1/* crypto/objects/obj_dat.h */
2
3/* THIS FILE IS GENERATED FROM objects.h by obj_dat.pl via the
4 * following command:
5 * perl obj_dat.pl obj_mac.h obj_dat.h
6 */
7
8/* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
9 * All rights reserved.
10 *
11 * This package is an SSL implementation written
12 * by Eric Young (eay@cryptsoft.com).
13 * The implementation was written so as to conform with Netscapes SSL.
14 *
15 * This library is free for commercial and non-commercial use as long as
16 * the following conditions are aheared to.  The following conditions
17 * apply to all code found in this distribution, be it the RC4, RSA,
18 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
19 * included with this distribution is covered by the same copyright terms
20 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
21 *
22 * Copyright remains Eric Young's, and as such any Copyright notices in
23 * the code are not to be removed.
24 * If this package is used in a product, Eric Young should be given attribution
25 * as the author of the parts of the library used.
26 * This can be in the form of a textual message at program startup or
27 * in documentation (online or textual) provided with the package.
28 *
29 * Redistribution and use in source and binary forms, with or without
30 * modification, are permitted provided that the following conditions
31 * are met:
32 * 1. Redistributions of source code must retain the copyright
33 *    notice, this list of conditions and the following disclaimer.
34 * 2. Redistributions in binary form must reproduce the above copyright
35 *    notice, this list of conditions and the following disclaimer in the
36 *    documentation and/or other materials provided with the distribution.
37 * 3. All advertising materials mentioning features or use of this software
38 *    must display the following acknowledgement:
39 *    "This product includes cryptographic software written by
40 *     Eric Young (eay@cryptsoft.com)"
41 *    The word 'cryptographic' can be left out if the rouines from the library
42 *    being used are not cryptographic related :-).
43 * 4. If you include any Windows specific code (or a derivative thereof) from
44 *    the apps directory (application code) you must include an acknowledgement:
45 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
46 *
47 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
48 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
49 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
50 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
51 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
52 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
53 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
54 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
55 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
56 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
57 * SUCH DAMAGE.
58 *
59 * The licence and distribution terms for any publically available version or
60 * derivative of this code cannot be changed.  i.e. this code cannot simply be
61 * copied and put under another distribution licence
62 * [including the GNU Public Licence.]
63 */
64
65#define NUM_NID 893
66#define NUM_SN 886
67#define NUM_LN 886
68#define NUM_OBJ 840
69
70static const unsigned char lvalues[5824]={
710x00,                                        /* [  0] OBJ_undef */
720x2A,0x86,0x48,0x86,0xF7,0x0D,               /* [  1] OBJ_rsadsi */
730x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,          /* [  7] OBJ_pkcs */
740x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x02,     /* [ 14] OBJ_md2 */
750x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x05,     /* [ 22] OBJ_md5 */
760x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x04,     /* [ 30] OBJ_rc4 */
770x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x01,/* [ 38] OBJ_rsaEncryption */
780x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x02,/* [ 47] OBJ_md2WithRSAEncryption */
790x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x04,/* [ 56] OBJ_md5WithRSAEncryption */
800x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x01,/* [ 65] OBJ_pbeWithMD2AndDES_CBC */
810x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x03,/* [ 74] OBJ_pbeWithMD5AndDES_CBC */
820x55,                                        /* [ 83] OBJ_X500 */
830x55,0x04,                                   /* [ 84] OBJ_X509 */
840x55,0x04,0x03,                              /* [ 86] OBJ_commonName */
850x55,0x04,0x06,                              /* [ 89] OBJ_countryName */
860x55,0x04,0x07,                              /* [ 92] OBJ_localityName */
870x55,0x04,0x08,                              /* [ 95] OBJ_stateOrProvinceName */
880x55,0x04,0x0A,                              /* [ 98] OBJ_organizationName */
890x55,0x04,0x0B,                              /* [101] OBJ_organizationalUnitName */
900x55,0x08,0x01,0x01,                         /* [104] OBJ_rsa */
910x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,     /* [108] OBJ_pkcs7 */
920x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x01,/* [116] OBJ_pkcs7_data */
930x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x02,/* [125] OBJ_pkcs7_signed */
940x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x03,/* [134] OBJ_pkcs7_enveloped */
950x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x04,/* [143] OBJ_pkcs7_signedAndEnveloped */
960x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x05,/* [152] OBJ_pkcs7_digest */
970x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x06,/* [161] OBJ_pkcs7_encrypted */
980x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,     /* [170] OBJ_pkcs3 */
990x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,0x01,/* [178] OBJ_dhKeyAgreement */
1000x2B,0x0E,0x03,0x02,0x06,                    /* [187] OBJ_des_ecb */
1010x2B,0x0E,0x03,0x02,0x09,                    /* [192] OBJ_des_cfb64 */
1020x2B,0x0E,0x03,0x02,0x07,                    /* [197] OBJ_des_cbc */
1030x2B,0x0E,0x03,0x02,0x11,                    /* [202] OBJ_des_ede_ecb */
1040x2B,0x06,0x01,0x04,0x01,0x81,0x3C,0x07,0x01,0x01,0x02,/* [207] OBJ_idea_cbc */
1050x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x02,     /* [218] OBJ_rc2_cbc */
1060x2B,0x0E,0x03,0x02,0x12,                    /* [226] OBJ_sha */
1070x2B,0x0E,0x03,0x02,0x0F,                    /* [231] OBJ_shaWithRSAEncryption */
1080x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x07,     /* [236] OBJ_des_ede3_cbc */
1090x2B,0x0E,0x03,0x02,0x08,                    /* [244] OBJ_des_ofb64 */
1100x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,     /* [249] OBJ_pkcs9 */
1110x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x01,/* [257] OBJ_pkcs9_emailAddress */
1120x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x02,/* [266] OBJ_pkcs9_unstructuredName */
1130x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x03,/* [275] OBJ_pkcs9_contentType */
1140x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x04,/* [284] OBJ_pkcs9_messageDigest */
1150x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x05,/* [293] OBJ_pkcs9_signingTime */
1160x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x06,/* [302] OBJ_pkcs9_countersignature */
1170x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x07,/* [311] OBJ_pkcs9_challengePassword */
1180x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x08,/* [320] OBJ_pkcs9_unstructuredAddress */
1190x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x09,/* [329] OBJ_pkcs9_extCertAttributes */
1200x60,0x86,0x48,0x01,0x86,0xF8,0x42,          /* [338] OBJ_netscape */
1210x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,     /* [345] OBJ_netscape_cert_extension */
1220x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,     /* [353] OBJ_netscape_data_type */
1230x2B,0x0E,0x03,0x02,0x1A,                    /* [361] OBJ_sha1 */
1240x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x05,/* [366] OBJ_sha1WithRSAEncryption */
1250x2B,0x0E,0x03,0x02,0x0D,                    /* [375] OBJ_dsaWithSHA */
1260x2B,0x0E,0x03,0x02,0x0C,                    /* [380] OBJ_dsa_2 */
1270x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0B,/* [385] OBJ_pbeWithSHA1AndRC2_CBC */
1280x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0C,/* [394] OBJ_id_pbkdf2 */
1290x2B,0x0E,0x03,0x02,0x1B,                    /* [403] OBJ_dsaWithSHA1_2 */
1300x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x01,/* [408] OBJ_netscape_cert_type */
1310x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x02,/* [417] OBJ_netscape_base_url */
1320x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x03,/* [426] OBJ_netscape_revocation_url */
1330x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x04,/* [435] OBJ_netscape_ca_revocation_url */
1340x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x07,/* [444] OBJ_netscape_renewal_url */
1350x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x08,/* [453] OBJ_netscape_ca_policy_url */
1360x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0C,/* [462] OBJ_netscape_ssl_server_name */
1370x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0D,/* [471] OBJ_netscape_comment */
1380x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,0x05,/* [480] OBJ_netscape_cert_sequence */
1390x55,0x1D,                                   /* [489] OBJ_id_ce */
1400x55,0x1D,0x0E,                              /* [491] OBJ_subject_key_identifier */
1410x55,0x1D,0x0F,                              /* [494] OBJ_key_usage */
1420x55,0x1D,0x10,                              /* [497] OBJ_private_key_usage_period */
1430x55,0x1D,0x11,                              /* [500] OBJ_subject_alt_name */
1440x55,0x1D,0x12,                              /* [503] OBJ_issuer_alt_name */
1450x55,0x1D,0x13,                              /* [506] OBJ_basic_constraints */
1460x55,0x1D,0x14,                              /* [509] OBJ_crl_number */
1470x55,0x1D,0x20,                              /* [512] OBJ_certificate_policies */
1480x55,0x1D,0x23,                              /* [515] OBJ_authority_key_identifier */
1490x2B,0x06,0x01,0x04,0x01,0x97,0x55,0x01,0x02,/* [518] OBJ_bf_cbc */
1500x55,0x08,0x03,0x65,                         /* [527] OBJ_mdc2 */
1510x55,0x08,0x03,0x64,                         /* [531] OBJ_mdc2WithRSA */
1520x55,0x04,0x2A,                              /* [535] OBJ_givenName */
1530x55,0x04,0x04,                              /* [538] OBJ_surname */
1540x55,0x04,0x2B,                              /* [541] OBJ_initials */
1550x55,0x1D,0x1F,                              /* [544] OBJ_crl_distribution_points */
1560x2B,0x0E,0x03,0x02,0x03,                    /* [547] OBJ_md5WithRSA */
1570x55,0x04,0x05,                              /* [552] OBJ_serialNumber */
1580x55,0x04,0x0C,                              /* [555] OBJ_title */
1590x55,0x04,0x0D,                              /* [558] OBJ_description */
1600x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0A,/* [561] OBJ_cast5_cbc */
1610x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0C,/* [570] OBJ_pbeWithMD5AndCast5_CBC */
1620x2A,0x86,0x48,0xCE,0x38,0x04,0x03,          /* [579] OBJ_dsaWithSHA1 */
1630x2B,0x0E,0x03,0x02,0x1D,                    /* [586] OBJ_sha1WithRSA */
1640x2A,0x86,0x48,0xCE,0x38,0x04,0x01,          /* [591] OBJ_dsa */
1650x2B,0x24,0x03,0x02,0x01,                    /* [598] OBJ_ripemd160 */
1660x2B,0x24,0x03,0x03,0x01,0x02,               /* [603] OBJ_ripemd160WithRSA */
1670x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x08,     /* [609] OBJ_rc5_cbc */
1680x29,0x01,0x01,0x85,0x1A,0x01,               /* [617] OBJ_rle_compression */
1690x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x08,/* [623] OBJ_zlib_compression */
1700x55,0x1D,0x25,                              /* [634] OBJ_ext_key_usage */
1710x2B,0x06,0x01,0x05,0x05,0x07,               /* [637] OBJ_id_pkix */
1720x2B,0x06,0x01,0x05,0x05,0x07,0x03,          /* [643] OBJ_id_kp */
1730x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x01,     /* [650] OBJ_server_auth */
1740x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x02,     /* [658] OBJ_client_auth */
1750x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x03,     /* [666] OBJ_code_sign */
1760x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x04,     /* [674] OBJ_email_protect */
1770x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x08,     /* [682] OBJ_time_stamp */
1780x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x15,/* [690] OBJ_ms_code_ind */
1790x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x16,/* [700] OBJ_ms_code_com */
1800x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x01,/* [710] OBJ_ms_ctl_sign */
1810x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x03,/* [720] OBJ_ms_sgc */
1820x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x04,/* [730] OBJ_ms_efs */
1830x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x04,0x01,/* [740] OBJ_ns_sgc */
1840x55,0x1D,0x1B,                              /* [749] OBJ_delta_crl */
1850x55,0x1D,0x15,                              /* [752] OBJ_crl_reason */
1860x55,0x1D,0x18,                              /* [755] OBJ_invalidity_date */
1870x2B,0x65,0x01,0x04,0x01,                    /* [758] OBJ_sxnet */
1880x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x01,/* [763] OBJ_pbe_WithSHA1And128BitRC4 */
1890x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x02,/* [773] OBJ_pbe_WithSHA1And40BitRC4 */
1900x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x03,/* [783] OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC */
1910x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x04,/* [793] OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC */
1920x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x05,/* [803] OBJ_pbe_WithSHA1And128BitRC2_CBC */
1930x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x06,/* [813] OBJ_pbe_WithSHA1And40BitRC2_CBC */
1940x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x01,/* [823] OBJ_keyBag */
1950x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x02,/* [834] OBJ_pkcs8ShroudedKeyBag */
1960x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x03,/* [845] OBJ_certBag */
1970x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x04,/* [856] OBJ_crlBag */
1980x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x05,/* [867] OBJ_secretBag */
1990x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x06,/* [878] OBJ_safeContentsBag */
2000x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x14,/* [889] OBJ_friendlyName */
2010x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x15,/* [898] OBJ_localKeyID */
2020x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x01,/* [907] OBJ_x509Certificate */
2030x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x02,/* [917] OBJ_sdsiCertificate */
2040x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x17,0x01,/* [927] OBJ_x509Crl */
2050x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0D,/* [937] OBJ_pbes2 */
2060x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0E,/* [946] OBJ_pbmac1 */
2070x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x07,     /* [955] OBJ_hmacWithSHA1 */
2080x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x01,     /* [963] OBJ_id_qt_cps */
2090x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x02,     /* [971] OBJ_id_qt_unotice */
2100x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0F,/* [979] OBJ_SMIMECapabilities */
2110x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x04,/* [988] OBJ_pbeWithMD2AndRC2_CBC */
2120x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x06,/* [997] OBJ_pbeWithMD5AndRC2_CBC */
2130x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0A,/* [1006] OBJ_pbeWithSHA1AndDES_CBC */
2140x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x0E,/* [1015] OBJ_ms_ext_req */
2150x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0E,/* [1025] OBJ_ext_req */
2160x55,0x04,0x29,                              /* [1034] OBJ_name */
2170x55,0x04,0x2E,                              /* [1037] OBJ_dnQualifier */
2180x2B,0x06,0x01,0x05,0x05,0x07,0x01,          /* [1040] OBJ_id_pe */
2190x2B,0x06,0x01,0x05,0x05,0x07,0x30,          /* [1047] OBJ_id_ad */
2200x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x01,     /* [1054] OBJ_info_access */
2210x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,     /* [1062] OBJ_ad_OCSP */
2220x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x02,     /* [1070] OBJ_ad_ca_issuers */
2230x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x09,     /* [1078] OBJ_OCSP_sign */
2240x28,                                        /* [1086] OBJ_iso */
2250x2A,                                        /* [1087] OBJ_member_body */
2260x2A,0x86,0x48,                              /* [1088] OBJ_ISO_US */
2270x2A,0x86,0x48,0xCE,0x38,                    /* [1091] OBJ_X9_57 */
2280x2A,0x86,0x48,0xCE,0x38,0x04,               /* [1096] OBJ_X9cm */
2290x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,     /* [1102] OBJ_pkcs1 */
2300x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,     /* [1110] OBJ_pkcs5 */
2310x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,/* [1118] OBJ_SMIME */
2320x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,/* [1127] OBJ_id_smime_mod */
2330x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,/* [1137] OBJ_id_smime_ct */
2340x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,/* [1147] OBJ_id_smime_aa */
2350x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,/* [1157] OBJ_id_smime_alg */
2360x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,/* [1167] OBJ_id_smime_cd */
2370x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,/* [1177] OBJ_id_smime_spq */
2380x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,/* [1187] OBJ_id_smime_cti */
2390x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x01,/* [1197] OBJ_id_smime_mod_cms */
2400x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x02,/* [1208] OBJ_id_smime_mod_ess */
2410x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x03,/* [1219] OBJ_id_smime_mod_oid */
2420x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x04,/* [1230] OBJ_id_smime_mod_msg_v3 */
2430x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x05,/* [1241] OBJ_id_smime_mod_ets_eSignature_88 */
2440x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x06,/* [1252] OBJ_id_smime_mod_ets_eSignature_97 */
2450x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x07,/* [1263] OBJ_id_smime_mod_ets_eSigPolicy_88 */
2460x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x08,/* [1274] OBJ_id_smime_mod_ets_eSigPolicy_97 */
2470x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x01,/* [1285] OBJ_id_smime_ct_receipt */
2480x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x02,/* [1296] OBJ_id_smime_ct_authData */
2490x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x03,/* [1307] OBJ_id_smime_ct_publishCert */
2500x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x04,/* [1318] OBJ_id_smime_ct_TSTInfo */
2510x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x05,/* [1329] OBJ_id_smime_ct_TDTInfo */
2520x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x06,/* [1340] OBJ_id_smime_ct_contentInfo */
2530x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x07,/* [1351] OBJ_id_smime_ct_DVCSRequestData */
2540x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x08,/* [1362] OBJ_id_smime_ct_DVCSResponseData */
2550x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x01,/* [1373] OBJ_id_smime_aa_receiptRequest */
2560x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x02,/* [1384] OBJ_id_smime_aa_securityLabel */
2570x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x03,/* [1395] OBJ_id_smime_aa_mlExpandHistory */
2580x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x04,/* [1406] OBJ_id_smime_aa_contentHint */
2590x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x05,/* [1417] OBJ_id_smime_aa_msgSigDigest */
2600x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x06,/* [1428] OBJ_id_smime_aa_encapContentType */
2610x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x07,/* [1439] OBJ_id_smime_aa_contentIdentifier */
2620x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x08,/* [1450] OBJ_id_smime_aa_macValue */
2630x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x09,/* [1461] OBJ_id_smime_aa_equivalentLabels */
2640x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0A,/* [1472] OBJ_id_smime_aa_contentReference */
2650x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0B,/* [1483] OBJ_id_smime_aa_encrypKeyPref */
2660x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0C,/* [1494] OBJ_id_smime_aa_signingCertificate */
2670x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0D,/* [1505] OBJ_id_smime_aa_smimeEncryptCerts */
2680x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0E,/* [1516] OBJ_id_smime_aa_timeStampToken */
2690x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0F,/* [1527] OBJ_id_smime_aa_ets_sigPolicyId */
2700x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x10,/* [1538] OBJ_id_smime_aa_ets_commitmentType */
2710x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x11,/* [1549] OBJ_id_smime_aa_ets_signerLocation */
2720x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x12,/* [1560] OBJ_id_smime_aa_ets_signerAttr */
2730x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x13,/* [1571] OBJ_id_smime_aa_ets_otherSigCert */
2740x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x14,/* [1582] OBJ_id_smime_aa_ets_contentTimestamp */
2750x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x15,/* [1593] OBJ_id_smime_aa_ets_CertificateRefs */
2760x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x16,/* [1604] OBJ_id_smime_aa_ets_RevocationRefs */
2770x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x17,/* [1615] OBJ_id_smime_aa_ets_certValues */
2780x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x18,/* [1626] OBJ_id_smime_aa_ets_revocationValues */
2790x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x19,/* [1637] OBJ_id_smime_aa_ets_escTimeStamp */
2800x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1A,/* [1648] OBJ_id_smime_aa_ets_certCRLTimestamp */
2810x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1B,/* [1659] OBJ_id_smime_aa_ets_archiveTimeStamp */
2820x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1C,/* [1670] OBJ_id_smime_aa_signatureType */
2830x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1D,/* [1681] OBJ_id_smime_aa_dvcs_dvc */
2840x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x01,/* [1692] OBJ_id_smime_alg_ESDHwith3DES */
2850x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x02,/* [1703] OBJ_id_smime_alg_ESDHwithRC2 */
2860x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x03,/* [1714] OBJ_id_smime_alg_3DESwrap */
2870x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x04,/* [1725] OBJ_id_smime_alg_RC2wrap */
2880x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x05,/* [1736] OBJ_id_smime_alg_ESDH */
2890x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x06,/* [1747] OBJ_id_smime_alg_CMS3DESwrap */
2900x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x07,/* [1758] OBJ_id_smime_alg_CMSRC2wrap */
2910x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,0x01,/* [1769] OBJ_id_smime_cd_ldap */
2920x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x01,/* [1780] OBJ_id_smime_spq_ets_sqt_uri */
2930x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x02,/* [1791] OBJ_id_smime_spq_ets_sqt_unotice */
2940x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x01,/* [1802] OBJ_id_smime_cti_ets_proofOfOrigin */
2950x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x02,/* [1813] OBJ_id_smime_cti_ets_proofOfReceipt */
2960x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x03,/* [1824] OBJ_id_smime_cti_ets_proofOfDelivery */
2970x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x04,/* [1835] OBJ_id_smime_cti_ets_proofOfSender */
2980x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x05,/* [1846] OBJ_id_smime_cti_ets_proofOfApproval */
2990x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x06,/* [1857] OBJ_id_smime_cti_ets_proofOfCreation */
3000x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x04,     /* [1868] OBJ_md4 */
3010x2B,0x06,0x01,0x05,0x05,0x07,0x00,          /* [1876] OBJ_id_pkix_mod */
3020x2B,0x06,0x01,0x05,0x05,0x07,0x02,          /* [1883] OBJ_id_qt */
3030x2B,0x06,0x01,0x05,0x05,0x07,0x04,          /* [1890] OBJ_id_it */
3040x2B,0x06,0x01,0x05,0x05,0x07,0x05,          /* [1897] OBJ_id_pkip */
3050x2B,0x06,0x01,0x05,0x05,0x07,0x06,          /* [1904] OBJ_id_alg */
3060x2B,0x06,0x01,0x05,0x05,0x07,0x07,          /* [1911] OBJ_id_cmc */
3070x2B,0x06,0x01,0x05,0x05,0x07,0x08,          /* [1918] OBJ_id_on */
3080x2B,0x06,0x01,0x05,0x05,0x07,0x09,          /* [1925] OBJ_id_pda */
3090x2B,0x06,0x01,0x05,0x05,0x07,0x0A,          /* [1932] OBJ_id_aca */
3100x2B,0x06,0x01,0x05,0x05,0x07,0x0B,          /* [1939] OBJ_id_qcs */
3110x2B,0x06,0x01,0x05,0x05,0x07,0x0C,          /* [1946] OBJ_id_cct */
3120x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x01,     /* [1953] OBJ_id_pkix1_explicit_88 */
3130x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x02,     /* [1961] OBJ_id_pkix1_implicit_88 */
3140x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x03,     /* [1969] OBJ_id_pkix1_explicit_93 */
3150x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x04,     /* [1977] OBJ_id_pkix1_implicit_93 */
3160x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x05,     /* [1985] OBJ_id_mod_crmf */
3170x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x06,     /* [1993] OBJ_id_mod_cmc */
3180x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x07,     /* [2001] OBJ_id_mod_kea_profile_88 */
3190x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x08,     /* [2009] OBJ_id_mod_kea_profile_93 */
3200x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x09,     /* [2017] OBJ_id_mod_cmp */
3210x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0A,     /* [2025] OBJ_id_mod_qualified_cert_88 */
3220x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0B,     /* [2033] OBJ_id_mod_qualified_cert_93 */
3230x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0C,     /* [2041] OBJ_id_mod_attribute_cert */
3240x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0D,     /* [2049] OBJ_id_mod_timestamp_protocol */
3250x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0E,     /* [2057] OBJ_id_mod_ocsp */
3260x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0F,     /* [2065] OBJ_id_mod_dvcs */
3270x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x10,     /* [2073] OBJ_id_mod_cmp2000 */
3280x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x02,     /* [2081] OBJ_biometricInfo */
3290x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x03,     /* [2089] OBJ_qcStatements */
3300x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x04,     /* [2097] OBJ_ac_auditEntity */
3310x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x05,     /* [2105] OBJ_ac_targeting */
3320x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x06,     /* [2113] OBJ_aaControls */
3330x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x07,     /* [2121] OBJ_sbgp_ipAddrBlock */
3340x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x08,     /* [2129] OBJ_sbgp_autonomousSysNum */
3350x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x09,     /* [2137] OBJ_sbgp_routerIdentifier */
3360x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x03,     /* [2145] OBJ_textNotice */
3370x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x05,     /* [2153] OBJ_ipsecEndSystem */
3380x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x06,     /* [2161] OBJ_ipsecTunnel */
3390x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x07,     /* [2169] OBJ_ipsecUser */
3400x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x0A,     /* [2177] OBJ_dvcs */
3410x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x01,     /* [2185] OBJ_id_it_caProtEncCert */
3420x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x02,     /* [2193] OBJ_id_it_signKeyPairTypes */
3430x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x03,     /* [2201] OBJ_id_it_encKeyPairTypes */
3440x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x04,     /* [2209] OBJ_id_it_preferredSymmAlg */
3450x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x05,     /* [2217] OBJ_id_it_caKeyUpdateInfo */
3460x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x06,     /* [2225] OBJ_id_it_currentCRL */
3470x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x07,     /* [2233] OBJ_id_it_unsupportedOIDs */
3480x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x08,     /* [2241] OBJ_id_it_subscriptionRequest */
3490x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x09,     /* [2249] OBJ_id_it_subscriptionResponse */
3500x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0A,     /* [2257] OBJ_id_it_keyPairParamReq */
3510x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0B,     /* [2265] OBJ_id_it_keyPairParamRep */
3520x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0C,     /* [2273] OBJ_id_it_revPassphrase */
3530x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0D,     /* [2281] OBJ_id_it_implicitConfirm */
3540x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0E,     /* [2289] OBJ_id_it_confirmWaitTime */
3550x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0F,     /* [2297] OBJ_id_it_origPKIMessage */
3560x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,     /* [2305] OBJ_id_regCtrl */
3570x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,     /* [2313] OBJ_id_regInfo */
3580x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x01,/* [2321] OBJ_id_regCtrl_regToken */
3590x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x02,/* [2330] OBJ_id_regCtrl_authenticator */
3600x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x03,/* [2339] OBJ_id_regCtrl_pkiPublicationInfo */
3610x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x04,/* [2348] OBJ_id_regCtrl_pkiArchiveOptions */
3620x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x05,/* [2357] OBJ_id_regCtrl_oldCertID */
3630x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x06,/* [2366] OBJ_id_regCtrl_protocolEncrKey */
3640x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x01,/* [2375] OBJ_id_regInfo_utf8Pairs */
3650x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x02,/* [2384] OBJ_id_regInfo_certReq */
3660x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x01,     /* [2393] OBJ_id_alg_des40 */
3670x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x02,     /* [2401] OBJ_id_alg_noSignature */
3680x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x03,     /* [2409] OBJ_id_alg_dh_sig_hmac_sha1 */
3690x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x04,     /* [2417] OBJ_id_alg_dh_pop */
3700x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x01,     /* [2425] OBJ_id_cmc_statusInfo */
3710x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x02,     /* [2433] OBJ_id_cmc_identification */
3720x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x03,     /* [2441] OBJ_id_cmc_identityProof */
3730x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x04,     /* [2449] OBJ_id_cmc_dataReturn */
3740x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x05,     /* [2457] OBJ_id_cmc_transactionId */
3750x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x06,     /* [2465] OBJ_id_cmc_senderNonce */
3760x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x07,     /* [2473] OBJ_id_cmc_recipientNonce */
3770x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x08,     /* [2481] OBJ_id_cmc_addExtensions */
3780x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x09,     /* [2489] OBJ_id_cmc_encryptedPOP */
3790x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0A,     /* [2497] OBJ_id_cmc_decryptedPOP */
3800x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0B,     /* [2505] OBJ_id_cmc_lraPOPWitness */
3810x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0F,     /* [2513] OBJ_id_cmc_getCert */
3820x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x10,     /* [2521] OBJ_id_cmc_getCRL */
3830x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x11,     /* [2529] OBJ_id_cmc_revokeRequest */
3840x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x12,     /* [2537] OBJ_id_cmc_regInfo */
3850x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x13,     /* [2545] OBJ_id_cmc_responseInfo */
3860x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x15,     /* [2553] OBJ_id_cmc_queryPending */
3870x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x16,     /* [2561] OBJ_id_cmc_popLinkRandom */
3880x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x17,     /* [2569] OBJ_id_cmc_popLinkWitness */
3890x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x18,     /* [2577] OBJ_id_cmc_confirmCertAcceptance */
3900x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x01,     /* [2585] OBJ_id_on_personalData */
3910x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x01,     /* [2593] OBJ_id_pda_dateOfBirth */
3920x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x02,     /* [2601] OBJ_id_pda_placeOfBirth */
3930x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x03,     /* [2609] OBJ_id_pda_gender */
3940x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x04,     /* [2617] OBJ_id_pda_countryOfCitizenship */
3950x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x05,     /* [2625] OBJ_id_pda_countryOfResidence */
3960x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x01,     /* [2633] OBJ_id_aca_authenticationInfo */
3970x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x02,     /* [2641] OBJ_id_aca_accessIdentity */
3980x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x03,     /* [2649] OBJ_id_aca_chargingIdentity */
3990x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x04,     /* [2657] OBJ_id_aca_group */
4000x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x05,     /* [2665] OBJ_id_aca_role */
4010x2B,0x06,0x01,0x05,0x05,0x07,0x0B,0x01,     /* [2673] OBJ_id_qcs_pkixQCSyntax_v1 */
4020x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x01,     /* [2681] OBJ_id_cct_crs */
4030x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x02,     /* [2689] OBJ_id_cct_PKIData */
4040x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x03,     /* [2697] OBJ_id_cct_PKIResponse */
4050x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x03,     /* [2705] OBJ_ad_timeStamping */
4060x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x04,     /* [2713] OBJ_ad_dvcs */
4070x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x01,/* [2721] OBJ_id_pkix_OCSP_basic */
4080x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x02,/* [2730] OBJ_id_pkix_OCSP_Nonce */
4090x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x03,/* [2739] OBJ_id_pkix_OCSP_CrlID */
4100x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x04,/* [2748] OBJ_id_pkix_OCSP_acceptableResponses */
4110x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x05,/* [2757] OBJ_id_pkix_OCSP_noCheck */
4120x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x06,/* [2766] OBJ_id_pkix_OCSP_archiveCutoff */
4130x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x07,/* [2775] OBJ_id_pkix_OCSP_serviceLocator */
4140x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x08,/* [2784] OBJ_id_pkix_OCSP_extendedStatus */
4150x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x09,/* [2793] OBJ_id_pkix_OCSP_valid */
4160x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0A,/* [2802] OBJ_id_pkix_OCSP_path */
4170x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0B,/* [2811] OBJ_id_pkix_OCSP_trustRoot */
4180x2B,0x0E,0x03,0x02,                         /* [2820] OBJ_algorithm */
4190x2B,0x0E,0x03,0x02,0x0B,                    /* [2824] OBJ_rsaSignature */
4200x55,0x08,                                   /* [2829] OBJ_X500algorithms */
4210x2B,                                        /* [2831] OBJ_org */
4220x2B,0x06,                                   /* [2832] OBJ_dod */
4230x2B,0x06,0x01,                              /* [2834] OBJ_iana */
4240x2B,0x06,0x01,0x01,                         /* [2837] OBJ_Directory */
4250x2B,0x06,0x01,0x02,                         /* [2841] OBJ_Management */
4260x2B,0x06,0x01,0x03,                         /* [2845] OBJ_Experimental */
4270x2B,0x06,0x01,0x04,                         /* [2849] OBJ_Private */
4280x2B,0x06,0x01,0x05,                         /* [2853] OBJ_Security */
4290x2B,0x06,0x01,0x06,                         /* [2857] OBJ_SNMPv2 */
4300x2B,0x06,0x01,0x07,                         /* [2861] OBJ_Mail */
4310x2B,0x06,0x01,0x04,0x01,                    /* [2865] OBJ_Enterprises */
4320x2B,0x06,0x01,0x04,0x01,0x8B,0x3A,0x82,0x58,/* [2870] OBJ_dcObject */
4330x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x19,/* [2879] OBJ_domainComponent */
4340x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0D,/* [2889] OBJ_Domain */
4350x00,                                        /* [2899] OBJ_joint_iso_ccitt */
4360x55,0x01,0x05,                              /* [2900] OBJ_selected_attribute_types */
4370x55,0x01,0x05,0x37,                         /* [2903] OBJ_clearance */
4380x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x03,/* [2907] OBJ_md4WithRSAEncryption */
4390x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0A,     /* [2916] OBJ_ac_proxying */
4400x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0B,     /* [2924] OBJ_sinfo_access */
4410x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x06,     /* [2932] OBJ_id_aca_encAttrs */
4420x55,0x04,0x48,                              /* [2940] OBJ_role */
4430x55,0x1D,0x24,                              /* [2943] OBJ_policy_constraints */
4440x55,0x1D,0x37,                              /* [2946] OBJ_target_information */
4450x55,0x1D,0x38,                              /* [2949] OBJ_no_rev_avail */
4460x00,                                        /* [2952] OBJ_ccitt */
4470x2A,0x86,0x48,0xCE,0x3D,                    /* [2953] OBJ_ansi_X9_62 */
4480x2A,0x86,0x48,0xCE,0x3D,0x01,0x01,          /* [2958] OBJ_X9_62_prime_field */
4490x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,          /* [2965] OBJ_X9_62_characteristic_two_field */
4500x2A,0x86,0x48,0xCE,0x3D,0x02,0x01,          /* [2972] OBJ_X9_62_id_ecPublicKey */
4510x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x01,     /* [2979] OBJ_X9_62_prime192v1 */
4520x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x02,     /* [2987] OBJ_X9_62_prime192v2 */
4530x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x03,     /* [2995] OBJ_X9_62_prime192v3 */
4540x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x04,     /* [3003] OBJ_X9_62_prime239v1 */
4550x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x05,     /* [3011] OBJ_X9_62_prime239v2 */
4560x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x06,     /* [3019] OBJ_X9_62_prime239v3 */
4570x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x07,     /* [3027] OBJ_X9_62_prime256v1 */
4580x2A,0x86,0x48,0xCE,0x3D,0x04,0x01,          /* [3035] OBJ_ecdsa_with_SHA1 */
4590x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x01,/* [3042] OBJ_ms_csp_name */
4600x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x01,/* [3051] OBJ_aes_128_ecb */
4610x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x02,/* [3060] OBJ_aes_128_cbc */
4620x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x03,/* [3069] OBJ_aes_128_ofb128 */
4630x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x04,/* [3078] OBJ_aes_128_cfb128 */
4640x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x15,/* [3087] OBJ_aes_192_ecb */
4650x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x16,/* [3096] OBJ_aes_192_cbc */
4660x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x17,/* [3105] OBJ_aes_192_ofb128 */
4670x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x18,/* [3114] OBJ_aes_192_cfb128 */
4680x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x29,/* [3123] OBJ_aes_256_ecb */
4690x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2A,/* [3132] OBJ_aes_256_cbc */
4700x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2B,/* [3141] OBJ_aes_256_ofb128 */
4710x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2C,/* [3150] OBJ_aes_256_cfb128 */
4720x55,0x1D,0x17,                              /* [3159] OBJ_hold_instruction_code */
4730x2A,0x86,0x48,0xCE,0x38,0x02,0x01,          /* [3162] OBJ_hold_instruction_none */
4740x2A,0x86,0x48,0xCE,0x38,0x02,0x02,          /* [3169] OBJ_hold_instruction_call_issuer */
4750x2A,0x86,0x48,0xCE,0x38,0x02,0x03,          /* [3176] OBJ_hold_instruction_reject */
4760x09,                                        /* [3183] OBJ_data */
4770x09,0x92,0x26,                              /* [3184] OBJ_pss */
4780x09,0x92,0x26,0x89,0x93,0xF2,0x2C,          /* [3187] OBJ_ucl */
4790x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,     /* [3194] OBJ_pilot */
4800x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,/* [3202] OBJ_pilotAttributeType */
4810x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,/* [3211] OBJ_pilotAttributeSyntax */
4820x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,/* [3220] OBJ_pilotObjectClass */
4830x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x0A,/* [3229] OBJ_pilotGroups */
4840x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x04,/* [3238] OBJ_iA5StringSyntax */
4850x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x05,/* [3248] OBJ_caseIgnoreIA5StringSyntax */
4860x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x03,/* [3258] OBJ_pilotObject */
4870x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x04,/* [3268] OBJ_pilotPerson */
4880x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x05,/* [3278] OBJ_account */
4890x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x06,/* [3288] OBJ_document */
4900x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x07,/* [3298] OBJ_room */
4910x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x09,/* [3308] OBJ_documentSeries */
4920x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0E,/* [3318] OBJ_rFC822localPart */
4930x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0F,/* [3328] OBJ_dNSDomain */
4940x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x11,/* [3338] OBJ_domainRelatedObject */
4950x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x12,/* [3348] OBJ_friendlyCountry */
4960x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x13,/* [3358] OBJ_simpleSecurityObject */
4970x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x14,/* [3368] OBJ_pilotOrganization */
4980x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x15,/* [3378] OBJ_pilotDSA */
4990x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x16,/* [3388] OBJ_qualityLabelledData */
5000x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x01,/* [3398] OBJ_userId */
5010x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x02,/* [3408] OBJ_textEncodedORAddress */
5020x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x03,/* [3418] OBJ_rfc822Mailbox */
5030x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x04,/* [3428] OBJ_info */
5040x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x05,/* [3438] OBJ_favouriteDrink */
5050x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x06,/* [3448] OBJ_roomNumber */
5060x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x07,/* [3458] OBJ_photo */
5070x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x08,/* [3468] OBJ_userClass */
5080x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x09,/* [3478] OBJ_host */
5090x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0A,/* [3488] OBJ_manager */
5100x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0B,/* [3498] OBJ_documentIdentifier */
5110x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0C,/* [3508] OBJ_documentTitle */
5120x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0D,/* [3518] OBJ_documentVersion */
5130x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0E,/* [3528] OBJ_documentAuthor */
5140x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0F,/* [3538] OBJ_documentLocation */
5150x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x14,/* [3548] OBJ_homeTelephoneNumber */
5160x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x15,/* [3558] OBJ_secretary */
5170x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x16,/* [3568] OBJ_otherMailbox */
5180x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x17,/* [3578] OBJ_lastModifiedTime */
5190x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x18,/* [3588] OBJ_lastModifiedBy */
5200x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1A,/* [3598] OBJ_aRecord */
5210x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1B,/* [3608] OBJ_pilotAttributeType27 */
5220x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1C,/* [3618] OBJ_mXRecord */
5230x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1D,/* [3628] OBJ_nSRecord */
5240x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1E,/* [3638] OBJ_sOARecord */
5250x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1F,/* [3648] OBJ_cNAMERecord */
5260x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x25,/* [3658] OBJ_associatedDomain */
5270x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x26,/* [3668] OBJ_associatedName */
5280x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x27,/* [3678] OBJ_homePostalAddress */
5290x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x28,/* [3688] OBJ_personalTitle */
5300x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x29,/* [3698] OBJ_mobileTelephoneNumber */
5310x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2A,/* [3708] OBJ_pagerTelephoneNumber */
5320x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2B,/* [3718] OBJ_friendlyCountryName */
5330x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2D,/* [3728] OBJ_organizationalStatus */
5340x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2E,/* [3738] OBJ_janetMailbox */
5350x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2F,/* [3748] OBJ_mailPreferenceOption */
5360x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x30,/* [3758] OBJ_buildingName */
5370x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x31,/* [3768] OBJ_dSAQuality */
5380x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x32,/* [3778] OBJ_singleLevelQuality */
5390x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x33,/* [3788] OBJ_subtreeMinimumQuality */
5400x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x34,/* [3798] OBJ_subtreeMaximumQuality */
5410x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x35,/* [3808] OBJ_personalSignature */
5420x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x36,/* [3818] OBJ_dITRedirect */
5430x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x37,/* [3828] OBJ_audio */
5440x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x38,/* [3838] OBJ_documentPublisher */
5450x55,0x04,0x2D,                              /* [3848] OBJ_x500UniqueIdentifier */
5460x2B,0x06,0x01,0x07,0x01,                    /* [3851] OBJ_mime_mhs */
5470x2B,0x06,0x01,0x07,0x01,0x01,               /* [3856] OBJ_mime_mhs_headings */
5480x2B,0x06,0x01,0x07,0x01,0x02,               /* [3862] OBJ_mime_mhs_bodies */
5490x2B,0x06,0x01,0x07,0x01,0x01,0x01,          /* [3868] OBJ_id_hex_partial_message */
5500x2B,0x06,0x01,0x07,0x01,0x01,0x02,          /* [3875] OBJ_id_hex_multipart_message */
5510x55,0x04,0x2C,                              /* [3882] OBJ_generationQualifier */
5520x55,0x04,0x41,                              /* [3885] OBJ_pseudonym */
5530x67,0x2A,                                   /* [3888] OBJ_id_set */
5540x67,0x2A,0x00,                              /* [3890] OBJ_set_ctype */
5550x67,0x2A,0x01,                              /* [3893] OBJ_set_msgExt */
5560x67,0x2A,0x03,                              /* [3896] OBJ_set_attr */
5570x67,0x2A,0x05,                              /* [3899] OBJ_set_policy */
5580x67,0x2A,0x07,                              /* [3902] OBJ_set_certExt */
5590x67,0x2A,0x08,                              /* [3905] OBJ_set_brand */
5600x67,0x2A,0x00,0x00,                         /* [3908] OBJ_setct_PANData */
5610x67,0x2A,0x00,0x01,                         /* [3912] OBJ_setct_PANToken */
5620x67,0x2A,0x00,0x02,                         /* [3916] OBJ_setct_PANOnly */
5630x67,0x2A,0x00,0x03,                         /* [3920] OBJ_setct_OIData */
5640x67,0x2A,0x00,0x04,                         /* [3924] OBJ_setct_PI */
5650x67,0x2A,0x00,0x05,                         /* [3928] OBJ_setct_PIData */
5660x67,0x2A,0x00,0x06,                         /* [3932] OBJ_setct_PIDataUnsigned */
5670x67,0x2A,0x00,0x07,                         /* [3936] OBJ_setct_HODInput */
5680x67,0x2A,0x00,0x08,                         /* [3940] OBJ_setct_AuthResBaggage */
5690x67,0x2A,0x00,0x09,                         /* [3944] OBJ_setct_AuthRevReqBaggage */
5700x67,0x2A,0x00,0x0A,                         /* [3948] OBJ_setct_AuthRevResBaggage */
5710x67,0x2A,0x00,0x0B,                         /* [3952] OBJ_setct_CapTokenSeq */
5720x67,0x2A,0x00,0x0C,                         /* [3956] OBJ_setct_PInitResData */
5730x67,0x2A,0x00,0x0D,                         /* [3960] OBJ_setct_PI_TBS */
5740x67,0x2A,0x00,0x0E,                         /* [3964] OBJ_setct_PResData */
5750x67,0x2A,0x00,0x10,                         /* [3968] OBJ_setct_AuthReqTBS */
5760x67,0x2A,0x00,0x11,                         /* [3972] OBJ_setct_AuthResTBS */
5770x67,0x2A,0x00,0x12,                         /* [3976] OBJ_setct_AuthResTBSX */
5780x67,0x2A,0x00,0x13,                         /* [3980] OBJ_setct_AuthTokenTBS */
5790x67,0x2A,0x00,0x14,                         /* [3984] OBJ_setct_CapTokenData */
5800x67,0x2A,0x00,0x15,                         /* [3988] OBJ_setct_CapTokenTBS */
5810x67,0x2A,0x00,0x16,                         /* [3992] OBJ_setct_AcqCardCodeMsg */
5820x67,0x2A,0x00,0x17,                         /* [3996] OBJ_setct_AuthRevReqTBS */
5830x67,0x2A,0x00,0x18,                         /* [4000] OBJ_setct_AuthRevResData */
5840x67,0x2A,0x00,0x19,                         /* [4004] OBJ_setct_AuthRevResTBS */
5850x67,0x2A,0x00,0x1A,                         /* [4008] OBJ_setct_CapReqTBS */
5860x67,0x2A,0x00,0x1B,                         /* [4012] OBJ_setct_CapReqTBSX */
5870x67,0x2A,0x00,0x1C,                         /* [4016] OBJ_setct_CapResData */
5880x67,0x2A,0x00,0x1D,                         /* [4020] OBJ_setct_CapRevReqTBS */
5890x67,0x2A,0x00,0x1E,                         /* [4024] OBJ_setct_CapRevReqTBSX */
5900x67,0x2A,0x00,0x1F,                         /* [4028] OBJ_setct_CapRevResData */
5910x67,0x2A,0x00,0x20,                         /* [4032] OBJ_setct_CredReqTBS */
5920x67,0x2A,0x00,0x21,                         /* [4036] OBJ_setct_CredReqTBSX */
5930x67,0x2A,0x00,0x22,                         /* [4040] OBJ_setct_CredResData */
5940x67,0x2A,0x00,0x23,                         /* [4044] OBJ_setct_CredRevReqTBS */
5950x67,0x2A,0x00,0x24,                         /* [4048] OBJ_setct_CredRevReqTBSX */
5960x67,0x2A,0x00,0x25,                         /* [4052] OBJ_setct_CredRevResData */
5970x67,0x2A,0x00,0x26,                         /* [4056] OBJ_setct_PCertReqData */
5980x67,0x2A,0x00,0x27,                         /* [4060] OBJ_setct_PCertResTBS */
5990x67,0x2A,0x00,0x28,                         /* [4064] OBJ_setct_BatchAdminReqData */
6000x67,0x2A,0x00,0x29,                         /* [4068] OBJ_setct_BatchAdminResData */
6010x67,0x2A,0x00,0x2A,                         /* [4072] OBJ_setct_CardCInitResTBS */
6020x67,0x2A,0x00,0x2B,                         /* [4076] OBJ_setct_MeAqCInitResTBS */
6030x67,0x2A,0x00,0x2C,                         /* [4080] OBJ_setct_RegFormResTBS */
6040x67,0x2A,0x00,0x2D,                         /* [4084] OBJ_setct_CertReqData */
6050x67,0x2A,0x00,0x2E,                         /* [4088] OBJ_setct_CertReqTBS */
6060x67,0x2A,0x00,0x2F,                         /* [4092] OBJ_setct_CertResData */
6070x67,0x2A,0x00,0x30,                         /* [4096] OBJ_setct_CertInqReqTBS */
6080x67,0x2A,0x00,0x31,                         /* [4100] OBJ_setct_ErrorTBS */
6090x67,0x2A,0x00,0x32,                         /* [4104] OBJ_setct_PIDualSignedTBE */
6100x67,0x2A,0x00,0x33,                         /* [4108] OBJ_setct_PIUnsignedTBE */
6110x67,0x2A,0x00,0x34,                         /* [4112] OBJ_setct_AuthReqTBE */
6120x67,0x2A,0x00,0x35,                         /* [4116] OBJ_setct_AuthResTBE */
6130x67,0x2A,0x00,0x36,                         /* [4120] OBJ_setct_AuthResTBEX */
6140x67,0x2A,0x00,0x37,                         /* [4124] OBJ_setct_AuthTokenTBE */
6150x67,0x2A,0x00,0x38,                         /* [4128] OBJ_setct_CapTokenTBE */
6160x67,0x2A,0x00,0x39,                         /* [4132] OBJ_setct_CapTokenTBEX */
6170x67,0x2A,0x00,0x3A,                         /* [4136] OBJ_setct_AcqCardCodeMsgTBE */
6180x67,0x2A,0x00,0x3B,                         /* [4140] OBJ_setct_AuthRevReqTBE */
6190x67,0x2A,0x00,0x3C,                         /* [4144] OBJ_setct_AuthRevResTBE */
6200x67,0x2A,0x00,0x3D,                         /* [4148] OBJ_setct_AuthRevResTBEB */
6210x67,0x2A,0x00,0x3E,                         /* [4152] OBJ_setct_CapReqTBE */
6220x67,0x2A,0x00,0x3F,                         /* [4156] OBJ_setct_CapReqTBEX */
6230x67,0x2A,0x00,0x40,                         /* [4160] OBJ_setct_CapResTBE */
6240x67,0x2A,0x00,0x41,                         /* [4164] OBJ_setct_CapRevReqTBE */
6250x67,0x2A,0x00,0x42,                         /* [4168] OBJ_setct_CapRevReqTBEX */
6260x67,0x2A,0x00,0x43,                         /* [4172] OBJ_setct_CapRevResTBE */
6270x67,0x2A,0x00,0x44,                         /* [4176] OBJ_setct_CredReqTBE */
6280x67,0x2A,0x00,0x45,                         /* [4180] OBJ_setct_CredReqTBEX */
6290x67,0x2A,0x00,0x46,                         /* [4184] OBJ_setct_CredResTBE */
6300x67,0x2A,0x00,0x47,                         /* [4188] OBJ_setct_CredRevReqTBE */
6310x67,0x2A,0x00,0x48,                         /* [4192] OBJ_setct_CredRevReqTBEX */
6320x67,0x2A,0x00,0x49,                         /* [4196] OBJ_setct_CredRevResTBE */
6330x67,0x2A,0x00,0x4A,                         /* [4200] OBJ_setct_BatchAdminReqTBE */
6340x67,0x2A,0x00,0x4B,                         /* [4204] OBJ_setct_BatchAdminResTBE */
6350x67,0x2A,0x00,0x4C,                         /* [4208] OBJ_setct_RegFormReqTBE */
6360x67,0x2A,0x00,0x4D,                         /* [4212] OBJ_setct_CertReqTBE */
6370x67,0x2A,0x00,0x4E,                         /* [4216] OBJ_setct_CertReqTBEX */
6380x67,0x2A,0x00,0x4F,                         /* [4220] OBJ_setct_CertResTBE */
6390x67,0x2A,0x00,0x50,                         /* [4224] OBJ_setct_CRLNotificationTBS */
6400x67,0x2A,0x00,0x51,                         /* [4228] OBJ_setct_CRLNotificationResTBS */
6410x67,0x2A,0x00,0x52,                         /* [4232] OBJ_setct_BCIDistributionTBS */
6420x67,0x2A,0x01,0x01,                         /* [4236] OBJ_setext_genCrypt */
6430x67,0x2A,0x01,0x03,                         /* [4240] OBJ_setext_miAuth */
6440x67,0x2A,0x01,0x04,                         /* [4244] OBJ_setext_pinSecure */
6450x67,0x2A,0x01,0x05,                         /* [4248] OBJ_setext_pinAny */
6460x67,0x2A,0x01,0x07,                         /* [4252] OBJ_setext_track2 */
6470x67,0x2A,0x01,0x08,                         /* [4256] OBJ_setext_cv */
6480x67,0x2A,0x05,0x00,                         /* [4260] OBJ_set_policy_root */
6490x67,0x2A,0x07,0x00,                         /* [4264] OBJ_setCext_hashedRoot */
6500x67,0x2A,0x07,0x01,                         /* [4268] OBJ_setCext_certType */
6510x67,0x2A,0x07,0x02,                         /* [4272] OBJ_setCext_merchData */
6520x67,0x2A,0x07,0x03,                         /* [4276] OBJ_setCext_cCertRequired */
6530x67,0x2A,0x07,0x04,                         /* [4280] OBJ_setCext_tunneling */
6540x67,0x2A,0x07,0x05,                         /* [4284] OBJ_setCext_setExt */
6550x67,0x2A,0x07,0x06,                         /* [4288] OBJ_setCext_setQualf */
6560x67,0x2A,0x07,0x07,                         /* [4292] OBJ_setCext_PGWYcapabilities */
6570x67,0x2A,0x07,0x08,                         /* [4296] OBJ_setCext_TokenIdentifier */
6580x67,0x2A,0x07,0x09,                         /* [4300] OBJ_setCext_Track2Data */
6590x67,0x2A,0x07,0x0A,                         /* [4304] OBJ_setCext_TokenType */
6600x67,0x2A,0x07,0x0B,                         /* [4308] OBJ_setCext_IssuerCapabilities */
6610x67,0x2A,0x03,0x00,                         /* [4312] OBJ_setAttr_Cert */
6620x67,0x2A,0x03,0x01,                         /* [4316] OBJ_setAttr_PGWYcap */
6630x67,0x2A,0x03,0x02,                         /* [4320] OBJ_setAttr_TokenType */
6640x67,0x2A,0x03,0x03,                         /* [4324] OBJ_setAttr_IssCap */
6650x67,0x2A,0x03,0x00,0x00,                    /* [4328] OBJ_set_rootKeyThumb */
6660x67,0x2A,0x03,0x00,0x01,                    /* [4333] OBJ_set_addPolicy */
6670x67,0x2A,0x03,0x02,0x01,                    /* [4338] OBJ_setAttr_Token_EMV */
6680x67,0x2A,0x03,0x02,0x02,                    /* [4343] OBJ_setAttr_Token_B0Prime */
6690x67,0x2A,0x03,0x03,0x03,                    /* [4348] OBJ_setAttr_IssCap_CVM */
6700x67,0x2A,0x03,0x03,0x04,                    /* [4353] OBJ_setAttr_IssCap_T2 */
6710x67,0x2A,0x03,0x03,0x05,                    /* [4358] OBJ_setAttr_IssCap_Sig */
6720x67,0x2A,0x03,0x03,0x03,0x01,               /* [4363] OBJ_setAttr_GenCryptgrm */
6730x67,0x2A,0x03,0x03,0x04,0x01,               /* [4369] OBJ_setAttr_T2Enc */
6740x67,0x2A,0x03,0x03,0x04,0x02,               /* [4375] OBJ_setAttr_T2cleartxt */
6750x67,0x2A,0x03,0x03,0x05,0x01,               /* [4381] OBJ_setAttr_TokICCsig */
6760x67,0x2A,0x03,0x03,0x05,0x02,               /* [4387] OBJ_setAttr_SecDevSig */
6770x67,0x2A,0x08,0x01,                         /* [4393] OBJ_set_brand_IATA_ATA */
6780x67,0x2A,0x08,0x1E,                         /* [4397] OBJ_set_brand_Diners */
6790x67,0x2A,0x08,0x22,                         /* [4401] OBJ_set_brand_AmericanExpress */
6800x67,0x2A,0x08,0x23,                         /* [4405] OBJ_set_brand_JCB */
6810x67,0x2A,0x08,0x04,                         /* [4409] OBJ_set_brand_Visa */
6820x67,0x2A,0x08,0x05,                         /* [4413] OBJ_set_brand_MasterCard */
6830x67,0x2A,0x08,0xAE,0x7B,                    /* [4417] OBJ_set_brand_Novus */
6840x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x0A,     /* [4422] OBJ_des_cdmf */
6850x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x06,/* [4430] OBJ_rsaOAEPEncryptionSET */
6860x00,                                        /* [4439] OBJ_itu_t */
6870x50,                                        /* [4440] OBJ_joint_iso_itu_t */
6880x67,                                        /* [4441] OBJ_international_organizations */
6890x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x02,/* [4442] OBJ_ms_smartcard_login */
6900x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x03,/* [4452] OBJ_ms_upn */
6910x55,0x04,0x09,                              /* [4462] OBJ_streetAddress */
6920x55,0x04,0x11,                              /* [4465] OBJ_postalCode */
6930x2B,0x06,0x01,0x05,0x05,0x07,0x15,          /* [4468] OBJ_id_ppl */
6940x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0E,     /* [4475] OBJ_proxyCertInfo */
6950x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x00,     /* [4483] OBJ_id_ppl_anyLanguage */
6960x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x01,     /* [4491] OBJ_id_ppl_inheritAll */
6970x55,0x1D,0x1E,                              /* [4499] OBJ_name_constraints */
6980x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x02,     /* [4502] OBJ_Independent */
6990x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0B,/* [4510] OBJ_sha256WithRSAEncryption */
7000x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0C,/* [4519] OBJ_sha384WithRSAEncryption */
7010x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0D,/* [4528] OBJ_sha512WithRSAEncryption */
7020x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0E,/* [4537] OBJ_sha224WithRSAEncryption */
7030x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x01,/* [4546] OBJ_sha256 */
7040x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x02,/* [4555] OBJ_sha384 */
7050x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x03,/* [4564] OBJ_sha512 */
7060x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x04,/* [4573] OBJ_sha224 */
7070x2B,                                        /* [4582] OBJ_identified_organization */
7080x2B,0x81,0x04,                              /* [4583] OBJ_certicom_arc */
7090x67,0x2B,                                   /* [4586] OBJ_wap */
7100x67,0x2B,0x01,                              /* [4588] OBJ_wap_wsg */
7110x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,     /* [4591] OBJ_X9_62_id_characteristic_two_basis */
7120x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x01,/* [4599] OBJ_X9_62_onBasis */
7130x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x02,/* [4608] OBJ_X9_62_tpBasis */
7140x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x03,/* [4617] OBJ_X9_62_ppBasis */
7150x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x01,     /* [4626] OBJ_X9_62_c2pnb163v1 */
7160x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x02,     /* [4634] OBJ_X9_62_c2pnb163v2 */
7170x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x03,     /* [4642] OBJ_X9_62_c2pnb163v3 */
7180x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x04,     /* [4650] OBJ_X9_62_c2pnb176v1 */
7190x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x05,     /* [4658] OBJ_X9_62_c2tnb191v1 */
7200x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x06,     /* [4666] OBJ_X9_62_c2tnb191v2 */
7210x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x07,     /* [4674] OBJ_X9_62_c2tnb191v3 */
7220x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x08,     /* [4682] OBJ_X9_62_c2onb191v4 */
7230x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x09,     /* [4690] OBJ_X9_62_c2onb191v5 */
7240x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0A,     /* [4698] OBJ_X9_62_c2pnb208w1 */
7250x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0B,     /* [4706] OBJ_X9_62_c2tnb239v1 */
7260x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0C,     /* [4714] OBJ_X9_62_c2tnb239v2 */
7270x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0D,     /* [4722] OBJ_X9_62_c2tnb239v3 */
7280x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0E,     /* [4730] OBJ_X9_62_c2onb239v4 */
7290x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0F,     /* [4738] OBJ_X9_62_c2onb239v5 */
7300x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x10,     /* [4746] OBJ_X9_62_c2pnb272w1 */
7310x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x11,     /* [4754] OBJ_X9_62_c2pnb304w1 */
7320x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x12,     /* [4762] OBJ_X9_62_c2tnb359v1 */
7330x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x13,     /* [4770] OBJ_X9_62_c2pnb368w1 */
7340x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x14,     /* [4778] OBJ_X9_62_c2tnb431r1 */
7350x2B,0x81,0x04,0x00,0x06,                    /* [4786] OBJ_secp112r1 */
7360x2B,0x81,0x04,0x00,0x07,                    /* [4791] OBJ_secp112r2 */
7370x2B,0x81,0x04,0x00,0x1C,                    /* [4796] OBJ_secp128r1 */
7380x2B,0x81,0x04,0x00,0x1D,                    /* [4801] OBJ_secp128r2 */
7390x2B,0x81,0x04,0x00,0x09,                    /* [4806] OBJ_secp160k1 */
7400x2B,0x81,0x04,0x00,0x08,                    /* [4811] OBJ_secp160r1 */
7410x2B,0x81,0x04,0x00,0x1E,                    /* [4816] OBJ_secp160r2 */
7420x2B,0x81,0x04,0x00,0x1F,                    /* [4821] OBJ_secp192k1 */
7430x2B,0x81,0x04,0x00,0x20,                    /* [4826] OBJ_secp224k1 */
7440x2B,0x81,0x04,0x00,0x21,                    /* [4831] OBJ_secp224r1 */
7450x2B,0x81,0x04,0x00,0x0A,                    /* [4836] OBJ_secp256k1 */
7460x2B,0x81,0x04,0x00,0x22,                    /* [4841] OBJ_secp384r1 */
7470x2B,0x81,0x04,0x00,0x23,                    /* [4846] OBJ_secp521r1 */
7480x2B,0x81,0x04,0x00,0x04,                    /* [4851] OBJ_sect113r1 */
7490x2B,0x81,0x04,0x00,0x05,                    /* [4856] OBJ_sect113r2 */
7500x2B,0x81,0x04,0x00,0x16,                    /* [4861] OBJ_sect131r1 */
7510x2B,0x81,0x04,0x00,0x17,                    /* [4866] OBJ_sect131r2 */
7520x2B,0x81,0x04,0x00,0x01,                    /* [4871] OBJ_sect163k1 */
7530x2B,0x81,0x04,0x00,0x02,                    /* [4876] OBJ_sect163r1 */
7540x2B,0x81,0x04,0x00,0x0F,                    /* [4881] OBJ_sect163r2 */
7550x2B,0x81,0x04,0x00,0x18,                    /* [4886] OBJ_sect193r1 */
7560x2B,0x81,0x04,0x00,0x19,                    /* [4891] OBJ_sect193r2 */
7570x2B,0x81,0x04,0x00,0x1A,                    /* [4896] OBJ_sect233k1 */
7580x2B,0x81,0x04,0x00,0x1B,                    /* [4901] OBJ_sect233r1 */
7590x2B,0x81,0x04,0x00,0x03,                    /* [4906] OBJ_sect239k1 */
7600x2B,0x81,0x04,0x00,0x10,                    /* [4911] OBJ_sect283k1 */
7610x2B,0x81,0x04,0x00,0x11,                    /* [4916] OBJ_sect283r1 */
7620x2B,0x81,0x04,0x00,0x24,                    /* [4921] OBJ_sect409k1 */
7630x2B,0x81,0x04,0x00,0x25,                    /* [4926] OBJ_sect409r1 */
7640x2B,0x81,0x04,0x00,0x26,                    /* [4931] OBJ_sect571k1 */
7650x2B,0x81,0x04,0x00,0x27,                    /* [4936] OBJ_sect571r1 */
7660x67,0x2B,0x01,0x04,0x01,                    /* [4941] OBJ_wap_wsg_idm_ecid_wtls1 */
7670x67,0x2B,0x01,0x04,0x03,                    /* [4946] OBJ_wap_wsg_idm_ecid_wtls3 */
7680x67,0x2B,0x01,0x04,0x04,                    /* [4951] OBJ_wap_wsg_idm_ecid_wtls4 */
7690x67,0x2B,0x01,0x04,0x05,                    /* [4956] OBJ_wap_wsg_idm_ecid_wtls5 */
7700x67,0x2B,0x01,0x04,0x06,                    /* [4961] OBJ_wap_wsg_idm_ecid_wtls6 */
7710x67,0x2B,0x01,0x04,0x07,                    /* [4966] OBJ_wap_wsg_idm_ecid_wtls7 */
7720x67,0x2B,0x01,0x04,0x08,                    /* [4971] OBJ_wap_wsg_idm_ecid_wtls8 */
7730x67,0x2B,0x01,0x04,0x09,                    /* [4976] OBJ_wap_wsg_idm_ecid_wtls9 */
7740x67,0x2B,0x01,0x04,0x0A,                    /* [4981] OBJ_wap_wsg_idm_ecid_wtls10 */
7750x67,0x2B,0x01,0x04,0x0B,                    /* [4986] OBJ_wap_wsg_idm_ecid_wtls11 */
7760x67,0x2B,0x01,0x04,0x0C,                    /* [4991] OBJ_wap_wsg_idm_ecid_wtls12 */
7770x55,0x1D,0x20,0x00,                         /* [4996] OBJ_any_policy */
7780x55,0x1D,0x21,                              /* [5000] OBJ_policy_mappings */
7790x55,0x1D,0x36,                              /* [5003] OBJ_inhibit_any_policy */
7800x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x02,/* [5006] OBJ_camellia_128_cbc */
7810x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x03,/* [5017] OBJ_camellia_192_cbc */
7820x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x04,/* [5028] OBJ_camellia_256_cbc */
7830x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x01,     /* [5039] OBJ_camellia_128_ecb */
7840x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x15,     /* [5047] OBJ_camellia_192_ecb */
7850x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x29,     /* [5055] OBJ_camellia_256_ecb */
7860x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x04,     /* [5063] OBJ_camellia_128_cfb128 */
7870x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x18,     /* [5071] OBJ_camellia_192_cfb128 */
7880x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2C,     /* [5079] OBJ_camellia_256_cfb128 */
7890x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x03,     /* [5087] OBJ_camellia_128_ofb128 */
7900x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x17,     /* [5095] OBJ_camellia_192_ofb128 */
7910x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2B,     /* [5103] OBJ_camellia_256_ofb128 */
7920x55,0x1D,0x09,                              /* [5111] OBJ_subject_directory_attributes */
7930x55,0x1D,0x1C,                              /* [5114] OBJ_issuing_distribution_point */
7940x55,0x1D,0x1D,                              /* [5117] OBJ_certificate_issuer */
7950x2A,0x83,0x1A,0x8C,0x9A,0x44,               /* [5120] OBJ_kisa */
7960x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x03,     /* [5126] OBJ_seed_ecb */
7970x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x04,     /* [5134] OBJ_seed_cbc */
7980x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x06,     /* [5142] OBJ_seed_ofb128 */
7990x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x05,     /* [5150] OBJ_seed_cfb128 */
8000x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x01,     /* [5158] OBJ_hmac_md5 */
8010x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x02,     /* [5166] OBJ_hmac_sha1 */
8020x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0D,/* [5174] OBJ_id_PasswordBasedMAC */
8030x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x1E,/* [5183] OBJ_id_DHBasedMac */
8040x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x10,     /* [5192] OBJ_id_it_suppLangTags */
8050x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x05,     /* [5200] OBJ_caRepository */
8060x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x09,/* [5208] OBJ_id_smime_ct_compressedData */
8070x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1B,/* [5219] OBJ_id_ct_asciiTextWithCRLF */
8080x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x05,/* [5230] OBJ_id_aes128_wrap */
8090x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x19,/* [5239] OBJ_id_aes192_wrap */
8100x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2D,/* [5248] OBJ_id_aes256_wrap */
8110x2A,0x86,0x48,0xCE,0x3D,0x04,0x02,          /* [5257] OBJ_ecdsa_with_Recommended */
8120x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,          /* [5264] OBJ_ecdsa_with_Specified */
8130x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x01,     /* [5271] OBJ_ecdsa_with_SHA224 */
8140x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x02,     /* [5279] OBJ_ecdsa_with_SHA256 */
8150x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x03,     /* [5287] OBJ_ecdsa_with_SHA384 */
8160x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x04,     /* [5295] OBJ_ecdsa_with_SHA512 */
8170x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x06,     /* [5303] OBJ_hmacWithMD5 */
8180x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x08,     /* [5311] OBJ_hmacWithSHA224 */
8190x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x09,     /* [5319] OBJ_hmacWithSHA256 */
8200x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0A,     /* [5327] OBJ_hmacWithSHA384 */
8210x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0B,     /* [5335] OBJ_hmacWithSHA512 */
8220x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x01,/* [5343] OBJ_dsa_with_SHA224 */
8230x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x02,/* [5352] OBJ_dsa_with_SHA256 */
8240x28,0xCF,0x06,0x03,0x00,0x37,               /* [5361] OBJ_whirlpool */
8250x2A,0x85,0x03,0x02,0x02,                    /* [5367] OBJ_cryptopro */
8260x2A,0x85,0x03,0x02,0x09,                    /* [5372] OBJ_cryptocom */
8270x2A,0x85,0x03,0x02,0x02,0x03,               /* [5377] OBJ_id_GostR3411_94_with_GostR3410_2001 */
8280x2A,0x85,0x03,0x02,0x02,0x04,               /* [5383] OBJ_id_GostR3411_94_with_GostR3410_94 */
8290x2A,0x85,0x03,0x02,0x02,0x09,               /* [5389] OBJ_id_GostR3411_94 */
8300x2A,0x85,0x03,0x02,0x02,0x0A,               /* [5395] OBJ_id_HMACGostR3411_94 */
8310x2A,0x85,0x03,0x02,0x02,0x13,               /* [5401] OBJ_id_GostR3410_2001 */
8320x2A,0x85,0x03,0x02,0x02,0x14,               /* [5407] OBJ_id_GostR3410_94 */
8330x2A,0x85,0x03,0x02,0x02,0x15,               /* [5413] OBJ_id_Gost28147_89 */
8340x2A,0x85,0x03,0x02,0x02,0x16,               /* [5419] OBJ_id_Gost28147_89_MAC */
8350x2A,0x85,0x03,0x02,0x02,0x17,               /* [5425] OBJ_id_GostR3411_94_prf */
8360x2A,0x85,0x03,0x02,0x02,0x62,               /* [5431] OBJ_id_GostR3410_2001DH */
8370x2A,0x85,0x03,0x02,0x02,0x63,               /* [5437] OBJ_id_GostR3410_94DH */
8380x2A,0x85,0x03,0x02,0x02,0x0E,0x01,          /* [5443] OBJ_id_Gost28147_89_CryptoPro_KeyMeshing */
8390x2A,0x85,0x03,0x02,0x02,0x0E,0x00,          /* [5450] OBJ_id_Gost28147_89_None_KeyMeshing */
8400x2A,0x85,0x03,0x02,0x02,0x1E,0x00,          /* [5457] OBJ_id_GostR3411_94_TestParamSet */
8410x2A,0x85,0x03,0x02,0x02,0x1E,0x01,          /* [5464] OBJ_id_GostR3411_94_CryptoProParamSet */
8420x2A,0x85,0x03,0x02,0x02,0x1F,0x00,          /* [5471] OBJ_id_Gost28147_89_TestParamSet */
8430x2A,0x85,0x03,0x02,0x02,0x1F,0x01,          /* [5478] OBJ_id_Gost28147_89_CryptoPro_A_ParamSet */
8440x2A,0x85,0x03,0x02,0x02,0x1F,0x02,          /* [5485] OBJ_id_Gost28147_89_CryptoPro_B_ParamSet */
8450x2A,0x85,0x03,0x02,0x02,0x1F,0x03,          /* [5492] OBJ_id_Gost28147_89_CryptoPro_C_ParamSet */
8460x2A,0x85,0x03,0x02,0x02,0x1F,0x04,          /* [5499] OBJ_id_Gost28147_89_CryptoPro_D_ParamSet */
8470x2A,0x85,0x03,0x02,0x02,0x1F,0x05,          /* [5506] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet */
8480x2A,0x85,0x03,0x02,0x02,0x1F,0x06,          /* [5513] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet */
8490x2A,0x85,0x03,0x02,0x02,0x1F,0x07,          /* [5520] OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet */
8500x2A,0x85,0x03,0x02,0x02,0x20,0x00,          /* [5527] OBJ_id_GostR3410_94_TestParamSet */
8510x2A,0x85,0x03,0x02,0x02,0x20,0x02,          /* [5534] OBJ_id_GostR3410_94_CryptoPro_A_ParamSet */
8520x2A,0x85,0x03,0x02,0x02,0x20,0x03,          /* [5541] OBJ_id_GostR3410_94_CryptoPro_B_ParamSet */
8530x2A,0x85,0x03,0x02,0x02,0x20,0x04,          /* [5548] OBJ_id_GostR3410_94_CryptoPro_C_ParamSet */
8540x2A,0x85,0x03,0x02,0x02,0x20,0x05,          /* [5555] OBJ_id_GostR3410_94_CryptoPro_D_ParamSet */
8550x2A,0x85,0x03,0x02,0x02,0x21,0x01,          /* [5562] OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet */
8560x2A,0x85,0x03,0x02,0x02,0x21,0x02,          /* [5569] OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet */
8570x2A,0x85,0x03,0x02,0x02,0x21,0x03,          /* [5576] OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet */
8580x2A,0x85,0x03,0x02,0x02,0x23,0x00,          /* [5583] OBJ_id_GostR3410_2001_TestParamSet */
8590x2A,0x85,0x03,0x02,0x02,0x23,0x01,          /* [5590] OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet */
8600x2A,0x85,0x03,0x02,0x02,0x23,0x02,          /* [5597] OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet */
8610x2A,0x85,0x03,0x02,0x02,0x23,0x03,          /* [5604] OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet */
8620x2A,0x85,0x03,0x02,0x02,0x24,0x00,          /* [5611] OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet */
8630x2A,0x85,0x03,0x02,0x02,0x24,0x01,          /* [5618] OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet */
8640x2A,0x85,0x03,0x02,0x02,0x14,0x01,          /* [5625] OBJ_id_GostR3410_94_a */
8650x2A,0x85,0x03,0x02,0x02,0x14,0x02,          /* [5632] OBJ_id_GostR3410_94_aBis */
8660x2A,0x85,0x03,0x02,0x02,0x14,0x03,          /* [5639] OBJ_id_GostR3410_94_b */
8670x2A,0x85,0x03,0x02,0x02,0x14,0x04,          /* [5646] OBJ_id_GostR3410_94_bBis */
8680x2A,0x85,0x03,0x02,0x09,0x01,0x06,0x01,     /* [5653] OBJ_id_Gost28147_89_cc */
8690x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x03,     /* [5661] OBJ_id_GostR3410_94_cc */
8700x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x04,     /* [5669] OBJ_id_GostR3410_2001_cc */
8710x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x03,     /* [5677] OBJ_id_GostR3411_94_with_GostR3410_94_cc */
8720x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x04,     /* [5685] OBJ_id_GostR3411_94_with_GostR3410_2001_cc */
8730x2A,0x85,0x03,0x02,0x09,0x01,0x08,0x01,     /* [5693] OBJ_id_GostR3410_2001_ParamSet_cc */
8740x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x02,/* [5701] OBJ_LocalKeySet */
8750x55,0x1D,0x2E,                              /* [5710] OBJ_freshest_crl */
8760x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x03,     /* [5713] OBJ_id_on_permanentIdentifier */
8770x55,0x04,0x0E,                              /* [5721] OBJ_searchGuide */
8780x55,0x04,0x0F,                              /* [5724] OBJ_businessCategory */
8790x55,0x04,0x10,                              /* [5727] OBJ_postalAddress */
8800x55,0x04,0x12,                              /* [5730] OBJ_postOfficeBox */
8810x55,0x04,0x13,                              /* [5733] OBJ_physicalDeliveryOfficeName */
8820x55,0x04,0x14,                              /* [5736] OBJ_telephoneNumber */
8830x55,0x04,0x15,                              /* [5739] OBJ_telexNumber */
8840x55,0x04,0x16,                              /* [5742] OBJ_teletexTerminalIdentifier */
8850x55,0x04,0x17,                              /* [5745] OBJ_facsimileTelephoneNumber */
8860x55,0x04,0x18,                              /* [5748] OBJ_x121Address */
8870x55,0x04,0x19,                              /* [5751] OBJ_internationaliSDNNumber */
8880x55,0x04,0x1A,                              /* [5754] OBJ_registeredAddress */
8890x55,0x04,0x1B,                              /* [5757] OBJ_destinationIndicator */
8900x55,0x04,0x1C,                              /* [5760] OBJ_preferredDeliveryMethod */
8910x55,0x04,0x1D,                              /* [5763] OBJ_presentationAddress */
8920x55,0x04,0x1E,                              /* [5766] OBJ_supportedApplicationContext */
8930x55,0x04,0x1F,                              /* [5769] OBJ_member */
8940x55,0x04,0x20,                              /* [5772] OBJ_owner */
8950x55,0x04,0x21,                              /* [5775] OBJ_roleOccupant */
8960x55,0x04,0x22,                              /* [5778] OBJ_seeAlso */
8970x55,0x04,0x23,                              /* [5781] OBJ_userPassword */
8980x55,0x04,0x24,                              /* [5784] OBJ_userCertificate */
8990x55,0x04,0x25,                              /* [5787] OBJ_cACertificate */
9000x55,0x04,0x26,                              /* [5790] OBJ_authorityRevocationList */
9010x55,0x04,0x27,                              /* [5793] OBJ_certificateRevocationList */
9020x55,0x04,0x28,                              /* [5796] OBJ_crossCertificatePair */
9030x55,0x04,0x2F,                              /* [5799] OBJ_enhancedSearchGuide */
9040x55,0x04,0x30,                              /* [5802] OBJ_protocolInformation */
9050x55,0x04,0x31,                              /* [5805] OBJ_distinguishedName */
9060x55,0x04,0x32,                              /* [5808] OBJ_uniqueMember */
9070x55,0x04,0x33,                              /* [5811] OBJ_houseIdentifier */
9080x55,0x04,0x34,                              /* [5814] OBJ_supportedAlgorithms */
9090x55,0x04,0x35,                              /* [5817] OBJ_deltaRevocationList */
9100x55,0x04,0x36,                              /* [5820] OBJ_dmdName */
911};
912
913static const ASN1_OBJECT nid_objs[NUM_NID]={
914{"UNDEF","undefined",NID_undef,1,&(lvalues[0]),0},
915{"rsadsi","RSA Data Security, Inc.",NID_rsadsi,6,&(lvalues[1]),0},
916{"pkcs","RSA Data Security, Inc. PKCS",NID_pkcs,7,&(lvalues[7]),0},
917{"MD2","md2",NID_md2,8,&(lvalues[14]),0},
918{"MD5","md5",NID_md5,8,&(lvalues[22]),0},
919{"RC4","rc4",NID_rc4,8,&(lvalues[30]),0},
920{"rsaEncryption","rsaEncryption",NID_rsaEncryption,9,&(lvalues[38]),0},
921{"RSA-MD2","md2WithRSAEncryption",NID_md2WithRSAEncryption,9,
922	&(lvalues[47]),0},
923{"RSA-MD5","md5WithRSAEncryption",NID_md5WithRSAEncryption,9,
924	&(lvalues[56]),0},
925{"PBE-MD2-DES","pbeWithMD2AndDES-CBC",NID_pbeWithMD2AndDES_CBC,9,
926	&(lvalues[65]),0},
927{"PBE-MD5-DES","pbeWithMD5AndDES-CBC",NID_pbeWithMD5AndDES_CBC,9,
928	&(lvalues[74]),0},
929{"X500","directory services (X.500)",NID_X500,1,&(lvalues[83]),0},
930{"X509","X509",NID_X509,2,&(lvalues[84]),0},
931{"CN","commonName",NID_commonName,3,&(lvalues[86]),0},
932{"C","countryName",NID_countryName,3,&(lvalues[89]),0},
933{"L","localityName",NID_localityName,3,&(lvalues[92]),0},
934{"ST","stateOrProvinceName",NID_stateOrProvinceName,3,&(lvalues[95]),0},
935{"O","organizationName",NID_organizationName,3,&(lvalues[98]),0},
936{"OU","organizationalUnitName",NID_organizationalUnitName,3,
937	&(lvalues[101]),0},
938{"RSA","rsa",NID_rsa,4,&(lvalues[104]),0},
939{"pkcs7","pkcs7",NID_pkcs7,8,&(lvalues[108]),0},
940{"pkcs7-data","pkcs7-data",NID_pkcs7_data,9,&(lvalues[116]),0},
941{"pkcs7-signedData","pkcs7-signedData",NID_pkcs7_signed,9,
942	&(lvalues[125]),0},
943{"pkcs7-envelopedData","pkcs7-envelopedData",NID_pkcs7_enveloped,9,
944	&(lvalues[134]),0},
945{"pkcs7-signedAndEnvelopedData","pkcs7-signedAndEnvelopedData",
946	NID_pkcs7_signedAndEnveloped,9,&(lvalues[143]),0},
947{"pkcs7-digestData","pkcs7-digestData",NID_pkcs7_digest,9,
948	&(lvalues[152]),0},
949{"pkcs7-encryptedData","pkcs7-encryptedData",NID_pkcs7_encrypted,9,
950	&(lvalues[161]),0},
951{"pkcs3","pkcs3",NID_pkcs3,8,&(lvalues[170]),0},
952{"dhKeyAgreement","dhKeyAgreement",NID_dhKeyAgreement,9,
953	&(lvalues[178]),0},
954{"DES-ECB","des-ecb",NID_des_ecb,5,&(lvalues[187]),0},
955{"DES-CFB","des-cfb",NID_des_cfb64,5,&(lvalues[192]),0},
956{"DES-CBC","des-cbc",NID_des_cbc,5,&(lvalues[197]),0},
957{"DES-EDE","des-ede",NID_des_ede_ecb,5,&(lvalues[202]),0},
958{"DES-EDE3","des-ede3",NID_des_ede3_ecb,0,NULL,0},
959{"IDEA-CBC","idea-cbc",NID_idea_cbc,11,&(lvalues[207]),0},
960{"IDEA-CFB","idea-cfb",NID_idea_cfb64,0,NULL,0},
961{"IDEA-ECB","idea-ecb",NID_idea_ecb,0,NULL,0},
962{"RC2-CBC","rc2-cbc",NID_rc2_cbc,8,&(lvalues[218]),0},
963{"RC2-ECB","rc2-ecb",NID_rc2_ecb,0,NULL,0},
964{"RC2-CFB","rc2-cfb",NID_rc2_cfb64,0,NULL,0},
965{"RC2-OFB","rc2-ofb",NID_rc2_ofb64,0,NULL,0},
966{"SHA","sha",NID_sha,5,&(lvalues[226]),0},
967{"RSA-SHA","shaWithRSAEncryption",NID_shaWithRSAEncryption,5,
968	&(lvalues[231]),0},
969{"DES-EDE-CBC","des-ede-cbc",NID_des_ede_cbc,0,NULL,0},
970{"DES-EDE3-CBC","des-ede3-cbc",NID_des_ede3_cbc,8,&(lvalues[236]),0},
971{"DES-OFB","des-ofb",NID_des_ofb64,5,&(lvalues[244]),0},
972{"IDEA-OFB","idea-ofb",NID_idea_ofb64,0,NULL,0},
973{"pkcs9","pkcs9",NID_pkcs9,8,&(lvalues[249]),0},
974{"emailAddress","emailAddress",NID_pkcs9_emailAddress,9,
975	&(lvalues[257]),0},
976{"unstructuredName","unstructuredName",NID_pkcs9_unstructuredName,9,
977	&(lvalues[266]),0},
978{"contentType","contentType",NID_pkcs9_contentType,9,&(lvalues[275]),0},
979{"messageDigest","messageDigest",NID_pkcs9_messageDigest,9,
980	&(lvalues[284]),0},
981{"signingTime","signingTime",NID_pkcs9_signingTime,9,&(lvalues[293]),0},
982{"countersignature","countersignature",NID_pkcs9_countersignature,9,
983	&(lvalues[302]),0},
984{"challengePassword","challengePassword",NID_pkcs9_challengePassword,
985	9,&(lvalues[311]),0},
986{"unstructuredAddress","unstructuredAddress",
987	NID_pkcs9_unstructuredAddress,9,&(lvalues[320]),0},
988{"extendedCertificateAttributes","extendedCertificateAttributes",
989	NID_pkcs9_extCertAttributes,9,&(lvalues[329]),0},
990{"Netscape","Netscape Communications Corp.",NID_netscape,7,
991	&(lvalues[338]),0},
992{"nsCertExt","Netscape Certificate Extension",
993	NID_netscape_cert_extension,8,&(lvalues[345]),0},
994{"nsDataType","Netscape Data Type",NID_netscape_data_type,8,
995	&(lvalues[353]),0},
996{"DES-EDE-CFB","des-ede-cfb",NID_des_ede_cfb64,0,NULL,0},
997{"DES-EDE3-CFB","des-ede3-cfb",NID_des_ede3_cfb64,0,NULL,0},
998{"DES-EDE-OFB","des-ede-ofb",NID_des_ede_ofb64,0,NULL,0},
999{"DES-EDE3-OFB","des-ede3-ofb",NID_des_ede3_ofb64,0,NULL,0},
1000{"SHA1","sha1",NID_sha1,5,&(lvalues[361]),0},
1001{"RSA-SHA1","sha1WithRSAEncryption",NID_sha1WithRSAEncryption,9,
1002	&(lvalues[366]),0},
1003{"DSA-SHA","dsaWithSHA",NID_dsaWithSHA,5,&(lvalues[375]),0},
1004{"DSA-old","dsaEncryption-old",NID_dsa_2,5,&(lvalues[380]),0},
1005{"PBE-SHA1-RC2-64","pbeWithSHA1AndRC2-CBC",NID_pbeWithSHA1AndRC2_CBC,
1006	9,&(lvalues[385]),0},
1007{"PBKDF2","PBKDF2",NID_id_pbkdf2,9,&(lvalues[394]),0},
1008{"DSA-SHA1-old","dsaWithSHA1-old",NID_dsaWithSHA1_2,5,&(lvalues[403]),0},
1009{"nsCertType","Netscape Cert Type",NID_netscape_cert_type,9,
1010	&(lvalues[408]),0},
1011{"nsBaseUrl","Netscape Base Url",NID_netscape_base_url,9,
1012	&(lvalues[417]),0},
1013{"nsRevocationUrl","Netscape Revocation Url",
1014	NID_netscape_revocation_url,9,&(lvalues[426]),0},
1015{"nsCaRevocationUrl","Netscape CA Revocation Url",
1016	NID_netscape_ca_revocation_url,9,&(lvalues[435]),0},
1017{"nsRenewalUrl","Netscape Renewal Url",NID_netscape_renewal_url,9,
1018	&(lvalues[444]),0},
1019{"nsCaPolicyUrl","Netscape CA Policy Url",NID_netscape_ca_policy_url,
1020	9,&(lvalues[453]),0},
1021{"nsSslServerName","Netscape SSL Server Name",
1022	NID_netscape_ssl_server_name,9,&(lvalues[462]),0},
1023{"nsComment","Netscape Comment",NID_netscape_comment,9,&(lvalues[471]),0},
1024{"nsCertSequence","Netscape Certificate Sequence",
1025	NID_netscape_cert_sequence,9,&(lvalues[480]),0},
1026{"DESX-CBC","desx-cbc",NID_desx_cbc,0,NULL,0},
1027{"id-ce","id-ce",NID_id_ce,2,&(lvalues[489]),0},
1028{"subjectKeyIdentifier","X509v3 Subject Key Identifier",
1029	NID_subject_key_identifier,3,&(lvalues[491]),0},
1030{"keyUsage","X509v3 Key Usage",NID_key_usage,3,&(lvalues[494]),0},
1031{"privateKeyUsagePeriod","X509v3 Private Key Usage Period",
1032	NID_private_key_usage_period,3,&(lvalues[497]),0},
1033{"subjectAltName","X509v3 Subject Alternative Name",
1034	NID_subject_alt_name,3,&(lvalues[500]),0},
1035{"issuerAltName","X509v3 Issuer Alternative Name",NID_issuer_alt_name,
1036	3,&(lvalues[503]),0},
1037{"basicConstraints","X509v3 Basic Constraints",NID_basic_constraints,
1038	3,&(lvalues[506]),0},
1039{"crlNumber","X509v3 CRL Number",NID_crl_number,3,&(lvalues[509]),0},
1040{"certificatePolicies","X509v3 Certificate Policies",
1041	NID_certificate_policies,3,&(lvalues[512]),0},
1042{"authorityKeyIdentifier","X509v3 Authority Key Identifier",
1043	NID_authority_key_identifier,3,&(lvalues[515]),0},
1044{"BF-CBC","bf-cbc",NID_bf_cbc,9,&(lvalues[518]),0},
1045{"BF-ECB","bf-ecb",NID_bf_ecb,0,NULL,0},
1046{"BF-CFB","bf-cfb",NID_bf_cfb64,0,NULL,0},
1047{"BF-OFB","bf-ofb",NID_bf_ofb64,0,NULL,0},
1048{"MDC2","mdc2",NID_mdc2,4,&(lvalues[527]),0},
1049{"RSA-MDC2","mdc2WithRSA",NID_mdc2WithRSA,4,&(lvalues[531]),0},
1050{"RC4-40","rc4-40",NID_rc4_40,0,NULL,0},
1051{"RC2-40-CBC","rc2-40-cbc",NID_rc2_40_cbc,0,NULL,0},
1052{"GN","givenName",NID_givenName,3,&(lvalues[535]),0},
1053{"SN","surname",NID_surname,3,&(lvalues[538]),0},
1054{"initials","initials",NID_initials,3,&(lvalues[541]),0},
1055{NULL,NULL,NID_undef,0,NULL,0},
1056{"crlDistributionPoints","X509v3 CRL Distribution Points",
1057	NID_crl_distribution_points,3,&(lvalues[544]),0},
1058{"RSA-NP-MD5","md5WithRSA",NID_md5WithRSA,5,&(lvalues[547]),0},
1059{"serialNumber","serialNumber",NID_serialNumber,3,&(lvalues[552]),0},
1060{"title","title",NID_title,3,&(lvalues[555]),0},
1061{"description","description",NID_description,3,&(lvalues[558]),0},
1062{"CAST5-CBC","cast5-cbc",NID_cast5_cbc,9,&(lvalues[561]),0},
1063{"CAST5-ECB","cast5-ecb",NID_cast5_ecb,0,NULL,0},
1064{"CAST5-CFB","cast5-cfb",NID_cast5_cfb64,0,NULL,0},
1065{"CAST5-OFB","cast5-ofb",NID_cast5_ofb64,0,NULL,0},
1066{"pbeWithMD5AndCast5CBC","pbeWithMD5AndCast5CBC",
1067	NID_pbeWithMD5AndCast5_CBC,9,&(lvalues[570]),0},
1068{"DSA-SHA1","dsaWithSHA1",NID_dsaWithSHA1,7,&(lvalues[579]),0},
1069{"MD5-SHA1","md5-sha1",NID_md5_sha1,0,NULL,0},
1070{"RSA-SHA1-2","sha1WithRSA",NID_sha1WithRSA,5,&(lvalues[586]),0},
1071{"DSA","dsaEncryption",NID_dsa,7,&(lvalues[591]),0},
1072{"RIPEMD160","ripemd160",NID_ripemd160,5,&(lvalues[598]),0},
1073{NULL,NULL,NID_undef,0,NULL,0},
1074{"RSA-RIPEMD160","ripemd160WithRSA",NID_ripemd160WithRSA,6,
1075	&(lvalues[603]),0},
1076{"RC5-CBC","rc5-cbc",NID_rc5_cbc,8,&(lvalues[609]),0},
1077{"RC5-ECB","rc5-ecb",NID_rc5_ecb,0,NULL,0},
1078{"RC5-CFB","rc5-cfb",NID_rc5_cfb64,0,NULL,0},
1079{"RC5-OFB","rc5-ofb",NID_rc5_ofb64,0,NULL,0},
1080{"RLE","run length compression",NID_rle_compression,6,&(lvalues[617]),0},
1081{"ZLIB","zlib compression",NID_zlib_compression,11,&(lvalues[623]),0},
1082{"extendedKeyUsage","X509v3 Extended Key Usage",NID_ext_key_usage,3,
1083	&(lvalues[634]),0},
1084{"PKIX","PKIX",NID_id_pkix,6,&(lvalues[637]),0},
1085{"id-kp","id-kp",NID_id_kp,7,&(lvalues[643]),0},
1086{"serverAuth","TLS Web Server Authentication",NID_server_auth,8,
1087	&(lvalues[650]),0},
1088{"clientAuth","TLS Web Client Authentication",NID_client_auth,8,
1089	&(lvalues[658]),0},
1090{"codeSigning","Code Signing",NID_code_sign,8,&(lvalues[666]),0},
1091{"emailProtection","E-mail Protection",NID_email_protect,8,
1092	&(lvalues[674]),0},
1093{"timeStamping","Time Stamping",NID_time_stamp,8,&(lvalues[682]),0},
1094{"msCodeInd","Microsoft Individual Code Signing",NID_ms_code_ind,10,
1095	&(lvalues[690]),0},
1096{"msCodeCom","Microsoft Commercial Code Signing",NID_ms_code_com,10,
1097	&(lvalues[700]),0},
1098{"msCTLSign","Microsoft Trust List Signing",NID_ms_ctl_sign,10,
1099	&(lvalues[710]),0},
1100{"msSGC","Microsoft Server Gated Crypto",NID_ms_sgc,10,&(lvalues[720]),0},
1101{"msEFS","Microsoft Encrypted File System",NID_ms_efs,10,
1102	&(lvalues[730]),0},
1103{"nsSGC","Netscape Server Gated Crypto",NID_ns_sgc,9,&(lvalues[740]),0},
1104{"deltaCRL","X509v3 Delta CRL Indicator",NID_delta_crl,3,
1105	&(lvalues[749]),0},
1106{"CRLReason","X509v3 CRL Reason Code",NID_crl_reason,3,&(lvalues[752]),0},
1107{"invalidityDate","Invalidity Date",NID_invalidity_date,3,
1108	&(lvalues[755]),0},
1109{"SXNetID","Strong Extranet ID",NID_sxnet,5,&(lvalues[758]),0},
1110{"PBE-SHA1-RC4-128","pbeWithSHA1And128BitRC4",
1111	NID_pbe_WithSHA1And128BitRC4,10,&(lvalues[763]),0},
1112{"PBE-SHA1-RC4-40","pbeWithSHA1And40BitRC4",
1113	NID_pbe_WithSHA1And40BitRC4,10,&(lvalues[773]),0},
1114{"PBE-SHA1-3DES","pbeWithSHA1And3-KeyTripleDES-CBC",
1115	NID_pbe_WithSHA1And3_Key_TripleDES_CBC,10,&(lvalues[783]),0},
1116{"PBE-SHA1-2DES","pbeWithSHA1And2-KeyTripleDES-CBC",
1117	NID_pbe_WithSHA1And2_Key_TripleDES_CBC,10,&(lvalues[793]),0},
1118{"PBE-SHA1-RC2-128","pbeWithSHA1And128BitRC2-CBC",
1119	NID_pbe_WithSHA1And128BitRC2_CBC,10,&(lvalues[803]),0},
1120{"PBE-SHA1-RC2-40","pbeWithSHA1And40BitRC2-CBC",
1121	NID_pbe_WithSHA1And40BitRC2_CBC,10,&(lvalues[813]),0},
1122{"keyBag","keyBag",NID_keyBag,11,&(lvalues[823]),0},
1123{"pkcs8ShroudedKeyBag","pkcs8ShroudedKeyBag",NID_pkcs8ShroudedKeyBag,
1124	11,&(lvalues[834]),0},
1125{"certBag","certBag",NID_certBag,11,&(lvalues[845]),0},
1126{"crlBag","crlBag",NID_crlBag,11,&(lvalues[856]),0},
1127{"secretBag","secretBag",NID_secretBag,11,&(lvalues[867]),0},
1128{"safeContentsBag","safeContentsBag",NID_safeContentsBag,11,
1129	&(lvalues[878]),0},
1130{"friendlyName","friendlyName",NID_friendlyName,9,&(lvalues[889]),0},
1131{"localKeyID","localKeyID",NID_localKeyID,9,&(lvalues[898]),0},
1132{"x509Certificate","x509Certificate",NID_x509Certificate,10,
1133	&(lvalues[907]),0},
1134{"sdsiCertificate","sdsiCertificate",NID_sdsiCertificate,10,
1135	&(lvalues[917]),0},
1136{"x509Crl","x509Crl",NID_x509Crl,10,&(lvalues[927]),0},
1137{"PBES2","PBES2",NID_pbes2,9,&(lvalues[937]),0},
1138{"PBMAC1","PBMAC1",NID_pbmac1,9,&(lvalues[946]),0},
1139{"hmacWithSHA1","hmacWithSHA1",NID_hmacWithSHA1,8,&(lvalues[955]),0},
1140{"id-qt-cps","Policy Qualifier CPS",NID_id_qt_cps,8,&(lvalues[963]),0},
1141{"id-qt-unotice","Policy Qualifier User Notice",NID_id_qt_unotice,8,
1142	&(lvalues[971]),0},
1143{"RC2-64-CBC","rc2-64-cbc",NID_rc2_64_cbc,0,NULL,0},
1144{"SMIME-CAPS","S/MIME Capabilities",NID_SMIMECapabilities,9,
1145	&(lvalues[979]),0},
1146{"PBE-MD2-RC2-64","pbeWithMD2AndRC2-CBC",NID_pbeWithMD2AndRC2_CBC,9,
1147	&(lvalues[988]),0},
1148{"PBE-MD5-RC2-64","pbeWithMD5AndRC2-CBC",NID_pbeWithMD5AndRC2_CBC,9,
1149	&(lvalues[997]),0},
1150{"PBE-SHA1-DES","pbeWithSHA1AndDES-CBC",NID_pbeWithSHA1AndDES_CBC,9,
1151	&(lvalues[1006]),0},
1152{"msExtReq","Microsoft Extension Request",NID_ms_ext_req,10,
1153	&(lvalues[1015]),0},
1154{"extReq","Extension Request",NID_ext_req,9,&(lvalues[1025]),0},
1155{"name","name",NID_name,3,&(lvalues[1034]),0},
1156{"dnQualifier","dnQualifier",NID_dnQualifier,3,&(lvalues[1037]),0},
1157{"id-pe","id-pe",NID_id_pe,7,&(lvalues[1040]),0},
1158{"id-ad","id-ad",NID_id_ad,7,&(lvalues[1047]),0},
1159{"authorityInfoAccess","Authority Information Access",NID_info_access,
1160	8,&(lvalues[1054]),0},
1161{"OCSP","OCSP",NID_ad_OCSP,8,&(lvalues[1062]),0},
1162{"caIssuers","CA Issuers",NID_ad_ca_issuers,8,&(lvalues[1070]),0},
1163{"OCSPSigning","OCSP Signing",NID_OCSP_sign,8,&(lvalues[1078]),0},
1164{"ISO","iso",NID_iso,1,&(lvalues[1086]),0},
1165{"member-body","ISO Member Body",NID_member_body,1,&(lvalues[1087]),0},
1166{"ISO-US","ISO US Member Body",NID_ISO_US,3,&(lvalues[1088]),0},
1167{"X9-57","X9.57",NID_X9_57,5,&(lvalues[1091]),0},
1168{"X9cm","X9.57 CM ?",NID_X9cm,6,&(lvalues[1096]),0},
1169{"pkcs1","pkcs1",NID_pkcs1,8,&(lvalues[1102]),0},
1170{"pkcs5","pkcs5",NID_pkcs5,8,&(lvalues[1110]),0},
1171{"SMIME","S/MIME",NID_SMIME,9,&(lvalues[1118]),0},
1172{"id-smime-mod","id-smime-mod",NID_id_smime_mod,10,&(lvalues[1127]),0},
1173{"id-smime-ct","id-smime-ct",NID_id_smime_ct,10,&(lvalues[1137]),0},
1174{"id-smime-aa","id-smime-aa",NID_id_smime_aa,10,&(lvalues[1147]),0},
1175{"id-smime-alg","id-smime-alg",NID_id_smime_alg,10,&(lvalues[1157]),0},
1176{"id-smime-cd","id-smime-cd",NID_id_smime_cd,10,&(lvalues[1167]),0},
1177{"id-smime-spq","id-smime-spq",NID_id_smime_spq,10,&(lvalues[1177]),0},
1178{"id-smime-cti","id-smime-cti",NID_id_smime_cti,10,&(lvalues[1187]),0},
1179{"id-smime-mod-cms","id-smime-mod-cms",NID_id_smime_mod_cms,11,
1180	&(lvalues[1197]),0},
1181{"id-smime-mod-ess","id-smime-mod-ess",NID_id_smime_mod_ess,11,
1182	&(lvalues[1208]),0},
1183{"id-smime-mod-oid","id-smime-mod-oid",NID_id_smime_mod_oid,11,
1184	&(lvalues[1219]),0},
1185{"id-smime-mod-msg-v3","id-smime-mod-msg-v3",NID_id_smime_mod_msg_v3,
1186	11,&(lvalues[1230]),0},
1187{"id-smime-mod-ets-eSignature-88","id-smime-mod-ets-eSignature-88",
1188	NID_id_smime_mod_ets_eSignature_88,11,&(lvalues[1241]),0},
1189{"id-smime-mod-ets-eSignature-97","id-smime-mod-ets-eSignature-97",
1190	NID_id_smime_mod_ets_eSignature_97,11,&(lvalues[1252]),0},
1191{"id-smime-mod-ets-eSigPolicy-88","id-smime-mod-ets-eSigPolicy-88",
1192	NID_id_smime_mod_ets_eSigPolicy_88,11,&(lvalues[1263]),0},
1193{"id-smime-mod-ets-eSigPolicy-97","id-smime-mod-ets-eSigPolicy-97",
1194	NID_id_smime_mod_ets_eSigPolicy_97,11,&(lvalues[1274]),0},
1195{"id-smime-ct-receipt","id-smime-ct-receipt",NID_id_smime_ct_receipt,
1196	11,&(lvalues[1285]),0},
1197{"id-smime-ct-authData","id-smime-ct-authData",
1198	NID_id_smime_ct_authData,11,&(lvalues[1296]),0},
1199{"id-smime-ct-publishCert","id-smime-ct-publishCert",
1200	NID_id_smime_ct_publishCert,11,&(lvalues[1307]),0},
1201{"id-smime-ct-TSTInfo","id-smime-ct-TSTInfo",NID_id_smime_ct_TSTInfo,
1202	11,&(lvalues[1318]),0},
1203{"id-smime-ct-TDTInfo","id-smime-ct-TDTInfo",NID_id_smime_ct_TDTInfo,
1204	11,&(lvalues[1329]),0},
1205{"id-smime-ct-contentInfo","id-smime-ct-contentInfo",
1206	NID_id_smime_ct_contentInfo,11,&(lvalues[1340]),0},
1207{"id-smime-ct-DVCSRequestData","id-smime-ct-DVCSRequestData",
1208	NID_id_smime_ct_DVCSRequestData,11,&(lvalues[1351]),0},
1209{"id-smime-ct-DVCSResponseData","id-smime-ct-DVCSResponseData",
1210	NID_id_smime_ct_DVCSResponseData,11,&(lvalues[1362]),0},
1211{"id-smime-aa-receiptRequest","id-smime-aa-receiptRequest",
1212	NID_id_smime_aa_receiptRequest,11,&(lvalues[1373]),0},
1213{"id-smime-aa-securityLabel","id-smime-aa-securityLabel",
1214	NID_id_smime_aa_securityLabel,11,&(lvalues[1384]),0},
1215{"id-smime-aa-mlExpandHistory","id-smime-aa-mlExpandHistory",
1216	NID_id_smime_aa_mlExpandHistory,11,&(lvalues[1395]),0},
1217{"id-smime-aa-contentHint","id-smime-aa-contentHint",
1218	NID_id_smime_aa_contentHint,11,&(lvalues[1406]),0},
1219{"id-smime-aa-msgSigDigest","id-smime-aa-msgSigDigest",
1220	NID_id_smime_aa_msgSigDigest,11,&(lvalues[1417]),0},
1221{"id-smime-aa-encapContentType","id-smime-aa-encapContentType",
1222	NID_id_smime_aa_encapContentType,11,&(lvalues[1428]),0},
1223{"id-smime-aa-contentIdentifier","id-smime-aa-contentIdentifier",
1224	NID_id_smime_aa_contentIdentifier,11,&(lvalues[1439]),0},
1225{"id-smime-aa-macValue","id-smime-aa-macValue",
1226	NID_id_smime_aa_macValue,11,&(lvalues[1450]),0},
1227{"id-smime-aa-equivalentLabels","id-smime-aa-equivalentLabels",
1228	NID_id_smime_aa_equivalentLabels,11,&(lvalues[1461]),0},
1229{"id-smime-aa-contentReference","id-smime-aa-contentReference",
1230	NID_id_smime_aa_contentReference,11,&(lvalues[1472]),0},
1231{"id-smime-aa-encrypKeyPref","id-smime-aa-encrypKeyPref",
1232	NID_id_smime_aa_encrypKeyPref,11,&(lvalues[1483]),0},
1233{"id-smime-aa-signingCertificate","id-smime-aa-signingCertificate",
1234	NID_id_smime_aa_signingCertificate,11,&(lvalues[1494]),0},
1235{"id-smime-aa-smimeEncryptCerts","id-smime-aa-smimeEncryptCerts",
1236	NID_id_smime_aa_smimeEncryptCerts,11,&(lvalues[1505]),0},
1237{"id-smime-aa-timeStampToken","id-smime-aa-timeStampToken",
1238	NID_id_smime_aa_timeStampToken,11,&(lvalues[1516]),0},
1239{"id-smime-aa-ets-sigPolicyId","id-smime-aa-ets-sigPolicyId",
1240	NID_id_smime_aa_ets_sigPolicyId,11,&(lvalues[1527]),0},
1241{"id-smime-aa-ets-commitmentType","id-smime-aa-ets-commitmentType",
1242	NID_id_smime_aa_ets_commitmentType,11,&(lvalues[1538]),0},
1243{"id-smime-aa-ets-signerLocation","id-smime-aa-ets-signerLocation",
1244	NID_id_smime_aa_ets_signerLocation,11,&(lvalues[1549]),0},
1245{"id-smime-aa-ets-signerAttr","id-smime-aa-ets-signerAttr",
1246	NID_id_smime_aa_ets_signerAttr,11,&(lvalues[1560]),0},
1247{"id-smime-aa-ets-otherSigCert","id-smime-aa-ets-otherSigCert",
1248	NID_id_smime_aa_ets_otherSigCert,11,&(lvalues[1571]),0},
1249{"id-smime-aa-ets-contentTimestamp",
1250	"id-smime-aa-ets-contentTimestamp",
1251	NID_id_smime_aa_ets_contentTimestamp,11,&(lvalues[1582]),0},
1252{"id-smime-aa-ets-CertificateRefs","id-smime-aa-ets-CertificateRefs",
1253	NID_id_smime_aa_ets_CertificateRefs,11,&(lvalues[1593]),0},
1254{"id-smime-aa-ets-RevocationRefs","id-smime-aa-ets-RevocationRefs",
1255	NID_id_smime_aa_ets_RevocationRefs,11,&(lvalues[1604]),0},
1256{"id-smime-aa-ets-certValues","id-smime-aa-ets-certValues",
1257	NID_id_smime_aa_ets_certValues,11,&(lvalues[1615]),0},
1258{"id-smime-aa-ets-revocationValues",
1259	"id-smime-aa-ets-revocationValues",
1260	NID_id_smime_aa_ets_revocationValues,11,&(lvalues[1626]),0},
1261{"id-smime-aa-ets-escTimeStamp","id-smime-aa-ets-escTimeStamp",
1262	NID_id_smime_aa_ets_escTimeStamp,11,&(lvalues[1637]),0},
1263{"id-smime-aa-ets-certCRLTimestamp",
1264	"id-smime-aa-ets-certCRLTimestamp",
1265	NID_id_smime_aa_ets_certCRLTimestamp,11,&(lvalues[1648]),0},
1266{"id-smime-aa-ets-archiveTimeStamp",
1267	"id-smime-aa-ets-archiveTimeStamp",
1268	NID_id_smime_aa_ets_archiveTimeStamp,11,&(lvalues[1659]),0},
1269{"id-smime-aa-signatureType","id-smime-aa-signatureType",
1270	NID_id_smime_aa_signatureType,11,&(lvalues[1670]),0},
1271{"id-smime-aa-dvcs-dvc","id-smime-aa-dvcs-dvc",
1272	NID_id_smime_aa_dvcs_dvc,11,&(lvalues[1681]),0},
1273{"id-smime-alg-ESDHwith3DES","id-smime-alg-ESDHwith3DES",
1274	NID_id_smime_alg_ESDHwith3DES,11,&(lvalues[1692]),0},
1275{"id-smime-alg-ESDHwithRC2","id-smime-alg-ESDHwithRC2",
1276	NID_id_smime_alg_ESDHwithRC2,11,&(lvalues[1703]),0},
1277{"id-smime-alg-3DESwrap","id-smime-alg-3DESwrap",
1278	NID_id_smime_alg_3DESwrap,11,&(lvalues[1714]),0},
1279{"id-smime-alg-RC2wrap","id-smime-alg-RC2wrap",
1280	NID_id_smime_alg_RC2wrap,11,&(lvalues[1725]),0},
1281{"id-smime-alg-ESDH","id-smime-alg-ESDH",NID_id_smime_alg_ESDH,11,
1282	&(lvalues[1736]),0},
1283{"id-smime-alg-CMS3DESwrap","id-smime-alg-CMS3DESwrap",
1284	NID_id_smime_alg_CMS3DESwrap,11,&(lvalues[1747]),0},
1285{"id-smime-alg-CMSRC2wrap","id-smime-alg-CMSRC2wrap",
1286	NID_id_smime_alg_CMSRC2wrap,11,&(lvalues[1758]),0},
1287{"id-smime-cd-ldap","id-smime-cd-ldap",NID_id_smime_cd_ldap,11,
1288	&(lvalues[1769]),0},
1289{"id-smime-spq-ets-sqt-uri","id-smime-spq-ets-sqt-uri",
1290	NID_id_smime_spq_ets_sqt_uri,11,&(lvalues[1780]),0},
1291{"id-smime-spq-ets-sqt-unotice","id-smime-spq-ets-sqt-unotice",
1292	NID_id_smime_spq_ets_sqt_unotice,11,&(lvalues[1791]),0},
1293{"id-smime-cti-ets-proofOfOrigin","id-smime-cti-ets-proofOfOrigin",
1294	NID_id_smime_cti_ets_proofOfOrigin,11,&(lvalues[1802]),0},
1295{"id-smime-cti-ets-proofOfReceipt","id-smime-cti-ets-proofOfReceipt",
1296	NID_id_smime_cti_ets_proofOfReceipt,11,&(lvalues[1813]),0},
1297{"id-smime-cti-ets-proofOfDelivery",
1298	"id-smime-cti-ets-proofOfDelivery",
1299	NID_id_smime_cti_ets_proofOfDelivery,11,&(lvalues[1824]),0},
1300{"id-smime-cti-ets-proofOfSender","id-smime-cti-ets-proofOfSender",
1301	NID_id_smime_cti_ets_proofOfSender,11,&(lvalues[1835]),0},
1302{"id-smime-cti-ets-proofOfApproval",
1303	"id-smime-cti-ets-proofOfApproval",
1304	NID_id_smime_cti_ets_proofOfApproval,11,&(lvalues[1846]),0},
1305{"id-smime-cti-ets-proofOfCreation",
1306	"id-smime-cti-ets-proofOfCreation",
1307	NID_id_smime_cti_ets_proofOfCreation,11,&(lvalues[1857]),0},
1308{"MD4","md4",NID_md4,8,&(lvalues[1868]),0},
1309{"id-pkix-mod","id-pkix-mod",NID_id_pkix_mod,7,&(lvalues[1876]),0},
1310{"id-qt","id-qt",NID_id_qt,7,&(lvalues[1883]),0},
1311{"id-it","id-it",NID_id_it,7,&(lvalues[1890]),0},
1312{"id-pkip","id-pkip",NID_id_pkip,7,&(lvalues[1897]),0},
1313{"id-alg","id-alg",NID_id_alg,7,&(lvalues[1904]),0},
1314{"id-cmc","id-cmc",NID_id_cmc,7,&(lvalues[1911]),0},
1315{"id-on","id-on",NID_id_on,7,&(lvalues[1918]),0},
1316{"id-pda","id-pda",NID_id_pda,7,&(lvalues[1925]),0},
1317{"id-aca","id-aca",NID_id_aca,7,&(lvalues[1932]),0},
1318{"id-qcs","id-qcs",NID_id_qcs,7,&(lvalues[1939]),0},
1319{"id-cct","id-cct",NID_id_cct,7,&(lvalues[1946]),0},
1320{"id-pkix1-explicit-88","id-pkix1-explicit-88",
1321	NID_id_pkix1_explicit_88,8,&(lvalues[1953]),0},
1322{"id-pkix1-implicit-88","id-pkix1-implicit-88",
1323	NID_id_pkix1_implicit_88,8,&(lvalues[1961]),0},
1324{"id-pkix1-explicit-93","id-pkix1-explicit-93",
1325	NID_id_pkix1_explicit_93,8,&(lvalues[1969]),0},
1326{"id-pkix1-implicit-93","id-pkix1-implicit-93",
1327	NID_id_pkix1_implicit_93,8,&(lvalues[1977]),0},
1328{"id-mod-crmf","id-mod-crmf",NID_id_mod_crmf,8,&(lvalues[1985]),0},
1329{"id-mod-cmc","id-mod-cmc",NID_id_mod_cmc,8,&(lvalues[1993]),0},
1330{"id-mod-kea-profile-88","id-mod-kea-profile-88",
1331	NID_id_mod_kea_profile_88,8,&(lvalues[2001]),0},
1332{"id-mod-kea-profile-93","id-mod-kea-profile-93",
1333	NID_id_mod_kea_profile_93,8,&(lvalues[2009]),0},
1334{"id-mod-cmp","id-mod-cmp",NID_id_mod_cmp,8,&(lvalues[2017]),0},
1335{"id-mod-qualified-cert-88","id-mod-qualified-cert-88",
1336	NID_id_mod_qualified_cert_88,8,&(lvalues[2025]),0},
1337{"id-mod-qualified-cert-93","id-mod-qualified-cert-93",
1338	NID_id_mod_qualified_cert_93,8,&(lvalues[2033]),0},
1339{"id-mod-attribute-cert","id-mod-attribute-cert",
1340	NID_id_mod_attribute_cert,8,&(lvalues[2041]),0},
1341{"id-mod-timestamp-protocol","id-mod-timestamp-protocol",
1342	NID_id_mod_timestamp_protocol,8,&(lvalues[2049]),0},
1343{"id-mod-ocsp","id-mod-ocsp",NID_id_mod_ocsp,8,&(lvalues[2057]),0},
1344{"id-mod-dvcs","id-mod-dvcs",NID_id_mod_dvcs,8,&(lvalues[2065]),0},
1345{"id-mod-cmp2000","id-mod-cmp2000",NID_id_mod_cmp2000,8,
1346	&(lvalues[2073]),0},
1347{"biometricInfo","Biometric Info",NID_biometricInfo,8,&(lvalues[2081]),0},
1348{"qcStatements","qcStatements",NID_qcStatements,8,&(lvalues[2089]),0},
1349{"ac-auditEntity","ac-auditEntity",NID_ac_auditEntity,8,
1350	&(lvalues[2097]),0},
1351{"ac-targeting","ac-targeting",NID_ac_targeting,8,&(lvalues[2105]),0},
1352{"aaControls","aaControls",NID_aaControls,8,&(lvalues[2113]),0},
1353{"sbgp-ipAddrBlock","sbgp-ipAddrBlock",NID_sbgp_ipAddrBlock,8,
1354	&(lvalues[2121]),0},
1355{"sbgp-autonomousSysNum","sbgp-autonomousSysNum",
1356	NID_sbgp_autonomousSysNum,8,&(lvalues[2129]),0},
1357{"sbgp-routerIdentifier","sbgp-routerIdentifier",
1358	NID_sbgp_routerIdentifier,8,&(lvalues[2137]),0},
1359{"textNotice","textNotice",NID_textNotice,8,&(lvalues[2145]),0},
1360{"ipsecEndSystem","IPSec End System",NID_ipsecEndSystem,8,
1361	&(lvalues[2153]),0},
1362{"ipsecTunnel","IPSec Tunnel",NID_ipsecTunnel,8,&(lvalues[2161]),0},
1363{"ipsecUser","IPSec User",NID_ipsecUser,8,&(lvalues[2169]),0},
1364{"DVCS","dvcs",NID_dvcs,8,&(lvalues[2177]),0},
1365{"id-it-caProtEncCert","id-it-caProtEncCert",NID_id_it_caProtEncCert,
1366	8,&(lvalues[2185]),0},
1367{"id-it-signKeyPairTypes","id-it-signKeyPairTypes",
1368	NID_id_it_signKeyPairTypes,8,&(lvalues[2193]),0},
1369{"id-it-encKeyPairTypes","id-it-encKeyPairTypes",
1370	NID_id_it_encKeyPairTypes,8,&(lvalues[2201]),0},
1371{"id-it-preferredSymmAlg","id-it-preferredSymmAlg",
1372	NID_id_it_preferredSymmAlg,8,&(lvalues[2209]),0},
1373{"id-it-caKeyUpdateInfo","id-it-caKeyUpdateInfo",
1374	NID_id_it_caKeyUpdateInfo,8,&(lvalues[2217]),0},
1375{"id-it-currentCRL","id-it-currentCRL",NID_id_it_currentCRL,8,
1376	&(lvalues[2225]),0},
1377{"id-it-unsupportedOIDs","id-it-unsupportedOIDs",
1378	NID_id_it_unsupportedOIDs,8,&(lvalues[2233]),0},
1379{"id-it-subscriptionRequest","id-it-subscriptionRequest",
1380	NID_id_it_subscriptionRequest,8,&(lvalues[2241]),0},
1381{"id-it-subscriptionResponse","id-it-subscriptionResponse",
1382	NID_id_it_subscriptionResponse,8,&(lvalues[2249]),0},
1383{"id-it-keyPairParamReq","id-it-keyPairParamReq",
1384	NID_id_it_keyPairParamReq,8,&(lvalues[2257]),0},
1385{"id-it-keyPairParamRep","id-it-keyPairParamRep",
1386	NID_id_it_keyPairParamRep,8,&(lvalues[2265]),0},
1387{"id-it-revPassphrase","id-it-revPassphrase",NID_id_it_revPassphrase,
1388	8,&(lvalues[2273]),0},
1389{"id-it-implicitConfirm","id-it-implicitConfirm",
1390	NID_id_it_implicitConfirm,8,&(lvalues[2281]),0},
1391{"id-it-confirmWaitTime","id-it-confirmWaitTime",
1392	NID_id_it_confirmWaitTime,8,&(lvalues[2289]),0},
1393{"id-it-origPKIMessage","id-it-origPKIMessage",
1394	NID_id_it_origPKIMessage,8,&(lvalues[2297]),0},
1395{"id-regCtrl","id-regCtrl",NID_id_regCtrl,8,&(lvalues[2305]),0},
1396{"id-regInfo","id-regInfo",NID_id_regInfo,8,&(lvalues[2313]),0},
1397{"id-regCtrl-regToken","id-regCtrl-regToken",NID_id_regCtrl_regToken,
1398	9,&(lvalues[2321]),0},
1399{"id-regCtrl-authenticator","id-regCtrl-authenticator",
1400	NID_id_regCtrl_authenticator,9,&(lvalues[2330]),0},
1401{"id-regCtrl-pkiPublicationInfo","id-regCtrl-pkiPublicationInfo",
1402	NID_id_regCtrl_pkiPublicationInfo,9,&(lvalues[2339]),0},
1403{"id-regCtrl-pkiArchiveOptions","id-regCtrl-pkiArchiveOptions",
1404	NID_id_regCtrl_pkiArchiveOptions,9,&(lvalues[2348]),0},
1405{"id-regCtrl-oldCertID","id-regCtrl-oldCertID",
1406	NID_id_regCtrl_oldCertID,9,&(lvalues[2357]),0},
1407{"id-regCtrl-protocolEncrKey","id-regCtrl-protocolEncrKey",
1408	NID_id_regCtrl_protocolEncrKey,9,&(lvalues[2366]),0},
1409{"id-regInfo-utf8Pairs","id-regInfo-utf8Pairs",
1410	NID_id_regInfo_utf8Pairs,9,&(lvalues[2375]),0},
1411{"id-regInfo-certReq","id-regInfo-certReq",NID_id_regInfo_certReq,9,
1412	&(lvalues[2384]),0},
1413{"id-alg-des40","id-alg-des40",NID_id_alg_des40,8,&(lvalues[2393]),0},
1414{"id-alg-noSignature","id-alg-noSignature",NID_id_alg_noSignature,8,
1415	&(lvalues[2401]),0},
1416{"id-alg-dh-sig-hmac-sha1","id-alg-dh-sig-hmac-sha1",
1417	NID_id_alg_dh_sig_hmac_sha1,8,&(lvalues[2409]),0},
1418{"id-alg-dh-pop","id-alg-dh-pop",NID_id_alg_dh_pop,8,&(lvalues[2417]),0},
1419{"id-cmc-statusInfo","id-cmc-statusInfo",NID_id_cmc_statusInfo,8,
1420	&(lvalues[2425]),0},
1421{"id-cmc-identification","id-cmc-identification",
1422	NID_id_cmc_identification,8,&(lvalues[2433]),0},
1423{"id-cmc-identityProof","id-cmc-identityProof",
1424	NID_id_cmc_identityProof,8,&(lvalues[2441]),0},
1425{"id-cmc-dataReturn","id-cmc-dataReturn",NID_id_cmc_dataReturn,8,
1426	&(lvalues[2449]),0},
1427{"id-cmc-transactionId","id-cmc-transactionId",
1428	NID_id_cmc_transactionId,8,&(lvalues[2457]),0},
1429{"id-cmc-senderNonce","id-cmc-senderNonce",NID_id_cmc_senderNonce,8,
1430	&(lvalues[2465]),0},
1431{"id-cmc-recipientNonce","id-cmc-recipientNonce",
1432	NID_id_cmc_recipientNonce,8,&(lvalues[2473]),0},
1433{"id-cmc-addExtensions","id-cmc-addExtensions",
1434	NID_id_cmc_addExtensions,8,&(lvalues[2481]),0},
1435{"id-cmc-encryptedPOP","id-cmc-encryptedPOP",NID_id_cmc_encryptedPOP,
1436	8,&(lvalues[2489]),0},
1437{"id-cmc-decryptedPOP","id-cmc-decryptedPOP",NID_id_cmc_decryptedPOP,
1438	8,&(lvalues[2497]),0},
1439{"id-cmc-lraPOPWitness","id-cmc-lraPOPWitness",
1440	NID_id_cmc_lraPOPWitness,8,&(lvalues[2505]),0},
1441{"id-cmc-getCert","id-cmc-getCert",NID_id_cmc_getCert,8,
1442	&(lvalues[2513]),0},
1443{"id-cmc-getCRL","id-cmc-getCRL",NID_id_cmc_getCRL,8,&(lvalues[2521]),0},
1444{"id-cmc-revokeRequest","id-cmc-revokeRequest",
1445	NID_id_cmc_revokeRequest,8,&(lvalues[2529]),0},
1446{"id-cmc-regInfo","id-cmc-regInfo",NID_id_cmc_regInfo,8,
1447	&(lvalues[2537]),0},
1448{"id-cmc-responseInfo","id-cmc-responseInfo",NID_id_cmc_responseInfo,
1449	8,&(lvalues[2545]),0},
1450{"id-cmc-queryPending","id-cmc-queryPending",NID_id_cmc_queryPending,
1451	8,&(lvalues[2553]),0},
1452{"id-cmc-popLinkRandom","id-cmc-popLinkRandom",
1453	NID_id_cmc_popLinkRandom,8,&(lvalues[2561]),0},
1454{"id-cmc-popLinkWitness","id-cmc-popLinkWitness",
1455	NID_id_cmc_popLinkWitness,8,&(lvalues[2569]),0},
1456{"id-cmc-confirmCertAcceptance","id-cmc-confirmCertAcceptance",
1457	NID_id_cmc_confirmCertAcceptance,8,&(lvalues[2577]),0},
1458{"id-on-personalData","id-on-personalData",NID_id_on_personalData,8,
1459	&(lvalues[2585]),0},
1460{"id-pda-dateOfBirth","id-pda-dateOfBirth",NID_id_pda_dateOfBirth,8,
1461	&(lvalues[2593]),0},
1462{"id-pda-placeOfBirth","id-pda-placeOfBirth",NID_id_pda_placeOfBirth,
1463	8,&(lvalues[2601]),0},
1464{NULL,NULL,NID_undef,0,NULL,0},
1465{"id-pda-gender","id-pda-gender",NID_id_pda_gender,8,&(lvalues[2609]),0},
1466{"id-pda-countryOfCitizenship","id-pda-countryOfCitizenship",
1467	NID_id_pda_countryOfCitizenship,8,&(lvalues[2617]),0},
1468{"id-pda-countryOfResidence","id-pda-countryOfResidence",
1469	NID_id_pda_countryOfResidence,8,&(lvalues[2625]),0},
1470{"id-aca-authenticationInfo","id-aca-authenticationInfo",
1471	NID_id_aca_authenticationInfo,8,&(lvalues[2633]),0},
1472{"id-aca-accessIdentity","id-aca-accessIdentity",
1473	NID_id_aca_accessIdentity,8,&(lvalues[2641]),0},
1474{"id-aca-chargingIdentity","id-aca-chargingIdentity",
1475	NID_id_aca_chargingIdentity,8,&(lvalues[2649]),0},
1476{"id-aca-group","id-aca-group",NID_id_aca_group,8,&(lvalues[2657]),0},
1477{"id-aca-role","id-aca-role",NID_id_aca_role,8,&(lvalues[2665]),0},
1478{"id-qcs-pkixQCSyntax-v1","id-qcs-pkixQCSyntax-v1",
1479	NID_id_qcs_pkixQCSyntax_v1,8,&(lvalues[2673]),0},
1480{"id-cct-crs","id-cct-crs",NID_id_cct_crs,8,&(lvalues[2681]),0},
1481{"id-cct-PKIData","id-cct-PKIData",NID_id_cct_PKIData,8,
1482	&(lvalues[2689]),0},
1483{"id-cct-PKIResponse","id-cct-PKIResponse",NID_id_cct_PKIResponse,8,
1484	&(lvalues[2697]),0},
1485{"ad_timestamping","AD Time Stamping",NID_ad_timeStamping,8,
1486	&(lvalues[2705]),0},
1487{"AD_DVCS","ad dvcs",NID_ad_dvcs,8,&(lvalues[2713]),0},
1488{"basicOCSPResponse","Basic OCSP Response",NID_id_pkix_OCSP_basic,9,
1489	&(lvalues[2721]),0},
1490{"Nonce","OCSP Nonce",NID_id_pkix_OCSP_Nonce,9,&(lvalues[2730]),0},
1491{"CrlID","OCSP CRL ID",NID_id_pkix_OCSP_CrlID,9,&(lvalues[2739]),0},
1492{"acceptableResponses","Acceptable OCSP Responses",
1493	NID_id_pkix_OCSP_acceptableResponses,9,&(lvalues[2748]),0},
1494{"noCheck","OCSP No Check",NID_id_pkix_OCSP_noCheck,9,&(lvalues[2757]),0},
1495{"archiveCutoff","OCSP Archive Cutoff",NID_id_pkix_OCSP_archiveCutoff,
1496	9,&(lvalues[2766]),0},
1497{"serviceLocator","OCSP Service Locator",
1498	NID_id_pkix_OCSP_serviceLocator,9,&(lvalues[2775]),0},
1499{"extendedStatus","Extended OCSP Status",
1500	NID_id_pkix_OCSP_extendedStatus,9,&(lvalues[2784]),0},
1501{"valid","valid",NID_id_pkix_OCSP_valid,9,&(lvalues[2793]),0},
1502{"path","path",NID_id_pkix_OCSP_path,9,&(lvalues[2802]),0},
1503{"trustRoot","Trust Root",NID_id_pkix_OCSP_trustRoot,9,
1504	&(lvalues[2811]),0},
1505{"algorithm","algorithm",NID_algorithm,4,&(lvalues[2820]),0},
1506{"rsaSignature","rsaSignature",NID_rsaSignature,5,&(lvalues[2824]),0},
1507{"X500algorithms","directory services - algorithms",
1508	NID_X500algorithms,2,&(lvalues[2829]),0},
1509{"ORG","org",NID_org,1,&(lvalues[2831]),0},
1510{"DOD","dod",NID_dod,2,&(lvalues[2832]),0},
1511{"IANA","iana",NID_iana,3,&(lvalues[2834]),0},
1512{"directory","Directory",NID_Directory,4,&(lvalues[2837]),0},
1513{"mgmt","Management",NID_Management,4,&(lvalues[2841]),0},
1514{"experimental","Experimental",NID_Experimental,4,&(lvalues[2845]),0},
1515{"private","Private",NID_Private,4,&(lvalues[2849]),0},
1516{"security","Security",NID_Security,4,&(lvalues[2853]),0},
1517{"snmpv2","SNMPv2",NID_SNMPv2,4,&(lvalues[2857]),0},
1518{"Mail","Mail",NID_Mail,4,&(lvalues[2861]),0},
1519{"enterprises","Enterprises",NID_Enterprises,5,&(lvalues[2865]),0},
1520{"dcobject","dcObject",NID_dcObject,9,&(lvalues[2870]),0},
1521{"DC","domainComponent",NID_domainComponent,10,&(lvalues[2879]),0},
1522{"domain","Domain",NID_Domain,10,&(lvalues[2889]),0},
1523{"NULL","NULL",NID_joint_iso_ccitt,1,&(lvalues[2899]),0},
1524{"selected-attribute-types","Selected Attribute Types",
1525	NID_selected_attribute_types,3,&(lvalues[2900]),0},
1526{"clearance","clearance",NID_clearance,4,&(lvalues[2903]),0},
1527{"RSA-MD4","md4WithRSAEncryption",NID_md4WithRSAEncryption,9,
1528	&(lvalues[2907]),0},
1529{"ac-proxying","ac-proxying",NID_ac_proxying,8,&(lvalues[2916]),0},
1530{"subjectInfoAccess","Subject Information Access",NID_sinfo_access,8,
1531	&(lvalues[2924]),0},
1532{"id-aca-encAttrs","id-aca-encAttrs",NID_id_aca_encAttrs,8,
1533	&(lvalues[2932]),0},
1534{"role","role",NID_role,3,&(lvalues[2940]),0},
1535{"policyConstraints","X509v3 Policy Constraints",
1536	NID_policy_constraints,3,&(lvalues[2943]),0},
1537{"targetInformation","X509v3 AC Targeting",NID_target_information,3,
1538	&(lvalues[2946]),0},
1539{"noRevAvail","X509v3 No Revocation Available",NID_no_rev_avail,3,
1540	&(lvalues[2949]),0},
1541{"NULL","NULL",NID_ccitt,1,&(lvalues[2952]),0},
1542{"ansi-X9-62","ANSI X9.62",NID_ansi_X9_62,5,&(lvalues[2953]),0},
1543{"prime-field","prime-field",NID_X9_62_prime_field,7,&(lvalues[2958]),0},
1544{"characteristic-two-field","characteristic-two-field",
1545	NID_X9_62_characteristic_two_field,7,&(lvalues[2965]),0},
1546{"id-ecPublicKey","id-ecPublicKey",NID_X9_62_id_ecPublicKey,7,
1547	&(lvalues[2972]),0},
1548{"prime192v1","prime192v1",NID_X9_62_prime192v1,8,&(lvalues[2979]),0},
1549{"prime192v2","prime192v2",NID_X9_62_prime192v2,8,&(lvalues[2987]),0},
1550{"prime192v3","prime192v3",NID_X9_62_prime192v3,8,&(lvalues[2995]),0},
1551{"prime239v1","prime239v1",NID_X9_62_prime239v1,8,&(lvalues[3003]),0},
1552{"prime239v2","prime239v2",NID_X9_62_prime239v2,8,&(lvalues[3011]),0},
1553{"prime239v3","prime239v3",NID_X9_62_prime239v3,8,&(lvalues[3019]),0},
1554{"prime256v1","prime256v1",NID_X9_62_prime256v1,8,&(lvalues[3027]),0},
1555{"ecdsa-with-SHA1","ecdsa-with-SHA1",NID_ecdsa_with_SHA1,7,
1556	&(lvalues[3035]),0},
1557{"CSPName","Microsoft CSP Name",NID_ms_csp_name,9,&(lvalues[3042]),0},
1558{"AES-128-ECB","aes-128-ecb",NID_aes_128_ecb,9,&(lvalues[3051]),0},
1559{"AES-128-CBC","aes-128-cbc",NID_aes_128_cbc,9,&(lvalues[3060]),0},
1560{"AES-128-OFB","aes-128-ofb",NID_aes_128_ofb128,9,&(lvalues[3069]),0},
1561{"AES-128-CFB","aes-128-cfb",NID_aes_128_cfb128,9,&(lvalues[3078]),0},
1562{"AES-192-ECB","aes-192-ecb",NID_aes_192_ecb,9,&(lvalues[3087]),0},
1563{"AES-192-CBC","aes-192-cbc",NID_aes_192_cbc,9,&(lvalues[3096]),0},
1564{"AES-192-OFB","aes-192-ofb",NID_aes_192_ofb128,9,&(lvalues[3105]),0},
1565{"AES-192-CFB","aes-192-cfb",NID_aes_192_cfb128,9,&(lvalues[3114]),0},
1566{"AES-256-ECB","aes-256-ecb",NID_aes_256_ecb,9,&(lvalues[3123]),0},
1567{"AES-256-CBC","aes-256-cbc",NID_aes_256_cbc,9,&(lvalues[3132]),0},
1568{"AES-256-OFB","aes-256-ofb",NID_aes_256_ofb128,9,&(lvalues[3141]),0},
1569{"AES-256-CFB","aes-256-cfb",NID_aes_256_cfb128,9,&(lvalues[3150]),0},
1570{"holdInstructionCode","Hold Instruction Code",
1571	NID_hold_instruction_code,3,&(lvalues[3159]),0},
1572{"holdInstructionNone","Hold Instruction None",
1573	NID_hold_instruction_none,7,&(lvalues[3162]),0},
1574{"holdInstructionCallIssuer","Hold Instruction Call Issuer",
1575	NID_hold_instruction_call_issuer,7,&(lvalues[3169]),0},
1576{"holdInstructionReject","Hold Instruction Reject",
1577	NID_hold_instruction_reject,7,&(lvalues[3176]),0},
1578{"data","data",NID_data,1,&(lvalues[3183]),0},
1579{"pss","pss",NID_pss,3,&(lvalues[3184]),0},
1580{"ucl","ucl",NID_ucl,7,&(lvalues[3187]),0},
1581{"pilot","pilot",NID_pilot,8,&(lvalues[3194]),0},
1582{"pilotAttributeType","pilotAttributeType",NID_pilotAttributeType,9,
1583	&(lvalues[3202]),0},
1584{"pilotAttributeSyntax","pilotAttributeSyntax",
1585	NID_pilotAttributeSyntax,9,&(lvalues[3211]),0},
1586{"pilotObjectClass","pilotObjectClass",NID_pilotObjectClass,9,
1587	&(lvalues[3220]),0},
1588{"pilotGroups","pilotGroups",NID_pilotGroups,9,&(lvalues[3229]),0},
1589{"iA5StringSyntax","iA5StringSyntax",NID_iA5StringSyntax,10,
1590	&(lvalues[3238]),0},
1591{"caseIgnoreIA5StringSyntax","caseIgnoreIA5StringSyntax",
1592	NID_caseIgnoreIA5StringSyntax,10,&(lvalues[3248]),0},
1593{"pilotObject","pilotObject",NID_pilotObject,10,&(lvalues[3258]),0},
1594{"pilotPerson","pilotPerson",NID_pilotPerson,10,&(lvalues[3268]),0},
1595{"account","account",NID_account,10,&(lvalues[3278]),0},
1596{"document","document",NID_document,10,&(lvalues[3288]),0},
1597{"room","room",NID_room,10,&(lvalues[3298]),0},
1598{"documentSeries","documentSeries",NID_documentSeries,10,
1599	&(lvalues[3308]),0},
1600{"rFC822localPart","rFC822localPart",NID_rFC822localPart,10,
1601	&(lvalues[3318]),0},
1602{"dNSDomain","dNSDomain",NID_dNSDomain,10,&(lvalues[3328]),0},
1603{"domainRelatedObject","domainRelatedObject",NID_domainRelatedObject,
1604	10,&(lvalues[3338]),0},
1605{"friendlyCountry","friendlyCountry",NID_friendlyCountry,10,
1606	&(lvalues[3348]),0},
1607{"simpleSecurityObject","simpleSecurityObject",
1608	NID_simpleSecurityObject,10,&(lvalues[3358]),0},
1609{"pilotOrganization","pilotOrganization",NID_pilotOrganization,10,
1610	&(lvalues[3368]),0},
1611{"pilotDSA","pilotDSA",NID_pilotDSA,10,&(lvalues[3378]),0},
1612{"qualityLabelledData","qualityLabelledData",NID_qualityLabelledData,
1613	10,&(lvalues[3388]),0},
1614{"UID","userId",NID_userId,10,&(lvalues[3398]),0},
1615{"textEncodedORAddress","textEncodedORAddress",
1616	NID_textEncodedORAddress,10,&(lvalues[3408]),0},
1617{"mail","rfc822Mailbox",NID_rfc822Mailbox,10,&(lvalues[3418]),0},
1618{"info","info",NID_info,10,&(lvalues[3428]),0},
1619{"favouriteDrink","favouriteDrink",NID_favouriteDrink,10,
1620	&(lvalues[3438]),0},
1621{"roomNumber","roomNumber",NID_roomNumber,10,&(lvalues[3448]),0},
1622{"photo","photo",NID_photo,10,&(lvalues[3458]),0},
1623{"userClass","userClass",NID_userClass,10,&(lvalues[3468]),0},
1624{"host","host",NID_host,10,&(lvalues[3478]),0},
1625{"manager","manager",NID_manager,10,&(lvalues[3488]),0},
1626{"documentIdentifier","documentIdentifier",NID_documentIdentifier,10,
1627	&(lvalues[3498]),0},
1628{"documentTitle","documentTitle",NID_documentTitle,10,&(lvalues[3508]),0},
1629{"documentVersion","documentVersion",NID_documentVersion,10,
1630	&(lvalues[3518]),0},
1631{"documentAuthor","documentAuthor",NID_documentAuthor,10,
1632	&(lvalues[3528]),0},
1633{"documentLocation","documentLocation",NID_documentLocation,10,
1634	&(lvalues[3538]),0},
1635{"homeTelephoneNumber","homeTelephoneNumber",NID_homeTelephoneNumber,
1636	10,&(lvalues[3548]),0},
1637{"secretary","secretary",NID_secretary,10,&(lvalues[3558]),0},
1638{"otherMailbox","otherMailbox",NID_otherMailbox,10,&(lvalues[3568]),0},
1639{"lastModifiedTime","lastModifiedTime",NID_lastModifiedTime,10,
1640	&(lvalues[3578]),0},
1641{"lastModifiedBy","lastModifiedBy",NID_lastModifiedBy,10,
1642	&(lvalues[3588]),0},
1643{"aRecord","aRecord",NID_aRecord,10,&(lvalues[3598]),0},
1644{"pilotAttributeType27","pilotAttributeType27",
1645	NID_pilotAttributeType27,10,&(lvalues[3608]),0},
1646{"mXRecord","mXRecord",NID_mXRecord,10,&(lvalues[3618]),0},
1647{"nSRecord","nSRecord",NID_nSRecord,10,&(lvalues[3628]),0},
1648{"sOARecord","sOARecord",NID_sOARecord,10,&(lvalues[3638]),0},
1649{"cNAMERecord","cNAMERecord",NID_cNAMERecord,10,&(lvalues[3648]),0},
1650{"associatedDomain","associatedDomain",NID_associatedDomain,10,
1651	&(lvalues[3658]),0},
1652{"associatedName","associatedName",NID_associatedName,10,
1653	&(lvalues[3668]),0},
1654{"homePostalAddress","homePostalAddress",NID_homePostalAddress,10,
1655	&(lvalues[3678]),0},
1656{"personalTitle","personalTitle",NID_personalTitle,10,&(lvalues[3688]),0},
1657{"mobileTelephoneNumber","mobileTelephoneNumber",
1658	NID_mobileTelephoneNumber,10,&(lvalues[3698]),0},
1659{"pagerTelephoneNumber","pagerTelephoneNumber",
1660	NID_pagerTelephoneNumber,10,&(lvalues[3708]),0},
1661{"friendlyCountryName","friendlyCountryName",NID_friendlyCountryName,
1662	10,&(lvalues[3718]),0},
1663{"organizationalStatus","organizationalStatus",
1664	NID_organizationalStatus,10,&(lvalues[3728]),0},
1665{"janetMailbox","janetMailbox",NID_janetMailbox,10,&(lvalues[3738]),0},
1666{"mailPreferenceOption","mailPreferenceOption",
1667	NID_mailPreferenceOption,10,&(lvalues[3748]),0},
1668{"buildingName","buildingName",NID_buildingName,10,&(lvalues[3758]),0},
1669{"dSAQuality","dSAQuality",NID_dSAQuality,10,&(lvalues[3768]),0},
1670{"singleLevelQuality","singleLevelQuality",NID_singleLevelQuality,10,
1671	&(lvalues[3778]),0},
1672{"subtreeMinimumQuality","subtreeMinimumQuality",
1673	NID_subtreeMinimumQuality,10,&(lvalues[3788]),0},
1674{"subtreeMaximumQuality","subtreeMaximumQuality",
1675	NID_subtreeMaximumQuality,10,&(lvalues[3798]),0},
1676{"personalSignature","personalSignature",NID_personalSignature,10,
1677	&(lvalues[3808]),0},
1678{"dITRedirect","dITRedirect",NID_dITRedirect,10,&(lvalues[3818]),0},
1679{"audio","audio",NID_audio,10,&(lvalues[3828]),0},
1680{"documentPublisher","documentPublisher",NID_documentPublisher,10,
1681	&(lvalues[3838]),0},
1682{"x500UniqueIdentifier","x500UniqueIdentifier",
1683	NID_x500UniqueIdentifier,3,&(lvalues[3848]),0},
1684{"mime-mhs","MIME MHS",NID_mime_mhs,5,&(lvalues[3851]),0},
1685{"mime-mhs-headings","mime-mhs-headings",NID_mime_mhs_headings,6,
1686	&(lvalues[3856]),0},
1687{"mime-mhs-bodies","mime-mhs-bodies",NID_mime_mhs_bodies,6,
1688	&(lvalues[3862]),0},
1689{"id-hex-partial-message","id-hex-partial-message",
1690	NID_id_hex_partial_message,7,&(lvalues[3868]),0},
1691{"id-hex-multipart-message","id-hex-multipart-message",
1692	NID_id_hex_multipart_message,7,&(lvalues[3875]),0},
1693{"generationQualifier","generationQualifier",NID_generationQualifier,
1694	3,&(lvalues[3882]),0},
1695{"pseudonym","pseudonym",NID_pseudonym,3,&(lvalues[3885]),0},
1696{NULL,NULL,NID_undef,0,NULL,0},
1697{"id-set","Secure Electronic Transactions",NID_id_set,2,
1698	&(lvalues[3888]),0},
1699{"set-ctype","content types",NID_set_ctype,3,&(lvalues[3890]),0},
1700{"set-msgExt","message extensions",NID_set_msgExt,3,&(lvalues[3893]),0},
1701{"set-attr","set-attr",NID_set_attr,3,&(lvalues[3896]),0},
1702{"set-policy","set-policy",NID_set_policy,3,&(lvalues[3899]),0},
1703{"set-certExt","certificate extensions",NID_set_certExt,3,
1704	&(lvalues[3902]),0},
1705{"set-brand","set-brand",NID_set_brand,3,&(lvalues[3905]),0},
1706{"setct-PANData","setct-PANData",NID_setct_PANData,4,&(lvalues[3908]),0},
1707{"setct-PANToken","setct-PANToken",NID_setct_PANToken,4,
1708	&(lvalues[3912]),0},
1709{"setct-PANOnly","setct-PANOnly",NID_setct_PANOnly,4,&(lvalues[3916]),0},
1710{"setct-OIData","setct-OIData",NID_setct_OIData,4,&(lvalues[3920]),0},
1711{"setct-PI","setct-PI",NID_setct_PI,4,&(lvalues[3924]),0},
1712{"setct-PIData","setct-PIData",NID_setct_PIData,4,&(lvalues[3928]),0},
1713{"setct-PIDataUnsigned","setct-PIDataUnsigned",
1714	NID_setct_PIDataUnsigned,4,&(lvalues[3932]),0},
1715{"setct-HODInput","setct-HODInput",NID_setct_HODInput,4,
1716	&(lvalues[3936]),0},
1717{"setct-AuthResBaggage","setct-AuthResBaggage",
1718	NID_setct_AuthResBaggage,4,&(lvalues[3940]),0},
1719{"setct-AuthRevReqBaggage","setct-AuthRevReqBaggage",
1720	NID_setct_AuthRevReqBaggage,4,&(lvalues[3944]),0},
1721{"setct-AuthRevResBaggage","setct-AuthRevResBaggage",
1722	NID_setct_AuthRevResBaggage,4,&(lvalues[3948]),0},
1723{"setct-CapTokenSeq","setct-CapTokenSeq",NID_setct_CapTokenSeq,4,
1724	&(lvalues[3952]),0},
1725{"setct-PInitResData","setct-PInitResData",NID_setct_PInitResData,4,
1726	&(lvalues[3956]),0},
1727{"setct-PI-TBS","setct-PI-TBS",NID_setct_PI_TBS,4,&(lvalues[3960]),0},
1728{"setct-PResData","setct-PResData",NID_setct_PResData,4,
1729	&(lvalues[3964]),0},
1730{"setct-AuthReqTBS","setct-AuthReqTBS",NID_setct_AuthReqTBS,4,
1731	&(lvalues[3968]),0},
1732{"setct-AuthResTBS","setct-AuthResTBS",NID_setct_AuthResTBS,4,
1733	&(lvalues[3972]),0},
1734{"setct-AuthResTBSX","setct-AuthResTBSX",NID_setct_AuthResTBSX,4,
1735	&(lvalues[3976]),0},
1736{"setct-AuthTokenTBS","setct-AuthTokenTBS",NID_setct_AuthTokenTBS,4,
1737	&(lvalues[3980]),0},
1738{"setct-CapTokenData","setct-CapTokenData",NID_setct_CapTokenData,4,
1739	&(lvalues[3984]),0},
1740{"setct-CapTokenTBS","setct-CapTokenTBS",NID_setct_CapTokenTBS,4,
1741	&(lvalues[3988]),0},
1742{"setct-AcqCardCodeMsg","setct-AcqCardCodeMsg",
1743	NID_setct_AcqCardCodeMsg,4,&(lvalues[3992]),0},
1744{"setct-AuthRevReqTBS","setct-AuthRevReqTBS",NID_setct_AuthRevReqTBS,
1745	4,&(lvalues[3996]),0},
1746{"setct-AuthRevResData","setct-AuthRevResData",
1747	NID_setct_AuthRevResData,4,&(lvalues[4000]),0},
1748{"setct-AuthRevResTBS","setct-AuthRevResTBS",NID_setct_AuthRevResTBS,
1749	4,&(lvalues[4004]),0},
1750{"setct-CapReqTBS","setct-CapReqTBS",NID_setct_CapReqTBS,4,
1751	&(lvalues[4008]),0},
1752{"setct-CapReqTBSX","setct-CapReqTBSX",NID_setct_CapReqTBSX,4,
1753	&(lvalues[4012]),0},
1754{"setct-CapResData","setct-CapResData",NID_setct_CapResData,4,
1755	&(lvalues[4016]),0},
1756{"setct-CapRevReqTBS","setct-CapRevReqTBS",NID_setct_CapRevReqTBS,4,
1757	&(lvalues[4020]),0},
1758{"setct-CapRevReqTBSX","setct-CapRevReqTBSX",NID_setct_CapRevReqTBSX,
1759	4,&(lvalues[4024]),0},
1760{"setct-CapRevResData","setct-CapRevResData",NID_setct_CapRevResData,
1761	4,&(lvalues[4028]),0},
1762{"setct-CredReqTBS","setct-CredReqTBS",NID_setct_CredReqTBS,4,
1763	&(lvalues[4032]),0},
1764{"setct-CredReqTBSX","setct-CredReqTBSX",NID_setct_CredReqTBSX,4,
1765	&(lvalues[4036]),0},
1766{"setct-CredResData","setct-CredResData",NID_setct_CredResData,4,
1767	&(lvalues[4040]),0},
1768{"setct-CredRevReqTBS","setct-CredRevReqTBS",NID_setct_CredRevReqTBS,
1769	4,&(lvalues[4044]),0},
1770{"setct-CredRevReqTBSX","setct-CredRevReqTBSX",
1771	NID_setct_CredRevReqTBSX,4,&(lvalues[4048]),0},
1772{"setct-CredRevResData","setct-CredRevResData",
1773	NID_setct_CredRevResData,4,&(lvalues[4052]),0},
1774{"setct-PCertReqData","setct-PCertReqData",NID_setct_PCertReqData,4,
1775	&(lvalues[4056]),0},
1776{"setct-PCertResTBS","setct-PCertResTBS",NID_setct_PCertResTBS,4,
1777	&(lvalues[4060]),0},
1778{"setct-BatchAdminReqData","setct-BatchAdminReqData",
1779	NID_setct_BatchAdminReqData,4,&(lvalues[4064]),0},
1780{"setct-BatchAdminResData","setct-BatchAdminResData",
1781	NID_setct_BatchAdminResData,4,&(lvalues[4068]),0},
1782{"setct-CardCInitResTBS","setct-CardCInitResTBS",
1783	NID_setct_CardCInitResTBS,4,&(lvalues[4072]),0},
1784{"setct-MeAqCInitResTBS","setct-MeAqCInitResTBS",
1785	NID_setct_MeAqCInitResTBS,4,&(lvalues[4076]),0},
1786{"setct-RegFormResTBS","setct-RegFormResTBS",NID_setct_RegFormResTBS,
1787	4,&(lvalues[4080]),0},
1788{"setct-CertReqData","setct-CertReqData",NID_setct_CertReqData,4,
1789	&(lvalues[4084]),0},
1790{"setct-CertReqTBS","setct-CertReqTBS",NID_setct_CertReqTBS,4,
1791	&(lvalues[4088]),0},
1792{"setct-CertResData","setct-CertResData",NID_setct_CertResData,4,
1793	&(lvalues[4092]),0},
1794{"setct-CertInqReqTBS","setct-CertInqReqTBS",NID_setct_CertInqReqTBS,
1795	4,&(lvalues[4096]),0},
1796{"setct-ErrorTBS","setct-ErrorTBS",NID_setct_ErrorTBS,4,
1797	&(lvalues[4100]),0},
1798{"setct-PIDualSignedTBE","setct-PIDualSignedTBE",
1799	NID_setct_PIDualSignedTBE,4,&(lvalues[4104]),0},
1800{"setct-PIUnsignedTBE","setct-PIUnsignedTBE",NID_setct_PIUnsignedTBE,
1801	4,&(lvalues[4108]),0},
1802{"setct-AuthReqTBE","setct-AuthReqTBE",NID_setct_AuthReqTBE,4,
1803	&(lvalues[4112]),0},
1804{"setct-AuthResTBE","setct-AuthResTBE",NID_setct_AuthResTBE,4,
1805	&(lvalues[4116]),0},
1806{"setct-AuthResTBEX","setct-AuthResTBEX",NID_setct_AuthResTBEX,4,
1807	&(lvalues[4120]),0},
1808{"setct-AuthTokenTBE","setct-AuthTokenTBE",NID_setct_AuthTokenTBE,4,
1809	&(lvalues[4124]),0},
1810{"setct-CapTokenTBE","setct-CapTokenTBE",NID_setct_CapTokenTBE,4,
1811	&(lvalues[4128]),0},
1812{"setct-CapTokenTBEX","setct-CapTokenTBEX",NID_setct_CapTokenTBEX,4,
1813	&(lvalues[4132]),0},
1814{"setct-AcqCardCodeMsgTBE","setct-AcqCardCodeMsgTBE",
1815	NID_setct_AcqCardCodeMsgTBE,4,&(lvalues[4136]),0},
1816{"setct-AuthRevReqTBE","setct-AuthRevReqTBE",NID_setct_AuthRevReqTBE,
1817	4,&(lvalues[4140]),0},
1818{"setct-AuthRevResTBE","setct-AuthRevResTBE",NID_setct_AuthRevResTBE,
1819	4,&(lvalues[4144]),0},
1820{"setct-AuthRevResTBEB","setct-AuthRevResTBEB",
1821	NID_setct_AuthRevResTBEB,4,&(lvalues[4148]),0},
1822{"setct-CapReqTBE","setct-CapReqTBE",NID_setct_CapReqTBE,4,
1823	&(lvalues[4152]),0},
1824{"setct-CapReqTBEX","setct-CapReqTBEX",NID_setct_CapReqTBEX,4,
1825	&(lvalues[4156]),0},
1826{"setct-CapResTBE","setct-CapResTBE",NID_setct_CapResTBE,4,
1827	&(lvalues[4160]),0},
1828{"setct-CapRevReqTBE","setct-CapRevReqTBE",NID_setct_CapRevReqTBE,4,
1829	&(lvalues[4164]),0},
1830{"setct-CapRevReqTBEX","setct-CapRevReqTBEX",NID_setct_CapRevReqTBEX,
1831	4,&(lvalues[4168]),0},
1832{"setct-CapRevResTBE","setct-CapRevResTBE",NID_setct_CapRevResTBE,4,
1833	&(lvalues[4172]),0},
1834{"setct-CredReqTBE","setct-CredReqTBE",NID_setct_CredReqTBE,4,
1835	&(lvalues[4176]),0},
1836{"setct-CredReqTBEX","setct-CredReqTBEX",NID_setct_CredReqTBEX,4,
1837	&(lvalues[4180]),0},
1838{"setct-CredResTBE","setct-CredResTBE",NID_setct_CredResTBE,4,
1839	&(lvalues[4184]),0},
1840{"setct-CredRevReqTBE","setct-CredRevReqTBE",NID_setct_CredRevReqTBE,
1841	4,&(lvalues[4188]),0},
1842{"setct-CredRevReqTBEX","setct-CredRevReqTBEX",
1843	NID_setct_CredRevReqTBEX,4,&(lvalues[4192]),0},
1844{"setct-CredRevResTBE","setct-CredRevResTBE",NID_setct_CredRevResTBE,
1845	4,&(lvalues[4196]),0},
1846{"setct-BatchAdminReqTBE","setct-BatchAdminReqTBE",
1847	NID_setct_BatchAdminReqTBE,4,&(lvalues[4200]),0},
1848{"setct-BatchAdminResTBE","setct-BatchAdminResTBE",
1849	NID_setct_BatchAdminResTBE,4,&(lvalues[4204]),0},
1850{"setct-RegFormReqTBE","setct-RegFormReqTBE",NID_setct_RegFormReqTBE,
1851	4,&(lvalues[4208]),0},
1852{"setct-CertReqTBE","setct-CertReqTBE",NID_setct_CertReqTBE,4,
1853	&(lvalues[4212]),0},
1854{"setct-CertReqTBEX","setct-CertReqTBEX",NID_setct_CertReqTBEX,4,
1855	&(lvalues[4216]),0},
1856{"setct-CertResTBE","setct-CertResTBE",NID_setct_CertResTBE,4,
1857	&(lvalues[4220]),0},
1858{"setct-CRLNotificationTBS","setct-CRLNotificationTBS",
1859	NID_setct_CRLNotificationTBS,4,&(lvalues[4224]),0},
1860{"setct-CRLNotificationResTBS","setct-CRLNotificationResTBS",
1861	NID_setct_CRLNotificationResTBS,4,&(lvalues[4228]),0},
1862{"setct-BCIDistributionTBS","setct-BCIDistributionTBS",
1863	NID_setct_BCIDistributionTBS,4,&(lvalues[4232]),0},
1864{"setext-genCrypt","generic cryptogram",NID_setext_genCrypt,4,
1865	&(lvalues[4236]),0},
1866{"setext-miAuth","merchant initiated auth",NID_setext_miAuth,4,
1867	&(lvalues[4240]),0},
1868{"setext-pinSecure","setext-pinSecure",NID_setext_pinSecure,4,
1869	&(lvalues[4244]),0},
1870{"setext-pinAny","setext-pinAny",NID_setext_pinAny,4,&(lvalues[4248]),0},
1871{"setext-track2","setext-track2",NID_setext_track2,4,&(lvalues[4252]),0},
1872{"setext-cv","additional verification",NID_setext_cv,4,
1873	&(lvalues[4256]),0},
1874{"set-policy-root","set-policy-root",NID_set_policy_root,4,
1875	&(lvalues[4260]),0},
1876{"setCext-hashedRoot","setCext-hashedRoot",NID_setCext_hashedRoot,4,
1877	&(lvalues[4264]),0},
1878{"setCext-certType","setCext-certType",NID_setCext_certType,4,
1879	&(lvalues[4268]),0},
1880{"setCext-merchData","setCext-merchData",NID_setCext_merchData,4,
1881	&(lvalues[4272]),0},
1882{"setCext-cCertRequired","setCext-cCertRequired",
1883	NID_setCext_cCertRequired,4,&(lvalues[4276]),0},
1884{"setCext-tunneling","setCext-tunneling",NID_setCext_tunneling,4,
1885	&(lvalues[4280]),0},
1886{"setCext-setExt","setCext-setExt",NID_setCext_setExt,4,
1887	&(lvalues[4284]),0},
1888{"setCext-setQualf","setCext-setQualf",NID_setCext_setQualf,4,
1889	&(lvalues[4288]),0},
1890{"setCext-PGWYcapabilities","setCext-PGWYcapabilities",
1891	NID_setCext_PGWYcapabilities,4,&(lvalues[4292]),0},
1892{"setCext-TokenIdentifier","setCext-TokenIdentifier",
1893	NID_setCext_TokenIdentifier,4,&(lvalues[4296]),0},
1894{"setCext-Track2Data","setCext-Track2Data",NID_setCext_Track2Data,4,
1895	&(lvalues[4300]),0},
1896{"setCext-TokenType","setCext-TokenType",NID_setCext_TokenType,4,
1897	&(lvalues[4304]),0},
1898{"setCext-IssuerCapabilities","setCext-IssuerCapabilities",
1899	NID_setCext_IssuerCapabilities,4,&(lvalues[4308]),0},
1900{"setAttr-Cert","setAttr-Cert",NID_setAttr_Cert,4,&(lvalues[4312]),0},
1901{"setAttr-PGWYcap","payment gateway capabilities",NID_setAttr_PGWYcap,
1902	4,&(lvalues[4316]),0},
1903{"setAttr-TokenType","setAttr-TokenType",NID_setAttr_TokenType,4,
1904	&(lvalues[4320]),0},
1905{"setAttr-IssCap","issuer capabilities",NID_setAttr_IssCap,4,
1906	&(lvalues[4324]),0},
1907{"set-rootKeyThumb","set-rootKeyThumb",NID_set_rootKeyThumb,5,
1908	&(lvalues[4328]),0},
1909{"set-addPolicy","set-addPolicy",NID_set_addPolicy,5,&(lvalues[4333]),0},
1910{"setAttr-Token-EMV","setAttr-Token-EMV",NID_setAttr_Token_EMV,5,
1911	&(lvalues[4338]),0},
1912{"setAttr-Token-B0Prime","setAttr-Token-B0Prime",
1913	NID_setAttr_Token_B0Prime,5,&(lvalues[4343]),0},
1914{"setAttr-IssCap-CVM","setAttr-IssCap-CVM",NID_setAttr_IssCap_CVM,5,
1915	&(lvalues[4348]),0},
1916{"setAttr-IssCap-T2","setAttr-IssCap-T2",NID_setAttr_IssCap_T2,5,
1917	&(lvalues[4353]),0},
1918{"setAttr-IssCap-Sig","setAttr-IssCap-Sig",NID_setAttr_IssCap_Sig,5,
1919	&(lvalues[4358]),0},
1920{"setAttr-GenCryptgrm","generate cryptogram",NID_setAttr_GenCryptgrm,
1921	6,&(lvalues[4363]),0},
1922{"setAttr-T2Enc","encrypted track 2",NID_setAttr_T2Enc,6,
1923	&(lvalues[4369]),0},
1924{"setAttr-T2cleartxt","cleartext track 2",NID_setAttr_T2cleartxt,6,
1925	&(lvalues[4375]),0},
1926{"setAttr-TokICCsig","ICC or token signature",NID_setAttr_TokICCsig,6,
1927	&(lvalues[4381]),0},
1928{"setAttr-SecDevSig","secure device signature",NID_setAttr_SecDevSig,
1929	6,&(lvalues[4387]),0},
1930{"set-brand-IATA-ATA","set-brand-IATA-ATA",NID_set_brand_IATA_ATA,4,
1931	&(lvalues[4393]),0},
1932{"set-brand-Diners","set-brand-Diners",NID_set_brand_Diners,4,
1933	&(lvalues[4397]),0},
1934{"set-brand-AmericanExpress","set-brand-AmericanExpress",
1935	NID_set_brand_AmericanExpress,4,&(lvalues[4401]),0},
1936{"set-brand-JCB","set-brand-JCB",NID_set_brand_JCB,4,&(lvalues[4405]),0},
1937{"set-brand-Visa","set-brand-Visa",NID_set_brand_Visa,4,
1938	&(lvalues[4409]),0},
1939{"set-brand-MasterCard","set-brand-MasterCard",
1940	NID_set_brand_MasterCard,4,&(lvalues[4413]),0},
1941{"set-brand-Novus","set-brand-Novus",NID_set_brand_Novus,5,
1942	&(lvalues[4417]),0},
1943{"DES-CDMF","des-cdmf",NID_des_cdmf,8,&(lvalues[4422]),0},
1944{"rsaOAEPEncryptionSET","rsaOAEPEncryptionSET",
1945	NID_rsaOAEPEncryptionSET,9,&(lvalues[4430]),0},
1946{"ITU-T","itu-t",NID_itu_t,1,&(lvalues[4439]),0},
1947{"JOINT-ISO-ITU-T","joint-iso-itu-t",NID_joint_iso_itu_t,1,
1948	&(lvalues[4440]),0},
1949{"international-organizations","International Organizations",
1950	NID_international_organizations,1,&(lvalues[4441]),0},
1951{"msSmartcardLogin","Microsoft Smartcardlogin",NID_ms_smartcard_login,
1952	10,&(lvalues[4442]),0},
1953{"msUPN","Microsoft Universal Principal Name",NID_ms_upn,10,
1954	&(lvalues[4452]),0},
1955{"AES-128-CFB1","aes-128-cfb1",NID_aes_128_cfb1,0,NULL,0},
1956{"AES-192-CFB1","aes-192-cfb1",NID_aes_192_cfb1,0,NULL,0},
1957{"AES-256-CFB1","aes-256-cfb1",NID_aes_256_cfb1,0,NULL,0},
1958{"AES-128-CFB8","aes-128-cfb8",NID_aes_128_cfb8,0,NULL,0},
1959{"AES-192-CFB8","aes-192-cfb8",NID_aes_192_cfb8,0,NULL,0},
1960{"AES-256-CFB8","aes-256-cfb8",NID_aes_256_cfb8,0,NULL,0},
1961{"DES-CFB1","des-cfb1",NID_des_cfb1,0,NULL,0},
1962{"DES-CFB8","des-cfb8",NID_des_cfb8,0,NULL,0},
1963{"DES-EDE3-CFB1","des-ede3-cfb1",NID_des_ede3_cfb1,0,NULL,0},
1964{"DES-EDE3-CFB8","des-ede3-cfb8",NID_des_ede3_cfb8,0,NULL,0},
1965{"street","streetAddress",NID_streetAddress,3,&(lvalues[4462]),0},
1966{"postalCode","postalCode",NID_postalCode,3,&(lvalues[4465]),0},
1967{"id-ppl","id-ppl",NID_id_ppl,7,&(lvalues[4468]),0},
1968{"proxyCertInfo","Proxy Certificate Information",NID_proxyCertInfo,8,
1969	&(lvalues[4475]),0},
1970{"id-ppl-anyLanguage","Any language",NID_id_ppl_anyLanguage,8,
1971	&(lvalues[4483]),0},
1972{"id-ppl-inheritAll","Inherit all",NID_id_ppl_inheritAll,8,
1973	&(lvalues[4491]),0},
1974{"nameConstraints","X509v3 Name Constraints",NID_name_constraints,3,
1975	&(lvalues[4499]),0},
1976{"id-ppl-independent","Independent",NID_Independent,8,&(lvalues[4502]),0},
1977{"RSA-SHA256","sha256WithRSAEncryption",NID_sha256WithRSAEncryption,9,
1978	&(lvalues[4510]),0},
1979{"RSA-SHA384","sha384WithRSAEncryption",NID_sha384WithRSAEncryption,9,
1980	&(lvalues[4519]),0},
1981{"RSA-SHA512","sha512WithRSAEncryption",NID_sha512WithRSAEncryption,9,
1982	&(lvalues[4528]),0},
1983{"RSA-SHA224","sha224WithRSAEncryption",NID_sha224WithRSAEncryption,9,
1984	&(lvalues[4537]),0},
1985{"SHA256","sha256",NID_sha256,9,&(lvalues[4546]),0},
1986{"SHA384","sha384",NID_sha384,9,&(lvalues[4555]),0},
1987{"SHA512","sha512",NID_sha512,9,&(lvalues[4564]),0},
1988{"SHA224","sha224",NID_sha224,9,&(lvalues[4573]),0},
1989{"identified-organization","identified-organization",
1990	NID_identified_organization,1,&(lvalues[4582]),0},
1991{"certicom-arc","certicom-arc",NID_certicom_arc,3,&(lvalues[4583]),0},
1992{"wap","wap",NID_wap,2,&(lvalues[4586]),0},
1993{"wap-wsg","wap-wsg",NID_wap_wsg,3,&(lvalues[4588]),0},
1994{"id-characteristic-two-basis","id-characteristic-two-basis",
1995	NID_X9_62_id_characteristic_two_basis,8,&(lvalues[4591]),0},
1996{"onBasis","onBasis",NID_X9_62_onBasis,9,&(lvalues[4599]),0},
1997{"tpBasis","tpBasis",NID_X9_62_tpBasis,9,&(lvalues[4608]),0},
1998{"ppBasis","ppBasis",NID_X9_62_ppBasis,9,&(lvalues[4617]),0},
1999{"c2pnb163v1","c2pnb163v1",NID_X9_62_c2pnb163v1,8,&(lvalues[4626]),0},
2000{"c2pnb163v2","c2pnb163v2",NID_X9_62_c2pnb163v2,8,&(lvalues[4634]),0},
2001{"c2pnb163v3","c2pnb163v3",NID_X9_62_c2pnb163v3,8,&(lvalues[4642]),0},
2002{"c2pnb176v1","c2pnb176v1",NID_X9_62_c2pnb176v1,8,&(lvalues[4650]),0},
2003{"c2tnb191v1","c2tnb191v1",NID_X9_62_c2tnb191v1,8,&(lvalues[4658]),0},
2004{"c2tnb191v2","c2tnb191v2",NID_X9_62_c2tnb191v2,8,&(lvalues[4666]),0},
2005{"c2tnb191v3","c2tnb191v3",NID_X9_62_c2tnb191v3,8,&(lvalues[4674]),0},
2006{"c2onb191v4","c2onb191v4",NID_X9_62_c2onb191v4,8,&(lvalues[4682]),0},
2007{"c2onb191v5","c2onb191v5",NID_X9_62_c2onb191v5,8,&(lvalues[4690]),0},
2008{"c2pnb208w1","c2pnb208w1",NID_X9_62_c2pnb208w1,8,&(lvalues[4698]),0},
2009{"c2tnb239v1","c2tnb239v1",NID_X9_62_c2tnb239v1,8,&(lvalues[4706]),0},
2010{"c2tnb239v2","c2tnb239v2",NID_X9_62_c2tnb239v2,8,&(lvalues[4714]),0},
2011{"c2tnb239v3","c2tnb239v3",NID_X9_62_c2tnb239v3,8,&(lvalues[4722]),0},
2012{"c2onb239v4","c2onb239v4",NID_X9_62_c2onb239v4,8,&(lvalues[4730]),0},
2013{"c2onb239v5","c2onb239v5",NID_X9_62_c2onb239v5,8,&(lvalues[4738]),0},
2014{"c2pnb272w1","c2pnb272w1",NID_X9_62_c2pnb272w1,8,&(lvalues[4746]),0},
2015{"c2pnb304w1","c2pnb304w1",NID_X9_62_c2pnb304w1,8,&(lvalues[4754]),0},
2016{"c2tnb359v1","c2tnb359v1",NID_X9_62_c2tnb359v1,8,&(lvalues[4762]),0},
2017{"c2pnb368w1","c2pnb368w1",NID_X9_62_c2pnb368w1,8,&(lvalues[4770]),0},
2018{"c2tnb431r1","c2tnb431r1",NID_X9_62_c2tnb431r1,8,&(lvalues[4778]),0},
2019{"secp112r1","secp112r1",NID_secp112r1,5,&(lvalues[4786]),0},
2020{"secp112r2","secp112r2",NID_secp112r2,5,&(lvalues[4791]),0},
2021{"secp128r1","secp128r1",NID_secp128r1,5,&(lvalues[4796]),0},
2022{"secp128r2","secp128r2",NID_secp128r2,5,&(lvalues[4801]),0},
2023{"secp160k1","secp160k1",NID_secp160k1,5,&(lvalues[4806]),0},
2024{"secp160r1","secp160r1",NID_secp160r1,5,&(lvalues[4811]),0},
2025{"secp160r2","secp160r2",NID_secp160r2,5,&(lvalues[4816]),0},
2026{"secp192k1","secp192k1",NID_secp192k1,5,&(lvalues[4821]),0},
2027{"secp224k1","secp224k1",NID_secp224k1,5,&(lvalues[4826]),0},
2028{"secp224r1","secp224r1",NID_secp224r1,5,&(lvalues[4831]),0},
2029{"secp256k1","secp256k1",NID_secp256k1,5,&(lvalues[4836]),0},
2030{"secp384r1","secp384r1",NID_secp384r1,5,&(lvalues[4841]),0},
2031{"secp521r1","secp521r1",NID_secp521r1,5,&(lvalues[4846]),0},
2032{"sect113r1","sect113r1",NID_sect113r1,5,&(lvalues[4851]),0},
2033{"sect113r2","sect113r2",NID_sect113r2,5,&(lvalues[4856]),0},
2034{"sect131r1","sect131r1",NID_sect131r1,5,&(lvalues[4861]),0},
2035{"sect131r2","sect131r2",NID_sect131r2,5,&(lvalues[4866]),0},
2036{"sect163k1","sect163k1",NID_sect163k1,5,&(lvalues[4871]),0},
2037{"sect163r1","sect163r1",NID_sect163r1,5,&(lvalues[4876]),0},
2038{"sect163r2","sect163r2",NID_sect163r2,5,&(lvalues[4881]),0},
2039{"sect193r1","sect193r1",NID_sect193r1,5,&(lvalues[4886]),0},
2040{"sect193r2","sect193r2",NID_sect193r2,5,&(lvalues[4891]),0},
2041{"sect233k1","sect233k1",NID_sect233k1,5,&(lvalues[4896]),0},
2042{"sect233r1","sect233r1",NID_sect233r1,5,&(lvalues[4901]),0},
2043{"sect239k1","sect239k1",NID_sect239k1,5,&(lvalues[4906]),0},
2044{"sect283k1","sect283k1",NID_sect283k1,5,&(lvalues[4911]),0},
2045{"sect283r1","sect283r1",NID_sect283r1,5,&(lvalues[4916]),0},
2046{"sect409k1","sect409k1",NID_sect409k1,5,&(lvalues[4921]),0},
2047{"sect409r1","sect409r1",NID_sect409r1,5,&(lvalues[4926]),0},
2048{"sect571k1","sect571k1",NID_sect571k1,5,&(lvalues[4931]),0},
2049{"sect571r1","sect571r1",NID_sect571r1,5,&(lvalues[4936]),0},
2050{"wap-wsg-idm-ecid-wtls1","wap-wsg-idm-ecid-wtls1",
2051	NID_wap_wsg_idm_ecid_wtls1,5,&(lvalues[4941]),0},
2052{"wap-wsg-idm-ecid-wtls3","wap-wsg-idm-ecid-wtls3",
2053	NID_wap_wsg_idm_ecid_wtls3,5,&(lvalues[4946]),0},
2054{"wap-wsg-idm-ecid-wtls4","wap-wsg-idm-ecid-wtls4",
2055	NID_wap_wsg_idm_ecid_wtls4,5,&(lvalues[4951]),0},
2056{"wap-wsg-idm-ecid-wtls5","wap-wsg-idm-ecid-wtls5",
2057	NID_wap_wsg_idm_ecid_wtls5,5,&(lvalues[4956]),0},
2058{"wap-wsg-idm-ecid-wtls6","wap-wsg-idm-ecid-wtls6",
2059	NID_wap_wsg_idm_ecid_wtls6,5,&(lvalues[4961]),0},
2060{"wap-wsg-idm-ecid-wtls7","wap-wsg-idm-ecid-wtls7",
2061	NID_wap_wsg_idm_ecid_wtls7,5,&(lvalues[4966]),0},
2062{"wap-wsg-idm-ecid-wtls8","wap-wsg-idm-ecid-wtls8",
2063	NID_wap_wsg_idm_ecid_wtls8,5,&(lvalues[4971]),0},
2064{"wap-wsg-idm-ecid-wtls9","wap-wsg-idm-ecid-wtls9",
2065	NID_wap_wsg_idm_ecid_wtls9,5,&(lvalues[4976]),0},
2066{"wap-wsg-idm-ecid-wtls10","wap-wsg-idm-ecid-wtls10",
2067	NID_wap_wsg_idm_ecid_wtls10,5,&(lvalues[4981]),0},
2068{"wap-wsg-idm-ecid-wtls11","wap-wsg-idm-ecid-wtls11",
2069	NID_wap_wsg_idm_ecid_wtls11,5,&(lvalues[4986]),0},
2070{"wap-wsg-idm-ecid-wtls12","wap-wsg-idm-ecid-wtls12",
2071	NID_wap_wsg_idm_ecid_wtls12,5,&(lvalues[4991]),0},
2072{"anyPolicy","X509v3 Any Policy",NID_any_policy,4,&(lvalues[4996]),0},
2073{"policyMappings","X509v3 Policy Mappings",NID_policy_mappings,3,
2074	&(lvalues[5000]),0},
2075{"inhibitAnyPolicy","X509v3 Inhibit Any Policy",
2076	NID_inhibit_any_policy,3,&(lvalues[5003]),0},
2077{"Oakley-EC2N-3","ipsec3",NID_ipsec3,0,NULL,0},
2078{"Oakley-EC2N-4","ipsec4",NID_ipsec4,0,NULL,0},
2079{"CAMELLIA-128-CBC","camellia-128-cbc",NID_camellia_128_cbc,11,
2080	&(lvalues[5006]),0},
2081{"CAMELLIA-192-CBC","camellia-192-cbc",NID_camellia_192_cbc,11,
2082	&(lvalues[5017]),0},
2083{"CAMELLIA-256-CBC","camellia-256-cbc",NID_camellia_256_cbc,11,
2084	&(lvalues[5028]),0},
2085{"CAMELLIA-128-ECB","camellia-128-ecb",NID_camellia_128_ecb,8,
2086	&(lvalues[5039]),0},
2087{"CAMELLIA-192-ECB","camellia-192-ecb",NID_camellia_192_ecb,8,
2088	&(lvalues[5047]),0},
2089{"CAMELLIA-256-ECB","camellia-256-ecb",NID_camellia_256_ecb,8,
2090	&(lvalues[5055]),0},
2091{"CAMELLIA-128-CFB","camellia-128-cfb",NID_camellia_128_cfb128,8,
2092	&(lvalues[5063]),0},
2093{"CAMELLIA-192-CFB","camellia-192-cfb",NID_camellia_192_cfb128,8,
2094	&(lvalues[5071]),0},
2095{"CAMELLIA-256-CFB","camellia-256-cfb",NID_camellia_256_cfb128,8,
2096	&(lvalues[5079]),0},
2097{"CAMELLIA-128-CFB1","camellia-128-cfb1",NID_camellia_128_cfb1,0,NULL,0},
2098{"CAMELLIA-192-CFB1","camellia-192-cfb1",NID_camellia_192_cfb1,0,NULL,0},
2099{"CAMELLIA-256-CFB1","camellia-256-cfb1",NID_camellia_256_cfb1,0,NULL,0},
2100{"CAMELLIA-128-CFB8","camellia-128-cfb8",NID_camellia_128_cfb8,0,NULL,0},
2101{"CAMELLIA-192-CFB8","camellia-192-cfb8",NID_camellia_192_cfb8,0,NULL,0},
2102{"CAMELLIA-256-CFB8","camellia-256-cfb8",NID_camellia_256_cfb8,0,NULL,0},
2103{"CAMELLIA-128-OFB","camellia-128-ofb",NID_camellia_128_ofb128,8,
2104	&(lvalues[5087]),0},
2105{"CAMELLIA-192-OFB","camellia-192-ofb",NID_camellia_192_ofb128,8,
2106	&(lvalues[5095]),0},
2107{"CAMELLIA-256-OFB","camellia-256-ofb",NID_camellia_256_ofb128,8,
2108	&(lvalues[5103]),0},
2109{"subjectDirectoryAttributes","X509v3 Subject Directory Attributes",
2110	NID_subject_directory_attributes,3,&(lvalues[5111]),0},
2111{"issuingDistributionPoint","X509v3 Issuing Distrubution Point",
2112	NID_issuing_distribution_point,3,&(lvalues[5114]),0},
2113{"certificateIssuer","X509v3 Certificate Issuer",
2114	NID_certificate_issuer,3,&(lvalues[5117]),0},
2115{NULL,NULL,NID_undef,0,NULL,0},
2116{"KISA","kisa",NID_kisa,6,&(lvalues[5120]),0},
2117{NULL,NULL,NID_undef,0,NULL,0},
2118{NULL,NULL,NID_undef,0,NULL,0},
2119{"SEED-ECB","seed-ecb",NID_seed_ecb,8,&(lvalues[5126]),0},
2120{"SEED-CBC","seed-cbc",NID_seed_cbc,8,&(lvalues[5134]),0},
2121{"SEED-OFB","seed-ofb",NID_seed_ofb128,8,&(lvalues[5142]),0},
2122{"SEED-CFB","seed-cfb",NID_seed_cfb128,8,&(lvalues[5150]),0},
2123{"HMAC-MD5","hmac-md5",NID_hmac_md5,8,&(lvalues[5158]),0},
2124{"HMAC-SHA1","hmac-sha1",NID_hmac_sha1,8,&(lvalues[5166]),0},
2125{"id-PasswordBasedMAC","password based MAC",NID_id_PasswordBasedMAC,9,
2126	&(lvalues[5174]),0},
2127{"id-DHBasedMac","Diffie-Hellman based MAC",NID_id_DHBasedMac,9,
2128	&(lvalues[5183]),0},
2129{"id-it-suppLangTags","id-it-suppLangTags",NID_id_it_suppLangTags,8,
2130	&(lvalues[5192]),0},
2131{"caRepository","CA Repository",NID_caRepository,8,&(lvalues[5200]),0},
2132{"id-smime-ct-compressedData","id-smime-ct-compressedData",
2133	NID_id_smime_ct_compressedData,11,&(lvalues[5208]),0},
2134{"id-ct-asciiTextWithCRLF","id-ct-asciiTextWithCRLF",
2135	NID_id_ct_asciiTextWithCRLF,11,&(lvalues[5219]),0},
2136{"id-aes128-wrap","id-aes128-wrap",NID_id_aes128_wrap,9,
2137	&(lvalues[5230]),0},
2138{"id-aes192-wrap","id-aes192-wrap",NID_id_aes192_wrap,9,
2139	&(lvalues[5239]),0},
2140{"id-aes256-wrap","id-aes256-wrap",NID_id_aes256_wrap,9,
2141	&(lvalues[5248]),0},
2142{"ecdsa-with-Recommended","ecdsa-with-Recommended",
2143	NID_ecdsa_with_Recommended,7,&(lvalues[5257]),0},
2144{"ecdsa-with-Specified","ecdsa-with-Specified",
2145	NID_ecdsa_with_Specified,7,&(lvalues[5264]),0},
2146{"ecdsa-with-SHA224","ecdsa-with-SHA224",NID_ecdsa_with_SHA224,8,
2147	&(lvalues[5271]),0},
2148{"ecdsa-with-SHA256","ecdsa-with-SHA256",NID_ecdsa_with_SHA256,8,
2149	&(lvalues[5279]),0},
2150{"ecdsa-with-SHA384","ecdsa-with-SHA384",NID_ecdsa_with_SHA384,8,
2151	&(lvalues[5287]),0},
2152{"ecdsa-with-SHA512","ecdsa-with-SHA512",NID_ecdsa_with_SHA512,8,
2153	&(lvalues[5295]),0},
2154{"hmacWithMD5","hmacWithMD5",NID_hmacWithMD5,8,&(lvalues[5303]),0},
2155{"hmacWithSHA224","hmacWithSHA224",NID_hmacWithSHA224,8,
2156	&(lvalues[5311]),0},
2157{"hmacWithSHA256","hmacWithSHA256",NID_hmacWithSHA256,8,
2158	&(lvalues[5319]),0},
2159{"hmacWithSHA384","hmacWithSHA384",NID_hmacWithSHA384,8,
2160	&(lvalues[5327]),0},
2161{"hmacWithSHA512","hmacWithSHA512",NID_hmacWithSHA512,8,
2162	&(lvalues[5335]),0},
2163{"dsa_with_SHA224","dsa_with_SHA224",NID_dsa_with_SHA224,9,
2164	&(lvalues[5343]),0},
2165{"dsa_with_SHA256","dsa_with_SHA256",NID_dsa_with_SHA256,9,
2166	&(lvalues[5352]),0},
2167{"whirlpool","whirlpool",NID_whirlpool,6,&(lvalues[5361]),0},
2168{"cryptopro","cryptopro",NID_cryptopro,5,&(lvalues[5367]),0},
2169{"cryptocom","cryptocom",NID_cryptocom,5,&(lvalues[5372]),0},
2170{"id-GostR3411-94-with-GostR3410-2001",
2171	"GOST R 34.11-94 with GOST R 34.10-2001",
2172	NID_id_GostR3411_94_with_GostR3410_2001,6,&(lvalues[5377]),0},
2173{"id-GostR3411-94-with-GostR3410-94",
2174	"GOST R 34.11-94 with GOST R 34.10-94",
2175	NID_id_GostR3411_94_with_GostR3410_94,6,&(lvalues[5383]),0},
2176{"md_gost94","GOST R 34.11-94",NID_id_GostR3411_94,6,&(lvalues[5389]),0},
2177{"id-HMACGostR3411-94","HMAC GOST 34.11-94",NID_id_HMACGostR3411_94,6,
2178	&(lvalues[5395]),0},
2179{"gost2001","GOST R 34.10-2001",NID_id_GostR3410_2001,6,
2180	&(lvalues[5401]),0},
2181{"gost94","GOST R 34.10-94",NID_id_GostR3410_94,6,&(lvalues[5407]),0},
2182{"gost89","GOST 28147-89",NID_id_Gost28147_89,6,&(lvalues[5413]),0},
2183{"gost89-cnt","gost89-cnt",NID_gost89_cnt,0,NULL,0},
2184{"gost-mac","GOST 28147-89 MAC",NID_id_Gost28147_89_MAC,6,
2185	&(lvalues[5419]),0},
2186{"prf-gostr3411-94","GOST R 34.11-94 PRF",NID_id_GostR3411_94_prf,6,
2187	&(lvalues[5425]),0},
2188{"id-GostR3410-2001DH","GOST R 34.10-2001 DH",NID_id_GostR3410_2001DH,
2189	6,&(lvalues[5431]),0},
2190{"id-GostR3410-94DH","GOST R 34.10-94 DH",NID_id_GostR3410_94DH,6,
2191	&(lvalues[5437]),0},
2192{"id-Gost28147-89-CryptoPro-KeyMeshing",
2193	"id-Gost28147-89-CryptoPro-KeyMeshing",
2194	NID_id_Gost28147_89_CryptoPro_KeyMeshing,7,&(lvalues[5443]),0},
2195{"id-Gost28147-89-None-KeyMeshing","id-Gost28147-89-None-KeyMeshing",
2196	NID_id_Gost28147_89_None_KeyMeshing,7,&(lvalues[5450]),0},
2197{"id-GostR3411-94-TestParamSet","id-GostR3411-94-TestParamSet",
2198	NID_id_GostR3411_94_TestParamSet,7,&(lvalues[5457]),0},
2199{"id-GostR3411-94-CryptoProParamSet",
2200	"id-GostR3411-94-CryptoProParamSet",
2201	NID_id_GostR3411_94_CryptoProParamSet,7,&(lvalues[5464]),0},
2202{"id-Gost28147-89-TestParamSet","id-Gost28147-89-TestParamSet",
2203	NID_id_Gost28147_89_TestParamSet,7,&(lvalues[5471]),0},
2204{"id-Gost28147-89-CryptoPro-A-ParamSet",
2205	"id-Gost28147-89-CryptoPro-A-ParamSet",
2206	NID_id_Gost28147_89_CryptoPro_A_ParamSet,7,&(lvalues[5478]),0},
2207{"id-Gost28147-89-CryptoPro-B-ParamSet",
2208	"id-Gost28147-89-CryptoPro-B-ParamSet",
2209	NID_id_Gost28147_89_CryptoPro_B_ParamSet,7,&(lvalues[5485]),0},
2210{"id-Gost28147-89-CryptoPro-C-ParamSet",
2211	"id-Gost28147-89-CryptoPro-C-ParamSet",
2212	NID_id_Gost28147_89_CryptoPro_C_ParamSet,7,&(lvalues[5492]),0},
2213{"id-Gost28147-89-CryptoPro-D-ParamSet",
2214	"id-Gost28147-89-CryptoPro-D-ParamSet",
2215	NID_id_Gost28147_89_CryptoPro_D_ParamSet,7,&(lvalues[5499]),0},
2216{"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
2217	"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
2218	NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet,7,&(lvalues[5506]),
2219	0},
2220{"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
2221	"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
2222	NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet,7,&(lvalues[5513]),
2223	0},
2224{"id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
2225	"id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
2226	NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet,7,&(lvalues[5520]),0},
2227{"id-GostR3410-94-TestParamSet","id-GostR3410-94-TestParamSet",
2228	NID_id_GostR3410_94_TestParamSet,7,&(lvalues[5527]),0},
2229{"id-GostR3410-94-CryptoPro-A-ParamSet",
2230	"id-GostR3410-94-CryptoPro-A-ParamSet",
2231	NID_id_GostR3410_94_CryptoPro_A_ParamSet,7,&(lvalues[5534]),0},
2232{"id-GostR3410-94-CryptoPro-B-ParamSet",
2233	"id-GostR3410-94-CryptoPro-B-ParamSet",
2234	NID_id_GostR3410_94_CryptoPro_B_ParamSet,7,&(lvalues[5541]),0},
2235{"id-GostR3410-94-CryptoPro-C-ParamSet",
2236	"id-GostR3410-94-CryptoPro-C-ParamSet",
2237	NID_id_GostR3410_94_CryptoPro_C_ParamSet,7,&(lvalues[5548]),0},
2238{"id-GostR3410-94-CryptoPro-D-ParamSet",
2239	"id-GostR3410-94-CryptoPro-D-ParamSet",
2240	NID_id_GostR3410_94_CryptoPro_D_ParamSet,7,&(lvalues[5555]),0},
2241{"id-GostR3410-94-CryptoPro-XchA-ParamSet",
2242	"id-GostR3410-94-CryptoPro-XchA-ParamSet",
2243	NID_id_GostR3410_94_CryptoPro_XchA_ParamSet,7,&(lvalues[5562]),0},
2244{"id-GostR3410-94-CryptoPro-XchB-ParamSet",
2245	"id-GostR3410-94-CryptoPro-XchB-ParamSet",
2246	NID_id_GostR3410_94_CryptoPro_XchB_ParamSet,7,&(lvalues[5569]),0},
2247{"id-GostR3410-94-CryptoPro-XchC-ParamSet",
2248	"id-GostR3410-94-CryptoPro-XchC-ParamSet",
2249	NID_id_GostR3410_94_CryptoPro_XchC_ParamSet,7,&(lvalues[5576]),0},
2250{"id-GostR3410-2001-TestParamSet","id-GostR3410-2001-TestParamSet",
2251	NID_id_GostR3410_2001_TestParamSet,7,&(lvalues[5583]),0},
2252{"id-GostR3410-2001-CryptoPro-A-ParamSet",
2253	"id-GostR3410-2001-CryptoPro-A-ParamSet",
2254	NID_id_GostR3410_2001_CryptoPro_A_ParamSet,7,&(lvalues[5590]),0},
2255{"id-GostR3410-2001-CryptoPro-B-ParamSet",
2256	"id-GostR3410-2001-CryptoPro-B-ParamSet",
2257	NID_id_GostR3410_2001_CryptoPro_B_ParamSet,7,&(lvalues[5597]),0},
2258{"id-GostR3410-2001-CryptoPro-C-ParamSet",
2259	"id-GostR3410-2001-CryptoPro-C-ParamSet",
2260	NID_id_GostR3410_2001_CryptoPro_C_ParamSet,7,&(lvalues[5604]),0},
2261{"id-GostR3410-2001-CryptoPro-XchA-ParamSet",
2262	"id-GostR3410-2001-CryptoPro-XchA-ParamSet",
2263	NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet,7,&(lvalues[5611]),0},
2264
2265{"id-GostR3410-2001-CryptoPro-XchB-ParamSet",
2266	"id-GostR3410-2001-CryptoPro-XchB-ParamSet",
2267	NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet,7,&(lvalues[5618]),0},
2268
2269{"id-GostR3410-94-a","id-GostR3410-94-a",NID_id_GostR3410_94_a,7,
2270	&(lvalues[5625]),0},
2271{"id-GostR3410-94-aBis","id-GostR3410-94-aBis",
2272	NID_id_GostR3410_94_aBis,7,&(lvalues[5632]),0},
2273{"id-GostR3410-94-b","id-GostR3410-94-b",NID_id_GostR3410_94_b,7,
2274	&(lvalues[5639]),0},
2275{"id-GostR3410-94-bBis","id-GostR3410-94-bBis",
2276	NID_id_GostR3410_94_bBis,7,&(lvalues[5646]),0},
2277{"id-Gost28147-89-cc","GOST 28147-89 Cryptocom ParamSet",
2278	NID_id_Gost28147_89_cc,8,&(lvalues[5653]),0},
2279{"gost94cc","GOST 34.10-94 Cryptocom",NID_id_GostR3410_94_cc,8,
2280	&(lvalues[5661]),0},
2281{"gost2001cc","GOST 34.10-2001 Cryptocom",NID_id_GostR3410_2001_cc,8,
2282	&(lvalues[5669]),0},
2283{"id-GostR3411-94-with-GostR3410-94-cc",
2284	"GOST R 34.11-94 with GOST R 34.10-94 Cryptocom",
2285	NID_id_GostR3411_94_with_GostR3410_94_cc,8,&(lvalues[5677]),0},
2286{"id-GostR3411-94-with-GostR3410-2001-cc",
2287	"GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom",
2288	NID_id_GostR3411_94_with_GostR3410_2001_cc,8,&(lvalues[5685]),0},
2289{"id-GostR3410-2001-ParamSet-cc",
2290	"GOST R 3410-2001 Parameter Set Cryptocom",
2291	NID_id_GostR3410_2001_ParamSet_cc,8,&(lvalues[5693]),0},
2292{"HMAC","hmac",NID_hmac,0,NULL,0},
2293{"LocalKeySet","Microsoft Local Key set",NID_LocalKeySet,9,
2294	&(lvalues[5701]),0},
2295{"freshestCRL","X509v3 Freshest CRL",NID_freshest_crl,3,
2296	&(lvalues[5710]),0},
2297{"id-on-permanentIdentifier","Permanent Identifier",
2298	NID_id_on_permanentIdentifier,8,&(lvalues[5713]),0},
2299{"searchGuide","searchGuide",NID_searchGuide,3,&(lvalues[5721]),0},
2300{"businessCategory","businessCategory",NID_businessCategory,3,
2301	&(lvalues[5724]),0},
2302{"postalAddress","postalAddress",NID_postalAddress,3,&(lvalues[5727]),0},
2303{"postOfficeBox","postOfficeBox",NID_postOfficeBox,3,&(lvalues[5730]),0},
2304{"physicalDeliveryOfficeName","physicalDeliveryOfficeName",
2305	NID_physicalDeliveryOfficeName,3,&(lvalues[5733]),0},
2306{"telephoneNumber","telephoneNumber",NID_telephoneNumber,3,
2307	&(lvalues[5736]),0},
2308{"telexNumber","telexNumber",NID_telexNumber,3,&(lvalues[5739]),0},
2309{"teletexTerminalIdentifier","teletexTerminalIdentifier",
2310	NID_teletexTerminalIdentifier,3,&(lvalues[5742]),0},
2311{"facsimileTelephoneNumber","facsimileTelephoneNumber",
2312	NID_facsimileTelephoneNumber,3,&(lvalues[5745]),0},
2313{"x121Address","x121Address",NID_x121Address,3,&(lvalues[5748]),0},
2314{"internationaliSDNNumber","internationaliSDNNumber",
2315	NID_internationaliSDNNumber,3,&(lvalues[5751]),0},
2316{"registeredAddress","registeredAddress",NID_registeredAddress,3,
2317	&(lvalues[5754]),0},
2318{"destinationIndicator","destinationIndicator",
2319	NID_destinationIndicator,3,&(lvalues[5757]),0},
2320{"preferredDeliveryMethod","preferredDeliveryMethod",
2321	NID_preferredDeliveryMethod,3,&(lvalues[5760]),0},
2322{"presentationAddress","presentationAddress",NID_presentationAddress,
2323	3,&(lvalues[5763]),0},
2324{"supportedApplicationContext","supportedApplicationContext",
2325	NID_supportedApplicationContext,3,&(lvalues[5766]),0},
2326{"member","member",NID_member,3,&(lvalues[5769]),0},
2327{"owner","owner",NID_owner,3,&(lvalues[5772]),0},
2328{"roleOccupant","roleOccupant",NID_roleOccupant,3,&(lvalues[5775]),0},
2329{"seeAlso","seeAlso",NID_seeAlso,3,&(lvalues[5778]),0},
2330{"userPassword","userPassword",NID_userPassword,3,&(lvalues[5781]),0},
2331{"userCertificate","userCertificate",NID_userCertificate,3,
2332	&(lvalues[5784]),0},
2333{"cACertificate","cACertificate",NID_cACertificate,3,&(lvalues[5787]),0},
2334{"authorityRevocationList","authorityRevocationList",
2335	NID_authorityRevocationList,3,&(lvalues[5790]),0},
2336{"certificateRevocationList","certificateRevocationList",
2337	NID_certificateRevocationList,3,&(lvalues[5793]),0},
2338{"crossCertificatePair","crossCertificatePair",
2339	NID_crossCertificatePair,3,&(lvalues[5796]),0},
2340{"enhancedSearchGuide","enhancedSearchGuide",NID_enhancedSearchGuide,
2341	3,&(lvalues[5799]),0},
2342{"protocolInformation","protocolInformation",NID_protocolInformation,
2343	3,&(lvalues[5802]),0},
2344{"distinguishedName","distinguishedName",NID_distinguishedName,3,
2345	&(lvalues[5805]),0},
2346{"uniqueMember","uniqueMember",NID_uniqueMember,3,&(lvalues[5808]),0},
2347{"houseIdentifier","houseIdentifier",NID_houseIdentifier,3,
2348	&(lvalues[5811]),0},
2349{"supportedAlgorithms","supportedAlgorithms",NID_supportedAlgorithms,
2350	3,&(lvalues[5814]),0},
2351{"deltaRevocationList","deltaRevocationList",NID_deltaRevocationList,
2352	3,&(lvalues[5817]),0},
2353{"dmdName","dmdName",NID_dmdName,3,&(lvalues[5820]),0},
2354};
2355
2356static const unsigned int sn_objs[NUM_SN]={
2357364,	/* "AD_DVCS" */
2358419,	/* "AES-128-CBC" */
2359421,	/* "AES-128-CFB" */
2360650,	/* "AES-128-CFB1" */
2361653,	/* "AES-128-CFB8" */
2362418,	/* "AES-128-ECB" */
2363420,	/* "AES-128-OFB" */
2364423,	/* "AES-192-CBC" */
2365425,	/* "AES-192-CFB" */
2366651,	/* "AES-192-CFB1" */
2367654,	/* "AES-192-CFB8" */
2368422,	/* "AES-192-ECB" */
2369424,	/* "AES-192-OFB" */
2370427,	/* "AES-256-CBC" */
2371429,	/* "AES-256-CFB" */
2372652,	/* "AES-256-CFB1" */
2373655,	/* "AES-256-CFB8" */
2374426,	/* "AES-256-ECB" */
2375428,	/* "AES-256-OFB" */
237691,	/* "BF-CBC" */
237793,	/* "BF-CFB" */
237892,	/* "BF-ECB" */
237994,	/* "BF-OFB" */
238014,	/* "C" */
2381751,	/* "CAMELLIA-128-CBC" */
2382757,	/* "CAMELLIA-128-CFB" */
2383760,	/* "CAMELLIA-128-CFB1" */
2384763,	/* "CAMELLIA-128-CFB8" */
2385754,	/* "CAMELLIA-128-ECB" */
2386766,	/* "CAMELLIA-128-OFB" */
2387752,	/* "CAMELLIA-192-CBC" */
2388758,	/* "CAMELLIA-192-CFB" */
2389761,	/* "CAMELLIA-192-CFB1" */
2390764,	/* "CAMELLIA-192-CFB8" */
2391755,	/* "CAMELLIA-192-ECB" */
2392767,	/* "CAMELLIA-192-OFB" */
2393753,	/* "CAMELLIA-256-CBC" */
2394759,	/* "CAMELLIA-256-CFB" */
2395762,	/* "CAMELLIA-256-CFB1" */
2396765,	/* "CAMELLIA-256-CFB8" */
2397756,	/* "CAMELLIA-256-ECB" */
2398768,	/* "CAMELLIA-256-OFB" */
2399108,	/* "CAST5-CBC" */
2400110,	/* "CAST5-CFB" */
2401109,	/* "CAST5-ECB" */
2402111,	/* "CAST5-OFB" */
240313,	/* "CN" */
2404141,	/* "CRLReason" */
2405417,	/* "CSPName" */
2406367,	/* "CrlID" */
2407391,	/* "DC" */
240831,	/* "DES-CBC" */
2409643,	/* "DES-CDMF" */
241030,	/* "DES-CFB" */
2411656,	/* "DES-CFB1" */
2412657,	/* "DES-CFB8" */
241329,	/* "DES-ECB" */
241432,	/* "DES-EDE" */
241543,	/* "DES-EDE-CBC" */
241660,	/* "DES-EDE-CFB" */
241762,	/* "DES-EDE-OFB" */
241833,	/* "DES-EDE3" */
241944,	/* "DES-EDE3-CBC" */
242061,	/* "DES-EDE3-CFB" */
2421658,	/* "DES-EDE3-CFB1" */
2422659,	/* "DES-EDE3-CFB8" */
242363,	/* "DES-EDE3-OFB" */
242445,	/* "DES-OFB" */
242580,	/* "DESX-CBC" */
2426380,	/* "DOD" */
2427116,	/* "DSA" */
242866,	/* "DSA-SHA" */
2429113,	/* "DSA-SHA1" */
243070,	/* "DSA-SHA1-old" */
243167,	/* "DSA-old" */
2432297,	/* "DVCS" */
243399,	/* "GN" */
2434855,	/* "HMAC" */
2435780,	/* "HMAC-MD5" */
2436781,	/* "HMAC-SHA1" */
2437381,	/* "IANA" */
243834,	/* "IDEA-CBC" */
243935,	/* "IDEA-CFB" */
244036,	/* "IDEA-ECB" */
244146,	/* "IDEA-OFB" */
2442181,	/* "ISO" */
2443183,	/* "ISO-US" */
2444645,	/* "ITU-T" */
2445646,	/* "JOINT-ISO-ITU-T" */
2446773,	/* "KISA" */
244715,	/* "L" */
2448856,	/* "LocalKeySet" */
2449 3,	/* "MD2" */
2450257,	/* "MD4" */
2451 4,	/* "MD5" */
2452114,	/* "MD5-SHA1" */
245395,	/* "MDC2" */
2454388,	/* "Mail" */
2455393,	/* "NULL" */
2456404,	/* "NULL" */
245757,	/* "Netscape" */
2458366,	/* "Nonce" */
245917,	/* "O" */
2460178,	/* "OCSP" */
2461180,	/* "OCSPSigning" */
2462379,	/* "ORG" */
246318,	/* "OU" */
2464749,	/* "Oakley-EC2N-3" */
2465750,	/* "Oakley-EC2N-4" */
2466 9,	/* "PBE-MD2-DES" */
2467168,	/* "PBE-MD2-RC2-64" */
246810,	/* "PBE-MD5-DES" */
2469169,	/* "PBE-MD5-RC2-64" */
2470147,	/* "PBE-SHA1-2DES" */
2471146,	/* "PBE-SHA1-3DES" */
2472170,	/* "PBE-SHA1-DES" */
2473148,	/* "PBE-SHA1-RC2-128" */
2474149,	/* "PBE-SHA1-RC2-40" */
247568,	/* "PBE-SHA1-RC2-64" */
2476144,	/* "PBE-SHA1-RC4-128" */
2477145,	/* "PBE-SHA1-RC4-40" */
2478161,	/* "PBES2" */
247969,	/* "PBKDF2" */
2480162,	/* "PBMAC1" */
2481127,	/* "PKIX" */
248298,	/* "RC2-40-CBC" */
2483166,	/* "RC2-64-CBC" */
248437,	/* "RC2-CBC" */
248539,	/* "RC2-CFB" */
248638,	/* "RC2-ECB" */
248740,	/* "RC2-OFB" */
2488 5,	/* "RC4" */
248997,	/* "RC4-40" */
2490120,	/* "RC5-CBC" */
2491122,	/* "RC5-CFB" */
2492121,	/* "RC5-ECB" */
2493123,	/* "RC5-OFB" */
2494117,	/* "RIPEMD160" */
2495124,	/* "RLE" */
249619,	/* "RSA" */
2497 7,	/* "RSA-MD2" */
2498396,	/* "RSA-MD4" */
2499 8,	/* "RSA-MD5" */
250096,	/* "RSA-MDC2" */
2501104,	/* "RSA-NP-MD5" */
2502119,	/* "RSA-RIPEMD160" */
250342,	/* "RSA-SHA" */
250465,	/* "RSA-SHA1" */
2505115,	/* "RSA-SHA1-2" */
2506671,	/* "RSA-SHA224" */
2507668,	/* "RSA-SHA256" */
2508669,	/* "RSA-SHA384" */
2509670,	/* "RSA-SHA512" */
2510777,	/* "SEED-CBC" */
2511779,	/* "SEED-CFB" */
2512776,	/* "SEED-ECB" */
2513778,	/* "SEED-OFB" */
251441,	/* "SHA" */
251564,	/* "SHA1" */
2516675,	/* "SHA224" */
2517672,	/* "SHA256" */
2518673,	/* "SHA384" */
2519674,	/* "SHA512" */
2520188,	/* "SMIME" */
2521167,	/* "SMIME-CAPS" */
2522100,	/* "SN" */
252316,	/* "ST" */
2524143,	/* "SXNetID" */
2525458,	/* "UID" */
2526 0,	/* "UNDEF" */
252711,	/* "X500" */
2528378,	/* "X500algorithms" */
252912,	/* "X509" */
2530184,	/* "X9-57" */
2531185,	/* "X9cm" */
2532125,	/* "ZLIB" */
2533478,	/* "aRecord" */
2534289,	/* "aaControls" */
2535287,	/* "ac-auditEntity" */
2536397,	/* "ac-proxying" */
2537288,	/* "ac-targeting" */
2538368,	/* "acceptableResponses" */
2539446,	/* "account" */
2540363,	/* "ad_timestamping" */
2541376,	/* "algorithm" */
2542405,	/* "ansi-X9-62" */
2543746,	/* "anyPolicy" */
2544370,	/* "archiveCutoff" */
2545484,	/* "associatedDomain" */
2546485,	/* "associatedName" */
2547501,	/* "audio" */
2548177,	/* "authorityInfoAccess" */
254990,	/* "authorityKeyIdentifier" */
2550882,	/* "authorityRevocationList" */
255187,	/* "basicConstraints" */
2552365,	/* "basicOCSPResponse" */
2553285,	/* "biometricInfo" */
2554494,	/* "buildingName" */
2555860,	/* "businessCategory" */
2556691,	/* "c2onb191v4" */
2557692,	/* "c2onb191v5" */
2558697,	/* "c2onb239v4" */
2559698,	/* "c2onb239v5" */
2560684,	/* "c2pnb163v1" */
2561685,	/* "c2pnb163v2" */
2562686,	/* "c2pnb163v3" */
2563687,	/* "c2pnb176v1" */
2564693,	/* "c2pnb208w1" */
2565699,	/* "c2pnb272w1" */
2566700,	/* "c2pnb304w1" */
2567702,	/* "c2pnb368w1" */
2568688,	/* "c2tnb191v1" */
2569689,	/* "c2tnb191v2" */
2570690,	/* "c2tnb191v3" */
2571694,	/* "c2tnb239v1" */
2572695,	/* "c2tnb239v2" */
2573696,	/* "c2tnb239v3" */
2574701,	/* "c2tnb359v1" */
2575703,	/* "c2tnb431r1" */
2576881,	/* "cACertificate" */
2577483,	/* "cNAMERecord" */
2578179,	/* "caIssuers" */
2579785,	/* "caRepository" */
2580443,	/* "caseIgnoreIA5StringSyntax" */
2581152,	/* "certBag" */
2582677,	/* "certicom-arc" */
2583771,	/* "certificateIssuer" */
258489,	/* "certificatePolicies" */
2585883,	/* "certificateRevocationList" */
258654,	/* "challengePassword" */
2587407,	/* "characteristic-two-field" */
2588395,	/* "clearance" */
2589130,	/* "clientAuth" */
2590131,	/* "codeSigning" */
259150,	/* "contentType" */
259253,	/* "countersignature" */
2593153,	/* "crlBag" */
2594103,	/* "crlDistributionPoints" */
259588,	/* "crlNumber" */
2596884,	/* "crossCertificatePair" */
2597806,	/* "cryptocom" */
2598805,	/* "cryptopro" */
2599500,	/* "dITRedirect" */
2600451,	/* "dNSDomain" */
2601495,	/* "dSAQuality" */
2602434,	/* "data" */
2603390,	/* "dcobject" */
2604140,	/* "deltaCRL" */
2605891,	/* "deltaRevocationList" */
2606107,	/* "description" */
2607871,	/* "destinationIndicator" */
260828,	/* "dhKeyAgreement" */
2609382,	/* "directory" */
2610887,	/* "distinguishedName" */
2611892,	/* "dmdName" */
2612174,	/* "dnQualifier" */
2613447,	/* "document" */
2614471,	/* "documentAuthor" */
2615468,	/* "documentIdentifier" */
2616472,	/* "documentLocation" */
2617502,	/* "documentPublisher" */
2618449,	/* "documentSeries" */
2619469,	/* "documentTitle" */
2620470,	/* "documentVersion" */
2621392,	/* "domain" */
2622452,	/* "domainRelatedObject" */
2623802,	/* "dsa_with_SHA224" */
2624803,	/* "dsa_with_SHA256" */
2625791,	/* "ecdsa-with-Recommended" */
2626416,	/* "ecdsa-with-SHA1" */
2627793,	/* "ecdsa-with-SHA224" */
2628794,	/* "ecdsa-with-SHA256" */
2629795,	/* "ecdsa-with-SHA384" */
2630796,	/* "ecdsa-with-SHA512" */
2631792,	/* "ecdsa-with-Specified" */
263248,	/* "emailAddress" */
2633132,	/* "emailProtection" */
2634885,	/* "enhancedSearchGuide" */
2635389,	/* "enterprises" */
2636384,	/* "experimental" */
2637172,	/* "extReq" */
263856,	/* "extendedCertificateAttributes" */
2639126,	/* "extendedKeyUsage" */
2640372,	/* "extendedStatus" */
2641867,	/* "facsimileTelephoneNumber" */
2642462,	/* "favouriteDrink" */
2643857,	/* "freshestCRL" */
2644453,	/* "friendlyCountry" */
2645490,	/* "friendlyCountryName" */
2646156,	/* "friendlyName" */
2647509,	/* "generationQualifier" */
2648815,	/* "gost-mac" */
2649811,	/* "gost2001" */
2650851,	/* "gost2001cc" */
2651813,	/* "gost89" */
2652814,	/* "gost89-cnt" */
2653812,	/* "gost94" */
2654850,	/* "gost94cc" */
2655797,	/* "hmacWithMD5" */
2656163,	/* "hmacWithSHA1" */
2657798,	/* "hmacWithSHA224" */
2658799,	/* "hmacWithSHA256" */
2659800,	/* "hmacWithSHA384" */
2660801,	/* "hmacWithSHA512" */
2661432,	/* "holdInstructionCallIssuer" */
2662430,	/* "holdInstructionCode" */
2663431,	/* "holdInstructionNone" */
2664433,	/* "holdInstructionReject" */
2665486,	/* "homePostalAddress" */
2666473,	/* "homeTelephoneNumber" */
2667466,	/* "host" */
2668889,	/* "houseIdentifier" */
2669442,	/* "iA5StringSyntax" */
2670783,	/* "id-DHBasedMac" */
2671824,	/* "id-Gost28147-89-CryptoPro-A-ParamSet" */
2672825,	/* "id-Gost28147-89-CryptoPro-B-ParamSet" */
2673826,	/* "id-Gost28147-89-CryptoPro-C-ParamSet" */
2674827,	/* "id-Gost28147-89-CryptoPro-D-ParamSet" */
2675819,	/* "id-Gost28147-89-CryptoPro-KeyMeshing" */
2676829,	/* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
2677828,	/* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
2678830,	/* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
2679820,	/* "id-Gost28147-89-None-KeyMeshing" */
2680823,	/* "id-Gost28147-89-TestParamSet" */
2681849,	/* "id-Gost28147-89-cc" */
2682840,	/* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
2683841,	/* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
2684842,	/* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
2685843,	/* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
2686844,	/* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
2687854,	/* "id-GostR3410-2001-ParamSet-cc" */
2688839,	/* "id-GostR3410-2001-TestParamSet" */
2689817,	/* "id-GostR3410-2001DH" */
2690832,	/* "id-GostR3410-94-CryptoPro-A-ParamSet" */
2691833,	/* "id-GostR3410-94-CryptoPro-B-ParamSet" */
2692834,	/* "id-GostR3410-94-CryptoPro-C-ParamSet" */
2693835,	/* "id-GostR3410-94-CryptoPro-D-ParamSet" */
2694836,	/* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
2695837,	/* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
2696838,	/* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
2697831,	/* "id-GostR3410-94-TestParamSet" */
2698845,	/* "id-GostR3410-94-a" */
2699846,	/* "id-GostR3410-94-aBis" */
2700847,	/* "id-GostR3410-94-b" */
2701848,	/* "id-GostR3410-94-bBis" */
2702818,	/* "id-GostR3410-94DH" */
2703822,	/* "id-GostR3411-94-CryptoProParamSet" */
2704821,	/* "id-GostR3411-94-TestParamSet" */
2705807,	/* "id-GostR3411-94-with-GostR3410-2001" */
2706853,	/* "id-GostR3411-94-with-GostR3410-2001-cc" */
2707808,	/* "id-GostR3411-94-with-GostR3410-94" */
2708852,	/* "id-GostR3411-94-with-GostR3410-94-cc" */
2709810,	/* "id-HMACGostR3411-94" */
2710782,	/* "id-PasswordBasedMAC" */
2711266,	/* "id-aca" */
2712355,	/* "id-aca-accessIdentity" */
2713354,	/* "id-aca-authenticationInfo" */
2714356,	/* "id-aca-chargingIdentity" */
2715399,	/* "id-aca-encAttrs" */
2716357,	/* "id-aca-group" */
2717358,	/* "id-aca-role" */
2718176,	/* "id-ad" */
2719788,	/* "id-aes128-wrap" */
2720789,	/* "id-aes192-wrap" */
2721790,	/* "id-aes256-wrap" */
2722262,	/* "id-alg" */
2723323,	/* "id-alg-des40" */
2724326,	/* "id-alg-dh-pop" */
2725325,	/* "id-alg-dh-sig-hmac-sha1" */
2726324,	/* "id-alg-noSignature" */
2727268,	/* "id-cct" */
2728361,	/* "id-cct-PKIData" */
2729362,	/* "id-cct-PKIResponse" */
2730360,	/* "id-cct-crs" */
273181,	/* "id-ce" */
2732680,	/* "id-characteristic-two-basis" */
2733263,	/* "id-cmc" */
2734334,	/* "id-cmc-addExtensions" */
2735346,	/* "id-cmc-confirmCertAcceptance" */
2736330,	/* "id-cmc-dataReturn" */
2737336,	/* "id-cmc-decryptedPOP" */
2738335,	/* "id-cmc-encryptedPOP" */
2739339,	/* "id-cmc-getCRL" */
2740338,	/* "id-cmc-getCert" */
2741328,	/* "id-cmc-identification" */
2742329,	/* "id-cmc-identityProof" */
2743337,	/* "id-cmc-lraPOPWitness" */
2744344,	/* "id-cmc-popLinkRandom" */
2745345,	/* "id-cmc-popLinkWitness" */
2746343,	/* "id-cmc-queryPending" */
2747333,	/* "id-cmc-recipientNonce" */
2748341,	/* "id-cmc-regInfo" */
2749342,	/* "id-cmc-responseInfo" */
2750340,	/* "id-cmc-revokeRequest" */
2751332,	/* "id-cmc-senderNonce" */
2752327,	/* "id-cmc-statusInfo" */
2753331,	/* "id-cmc-transactionId" */
2754787,	/* "id-ct-asciiTextWithCRLF" */
2755408,	/* "id-ecPublicKey" */
2756508,	/* "id-hex-multipart-message" */
2757507,	/* "id-hex-partial-message" */
2758260,	/* "id-it" */
2759302,	/* "id-it-caKeyUpdateInfo" */
2760298,	/* "id-it-caProtEncCert" */
2761311,	/* "id-it-confirmWaitTime" */
2762303,	/* "id-it-currentCRL" */
2763300,	/* "id-it-encKeyPairTypes" */
2764310,	/* "id-it-implicitConfirm" */
2765308,	/* "id-it-keyPairParamRep" */
2766307,	/* "id-it-keyPairParamReq" */
2767312,	/* "id-it-origPKIMessage" */
2768301,	/* "id-it-preferredSymmAlg" */
2769309,	/* "id-it-revPassphrase" */
2770299,	/* "id-it-signKeyPairTypes" */
2771305,	/* "id-it-subscriptionRequest" */
2772306,	/* "id-it-subscriptionResponse" */
2773784,	/* "id-it-suppLangTags" */
2774304,	/* "id-it-unsupportedOIDs" */
2775128,	/* "id-kp" */
2776280,	/* "id-mod-attribute-cert" */
2777274,	/* "id-mod-cmc" */
2778277,	/* "id-mod-cmp" */
2779284,	/* "id-mod-cmp2000" */
2780273,	/* "id-mod-crmf" */
2781283,	/* "id-mod-dvcs" */
2782275,	/* "id-mod-kea-profile-88" */
2783276,	/* "id-mod-kea-profile-93" */
2784282,	/* "id-mod-ocsp" */
2785278,	/* "id-mod-qualified-cert-88" */
2786279,	/* "id-mod-qualified-cert-93" */
2787281,	/* "id-mod-timestamp-protocol" */
2788264,	/* "id-on" */
2789858,	/* "id-on-permanentIdentifier" */
2790347,	/* "id-on-personalData" */
2791265,	/* "id-pda" */
2792352,	/* "id-pda-countryOfCitizenship" */
2793353,	/* "id-pda-countryOfResidence" */
2794348,	/* "id-pda-dateOfBirth" */
2795351,	/* "id-pda-gender" */
2796349,	/* "id-pda-placeOfBirth" */
2797175,	/* "id-pe" */
2798261,	/* "id-pkip" */
2799258,	/* "id-pkix-mod" */
2800269,	/* "id-pkix1-explicit-88" */
2801271,	/* "id-pkix1-explicit-93" */
2802270,	/* "id-pkix1-implicit-88" */
2803272,	/* "id-pkix1-implicit-93" */
2804662,	/* "id-ppl" */
2805664,	/* "id-ppl-anyLanguage" */
2806667,	/* "id-ppl-independent" */
2807665,	/* "id-ppl-inheritAll" */
2808267,	/* "id-qcs" */
2809359,	/* "id-qcs-pkixQCSyntax-v1" */
2810259,	/* "id-qt" */
2811164,	/* "id-qt-cps" */
2812165,	/* "id-qt-unotice" */
2813313,	/* "id-regCtrl" */
2814316,	/* "id-regCtrl-authenticator" */
2815319,	/* "id-regCtrl-oldCertID" */
2816318,	/* "id-regCtrl-pkiArchiveOptions" */
2817317,	/* "id-regCtrl-pkiPublicationInfo" */
2818320,	/* "id-regCtrl-protocolEncrKey" */
2819315,	/* "id-regCtrl-regToken" */
2820314,	/* "id-regInfo" */
2821322,	/* "id-regInfo-certReq" */
2822321,	/* "id-regInfo-utf8Pairs" */
2823512,	/* "id-set" */
2824191,	/* "id-smime-aa" */
2825215,	/* "id-smime-aa-contentHint" */
2826218,	/* "id-smime-aa-contentIdentifier" */
2827221,	/* "id-smime-aa-contentReference" */
2828240,	/* "id-smime-aa-dvcs-dvc" */
2829217,	/* "id-smime-aa-encapContentType" */
2830222,	/* "id-smime-aa-encrypKeyPref" */
2831220,	/* "id-smime-aa-equivalentLabels" */
2832232,	/* "id-smime-aa-ets-CertificateRefs" */
2833233,	/* "id-smime-aa-ets-RevocationRefs" */
2834238,	/* "id-smime-aa-ets-archiveTimeStamp" */
2835237,	/* "id-smime-aa-ets-certCRLTimestamp" */
2836234,	/* "id-smime-aa-ets-certValues" */
2837227,	/* "id-smime-aa-ets-commitmentType" */
2838231,	/* "id-smime-aa-ets-contentTimestamp" */
2839236,	/* "id-smime-aa-ets-escTimeStamp" */
2840230,	/* "id-smime-aa-ets-otherSigCert" */
2841235,	/* "id-smime-aa-ets-revocationValues" */
2842226,	/* "id-smime-aa-ets-sigPolicyId" */
2843229,	/* "id-smime-aa-ets-signerAttr" */
2844228,	/* "id-smime-aa-ets-signerLocation" */
2845219,	/* "id-smime-aa-macValue" */
2846214,	/* "id-smime-aa-mlExpandHistory" */
2847216,	/* "id-smime-aa-msgSigDigest" */
2848212,	/* "id-smime-aa-receiptRequest" */
2849213,	/* "id-smime-aa-securityLabel" */
2850239,	/* "id-smime-aa-signatureType" */
2851223,	/* "id-smime-aa-signingCertificate" */
2852224,	/* "id-smime-aa-smimeEncryptCerts" */
2853225,	/* "id-smime-aa-timeStampToken" */
2854192,	/* "id-smime-alg" */
2855243,	/* "id-smime-alg-3DESwrap" */
2856246,	/* "id-smime-alg-CMS3DESwrap" */
2857247,	/* "id-smime-alg-CMSRC2wrap" */
2858245,	/* "id-smime-alg-ESDH" */
2859241,	/* "id-smime-alg-ESDHwith3DES" */
2860242,	/* "id-smime-alg-ESDHwithRC2" */
2861244,	/* "id-smime-alg-RC2wrap" */
2862193,	/* "id-smime-cd" */
2863248,	/* "id-smime-cd-ldap" */
2864190,	/* "id-smime-ct" */
2865210,	/* "id-smime-ct-DVCSRequestData" */
2866211,	/* "id-smime-ct-DVCSResponseData" */
2867208,	/* "id-smime-ct-TDTInfo" */
2868207,	/* "id-smime-ct-TSTInfo" */
2869205,	/* "id-smime-ct-authData" */
2870786,	/* "id-smime-ct-compressedData" */
2871209,	/* "id-smime-ct-contentInfo" */
2872206,	/* "id-smime-ct-publishCert" */
2873204,	/* "id-smime-ct-receipt" */
2874195,	/* "id-smime-cti" */
2875255,	/* "id-smime-cti-ets-proofOfApproval" */
2876256,	/* "id-smime-cti-ets-proofOfCreation" */
2877253,	/* "id-smime-cti-ets-proofOfDelivery" */
2878251,	/* "id-smime-cti-ets-proofOfOrigin" */
2879252,	/* "id-smime-cti-ets-proofOfReceipt" */
2880254,	/* "id-smime-cti-ets-proofOfSender" */
2881189,	/* "id-smime-mod" */
2882196,	/* "id-smime-mod-cms" */
2883197,	/* "id-smime-mod-ess" */
2884202,	/* "id-smime-mod-ets-eSigPolicy-88" */
2885203,	/* "id-smime-mod-ets-eSigPolicy-97" */
2886200,	/* "id-smime-mod-ets-eSignature-88" */
2887201,	/* "id-smime-mod-ets-eSignature-97" */
2888199,	/* "id-smime-mod-msg-v3" */
2889198,	/* "id-smime-mod-oid" */
2890194,	/* "id-smime-spq" */
2891250,	/* "id-smime-spq-ets-sqt-unotice" */
2892249,	/* "id-smime-spq-ets-sqt-uri" */
2893676,	/* "identified-organization" */
2894461,	/* "info" */
2895748,	/* "inhibitAnyPolicy" */
2896101,	/* "initials" */
2897647,	/* "international-organizations" */
2898869,	/* "internationaliSDNNumber" */
2899142,	/* "invalidityDate" */
2900294,	/* "ipsecEndSystem" */
2901295,	/* "ipsecTunnel" */
2902296,	/* "ipsecUser" */
290386,	/* "issuerAltName" */
2904770,	/* "issuingDistributionPoint" */
2905492,	/* "janetMailbox" */
2906150,	/* "keyBag" */
290783,	/* "keyUsage" */
2908477,	/* "lastModifiedBy" */
2909476,	/* "lastModifiedTime" */
2910157,	/* "localKeyID" */
2911480,	/* "mXRecord" */
2912460,	/* "mail" */
2913493,	/* "mailPreferenceOption" */
2914467,	/* "manager" */
2915809,	/* "md_gost94" */
2916875,	/* "member" */
2917182,	/* "member-body" */
291851,	/* "messageDigest" */
2919383,	/* "mgmt" */
2920504,	/* "mime-mhs" */
2921506,	/* "mime-mhs-bodies" */
2922505,	/* "mime-mhs-headings" */
2923488,	/* "mobileTelephoneNumber" */
2924136,	/* "msCTLSign" */
2925135,	/* "msCodeCom" */
2926134,	/* "msCodeInd" */
2927138,	/* "msEFS" */
2928171,	/* "msExtReq" */
2929137,	/* "msSGC" */
2930648,	/* "msSmartcardLogin" */
2931649,	/* "msUPN" */
2932481,	/* "nSRecord" */
2933173,	/* "name" */
2934666,	/* "nameConstraints" */
2935369,	/* "noCheck" */
2936403,	/* "noRevAvail" */
293772,	/* "nsBaseUrl" */
293876,	/* "nsCaPolicyUrl" */
293974,	/* "nsCaRevocationUrl" */
294058,	/* "nsCertExt" */
294179,	/* "nsCertSequence" */
294271,	/* "nsCertType" */
294378,	/* "nsComment" */
294459,	/* "nsDataType" */
294575,	/* "nsRenewalUrl" */
294673,	/* "nsRevocationUrl" */
2947139,	/* "nsSGC" */
294877,	/* "nsSslServerName" */
2949681,	/* "onBasis" */
2950491,	/* "organizationalStatus" */
2951475,	/* "otherMailbox" */
2952876,	/* "owner" */
2953489,	/* "pagerTelephoneNumber" */
2954374,	/* "path" */
2955112,	/* "pbeWithMD5AndCast5CBC" */
2956499,	/* "personalSignature" */
2957487,	/* "personalTitle" */
2958464,	/* "photo" */
2959863,	/* "physicalDeliveryOfficeName" */
2960437,	/* "pilot" */
2961439,	/* "pilotAttributeSyntax" */
2962438,	/* "pilotAttributeType" */
2963479,	/* "pilotAttributeType27" */
2964456,	/* "pilotDSA" */
2965441,	/* "pilotGroups" */
2966444,	/* "pilotObject" */
2967440,	/* "pilotObjectClass" */
2968455,	/* "pilotOrganization" */
2969445,	/* "pilotPerson" */
2970 2,	/* "pkcs" */
2971186,	/* "pkcs1" */
297227,	/* "pkcs3" */
2973187,	/* "pkcs5" */
297420,	/* "pkcs7" */
297521,	/* "pkcs7-data" */
297625,	/* "pkcs7-digestData" */
297726,	/* "pkcs7-encryptedData" */
297823,	/* "pkcs7-envelopedData" */
297924,	/* "pkcs7-signedAndEnvelopedData" */
298022,	/* "pkcs7-signedData" */
2981151,	/* "pkcs8ShroudedKeyBag" */
298247,	/* "pkcs9" */
2983401,	/* "policyConstraints" */
2984747,	/* "policyMappings" */
2985862,	/* "postOfficeBox" */
2986861,	/* "postalAddress" */
2987661,	/* "postalCode" */
2988683,	/* "ppBasis" */
2989872,	/* "preferredDeliveryMethod" */
2990873,	/* "presentationAddress" */
2991816,	/* "prf-gostr3411-94" */
2992406,	/* "prime-field" */
2993409,	/* "prime192v1" */
2994410,	/* "prime192v2" */
2995411,	/* "prime192v3" */
2996412,	/* "prime239v1" */
2997413,	/* "prime239v2" */
2998414,	/* "prime239v3" */
2999415,	/* "prime256v1" */
3000385,	/* "private" */
300184,	/* "privateKeyUsagePeriod" */
3002886,	/* "protocolInformation" */
3003663,	/* "proxyCertInfo" */
3004510,	/* "pseudonym" */
3005435,	/* "pss" */
3006286,	/* "qcStatements" */
3007457,	/* "qualityLabelledData" */
3008450,	/* "rFC822localPart" */
3009870,	/* "registeredAddress" */
3010400,	/* "role" */
3011877,	/* "roleOccupant" */
3012448,	/* "room" */
3013463,	/* "roomNumber" */
3014 6,	/* "rsaEncryption" */
3015644,	/* "rsaOAEPEncryptionSET" */
3016377,	/* "rsaSignature" */
3017 1,	/* "rsadsi" */
3018482,	/* "sOARecord" */
3019155,	/* "safeContentsBag" */
3020291,	/* "sbgp-autonomousSysNum" */
3021290,	/* "sbgp-ipAddrBlock" */
3022292,	/* "sbgp-routerIdentifier" */
3023159,	/* "sdsiCertificate" */
3024859,	/* "searchGuide" */
3025704,	/* "secp112r1" */
3026705,	/* "secp112r2" */
3027706,	/* "secp128r1" */
3028707,	/* "secp128r2" */
3029708,	/* "secp160k1" */
3030709,	/* "secp160r1" */
3031710,	/* "secp160r2" */
3032711,	/* "secp192k1" */
3033712,	/* "secp224k1" */
3034713,	/* "secp224r1" */
3035714,	/* "secp256k1" */
3036715,	/* "secp384r1" */
3037716,	/* "secp521r1" */
3038154,	/* "secretBag" */
3039474,	/* "secretary" */
3040717,	/* "sect113r1" */
3041718,	/* "sect113r2" */
3042719,	/* "sect131r1" */
3043720,	/* "sect131r2" */
3044721,	/* "sect163k1" */
3045722,	/* "sect163r1" */
3046723,	/* "sect163r2" */
3047724,	/* "sect193r1" */
3048725,	/* "sect193r2" */
3049726,	/* "sect233k1" */
3050727,	/* "sect233r1" */
3051728,	/* "sect239k1" */
3052729,	/* "sect283k1" */
3053730,	/* "sect283r1" */
3054731,	/* "sect409k1" */
3055732,	/* "sect409r1" */
3056733,	/* "sect571k1" */
3057734,	/* "sect571r1" */
3058386,	/* "security" */
3059878,	/* "seeAlso" */
3060394,	/* "selected-attribute-types" */
3061105,	/* "serialNumber" */
3062129,	/* "serverAuth" */
3063371,	/* "serviceLocator" */
3064625,	/* "set-addPolicy" */
3065515,	/* "set-attr" */
3066518,	/* "set-brand" */
3067638,	/* "set-brand-AmericanExpress" */
3068637,	/* "set-brand-Diners" */
3069636,	/* "set-brand-IATA-ATA" */
3070639,	/* "set-brand-JCB" */
3071641,	/* "set-brand-MasterCard" */
3072642,	/* "set-brand-Novus" */
3073640,	/* "set-brand-Visa" */
3074517,	/* "set-certExt" */
3075513,	/* "set-ctype" */
3076514,	/* "set-msgExt" */
3077516,	/* "set-policy" */
3078607,	/* "set-policy-root" */
3079624,	/* "set-rootKeyThumb" */
3080620,	/* "setAttr-Cert" */
3081631,	/* "setAttr-GenCryptgrm" */
3082623,	/* "setAttr-IssCap" */
3083628,	/* "setAttr-IssCap-CVM" */
3084630,	/* "setAttr-IssCap-Sig" */
3085629,	/* "setAttr-IssCap-T2" */
3086621,	/* "setAttr-PGWYcap" */
3087635,	/* "setAttr-SecDevSig" */
3088632,	/* "setAttr-T2Enc" */
3089633,	/* "setAttr-T2cleartxt" */
3090634,	/* "setAttr-TokICCsig" */
3091627,	/* "setAttr-Token-B0Prime" */
3092626,	/* "setAttr-Token-EMV" */
3093622,	/* "setAttr-TokenType" */
3094619,	/* "setCext-IssuerCapabilities" */
3095615,	/* "setCext-PGWYcapabilities" */
3096616,	/* "setCext-TokenIdentifier" */
3097618,	/* "setCext-TokenType" */
3098617,	/* "setCext-Track2Data" */
3099611,	/* "setCext-cCertRequired" */
3100609,	/* "setCext-certType" */
3101608,	/* "setCext-hashedRoot" */
3102610,	/* "setCext-merchData" */
3103613,	/* "setCext-setExt" */
3104614,	/* "setCext-setQualf" */
3105612,	/* "setCext-tunneling" */
3106540,	/* "setct-AcqCardCodeMsg" */
3107576,	/* "setct-AcqCardCodeMsgTBE" */
3108570,	/* "setct-AuthReqTBE" */
3109534,	/* "setct-AuthReqTBS" */
3110527,	/* "setct-AuthResBaggage" */
3111571,	/* "setct-AuthResTBE" */
3112572,	/* "setct-AuthResTBEX" */
3113535,	/* "setct-AuthResTBS" */
3114536,	/* "setct-AuthResTBSX" */
3115528,	/* "setct-AuthRevReqBaggage" */
3116577,	/* "setct-AuthRevReqTBE" */
3117541,	/* "setct-AuthRevReqTBS" */
3118529,	/* "setct-AuthRevResBaggage" */
3119542,	/* "setct-AuthRevResData" */
3120578,	/* "setct-AuthRevResTBE" */
3121579,	/* "setct-AuthRevResTBEB" */
3122543,	/* "setct-AuthRevResTBS" */
3123573,	/* "setct-AuthTokenTBE" */
3124537,	/* "setct-AuthTokenTBS" */
3125600,	/* "setct-BCIDistributionTBS" */
3126558,	/* "setct-BatchAdminReqData" */
3127592,	/* "setct-BatchAdminReqTBE" */
3128559,	/* "setct-BatchAdminResData" */
3129593,	/* "setct-BatchAdminResTBE" */
3130599,	/* "setct-CRLNotificationResTBS" */
3131598,	/* "setct-CRLNotificationTBS" */
3132580,	/* "setct-CapReqTBE" */
3133581,	/* "setct-CapReqTBEX" */
3134544,	/* "setct-CapReqTBS" */
3135545,	/* "setct-CapReqTBSX" */
3136546,	/* "setct-CapResData" */
3137582,	/* "setct-CapResTBE" */
3138583,	/* "setct-CapRevReqTBE" */
3139584,	/* "setct-CapRevReqTBEX" */
3140547,	/* "setct-CapRevReqTBS" */
3141548,	/* "setct-CapRevReqTBSX" */
3142549,	/* "setct-CapRevResData" */
3143585,	/* "setct-CapRevResTBE" */
3144538,	/* "setct-CapTokenData" */
3145530,	/* "setct-CapTokenSeq" */
3146574,	/* "setct-CapTokenTBE" */
3147575,	/* "setct-CapTokenTBEX" */
3148539,	/* "setct-CapTokenTBS" */
3149560,	/* "setct-CardCInitResTBS" */
3150566,	/* "setct-CertInqReqTBS" */
3151563,	/* "setct-CertReqData" */
3152595,	/* "setct-CertReqTBE" */
3153596,	/* "setct-CertReqTBEX" */
3154564,	/* "setct-CertReqTBS" */
3155565,	/* "setct-CertResData" */
3156597,	/* "setct-CertResTBE" */
3157586,	/* "setct-CredReqTBE" */
3158587,	/* "setct-CredReqTBEX" */
3159550,	/* "setct-CredReqTBS" */
3160551,	/* "setct-CredReqTBSX" */
3161552,	/* "setct-CredResData" */
3162588,	/* "setct-CredResTBE" */
3163589,	/* "setct-CredRevReqTBE" */
3164590,	/* "setct-CredRevReqTBEX" */
3165553,	/* "setct-CredRevReqTBS" */
3166554,	/* "setct-CredRevReqTBSX" */
3167555,	/* "setct-CredRevResData" */
3168591,	/* "setct-CredRevResTBE" */
3169567,	/* "setct-ErrorTBS" */
3170526,	/* "setct-HODInput" */
3171561,	/* "setct-MeAqCInitResTBS" */
3172522,	/* "setct-OIData" */
3173519,	/* "setct-PANData" */
3174521,	/* "setct-PANOnly" */
3175520,	/* "setct-PANToken" */
3176556,	/* "setct-PCertReqData" */
3177557,	/* "setct-PCertResTBS" */
3178523,	/* "setct-PI" */
3179532,	/* "setct-PI-TBS" */
3180524,	/* "setct-PIData" */
3181525,	/* "setct-PIDataUnsigned" */
3182568,	/* "setct-PIDualSignedTBE" */
3183569,	/* "setct-PIUnsignedTBE" */
3184531,	/* "setct-PInitResData" */
3185533,	/* "setct-PResData" */
3186594,	/* "setct-RegFormReqTBE" */
3187562,	/* "setct-RegFormResTBS" */
3188606,	/* "setext-cv" */
3189601,	/* "setext-genCrypt" */
3190602,	/* "setext-miAuth" */
3191604,	/* "setext-pinAny" */
3192603,	/* "setext-pinSecure" */
3193605,	/* "setext-track2" */
319452,	/* "signingTime" */
3195454,	/* "simpleSecurityObject" */
3196496,	/* "singleLevelQuality" */
3197387,	/* "snmpv2" */
3198660,	/* "street" */
319985,	/* "subjectAltName" */
3200769,	/* "subjectDirectoryAttributes" */
3201398,	/* "subjectInfoAccess" */
320282,	/* "subjectKeyIdentifier" */
3203498,	/* "subtreeMaximumQuality" */
3204497,	/* "subtreeMinimumQuality" */
3205890,	/* "supportedAlgorithms" */
3206874,	/* "supportedApplicationContext" */
3207402,	/* "targetInformation" */
3208864,	/* "telephoneNumber" */
3209866,	/* "teletexTerminalIdentifier" */
3210865,	/* "telexNumber" */
3211459,	/* "textEncodedORAddress" */
3212293,	/* "textNotice" */
3213133,	/* "timeStamping" */
3214106,	/* "title" */
3215682,	/* "tpBasis" */
3216375,	/* "trustRoot" */
3217436,	/* "ucl" */
3218888,	/* "uniqueMember" */
321955,	/* "unstructuredAddress" */
322049,	/* "unstructuredName" */
3221880,	/* "userCertificate" */
3222465,	/* "userClass" */
3223879,	/* "userPassword" */
3224373,	/* "valid" */
3225678,	/* "wap" */
3226679,	/* "wap-wsg" */
3227735,	/* "wap-wsg-idm-ecid-wtls1" */
3228743,	/* "wap-wsg-idm-ecid-wtls10" */
3229744,	/* "wap-wsg-idm-ecid-wtls11" */
3230745,	/* "wap-wsg-idm-ecid-wtls12" */
3231736,	/* "wap-wsg-idm-ecid-wtls3" */
3232737,	/* "wap-wsg-idm-ecid-wtls4" */
3233738,	/* "wap-wsg-idm-ecid-wtls5" */
3234739,	/* "wap-wsg-idm-ecid-wtls6" */
3235740,	/* "wap-wsg-idm-ecid-wtls7" */
3236741,	/* "wap-wsg-idm-ecid-wtls8" */
3237742,	/* "wap-wsg-idm-ecid-wtls9" */
3238804,	/* "whirlpool" */
3239868,	/* "x121Address" */
3240503,	/* "x500UniqueIdentifier" */
3241158,	/* "x509Certificate" */
3242160,	/* "x509Crl" */
3243};
3244
3245static const unsigned int ln_objs[NUM_LN]={
3246363,	/* "AD Time Stamping" */
3247405,	/* "ANSI X9.62" */
3248368,	/* "Acceptable OCSP Responses" */
3249664,	/* "Any language" */
3250177,	/* "Authority Information Access" */
3251365,	/* "Basic OCSP Response" */
3252285,	/* "Biometric Info" */
3253179,	/* "CA Issuers" */
3254785,	/* "CA Repository" */
3255131,	/* "Code Signing" */
3256783,	/* "Diffie-Hellman based MAC" */
3257382,	/* "Directory" */
3258392,	/* "Domain" */
3259132,	/* "E-mail Protection" */
3260389,	/* "Enterprises" */
3261384,	/* "Experimental" */
3262372,	/* "Extended OCSP Status" */
3263172,	/* "Extension Request" */
3264813,	/* "GOST 28147-89" */
3265849,	/* "GOST 28147-89 Cryptocom ParamSet" */
3266815,	/* "GOST 28147-89 MAC" */
3267851,	/* "GOST 34.10-2001 Cryptocom" */
3268850,	/* "GOST 34.10-94 Cryptocom" */
3269811,	/* "GOST R 34.10-2001" */
3270817,	/* "GOST R 34.10-2001 DH" */
3271812,	/* "GOST R 34.10-94" */
3272818,	/* "GOST R 34.10-94 DH" */
3273809,	/* "GOST R 34.11-94" */
3274816,	/* "GOST R 34.11-94 PRF" */
3275807,	/* "GOST R 34.11-94 with GOST R 34.10-2001" */
3276853,	/* "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom" */
3277808,	/* "GOST R 34.11-94 with GOST R 34.10-94" */
3278852,	/* "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom" */
3279854,	/* "GOST R 3410-2001 Parameter Set Cryptocom" */
3280810,	/* "HMAC GOST 34.11-94" */
3281432,	/* "Hold Instruction Call Issuer" */
3282430,	/* "Hold Instruction Code" */
3283431,	/* "Hold Instruction None" */
3284433,	/* "Hold Instruction Reject" */
3285634,	/* "ICC or token signature" */
3286294,	/* "IPSec End System" */
3287295,	/* "IPSec Tunnel" */
3288296,	/* "IPSec User" */
3289182,	/* "ISO Member Body" */
3290183,	/* "ISO US Member Body" */
3291667,	/* "Independent" */
3292665,	/* "Inherit all" */
3293647,	/* "International Organizations" */
3294142,	/* "Invalidity Date" */
3295504,	/* "MIME MHS" */
3296388,	/* "Mail" */
3297383,	/* "Management" */
3298417,	/* "Microsoft CSP Name" */
3299135,	/* "Microsoft Commercial Code Signing" */
3300138,	/* "Microsoft Encrypted File System" */
3301171,	/* "Microsoft Extension Request" */
3302134,	/* "Microsoft Individual Code Signing" */
3303856,	/* "Microsoft Local Key set" */
3304137,	/* "Microsoft Server Gated Crypto" */
3305648,	/* "Microsoft Smartcardlogin" */
3306136,	/* "Microsoft Trust List Signing" */
3307649,	/* "Microsoft Universal Principal Name" */
3308393,	/* "NULL" */
3309404,	/* "NULL" */
331072,	/* "Netscape Base Url" */
331176,	/* "Netscape CA Policy Url" */
331274,	/* "Netscape CA Revocation Url" */
331371,	/* "Netscape Cert Type" */
331458,	/* "Netscape Certificate Extension" */
331579,	/* "Netscape Certificate Sequence" */
331678,	/* "Netscape Comment" */
331757,	/* "Netscape Communications Corp." */
331859,	/* "Netscape Data Type" */
331975,	/* "Netscape Renewal Url" */
332073,	/* "Netscape Revocation Url" */
332177,	/* "Netscape SSL Server Name" */
3322139,	/* "Netscape Server Gated Crypto" */
3323178,	/* "OCSP" */
3324370,	/* "OCSP Archive Cutoff" */
3325367,	/* "OCSP CRL ID" */
3326369,	/* "OCSP No Check" */
3327366,	/* "OCSP Nonce" */
3328371,	/* "OCSP Service Locator" */
3329180,	/* "OCSP Signing" */
3330161,	/* "PBES2" */
333169,	/* "PBKDF2" */
3332162,	/* "PBMAC1" */
3333127,	/* "PKIX" */
3334858,	/* "Permanent Identifier" */
3335164,	/* "Policy Qualifier CPS" */
3336165,	/* "Policy Qualifier User Notice" */
3337385,	/* "Private" */
3338663,	/* "Proxy Certificate Information" */
3339 1,	/* "RSA Data Security, Inc." */
3340 2,	/* "RSA Data Security, Inc. PKCS" */
3341188,	/* "S/MIME" */
3342167,	/* "S/MIME Capabilities" */
3343387,	/* "SNMPv2" */
3344512,	/* "Secure Electronic Transactions" */
3345386,	/* "Security" */
3346394,	/* "Selected Attribute Types" */
3347143,	/* "Strong Extranet ID" */
3348398,	/* "Subject Information Access" */
3349130,	/* "TLS Web Client Authentication" */
3350129,	/* "TLS Web Server Authentication" */
3351133,	/* "Time Stamping" */
3352375,	/* "Trust Root" */
335312,	/* "X509" */
3354402,	/* "X509v3 AC Targeting" */
3355746,	/* "X509v3 Any Policy" */
335690,	/* "X509v3 Authority Key Identifier" */
335787,	/* "X509v3 Basic Constraints" */
3358103,	/* "X509v3 CRL Distribution Points" */
335988,	/* "X509v3 CRL Number" */
3360141,	/* "X509v3 CRL Reason Code" */
3361771,	/* "X509v3 Certificate Issuer" */
336289,	/* "X509v3 Certificate Policies" */
3363140,	/* "X509v3 Delta CRL Indicator" */
3364126,	/* "X509v3 Extended Key Usage" */
3365857,	/* "X509v3 Freshest CRL" */
3366748,	/* "X509v3 Inhibit Any Policy" */
336786,	/* "X509v3 Issuer Alternative Name" */
3368770,	/* "X509v3 Issuing Distrubution Point" */
336983,	/* "X509v3 Key Usage" */
3370666,	/* "X509v3 Name Constraints" */
3371403,	/* "X509v3 No Revocation Available" */
3372401,	/* "X509v3 Policy Constraints" */
3373747,	/* "X509v3 Policy Mappings" */
337484,	/* "X509v3 Private Key Usage Period" */
337585,	/* "X509v3 Subject Alternative Name" */
3376769,	/* "X509v3 Subject Directory Attributes" */
337782,	/* "X509v3 Subject Key Identifier" */
3378184,	/* "X9.57" */
3379185,	/* "X9.57 CM ?" */
3380478,	/* "aRecord" */
3381289,	/* "aaControls" */
3382287,	/* "ac-auditEntity" */
3383397,	/* "ac-proxying" */
3384288,	/* "ac-targeting" */
3385446,	/* "account" */
3386364,	/* "ad dvcs" */
3387606,	/* "additional verification" */
3388419,	/* "aes-128-cbc" */
3389421,	/* "aes-128-cfb" */
3390650,	/* "aes-128-cfb1" */
3391653,	/* "aes-128-cfb8" */
3392418,	/* "aes-128-ecb" */
3393420,	/* "aes-128-ofb" */
3394423,	/* "aes-192-cbc" */
3395425,	/* "aes-192-cfb" */
3396651,	/* "aes-192-cfb1" */
3397654,	/* "aes-192-cfb8" */
3398422,	/* "aes-192-ecb" */
3399424,	/* "aes-192-ofb" */
3400427,	/* "aes-256-cbc" */
3401429,	/* "aes-256-cfb" */
3402652,	/* "aes-256-cfb1" */
3403655,	/* "aes-256-cfb8" */
3404426,	/* "aes-256-ecb" */
3405428,	/* "aes-256-ofb" */
3406376,	/* "algorithm" */
3407484,	/* "associatedDomain" */
3408485,	/* "associatedName" */
3409501,	/* "audio" */
3410882,	/* "authorityRevocationList" */
341191,	/* "bf-cbc" */
341293,	/* "bf-cfb" */
341392,	/* "bf-ecb" */
341494,	/* "bf-ofb" */
3415494,	/* "buildingName" */
3416860,	/* "businessCategory" */
3417691,	/* "c2onb191v4" */
3418692,	/* "c2onb191v5" */
3419697,	/* "c2onb239v4" */
3420698,	/* "c2onb239v5" */
3421684,	/* "c2pnb163v1" */
3422685,	/* "c2pnb163v2" */
3423686,	/* "c2pnb163v3" */
3424687,	/* "c2pnb176v1" */
3425693,	/* "c2pnb208w1" */
3426699,	/* "c2pnb272w1" */
3427700,	/* "c2pnb304w1" */
3428702,	/* "c2pnb368w1" */
3429688,	/* "c2tnb191v1" */
3430689,	/* "c2tnb191v2" */
3431690,	/* "c2tnb191v3" */
3432694,	/* "c2tnb239v1" */
3433695,	/* "c2tnb239v2" */
3434696,	/* "c2tnb239v3" */
3435701,	/* "c2tnb359v1" */
3436703,	/* "c2tnb431r1" */
3437881,	/* "cACertificate" */
3438483,	/* "cNAMERecord" */
3439751,	/* "camellia-128-cbc" */
3440757,	/* "camellia-128-cfb" */
3441760,	/* "camellia-128-cfb1" */
3442763,	/* "camellia-128-cfb8" */
3443754,	/* "camellia-128-ecb" */
3444766,	/* "camellia-128-ofb" */
3445752,	/* "camellia-192-cbc" */
3446758,	/* "camellia-192-cfb" */
3447761,	/* "camellia-192-cfb1" */
3448764,	/* "camellia-192-cfb8" */
3449755,	/* "camellia-192-ecb" */
3450767,	/* "camellia-192-ofb" */
3451753,	/* "camellia-256-cbc" */
3452759,	/* "camellia-256-cfb" */
3453762,	/* "camellia-256-cfb1" */
3454765,	/* "camellia-256-cfb8" */
3455756,	/* "camellia-256-ecb" */
3456768,	/* "camellia-256-ofb" */
3457443,	/* "caseIgnoreIA5StringSyntax" */
3458108,	/* "cast5-cbc" */
3459110,	/* "cast5-cfb" */
3460109,	/* "cast5-ecb" */
3461111,	/* "cast5-ofb" */
3462152,	/* "certBag" */
3463677,	/* "certicom-arc" */
3464517,	/* "certificate extensions" */
3465883,	/* "certificateRevocationList" */
346654,	/* "challengePassword" */
3467407,	/* "characteristic-two-field" */
3468395,	/* "clearance" */
3469633,	/* "cleartext track 2" */
347013,	/* "commonName" */
3471513,	/* "content types" */
347250,	/* "contentType" */
347353,	/* "countersignature" */
347414,	/* "countryName" */
3475153,	/* "crlBag" */
3476884,	/* "crossCertificatePair" */
3477806,	/* "cryptocom" */
3478805,	/* "cryptopro" */
3479500,	/* "dITRedirect" */
3480451,	/* "dNSDomain" */
3481495,	/* "dSAQuality" */
3482434,	/* "data" */
3483390,	/* "dcObject" */
3484891,	/* "deltaRevocationList" */
348531,	/* "des-cbc" */
3486643,	/* "des-cdmf" */
348730,	/* "des-cfb" */
3488656,	/* "des-cfb1" */
3489657,	/* "des-cfb8" */
349029,	/* "des-ecb" */
349132,	/* "des-ede" */
349243,	/* "des-ede-cbc" */
349360,	/* "des-ede-cfb" */
349462,	/* "des-ede-ofb" */
349533,	/* "des-ede3" */
349644,	/* "des-ede3-cbc" */
349761,	/* "des-ede3-cfb" */
3498658,	/* "des-ede3-cfb1" */
3499659,	/* "des-ede3-cfb8" */
350063,	/* "des-ede3-ofb" */
350145,	/* "des-ofb" */
3502107,	/* "description" */
3503871,	/* "destinationIndicator" */
350480,	/* "desx-cbc" */
350528,	/* "dhKeyAgreement" */
350611,	/* "directory services (X.500)" */
3507378,	/* "directory services - algorithms" */
3508887,	/* "distinguishedName" */
3509892,	/* "dmdName" */
3510174,	/* "dnQualifier" */
3511447,	/* "document" */
3512471,	/* "documentAuthor" */
3513468,	/* "documentIdentifier" */
3514472,	/* "documentLocation" */
3515502,	/* "documentPublisher" */
3516449,	/* "documentSeries" */
3517469,	/* "documentTitle" */
3518470,	/* "documentVersion" */
3519380,	/* "dod" */
3520391,	/* "domainComponent" */
3521452,	/* "domainRelatedObject" */
3522116,	/* "dsaEncryption" */
352367,	/* "dsaEncryption-old" */
352466,	/* "dsaWithSHA" */
3525113,	/* "dsaWithSHA1" */
352670,	/* "dsaWithSHA1-old" */
3527802,	/* "dsa_with_SHA224" */
3528803,	/* "dsa_with_SHA256" */
3529297,	/* "dvcs" */
3530791,	/* "ecdsa-with-Recommended" */
3531416,	/* "ecdsa-with-SHA1" */
3532793,	/* "ecdsa-with-SHA224" */
3533794,	/* "ecdsa-with-SHA256" */
3534795,	/* "ecdsa-with-SHA384" */
3535796,	/* "ecdsa-with-SHA512" */
3536792,	/* "ecdsa-with-Specified" */
353748,	/* "emailAddress" */
3538632,	/* "encrypted track 2" */
3539885,	/* "enhancedSearchGuide" */
354056,	/* "extendedCertificateAttributes" */
3541867,	/* "facsimileTelephoneNumber" */
3542462,	/* "favouriteDrink" */
3543453,	/* "friendlyCountry" */
3544490,	/* "friendlyCountryName" */
3545156,	/* "friendlyName" */
3546631,	/* "generate cryptogram" */
3547509,	/* "generationQualifier" */
3548601,	/* "generic cryptogram" */
354999,	/* "givenName" */
3550814,	/* "gost89-cnt" */
3551855,	/* "hmac" */
3552780,	/* "hmac-md5" */
3553781,	/* "hmac-sha1" */
3554797,	/* "hmacWithMD5" */
3555163,	/* "hmacWithSHA1" */
3556798,	/* "hmacWithSHA224" */
3557799,	/* "hmacWithSHA256" */
3558800,	/* "hmacWithSHA384" */
3559801,	/* "hmacWithSHA512" */
3560486,	/* "homePostalAddress" */
3561473,	/* "homeTelephoneNumber" */
3562466,	/* "host" */
3563889,	/* "houseIdentifier" */
3564442,	/* "iA5StringSyntax" */
3565381,	/* "iana" */
3566824,	/* "id-Gost28147-89-CryptoPro-A-ParamSet" */
3567825,	/* "id-Gost28147-89-CryptoPro-B-ParamSet" */
3568826,	/* "id-Gost28147-89-CryptoPro-C-ParamSet" */
3569827,	/* "id-Gost28147-89-CryptoPro-D-ParamSet" */
3570819,	/* "id-Gost28147-89-CryptoPro-KeyMeshing" */
3571829,	/* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
3572828,	/* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
3573830,	/* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
3574820,	/* "id-Gost28147-89-None-KeyMeshing" */
3575823,	/* "id-Gost28147-89-TestParamSet" */
3576840,	/* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
3577841,	/* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
3578842,	/* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
3579843,	/* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
3580844,	/* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
3581839,	/* "id-GostR3410-2001-TestParamSet" */
3582832,	/* "id-GostR3410-94-CryptoPro-A-ParamSet" */
3583833,	/* "id-GostR3410-94-CryptoPro-B-ParamSet" */
3584834,	/* "id-GostR3410-94-CryptoPro-C-ParamSet" */
3585835,	/* "id-GostR3410-94-CryptoPro-D-ParamSet" */
3586836,	/* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
3587837,	/* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
3588838,	/* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
3589831,	/* "id-GostR3410-94-TestParamSet" */
3590845,	/* "id-GostR3410-94-a" */
3591846,	/* "id-GostR3410-94-aBis" */
3592847,	/* "id-GostR3410-94-b" */
3593848,	/* "id-GostR3410-94-bBis" */
3594822,	/* "id-GostR3411-94-CryptoProParamSet" */
3595821,	/* "id-GostR3411-94-TestParamSet" */
3596266,	/* "id-aca" */
3597355,	/* "id-aca-accessIdentity" */
3598354,	/* "id-aca-authenticationInfo" */
3599356,	/* "id-aca-chargingIdentity" */
3600399,	/* "id-aca-encAttrs" */
3601357,	/* "id-aca-group" */
3602358,	/* "id-aca-role" */
3603176,	/* "id-ad" */
3604788,	/* "id-aes128-wrap" */
3605789,	/* "id-aes192-wrap" */
3606790,	/* "id-aes256-wrap" */
3607262,	/* "id-alg" */
3608323,	/* "id-alg-des40" */
3609326,	/* "id-alg-dh-pop" */
3610325,	/* "id-alg-dh-sig-hmac-sha1" */
3611324,	/* "id-alg-noSignature" */
3612268,	/* "id-cct" */
3613361,	/* "id-cct-PKIData" */
3614362,	/* "id-cct-PKIResponse" */
3615360,	/* "id-cct-crs" */
361681,	/* "id-ce" */
3617680,	/* "id-characteristic-two-basis" */
3618263,	/* "id-cmc" */
3619334,	/* "id-cmc-addExtensions" */
3620346,	/* "id-cmc-confirmCertAcceptance" */
3621330,	/* "id-cmc-dataReturn" */
3622336,	/* "id-cmc-decryptedPOP" */
3623335,	/* "id-cmc-encryptedPOP" */
3624339,	/* "id-cmc-getCRL" */
3625338,	/* "id-cmc-getCert" */
3626328,	/* "id-cmc-identification" */
3627329,	/* "id-cmc-identityProof" */
3628337,	/* "id-cmc-lraPOPWitness" */
3629344,	/* "id-cmc-popLinkRandom" */
3630345,	/* "id-cmc-popLinkWitness" */
3631343,	/* "id-cmc-queryPending" */
3632333,	/* "id-cmc-recipientNonce" */
3633341,	/* "id-cmc-regInfo" */
3634342,	/* "id-cmc-responseInfo" */
3635340,	/* "id-cmc-revokeRequest" */
3636332,	/* "id-cmc-senderNonce" */
3637327,	/* "id-cmc-statusInfo" */
3638331,	/* "id-cmc-transactionId" */
3639787,	/* "id-ct-asciiTextWithCRLF" */
3640408,	/* "id-ecPublicKey" */
3641508,	/* "id-hex-multipart-message" */
3642507,	/* "id-hex-partial-message" */
3643260,	/* "id-it" */
3644302,	/* "id-it-caKeyUpdateInfo" */
3645298,	/* "id-it-caProtEncCert" */
3646311,	/* "id-it-confirmWaitTime" */
3647303,	/* "id-it-currentCRL" */
3648300,	/* "id-it-encKeyPairTypes" */
3649310,	/* "id-it-implicitConfirm" */
3650308,	/* "id-it-keyPairParamRep" */
3651307,	/* "id-it-keyPairParamReq" */
3652312,	/* "id-it-origPKIMessage" */
3653301,	/* "id-it-preferredSymmAlg" */
3654309,	/* "id-it-revPassphrase" */
3655299,	/* "id-it-signKeyPairTypes" */
3656305,	/* "id-it-subscriptionRequest" */
3657306,	/* "id-it-subscriptionResponse" */
3658784,	/* "id-it-suppLangTags" */
3659304,	/* "id-it-unsupportedOIDs" */
3660128,	/* "id-kp" */
3661280,	/* "id-mod-attribute-cert" */
3662274,	/* "id-mod-cmc" */
3663277,	/* "id-mod-cmp" */
3664284,	/* "id-mod-cmp2000" */
3665273,	/* "id-mod-crmf" */
3666283,	/* "id-mod-dvcs" */
3667275,	/* "id-mod-kea-profile-88" */
3668276,	/* "id-mod-kea-profile-93" */
3669282,	/* "id-mod-ocsp" */
3670278,	/* "id-mod-qualified-cert-88" */
3671279,	/* "id-mod-qualified-cert-93" */
3672281,	/* "id-mod-timestamp-protocol" */
3673264,	/* "id-on" */
3674347,	/* "id-on-personalData" */
3675265,	/* "id-pda" */
3676352,	/* "id-pda-countryOfCitizenship" */
3677353,	/* "id-pda-countryOfResidence" */
3678348,	/* "id-pda-dateOfBirth" */
3679351,	/* "id-pda-gender" */
3680349,	/* "id-pda-placeOfBirth" */
3681175,	/* "id-pe" */
3682261,	/* "id-pkip" */
3683258,	/* "id-pkix-mod" */
3684269,	/* "id-pkix1-explicit-88" */
3685271,	/* "id-pkix1-explicit-93" */
3686270,	/* "id-pkix1-implicit-88" */
3687272,	/* "id-pkix1-implicit-93" */
3688662,	/* "id-ppl" */
3689267,	/* "id-qcs" */
3690359,	/* "id-qcs-pkixQCSyntax-v1" */
3691259,	/* "id-qt" */
3692313,	/* "id-regCtrl" */
3693316,	/* "id-regCtrl-authenticator" */
3694319,	/* "id-regCtrl-oldCertID" */
3695318,	/* "id-regCtrl-pkiArchiveOptions" */
3696317,	/* "id-regCtrl-pkiPublicationInfo" */
3697320,	/* "id-regCtrl-protocolEncrKey" */
3698315,	/* "id-regCtrl-regToken" */
3699314,	/* "id-regInfo" */
3700322,	/* "id-regInfo-certReq" */
3701321,	/* "id-regInfo-utf8Pairs" */
3702191,	/* "id-smime-aa" */
3703215,	/* "id-smime-aa-contentHint" */
3704218,	/* "id-smime-aa-contentIdentifier" */
3705221,	/* "id-smime-aa-contentReference" */
3706240,	/* "id-smime-aa-dvcs-dvc" */
3707217,	/* "id-smime-aa-encapContentType" */
3708222,	/* "id-smime-aa-encrypKeyPref" */
3709220,	/* "id-smime-aa-equivalentLabels" */
3710232,	/* "id-smime-aa-ets-CertificateRefs" */
3711233,	/* "id-smime-aa-ets-RevocationRefs" */
3712238,	/* "id-smime-aa-ets-archiveTimeStamp" */
3713237,	/* "id-smime-aa-ets-certCRLTimestamp" */
3714234,	/* "id-smime-aa-ets-certValues" */
3715227,	/* "id-smime-aa-ets-commitmentType" */
3716231,	/* "id-smime-aa-ets-contentTimestamp" */
3717236,	/* "id-smime-aa-ets-escTimeStamp" */
3718230,	/* "id-smime-aa-ets-otherSigCert" */
3719235,	/* "id-smime-aa-ets-revocationValues" */
3720226,	/* "id-smime-aa-ets-sigPolicyId" */
3721229,	/* "id-smime-aa-ets-signerAttr" */
3722228,	/* "id-smime-aa-ets-signerLocation" */
3723219,	/* "id-smime-aa-macValue" */
3724214,	/* "id-smime-aa-mlExpandHistory" */
3725216,	/* "id-smime-aa-msgSigDigest" */
3726212,	/* "id-smime-aa-receiptRequest" */
3727213,	/* "id-smime-aa-securityLabel" */
3728239,	/* "id-smime-aa-signatureType" */
3729223,	/* "id-smime-aa-signingCertificate" */
3730224,	/* "id-smime-aa-smimeEncryptCerts" */
3731225,	/* "id-smime-aa-timeStampToken" */
3732192,	/* "id-smime-alg" */
3733243,	/* "id-smime-alg-3DESwrap" */
3734246,	/* "id-smime-alg-CMS3DESwrap" */
3735247,	/* "id-smime-alg-CMSRC2wrap" */
3736245,	/* "id-smime-alg-ESDH" */
3737241,	/* "id-smime-alg-ESDHwith3DES" */
3738242,	/* "id-smime-alg-ESDHwithRC2" */
3739244,	/* "id-smime-alg-RC2wrap" */
3740193,	/* "id-smime-cd" */
3741248,	/* "id-smime-cd-ldap" */
3742190,	/* "id-smime-ct" */
3743210,	/* "id-smime-ct-DVCSRequestData" */
3744211,	/* "id-smime-ct-DVCSResponseData" */
3745208,	/* "id-smime-ct-TDTInfo" */
3746207,	/* "id-smime-ct-TSTInfo" */
3747205,	/* "id-smime-ct-authData" */
3748786,	/* "id-smime-ct-compressedData" */
3749209,	/* "id-smime-ct-contentInfo" */
3750206,	/* "id-smime-ct-publishCert" */
3751204,	/* "id-smime-ct-receipt" */
3752195,	/* "id-smime-cti" */
3753255,	/* "id-smime-cti-ets-proofOfApproval" */
3754256,	/* "id-smime-cti-ets-proofOfCreation" */
3755253,	/* "id-smime-cti-ets-proofOfDelivery" */
3756251,	/* "id-smime-cti-ets-proofOfOrigin" */
3757252,	/* "id-smime-cti-ets-proofOfReceipt" */
3758254,	/* "id-smime-cti-ets-proofOfSender" */
3759189,	/* "id-smime-mod" */
3760196,	/* "id-smime-mod-cms" */
3761197,	/* "id-smime-mod-ess" */
3762202,	/* "id-smime-mod-ets-eSigPolicy-88" */
3763203,	/* "id-smime-mod-ets-eSigPolicy-97" */
3764200,	/* "id-smime-mod-ets-eSignature-88" */
3765201,	/* "id-smime-mod-ets-eSignature-97" */
3766199,	/* "id-smime-mod-msg-v3" */
3767198,	/* "id-smime-mod-oid" */
3768194,	/* "id-smime-spq" */
3769250,	/* "id-smime-spq-ets-sqt-unotice" */
3770249,	/* "id-smime-spq-ets-sqt-uri" */
377134,	/* "idea-cbc" */
377235,	/* "idea-cfb" */
377336,	/* "idea-ecb" */
377446,	/* "idea-ofb" */
3775676,	/* "identified-organization" */
3776461,	/* "info" */
3777101,	/* "initials" */
3778869,	/* "internationaliSDNNumber" */
3779749,	/* "ipsec3" */
3780750,	/* "ipsec4" */
3781181,	/* "iso" */
3782623,	/* "issuer capabilities" */
3783645,	/* "itu-t" */
3784492,	/* "janetMailbox" */
3785646,	/* "joint-iso-itu-t" */
3786150,	/* "keyBag" */
3787773,	/* "kisa" */
3788477,	/* "lastModifiedBy" */
3789476,	/* "lastModifiedTime" */
3790157,	/* "localKeyID" */
379115,	/* "localityName" */
3792480,	/* "mXRecord" */
3793493,	/* "mailPreferenceOption" */
3794467,	/* "manager" */
3795 3,	/* "md2" */
3796 7,	/* "md2WithRSAEncryption" */
3797257,	/* "md4" */
3798396,	/* "md4WithRSAEncryption" */
3799 4,	/* "md5" */
3800114,	/* "md5-sha1" */
3801104,	/* "md5WithRSA" */
3802 8,	/* "md5WithRSAEncryption" */
380395,	/* "mdc2" */
380496,	/* "mdc2WithRSA" */
3805875,	/* "member" */
3806602,	/* "merchant initiated auth" */
3807514,	/* "message extensions" */
380851,	/* "messageDigest" */
3809506,	/* "mime-mhs-bodies" */
3810505,	/* "mime-mhs-headings" */
3811488,	/* "mobileTelephoneNumber" */
3812481,	/* "nSRecord" */
3813173,	/* "name" */
3814681,	/* "onBasis" */
3815379,	/* "org" */
381617,	/* "organizationName" */
3817491,	/* "organizationalStatus" */
381818,	/* "organizationalUnitName" */
3819475,	/* "otherMailbox" */
3820876,	/* "owner" */
3821489,	/* "pagerTelephoneNumber" */
3822782,	/* "password based MAC" */
3823374,	/* "path" */
3824621,	/* "payment gateway capabilities" */
3825 9,	/* "pbeWithMD2AndDES-CBC" */
3826168,	/* "pbeWithMD2AndRC2-CBC" */
3827112,	/* "pbeWithMD5AndCast5CBC" */
382810,	/* "pbeWithMD5AndDES-CBC" */
3829169,	/* "pbeWithMD5AndRC2-CBC" */
3830148,	/* "pbeWithSHA1And128BitRC2-CBC" */
3831144,	/* "pbeWithSHA1And128BitRC4" */
3832147,	/* "pbeWithSHA1And2-KeyTripleDES-CBC" */
3833146,	/* "pbeWithSHA1And3-KeyTripleDES-CBC" */
3834149,	/* "pbeWithSHA1And40BitRC2-CBC" */
3835145,	/* "pbeWithSHA1And40BitRC4" */
3836170,	/* "pbeWithSHA1AndDES-CBC" */
383768,	/* "pbeWithSHA1AndRC2-CBC" */
3838499,	/* "personalSignature" */
3839487,	/* "personalTitle" */
3840464,	/* "photo" */
3841863,	/* "physicalDeliveryOfficeName" */
3842437,	/* "pilot" */
3843439,	/* "pilotAttributeSyntax" */
3844438,	/* "pilotAttributeType" */
3845479,	/* "pilotAttributeType27" */
3846456,	/* "pilotDSA" */
3847441,	/* "pilotGroups" */
3848444,	/* "pilotObject" */
3849440,	/* "pilotObjectClass" */
3850455,	/* "pilotOrganization" */
3851445,	/* "pilotPerson" */
3852186,	/* "pkcs1" */
385327,	/* "pkcs3" */
3854187,	/* "pkcs5" */
385520,	/* "pkcs7" */
385621,	/* "pkcs7-data" */
385725,	/* "pkcs7-digestData" */
385826,	/* "pkcs7-encryptedData" */
385923,	/* "pkcs7-envelopedData" */
386024,	/* "pkcs7-signedAndEnvelopedData" */
386122,	/* "pkcs7-signedData" */
3862151,	/* "pkcs8ShroudedKeyBag" */
386347,	/* "pkcs9" */
3864862,	/* "postOfficeBox" */
3865861,	/* "postalAddress" */
3866661,	/* "postalCode" */
3867683,	/* "ppBasis" */
3868872,	/* "preferredDeliveryMethod" */
3869873,	/* "presentationAddress" */
3870406,	/* "prime-field" */
3871409,	/* "prime192v1" */
3872410,	/* "prime192v2" */
3873411,	/* "prime192v3" */
3874412,	/* "prime239v1" */
3875413,	/* "prime239v2" */
3876414,	/* "prime239v3" */
3877415,	/* "prime256v1" */
3878886,	/* "protocolInformation" */
3879510,	/* "pseudonym" */
3880435,	/* "pss" */
3881286,	/* "qcStatements" */
3882457,	/* "qualityLabelledData" */
3883450,	/* "rFC822localPart" */
388498,	/* "rc2-40-cbc" */
3885166,	/* "rc2-64-cbc" */
388637,	/* "rc2-cbc" */
388739,	/* "rc2-cfb" */
388838,	/* "rc2-ecb" */
388940,	/* "rc2-ofb" */
3890 5,	/* "rc4" */
389197,	/* "rc4-40" */
3892120,	/* "rc5-cbc" */
3893122,	/* "rc5-cfb" */
3894121,	/* "rc5-ecb" */
3895123,	/* "rc5-ofb" */
3896870,	/* "registeredAddress" */
3897460,	/* "rfc822Mailbox" */
3898117,	/* "ripemd160" */
3899119,	/* "ripemd160WithRSA" */
3900400,	/* "role" */
3901877,	/* "roleOccupant" */
3902448,	/* "room" */
3903463,	/* "roomNumber" */
390419,	/* "rsa" */
3905 6,	/* "rsaEncryption" */
3906644,	/* "rsaOAEPEncryptionSET" */
3907377,	/* "rsaSignature" */
3908124,	/* "run length compression" */
3909482,	/* "sOARecord" */
3910155,	/* "safeContentsBag" */
3911291,	/* "sbgp-autonomousSysNum" */
3912290,	/* "sbgp-ipAddrBlock" */
3913292,	/* "sbgp-routerIdentifier" */
3914159,	/* "sdsiCertificate" */
3915859,	/* "searchGuide" */
3916704,	/* "secp112r1" */
3917705,	/* "secp112r2" */
3918706,	/* "secp128r1" */
3919707,	/* "secp128r2" */
3920708,	/* "secp160k1" */
3921709,	/* "secp160r1" */
3922710,	/* "secp160r2" */
3923711,	/* "secp192k1" */
3924712,	/* "secp224k1" */
3925713,	/* "secp224r1" */
3926714,	/* "secp256k1" */
3927715,	/* "secp384r1" */
3928716,	/* "secp521r1" */
3929154,	/* "secretBag" */
3930474,	/* "secretary" */
3931717,	/* "sect113r1" */
3932718,	/* "sect113r2" */
3933719,	/* "sect131r1" */
3934720,	/* "sect131r2" */
3935721,	/* "sect163k1" */
3936722,	/* "sect163r1" */
3937723,	/* "sect163r2" */
3938724,	/* "sect193r1" */
3939725,	/* "sect193r2" */
3940726,	/* "sect233k1" */
3941727,	/* "sect233r1" */
3942728,	/* "sect239k1" */
3943729,	/* "sect283k1" */
3944730,	/* "sect283r1" */
3945731,	/* "sect409k1" */
3946732,	/* "sect409r1" */
3947733,	/* "sect571k1" */
3948734,	/* "sect571r1" */
3949635,	/* "secure device signature" */
3950878,	/* "seeAlso" */
3951777,	/* "seed-cbc" */
3952779,	/* "seed-cfb" */
3953776,	/* "seed-ecb" */
3954778,	/* "seed-ofb" */
3955105,	/* "serialNumber" */
3956625,	/* "set-addPolicy" */
3957515,	/* "set-attr" */
3958518,	/* "set-brand" */
3959638,	/* "set-brand-AmericanExpress" */
3960637,	/* "set-brand-Diners" */
3961636,	/* "set-brand-IATA-ATA" */
3962639,	/* "set-brand-JCB" */
3963641,	/* "set-brand-MasterCard" */
3964642,	/* "set-brand-Novus" */
3965640,	/* "set-brand-Visa" */
3966516,	/* "set-policy" */
3967607,	/* "set-policy-root" */
3968624,	/* "set-rootKeyThumb" */
3969620,	/* "setAttr-Cert" */
3970628,	/* "setAttr-IssCap-CVM" */
3971630,	/* "setAttr-IssCap-Sig" */
3972629,	/* "setAttr-IssCap-T2" */
3973627,	/* "setAttr-Token-B0Prime" */
3974626,	/* "setAttr-Token-EMV" */
3975622,	/* "setAttr-TokenType" */
3976619,	/* "setCext-IssuerCapabilities" */
3977615,	/* "setCext-PGWYcapabilities" */
3978616,	/* "setCext-TokenIdentifier" */
3979618,	/* "setCext-TokenType" */
3980617,	/* "setCext-Track2Data" */
3981611,	/* "setCext-cCertRequired" */
3982609,	/* "setCext-certType" */
3983608,	/* "setCext-hashedRoot" */
3984610,	/* "setCext-merchData" */
3985613,	/* "setCext-setExt" */
3986614,	/* "setCext-setQualf" */
3987612,	/* "setCext-tunneling" */
3988540,	/* "setct-AcqCardCodeMsg" */
3989576,	/* "setct-AcqCardCodeMsgTBE" */
3990570,	/* "setct-AuthReqTBE" */
3991534,	/* "setct-AuthReqTBS" */
3992527,	/* "setct-AuthResBaggage" */
3993571,	/* "setct-AuthResTBE" */
3994572,	/* "setct-AuthResTBEX" */
3995535,	/* "setct-AuthResTBS" */
3996536,	/* "setct-AuthResTBSX" */
3997528,	/* "setct-AuthRevReqBaggage" */
3998577,	/* "setct-AuthRevReqTBE" */
3999541,	/* "setct-AuthRevReqTBS" */
4000529,	/* "setct-AuthRevResBaggage" */
4001542,	/* "setct-AuthRevResData" */
4002578,	/* "setct-AuthRevResTBE" */
4003579,	/* "setct-AuthRevResTBEB" */
4004543,	/* "setct-AuthRevResTBS" */
4005573,	/* "setct-AuthTokenTBE" */
4006537,	/* "setct-AuthTokenTBS" */
4007600,	/* "setct-BCIDistributionTBS" */
4008558,	/* "setct-BatchAdminReqData" */
4009592,	/* "setct-BatchAdminReqTBE" */
4010559,	/* "setct-BatchAdminResData" */
4011593,	/* "setct-BatchAdminResTBE" */
4012599,	/* "setct-CRLNotificationResTBS" */
4013598,	/* "setct-CRLNotificationTBS" */
4014580,	/* "setct-CapReqTBE" */
4015581,	/* "setct-CapReqTBEX" */
4016544,	/* "setct-CapReqTBS" */
4017545,	/* "setct-CapReqTBSX" */
4018546,	/* "setct-CapResData" */
4019582,	/* "setct-CapResTBE" */
4020583,	/* "setct-CapRevReqTBE" */
4021584,	/* "setct-CapRevReqTBEX" */
4022547,	/* "setct-CapRevReqTBS" */
4023548,	/* "setct-CapRevReqTBSX" */
4024549,	/* "setct-CapRevResData" */
4025585,	/* "setct-CapRevResTBE" */
4026538,	/* "setct-CapTokenData" */
4027530,	/* "setct-CapTokenSeq" */
4028574,	/* "setct-CapTokenTBE" */
4029575,	/* "setct-CapTokenTBEX" */
4030539,	/* "setct-CapTokenTBS" */
4031560,	/* "setct-CardCInitResTBS" */
4032566,	/* "setct-CertInqReqTBS" */
4033563,	/* "setct-CertReqData" */
4034595,	/* "setct-CertReqTBE" */
4035596,	/* "setct-CertReqTBEX" */
4036564,	/* "setct-CertReqTBS" */
4037565,	/* "setct-CertResData" */
4038597,	/* "setct-CertResTBE" */
4039586,	/* "setct-CredReqTBE" */
4040587,	/* "setct-CredReqTBEX" */
4041550,	/* "setct-CredReqTBS" */
4042551,	/* "setct-CredReqTBSX" */
4043552,	/* "setct-CredResData" */
4044588,	/* "setct-CredResTBE" */
4045589,	/* "setct-CredRevReqTBE" */
4046590,	/* "setct-CredRevReqTBEX" */
4047553,	/* "setct-CredRevReqTBS" */
4048554,	/* "setct-CredRevReqTBSX" */
4049555,	/* "setct-CredRevResData" */
4050591,	/* "setct-CredRevResTBE" */
4051567,	/* "setct-ErrorTBS" */
4052526,	/* "setct-HODInput" */
4053561,	/* "setct-MeAqCInitResTBS" */
4054522,	/* "setct-OIData" */
4055519,	/* "setct-PANData" */
4056521,	/* "setct-PANOnly" */
4057520,	/* "setct-PANToken" */
4058556,	/* "setct-PCertReqData" */
4059557,	/* "setct-PCertResTBS" */
4060523,	/* "setct-PI" */
4061532,	/* "setct-PI-TBS" */
4062524,	/* "setct-PIData" */
4063525,	/* "setct-PIDataUnsigned" */
4064568,	/* "setct-PIDualSignedTBE" */
4065569,	/* "setct-PIUnsignedTBE" */
4066531,	/* "setct-PInitResData" */
4067533,	/* "setct-PResData" */
4068594,	/* "setct-RegFormReqTBE" */
4069562,	/* "setct-RegFormResTBS" */
4070604,	/* "setext-pinAny" */
4071603,	/* "setext-pinSecure" */
4072605,	/* "setext-track2" */
407341,	/* "sha" */
407464,	/* "sha1" */
4075115,	/* "sha1WithRSA" */
407665,	/* "sha1WithRSAEncryption" */
4077675,	/* "sha224" */
4078671,	/* "sha224WithRSAEncryption" */
4079672,	/* "sha256" */
4080668,	/* "sha256WithRSAEncryption" */
4081673,	/* "sha384" */
4082669,	/* "sha384WithRSAEncryption" */
4083674,	/* "sha512" */
4084670,	/* "sha512WithRSAEncryption" */
408542,	/* "shaWithRSAEncryption" */
408652,	/* "signingTime" */
4087454,	/* "simpleSecurityObject" */
4088496,	/* "singleLevelQuality" */
408916,	/* "stateOrProvinceName" */
4090660,	/* "streetAddress" */
4091498,	/* "subtreeMaximumQuality" */
4092497,	/* "subtreeMinimumQuality" */
4093890,	/* "supportedAlgorithms" */
4094874,	/* "supportedApplicationContext" */
4095100,	/* "surname" */
4096864,	/* "telephoneNumber" */
4097866,	/* "teletexTerminalIdentifier" */
4098865,	/* "telexNumber" */
4099459,	/* "textEncodedORAddress" */
4100293,	/* "textNotice" */
4101106,	/* "title" */
4102682,	/* "tpBasis" */
4103436,	/* "ucl" */
4104 0,	/* "undefined" */
4105888,	/* "uniqueMember" */
410655,	/* "unstructuredAddress" */
410749,	/* "unstructuredName" */
4108880,	/* "userCertificate" */
4109465,	/* "userClass" */
4110458,	/* "userId" */
4111879,	/* "userPassword" */
4112373,	/* "valid" */
4113678,	/* "wap" */
4114679,	/* "wap-wsg" */
4115735,	/* "wap-wsg-idm-ecid-wtls1" */
4116743,	/* "wap-wsg-idm-ecid-wtls10" */
4117744,	/* "wap-wsg-idm-ecid-wtls11" */
4118745,	/* "wap-wsg-idm-ecid-wtls12" */
4119736,	/* "wap-wsg-idm-ecid-wtls3" */
4120737,	/* "wap-wsg-idm-ecid-wtls4" */
4121738,	/* "wap-wsg-idm-ecid-wtls5" */
4122739,	/* "wap-wsg-idm-ecid-wtls6" */
4123740,	/* "wap-wsg-idm-ecid-wtls7" */
4124741,	/* "wap-wsg-idm-ecid-wtls8" */
4125742,	/* "wap-wsg-idm-ecid-wtls9" */
4126804,	/* "whirlpool" */
4127868,	/* "x121Address" */
4128503,	/* "x500UniqueIdentifier" */
4129158,	/* "x509Certificate" */
4130160,	/* "x509Crl" */
4131125,	/* "zlib compression" */
4132};
4133
4134static const unsigned int obj_objs[NUM_OBJ]={
4135 0,	/* OBJ_undef                        0 */
4136393,	/* OBJ_joint_iso_ccitt              OBJ_joint_iso_itu_t */
4137404,	/* OBJ_ccitt                        OBJ_itu_t */
4138645,	/* OBJ_itu_t                        0 */
4139434,	/* OBJ_data                         0 9 */
4140181,	/* OBJ_iso                          1 */
4141182,	/* OBJ_member_body                  1 2 */
4142379,	/* OBJ_org                          1 3 */
4143676,	/* OBJ_identified_organization      1 3 */
4144646,	/* OBJ_joint_iso_itu_t              2 */
414511,	/* OBJ_X500                         2 5 */
4146647,	/* OBJ_international_organizations  2 23 */
4147380,	/* OBJ_dod                          1 3 6 */
414812,	/* OBJ_X509                         2 5 4 */
4149378,	/* OBJ_X500algorithms               2 5 8 */
415081,	/* OBJ_id_ce                        2 5 29 */
4151512,	/* OBJ_id_set                       2 23 42 */
4152678,	/* OBJ_wap                          2 23 43 */
4153435,	/* OBJ_pss                          0 9 2342 */
4154183,	/* OBJ_ISO_US                       1 2 840 */
4155381,	/* OBJ_iana                         1 3 6 1 */
4156677,	/* OBJ_certicom_arc                 1 3 132 */
4157394,	/* OBJ_selected_attribute_types     2 5 1 5 */
415813,	/* OBJ_commonName                   2 5 4 3 */
4159100,	/* OBJ_surname                      2 5 4 4 */
4160105,	/* OBJ_serialNumber                 2 5 4 5 */
416114,	/* OBJ_countryName                  2 5 4 6 */
416215,	/* OBJ_localityName                 2 5 4 7 */
416316,	/* OBJ_stateOrProvinceName          2 5 4 8 */
4164660,	/* OBJ_streetAddress                2 5 4 9 */
416517,	/* OBJ_organizationName             2 5 4 10 */
416618,	/* OBJ_organizationalUnitName       2 5 4 11 */
4167106,	/* OBJ_title                        2 5 4 12 */
4168107,	/* OBJ_description                  2 5 4 13 */
4169859,	/* OBJ_searchGuide                  2 5 4 14 */
4170860,	/* OBJ_businessCategory             2 5 4 15 */
4171861,	/* OBJ_postalAddress                2 5 4 16 */
4172661,	/* OBJ_postalCode                   2 5 4 17 */
4173862,	/* OBJ_postOfficeBox                2 5 4 18 */
4174863,	/* OBJ_physicalDeliveryOfficeName   2 5 4 19 */
4175864,	/* OBJ_telephoneNumber              2 5 4 20 */
4176865,	/* OBJ_telexNumber                  2 5 4 21 */
4177866,	/* OBJ_teletexTerminalIdentifier    2 5 4 22 */
4178867,	/* OBJ_facsimileTelephoneNumber     2 5 4 23 */
4179868,	/* OBJ_x121Address                  2 5 4 24 */
4180869,	/* OBJ_internationaliSDNNumber      2 5 4 25 */
4181870,	/* OBJ_registeredAddress            2 5 4 26 */
4182871,	/* OBJ_destinationIndicator         2 5 4 27 */
4183872,	/* OBJ_preferredDeliveryMethod      2 5 4 28 */
4184873,	/* OBJ_presentationAddress          2 5 4 29 */
4185874,	/* OBJ_supportedApplicationContext  2 5 4 30 */
4186875,	/* OBJ_member                       2 5 4 31 */
4187876,	/* OBJ_owner                        2 5 4 32 */
4188877,	/* OBJ_roleOccupant                 2 5 4 33 */
4189878,	/* OBJ_seeAlso                      2 5 4 34 */
4190879,	/* OBJ_userPassword                 2 5 4 35 */
4191880,	/* OBJ_userCertificate              2 5 4 36 */
4192881,	/* OBJ_cACertificate                2 5 4 37 */
4193882,	/* OBJ_authorityRevocationList      2 5 4 38 */
4194883,	/* OBJ_certificateRevocationList    2 5 4 39 */
4195884,	/* OBJ_crossCertificatePair         2 5 4 40 */
4196173,	/* OBJ_name                         2 5 4 41 */
419799,	/* OBJ_givenName                    2 5 4 42 */
4198101,	/* OBJ_initials                     2 5 4 43 */
4199509,	/* OBJ_generationQualifier          2 5 4 44 */
4200503,	/* OBJ_x500UniqueIdentifier         2 5 4 45 */
4201174,	/* OBJ_dnQualifier                  2 5 4 46 */
4202885,	/* OBJ_enhancedSearchGuide          2 5 4 47 */
4203886,	/* OBJ_protocolInformation          2 5 4 48 */
4204887,	/* OBJ_distinguishedName            2 5 4 49 */
4205888,	/* OBJ_uniqueMember                 2 5 4 50 */
4206889,	/* OBJ_houseIdentifier              2 5 4 51 */
4207890,	/* OBJ_supportedAlgorithms          2 5 4 52 */
4208891,	/* OBJ_deltaRevocationList          2 5 4 53 */
4209892,	/* OBJ_dmdName                      2 5 4 54 */
4210510,	/* OBJ_pseudonym                    2 5 4 65 */
4211400,	/* OBJ_role                         2 5 4 72 */
4212769,	/* OBJ_subject_directory_attributes 2 5 29 9 */
421382,	/* OBJ_subject_key_identifier       2 5 29 14 */
421483,	/* OBJ_key_usage                    2 5 29 15 */
421584,	/* OBJ_private_key_usage_period     2 5 29 16 */
421685,	/* OBJ_subject_alt_name             2 5 29 17 */
421786,	/* OBJ_issuer_alt_name              2 5 29 18 */
421887,	/* OBJ_basic_constraints            2 5 29 19 */
421988,	/* OBJ_crl_number                   2 5 29 20 */
4220141,	/* OBJ_crl_reason                   2 5 29 21 */
4221430,	/* OBJ_hold_instruction_code        2 5 29 23 */
4222142,	/* OBJ_invalidity_date              2 5 29 24 */
4223140,	/* OBJ_delta_crl                    2 5 29 27 */
4224770,	/* OBJ_issuing_distribution_point   2 5 29 28 */
4225771,	/* OBJ_certificate_issuer           2 5 29 29 */
4226666,	/* OBJ_name_constraints             2 5 29 30 */
4227103,	/* OBJ_crl_distribution_points      2 5 29 31 */
422889,	/* OBJ_certificate_policies         2 5 29 32 */
4229747,	/* OBJ_policy_mappings              2 5 29 33 */
423090,	/* OBJ_authority_key_identifier     2 5 29 35 */
4231401,	/* OBJ_policy_constraints           2 5 29 36 */
4232126,	/* OBJ_ext_key_usage                2 5 29 37 */
4233857,	/* OBJ_freshest_crl                 2 5 29 46 */
4234748,	/* OBJ_inhibit_any_policy           2 5 29 54 */
4235402,	/* OBJ_target_information           2 5 29 55 */
4236403,	/* OBJ_no_rev_avail                 2 5 29 56 */
4237513,	/* OBJ_set_ctype                    2 23 42 0 */
4238514,	/* OBJ_set_msgExt                   2 23 42 1 */
4239515,	/* OBJ_set_attr                     2 23 42 3 */
4240516,	/* OBJ_set_policy                   2 23 42 5 */
4241517,	/* OBJ_set_certExt                  2 23 42 7 */
4242518,	/* OBJ_set_brand                    2 23 42 8 */
4243679,	/* OBJ_wap_wsg                      2 23 43 1 */
4244382,	/* OBJ_Directory                    1 3 6 1 1 */
4245383,	/* OBJ_Management                   1 3 6 1 2 */
4246384,	/* OBJ_Experimental                 1 3 6 1 3 */
4247385,	/* OBJ_Private                      1 3 6 1 4 */
4248386,	/* OBJ_Security                     1 3 6 1 5 */
4249387,	/* OBJ_SNMPv2                       1 3 6 1 6 */
4250388,	/* OBJ_Mail                         1 3 6 1 7 */
4251376,	/* OBJ_algorithm                    1 3 14 3 2 */
4252395,	/* OBJ_clearance                    2 5 1 5 55 */
425319,	/* OBJ_rsa                          2 5 8 1 1 */
425496,	/* OBJ_mdc2WithRSA                  2 5 8 3 100 */
425595,	/* OBJ_mdc2                         2 5 8 3 101 */
4256746,	/* OBJ_any_policy                   2 5 29 32 0 */
4257519,	/* OBJ_setct_PANData                2 23 42 0 0 */
4258520,	/* OBJ_setct_PANToken               2 23 42 0 1 */
4259521,	/* OBJ_setct_PANOnly                2 23 42 0 2 */
4260522,	/* OBJ_setct_OIData                 2 23 42 0 3 */
4261523,	/* OBJ_setct_PI                     2 23 42 0 4 */
4262524,	/* OBJ_setct_PIData                 2 23 42 0 5 */
4263525,	/* OBJ_setct_PIDataUnsigned         2 23 42 0 6 */
4264526,	/* OBJ_setct_HODInput               2 23 42 0 7 */
4265527,	/* OBJ_setct_AuthResBaggage         2 23 42 0 8 */
4266528,	/* OBJ_setct_AuthRevReqBaggage      2 23 42 0 9 */
4267529,	/* OBJ_setct_AuthRevResBaggage      2 23 42 0 10 */
4268530,	/* OBJ_setct_CapTokenSeq            2 23 42 0 11 */
4269531,	/* OBJ_setct_PInitResData           2 23 42 0 12 */
4270532,	/* OBJ_setct_PI_TBS                 2 23 42 0 13 */
4271533,	/* OBJ_setct_PResData               2 23 42 0 14 */
4272534,	/* OBJ_setct_AuthReqTBS             2 23 42 0 16 */
4273535,	/* OBJ_setct_AuthResTBS             2 23 42 0 17 */
4274536,	/* OBJ_setct_AuthResTBSX            2 23 42 0 18 */
4275537,	/* OBJ_setct_AuthTokenTBS           2 23 42 0 19 */
4276538,	/* OBJ_setct_CapTokenData           2 23 42 0 20 */
4277539,	/* OBJ_setct_CapTokenTBS            2 23 42 0 21 */
4278540,	/* OBJ_setct_AcqCardCodeMsg         2 23 42 0 22 */
4279541,	/* OBJ_setct_AuthRevReqTBS          2 23 42 0 23 */
4280542,	/* OBJ_setct_AuthRevResData         2 23 42 0 24 */
4281543,	/* OBJ_setct_AuthRevResTBS          2 23 42 0 25 */
4282544,	/* OBJ_setct_CapReqTBS              2 23 42 0 26 */
4283545,	/* OBJ_setct_CapReqTBSX             2 23 42 0 27 */
4284546,	/* OBJ_setct_CapResData             2 23 42 0 28 */
4285547,	/* OBJ_setct_CapRevReqTBS           2 23 42 0 29 */
4286548,	/* OBJ_setct_CapRevReqTBSX          2 23 42 0 30 */
4287549,	/* OBJ_setct_CapRevResData          2 23 42 0 31 */
4288550,	/* OBJ_setct_CredReqTBS             2 23 42 0 32 */
4289551,	/* OBJ_setct_CredReqTBSX            2 23 42 0 33 */
4290552,	/* OBJ_setct_CredResData            2 23 42 0 34 */
4291553,	/* OBJ_setct_CredRevReqTBS          2 23 42 0 35 */
4292554,	/* OBJ_setct_CredRevReqTBSX         2 23 42 0 36 */
4293555,	/* OBJ_setct_CredRevResData         2 23 42 0 37 */
4294556,	/* OBJ_setct_PCertReqData           2 23 42 0 38 */
4295557,	/* OBJ_setct_PCertResTBS            2 23 42 0 39 */
4296558,	/* OBJ_setct_BatchAdminReqData      2 23 42 0 40 */
4297559,	/* OBJ_setct_BatchAdminResData      2 23 42 0 41 */
4298560,	/* OBJ_setct_CardCInitResTBS        2 23 42 0 42 */
4299561,	/* OBJ_setct_MeAqCInitResTBS        2 23 42 0 43 */
4300562,	/* OBJ_setct_RegFormResTBS          2 23 42 0 44 */
4301563,	/* OBJ_setct_CertReqData            2 23 42 0 45 */
4302564,	/* OBJ_setct_CertReqTBS             2 23 42 0 46 */
4303565,	/* OBJ_setct_CertResData            2 23 42 0 47 */
4304566,	/* OBJ_setct_CertInqReqTBS          2 23 42 0 48 */
4305567,	/* OBJ_setct_ErrorTBS               2 23 42 0 49 */
4306568,	/* OBJ_setct_PIDualSignedTBE        2 23 42 0 50 */
4307569,	/* OBJ_setct_PIUnsignedTBE          2 23 42 0 51 */
4308570,	/* OBJ_setct_AuthReqTBE             2 23 42 0 52 */
4309571,	/* OBJ_setct_AuthResTBE             2 23 42 0 53 */
4310572,	/* OBJ_setct_AuthResTBEX            2 23 42 0 54 */
4311573,	/* OBJ_setct_AuthTokenTBE           2 23 42 0 55 */
4312574,	/* OBJ_setct_CapTokenTBE            2 23 42 0 56 */
4313575,	/* OBJ_setct_CapTokenTBEX           2 23 42 0 57 */
4314576,	/* OBJ_setct_AcqCardCodeMsgTBE      2 23 42 0 58 */
4315577,	/* OBJ_setct_AuthRevReqTBE          2 23 42 0 59 */
4316578,	/* OBJ_setct_AuthRevResTBE          2 23 42 0 60 */
4317579,	/* OBJ_setct_AuthRevResTBEB         2 23 42 0 61 */
4318580,	/* OBJ_setct_CapReqTBE              2 23 42 0 62 */
4319581,	/* OBJ_setct_CapReqTBEX             2 23 42 0 63 */
4320582,	/* OBJ_setct_CapResTBE              2 23 42 0 64 */
4321583,	/* OBJ_setct_CapRevReqTBE           2 23 42 0 65 */
4322584,	/* OBJ_setct_CapRevReqTBEX          2 23 42 0 66 */
4323585,	/* OBJ_setct_CapRevResTBE           2 23 42 0 67 */
4324586,	/* OBJ_setct_CredReqTBE             2 23 42 0 68 */
4325587,	/* OBJ_setct_CredReqTBEX            2 23 42 0 69 */
4326588,	/* OBJ_setct_CredResTBE             2 23 42 0 70 */
4327589,	/* OBJ_setct_CredRevReqTBE          2 23 42 0 71 */
4328590,	/* OBJ_setct_CredRevReqTBEX         2 23 42 0 72 */
4329591,	/* OBJ_setct_CredRevResTBE          2 23 42 0 73 */
4330592,	/* OBJ_setct_BatchAdminReqTBE       2 23 42 0 74 */
4331593,	/* OBJ_setct_BatchAdminResTBE       2 23 42 0 75 */
4332594,	/* OBJ_setct_RegFormReqTBE          2 23 42 0 76 */
4333595,	/* OBJ_setct_CertReqTBE             2 23 42 0 77 */
4334596,	/* OBJ_setct_CertReqTBEX            2 23 42 0 78 */
4335597,	/* OBJ_setct_CertResTBE             2 23 42 0 79 */
4336598,	/* OBJ_setct_CRLNotificationTBS     2 23 42 0 80 */
4337599,	/* OBJ_setct_CRLNotificationResTBS  2 23 42 0 81 */
4338600,	/* OBJ_setct_BCIDistributionTBS     2 23 42 0 82 */
4339601,	/* OBJ_setext_genCrypt              2 23 42 1 1 */
4340602,	/* OBJ_setext_miAuth                2 23 42 1 3 */
4341603,	/* OBJ_setext_pinSecure             2 23 42 1 4 */
4342604,	/* OBJ_setext_pinAny                2 23 42 1 5 */
4343605,	/* OBJ_setext_track2                2 23 42 1 7 */
4344606,	/* OBJ_setext_cv                    2 23 42 1 8 */
4345620,	/* OBJ_setAttr_Cert                 2 23 42 3 0 */
4346621,	/* OBJ_setAttr_PGWYcap              2 23 42 3 1 */
4347622,	/* OBJ_setAttr_TokenType            2 23 42 3 2 */
4348623,	/* OBJ_setAttr_IssCap               2 23 42 3 3 */
4349607,	/* OBJ_set_policy_root              2 23 42 5 0 */
4350608,	/* OBJ_setCext_hashedRoot           2 23 42 7 0 */
4351609,	/* OBJ_setCext_certType             2 23 42 7 1 */
4352610,	/* OBJ_setCext_merchData            2 23 42 7 2 */
4353611,	/* OBJ_setCext_cCertRequired        2 23 42 7 3 */
4354612,	/* OBJ_setCext_tunneling            2 23 42 7 4 */
4355613,	/* OBJ_setCext_setExt               2 23 42 7 5 */
4356614,	/* OBJ_setCext_setQualf             2 23 42 7 6 */
4357615,	/* OBJ_setCext_PGWYcapabilities     2 23 42 7 7 */
4358616,	/* OBJ_setCext_TokenIdentifier      2 23 42 7 8 */
4359617,	/* OBJ_setCext_Track2Data           2 23 42 7 9 */
4360618,	/* OBJ_setCext_TokenType            2 23 42 7 10 */
4361619,	/* OBJ_setCext_IssuerCapabilities   2 23 42 7 11 */
4362636,	/* OBJ_set_brand_IATA_ATA           2 23 42 8 1 */
4363640,	/* OBJ_set_brand_Visa               2 23 42 8 4 */
4364641,	/* OBJ_set_brand_MasterCard         2 23 42 8 5 */
4365637,	/* OBJ_set_brand_Diners             2 23 42 8 30 */
4366638,	/* OBJ_set_brand_AmericanExpress    2 23 42 8 34 */
4367639,	/* OBJ_set_brand_JCB                2 23 42 8 35 */
4368805,	/* OBJ_cryptopro                    1 2 643 2 2 */
4369806,	/* OBJ_cryptocom                    1 2 643 2 9 */
4370184,	/* OBJ_X9_57                        1 2 840 10040 */
4371405,	/* OBJ_ansi_X9_62                   1 2 840 10045 */
4372389,	/* OBJ_Enterprises                  1 3 6 1 4 1 */
4373504,	/* OBJ_mime_mhs                     1 3 6 1 7 1 */
4374104,	/* OBJ_md5WithRSA                   1 3 14 3 2 3 */
437529,	/* OBJ_des_ecb                      1 3 14 3 2 6 */
437631,	/* OBJ_des_cbc                      1 3 14 3 2 7 */
437745,	/* OBJ_des_ofb64                    1 3 14 3 2 8 */
437830,	/* OBJ_des_cfb64                    1 3 14 3 2 9 */
4379377,	/* OBJ_rsaSignature                 1 3 14 3 2 11 */
438067,	/* OBJ_dsa_2                        1 3 14 3 2 12 */
438166,	/* OBJ_dsaWithSHA                   1 3 14 3 2 13 */
438242,	/* OBJ_shaWithRSAEncryption         1 3 14 3 2 15 */
438332,	/* OBJ_des_ede_ecb                  1 3 14 3 2 17 */
438441,	/* OBJ_sha                          1 3 14 3 2 18 */
438564,	/* OBJ_sha1                         1 3 14 3 2 26 */
438670,	/* OBJ_dsaWithSHA1_2                1 3 14 3 2 27 */
4387115,	/* OBJ_sha1WithRSA                  1 3 14 3 2 29 */
4388117,	/* OBJ_ripemd160                    1 3 36 3 2 1 */
4389143,	/* OBJ_sxnet                        1 3 101 1 4 1 */
4390721,	/* OBJ_sect163k1                    1 3 132 0 1 */
4391722,	/* OBJ_sect163r1                    1 3 132 0 2 */
4392728,	/* OBJ_sect239k1                    1 3 132 0 3 */
4393717,	/* OBJ_sect113r1                    1 3 132 0 4 */
4394718,	/* OBJ_sect113r2                    1 3 132 0 5 */
4395704,	/* OBJ_secp112r1                    1 3 132 0 6 */
4396705,	/* OBJ_secp112r2                    1 3 132 0 7 */
4397709,	/* OBJ_secp160r1                    1 3 132 0 8 */
4398708,	/* OBJ_secp160k1                    1 3 132 0 9 */
4399714,	/* OBJ_secp256k1                    1 3 132 0 10 */
4400723,	/* OBJ_sect163r2                    1 3 132 0 15 */
4401729,	/* OBJ_sect283k1                    1 3 132 0 16 */
4402730,	/* OBJ_sect283r1                    1 3 132 0 17 */
4403719,	/* OBJ_sect131r1                    1 3 132 0 22 */
4404720,	/* OBJ_sect131r2                    1 3 132 0 23 */
4405724,	/* OBJ_sect193r1                    1 3 132 0 24 */
4406725,	/* OBJ_sect193r2                    1 3 132 0 25 */
4407726,	/* OBJ_sect233k1                    1 3 132 0 26 */
4408727,	/* OBJ_sect233r1                    1 3 132 0 27 */
4409706,	/* OBJ_secp128r1                    1 3 132 0 28 */
4410707,	/* OBJ_secp128r2                    1 3 132 0 29 */
4411710,	/* OBJ_secp160r2                    1 3 132 0 30 */
4412711,	/* OBJ_secp192k1                    1 3 132 0 31 */
4413712,	/* OBJ_secp224k1                    1 3 132 0 32 */
4414713,	/* OBJ_secp224r1                    1 3 132 0 33 */
4415715,	/* OBJ_secp384r1                    1 3 132 0 34 */
4416716,	/* OBJ_secp521r1                    1 3 132 0 35 */
4417731,	/* OBJ_sect409k1                    1 3 132 0 36 */
4418732,	/* OBJ_sect409r1                    1 3 132 0 37 */
4419733,	/* OBJ_sect571k1                    1 3 132 0 38 */
4420734,	/* OBJ_sect571r1                    1 3 132 0 39 */
4421624,	/* OBJ_set_rootKeyThumb             2 23 42 3 0 0 */
4422625,	/* OBJ_set_addPolicy                2 23 42 3 0 1 */
4423626,	/* OBJ_setAttr_Token_EMV            2 23 42 3 2 1 */
4424627,	/* OBJ_setAttr_Token_B0Prime        2 23 42 3 2 2 */
4425628,	/* OBJ_setAttr_IssCap_CVM           2 23 42 3 3 3 */
4426629,	/* OBJ_setAttr_IssCap_T2            2 23 42 3 3 4 */
4427630,	/* OBJ_setAttr_IssCap_Sig           2 23 42 3 3 5 */
4428642,	/* OBJ_set_brand_Novus              2 23 42 8 6011 */
4429735,	/* OBJ_wap_wsg_idm_ecid_wtls1       2 23 43 1 4 1 */
4430736,	/* OBJ_wap_wsg_idm_ecid_wtls3       2 23 43 1 4 3 */
4431737,	/* OBJ_wap_wsg_idm_ecid_wtls4       2 23 43 1 4 4 */
4432738,	/* OBJ_wap_wsg_idm_ecid_wtls5       2 23 43 1 4 5 */
4433739,	/* OBJ_wap_wsg_idm_ecid_wtls6       2 23 43 1 4 6 */
4434740,	/* OBJ_wap_wsg_idm_ecid_wtls7       2 23 43 1 4 7 */
4435741,	/* OBJ_wap_wsg_idm_ecid_wtls8       2 23 43 1 4 8 */
4436742,	/* OBJ_wap_wsg_idm_ecid_wtls9       2 23 43 1 4 9 */
4437743,	/* OBJ_wap_wsg_idm_ecid_wtls10      2 23 43 1 4 10 */
4438744,	/* OBJ_wap_wsg_idm_ecid_wtls11      2 23 43 1 4 11 */
4439745,	/* OBJ_wap_wsg_idm_ecid_wtls12      2 23 43 1 4 12 */
4440804,	/* OBJ_whirlpool                    1 0 10118 3 0 55 */
4441124,	/* OBJ_rle_compression              1 1 1 1 666 1 */
4442773,	/* OBJ_kisa                         1 2 410 200004 */
4443807,	/* OBJ_id_GostR3411_94_with_GostR3410_2001 1 2 643 2 2 3 */
4444808,	/* OBJ_id_GostR3411_94_with_GostR3410_94 1 2 643 2 2 4 */
4445809,	/* OBJ_id_GostR3411_94              1 2 643 2 2 9 */
4446810,	/* OBJ_id_HMACGostR3411_94          1 2 643 2 2 10 */
4447811,	/* OBJ_id_GostR3410_2001            1 2 643 2 2 19 */
4448812,	/* OBJ_id_GostR3410_94              1 2 643 2 2 20 */
4449813,	/* OBJ_id_Gost28147_89              1 2 643 2 2 21 */
4450815,	/* OBJ_id_Gost28147_89_MAC          1 2 643 2 2 22 */
4451816,	/* OBJ_id_GostR3411_94_prf          1 2 643 2 2 23 */
4452817,	/* OBJ_id_GostR3410_2001DH          1 2 643 2 2 98 */
4453818,	/* OBJ_id_GostR3410_94DH            1 2 643 2 2 99 */
4454 1,	/* OBJ_rsadsi                       1 2 840 113549 */
4455185,	/* OBJ_X9cm                         1 2 840 10040 4 */
4456127,	/* OBJ_id_pkix                      1 3 6 1 5 5 7 */
4457505,	/* OBJ_mime_mhs_headings            1 3 6 1 7 1 1 */
4458506,	/* OBJ_mime_mhs_bodies              1 3 6 1 7 1 2 */
4459119,	/* OBJ_ripemd160WithRSA             1 3 36 3 3 1 2 */
4460631,	/* OBJ_setAttr_GenCryptgrm          2 23 42 3 3 3 1 */
4461632,	/* OBJ_setAttr_T2Enc                2 23 42 3 3 4 1 */
4462633,	/* OBJ_setAttr_T2cleartxt           2 23 42 3 3 4 2 */
4463634,	/* OBJ_setAttr_TokICCsig            2 23 42 3 3 5 1 */
4464635,	/* OBJ_setAttr_SecDevSig            2 23 42 3 3 5 2 */
4465436,	/* OBJ_ucl                          0 9 2342 19200300 */
4466820,	/* OBJ_id_Gost28147_89_None_KeyMeshing 1 2 643 2 2 14 0 */
4467819,	/* OBJ_id_Gost28147_89_CryptoPro_KeyMeshing 1 2 643 2 2 14 1 */
4468845,	/* OBJ_id_GostR3410_94_a            1 2 643 2 2 20 1 */
4469846,	/* OBJ_id_GostR3410_94_aBis         1 2 643 2 2 20 2 */
4470847,	/* OBJ_id_GostR3410_94_b            1 2 643 2 2 20 3 */
4471848,	/* OBJ_id_GostR3410_94_bBis         1 2 643 2 2 20 4 */
4472821,	/* OBJ_id_GostR3411_94_TestParamSet 1 2 643 2 2 30 0 */
4473822,	/* OBJ_id_GostR3411_94_CryptoProParamSet 1 2 643 2 2 30 1 */
4474823,	/* OBJ_id_Gost28147_89_TestParamSet 1 2 643 2 2 31 0 */
4475824,	/* OBJ_id_Gost28147_89_CryptoPro_A_ParamSet 1 2 643 2 2 31 1 */
4476825,	/* OBJ_id_Gost28147_89_CryptoPro_B_ParamSet 1 2 643 2 2 31 2 */
4477826,	/* OBJ_id_Gost28147_89_CryptoPro_C_ParamSet 1 2 643 2 2 31 3 */
4478827,	/* OBJ_id_Gost28147_89_CryptoPro_D_ParamSet 1 2 643 2 2 31 4 */
4479828,	/* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 1 2 643 2 2 31 5 */
4480829,	/* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 1 2 643 2 2 31 6 */
4481830,	/* OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 1 2 643 2 2 31 7 */
4482831,	/* OBJ_id_GostR3410_94_TestParamSet 1 2 643 2 2 32 0 */
4483832,	/* OBJ_id_GostR3410_94_CryptoPro_A_ParamSet 1 2 643 2 2 32 2 */
4484833,	/* OBJ_id_GostR3410_94_CryptoPro_B_ParamSet 1 2 643 2 2 32 3 */
4485834,	/* OBJ_id_GostR3410_94_CryptoPro_C_ParamSet 1 2 643 2 2 32 4 */
4486835,	/* OBJ_id_GostR3410_94_CryptoPro_D_ParamSet 1 2 643 2 2 32 5 */
4487836,	/* OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet 1 2 643 2 2 33 1 */
4488837,	/* OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet 1 2 643 2 2 33 2 */
4489838,	/* OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet 1 2 643 2 2 33 3 */
4490839,	/* OBJ_id_GostR3410_2001_TestParamSet 1 2 643 2 2 35 0 */
4491840,	/* OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet 1 2 643 2 2 35 1 */
4492841,	/* OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet 1 2 643 2 2 35 2 */
4493842,	/* OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet 1 2 643 2 2 35 3 */
4494843,	/* OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet 1 2 643 2 2 36 0 */
4495844,	/* OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet 1 2 643 2 2 36 1 */
4496 2,	/* OBJ_pkcs                         1 2 840 113549 1 */
4497431,	/* OBJ_hold_instruction_none        1 2 840 10040 2 1 */
4498432,	/* OBJ_hold_instruction_call_issuer 1 2 840 10040 2 2 */
4499433,	/* OBJ_hold_instruction_reject      1 2 840 10040 2 3 */
4500116,	/* OBJ_dsa                          1 2 840 10040 4 1 */
4501113,	/* OBJ_dsaWithSHA1                  1 2 840 10040 4 3 */
4502406,	/* OBJ_X9_62_prime_field            1 2 840 10045 1 1 */
4503407,	/* OBJ_X9_62_characteristic_two_field 1 2 840 10045 1 2 */
4504408,	/* OBJ_X9_62_id_ecPublicKey         1 2 840 10045 2 1 */
4505416,	/* OBJ_ecdsa_with_SHA1              1 2 840 10045 4 1 */
4506791,	/* OBJ_ecdsa_with_Recommended       1 2 840 10045 4 2 */
4507792,	/* OBJ_ecdsa_with_Specified         1 2 840 10045 4 3 */
4508258,	/* OBJ_id_pkix_mod                  1 3 6 1 5 5 7 0 */
4509175,	/* OBJ_id_pe                        1 3 6 1 5 5 7 1 */
4510259,	/* OBJ_id_qt                        1 3 6 1 5 5 7 2 */
4511128,	/* OBJ_id_kp                        1 3 6 1 5 5 7 3 */
4512260,	/* OBJ_id_it                        1 3 6 1 5 5 7 4 */
4513261,	/* OBJ_id_pkip                      1 3 6 1 5 5 7 5 */
4514262,	/* OBJ_id_alg                       1 3 6 1 5 5 7 6 */
4515263,	/* OBJ_id_cmc                       1 3 6 1 5 5 7 7 */
4516264,	/* OBJ_id_on                        1 3 6 1 5 5 7 8 */
4517265,	/* OBJ_id_pda                       1 3 6 1 5 5 7 9 */
4518266,	/* OBJ_id_aca                       1 3 6 1 5 5 7 10 */
4519267,	/* OBJ_id_qcs                       1 3 6 1 5 5 7 11 */
4520268,	/* OBJ_id_cct                       1 3 6 1 5 5 7 12 */
4521662,	/* OBJ_id_ppl                       1 3 6 1 5 5 7 21 */
4522176,	/* OBJ_id_ad                        1 3 6 1 5 5 7 48 */
4523507,	/* OBJ_id_hex_partial_message       1 3 6 1 7 1 1 1 */
4524508,	/* OBJ_id_hex_multipart_message     1 3 6 1 7 1 1 2 */
452557,	/* OBJ_netscape                     2 16 840 1 113730 */
4526754,	/* OBJ_camellia_128_ecb             0 3 4401 5 3 1 9 1 */
4527766,	/* OBJ_camellia_128_ofb128          0 3 4401 5 3 1 9 3 */
4528757,	/* OBJ_camellia_128_cfb128          0 3 4401 5 3 1 9 4 */
4529755,	/* OBJ_camellia_192_ecb             0 3 4401 5 3 1 9 21 */
4530767,	/* OBJ_camellia_192_ofb128          0 3 4401 5 3 1 9 23 */
4531758,	/* OBJ_camellia_192_cfb128          0 3 4401 5 3 1 9 24 */
4532756,	/* OBJ_camellia_256_ecb             0 3 4401 5 3 1 9 41 */
4533768,	/* OBJ_camellia_256_ofb128          0 3 4401 5 3 1 9 43 */
4534759,	/* OBJ_camellia_256_cfb128          0 3 4401 5 3 1 9 44 */
4535437,	/* OBJ_pilot                        0 9 2342 19200300 100 */
4536776,	/* OBJ_seed_ecb                     1 2 410 200004 1 3 */
4537777,	/* OBJ_seed_cbc                     1 2 410 200004 1 4 */
4538779,	/* OBJ_seed_cfb128                  1 2 410 200004 1 5 */
4539778,	/* OBJ_seed_ofb128                  1 2 410 200004 1 6 */
4540852,	/* OBJ_id_GostR3411_94_with_GostR3410_94_cc 1 2 643 2 9 1 3 3 */
4541853,	/* OBJ_id_GostR3411_94_with_GostR3410_2001_cc 1 2 643 2 9 1 3 4 */
4542850,	/* OBJ_id_GostR3410_94_cc           1 2 643 2 9 1 5 3 */
4543851,	/* OBJ_id_GostR3410_2001_cc         1 2 643 2 9 1 5 4 */
4544849,	/* OBJ_id_Gost28147_89_cc           1 2 643 2 9 1 6 1 */
4545854,	/* OBJ_id_GostR3410_2001_ParamSet_cc 1 2 643 2 9 1 8 1 */
4546186,	/* OBJ_pkcs1                        1 2 840 113549 1 1 */
454727,	/* OBJ_pkcs3                        1 2 840 113549 1 3 */
4548187,	/* OBJ_pkcs5                        1 2 840 113549 1 5 */
454920,	/* OBJ_pkcs7                        1 2 840 113549 1 7 */
455047,	/* OBJ_pkcs9                        1 2 840 113549 1 9 */
4551 3,	/* OBJ_md2                          1 2 840 113549 2 2 */
4552257,	/* OBJ_md4                          1 2 840 113549 2 4 */
4553 4,	/* OBJ_md5                          1 2 840 113549 2 5 */
4554797,	/* OBJ_hmacWithMD5                  1 2 840 113549 2 6 */
4555163,	/* OBJ_hmacWithSHA1                 1 2 840 113549 2 7 */
4556798,	/* OBJ_hmacWithSHA224               1 2 840 113549 2 8 */
4557799,	/* OBJ_hmacWithSHA256               1 2 840 113549 2 9 */
4558800,	/* OBJ_hmacWithSHA384               1 2 840 113549 2 10 */
4559801,	/* OBJ_hmacWithSHA512               1 2 840 113549 2 11 */
456037,	/* OBJ_rc2_cbc                      1 2 840 113549 3 2 */
4561 5,	/* OBJ_rc4                          1 2 840 113549 3 4 */
456244,	/* OBJ_des_ede3_cbc                 1 2 840 113549 3 7 */
4563120,	/* OBJ_rc5_cbc                      1 2 840 113549 3 8 */
4564643,	/* OBJ_des_cdmf                     1 2 840 113549 3 10 */
4565680,	/* OBJ_X9_62_id_characteristic_two_basis 1 2 840 10045 1 2 3 */
4566684,	/* OBJ_X9_62_c2pnb163v1             1 2 840 10045 3 0 1 */
4567685,	/* OBJ_X9_62_c2pnb163v2             1 2 840 10045 3 0 2 */
4568686,	/* OBJ_X9_62_c2pnb163v3             1 2 840 10045 3 0 3 */
4569687,	/* OBJ_X9_62_c2pnb176v1             1 2 840 10045 3 0 4 */
4570688,	/* OBJ_X9_62_c2tnb191v1             1 2 840 10045 3 0 5 */
4571689,	/* OBJ_X9_62_c2tnb191v2             1 2 840 10045 3 0 6 */
4572690,	/* OBJ_X9_62_c2tnb191v3             1 2 840 10045 3 0 7 */
4573691,	/* OBJ_X9_62_c2onb191v4             1 2 840 10045 3 0 8 */
4574692,	/* OBJ_X9_62_c2onb191v5             1 2 840 10045 3 0 9 */
4575693,	/* OBJ_X9_62_c2pnb208w1             1 2 840 10045 3 0 10 */
4576694,	/* OBJ_X9_62_c2tnb239v1             1 2 840 10045 3 0 11 */
4577695,	/* OBJ_X9_62_c2tnb239v2             1 2 840 10045 3 0 12 */
4578696,	/* OBJ_X9_62_c2tnb239v3             1 2 840 10045 3 0 13 */
4579697,	/* OBJ_X9_62_c2onb239v4             1 2 840 10045 3 0 14 */
4580698,	/* OBJ_X9_62_c2onb239v5             1 2 840 10045 3 0 15 */
4581699,	/* OBJ_X9_62_c2pnb272w1             1 2 840 10045 3 0 16 */
4582700,	/* OBJ_X9_62_c2pnb304w1             1 2 840 10045 3 0 17 */
4583701,	/* OBJ_X9_62_c2tnb359v1             1 2 840 10045 3 0 18 */
4584702,	/* OBJ_X9_62_c2pnb368w1             1 2 840 10045 3 0 19 */
4585703,	/* OBJ_X9_62_c2tnb431r1             1 2 840 10045 3 0 20 */
4586409,	/* OBJ_X9_62_prime192v1             1 2 840 10045 3 1 1 */
4587410,	/* OBJ_X9_62_prime192v2             1 2 840 10045 3 1 2 */
4588411,	/* OBJ_X9_62_prime192v3             1 2 840 10045 3 1 3 */
4589412,	/* OBJ_X9_62_prime239v1             1 2 840 10045 3 1 4 */
4590413,	/* OBJ_X9_62_prime239v2             1 2 840 10045 3 1 5 */
4591414,	/* OBJ_X9_62_prime239v3             1 2 840 10045 3 1 6 */
4592415,	/* OBJ_X9_62_prime256v1             1 2 840 10045 3 1 7 */
4593793,	/* OBJ_ecdsa_with_SHA224            1 2 840 10045 4 3 1 */
4594794,	/* OBJ_ecdsa_with_SHA256            1 2 840 10045 4 3 2 */
4595795,	/* OBJ_ecdsa_with_SHA384            1 2 840 10045 4 3 3 */
4596796,	/* OBJ_ecdsa_with_SHA512            1 2 840 10045 4 3 4 */
4597269,	/* OBJ_id_pkix1_explicit_88         1 3 6 1 5 5 7 0 1 */
4598270,	/* OBJ_id_pkix1_implicit_88         1 3 6 1 5 5 7 0 2 */
4599271,	/* OBJ_id_pkix1_explicit_93         1 3 6 1 5 5 7 0 3 */
4600272,	/* OBJ_id_pkix1_implicit_93         1 3 6 1 5 5 7 0 4 */
4601273,	/* OBJ_id_mod_crmf                  1 3 6 1 5 5 7 0 5 */
4602274,	/* OBJ_id_mod_cmc                   1 3 6 1 5 5 7 0 6 */
4603275,	/* OBJ_id_mod_kea_profile_88        1 3 6 1 5 5 7 0 7 */
4604276,	/* OBJ_id_mod_kea_profile_93        1 3 6 1 5 5 7 0 8 */
4605277,	/* OBJ_id_mod_cmp                   1 3 6 1 5 5 7 0 9 */
4606278,	/* OBJ_id_mod_qualified_cert_88     1 3 6 1 5 5 7 0 10 */
4607279,	/* OBJ_id_mod_qualified_cert_93     1 3 6 1 5 5 7 0 11 */
4608280,	/* OBJ_id_mod_attribute_cert        1 3 6 1 5 5 7 0 12 */
4609281,	/* OBJ_id_mod_timestamp_protocol    1 3 6 1 5 5 7 0 13 */
4610282,	/* OBJ_id_mod_ocsp                  1 3 6 1 5 5 7 0 14 */
4611283,	/* OBJ_id_mod_dvcs                  1 3 6 1 5 5 7 0 15 */
4612284,	/* OBJ_id_mod_cmp2000               1 3 6 1 5 5 7 0 16 */
4613177,	/* OBJ_info_access                  1 3 6 1 5 5 7 1 1 */
4614285,	/* OBJ_biometricInfo                1 3 6 1 5 5 7 1 2 */
4615286,	/* OBJ_qcStatements                 1 3 6 1 5 5 7 1 3 */
4616287,	/* OBJ_ac_auditEntity               1 3 6 1 5 5 7 1 4 */
4617288,	/* OBJ_ac_targeting                 1 3 6 1 5 5 7 1 5 */
4618289,	/* OBJ_aaControls                   1 3 6 1 5 5 7 1 6 */
4619290,	/* OBJ_sbgp_ipAddrBlock             1 3 6 1 5 5 7 1 7 */
4620291,	/* OBJ_sbgp_autonomousSysNum        1 3 6 1 5 5 7 1 8 */
4621292,	/* OBJ_sbgp_routerIdentifier        1 3 6 1 5 5 7 1 9 */
4622397,	/* OBJ_ac_proxying                  1 3 6 1 5 5 7 1 10 */
4623398,	/* OBJ_sinfo_access                 1 3 6 1 5 5 7 1 11 */
4624663,	/* OBJ_proxyCertInfo                1 3 6 1 5 5 7 1 14 */
4625164,	/* OBJ_id_qt_cps                    1 3 6 1 5 5 7 2 1 */
4626165,	/* OBJ_id_qt_unotice                1 3 6 1 5 5 7 2 2 */
4627293,	/* OBJ_textNotice                   1 3 6 1 5 5 7 2 3 */
4628129,	/* OBJ_server_auth                  1 3 6 1 5 5 7 3 1 */
4629130,	/* OBJ_client_auth                  1 3 6 1 5 5 7 3 2 */
4630131,	/* OBJ_code_sign                    1 3 6 1 5 5 7 3 3 */
4631132,	/* OBJ_email_protect                1 3 6 1 5 5 7 3 4 */
4632294,	/* OBJ_ipsecEndSystem               1 3 6 1 5 5 7 3 5 */
4633295,	/* OBJ_ipsecTunnel                  1 3 6 1 5 5 7 3 6 */
4634296,	/* OBJ_ipsecUser                    1 3 6 1 5 5 7 3 7 */
4635133,	/* OBJ_time_stamp                   1 3 6 1 5 5 7 3 8 */
4636180,	/* OBJ_OCSP_sign                    1 3 6 1 5 5 7 3 9 */
4637297,	/* OBJ_dvcs                         1 3 6 1 5 5 7 3 10 */
4638298,	/* OBJ_id_it_caProtEncCert          1 3 6 1 5 5 7 4 1 */
4639299,	/* OBJ_id_it_signKeyPairTypes       1 3 6 1 5 5 7 4 2 */
4640300,	/* OBJ_id_it_encKeyPairTypes        1 3 6 1 5 5 7 4 3 */
4641301,	/* OBJ_id_it_preferredSymmAlg       1 3 6 1 5 5 7 4 4 */
4642302,	/* OBJ_id_it_caKeyUpdateInfo        1 3 6 1 5 5 7 4 5 */
4643303,	/* OBJ_id_it_currentCRL             1 3 6 1 5 5 7 4 6 */
4644304,	/* OBJ_id_it_unsupportedOIDs        1 3 6 1 5 5 7 4 7 */
4645305,	/* OBJ_id_it_subscriptionRequest    1 3 6 1 5 5 7 4 8 */
4646306,	/* OBJ_id_it_subscriptionResponse   1 3 6 1 5 5 7 4 9 */
4647307,	/* OBJ_id_it_keyPairParamReq        1 3 6 1 5 5 7 4 10 */
4648308,	/* OBJ_id_it_keyPairParamRep        1 3 6 1 5 5 7 4 11 */
4649309,	/* OBJ_id_it_revPassphrase          1 3 6 1 5 5 7 4 12 */
4650310,	/* OBJ_id_it_implicitConfirm        1 3 6 1 5 5 7 4 13 */
4651311,	/* OBJ_id_it_confirmWaitTime        1 3 6 1 5 5 7 4 14 */
4652312,	/* OBJ_id_it_origPKIMessage         1 3 6 1 5 5 7 4 15 */
4653784,	/* OBJ_id_it_suppLangTags           1 3 6 1 5 5 7 4 16 */
4654313,	/* OBJ_id_regCtrl                   1 3 6 1 5 5 7 5 1 */
4655314,	/* OBJ_id_regInfo                   1 3 6 1 5 5 7 5 2 */
4656323,	/* OBJ_id_alg_des40                 1 3 6 1 5 5 7 6 1 */
4657324,	/* OBJ_id_alg_noSignature           1 3 6 1 5 5 7 6 2 */
4658325,	/* OBJ_id_alg_dh_sig_hmac_sha1      1 3 6 1 5 5 7 6 3 */
4659326,	/* OBJ_id_alg_dh_pop                1 3 6 1 5 5 7 6 4 */
4660327,	/* OBJ_id_cmc_statusInfo            1 3 6 1 5 5 7 7 1 */
4661328,	/* OBJ_id_cmc_identification        1 3 6 1 5 5 7 7 2 */
4662329,	/* OBJ_id_cmc_identityProof         1 3 6 1 5 5 7 7 3 */
4663330,	/* OBJ_id_cmc_dataReturn            1 3 6 1 5 5 7 7 4 */
4664331,	/* OBJ_id_cmc_transactionId         1 3 6 1 5 5 7 7 5 */
4665332,	/* OBJ_id_cmc_senderNonce           1 3 6 1 5 5 7 7 6 */
4666333,	/* OBJ_id_cmc_recipientNonce        1 3 6 1 5 5 7 7 7 */
4667334,	/* OBJ_id_cmc_addExtensions         1 3 6 1 5 5 7 7 8 */
4668335,	/* OBJ_id_cmc_encryptedPOP          1 3 6 1 5 5 7 7 9 */
4669336,	/* OBJ_id_cmc_decryptedPOP          1 3 6 1 5 5 7 7 10 */
4670337,	/* OBJ_id_cmc_lraPOPWitness         1 3 6 1 5 5 7 7 11 */
4671338,	/* OBJ_id_cmc_getCert               1 3 6 1 5 5 7 7 15 */
4672339,	/* OBJ_id_cmc_getCRL                1 3 6 1 5 5 7 7 16 */
4673340,	/* OBJ_id_cmc_revokeRequest         1 3 6 1 5 5 7 7 17 */
4674341,	/* OBJ_id_cmc_regInfo               1 3 6 1 5 5 7 7 18 */
4675342,	/* OBJ_id_cmc_responseInfo          1 3 6 1 5 5 7 7 19 */
4676343,	/* OBJ_id_cmc_queryPending          1 3 6 1 5 5 7 7 21 */
4677344,	/* OBJ_id_cmc_popLinkRandom         1 3 6 1 5 5 7 7 22 */
4678345,	/* OBJ_id_cmc_popLinkWitness        1 3 6 1 5 5 7 7 23 */
4679346,	/* OBJ_id_cmc_confirmCertAcceptance 1 3 6 1 5 5 7 7 24 */
4680347,	/* OBJ_id_on_personalData           1 3 6 1 5 5 7 8 1 */
4681858,	/* OBJ_id_on_permanentIdentifier    1 3 6 1 5 5 7 8 3 */
4682348,	/* OBJ_id_pda_dateOfBirth           1 3 6 1 5 5 7 9 1 */
4683349,	/* OBJ_id_pda_placeOfBirth          1 3 6 1 5 5 7 9 2 */
4684351,	/* OBJ_id_pda_gender                1 3 6 1 5 5 7 9 3 */
4685352,	/* OBJ_id_pda_countryOfCitizenship  1 3 6 1 5 5 7 9 4 */
4686353,	/* OBJ_id_pda_countryOfResidence    1 3 6 1 5 5 7 9 5 */
4687354,	/* OBJ_id_aca_authenticationInfo    1 3 6 1 5 5 7 10 1 */
4688355,	/* OBJ_id_aca_accessIdentity        1 3 6 1 5 5 7 10 2 */
4689356,	/* OBJ_id_aca_chargingIdentity      1 3 6 1 5 5 7 10 3 */
4690357,	/* OBJ_id_aca_group                 1 3 6 1 5 5 7 10 4 */
4691358,	/* OBJ_id_aca_role                  1 3 6 1 5 5 7 10 5 */
4692399,	/* OBJ_id_aca_encAttrs              1 3 6 1 5 5 7 10 6 */
4693359,	/* OBJ_id_qcs_pkixQCSyntax_v1       1 3 6 1 5 5 7 11 1 */
4694360,	/* OBJ_id_cct_crs                   1 3 6 1 5 5 7 12 1 */
4695361,	/* OBJ_id_cct_PKIData               1 3 6 1 5 5 7 12 2 */
4696362,	/* OBJ_id_cct_PKIResponse           1 3 6 1 5 5 7 12 3 */
4697664,	/* OBJ_id_ppl_anyLanguage           1 3 6 1 5 5 7 21 0 */
4698665,	/* OBJ_id_ppl_inheritAll            1 3 6 1 5 5 7 21 1 */
4699667,	/* OBJ_Independent                  1 3 6 1 5 5 7 21 2 */
4700178,	/* OBJ_ad_OCSP                      1 3 6 1 5 5 7 48 1 */
4701179,	/* OBJ_ad_ca_issuers                1 3 6 1 5 5 7 48 2 */
4702363,	/* OBJ_ad_timeStamping              1 3 6 1 5 5 7 48 3 */
4703364,	/* OBJ_ad_dvcs                      1 3 6 1 5 5 7 48 4 */
4704785,	/* OBJ_caRepository                 1 3 6 1 5 5 7 48 5 */
4705780,	/* OBJ_hmac_md5                     1 3 6 1 5 5 8 1 1 */
4706781,	/* OBJ_hmac_sha1                    1 3 6 1 5 5 8 1 2 */
470758,	/* OBJ_netscape_cert_extension      2 16 840 1 113730 1 */
470859,	/* OBJ_netscape_data_type           2 16 840 1 113730 2 */
4709438,	/* OBJ_pilotAttributeType           0 9 2342 19200300 100 1 */
4710439,	/* OBJ_pilotAttributeSyntax         0 9 2342 19200300 100 3 */
4711440,	/* OBJ_pilotObjectClass             0 9 2342 19200300 100 4 */
4712441,	/* OBJ_pilotGroups                  0 9 2342 19200300 100 10 */
4713108,	/* OBJ_cast5_cbc                    1 2 840 113533 7 66 10 */
4714112,	/* OBJ_pbeWithMD5AndCast5_CBC       1 2 840 113533 7 66 12 */
4715782,	/* OBJ_id_PasswordBasedMAC          1 2 840 113533 7 66 13 */
4716783,	/* OBJ_id_DHBasedMac                1 2 840 113533 7 66 30 */
4717 6,	/* OBJ_rsaEncryption                1 2 840 113549 1 1 1 */
4718 7,	/* OBJ_md2WithRSAEncryption         1 2 840 113549 1 1 2 */
4719396,	/* OBJ_md4WithRSAEncryption         1 2 840 113549 1 1 3 */
4720 8,	/* OBJ_md5WithRSAEncryption         1 2 840 113549 1 1 4 */
472165,	/* OBJ_sha1WithRSAEncryption        1 2 840 113549 1 1 5 */
4722644,	/* OBJ_rsaOAEPEncryptionSET         1 2 840 113549 1 1 6 */
4723668,	/* OBJ_sha256WithRSAEncryption      1 2 840 113549 1 1 11 */
4724669,	/* OBJ_sha384WithRSAEncryption      1 2 840 113549 1 1 12 */
4725670,	/* OBJ_sha512WithRSAEncryption      1 2 840 113549 1 1 13 */
4726671,	/* OBJ_sha224WithRSAEncryption      1 2 840 113549 1 1 14 */
472728,	/* OBJ_dhKeyAgreement               1 2 840 113549 1 3 1 */
4728 9,	/* OBJ_pbeWithMD2AndDES_CBC         1 2 840 113549 1 5 1 */
472910,	/* OBJ_pbeWithMD5AndDES_CBC         1 2 840 113549 1 5 3 */
4730168,	/* OBJ_pbeWithMD2AndRC2_CBC         1 2 840 113549 1 5 4 */
4731169,	/* OBJ_pbeWithMD5AndRC2_CBC         1 2 840 113549 1 5 6 */
4732170,	/* OBJ_pbeWithSHA1AndDES_CBC        1 2 840 113549 1 5 10 */
473368,	/* OBJ_pbeWithSHA1AndRC2_CBC        1 2 840 113549 1 5 11 */
473469,	/* OBJ_id_pbkdf2                    1 2 840 113549 1 5 12 */
4735161,	/* OBJ_pbes2                        1 2 840 113549 1 5 13 */
4736162,	/* OBJ_pbmac1                       1 2 840 113549 1 5 14 */
473721,	/* OBJ_pkcs7_data                   1 2 840 113549 1 7 1 */
473822,	/* OBJ_pkcs7_signed                 1 2 840 113549 1 7 2 */
473923,	/* OBJ_pkcs7_enveloped              1 2 840 113549 1 7 3 */
474024,	/* OBJ_pkcs7_signedAndEnveloped     1 2 840 113549 1 7 4 */
474125,	/* OBJ_pkcs7_digest                 1 2 840 113549 1 7 5 */
474226,	/* OBJ_pkcs7_encrypted              1 2 840 113549 1 7 6 */
474348,	/* OBJ_pkcs9_emailAddress           1 2 840 113549 1 9 1 */
474449,	/* OBJ_pkcs9_unstructuredName       1 2 840 113549 1 9 2 */
474550,	/* OBJ_pkcs9_contentType            1 2 840 113549 1 9 3 */
474651,	/* OBJ_pkcs9_messageDigest          1 2 840 113549 1 9 4 */
474752,	/* OBJ_pkcs9_signingTime            1 2 840 113549 1 9 5 */
474853,	/* OBJ_pkcs9_countersignature       1 2 840 113549 1 9 6 */
474954,	/* OBJ_pkcs9_challengePassword      1 2 840 113549 1 9 7 */
475055,	/* OBJ_pkcs9_unstructuredAddress    1 2 840 113549 1 9 8 */
475156,	/* OBJ_pkcs9_extCertAttributes      1 2 840 113549 1 9 9 */
4752172,	/* OBJ_ext_req                      1 2 840 113549 1 9 14 */
4753167,	/* OBJ_SMIMECapabilities            1 2 840 113549 1 9 15 */
4754188,	/* OBJ_SMIME                        1 2 840 113549 1 9 16 */
4755156,	/* OBJ_friendlyName                 1 2 840 113549 1 9 20 */
4756157,	/* OBJ_localKeyID                   1 2 840 113549 1 9 21 */
4757681,	/* OBJ_X9_62_onBasis                1 2 840 10045 1 2 3 1 */
4758682,	/* OBJ_X9_62_tpBasis                1 2 840 10045 1 2 3 2 */
4759683,	/* OBJ_X9_62_ppBasis                1 2 840 10045 1 2 3 3 */
4760417,	/* OBJ_ms_csp_name                  1 3 6 1 4 1 311 17 1 */
4761856,	/* OBJ_LocalKeySet                  1 3 6 1 4 1 311 17 2 */
4762390,	/* OBJ_dcObject                     1 3 6 1 4 1 1466 344 */
476391,	/* OBJ_bf_cbc                       1 3 6 1 4 1 3029 1 2 */
4764315,	/* OBJ_id_regCtrl_regToken          1 3 6 1 5 5 7 5 1 1 */
4765316,	/* OBJ_id_regCtrl_authenticator     1 3 6 1 5 5 7 5 1 2 */
4766317,	/* OBJ_id_regCtrl_pkiPublicationInfo 1 3 6 1 5 5 7 5 1 3 */
4767318,	/* OBJ_id_regCtrl_pkiArchiveOptions 1 3 6 1 5 5 7 5 1 4 */
4768319,	/* OBJ_id_regCtrl_oldCertID         1 3 6 1 5 5 7 5 1 5 */
4769320,	/* OBJ_id_regCtrl_protocolEncrKey   1 3 6 1 5 5 7 5 1 6 */
4770321,	/* OBJ_id_regInfo_utf8Pairs         1 3 6 1 5 5 7 5 2 1 */
4771322,	/* OBJ_id_regInfo_certReq           1 3 6 1 5 5 7 5 2 2 */
4772365,	/* OBJ_id_pkix_OCSP_basic           1 3 6 1 5 5 7 48 1 1 */
4773366,	/* OBJ_id_pkix_OCSP_Nonce           1 3 6 1 5 5 7 48 1 2 */
4774367,	/* OBJ_id_pkix_OCSP_CrlID           1 3 6 1 5 5 7 48 1 3 */
4775368,	/* OBJ_id_pkix_OCSP_acceptableResponses 1 3 6 1 5 5 7 48 1 4 */
4776369,	/* OBJ_id_pkix_OCSP_noCheck         1 3 6 1 5 5 7 48 1 5 */
4777370,	/* OBJ_id_pkix_OCSP_archiveCutoff   1 3 6 1 5 5 7 48 1 6 */
4778371,	/* OBJ_id_pkix_OCSP_serviceLocator  1 3 6 1 5 5 7 48 1 7 */
4779372,	/* OBJ_id_pkix_OCSP_extendedStatus  1 3 6 1 5 5 7 48 1 8 */
4780373,	/* OBJ_id_pkix_OCSP_valid           1 3 6 1 5 5 7 48 1 9 */
4781374,	/* OBJ_id_pkix_OCSP_path            1 3 6 1 5 5 7 48 1 10 */
4782375,	/* OBJ_id_pkix_OCSP_trustRoot       1 3 6 1 5 5 7 48 1 11 */
4783418,	/* OBJ_aes_128_ecb                  2 16 840 1 101 3 4 1 1 */
4784419,	/* OBJ_aes_128_cbc                  2 16 840 1 101 3 4 1 2 */
4785420,	/* OBJ_aes_128_ofb128               2 16 840 1 101 3 4 1 3 */
4786421,	/* OBJ_aes_128_cfb128               2 16 840 1 101 3 4 1 4 */
4787788,	/* OBJ_id_aes128_wrap               2 16 840 1 101 3 4 1 5 */
4788422,	/* OBJ_aes_192_ecb                  2 16 840 1 101 3 4 1 21 */
4789423,	/* OBJ_aes_192_cbc                  2 16 840 1 101 3 4 1 22 */
4790424,	/* OBJ_aes_192_ofb128               2 16 840 1 101 3 4 1 23 */
4791425,	/* OBJ_aes_192_cfb128               2 16 840 1 101 3 4 1 24 */
4792789,	/* OBJ_id_aes192_wrap               2 16 840 1 101 3 4 1 25 */
4793426,	/* OBJ_aes_256_ecb                  2 16 840 1 101 3 4 1 41 */
4794427,	/* OBJ_aes_256_cbc                  2 16 840 1 101 3 4 1 42 */
4795428,	/* OBJ_aes_256_ofb128               2 16 840 1 101 3 4 1 43 */
4796429,	/* OBJ_aes_256_cfb128               2 16 840 1 101 3 4 1 44 */
4797790,	/* OBJ_id_aes256_wrap               2 16 840 1 101 3 4 1 45 */
4798672,	/* OBJ_sha256                       2 16 840 1 101 3 4 2 1 */
4799673,	/* OBJ_sha384                       2 16 840 1 101 3 4 2 2 */
4800674,	/* OBJ_sha512                       2 16 840 1 101 3 4 2 3 */
4801675,	/* OBJ_sha224                       2 16 840 1 101 3 4 2 4 */
4802802,	/* OBJ_dsa_with_SHA224              2 16 840 1 101 3 4 3 1 */
4803803,	/* OBJ_dsa_with_SHA256              2 16 840 1 101 3 4 3 2 */
480471,	/* OBJ_netscape_cert_type           2 16 840 1 113730 1 1 */
480572,	/* OBJ_netscape_base_url            2 16 840 1 113730 1 2 */
480673,	/* OBJ_netscape_revocation_url      2 16 840 1 113730 1 3 */
480774,	/* OBJ_netscape_ca_revocation_url   2 16 840 1 113730 1 4 */
480875,	/* OBJ_netscape_renewal_url         2 16 840 1 113730 1 7 */
480976,	/* OBJ_netscape_ca_policy_url       2 16 840 1 113730 1 8 */
481077,	/* OBJ_netscape_ssl_server_name     2 16 840 1 113730 1 12 */
481178,	/* OBJ_netscape_comment             2 16 840 1 113730 1 13 */
481279,	/* OBJ_netscape_cert_sequence       2 16 840 1 113730 2 5 */
4813139,	/* OBJ_ns_sgc                       2 16 840 1 113730 4 1 */
4814458,	/* OBJ_userId                       0 9 2342 19200300 100 1 1 */
4815459,	/* OBJ_textEncodedORAddress         0 9 2342 19200300 100 1 2 */
4816460,	/* OBJ_rfc822Mailbox                0 9 2342 19200300 100 1 3 */
4817461,	/* OBJ_info                         0 9 2342 19200300 100 1 4 */
4818462,	/* OBJ_favouriteDrink               0 9 2342 19200300 100 1 5 */
4819463,	/* OBJ_roomNumber                   0 9 2342 19200300 100 1 6 */
4820464,	/* OBJ_photo                        0 9 2342 19200300 100 1 7 */
4821465,	/* OBJ_userClass                    0 9 2342 19200300 100 1 8 */
4822466,	/* OBJ_host                         0 9 2342 19200300 100 1 9 */
4823467,	/* OBJ_manager                      0 9 2342 19200300 100 1 10 */
4824468,	/* OBJ_documentIdentifier           0 9 2342 19200300 100 1 11 */
4825469,	/* OBJ_documentTitle                0 9 2342 19200300 100 1 12 */
4826470,	/* OBJ_documentVersion              0 9 2342 19200300 100 1 13 */
4827471,	/* OBJ_documentAuthor               0 9 2342 19200300 100 1 14 */
4828472,	/* OBJ_documentLocation             0 9 2342 19200300 100 1 15 */
4829473,	/* OBJ_homeTelephoneNumber          0 9 2342 19200300 100 1 20 */
4830474,	/* OBJ_secretary                    0 9 2342 19200300 100 1 21 */
4831475,	/* OBJ_otherMailbox                 0 9 2342 19200300 100 1 22 */
4832476,	/* OBJ_lastModifiedTime             0 9 2342 19200300 100 1 23 */
4833477,	/* OBJ_lastModifiedBy               0 9 2342 19200300 100 1 24 */
4834391,	/* OBJ_domainComponent              0 9 2342 19200300 100 1 25 */
4835478,	/* OBJ_aRecord                      0 9 2342 19200300 100 1 26 */
4836479,	/* OBJ_pilotAttributeType27         0 9 2342 19200300 100 1 27 */
4837480,	/* OBJ_mXRecord                     0 9 2342 19200300 100 1 28 */
4838481,	/* OBJ_nSRecord                     0 9 2342 19200300 100 1 29 */
4839482,	/* OBJ_sOARecord                    0 9 2342 19200300 100 1 30 */
4840483,	/* OBJ_cNAMERecord                  0 9 2342 19200300 100 1 31 */
4841484,	/* OBJ_associatedDomain             0 9 2342 19200300 100 1 37 */
4842485,	/* OBJ_associatedName               0 9 2342 19200300 100 1 38 */
4843486,	/* OBJ_homePostalAddress            0 9 2342 19200300 100 1 39 */
4844487,	/* OBJ_personalTitle                0 9 2342 19200300 100 1 40 */
4845488,	/* OBJ_mobileTelephoneNumber        0 9 2342 19200300 100 1 41 */
4846489,	/* OBJ_pagerTelephoneNumber         0 9 2342 19200300 100 1 42 */
4847490,	/* OBJ_friendlyCountryName          0 9 2342 19200300 100 1 43 */
4848491,	/* OBJ_organizationalStatus         0 9 2342 19200300 100 1 45 */
4849492,	/* OBJ_janetMailbox                 0 9 2342 19200300 100 1 46 */
4850493,	/* OBJ_mailPreferenceOption         0 9 2342 19200300 100 1 47 */
4851494,	/* OBJ_buildingName                 0 9 2342 19200300 100 1 48 */
4852495,	/* OBJ_dSAQuality                   0 9 2342 19200300 100 1 49 */
4853496,	/* OBJ_singleLevelQuality           0 9 2342 19200300 100 1 50 */
4854497,	/* OBJ_subtreeMinimumQuality        0 9 2342 19200300 100 1 51 */
4855498,	/* OBJ_subtreeMaximumQuality        0 9 2342 19200300 100 1 52 */
4856499,	/* OBJ_personalSignature            0 9 2342 19200300 100 1 53 */
4857500,	/* OBJ_dITRedirect                  0 9 2342 19200300 100 1 54 */
4858501,	/* OBJ_audio                        0 9 2342 19200300 100 1 55 */
4859502,	/* OBJ_documentPublisher            0 9 2342 19200300 100 1 56 */
4860442,	/* OBJ_iA5StringSyntax              0 9 2342 19200300 100 3 4 */
4861443,	/* OBJ_caseIgnoreIA5StringSyntax    0 9 2342 19200300 100 3 5 */
4862444,	/* OBJ_pilotObject                  0 9 2342 19200300 100 4 3 */
4863445,	/* OBJ_pilotPerson                  0 9 2342 19200300 100 4 4 */
4864446,	/* OBJ_account                      0 9 2342 19200300 100 4 5 */
4865447,	/* OBJ_document                     0 9 2342 19200300 100 4 6 */
4866448,	/* OBJ_room                         0 9 2342 19200300 100 4 7 */
4867449,	/* OBJ_documentSeries               0 9 2342 19200300 100 4 9 */
4868392,	/* OBJ_Domain                       0 9 2342 19200300 100 4 13 */
4869450,	/* OBJ_rFC822localPart              0 9 2342 19200300 100 4 14 */
4870451,	/* OBJ_dNSDomain                    0 9 2342 19200300 100 4 15 */
4871452,	/* OBJ_domainRelatedObject          0 9 2342 19200300 100 4 17 */
4872453,	/* OBJ_friendlyCountry              0 9 2342 19200300 100 4 18 */
4873454,	/* OBJ_simpleSecurityObject         0 9 2342 19200300 100 4 19 */
4874455,	/* OBJ_pilotOrganization            0 9 2342 19200300 100 4 20 */
4875456,	/* OBJ_pilotDSA                     0 9 2342 19200300 100 4 21 */
4876457,	/* OBJ_qualityLabelledData          0 9 2342 19200300 100 4 22 */
4877189,	/* OBJ_id_smime_mod                 1 2 840 113549 1 9 16 0 */
4878190,	/* OBJ_id_smime_ct                  1 2 840 113549 1 9 16 1 */
4879191,	/* OBJ_id_smime_aa                  1 2 840 113549 1 9 16 2 */
4880192,	/* OBJ_id_smime_alg                 1 2 840 113549 1 9 16 3 */
4881193,	/* OBJ_id_smime_cd                  1 2 840 113549 1 9 16 4 */
4882194,	/* OBJ_id_smime_spq                 1 2 840 113549 1 9 16 5 */
4883195,	/* OBJ_id_smime_cti                 1 2 840 113549 1 9 16 6 */
4884158,	/* OBJ_x509Certificate              1 2 840 113549 1 9 22 1 */
4885159,	/* OBJ_sdsiCertificate              1 2 840 113549 1 9 22 2 */
4886160,	/* OBJ_x509Crl                      1 2 840 113549 1 9 23 1 */
4887144,	/* OBJ_pbe_WithSHA1And128BitRC4     1 2 840 113549 1 12 1 1 */
4888145,	/* OBJ_pbe_WithSHA1And40BitRC4      1 2 840 113549 1 12 1 2 */
4889146,	/* OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC 1 2 840 113549 1 12 1 3 */
4890147,	/* OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC 1 2 840 113549 1 12 1 4 */
4891148,	/* OBJ_pbe_WithSHA1And128BitRC2_CBC 1 2 840 113549 1 12 1 5 */
4892149,	/* OBJ_pbe_WithSHA1And40BitRC2_CBC  1 2 840 113549 1 12 1 6 */
4893171,	/* OBJ_ms_ext_req                   1 3 6 1 4 1 311 2 1 14 */
4894134,	/* OBJ_ms_code_ind                  1 3 6 1 4 1 311 2 1 21 */
4895135,	/* OBJ_ms_code_com                  1 3 6 1 4 1 311 2 1 22 */
4896136,	/* OBJ_ms_ctl_sign                  1 3 6 1 4 1 311 10 3 1 */
4897137,	/* OBJ_ms_sgc                       1 3 6 1 4 1 311 10 3 3 */
4898138,	/* OBJ_ms_efs                       1 3 6 1 4 1 311 10 3 4 */
4899648,	/* OBJ_ms_smartcard_login           1 3 6 1 4 1 311 20 2 2 */
4900649,	/* OBJ_ms_upn                       1 3 6 1 4 1 311 20 2 3 */
4901751,	/* OBJ_camellia_128_cbc             1 2 392 200011 61 1 1 1 2 */
4902752,	/* OBJ_camellia_192_cbc             1 2 392 200011 61 1 1 1 3 */
4903753,	/* OBJ_camellia_256_cbc             1 2 392 200011 61 1 1 1 4 */
4904196,	/* OBJ_id_smime_mod_cms             1 2 840 113549 1 9 16 0 1 */
4905197,	/* OBJ_id_smime_mod_ess             1 2 840 113549 1 9 16 0 2 */
4906198,	/* OBJ_id_smime_mod_oid             1 2 840 113549 1 9 16 0 3 */
4907199,	/* OBJ_id_smime_mod_msg_v3          1 2 840 113549 1 9 16 0 4 */
4908200,	/* OBJ_id_smime_mod_ets_eSignature_88 1 2 840 113549 1 9 16 0 5 */
4909201,	/* OBJ_id_smime_mod_ets_eSignature_97 1 2 840 113549 1 9 16 0 6 */
4910202,	/* OBJ_id_smime_mod_ets_eSigPolicy_88 1 2 840 113549 1 9 16 0 7 */
4911203,	/* OBJ_id_smime_mod_ets_eSigPolicy_97 1 2 840 113549 1 9 16 0 8 */
4912204,	/* OBJ_id_smime_ct_receipt          1 2 840 113549 1 9 16 1 1 */
4913205,	/* OBJ_id_smime_ct_authData         1 2 840 113549 1 9 16 1 2 */
4914206,	/* OBJ_id_smime_ct_publishCert      1 2 840 113549 1 9 16 1 3 */
4915207,	/* OBJ_id_smime_ct_TSTInfo          1 2 840 113549 1 9 16 1 4 */
4916208,	/* OBJ_id_smime_ct_TDTInfo          1 2 840 113549 1 9 16 1 5 */
4917209,	/* OBJ_id_smime_ct_contentInfo      1 2 840 113549 1 9 16 1 6 */
4918210,	/* OBJ_id_smime_ct_DVCSRequestData  1 2 840 113549 1 9 16 1 7 */
4919211,	/* OBJ_id_smime_ct_DVCSResponseData 1 2 840 113549 1 9 16 1 8 */
4920786,	/* OBJ_id_smime_ct_compressedData   1 2 840 113549 1 9 16 1 9 */
4921787,	/* OBJ_id_ct_asciiTextWithCRLF      1 2 840 113549 1 9 16 1 27 */
4922212,	/* OBJ_id_smime_aa_receiptRequest   1 2 840 113549 1 9 16 2 1 */
4923213,	/* OBJ_id_smime_aa_securityLabel    1 2 840 113549 1 9 16 2 2 */
4924214,	/* OBJ_id_smime_aa_mlExpandHistory  1 2 840 113549 1 9 16 2 3 */
4925215,	/* OBJ_id_smime_aa_contentHint      1 2 840 113549 1 9 16 2 4 */
4926216,	/* OBJ_id_smime_aa_msgSigDigest     1 2 840 113549 1 9 16 2 5 */
4927217,	/* OBJ_id_smime_aa_encapContentType 1 2 840 113549 1 9 16 2 6 */
4928218,	/* OBJ_id_smime_aa_contentIdentifier 1 2 840 113549 1 9 16 2 7 */
4929219,	/* OBJ_id_smime_aa_macValue         1 2 840 113549 1 9 16 2 8 */
4930220,	/* OBJ_id_smime_aa_equivalentLabels 1 2 840 113549 1 9 16 2 9 */
4931221,	/* OBJ_id_smime_aa_contentReference 1 2 840 113549 1 9 16 2 10 */
4932222,	/* OBJ_id_smime_aa_encrypKeyPref    1 2 840 113549 1 9 16 2 11 */
4933223,	/* OBJ_id_smime_aa_signingCertificate 1 2 840 113549 1 9 16 2 12 */
4934224,	/* OBJ_id_smime_aa_smimeEncryptCerts 1 2 840 113549 1 9 16 2 13 */
4935225,	/* OBJ_id_smime_aa_timeStampToken   1 2 840 113549 1 9 16 2 14 */
4936226,	/* OBJ_id_smime_aa_ets_sigPolicyId  1 2 840 113549 1 9 16 2 15 */
4937227,	/* OBJ_id_smime_aa_ets_commitmentType 1 2 840 113549 1 9 16 2 16 */
4938228,	/* OBJ_id_smime_aa_ets_signerLocation 1 2 840 113549 1 9 16 2 17 */
4939229,	/* OBJ_id_smime_aa_ets_signerAttr   1 2 840 113549 1 9 16 2 18 */
4940230,	/* OBJ_id_smime_aa_ets_otherSigCert 1 2 840 113549 1 9 16 2 19 */
4941231,	/* OBJ_id_smime_aa_ets_contentTimestamp 1 2 840 113549 1 9 16 2 20 */
4942232,	/* OBJ_id_smime_aa_ets_CertificateRefs 1 2 840 113549 1 9 16 2 21 */
4943233,	/* OBJ_id_smime_aa_ets_RevocationRefs 1 2 840 113549 1 9 16 2 22 */
4944234,	/* OBJ_id_smime_aa_ets_certValues   1 2 840 113549 1 9 16 2 23 */
4945235,	/* OBJ_id_smime_aa_ets_revocationValues 1 2 840 113549 1 9 16 2 24 */
4946236,	/* OBJ_id_smime_aa_ets_escTimeStamp 1 2 840 113549 1 9 16 2 25 */
4947237,	/* OBJ_id_smime_aa_ets_certCRLTimestamp 1 2 840 113549 1 9 16 2 26 */
4948238,	/* OBJ_id_smime_aa_ets_archiveTimeStamp 1 2 840 113549 1 9 16 2 27 */
4949239,	/* OBJ_id_smime_aa_signatureType    1 2 840 113549 1 9 16 2 28 */
4950240,	/* OBJ_id_smime_aa_dvcs_dvc         1 2 840 113549 1 9 16 2 29 */
4951241,	/* OBJ_id_smime_alg_ESDHwith3DES    1 2 840 113549 1 9 16 3 1 */
4952242,	/* OBJ_id_smime_alg_ESDHwithRC2     1 2 840 113549 1 9 16 3 2 */
4953243,	/* OBJ_id_smime_alg_3DESwrap        1 2 840 113549 1 9 16 3 3 */
4954244,	/* OBJ_id_smime_alg_RC2wrap         1 2 840 113549 1 9 16 3 4 */
4955245,	/* OBJ_id_smime_alg_ESDH            1 2 840 113549 1 9 16 3 5 */
4956246,	/* OBJ_id_smime_alg_CMS3DESwrap     1 2 840 113549 1 9 16 3 6 */
4957247,	/* OBJ_id_smime_alg_CMSRC2wrap      1 2 840 113549 1 9 16 3 7 */
4958125,	/* OBJ_zlib_compression             1 2 840 113549 1 9 16 3 8 */
4959248,	/* OBJ_id_smime_cd_ldap             1 2 840 113549 1 9 16 4 1 */
4960249,	/* OBJ_id_smime_spq_ets_sqt_uri     1 2 840 113549 1 9 16 5 1 */
4961250,	/* OBJ_id_smime_spq_ets_sqt_unotice 1 2 840 113549 1 9 16 5 2 */
4962251,	/* OBJ_id_smime_cti_ets_proofOfOrigin 1 2 840 113549 1 9 16 6 1 */
4963252,	/* OBJ_id_smime_cti_ets_proofOfReceipt 1 2 840 113549 1 9 16 6 2 */
4964253,	/* OBJ_id_smime_cti_ets_proofOfDelivery 1 2 840 113549 1 9 16 6 3 */
4965254,	/* OBJ_id_smime_cti_ets_proofOfSender 1 2 840 113549 1 9 16 6 4 */
4966255,	/* OBJ_id_smime_cti_ets_proofOfApproval 1 2 840 113549 1 9 16 6 5 */
4967256,	/* OBJ_id_smime_cti_ets_proofOfCreation 1 2 840 113549 1 9 16 6 6 */
4968150,	/* OBJ_keyBag                       1 2 840 113549 1 12 10 1 1 */
4969151,	/* OBJ_pkcs8ShroudedKeyBag          1 2 840 113549 1 12 10 1 2 */
4970152,	/* OBJ_certBag                      1 2 840 113549 1 12 10 1 3 */
4971153,	/* OBJ_crlBag                       1 2 840 113549 1 12 10 1 4 */
4972154,	/* OBJ_secretBag                    1 2 840 113549 1 12 10 1 5 */
4973155,	/* OBJ_safeContentsBag              1 2 840 113549 1 12 10 1 6 */
497434,	/* OBJ_idea_cbc                     1 3 6 1 4 1 188 7 1 1 2 */
4975};
4976
4977