4105579,	/* "setct-AuthRevResTBEB" */
4106543,	/* "setct-AuthRevResTBS" */
4107573,	/* "setct-AuthTokenTBE" */
4108537,	/* "setct-AuthTokenTBS" */
4109600,	/* "setct-BCIDistributionTBS" */
4110558,	/* "setct-BatchAdminReqData" */
4111592,	/* "setct-BatchAdminReqTBE" */
4112559,	/* "setct-BatchAdminResData" */
4113593,	/* "setct-BatchAdminResTBE" */
4114599,	/* "setct-CRLNotificationResTBS" */
4115598,	/* "setct-CRLNotificationTBS" */
4116580,	/* "setct-CapReqTBE" */
4117581,	/* "setct-CapReqTBEX" */
4118544,	/* "setct-CapReqTBS" */
4119545,	/* "setct-CapReqTBSX" */
4120546,	/* "setct-CapResData" */
4121582,	/* "setct-CapResTBE" */
4122583,	/* "setct-CapRevReqTBE" */
4123584,	/* "setct-CapRevReqTBEX" */
4124547,	/* "setct-CapRevReqTBS" */
4125548,	/* "setct-CapRevReqTBSX" */
4126549,	/* "setct-CapRevResData" */
4127585,	/* "setct-CapRevResTBE" */
4128538,	/* "setct-CapTokenData" */
4129530,	/* "setct-CapTokenSeq" */
4130574,	/* "setct-CapTokenTBE" */
4131575,	/* "setct-CapTokenTBEX" */
4132539,	/* "setct-CapTokenTBS" */
4133560,	/* "setct-CardCInitResTBS" */
4134566,	/* "setct-CertInqReqTBS" */
4135563,	/* "setct-CertReqData" */
4136595,	/* "setct-CertReqTBE" */
4137596,	/* "setct-CertReqTBEX" */
4138564,	/* "setct-CertReqTBS" */
4139565,	/* "setct-CertResData" */
4140597,	/* "setct-CertResTBE" */
4141586,	/* "setct-CredReqTBE" */
4142587,	/* "setct-CredReqTBEX" */
4143550,	/* "setct-CredReqTBS" */
4144551,	/* "setct-CredReqTBSX" */
4145552,	/* "setct-CredResData" */
4146588,	/* "setct-CredResTBE" */
4147589,	/* "setct-CredRevReqTBE" */
4148590,	/* "setct-CredRevReqTBEX" */
4149553,	/* "setct-CredRevReqTBS" */
4150554,	/* "setct-CredRevReqTBSX" */
4151555,	/* "setct-CredRevResData" */
4152591,	/* "setct-CredRevResTBE" */
4153567,	/* "setct-ErrorTBS" */
4154526,	/* "setct-HODInput" */
4155561,	/* "setct-MeAqCInitResTBS" */
4156522,	/* "setct-OIData" */
4157519,	/* "setct-PANData" */
4158521,	/* "setct-PANOnly" */
4159520,	/* "setct-PANToken" */
4160556,	/* "setct-PCertReqData" */
4161557,	/* "setct-PCertResTBS" */
4162523,	/* "setct-PI" */
4163532,	/* "setct-PI-TBS" */
4164524,	/* "setct-PIData" */
4165525,	/* "setct-PIDataUnsigned" */
4166568,	/* "setct-PIDualSignedTBE" */
4167569,	/* "setct-PIUnsignedTBE" */
4168531,	/* "setct-PInitResData" */
4169533,	/* "setct-PResData" */
4170594,	/* "setct-RegFormReqTBE" */
4171562,	/* "setct-RegFormResTBS" */
4172604,	/* "setext-pinAny" */
4173603,	/* "setext-pinSecure" */
4174605,	/* "setext-track2" */
417541,	/* "sha" */
417664,	/* "sha1" */
4177115,	/* "sha1WithRSA" */
417865,	/* "sha1WithRSAEncryption" */
4179675,	/* "sha224" */
4180671,	/* "sha224WithRSAEncryption" */
4181672,	/* "sha256" */
4182668,	/* "sha256WithRSAEncryption" */
4183673,	/* "sha384" */
4184669,	/* "sha384WithRSAEncryption" */
4185674,	/* "sha512" */
4186670,	/* "sha512WithRSAEncryption" */
418742,	/* "shaWithRSAEncryption" */
418852,	/* "signingTime" */
4189454,	/* "simpleSecurityObject" */
4190496,	/* "singleLevelQuality" */
419116,	/* "stateOrProvinceName" */
4192660,	/* "streetAddress" */
4193498,	/* "subtreeMaximumQuality" */
4194497,	/* "subtreeMinimumQuality" */
4195890,	/* "supportedAlgorithms" */
4196874,	/* "supportedApplicationContext" */
4197100,	/* "surname" */
4198864,	/* "telephoneNumber" */
4199866,	/* "teletexTerminalIdentifier" */
4200865,	/* "telexNumber" */
4201459,	/* "textEncodedORAddress" */
4202293,	/* "textNotice" */
4203106,	/* "title" */
4204682,	/* "tpBasis" */
4205436,	/* "ucl" */
4206 0,	/* "undefined" */
4207888,	/* "uniqueMember" */
420855,	/* "unstructuredAddress" */
420949,	/* "unstructuredName" */
4210880,	/* "userCertificate" */
4211465,	/* "userClass" */
4212458,	/* "userId" */
4213879,	/* "userPassword" */
4214373,	/* "valid" */
4215678,	/* "wap" */
4216679,	/* "wap-wsg" */
4217735,	/* "wap-wsg-idm-ecid-wtls1" */
4218743,	/* "wap-wsg-idm-ecid-wtls10" */
4219744,	/* "wap-wsg-idm-ecid-wtls11" */
4220745,	/* "wap-wsg-idm-ecid-wtls12" */
4221736,	/* "wap-wsg-idm-ecid-wtls3" */
4222737,	/* "wap-wsg-idm-ecid-wtls4" */
4223738,	/* "wap-wsg-idm-ecid-wtls5" */
4224739,	/* "wap-wsg-idm-ecid-wtls6" */
4225740,	/* "wap-wsg-idm-ecid-wtls7" */
4226741,	/* "wap-wsg-idm-ecid-wtls8" */
4227742,	/* "wap-wsg-idm-ecid-wtls9" */
4228804,	/* "whirlpool" */
4229868,	/* "x121Address" */
4230503,	/* "x500UniqueIdentifier" */
4231158,	/* "x509Certificate" */
4232160,	/* "x509Crl" */
4233125,	/* "zlib compression" */
4234};
4235
4236static const unsigned int obj_objs[NUM_OBJ]={
4237 0,	/* OBJ_undef                        0 */
4238181,	/* OBJ_iso                          1 */
4239393,	/* OBJ_joint_iso_ccitt              OBJ_joint_iso_itu_t */
4240404,	/* OBJ_ccitt                        OBJ_itu_t */
4241645,	/* OBJ_itu_t                        0 */
4242646,	/* OBJ_joint_iso_itu_t              2 */
4243434,	/* OBJ_data                         0 9 */
4244182,	/* OBJ_member_body                  1 2 */
4245379,	/* OBJ_org                          1 3 */
4246676,	/* OBJ_identified_organization      1 3 */
424711,	/* OBJ_X500                         2 5 */
4248647,	/* OBJ_international_organizations  2 23 */
4249380,	/* OBJ_dod                          1 3 6 */
425012,	/* OBJ_X509                         2 5 4 */
4251378,	/* OBJ_X500algorithms               2 5 8 */
425281,	/* OBJ_id_ce                        2 5 29 */
4253512,	/* OBJ_id_set                       2 23 42 */
4254678,	/* OBJ_wap                          2 23 43 */
4255435,	/* OBJ_pss                          0 9 2342 */
4256183,	/* OBJ_ISO_US                       1 2 840 */
4257381,	/* OBJ_iana                         1 3 6 1 */
4258677,	/* OBJ_certicom_arc                 1 3 132 */
4259394,	/* OBJ_selected_attribute_types     2 5 1 5 */
426013,	/* OBJ_commonName                   2 5 4 3 */
4261100,	/* OBJ_surname                      2 5 4 4 */
4262105,	/* OBJ_serialNumber                 2 5 4 5 */
426314,	/* OBJ_countryName                  2 5 4 6 */
426415,	/* OBJ_localityName                 2 5 4 7 */
426516,	/* OBJ_stateOrProvinceName          2 5 4 8 */
4266660,	/* OBJ_streetAddress                2 5 4 9 */
426717,	/* OBJ_organizationName             2 5 4 10 */
426818,	/* OBJ_organizationalUnitName       2 5 4 11 */
4269106,	/* OBJ_title                        2 5 4 12 */
4270107,	/* OBJ_description                  2 5 4 13 */
4271859,	/* OBJ_searchGuide                  2 5 4 14 */
4272860,	/* OBJ_businessCategory             2 5 4 15 */
4273861,	/* OBJ_postalAddress                2 5 4 16 */
4274661,	/* OBJ_postalCode                   2 5 4 17 */
4275862,	/* OBJ_postOfficeBox                2 5 4 18 */
4276863,	/* OBJ_physicalDeliveryOfficeName   2 5 4 19 */
4277864,	/* OBJ_telephoneNumber              2 5 4 20 */
4278865,	/* OBJ_telexNumber                  2 5 4 21 */
4279866,	/* OBJ_teletexTerminalIdentifier    2 5 4 22 */
4280867,	/* OBJ_facsimileTelephoneNumber     2 5 4 23 */
4281868,	/* OBJ_x121Address                  2 5 4 24 */
4282869,	/* OBJ_internationaliSDNNumber      2 5 4 25 */
4283870,	/* OBJ_registeredAddress            2 5 4 26 */
4284871,	/* OBJ_destinationIndicator         2 5 4 27 */
4285872,	/* OBJ_preferredDeliveryMethod      2 5 4 28 */
4286873,	/* OBJ_presentationAddress          2 5 4 29 */
4287874,	/* OBJ_supportedApplicationContext  2 5 4 30 */
4288875,	/* OBJ_member                       2 5 4 31 */
4289876,	/* OBJ_owner                        2 5 4 32 */
4290877,	/* OBJ_roleOccupant                 2 5 4 33 */
4291878,	/* OBJ_seeAlso                      2 5 4 34 */
4292879,	/* OBJ_userPassword                 2 5 4 35 */
4293880,	/* OBJ_userCertificate              2 5 4 36 */
4294881,	/* OBJ_cACertificate                2 5 4 37 */
4295882,	/* OBJ_authorityRevocationList      2 5 4 38 */
4296883,	/* OBJ_certificateRevocationList    2 5 4 39 */
4297884,	/* OBJ_crossCertificatePair         2 5 4 40 */
4298173,	/* OBJ_name                         2 5 4 41 */
429999,	/* OBJ_givenName                    2 5 4 42 */
4300101,	/* OBJ_initials                     2 5 4 43 */
4301509,	/* OBJ_generationQualifier          2 5 4 44 */
4302503,	/* OBJ_x500UniqueIdentifier         2 5 4 45 */
4303174,	/* OBJ_dnQualifier                  2 5 4 46 */
4304885,	/* OBJ_enhancedSearchGuide          2 5 4 47 */
4305886,	/* OBJ_protocolInformation          2 5 4 48 */
4306887,	/* OBJ_distinguishedName            2 5 4 49 */
4307888,	/* OBJ_uniqueMember                 2 5 4 50 */
4308889,	/* OBJ_houseIdentifier              2 5 4 51 */
4309890,	/* OBJ_supportedAlgorithms          2 5 4 52 */
4310891,	/* OBJ_deltaRevocationList          2 5 4 53 */
4311892,	/* OBJ_dmdName                      2 5 4 54 */
4312510,	/* OBJ_pseudonym                    2 5 4 65 */
4313400,	/* OBJ_role                         2 5 4 72 */
4314769,	/* OBJ_subject_directory_attributes 2 5 29 9 */
431582,	/* OBJ_subject_key_identifier       2 5 29 14 */
431683,	/* OBJ_key_usage                    2 5 29 15 */
431784,	/* OBJ_private_key_usage_period     2 5 29 16 */
431885,	/* OBJ_subject_alt_name             2 5 29 17 */
431986,	/* OBJ_issuer_alt_name              2 5 29 18 */
432087,	/* OBJ_basic_constraints            2 5 29 19 */
432188,	/* OBJ_crl_number                   2 5 29 20 */
4322141,	/* OBJ_crl_reason                   2 5 29 21 */
4323430,	/* OBJ_hold_instruction_code        2 5 29 23 */
4324142,	/* OBJ_invalidity_date              2 5 29 24 */
4325140,	/* OBJ_delta_crl                    2 5 29 27 */
4326770,	/* OBJ_issuing_distribution_point   2 5 29 28 */
4327771,	/* OBJ_certificate_issuer           2 5 29 29 */
4328666,	/* OBJ_name_constraints             2 5 29 30 */
4329103,	/* OBJ_crl_distribution_points      2 5 29 31 */
433089,	/* OBJ_certificate_policies         2 5 29 32 */
4331747,	/* OBJ_policy_mappings              2 5 29 33 */
433290,	/* OBJ_authority_key_identifier     2 5 29 35 */
4333401,	/* OBJ_policy_constraints           2 5 29 36 */
4334126,	/* OBJ_ext_key_usage                2 5 29 37 */
4335857,	/* OBJ_freshest_crl                 2 5 29 46 */
4336748,	/* OBJ_inhibit_any_policy           2 5 29 54 */
4337402,	/* OBJ_target_information           2 5 29 55 */
4338403,	/* OBJ_no_rev_avail                 2 5 29 56 */
4339513,	/* OBJ_set_ctype                    2 23 42 0 */
4340514,	/* OBJ_set_msgExt                   2 23 42 1 */
4341515,	/* OBJ_set_attr                     2 23 42 3 */
4342516,	/* OBJ_set_policy                   2 23 42 5 */
4343517,	/* OBJ_set_certExt                  2 23 42 7 */
4344518,	/* OBJ_set_brand                    2 23 42 8 */
4345679,	/* OBJ_wap_wsg                      2 23 43 1 */
4346382,	/* OBJ_Directory                    1 3 6 1 1 */
4347383,	/* OBJ_Management                   1 3 6 1 2 */
4348384,	/* OBJ_Experimental                 1 3 6 1 3 */
4349385,	/* OBJ_Private                      1 3 6 1 4 */
4350386,	/* OBJ_Security                     1 3 6 1 5 */
4351387,	/* OBJ_SNMPv2                       1 3 6 1 6 */
4352388,	/* OBJ_Mail                         1 3 6 1 7 */
4353376,	/* OBJ_algorithm                    1 3 14 3 2 */
4354395,	/* OBJ_clearance                    2 5 1 5 55 */
435519,	/* OBJ_rsa                          2 5 8 1 1 */
435696,	/* OBJ_mdc2WithRSA                  2 5 8 3 100 */
435795,	/* OBJ_mdc2                         2 5 8 3 101 */
4358746,	/* OBJ_any_policy                   2 5 29 32 0 */
4359910,	/* OBJ_anyExtendedKeyUsage          2 5 29 37 0 */
4360519,	/* OBJ_setct_PANData                2 23 42 0 0 */
4361520,	/* OBJ_setct_PANToken               2 23 42 0 1 */
4362521,	/* OBJ_setct_PANOnly                2 23 42 0 2 */
4363522,	/* OBJ_setct_OIData                 2 23 42 0 3 */
4364523,	/* OBJ_setct_PI                     2 23 42 0 4 */
4365524,	/* OBJ_setct_PIData                 2 23 42 0 5 */
4366525,	/* OBJ_setct_PIDataUnsigned         2 23 42 0 6 */
4367526,	/* OBJ_setct_HODInput               2 23 42 0 7 */
4368527,	/* OBJ_setct_AuthResBaggage         2 23 42 0 8 */
4369528,	/* OBJ_setct_AuthRevReqBaggage      2 23 42 0 9 */
4370529,	/* OBJ_setct_AuthRevResBaggage      2 23 42 0 10 */
4371530,	/* OBJ_setct_CapTokenSeq            2 23 42 0 11 */
4372531,	/* OBJ_setct_PInitResData           2 23 42 0 12 */
4373532,	/* OBJ_setct_PI_TBS                 2 23 42 0 13 */
4374533,	/* OBJ_setct_PResData               2 23 42 0 14 */
4375534,	/* OBJ_setct_AuthReqTBS             2 23 42 0 16 */
4376535,	/* OBJ_setct_AuthResTBS             2 23 42 0 17 */
4377536,	/* OBJ_setct_AuthResTBSX            2 23 42 0 18 */
4378537,	/* OBJ_setct_AuthTokenTBS           2 23 42 0 19 */
4379538,	/* OBJ_setct_CapTokenData           2 23 42 0 20 */
4380539,	/* OBJ_setct_CapTokenTBS            2 23 42 0 21 */
4381540,	/* OBJ_setct_AcqCardCodeMsg         2 23 42 0 22 */
4382541,	/* OBJ_setct_AuthRevReqTBS          2 23 42 0 23 */
4383542,	/* OBJ_setct_AuthRevResData         2 23 42 0 24 */
4384543,	/* OBJ_setct_AuthRevResTBS          2 23 42 0 25 */
4385544,	/* OBJ_setct_CapReqTBS              2 23 42 0 26 */
4386545,	/* OBJ_setct_CapReqTBSX             2 23 42 0 27 */
4387546,	/* OBJ_setct_CapResData             2 23 42 0 28 */
4388547,	/* OBJ_setct_CapRevReqTBS           2 23 42 0 29 */
4389548,	/* OBJ_setct_CapRevReqTBSX          2 23 42 0 30 */
4390549,	/* OBJ_setct_CapRevResData          2 23 42 0 31 */
4391550,	/* OBJ_setct_CredReqTBS             2 23 42 0 32 */
4392551,	/* OBJ_setct_CredReqTBSX            2 23 42 0 33 */
4393552,	/* OBJ_setct_CredResData            2 23 42 0 34 */
4394553,	/* OBJ_setct_CredRevReqTBS          2 23 42 0 35 */
4395554,	/* OBJ_setct_CredRevReqTBSX         2 23 42 0 36 */
4396555,	/* OBJ_setct_CredRevResData         2 23 42 0 37 */
4397556,	/* OBJ_setct_PCertReqData           2 23 42 0 38 */
4398557,	/* OBJ_setct_PCertResTBS            2 23 42 0 39 */
4399558,	/* OBJ_setct_BatchAdminReqData      2 23 42 0 40 */
4400559,	/* OBJ_setct_BatchAdminResData      2 23 42 0 41 */
4401560,	/* OBJ_setct_CardCInitResTBS        2 23 42 0 42 */
4402561,	/* OBJ_setct_MeAqCInitResTBS        2 23 42 0 43 */
4403562,	/* OBJ_setct_RegFormResTBS          2 23 42 0 44 */
4404563,	/* OBJ_setct_CertReqData            2 23 42 0 45 */
4405564,	/* OBJ_setct_CertReqTBS             2 23 42 0 46 */
4406565,	/* OBJ_setct_CertResData            2 23 42 0 47 */
4407566,	/* OBJ_setct_CertInqReqTBS          2 23 42 0 48 */
4408567,	/* OBJ_setct_ErrorTBS               2 23 42 0 49 */
4409568,	/* OBJ_setct_PIDualSignedTBE        2 23 42 0 50 */
4410569,	/* OBJ_setct_PIUnsignedTBE          2 23 42 0 51 */
4411570,	/* OBJ_setct_AuthReqTBE             2 23 42 0 52 */
4412571,	/* OBJ_setct_AuthResTBE             2 23 42 0 53 */
4413572,	/* OBJ_setct_AuthResTBEX            2 23 42 0 54 */
4414573,	/* OBJ_setct_AuthTokenTBE           2 23 42 0 55 */
4415574,	/* OBJ_setct_CapTokenTBE            2 23 42 0 56 */
4416575,	/* OBJ_setct_CapTokenTBEX           2 23 42 0 57 */
4417576,	/* OBJ_setct_AcqCardCodeMsgTBE      2 23 42 0 58 */
4418577,	/* OBJ_setct_AuthRevReqTBE          2 23 42 0 59 */
4419578,	/* OBJ_setct_AuthRevResTBE          2 23 42 0 60 */
4420579,	/* OBJ_setct_AuthRevResTBEB         2 23 42 0 61 */
4421580,	/* OBJ_setct_CapReqTBE              2 23 42 0 62 */
4422581,	/* OBJ_setct_CapReqTBEX             2 23 42 0 63 */
4423582,	/* OBJ_setct_CapResTBE              2 23 42 0 64 */
4424583,	/* OBJ_setct_CapRevReqTBE           2 23 42 0 65 */
4425584,	/* OBJ_setct_CapRevReqTBEX          2 23 42 0 66 */
4426585,	/* OBJ_setct_CapRevResTBE           2 23 42 0 67 */
4427586,	/* OBJ_setct_CredReqTBE             2 23 42 0 68 */
4428587,	/* OBJ_setct_CredReqTBEX            2 23 42 0 69 */
4429588,	/* OBJ_setct_CredResTBE             2 23 42 0 70 */
4430589,	/* OBJ_setct_CredRevReqTBE          2 23 42 0 71 */
4431590,	/* OBJ_setct_CredRevReqTBEX         2 23 42 0 72 */
4432591,	/* OBJ_setct_CredRevResTBE          2 23 42 0 73 */
4433592,	/* OBJ_setct_BatchAdminReqTBE       2 23 42 0 74 */
4434593,	/* OBJ_setct_BatchAdminResTBE       2 23 42 0 75 */
4435594,	/* OBJ_setct_RegFormReqTBE          2 23 42 0 76 */
4436595,	/* OBJ_setct_CertReqTBE             2 23 42 0 77 */
4437596,	/* OBJ_setct_CertReqTBEX            2 23 42 0 78 */
4438597,	/* OBJ_setct_CertResTBE             2 23 42 0 79 */
4439598,	/* OBJ_setct_CRLNotificationTBS     2 23 42 0 80 */
4440599,	/* OBJ_setct_CRLNotificationResTBS  2 23 42 0 81 */
4441600,	/* OBJ_setct_BCIDistributionTBS     2 23 42 0 82 */
4442601,	/* OBJ_setext_genCrypt              2 23 42 1 1 */
4443602,	/* OBJ_setext_miAuth                2 23 42 1 3 */
4444603,	/* OBJ_setext_pinSecure             2 23 42 1 4 */
4445604,	/* OBJ_setext_pinAny                2 23 42 1 5 */
4446605,	/* OBJ_setext_track2                2 23 42 1 7 */
4447606,	/* OBJ_setext_cv                    2 23 42 1 8 */
4448620,	/* OBJ_setAttr_Cert                 2 23 42 3 0 */
4449621,	/* OBJ_setAttr_PGWYcap              2 23 42 3 1 */
4450622,	/* OBJ_setAttr_TokenType            2 23 42 3 2 */
4451623,	/* OBJ_setAttr_IssCap               2 23 42 3 3 */
4452607,	/* OBJ_set_policy_root              2 23 42 5 0 */
4453608,	/* OBJ_setCext_hashedRoot           2 23 42 7 0 */
4454609,	/* OBJ_setCext_certType             2 23 42 7 1 */
4455610,	/* OBJ_setCext_merchData            2 23 42 7 2 */
4456611,	/* OBJ_setCext_cCertRequired        2 23 42 7 3 */
4457612,	/* OBJ_setCext_tunneling            2 23 42 7 4 */
4458613,	/* OBJ_setCext_setExt               2 23 42 7 5 */
4459614,	/* OBJ_setCext_setQualf             2 23 42 7 6 */
4460615,	/* OBJ_setCext_PGWYcapabilities     2 23 42 7 7 */
4461616,	/* OBJ_setCext_TokenIdentifier      2 23 42 7 8 */
4462617,	/* OBJ_setCext_Track2Data           2 23 42 7 9 */
4463618,	/* OBJ_setCext_TokenType            2 23 42 7 10 */
4464619,	/* OBJ_setCext_IssuerCapabilities   2 23 42 7 11 */
4465636,	/* OBJ_set_brand_IATA_ATA           2 23 42 8 1 */
4466640,	/* OBJ_set_brand_Visa               2 23 42 8 4 */
4467641,	/* OBJ_set_brand_MasterCard         2 23 42 8 5 */
4468637,	/* OBJ_set_brand_Diners             2 23 42 8 30 */
4469638,	/* OBJ_set_brand_AmericanExpress    2 23 42 8 34 */
4470639,	/* OBJ_set_brand_JCB                2 23 42 8 35 */
4471805,	/* OBJ_cryptopro                    1 2 643 2 2 */
4472806,	/* OBJ_cryptocom                    1 2 643 2 9 */
4473184,	/* OBJ_X9_57                        1 2 840 10040 */
4474405,	/* OBJ_ansi_X9_62                   1 2 840 10045 */
4475389,	/* OBJ_Enterprises                  1 3 6 1 4 1 */
4476504,	/* OBJ_mime_mhs                     1 3 6 1 7 1 */
4477104,	/* OBJ_md5WithRSA                   1 3 14 3 2 3 */
447829,	/* OBJ_des_ecb                      1 3 14 3 2 6 */
447931,	/* OBJ_des_cbc                      1 3 14 3 2 7 */
448045,	/* OBJ_des_ofb64                    1 3 14 3 2 8 */
448130,	/* OBJ_des_cfb64                    1 3 14 3 2 9 */
4482377,	/* OBJ_rsaSignature                 1 3 14 3 2 11 */
448367,	/* OBJ_dsa_2                        1 3 14 3 2 12 */
448466,	/* OBJ_dsaWithSHA                   1 3 14 3 2 13 */
448542,	/* OBJ_shaWithRSAEncryption         1 3 14 3 2 15 */
448632,	/* OBJ_des_ede_ecb                  1 3 14 3 2 17 */
448741,	/* OBJ_sha                          1 3 14 3 2 18 */
448864,	/* OBJ_sha1                         1 3 14 3 2 26 */
448970,	/* OBJ_dsaWithSHA1_2                1 3 14 3 2 27 */
4490115,	/* OBJ_sha1WithRSA                  1 3 14 3 2 29 */
4491117,	/* OBJ_ripemd160                    1 3 36 3 2 1 */
4492143,	/* OBJ_sxnet                        1 3 101 1 4 1 */
4493721,	/* OBJ_sect163k1                    1 3 132 0 1 */
4494722,	/* OBJ_sect163r1                    1 3 132 0 2 */
4495728,	/* OBJ_sect239k1                    1 3 132 0 3 */
4496717,	/* OBJ_sect113r1                    1 3 132 0 4 */
4497718,	/* OBJ_sect113r2                    1 3 132 0 5 */
4498704,	/* OBJ_secp112r1                    1 3 132 0 6 */
4499705,	/* OBJ_secp112r2                    1 3 132 0 7 */
4500709,	/* OBJ_secp160r1                    1 3 132 0 8 */
4501708,	/* OBJ_secp160k1                    1 3 132 0 9 */
4502714,	/* OBJ_secp256k1                    1 3 132 0 10 */
4503723,	/* OBJ_sect163r2                    1 3 132 0 15 */
4504729,	/* OBJ_sect283k1                    1 3 132 0 16 */
4505730,	/* OBJ_sect283r1                    1 3 132 0 17 */
4506719,	/* OBJ_sect131r1                    1 3 132 0 22 */
4507720,	/* OBJ_sect131r2                    1 3 132 0 23 */
4508724,	/* OBJ_sect193r1                    1 3 132 0 24 */
4509725,	/* OBJ_sect193r2                    1 3 132 0 25 */
4510726,	/* OBJ_sect233k1                    1 3 132 0 26 */
4511727,	/* OBJ_sect233r1                    1 3 132 0 27 */
4512706,	/* OBJ_secp128r1                    1 3 132 0 28 */
4513707,	/* OBJ_secp128r2                    1 3 132 0 29 */
4514710,	/* OBJ_secp160r2                    1 3 132 0 30 */
4515711,	/* OBJ_secp192k1                    1 3 132 0 31 */
4516712,	/* OBJ_secp224k1                    1 3 132 0 32 */
4517713,	/* OBJ_secp224r1                    1 3 132 0 33 */
4518715,	/* OBJ_secp384r1                    1 3 132 0 34 */
4519716,	/* OBJ_secp521r1                    1 3 132 0 35 */
4520731,	/* OBJ_sect409k1                    1 3 132 0 36 */
4521732,	/* OBJ_sect409r1                    1 3 132 0 37 */
4522733,	/* OBJ_sect571k1                    1 3 132 0 38 */
4523734,	/* OBJ_sect571r1                    1 3 132 0 39 */
4524624,	/* OBJ_set_rootKeyThumb             2 23 42 3 0 0 */
4525625,	/* OBJ_set_addPolicy                2 23 42 3 0 1 */
4526626,	/* OBJ_setAttr_Token_EMV            2 23 42 3 2 1 */
4527627,	/* OBJ_setAttr_Token_B0Prime        2 23 42 3 2 2 */
4528628,	/* OBJ_setAttr_IssCap_CVM           2 23 42 3 3 3 */
4529629,	/* OBJ_setAttr_IssCap_T2            2 23 42 3 3 4 */
4530630,	/* OBJ_setAttr_IssCap_Sig           2 23 42 3 3 5 */
4531642,	/* OBJ_set_brand_Novus              2 23 42 8 6011 */
4532735,	/* OBJ_wap_wsg_idm_ecid_wtls1       2 23 43 1 4 1 */
4533736,	/* OBJ_wap_wsg_idm_ecid_wtls3       2 23 43 1 4 3 */
4534737,	/* OBJ_wap_wsg_idm_ecid_wtls4       2 23 43 1 4 4 */
4535738,	/* OBJ_wap_wsg_idm_ecid_wtls5       2 23 43 1 4 5 */
4536739,	/* OBJ_wap_wsg_idm_ecid_wtls6       2 23 43 1 4 6 */
4537740,	/* OBJ_wap_wsg_idm_ecid_wtls7       2 23 43 1 4 7 */
4538741,	/* OBJ_wap_wsg_idm_ecid_wtls8       2 23 43 1 4 8 */
4539742,	/* OBJ_wap_wsg_idm_ecid_wtls9       2 23 43 1 4 9 */
4540743,	/* OBJ_wap_wsg_idm_ecid_wtls10      2 23 43 1 4 10 */
4541744,	/* OBJ_wap_wsg_idm_ecid_wtls11      2 23 43 1 4 11 */
4542745,	/* OBJ_wap_wsg_idm_ecid_wtls12      2 23 43 1 4 12 */
4543804,	/* OBJ_whirlpool                    1 0 10118 3 0 55 */
4544124,	/* OBJ_rle_compression              1 1 1 1 666 1 */
4545773,	/* OBJ_kisa                         1 2 410 200004 */
4546807,	/* OBJ_id_GostR3411_94_with_GostR3410_2001 1 2 643 2 2 3 */
4547808,	/* OBJ_id_GostR3411_94_with_GostR3410_94 1 2 643 2 2 4 */
4548809,	/* OBJ_id_GostR3411_94              1 2 643 2 2 9 */
4549810,	/* OBJ_id_HMACGostR3411_94          1 2 643 2 2 10 */
4550811,	/* OBJ_id_GostR3410_2001            1 2 643 2 2 19 */
4551812,	/* OBJ_id_GostR3410_94              1 2 643 2 2 20 */
4552813,	/* OBJ_id_Gost28147_89              1 2 643 2 2 21 */
4553815,	/* OBJ_id_Gost28147_89_MAC          1 2 643 2 2 22 */
4554816,	/* OBJ_id_GostR3411_94_prf          1 2 643 2 2 23 */
4555817,	/* OBJ_id_GostR3410_2001DH          1 2 643 2 2 98 */
4556818,	/* OBJ_id_GostR3410_94DH            1 2 643 2 2 99 */
4557 1,	/* OBJ_rsadsi                       1 2 840 113549 */
4558185,	/* OBJ_X9cm                         1 2 840 10040 4 */
4559127,	/* OBJ_id_pkix                      1 3 6 1 5 5 7 */
4560505,	/* OBJ_mime_mhs_headings            1 3 6 1 7 1 1 */
4561506,	/* OBJ_mime_mhs_bodies              1 3 6 1 7 1 2 */
4562119,	/* OBJ_ripemd160WithRSA             1 3 36 3 3 1 2 */
4563631,	/* OBJ_setAttr_GenCryptgrm          2 23 42 3 3 3 1 */
4564632,	/* OBJ_setAttr_T2Enc                2 23 42 3 3 4 1 */
4565633,	/* OBJ_setAttr_T2cleartxt           2 23 42 3 3 4 2 */
4566634,	/* OBJ_setAttr_TokICCsig            2 23 42 3 3 5 1 */
4567635,	/* OBJ_setAttr_SecDevSig            2 23 42 3 3 5 2 */
4568436,	/* OBJ_ucl                          0 9 2342 19200300 */
4569820,	/* OBJ_id_Gost28147_89_None_KeyMeshing 1 2 643 2 2 14 0 */
4570819,	/* OBJ_id_Gost28147_89_CryptoPro_KeyMeshing 1 2 643 2 2 14 1 */
4571845,	/* OBJ_id_GostR3410_94_a            1 2 643 2 2 20 1 */
4572846,	/* OBJ_id_GostR3410_94_aBis         1 2 643 2 2 20 2 */
4573847,	/* OBJ_id_GostR3410_94_b            1 2 643 2 2 20 3 */
4574848,	/* OBJ_id_GostR3410_94_bBis         1 2 643 2 2 20 4 */
4575821,	/* OBJ_id_GostR3411_94_TestParamSet 1 2 643 2 2 30 0 */
4576822,	/* OBJ_id_GostR3411_94_CryptoProParamSet 1 2 643 2 2 30 1 */
4577823,	/* OBJ_id_Gost28147_89_TestParamSet 1 2 643 2 2 31 0 */
4578824,	/* OBJ_id_Gost28147_89_CryptoPro_A_ParamSet 1 2 643 2 2 31 1 */
4579825,	/* OBJ_id_Gost28147_89_CryptoPro_B_ParamSet 1 2 643 2 2 31 2 */
4580826,	/* OBJ_id_Gost28147_89_CryptoPro_C_ParamSet 1 2 643 2 2 31 3 */
4581827,	/* OBJ_id_Gost28147_89_CryptoPro_D_ParamSet 1 2 643 2 2 31 4 */
4582828,	/* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 1 2 643 2 2 31 5 */
4583829,	/* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 1 2 643 2 2 31 6 */
4584830,	/* OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 1 2 643 2 2 31 7 */
4585831,	/* OBJ_id_GostR3410_94_TestParamSet 1 2 643 2 2 32 0 */
4586832,	/* OBJ_id_GostR3410_94_CryptoPro_A_ParamSet 1 2 643 2 2 32 2 */
4587833,	/* OBJ_id_GostR3410_94_CryptoPro_B_ParamSet 1 2 643 2 2 32 3 */
4588834,	/* OBJ_id_GostR3410_94_CryptoPro_C_ParamSet 1 2 643 2 2 32 4 */
4589835,	/* OBJ_id_GostR3410_94_CryptoPro_D_ParamSet 1 2 643 2 2 32 5 */
4590836,	/* OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet 1 2 643 2 2 33 1 */
4591837,	/* OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet 1 2 643 2 2 33 2 */
4592838,	/* OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet 1 2 643 2 2 33 3 */
4593839,	/* OBJ_id_GostR3410_2001_TestParamSet 1 2 643 2 2 35 0 */
4594840,	/* OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet 1 2 643 2 2 35 1 */
4595841,	/* OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet 1 2 643 2 2 35 2 */
4596842,	/* OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet 1 2 643 2 2 35 3 */
4597843,	/* OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet 1 2 643 2 2 36 0 */
4598844,	/* OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet 1 2 643 2 2 36 1 */
4599 2,	/* OBJ_pkcs                         1 2 840 113549 1 */
4600431,	/* OBJ_hold_instruction_none        1 2 840 10040 2 1 */
4601432,	/* OBJ_hold_instruction_call_issuer 1 2 840 10040 2 2 */
4602433,	/* OBJ_hold_instruction_reject      1 2 840 10040 2 3 */
4603116,	/* OBJ_dsa                          1 2 840 10040 4 1 */
4604113,	/* OBJ_dsaWithSHA1                  1 2 840 10040 4 3 */
4605406,	/* OBJ_X9_62_prime_field            1 2 840 10045 1 1 */
4606407,	/* OBJ_X9_62_characteristic_two_field 1 2 840 10045 1 2 */
4607408,	/* OBJ_X9_62_id_ecPublicKey         1 2 840 10045 2 1 */
4608416,	/* OBJ_ecdsa_with_SHA1              1 2 840 10045 4 1 */
4609791,	/* OBJ_ecdsa_with_Recommended       1 2 840 10045 4 2 */
4610792,	/* OBJ_ecdsa_with_Specified         1 2 840 10045 4 3 */
4611258,	/* OBJ_id_pkix_mod                  1 3 6 1 5 5 7 0 */
4612175,	/* OBJ_id_pe                        1 3 6 1 5 5 7 1 */
4613259,	/* OBJ_id_qt                        1 3 6 1 5 5 7 2 */
4614128,	/* OBJ_id_kp                        1 3 6 1 5 5 7 3 */
4615260,	/* OBJ_id_it                        1 3 6 1 5 5 7 4 */
4616261,	/* OBJ_id_pkip                      1 3 6 1 5 5 7 5 */
4617262,	/* OBJ_id_alg                       1 3 6 1 5 5 7 6 */
4618263,	/* OBJ_id_cmc                       1 3 6 1 5 5 7 7 */
4619264,	/* OBJ_id_on                        1 3 6 1 5 5 7 8 */
4620265,	/* OBJ_id_pda                       1 3 6 1 5 5 7 9 */
4621266,	/* OBJ_id_aca                       1 3 6 1 5 5 7 10 */
4622267,	/* OBJ_id_qcs                       1 3 6 1 5 5 7 11 */
4623268,	/* OBJ_id_cct                       1 3 6 1 5 5 7 12 */
4624662,	/* OBJ_id_ppl                       1 3 6 1 5 5 7 21 */
4625176,	/* OBJ_id_ad                        1 3 6 1 5 5 7 48 */
4626507,	/* OBJ_id_hex_partial_message       1 3 6 1 7 1 1 1 */
4627508,	/* OBJ_id_hex_multipart_message     1 3 6 1 7 1 1 2 */
462857,	/* OBJ_netscape                     2 16 840 1 113730 */
4629754,	/* OBJ_camellia_128_ecb             0 3 4401 5 3 1 9 1 */
4630766,	/* OBJ_camellia_128_ofb128          0 3 4401 5 3 1 9 3 */
4631757,	/* OBJ_camellia_128_cfb128          0 3 4401 5 3 1 9 4 */
4632755,	/* OBJ_camellia_192_ecb             0 3 4401 5 3 1 9 21 */
4633767,	/* OBJ_camellia_192_ofb128          0 3 4401 5 3 1 9 23 */
4634758,	/* OBJ_camellia_192_cfb128          0 3 4401 5 3 1 9 24 */
4635756,	/* OBJ_camellia_256_ecb             0 3 4401 5 3 1 9 41 */
4636768,	/* OBJ_camellia_256_ofb128          0 3 4401 5 3 1 9 43 */
4637759,	/* OBJ_camellia_256_cfb128          0 3 4401 5 3 1 9 44 */
4638437,	/* OBJ_pilot                        0 9 2342 19200300 100 */
4639776,	/* OBJ_seed_ecb                     1 2 410 200004 1 3 */
4640777,	/* OBJ_seed_cbc                     1 2 410 200004 1 4 */
4641779,	/* OBJ_seed_cfb128                  1 2 410 200004 1 5 */
4642778,	/* OBJ_seed_ofb128                  1 2 410 200004 1 6 */
4643852,	/* OBJ_id_GostR3411_94_with_GostR3410_94_cc 1 2 643 2 9 1 3 3 */
4644853,	/* OBJ_id_GostR3411_94_with_GostR3410_2001_cc 1 2 643 2 9 1 3 4 */
4645850,	/* OBJ_id_GostR3410_94_cc           1 2 643 2 9 1 5 3 */
4646851,	/* OBJ_id_GostR3410_2001_cc         1 2 643 2 9 1 5 4 */
4647849,	/* OBJ_id_Gost28147_89_cc           1 2 643 2 9 1 6 1 */
4648854,	/* OBJ_id_GostR3410_2001_ParamSet_cc 1 2 643 2 9 1 8 1 */
4649186,	/* OBJ_pkcs1                        1 2 840 113549 1 1 */
465027,	/* OBJ_pkcs3                        1 2 840 113549 1 3 */
4651187,	/* OBJ_pkcs5                        1 2 840 113549 1 5 */
465220,	/* OBJ_pkcs7                        1 2 840 113549 1 7 */
465347,	/* OBJ_pkcs9                        1 2 840 113549 1 9 */
4654 3,	/* OBJ_md2                          1 2 840 113549 2 2 */
4655257,	/* OBJ_md4                          1 2 840 113549 2 4 */
4656 4,	/* OBJ_md5                          1 2 840 113549 2 5 */
4657797,	/* OBJ_hmacWithMD5                  1 2 840 113549 2 6 */
4658163,	/* OBJ_hmacWithSHA1                 1 2 840 113549 2 7 */
4659798,	/* OBJ_hmacWithSHA224               1 2 840 113549 2 8 */
4660799,	/* OBJ_hmacWithSHA256               1 2 840 113549 2 9 */
4661800,	/* OBJ_hmacWithSHA384               1 2 840 113549 2 10 */
4662801,	/* OBJ_hmacWithSHA512               1 2 840 113549 2 11 */
466337,	/* OBJ_rc2_cbc                      1 2 840 113549 3 2 */
4664 5,	/* OBJ_rc4                          1 2 840 113549 3 4 */
466544,	/* OBJ_des_ede3_cbc                 1 2 840 113549 3 7 */
4666120,	/* OBJ_rc5_cbc                      1 2 840 113549 3 8 */
4667643,	/* OBJ_des_cdmf                     1 2 840 113549 3 10 */
4668680,	/* OBJ_X9_62_id_characteristic_two_basis 1 2 840 10045 1 2 3 */
4669684,	/* OBJ_X9_62_c2pnb163v1             1 2 840 10045 3 0 1 */
4670685,	/* OBJ_X9_62_c2pnb163v2             1 2 840 10045 3 0 2 */
4671686,	/* OBJ_X9_62_c2pnb163v3             1 2 840 10045 3 0 3 */
4672687,	/* OBJ_X9_62_c2pnb176v1             1 2 840 10045 3 0 4 */
4673688,	/* OBJ_X9_62_c2tnb191v1             1 2 840 10045 3 0 5 */
4674689,	/* OBJ_X9_62_c2tnb191v2             1 2 840 10045 3 0 6 */
4675690,	/* OBJ_X9_62_c2tnb191v3             1 2 840 10045 3 0 7 */
4676691,	/* OBJ_X9_62_c2onb191v4             1 2 840 10045 3 0 8 */
4677692,	/* OBJ_X9_62_c2onb191v5             1 2 840 10045 3 0 9 */
4678693,	/* OBJ_X9_62_c2pnb208w1             1 2 840 10045 3 0 10 */
4679694,	/* OBJ_X9_62_c2tnb239v1             1 2 840 10045 3 0 11 */
4680695,	/* OBJ_X9_62_c2tnb239v2             1 2 840 10045 3 0 12 */
4681696,	/* OBJ_X9_62_c2tnb239v3             1 2 840 10045 3 0 13 */
4682697,	/* OBJ_X9_62_c2onb239v4             1 2 840 10045 3 0 14 */
4683698,	/* OBJ_X9_62_c2onb239v5             1 2 840 10045 3 0 15 */
4684699,	/* OBJ_X9_62_c2pnb272w1             1 2 840 10045 3 0 16 */
4685700,	/* OBJ_X9_62_c2pnb304w1             1 2 840 10045 3 0 17 */
4686701,	/* OBJ_X9_62_c2tnb359v1             1 2 840 10045 3 0 18 */
4687702,	/* OBJ_X9_62_c2pnb368w1             1 2 840 10045 3 0 19 */
4688703,	/* OBJ_X9_62_c2tnb431r1             1 2 840 10045 3 0 20 */
4689409,	/* OBJ_X9_62_prime192v1             1 2 840 10045 3 1 1 */
4690410,	/* OBJ_X9_62_prime192v2             1 2 840 10045 3 1 2 */
4691411,	/* OBJ_X9_62_prime192v3             1 2 840 10045 3 1 3 */
4692412,	/* OBJ_X9_62_prime239v1             1 2 840 10045 3 1 4 */
4693413,	/* OBJ_X9_62_prime239v2             1 2 840 10045 3 1 5 */
4694414,	/* OBJ_X9_62_prime239v3             1 2 840 10045 3 1 6 */
4695415,	/* OBJ_X9_62_prime256v1             1 2 840 10045 3 1 7 */
4696793,	/* OBJ_ecdsa_with_SHA224            1 2 840 10045 4 3 1 */
4697794,	/* OBJ_ecdsa_with_SHA256            1 2 840 10045 4 3 2 */
4698795,	/* OBJ_ecdsa_with_SHA384            1 2 840 10045 4 3 3 */
4699796,	/* OBJ_ecdsa_with_SHA512            1 2 840 10045 4 3 4 */
4700269,	/* OBJ_id_pkix1_explicit_88         1 3 6 1 5 5 7 0 1 */
4701270,	/* OBJ_id_pkix1_implicit_88         1 3 6 1 5 5 7 0 2 */
4702271,	/* OBJ_id_pkix1_explicit_93         1 3 6 1 5 5 7 0 3 */
4703272,	/* OBJ_id_pkix1_implicit_93         1 3 6 1 5 5 7 0 4 */
4704273,	/* OBJ_id_mod_crmf                  1 3 6 1 5 5 7 0 5 */
4705274,	/* OBJ_id_mod_cmc                   1 3 6 1 5 5 7 0 6 */
4706275,	/* OBJ_id_mod_kea_profile_88        1 3 6 1 5 5 7 0 7 */
4707276,	/* OBJ_id_mod_kea_profile_93        1 3 6 1 5 5 7 0 8 */
4708277,	/* OBJ_id_mod_cmp                   1 3 6 1 5 5 7 0 9 */
4709278,	/* OBJ_id_mod_qualified_cert_88     1 3 6 1 5 5 7 0 10 */
4710279,	/* OBJ_id_mod_qualified_cert_93     1 3 6 1 5 5 7 0 11 */
4711280,	/* OBJ_id_mod_attribute_cert        1 3 6 1 5 5 7 0 12 */
4712281,	/* OBJ_id_mod_timestamp_protocol    1 3 6 1 5 5 7 0 13 */
4713282,	/* OBJ_id_mod_ocsp                  1 3 6 1 5 5 7 0 14 */
4714283,	/* OBJ_id_mod_dvcs                  1 3 6 1 5 5 7 0 15 */
4715284,	/* OBJ_id_mod_cmp2000               1 3 6 1 5 5 7 0 16 */
4716177,	/* OBJ_info_access                  1 3 6 1 5 5 7 1 1 */
4717285,	/* OBJ_biometricInfo                1 3 6 1 5 5 7 1 2 */
4718286,	/* OBJ_qcStatements                 1 3 6 1 5 5 7 1 3 */
4719287,	/* OBJ_ac_auditEntity               1 3 6 1 5 5 7 1 4 */
4720288,	/* OBJ_ac_targeting                 1 3 6 1 5 5 7 1 5 */
4721289,	/* OBJ_aaControls                   1 3 6 1 5 5 7 1 6 */
4722290,	/* OBJ_sbgp_ipAddrBlock             1 3 6 1 5 5 7 1 7 */
4723291,	/* OBJ_sbgp_autonomousSysNum        1 3 6 1 5 5 7 1 8 */
4724292,	/* OBJ_sbgp_routerIdentifier        1 3 6 1 5 5 7 1 9 */
4725397,	/* OBJ_ac_proxying                  1 3 6 1 5 5 7 1 10 */
4726398,	/* OBJ_sinfo_access                 1 3 6 1 5 5 7 1 11 */
4727663,	/* OBJ_proxyCertInfo                1 3 6 1 5 5 7 1 14 */
4728164,	/* OBJ_id_qt_cps                    1 3 6 1 5 5 7 2 1 */
4729165,	/* OBJ_id_qt_unotice                1 3 6 1 5 5 7 2 2 */
4730293,	/* OBJ_textNotice                   1 3 6 1 5 5 7 2 3 */
4731129,	/* OBJ_server_auth                  1 3 6 1 5 5 7 3 1 */
4732130,	/* OBJ_client_auth                  1 3 6 1 5 5 7 3 2 */
4733131,	/* OBJ_code_sign                    1 3 6 1 5 5 7 3 3 */
4734132,	/* OBJ_email_protect                1 3 6 1 5 5 7 3 4 */
4735294,	/* OBJ_ipsecEndSystem               1 3 6 1 5 5 7 3 5 */
4736295,	/* OBJ_ipsecTunnel                  1 3 6 1 5 5 7 3 6 */
4737296,	/* OBJ_ipsecUser                    1 3 6 1 5 5 7 3 7 */
4738133,	/* OBJ_time_stamp                   1 3 6 1 5 5 7 3 8 */
4739180,	/* OBJ_OCSP_sign                    1 3 6 1 5 5 7 3 9 */
4740297,	/* OBJ_dvcs                         1 3 6 1 5 5 7 3 10 */
4741298,	/* OBJ_id_it_caProtEncCert          1 3 6 1 5 5 7 4 1 */
4742299,	/* OBJ_id_it_signKeyPairTypes       1 3 6 1 5 5 7 4 2 */
4743300,	/* OBJ_id_it_encKeyPairTypes        1 3 6 1 5 5 7 4 3 */
4744301,	/* OBJ_id_it_preferredSymmAlg       1 3 6 1 5 5 7 4 4 */
4745302,	/* OBJ_id_it_caKeyUpdateInfo        1 3 6 1 5 5 7 4 5 */
4746303,	/* OBJ_id_it_currentCRL             1 3 6 1 5 5 7 4 6 */
4747304,	/* OBJ_id_it_unsupportedOIDs        1 3 6 1 5 5 7 4 7 */
4748305,	/* OBJ_id_it_subscriptionRequest    1 3 6 1 5 5 7 4 8 */
4749306,	/* OBJ_id_it_subscriptionResponse   1 3 6 1 5 5 7 4 9 */
4750307,	/* OBJ_id_it_keyPairParamReq        1 3 6 1 5 5 7 4 10 */
4751308,	/* OBJ_id_it_keyPairParamRep        1 3 6 1 5 5 7 4 11 */
4752309,	/* OBJ_id_it_revPassphrase          1 3 6 1 5 5 7 4 12 */
4753310,	/* OBJ_id_it_implicitConfirm        1 3 6 1 5 5 7 4 13 */
4754311,	/* OBJ_id_it_confirmWaitTime        1 3 6 1 5 5 7 4 14 */
4755312,	/* OBJ_id_it_origPKIMessage         1 3 6 1 5 5 7 4 15 */
4756784,	/* OBJ_id_it_suppLangTags           1 3 6 1 5 5 7 4 16 */
4757313,	/* OBJ_id_regCtrl                   1 3 6 1 5 5 7 5 1 */
4758314,	/* OBJ_id_regInfo                   1 3 6 1 5 5 7 5 2 */
4759323,	/* OBJ_id_alg_des40                 1 3 6 1 5 5 7 6 1 */
4760324,	/* OBJ_id_alg_noSignature           1 3 6 1 5 5 7 6 2 */
4761325,	/* OBJ_id_alg_dh_sig_hmac_sha1      1 3 6 1 5 5 7 6 3 */
4762326,	/* OBJ_id_alg_dh_pop                1 3 6 1 5 5 7 6 4 */
4763327,	/* OBJ_id_cmc_statusInfo            1 3 6 1 5 5 7 7 1 */
4764328,	/* OBJ_id_cmc_identification        1 3 6 1 5 5 7 7 2 */
4765329,	/* OBJ_id_cmc_identityProof         1 3 6 1 5 5 7 7 3 */
4766330,	/* OBJ_id_cmc_dataReturn            1 3 6 1 5 5 7 7 4 */
4767331,	/* OBJ_id_cmc_transactionId         1 3 6 1 5 5 7 7 5 */
4768332,	/* OBJ_id_cmc_senderNonce           1 3 6 1 5 5 7 7 6 */
4769333,	/* OBJ_id_cmc_recipientNonce        1 3 6 1 5 5 7 7 7 */
4770334,	/* OBJ_id_cmc_addExtensions         1 3 6 1 5 5 7 7 8 */
4771335,	/* OBJ_id_cmc_encryptedPOP          1 3 6 1 5 5 7 7 9 */
4772336,	/* OBJ_id_cmc_decryptedPOP          1 3 6 1 5 5 7 7 10 */
4773337,	/* OBJ_id_cmc_lraPOPWitness         1 3 6 1 5 5 7 7 11 */
4774338,	/* OBJ_id_cmc_getCert               1 3 6 1 5 5 7 7 15 */
4775339,	/* OBJ_id_cmc_getCRL                1 3 6 1 5 5 7 7 16 */
4776340,	/* OBJ_id_cmc_revokeRequest         1 3 6 1 5 5 7 7 17 */
4777341,	/* OBJ_id_cmc_regInfo               1 3 6 1 5 5 7 7 18 */
4778342,	/* OBJ_id_cmc_responseInfo          1 3 6 1 5 5 7 7 19 */
4779343,	/* OBJ_id_cmc_queryPending          1 3 6 1 5 5 7 7 21 */
4780344,	/* OBJ_id_cmc_popLinkRandom         1 3 6 1 5 5 7 7 22 */
4781345,	/* OBJ_id_cmc_popLinkWitness        1 3 6 1 5 5 7 7 23 */
4782346,	/* OBJ_id_cmc_confirmCertAcceptance 1 3 6 1 5 5 7 7 24 */
4783347,	/* OBJ_id_on_personalData           1 3 6 1 5 5 7 8 1 */
4784858,	/* OBJ_id_on_permanentIdentifier    1 3 6 1 5 5 7 8 3 */
4785348,	/* OBJ_id_pda_dateOfBirth           1 3 6 1 5 5 7 9 1 */
4786349,	/* OBJ_id_pda_placeOfBirth          1 3 6 1 5 5 7 9 2 */
4787351,	/* OBJ_id_pda_gender                1 3 6 1 5 5 7 9 3 */
4788352,	/* OBJ_id_pda_countryOfCitizenship  1 3 6 1 5 5 7 9 4 */
4789353,	/* OBJ_id_pda_countryOfResidence    1 3 6 1 5 5 7 9 5 */
4790354,	/* OBJ_id_aca_authenticationInfo    1 3 6 1 5 5 7 10 1 */
4791355,	/* OBJ_id_aca_accessIdentity        1 3 6 1 5 5 7 10 2 */
4792356,	/* OBJ_id_aca_chargingIdentity      1 3 6 1 5 5 7 10 3 */
4793357,	/* OBJ_id_aca_group                 1 3 6 1 5 5 7 10 4 */
4794358,	/* OBJ_id_aca_role                  1 3 6 1 5 5 7 10 5 */
4795399,	/* OBJ_id_aca_encAttrs              1 3 6 1 5 5 7 10 6 */
4796359,	/* OBJ_id_qcs_pkixQCSyntax_v1       1 3 6 1 5 5 7 11 1 */
4797360,	/* OBJ_id_cct_crs                   1 3 6 1 5 5 7 12 1 */
4798361,	/* OBJ_id_cct_PKIData               1 3 6 1 5 5 7 12 2 */
4799362,	/* OBJ_id_cct_PKIResponse           1 3 6 1 5 5 7 12 3 */
4800664,	/* OBJ_id_ppl_anyLanguage           1 3 6 1 5 5 7 21 0 */
4801665,	/* OBJ_id_ppl_inheritAll            1 3 6 1 5 5 7 21 1 */
4802667,	/* OBJ_Independent                  1 3 6 1 5 5 7 21 2 */
4803178,	/* OBJ_ad_OCSP                      1 3 6 1 5 5 7 48 1 */
4804179,	/* OBJ_ad_ca_issuers                1 3 6 1 5 5 7 48 2 */
4805363,	/* OBJ_ad_timeStamping              1 3 6 1 5 5 7 48 3 */
4806364,	/* OBJ_ad_dvcs                      1 3 6 1 5 5 7 48 4 */
4807785,	/* OBJ_caRepository                 1 3 6 1 5 5 7 48 5 */
4808780,	/* OBJ_hmac_md5                     1 3 6 1 5 5 8 1 1 */
4809781,	/* OBJ_hmac_sha1                    1 3 6 1 5 5 8 1 2 */
481058,	/* OBJ_netscape_cert_extension      2 16 840 1 113730 1 */
481159,	/* OBJ_netscape_data_type           2 16 840 1 113730 2 */
4812438,	/* OBJ_pilotAttributeType           0 9 2342 19200300 100 1 */
4813439,	/* OBJ_pilotAttributeSyntax         0 9 2342 19200300 100 3 */
4814440,	/* OBJ_pilotObjectClass             0 9 2342 19200300 100 4 */
4815441,	/* OBJ_pilotGroups                  0 9 2342 19200300 100 10 */
4816108,	/* OBJ_cast5_cbc                    1 2 840 113533 7 66 10 */
4817112,	/* OBJ_pbeWithMD5AndCast5_CBC       1 2 840 113533 7 66 12 */
4818782,	/* OBJ_id_PasswordBasedMAC          1 2 840 113533 7 66 13 */
4819783,	/* OBJ_id_DHBasedMac                1 2 840 113533 7 66 30 */
4820 6,	/* OBJ_rsaEncryption                1 2 840 113549 1 1 1 */
4821 7,	/* OBJ_md2WithRSAEncryption         1 2 840 113549 1 1 2 */
4822396,	/* OBJ_md4WithRSAEncryption         1 2 840 113549 1 1 3 */
4823 8,	/* OBJ_md5WithRSAEncryption         1 2 840 113549 1 1 4 */
482465,	/* OBJ_sha1WithRSAEncryption        1 2 840 113549 1 1 5 */
4825644,	/* OBJ_rsaOAEPEncryptionSET         1 2 840 113549 1 1 6 */
4826919,	/* OBJ_rsaesOaep                    1 2 840 113549 1 1 7 */
4827911,	/* OBJ_mgf1                         1 2 840 113549 1 1 8 */
4828912,	/* OBJ_rsassaPss                    1 2 840 113549 1 1 10 */
4829668,	/* OBJ_sha256WithRSAEncryption      1 2 840 113549 1 1 11 */
4830669,	/* OBJ_sha384WithRSAEncryption      1 2 840 113549 1 1 12 */
4831670,	/* OBJ_sha512WithRSAEncryption      1 2 840 113549 1 1 13 */
4832671,	/* OBJ_sha224WithRSAEncryption      1 2 840 113549 1 1 14 */
483328,	/* OBJ_dhKeyAgreement               1 2 840 113549 1 3 1 */
4834 9,	/* OBJ_pbeWithMD2AndDES_CBC         1 2 840 113549 1 5 1 */
483510,	/* OBJ_pbeWithMD5AndDES_CBC         1 2 840 113549 1 5 3 */
4836168,	/* OBJ_pbeWithMD2AndRC2_CBC         1 2 840 113549 1 5 4 */
4837169,	/* OBJ_pbeWithMD5AndRC2_CBC         1 2 840 113549 1 5 6 */
4838170,	/* OBJ_pbeWithSHA1AndDES_CBC        1 2 840 113549 1 5 10 */
483968,	/* OBJ_pbeWithSHA1AndRC2_CBC        1 2 840 113549 1 5 11 */
484069,	/* OBJ_id_pbkdf2                    1 2 840 113549 1 5 12 */
4841161,	/* OBJ_pbes2                        1 2 840 113549 1 5 13 */
4842162,	/* OBJ_pbmac1                       1 2 840 113549 1 5 14 */
484321,	/* OBJ_pkcs7_data                   1 2 840 113549 1 7 1 */
484422,	/* OBJ_pkcs7_signed                 1 2 840 113549 1 7 2 */
484523,	/* OBJ_pkcs7_enveloped              1 2 840 113549 1 7 3 */
484624,	/* OBJ_pkcs7_signedAndEnveloped     1 2 840 113549 1 7 4 */
484725,	/* OBJ_pkcs7_digest                 1 2 840 113549 1 7 5 */
484826,	/* OBJ_pkcs7_encrypted              1 2 840 113549 1 7 6 */
484948,	/* OBJ_pkcs9_emailAddress           1 2 840 113549 1 9 1 */
485049,	/* OBJ_pkcs9_unstructuredName       1 2 840 113549 1 9 2 */
485150,	/* OBJ_pkcs9_contentType            1 2 840 113549 1 9 3 */
485251,	/* OBJ_pkcs9_messageDigest          1 2 840 113549 1 9 4 */
485352,	/* OBJ_pkcs9_signingTime            1 2 840 113549 1 9 5 */
485453,	/* OBJ_pkcs9_countersignature       1 2 840 113549 1 9 6 */
485554,	/* OBJ_pkcs9_challengePassword      1 2 840 113549 1 9 7 */
485655,	/* OBJ_pkcs9_unstructuredAddress    1 2 840 113549 1 9 8 */
485756,	/* OBJ_pkcs9_extCertAttributes      1 2 840 113549 1 9 9 */
4858172,	/* OBJ_ext_req                      1 2 840 113549 1 9 14 */
4859167,	/* OBJ_SMIMECapabilities            1 2 840 113549 1 9 15 */
4860188,	/* OBJ_SMIME                        1 2 840 113549 1 9 16 */
4861156,	/* OBJ_friendlyName                 1 2 840 113549 1 9 20 */
4862157,	/* OBJ_localKeyID                   1 2 840 113549 1 9 21 */
4863681,	/* OBJ_X9_62_onBasis                1 2 840 10045 1 2 3 1 */
4864682,	/* OBJ_X9_62_tpBasis                1 2 840 10045 1 2 3 2 */
4865683,	/* OBJ_X9_62_ppBasis                1 2 840 10045 1 2 3 3 */
4866417,	/* OBJ_ms_csp_name                  1 3 6 1 4 1 311 17 1 */
4867856,	/* OBJ_LocalKeySet                  1 3 6 1 4 1 311 17 2 */
4868390,	/* OBJ_dcObject                     1 3 6 1 4 1 1466 344 */
486991,	/* OBJ_bf_cbc                       1 3 6 1 4 1 3029 1 2 */
4870315,	/* OBJ_id_regCtrl_regToken          1 3 6 1 5 5 7 5 1 1 */
4871316,	/* OBJ_id_regCtrl_authenticator     1 3 6 1 5 5 7 5 1 2 */
4872317,	/* OBJ_id_regCtrl_pkiPublicationInfo 1 3 6 1 5 5 7 5 1 3 */
4873318,	/* OBJ_id_regCtrl_pkiArchiveOptions 1 3 6 1 5 5 7 5 1 4 */
4874319,	/* OBJ_id_regCtrl_oldCertID         1 3 6 1 5 5 7 5 1 5 */
4875320,	/* OBJ_id_regCtrl_protocolEncrKey   1 3 6 1 5 5 7 5 1 6 */
4876321,	/* OBJ_id_regInfo_utf8Pairs         1 3 6 1 5 5 7 5 2 1 */
4877322,	/* OBJ_id_regInfo_certReq           1 3 6 1 5 5 7 5 2 2 */
4878365,	/* OBJ_id_pkix_OCSP_basic           1 3 6 1 5 5 7 48 1 1 */
4879366,	/* OBJ_id_pkix_OCSP_Nonce           1 3 6 1 5 5 7 48 1 2 */
4880367,	/* OBJ_id_pkix_OCSP_CrlID           1 3 6 1 5 5 7 48 1 3 */
4881368,	/* OBJ_id_pkix_OCSP_acceptableResponses 1 3 6 1 5 5 7 48 1 4 */
4882369,	/* OBJ_id_pkix_OCSP_noCheck         1 3 6 1 5 5 7 48 1 5 */
4883370,	/* OBJ_id_pkix_OCSP_archiveCutoff   1 3 6 1 5 5 7 48 1 6 */
4884371,	/* OBJ_id_pkix_OCSP_serviceLocator  1 3 6 1 5 5 7 48 1 7 */
4885372,	/* OBJ_id_pkix_OCSP_extendedStatus  1 3 6 1 5 5 7 48 1 8 */
4886373,	/* OBJ_id_pkix_OCSP_valid           1 3 6 1 5 5 7 48 1 9 */
4887374,	/* OBJ_id_pkix_OCSP_path            1 3 6 1 5 5 7 48 1 10 */
4888375,	/* OBJ_id_pkix_OCSP_trustRoot       1 3 6 1 5 5 7 48 1 11 */
4889418,	/* OBJ_aes_128_ecb                  2 16 840 1 101 3 4 1 1 */
4890419,	/* OBJ_aes_128_cbc                  2 16 840 1 101 3 4 1 2 */
4891420,	/* OBJ_aes_128_ofb128               2 16 840 1 101 3 4 1 3 */
4892421,	/* OBJ_aes_128_cfb128               2 16 840 1 101 3 4 1 4 */
4893788,	/* OBJ_id_aes128_wrap               2 16 840 1 101 3 4 1 5 */
4894895,	/* OBJ_aes_128_gcm                  2 16 840 1 101 3 4 1 6 */
4895896,	/* OBJ_aes_128_ccm                  2 16 840 1 101 3 4 1 7 */
4896897,	/* OBJ_id_aes128_wrap_pad           2 16 840 1 101 3 4 1 8 */
4897422,	/* OBJ_aes_192_ecb                  2 16 840 1 101 3 4 1 21 */
4898423,	/* OBJ_aes_192_cbc                  2 16 840 1 101 3 4 1 22 */
4899424,	/* OBJ_aes_192_ofb128               2 16 840 1 101 3 4 1 23 */
4900425,	/* OBJ_aes_192_cfb128               2 16 840 1 101 3 4 1 24 */
4901789,	/* OBJ_id_aes192_wrap               2 16 840 1 101 3 4 1 25 */
4902898,	/* OBJ_aes_192_gcm                  2 16 840 1 101 3 4 1 26 */
4903899,	/* OBJ_aes_192_ccm                  2 16 840 1 101 3 4 1 27 */
4904900,	/* OBJ_id_aes192_wrap_pad           2 16 840 1 101 3 4 1 28 */
4905426,	/* OBJ_aes_256_ecb                  2 16 840 1 101 3 4 1 41 */
4906427,	/* OBJ_aes_256_cbc                  2 16 840 1 101 3 4 1 42 */
4907428,	/* OBJ_aes_256_ofb128               2 16 840 1 101 3 4 1 43 */
4908429,	/* OBJ_aes_256_cfb128               2 16 840 1 101 3 4 1 44 */
4909790,	/* OBJ_id_aes256_wrap               2 16 840 1 101 3 4 1 45 */
4910901,	/* OBJ_aes_256_gcm                  2 16 840 1 101 3 4 1 46 */
4911902,	/* OBJ_aes_256_ccm                  2 16 840 1 101 3 4 1 47 */
4912903,	/* OBJ_id_aes256_wrap_pad           2 16 840 1 101 3 4 1 48 */
4913672,	/* OBJ_sha256                       2 16 840 1 101 3 4 2 1 */
4914673,	/* OBJ_sha384                       2 16 840 1 101 3 4 2 2 */
4915674,	/* OBJ_sha512                       2 16 840 1 101 3 4 2 3 */
4916675,	/* OBJ_sha224                       2 16 840 1 101 3 4 2 4 */
4917802,	/* OBJ_dsa_with_SHA224              2 16 840 1 101 3 4 3 1 */
4918803,	/* OBJ_dsa_with_SHA256              2 16 840 1 101 3 4 3 2 */
491971,	/* OBJ_netscape_cert_type           2 16 840 1 113730 1 1 */
492072,	/* OBJ_netscape_base_url            2 16 840 1 113730 1 2 */
492173,	/* OBJ_netscape_revocation_url      2 16 840 1 113730 1 3 */
492274,	/* OBJ_netscape_ca_revocation_url   2 16 840 1 113730 1 4 */
492375,	/* OBJ_netscape_renewal_url         2 16 840 1 113730 1 7 */
492476,	/* OBJ_netscape_ca_policy_url       2 16 840 1 113730 1 8 */
492577,	/* OBJ_netscape_ssl_server_name     2 16 840 1 113730 1 12 */
492678,	/* OBJ_netscape_comment             2 16 840 1 113730 1 13 */
492779,	/* OBJ_netscape_cert_sequence       2 16 840 1 113730 2 5 */
4928139,	/* OBJ_ns_sgc                       2 16 840 1 113730 4 1 */
4929458,	/* OBJ_userId                       0 9 2342 19200300 100 1 1 */
4930459,	/* OBJ_textEncodedORAddress         0 9 2342 19200300 100 1 2 */
4931460,	/* OBJ_rfc822Mailbox                0 9 2342 19200300 100 1 3 */
4932461,	/* OBJ_info                         0 9 2342 19200300 100 1 4 */
4933462,	/* OBJ_favouriteDrink               0 9 2342 19200300 100 1 5 */
4934463,	/* OBJ_roomNumber                   0 9 2342 19200300 100 1 6 */
4935464,	/* OBJ_photo                        0 9 2342 19200300 100 1 7 */
4936465,	/* OBJ_userClass                    0 9 2342 19200300 100 1 8 */
4937466,	/* OBJ_host                         0 9 2342 19200300 100 1 9 */
4938467,	/* OBJ_manager                      0 9 2342 19200300 100 1 10 */
4939468,	/* OBJ_documentIdentifier           0 9 2342 19200300 100 1 11 */
4940469,	/* OBJ_documentTitle                0 9 2342 19200300 100 1 12 */
4941470,	/* OBJ_documentVersion              0 9 2342 19200300 100 1 13 */
4942471,	/* OBJ_documentAuthor               0 9 2342 19200300 100 1 14 */
4943472,	/* OBJ_documentLocation             0 9 2342 19200300 100 1 15 */
4944473,	/* OBJ_homeTelephoneNumber          0 9 2342 19200300 100 1 20 */
4945474,	/* OBJ_secretary                    0 9 2342 19200300 100 1 21 */
4946475,	/* OBJ_otherMailbox                 0 9 2342 19200300 100 1 22 */
4947476,	/* OBJ_lastModifiedTime             0 9 2342 19200300 100 1 23 */
4948477,	/* OBJ_lastModifiedBy               0 9 2342 19200300 100 1 24 */
4949391,	/* OBJ_domainComponent              0 9 2342 19200300 100 1 25 */
4950478,	/* OBJ_aRecord                      0 9 2342 19200300 100 1 26 */
4951479,	/* OBJ_pilotAttributeType27         0 9 2342 19200300 100 1 27 */
4952480,	/* OBJ_mXRecord                     0 9 2342 19200300 100 1 28 */
4953481,	/* OBJ_nSRecord                     0 9 2342 19200300 100 1 29 */
4954482,	/* OBJ_sOARecord                    0 9 2342 19200300 100 1 30 */
4955483,	/* OBJ_cNAMERecord                  0 9 2342 19200300 100 1 31 */
4956484,	/* OBJ_associatedDomain             0 9 2342 19200300 100 1 37 */
4957485,	/* OBJ_associatedName               0 9 2342 19200300 100 1 38 */
4958486,	/* OBJ_homePostalAddress            0 9 2342 19200300 100 1 39 */
4959487,	/* OBJ_personalTitle                0 9 2342 19200300 100 1 40 */
4960488,	/* OBJ_mobileTelephoneNumber        0 9 2342 19200300 100 1 41 */
4961489,	/* OBJ_pagerTelephoneNumber         0 9 2342 19200300 100 1 42 */
4962490,	/* OBJ_friendlyCountryName          0 9 2342 19200300 100 1 43 */
4963491,	/* OBJ_organizationalStatus         0 9 2342 19200300 100 1 45 */
4964492,	/* OBJ_janetMailbox                 0 9 2342 19200300 100 1 46 */
4965493,	/* OBJ_mailPreferenceOption         0 9 2342 19200300 100 1 47 */
4966494,	/* OBJ_buildingName                 0 9 2342 19200300 100 1 48 */
4967495,	/* OBJ_dSAQuality                   0 9 2342 19200300 100 1 49 */
4968496,	/* OBJ_singleLevelQuality           0 9 2342 19200300 100 1 50 */
4969497,	/* OBJ_subtreeMinimumQuality        0 9 2342 19200300 100 1 51 */
4970498,	/* OBJ_subtreeMaximumQuality        0 9 2342 19200300 100 1 52 */
4971499,	/* OBJ_personalSignature            0 9 2342 19200300 100 1 53 */
4972500,	/* OBJ_dITRedirect                  0 9 2342 19200300 100 1 54 */
4973501,	/* OBJ_audio                        0 9 2342 19200300 100 1 55 */
4974502,	/* OBJ_documentPublisher            0 9 2342 19200300 100 1 56 */
4975442,	/* OBJ_iA5StringSyntax              0 9 2342 19200300 100 3 4 */
4976443,	/* OBJ_caseIgnoreIA5StringSyntax    0 9 2342 19200300 100 3 5 */
4977444,	/* OBJ_pilotObject                  0 9 2342 19200300 100 4 3 */
4978445,	/* OBJ_pilotPerson                  0 9 2342 19200300 100 4 4 */
4979446,	/* OBJ_account                      0 9 2342 19200300 100 4 5 */
4980447,	/* OBJ_document                     0 9 2342 19200300 100 4 6 */
4981448,	/* OBJ_room                         0 9 2342 19200300 100 4 7 */
4982449,	/* OBJ_documentSeries               0 9 2342 19200300 100 4 9 */
4983392,	/* OBJ_Domain                       0 9 2342 19200300 100 4 13 */
4984450,	/* OBJ_rFC822localPart              0 9 2342 19200300 100 4 14 */
4985451,	/* OBJ_dNSDomain                    0 9 2342 19200300 100 4 15 */
4986452,	/* OBJ_domainRelatedObject          0 9 2342 19200300 100 4 17 */
4987453,	/* OBJ_friendlyCountry              0 9 2342 19200300 100 4 18 */
4988454,	/* OBJ_simpleSecurityObject         0 9 2342 19200300 100 4 19 */
4989455,	/* OBJ_pilotOrganization            0 9 2342 19200300 100 4 20 */
4990456,	/* OBJ_pilotDSA                     0 9 2342 19200300 100 4 21 */
4991457,	/* OBJ_qualityLabelledData          0 9 2342 19200300 100 4 22 */
4992189,	/* OBJ_id_smime_mod                 1 2 840 113549 1 9 16 0 */
4993190,	/* OBJ_id_smime_ct                  1 2 840 113549 1 9 16 1 */
4994191,	/* OBJ_id_smime_aa                  1 2 840 113549 1 9 16 2 */
4995192,	/* OBJ_id_smime_alg                 1 2 840 113549 1 9 16 3 */
4996193,	/* OBJ_id_smime_cd                  1 2 840 113549 1 9 16 4 */
4997194,	/* OBJ_id_smime_spq                 1 2 840 113549 1 9 16 5 */
4998195,	/* OBJ_id_smime_cti                 1 2 840 113549 1 9 16 6 */
4999158,	/* OBJ_x509Certificate              1 2 840 113549 1 9 22 1 */
5000159,	/* OBJ_sdsiCertificate              1 2 840 113549 1 9 22 2 */
5001160,	/* OBJ_x509Crl                      1 2 840 113549 1 9 23 1 */
5002144,	/* OBJ_pbe_WithSHA1And128BitRC4     1 2 840 113549 1 12 1 1 */
5003145,	/* OBJ_pbe_WithSHA1And40BitRC4      1 2 840 113549 1 12 1 2 */
5004146,	/* OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC 1 2 840 113549 1 12 1 3 */
5005147,	/* OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC 1 2 840 113549 1 12 1 4 */
5006148,	/* OBJ_pbe_WithSHA1And128BitRC2_CBC 1 2 840 113549 1 12 1 5 */
5007149,	/* OBJ_pbe_WithSHA1And40BitRC2_CBC  1 2 840 113549 1 12 1 6 */
5008171,	/* OBJ_ms_ext_req                   1 3 6 1 4 1 311 2 1 14 */
5009134,	/* OBJ_ms_code_ind                  1 3 6 1 4 1 311 2 1 21 */
5010135,	/* OBJ_ms_code_com                  1 3 6 1 4 1 311 2 1 22 */
5011136,	/* OBJ_ms_ctl_sign                  1 3 6 1 4 1 311 10 3 1 */
5012137,	/* OBJ_ms_sgc                       1 3 6 1 4 1 311 10 3 3 */
5013138,	/* OBJ_ms_efs                       1 3 6 1 4 1 311 10 3 4 */
5014648,	/* OBJ_ms_smartcard_login           1 3 6 1 4 1 311 20 2 2 */
5015649,	/* OBJ_ms_upn                       1 3 6 1 4 1 311 20 2 3 */
5016751,	/* OBJ_camellia_128_cbc             1 2 392 200011 61 1 1 1 2 */
5017752,	/* OBJ_camellia_192_cbc             1 2 392 200011 61 1 1 1 3 */
5018753,	/* OBJ_camellia_256_cbc             1 2 392 200011 61 1 1 1 4 */
5019907,	/* OBJ_id_camellia128_wrap          1 2 392 200011 61 1 1 3 2 */
5020908,	/* OBJ_id_camellia192_wrap          1 2 392 200011 61 1 1 3 3 */
5021909,	/* OBJ_id_camellia256_wrap          1 2 392 200011 61 1 1 3 4 */
5022196,	/* OBJ_id_smime_mod_cms             1 2 840 113549 1 9 16 0 1 */
5023197,	/* OBJ_id_smime_mod_ess             1 2 840 113549 1 9 16 0 2 */
5024198,	/* OBJ_id_smime_mod_oid             1 2 840 113549 1 9 16 0 3 */
5025199,	/* OBJ_id_smime_mod_msg_v3          1 2 840 113549 1 9 16 0 4 */
5026200,	/* OBJ_id_smime_mod_ets_eSignature_88 1 2 840 113549 1 9 16 0 5 */
5027201,	/* OBJ_id_smime_mod_ets_eSignature_97 1 2 840 113549 1 9 16 0 6 */
5028202,	/* OBJ_id_smime_mod_ets_eSigPolicy_88 1 2 840 113549 1 9 16 0 7 */
5029203,	/* OBJ_id_smime_mod_ets_eSigPolicy_97 1 2 840 113549 1 9 16 0 8 */
5030204,	/* OBJ_id_smime_ct_receipt          1 2 840 113549 1 9 16 1 1 */
5031205,	/* OBJ_id_smime_ct_authData         1 2 840 113549 1 9 16 1 2 */
5032206,	/* OBJ_id_smime_ct_publishCert      1 2 840 113549 1 9 16 1 3 */
5033207,	/* OBJ_id_smime_ct_TSTInfo          1 2 840 113549 1 9 16 1 4 */
5034208,	/* OBJ_id_smime_ct_TDTInfo          1 2 840 113549 1 9 16 1 5 */
5035209,	/* OBJ_id_smime_ct_contentInfo      1 2 840 113549 1 9 16 1 6 */
5036210,	/* OBJ_id_smime_ct_DVCSRequestData  1 2 840 113549 1 9 16 1 7 */
5037211,	/* OBJ_id_smime_ct_DVCSResponseData 1 2 840 113549 1 9 16 1 8 */
5038786,	/* OBJ_id_smime_ct_compressedData   1 2 840 113549 1 9 16 1 9 */
5039787,	/* OBJ_id_ct_asciiTextWithCRLF      1 2 840 113549 1 9 16 1 27 */
5040212,	/* OBJ_id_smime_aa_receiptRequest   1 2 840 113549 1 9 16 2 1 */
5041213,	/* OBJ_id_smime_aa_securityLabel    1 2 840 113549 1 9 16 2 2 */
5042214,	/* OBJ_id_smime_aa_mlExpandHistory  1 2 840 113549 1 9 16 2 3 */
5043215,	/* OBJ_id_smime_aa_contentHint      1 2 840 113549 1 9 16 2 4 */
5044216,	/* OBJ_id_smime_aa_msgSigDigest     1 2 840 113549 1 9 16 2 5 */
5045217,	/* OBJ_id_smime_aa_encapContentType 1 2 840 113549 1 9 16 2 6 */
5046218,	/* OBJ_id_smime_aa_contentIdentifier 1 2 840 113549 1 9 16 2 7 */
5047219,	/* OBJ_id_smime_aa_macValue         1 2 840 113549 1 9 16 2 8 */
5048220,	/* OBJ_id_smime_aa_equivalentLabels 1 2 840 113549 1 9 16 2 9 */
5049221,	/* OBJ_id_smime_aa_contentReference 1 2 840 113549 1 9 16 2 10 */
5050222,	/* OBJ_id_smime_aa_encrypKeyPref    1 2 840 113549 1 9 16 2 11 */
5051223,	/* OBJ_id_smime_aa_signingCertificate 1 2 840 113549 1 9 16 2 12 */
5052224,	/* OBJ_id_smime_aa_smimeEncryptCerts 1 2 840 113549 1 9 16 2 13 */
5053225,	/* OBJ_id_smime_aa_timeStampToken   1 2 840 113549 1 9 16 2 14 */
5054226,	/* OBJ_id_smime_aa_ets_sigPolicyId  1 2 840 113549 1 9 16 2 15 */
5055227,	/* OBJ_id_smime_aa_ets_commitmentType 1 2 840 113549 1 9 16 2 16 */
5056228,	/* OBJ_id_smime_aa_ets_signerLocation 1 2 840 113549 1 9 16 2 17 */
5057229,	/* OBJ_id_smime_aa_ets_signerAttr   1 2 840 113549 1 9 16 2 18 */
5058230,	/* OBJ_id_smime_aa_ets_otherSigCert 1 2 840 113549 1 9 16 2 19 */
5059231,	/* OBJ_id_smime_aa_ets_contentTimestamp 1 2 840 113549 1 9 16 2 20 */
5060232,	/* OBJ_id_smime_aa_ets_CertificateRefs 1 2 840 113549 1 9 16 2 21 */
5061233,	/* OBJ_id_smime_aa_ets_RevocationRefs 1 2 840 113549 1 9 16 2 22 */
5062234,	/* OBJ_id_smime_aa_ets_certValues   1 2 840 113549 1 9 16 2 23 */
5063235,	/* OBJ_id_smime_aa_ets_revocationValues 1 2 840 113549 1 9 16 2 24 */
5064236,	/* OBJ_id_smime_aa_ets_escTimeStamp 1 2 840 113549 1 9 16 2 25 */
5065237,	/* OBJ_id_smime_aa_ets_certCRLTimestamp 1 2 840 113549 1 9 16 2 26 */
5066238,	/* OBJ_id_smime_aa_ets_archiveTimeStamp 1 2 840 113549 1 9 16 2 27 */
5067239,	/* OBJ_id_smime_aa_signatureType    1 2 840 113549 1 9 16 2 28 */
5068240,	/* OBJ_id_smime_aa_dvcs_dvc         1 2 840 113549 1 9 16 2 29 */
5069241,	/* OBJ_id_smime_alg_ESDHwith3DES    1 2 840 113549 1 9 16 3 1 */
5070242,	/* OBJ_id_smime_alg_ESDHwithRC2     1 2 840 113549 1 9 16 3 2 */
5071243,	/* OBJ_id_smime_alg_3DESwrap        1 2 840 113549 1 9 16 3 3 */
5072244,	/* OBJ_id_smime_alg_RC2wrap         1 2 840 113549 1 9 16 3 4 */
5073245,	/* OBJ_id_smime_alg_ESDH            1 2 840 113549 1 9 16 3 5 */
5074246,	/* OBJ_id_smime_alg_CMS3DESwrap     1 2 840 113549 1 9 16 3 6 */
5075247,	/* OBJ_id_smime_alg_CMSRC2wrap      1 2 840 113549 1 9 16 3 7 */
5076125,	/* OBJ_zlib_compression             1 2 840 113549 1 9 16 3 8 */
5077893,	/* OBJ_id_alg_PWRI_KEK              1 2 840 113549 1 9 16 3 9 */
5078248,	/* OBJ_id_smime_cd_ldap             1 2 840 113549 1 9 16 4 1 */
5079249,	/* OBJ_id_smime_spq_ets_sqt_uri     1 2 840 113549 1 9 16 5 1 */
5080250,	/* OBJ_id_smime_spq_ets_sqt_unotice 1 2 840 113549 1 9 16 5 2 */
5081251,	/* OBJ_id_smime_cti_ets_proofOfOrigin 1 2 840 113549 1 9 16 6 1 */
5082252,	/* OBJ_id_smime_cti_ets_proofOfReceipt 1 2 840 113549 1 9 16 6 2 */
5083253,	/* OBJ_id_smime_cti_ets_proofOfDelivery 1 2 840 113549 1 9 16 6 3 */
5084254,	/* OBJ_id_smime_cti_ets_proofOfSender 1 2 840 113549 1 9 16 6 4 */
5085255,	/* OBJ_id_smime_cti_ets_proofOfApproval 1 2 840 113549 1 9 16 6 5 */
5086256,	/* OBJ_id_smime_cti_ets_proofOfCreation 1 2 840 113549 1 9 16 6 6 */
5087150,	/* OBJ_keyBag                       1 2 840 113549 1 12 10 1 1 */
5088151,	/* OBJ_pkcs8ShroudedKeyBag          1 2 840 113549 1 12 10 1 2 */
5089152,	/* OBJ_certBag                      1 2 840 113549 1 12 10 1 3 */
5090153,	/* OBJ_crlBag                       1 2 840 113549 1 12 10 1 4 */
5091154,	/* OBJ_secretBag                    1 2 840 113549 1 12 10 1 5 */
5092155,	/* OBJ_safeContentsBag              1 2 840 113549 1 12 10 1 6 */
509334,	/* OBJ_idea_cbc                     1 3 6 1 4 1 188 7 1 1 2 */
5094};
5095
5096