1/* THIS FILE IS GENERATED FROM objects.h by obj_dat.pl via the
2 * following command:
3 * perl obj_dat.pl ../../include/openssl/obj_mac.h obj_dat.h */
4
5/* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
6 * All rights reserved.
7 *
8 * This package is an SSL implementation written
9 * by Eric Young (eay@cryptsoft.com).
10 * The implementation was written so as to conform with Netscapes SSL.
11 *
12 * This library is free for commercial and non-commercial use as long as
13 * the following conditions are aheared to.  The following conditions
14 * apply to all code found in this distribution, be it the RC4, RSA,
15 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
16 * included with this distribution is covered by the same copyright terms
17 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
18 *
19 * Copyright remains Eric Young's, and as such any Copyright notices in
20 * the code are not to be removed.
21 * If this package is used in a product, Eric Young should be given attribution
22 * as the author of the parts of the library used.
23 * This can be in the form of a textual message at program startup or
24 * in documentation (online or textual) provided with the package.
25 *
26 * Redistribution and use in source and binary forms, with or without
27 * modification, are permitted provided that the following conditions
28 * are met:
29 * 1. Redistributions of source code must retain the copyright
30 *    notice, this list of conditions and the following disclaimer.
31 * 2. Redistributions in binary form must reproduce the above copyright
32 *    notice, this list of conditions and the following disclaimer in the
33 *    documentation and/or other materials provided with the distribution.
34 * 3. All advertising materials mentioning features or use of this software
35 *    must display the following acknowledgement:
36 *    "This product includes cryptographic software written by
37 *     Eric Young (eay@cryptsoft.com)"
38 *    The word 'cryptographic' can be left out if the rouines from the library
39 *    being used are not cryptographic related :-).
40 * 4. If you include any Windows specific code (or a derivative thereof) from
41 *    the apps directory (application code) you must include an acknowledgement:
42 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
43 *
44 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
45 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
46 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
47 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
48 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
49 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
50 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
51 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
52 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
53 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
54 * SUCH DAMAGE.
55 *
56 * The licence and distribution terms for any publically available version or
57 * derivative of this code cannot be changed.  i.e. this code cannot simply be
58 * copied and put under another distribution licence
59 * [including the GNU Public Licence.] */
60
61#define NUM_NID 949
62#define NUM_SN 941
63#define NUM_LN 941
64#define NUM_OBJ 882
65
66static const unsigned char lvalues[6176]={
670x2A,0x86,0x48,0x86,0xF7,0x0D,               /* [  0] OBJ_rsadsi */
680x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,          /* [  6] OBJ_pkcs */
690x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x02,     /* [ 13] OBJ_md2 */
700x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x05,     /* [ 21] OBJ_md5 */
710x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x04,     /* [ 29] OBJ_rc4 */
720x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x01,/* [ 37] OBJ_rsaEncryption */
730x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x02,/* [ 46] OBJ_md2WithRSAEncryption */
740x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x04,/* [ 55] OBJ_md5WithRSAEncryption */
750x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x01,/* [ 64] OBJ_pbeWithMD2AndDES_CBC */
760x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x03,/* [ 73] OBJ_pbeWithMD5AndDES_CBC */
770x55,                                        /* [ 82] OBJ_X500 */
780x55,0x04,                                   /* [ 83] OBJ_X509 */
790x55,0x04,0x03,                              /* [ 85] OBJ_commonName */
800x55,0x04,0x06,                              /* [ 88] OBJ_countryName */
810x55,0x04,0x07,                              /* [ 91] OBJ_localityName */
820x55,0x04,0x08,                              /* [ 94] OBJ_stateOrProvinceName */
830x55,0x04,0x0A,                              /* [ 97] OBJ_organizationName */
840x55,0x04,0x0B,                              /* [100] OBJ_organizationalUnitName */
850x55,0x08,0x01,0x01,                         /* [103] OBJ_rsa */
860x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,     /* [107] OBJ_pkcs7 */
870x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x01,/* [115] OBJ_pkcs7_data */
880x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x02,/* [124] OBJ_pkcs7_signed */
890x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x03,/* [133] OBJ_pkcs7_enveloped */
900x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x04,/* [142] OBJ_pkcs7_signedAndEnveloped */
910x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x05,/* [151] OBJ_pkcs7_digest */
920x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x06,/* [160] OBJ_pkcs7_encrypted */
930x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,     /* [169] OBJ_pkcs3 */
940x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,0x01,/* [177] OBJ_dhKeyAgreement */
950x2B,0x0E,0x03,0x02,0x06,                    /* [186] OBJ_des_ecb */
960x2B,0x0E,0x03,0x02,0x09,                    /* [191] OBJ_des_cfb64 */
970x2B,0x0E,0x03,0x02,0x07,                    /* [196] OBJ_des_cbc */
980x2B,0x0E,0x03,0x02,0x11,                    /* [201] OBJ_des_ede_ecb */
990x2B,0x06,0x01,0x04,0x01,0x81,0x3C,0x07,0x01,0x01,0x02,/* [206] OBJ_idea_cbc */
1000x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x02,     /* [217] OBJ_rc2_cbc */
1010x2B,0x0E,0x03,0x02,0x12,                    /* [225] OBJ_sha */
1020x2B,0x0E,0x03,0x02,0x0F,                    /* [230] OBJ_shaWithRSAEncryption */
1030x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x07,     /* [235] OBJ_des_ede3_cbc */
1040x2B,0x0E,0x03,0x02,0x08,                    /* [243] OBJ_des_ofb64 */
1050x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,     /* [248] OBJ_pkcs9 */
1060x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x01,/* [256] OBJ_pkcs9_emailAddress */
1070x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x02,/* [265] OBJ_pkcs9_unstructuredName */
1080x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x03,/* [274] OBJ_pkcs9_contentType */
1090x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x04,/* [283] OBJ_pkcs9_messageDigest */
1100x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x05,/* [292] OBJ_pkcs9_signingTime */
1110x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x06,/* [301] OBJ_pkcs9_countersignature */
1120x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x07,/* [310] OBJ_pkcs9_challengePassword */
1130x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x08,/* [319] OBJ_pkcs9_unstructuredAddress */
1140x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x09,/* [328] OBJ_pkcs9_extCertAttributes */
1150x60,0x86,0x48,0x01,0x86,0xF8,0x42,          /* [337] OBJ_netscape */
1160x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,     /* [344] OBJ_netscape_cert_extension */
1170x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,     /* [352] OBJ_netscape_data_type */
1180x2B,0x0E,0x03,0x02,0x1A,                    /* [360] OBJ_sha1 */
1190x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x05,/* [365] OBJ_sha1WithRSAEncryption */
1200x2B,0x0E,0x03,0x02,0x0D,                    /* [374] OBJ_dsaWithSHA */
1210x2B,0x0E,0x03,0x02,0x0C,                    /* [379] OBJ_dsa_2 */
1220x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0B,/* [384] OBJ_pbeWithSHA1AndRC2_CBC */
1230x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0C,/* [393] OBJ_id_pbkdf2 */
1240x2B,0x0E,0x03,0x02,0x1B,                    /* [402] OBJ_dsaWithSHA1_2 */
1250x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x01,/* [407] OBJ_netscape_cert_type */
1260x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x02,/* [416] OBJ_netscape_base_url */
1270x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x03,/* [425] OBJ_netscape_revocation_url */
1280x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x04,/* [434] OBJ_netscape_ca_revocation_url */
1290x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x07,/* [443] OBJ_netscape_renewal_url */
1300x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x08,/* [452] OBJ_netscape_ca_policy_url */
1310x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0C,/* [461] OBJ_netscape_ssl_server_name */
1320x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0D,/* [470] OBJ_netscape_comment */
1330x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,0x05,/* [479] OBJ_netscape_cert_sequence */
1340x55,0x1D,                                   /* [488] OBJ_id_ce */
1350x55,0x1D,0x0E,                              /* [490] OBJ_subject_key_identifier */
1360x55,0x1D,0x0F,                              /* [493] OBJ_key_usage */
1370x55,0x1D,0x10,                              /* [496] OBJ_private_key_usage_period */
1380x55,0x1D,0x11,                              /* [499] OBJ_subject_alt_name */
1390x55,0x1D,0x12,                              /* [502] OBJ_issuer_alt_name */
1400x55,0x1D,0x13,                              /* [505] OBJ_basic_constraints */
1410x55,0x1D,0x14,                              /* [508] OBJ_crl_number */
1420x55,0x1D,0x20,                              /* [511] OBJ_certificate_policies */
1430x55,0x1D,0x23,                              /* [514] OBJ_authority_key_identifier */
1440x2B,0x06,0x01,0x04,0x01,0x97,0x55,0x01,0x02,/* [517] OBJ_bf_cbc */
1450x55,0x08,0x03,0x65,                         /* [526] OBJ_mdc2 */
1460x55,0x08,0x03,0x64,                         /* [530] OBJ_mdc2WithRSA */
1470x55,0x04,0x2A,                              /* [534] OBJ_givenName */
1480x55,0x04,0x04,                              /* [537] OBJ_surname */
1490x55,0x04,0x2B,                              /* [540] OBJ_initials */
1500x55,0x1D,0x1F,                              /* [543] OBJ_crl_distribution_points */
1510x2B,0x0E,0x03,0x02,0x03,                    /* [546] OBJ_md5WithRSA */
1520x55,0x04,0x05,                              /* [551] OBJ_serialNumber */
1530x55,0x04,0x0C,                              /* [554] OBJ_title */
1540x55,0x04,0x0D,                              /* [557] OBJ_description */
1550x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0A,/* [560] OBJ_cast5_cbc */
1560x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0C,/* [569] OBJ_pbeWithMD5AndCast5_CBC */
1570x2A,0x86,0x48,0xCE,0x38,0x04,0x03,          /* [578] OBJ_dsaWithSHA1 */
1580x2B,0x0E,0x03,0x02,0x1D,                    /* [585] OBJ_sha1WithRSA */
1590x2A,0x86,0x48,0xCE,0x38,0x04,0x01,          /* [590] OBJ_dsa */
1600x2B,0x24,0x03,0x02,0x01,                    /* [597] OBJ_ripemd160 */
1610x2B,0x24,0x03,0x03,0x01,0x02,               /* [602] OBJ_ripemd160WithRSA */
1620x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x08,     /* [608] OBJ_rc5_cbc */
1630x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x08,/* [616] OBJ_zlib_compression */
1640x55,0x1D,0x25,                              /* [627] OBJ_ext_key_usage */
1650x2B,0x06,0x01,0x05,0x05,0x07,               /* [630] OBJ_id_pkix */
1660x2B,0x06,0x01,0x05,0x05,0x07,0x03,          /* [636] OBJ_id_kp */
1670x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x01,     /* [643] OBJ_server_auth */
1680x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x02,     /* [651] OBJ_client_auth */
1690x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x03,     /* [659] OBJ_code_sign */
1700x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x04,     /* [667] OBJ_email_protect */
1710x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x08,     /* [675] OBJ_time_stamp */
1720x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x15,/* [683] OBJ_ms_code_ind */
1730x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x16,/* [693] OBJ_ms_code_com */
1740x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x01,/* [703] OBJ_ms_ctl_sign */
1750x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x03,/* [713] OBJ_ms_sgc */
1760x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x04,/* [723] OBJ_ms_efs */
1770x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x04,0x01,/* [733] OBJ_ns_sgc */
1780x55,0x1D,0x1B,                              /* [742] OBJ_delta_crl */
1790x55,0x1D,0x15,                              /* [745] OBJ_crl_reason */
1800x55,0x1D,0x18,                              /* [748] OBJ_invalidity_date */
1810x2B,0x65,0x01,0x04,0x01,                    /* [751] OBJ_sxnet */
1820x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x01,/* [756] OBJ_pbe_WithSHA1And128BitRC4 */
1830x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x02,/* [766] OBJ_pbe_WithSHA1And40BitRC4 */
1840x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x03,/* [776] OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC */
1850x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x04,/* [786] OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC */
1860x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x05,/* [796] OBJ_pbe_WithSHA1And128BitRC2_CBC */
1870x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x06,/* [806] OBJ_pbe_WithSHA1And40BitRC2_CBC */
1880x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x01,/* [816] OBJ_keyBag */
1890x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x02,/* [827] OBJ_pkcs8ShroudedKeyBag */
1900x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x03,/* [838] OBJ_certBag */
1910x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x04,/* [849] OBJ_crlBag */
1920x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x05,/* [860] OBJ_secretBag */
1930x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x06,/* [871] OBJ_safeContentsBag */
1940x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x14,/* [882] OBJ_friendlyName */
1950x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x15,/* [891] OBJ_localKeyID */
1960x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x01,/* [900] OBJ_x509Certificate */
1970x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x02,/* [910] OBJ_sdsiCertificate */
1980x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x17,0x01,/* [920] OBJ_x509Crl */
1990x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0D,/* [930] OBJ_pbes2 */
2000x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0E,/* [939] OBJ_pbmac1 */
2010x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x07,     /* [948] OBJ_hmacWithSHA1 */
2020x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x01,     /* [956] OBJ_id_qt_cps */
2030x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x02,     /* [964] OBJ_id_qt_unotice */
2040x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0F,/* [972] OBJ_SMIMECapabilities */
2050x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x04,/* [981] OBJ_pbeWithMD2AndRC2_CBC */
2060x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x06,/* [990] OBJ_pbeWithMD5AndRC2_CBC */
2070x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0A,/* [999] OBJ_pbeWithSHA1AndDES_CBC */
2080x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x0E,/* [1008] OBJ_ms_ext_req */
2090x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0E,/* [1018] OBJ_ext_req */
2100x55,0x04,0x29,                              /* [1027] OBJ_name */
2110x55,0x04,0x2E,                              /* [1030] OBJ_dnQualifier */
2120x2B,0x06,0x01,0x05,0x05,0x07,0x01,          /* [1033] OBJ_id_pe */
2130x2B,0x06,0x01,0x05,0x05,0x07,0x30,          /* [1040] OBJ_id_ad */
2140x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x01,     /* [1047] OBJ_info_access */
2150x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,     /* [1055] OBJ_ad_OCSP */
2160x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x02,     /* [1063] OBJ_ad_ca_issuers */
2170x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x09,     /* [1071] OBJ_OCSP_sign */
2180x2A,                                        /* [1079] OBJ_member_body */
2190x2A,0x86,0x48,                              /* [1080] OBJ_ISO_US */
2200x2A,0x86,0x48,0xCE,0x38,                    /* [1083] OBJ_X9_57 */
2210x2A,0x86,0x48,0xCE,0x38,0x04,               /* [1088] OBJ_X9cm */
2220x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,     /* [1094] OBJ_pkcs1 */
2230x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,     /* [1102] OBJ_pkcs5 */
2240x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,/* [1110] OBJ_SMIME */
2250x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,/* [1119] OBJ_id_smime_mod */
2260x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,/* [1129] OBJ_id_smime_ct */
2270x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,/* [1139] OBJ_id_smime_aa */
2280x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,/* [1149] OBJ_id_smime_alg */
2290x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,/* [1159] OBJ_id_smime_cd */
2300x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,/* [1169] OBJ_id_smime_spq */
2310x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,/* [1179] OBJ_id_smime_cti */
2320x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x01,/* [1189] OBJ_id_smime_mod_cms */
2330x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x02,/* [1200] OBJ_id_smime_mod_ess */
2340x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x03,/* [1211] OBJ_id_smime_mod_oid */
2350x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x04,/* [1222] OBJ_id_smime_mod_msg_v3 */
2360x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x05,/* [1233] OBJ_id_smime_mod_ets_eSignature_88 */
2370x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x06,/* [1244] OBJ_id_smime_mod_ets_eSignature_97 */
2380x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x07,/* [1255] OBJ_id_smime_mod_ets_eSigPolicy_88 */
2390x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x08,/* [1266] OBJ_id_smime_mod_ets_eSigPolicy_97 */
2400x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x01,/* [1277] OBJ_id_smime_ct_receipt */
2410x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x02,/* [1288] OBJ_id_smime_ct_authData */
2420x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x03,/* [1299] OBJ_id_smime_ct_publishCert */
2430x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x04,/* [1310] OBJ_id_smime_ct_TSTInfo */
2440x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x05,/* [1321] OBJ_id_smime_ct_TDTInfo */
2450x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x06,/* [1332] OBJ_id_smime_ct_contentInfo */
2460x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x07,/* [1343] OBJ_id_smime_ct_DVCSRequestData */
2470x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x08,/* [1354] OBJ_id_smime_ct_DVCSResponseData */
2480x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x01,/* [1365] OBJ_id_smime_aa_receiptRequest */
2490x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x02,/* [1376] OBJ_id_smime_aa_securityLabel */
2500x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x03,/* [1387] OBJ_id_smime_aa_mlExpandHistory */
2510x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x04,/* [1398] OBJ_id_smime_aa_contentHint */
2520x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x05,/* [1409] OBJ_id_smime_aa_msgSigDigest */
2530x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x06,/* [1420] OBJ_id_smime_aa_encapContentType */
2540x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x07,/* [1431] OBJ_id_smime_aa_contentIdentifier */
2550x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x08,/* [1442] OBJ_id_smime_aa_macValue */
2560x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x09,/* [1453] OBJ_id_smime_aa_equivalentLabels */
2570x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0A,/* [1464] OBJ_id_smime_aa_contentReference */
2580x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0B,/* [1475] OBJ_id_smime_aa_encrypKeyPref */
2590x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0C,/* [1486] OBJ_id_smime_aa_signingCertificate */
2600x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0D,/* [1497] OBJ_id_smime_aa_smimeEncryptCerts */
2610x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0E,/* [1508] OBJ_id_smime_aa_timeStampToken */
2620x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0F,/* [1519] OBJ_id_smime_aa_ets_sigPolicyId */
2630x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x10,/* [1530] OBJ_id_smime_aa_ets_commitmentType */
2640x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x11,/* [1541] OBJ_id_smime_aa_ets_signerLocation */
2650x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x12,/* [1552] OBJ_id_smime_aa_ets_signerAttr */
2660x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x13,/* [1563] OBJ_id_smime_aa_ets_otherSigCert */
2670x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x14,/* [1574] OBJ_id_smime_aa_ets_contentTimestamp */
2680x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x15,/* [1585] OBJ_id_smime_aa_ets_CertificateRefs */
2690x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x16,/* [1596] OBJ_id_smime_aa_ets_RevocationRefs */
2700x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x17,/* [1607] OBJ_id_smime_aa_ets_certValues */
2710x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x18,/* [1618] OBJ_id_smime_aa_ets_revocationValues */
2720x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x19,/* [1629] OBJ_id_smime_aa_ets_escTimeStamp */
2730x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1A,/* [1640] OBJ_id_smime_aa_ets_certCRLTimestamp */
2740x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1B,/* [1651] OBJ_id_smime_aa_ets_archiveTimeStamp */
2750x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1C,/* [1662] OBJ_id_smime_aa_signatureType */
2760x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1D,/* [1673] OBJ_id_smime_aa_dvcs_dvc */
2770x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x01,/* [1684] OBJ_id_smime_alg_ESDHwith3DES */
2780x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x02,/* [1695] OBJ_id_smime_alg_ESDHwithRC2 */
2790x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x03,/* [1706] OBJ_id_smime_alg_3DESwrap */
2800x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x04,/* [1717] OBJ_id_smime_alg_RC2wrap */
2810x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x05,/* [1728] OBJ_id_smime_alg_ESDH */
2820x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x06,/* [1739] OBJ_id_smime_alg_CMS3DESwrap */
2830x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x07,/* [1750] OBJ_id_smime_alg_CMSRC2wrap */
2840x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,0x01,/* [1761] OBJ_id_smime_cd_ldap */
2850x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x01,/* [1772] OBJ_id_smime_spq_ets_sqt_uri */
2860x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x02,/* [1783] OBJ_id_smime_spq_ets_sqt_unotice */
2870x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x01,/* [1794] OBJ_id_smime_cti_ets_proofOfOrigin */
2880x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x02,/* [1805] OBJ_id_smime_cti_ets_proofOfReceipt */
2890x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x03,/* [1816] OBJ_id_smime_cti_ets_proofOfDelivery */
2900x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x04,/* [1827] OBJ_id_smime_cti_ets_proofOfSender */
2910x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x05,/* [1838] OBJ_id_smime_cti_ets_proofOfApproval */
2920x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x06,/* [1849] OBJ_id_smime_cti_ets_proofOfCreation */
2930x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x04,     /* [1860] OBJ_md4 */
2940x2B,0x06,0x01,0x05,0x05,0x07,0x00,          /* [1868] OBJ_id_pkix_mod */
2950x2B,0x06,0x01,0x05,0x05,0x07,0x02,          /* [1875] OBJ_id_qt */
2960x2B,0x06,0x01,0x05,0x05,0x07,0x04,          /* [1882] OBJ_id_it */
2970x2B,0x06,0x01,0x05,0x05,0x07,0x05,          /* [1889] OBJ_id_pkip */
2980x2B,0x06,0x01,0x05,0x05,0x07,0x06,          /* [1896] OBJ_id_alg */
2990x2B,0x06,0x01,0x05,0x05,0x07,0x07,          /* [1903] OBJ_id_cmc */
3000x2B,0x06,0x01,0x05,0x05,0x07,0x08,          /* [1910] OBJ_id_on */
3010x2B,0x06,0x01,0x05,0x05,0x07,0x09,          /* [1917] OBJ_id_pda */
3020x2B,0x06,0x01,0x05,0x05,0x07,0x0A,          /* [1924] OBJ_id_aca */
3030x2B,0x06,0x01,0x05,0x05,0x07,0x0B,          /* [1931] OBJ_id_qcs */
3040x2B,0x06,0x01,0x05,0x05,0x07,0x0C,          /* [1938] OBJ_id_cct */
3050x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x01,     /* [1945] OBJ_id_pkix1_explicit_88 */
3060x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x02,     /* [1953] OBJ_id_pkix1_implicit_88 */
3070x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x03,     /* [1961] OBJ_id_pkix1_explicit_93 */
3080x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x04,     /* [1969] OBJ_id_pkix1_implicit_93 */
3090x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x05,     /* [1977] OBJ_id_mod_crmf */
3100x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x06,     /* [1985] OBJ_id_mod_cmc */
3110x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x07,     /* [1993] OBJ_id_mod_kea_profile_88 */
3120x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x08,     /* [2001] OBJ_id_mod_kea_profile_93 */
3130x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x09,     /* [2009] OBJ_id_mod_cmp */
3140x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0A,     /* [2017] OBJ_id_mod_qualified_cert_88 */
3150x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0B,     /* [2025] OBJ_id_mod_qualified_cert_93 */
3160x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0C,     /* [2033] OBJ_id_mod_attribute_cert */
3170x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0D,     /* [2041] OBJ_id_mod_timestamp_protocol */
3180x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0E,     /* [2049] OBJ_id_mod_ocsp */
3190x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0F,     /* [2057] OBJ_id_mod_dvcs */
3200x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x10,     /* [2065] OBJ_id_mod_cmp2000 */
3210x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x02,     /* [2073] OBJ_biometricInfo */
3220x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x03,     /* [2081] OBJ_qcStatements */
3230x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x04,     /* [2089] OBJ_ac_auditEntity */
3240x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x05,     /* [2097] OBJ_ac_targeting */
3250x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x06,     /* [2105] OBJ_aaControls */
3260x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x07,     /* [2113] OBJ_sbgp_ipAddrBlock */
3270x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x08,     /* [2121] OBJ_sbgp_autonomousSysNum */
3280x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x09,     /* [2129] OBJ_sbgp_routerIdentifier */
3290x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x03,     /* [2137] OBJ_textNotice */
3300x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x05,     /* [2145] OBJ_ipsecEndSystem */
3310x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x06,     /* [2153] OBJ_ipsecTunnel */
3320x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x07,     /* [2161] OBJ_ipsecUser */
3330x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x0A,     /* [2169] OBJ_dvcs */
3340x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x01,     /* [2177] OBJ_id_it_caProtEncCert */
3350x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x02,     /* [2185] OBJ_id_it_signKeyPairTypes */
3360x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x03,     /* [2193] OBJ_id_it_encKeyPairTypes */
3370x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x04,     /* [2201] OBJ_id_it_preferredSymmAlg */
3380x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x05,     /* [2209] OBJ_id_it_caKeyUpdateInfo */
3390x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x06,     /* [2217] OBJ_id_it_currentCRL */
3400x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x07,     /* [2225] OBJ_id_it_unsupportedOIDs */
3410x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x08,     /* [2233] OBJ_id_it_subscriptionRequest */
3420x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x09,     /* [2241] OBJ_id_it_subscriptionResponse */
3430x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0A,     /* [2249] OBJ_id_it_keyPairParamReq */
3440x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0B,     /* [2257] OBJ_id_it_keyPairParamRep */
3450x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0C,     /* [2265] OBJ_id_it_revPassphrase */
3460x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0D,     /* [2273] OBJ_id_it_implicitConfirm */
3470x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0E,     /* [2281] OBJ_id_it_confirmWaitTime */
3480x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0F,     /* [2289] OBJ_id_it_origPKIMessage */
3490x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,     /* [2297] OBJ_id_regCtrl */
3500x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,     /* [2305] OBJ_id_regInfo */
3510x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x01,/* [2313] OBJ_id_regCtrl_regToken */
3520x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x02,/* [2322] OBJ_id_regCtrl_authenticator */
3530x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x03,/* [2331] OBJ_id_regCtrl_pkiPublicationInfo */
3540x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x04,/* [2340] OBJ_id_regCtrl_pkiArchiveOptions */
3550x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x05,/* [2349] OBJ_id_regCtrl_oldCertID */
3560x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x06,/* [2358] OBJ_id_regCtrl_protocolEncrKey */
3570x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x01,/* [2367] OBJ_id_regInfo_utf8Pairs */
3580x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x02,/* [2376] OBJ_id_regInfo_certReq */
3590x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x01,     /* [2385] OBJ_id_alg_des40 */
3600x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x02,     /* [2393] OBJ_id_alg_noSignature */
3610x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x03,     /* [2401] OBJ_id_alg_dh_sig_hmac_sha1 */
3620x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x04,     /* [2409] OBJ_id_alg_dh_pop */
3630x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x01,     /* [2417] OBJ_id_cmc_statusInfo */
3640x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x02,     /* [2425] OBJ_id_cmc_identification */
3650x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x03,     /* [2433] OBJ_id_cmc_identityProof */
3660x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x04,     /* [2441] OBJ_id_cmc_dataReturn */
3670x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x05,     /* [2449] OBJ_id_cmc_transactionId */
3680x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x06,     /* [2457] OBJ_id_cmc_senderNonce */
3690x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x07,     /* [2465] OBJ_id_cmc_recipientNonce */
3700x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x08,     /* [2473] OBJ_id_cmc_addExtensions */
3710x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x09,     /* [2481] OBJ_id_cmc_encryptedPOP */
3720x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0A,     /* [2489] OBJ_id_cmc_decryptedPOP */
3730x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0B,     /* [2497] OBJ_id_cmc_lraPOPWitness */
3740x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0F,     /* [2505] OBJ_id_cmc_getCert */
3750x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x10,     /* [2513] OBJ_id_cmc_getCRL */
3760x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x11,     /* [2521] OBJ_id_cmc_revokeRequest */
3770x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x12,     /* [2529] OBJ_id_cmc_regInfo */
3780x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x13,     /* [2537] OBJ_id_cmc_responseInfo */
3790x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x15,     /* [2545] OBJ_id_cmc_queryPending */
3800x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x16,     /* [2553] OBJ_id_cmc_popLinkRandom */
3810x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x17,     /* [2561] OBJ_id_cmc_popLinkWitness */
3820x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x18,     /* [2569] OBJ_id_cmc_confirmCertAcceptance */
3830x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x01,     /* [2577] OBJ_id_on_personalData */
3840x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x01,     /* [2585] OBJ_id_pda_dateOfBirth */
3850x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x02,     /* [2593] OBJ_id_pda_placeOfBirth */
3860x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x03,     /* [2601] OBJ_id_pda_gender */
3870x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x04,     /* [2609] OBJ_id_pda_countryOfCitizenship */
3880x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x05,     /* [2617] OBJ_id_pda_countryOfResidence */
3890x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x01,     /* [2625] OBJ_id_aca_authenticationInfo */
3900x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x02,     /* [2633] OBJ_id_aca_accessIdentity */
3910x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x03,     /* [2641] OBJ_id_aca_chargingIdentity */
3920x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x04,     /* [2649] OBJ_id_aca_group */
3930x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x05,     /* [2657] OBJ_id_aca_role */
3940x2B,0x06,0x01,0x05,0x05,0x07,0x0B,0x01,     /* [2665] OBJ_id_qcs_pkixQCSyntax_v1 */
3950x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x01,     /* [2673] OBJ_id_cct_crs */
3960x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x02,     /* [2681] OBJ_id_cct_PKIData */
3970x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x03,     /* [2689] OBJ_id_cct_PKIResponse */
3980x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x03,     /* [2697] OBJ_ad_timeStamping */
3990x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x04,     /* [2705] OBJ_ad_dvcs */
4000x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x01,/* [2713] OBJ_id_pkix_OCSP_basic */
4010x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x02,/* [2722] OBJ_id_pkix_OCSP_Nonce */
4020x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x03,/* [2731] OBJ_id_pkix_OCSP_CrlID */
4030x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x04,/* [2740] OBJ_id_pkix_OCSP_acceptableResponses */
4040x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x05,/* [2749] OBJ_id_pkix_OCSP_noCheck */
4050x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x06,/* [2758] OBJ_id_pkix_OCSP_archiveCutoff */
4060x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x07,/* [2767] OBJ_id_pkix_OCSP_serviceLocator */
4070x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x08,/* [2776] OBJ_id_pkix_OCSP_extendedStatus */
4080x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x09,/* [2785] OBJ_id_pkix_OCSP_valid */
4090x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0A,/* [2794] OBJ_id_pkix_OCSP_path */
4100x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0B,/* [2803] OBJ_id_pkix_OCSP_trustRoot */
4110x2B,0x0E,0x03,0x02,                         /* [2812] OBJ_algorithm */
4120x2B,0x0E,0x03,0x02,0x0B,                    /* [2816] OBJ_rsaSignature */
4130x55,0x08,                                   /* [2821] OBJ_X500algorithms */
4140x2B,                                        /* [2823] OBJ_org */
4150x2B,0x06,                                   /* [2824] OBJ_dod */
4160x2B,0x06,0x01,                              /* [2826] OBJ_iana */
4170x2B,0x06,0x01,0x01,                         /* [2829] OBJ_Directory */
4180x2B,0x06,0x01,0x02,                         /* [2833] OBJ_Management */
4190x2B,0x06,0x01,0x03,                         /* [2837] OBJ_Experimental */
4200x2B,0x06,0x01,0x04,                         /* [2841] OBJ_Private */
4210x2B,0x06,0x01,0x05,                         /* [2845] OBJ_Security */
4220x2B,0x06,0x01,0x06,                         /* [2849] OBJ_SNMPv2 */
4230x2B,0x06,0x01,0x07,                         /* [2853] OBJ_Mail */
4240x2B,0x06,0x01,0x04,0x01,                    /* [2857] OBJ_Enterprises */
4250x2B,0x06,0x01,0x04,0x01,0x8B,0x3A,0x82,0x58,/* [2862] OBJ_dcObject */
4260x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x19,/* [2871] OBJ_domainComponent */
4270x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0D,/* [2881] OBJ_Domain */
4280x55,0x01,0x05,                              /* [2891] OBJ_selected_attribute_types */
4290x55,0x01,0x05,0x37,                         /* [2894] OBJ_clearance */
4300x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x03,/* [2898] OBJ_md4WithRSAEncryption */
4310x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0A,     /* [2907] OBJ_ac_proxying */
4320x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0B,     /* [2915] OBJ_sinfo_access */
4330x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x06,     /* [2923] OBJ_id_aca_encAttrs */
4340x55,0x04,0x48,                              /* [2931] OBJ_role */
4350x55,0x1D,0x24,                              /* [2934] OBJ_policy_constraints */
4360x55,0x1D,0x37,                              /* [2937] OBJ_target_information */
4370x55,0x1D,0x38,                              /* [2940] OBJ_no_rev_avail */
4380x2A,0x86,0x48,0xCE,0x3D,                    /* [2943] OBJ_ansi_X9_62 */
4390x2A,0x86,0x48,0xCE,0x3D,0x01,0x01,          /* [2948] OBJ_X9_62_prime_field */
4400x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,          /* [2955] OBJ_X9_62_characteristic_two_field */
4410x2A,0x86,0x48,0xCE,0x3D,0x02,0x01,          /* [2962] OBJ_X9_62_id_ecPublicKey */
4420x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x01,     /* [2969] OBJ_X9_62_prime192v1 */
4430x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x02,     /* [2977] OBJ_X9_62_prime192v2 */
4440x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x03,     /* [2985] OBJ_X9_62_prime192v3 */
4450x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x04,     /* [2993] OBJ_X9_62_prime239v1 */
4460x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x05,     /* [3001] OBJ_X9_62_prime239v2 */
4470x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x06,     /* [3009] OBJ_X9_62_prime239v3 */
4480x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x07,     /* [3017] OBJ_X9_62_prime256v1 */
4490x2A,0x86,0x48,0xCE,0x3D,0x04,0x01,          /* [3025] OBJ_ecdsa_with_SHA1 */
4500x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x01,/* [3032] OBJ_ms_csp_name */
4510x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x01,/* [3041] OBJ_aes_128_ecb */
4520x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x02,/* [3050] OBJ_aes_128_cbc */
4530x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x03,/* [3059] OBJ_aes_128_ofb128 */
4540x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x04,/* [3068] OBJ_aes_128_cfb128 */
4550x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x15,/* [3077] OBJ_aes_192_ecb */
4560x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x16,/* [3086] OBJ_aes_192_cbc */
4570x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x17,/* [3095] OBJ_aes_192_ofb128 */
4580x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x18,/* [3104] OBJ_aes_192_cfb128 */
4590x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x29,/* [3113] OBJ_aes_256_ecb */
4600x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2A,/* [3122] OBJ_aes_256_cbc */
4610x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2B,/* [3131] OBJ_aes_256_ofb128 */
4620x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2C,/* [3140] OBJ_aes_256_cfb128 */
4630x55,0x1D,0x17,                              /* [3149] OBJ_hold_instruction_code */
4640x2A,0x86,0x48,0xCE,0x38,0x02,0x01,          /* [3152] OBJ_hold_instruction_none */
4650x2A,0x86,0x48,0xCE,0x38,0x02,0x02,          /* [3159] OBJ_hold_instruction_call_issuer */
4660x2A,0x86,0x48,0xCE,0x38,0x02,0x03,          /* [3166] OBJ_hold_instruction_reject */
4670x09,                                        /* [3173] OBJ_data */
4680x09,0x92,0x26,                              /* [3174] OBJ_pss */
4690x09,0x92,0x26,0x89,0x93,0xF2,0x2C,          /* [3177] OBJ_ucl */
4700x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,     /* [3184] OBJ_pilot */
4710x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,/* [3192] OBJ_pilotAttributeType */
4720x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,/* [3201] OBJ_pilotAttributeSyntax */
4730x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,/* [3210] OBJ_pilotObjectClass */
4740x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x0A,/* [3219] OBJ_pilotGroups */
4750x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x04,/* [3228] OBJ_iA5StringSyntax */
4760x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x05,/* [3238] OBJ_caseIgnoreIA5StringSyntax */
4770x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x03,/* [3248] OBJ_pilotObject */
4780x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x04,/* [3258] OBJ_pilotPerson */
4790x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x05,/* [3268] OBJ_account */
4800x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x06,/* [3278] OBJ_document */
4810x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x07,/* [3288] OBJ_room */
4820x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x09,/* [3298] OBJ_documentSeries */
4830x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0E,/* [3308] OBJ_rFC822localPart */
4840x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0F,/* [3318] OBJ_dNSDomain */
4850x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x11,/* [3328] OBJ_domainRelatedObject */
4860x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x12,/* [3338] OBJ_friendlyCountry */
4870x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x13,/* [3348] OBJ_simpleSecurityObject */
4880x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x14,/* [3358] OBJ_pilotOrganization */
4890x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x15,/* [3368] OBJ_pilotDSA */
4900x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x16,/* [3378] OBJ_qualityLabelledData */
4910x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x01,/* [3388] OBJ_userId */
4920x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x02,/* [3398] OBJ_textEncodedORAddress */
4930x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x03,/* [3408] OBJ_rfc822Mailbox */
4940x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x04,/* [3418] OBJ_info */
4950x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x05,/* [3428] OBJ_favouriteDrink */
4960x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x06,/* [3438] OBJ_roomNumber */
4970x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x07,/* [3448] OBJ_photo */
4980x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x08,/* [3458] OBJ_userClass */
4990x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x09,/* [3468] OBJ_host */
5000x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0A,/* [3478] OBJ_manager */
5010x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0B,/* [3488] OBJ_documentIdentifier */
5020x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0C,/* [3498] OBJ_documentTitle */
5030x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0D,/* [3508] OBJ_documentVersion */
5040x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0E,/* [3518] OBJ_documentAuthor */
5050x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0F,/* [3528] OBJ_documentLocation */
5060x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x14,/* [3538] OBJ_homeTelephoneNumber */
5070x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x15,/* [3548] OBJ_secretary */
5080x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x16,/* [3558] OBJ_otherMailbox */
5090x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x17,/* [3568] OBJ_lastModifiedTime */
5100x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x18,/* [3578] OBJ_lastModifiedBy */
5110x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1A,/* [3588] OBJ_aRecord */
5120x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1B,/* [3598] OBJ_pilotAttributeType27 */
5130x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1C,/* [3608] OBJ_mXRecord */
5140x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1D,/* [3618] OBJ_nSRecord */
5150x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1E,/* [3628] OBJ_sOARecord */
5160x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1F,/* [3638] OBJ_cNAMERecord */
5170x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x25,/* [3648] OBJ_associatedDomain */
5180x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x26,/* [3658] OBJ_associatedName */
5190x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x27,/* [3668] OBJ_homePostalAddress */
5200x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x28,/* [3678] OBJ_personalTitle */
5210x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x29,/* [3688] OBJ_mobileTelephoneNumber */
5220x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2A,/* [3698] OBJ_pagerTelephoneNumber */
5230x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2B,/* [3708] OBJ_friendlyCountryName */
5240x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2D,/* [3718] OBJ_organizationalStatus */
5250x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2E,/* [3728] OBJ_janetMailbox */
5260x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2F,/* [3738] OBJ_mailPreferenceOption */
5270x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x30,/* [3748] OBJ_buildingName */
5280x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x31,/* [3758] OBJ_dSAQuality */
5290x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x32,/* [3768] OBJ_singleLevelQuality */
5300x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x33,/* [3778] OBJ_subtreeMinimumQuality */
5310x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x34,/* [3788] OBJ_subtreeMaximumQuality */
5320x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x35,/* [3798] OBJ_personalSignature */
5330x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x36,/* [3808] OBJ_dITRedirect */
5340x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x37,/* [3818] OBJ_audio */
5350x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x38,/* [3828] OBJ_documentPublisher */
5360x55,0x04,0x2D,                              /* [3838] OBJ_x500UniqueIdentifier */
5370x2B,0x06,0x01,0x07,0x01,                    /* [3841] OBJ_mime_mhs */
5380x2B,0x06,0x01,0x07,0x01,0x01,               /* [3846] OBJ_mime_mhs_headings */
5390x2B,0x06,0x01,0x07,0x01,0x02,               /* [3852] OBJ_mime_mhs_bodies */
5400x2B,0x06,0x01,0x07,0x01,0x01,0x01,          /* [3858] OBJ_id_hex_partial_message */
5410x2B,0x06,0x01,0x07,0x01,0x01,0x02,          /* [3865] OBJ_id_hex_multipart_message */
5420x55,0x04,0x2C,                              /* [3872] OBJ_generationQualifier */
5430x55,0x04,0x41,                              /* [3875] OBJ_pseudonym */
5440x67,0x2A,                                   /* [3878] OBJ_id_set */
5450x67,0x2A,0x00,                              /* [3880] OBJ_set_ctype */
5460x67,0x2A,0x01,                              /* [3883] OBJ_set_msgExt */
5470x67,0x2A,0x03,                              /* [3886] OBJ_set_attr */
5480x67,0x2A,0x05,                              /* [3889] OBJ_set_policy */
5490x67,0x2A,0x07,                              /* [3892] OBJ_set_certExt */
5500x67,0x2A,0x08,                              /* [3895] OBJ_set_brand */
5510x67,0x2A,0x00,0x00,                         /* [3898] OBJ_setct_PANData */
5520x67,0x2A,0x00,0x01,                         /* [3902] OBJ_setct_PANToken */
5530x67,0x2A,0x00,0x02,                         /* [3906] OBJ_setct_PANOnly */
5540x67,0x2A,0x00,0x03,                         /* [3910] OBJ_setct_OIData */
5550x67,0x2A,0x00,0x04,                         /* [3914] OBJ_setct_PI */
5560x67,0x2A,0x00,0x05,                         /* [3918] OBJ_setct_PIData */
5570x67,0x2A,0x00,0x06,                         /* [3922] OBJ_setct_PIDataUnsigned */
5580x67,0x2A,0x00,0x07,                         /* [3926] OBJ_setct_HODInput */
5590x67,0x2A,0x00,0x08,                         /* [3930] OBJ_setct_AuthResBaggage */
5600x67,0x2A,0x00,0x09,                         /* [3934] OBJ_setct_AuthRevReqBaggage */
5610x67,0x2A,0x00,0x0A,                         /* [3938] OBJ_setct_AuthRevResBaggage */
5620x67,0x2A,0x00,0x0B,                         /* [3942] OBJ_setct_CapTokenSeq */
5630x67,0x2A,0x00,0x0C,                         /* [3946] OBJ_setct_PInitResData */
5640x67,0x2A,0x00,0x0D,                         /* [3950] OBJ_setct_PI_TBS */
5650x67,0x2A,0x00,0x0E,                         /* [3954] OBJ_setct_PResData */
5660x67,0x2A,0x00,0x10,                         /* [3958] OBJ_setct_AuthReqTBS */
5670x67,0x2A,0x00,0x11,                         /* [3962] OBJ_setct_AuthResTBS */
5680x67,0x2A,0x00,0x12,                         /* [3966] OBJ_setct_AuthResTBSX */
5690x67,0x2A,0x00,0x13,                         /* [3970] OBJ_setct_AuthTokenTBS */
5700x67,0x2A,0x00,0x14,                         /* [3974] OBJ_setct_CapTokenData */
5710x67,0x2A,0x00,0x15,                         /* [3978] OBJ_setct_CapTokenTBS */
5720x67,0x2A,0x00,0x16,                         /* [3982] OBJ_setct_AcqCardCodeMsg */
5730x67,0x2A,0x00,0x17,                         /* [3986] OBJ_setct_AuthRevReqTBS */
5740x67,0x2A,0x00,0x18,                         /* [3990] OBJ_setct_AuthRevResData */
5750x67,0x2A,0x00,0x19,                         /* [3994] OBJ_setct_AuthRevResTBS */
5760x67,0x2A,0x00,0x1A,                         /* [3998] OBJ_setct_CapReqTBS */
5770x67,0x2A,0x00,0x1B,                         /* [4002] OBJ_setct_CapReqTBSX */
5780x67,0x2A,0x00,0x1C,                         /* [4006] OBJ_setct_CapResData */
5790x67,0x2A,0x00,0x1D,                         /* [4010] OBJ_setct_CapRevReqTBS */
5800x67,0x2A,0x00,0x1E,                         /* [4014] OBJ_setct_CapRevReqTBSX */
5810x67,0x2A,0x00,0x1F,                         /* [4018] OBJ_setct_CapRevResData */
5820x67,0x2A,0x00,0x20,                         /* [4022] OBJ_setct_CredReqTBS */
5830x67,0x2A,0x00,0x21,                         /* [4026] OBJ_setct_CredReqTBSX */
5840x67,0x2A,0x00,0x22,                         /* [4030] OBJ_setct_CredResData */
5850x67,0x2A,0x00,0x23,                         /* [4034] OBJ_setct_CredRevReqTBS */
5860x67,0x2A,0x00,0x24,                         /* [4038] OBJ_setct_CredRevReqTBSX */
5870x67,0x2A,0x00,0x25,                         /* [4042] OBJ_setct_CredRevResData */
5880x67,0x2A,0x00,0x26,                         /* [4046] OBJ_setct_PCertReqData */
5890x67,0x2A,0x00,0x27,                         /* [4050] OBJ_setct_PCertResTBS */
5900x67,0x2A,0x00,0x28,                         /* [4054] OBJ_setct_BatchAdminReqData */
5910x67,0x2A,0x00,0x29,                         /* [4058] OBJ_setct_BatchAdminResData */
5920x67,0x2A,0x00,0x2A,                         /* [4062] OBJ_setct_CardCInitResTBS */
5930x67,0x2A,0x00,0x2B,                         /* [4066] OBJ_setct_MeAqCInitResTBS */
5940x67,0x2A,0x00,0x2C,                         /* [4070] OBJ_setct_RegFormResTBS */
5950x67,0x2A,0x00,0x2D,                         /* [4074] OBJ_setct_CertReqData */
5960x67,0x2A,0x00,0x2E,                         /* [4078] OBJ_setct_CertReqTBS */
5970x67,0x2A,0x00,0x2F,                         /* [4082] OBJ_setct_CertResData */
5980x67,0x2A,0x00,0x30,                         /* [4086] OBJ_setct_CertInqReqTBS */
5990x67,0x2A,0x00,0x31,                         /* [4090] OBJ_setct_ErrorTBS */
6000x67,0x2A,0x00,0x32,                         /* [4094] OBJ_setct_PIDualSignedTBE */
6010x67,0x2A,0x00,0x33,                         /* [4098] OBJ_setct_PIUnsignedTBE */
6020x67,0x2A,0x00,0x34,                         /* [4102] OBJ_setct_AuthReqTBE */
6030x67,0x2A,0x00,0x35,                         /* [4106] OBJ_setct_AuthResTBE */
6040x67,0x2A,0x00,0x36,                         /* [4110] OBJ_setct_AuthResTBEX */
6050x67,0x2A,0x00,0x37,                         /* [4114] OBJ_setct_AuthTokenTBE */
6060x67,0x2A,0x00,0x38,                         /* [4118] OBJ_setct_CapTokenTBE */
6070x67,0x2A,0x00,0x39,                         /* [4122] OBJ_setct_CapTokenTBEX */
6080x67,0x2A,0x00,0x3A,                         /* [4126] OBJ_setct_AcqCardCodeMsgTBE */
6090x67,0x2A,0x00,0x3B,                         /* [4130] OBJ_setct_AuthRevReqTBE */
6100x67,0x2A,0x00,0x3C,                         /* [4134] OBJ_setct_AuthRevResTBE */
6110x67,0x2A,0x00,0x3D,                         /* [4138] OBJ_setct_AuthRevResTBEB */
6120x67,0x2A,0x00,0x3E,                         /* [4142] OBJ_setct_CapReqTBE */
6130x67,0x2A,0x00,0x3F,                         /* [4146] OBJ_setct_CapReqTBEX */
6140x67,0x2A,0x00,0x40,                         /* [4150] OBJ_setct_CapResTBE */
6150x67,0x2A,0x00,0x41,                         /* [4154] OBJ_setct_CapRevReqTBE */
6160x67,0x2A,0x00,0x42,                         /* [4158] OBJ_setct_CapRevReqTBEX */
6170x67,0x2A,0x00,0x43,                         /* [4162] OBJ_setct_CapRevResTBE */
6180x67,0x2A,0x00,0x44,                         /* [4166] OBJ_setct_CredReqTBE */
6190x67,0x2A,0x00,0x45,                         /* [4170] OBJ_setct_CredReqTBEX */
6200x67,0x2A,0x00,0x46,                         /* [4174] OBJ_setct_CredResTBE */
6210x67,0x2A,0x00,0x47,                         /* [4178] OBJ_setct_CredRevReqTBE */
6220x67,0x2A,0x00,0x48,                         /* [4182] OBJ_setct_CredRevReqTBEX */
6230x67,0x2A,0x00,0x49,                         /* [4186] OBJ_setct_CredRevResTBE */
6240x67,0x2A,0x00,0x4A,                         /* [4190] OBJ_setct_BatchAdminReqTBE */
6250x67,0x2A,0x00,0x4B,                         /* [4194] OBJ_setct_BatchAdminResTBE */
6260x67,0x2A,0x00,0x4C,                         /* [4198] OBJ_setct_RegFormReqTBE */
6270x67,0x2A,0x00,0x4D,                         /* [4202] OBJ_setct_CertReqTBE */
6280x67,0x2A,0x00,0x4E,                         /* [4206] OBJ_setct_CertReqTBEX */
6290x67,0x2A,0x00,0x4F,                         /* [4210] OBJ_setct_CertResTBE */
6300x67,0x2A,0x00,0x50,                         /* [4214] OBJ_setct_CRLNotificationTBS */
6310x67,0x2A,0x00,0x51,                         /* [4218] OBJ_setct_CRLNotificationResTBS */
6320x67,0x2A,0x00,0x52,                         /* [4222] OBJ_setct_BCIDistributionTBS */
6330x67,0x2A,0x01,0x01,                         /* [4226] OBJ_setext_genCrypt */
6340x67,0x2A,0x01,0x03,                         /* [4230] OBJ_setext_miAuth */
6350x67,0x2A,0x01,0x04,                         /* [4234] OBJ_setext_pinSecure */
6360x67,0x2A,0x01,0x05,                         /* [4238] OBJ_setext_pinAny */
6370x67,0x2A,0x01,0x07,                         /* [4242] OBJ_setext_track2 */
6380x67,0x2A,0x01,0x08,                         /* [4246] OBJ_setext_cv */
6390x67,0x2A,0x05,0x00,                         /* [4250] OBJ_set_policy_root */
6400x67,0x2A,0x07,0x00,                         /* [4254] OBJ_setCext_hashedRoot */
6410x67,0x2A,0x07,0x01,                         /* [4258] OBJ_setCext_certType */
6420x67,0x2A,0x07,0x02,                         /* [4262] OBJ_setCext_merchData */
6430x67,0x2A,0x07,0x03,                         /* [4266] OBJ_setCext_cCertRequired */
6440x67,0x2A,0x07,0x04,                         /* [4270] OBJ_setCext_tunneling */
6450x67,0x2A,0x07,0x05,                         /* [4274] OBJ_setCext_setExt */
6460x67,0x2A,0x07,0x06,                         /* [4278] OBJ_setCext_setQualf */
6470x67,0x2A,0x07,0x07,                         /* [4282] OBJ_setCext_PGWYcapabilities */
6480x67,0x2A,0x07,0x08,                         /* [4286] OBJ_setCext_TokenIdentifier */
6490x67,0x2A,0x07,0x09,                         /* [4290] OBJ_setCext_Track2Data */
6500x67,0x2A,0x07,0x0A,                         /* [4294] OBJ_setCext_TokenType */
6510x67,0x2A,0x07,0x0B,                         /* [4298] OBJ_setCext_IssuerCapabilities */
6520x67,0x2A,0x03,0x00,                         /* [4302] OBJ_setAttr_Cert */
6530x67,0x2A,0x03,0x01,                         /* [4306] OBJ_setAttr_PGWYcap */
6540x67,0x2A,0x03,0x02,                         /* [4310] OBJ_setAttr_TokenType */
6550x67,0x2A,0x03,0x03,                         /* [4314] OBJ_setAttr_IssCap */
6560x67,0x2A,0x03,0x00,0x00,                    /* [4318] OBJ_set_rootKeyThumb */
6570x67,0x2A,0x03,0x00,0x01,                    /* [4323] OBJ_set_addPolicy */
6580x67,0x2A,0x03,0x02,0x01,                    /* [4328] OBJ_setAttr_Token_EMV */
6590x67,0x2A,0x03,0x02,0x02,                    /* [4333] OBJ_setAttr_Token_B0Prime */
6600x67,0x2A,0x03,0x03,0x03,                    /* [4338] OBJ_setAttr_IssCap_CVM */
6610x67,0x2A,0x03,0x03,0x04,                    /* [4343] OBJ_setAttr_IssCap_T2 */
6620x67,0x2A,0x03,0x03,0x05,                    /* [4348] OBJ_setAttr_IssCap_Sig */
6630x67,0x2A,0x03,0x03,0x03,0x01,               /* [4353] OBJ_setAttr_GenCryptgrm */
6640x67,0x2A,0x03,0x03,0x04,0x01,               /* [4359] OBJ_setAttr_T2Enc */
6650x67,0x2A,0x03,0x03,0x04,0x02,               /* [4365] OBJ_setAttr_T2cleartxt */
6660x67,0x2A,0x03,0x03,0x05,0x01,               /* [4371] OBJ_setAttr_TokICCsig */
6670x67,0x2A,0x03,0x03,0x05,0x02,               /* [4377] OBJ_setAttr_SecDevSig */
6680x67,0x2A,0x08,0x01,                         /* [4383] OBJ_set_brand_IATA_ATA */
6690x67,0x2A,0x08,0x1E,                         /* [4387] OBJ_set_brand_Diners */
6700x67,0x2A,0x08,0x22,                         /* [4391] OBJ_set_brand_AmericanExpress */
6710x67,0x2A,0x08,0x23,                         /* [4395] OBJ_set_brand_JCB */
6720x67,0x2A,0x08,0x04,                         /* [4399] OBJ_set_brand_Visa */
6730x67,0x2A,0x08,0x05,                         /* [4403] OBJ_set_brand_MasterCard */
6740x67,0x2A,0x08,0xAE,0x7B,                    /* [4407] OBJ_set_brand_Novus */
6750x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x0A,     /* [4412] OBJ_des_cdmf */
6760x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x06,/* [4420] OBJ_rsaOAEPEncryptionSET */
6770x67,                                        /* [4429] OBJ_international_organizations */
6780x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x02,/* [4430] OBJ_ms_smartcard_login */
6790x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x03,/* [4440] OBJ_ms_upn */
6800x55,0x04,0x09,                              /* [4450] OBJ_streetAddress */
6810x55,0x04,0x11,                              /* [4453] OBJ_postalCode */
6820x2B,0x06,0x01,0x05,0x05,0x07,0x15,          /* [4456] OBJ_id_ppl */
6830x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0E,     /* [4463] OBJ_proxyCertInfo */
6840x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x00,     /* [4471] OBJ_id_ppl_anyLanguage */
6850x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x01,     /* [4479] OBJ_id_ppl_inheritAll */
6860x55,0x1D,0x1E,                              /* [4487] OBJ_name_constraints */
6870x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x02,     /* [4490] OBJ_Independent */
6880x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0B,/* [4498] OBJ_sha256WithRSAEncryption */
6890x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0C,/* [4507] OBJ_sha384WithRSAEncryption */
6900x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0D,/* [4516] OBJ_sha512WithRSAEncryption */
6910x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0E,/* [4525] OBJ_sha224WithRSAEncryption */
6920x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x01,/* [4534] OBJ_sha256 */
6930x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x02,/* [4543] OBJ_sha384 */
6940x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x03,/* [4552] OBJ_sha512 */
6950x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x04,/* [4561] OBJ_sha224 */
6960x2B,                                        /* [4570] OBJ_identified_organization */
6970x2B,0x81,0x04,                              /* [4571] OBJ_certicom_arc */
6980x67,0x2B,                                   /* [4574] OBJ_wap */
6990x67,0x2B,0x01,                              /* [4576] OBJ_wap_wsg */
7000x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,     /* [4579] OBJ_X9_62_id_characteristic_two_basis */
7010x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x01,/* [4587] OBJ_X9_62_onBasis */
7020x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x02,/* [4596] OBJ_X9_62_tpBasis */
7030x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x03,/* [4605] OBJ_X9_62_ppBasis */
7040x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x01,     /* [4614] OBJ_X9_62_c2pnb163v1 */
7050x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x02,     /* [4622] OBJ_X9_62_c2pnb163v2 */
7060x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x03,     /* [4630] OBJ_X9_62_c2pnb163v3 */
7070x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x04,     /* [4638] OBJ_X9_62_c2pnb176v1 */
7080x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x05,     /* [4646] OBJ_X9_62_c2tnb191v1 */
7090x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x06,     /* [4654] OBJ_X9_62_c2tnb191v2 */
7100x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x07,     /* [4662] OBJ_X9_62_c2tnb191v3 */
7110x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x08,     /* [4670] OBJ_X9_62_c2onb191v4 */
7120x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x09,     /* [4678] OBJ_X9_62_c2onb191v5 */
7130x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0A,     /* [4686] OBJ_X9_62_c2pnb208w1 */
7140x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0B,     /* [4694] OBJ_X9_62_c2tnb239v1 */
7150x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0C,     /* [4702] OBJ_X9_62_c2tnb239v2 */
7160x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0D,     /* [4710] OBJ_X9_62_c2tnb239v3 */
7170x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0E,     /* [4718] OBJ_X9_62_c2onb239v4 */
7180x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0F,     /* [4726] OBJ_X9_62_c2onb239v5 */
7190x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x10,     /* [4734] OBJ_X9_62_c2pnb272w1 */
7200x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x11,     /* [4742] OBJ_X9_62_c2pnb304w1 */
7210x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x12,     /* [4750] OBJ_X9_62_c2tnb359v1 */
7220x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x13,     /* [4758] OBJ_X9_62_c2pnb368w1 */
7230x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x14,     /* [4766] OBJ_X9_62_c2tnb431r1 */
7240x2B,0x81,0x04,0x00,0x06,                    /* [4774] OBJ_secp112r1 */
7250x2B,0x81,0x04,0x00,0x07,                    /* [4779] OBJ_secp112r2 */
7260x2B,0x81,0x04,0x00,0x1C,                    /* [4784] OBJ_secp128r1 */
7270x2B,0x81,0x04,0x00,0x1D,                    /* [4789] OBJ_secp128r2 */
7280x2B,0x81,0x04,0x00,0x09,                    /* [4794] OBJ_secp160k1 */
7290x2B,0x81,0x04,0x00,0x08,                    /* [4799] OBJ_secp160r1 */
7300x2B,0x81,0x04,0x00,0x1E,                    /* [4804] OBJ_secp160r2 */
7310x2B,0x81,0x04,0x00,0x1F,                    /* [4809] OBJ_secp192k1 */
7320x2B,0x81,0x04,0x00,0x20,                    /* [4814] OBJ_secp224k1 */
7330x2B,0x81,0x04,0x00,0x21,                    /* [4819] OBJ_secp224r1 */
7340x2B,0x81,0x04,0x00,0x0A,                    /* [4824] OBJ_secp256k1 */
7350x2B,0x81,0x04,0x00,0x22,                    /* [4829] OBJ_secp384r1 */
7360x2B,0x81,0x04,0x00,0x23,                    /* [4834] OBJ_secp521r1 */
7370x2B,0x81,0x04,0x00,0x04,                    /* [4839] OBJ_sect113r1 */
7380x2B,0x81,0x04,0x00,0x05,                    /* [4844] OBJ_sect113r2 */
7390x2B,0x81,0x04,0x00,0x16,                    /* [4849] OBJ_sect131r1 */
7400x2B,0x81,0x04,0x00,0x17,                    /* [4854] OBJ_sect131r2 */
7410x2B,0x81,0x04,0x00,0x01,                    /* [4859] OBJ_sect163k1 */
7420x2B,0x81,0x04,0x00,0x02,                    /* [4864] OBJ_sect163r1 */
7430x2B,0x81,0x04,0x00,0x0F,                    /* [4869] OBJ_sect163r2 */
7440x2B,0x81,0x04,0x00,0x18,                    /* [4874] OBJ_sect193r1 */
7450x2B,0x81,0x04,0x00,0x19,                    /* [4879] OBJ_sect193r2 */
7460x2B,0x81,0x04,0x00,0x1A,                    /* [4884] OBJ_sect233k1 */
7470x2B,0x81,0x04,0x00,0x1B,                    /* [4889] OBJ_sect233r1 */
7480x2B,0x81,0x04,0x00,0x03,                    /* [4894] OBJ_sect239k1 */
7490x2B,0x81,0x04,0x00,0x10,                    /* [4899] OBJ_sect283k1 */
7500x2B,0x81,0x04,0x00,0x11,                    /* [4904] OBJ_sect283r1 */
7510x2B,0x81,0x04,0x00,0x24,                    /* [4909] OBJ_sect409k1 */
7520x2B,0x81,0x04,0x00,0x25,                    /* [4914] OBJ_sect409r1 */
7530x2B,0x81,0x04,0x00,0x26,                    /* [4919] OBJ_sect571k1 */
7540x2B,0x81,0x04,0x00,0x27,                    /* [4924] OBJ_sect571r1 */
7550x67,0x2B,0x01,0x04,0x01,                    /* [4929] OBJ_wap_wsg_idm_ecid_wtls1 */
7560x67,0x2B,0x01,0x04,0x03,                    /* [4934] OBJ_wap_wsg_idm_ecid_wtls3 */
7570x67,0x2B,0x01,0x04,0x04,                    /* [4939] OBJ_wap_wsg_idm_ecid_wtls4 */
7580x67,0x2B,0x01,0x04,0x05,                    /* [4944] OBJ_wap_wsg_idm_ecid_wtls5 */
7590x67,0x2B,0x01,0x04,0x06,                    /* [4949] OBJ_wap_wsg_idm_ecid_wtls6 */
7600x67,0x2B,0x01,0x04,0x07,                    /* [4954] OBJ_wap_wsg_idm_ecid_wtls7 */
7610x67,0x2B,0x01,0x04,0x08,                    /* [4959] OBJ_wap_wsg_idm_ecid_wtls8 */
7620x67,0x2B,0x01,0x04,0x09,                    /* [4964] OBJ_wap_wsg_idm_ecid_wtls9 */
7630x67,0x2B,0x01,0x04,0x0A,                    /* [4969] OBJ_wap_wsg_idm_ecid_wtls10 */
7640x67,0x2B,0x01,0x04,0x0B,                    /* [4974] OBJ_wap_wsg_idm_ecid_wtls11 */
7650x67,0x2B,0x01,0x04,0x0C,                    /* [4979] OBJ_wap_wsg_idm_ecid_wtls12 */
7660x55,0x1D,0x20,0x00,                         /* [4984] OBJ_any_policy */
7670x55,0x1D,0x21,                              /* [4988] OBJ_policy_mappings */
7680x55,0x1D,0x36,                              /* [4991] OBJ_inhibit_any_policy */
7690x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x02,/* [4994] OBJ_camellia_128_cbc */
7700x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x03,/* [5005] OBJ_camellia_192_cbc */
7710x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x04,/* [5016] OBJ_camellia_256_cbc */
7720x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x01,     /* [5027] OBJ_camellia_128_ecb */
7730x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x15,     /* [5035] OBJ_camellia_192_ecb */
7740x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x29,     /* [5043] OBJ_camellia_256_ecb */
7750x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x04,     /* [5051] OBJ_camellia_128_cfb128 */
7760x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x18,     /* [5059] OBJ_camellia_192_cfb128 */
7770x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2C,     /* [5067] OBJ_camellia_256_cfb128 */
7780x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x03,     /* [5075] OBJ_camellia_128_ofb128 */
7790x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x17,     /* [5083] OBJ_camellia_192_ofb128 */
7800x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2B,     /* [5091] OBJ_camellia_256_ofb128 */
7810x55,0x1D,0x09,                              /* [5099] OBJ_subject_directory_attributes */
7820x55,0x1D,0x1C,                              /* [5102] OBJ_issuing_distribution_point */
7830x55,0x1D,0x1D,                              /* [5105] OBJ_certificate_issuer */
7840x2A,0x83,0x1A,0x8C,0x9A,0x44,               /* [5108] OBJ_kisa */
7850x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x03,     /* [5114] OBJ_seed_ecb */
7860x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x04,     /* [5122] OBJ_seed_cbc */
7870x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x06,     /* [5130] OBJ_seed_ofb128 */
7880x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x05,     /* [5138] OBJ_seed_cfb128 */
7890x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x01,     /* [5146] OBJ_hmac_md5 */
7900x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x02,     /* [5154] OBJ_hmac_sha1 */
7910x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0D,/* [5162] OBJ_id_PasswordBasedMAC */
7920x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x1E,/* [5171] OBJ_id_DHBasedMac */
7930x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x10,     /* [5180] OBJ_id_it_suppLangTags */
7940x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x05,     /* [5188] OBJ_caRepository */
7950x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x09,/* [5196] OBJ_id_smime_ct_compressedData */
7960x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1B,/* [5207] OBJ_id_ct_asciiTextWithCRLF */
7970x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x05,/* [5218] OBJ_id_aes128_wrap */
7980x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x19,/* [5227] OBJ_id_aes192_wrap */
7990x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2D,/* [5236] OBJ_id_aes256_wrap */
8000x2A,0x86,0x48,0xCE,0x3D,0x04,0x02,          /* [5245] OBJ_ecdsa_with_Recommended */
8010x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,          /* [5252] OBJ_ecdsa_with_Specified */
8020x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x01,     /* [5259] OBJ_ecdsa_with_SHA224 */
8030x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x02,     /* [5267] OBJ_ecdsa_with_SHA256 */
8040x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x03,     /* [5275] OBJ_ecdsa_with_SHA384 */
8050x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x04,     /* [5283] OBJ_ecdsa_with_SHA512 */
8060x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x06,     /* [5291] OBJ_hmacWithMD5 */
8070x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x08,     /* [5299] OBJ_hmacWithSHA224 */
8080x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x09,     /* [5307] OBJ_hmacWithSHA256 */
8090x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0A,     /* [5315] OBJ_hmacWithSHA384 */
8100x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0B,     /* [5323] OBJ_hmacWithSHA512 */
8110x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x01,/* [5331] OBJ_dsa_with_SHA224 */
8120x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x02,/* [5340] OBJ_dsa_with_SHA256 */
8130x28,0xCF,0x06,0x03,0x00,0x37,               /* [5349] OBJ_whirlpool */
8140x2A,0x85,0x03,0x02,0x02,                    /* [5355] OBJ_cryptopro */
8150x2A,0x85,0x03,0x02,0x09,                    /* [5360] OBJ_cryptocom */
8160x2A,0x85,0x03,0x02,0x02,0x03,               /* [5365] OBJ_id_GostR3411_94_with_GostR3410_2001 */
8170x2A,0x85,0x03,0x02,0x02,0x04,               /* [5371] OBJ_id_GostR3411_94_with_GostR3410_94 */
8180x2A,0x85,0x03,0x02,0x02,0x09,               /* [5377] OBJ_id_GostR3411_94 */
8190x2A,0x85,0x03,0x02,0x02,0x0A,               /* [5383] OBJ_id_HMACGostR3411_94 */
8200x2A,0x85,0x03,0x02,0x02,0x13,               /* [5389] OBJ_id_GostR3410_2001 */
8210x2A,0x85,0x03,0x02,0x02,0x14,               /* [5395] OBJ_id_GostR3410_94 */
8220x2A,0x85,0x03,0x02,0x02,0x15,               /* [5401] OBJ_id_Gost28147_89 */
8230x2A,0x85,0x03,0x02,0x02,0x16,               /* [5407] OBJ_id_Gost28147_89_MAC */
8240x2A,0x85,0x03,0x02,0x02,0x17,               /* [5413] OBJ_id_GostR3411_94_prf */
8250x2A,0x85,0x03,0x02,0x02,0x62,               /* [5419] OBJ_id_GostR3410_2001DH */
8260x2A,0x85,0x03,0x02,0x02,0x63,               /* [5425] OBJ_id_GostR3410_94DH */
8270x2A,0x85,0x03,0x02,0x02,0x0E,0x01,          /* [5431] OBJ_id_Gost28147_89_CryptoPro_KeyMeshing */
8280x2A,0x85,0x03,0x02,0x02,0x0E,0x00,          /* [5438] OBJ_id_Gost28147_89_None_KeyMeshing */
8290x2A,0x85,0x03,0x02,0x02,0x1E,0x00,          /* [5445] OBJ_id_GostR3411_94_TestParamSet */
8300x2A,0x85,0x03,0x02,0x02,0x1E,0x01,          /* [5452] OBJ_id_GostR3411_94_CryptoProParamSet */
8310x2A,0x85,0x03,0x02,0x02,0x1F,0x00,          /* [5459] OBJ_id_Gost28147_89_TestParamSet */
8320x2A,0x85,0x03,0x02,0x02,0x1F,0x01,          /* [5466] OBJ_id_Gost28147_89_CryptoPro_A_ParamSet */
8330x2A,0x85,0x03,0x02,0x02,0x1F,0x02,          /* [5473] OBJ_id_Gost28147_89_CryptoPro_B_ParamSet */
8340x2A,0x85,0x03,0x02,0x02,0x1F,0x03,          /* [5480] OBJ_id_Gost28147_89_CryptoPro_C_ParamSet */
8350x2A,0x85,0x03,0x02,0x02,0x1F,0x04,          /* [5487] OBJ_id_Gost28147_89_CryptoPro_D_ParamSet */
8360x2A,0x85,0x03,0x02,0x02,0x1F,0x05,          /* [5494] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet */
8370x2A,0x85,0x03,0x02,0x02,0x1F,0x06,          /* [5501] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet */
8380x2A,0x85,0x03,0x02,0x02,0x1F,0x07,          /* [5508] OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet */
8390x2A,0x85,0x03,0x02,0x02,0x20,0x00,          /* [5515] OBJ_id_GostR3410_94_TestParamSet */
8400x2A,0x85,0x03,0x02,0x02,0x20,0x02,          /* [5522] OBJ_id_GostR3410_94_CryptoPro_A_ParamSet */
8410x2A,0x85,0x03,0x02,0x02,0x20,0x03,          /* [5529] OBJ_id_GostR3410_94_CryptoPro_B_ParamSet */
8420x2A,0x85,0x03,0x02,0x02,0x20,0x04,          /* [5536] OBJ_id_GostR3410_94_CryptoPro_C_ParamSet */
8430x2A,0x85,0x03,0x02,0x02,0x20,0x05,          /* [5543] OBJ_id_GostR3410_94_CryptoPro_D_ParamSet */
8440x2A,0x85,0x03,0x02,0x02,0x21,0x01,          /* [5550] OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet */
8450x2A,0x85,0x03,0x02,0x02,0x21,0x02,          /* [5557] OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet */
8460x2A,0x85,0x03,0x02,0x02,0x21,0x03,          /* [5564] OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet */
8470x2A,0x85,0x03,0x02,0x02,0x23,0x00,          /* [5571] OBJ_id_GostR3410_2001_TestParamSet */
8480x2A,0x85,0x03,0x02,0x02,0x23,0x01,          /* [5578] OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet */
8490x2A,0x85,0x03,0x02,0x02,0x23,0x02,          /* [5585] OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet */
8500x2A,0x85,0x03,0x02,0x02,0x23,0x03,          /* [5592] OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet */
8510x2A,0x85,0x03,0x02,0x02,0x24,0x00,          /* [5599] OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet */
8520x2A,0x85,0x03,0x02,0x02,0x24,0x01,          /* [5606] OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet */
8530x2A,0x85,0x03,0x02,0x02,0x14,0x01,          /* [5613] OBJ_id_GostR3410_94_a */
8540x2A,0x85,0x03,0x02,0x02,0x14,0x02,          /* [5620] OBJ_id_GostR3410_94_aBis */
8550x2A,0x85,0x03,0x02,0x02,0x14,0x03,          /* [5627] OBJ_id_GostR3410_94_b */
8560x2A,0x85,0x03,0x02,0x02,0x14,0x04,          /* [5634] OBJ_id_GostR3410_94_bBis */
8570x2A,0x85,0x03,0x02,0x09,0x01,0x06,0x01,     /* [5641] OBJ_id_Gost28147_89_cc */
8580x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x03,     /* [5649] OBJ_id_GostR3410_94_cc */
8590x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x04,     /* [5657] OBJ_id_GostR3410_2001_cc */
8600x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x03,     /* [5665] OBJ_id_GostR3411_94_with_GostR3410_94_cc */
8610x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x04,     /* [5673] OBJ_id_GostR3411_94_with_GostR3410_2001_cc */
8620x2A,0x85,0x03,0x02,0x09,0x01,0x08,0x01,     /* [5681] OBJ_id_GostR3410_2001_ParamSet_cc */
8630x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x02,/* [5689] OBJ_LocalKeySet */
8640x55,0x1D,0x2E,                              /* [5698] OBJ_freshest_crl */
8650x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x03,     /* [5701] OBJ_id_on_permanentIdentifier */
8660x55,0x04,0x0E,                              /* [5709] OBJ_searchGuide */
8670x55,0x04,0x0F,                              /* [5712] OBJ_businessCategory */
8680x55,0x04,0x10,                              /* [5715] OBJ_postalAddress */
8690x55,0x04,0x12,                              /* [5718] OBJ_postOfficeBox */
8700x55,0x04,0x13,                              /* [5721] OBJ_physicalDeliveryOfficeName */
8710x55,0x04,0x14,                              /* [5724] OBJ_telephoneNumber */
8720x55,0x04,0x15,                              /* [5727] OBJ_telexNumber */
8730x55,0x04,0x16,                              /* [5730] OBJ_teletexTerminalIdentifier */
8740x55,0x04,0x17,                              /* [5733] OBJ_facsimileTelephoneNumber */
8750x55,0x04,0x18,                              /* [5736] OBJ_x121Address */
8760x55,0x04,0x19,                              /* [5739] OBJ_internationaliSDNNumber */
8770x55,0x04,0x1A,                              /* [5742] OBJ_registeredAddress */
8780x55,0x04,0x1B,                              /* [5745] OBJ_destinationIndicator */
8790x55,0x04,0x1C,                              /* [5748] OBJ_preferredDeliveryMethod */
8800x55,0x04,0x1D,                              /* [5751] OBJ_presentationAddress */
8810x55,0x04,0x1E,                              /* [5754] OBJ_supportedApplicationContext */
8820x55,0x04,0x1F,                              /* [5757] OBJ_member */
8830x55,0x04,0x20,                              /* [5760] OBJ_owner */
8840x55,0x04,0x21,                              /* [5763] OBJ_roleOccupant */
8850x55,0x04,0x22,                              /* [5766] OBJ_seeAlso */
8860x55,0x04,0x23,                              /* [5769] OBJ_userPassword */
8870x55,0x04,0x24,                              /* [5772] OBJ_userCertificate */
8880x55,0x04,0x25,                              /* [5775] OBJ_cACertificate */
8890x55,0x04,0x26,                              /* [5778] OBJ_authorityRevocationList */
8900x55,0x04,0x27,                              /* [5781] OBJ_certificateRevocationList */
8910x55,0x04,0x28,                              /* [5784] OBJ_crossCertificatePair */
8920x55,0x04,0x2F,                              /* [5787] OBJ_enhancedSearchGuide */
8930x55,0x04,0x30,                              /* [5790] OBJ_protocolInformation */
8940x55,0x04,0x31,                              /* [5793] OBJ_distinguishedName */
8950x55,0x04,0x32,                              /* [5796] OBJ_uniqueMember */
8960x55,0x04,0x33,                              /* [5799] OBJ_houseIdentifier */
8970x55,0x04,0x34,                              /* [5802] OBJ_supportedAlgorithms */
8980x55,0x04,0x35,                              /* [5805] OBJ_deltaRevocationList */
8990x55,0x04,0x36,                              /* [5808] OBJ_dmdName */
9000x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x09,/* [5811] OBJ_id_alg_PWRI_KEK */
9010x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x06,/* [5822] OBJ_aes_128_gcm */
9020x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x07,/* [5831] OBJ_aes_128_ccm */
9030x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x08,/* [5840] OBJ_id_aes128_wrap_pad */
9040x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1A,/* [5849] OBJ_aes_192_gcm */
9050x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1B,/* [5858] OBJ_aes_192_ccm */
9060x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1C,/* [5867] OBJ_id_aes192_wrap_pad */
9070x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2E,/* [5876] OBJ_aes_256_gcm */
9080x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2F,/* [5885] OBJ_aes_256_ccm */
9090x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x30,/* [5894] OBJ_id_aes256_wrap_pad */
9100x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x02,/* [5903] OBJ_id_camellia128_wrap */
9110x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x03,/* [5914] OBJ_id_camellia192_wrap */
9120x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x04,/* [5925] OBJ_id_camellia256_wrap */
9130x55,0x1D,0x25,0x00,                         /* [5936] OBJ_anyExtendedKeyUsage */
9140x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x08,/* [5940] OBJ_mgf1 */
9150x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0A,/* [5949] OBJ_rsassaPss */
9160x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x07,/* [5958] OBJ_rsaesOaep */
9170x2A,0x86,0x48,0xCE,0x3E,0x02,0x01,          /* [5967] OBJ_dhpublicnumber */
9180x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x01,/* [5974] OBJ_brainpoolP160r1 */
9190x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x02,/* [5983] OBJ_brainpoolP160t1 */
9200x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x03,/* [5992] OBJ_brainpoolP192r1 */
9210x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x04,/* [6001] OBJ_brainpoolP192t1 */
9220x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x05,/* [6010] OBJ_brainpoolP224r1 */
9230x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x06,/* [6019] OBJ_brainpoolP224t1 */
9240x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x07,/* [6028] OBJ_brainpoolP256r1 */
9250x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x08,/* [6037] OBJ_brainpoolP256t1 */
9260x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x09,/* [6046] OBJ_brainpoolP320r1 */
9270x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0A,/* [6055] OBJ_brainpoolP320t1 */
9280x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0B,/* [6064] OBJ_brainpoolP384r1 */
9290x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0C,/* [6073] OBJ_brainpoolP384t1 */
9300x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0D,/* [6082] OBJ_brainpoolP512r1 */
9310x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0E,/* [6091] OBJ_brainpoolP512t1 */
9320x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x09,/* [6100] OBJ_pSpecified */
9330x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x02,/* [6109] OBJ_dhSinglePass_stdDH_sha1kdf_scheme */
9340x2B,0x81,0x04,0x01,0x0B,0x00,               /* [6118] OBJ_dhSinglePass_stdDH_sha224kdf_scheme */
9350x2B,0x81,0x04,0x01,0x0B,0x01,               /* [6124] OBJ_dhSinglePass_stdDH_sha256kdf_scheme */
9360x2B,0x81,0x04,0x01,0x0B,0x02,               /* [6130] OBJ_dhSinglePass_stdDH_sha384kdf_scheme */
9370x2B,0x81,0x04,0x01,0x0B,0x03,               /* [6136] OBJ_dhSinglePass_stdDH_sha512kdf_scheme */
9380x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x03,/* [6142] OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme */
9390x2B,0x81,0x04,0x01,0x0E,0x00,               /* [6151] OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme */
9400x2B,0x81,0x04,0x01,0x0E,0x01,               /* [6157] OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme */
9410x2B,0x81,0x04,0x01,0x0E,0x02,               /* [6163] OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme */
9420x2B,0x81,0x04,0x01,0x0E,0x03,               /* [6169] OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme */
943};
944
945static const ASN1_OBJECT kObjects[NUM_NID]={
946{"UNDEF","undefined",NID_undef,0,NULL,0},
947{"rsadsi","RSA Data Security, Inc.",NID_rsadsi,6,&(lvalues[0]),0},
948{"pkcs","RSA Data Security, Inc. PKCS",NID_pkcs,7,&(lvalues[6]),0},
949{"MD2","md2",NID_md2,8,&(lvalues[13]),0},
950{"MD5","md5",NID_md5,8,&(lvalues[21]),0},
951{"RC4","rc4",NID_rc4,8,&(lvalues[29]),0},
952{"rsaEncryption","rsaEncryption",NID_rsaEncryption,9,&(lvalues[37]),0},
953{"RSA-MD2","md2WithRSAEncryption",NID_md2WithRSAEncryption,9,
954	&(lvalues[46]),0},
955{"RSA-MD5","md5WithRSAEncryption",NID_md5WithRSAEncryption,9,
956	&(lvalues[55]),0},
957{"PBE-MD2-DES","pbeWithMD2AndDES-CBC",NID_pbeWithMD2AndDES_CBC,9,
958	&(lvalues[64]),0},
959{"PBE-MD5-DES","pbeWithMD5AndDES-CBC",NID_pbeWithMD5AndDES_CBC,9,
960	&(lvalues[73]),0},
961{"X500","directory services (X.500)",NID_X500,1,&(lvalues[82]),0},
962{"X509","X509",NID_X509,2,&(lvalues[83]),0},
963{"CN","commonName",NID_commonName,3,&(lvalues[85]),0},
964{"C","countryName",NID_countryName,3,&(lvalues[88]),0},
965{"L","localityName",NID_localityName,3,&(lvalues[91]),0},
966{"ST","stateOrProvinceName",NID_stateOrProvinceName,3,&(lvalues[94]),0},
967{"O","organizationName",NID_organizationName,3,&(lvalues[97]),0},
968{"OU","organizationalUnitName",NID_organizationalUnitName,3,
969	&(lvalues[100]),0},
970{"RSA","rsa",NID_rsa,4,&(lvalues[103]),0},
971{"pkcs7","pkcs7",NID_pkcs7,8,&(lvalues[107]),0},
972{"pkcs7-data","pkcs7-data",NID_pkcs7_data,9,&(lvalues[115]),0},
973{"pkcs7-signedData","pkcs7-signedData",NID_pkcs7_signed,9,
974	&(lvalues[124]),0},
975{"pkcs7-envelopedData","pkcs7-envelopedData",NID_pkcs7_enveloped,9,
976	&(lvalues[133]),0},
977{"pkcs7-signedAndEnvelopedData","pkcs7-signedAndEnvelopedData",
978	NID_pkcs7_signedAndEnveloped,9,&(lvalues[142]),0},
979{"pkcs7-digestData","pkcs7-digestData",NID_pkcs7_digest,9,
980	&(lvalues[151]),0},
981{"pkcs7-encryptedData","pkcs7-encryptedData",NID_pkcs7_encrypted,9,
982	&(lvalues[160]),0},
983{"pkcs3","pkcs3",NID_pkcs3,8,&(lvalues[169]),0},
984{"dhKeyAgreement","dhKeyAgreement",NID_dhKeyAgreement,9,
985	&(lvalues[177]),0},
986{"DES-ECB","des-ecb",NID_des_ecb,5,&(lvalues[186]),0},
987{"DES-CFB","des-cfb",NID_des_cfb64,5,&(lvalues[191]),0},
988{"DES-CBC","des-cbc",NID_des_cbc,5,&(lvalues[196]),0},
989{"DES-EDE","des-ede",NID_des_ede_ecb,5,&(lvalues[201]),0},
990{"DES-EDE3","des-ede3",NID_des_ede3_ecb,0,NULL,0},
991{"IDEA-CBC","idea-cbc",NID_idea_cbc,11,&(lvalues[206]),0},
992{"IDEA-CFB","idea-cfb",NID_idea_cfb64,0,NULL,0},
993{"IDEA-ECB","idea-ecb",NID_idea_ecb,0,NULL,0},
994{"RC2-CBC","rc2-cbc",NID_rc2_cbc,8,&(lvalues[217]),0},
995{"RC2-ECB","rc2-ecb",NID_rc2_ecb,0,NULL,0},
996{"RC2-CFB","rc2-cfb",NID_rc2_cfb64,0,NULL,0},
997{"RC2-OFB","rc2-ofb",NID_rc2_ofb64,0,NULL,0},
998{"SHA","sha",NID_sha,5,&(lvalues[225]),0},
999{"RSA-SHA","shaWithRSAEncryption",NID_shaWithRSAEncryption,5,
1000	&(lvalues[230]),0},
1001{"DES-EDE-CBC","des-ede-cbc",NID_des_ede_cbc,0,NULL,0},
1002{"DES-EDE3-CBC","des-ede3-cbc",NID_des_ede3_cbc,8,&(lvalues[235]),0},
1003{"DES-OFB","des-ofb",NID_des_ofb64,5,&(lvalues[243]),0},
1004{"IDEA-OFB","idea-ofb",NID_idea_ofb64,0,NULL,0},
1005{"pkcs9","pkcs9",NID_pkcs9,8,&(lvalues[248]),0},
1006{"emailAddress","emailAddress",NID_pkcs9_emailAddress,9,
1007	&(lvalues[256]),0},
1008{"unstructuredName","unstructuredName",NID_pkcs9_unstructuredName,9,
1009	&(lvalues[265]),0},
1010{"contentType","contentType",NID_pkcs9_contentType,9,&(lvalues[274]),0},
1011{"messageDigest","messageDigest",NID_pkcs9_messageDigest,9,
1012	&(lvalues[283]),0},
1013{"signingTime","signingTime",NID_pkcs9_signingTime,9,&(lvalues[292]),0},
1014{"countersignature","countersignature",NID_pkcs9_countersignature,9,
1015	&(lvalues[301]),0},
1016{"challengePassword","challengePassword",NID_pkcs9_challengePassword,
1017	9,&(lvalues[310]),0},
1018{"unstructuredAddress","unstructuredAddress",
1019	NID_pkcs9_unstructuredAddress,9,&(lvalues[319]),0},
1020{"extendedCertificateAttributes","extendedCertificateAttributes",
1021	NID_pkcs9_extCertAttributes,9,&(lvalues[328]),0},
1022{"Netscape","Netscape Communications Corp.",NID_netscape,7,
1023	&(lvalues[337]),0},
1024{"nsCertExt","Netscape Certificate Extension",
1025	NID_netscape_cert_extension,8,&(lvalues[344]),0},
1026{"nsDataType","Netscape Data Type",NID_netscape_data_type,8,
1027	&(lvalues[352]),0},
1028{"DES-EDE-CFB","des-ede-cfb",NID_des_ede_cfb64,0,NULL,0},
1029{"DES-EDE3-CFB","des-ede3-cfb",NID_des_ede3_cfb64,0,NULL,0},
1030{"DES-EDE-OFB","des-ede-ofb",NID_des_ede_ofb64,0,NULL,0},
1031{"DES-EDE3-OFB","des-ede3-ofb",NID_des_ede3_ofb64,0,NULL,0},
1032{"SHA1","sha1",NID_sha1,5,&(lvalues[360]),0},
1033{"RSA-SHA1","sha1WithRSAEncryption",NID_sha1WithRSAEncryption,9,
1034	&(lvalues[365]),0},
1035{"DSA-SHA","dsaWithSHA",NID_dsaWithSHA,5,&(lvalues[374]),0},
1036{"DSA-old","dsaEncryption-old",NID_dsa_2,5,&(lvalues[379]),0},
1037{"PBE-SHA1-RC2-64","pbeWithSHA1AndRC2-CBC",NID_pbeWithSHA1AndRC2_CBC,
1038	9,&(lvalues[384]),0},
1039{"PBKDF2","PBKDF2",NID_id_pbkdf2,9,&(lvalues[393]),0},
1040{"DSA-SHA1-old","dsaWithSHA1-old",NID_dsaWithSHA1_2,5,&(lvalues[402]),0},
1041{"nsCertType","Netscape Cert Type",NID_netscape_cert_type,9,
1042	&(lvalues[407]),0},
1043{"nsBaseUrl","Netscape Base Url",NID_netscape_base_url,9,
1044	&(lvalues[416]),0},
1045{"nsRevocationUrl","Netscape Revocation Url",
1046	NID_netscape_revocation_url,9,&(lvalues[425]),0},
1047{"nsCaRevocationUrl","Netscape CA Revocation Url",
1048	NID_netscape_ca_revocation_url,9,&(lvalues[434]),0},
1049{"nsRenewalUrl","Netscape Renewal Url",NID_netscape_renewal_url,9,
1050	&(lvalues[443]),0},
1051{"nsCaPolicyUrl","Netscape CA Policy Url",NID_netscape_ca_policy_url,
1052	9,&(lvalues[452]),0},
1053{"nsSslServerName","Netscape SSL Server Name",
1054	NID_netscape_ssl_server_name,9,&(lvalues[461]),0},
1055{"nsComment","Netscape Comment",NID_netscape_comment,9,&(lvalues[470]),0},
1056{"nsCertSequence","Netscape Certificate Sequence",
1057	NID_netscape_cert_sequence,9,&(lvalues[479]),0},
1058{"DESX-CBC","desx-cbc",NID_desx_cbc,0,NULL,0},
1059{"id-ce","id-ce",NID_id_ce,2,&(lvalues[488]),0},
1060{"subjectKeyIdentifier","X509v3 Subject Key Identifier",
1061	NID_subject_key_identifier,3,&(lvalues[490]),0},
1062{"keyUsage","X509v3 Key Usage",NID_key_usage,3,&(lvalues[493]),0},
1063{"privateKeyUsagePeriod","X509v3 Private Key Usage Period",
1064	NID_private_key_usage_period,3,&(lvalues[496]),0},
1065{"subjectAltName","X509v3 Subject Alternative Name",
1066	NID_subject_alt_name,3,&(lvalues[499]),0},
1067{"issuerAltName","X509v3 Issuer Alternative Name",NID_issuer_alt_name,
1068	3,&(lvalues[502]),0},
1069{"basicConstraints","X509v3 Basic Constraints",NID_basic_constraints,
1070	3,&(lvalues[505]),0},
1071{"crlNumber","X509v3 CRL Number",NID_crl_number,3,&(lvalues[508]),0},
1072{"certificatePolicies","X509v3 Certificate Policies",
1073	NID_certificate_policies,3,&(lvalues[511]),0},
1074{"authorityKeyIdentifier","X509v3 Authority Key Identifier",
1075	NID_authority_key_identifier,3,&(lvalues[514]),0},
1076{"BF-CBC","bf-cbc",NID_bf_cbc,9,&(lvalues[517]),0},
1077{"BF-ECB","bf-ecb",NID_bf_ecb,0,NULL,0},
1078{"BF-CFB","bf-cfb",NID_bf_cfb64,0,NULL,0},
1079{"BF-OFB","bf-ofb",NID_bf_ofb64,0,NULL,0},
1080{"MDC2","mdc2",NID_mdc2,4,&(lvalues[526]),0},
1081{"RSA-MDC2","mdc2WithRSA",NID_mdc2WithRSA,4,&(lvalues[530]),0},
1082{"RC4-40","rc4-40",NID_rc4_40,0,NULL,0},
1083{"RC2-40-CBC","rc2-40-cbc",NID_rc2_40_cbc,0,NULL,0},
1084{"GN","givenName",NID_givenName,3,&(lvalues[534]),0},
1085{"SN","surname",NID_surname,3,&(lvalues[537]),0},
1086{"initials","initials",NID_initials,3,&(lvalues[540]),0},
1087{NULL,NULL,NID_undef,0,NULL,0},
1088{"crlDistributionPoints","X509v3 CRL Distribution Points",
1089	NID_crl_distribution_points,3,&(lvalues[543]),0},
1090{"RSA-NP-MD5","md5WithRSA",NID_md5WithRSA,5,&(lvalues[546]),0},
1091{"serialNumber","serialNumber",NID_serialNumber,3,&(lvalues[551]),0},
1092{"title","title",NID_title,3,&(lvalues[554]),0},
1093{"description","description",NID_description,3,&(lvalues[557]),0},
1094{"CAST5-CBC","cast5-cbc",NID_cast5_cbc,9,&(lvalues[560]),0},
1095{"CAST5-ECB","cast5-ecb",NID_cast5_ecb,0,NULL,0},
1096{"CAST5-CFB","cast5-cfb",NID_cast5_cfb64,0,NULL,0},
1097{"CAST5-OFB","cast5-ofb",NID_cast5_ofb64,0,NULL,0},
1098{"pbeWithMD5AndCast5CBC","pbeWithMD5AndCast5CBC",
1099	NID_pbeWithMD5AndCast5_CBC,9,&(lvalues[569]),0},
1100{"DSA-SHA1","dsaWithSHA1",NID_dsaWithSHA1,7,&(lvalues[578]),0},
1101{"MD5-SHA1","md5-sha1",NID_md5_sha1,0,NULL,0},
1102{"RSA-SHA1-2","sha1WithRSA",NID_sha1WithRSA,5,&(lvalues[585]),0},
1103{"DSA","dsaEncryption",NID_dsa,7,&(lvalues[590]),0},
1104{"RIPEMD160","ripemd160",NID_ripemd160,5,&(lvalues[597]),0},
1105{NULL,NULL,NID_undef,0,NULL,0},
1106{"RSA-RIPEMD160","ripemd160WithRSA",NID_ripemd160WithRSA,6,
1107	&(lvalues[602]),0},
1108{"RC5-CBC","rc5-cbc",NID_rc5_cbc,8,&(lvalues[608]),0},
1109{"RC5-ECB","rc5-ecb",NID_rc5_ecb,0,NULL,0},
1110{"RC5-CFB","rc5-cfb",NID_rc5_cfb64,0,NULL,0},
1111{"RC5-OFB","rc5-ofb",NID_rc5_ofb64,0,NULL,0},
1112{NULL,NULL,NID_undef,0,NULL,0},
1113{"ZLIB","zlib compression",NID_zlib_compression,11,&(lvalues[616]),0},
1114{"extendedKeyUsage","X509v3 Extended Key Usage",NID_ext_key_usage,3,
1115	&(lvalues[627]),0},
1116{"PKIX","PKIX",NID_id_pkix,6,&(lvalues[630]),0},
1117{"id-kp","id-kp",NID_id_kp,7,&(lvalues[636]),0},
1118{"serverAuth","TLS Web Server Authentication",NID_server_auth,8,
1119	&(lvalues[643]),0},
1120{"clientAuth","TLS Web Client Authentication",NID_client_auth,8,
1121	&(lvalues[651]),0},
1122{"codeSigning","Code Signing",NID_code_sign,8,&(lvalues[659]),0},
1123{"emailProtection","E-mail Protection",NID_email_protect,8,
1124	&(lvalues[667]),0},
1125{"timeStamping","Time Stamping",NID_time_stamp,8,&(lvalues[675]),0},
1126{"msCodeInd","Microsoft Individual Code Signing",NID_ms_code_ind,10,
1127	&(lvalues[683]),0},
1128{"msCodeCom","Microsoft Commercial Code Signing",NID_ms_code_com,10,
1129	&(lvalues[693]),0},
1130{"msCTLSign","Microsoft Trust List Signing",NID_ms_ctl_sign,10,
1131	&(lvalues[703]),0},
1132{"msSGC","Microsoft Server Gated Crypto",NID_ms_sgc,10,&(lvalues[713]),0},
1133{"msEFS","Microsoft Encrypted File System",NID_ms_efs,10,
1134	&(lvalues[723]),0},
1135{"nsSGC","Netscape Server Gated Crypto",NID_ns_sgc,9,&(lvalues[733]),0},
1136{"deltaCRL","X509v3 Delta CRL Indicator",NID_delta_crl,3,
1137	&(lvalues[742]),0},
1138{"CRLReason","X509v3 CRL Reason Code",NID_crl_reason,3,&(lvalues[745]),0},
1139{"invalidityDate","Invalidity Date",NID_invalidity_date,3,
1140	&(lvalues[748]),0},
1141{"SXNetID","Strong Extranet ID",NID_sxnet,5,&(lvalues[751]),0},
1142{"PBE-SHA1-RC4-128","pbeWithSHA1And128BitRC4",
1143	NID_pbe_WithSHA1And128BitRC4,10,&(lvalues[756]),0},
1144{"PBE-SHA1-RC4-40","pbeWithSHA1And40BitRC4",
1145	NID_pbe_WithSHA1And40BitRC4,10,&(lvalues[766]),0},
1146{"PBE-SHA1-3DES","pbeWithSHA1And3-KeyTripleDES-CBC",
1147	NID_pbe_WithSHA1And3_Key_TripleDES_CBC,10,&(lvalues[776]),0},
1148{"PBE-SHA1-2DES","pbeWithSHA1And2-KeyTripleDES-CBC",
1149	NID_pbe_WithSHA1And2_Key_TripleDES_CBC,10,&(lvalues[786]),0},
1150{"PBE-SHA1-RC2-128","pbeWithSHA1And128BitRC2-CBC",
1151	NID_pbe_WithSHA1And128BitRC2_CBC,10,&(lvalues[796]),0},
1152{"PBE-SHA1-RC2-40","pbeWithSHA1And40BitRC2-CBC",
1153	NID_pbe_WithSHA1And40BitRC2_CBC,10,&(lvalues[806]),0},
1154{"keyBag","keyBag",NID_keyBag,11,&(lvalues[816]),0},
1155{"pkcs8ShroudedKeyBag","pkcs8ShroudedKeyBag",NID_pkcs8ShroudedKeyBag,
1156	11,&(lvalues[827]),0},
1157{"certBag","certBag",NID_certBag,11,&(lvalues[838]),0},
1158{"crlBag","crlBag",NID_crlBag,11,&(lvalues[849]),0},
1159{"secretBag","secretBag",NID_secretBag,11,&(lvalues[860]),0},
1160{"safeContentsBag","safeContentsBag",NID_safeContentsBag,11,
1161	&(lvalues[871]),0},
1162{"friendlyName","friendlyName",NID_friendlyName,9,&(lvalues[882]),0},
1163{"localKeyID","localKeyID",NID_localKeyID,9,&(lvalues[891]),0},
1164{"x509Certificate","x509Certificate",NID_x509Certificate,10,
1165	&(lvalues[900]),0},
1166{"sdsiCertificate","sdsiCertificate",NID_sdsiCertificate,10,
1167	&(lvalues[910]),0},
1168{"x509Crl","x509Crl",NID_x509Crl,10,&(lvalues[920]),0},
1169{"PBES2","PBES2",NID_pbes2,9,&(lvalues[930]),0},
1170{"PBMAC1","PBMAC1",NID_pbmac1,9,&(lvalues[939]),0},
1171{"hmacWithSHA1","hmacWithSHA1",NID_hmacWithSHA1,8,&(lvalues[948]),0},
1172{"id-qt-cps","Policy Qualifier CPS",NID_id_qt_cps,8,&(lvalues[956]),0},
1173{"id-qt-unotice","Policy Qualifier User Notice",NID_id_qt_unotice,8,
1174	&(lvalues[964]),0},
1175{"RC2-64-CBC","rc2-64-cbc",NID_rc2_64_cbc,0,NULL,0},
1176{"SMIME-CAPS","S/MIME Capabilities",NID_SMIMECapabilities,9,
1177	&(lvalues[972]),0},
1178{"PBE-MD2-RC2-64","pbeWithMD2AndRC2-CBC",NID_pbeWithMD2AndRC2_CBC,9,
1179	&(lvalues[981]),0},
1180{"PBE-MD5-RC2-64","pbeWithMD5AndRC2-CBC",NID_pbeWithMD5AndRC2_CBC,9,
1181	&(lvalues[990]),0},
1182{"PBE-SHA1-DES","pbeWithSHA1AndDES-CBC",NID_pbeWithSHA1AndDES_CBC,9,
1183	&(lvalues[999]),0},
1184{"msExtReq","Microsoft Extension Request",NID_ms_ext_req,10,
1185	&(lvalues[1008]),0},
1186{"extReq","Extension Request",NID_ext_req,9,&(lvalues[1018]),0},
1187{"name","name",NID_name,3,&(lvalues[1027]),0},
1188{"dnQualifier","dnQualifier",NID_dnQualifier,3,&(lvalues[1030]),0},
1189{"id-pe","id-pe",NID_id_pe,7,&(lvalues[1033]),0},
1190{"id-ad","id-ad",NID_id_ad,7,&(lvalues[1040]),0},
1191{"authorityInfoAccess","Authority Information Access",NID_info_access,
1192	8,&(lvalues[1047]),0},
1193{"OCSP","OCSP",NID_ad_OCSP,8,&(lvalues[1055]),0},
1194{"caIssuers","CA Issuers",NID_ad_ca_issuers,8,&(lvalues[1063]),0},
1195{"OCSPSigning","OCSP Signing",NID_OCSP_sign,8,&(lvalues[1071]),0},
1196{"ISO","iso",NID_iso,0,NULL,0},
1197{"member-body","ISO Member Body",NID_member_body,1,&(lvalues[1079]),0},
1198{"ISO-US","ISO US Member Body",NID_ISO_US,3,&(lvalues[1080]),0},
1199{"X9-57","X9.57",NID_X9_57,5,&(lvalues[1083]),0},
1200{"X9cm","X9.57 CM ?",NID_X9cm,6,&(lvalues[1088]),0},
1201{"pkcs1","pkcs1",NID_pkcs1,8,&(lvalues[1094]),0},
1202{"pkcs5","pkcs5",NID_pkcs5,8,&(lvalues[1102]),0},
1203{"SMIME","S/MIME",NID_SMIME,9,&(lvalues[1110]),0},
1204{"id-smime-mod","id-smime-mod",NID_id_smime_mod,10,&(lvalues[1119]),0},
1205{"id-smime-ct","id-smime-ct",NID_id_smime_ct,10,&(lvalues[1129]),0},
1206{"id-smime-aa","id-smime-aa",NID_id_smime_aa,10,&(lvalues[1139]),0},
1207{"id-smime-alg","id-smime-alg",NID_id_smime_alg,10,&(lvalues[1149]),0},
1208{"id-smime-cd","id-smime-cd",NID_id_smime_cd,10,&(lvalues[1159]),0},
1209{"id-smime-spq","id-smime-spq",NID_id_smime_spq,10,&(lvalues[1169]),0},
1210{"id-smime-cti","id-smime-cti",NID_id_smime_cti,10,&(lvalues[1179]),0},
1211{"id-smime-mod-cms","id-smime-mod-cms",NID_id_smime_mod_cms,11,
1212	&(lvalues[1189]),0},
1213{"id-smime-mod-ess","id-smime-mod-ess",NID_id_smime_mod_ess,11,
1214	&(lvalues[1200]),0},
1215{"id-smime-mod-oid","id-smime-mod-oid",NID_id_smime_mod_oid,11,
1216	&(lvalues[1211]),0},
1217{"id-smime-mod-msg-v3","id-smime-mod-msg-v3",NID_id_smime_mod_msg_v3,
1218	11,&(lvalues[1222]),0},
1219{"id-smime-mod-ets-eSignature-88","id-smime-mod-ets-eSignature-88",
1220	NID_id_smime_mod_ets_eSignature_88,11,&(lvalues[1233]),0},
1221{"id-smime-mod-ets-eSignature-97","id-smime-mod-ets-eSignature-97",
1222	NID_id_smime_mod_ets_eSignature_97,11,&(lvalues[1244]),0},
1223{"id-smime-mod-ets-eSigPolicy-88","id-smime-mod-ets-eSigPolicy-88",
1224	NID_id_smime_mod_ets_eSigPolicy_88,11,&(lvalues[1255]),0},
1225{"id-smime-mod-ets-eSigPolicy-97","id-smime-mod-ets-eSigPolicy-97",
1226	NID_id_smime_mod_ets_eSigPolicy_97,11,&(lvalues[1266]),0},
1227{"id-smime-ct-receipt","id-smime-ct-receipt",NID_id_smime_ct_receipt,
1228	11,&(lvalues[1277]),0},
1229{"id-smime-ct-authData","id-smime-ct-authData",
1230	NID_id_smime_ct_authData,11,&(lvalues[1288]),0},
1231{"id-smime-ct-publishCert","id-smime-ct-publishCert",
1232	NID_id_smime_ct_publishCert,11,&(lvalues[1299]),0},
1233{"id-smime-ct-TSTInfo","id-smime-ct-TSTInfo",NID_id_smime_ct_TSTInfo,
1234	11,&(lvalues[1310]),0},
1235{"id-smime-ct-TDTInfo","id-smime-ct-TDTInfo",NID_id_smime_ct_TDTInfo,
1236	11,&(lvalues[1321]),0},
1237{"id-smime-ct-contentInfo","id-smime-ct-contentInfo",
1238	NID_id_smime_ct_contentInfo,11,&(lvalues[1332]),0},
1239{"id-smime-ct-DVCSRequestData","id-smime-ct-DVCSRequestData",
1240	NID_id_smime_ct_DVCSRequestData,11,&(lvalues[1343]),0},
1241{"id-smime-ct-DVCSResponseData","id-smime-ct-DVCSResponseData",
1242	NID_id_smime_ct_DVCSResponseData,11,&(lvalues[1354]),0},
1243{"id-smime-aa-receiptRequest","id-smime-aa-receiptRequest",
1244	NID_id_smime_aa_receiptRequest,11,&(lvalues[1365]),0},
1245{"id-smime-aa-securityLabel","id-smime-aa-securityLabel",
1246	NID_id_smime_aa_securityLabel,11,&(lvalues[1376]),0},
1247{"id-smime-aa-mlExpandHistory","id-smime-aa-mlExpandHistory",
1248	NID_id_smime_aa_mlExpandHistory,11,&(lvalues[1387]),0},
1249{"id-smime-aa-contentHint","id-smime-aa-contentHint",
1250	NID_id_smime_aa_contentHint,11,&(lvalues[1398]),0},
1251{"id-smime-aa-msgSigDigest","id-smime-aa-msgSigDigest",
1252	NID_id_smime_aa_msgSigDigest,11,&(lvalues[1409]),0},
1253{"id-smime-aa-encapContentType","id-smime-aa-encapContentType",
1254	NID_id_smime_aa_encapContentType,11,&(lvalues[1420]),0},
1255{"id-smime-aa-contentIdentifier","id-smime-aa-contentIdentifier",
1256	NID_id_smime_aa_contentIdentifier,11,&(lvalues[1431]),0},
1257{"id-smime-aa-macValue","id-smime-aa-macValue",
1258	NID_id_smime_aa_macValue,11,&(lvalues[1442]),0},
1259{"id-smime-aa-equivalentLabels","id-smime-aa-equivalentLabels",
1260	NID_id_smime_aa_equivalentLabels,11,&(lvalues[1453]),0},
1261{"id-smime-aa-contentReference","id-smime-aa-contentReference",
1262	NID_id_smime_aa_contentReference,11,&(lvalues[1464]),0},
1263{"id-smime-aa-encrypKeyPref","id-smime-aa-encrypKeyPref",
1264	NID_id_smime_aa_encrypKeyPref,11,&(lvalues[1475]),0},
1265{"id-smime-aa-signingCertificate","id-smime-aa-signingCertificate",
1266	NID_id_smime_aa_signingCertificate,11,&(lvalues[1486]),0},
1267{"id-smime-aa-smimeEncryptCerts","id-smime-aa-smimeEncryptCerts",
1268	NID_id_smime_aa_smimeEncryptCerts,11,&(lvalues[1497]),0},
1269{"id-smime-aa-timeStampToken","id-smime-aa-timeStampToken",
1270	NID_id_smime_aa_timeStampToken,11,&(lvalues[1508]),0},
1271{"id-smime-aa-ets-sigPolicyId","id-smime-aa-ets-sigPolicyId",
1272	NID_id_smime_aa_ets_sigPolicyId,11,&(lvalues[1519]),0},
1273{"id-smime-aa-ets-commitmentType","id-smime-aa-ets-commitmentType",
1274	NID_id_smime_aa_ets_commitmentType,11,&(lvalues[1530]),0},
1275{"id-smime-aa-ets-signerLocation","id-smime-aa-ets-signerLocation",
1276	NID_id_smime_aa_ets_signerLocation,11,&(lvalues[1541]),0},
1277{"id-smime-aa-ets-signerAttr","id-smime-aa-ets-signerAttr",
1278	NID_id_smime_aa_ets_signerAttr,11,&(lvalues[1552]),0},
1279{"id-smime-aa-ets-otherSigCert","id-smime-aa-ets-otherSigCert",
1280	NID_id_smime_aa_ets_otherSigCert,11,&(lvalues[1563]),0},
1281{"id-smime-aa-ets-contentTimestamp",
1282	"id-smime-aa-ets-contentTimestamp",
1283	NID_id_smime_aa_ets_contentTimestamp,11,&(lvalues[1574]),0},
1284{"id-smime-aa-ets-CertificateRefs","id-smime-aa-ets-CertificateRefs",
1285	NID_id_smime_aa_ets_CertificateRefs,11,&(lvalues[1585]),0},
1286{"id-smime-aa-ets-RevocationRefs","id-smime-aa-ets-RevocationRefs",
1287	NID_id_smime_aa_ets_RevocationRefs,11,&(lvalues[1596]),0},
1288{"id-smime-aa-ets-certValues","id-smime-aa-ets-certValues",
1289	NID_id_smime_aa_ets_certValues,11,&(lvalues[1607]),0},
1290{"id-smime-aa-ets-revocationValues",
1291	"id-smime-aa-ets-revocationValues",
1292	NID_id_smime_aa_ets_revocationValues,11,&(lvalues[1618]),0},
1293{"id-smime-aa-ets-escTimeStamp","id-smime-aa-ets-escTimeStamp",
1294	NID_id_smime_aa_ets_escTimeStamp,11,&(lvalues[1629]),0},
1295{"id-smime-aa-ets-certCRLTimestamp",
1296	"id-smime-aa-ets-certCRLTimestamp",
1297	NID_id_smime_aa_ets_certCRLTimestamp,11,&(lvalues[1640]),0},
1298{"id-smime-aa-ets-archiveTimeStamp",
1299	"id-smime-aa-ets-archiveTimeStamp",
1300	NID_id_smime_aa_ets_archiveTimeStamp,11,&(lvalues[1651]),0},
1301{"id-smime-aa-signatureType","id-smime-aa-signatureType",
1302	NID_id_smime_aa_signatureType,11,&(lvalues[1662]),0},
1303{"id-smime-aa-dvcs-dvc","id-smime-aa-dvcs-dvc",
1304	NID_id_smime_aa_dvcs_dvc,11,&(lvalues[1673]),0},
1305{"id-smime-alg-ESDHwith3DES","id-smime-alg-ESDHwith3DES",
1306	NID_id_smime_alg_ESDHwith3DES,11,&(lvalues[1684]),0},
1307{"id-smime-alg-ESDHwithRC2","id-smime-alg-ESDHwithRC2",
1308	NID_id_smime_alg_ESDHwithRC2,11,&(lvalues[1695]),0},
1309{"id-smime-alg-3DESwrap","id-smime-alg-3DESwrap",
1310	NID_id_smime_alg_3DESwrap,11,&(lvalues[1706]),0},
1311{"id-smime-alg-RC2wrap","id-smime-alg-RC2wrap",
1312	NID_id_smime_alg_RC2wrap,11,&(lvalues[1717]),0},
1313{"id-smime-alg-ESDH","id-smime-alg-ESDH",NID_id_smime_alg_ESDH,11,
1314	&(lvalues[1728]),0},
1315{"id-smime-alg-CMS3DESwrap","id-smime-alg-CMS3DESwrap",
1316	NID_id_smime_alg_CMS3DESwrap,11,&(lvalues[1739]),0},
1317{"id-smime-alg-CMSRC2wrap","id-smime-alg-CMSRC2wrap",
1318	NID_id_smime_alg_CMSRC2wrap,11,&(lvalues[1750]),0},
1319{"id-smime-cd-ldap","id-smime-cd-ldap",NID_id_smime_cd_ldap,11,
1320	&(lvalues[1761]),0},
1321{"id-smime-spq-ets-sqt-uri","id-smime-spq-ets-sqt-uri",
1322	NID_id_smime_spq_ets_sqt_uri,11,&(lvalues[1772]),0},
1323{"id-smime-spq-ets-sqt-unotice","id-smime-spq-ets-sqt-unotice",
1324	NID_id_smime_spq_ets_sqt_unotice,11,&(lvalues[1783]),0},
1325{"id-smime-cti-ets-proofOfOrigin","id-smime-cti-ets-proofOfOrigin",
1326	NID_id_smime_cti_ets_proofOfOrigin,11,&(lvalues[1794]),0},
1327{"id-smime-cti-ets-proofOfReceipt","id-smime-cti-ets-proofOfReceipt",
1328	NID_id_smime_cti_ets_proofOfReceipt,11,&(lvalues[1805]),0},
1329{"id-smime-cti-ets-proofOfDelivery",
1330	"id-smime-cti-ets-proofOfDelivery",
1331	NID_id_smime_cti_ets_proofOfDelivery,11,&(lvalues[1816]),0},
1332{"id-smime-cti-ets-proofOfSender","id-smime-cti-ets-proofOfSender",
1333	NID_id_smime_cti_ets_proofOfSender,11,&(lvalues[1827]),0},
1334{"id-smime-cti-ets-proofOfApproval",
1335	"id-smime-cti-ets-proofOfApproval",
1336	NID_id_smime_cti_ets_proofOfApproval,11,&(lvalues[1838]),0},
1337{"id-smime-cti-ets-proofOfCreation",
1338	"id-smime-cti-ets-proofOfCreation",
1339	NID_id_smime_cti_ets_proofOfCreation,11,&(lvalues[1849]),0},
1340{"MD4","md4",NID_md4,8,&(lvalues[1860]),0},
1341{"id-pkix-mod","id-pkix-mod",NID_id_pkix_mod,7,&(lvalues[1868]),0},
1342{"id-qt","id-qt",NID_id_qt,7,&(lvalues[1875]),0},
1343{"id-it","id-it",NID_id_it,7,&(lvalues[1882]),0},
1344{"id-pkip","id-pkip",NID_id_pkip,7,&(lvalues[1889]),0},
1345{"id-alg","id-alg",NID_id_alg,7,&(lvalues[1896]),0},
1346{"id-cmc","id-cmc",NID_id_cmc,7,&(lvalues[1903]),0},
1347{"id-on","id-on",NID_id_on,7,&(lvalues[1910]),0},
1348{"id-pda","id-pda",NID_id_pda,7,&(lvalues[1917]),0},
1349{"id-aca","id-aca",NID_id_aca,7,&(lvalues[1924]),0},
1350{"id-qcs","id-qcs",NID_id_qcs,7,&(lvalues[1931]),0},
1351{"id-cct","id-cct",NID_id_cct,7,&(lvalues[1938]),0},
1352{"id-pkix1-explicit-88","id-pkix1-explicit-88",
1353	NID_id_pkix1_explicit_88,8,&(lvalues[1945]),0},
1354{"id-pkix1-implicit-88","id-pkix1-implicit-88",
1355	NID_id_pkix1_implicit_88,8,&(lvalues[1953]),0},
1356{"id-pkix1-explicit-93","id-pkix1-explicit-93",
1357	NID_id_pkix1_explicit_93,8,&(lvalues[1961]),0},
1358{"id-pkix1-implicit-93","id-pkix1-implicit-93",
1359	NID_id_pkix1_implicit_93,8,&(lvalues[1969]),0},
1360{"id-mod-crmf","id-mod-crmf",NID_id_mod_crmf,8,&(lvalues[1977]),0},
1361{"id-mod-cmc","id-mod-cmc",NID_id_mod_cmc,8,&(lvalues[1985]),0},
1362{"id-mod-kea-profile-88","id-mod-kea-profile-88",
1363	NID_id_mod_kea_profile_88,8,&(lvalues[1993]),0},
1364{"id-mod-kea-profile-93","id-mod-kea-profile-93",
1365	NID_id_mod_kea_profile_93,8,&(lvalues[2001]),0},
1366{"id-mod-cmp","id-mod-cmp",NID_id_mod_cmp,8,&(lvalues[2009]),0},
1367{"id-mod-qualified-cert-88","id-mod-qualified-cert-88",
1368	NID_id_mod_qualified_cert_88,8,&(lvalues[2017]),0},
1369{"id-mod-qualified-cert-93","id-mod-qualified-cert-93",
1370	NID_id_mod_qualified_cert_93,8,&(lvalues[2025]),0},
1371{"id-mod-attribute-cert","id-mod-attribute-cert",
1372	NID_id_mod_attribute_cert,8,&(lvalues[2033]),0},
1373{"id-mod-timestamp-protocol","id-mod-timestamp-protocol",
1374	NID_id_mod_timestamp_protocol,8,&(lvalues[2041]),0},
1375{"id-mod-ocsp","id-mod-ocsp",NID_id_mod_ocsp,8,&(lvalues[2049]),0},
1376{"id-mod-dvcs","id-mod-dvcs",NID_id_mod_dvcs,8,&(lvalues[2057]),0},
1377{"id-mod-cmp2000","id-mod-cmp2000",NID_id_mod_cmp2000,8,
1378	&(lvalues[2065]),0},
1379{"biometricInfo","Biometric Info",NID_biometricInfo,8,&(lvalues[2073]),0},
1380{"qcStatements","qcStatements",NID_qcStatements,8,&(lvalues[2081]),0},
1381{"ac-auditEntity","ac-auditEntity",NID_ac_auditEntity,8,
1382	&(lvalues[2089]),0},
1383{"ac-targeting","ac-targeting",NID_ac_targeting,8,&(lvalues[2097]),0},
1384{"aaControls","aaControls",NID_aaControls,8,&(lvalues[2105]),0},
1385{"sbgp-ipAddrBlock","sbgp-ipAddrBlock",NID_sbgp_ipAddrBlock,8,
1386	&(lvalues[2113]),0},
1387{"sbgp-autonomousSysNum","sbgp-autonomousSysNum",
1388	NID_sbgp_autonomousSysNum,8,&(lvalues[2121]),0},
1389{"sbgp-routerIdentifier","sbgp-routerIdentifier",
1390	NID_sbgp_routerIdentifier,8,&(lvalues[2129]),0},
1391{"textNotice","textNotice",NID_textNotice,8,&(lvalues[2137]),0},
1392{"ipsecEndSystem","IPSec End System",NID_ipsecEndSystem,8,
1393	&(lvalues[2145]),0},
1394{"ipsecTunnel","IPSec Tunnel",NID_ipsecTunnel,8,&(lvalues[2153]),0},
1395{"ipsecUser","IPSec User",NID_ipsecUser,8,&(lvalues[2161]),0},
1396{"DVCS","dvcs",NID_dvcs,8,&(lvalues[2169]),0},
1397{"id-it-caProtEncCert","id-it-caProtEncCert",NID_id_it_caProtEncCert,
1398	8,&(lvalues[2177]),0},
1399{"id-it-signKeyPairTypes","id-it-signKeyPairTypes",
1400	NID_id_it_signKeyPairTypes,8,&(lvalues[2185]),0},
1401{"id-it-encKeyPairTypes","id-it-encKeyPairTypes",
1402	NID_id_it_encKeyPairTypes,8,&(lvalues[2193]),0},
1403{"id-it-preferredSymmAlg","id-it-preferredSymmAlg",
1404	NID_id_it_preferredSymmAlg,8,&(lvalues[2201]),0},
1405{"id-it-caKeyUpdateInfo","id-it-caKeyUpdateInfo",
1406	NID_id_it_caKeyUpdateInfo,8,&(lvalues[2209]),0},
1407{"id-it-currentCRL","id-it-currentCRL",NID_id_it_currentCRL,8,
1408	&(lvalues[2217]),0},
1409{"id-it-unsupportedOIDs","id-it-unsupportedOIDs",
1410	NID_id_it_unsupportedOIDs,8,&(lvalues[2225]),0},
1411{"id-it-subscriptionRequest","id-it-subscriptionRequest",
1412	NID_id_it_subscriptionRequest,8,&(lvalues[2233]),0},
1413{"id-it-subscriptionResponse","id-it-subscriptionResponse",
1414	NID_id_it_subscriptionResponse,8,&(lvalues[2241]),0},
1415{"id-it-keyPairParamReq","id-it-keyPairParamReq",
1416	NID_id_it_keyPairParamReq,8,&(lvalues[2249]),0},
1417{"id-it-keyPairParamRep","id-it-keyPairParamRep",
1418	NID_id_it_keyPairParamRep,8,&(lvalues[2257]),0},
1419{"id-it-revPassphrase","id-it-revPassphrase",NID_id_it_revPassphrase,
1420	8,&(lvalues[2265]),0},
1421{"id-it-implicitConfirm","id-it-implicitConfirm",
1422	NID_id_it_implicitConfirm,8,&(lvalues[2273]),0},
1423{"id-it-confirmWaitTime","id-it-confirmWaitTime",
1424	NID_id_it_confirmWaitTime,8,&(lvalues[2281]),0},
1425{"id-it-origPKIMessage","id-it-origPKIMessage",
1426	NID_id_it_origPKIMessage,8,&(lvalues[2289]),0},
1427{"id-regCtrl","id-regCtrl",NID_id_regCtrl,8,&(lvalues[2297]),0},
1428{"id-regInfo","id-regInfo",NID_id_regInfo,8,&(lvalues[2305]),0},
1429{"id-regCtrl-regToken","id-regCtrl-regToken",NID_id_regCtrl_regToken,
1430	9,&(lvalues[2313]),0},
1431{"id-regCtrl-authenticator","id-regCtrl-authenticator",
1432	NID_id_regCtrl_authenticator,9,&(lvalues[2322]),0},
1433{"id-regCtrl-pkiPublicationInfo","id-regCtrl-pkiPublicationInfo",
1434	NID_id_regCtrl_pkiPublicationInfo,9,&(lvalues[2331]),0},
1435{"id-regCtrl-pkiArchiveOptions","id-regCtrl-pkiArchiveOptions",
1436	NID_id_regCtrl_pkiArchiveOptions,9,&(lvalues[2340]),0},
1437{"id-regCtrl-oldCertID","id-regCtrl-oldCertID",
1438	NID_id_regCtrl_oldCertID,9,&(lvalues[2349]),0},
1439{"id-regCtrl-protocolEncrKey","id-regCtrl-protocolEncrKey",
1440	NID_id_regCtrl_protocolEncrKey,9,&(lvalues[2358]),0},
1441{"id-regInfo-utf8Pairs","id-regInfo-utf8Pairs",
1442	NID_id_regInfo_utf8Pairs,9,&(lvalues[2367]),0},
1443{"id-regInfo-certReq","id-regInfo-certReq",NID_id_regInfo_certReq,9,
1444	&(lvalues[2376]),0},
1445{"id-alg-des40","id-alg-des40",NID_id_alg_des40,8,&(lvalues[2385]),0},
1446{"id-alg-noSignature","id-alg-noSignature",NID_id_alg_noSignature,8,
1447	&(lvalues[2393]),0},
1448{"id-alg-dh-sig-hmac-sha1","id-alg-dh-sig-hmac-sha1",
1449	NID_id_alg_dh_sig_hmac_sha1,8,&(lvalues[2401]),0},
1450{"id-alg-dh-pop","id-alg-dh-pop",NID_id_alg_dh_pop,8,&(lvalues[2409]),0},
1451{"id-cmc-statusInfo","id-cmc-statusInfo",NID_id_cmc_statusInfo,8,
1452	&(lvalues[2417]),0},
1453{"id-cmc-identification","id-cmc-identification",
1454	NID_id_cmc_identification,8,&(lvalues[2425]),0},
1455{"id-cmc-identityProof","id-cmc-identityProof",
1456	NID_id_cmc_identityProof,8,&(lvalues[2433]),0},
1457{"id-cmc-dataReturn","id-cmc-dataReturn",NID_id_cmc_dataReturn,8,
1458	&(lvalues[2441]),0},
1459{"id-cmc-transactionId","id-cmc-transactionId",
1460	NID_id_cmc_transactionId,8,&(lvalues[2449]),0},
1461{"id-cmc-senderNonce","id-cmc-senderNonce",NID_id_cmc_senderNonce,8,
1462	&(lvalues[2457]),0},
1463{"id-cmc-recipientNonce","id-cmc-recipientNonce",
1464	NID_id_cmc_recipientNonce,8,&(lvalues[2465]),0},
1465{"id-cmc-addExtensions","id-cmc-addExtensions",
1466	NID_id_cmc_addExtensions,8,&(lvalues[2473]),0},
1467{"id-cmc-encryptedPOP","id-cmc-encryptedPOP",NID_id_cmc_encryptedPOP,
1468	8,&(lvalues[2481]),0},
1469{"id-cmc-decryptedPOP","id-cmc-decryptedPOP",NID_id_cmc_decryptedPOP,
1470	8,&(lvalues[2489]),0},
1471{"id-cmc-lraPOPWitness","id-cmc-lraPOPWitness",
1472	NID_id_cmc_lraPOPWitness,8,&(lvalues[2497]),0},
1473{"id-cmc-getCert","id-cmc-getCert",NID_id_cmc_getCert,8,
1474	&(lvalues[2505]),0},
1475{"id-cmc-getCRL","id-cmc-getCRL",NID_id_cmc_getCRL,8,&(lvalues[2513]),0},
1476{"id-cmc-revokeRequest","id-cmc-revokeRequest",
1477	NID_id_cmc_revokeRequest,8,&(lvalues[2521]),0},
1478{"id-cmc-regInfo","id-cmc-regInfo",NID_id_cmc_regInfo,8,
1479	&(lvalues[2529]),0},
1480{"id-cmc-responseInfo","id-cmc-responseInfo",NID_id_cmc_responseInfo,
1481	8,&(lvalues[2537]),0},
1482{"id-cmc-queryPending","id-cmc-queryPending",NID_id_cmc_queryPending,
1483	8,&(lvalues[2545]),0},
1484{"id-cmc-popLinkRandom","id-cmc-popLinkRandom",
1485	NID_id_cmc_popLinkRandom,8,&(lvalues[2553]),0},
1486{"id-cmc-popLinkWitness","id-cmc-popLinkWitness",
1487	NID_id_cmc_popLinkWitness,8,&(lvalues[2561]),0},
1488{"id-cmc-confirmCertAcceptance","id-cmc-confirmCertAcceptance",
1489	NID_id_cmc_confirmCertAcceptance,8,&(lvalues[2569]),0},
1490{"id-on-personalData","id-on-personalData",NID_id_on_personalData,8,
1491	&(lvalues[2577]),0},
1492{"id-pda-dateOfBirth","id-pda-dateOfBirth",NID_id_pda_dateOfBirth,8,
1493	&(lvalues[2585]),0},
1494{"id-pda-placeOfBirth","id-pda-placeOfBirth",NID_id_pda_placeOfBirth,
1495	8,&(lvalues[2593]),0},
1496{NULL,NULL,NID_undef,0,NULL,0},
1497{"id-pda-gender","id-pda-gender",NID_id_pda_gender,8,&(lvalues[2601]),0},
1498{"id-pda-countryOfCitizenship","id-pda-countryOfCitizenship",
1499	NID_id_pda_countryOfCitizenship,8,&(lvalues[2609]),0},
1500{"id-pda-countryOfResidence","id-pda-countryOfResidence",
1501	NID_id_pda_countryOfResidence,8,&(lvalues[2617]),0},
1502{"id-aca-authenticationInfo","id-aca-authenticationInfo",
1503	NID_id_aca_authenticationInfo,8,&(lvalues[2625]),0},
1504{"id-aca-accessIdentity","id-aca-accessIdentity",
1505	NID_id_aca_accessIdentity,8,&(lvalues[2633]),0},
1506{"id-aca-chargingIdentity","id-aca-chargingIdentity",
1507	NID_id_aca_chargingIdentity,8,&(lvalues[2641]),0},
1508{"id-aca-group","id-aca-group",NID_id_aca_group,8,&(lvalues[2649]),0},
1509{"id-aca-role","id-aca-role",NID_id_aca_role,8,&(lvalues[2657]),0},
1510{"id-qcs-pkixQCSyntax-v1","id-qcs-pkixQCSyntax-v1",
1511	NID_id_qcs_pkixQCSyntax_v1,8,&(lvalues[2665]),0},
1512{"id-cct-crs","id-cct-crs",NID_id_cct_crs,8,&(lvalues[2673]),0},
1513{"id-cct-PKIData","id-cct-PKIData",NID_id_cct_PKIData,8,
1514	&(lvalues[2681]),0},
1515{"id-cct-PKIResponse","id-cct-PKIResponse",NID_id_cct_PKIResponse,8,
1516	&(lvalues[2689]),0},
1517{"ad_timestamping","AD Time Stamping",NID_ad_timeStamping,8,
1518	&(lvalues[2697]),0},
1519{"AD_DVCS","ad dvcs",NID_ad_dvcs,8,&(lvalues[2705]),0},
1520{"basicOCSPResponse","Basic OCSP Response",NID_id_pkix_OCSP_basic,9,
1521	&(lvalues[2713]),0},
1522{"Nonce","OCSP Nonce",NID_id_pkix_OCSP_Nonce,9,&(lvalues[2722]),0},
1523{"CrlID","OCSP CRL ID",NID_id_pkix_OCSP_CrlID,9,&(lvalues[2731]),0},
1524{"acceptableResponses","Acceptable OCSP Responses",
1525	NID_id_pkix_OCSP_acceptableResponses,9,&(lvalues[2740]),0},
1526{"noCheck","OCSP No Check",NID_id_pkix_OCSP_noCheck,9,&(lvalues[2749]),0},
1527{"archiveCutoff","OCSP Archive Cutoff",NID_id_pkix_OCSP_archiveCutoff,
1528	9,&(lvalues[2758]),0},
1529{"serviceLocator","OCSP Service Locator",
1530	NID_id_pkix_OCSP_serviceLocator,9,&(lvalues[2767]),0},
1531{"extendedStatus","Extended OCSP Status",
1532	NID_id_pkix_OCSP_extendedStatus,9,&(lvalues[2776]),0},
1533{"valid","valid",NID_id_pkix_OCSP_valid,9,&(lvalues[2785]),0},
1534{"path","path",NID_id_pkix_OCSP_path,9,&(lvalues[2794]),0},
1535{"trustRoot","Trust Root",NID_id_pkix_OCSP_trustRoot,9,
1536	&(lvalues[2803]),0},
1537{"algorithm","algorithm",NID_algorithm,4,&(lvalues[2812]),0},
1538{"rsaSignature","rsaSignature",NID_rsaSignature,5,&(lvalues[2816]),0},
1539{"X500algorithms","directory services - algorithms",
1540	NID_X500algorithms,2,&(lvalues[2821]),0},
1541{"ORG","org",NID_org,1,&(lvalues[2823]),0},
1542{"DOD","dod",NID_dod,2,&(lvalues[2824]),0},
1543{"IANA","iana",NID_iana,3,&(lvalues[2826]),0},
1544{"directory","Directory",NID_Directory,4,&(lvalues[2829]),0},
1545{"mgmt","Management",NID_Management,4,&(lvalues[2833]),0},
1546{"experimental","Experimental",NID_Experimental,4,&(lvalues[2837]),0},
1547{"private","Private",NID_Private,4,&(lvalues[2841]),0},
1548{"security","Security",NID_Security,4,&(lvalues[2845]),0},
1549{"snmpv2","SNMPv2",NID_SNMPv2,4,&(lvalues[2849]),0},
1550{"Mail","Mail",NID_Mail,4,&(lvalues[2853]),0},
1551{"enterprises","Enterprises",NID_Enterprises,5,&(lvalues[2857]),0},
1552{"dcobject","dcObject",NID_dcObject,9,&(lvalues[2862]),0},
1553{"DC","domainComponent",NID_domainComponent,10,&(lvalues[2871]),0},
1554{"domain","Domain",NID_Domain,10,&(lvalues[2881]),0},
1555{"NULL","NULL",NID_joint_iso_ccitt,0,NULL,0},
1556{"selected-attribute-types","Selected Attribute Types",
1557	NID_selected_attribute_types,3,&(lvalues[2891]),0},
1558{"clearance","clearance",NID_clearance,4,&(lvalues[2894]),0},
1559{"RSA-MD4","md4WithRSAEncryption",NID_md4WithRSAEncryption,9,
1560	&(lvalues[2898]),0},
1561{"ac-proxying","ac-proxying",NID_ac_proxying,8,&(lvalues[2907]),0},
1562{"subjectInfoAccess","Subject Information Access",NID_sinfo_access,8,
1563	&(lvalues[2915]),0},
1564{"id-aca-encAttrs","id-aca-encAttrs",NID_id_aca_encAttrs,8,
1565	&(lvalues[2923]),0},
1566{"role","role",NID_role,3,&(lvalues[2931]),0},
1567{"policyConstraints","X509v3 Policy Constraints",
1568	NID_policy_constraints,3,&(lvalues[2934]),0},
1569{"targetInformation","X509v3 AC Targeting",NID_target_information,3,
1570	&(lvalues[2937]),0},
1571{"noRevAvail","X509v3 No Revocation Available",NID_no_rev_avail,3,
1572	&(lvalues[2940]),0},
1573{"NULL","NULL",NID_ccitt,0,NULL,0},
1574{"ansi-X9-62","ANSI X9.62",NID_ansi_X9_62,5,&(lvalues[2943]),0},
1575{"prime-field","prime-field",NID_X9_62_prime_field,7,&(lvalues[2948]),0},
1576{"characteristic-two-field","characteristic-two-field",
1577	NID_X9_62_characteristic_two_field,7,&(lvalues[2955]),0},
1578{"id-ecPublicKey","id-ecPublicKey",NID_X9_62_id_ecPublicKey,7,
1579	&(lvalues[2962]),0},
1580{"prime192v1","prime192v1",NID_X9_62_prime192v1,8,&(lvalues[2969]),0},
1581{"prime192v2","prime192v2",NID_X9_62_prime192v2,8,&(lvalues[2977]),0},
1582{"prime192v3","prime192v3",NID_X9_62_prime192v3,8,&(lvalues[2985]),0},
1583{"prime239v1","prime239v1",NID_X9_62_prime239v1,8,&(lvalues[2993]),0},
1584{"prime239v2","prime239v2",NID_X9_62_prime239v2,8,&(lvalues[3001]),0},
1585{"prime239v3","prime239v3",NID_X9_62_prime239v3,8,&(lvalues[3009]),0},
1586{"prime256v1","prime256v1",NID_X9_62_prime256v1,8,&(lvalues[3017]),0},
1587{"ecdsa-with-SHA1","ecdsa-with-SHA1",NID_ecdsa_with_SHA1,7,
1588	&(lvalues[3025]),0},
1589{"CSPName","Microsoft CSP Name",NID_ms_csp_name,9,&(lvalues[3032]),0},
1590{"AES-128-ECB","aes-128-ecb",NID_aes_128_ecb,9,&(lvalues[3041]),0},
1591{"AES-128-CBC","aes-128-cbc",NID_aes_128_cbc,9,&(lvalues[3050]),0},
1592{"AES-128-OFB","aes-128-ofb",NID_aes_128_ofb128,9,&(lvalues[3059]),0},
1593{"AES-128-CFB","aes-128-cfb",NID_aes_128_cfb128,9,&(lvalues[3068]),0},
1594{"AES-192-ECB","aes-192-ecb",NID_aes_192_ecb,9,&(lvalues[3077]),0},
1595{"AES-192-CBC","aes-192-cbc",NID_aes_192_cbc,9,&(lvalues[3086]),0},
1596{"AES-192-OFB","aes-192-ofb",NID_aes_192_ofb128,9,&(lvalues[3095]),0},
1597{"AES-192-CFB","aes-192-cfb",NID_aes_192_cfb128,9,&(lvalues[3104]),0},
1598{"AES-256-ECB","aes-256-ecb",NID_aes_256_ecb,9,&(lvalues[3113]),0},
1599{"AES-256-CBC","aes-256-cbc",NID_aes_256_cbc,9,&(lvalues[3122]),0},
1600{"AES-256-OFB","aes-256-ofb",NID_aes_256_ofb128,9,&(lvalues[3131]),0},
1601{"AES-256-CFB","aes-256-cfb",NID_aes_256_cfb128,9,&(lvalues[3140]),0},
1602{"holdInstructionCode","Hold Instruction Code",
1603	NID_hold_instruction_code,3,&(lvalues[3149]),0},
1604{"holdInstructionNone","Hold Instruction None",
1605	NID_hold_instruction_none,7,&(lvalues[3152]),0},
1606{"holdInstructionCallIssuer","Hold Instruction Call Issuer",
1607	NID_hold_instruction_call_issuer,7,&(lvalues[3159]),0},
1608{"holdInstructionReject","Hold Instruction Reject",
1609	NID_hold_instruction_reject,7,&(lvalues[3166]),0},
1610{"data","data",NID_data,1,&(lvalues[3173]),0},
1611{"pss","pss",NID_pss,3,&(lvalues[3174]),0},
1612{"ucl","ucl",NID_ucl,7,&(lvalues[3177]),0},
1613{"pilot","pilot",NID_pilot,8,&(lvalues[3184]),0},
1614{"pilotAttributeType","pilotAttributeType",NID_pilotAttributeType,9,
1615	&(lvalues[3192]),0},
1616{"pilotAttributeSyntax","pilotAttributeSyntax",
1617	NID_pilotAttributeSyntax,9,&(lvalues[3201]),0},
1618{"pilotObjectClass","pilotObjectClass",NID_pilotObjectClass,9,
1619	&(lvalues[3210]),0},
1620{"pilotGroups","pilotGroups",NID_pilotGroups,9,&(lvalues[3219]),0},
1621{"iA5StringSyntax","iA5StringSyntax",NID_iA5StringSyntax,10,
1622	&(lvalues[3228]),0},
1623{"caseIgnoreIA5StringSyntax","caseIgnoreIA5StringSyntax",
1624	NID_caseIgnoreIA5StringSyntax,10,&(lvalues[3238]),0},
1625{"pilotObject","pilotObject",NID_pilotObject,10,&(lvalues[3248]),0},
1626{"pilotPerson","pilotPerson",NID_pilotPerson,10,&(lvalues[3258]),0},
1627{"account","account",NID_account,10,&(lvalues[3268]),0},
1628{"document","document",NID_document,10,&(lvalues[3278]),0},
1629{"room","room",NID_room,10,&(lvalues[3288]),0},
1630{"documentSeries","documentSeries",NID_documentSeries,10,
1631	&(lvalues[3298]),0},
1632{"rFC822localPart","rFC822localPart",NID_rFC822localPart,10,
1633	&(lvalues[3308]),0},
1634{"dNSDomain","dNSDomain",NID_dNSDomain,10,&(lvalues[3318]),0},
1635{"domainRelatedObject","domainRelatedObject",NID_domainRelatedObject,
1636	10,&(lvalues[3328]),0},
1637{"friendlyCountry","friendlyCountry",NID_friendlyCountry,10,
1638	&(lvalues[3338]),0},
1639{"simpleSecurityObject","simpleSecurityObject",
1640	NID_simpleSecurityObject,10,&(lvalues[3348]),0},
1641{"pilotOrganization","pilotOrganization",NID_pilotOrganization,10,
1642	&(lvalues[3358]),0},
1643{"pilotDSA","pilotDSA",NID_pilotDSA,10,&(lvalues[3368]),0},
1644{"qualityLabelledData","qualityLabelledData",NID_qualityLabelledData,
1645	10,&(lvalues[3378]),0},
1646{"UID","userId",NID_userId,10,&(lvalues[3388]),0},
1647{"textEncodedORAddress","textEncodedORAddress",
1648	NID_textEncodedORAddress,10,&(lvalues[3398]),0},
1649{"mail","rfc822Mailbox",NID_rfc822Mailbox,10,&(lvalues[3408]),0},
1650{"info","info",NID_info,10,&(lvalues[3418]),0},
1651{"favouriteDrink","favouriteDrink",NID_favouriteDrink,10,
1652	&(lvalues[3428]),0},
1653{"roomNumber","roomNumber",NID_roomNumber,10,&(lvalues[3438]),0},
1654{"photo","photo",NID_photo,10,&(lvalues[3448]),0},
1655{"userClass","userClass",NID_userClass,10,&(lvalues[3458]),0},
1656{"host","host",NID_host,10,&(lvalues[3468]),0},
1657{"manager","manager",NID_manager,10,&(lvalues[3478]),0},
1658{"documentIdentifier","documentIdentifier",NID_documentIdentifier,10,
1659	&(lvalues[3488]),0},
1660{"documentTitle","documentTitle",NID_documentTitle,10,&(lvalues[3498]),0},
1661{"documentVersion","documentVersion",NID_documentVersion,10,
1662	&(lvalues[3508]),0},
1663{"documentAuthor","documentAuthor",NID_documentAuthor,10,
1664	&(lvalues[3518]),0},
1665{"documentLocation","documentLocation",NID_documentLocation,10,
1666	&(lvalues[3528]),0},
1667{"homeTelephoneNumber","homeTelephoneNumber",NID_homeTelephoneNumber,
1668	10,&(lvalues[3538]),0},
1669{"secretary","secretary",NID_secretary,10,&(lvalues[3548]),0},
1670{"otherMailbox","otherMailbox",NID_otherMailbox,10,&(lvalues[3558]),0},
1671{"lastModifiedTime","lastModifiedTime",NID_lastModifiedTime,10,
1672	&(lvalues[3568]),0},
1673{"lastModifiedBy","lastModifiedBy",NID_lastModifiedBy,10,
1674	&(lvalues[3578]),0},
1675{"aRecord","aRecord",NID_aRecord,10,&(lvalues[3588]),0},
1676{"pilotAttributeType27","pilotAttributeType27",
1677	NID_pilotAttributeType27,10,&(lvalues[3598]),0},
1678{"mXRecord","mXRecord",NID_mXRecord,10,&(lvalues[3608]),0},
1679{"nSRecord","nSRecord",NID_nSRecord,10,&(lvalues[3618]),0},
1680{"sOARecord","sOARecord",NID_sOARecord,10,&(lvalues[3628]),0},
1681{"cNAMERecord","cNAMERecord",NID_cNAMERecord,10,&(lvalues[3638]),0},
1682{"associatedDomain","associatedDomain",NID_associatedDomain,10,
1683	&(lvalues[3648]),0},
1684{"associatedName","associatedName",NID_associatedName,10,
1685	&(lvalues[3658]),0},
1686{"homePostalAddress","homePostalAddress",NID_homePostalAddress,10,
1687	&(lvalues[3668]),0},
1688{"personalTitle","personalTitle",NID_personalTitle,10,&(lvalues[3678]),0},
1689{"mobileTelephoneNumber","mobileTelephoneNumber",
1690	NID_mobileTelephoneNumber,10,&(lvalues[3688]),0},
1691{"pagerTelephoneNumber","pagerTelephoneNumber",
1692	NID_pagerTelephoneNumber,10,&(lvalues[3698]),0},
1693{"friendlyCountryName","friendlyCountryName",NID_friendlyCountryName,
1694	10,&(lvalues[3708]),0},
1695{"organizationalStatus","organizationalStatus",
1696	NID_organizationalStatus,10,&(lvalues[3718]),0},
1697{"janetMailbox","janetMailbox",NID_janetMailbox,10,&(lvalues[3728]),0},
1698{"mailPreferenceOption","mailPreferenceOption",
1699	NID_mailPreferenceOption,10,&(lvalues[3738]),0},
1700{"buildingName","buildingName",NID_buildingName,10,&(lvalues[3748]),0},
1701{"dSAQuality","dSAQuality",NID_dSAQuality,10,&(lvalues[3758]),0},
1702{"singleLevelQuality","singleLevelQuality",NID_singleLevelQuality,10,
1703	&(lvalues[3768]),0},
1704{"subtreeMinimumQuality","subtreeMinimumQuality",
1705	NID_subtreeMinimumQuality,10,&(lvalues[3778]),0},
1706{"subtreeMaximumQuality","subtreeMaximumQuality",
1707	NID_subtreeMaximumQuality,10,&(lvalues[3788]),0},
1708{"personalSignature","personalSignature",NID_personalSignature,10,
1709	&(lvalues[3798]),0},
1710{"dITRedirect","dITRedirect",NID_dITRedirect,10,&(lvalues[3808]),0},
1711{"audio","audio",NID_audio,10,&(lvalues[3818]),0},
1712{"documentPublisher","documentPublisher",NID_documentPublisher,10,
1713	&(lvalues[3828]),0},
1714{"x500UniqueIdentifier","x500UniqueIdentifier",
1715	NID_x500UniqueIdentifier,3,&(lvalues[3838]),0},
1716{"mime-mhs","MIME MHS",NID_mime_mhs,5,&(lvalues[3841]),0},
1717{"mime-mhs-headings","mime-mhs-headings",NID_mime_mhs_headings,6,
1718	&(lvalues[3846]),0},
1719{"mime-mhs-bodies","mime-mhs-bodies",NID_mime_mhs_bodies,6,
1720	&(lvalues[3852]),0},
1721{"id-hex-partial-message","id-hex-partial-message",
1722	NID_id_hex_partial_message,7,&(lvalues[3858]),0},
1723{"id-hex-multipart-message","id-hex-multipart-message",
1724	NID_id_hex_multipart_message,7,&(lvalues[3865]),0},
1725{"generationQualifier","generationQualifier",NID_generationQualifier,
1726	3,&(lvalues[3872]),0},
1727{"pseudonym","pseudonym",NID_pseudonym,3,&(lvalues[3875]),0},
1728{NULL,NULL,NID_undef,0,NULL,0},
1729{"id-set","Secure Electronic Transactions",NID_id_set,2,
1730	&(lvalues[3878]),0},
1731{"set-ctype","content types",NID_set_ctype,3,&(lvalues[3880]),0},
1732{"set-msgExt","message extensions",NID_set_msgExt,3,&(lvalues[3883]),0},
1733{"set-attr","set-attr",NID_set_attr,3,&(lvalues[3886]),0},
1734{"set-policy","set-policy",NID_set_policy,3,&(lvalues[3889]),0},
1735{"set-certExt","certificate extensions",NID_set_certExt,3,
1736	&(lvalues[3892]),0},
1737{"set-brand","set-brand",NID_set_brand,3,&(lvalues[3895]),0},
1738{"setct-PANData","setct-PANData",NID_setct_PANData,4,&(lvalues[3898]),0},
1739{"setct-PANToken","setct-PANToken",NID_setct_PANToken,4,
1740	&(lvalues[3902]),0},
1741{"setct-PANOnly","setct-PANOnly",NID_setct_PANOnly,4,&(lvalues[3906]),0},
1742{"setct-OIData","setct-OIData",NID_setct_OIData,4,&(lvalues[3910]),0},
1743{"setct-PI","setct-PI",NID_setct_PI,4,&(lvalues[3914]),0},
1744{"setct-PIData","setct-PIData",NID_setct_PIData,4,&(lvalues[3918]),0},
1745{"setct-PIDataUnsigned","setct-PIDataUnsigned",
1746	NID_setct_PIDataUnsigned,4,&(lvalues[3922]),0},
1747{"setct-HODInput","setct-HODInput",NID_setct_HODInput,4,
1748	&(lvalues[3926]),0},
1749{"setct-AuthResBaggage","setct-AuthResBaggage",
1750	NID_setct_AuthResBaggage,4,&(lvalues[3930]),0},
1751{"setct-AuthRevReqBaggage","setct-AuthRevReqBaggage",
1752	NID_setct_AuthRevReqBaggage,4,&(lvalues[3934]),0},
1753{"setct-AuthRevResBaggage","setct-AuthRevResBaggage",
1754	NID_setct_AuthRevResBaggage,4,&(lvalues[3938]),0},
1755{"setct-CapTokenSeq","setct-CapTokenSeq",NID_setct_CapTokenSeq,4,
1756	&(lvalues[3942]),0},
1757{"setct-PInitResData","setct-PInitResData",NID_setct_PInitResData,4,
1758	&(lvalues[3946]),0},
1759{"setct-PI-TBS","setct-PI-TBS",NID_setct_PI_TBS,4,&(lvalues[3950]),0},
1760{"setct-PResData","setct-PResData",NID_setct_PResData,4,
1761	&(lvalues[3954]),0},
1762{"setct-AuthReqTBS","setct-AuthReqTBS",NID_setct_AuthReqTBS,4,
1763	&(lvalues[3958]),0},
1764{"setct-AuthResTBS","setct-AuthResTBS",NID_setct_AuthResTBS,4,
1765	&(lvalues[3962]),0},
1766{"setct-AuthResTBSX","setct-AuthResTBSX",NID_setct_AuthResTBSX,4,
1767	&(lvalues[3966]),0},
1768{"setct-AuthTokenTBS","setct-AuthTokenTBS",NID_setct_AuthTokenTBS,4,
1769	&(lvalues[3970]),0},
1770{"setct-CapTokenData","setct-CapTokenData",NID_setct_CapTokenData,4,
1771	&(lvalues[3974]),0},
1772{"setct-CapTokenTBS","setct-CapTokenTBS",NID_setct_CapTokenTBS,4,
1773	&(lvalues[3978]),0},
1774{"setct-AcqCardCodeMsg","setct-AcqCardCodeMsg",
1775	NID_setct_AcqCardCodeMsg,4,&(lvalues[3982]),0},
1776{"setct-AuthRevReqTBS","setct-AuthRevReqTBS",NID_setct_AuthRevReqTBS,
1777	4,&(lvalues[3986]),0},
1778{"setct-AuthRevResData","setct-AuthRevResData",
1779	NID_setct_AuthRevResData,4,&(lvalues[3990]),0},
1780{"setct-AuthRevResTBS","setct-AuthRevResTBS",NID_setct_AuthRevResTBS,
1781	4,&(lvalues[3994]),0},
1782{"setct-CapReqTBS","setct-CapReqTBS",NID_setct_CapReqTBS,4,
1783	&(lvalues[3998]),0},
1784{"setct-CapReqTBSX","setct-CapReqTBSX",NID_setct_CapReqTBSX,4,
1785	&(lvalues[4002]),0},
1786{"setct-CapResData","setct-CapResData",NID_setct_CapResData,4,
1787	&(lvalues[4006]),0},
1788{"setct-CapRevReqTBS","setct-CapRevReqTBS",NID_setct_CapRevReqTBS,4,
1789	&(lvalues[4010]),0},
1790{"setct-CapRevReqTBSX","setct-CapRevReqTBSX",NID_setct_CapRevReqTBSX,
1791	4,&(lvalues[4014]),0},
1792{"setct-CapRevResData","setct-CapRevResData",NID_setct_CapRevResData,
1793	4,&(lvalues[4018]),0},
1794{"setct-CredReqTBS","setct-CredReqTBS",NID_setct_CredReqTBS,4,
1795	&(lvalues[4022]),0},
1796{"setct-CredReqTBSX","setct-CredReqTBSX",NID_setct_CredReqTBSX,4,
1797	&(lvalues[4026]),0},
1798{"setct-CredResData","setct-CredResData",NID_setct_CredResData,4,
1799	&(lvalues[4030]),0},
1800{"setct-CredRevReqTBS","setct-CredRevReqTBS",NID_setct_CredRevReqTBS,
1801	4,&(lvalues[4034]),0},
1802{"setct-CredRevReqTBSX","setct-CredRevReqTBSX",
1803	NID_setct_CredRevReqTBSX,4,&(lvalues[4038]),0},
1804{"setct-CredRevResData","setct-CredRevResData",
1805	NID_setct_CredRevResData,4,&(lvalues[4042]),0},
1806{"setct-PCertReqData","setct-PCertReqData",NID_setct_PCertReqData,4,
1807	&(lvalues[4046]),0},
1808{"setct-PCertResTBS","setct-PCertResTBS",NID_setct_PCertResTBS,4,
1809	&(lvalues[4050]),0},
1810{"setct-BatchAdminReqData","setct-BatchAdminReqData",
1811	NID_setct_BatchAdminReqData,4,&(lvalues[4054]),0},
1812{"setct-BatchAdminResData","setct-BatchAdminResData",
1813	NID_setct_BatchAdminResData,4,&(lvalues[4058]),0},
1814{"setct-CardCInitResTBS","setct-CardCInitResTBS",
1815	NID_setct_CardCInitResTBS,4,&(lvalues[4062]),0},
1816{"setct-MeAqCInitResTBS","setct-MeAqCInitResTBS",
1817	NID_setct_MeAqCInitResTBS,4,&(lvalues[4066]),0},
1818{"setct-RegFormResTBS","setct-RegFormResTBS",NID_setct_RegFormResTBS,
1819	4,&(lvalues[4070]),0},
1820{"setct-CertReqData","setct-CertReqData",NID_setct_CertReqData,4,
1821	&(lvalues[4074]),0},
1822{"setct-CertReqTBS","setct-CertReqTBS",NID_setct_CertReqTBS,4,
1823	&(lvalues[4078]),0},
1824{"setct-CertResData","setct-CertResData",NID_setct_CertResData,4,
1825	&(lvalues[4082]),0},
1826{"setct-CertInqReqTBS","setct-CertInqReqTBS",NID_setct_CertInqReqTBS,
1827	4,&(lvalues[4086]),0},
1828{"setct-ErrorTBS","setct-ErrorTBS",NID_setct_ErrorTBS,4,
1829	&(lvalues[4090]),0},
1830{"setct-PIDualSignedTBE","setct-PIDualSignedTBE",
1831	NID_setct_PIDualSignedTBE,4,&(lvalues[4094]),0},
1832{"setct-PIUnsignedTBE","setct-PIUnsignedTBE",NID_setct_PIUnsignedTBE,
1833	4,&(lvalues[4098]),0},
1834{"setct-AuthReqTBE","setct-AuthReqTBE",NID_setct_AuthReqTBE,4,
1835	&(lvalues[4102]),0},
1836{"setct-AuthResTBE","setct-AuthResTBE",NID_setct_AuthResTBE,4,
1837	&(lvalues[4106]),0},
1838{"setct-AuthResTBEX","setct-AuthResTBEX",NID_setct_AuthResTBEX,4,
1839	&(lvalues[4110]),0},
1840{"setct-AuthTokenTBE","setct-AuthTokenTBE",NID_setct_AuthTokenTBE,4,
1841	&(lvalues[4114]),0},
1842{"setct-CapTokenTBE","setct-CapTokenTBE",NID_setct_CapTokenTBE,4,
1843	&(lvalues[4118]),0},
1844{"setct-CapTokenTBEX","setct-CapTokenTBEX",NID_setct_CapTokenTBEX,4,
1845	&(lvalues[4122]),0},
1846{"setct-AcqCardCodeMsgTBE","setct-AcqCardCodeMsgTBE",
1847	NID_setct_AcqCardCodeMsgTBE,4,&(lvalues[4126]),0},
1848{"setct-AuthRevReqTBE","setct-AuthRevReqTBE",NID_setct_AuthRevReqTBE,
1849	4,&(lvalues[4130]),0},
1850{"setct-AuthRevResTBE","setct-AuthRevResTBE",NID_setct_AuthRevResTBE,
1851	4,&(lvalues[4134]),0},
1852{"setct-AuthRevResTBEB","setct-AuthRevResTBEB",
1853	NID_setct_AuthRevResTBEB,4,&(lvalues[4138]),0},
1854{"setct-CapReqTBE","setct-CapReqTBE",NID_setct_CapReqTBE,4,
1855	&(lvalues[4142]),0},
1856{"setct-CapReqTBEX","setct-CapReqTBEX",NID_setct_CapReqTBEX,4,
1857	&(lvalues[4146]),0},
1858{"setct-CapResTBE","setct-CapResTBE",NID_setct_CapResTBE,4,
1859	&(lvalues[4150]),0},
1860{"setct-CapRevReqTBE","setct-CapRevReqTBE",NID_setct_CapRevReqTBE,4,
1861	&(lvalues[4154]),0},
1862{"setct-CapRevReqTBEX","setct-CapRevReqTBEX",NID_setct_CapRevReqTBEX,
1863	4,&(lvalues[4158]),0},
1864{"setct-CapRevResTBE","setct-CapRevResTBE",NID_setct_CapRevResTBE,4,
1865	&(lvalues[4162]),0},
1866{"setct-CredReqTBE","setct-CredReqTBE",NID_setct_CredReqTBE,4,
1867	&(lvalues[4166]),0},
1868{"setct-CredReqTBEX","setct-CredReqTBEX",NID_setct_CredReqTBEX,4,
1869	&(lvalues[4170]),0},
1870{"setct-CredResTBE","setct-CredResTBE",NID_setct_CredResTBE,4,
1871	&(lvalues[4174]),0},
1872{"setct-CredRevReqTBE","setct-CredRevReqTBE",NID_setct_CredRevReqTBE,
1873	4,&(lvalues[4178]),0},
1874{"setct-CredRevReqTBEX","setct-CredRevReqTBEX",
1875	NID_setct_CredRevReqTBEX,4,&(lvalues[4182]),0},
1876{"setct-CredRevResTBE","setct-CredRevResTBE",NID_setct_CredRevResTBE,
1877	4,&(lvalues[4186]),0},
1878{"setct-BatchAdminReqTBE","setct-BatchAdminReqTBE",
1879	NID_setct_BatchAdminReqTBE,4,&(lvalues[4190]),0},
1880{"setct-BatchAdminResTBE","setct-BatchAdminResTBE",
1881	NID_setct_BatchAdminResTBE,4,&(lvalues[4194]),0},
1882{"setct-RegFormReqTBE","setct-RegFormReqTBE",NID_setct_RegFormReqTBE,
1883	4,&(lvalues[4198]),0},
1884{"setct-CertReqTBE","setct-CertReqTBE",NID_setct_CertReqTBE,4,
1885	&(lvalues[4202]),0},
1886{"setct-CertReqTBEX","setct-CertReqTBEX",NID_setct_CertReqTBEX,4,
1887	&(lvalues[4206]),0},
1888{"setct-CertResTBE","setct-CertResTBE",NID_setct_CertResTBE,4,
1889	&(lvalues[4210]),0},
1890{"setct-CRLNotificationTBS","setct-CRLNotificationTBS",
1891	NID_setct_CRLNotificationTBS,4,&(lvalues[4214]),0},
1892{"setct-CRLNotificationResTBS","setct-CRLNotificationResTBS",
1893	NID_setct_CRLNotificationResTBS,4,&(lvalues[4218]),0},
1894{"setct-BCIDistributionTBS","setct-BCIDistributionTBS",
1895	NID_setct_BCIDistributionTBS,4,&(lvalues[4222]),0},
1896{"setext-genCrypt","generic cryptogram",NID_setext_genCrypt,4,
1897	&(lvalues[4226]),0},
1898{"setext-miAuth","merchant initiated auth",NID_setext_miAuth,4,
1899	&(lvalues[4230]),0},
1900{"setext-pinSecure","setext-pinSecure",NID_setext_pinSecure,4,
1901	&(lvalues[4234]),0},
1902{"setext-pinAny","setext-pinAny",NID_setext_pinAny,4,&(lvalues[4238]),0},
1903{"setext-track2","setext-track2",NID_setext_track2,4,&(lvalues[4242]),0},
1904{"setext-cv","additional verification",NID_setext_cv,4,
1905	&(lvalues[4246]),0},
1906{"set-policy-root","set-policy-root",NID_set_policy_root,4,
1907	&(lvalues[4250]),0},
1908{"setCext-hashedRoot","setCext-hashedRoot",NID_setCext_hashedRoot,4,
1909	&(lvalues[4254]),0},
1910{"setCext-certType","setCext-certType",NID_setCext_certType,4,
1911	&(lvalues[4258]),0},
1912{"setCext-merchData","setCext-merchData",NID_setCext_merchData,4,
1913	&(lvalues[4262]),0},
1914{"setCext-cCertRequired","setCext-cCertRequired",
1915	NID_setCext_cCertRequired,4,&(lvalues[4266]),0},
1916{"setCext-tunneling","setCext-tunneling",NID_setCext_tunneling,4,
1917	&(lvalues[4270]),0},
1918{"setCext-setExt","setCext-setExt",NID_setCext_setExt,4,
1919	&(lvalues[4274]),0},
1920{"setCext-setQualf","setCext-setQualf",NID_setCext_setQualf,4,
1921	&(lvalues[4278]),0},
1922{"setCext-PGWYcapabilities","setCext-PGWYcapabilities",
1923	NID_setCext_PGWYcapabilities,4,&(lvalues[4282]),0},
1924{"setCext-TokenIdentifier","setCext-TokenIdentifier",
1925	NID_setCext_TokenIdentifier,4,&(lvalues[4286]),0},
1926{"setCext-Track2Data","setCext-Track2Data",NID_setCext_Track2Data,4,
1927	&(lvalues[4290]),0},
1928{"setCext-TokenType","setCext-TokenType",NID_setCext_TokenType,4,
1929	&(lvalues[4294]),0},
1930{"setCext-IssuerCapabilities","setCext-IssuerCapabilities",
1931	NID_setCext_IssuerCapabilities,4,&(lvalues[4298]),0},
1932{"setAttr-Cert","setAttr-Cert",NID_setAttr_Cert,4,&(lvalues[4302]),0},
1933{"setAttr-PGWYcap","payment gateway capabilities",NID_setAttr_PGWYcap,
1934	4,&(lvalues[4306]),0},
1935{"setAttr-TokenType","setAttr-TokenType",NID_setAttr_TokenType,4,
1936	&(lvalues[4310]),0},
1937{"setAttr-IssCap","issuer capabilities",NID_setAttr_IssCap,4,
1938	&(lvalues[4314]),0},
1939{"set-rootKeyThumb","set-rootKeyThumb",NID_set_rootKeyThumb,5,
1940	&(lvalues[4318]),0},
1941{"set-addPolicy","set-addPolicy",NID_set_addPolicy,5,&(lvalues[4323]),0},
1942{"setAttr-Token-EMV","setAttr-Token-EMV",NID_setAttr_Token_EMV,5,
1943	&(lvalues[4328]),0},
1944{"setAttr-Token-B0Prime","setAttr-Token-B0Prime",
1945	NID_setAttr_Token_B0Prime,5,&(lvalues[4333]),0},
1946{"setAttr-IssCap-CVM","setAttr-IssCap-CVM",NID_setAttr_IssCap_CVM,5,
1947	&(lvalues[4338]),0},
1948{"setAttr-IssCap-T2","setAttr-IssCap-T2",NID_setAttr_IssCap_T2,5,
1949	&(lvalues[4343]),0},
1950{"setAttr-IssCap-Sig","setAttr-IssCap-Sig",NID_setAttr_IssCap_Sig,5,
1951	&(lvalues[4348]),0},
1952{"setAttr-GenCryptgrm","generate cryptogram",NID_setAttr_GenCryptgrm,
1953	6,&(lvalues[4353]),0},
1954{"setAttr-T2Enc","encrypted track 2",NID_setAttr_T2Enc,6,
1955	&(lvalues[4359]),0},
1956{"setAttr-T2cleartxt","cleartext track 2",NID_setAttr_T2cleartxt,6,
1957	&(lvalues[4365]),0},
1958{"setAttr-TokICCsig","ICC or token signature",NID_setAttr_TokICCsig,6,
1959	&(lvalues[4371]),0},
1960{"setAttr-SecDevSig","secure device signature",NID_setAttr_SecDevSig,
1961	6,&(lvalues[4377]),0},
1962{"set-brand-IATA-ATA","set-brand-IATA-ATA",NID_set_brand_IATA_ATA,4,
1963	&(lvalues[4383]),0},
1964{"set-brand-Diners","set-brand-Diners",NID_set_brand_Diners,4,
1965	&(lvalues[4387]),0},
1966{"set-brand-AmericanExpress","set-brand-AmericanExpress",
1967	NID_set_brand_AmericanExpress,4,&(lvalues[4391]),0},
1968{"set-brand-JCB","set-brand-JCB",NID_set_brand_JCB,4,&(lvalues[4395]),0},
1969{"set-brand-Visa","set-brand-Visa",NID_set_brand_Visa,4,
1970	&(lvalues[4399]),0},
1971{"set-brand-MasterCard","set-brand-MasterCard",
1972	NID_set_brand_MasterCard,4,&(lvalues[4403]),0},
1973{"set-brand-Novus","set-brand-Novus",NID_set_brand_Novus,5,
1974	&(lvalues[4407]),0},
1975{"DES-CDMF","des-cdmf",NID_des_cdmf,8,&(lvalues[4412]),0},
1976{"rsaOAEPEncryptionSET","rsaOAEPEncryptionSET",
1977	NID_rsaOAEPEncryptionSET,9,&(lvalues[4420]),0},
1978{"ITU-T","itu-t",NID_itu_t,0,NULL,0},
1979{"JOINT-ISO-ITU-T","joint-iso-itu-t",NID_joint_iso_itu_t,0,NULL,0},
1980{"international-organizations","International Organizations",
1981	NID_international_organizations,1,&(lvalues[4429]),0},
1982{"msSmartcardLogin","Microsoft Smartcardlogin",NID_ms_smartcard_login,
1983	10,&(lvalues[4430]),0},
1984{"msUPN","Microsoft Universal Principal Name",NID_ms_upn,10,
1985	&(lvalues[4440]),0},
1986{"AES-128-CFB1","aes-128-cfb1",NID_aes_128_cfb1,0,NULL,0},
1987{"AES-192-CFB1","aes-192-cfb1",NID_aes_192_cfb1,0,NULL,0},
1988{"AES-256-CFB1","aes-256-cfb1",NID_aes_256_cfb1,0,NULL,0},
1989{"AES-128-CFB8","aes-128-cfb8",NID_aes_128_cfb8,0,NULL,0},
1990{"AES-192-CFB8","aes-192-cfb8",NID_aes_192_cfb8,0,NULL,0},
1991{"AES-256-CFB8","aes-256-cfb8",NID_aes_256_cfb8,0,NULL,0},
1992{"DES-CFB1","des-cfb1",NID_des_cfb1,0,NULL,0},
1993{"DES-CFB8","des-cfb8",NID_des_cfb8,0,NULL,0},
1994{"DES-EDE3-CFB1","des-ede3-cfb1",NID_des_ede3_cfb1,0,NULL,0},
1995{"DES-EDE3-CFB8","des-ede3-cfb8",NID_des_ede3_cfb8,0,NULL,0},
1996{"street","streetAddress",NID_streetAddress,3,&(lvalues[4450]),0},
1997{"postalCode","postalCode",NID_postalCode,3,&(lvalues[4453]),0},
1998{"id-ppl","id-ppl",NID_id_ppl,7,&(lvalues[4456]),0},
1999{"proxyCertInfo","Proxy Certificate Information",NID_proxyCertInfo,8,
2000	&(lvalues[4463]),0},
2001{"id-ppl-anyLanguage","Any language",NID_id_ppl_anyLanguage,8,
2002	&(lvalues[4471]),0},
2003{"id-ppl-inheritAll","Inherit all",NID_id_ppl_inheritAll,8,
2004	&(lvalues[4479]),0},
2005{"nameConstraints","X509v3 Name Constraints",NID_name_constraints,3,
2006	&(lvalues[4487]),0},
2007{"id-ppl-independent","Independent",NID_Independent,8,&(lvalues[4490]),0},
2008{"RSA-SHA256","sha256WithRSAEncryption",NID_sha256WithRSAEncryption,9,
2009	&(lvalues[4498]),0},
2010{"RSA-SHA384","sha384WithRSAEncryption",NID_sha384WithRSAEncryption,9,
2011	&(lvalues[4507]),0},
2012{"RSA-SHA512","sha512WithRSAEncryption",NID_sha512WithRSAEncryption,9,
2013	&(lvalues[4516]),0},
2014{"RSA-SHA224","sha224WithRSAEncryption",NID_sha224WithRSAEncryption,9,
2015	&(lvalues[4525]),0},
2016{"SHA256","sha256",NID_sha256,9,&(lvalues[4534]),0},
2017{"SHA384","sha384",NID_sha384,9,&(lvalues[4543]),0},
2018{"SHA512","sha512",NID_sha512,9,&(lvalues[4552]),0},
2019{"SHA224","sha224",NID_sha224,9,&(lvalues[4561]),0},
2020{"identified-organization","identified-organization",
2021	NID_identified_organization,1,&(lvalues[4570]),0},
2022{"certicom-arc","certicom-arc",NID_certicom_arc,3,&(lvalues[4571]),0},
2023{"wap","wap",NID_wap,2,&(lvalues[4574]),0},
2024{"wap-wsg","wap-wsg",NID_wap_wsg,3,&(lvalues[4576]),0},
2025{"id-characteristic-two-basis","id-characteristic-two-basis",
2026	NID_X9_62_id_characteristic_two_basis,8,&(lvalues[4579]),0},
2027{"onBasis","onBasis",NID_X9_62_onBasis,9,&(lvalues[4587]),0},
2028{"tpBasis","tpBasis",NID_X9_62_tpBasis,9,&(lvalues[4596]),0},
2029{"ppBasis","ppBasis",NID_X9_62_ppBasis,9,&(lvalues[4605]),0},
2030{"c2pnb163v1","c2pnb163v1",NID_X9_62_c2pnb163v1,8,&(lvalues[4614]),0},
2031{"c2pnb163v2","c2pnb163v2",NID_X9_62_c2pnb163v2,8,&(lvalues[4622]),0},
2032{"c2pnb163v3","c2pnb163v3",NID_X9_62_c2pnb163v3,8,&(lvalues[4630]),0},
2033{"c2pnb176v1","c2pnb176v1",NID_X9_62_c2pnb176v1,8,&(lvalues[4638]),0},
2034{"c2tnb191v1","c2tnb191v1",NID_X9_62_c2tnb191v1,8,&(lvalues[4646]),0},
2035{"c2tnb191v2","c2tnb191v2",NID_X9_62_c2tnb191v2,8,&(lvalues[4654]),0},
2036{"c2tnb191v3","c2tnb191v3",NID_X9_62_c2tnb191v3,8,&(lvalues[4662]),0},
2037{"c2onb191v4","c2onb191v4",NID_X9_62_c2onb191v4,8,&(lvalues[4670]),0},
2038{"c2onb191v5","c2onb191v5",NID_X9_62_c2onb191v5,8,&(lvalues[4678]),0},
2039{"c2pnb208w1","c2pnb208w1",NID_X9_62_c2pnb208w1,8,&(lvalues[4686]),0},
2040{"c2tnb239v1","c2tnb239v1",NID_X9_62_c2tnb239v1,8,&(lvalues[4694]),0},
2041{"c2tnb239v2","c2tnb239v2",NID_X9_62_c2tnb239v2,8,&(lvalues[4702]),0},
2042{"c2tnb239v3","c2tnb239v3",NID_X9_62_c2tnb239v3,8,&(lvalues[4710]),0},
2043{"c2onb239v4","c2onb239v4",NID_X9_62_c2onb239v4,8,&(lvalues[4718]),0},
2044{"c2onb239v5","c2onb239v5",NID_X9_62_c2onb239v5,8,&(lvalues[4726]),0},
2045{"c2pnb272w1","c2pnb272w1",NID_X9_62_c2pnb272w1,8,&(lvalues[4734]),0},
2046{"c2pnb304w1","c2pnb304w1",NID_X9_62_c2pnb304w1,8,&(lvalues[4742]),0},
2047{"c2tnb359v1","c2tnb359v1",NID_X9_62_c2tnb359v1,8,&(lvalues[4750]),0},
2048{"c2pnb368w1","c2pnb368w1",NID_X9_62_c2pnb368w1,8,&(lvalues[4758]),0},
2049{"c2tnb431r1","c2tnb431r1",NID_X9_62_c2tnb431r1,8,&(lvalues[4766]),0},
2050{"secp112r1","secp112r1",NID_secp112r1,5,&(lvalues[4774]),0},
2051{"secp112r2","secp112r2",NID_secp112r2,5,&(lvalues[4779]),0},
2052{"secp128r1","secp128r1",NID_secp128r1,5,&(lvalues[4784]),0},
2053{"secp128r2","secp128r2",NID_secp128r2,5,&(lvalues[4789]),0},
2054{"secp160k1","secp160k1",NID_secp160k1,5,&(lvalues[4794]),0},
2055{"secp160r1","secp160r1",NID_secp160r1,5,&(lvalues[4799]),0},
2056{"secp160r2","secp160r2",NID_secp160r2,5,&(lvalues[4804]),0},
2057{"secp192k1","secp192k1",NID_secp192k1,5,&(lvalues[4809]),0},
2058{"secp224k1","secp224k1",NID_secp224k1,5,&(lvalues[4814]),0},
2059{"secp224r1","secp224r1",NID_secp224r1,5,&(lvalues[4819]),0},
2060{"secp256k1","secp256k1",NID_secp256k1,5,&(lvalues[4824]),0},
2061{"secp384r1","secp384r1",NID_secp384r1,5,&(lvalues[4829]),0},
2062{"secp521r1","secp521r1",NID_secp521r1,5,&(lvalues[4834]),0},
2063{"sect113r1","sect113r1",NID_sect113r1,5,&(lvalues[4839]),0},
2064{"sect113r2","sect113r2",NID_sect113r2,5,&(lvalues[4844]),0},
2065{"sect131r1","sect131r1",NID_sect131r1,5,&(lvalues[4849]),0},
2066{"sect131r2","sect131r2",NID_sect131r2,5,&(lvalues[4854]),0},
2067{"sect163k1","sect163k1",NID_sect163k1,5,&(lvalues[4859]),0},
2068{"sect163r1","sect163r1",NID_sect163r1,5,&(lvalues[4864]),0},
2069{"sect163r2","sect163r2",NID_sect163r2,5,&(lvalues[4869]),0},
2070{"sect193r1","sect193r1",NID_sect193r1,5,&(lvalues[4874]),0},
2071{"sect193r2","sect193r2",NID_sect193r2,5,&(lvalues[4879]),0},
2072{"sect233k1","sect233k1",NID_sect233k1,5,&(lvalues[4884]),0},
2073{"sect233r1","sect233r1",NID_sect233r1,5,&(lvalues[4889]),0},
2074{"sect239k1","sect239k1",NID_sect239k1,5,&(lvalues[4894]),0},
2075{"sect283k1","sect283k1",NID_sect283k1,5,&(lvalues[4899]),0},
2076{"sect283r1","sect283r1",NID_sect283r1,5,&(lvalues[4904]),0},
2077{"sect409k1","sect409k1",NID_sect409k1,5,&(lvalues[4909]),0},
2078{"sect409r1","sect409r1",NID_sect409r1,5,&(lvalues[4914]),0},
2079{"sect571k1","sect571k1",NID_sect571k1,5,&(lvalues[4919]),0},
2080{"sect571r1","sect571r1",NID_sect571r1,5,&(lvalues[4924]),0},
2081{"wap-wsg-idm-ecid-wtls1","wap-wsg-idm-ecid-wtls1",
2082	NID_wap_wsg_idm_ecid_wtls1,5,&(lvalues[4929]),0},
2083{"wap-wsg-idm-ecid-wtls3","wap-wsg-idm-ecid-wtls3",
2084	NID_wap_wsg_idm_ecid_wtls3,5,&(lvalues[4934]),0},
2085{"wap-wsg-idm-ecid-wtls4","wap-wsg-idm-ecid-wtls4",
2086	NID_wap_wsg_idm_ecid_wtls4,5,&(lvalues[4939]),0},
2087{"wap-wsg-idm-ecid-wtls5","wap-wsg-idm-ecid-wtls5",
2088	NID_wap_wsg_idm_ecid_wtls5,5,&(lvalues[4944]),0},
2089{"wap-wsg-idm-ecid-wtls6","wap-wsg-idm-ecid-wtls6",
2090	NID_wap_wsg_idm_ecid_wtls6,5,&(lvalues[4949]),0},
2091{"wap-wsg-idm-ecid-wtls7","wap-wsg-idm-ecid-wtls7",
2092	NID_wap_wsg_idm_ecid_wtls7,5,&(lvalues[4954]),0},
2093{"wap-wsg-idm-ecid-wtls8","wap-wsg-idm-ecid-wtls8",
2094	NID_wap_wsg_idm_ecid_wtls8,5,&(lvalues[4959]),0},
2095{"wap-wsg-idm-ecid-wtls9","wap-wsg-idm-ecid-wtls9",
2096	NID_wap_wsg_idm_ecid_wtls9,5,&(lvalues[4964]),0},
2097{"wap-wsg-idm-ecid-wtls10","wap-wsg-idm-ecid-wtls10",
2098	NID_wap_wsg_idm_ecid_wtls10,5,&(lvalues[4969]),0},
2099{"wap-wsg-idm-ecid-wtls11","wap-wsg-idm-ecid-wtls11",
2100	NID_wap_wsg_idm_ecid_wtls11,5,&(lvalues[4974]),0},
2101{"wap-wsg-idm-ecid-wtls12","wap-wsg-idm-ecid-wtls12",
2102	NID_wap_wsg_idm_ecid_wtls12,5,&(lvalues[4979]),0},
2103{"anyPolicy","X509v3 Any Policy",NID_any_policy,4,&(lvalues[4984]),0},
2104{"policyMappings","X509v3 Policy Mappings",NID_policy_mappings,3,
2105	&(lvalues[4988]),0},
2106{"inhibitAnyPolicy","X509v3 Inhibit Any Policy",
2107	NID_inhibit_any_policy,3,&(lvalues[4991]),0},
2108{"Oakley-EC2N-3","ipsec3",NID_ipsec3,0,NULL,0},
2109{"Oakley-EC2N-4","ipsec4",NID_ipsec4,0,NULL,0},
2110{"CAMELLIA-128-CBC","camellia-128-cbc",NID_camellia_128_cbc,11,
2111	&(lvalues[4994]),0},
2112{"CAMELLIA-192-CBC","camellia-192-cbc",NID_camellia_192_cbc,11,
2113	&(lvalues[5005]),0},
2114{"CAMELLIA-256-CBC","camellia-256-cbc",NID_camellia_256_cbc,11,
2115	&(lvalues[5016]),0},
2116{"CAMELLIA-128-ECB","camellia-128-ecb",NID_camellia_128_ecb,8,
2117	&(lvalues[5027]),0},
2118{"CAMELLIA-192-ECB","camellia-192-ecb",NID_camellia_192_ecb,8,
2119	&(lvalues[5035]),0},
2120{"CAMELLIA-256-ECB","camellia-256-ecb",NID_camellia_256_ecb,8,
2121	&(lvalues[5043]),0},
2122{"CAMELLIA-128-CFB","camellia-128-cfb",NID_camellia_128_cfb128,8,
2123	&(lvalues[5051]),0},
2124{"CAMELLIA-192-CFB","camellia-192-cfb",NID_camellia_192_cfb128,8,
2125	&(lvalues[5059]),0},
2126{"CAMELLIA-256-CFB","camellia-256-cfb",NID_camellia_256_cfb128,8,
2127	&(lvalues[5067]),0},
2128{"CAMELLIA-128-CFB1","camellia-128-cfb1",NID_camellia_128_cfb1,0,NULL,0},
2129{"CAMELLIA-192-CFB1","camellia-192-cfb1",NID_camellia_192_cfb1,0,NULL,0},
2130{"CAMELLIA-256-CFB1","camellia-256-cfb1",NID_camellia_256_cfb1,0,NULL,0},
2131{"CAMELLIA-128-CFB8","camellia-128-cfb8",NID_camellia_128_cfb8,0,NULL,0},
2132{"CAMELLIA-192-CFB8","camellia-192-cfb8",NID_camellia_192_cfb8,0,NULL,0},
2133{"CAMELLIA-256-CFB8","camellia-256-cfb8",NID_camellia_256_cfb8,0,NULL,0},
2134{"CAMELLIA-128-OFB","camellia-128-ofb",NID_camellia_128_ofb128,8,
2135	&(lvalues[5075]),0},
2136{"CAMELLIA-192-OFB","camellia-192-ofb",NID_camellia_192_ofb128,8,
2137	&(lvalues[5083]),0},
2138{"CAMELLIA-256-OFB","camellia-256-ofb",NID_camellia_256_ofb128,8,
2139	&(lvalues[5091]),0},
2140{"subjectDirectoryAttributes","X509v3 Subject Directory Attributes",
2141	NID_subject_directory_attributes,3,&(lvalues[5099]),0},
2142{"issuingDistributionPoint","X509v3 Issuing Distribution Point",
2143	NID_issuing_distribution_point,3,&(lvalues[5102]),0},
2144{"certificateIssuer","X509v3 Certificate Issuer",
2145	NID_certificate_issuer,3,&(lvalues[5105]),0},
2146{NULL,NULL,NID_undef,0,NULL,0},
2147{"KISA","kisa",NID_kisa,6,&(lvalues[5108]),0},
2148{NULL,NULL,NID_undef,0,NULL,0},
2149{NULL,NULL,NID_undef,0,NULL,0},
2150{"SEED-ECB","seed-ecb",NID_seed_ecb,8,&(lvalues[5114]),0},
2151{"SEED-CBC","seed-cbc",NID_seed_cbc,8,&(lvalues[5122]),0},
2152{"SEED-OFB","seed-ofb",NID_seed_ofb128,8,&(lvalues[5130]),0},
2153{"SEED-CFB","seed-cfb",NID_seed_cfb128,8,&(lvalues[5138]),0},
2154{"HMAC-MD5","hmac-md5",NID_hmac_md5,8,&(lvalues[5146]),0},
2155{"HMAC-SHA1","hmac-sha1",NID_hmac_sha1,8,&(lvalues[5154]),0},
2156{"id-PasswordBasedMAC","password based MAC",NID_id_PasswordBasedMAC,9,
2157	&(lvalues[5162]),0},
2158{"id-DHBasedMac","Diffie-Hellman based MAC",NID_id_DHBasedMac,9,
2159	&(lvalues[5171]),0},
2160{"id-it-suppLangTags","id-it-suppLangTags",NID_id_it_suppLangTags,8,
2161	&(lvalues[5180]),0},
2162{"caRepository","CA Repository",NID_caRepository,8,&(lvalues[5188]),0},
2163{"id-smime-ct-compressedData","id-smime-ct-compressedData",
2164	NID_id_smime_ct_compressedData,11,&(lvalues[5196]),0},
2165{"id-ct-asciiTextWithCRLF","id-ct-asciiTextWithCRLF",
2166	NID_id_ct_asciiTextWithCRLF,11,&(lvalues[5207]),0},
2167{"id-aes128-wrap","id-aes128-wrap",NID_id_aes128_wrap,9,
2168	&(lvalues[5218]),0},
2169{"id-aes192-wrap","id-aes192-wrap",NID_id_aes192_wrap,9,
2170	&(lvalues[5227]),0},
2171{"id-aes256-wrap","id-aes256-wrap",NID_id_aes256_wrap,9,
2172	&(lvalues[5236]),0},
2173{"ecdsa-with-Recommended","ecdsa-with-Recommended",
2174	NID_ecdsa_with_Recommended,7,&(lvalues[5245]),0},
2175{"ecdsa-with-Specified","ecdsa-with-Specified",
2176	NID_ecdsa_with_Specified,7,&(lvalues[5252]),0},
2177{"ecdsa-with-SHA224","ecdsa-with-SHA224",NID_ecdsa_with_SHA224,8,
2178	&(lvalues[5259]),0},
2179{"ecdsa-with-SHA256","ecdsa-with-SHA256",NID_ecdsa_with_SHA256,8,
2180	&(lvalues[5267]),0},
2181{"ecdsa-with-SHA384","ecdsa-with-SHA384",NID_ecdsa_with_SHA384,8,
2182	&(lvalues[5275]),0},
2183{"ecdsa-with-SHA512","ecdsa-with-SHA512",NID_ecdsa_with_SHA512,8,
2184	&(lvalues[5283]),0},
2185{"hmacWithMD5","hmacWithMD5",NID_hmacWithMD5,8,&(lvalues[5291]),0},
2186{"hmacWithSHA224","hmacWithSHA224",NID_hmacWithSHA224,8,
2187	&(lvalues[5299]),0},
2188{"hmacWithSHA256","hmacWithSHA256",NID_hmacWithSHA256,8,
2189	&(lvalues[5307]),0},
2190{"hmacWithSHA384","hmacWithSHA384",NID_hmacWithSHA384,8,
2191	&(lvalues[5315]),0},
2192{"hmacWithSHA512","hmacWithSHA512",NID_hmacWithSHA512,8,
2193	&(lvalues[5323]),0},
2194{"dsa_with_SHA224","dsa_with_SHA224",NID_dsa_with_SHA224,9,
2195	&(lvalues[5331]),0},
2196{"dsa_with_SHA256","dsa_with_SHA256",NID_dsa_with_SHA256,9,
2197	&(lvalues[5340]),0},
2198{"whirlpool","whirlpool",NID_whirlpool,6,&(lvalues[5349]),0},
2199{"cryptopro","cryptopro",NID_cryptopro,5,&(lvalues[5355]),0},
2200{"cryptocom","cryptocom",NID_cryptocom,5,&(lvalues[5360]),0},
2201{"id-GostR3411-94-with-GostR3410-2001",
2202	"GOST R 34.11-94 with GOST R 34.10-2001",
2203	NID_id_GostR3411_94_with_GostR3410_2001,6,&(lvalues[5365]),0},
2204{"id-GostR3411-94-with-GostR3410-94",
2205	"GOST R 34.11-94 with GOST R 34.10-94",
2206	NID_id_GostR3411_94_with_GostR3410_94,6,&(lvalues[5371]),0},
2207{"md_gost94","GOST R 34.11-94",NID_id_GostR3411_94,6,&(lvalues[5377]),0},
2208{"id-HMACGostR3411-94","HMAC GOST 34.11-94",NID_id_HMACGostR3411_94,6,
2209	&(lvalues[5383]),0},
2210{"gost2001","GOST R 34.10-2001",NID_id_GostR3410_2001,6,
2211	&(lvalues[5389]),0},
2212{"gost94","GOST R 34.10-94",NID_id_GostR3410_94,6,&(lvalues[5395]),0},
2213{"gost89","GOST 28147-89",NID_id_Gost28147_89,6,&(lvalues[5401]),0},
2214{"gost89-cnt","gost89-cnt",NID_gost89_cnt,0,NULL,0},
2215{"gost-mac","GOST 28147-89 MAC",NID_id_Gost28147_89_MAC,6,
2216	&(lvalues[5407]),0},
2217{"prf-gostr3411-94","GOST R 34.11-94 PRF",NID_id_GostR3411_94_prf,6,
2218	&(lvalues[5413]),0},
2219{"id-GostR3410-2001DH","GOST R 34.10-2001 DH",NID_id_GostR3410_2001DH,
2220	6,&(lvalues[5419]),0},
2221{"id-GostR3410-94DH","GOST R 34.10-94 DH",NID_id_GostR3410_94DH,6,
2222	&(lvalues[5425]),0},
2223{"id-Gost28147-89-CryptoPro-KeyMeshing",
2224	"id-Gost28147-89-CryptoPro-KeyMeshing",
2225	NID_id_Gost28147_89_CryptoPro_KeyMeshing,7,&(lvalues[5431]),0},
2226{"id-Gost28147-89-None-KeyMeshing","id-Gost28147-89-None-KeyMeshing",
2227	NID_id_Gost28147_89_None_KeyMeshing,7,&(lvalues[5438]),0},
2228{"id-GostR3411-94-TestParamSet","id-GostR3411-94-TestParamSet",
2229	NID_id_GostR3411_94_TestParamSet,7,&(lvalues[5445]),0},
2230{"id-GostR3411-94-CryptoProParamSet",
2231	"id-GostR3411-94-CryptoProParamSet",
2232	NID_id_GostR3411_94_CryptoProParamSet,7,&(lvalues[5452]),0},
2233{"id-Gost28147-89-TestParamSet","id-Gost28147-89-TestParamSet",
2234	NID_id_Gost28147_89_TestParamSet,7,&(lvalues[5459]),0},
2235{"id-Gost28147-89-CryptoPro-A-ParamSet",
2236	"id-Gost28147-89-CryptoPro-A-ParamSet",
2237	NID_id_Gost28147_89_CryptoPro_A_ParamSet,7,&(lvalues[5466]),0},
2238{"id-Gost28147-89-CryptoPro-B-ParamSet",
2239	"id-Gost28147-89-CryptoPro-B-ParamSet",
2240	NID_id_Gost28147_89_CryptoPro_B_ParamSet,7,&(lvalues[5473]),0},
2241{"id-Gost28147-89-CryptoPro-C-ParamSet",
2242	"id-Gost28147-89-CryptoPro-C-ParamSet",
2243	NID_id_Gost28147_89_CryptoPro_C_ParamSet,7,&(lvalues[5480]),0},
2244{"id-Gost28147-89-CryptoPro-D-ParamSet",
2245	"id-Gost28147-89-CryptoPro-D-ParamSet",
2246	NID_id_Gost28147_89_CryptoPro_D_ParamSet,7,&(lvalues[5487]),0},
2247{"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
2248	"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
2249	NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet,7,&(lvalues[5494]),
2250	0},
2251{"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
2252	"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
2253	NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet,7,&(lvalues[5501]),
2254	0},
2255{"id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
2256	"id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
2257	NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet,7,&(lvalues[5508]),0},
2258{"id-GostR3410-94-TestParamSet","id-GostR3410-94-TestParamSet",
2259	NID_id_GostR3410_94_TestParamSet,7,&(lvalues[5515]),0},
2260{"id-GostR3410-94-CryptoPro-A-ParamSet",
2261	"id-GostR3410-94-CryptoPro-A-ParamSet",
2262	NID_id_GostR3410_94_CryptoPro_A_ParamSet,7,&(lvalues[5522]),0},
2263{"id-GostR3410-94-CryptoPro-B-ParamSet",
2264	"id-GostR3410-94-CryptoPro-B-ParamSet",
2265	NID_id_GostR3410_94_CryptoPro_B_ParamSet,7,&(lvalues[5529]),0},
2266{"id-GostR3410-94-CryptoPro-C-ParamSet",
2267	"id-GostR3410-94-CryptoPro-C-ParamSet",
2268	NID_id_GostR3410_94_CryptoPro_C_ParamSet,7,&(lvalues[5536]),0},
2269{"id-GostR3410-94-CryptoPro-D-ParamSet",
2270	"id-GostR3410-94-CryptoPro-D-ParamSet",
2271	NID_id_GostR3410_94_CryptoPro_D_ParamSet,7,&(lvalues[5543]),0},
2272{"id-GostR3410-94-CryptoPro-XchA-ParamSet",
2273	"id-GostR3410-94-CryptoPro-XchA-ParamSet",
2274	NID_id_GostR3410_94_CryptoPro_XchA_ParamSet,7,&(lvalues[5550]),0},
2275{"id-GostR3410-94-CryptoPro-XchB-ParamSet",
2276	"id-GostR3410-94-CryptoPro-XchB-ParamSet",
2277	NID_id_GostR3410_94_CryptoPro_XchB_ParamSet,7,&(lvalues[5557]),0},
2278{"id-GostR3410-94-CryptoPro-XchC-ParamSet",
2279	"id-GostR3410-94-CryptoPro-XchC-ParamSet",
2280	NID_id_GostR3410_94_CryptoPro_XchC_ParamSet,7,&(lvalues[5564]),0},
2281{"id-GostR3410-2001-TestParamSet","id-GostR3410-2001-TestParamSet",
2282	NID_id_GostR3410_2001_TestParamSet,7,&(lvalues[5571]),0},
2283{"id-GostR3410-2001-CryptoPro-A-ParamSet",
2284	"id-GostR3410-2001-CryptoPro-A-ParamSet",
2285	NID_id_GostR3410_2001_CryptoPro_A_ParamSet,7,&(lvalues[5578]),0},
2286{"id-GostR3410-2001-CryptoPro-B-ParamSet",
2287	"id-GostR3410-2001-CryptoPro-B-ParamSet",
2288	NID_id_GostR3410_2001_CryptoPro_B_ParamSet,7,&(lvalues[5585]),0},
2289{"id-GostR3410-2001-CryptoPro-C-ParamSet",
2290	"id-GostR3410-2001-CryptoPro-C-ParamSet",
2291	NID_id_GostR3410_2001_CryptoPro_C_ParamSet,7,&(lvalues[5592]),0},
2292{"id-GostR3410-2001-CryptoPro-XchA-ParamSet",
2293	"id-GostR3410-2001-CryptoPro-XchA-ParamSet",
2294	NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet,7,&(lvalues[5599]),0},
2295
2296{"id-GostR3410-2001-CryptoPro-XchB-ParamSet",
2297	"id-GostR3410-2001-CryptoPro-XchB-ParamSet",
2298	NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet,7,&(lvalues[5606]),0},
2299
2300{"id-GostR3410-94-a","id-GostR3410-94-a",NID_id_GostR3410_94_a,7,
2301	&(lvalues[5613]),0},
2302{"id-GostR3410-94-aBis","id-GostR3410-94-aBis",
2303	NID_id_GostR3410_94_aBis,7,&(lvalues[5620]),0},
2304{"id-GostR3410-94-b","id-GostR3410-94-b",NID_id_GostR3410_94_b,7,
2305	&(lvalues[5627]),0},
2306{"id-GostR3410-94-bBis","id-GostR3410-94-bBis",
2307	NID_id_GostR3410_94_bBis,7,&(lvalues[5634]),0},
2308{"id-Gost28147-89-cc","GOST 28147-89 Cryptocom ParamSet",
2309	NID_id_Gost28147_89_cc,8,&(lvalues[5641]),0},
2310{"gost94cc","GOST 34.10-94 Cryptocom",NID_id_GostR3410_94_cc,8,
2311	&(lvalues[5649]),0},
2312{"gost2001cc","GOST 34.10-2001 Cryptocom",NID_id_GostR3410_2001_cc,8,
2313	&(lvalues[5657]),0},
2314{"id-GostR3411-94-with-GostR3410-94-cc",
2315	"GOST R 34.11-94 with GOST R 34.10-94 Cryptocom",
2316	NID_id_GostR3411_94_with_GostR3410_94_cc,8,&(lvalues[5665]),0},
2317{"id-GostR3411-94-with-GostR3410-2001-cc",
2318	"GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom",
2319	NID_id_GostR3411_94_with_GostR3410_2001_cc,8,&(lvalues[5673]),0},
2320{"id-GostR3410-2001-ParamSet-cc",
2321	"GOST R 3410-2001 Parameter Set Cryptocom",
2322	NID_id_GostR3410_2001_ParamSet_cc,8,&(lvalues[5681]),0},
2323{"HMAC","hmac",NID_hmac,0,NULL,0},
2324{"LocalKeySet","Microsoft Local Key set",NID_LocalKeySet,9,
2325	&(lvalues[5689]),0},
2326{"freshestCRL","X509v3 Freshest CRL",NID_freshest_crl,3,
2327	&(lvalues[5698]),0},
2328{"id-on-permanentIdentifier","Permanent Identifier",
2329	NID_id_on_permanentIdentifier,8,&(lvalues[5701]),0},
2330{"searchGuide","searchGuide",NID_searchGuide,3,&(lvalues[5709]),0},
2331{"businessCategory","businessCategory",NID_businessCategory,3,
2332	&(lvalues[5712]),0},
2333{"postalAddress","postalAddress",NID_postalAddress,3,&(lvalues[5715]),0},
2334{"postOfficeBox","postOfficeBox",NID_postOfficeBox,3,&(lvalues[5718]),0},
2335{"physicalDeliveryOfficeName","physicalDeliveryOfficeName",
2336	NID_physicalDeliveryOfficeName,3,&(lvalues[5721]),0},
2337{"telephoneNumber","telephoneNumber",NID_telephoneNumber,3,
2338	&(lvalues[5724]),0},
2339{"telexNumber","telexNumber",NID_telexNumber,3,&(lvalues[5727]),0},
2340{"teletexTerminalIdentifier","teletexTerminalIdentifier",
2341	NID_teletexTerminalIdentifier,3,&(lvalues[5730]),0},
2342{"facsimileTelephoneNumber","facsimileTelephoneNumber",
2343	NID_facsimileTelephoneNumber,3,&(lvalues[5733]),0},
2344{"x121Address","x121Address",NID_x121Address,3,&(lvalues[5736]),0},
2345{"internationaliSDNNumber","internationaliSDNNumber",
2346	NID_internationaliSDNNumber,3,&(lvalues[5739]),0},
2347{"registeredAddress","registeredAddress",NID_registeredAddress,3,
2348	&(lvalues[5742]),0},
2349{"destinationIndicator","destinationIndicator",
2350	NID_destinationIndicator,3,&(lvalues[5745]),0},
2351{"preferredDeliveryMethod","preferredDeliveryMethod",
2352	NID_preferredDeliveryMethod,3,&(lvalues[5748]),0},
2353{"presentationAddress","presentationAddress",NID_presentationAddress,
2354	3,&(lvalues[5751]),0},
2355{"supportedApplicationContext","supportedApplicationContext",
2356	NID_supportedApplicationContext,3,&(lvalues[5754]),0},
2357{"member","member",NID_member,3,&(lvalues[5757]),0},
2358{"owner","owner",NID_owner,3,&(lvalues[5760]),0},
2359{"roleOccupant","roleOccupant",NID_roleOccupant,3,&(lvalues[5763]),0},
2360{"seeAlso","seeAlso",NID_seeAlso,3,&(lvalues[5766]),0},
2361{"userPassword","userPassword",NID_userPassword,3,&(lvalues[5769]),0},
2362{"userCertificate","userCertificate",NID_userCertificate,3,
2363	&(lvalues[5772]),0},
2364{"cACertificate","cACertificate",NID_cACertificate,3,&(lvalues[5775]),0},
2365{"authorityRevocationList","authorityRevocationList",
2366	NID_authorityRevocationList,3,&(lvalues[5778]),0},
2367{"certificateRevocationList","certificateRevocationList",
2368	NID_certificateRevocationList,3,&(lvalues[5781]),0},
2369{"crossCertificatePair","crossCertificatePair",
2370	NID_crossCertificatePair,3,&(lvalues[5784]),0},
2371{"enhancedSearchGuide","enhancedSearchGuide",NID_enhancedSearchGuide,
2372	3,&(lvalues[5787]),0},
2373{"protocolInformation","protocolInformation",NID_protocolInformation,
2374	3,&(lvalues[5790]),0},
2375{"distinguishedName","distinguishedName",NID_distinguishedName,3,
2376	&(lvalues[5793]),0},
2377{"uniqueMember","uniqueMember",NID_uniqueMember,3,&(lvalues[5796]),0},
2378{"houseIdentifier","houseIdentifier",NID_houseIdentifier,3,
2379	&(lvalues[5799]),0},
2380{"supportedAlgorithms","supportedAlgorithms",NID_supportedAlgorithms,
2381	3,&(lvalues[5802]),0},
2382{"deltaRevocationList","deltaRevocationList",NID_deltaRevocationList,
2383	3,&(lvalues[5805]),0},
2384{"dmdName","dmdName",NID_dmdName,3,&(lvalues[5808]),0},
2385{"id-alg-PWRI-KEK","id-alg-PWRI-KEK",NID_id_alg_PWRI_KEK,11,
2386	&(lvalues[5811]),0},
2387{"CMAC","cmac",NID_cmac,0,NULL,0},
2388{"id-aes128-GCM","aes-128-gcm",NID_aes_128_gcm,9,&(lvalues[5822]),0},
2389{"id-aes128-CCM","aes-128-ccm",NID_aes_128_ccm,9,&(lvalues[5831]),0},
2390{"id-aes128-wrap-pad","id-aes128-wrap-pad",NID_id_aes128_wrap_pad,9,
2391	&(lvalues[5840]),0},
2392{"id-aes192-GCM","aes-192-gcm",NID_aes_192_gcm,9,&(lvalues[5849]),0},
2393{"id-aes192-CCM","aes-192-ccm",NID_aes_192_ccm,9,&(lvalues[5858]),0},
2394{"id-aes192-wrap-pad","id-aes192-wrap-pad",NID_id_aes192_wrap_pad,9,
2395	&(lvalues[5867]),0},
2396{"id-aes256-GCM","aes-256-gcm",NID_aes_256_gcm,9,&(lvalues[5876]),0},
2397{"id-aes256-CCM","aes-256-ccm",NID_aes_256_ccm,9,&(lvalues[5885]),0},
2398{"id-aes256-wrap-pad","id-aes256-wrap-pad",NID_id_aes256_wrap_pad,9,
2399	&(lvalues[5894]),0},
2400{"AES-128-CTR","aes-128-ctr",NID_aes_128_ctr,0,NULL,0},
2401{"AES-192-CTR","aes-192-ctr",NID_aes_192_ctr,0,NULL,0},
2402{"AES-256-CTR","aes-256-ctr",NID_aes_256_ctr,0,NULL,0},
2403{"id-camellia128-wrap","id-camellia128-wrap",NID_id_camellia128_wrap,
2404	11,&(lvalues[5903]),0},
2405{"id-camellia192-wrap","id-camellia192-wrap",NID_id_camellia192_wrap,
2406	11,&(lvalues[5914]),0},
2407{"id-camellia256-wrap","id-camellia256-wrap",NID_id_camellia256_wrap,
2408	11,&(lvalues[5925]),0},
2409{"anyExtendedKeyUsage","Any Extended Key Usage",
2410	NID_anyExtendedKeyUsage,4,&(lvalues[5936]),0},
2411{"MGF1","mgf1",NID_mgf1,9,&(lvalues[5940]),0},
2412{"RSASSA-PSS","rsassaPss",NID_rsassaPss,9,&(lvalues[5949]),0},
2413{"AES-128-XTS","aes-128-xts",NID_aes_128_xts,0,NULL,0},
2414{"AES-256-XTS","aes-256-xts",NID_aes_256_xts,0,NULL,0},
2415{"RC4-HMAC-MD5","rc4-hmac-md5",NID_rc4_hmac_md5,0,NULL,0},
2416{"AES-128-CBC-HMAC-SHA1","aes-128-cbc-hmac-sha1",
2417	NID_aes_128_cbc_hmac_sha1,0,NULL,0},
2418{"AES-192-CBC-HMAC-SHA1","aes-192-cbc-hmac-sha1",
2419	NID_aes_192_cbc_hmac_sha1,0,NULL,0},
2420{"AES-256-CBC-HMAC-SHA1","aes-256-cbc-hmac-sha1",
2421	NID_aes_256_cbc_hmac_sha1,0,NULL,0},
2422{"RSAES-OAEP","rsaesOaep",NID_rsaesOaep,9,&(lvalues[5958]),0},
2423{"dhpublicnumber","X9.42 DH",NID_dhpublicnumber,7,&(lvalues[5967]),0},
2424{"brainpoolP160r1","brainpoolP160r1",NID_brainpoolP160r1,9,
2425	&(lvalues[5974]),0},
2426{"brainpoolP160t1","brainpoolP160t1",NID_brainpoolP160t1,9,
2427	&(lvalues[5983]),0},
2428{"brainpoolP192r1","brainpoolP192r1",NID_brainpoolP192r1,9,
2429	&(lvalues[5992]),0},
2430{"brainpoolP192t1","brainpoolP192t1",NID_brainpoolP192t1,9,
2431	&(lvalues[6001]),0},
2432{"brainpoolP224r1","brainpoolP224r1",NID_brainpoolP224r1,9,
2433	&(lvalues[6010]),0},
2434{"brainpoolP224t1","brainpoolP224t1",NID_brainpoolP224t1,9,
2435	&(lvalues[6019]),0},
2436{"brainpoolP256r1","brainpoolP256r1",NID_brainpoolP256r1,9,
2437	&(lvalues[6028]),0},
2438{"brainpoolP256t1","brainpoolP256t1",NID_brainpoolP256t1,9,
2439	&(lvalues[6037]),0},
2440{"brainpoolP320r1","brainpoolP320r1",NID_brainpoolP320r1,9,
2441	&(lvalues[6046]),0},
2442{"brainpoolP320t1","brainpoolP320t1",NID_brainpoolP320t1,9,
2443	&(lvalues[6055]),0},
2444{"brainpoolP384r1","brainpoolP384r1",NID_brainpoolP384r1,9,
2445	&(lvalues[6064]),0},
2446{"brainpoolP384t1","brainpoolP384t1",NID_brainpoolP384t1,9,
2447	&(lvalues[6073]),0},
2448{"brainpoolP512r1","brainpoolP512r1",NID_brainpoolP512r1,9,
2449	&(lvalues[6082]),0},
2450{"brainpoolP512t1","brainpoolP512t1",NID_brainpoolP512t1,9,
2451	&(lvalues[6091]),0},
2452{"PSPECIFIED","pSpecified",NID_pSpecified,9,&(lvalues[6100]),0},
2453{"dhSinglePass-stdDH-sha1kdf-scheme",
2454	"dhSinglePass-stdDH-sha1kdf-scheme",
2455	NID_dhSinglePass_stdDH_sha1kdf_scheme,9,&(lvalues[6109]),0},
2456{"dhSinglePass-stdDH-sha224kdf-scheme",
2457	"dhSinglePass-stdDH-sha224kdf-scheme",
2458	NID_dhSinglePass_stdDH_sha224kdf_scheme,6,&(lvalues[6118]),0},
2459{"dhSinglePass-stdDH-sha256kdf-scheme",
2460	"dhSinglePass-stdDH-sha256kdf-scheme",
2461	NID_dhSinglePass_stdDH_sha256kdf_scheme,6,&(lvalues[6124]),0},
2462{"dhSinglePass-stdDH-sha384kdf-scheme",
2463	"dhSinglePass-stdDH-sha384kdf-scheme",
2464	NID_dhSinglePass_stdDH_sha384kdf_scheme,6,&(lvalues[6130]),0},
2465{"dhSinglePass-stdDH-sha512kdf-scheme",
2466	"dhSinglePass-stdDH-sha512kdf-scheme",
2467	NID_dhSinglePass_stdDH_sha512kdf_scheme,6,&(lvalues[6136]),0},
2468{"dhSinglePass-cofactorDH-sha1kdf-scheme",
2469	"dhSinglePass-cofactorDH-sha1kdf-scheme",
2470	NID_dhSinglePass_cofactorDH_sha1kdf_scheme,9,&(lvalues[6142]),0},
2471{"dhSinglePass-cofactorDH-sha224kdf-scheme",
2472	"dhSinglePass-cofactorDH-sha224kdf-scheme",
2473	NID_dhSinglePass_cofactorDH_sha224kdf_scheme,6,&(lvalues[6151]),0},
2474{"dhSinglePass-cofactorDH-sha256kdf-scheme",
2475	"dhSinglePass-cofactorDH-sha256kdf-scheme",
2476	NID_dhSinglePass_cofactorDH_sha256kdf_scheme,6,&(lvalues[6157]),0},
2477{"dhSinglePass-cofactorDH-sha384kdf-scheme",
2478	"dhSinglePass-cofactorDH-sha384kdf-scheme",
2479	NID_dhSinglePass_cofactorDH_sha384kdf_scheme,6,&(lvalues[6163]),0},
2480{"dhSinglePass-cofactorDH-sha512kdf-scheme",
2481	"dhSinglePass-cofactorDH-sha512kdf-scheme",
2482	NID_dhSinglePass_cofactorDH_sha512kdf_scheme,6,&(lvalues[6169]),0},
2483{"dh-std-kdf","dh-std-kdf",NID_dh_std_kdf,0,NULL,0},
2484{"dh-cofactor-kdf","dh-cofactor-kdf",NID_dh_cofactor_kdf,0,NULL,0},
2485{"X25519","x25519",NID_x25519,0,NULL,0},
2486};
2487
2488static const unsigned int kNIDsInShortNameOrder[NUM_SN]={
2489364,	/* "AD_DVCS" */
2490419,	/* "AES-128-CBC" */
2491916,	/* "AES-128-CBC-HMAC-SHA1" */
2492421,	/* "AES-128-CFB" */
2493650,	/* "AES-128-CFB1" */
2494653,	/* "AES-128-CFB8" */
2495904,	/* "AES-128-CTR" */
2496418,	/* "AES-128-ECB" */
2497420,	/* "AES-128-OFB" */
2498913,	/* "AES-128-XTS" */
2499423,	/* "AES-192-CBC" */
2500917,	/* "AES-192-CBC-HMAC-SHA1" */
2501425,	/* "AES-192-CFB" */
2502651,	/* "AES-192-CFB1" */
2503654,	/* "AES-192-CFB8" */
2504905,	/* "AES-192-CTR" */
2505422,	/* "AES-192-ECB" */
2506424,	/* "AES-192-OFB" */
2507427,	/* "AES-256-CBC" */
2508918,	/* "AES-256-CBC-HMAC-SHA1" */
2509429,	/* "AES-256-CFB" */
2510652,	/* "AES-256-CFB1" */
2511655,	/* "AES-256-CFB8" */
2512906,	/* "AES-256-CTR" */
2513426,	/* "AES-256-ECB" */
2514428,	/* "AES-256-OFB" */
2515914,	/* "AES-256-XTS" */
251691,	/* "BF-CBC" */
251793,	/* "BF-CFB" */
251892,	/* "BF-ECB" */
251994,	/* "BF-OFB" */
252014,	/* "C" */
2521751,	/* "CAMELLIA-128-CBC" */
2522757,	/* "CAMELLIA-128-CFB" */
2523760,	/* "CAMELLIA-128-CFB1" */
2524763,	/* "CAMELLIA-128-CFB8" */
2525754,	/* "CAMELLIA-128-ECB" */
2526766,	/* "CAMELLIA-128-OFB" */
2527752,	/* "CAMELLIA-192-CBC" */
2528758,	/* "CAMELLIA-192-CFB" */
2529761,	/* "CAMELLIA-192-CFB1" */
2530764,	/* "CAMELLIA-192-CFB8" */
2531755,	/* "CAMELLIA-192-ECB" */
2532767,	/* "CAMELLIA-192-OFB" */
2533753,	/* "CAMELLIA-256-CBC" */
2534759,	/* "CAMELLIA-256-CFB" */
2535762,	/* "CAMELLIA-256-CFB1" */
2536765,	/* "CAMELLIA-256-CFB8" */
2537756,	/* "CAMELLIA-256-ECB" */
2538768,	/* "CAMELLIA-256-OFB" */
2539108,	/* "CAST5-CBC" */
2540110,	/* "CAST5-CFB" */
2541109,	/* "CAST5-ECB" */
2542111,	/* "CAST5-OFB" */
2543894,	/* "CMAC" */
254413,	/* "CN" */
2545141,	/* "CRLReason" */
2546417,	/* "CSPName" */
2547367,	/* "CrlID" */
2548391,	/* "DC" */
254931,	/* "DES-CBC" */
2550643,	/* "DES-CDMF" */
255130,	/* "DES-CFB" */
2552656,	/* "DES-CFB1" */
2553657,	/* "DES-CFB8" */
255429,	/* "DES-ECB" */
255532,	/* "DES-EDE" */
255643,	/* "DES-EDE-CBC" */
255760,	/* "DES-EDE-CFB" */
255862,	/* "DES-EDE-OFB" */
255933,	/* "DES-EDE3" */
256044,	/* "DES-EDE3-CBC" */
256161,	/* "DES-EDE3-CFB" */
2562658,	/* "DES-EDE3-CFB1" */
2563659,	/* "DES-EDE3-CFB8" */
256463,	/* "DES-EDE3-OFB" */
256545,	/* "DES-OFB" */
256680,	/* "DESX-CBC" */
2567380,	/* "DOD" */
2568116,	/* "DSA" */
256966,	/* "DSA-SHA" */
2570113,	/* "DSA-SHA1" */
257170,	/* "DSA-SHA1-old" */
257267,	/* "DSA-old" */
2573297,	/* "DVCS" */
257499,	/* "GN" */
2575855,	/* "HMAC" */
2576780,	/* "HMAC-MD5" */
2577781,	/* "HMAC-SHA1" */
2578381,	/* "IANA" */
257934,	/* "IDEA-CBC" */
258035,	/* "IDEA-CFB" */
258136,	/* "IDEA-ECB" */
258246,	/* "IDEA-OFB" */
2583181,	/* "ISO" */
2584183,	/* "ISO-US" */
2585645,	/* "ITU-T" */
2586646,	/* "JOINT-ISO-ITU-T" */
2587773,	/* "KISA" */
258815,	/* "L" */
2589856,	/* "LocalKeySet" */
2590 3,	/* "MD2" */
2591257,	/* "MD4" */
2592 4,	/* "MD5" */
2593114,	/* "MD5-SHA1" */
259495,	/* "MDC2" */
2595911,	/* "MGF1" */
2596388,	/* "Mail" */
2597393,	/* "NULL" */
2598404,	/* "NULL" */
259957,	/* "Netscape" */
2600366,	/* "Nonce" */
260117,	/* "O" */
2602178,	/* "OCSP" */
2603180,	/* "OCSPSigning" */
2604379,	/* "ORG" */
260518,	/* "OU" */
2606749,	/* "Oakley-EC2N-3" */
2607750,	/* "Oakley-EC2N-4" */
2608 9,	/* "PBE-MD2-DES" */
2609168,	/* "PBE-MD2-RC2-64" */
261010,	/* "PBE-MD5-DES" */
2611169,	/* "PBE-MD5-RC2-64" */
2612147,	/* "PBE-SHA1-2DES" */
2613146,	/* "PBE-SHA1-3DES" */
2614170,	/* "PBE-SHA1-DES" */
2615148,	/* "PBE-SHA1-RC2-128" */
2616149,	/* "PBE-SHA1-RC2-40" */
261768,	/* "PBE-SHA1-RC2-64" */
2618144,	/* "PBE-SHA1-RC4-128" */
2619145,	/* "PBE-SHA1-RC4-40" */
2620161,	/* "PBES2" */
262169,	/* "PBKDF2" */
2622162,	/* "PBMAC1" */
2623127,	/* "PKIX" */
2624935,	/* "PSPECIFIED" */
262598,	/* "RC2-40-CBC" */
2626166,	/* "RC2-64-CBC" */
262737,	/* "RC2-CBC" */
262839,	/* "RC2-CFB" */
262938,	/* "RC2-ECB" */
263040,	/* "RC2-OFB" */
2631 5,	/* "RC4" */
263297,	/* "RC4-40" */
2633915,	/* "RC4-HMAC-MD5" */
2634120,	/* "RC5-CBC" */
2635122,	/* "RC5-CFB" */
2636121,	/* "RC5-ECB" */
2637123,	/* "RC5-OFB" */
2638117,	/* "RIPEMD160" */
263919,	/* "RSA" */
2640 7,	/* "RSA-MD2" */
2641396,	/* "RSA-MD4" */
2642 8,	/* "RSA-MD5" */
264396,	/* "RSA-MDC2" */
2644104,	/* "RSA-NP-MD5" */
2645119,	/* "RSA-RIPEMD160" */
264642,	/* "RSA-SHA" */
264765,	/* "RSA-SHA1" */
2648115,	/* "RSA-SHA1-2" */
2649671,	/* "RSA-SHA224" */
2650668,	/* "RSA-SHA256" */
2651669,	/* "RSA-SHA384" */
2652670,	/* "RSA-SHA512" */
2653919,	/* "RSAES-OAEP" */
2654912,	/* "RSASSA-PSS" */
2655777,	/* "SEED-CBC" */
2656779,	/* "SEED-CFB" */
2657776,	/* "SEED-ECB" */
2658778,	/* "SEED-OFB" */
265941,	/* "SHA" */
266064,	/* "SHA1" */
2661675,	/* "SHA224" */
2662672,	/* "SHA256" */
2663673,	/* "SHA384" */
2664674,	/* "SHA512" */
2665188,	/* "SMIME" */
2666167,	/* "SMIME-CAPS" */
2667100,	/* "SN" */
266816,	/* "ST" */
2669143,	/* "SXNetID" */
2670458,	/* "UID" */
2671 0,	/* "UNDEF" */
2672948,	/* "X25519" */
267311,	/* "X500" */
2674378,	/* "X500algorithms" */
267512,	/* "X509" */
2676184,	/* "X9-57" */
2677185,	/* "X9cm" */
2678125,	/* "ZLIB" */
2679478,	/* "aRecord" */
2680289,	/* "aaControls" */
2681287,	/* "ac-auditEntity" */
2682397,	/* "ac-proxying" */
2683288,	/* "ac-targeting" */
2684368,	/* "acceptableResponses" */
2685446,	/* "account" */
2686363,	/* "ad_timestamping" */
2687376,	/* "algorithm" */
2688405,	/* "ansi-X9-62" */
2689910,	/* "anyExtendedKeyUsage" */
2690746,	/* "anyPolicy" */
2691370,	/* "archiveCutoff" */
2692484,	/* "associatedDomain" */
2693485,	/* "associatedName" */
2694501,	/* "audio" */
2695177,	/* "authorityInfoAccess" */
269690,	/* "authorityKeyIdentifier" */
2697882,	/* "authorityRevocationList" */
269887,	/* "basicConstraints" */
2699365,	/* "basicOCSPResponse" */
2700285,	/* "biometricInfo" */
2701921,	/* "brainpoolP160r1" */
2702922,	/* "brainpoolP160t1" */
2703923,	/* "brainpoolP192r1" */
2704924,	/* "brainpoolP192t1" */
2705925,	/* "brainpoolP224r1" */
2706926,	/* "brainpoolP224t1" */
2707927,	/* "brainpoolP256r1" */
2708928,	/* "brainpoolP256t1" */
2709929,	/* "brainpoolP320r1" */
2710930,	/* "brainpoolP320t1" */
2711931,	/* "brainpoolP384r1" */
2712932,	/* "brainpoolP384t1" */
2713933,	/* "brainpoolP512r1" */
2714934,	/* "brainpoolP512t1" */
2715494,	/* "buildingName" */
2716860,	/* "businessCategory" */
2717691,	/* "c2onb191v4" */
2718692,	/* "c2onb191v5" */
2719697,	/* "c2onb239v4" */
2720698,	/* "c2onb239v5" */
2721684,	/* "c2pnb163v1" */
2722685,	/* "c2pnb163v2" */
2723686,	/* "c2pnb163v3" */
2724687,	/* "c2pnb176v1" */
2725693,	/* "c2pnb208w1" */
2726699,	/* "c2pnb272w1" */
2727700,	/* "c2pnb304w1" */
2728702,	/* "c2pnb368w1" */
2729688,	/* "c2tnb191v1" */
2730689,	/* "c2tnb191v2" */
2731690,	/* "c2tnb191v3" */
2732694,	/* "c2tnb239v1" */
2733695,	/* "c2tnb239v2" */
2734696,	/* "c2tnb239v3" */
2735701,	/* "c2tnb359v1" */
2736703,	/* "c2tnb431r1" */
2737881,	/* "cACertificate" */
2738483,	/* "cNAMERecord" */
2739179,	/* "caIssuers" */
2740785,	/* "caRepository" */
2741443,	/* "caseIgnoreIA5StringSyntax" */
2742152,	/* "certBag" */
2743677,	/* "certicom-arc" */
2744771,	/* "certificateIssuer" */
274589,	/* "certificatePolicies" */
2746883,	/* "certificateRevocationList" */
274754,	/* "challengePassword" */
2748407,	/* "characteristic-two-field" */
2749395,	/* "clearance" */
2750130,	/* "clientAuth" */
2751131,	/* "codeSigning" */
275250,	/* "contentType" */
275353,	/* "countersignature" */
2754153,	/* "crlBag" */
2755103,	/* "crlDistributionPoints" */
275688,	/* "crlNumber" */
2757884,	/* "crossCertificatePair" */
2758806,	/* "cryptocom" */
2759805,	/* "cryptopro" */
2760500,	/* "dITRedirect" */
2761451,	/* "dNSDomain" */
2762495,	/* "dSAQuality" */
2763434,	/* "data" */
2764390,	/* "dcobject" */
2765140,	/* "deltaCRL" */
2766891,	/* "deltaRevocationList" */
2767107,	/* "description" */
2768871,	/* "destinationIndicator" */
2769947,	/* "dh-cofactor-kdf" */
2770946,	/* "dh-std-kdf" */
277128,	/* "dhKeyAgreement" */
2772941,	/* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
2773942,	/* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
2774943,	/* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
2775944,	/* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
2776945,	/* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
2777936,	/* "dhSinglePass-stdDH-sha1kdf-scheme" */
2778937,	/* "dhSinglePass-stdDH-sha224kdf-scheme" */
2779938,	/* "dhSinglePass-stdDH-sha256kdf-scheme" */
2780939,	/* "dhSinglePass-stdDH-sha384kdf-scheme" */
2781940,	/* "dhSinglePass-stdDH-sha512kdf-scheme" */
2782920,	/* "dhpublicnumber" */
2783382,	/* "directory" */
2784887,	/* "distinguishedName" */
2785892,	/* "dmdName" */
2786174,	/* "dnQualifier" */
2787447,	/* "document" */
2788471,	/* "documentAuthor" */
2789468,	/* "documentIdentifier" */
2790472,	/* "documentLocation" */
2791502,	/* "documentPublisher" */
2792449,	/* "documentSeries" */
2793469,	/* "documentTitle" */
2794470,	/* "documentVersion" */
2795392,	/* "domain" */
2796452,	/* "domainRelatedObject" */
2797802,	/* "dsa_with_SHA224" */
2798803,	/* "dsa_with_SHA256" */
2799791,	/* "ecdsa-with-Recommended" */
2800416,	/* "ecdsa-with-SHA1" */
2801793,	/* "ecdsa-with-SHA224" */
2802794,	/* "ecdsa-with-SHA256" */
2803795,	/* "ecdsa-with-SHA384" */
2804796,	/* "ecdsa-with-SHA512" */
2805792,	/* "ecdsa-with-Specified" */
280648,	/* "emailAddress" */
2807132,	/* "emailProtection" */
2808885,	/* "enhancedSearchGuide" */
2809389,	/* "enterprises" */
2810384,	/* "experimental" */
2811172,	/* "extReq" */
281256,	/* "extendedCertificateAttributes" */
2813126,	/* "extendedKeyUsage" */
2814372,	/* "extendedStatus" */
2815867,	/* "facsimileTelephoneNumber" */
2816462,	/* "favouriteDrink" */
2817857,	/* "freshestCRL" */
2818453,	/* "friendlyCountry" */
2819490,	/* "friendlyCountryName" */
2820156,	/* "friendlyName" */
2821509,	/* "generationQualifier" */
2822815,	/* "gost-mac" */
2823811,	/* "gost2001" */
2824851,	/* "gost2001cc" */
2825813,	/* "gost89" */
2826814,	/* "gost89-cnt" */
2827812,	/* "gost94" */
2828850,	/* "gost94cc" */
2829797,	/* "hmacWithMD5" */
2830163,	/* "hmacWithSHA1" */
2831798,	/* "hmacWithSHA224" */
2832799,	/* "hmacWithSHA256" */
2833800,	/* "hmacWithSHA384" */
2834801,	/* "hmacWithSHA512" */
2835432,	/* "holdInstructionCallIssuer" */
2836430,	/* "holdInstructionCode" */
2837431,	/* "holdInstructionNone" */
2838433,	/* "holdInstructionReject" */
2839486,	/* "homePostalAddress" */
2840473,	/* "homeTelephoneNumber" */
2841466,	/* "host" */
2842889,	/* "houseIdentifier" */
2843442,	/* "iA5StringSyntax" */
2844783,	/* "id-DHBasedMac" */
2845824,	/* "id-Gost28147-89-CryptoPro-A-ParamSet" */
2846825,	/* "id-Gost28147-89-CryptoPro-B-ParamSet" */
2847826,	/* "id-Gost28147-89-CryptoPro-C-ParamSet" */
2848827,	/* "id-Gost28147-89-CryptoPro-D-ParamSet" */
2849819,	/* "id-Gost28147-89-CryptoPro-KeyMeshing" */
2850829,	/* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
2851828,	/* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
2852830,	/* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
2853820,	/* "id-Gost28147-89-None-KeyMeshing" */
2854823,	/* "id-Gost28147-89-TestParamSet" */
2855849,	/* "id-Gost28147-89-cc" */
2856840,	/* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
2857841,	/* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
2858842,	/* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
2859843,	/* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
2860844,	/* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
2861854,	/* "id-GostR3410-2001-ParamSet-cc" */
2862839,	/* "id-GostR3410-2001-TestParamSet" */
2863817,	/* "id-GostR3410-2001DH" */
2864832,	/* "id-GostR3410-94-CryptoPro-A-ParamSet" */
2865833,	/* "id-GostR3410-94-CryptoPro-B-ParamSet" */
2866834,	/* "id-GostR3410-94-CryptoPro-C-ParamSet" */
2867835,	/* "id-GostR3410-94-CryptoPro-D-ParamSet" */
2868836,	/* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
2869837,	/* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
2870838,	/* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
2871831,	/* "id-GostR3410-94-TestParamSet" */
2872845,	/* "id-GostR3410-94-a" */
2873846,	/* "id-GostR3410-94-aBis" */
2874847,	/* "id-GostR3410-94-b" */
2875848,	/* "id-GostR3410-94-bBis" */
2876818,	/* "id-GostR3410-94DH" */
2877822,	/* "id-GostR3411-94-CryptoProParamSet" */
2878821,	/* "id-GostR3411-94-TestParamSet" */
2879807,	/* "id-GostR3411-94-with-GostR3410-2001" */
2880853,	/* "id-GostR3411-94-with-GostR3410-2001-cc" */
2881808,	/* "id-GostR3411-94-with-GostR3410-94" */
2882852,	/* "id-GostR3411-94-with-GostR3410-94-cc" */
2883810,	/* "id-HMACGostR3411-94" */
2884782,	/* "id-PasswordBasedMAC" */
2885266,	/* "id-aca" */
2886355,	/* "id-aca-accessIdentity" */
2887354,	/* "id-aca-authenticationInfo" */
2888356,	/* "id-aca-chargingIdentity" */
2889399,	/* "id-aca-encAttrs" */
2890357,	/* "id-aca-group" */
2891358,	/* "id-aca-role" */
2892176,	/* "id-ad" */
2893896,	/* "id-aes128-CCM" */
2894895,	/* "id-aes128-GCM" */
2895788,	/* "id-aes128-wrap" */
2896897,	/* "id-aes128-wrap-pad" */
2897899,	/* "id-aes192-CCM" */
2898898,	/* "id-aes192-GCM" */
2899789,	/* "id-aes192-wrap" */
2900900,	/* "id-aes192-wrap-pad" */
2901902,	/* "id-aes256-CCM" */
2902901,	/* "id-aes256-GCM" */
2903790,	/* "id-aes256-wrap" */
2904903,	/* "id-aes256-wrap-pad" */
2905262,	/* "id-alg" */
2906893,	/* "id-alg-PWRI-KEK" */
2907323,	/* "id-alg-des40" */
2908326,	/* "id-alg-dh-pop" */
2909325,	/* "id-alg-dh-sig-hmac-sha1" */
2910324,	/* "id-alg-noSignature" */
2911907,	/* "id-camellia128-wrap" */
2912908,	/* "id-camellia192-wrap" */
2913909,	/* "id-camellia256-wrap" */
2914268,	/* "id-cct" */
2915361,	/* "id-cct-PKIData" */
2916362,	/* "id-cct-PKIResponse" */
2917360,	/* "id-cct-crs" */
291881,	/* "id-ce" */
2919680,	/* "id-characteristic-two-basis" */
2920263,	/* "id-cmc" */
2921334,	/* "id-cmc-addExtensions" */
2922346,	/* "id-cmc-confirmCertAcceptance" */
2923330,	/* "id-cmc-dataReturn" */
2924336,	/* "id-cmc-decryptedPOP" */
2925335,	/* "id-cmc-encryptedPOP" */
2926339,	/* "id-cmc-getCRL" */
2927338,	/* "id-cmc-getCert" */
2928328,	/* "id-cmc-identification" */
2929329,	/* "id-cmc-identityProof" */
2930337,	/* "id-cmc-lraPOPWitness" */
2931344,	/* "id-cmc-popLinkRandom" */
2932345,	/* "id-cmc-popLinkWitness" */
2933343,	/* "id-cmc-queryPending" */
2934333,	/* "id-cmc-recipientNonce" */
2935341,	/* "id-cmc-regInfo" */
2936342,	/* "id-cmc-responseInfo" */
2937340,	/* "id-cmc-revokeRequest" */
2938332,	/* "id-cmc-senderNonce" */
2939327,	/* "id-cmc-statusInfo" */
2940331,	/* "id-cmc-transactionId" */
2941787,	/* "id-ct-asciiTextWithCRLF" */
2942408,	/* "id-ecPublicKey" */
2943508,	/* "id-hex-multipart-message" */
2944507,	/* "id-hex-partial-message" */
2945260,	/* "id-it" */
2946302,	/* "id-it-caKeyUpdateInfo" */
2947298,	/* "id-it-caProtEncCert" */
2948311,	/* "id-it-confirmWaitTime" */
2949303,	/* "id-it-currentCRL" */
2950300,	/* "id-it-encKeyPairTypes" */
2951310,	/* "id-it-implicitConfirm" */
2952308,	/* "id-it-keyPairParamRep" */
2953307,	/* "id-it-keyPairParamReq" */
2954312,	/* "id-it-origPKIMessage" */
2955301,	/* "id-it-preferredSymmAlg" */
2956309,	/* "id-it-revPassphrase" */
2957299,	/* "id-it-signKeyPairTypes" */
2958305,	/* "id-it-subscriptionRequest" */
2959306,	/* "id-it-subscriptionResponse" */
2960784,	/* "id-it-suppLangTags" */
2961304,	/* "id-it-unsupportedOIDs" */
2962128,	/* "id-kp" */
2963280,	/* "id-mod-attribute-cert" */
2964274,	/* "id-mod-cmc" */
2965277,	/* "id-mod-cmp" */
2966284,	/* "id-mod-cmp2000" */
2967273,	/* "id-mod-crmf" */
2968283,	/* "id-mod-dvcs" */
2969275,	/* "id-mod-kea-profile-88" */
2970276,	/* "id-mod-kea-profile-93" */
2971282,	/* "id-mod-ocsp" */
2972278,	/* "id-mod-qualified-cert-88" */
2973279,	/* "id-mod-qualified-cert-93" */
2974281,	/* "id-mod-timestamp-protocol" */
2975264,	/* "id-on" */
2976858,	/* "id-on-permanentIdentifier" */
2977347,	/* "id-on-personalData" */
2978265,	/* "id-pda" */
2979352,	/* "id-pda-countryOfCitizenship" */
2980353,	/* "id-pda-countryOfResidence" */
2981348,	/* "id-pda-dateOfBirth" */
2982351,	/* "id-pda-gender" */
2983349,	/* "id-pda-placeOfBirth" */
2984175,	/* "id-pe" */
2985261,	/* "id-pkip" */
2986258,	/* "id-pkix-mod" */
2987269,	/* "id-pkix1-explicit-88" */
2988271,	/* "id-pkix1-explicit-93" */
2989270,	/* "id-pkix1-implicit-88" */
2990272,	/* "id-pkix1-implicit-93" */
2991662,	/* "id-ppl" */
2992664,	/* "id-ppl-anyLanguage" */
2993667,	/* "id-ppl-independent" */
2994665,	/* "id-ppl-inheritAll" */
2995267,	/* "id-qcs" */
2996359,	/* "id-qcs-pkixQCSyntax-v1" */
2997259,	/* "id-qt" */
2998164,	/* "id-qt-cps" */
2999165,	/* "id-qt-unotice" */
3000313,	/* "id-regCtrl" */
3001316,	/* "id-regCtrl-authenticator" */
3002319,	/* "id-regCtrl-oldCertID" */
3003318,	/* "id-regCtrl-pkiArchiveOptions" */
3004317,	/* "id-regCtrl-pkiPublicationInfo" */
3005320,	/* "id-regCtrl-protocolEncrKey" */
3006315,	/* "id-regCtrl-regToken" */
3007314,	/* "id-regInfo" */
3008322,	/* "id-regInfo-certReq" */
3009321,	/* "id-regInfo-utf8Pairs" */
3010512,	/* "id-set" */
3011191,	/* "id-smime-aa" */
3012215,	/* "id-smime-aa-contentHint" */
3013218,	/* "id-smime-aa-contentIdentifier" */
3014221,	/* "id-smime-aa-contentReference" */
3015240,	/* "id-smime-aa-dvcs-dvc" */
3016217,	/* "id-smime-aa-encapContentType" */
3017222,	/* "id-smime-aa-encrypKeyPref" */
3018220,	/* "id-smime-aa-equivalentLabels" */
3019232,	/* "id-smime-aa-ets-CertificateRefs" */
3020233,	/* "id-smime-aa-ets-RevocationRefs" */
3021238,	/* "id-smime-aa-ets-archiveTimeStamp" */
3022237,	/* "id-smime-aa-ets-certCRLTimestamp" */
3023234,	/* "id-smime-aa-ets-certValues" */
3024227,	/* "id-smime-aa-ets-commitmentType" */
3025231,	/* "id-smime-aa-ets-contentTimestamp" */
3026236,	/* "id-smime-aa-ets-escTimeStamp" */
3027230,	/* "id-smime-aa-ets-otherSigCert" */
3028235,	/* "id-smime-aa-ets-revocationValues" */
3029226,	/* "id-smime-aa-ets-sigPolicyId" */
3030229,	/* "id-smime-aa-ets-signerAttr" */
3031228,	/* "id-smime-aa-ets-signerLocation" */
3032219,	/* "id-smime-aa-macValue" */
3033214,	/* "id-smime-aa-mlExpandHistory" */
3034216,	/* "id-smime-aa-msgSigDigest" */
3035212,	/* "id-smime-aa-receiptRequest" */
3036213,	/* "id-smime-aa-securityLabel" */
3037239,	/* "id-smime-aa-signatureType" */
3038223,	/* "id-smime-aa-signingCertificate" */
3039224,	/* "id-smime-aa-smimeEncryptCerts" */
3040225,	/* "id-smime-aa-timeStampToken" */
3041192,	/* "id-smime-alg" */
3042243,	/* "id-smime-alg-3DESwrap" */
3043246,	/* "id-smime-alg-CMS3DESwrap" */
3044247,	/* "id-smime-alg-CMSRC2wrap" */
3045245,	/* "id-smime-alg-ESDH" */
3046241,	/* "id-smime-alg-ESDHwith3DES" */
3047242,	/* "id-smime-alg-ESDHwithRC2" */
3048244,	/* "id-smime-alg-RC2wrap" */
3049193,	/* "id-smime-cd" */
3050248,	/* "id-smime-cd-ldap" */
3051190,	/* "id-smime-ct" */
3052210,	/* "id-smime-ct-DVCSRequestData" */
3053211,	/* "id-smime-ct-DVCSResponseData" */
3054208,	/* "id-smime-ct-TDTInfo" */
3055207,	/* "id-smime-ct-TSTInfo" */
3056205,	/* "id-smime-ct-authData" */
3057786,	/* "id-smime-ct-compressedData" */
3058209,	/* "id-smime-ct-contentInfo" */
3059206,	/* "id-smime-ct-publishCert" */
3060204,	/* "id-smime-ct-receipt" */
3061195,	/* "id-smime-cti" */
3062255,	/* "id-smime-cti-ets-proofOfApproval" */
3063256,	/* "id-smime-cti-ets-proofOfCreation" */
3064253,	/* "id-smime-cti-ets-proofOfDelivery" */
3065251,	/* "id-smime-cti-ets-proofOfOrigin" */
3066252,	/* "id-smime-cti-ets-proofOfReceipt" */
3067254,	/* "id-smime-cti-ets-proofOfSender" */
3068189,	/* "id-smime-mod" */
3069196,	/* "id-smime-mod-cms" */
3070197,	/* "id-smime-mod-ess" */
3071202,	/* "id-smime-mod-ets-eSigPolicy-88" */
3072203,	/* "id-smime-mod-ets-eSigPolicy-97" */
3073200,	/* "id-smime-mod-ets-eSignature-88" */
3074201,	/* "id-smime-mod-ets-eSignature-97" */
3075199,	/* "id-smime-mod-msg-v3" */
3076198,	/* "id-smime-mod-oid" */
3077194,	/* "id-smime-spq" */
3078250,	/* "id-smime-spq-ets-sqt-unotice" */
3079249,	/* "id-smime-spq-ets-sqt-uri" */
3080676,	/* "identified-organization" */
3081461,	/* "info" */
3082748,	/* "inhibitAnyPolicy" */
3083101,	/* "initials" */
3084647,	/* "international-organizations" */
3085869,	/* "internationaliSDNNumber" */
3086142,	/* "invalidityDate" */
3087294,	/* "ipsecEndSystem" */
3088295,	/* "ipsecTunnel" */
3089296,	/* "ipsecUser" */
309086,	/* "issuerAltName" */
3091770,	/* "issuingDistributionPoint" */
3092492,	/* "janetMailbox" */
3093150,	/* "keyBag" */
309483,	/* "keyUsage" */
3095477,	/* "lastModifiedBy" */
3096476,	/* "lastModifiedTime" */
3097157,	/* "localKeyID" */
3098480,	/* "mXRecord" */
3099460,	/* "mail" */
3100493,	/* "mailPreferenceOption" */
3101467,	/* "manager" */
3102809,	/* "md_gost94" */
3103875,	/* "member" */
3104182,	/* "member-body" */
310551,	/* "messageDigest" */
3106383,	/* "mgmt" */
3107504,	/* "mime-mhs" */
3108506,	/* "mime-mhs-bodies" */
3109505,	/* "mime-mhs-headings" */
3110488,	/* "mobileTelephoneNumber" */
3111136,	/* "msCTLSign" */
3112135,	/* "msCodeCom" */
3113134,	/* "msCodeInd" */
3114138,	/* "msEFS" */
3115171,	/* "msExtReq" */
3116137,	/* "msSGC" */
3117648,	/* "msSmartcardLogin" */
3118649,	/* "msUPN" */
3119481,	/* "nSRecord" */
3120173,	/* "name" */
3121666,	/* "nameConstraints" */
3122369,	/* "noCheck" */
3123403,	/* "noRevAvail" */
312472,	/* "nsBaseUrl" */
312576,	/* "nsCaPolicyUrl" */
312674,	/* "nsCaRevocationUrl" */
312758,	/* "nsCertExt" */
312879,	/* "nsCertSequence" */
312971,	/* "nsCertType" */
313078,	/* "nsComment" */
313159,	/* "nsDataType" */
313275,	/* "nsRenewalUrl" */
313373,	/* "nsRevocationUrl" */
3134139,	/* "nsSGC" */
313577,	/* "nsSslServerName" */
3136681,	/* "onBasis" */
3137491,	/* "organizationalStatus" */
3138475,	/* "otherMailbox" */
3139876,	/* "owner" */
3140489,	/* "pagerTelephoneNumber" */
3141374,	/* "path" */
3142112,	/* "pbeWithMD5AndCast5CBC" */
3143499,	/* "personalSignature" */
3144487,	/* "personalTitle" */
3145464,	/* "photo" */
3146863,	/* "physicalDeliveryOfficeName" */
3147437,	/* "pilot" */
3148439,	/* "pilotAttributeSyntax" */
3149438,	/* "pilotAttributeType" */
3150479,	/* "pilotAttributeType27" */
3151456,	/* "pilotDSA" */
3152441,	/* "pilotGroups" */
3153444,	/* "pilotObject" */
3154440,	/* "pilotObjectClass" */
3155455,	/* "pilotOrganization" */
3156445,	/* "pilotPerson" */
3157 2,	/* "pkcs" */
3158186,	/* "pkcs1" */
315927,	/* "pkcs3" */
3160187,	/* "pkcs5" */
316120,	/* "pkcs7" */
316221,	/* "pkcs7-data" */
316325,	/* "pkcs7-digestData" */
316426,	/* "pkcs7-encryptedData" */
316523,	/* "pkcs7-envelopedData" */
316624,	/* "pkcs7-signedAndEnvelopedData" */
316722,	/* "pkcs7-signedData" */
3168151,	/* "pkcs8ShroudedKeyBag" */
316947,	/* "pkcs9" */
3170401,	/* "policyConstraints" */
3171747,	/* "policyMappings" */
3172862,	/* "postOfficeBox" */
3173861,	/* "postalAddress" */
3174661,	/* "postalCode" */
3175683,	/* "ppBasis" */
3176872,	/* "preferredDeliveryMethod" */
3177873,	/* "presentationAddress" */
3178816,	/* "prf-gostr3411-94" */
3179406,	/* "prime-field" */
3180409,	/* "prime192v1" */
3181410,	/* "prime192v2" */
3182411,	/* "prime192v3" */
3183412,	/* "prime239v1" */
3184413,	/* "prime239v2" */
3185414,	/* "prime239v3" */
3186415,	/* "prime256v1" */
3187385,	/* "private" */
318884,	/* "privateKeyUsagePeriod" */
3189886,	/* "protocolInformation" */
3190663,	/* "proxyCertInfo" */
3191510,	/* "pseudonym" */
3192435,	/* "pss" */
3193286,	/* "qcStatements" */
3194457,	/* "qualityLabelledData" */
3195450,	/* "rFC822localPart" */
3196870,	/* "registeredAddress" */
3197400,	/* "role" */
3198877,	/* "roleOccupant" */
3199448,	/* "room" */
3200463,	/* "roomNumber" */
3201 6,	/* "rsaEncryption" */
3202644,	/* "rsaOAEPEncryptionSET" */
3203377,	/* "rsaSignature" */
3204 1,	/* "rsadsi" */
3205482,	/* "sOARecord" */
3206155,	/* "safeContentsBag" */
3207291,	/* "sbgp-autonomousSysNum" */
3208290,	/* "sbgp-ipAddrBlock" */
3209292,	/* "sbgp-routerIdentifier" */
3210159,	/* "sdsiCertificate" */
3211859,	/* "searchGuide" */
3212704,	/* "secp112r1" */
3213705,	/* "secp112r2" */
3214706,	/* "secp128r1" */
3215707,	/* "secp128r2" */
3216708,	/* "secp160k1" */
3217709,	/* "secp160r1" */
3218710,	/* "secp160r2" */
3219711,	/* "secp192k1" */
3220712,	/* "secp224k1" */
3221713,	/* "secp224r1" */
3222714,	/* "secp256k1" */
3223715,	/* "secp384r1" */
3224716,	/* "secp521r1" */
3225154,	/* "secretBag" */
3226474,	/* "secretary" */
3227717,	/* "sect113r1" */
3228718,	/* "sect113r2" */
3229719,	/* "sect131r1" */
3230720,	/* "sect131r2" */
3231721,	/* "sect163k1" */
3232722,	/* "sect163r1" */
3233723,	/* "sect163r2" */
3234724,	/* "sect193r1" */
3235725,	/* "sect193r2" */
3236726,	/* "sect233k1" */
3237727,	/* "sect233r1" */
3238728,	/* "sect239k1" */
3239729,	/* "sect283k1" */
3240730,	/* "sect283r1" */
3241731,	/* "sect409k1" */
3242732,	/* "sect409r1" */
3243733,	/* "sect571k1" */
3244734,	/* "sect571r1" */
3245386,	/* "security" */
3246878,	/* "seeAlso" */
3247394,	/* "selected-attribute-types" */
3248105,	/* "serialNumber" */
3249129,	/* "serverAuth" */
3250371,	/* "serviceLocator" */
3251625,	/* "set-addPolicy" */
3252515,	/* "set-attr" */
3253518,	/* "set-brand" */
3254638,	/* "set-brand-AmericanExpress" */
3255637,	/* "set-brand-Diners" */
3256636,	/* "set-brand-IATA-ATA" */
3257639,	/* "set-brand-JCB" */
3258641,	/* "set-brand-MasterCard" */
3259642,	/* "set-brand-Novus" */
3260640,	/* "set-brand-Visa" */
3261517,	/* "set-certExt" */
3262513,	/* "set-ctype" */
3263514,	/* "set-msgExt" */
3264516,	/* "set-policy" */
3265607,	/* "set-policy-root" */
3266624,	/* "set-rootKeyThumb" */
3267620,	/* "setAttr-Cert" */
3268631,	/* "setAttr-GenCryptgrm" */
3269623,	/* "setAttr-IssCap" */
3270628,	/* "setAttr-IssCap-CVM" */
3271630,	/* "setAttr-IssCap-Sig" */
3272629,	/* "setAttr-IssCap-T2" */
3273621,	/* "setAttr-PGWYcap" */
3274635,	/* "setAttr-SecDevSig" */
3275632,	/* "setAttr-T2Enc" */
3276633,	/* "setAttr-T2cleartxt" */
3277634,	/* "setAttr-TokICCsig" */
3278627,	/* "setAttr-Token-B0Prime" */
3279626,	/* "setAttr-Token-EMV" */
3280622,	/* "setAttr-TokenType" */
3281619,	/* "setCext-IssuerCapabilities" */
3282615,	/* "setCext-PGWYcapabilities" */
3283616,	/* "setCext-TokenIdentifier" */
3284618,	/* "setCext-TokenType" */
3285617,	/* "setCext-Track2Data" */
3286611,	/* "setCext-cCertRequired" */
3287609,	/* "setCext-certType" */
3288608,	/* "setCext-hashedRoot" */
3289610,	/* "setCext-merchData" */
3290613,	/* "setCext-setExt" */
3291614,	/* "setCext-setQualf" */
3292612,	/* "setCext-tunneling" */
3293540,	/* "setct-AcqCardCodeMsg" */
3294576,	/* "setct-AcqCardCodeMsgTBE" */
3295570,	/* "setct-AuthReqTBE" */
3296534,	/* "setct-AuthReqTBS" */
3297527,	/* "setct-AuthResBaggage" */
3298571,	/* "setct-AuthResTBE" */
3299572,	/* "setct-AuthResTBEX" */
3300535,	/* "setct-AuthResTBS" */
3301536,	/* "setct-AuthResTBSX" */
3302528,	/* "setct-AuthRevReqBaggage" */
3303577,	/* "setct-AuthRevReqTBE" */
3304541,	/* "setct-AuthRevReqTBS" */
3305529,	/* "setct-AuthRevResBaggage" */
3306542,	/* "setct-AuthRevResData" */
3307578,	/* "setct-AuthRevResTBE" */
3308579,	/* "setct-AuthRevResTBEB" */
3309543,	/* "setct-AuthRevResTBS" */
3310573,	/* "setct-AuthTokenTBE" */
3311537,	/* "setct-AuthTokenTBS" */
3312600,	/* "setct-BCIDistributionTBS" */
3313558,	/* "setct-BatchAdminReqData" */
3314592,	/* "setct-BatchAdminReqTBE" */
3315559,	/* "setct-BatchAdminResData" */
3316593,	/* "setct-BatchAdminResTBE" */
3317599,	/* "setct-CRLNotificationResTBS" */
3318598,	/* "setct-CRLNotificationTBS" */
3319580,	/* "setct-CapReqTBE" */
3320581,	/* "setct-CapReqTBEX" */
3321544,	/* "setct-CapReqTBS" */
3322545,	/* "setct-CapReqTBSX" */
3323546,	/* "setct-CapResData" */
3324582,	/* "setct-CapResTBE" */
3325583,	/* "setct-CapRevReqTBE" */
3326584,	/* "setct-CapRevReqTBEX" */
3327547,	/* "setct-CapRevReqTBS" */
3328548,	/* "setct-CapRevReqTBSX" */
3329549,	/* "setct-CapRevResData" */
3330585,	/* "setct-CapRevResTBE" */
3331538,	/* "setct-CapTokenData" */
3332530,	/* "setct-CapTokenSeq" */
3333574,	/* "setct-CapTokenTBE" */
3334575,	/* "setct-CapTokenTBEX" */
3335539,	/* "setct-CapTokenTBS" */
3336560,	/* "setct-CardCInitResTBS" */
3337566,	/* "setct-CertInqReqTBS" */
3338563,	/* "setct-CertReqData" */
3339595,	/* "setct-CertReqTBE" */
3340596,	/* "setct-CertReqTBEX" */
3341564,	/* "setct-CertReqTBS" */
3342565,	/* "setct-CertResData" */
3343597,	/* "setct-CertResTBE" */
3344586,	/* "setct-CredReqTBE" */
3345587,	/* "setct-CredReqTBEX" */
3346550,	/* "setct-CredReqTBS" */
3347551,	/* "setct-CredReqTBSX" */
3348552,	/* "setct-CredResData" */
3349588,	/* "setct-CredResTBE" */
3350589,	/* "setct-CredRevReqTBE" */
3351590,	/* "setct-CredRevReqTBEX" */
3352553,	/* "setct-CredRevReqTBS" */
3353554,	/* "setct-CredRevReqTBSX" */
3354555,	/* "setct-CredRevResData" */
3355591,	/* "setct-CredRevResTBE" */
3356567,	/* "setct-ErrorTBS" */
3357526,	/* "setct-HODInput" */
3358561,	/* "setct-MeAqCInitResTBS" */
3359522,	/* "setct-OIData" */
3360519,	/* "setct-PANData" */
3361521,	/* "setct-PANOnly" */
3362520,	/* "setct-PANToken" */
3363556,	/* "setct-PCertReqData" */
3364557,	/* "setct-PCertResTBS" */
3365523,	/* "setct-PI" */
3366532,	/* "setct-PI-TBS" */
3367524,	/* "setct-PIData" */
3368525,	/* "setct-PIDataUnsigned" */
3369568,	/* "setct-PIDualSignedTBE" */
3370569,	/* "setct-PIUnsignedTBE" */
3371531,	/* "setct-PInitResData" */
3372533,	/* "setct-PResData" */
3373594,	/* "setct-RegFormReqTBE" */
3374562,	/* "setct-RegFormResTBS" */
3375606,	/* "setext-cv" */
3376601,	/* "setext-genCrypt" */
3377602,	/* "setext-miAuth" */
3378604,	/* "setext-pinAny" */
3379603,	/* "setext-pinSecure" */
3380605,	/* "setext-track2" */
338152,	/* "signingTime" */
3382454,	/* "simpleSecurityObject" */
3383496,	/* "singleLevelQuality" */
3384387,	/* "snmpv2" */
3385660,	/* "street" */
338685,	/* "subjectAltName" */
3387769,	/* "subjectDirectoryAttributes" */
3388398,	/* "subjectInfoAccess" */
338982,	/* "subjectKeyIdentifier" */
3390498,	/* "subtreeMaximumQuality" */
3391497,	/* "subtreeMinimumQuality" */
3392890,	/* "supportedAlgorithms" */
3393874,	/* "supportedApplicationContext" */
3394402,	/* "targetInformation" */
3395864,	/* "telephoneNumber" */
3396866,	/* "teletexTerminalIdentifier" */
3397865,	/* "telexNumber" */
3398459,	/* "textEncodedORAddress" */
3399293,	/* "textNotice" */
3400133,	/* "timeStamping" */
3401106,	/* "title" */
3402682,	/* "tpBasis" */
3403375,	/* "trustRoot" */
3404436,	/* "ucl" */
3405888,	/* "uniqueMember" */
340655,	/* "unstructuredAddress" */
340749,	/* "unstructuredName" */
3408880,	/* "userCertificate" */
3409465,	/* "userClass" */
3410879,	/* "userPassword" */
3411373,	/* "valid" */
3412678,	/* "wap" */
3413679,	/* "wap-wsg" */
3414735,	/* "wap-wsg-idm-ecid-wtls1" */
3415743,	/* "wap-wsg-idm-ecid-wtls10" */
3416744,	/* "wap-wsg-idm-ecid-wtls11" */
3417745,	/* "wap-wsg-idm-ecid-wtls12" */
3418736,	/* "wap-wsg-idm-ecid-wtls3" */
3419737,	/* "wap-wsg-idm-ecid-wtls4" */
3420738,	/* "wap-wsg-idm-ecid-wtls5" */
3421739,	/* "wap-wsg-idm-ecid-wtls6" */
3422740,	/* "wap-wsg-idm-ecid-wtls7" */
3423741,	/* "wap-wsg-idm-ecid-wtls8" */
3424742,	/* "wap-wsg-idm-ecid-wtls9" */
3425804,	/* "whirlpool" */
3426868,	/* "x121Address" */
3427503,	/* "x500UniqueIdentifier" */
3428158,	/* "x509Certificate" */
3429160,	/* "x509Crl" */
3430};
3431
3432static const unsigned int kNIDsInLongNameOrder[NUM_LN]={
3433363,	/* "AD Time Stamping" */
3434405,	/* "ANSI X9.62" */
3435368,	/* "Acceptable OCSP Responses" */
3436910,	/* "Any Extended Key Usage" */
3437664,	/* "Any language" */
3438177,	/* "Authority Information Access" */
3439365,	/* "Basic OCSP Response" */
3440285,	/* "Biometric Info" */
3441179,	/* "CA Issuers" */
3442785,	/* "CA Repository" */
3443131,	/* "Code Signing" */
3444783,	/* "Diffie-Hellman based MAC" */
3445382,	/* "Directory" */
3446392,	/* "Domain" */
3447132,	/* "E-mail Protection" */
3448389,	/* "Enterprises" */
3449384,	/* "Experimental" */
3450372,	/* "Extended OCSP Status" */
3451172,	/* "Extension Request" */
3452813,	/* "GOST 28147-89" */
3453849,	/* "GOST 28147-89 Cryptocom ParamSet" */
3454815,	/* "GOST 28147-89 MAC" */
3455851,	/* "GOST 34.10-2001 Cryptocom" */
3456850,	/* "GOST 34.10-94 Cryptocom" */
3457811,	/* "GOST R 34.10-2001" */
3458817,	/* "GOST R 34.10-2001 DH" */
3459812,	/* "GOST R 34.10-94" */
3460818,	/* "GOST R 34.10-94 DH" */
3461809,	/* "GOST R 34.11-94" */
3462816,	/* "GOST R 34.11-94 PRF" */
3463807,	/* "GOST R 34.11-94 with GOST R 34.10-2001" */
3464853,	/* "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom" */
3465808,	/* "GOST R 34.11-94 with GOST R 34.10-94" */
3466852,	/* "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom" */
3467854,	/* "GOST R 3410-2001 Parameter Set Cryptocom" */
3468810,	/* "HMAC GOST 34.11-94" */
3469432,	/* "Hold Instruction Call Issuer" */
3470430,	/* "Hold Instruction Code" */
3471431,	/* "Hold Instruction None" */
3472433,	/* "Hold Instruction Reject" */
3473634,	/* "ICC or token signature" */
3474294,	/* "IPSec End System" */
3475295,	/* "IPSec Tunnel" */
3476296,	/* "IPSec User" */
3477182,	/* "ISO Member Body" */
3478183,	/* "ISO US Member Body" */
3479667,	/* "Independent" */
3480665,	/* "Inherit all" */
3481647,	/* "International Organizations" */
3482142,	/* "Invalidity Date" */
3483504,	/* "MIME MHS" */
3484388,	/* "Mail" */
3485383,	/* "Management" */
3486417,	/* "Microsoft CSP Name" */
3487135,	/* "Microsoft Commercial Code Signing" */
3488138,	/* "Microsoft Encrypted File System" */
3489171,	/* "Microsoft Extension Request" */
3490134,	/* "Microsoft Individual Code Signing" */
3491856,	/* "Microsoft Local Key set" */
3492137,	/* "Microsoft Server Gated Crypto" */
3493648,	/* "Microsoft Smartcardlogin" */
3494136,	/* "Microsoft Trust List Signing" */
3495649,	/* "Microsoft Universal Principal Name" */
3496393,	/* "NULL" */
3497404,	/* "NULL" */
349872,	/* "Netscape Base Url" */
349976,	/* "Netscape CA Policy Url" */
350074,	/* "Netscape CA Revocation Url" */
350171,	/* "Netscape Cert Type" */
350258,	/* "Netscape Certificate Extension" */
350379,	/* "Netscape Certificate Sequence" */
350478,	/* "Netscape Comment" */
350557,	/* "Netscape Communications Corp." */
350659,	/* "Netscape Data Type" */
350775,	/* "Netscape Renewal Url" */
350873,	/* "Netscape Revocation Url" */
350977,	/* "Netscape SSL Server Name" */
3510139,	/* "Netscape Server Gated Crypto" */
3511178,	/* "OCSP" */
3512370,	/* "OCSP Archive Cutoff" */
3513367,	/* "OCSP CRL ID" */
3514369,	/* "OCSP No Check" */
3515366,	/* "OCSP Nonce" */
3516371,	/* "OCSP Service Locator" */
3517180,	/* "OCSP Signing" */
3518161,	/* "PBES2" */
351969,	/* "PBKDF2" */
3520162,	/* "PBMAC1" */
3521127,	/* "PKIX" */
3522858,	/* "Permanent Identifier" */
3523164,	/* "Policy Qualifier CPS" */
3524165,	/* "Policy Qualifier User Notice" */
3525385,	/* "Private" */
3526663,	/* "Proxy Certificate Information" */
3527 1,	/* "RSA Data Security, Inc." */
3528 2,	/* "RSA Data Security, Inc. PKCS" */
3529188,	/* "S/MIME" */
3530167,	/* "S/MIME Capabilities" */
3531387,	/* "SNMPv2" */
3532512,	/* "Secure Electronic Transactions" */
3533386,	/* "Security" */
3534394,	/* "Selected Attribute Types" */
3535143,	/* "Strong Extranet ID" */
3536398,	/* "Subject Information Access" */
3537130,	/* "TLS Web Client Authentication" */
3538129,	/* "TLS Web Server Authentication" */
3539133,	/* "Time Stamping" */
3540375,	/* "Trust Root" */
354112,	/* "X509" */
3542402,	/* "X509v3 AC Targeting" */
3543746,	/* "X509v3 Any Policy" */
354490,	/* "X509v3 Authority Key Identifier" */
354587,	/* "X509v3 Basic Constraints" */
3546103,	/* "X509v3 CRL Distribution Points" */
354788,	/* "X509v3 CRL Number" */
3548141,	/* "X509v3 CRL Reason Code" */
3549771,	/* "X509v3 Certificate Issuer" */
355089,	/* "X509v3 Certificate Policies" */
3551140,	/* "X509v3 Delta CRL Indicator" */
3552126,	/* "X509v3 Extended Key Usage" */
3553857,	/* "X509v3 Freshest CRL" */
3554748,	/* "X509v3 Inhibit Any Policy" */
355586,	/* "X509v3 Issuer Alternative Name" */
3556770,	/* "X509v3 Issuing Distribution Point" */
355783,	/* "X509v3 Key Usage" */
3558666,	/* "X509v3 Name Constraints" */
3559403,	/* "X509v3 No Revocation Available" */
3560401,	/* "X509v3 Policy Constraints" */
3561747,	/* "X509v3 Policy Mappings" */
356284,	/* "X509v3 Private Key Usage Period" */
356385,	/* "X509v3 Subject Alternative Name" */
3564769,	/* "X509v3 Subject Directory Attributes" */
356582,	/* "X509v3 Subject Key Identifier" */
3566920,	/* "X9.42 DH" */
3567184,	/* "X9.57" */
3568185,	/* "X9.57 CM ?" */
3569478,	/* "aRecord" */
3570289,	/* "aaControls" */
3571287,	/* "ac-auditEntity" */
3572397,	/* "ac-proxying" */
3573288,	/* "ac-targeting" */
3574446,	/* "account" */
3575364,	/* "ad dvcs" */
3576606,	/* "additional verification" */
3577419,	/* "aes-128-cbc" */
3578916,	/* "aes-128-cbc-hmac-sha1" */
3579896,	/* "aes-128-ccm" */
3580421,	/* "aes-128-cfb" */
3581650,	/* "aes-128-cfb1" */
3582653,	/* "aes-128-cfb8" */
3583904,	/* "aes-128-ctr" */
3584418,	/* "aes-128-ecb" */
3585895,	/* "aes-128-gcm" */
3586420,	/* "aes-128-ofb" */
3587913,	/* "aes-128-xts" */
3588423,	/* "aes-192-cbc" */
3589917,	/* "aes-192-cbc-hmac-sha1" */
3590899,	/* "aes-192-ccm" */
3591425,	/* "aes-192-cfb" */
3592651,	/* "aes-192-cfb1" */
3593654,	/* "aes-192-cfb8" */
3594905,	/* "aes-192-ctr" */
3595422,	/* "aes-192-ecb" */
3596898,	/* "aes-192-gcm" */
3597424,	/* "aes-192-ofb" */
3598427,	/* "aes-256-cbc" */
3599918,	/* "aes-256-cbc-hmac-sha1" */
3600902,	/* "aes-256-ccm" */
3601429,	/* "aes-256-cfb" */
3602652,	/* "aes-256-cfb1" */
3603655,	/* "aes-256-cfb8" */
3604906,	/* "aes-256-ctr" */
3605426,	/* "aes-256-ecb" */
3606901,	/* "aes-256-gcm" */
3607428,	/* "aes-256-ofb" */
3608914,	/* "aes-256-xts" */
3609376,	/* "algorithm" */
3610484,	/* "associatedDomain" */
3611485,	/* "associatedName" */
3612501,	/* "audio" */
3613882,	/* "authorityRevocationList" */
361491,	/* "bf-cbc" */
361593,	/* "bf-cfb" */
361692,	/* "bf-ecb" */
361794,	/* "bf-ofb" */
3618921,	/* "brainpoolP160r1" */
3619922,	/* "brainpoolP160t1" */
3620923,	/* "brainpoolP192r1" */
3621924,	/* "brainpoolP192t1" */
3622925,	/* "brainpoolP224r1" */
3623926,	/* "brainpoolP224t1" */
3624927,	/* "brainpoolP256r1" */
3625928,	/* "brainpoolP256t1" */
3626929,	/* "brainpoolP320r1" */
3627930,	/* "brainpoolP320t1" */
3628931,	/* "brainpoolP384r1" */
3629932,	/* "brainpoolP384t1" */
3630933,	/* "brainpoolP512r1" */
3631934,	/* "brainpoolP512t1" */
3632494,	/* "buildingName" */
3633860,	/* "businessCategory" */
3634691,	/* "c2onb191v4" */
3635692,	/* "c2onb191v5" */
3636697,	/* "c2onb239v4" */
3637698,	/* "c2onb239v5" */
3638684,	/* "c2pnb163v1" */
3639685,	/* "c2pnb163v2" */
3640686,	/* "c2pnb163v3" */
3641687,	/* "c2pnb176v1" */
3642693,	/* "c2pnb208w1" */
3643699,	/* "c2pnb272w1" */
3644700,	/* "c2pnb304w1" */
3645702,	/* "c2pnb368w1" */
3646688,	/* "c2tnb191v1" */
3647689,	/* "c2tnb191v2" */
3648690,	/* "c2tnb191v3" */
3649694,	/* "c2tnb239v1" */
3650695,	/* "c2tnb239v2" */
3651696,	/* "c2tnb239v3" */
3652701,	/* "c2tnb359v1" */
3653703,	/* "c2tnb431r1" */
3654881,	/* "cACertificate" */
3655483,	/* "cNAMERecord" */
3656751,	/* "camellia-128-cbc" */
3657757,	/* "camellia-128-cfb" */
3658760,	/* "camellia-128-cfb1" */
3659763,	/* "camellia-128-cfb8" */
3660754,	/* "camellia-128-ecb" */
3661766,	/* "camellia-128-ofb" */
3662752,	/* "camellia-192-cbc" */
3663758,	/* "camellia-192-cfb" */
3664761,	/* "camellia-192-cfb1" */
3665764,	/* "camellia-192-cfb8" */
3666755,	/* "camellia-192-ecb" */
3667767,	/* "camellia-192-ofb" */
3668753,	/* "camellia-256-cbc" */
3669759,	/* "camellia-256-cfb" */
3670762,	/* "camellia-256-cfb1" */
3671765,	/* "camellia-256-cfb8" */
3672756,	/* "camellia-256-ecb" */
3673768,	/* "camellia-256-ofb" */
3674443,	/* "caseIgnoreIA5StringSyntax" */
3675108,	/* "cast5-cbc" */
3676110,	/* "cast5-cfb" */
3677109,	/* "cast5-ecb" */
3678111,	/* "cast5-ofb" */
3679152,	/* "certBag" */
3680677,	/* "certicom-arc" */
3681517,	/* "certificate extensions" */
3682883,	/* "certificateRevocationList" */
368354,	/* "challengePassword" */
3684407,	/* "characteristic-two-field" */
3685395,	/* "clearance" */
3686633,	/* "cleartext track 2" */
3687894,	/* "cmac" */
368813,	/* "commonName" */
3689513,	/* "content types" */
369050,	/* "contentType" */
369153,	/* "countersignature" */
369214,	/* "countryName" */
3693153,	/* "crlBag" */
3694884,	/* "crossCertificatePair" */
3695806,	/* "cryptocom" */
3696805,	/* "cryptopro" */
3697500,	/* "dITRedirect" */
3698451,	/* "dNSDomain" */
3699495,	/* "dSAQuality" */
3700434,	/* "data" */
3701390,	/* "dcObject" */
3702891,	/* "deltaRevocationList" */
370331,	/* "des-cbc" */
3704643,	/* "des-cdmf" */
370530,	/* "des-cfb" */
3706656,	/* "des-cfb1" */
3707657,	/* "des-cfb8" */
370829,	/* "des-ecb" */
370932,	/* "des-ede" */
371043,	/* "des-ede-cbc" */
371160,	/* "des-ede-cfb" */
371262,	/* "des-ede-ofb" */
371333,	/* "des-ede3" */
371444,	/* "des-ede3-cbc" */
371561,	/* "des-ede3-cfb" */
3716658,	/* "des-ede3-cfb1" */
3717659,	/* "des-ede3-cfb8" */
371863,	/* "des-ede3-ofb" */
371945,	/* "des-ofb" */
3720107,	/* "description" */
3721871,	/* "destinationIndicator" */
372280,	/* "desx-cbc" */
3723947,	/* "dh-cofactor-kdf" */
3724946,	/* "dh-std-kdf" */
372528,	/* "dhKeyAgreement" */
3726941,	/* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
3727942,	/* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
3728943,	/* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
3729944,	/* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
3730945,	/* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
3731936,	/* "dhSinglePass-stdDH-sha1kdf-scheme" */
3732937,	/* "dhSinglePass-stdDH-sha224kdf-scheme" */
3733938,	/* "dhSinglePass-stdDH-sha256kdf-scheme" */
3734939,	/* "dhSinglePass-stdDH-sha384kdf-scheme" */
3735940,	/* "dhSinglePass-stdDH-sha512kdf-scheme" */
373611,	/* "directory services (X.500)" */
3737378,	/* "directory services - algorithms" */
3738887,	/* "distinguishedName" */
3739892,	/* "dmdName" */
3740174,	/* "dnQualifier" */
3741447,	/* "document" */
3742471,	/* "documentAuthor" */
3743468,	/* "documentIdentifier" */
3744472,	/* "documentLocation" */
3745502,	/* "documentPublisher" */
3746449,	/* "documentSeries" */
3747469,	/* "documentTitle" */
3748470,	/* "documentVersion" */
3749380,	/* "dod" */
3750391,	/* "domainComponent" */
3751452,	/* "domainRelatedObject" */
3752116,	/* "dsaEncryption" */
375367,	/* "dsaEncryption-old" */
375466,	/* "dsaWithSHA" */
3755113,	/* "dsaWithSHA1" */
375670,	/* "dsaWithSHA1-old" */
3757802,	/* "dsa_with_SHA224" */
3758803,	/* "dsa_with_SHA256" */
3759297,	/* "dvcs" */
3760791,	/* "ecdsa-with-Recommended" */
3761416,	/* "ecdsa-with-SHA1" */
3762793,	/* "ecdsa-with-SHA224" */
3763794,	/* "ecdsa-with-SHA256" */
3764795,	/* "ecdsa-with-SHA384" */
3765796,	/* "ecdsa-with-SHA512" */
3766792,	/* "ecdsa-with-Specified" */
376748,	/* "emailAddress" */
3768632,	/* "encrypted track 2" */
3769885,	/* "enhancedSearchGuide" */
377056,	/* "extendedCertificateAttributes" */
3771867,	/* "facsimileTelephoneNumber" */
3772462,	/* "favouriteDrink" */
3773453,	/* "friendlyCountry" */
3774490,	/* "friendlyCountryName" */
3775156,	/* "friendlyName" */
3776631,	/* "generate cryptogram" */
3777509,	/* "generationQualifier" */
3778601,	/* "generic cryptogram" */
377999,	/* "givenName" */
3780814,	/* "gost89-cnt" */
3781855,	/* "hmac" */
3782780,	/* "hmac-md5" */
3783781,	/* "hmac-sha1" */
3784797,	/* "hmacWithMD5" */
3785163,	/* "hmacWithSHA1" */
3786798,	/* "hmacWithSHA224" */
3787799,	/* "hmacWithSHA256" */
3788800,	/* "hmacWithSHA384" */
3789801,	/* "hmacWithSHA512" */
3790486,	/* "homePostalAddress" */
3791473,	/* "homeTelephoneNumber" */
3792466,	/* "host" */
3793889,	/* "houseIdentifier" */
3794442,	/* "iA5StringSyntax" */
3795381,	/* "iana" */
3796824,	/* "id-Gost28147-89-CryptoPro-A-ParamSet" */
3797825,	/* "id-Gost28147-89-CryptoPro-B-ParamSet" */
3798826,	/* "id-Gost28147-89-CryptoPro-C-ParamSet" */
3799827,	/* "id-Gost28147-89-CryptoPro-D-ParamSet" */
3800819,	/* "id-Gost28147-89-CryptoPro-KeyMeshing" */
3801829,	/* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
3802828,	/* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
3803830,	/* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
3804820,	/* "id-Gost28147-89-None-KeyMeshing" */
3805823,	/* "id-Gost28147-89-TestParamSet" */
3806840,	/* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
3807841,	/* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
3808842,	/* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
3809843,	/* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
3810844,	/* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
3811839,	/* "id-GostR3410-2001-TestParamSet" */
3812832,	/* "id-GostR3410-94-CryptoPro-A-ParamSet" */
3813833,	/* "id-GostR3410-94-CryptoPro-B-ParamSet" */
3814834,	/* "id-GostR3410-94-CryptoPro-C-ParamSet" */
3815835,	/* "id-GostR3410-94-CryptoPro-D-ParamSet" */
3816836,	/* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
3817837,	/* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
3818838,	/* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
3819831,	/* "id-GostR3410-94-TestParamSet" */
3820845,	/* "id-GostR3410-94-a" */
3821846,	/* "id-GostR3410-94-aBis" */
3822847,	/* "id-GostR3410-94-b" */
3823848,	/* "id-GostR3410-94-bBis" */
3824822,	/* "id-GostR3411-94-CryptoProParamSet" */
3825821,	/* "id-GostR3411-94-TestParamSet" */
3826266,	/* "id-aca" */
3827355,	/* "id-aca-accessIdentity" */
3828354,	/* "id-aca-authenticationInfo" */
3829356,	/* "id-aca-chargingIdentity" */
3830399,	/* "id-aca-encAttrs" */
3831357,	/* "id-aca-group" */
3832358,	/* "id-aca-role" */
3833176,	/* "id-ad" */
3834788,	/* "id-aes128-wrap" */
3835897,	/* "id-aes128-wrap-pad" */
3836789,	/* "id-aes192-wrap" */
3837900,	/* "id-aes192-wrap-pad" */
3838790,	/* "id-aes256-wrap" */
3839903,	/* "id-aes256-wrap-pad" */
3840262,	/* "id-alg" */
3841893,	/* "id-alg-PWRI-KEK" */
3842323,	/* "id-alg-des40" */
3843326,	/* "id-alg-dh-pop" */
3844325,	/* "id-alg-dh-sig-hmac-sha1" */
3845324,	/* "id-alg-noSignature" */
3846907,	/* "id-camellia128-wrap" */
3847908,	/* "id-camellia192-wrap" */
3848909,	/* "id-camellia256-wrap" */
3849268,	/* "id-cct" */
3850361,	/* "id-cct-PKIData" */
3851362,	/* "id-cct-PKIResponse" */
3852360,	/* "id-cct-crs" */
385381,	/* "id-ce" */
3854680,	/* "id-characteristic-two-basis" */
3855263,	/* "id-cmc" */
3856334,	/* "id-cmc-addExtensions" */
3857346,	/* "id-cmc-confirmCertAcceptance" */
3858330,	/* "id-cmc-dataReturn" */
3859336,	/* "id-cmc-decryptedPOP" */
3860335,	/* "id-cmc-encryptedPOP" */
3861339,	/* "id-cmc-getCRL" */
3862338,	/* "id-cmc-getCert" */
3863328,	/* "id-cmc-identification" */
3864329,	/* "id-cmc-identityProof" */
3865337,	/* "id-cmc-lraPOPWitness" */
3866344,	/* "id-cmc-popLinkRandom" */
3867345,	/* "id-cmc-popLinkWitness" */
3868343,	/* "id-cmc-queryPending" */
3869333,	/* "id-cmc-recipientNonce" */
3870341,	/* "id-cmc-regInfo" */
3871342,	/* "id-cmc-responseInfo" */
3872340,	/* "id-cmc-revokeRequest" */
3873332,	/* "id-cmc-senderNonce" */
3874327,	/* "id-cmc-statusInfo" */
3875331,	/* "id-cmc-transactionId" */
3876787,	/* "id-ct-asciiTextWithCRLF" */
3877408,	/* "id-ecPublicKey" */
3878508,	/* "id-hex-multipart-message" */
3879507,	/* "id-hex-partial-message" */
3880260,	/* "id-it" */
3881302,	/* "id-it-caKeyUpdateInfo" */
3882298,	/* "id-it-caProtEncCert" */
3883311,	/* "id-it-confirmWaitTime" */
3884303,	/* "id-it-currentCRL" */
3885300,	/* "id-it-encKeyPairTypes" */
3886310,	/* "id-it-implicitConfirm" */
3887308,	/* "id-it-keyPairParamRep" */
3888307,	/* "id-it-keyPairParamReq" */
3889312,	/* "id-it-origPKIMessage" */
3890301,	/* "id-it-preferredSymmAlg" */
3891309,	/* "id-it-revPassphrase" */
3892299,	/* "id-it-signKeyPairTypes" */
3893305,	/* "id-it-subscriptionRequest" */
3894306,	/* "id-it-subscriptionResponse" */
3895784,	/* "id-it-suppLangTags" */
3896304,	/* "id-it-unsupportedOIDs" */
3897128,	/* "id-kp" */
3898280,	/* "id-mod-attribute-cert" */
3899274,	/* "id-mod-cmc" */
3900277,	/* "id-mod-cmp" */
3901284,	/* "id-mod-cmp2000" */
3902273,	/* "id-mod-crmf" */
3903283,	/* "id-mod-dvcs" */
3904275,	/* "id-mod-kea-profile-88" */
3905276,	/* "id-mod-kea-profile-93" */
3906282,	/* "id-mod-ocsp" */
3907278,	/* "id-mod-qualified-cert-88" */
3908279,	/* "id-mod-qualified-cert-93" */
3909281,	/* "id-mod-timestamp-protocol" */
3910264,	/* "id-on" */
3911347,	/* "id-on-personalData" */
3912265,	/* "id-pda" */
3913352,	/* "id-pda-countryOfCitizenship" */
3914353,	/* "id-pda-countryOfResidence" */
3915348,	/* "id-pda-dateOfBirth" */
3916351,	/* "id-pda-gender" */
3917349,	/* "id-pda-placeOfBirth" */
3918175,	/* "id-pe" */
3919261,	/* "id-pkip" */
3920258,	/* "id-pkix-mod" */
3921269,	/* "id-pkix1-explicit-88" */
3922271,	/* "id-pkix1-explicit-93" */
3923270,	/* "id-pkix1-implicit-88" */
3924272,	/* "id-pkix1-implicit-93" */
3925662,	/* "id-ppl" */
3926267,	/* "id-qcs" */
3927359,	/* "id-qcs-pkixQCSyntax-v1" */
3928259,	/* "id-qt" */
3929313,	/* "id-regCtrl" */
3930316,	/* "id-regCtrl-authenticator" */
3931319,	/* "id-regCtrl-oldCertID" */
3932318,	/* "id-regCtrl-pkiArchiveOptions" */
3933317,	/* "id-regCtrl-pkiPublicationInfo" */
3934320,	/* "id-regCtrl-protocolEncrKey" */
3935315,	/* "id-regCtrl-regToken" */
3936314,	/* "id-regInfo" */
3937322,	/* "id-regInfo-certReq" */
3938321,	/* "id-regInfo-utf8Pairs" */
3939191,	/* "id-smime-aa" */
3940215,	/* "id-smime-aa-contentHint" */
3941218,	/* "id-smime-aa-contentIdentifier" */
3942221,	/* "id-smime-aa-contentReference" */
3943240,	/* "id-smime-aa-dvcs-dvc" */
3944217,	/* "id-smime-aa-encapContentType" */
3945222,	/* "id-smime-aa-encrypKeyPref" */
3946220,	/* "id-smime-aa-equivalentLabels" */
3947232,	/* "id-smime-aa-ets-CertificateRefs" */
3948233,	/* "id-smime-aa-ets-RevocationRefs" */
3949238,	/* "id-smime-aa-ets-archiveTimeStamp" */
3950237,	/* "id-smime-aa-ets-certCRLTimestamp" */
3951234,	/* "id-smime-aa-ets-certValues" */
3952227,	/* "id-smime-aa-ets-commitmentType" */
3953231,	/* "id-smime-aa-ets-contentTimestamp" */
3954236,	/* "id-smime-aa-ets-escTimeStamp" */
3955230,	/* "id-smime-aa-ets-otherSigCert" */
3956235,	/* "id-smime-aa-ets-revocationValues" */
3957226,	/* "id-smime-aa-ets-sigPolicyId" */
3958229,	/* "id-smime-aa-ets-signerAttr" */
3959228,	/* "id-smime-aa-ets-signerLocation" */
3960219,	/* "id-smime-aa-macValue" */
3961214,	/* "id-smime-aa-mlExpandHistory" */
3962216,	/* "id-smime-aa-msgSigDigest" */
3963212,	/* "id-smime-aa-receiptRequest" */
3964213,	/* "id-smime-aa-securityLabel" */
3965239,	/* "id-smime-aa-signatureType" */
3966223,	/* "id-smime-aa-signingCertificate" */
3967224,	/* "id-smime-aa-smimeEncryptCerts" */
3968225,	/* "id-smime-aa-timeStampToken" */
3969192,	/* "id-smime-alg" */
3970243,	/* "id-smime-alg-3DESwrap" */
3971246,	/* "id-smime-alg-CMS3DESwrap" */
3972247,	/* "id-smime-alg-CMSRC2wrap" */
3973245,	/* "id-smime-alg-ESDH" */
3974241,	/* "id-smime-alg-ESDHwith3DES" */
3975242,	/* "id-smime-alg-ESDHwithRC2" */
3976244,	/* "id-smime-alg-RC2wrap" */
3977193,	/* "id-smime-cd" */
3978248,	/* "id-smime-cd-ldap" */
3979190,	/* "id-smime-ct" */
3980210,	/* "id-smime-ct-DVCSRequestData" */
3981211,	/* "id-smime-ct-DVCSResponseData" */
3982208,	/* "id-smime-ct-TDTInfo" */
3983207,	/* "id-smime-ct-TSTInfo" */
3984205,	/* "id-smime-ct-authData" */
3985786,	/* "id-smime-ct-compressedData" */
3986209,	/* "id-smime-ct-contentInfo" */
3987206,	/* "id-smime-ct-publishCert" */
3988204,	/* "id-smime-ct-receipt" */
3989195,	/* "id-smime-cti" */
3990255,	/* "id-smime-cti-ets-proofOfApproval" */
3991256,	/* "id-smime-cti-ets-proofOfCreation" */
3992253,	/* "id-smime-cti-ets-proofOfDelivery" */
3993251,	/* "id-smime-cti-ets-proofOfOrigin" */
3994252,	/* "id-smime-cti-ets-proofOfReceipt" */
3995254,	/* "id-smime-cti-ets-proofOfSender" */
3996189,	/* "id-smime-mod" */
3997196,	/* "id-smime-mod-cms" */
3998197,	/* "id-smime-mod-ess" */
3999202,	/* "id-smime-mod-ets-eSigPolicy-88" */
4000203,	/* "id-smime-mod-ets-eSigPolicy-97" */
4001200,	/* "id-smime-mod-ets-eSignature-88" */
4002201,	/* "id-smime-mod-ets-eSignature-97" */
4003199,	/* "id-smime-mod-msg-v3" */
4004198,	/* "id-smime-mod-oid" */
4005194,	/* "id-smime-spq" */
4006250,	/* "id-smime-spq-ets-sqt-unotice" */
4007249,	/* "id-smime-spq-ets-sqt-uri" */
400834,	/* "idea-cbc" */
400935,	/* "idea-cfb" */
401036,	/* "idea-ecb" */
401146,	/* "idea-ofb" */
4012676,	/* "identified-organization" */
4013461,	/* "info" */
4014101,	/* "initials" */
4015869,	/* "internationaliSDNNumber" */
4016749,	/* "ipsec3" */
4017750,	/* "ipsec4" */
4018181,	/* "iso" */
4019623,	/* "issuer capabilities" */
4020645,	/* "itu-t" */
4021492,	/* "janetMailbox" */
4022646,	/* "joint-iso-itu-t" */
4023150,	/* "keyBag" */
4024773,	/* "kisa" */
4025477,	/* "lastModifiedBy" */
4026476,	/* "lastModifiedTime" */
4027157,	/* "localKeyID" */
402815,	/* "localityName" */
4029480,	/* "mXRecord" */
4030493,	/* "mailPreferenceOption" */
4031467,	/* "manager" */
4032 3,	/* "md2" */
4033 7,	/* "md2WithRSAEncryption" */
4034257,	/* "md4" */
4035396,	/* "md4WithRSAEncryption" */
4036 4,	/* "md5" */
4037114,	/* "md5-sha1" */
4038104,	/* "md5WithRSA" */
4039 8,	/* "md5WithRSAEncryption" */
404095,	/* "mdc2" */
404196,	/* "mdc2WithRSA" */
4042875,	/* "member" */
4043602,	/* "merchant initiated auth" */
4044514,	/* "message extensions" */
404551,	/* "messageDigest" */
4046911,	/* "mgf1" */
4047506,	/* "mime-mhs-bodies" */
4048505,	/* "mime-mhs-headings" */
4049488,	/* "mobileTelephoneNumber" */
4050481,	/* "nSRecord" */
4051173,	/* "name" */
4052681,	/* "onBasis" */
4053379,	/* "org" */
405417,	/* "organizationName" */
4055491,	/* "organizationalStatus" */
405618,	/* "organizationalUnitName" */
4057475,	/* "otherMailbox" */
4058876,	/* "owner" */
4059935,	/* "pSpecified" */
4060489,	/* "pagerTelephoneNumber" */
4061782,	/* "password based MAC" */
4062374,	/* "path" */
4063621,	/* "payment gateway capabilities" */
4064 9,	/* "pbeWithMD2AndDES-CBC" */
4065168,	/* "pbeWithMD2AndRC2-CBC" */
4066112,	/* "pbeWithMD5AndCast5CBC" */
406710,	/* "pbeWithMD5AndDES-CBC" */
4068169,	/* "pbeWithMD5AndRC2-CBC" */
4069148,	/* "pbeWithSHA1And128BitRC2-CBC" */
4070144,	/* "pbeWithSHA1And128BitRC4" */
4071147,	/* "pbeWithSHA1And2-KeyTripleDES-CBC" */
4072146,	/* "pbeWithSHA1And3-KeyTripleDES-CBC" */
4073149,	/* "pbeWithSHA1And40BitRC2-CBC" */
4074145,	/* "pbeWithSHA1And40BitRC4" */
4075170,	/* "pbeWithSHA1AndDES-CBC" */
407668,	/* "pbeWithSHA1AndRC2-CBC" */
4077499,	/* "personalSignature" */
4078487,	/* "personalTitle" */
4079464,	/* "photo" */
4080863,	/* "physicalDeliveryOfficeName" */
4081437,	/* "pilot" */
4082439,	/* "pilotAttributeSyntax" */
4083438,	/* "pilotAttributeType" */
4084479,	/* "pilotAttributeType27" */
4085456,	/* "pilotDSA" */
4086441,	/* "pilotGroups" */
4087444,	/* "pilotObject" */
4088440,	/* "pilotObjectClass" */
4089455,	/* "pilotOrganization" */
4090445,	/* "pilotPerson" */
4091186,	/* "pkcs1" */
409227,	/* "pkcs3" */
4093187,	/* "pkcs5" */
409420,	/* "pkcs7" */
409521,	/* "pkcs7-data" */
409625,	/* "pkcs7-digestData" */
409726,	/* "pkcs7-encryptedData" */
409823,	/* "pkcs7-envelopedData" */
409924,	/* "pkcs7-signedAndEnvelopedData" */
410022,	/* "pkcs7-signedData" */
4101151,	/* "pkcs8ShroudedKeyBag" */
410247,	/* "pkcs9" */
4103862,	/* "postOfficeBox" */
4104861,	/* "postalAddress" */
4105661,	/* "postalCode" */
4106683,	/* "ppBasis" */
4107872,	/* "preferredDeliveryMethod" */
4108873,	/* "presentationAddress" */
4109406,	/* "prime-field" */
4110409,	/* "prime192v1" */
4111410,	/* "prime192v2" */
4112411,	/* "prime192v3" */
4113412,	/* "prime239v1" */
4114413,	/* "prime239v2" */
4115414,	/* "prime239v3" */
4116415,	/* "prime256v1" */
4117886,	/* "protocolInformation" */
4118510,	/* "pseudonym" */
4119435,	/* "pss" */
4120286,	/* "qcStatements" */
4121457,	/* "qualityLabelledData" */
4122450,	/* "rFC822localPart" */
412398,	/* "rc2-40-cbc" */
4124166,	/* "rc2-64-cbc" */
412537,	/* "rc2-cbc" */
412639,	/* "rc2-cfb" */
412738,	/* "rc2-ecb" */
412840,	/* "rc2-ofb" */
4129 5,	/* "rc4" */
413097,	/* "rc4-40" */
4131915,	/* "rc4-hmac-md5" */
4132120,	/* "rc5-cbc" */
4133122,	/* "rc5-cfb" */
4134121,	/* "rc5-ecb" */
4135123,	/* "rc5-ofb" */
4136870,	/* "registeredAddress" */
4137460,	/* "rfc822Mailbox" */
4138117,	/* "ripemd160" */
4139119,	/* "ripemd160WithRSA" */
4140400,	/* "role" */
4141877,	/* "roleOccupant" */
4142448,	/* "room" */
4143463,	/* "roomNumber" */
414419,	/* "rsa" */
4145 6,	/* "rsaEncryption" */
4146644,	/* "rsaOAEPEncryptionSET" */
4147377,	/* "rsaSignature" */
4148919,	/* "rsaesOaep" */
4149912,	/* "rsassaPss" */
4150482,	/* "sOARecord" */
4151155,	/* "safeContentsBag" */
4152291,	/* "sbgp-autonomousSysNum" */
4153290,	/* "sbgp-ipAddrBlock" */
4154292,	/* "sbgp-routerIdentifier" */
4155159,	/* "sdsiCertificate" */
4156859,	/* "searchGuide" */
4157704,	/* "secp112r1" */
4158705,	/* "secp112r2" */
4159706,	/* "secp128r1" */
4160707,	/* "secp128r2" */
4161708,	/* "secp160k1" */
4162709,	/* "secp160r1" */
4163710,	/* "secp160r2" */
4164711,	/* "secp192k1" */
4165712,	/* "secp224k1" */
4166713,	/* "secp224r1" */
4167714,	/* "secp256k1" */
4168715,	/* "secp384r1" */
4169716,	/* "secp521r1" */
4170154,	/* "secretBag" */
4171474,	/* "secretary" */
4172717,	/* "sect113r1" */
4173718,	/* "sect113r2" */
4174719,	/* "sect131r1" */
4175720,	/* "sect131r2" */
4176721,	/* "sect163k1" */
4177722,	/* "sect163r1" */
4178723,	/* "sect163r2" */
4179724,	/* "sect193r1" */
4180725,	/* "sect193r2" */
4181726,	/* "sect233k1" */
4182727,	/* "sect233r1" */
4183728,	/* "sect239k1" */
4184729,	/* "sect283k1" */
4185730,	/* "sect283r1" */
4186731,	/* "sect409k1" */
4187732,	/* "sect409r1" */
4188733,	/* "sect571k1" */
4189734,	/* "sect571r1" */
4190635,	/* "secure device signature" */
4191878,	/* "seeAlso" */
4192777,	/* "seed-cbc" */
4193779,	/* "seed-cfb" */
4194776,	/* "seed-ecb" */
4195778,	/* "seed-ofb" */
4196105,	/* "serialNumber" */
4197625,	/* "set-addPolicy" */
4198515,	/* "set-attr" */
4199518,	/* "set-brand" */
4200638,	/* "set-brand-AmericanExpress" */
4201637,	/* "set-brand-Diners" */
4202636,	/* "set-brand-IATA-ATA" */
4203639,	/* "set-brand-JCB" */
4204641,	/* "set-brand-MasterCard" */
4205642,	/* "set-brand-Novus" */
4206640,	/* "set-brand-Visa" */
4207516,	/* "set-policy" */
4208607,	/* "set-policy-root" */
4209624,	/* "set-rootKeyThumb" */
4210620,	/* "setAttr-Cert" */
4211628,	/* "setAttr-IssCap-CVM" */
4212630,	/* "setAttr-IssCap-Sig" */
4213629,	/* "setAttr-IssCap-T2" */
4214627,	/* "setAttr-Token-B0Prime" */
4215626,	/* "setAttr-Token-EMV" */
4216622,	/* "setAttr-TokenType" */
4217619,	/* "setCext-IssuerCapabilities" */
4218615,	/* "setCext-PGWYcapabilities" */
4219616,	/* "setCext-TokenIdentifier" */
4220618,	/* "setCext-TokenType" */
4221617,	/* "setCext-Track2Data" */
4222611,	/* "setCext-cCertRequired" */
4223609,	/* "setCext-certType" */
4224608,	/* "setCext-hashedRoot" */
4225610,	/* "setCext-merchData" */
4226613,	/* "setCext-setExt" */
4227614,	/* "setCext-setQualf" */
4228612,	/* "setCext-tunneling" */
4229540,	/* "setct-AcqCardCodeMsg" */
4230576,	/* "setct-AcqCardCodeMsgTBE" */
4231570,	/* "setct-AuthReqTBE" */
4232534,	/* "setct-AuthReqTBS" */
4233527,	/* "setct-AuthResBaggage" */
4234571,	/* "setct-AuthResTBE" */
4235572,	/* "setct-AuthResTBEX" */
4236535,	/* "setct-AuthResTBS" */
4237536,	/* "setct-AuthResTBSX" */
4238528,	/* "setct-AuthRevReqBaggage" */
4239577,	/* "setct-AuthRevReqTBE" */
4240541,	/* "setct-AuthRevReqTBS" */
4241529,	/* "setct-AuthRevResBaggage" */
4242542,	/* "setct-AuthRevResData" */
4243578,	/* "setct-AuthRevResTBE" */
4244579,	/* "setct-AuthRevResTBEB" */
4245543,	/* "setct-AuthRevResTBS" */
4246573,	/* "setct-AuthTokenTBE" */
4247537,	/* "setct-AuthTokenTBS" */
4248600,	/* "setct-BCIDistributionTBS" */
4249558,	/* "setct-BatchAdminReqData" */
4250592,	/* "setct-BatchAdminReqTBE" */
4251559,	/* "setct-BatchAdminResData" */
4252593,	/* "setct-BatchAdminResTBE" */
4253599,	/* "setct-CRLNotificationResTBS" */
4254598,	/* "setct-CRLNotificationTBS" */
4255580,	/* "setct-CapReqTBE" */
4256581,	/* "setct-CapReqTBEX" */
4257544,	/* "setct-CapReqTBS" */
4258545,	/* "setct-CapReqTBSX" */
4259546,	/* "setct-CapResData" */
4260582,	/* "setct-CapResTBE" */
4261583,	/* "setct-CapRevReqTBE" */
4262584,	/* "setct-CapRevReqTBEX" */
4263547,	/* "setct-CapRevReqTBS" */
4264548,	/* "setct-CapRevReqTBSX" */
4265549,	/* "setct-CapRevResData" */
4266585,	/* "setct-CapRevResTBE" */
4267538,	/* "setct-CapTokenData" */
4268530,	/* "setct-CapTokenSeq" */
4269574,	/* "setct-CapTokenTBE" */
4270575,	/* "setct-CapTokenTBEX" */
4271539,	/* "setct-CapTokenTBS" */
4272560,	/* "setct-CardCInitResTBS" */
4273566,	/* "setct-CertInqReqTBS" */
4274563,	/* "setct-CertReqData" */
4275595,	/* "setct-CertReqTBE" */
4276596,	/* "setct-CertReqTBEX" */
4277564,	/* "setct-CertReqTBS" */
4278565,	/* "setct-CertResData" */
4279597,	/* "setct-CertResTBE" */
4280586,	/* "setct-CredReqTBE" */
4281587,	/* "setct-CredReqTBEX" */
4282550,	/* "setct-CredReqTBS" */
4283551,	/* "setct-CredReqTBSX" */
4284552,	/* "setct-CredResData" */
4285588,	/* "setct-CredResTBE" */
4286589,	/* "setct-CredRevReqTBE" */
4287590,	/* "setct-CredRevReqTBEX" */
4288553,	/* "setct-CredRevReqTBS" */
4289554,	/* "setct-CredRevReqTBSX" */
4290555,	/* "setct-CredRevResData" */
4291591,	/* "setct-CredRevResTBE" */
4292567,	/* "setct-ErrorTBS" */
4293526,	/* "setct-HODInput" */
4294561,	/* "setct-MeAqCInitResTBS" */
4295522,	/* "setct-OIData" */
4296519,	/* "setct-PANData" */
4297521,	/* "setct-PANOnly" */
4298520,	/* "setct-PANToken" */
4299556,	/* "setct-PCertReqData" */
4300557,	/* "setct-PCertResTBS" */
4301523,	/* "setct-PI" */
4302532,	/* "setct-PI-TBS" */
4303524,	/* "setct-PIData" */
4304525,	/* "setct-PIDataUnsigned" */
4305568,	/* "setct-PIDualSignedTBE" */
4306569,	/* "setct-PIUnsignedTBE" */
4307531,	/* "setct-PInitResData" */
4308533,	/* "setct-PResData" */
4309594,	/* "setct-RegFormReqTBE" */
4310562,	/* "setct-RegFormResTBS" */
4311604,	/* "setext-pinAny" */
4312603,	/* "setext-pinSecure" */
4313605,	/* "setext-track2" */
431441,	/* "sha" */
431564,	/* "sha1" */
4316115,	/* "sha1WithRSA" */
431765,	/* "sha1WithRSAEncryption" */
4318675,	/* "sha224" */
4319671,	/* "sha224WithRSAEncryption" */
4320672,	/* "sha256" */
4321668,	/* "sha256WithRSAEncryption" */
4322673,	/* "sha384" */
4323669,	/* "sha384WithRSAEncryption" */
4324674,	/* "sha512" */
4325670,	/* "sha512WithRSAEncryption" */
432642,	/* "shaWithRSAEncryption" */
432752,	/* "signingTime" */
4328454,	/* "simpleSecurityObject" */
4329496,	/* "singleLevelQuality" */
433016,	/* "stateOrProvinceName" */
4331660,	/* "streetAddress" */
4332498,	/* "subtreeMaximumQuality" */
4333497,	/* "subtreeMinimumQuality" */
4334890,	/* "supportedAlgorithms" */
4335874,	/* "supportedApplicationContext" */
4336100,	/* "surname" */
4337864,	/* "telephoneNumber" */
4338866,	/* "teletexTerminalIdentifier" */
4339865,	/* "telexNumber" */
4340459,	/* "textEncodedORAddress" */
4341293,	/* "textNotice" */
4342106,	/* "title" */
4343682,	/* "tpBasis" */
4344436,	/* "ucl" */
4345 0,	/* "undefined" */
4346888,	/* "uniqueMember" */
434755,	/* "unstructuredAddress" */
434849,	/* "unstructuredName" */
4349880,	/* "userCertificate" */
4350465,	/* "userClass" */
4351458,	/* "userId" */
4352879,	/* "userPassword" */
4353373,	/* "valid" */
4354678,	/* "wap" */
4355679,	/* "wap-wsg" */
4356735,	/* "wap-wsg-idm-ecid-wtls1" */
4357743,	/* "wap-wsg-idm-ecid-wtls10" */
4358744,	/* "wap-wsg-idm-ecid-wtls11" */
4359745,	/* "wap-wsg-idm-ecid-wtls12" */
4360736,	/* "wap-wsg-idm-ecid-wtls3" */
4361737,	/* "wap-wsg-idm-ecid-wtls4" */
4362738,	/* "wap-wsg-idm-ecid-wtls5" */
4363739,	/* "wap-wsg-idm-ecid-wtls6" */
4364740,	/* "wap-wsg-idm-ecid-wtls7" */
4365741,	/* "wap-wsg-idm-ecid-wtls8" */
4366742,	/* "wap-wsg-idm-ecid-wtls9" */
4367804,	/* "whirlpool" */
4368868,	/* "x121Address" */
4369948,	/* "x25519" */
4370503,	/* "x500UniqueIdentifier" */
4371158,	/* "x509Certificate" */
4372160,	/* "x509Crl" */
4373125,	/* "zlib compression" */
4374};
4375
4376static const unsigned int kNIDsInOIDOrder[NUM_OBJ]={
4377 0,	/* OBJ_undef                        0 */
4378181,	/* OBJ_iso                          1 */
4379393,	/* OBJ_joint_iso_ccitt              OBJ_joint_iso_itu_t */
4380404,	/* OBJ_ccitt                        OBJ_itu_t */
4381645,	/* OBJ_itu_t                        0 */
4382646,	/* OBJ_joint_iso_itu_t              2 */
4383434,	/* OBJ_data                         0 9 */
4384182,	/* OBJ_member_body                  1 2 */
4385379,	/* OBJ_org                          1 3 */
4386676,	/* OBJ_identified_organization      1 3 */
438711,	/* OBJ_X500                         2 5 */
4388647,	/* OBJ_international_organizations  2 23 */
4389380,	/* OBJ_dod                          1 3 6 */
439012,	/* OBJ_X509                         2 5 4 */
4391378,	/* OBJ_X500algorithms               2 5 8 */
439281,	/* OBJ_id_ce                        2 5 29 */
4393512,	/* OBJ_id_set                       2 23 42 */
4394678,	/* OBJ_wap                          2 23 43 */
4395435,	/* OBJ_pss                          0 9 2342 */
4396183,	/* OBJ_ISO_US                       1 2 840 */
4397381,	/* OBJ_iana                         1 3 6 1 */
4398677,	/* OBJ_certicom_arc                 1 3 132 */
4399394,	/* OBJ_selected_attribute_types     2 5 1 5 */
440013,	/* OBJ_commonName                   2 5 4 3 */
4401100,	/* OBJ_surname                      2 5 4 4 */
4402105,	/* OBJ_serialNumber                 2 5 4 5 */
440314,	/* OBJ_countryName                  2 5 4 6 */
440415,	/* OBJ_localityName                 2 5 4 7 */
440516,	/* OBJ_stateOrProvinceName          2 5 4 8 */
4406660,	/* OBJ_streetAddress                2 5 4 9 */
440717,	/* OBJ_organizationName             2 5 4 10 */
440818,	/* OBJ_organizationalUnitName       2 5 4 11 */
4409106,	/* OBJ_title                        2 5 4 12 */
4410107,	/* OBJ_description                  2 5 4 13 */
4411859,	/* OBJ_searchGuide                  2 5 4 14 */
4412860,	/* OBJ_businessCategory             2 5 4 15 */
4413861,	/* OBJ_postalAddress                2 5 4 16 */
4414661,	/* OBJ_postalCode                   2 5 4 17 */
4415862,	/* OBJ_postOfficeBox                2 5 4 18 */
4416863,	/* OBJ_physicalDeliveryOfficeName   2 5 4 19 */
4417864,	/* OBJ_telephoneNumber              2 5 4 20 */
4418865,	/* OBJ_telexNumber                  2 5 4 21 */
4419866,	/* OBJ_teletexTerminalIdentifier    2 5 4 22 */
4420867,	/* OBJ_facsimileTelephoneNumber     2 5 4 23 */
4421868,	/* OBJ_x121Address                  2 5 4 24 */
4422869,	/* OBJ_internationaliSDNNumber      2 5 4 25 */
4423870,	/* OBJ_registeredAddress            2 5 4 26 */
4424871,	/* OBJ_destinationIndicator         2 5 4 27 */
4425872,	/* OBJ_preferredDeliveryMethod      2 5 4 28 */
4426873,	/* OBJ_presentationAddress          2 5 4 29 */
4427874,	/* OBJ_supportedApplicationContext  2 5 4 30 */
4428875,	/* OBJ_member                       2 5 4 31 */
4429876,	/* OBJ_owner                        2 5 4 32 */
4430877,	/* OBJ_roleOccupant                 2 5 4 33 */
4431878,	/* OBJ_seeAlso                      2 5 4 34 */
4432879,	/* OBJ_userPassword                 2 5 4 35 */
4433880,	/* OBJ_userCertificate              2 5 4 36 */
4434881,	/* OBJ_cACertificate                2 5 4 37 */
4435882,	/* OBJ_authorityRevocationList      2 5 4 38 */
4436883,	/* OBJ_certificateRevocationList    2 5 4 39 */
4437884,	/* OBJ_crossCertificatePair         2 5 4 40 */
4438173,	/* OBJ_name                         2 5 4 41 */
443999,	/* OBJ_givenName                    2 5 4 42 */
4440101,	/* OBJ_initials                     2 5 4 43 */
4441509,	/* OBJ_generationQualifier          2 5 4 44 */
4442503,	/* OBJ_x500UniqueIdentifier         2 5 4 45 */
4443174,	/* OBJ_dnQualifier                  2 5 4 46 */
4444885,	/* OBJ_enhancedSearchGuide          2 5 4 47 */
4445886,	/* OBJ_protocolInformation          2 5 4 48 */
4446887,	/* OBJ_distinguishedName            2 5 4 49 */
4447888,	/* OBJ_uniqueMember                 2 5 4 50 */
4448889,	/* OBJ_houseIdentifier              2 5 4 51 */
4449890,	/* OBJ_supportedAlgorithms          2 5 4 52 */
4450891,	/* OBJ_deltaRevocationList          2 5 4 53 */
4451892,	/* OBJ_dmdName                      2 5 4 54 */
4452510,	/* OBJ_pseudonym                    2 5 4 65 */
4453400,	/* OBJ_role                         2 5 4 72 */
4454769,	/* OBJ_subject_directory_attributes 2 5 29 9 */
445582,	/* OBJ_subject_key_identifier       2 5 29 14 */
445683,	/* OBJ_key_usage                    2 5 29 15 */
445784,	/* OBJ_private_key_usage_period     2 5 29 16 */
445885,	/* OBJ_subject_alt_name             2 5 29 17 */
445986,	/* OBJ_issuer_alt_name              2 5 29 18 */
446087,	/* OBJ_basic_constraints            2 5 29 19 */
446188,	/* OBJ_crl_number                   2 5 29 20 */
4462141,	/* OBJ_crl_reason                   2 5 29 21 */
4463430,	/* OBJ_hold_instruction_code        2 5 29 23 */
4464142,	/* OBJ_invalidity_date              2 5 29 24 */
4465140,	/* OBJ_delta_crl                    2 5 29 27 */
4466770,	/* OBJ_issuing_distribution_point   2 5 29 28 */
4467771,	/* OBJ_certificate_issuer           2 5 29 29 */
4468666,	/* OBJ_name_constraints             2 5 29 30 */
4469103,	/* OBJ_crl_distribution_points      2 5 29 31 */
447089,	/* OBJ_certificate_policies         2 5 29 32 */
4471747,	/* OBJ_policy_mappings              2 5 29 33 */
447290,	/* OBJ_authority_key_identifier     2 5 29 35 */
4473401,	/* OBJ_policy_constraints           2 5 29 36 */
4474126,	/* OBJ_ext_key_usage                2 5 29 37 */
4475857,	/* OBJ_freshest_crl                 2 5 29 46 */
4476748,	/* OBJ_inhibit_any_policy           2 5 29 54 */
4477402,	/* OBJ_target_information           2 5 29 55 */
4478403,	/* OBJ_no_rev_avail                 2 5 29 56 */
4479513,	/* OBJ_set_ctype                    2 23 42 0 */
4480514,	/* OBJ_set_msgExt                   2 23 42 1 */
4481515,	/* OBJ_set_attr                     2 23 42 3 */
4482516,	/* OBJ_set_policy                   2 23 42 5 */
4483517,	/* OBJ_set_certExt                  2 23 42 7 */
4484518,	/* OBJ_set_brand                    2 23 42 8 */
4485679,	/* OBJ_wap_wsg                      2 23 43 1 */
4486382,	/* OBJ_Directory                    1 3 6 1 1 */
4487383,	/* OBJ_Management                   1 3 6 1 2 */
4488384,	/* OBJ_Experimental                 1 3 6 1 3 */
4489385,	/* OBJ_Private                      1 3 6 1 4 */
4490386,	/* OBJ_Security                     1 3 6 1 5 */
4491387,	/* OBJ_SNMPv2                       1 3 6 1 6 */
4492388,	/* OBJ_Mail                         1 3 6 1 7 */
4493376,	/* OBJ_algorithm                    1 3 14 3 2 */
4494395,	/* OBJ_clearance                    2 5 1 5 55 */
449519,	/* OBJ_rsa                          2 5 8 1 1 */
449696,	/* OBJ_mdc2WithRSA                  2 5 8 3 100 */
449795,	/* OBJ_mdc2                         2 5 8 3 101 */
4498746,	/* OBJ_any_policy                   2 5 29 32 0 */
4499910,	/* OBJ_anyExtendedKeyUsage          2 5 29 37 0 */
4500519,	/* OBJ_setct_PANData                2 23 42 0 0 */
4501520,	/* OBJ_setct_PANToken               2 23 42 0 1 */
4502521,	/* OBJ_setct_PANOnly                2 23 42 0 2 */
4503522,	/* OBJ_setct_OIData                 2 23 42 0 3 */
4504523,	/* OBJ_setct_PI                     2 23 42 0 4 */
4505524,	/* OBJ_setct_PIData                 2 23 42 0 5 */
4506525,	/* OBJ_setct_PIDataUnsigned         2 23 42 0 6 */
4507526,	/* OBJ_setct_HODInput               2 23 42 0 7 */
4508527,	/* OBJ_setct_AuthResBaggage         2 23 42 0 8 */
4509528,	/* OBJ_setct_AuthRevReqBaggage      2 23 42 0 9 */
4510529,	/* OBJ_setct_AuthRevResBaggage      2 23 42 0 10 */
4511530,	/* OBJ_setct_CapTokenSeq            2 23 42 0 11 */
4512531,	/* OBJ_setct_PInitResData           2 23 42 0 12 */
4513532,	/* OBJ_setct_PI_TBS                 2 23 42 0 13 */
4514533,	/* OBJ_setct_PResData               2 23 42 0 14 */
4515534,	/* OBJ_setct_AuthReqTBS             2 23 42 0 16 */
4516535,	/* OBJ_setct_AuthResTBS             2 23 42 0 17 */
4517536,	/* OBJ_setct_AuthResTBSX            2 23 42 0 18 */
4518537,	/* OBJ_setct_AuthTokenTBS           2 23 42 0 19 */
4519538,	/* OBJ_setct_CapTokenData           2 23 42 0 20 */
4520539,	/* OBJ_setct_CapTokenTBS            2 23 42 0 21 */
4521540,	/* OBJ_setct_AcqCardCodeMsg         2 23 42 0 22 */
4522541,	/* OBJ_setct_AuthRevReqTBS          2 23 42 0 23 */
4523542,	/* OBJ_setct_AuthRevResData         2 23 42 0 24 */
4524543,	/* OBJ_setct_AuthRevResTBS          2 23 42 0 25 */
4525544,	/* OBJ_setct_CapReqTBS              2 23 42 0 26 */
4526545,	/* OBJ_setct_CapReqTBSX             2 23 42 0 27 */
4527546,	/* OBJ_setct_CapResData             2 23 42 0 28 */
4528547,	/* OBJ_setct_CapRevReqTBS           2 23 42 0 29 */
4529548,	/* OBJ_setct_CapRevReqTBSX          2 23 42 0 30 */
4530549,	/* OBJ_setct_CapRevResData          2 23 42 0 31 */
4531550,	/* OBJ_setct_CredReqTBS             2 23 42 0 32 */
4532551,	/* OBJ_setct_CredReqTBSX            2 23 42 0 33 */
4533552,	/* OBJ_setct_CredResData            2 23 42 0 34 */
4534553,	/* OBJ_setct_CredRevReqTBS          2 23 42 0 35 */
4535554,	/* OBJ_setct_CredRevReqTBSX         2 23 42 0 36 */
4536555,	/* OBJ_setct_CredRevResData         2 23 42 0 37 */
4537556,	/* OBJ_setct_PCertReqData           2 23 42 0 38 */
4538557,	/* OBJ_setct_PCertResTBS            2 23 42 0 39 */
4539558,	/* OBJ_setct_BatchAdminReqData      2 23 42 0 40 */
4540559,	/* OBJ_setct_BatchAdminResData      2 23 42 0 41 */
4541560,	/* OBJ_setct_CardCInitResTBS        2 23 42 0 42 */
4542561,	/* OBJ_setct_MeAqCInitResTBS        2 23 42 0 43 */
4543562,	/* OBJ_setct_RegFormResTBS          2 23 42 0 44 */
4544563,	/* OBJ_setct_CertReqData            2 23 42 0 45 */
4545564,	/* OBJ_setct_CertReqTBS             2 23 42 0 46 */
4546565,	/* OBJ_setct_CertResData            2 23 42 0 47 */
4547566,	/* OBJ_setct_CertInqReqTBS          2 23 42 0 48 */
4548567,	/* OBJ_setct_ErrorTBS               2 23 42 0 49 */
4549568,	/* OBJ_setct_PIDualSignedTBE        2 23 42 0 50 */
4550569,	/* OBJ_setct_PIUnsignedTBE          2 23 42 0 51 */
4551570,	/* OBJ_setct_AuthReqTBE             2 23 42 0 52 */
4552571,	/* OBJ_setct_AuthResTBE             2 23 42 0 53 */
4553572,	/* OBJ_setct_AuthResTBEX            2 23 42 0 54 */
4554573,	/* OBJ_setct_AuthTokenTBE           2 23 42 0 55 */
4555574,	/* OBJ_setct_CapTokenTBE            2 23 42 0 56 */
4556575,	/* OBJ_setct_CapTokenTBEX           2 23 42 0 57 */
4557576,	/* OBJ_setct_AcqCardCodeMsgTBE      2 23 42 0 58 */
4558577,	/* OBJ_setct_AuthRevReqTBE          2 23 42 0 59 */
4559578,	/* OBJ_setct_AuthRevResTBE          2 23 42 0 60 */
4560579,	/* OBJ_setct_AuthRevResTBEB         2 23 42 0 61 */
4561580,	/* OBJ_setct_CapReqTBE              2 23 42 0 62 */
4562581,	/* OBJ_setct_CapReqTBEX             2 23 42 0 63 */
4563582,	/* OBJ_setct_CapResTBE              2 23 42 0 64 */
4564583,	/* OBJ_setct_CapRevReqTBE           2 23 42 0 65 */
4565584,	/* OBJ_setct_CapRevReqTBEX          2 23 42 0 66 */
4566585,	/* OBJ_setct_CapRevResTBE           2 23 42 0 67 */
4567586,	/* OBJ_setct_CredReqTBE             2 23 42 0 68 */
4568587,	/* OBJ_setct_CredReqTBEX            2 23 42 0 69 */
4569588,	/* OBJ_setct_CredResTBE             2 23 42 0 70 */
4570589,	/* OBJ_setct_CredRevReqTBE          2 23 42 0 71 */
4571590,	/* OBJ_setct_CredRevReqTBEX         2 23 42 0 72 */
4572591,	/* OBJ_setct_CredRevResTBE          2 23 42 0 73 */
4573592,	/* OBJ_setct_BatchAdminReqTBE       2 23 42 0 74 */
4574593,	/* OBJ_setct_BatchAdminResTBE       2 23 42 0 75 */
4575594,	/* OBJ_setct_RegFormReqTBE          2 23 42 0 76 */
4576595,	/* OBJ_setct_CertReqTBE             2 23 42 0 77 */
4577596,	/* OBJ_setct_CertReqTBEX            2 23 42 0 78 */
4578597,	/* OBJ_setct_CertResTBE             2 23 42 0 79 */
4579598,	/* OBJ_setct_CRLNotificationTBS     2 23 42 0 80 */
4580599,	/* OBJ_setct_CRLNotificationResTBS  2 23 42 0 81 */
4581600,	/* OBJ_setct_BCIDistributionTBS     2 23 42 0 82 */
4582601,	/* OBJ_setext_genCrypt              2 23 42 1 1 */
4583602,	/* OBJ_setext_miAuth                2 23 42 1 3 */
4584603,	/* OBJ_setext_pinSecure             2 23 42 1 4 */
4585604,	/* OBJ_setext_pinAny                2 23 42 1 5 */
4586605,	/* OBJ_setext_track2                2 23 42 1 7 */
4587606,	/* OBJ_setext_cv                    2 23 42 1 8 */
4588620,	/* OBJ_setAttr_Cert                 2 23 42 3 0 */
4589621,	/* OBJ_setAttr_PGWYcap              2 23 42 3 1 */
4590622,	/* OBJ_setAttr_TokenType            2 23 42 3 2 */
4591623,	/* OBJ_setAttr_IssCap               2 23 42 3 3 */
4592607,	/* OBJ_set_policy_root              2 23 42 5 0 */
4593608,	/* OBJ_setCext_hashedRoot           2 23 42 7 0 */
4594609,	/* OBJ_setCext_certType             2 23 42 7 1 */
4595610,	/* OBJ_setCext_merchData            2 23 42 7 2 */
4596611,	/* OBJ_setCext_cCertRequired        2 23 42 7 3 */
4597612,	/* OBJ_setCext_tunneling            2 23 42 7 4 */
4598613,	/* OBJ_setCext_setExt               2 23 42 7 5 */
4599614,	/* OBJ_setCext_setQualf             2 23 42 7 6 */
4600615,	/* OBJ_setCext_PGWYcapabilities     2 23 42 7 7 */
4601616,	/* OBJ_setCext_TokenIdentifier      2 23 42 7 8 */
4602617,	/* OBJ_setCext_Track2Data           2 23 42 7 9 */
4603618,	/* OBJ_setCext_TokenType            2 23 42 7 10 */
4604619,	/* OBJ_setCext_IssuerCapabilities   2 23 42 7 11 */
4605636,	/* OBJ_set_brand_IATA_ATA           2 23 42 8 1 */
4606640,	/* OBJ_set_brand_Visa               2 23 42 8 4 */
4607641,	/* OBJ_set_brand_MasterCard         2 23 42 8 5 */
4608637,	/* OBJ_set_brand_Diners             2 23 42 8 30 */
4609638,	/* OBJ_set_brand_AmericanExpress    2 23 42 8 34 */
4610639,	/* OBJ_set_brand_JCB                2 23 42 8 35 */
4611805,	/* OBJ_cryptopro                    1 2 643 2 2 */
4612806,	/* OBJ_cryptocom                    1 2 643 2 9 */
4613184,	/* OBJ_X9_57                        1 2 840 10040 */
4614405,	/* OBJ_ansi_X9_62                   1 2 840 10045 */
4615389,	/* OBJ_Enterprises                  1 3 6 1 4 1 */
4616504,	/* OBJ_mime_mhs                     1 3 6 1 7 1 */
4617104,	/* OBJ_md5WithRSA                   1 3 14 3 2 3 */
461829,	/* OBJ_des_ecb                      1 3 14 3 2 6 */
461931,	/* OBJ_des_cbc                      1 3 14 3 2 7 */
462045,	/* OBJ_des_ofb64                    1 3 14 3 2 8 */
462130,	/* OBJ_des_cfb64                    1 3 14 3 2 9 */
4622377,	/* OBJ_rsaSignature                 1 3 14 3 2 11 */
462367,	/* OBJ_dsa_2                        1 3 14 3 2 12 */
462466,	/* OBJ_dsaWithSHA                   1 3 14 3 2 13 */
462542,	/* OBJ_shaWithRSAEncryption         1 3 14 3 2 15 */
462632,	/* OBJ_des_ede_ecb                  1 3 14 3 2 17 */
462741,	/* OBJ_sha                          1 3 14 3 2 18 */
462864,	/* OBJ_sha1                         1 3 14 3 2 26 */
462970,	/* OBJ_dsaWithSHA1_2                1 3 14 3 2 27 */
4630115,	/* OBJ_sha1WithRSA                  1 3 14 3 2 29 */
4631117,	/* OBJ_ripemd160                    1 3 36 3 2 1 */
4632143,	/* OBJ_sxnet                        1 3 101 1 4 1 */
4633721,	/* OBJ_sect163k1                    1 3 132 0 1 */
4634722,	/* OBJ_sect163r1                    1 3 132 0 2 */
4635728,	/* OBJ_sect239k1                    1 3 132 0 3 */
4636717,	/* OBJ_sect113r1                    1 3 132 0 4 */
4637718,	/* OBJ_sect113r2                    1 3 132 0 5 */
4638704,	/* OBJ_secp112r1                    1 3 132 0 6 */
4639705,	/* OBJ_secp112r2                    1 3 132 0 7 */
4640709,	/* OBJ_secp160r1                    1 3 132 0 8 */
4641708,	/* OBJ_secp160k1                    1 3 132 0 9 */
4642714,	/* OBJ_secp256k1                    1 3 132 0 10 */
4643723,	/* OBJ_sect163r2                    1 3 132 0 15 */
4644729,	/* OBJ_sect283k1                    1 3 132 0 16 */
4645730,	/* OBJ_sect283r1                    1 3 132 0 17 */
4646719,	/* OBJ_sect131r1                    1 3 132 0 22 */
4647720,	/* OBJ_sect131r2                    1 3 132 0 23 */
4648724,	/* OBJ_sect193r1                    1 3 132 0 24 */
4649725,	/* OBJ_sect193r2                    1 3 132 0 25 */
4650726,	/* OBJ_sect233k1                    1 3 132 0 26 */
4651727,	/* OBJ_sect233r1                    1 3 132 0 27 */
4652706,	/* OBJ_secp128r1                    1 3 132 0 28 */
4653707,	/* OBJ_secp128r2                    1 3 132 0 29 */
4654710,	/* OBJ_secp160r2                    1 3 132 0 30 */
4655711,	/* OBJ_secp192k1                    1 3 132 0 31 */
4656712,	/* OBJ_secp224k1                    1 3 132 0 32 */
4657713,	/* OBJ_secp224r1                    1 3 132 0 33 */
4658715,	/* OBJ_secp384r1                    1 3 132 0 34 */
4659716,	/* OBJ_secp521r1                    1 3 132 0 35 */
4660731,	/* OBJ_sect409k1                    1 3 132 0 36 */
4661732,	/* OBJ_sect409r1                    1 3 132 0 37 */
4662733,	/* OBJ_sect571k1                    1 3 132 0 38 */
4663734,	/* OBJ_sect571r1                    1 3 132 0 39 */
4664624,	/* OBJ_set_rootKeyThumb             2 23 42 3 0 0 */
4665625,	/* OBJ_set_addPolicy                2 23 42 3 0 1 */
4666626,	/* OBJ_setAttr_Token_EMV            2 23 42 3 2 1 */
4667627,	/* OBJ_setAttr_Token_B0Prime        2 23 42 3 2 2 */
4668628,	/* OBJ_setAttr_IssCap_CVM           2 23 42 3 3 3 */
4669629,	/* OBJ_setAttr_IssCap_T2            2 23 42 3 3 4 */
4670630,	/* OBJ_setAttr_IssCap_Sig           2 23 42 3 3 5 */
4671642,	/* OBJ_set_brand_Novus              2 23 42 8 6011 */
4672735,	/* OBJ_wap_wsg_idm_ecid_wtls1       2 23 43 1 4 1 */
4673736,	/* OBJ_wap_wsg_idm_ecid_wtls3       2 23 43 1 4 3 */
4674737,	/* OBJ_wap_wsg_idm_ecid_wtls4       2 23 43 1 4 4 */
4675738,	/* OBJ_wap_wsg_idm_ecid_wtls5       2 23 43 1 4 5 */
4676739,	/* OBJ_wap_wsg_idm_ecid_wtls6       2 23 43 1 4 6 */
4677740,	/* OBJ_wap_wsg_idm_ecid_wtls7       2 23 43 1 4 7 */
4678741,	/* OBJ_wap_wsg_idm_ecid_wtls8       2 23 43 1 4 8 */
4679742,	/* OBJ_wap_wsg_idm_ecid_wtls9       2 23 43 1 4 9 */
4680743,	/* OBJ_wap_wsg_idm_ecid_wtls10      2 23 43 1 4 10 */
4681744,	/* OBJ_wap_wsg_idm_ecid_wtls11      2 23 43 1 4 11 */
4682745,	/* OBJ_wap_wsg_idm_ecid_wtls12      2 23 43 1 4 12 */
4683804,	/* OBJ_whirlpool                    1 0 10118 3 0 55 */
4684773,	/* OBJ_kisa                         1 2 410 200004 */
4685807,	/* OBJ_id_GostR3411_94_with_GostR3410_2001 1 2 643 2 2 3 */
4686808,	/* OBJ_id_GostR3411_94_with_GostR3410_94 1 2 643 2 2 4 */
4687809,	/* OBJ_id_GostR3411_94              1 2 643 2 2 9 */
4688810,	/* OBJ_id_HMACGostR3411_94          1 2 643 2 2 10 */
4689811,	/* OBJ_id_GostR3410_2001            1 2 643 2 2 19 */
4690812,	/* OBJ_id_GostR3410_94              1 2 643 2 2 20 */
4691813,	/* OBJ_id_Gost28147_89              1 2 643 2 2 21 */
4692815,	/* OBJ_id_Gost28147_89_MAC          1 2 643 2 2 22 */
4693816,	/* OBJ_id_GostR3411_94_prf          1 2 643 2 2 23 */
4694817,	/* OBJ_id_GostR3410_2001DH          1 2 643 2 2 98 */
4695818,	/* OBJ_id_GostR3410_94DH            1 2 643 2 2 99 */
4696 1,	/* OBJ_rsadsi                       1 2 840 113549 */
4697185,	/* OBJ_X9cm                         1 2 840 10040 4 */
4698127,	/* OBJ_id_pkix                      1 3 6 1 5 5 7 */
4699505,	/* OBJ_mime_mhs_headings            1 3 6 1 7 1 1 */
4700506,	/* OBJ_mime_mhs_bodies              1 3 6 1 7 1 2 */
4701119,	/* OBJ_ripemd160WithRSA             1 3 36 3 3 1 2 */
4702937,	/* OBJ_dhSinglePass_stdDH_sha224kdf_scheme 1 3 132 1 11 0 */
4703938,	/* OBJ_dhSinglePass_stdDH_sha256kdf_scheme 1 3 132 1 11 1 */
4704939,	/* OBJ_dhSinglePass_stdDH_sha384kdf_scheme 1 3 132 1 11 2 */
4705940,	/* OBJ_dhSinglePass_stdDH_sha512kdf_scheme 1 3 132 1 11 3 */
4706942,	/* OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme 1 3 132 1 14 0 */
4707943,	/* OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme 1 3 132 1 14 1 */
4708944,	/* OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme 1 3 132 1 14 2 */
4709945,	/* OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme 1 3 132 1 14 3 */
4710631,	/* OBJ_setAttr_GenCryptgrm          2 23 42 3 3 3 1 */
4711632,	/* OBJ_setAttr_T2Enc                2 23 42 3 3 4 1 */
4712633,	/* OBJ_setAttr_T2cleartxt           2 23 42 3 3 4 2 */
4713634,	/* OBJ_setAttr_TokICCsig            2 23 42 3 3 5 1 */
4714635,	/* OBJ_setAttr_SecDevSig            2 23 42 3 3 5 2 */
4715436,	/* OBJ_ucl                          0 9 2342 19200300 */
4716820,	/* OBJ_id_Gost28147_89_None_KeyMeshing 1 2 643 2 2 14 0 */
4717819,	/* OBJ_id_Gost28147_89_CryptoPro_KeyMeshing 1 2 643 2 2 14 1 */
4718845,	/* OBJ_id_GostR3410_94_a            1 2 643 2 2 20 1 */
4719846,	/* OBJ_id_GostR3410_94_aBis         1 2 643 2 2 20 2 */
4720847,	/* OBJ_id_GostR3410_94_b            1 2 643 2 2 20 3 */
4721848,	/* OBJ_id_GostR3410_94_bBis         1 2 643 2 2 20 4 */
4722821,	/* OBJ_id_GostR3411_94_TestParamSet 1 2 643 2 2 30 0 */
4723822,	/* OBJ_id_GostR3411_94_CryptoProParamSet 1 2 643 2 2 30 1 */
4724823,	/* OBJ_id_Gost28147_89_TestParamSet 1 2 643 2 2 31 0 */
4725824,	/* OBJ_id_Gost28147_89_CryptoPro_A_ParamSet 1 2 643 2 2 31 1 */
4726825,	/* OBJ_id_Gost28147_89_CryptoPro_B_ParamSet 1 2 643 2 2 31 2 */
4727826,	/* OBJ_id_Gost28147_89_CryptoPro_C_ParamSet 1 2 643 2 2 31 3 */
4728827,	/* OBJ_id_Gost28147_89_CryptoPro_D_ParamSet 1 2 643 2 2 31 4 */
4729828,	/* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 1 2 643 2 2 31 5 */
4730829,	/* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 1 2 643 2 2 31 6 */
4731830,	/* OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 1 2 643 2 2 31 7 */
4732831,	/* OBJ_id_GostR3410_94_TestParamSet 1 2 643 2 2 32 0 */
4733832,	/* OBJ_id_GostR3410_94_CryptoPro_A_ParamSet 1 2 643 2 2 32 2 */
4734833,	/* OBJ_id_GostR3410_94_CryptoPro_B_ParamSet 1 2 643 2 2 32 3 */
4735834,	/* OBJ_id_GostR3410_94_CryptoPro_C_ParamSet 1 2 643 2 2 32 4 */
4736835,	/* OBJ_id_GostR3410_94_CryptoPro_D_ParamSet 1 2 643 2 2 32 5 */
4737836,	/* OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet 1 2 643 2 2 33 1 */
4738837,	/* OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet 1 2 643 2 2 33 2 */
4739838,	/* OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet 1 2 643 2 2 33 3 */
4740839,	/* OBJ_id_GostR3410_2001_TestParamSet 1 2 643 2 2 35 0 */
4741840,	/* OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet 1 2 643 2 2 35 1 */
4742841,	/* OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet 1 2 643 2 2 35 2 */
4743842,	/* OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet 1 2 643 2 2 35 3 */
4744843,	/* OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet 1 2 643 2 2 36 0 */
4745844,	/* OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet 1 2 643 2 2 36 1 */
4746 2,	/* OBJ_pkcs                         1 2 840 113549 1 */
4747431,	/* OBJ_hold_instruction_none        1 2 840 10040 2 1 */
4748432,	/* OBJ_hold_instruction_call_issuer 1 2 840 10040 2 2 */
4749433,	/* OBJ_hold_instruction_reject      1 2 840 10040 2 3 */
4750116,	/* OBJ_dsa                          1 2 840 10040 4 1 */
4751113,	/* OBJ_dsaWithSHA1                  1 2 840 10040 4 3 */
4752406,	/* OBJ_X9_62_prime_field            1 2 840 10045 1 1 */
4753407,	/* OBJ_X9_62_characteristic_two_field 1 2 840 10045 1 2 */
4754408,	/* OBJ_X9_62_id_ecPublicKey         1 2 840 10045 2 1 */
4755416,	/* OBJ_ecdsa_with_SHA1              1 2 840 10045 4 1 */
4756791,	/* OBJ_ecdsa_with_Recommended       1 2 840 10045 4 2 */
4757792,	/* OBJ_ecdsa_with_Specified         1 2 840 10045 4 3 */
4758920,	/* OBJ_dhpublicnumber               1 2 840 10046 2 1 */
4759258,	/* OBJ_id_pkix_mod                  1 3 6 1 5 5 7 0 */
4760175,	/* OBJ_id_pe                        1 3 6 1 5 5 7 1 */
4761259,	/* OBJ_id_qt                        1 3 6 1 5 5 7 2 */
4762128,	/* OBJ_id_kp                        1 3 6 1 5 5 7 3 */
4763260,	/* OBJ_id_it                        1 3 6 1 5 5 7 4 */
4764261,	/* OBJ_id_pkip                      1 3 6 1 5 5 7 5 */
4765262,	/* OBJ_id_alg                       1 3 6 1 5 5 7 6 */
4766263,	/* OBJ_id_cmc                       1 3 6 1 5 5 7 7 */
4767264,	/* OBJ_id_on                        1 3 6 1 5 5 7 8 */
4768265,	/* OBJ_id_pda                       1 3 6 1 5 5 7 9 */
4769266,	/* OBJ_id_aca                       1 3 6 1 5 5 7 10 */
4770267,	/* OBJ_id_qcs                       1 3 6 1 5 5 7 11 */
4771268,	/* OBJ_id_cct                       1 3 6 1 5 5 7 12 */
4772662,	/* OBJ_id_ppl                       1 3 6 1 5 5 7 21 */
4773176,	/* OBJ_id_ad                        1 3 6 1 5 5 7 48 */
4774507,	/* OBJ_id_hex_partial_message       1 3 6 1 7 1 1 1 */
4775508,	/* OBJ_id_hex_multipart_message     1 3 6 1 7 1 1 2 */
477657,	/* OBJ_netscape                     2 16 840 1 113730 */
4777754,	/* OBJ_camellia_128_ecb             0 3 4401 5 3 1 9 1 */
4778766,	/* OBJ_camellia_128_ofb128          0 3 4401 5 3 1 9 3 */
4779757,	/* OBJ_camellia_128_cfb128          0 3 4401 5 3 1 9 4 */
4780755,	/* OBJ_camellia_192_ecb             0 3 4401 5 3 1 9 21 */
4781767,	/* OBJ_camellia_192_ofb128          0 3 4401 5 3 1 9 23 */
4782758,	/* OBJ_camellia_192_cfb128          0 3 4401 5 3 1 9 24 */
4783756,	/* OBJ_camellia_256_ecb             0 3 4401 5 3 1 9 41 */
4784768,	/* OBJ_camellia_256_ofb128          0 3 4401 5 3 1 9 43 */
4785759,	/* OBJ_camellia_256_cfb128          0 3 4401 5 3 1 9 44 */
4786437,	/* OBJ_pilot                        0 9 2342 19200300 100 */
4787776,	/* OBJ_seed_ecb                     1 2 410 200004 1 3 */
4788777,	/* OBJ_seed_cbc                     1 2 410 200004 1 4 */
4789779,	/* OBJ_seed_cfb128                  1 2 410 200004 1 5 */
4790778,	/* OBJ_seed_ofb128                  1 2 410 200004 1 6 */
4791852,	/* OBJ_id_GostR3411_94_with_GostR3410_94_cc 1 2 643 2 9 1 3 3 */
4792853,	/* OBJ_id_GostR3411_94_with_GostR3410_2001_cc 1 2 643 2 9 1 3 4 */
4793850,	/* OBJ_id_GostR3410_94_cc           1 2 643 2 9 1 5 3 */
4794851,	/* OBJ_id_GostR3410_2001_cc         1 2 643 2 9 1 5 4 */
4795849,	/* OBJ_id_Gost28147_89_cc           1 2 643 2 9 1 6 1 */
4796854,	/* OBJ_id_GostR3410_2001_ParamSet_cc 1 2 643 2 9 1 8 1 */
4797186,	/* OBJ_pkcs1                        1 2 840 113549 1 1 */
479827,	/* OBJ_pkcs3                        1 2 840 113549 1 3 */
4799187,	/* OBJ_pkcs5                        1 2 840 113549 1 5 */
480020,	/* OBJ_pkcs7                        1 2 840 113549 1 7 */
480147,	/* OBJ_pkcs9                        1 2 840 113549 1 9 */
4802 3,	/* OBJ_md2                          1 2 840 113549 2 2 */
4803257,	/* OBJ_md4                          1 2 840 113549 2 4 */
4804 4,	/* OBJ_md5                          1 2 840 113549 2 5 */
4805797,	/* OBJ_hmacWithMD5                  1 2 840 113549 2 6 */
4806163,	/* OBJ_hmacWithSHA1                 1 2 840 113549 2 7 */
4807798,	/* OBJ_hmacWithSHA224               1 2 840 113549 2 8 */
4808799,	/* OBJ_hmacWithSHA256               1 2 840 113549 2 9 */
4809800,	/* OBJ_hmacWithSHA384               1 2 840 113549 2 10 */
4810801,	/* OBJ_hmacWithSHA512               1 2 840 113549 2 11 */
481137,	/* OBJ_rc2_cbc                      1 2 840 113549 3 2 */
4812 5,	/* OBJ_rc4                          1 2 840 113549 3 4 */
481344,	/* OBJ_des_ede3_cbc                 1 2 840 113549 3 7 */
4814120,	/* OBJ_rc5_cbc                      1 2 840 113549 3 8 */
4815643,	/* OBJ_des_cdmf                     1 2 840 113549 3 10 */
4816680,	/* OBJ_X9_62_id_characteristic_two_basis 1 2 840 10045 1 2 3 */
4817684,	/* OBJ_X9_62_c2pnb163v1             1 2 840 10045 3 0 1 */
4818685,	/* OBJ_X9_62_c2pnb163v2             1 2 840 10045 3 0 2 */
4819686,	/* OBJ_X9_62_c2pnb163v3             1 2 840 10045 3 0 3 */
4820687,	/* OBJ_X9_62_c2pnb176v1             1 2 840 10045 3 0 4 */
4821688,	/* OBJ_X9_62_c2tnb191v1             1 2 840 10045 3 0 5 */
4822689,	/* OBJ_X9_62_c2tnb191v2             1 2 840 10045 3 0 6 */
4823690,	/* OBJ_X9_62_c2tnb191v3             1 2 840 10045 3 0 7 */
4824691,	/* OBJ_X9_62_c2onb191v4             1 2 840 10045 3 0 8 */
4825692,	/* OBJ_X9_62_c2onb191v5             1 2 840 10045 3 0 9 */
4826693,	/* OBJ_X9_62_c2pnb208w1             1 2 840 10045 3 0 10 */
4827694,	/* OBJ_X9_62_c2tnb239v1             1 2 840 10045 3 0 11 */
4828695,	/* OBJ_X9_62_c2tnb239v2             1 2 840 10045 3 0 12 */
4829696,	/* OBJ_X9_62_c2tnb239v3             1 2 840 10045 3 0 13 */
4830697,	/* OBJ_X9_62_c2onb239v4             1 2 840 10045 3 0 14 */
4831698,	/* OBJ_X9_62_c2onb239v5             1 2 840 10045 3 0 15 */
4832699,	/* OBJ_X9_62_c2pnb272w1             1 2 840 10045 3 0 16 */
4833700,	/* OBJ_X9_62_c2pnb304w1             1 2 840 10045 3 0 17 */
4834701,	/* OBJ_X9_62_c2tnb359v1             1 2 840 10045 3 0 18 */
4835702,	/* OBJ_X9_62_c2pnb368w1             1 2 840 10045 3 0 19 */
4836703,	/* OBJ_X9_62_c2tnb431r1             1 2 840 10045 3 0 20 */
4837409,	/* OBJ_X9_62_prime192v1             1 2 840 10045 3 1 1 */
4838410,	/* OBJ_X9_62_prime192v2             1 2 840 10045 3 1 2 */
4839411,	/* OBJ_X9_62_prime192v3             1 2 840 10045 3 1 3 */
4840412,	/* OBJ_X9_62_prime239v1             1 2 840 10045 3 1 4 */
4841413,	/* OBJ_X9_62_prime239v2             1 2 840 10045 3 1 5 */
4842414,	/* OBJ_X9_62_prime239v3             1 2 840 10045 3 1 6 */
4843415,	/* OBJ_X9_62_prime256v1             1 2 840 10045 3 1 7 */
4844793,	/* OBJ_ecdsa_with_SHA224            1 2 840 10045 4 3 1 */
4845794,	/* OBJ_ecdsa_with_SHA256            1 2 840 10045 4 3 2 */
4846795,	/* OBJ_ecdsa_with_SHA384            1 2 840 10045 4 3 3 */
4847796,	/* OBJ_ecdsa_with_SHA512            1 2 840 10045 4 3 4 */
4848269,	/* OBJ_id_pkix1_explicit_88         1 3 6 1 5 5 7 0 1 */
4849270,	/* OBJ_id_pkix1_implicit_88         1 3 6 1 5 5 7 0 2 */
4850271,	/* OBJ_id_pkix1_explicit_93         1 3 6 1 5 5 7 0 3 */
4851272,	/* OBJ_id_pkix1_implicit_93         1 3 6 1 5 5 7 0 4 */
4852273,	/* OBJ_id_mod_crmf                  1 3 6 1 5 5 7 0 5 */
4853274,	/* OBJ_id_mod_cmc                   1 3 6 1 5 5 7 0 6 */
4854275,	/* OBJ_id_mod_kea_profile_88        1 3 6 1 5 5 7 0 7 */
4855276,	/* OBJ_id_mod_kea_profile_93        1 3 6 1 5 5 7 0 8 */
4856277,	/* OBJ_id_mod_cmp                   1 3 6 1 5 5 7 0 9 */
4857278,	/* OBJ_id_mod_qualified_cert_88     1 3 6 1 5 5 7 0 10 */
4858279,	/* OBJ_id_mod_qualified_cert_93     1 3 6 1 5 5 7 0 11 */
4859280,	/* OBJ_id_mod_attribute_cert        1 3 6 1 5 5 7 0 12 */
4860281,	/* OBJ_id_mod_timestamp_protocol    1 3 6 1 5 5 7 0 13 */
4861282,	/* OBJ_id_mod_ocsp                  1 3 6 1 5 5 7 0 14 */
4862283,	/* OBJ_id_mod_dvcs                  1 3 6 1 5 5 7 0 15 */
4863284,	/* OBJ_id_mod_cmp2000               1 3 6 1 5 5 7 0 16 */
4864177,	/* OBJ_info_access                  1 3 6 1 5 5 7 1 1 */
4865285,	/* OBJ_biometricInfo                1 3 6 1 5 5 7 1 2 */
4866286,	/* OBJ_qcStatements                 1 3 6 1 5 5 7 1 3 */
4867287,	/* OBJ_ac_auditEntity               1 3 6 1 5 5 7 1 4 */
4868288,	/* OBJ_ac_targeting                 1 3 6 1 5 5 7 1 5 */
4869289,	/* OBJ_aaControls                   1 3 6 1 5 5 7 1 6 */
4870290,	/* OBJ_sbgp_ipAddrBlock             1 3 6 1 5 5 7 1 7 */
4871291,	/* OBJ_sbgp_autonomousSysNum        1 3 6 1 5 5 7 1 8 */
4872292,	/* OBJ_sbgp_routerIdentifier        1 3 6 1 5 5 7 1 9 */
4873397,	/* OBJ_ac_proxying                  1 3 6 1 5 5 7 1 10 */
4874398,	/* OBJ_sinfo_access                 1 3 6 1 5 5 7 1 11 */
4875663,	/* OBJ_proxyCertInfo                1 3 6 1 5 5 7 1 14 */
4876164,	/* OBJ_id_qt_cps                    1 3 6 1 5 5 7 2 1 */
4877165,	/* OBJ_id_qt_unotice                1 3 6 1 5 5 7 2 2 */
4878293,	/* OBJ_textNotice                   1 3 6 1 5 5 7 2 3 */
4879129,	/* OBJ_server_auth                  1 3 6 1 5 5 7 3 1 */
4880130,	/* OBJ_client_auth                  1 3 6 1 5 5 7 3 2 */
4881131,	/* OBJ_code_sign                    1 3 6 1 5 5 7 3 3 */
4882132,	/* OBJ_email_protect                1 3 6 1 5 5 7 3 4 */
4883294,	/* OBJ_ipsecEndSystem               1 3 6 1 5 5 7 3 5 */
4884295,	/* OBJ_ipsecTunnel                  1 3 6 1 5 5 7 3 6 */
4885296,	/* OBJ_ipsecUser                    1 3 6 1 5 5 7 3 7 */
4886133,	/* OBJ_time_stamp                   1 3 6 1 5 5 7 3 8 */
4887180,	/* OBJ_OCSP_sign                    1 3 6 1 5 5 7 3 9 */
4888297,	/* OBJ_dvcs                         1 3 6 1 5 5 7 3 10 */
4889298,	/* OBJ_id_it_caProtEncCert          1 3 6 1 5 5 7 4 1 */
4890299,	/* OBJ_id_it_signKeyPairTypes       1 3 6 1 5 5 7 4 2 */
4891300,	/* OBJ_id_it_encKeyPairTypes        1 3 6 1 5 5 7 4 3 */
4892301,	/* OBJ_id_it_preferredSymmAlg       1 3 6 1 5 5 7 4 4 */
4893302,	/* OBJ_id_it_caKeyUpdateInfo        1 3 6 1 5 5 7 4 5 */
4894303,	/* OBJ_id_it_currentCRL             1 3 6 1 5 5 7 4 6 */
4895304,	/* OBJ_id_it_unsupportedOIDs        1 3 6 1 5 5 7 4 7 */
4896305,	/* OBJ_id_it_subscriptionRequest    1 3 6 1 5 5 7 4 8 */
4897306,	/* OBJ_id_it_subscriptionResponse   1 3 6 1 5 5 7 4 9 */
4898307,	/* OBJ_id_it_keyPairParamReq        1 3 6 1 5 5 7 4 10 */
4899308,	/* OBJ_id_it_keyPairParamRep        1 3 6 1 5 5 7 4 11 */
4900309,	/* OBJ_id_it_revPassphrase          1 3 6 1 5 5 7 4 12 */
4901310,	/* OBJ_id_it_implicitConfirm        1 3 6 1 5 5 7 4 13 */
4902311,	/* OBJ_id_it_confirmWaitTime        1 3 6 1 5 5 7 4 14 */
4903312,	/* OBJ_id_it_origPKIMessage         1 3 6 1 5 5 7 4 15 */
4904784,	/* OBJ_id_it_suppLangTags           1 3 6 1 5 5 7 4 16 */
4905313,	/* OBJ_id_regCtrl                   1 3 6 1 5 5 7 5 1 */
4906314,	/* OBJ_id_regInfo                   1 3 6 1 5 5 7 5 2 */
4907323,	/* OBJ_id_alg_des40                 1 3 6 1 5 5 7 6 1 */
4908324,	/* OBJ_id_alg_noSignature           1 3 6 1 5 5 7 6 2 */
4909325,	/* OBJ_id_alg_dh_sig_hmac_sha1      1 3 6 1 5 5 7 6 3 */
4910326,	/* OBJ_id_alg_dh_pop                1 3 6 1 5 5 7 6 4 */
4911327,	/* OBJ_id_cmc_statusInfo            1 3 6 1 5 5 7 7 1 */
4912328,	/* OBJ_id_cmc_identification        1 3 6 1 5 5 7 7 2 */
4913329,	/* OBJ_id_cmc_identityProof         1 3 6 1 5 5 7 7 3 */
4914330,	/* OBJ_id_cmc_dataReturn            1 3 6 1 5 5 7 7 4 */
4915331,	/* OBJ_id_cmc_transactionId         1 3 6 1 5 5 7 7 5 */
4916332,	/* OBJ_id_cmc_senderNonce           1 3 6 1 5 5 7 7 6 */
4917333,	/* OBJ_id_cmc_recipientNonce        1 3 6 1 5 5 7 7 7 */
4918334,	/* OBJ_id_cmc_addExtensions         1 3 6 1 5 5 7 7 8 */
4919335,	/* OBJ_id_cmc_encryptedPOP          1 3 6 1 5 5 7 7 9 */
4920336,	/* OBJ_id_cmc_decryptedPOP          1 3 6 1 5 5 7 7 10 */
4921337,	/* OBJ_id_cmc_lraPOPWitness         1 3 6 1 5 5 7 7 11 */
4922338,	/* OBJ_id_cmc_getCert               1 3 6 1 5 5 7 7 15 */
4923339,	/* OBJ_id_cmc_getCRL                1 3 6 1 5 5 7 7 16 */
4924340,	/* OBJ_id_cmc_revokeRequest         1 3 6 1 5 5 7 7 17 */
4925341,	/* OBJ_id_cmc_regInfo               1 3 6 1 5 5 7 7 18 */
4926342,	/* OBJ_id_cmc_responseInfo          1 3 6 1 5 5 7 7 19 */
4927343,	/* OBJ_id_cmc_queryPending          1 3 6 1 5 5 7 7 21 */
4928344,	/* OBJ_id_cmc_popLinkRandom         1 3 6 1 5 5 7 7 22 */
4929345,	/* OBJ_id_cmc_popLinkWitness        1 3 6 1 5 5 7 7 23 */
4930346,	/* OBJ_id_cmc_confirmCertAcceptance 1 3 6 1 5 5 7 7 24 */
4931347,	/* OBJ_id_on_personalData           1 3 6 1 5 5 7 8 1 */
4932858,	/* OBJ_id_on_permanentIdentifier    1 3 6 1 5 5 7 8 3 */
4933348,	/* OBJ_id_pda_dateOfBirth           1 3 6 1 5 5 7 9 1 */
4934349,	/* OBJ_id_pda_placeOfBirth          1 3 6 1 5 5 7 9 2 */
4935351,	/* OBJ_id_pda_gender                1 3 6 1 5 5 7 9 3 */
4936352,	/* OBJ_id_pda_countryOfCitizenship  1 3 6 1 5 5 7 9 4 */
4937353,	/* OBJ_id_pda_countryOfResidence    1 3 6 1 5 5 7 9 5 */
4938354,	/* OBJ_id_aca_authenticationInfo    1 3 6 1 5 5 7 10 1 */
4939355,	/* OBJ_id_aca_accessIdentity        1 3 6 1 5 5 7 10 2 */
4940356,	/* OBJ_id_aca_chargingIdentity      1 3 6 1 5 5 7 10 3 */
4941357,	/* OBJ_id_aca_group                 1 3 6 1 5 5 7 10 4 */
4942358,	/* OBJ_id_aca_role                  1 3 6 1 5 5 7 10 5 */
4943399,	/* OBJ_id_aca_encAttrs              1 3 6 1 5 5 7 10 6 */
4944359,	/* OBJ_id_qcs_pkixQCSyntax_v1       1 3 6 1 5 5 7 11 1 */
4945360,	/* OBJ_id_cct_crs                   1 3 6 1 5 5 7 12 1 */
4946361,	/* OBJ_id_cct_PKIData               1 3 6 1 5 5 7 12 2 */
4947362,	/* OBJ_id_cct_PKIResponse           1 3 6 1 5 5 7 12 3 */
4948664,	/* OBJ_id_ppl_anyLanguage           1 3 6 1 5 5 7 21 0 */
4949665,	/* OBJ_id_ppl_inheritAll            1 3 6 1 5 5 7 21 1 */
4950667,	/* OBJ_Independent                  1 3 6 1 5 5 7 21 2 */
4951178,	/* OBJ_ad_OCSP                      1 3 6 1 5 5 7 48 1 */
4952179,	/* OBJ_ad_ca_issuers                1 3 6 1 5 5 7 48 2 */
4953363,	/* OBJ_ad_timeStamping              1 3 6 1 5 5 7 48 3 */
4954364,	/* OBJ_ad_dvcs                      1 3 6 1 5 5 7 48 4 */
4955785,	/* OBJ_caRepository                 1 3 6 1 5 5 7 48 5 */
4956780,	/* OBJ_hmac_md5                     1 3 6 1 5 5 8 1 1 */
4957781,	/* OBJ_hmac_sha1                    1 3 6 1 5 5 8 1 2 */
495858,	/* OBJ_netscape_cert_extension      2 16 840 1 113730 1 */
495959,	/* OBJ_netscape_data_type           2 16 840 1 113730 2 */
4960438,	/* OBJ_pilotAttributeType           0 9 2342 19200300 100 1 */
4961439,	/* OBJ_pilotAttributeSyntax         0 9 2342 19200300 100 3 */
4962440,	/* OBJ_pilotObjectClass             0 9 2342 19200300 100 4 */
4963441,	/* OBJ_pilotGroups                  0 9 2342 19200300 100 10 */
4964108,	/* OBJ_cast5_cbc                    1 2 840 113533 7 66 10 */
4965112,	/* OBJ_pbeWithMD5AndCast5_CBC       1 2 840 113533 7 66 12 */
4966782,	/* OBJ_id_PasswordBasedMAC          1 2 840 113533 7 66 13 */
4967783,	/* OBJ_id_DHBasedMac                1 2 840 113533 7 66 30 */
4968 6,	/* OBJ_rsaEncryption                1 2 840 113549 1 1 1 */
4969 7,	/* OBJ_md2WithRSAEncryption         1 2 840 113549 1 1 2 */
4970396,	/* OBJ_md4WithRSAEncryption         1 2 840 113549 1 1 3 */
4971 8,	/* OBJ_md5WithRSAEncryption         1 2 840 113549 1 1 4 */
497265,	/* OBJ_sha1WithRSAEncryption        1 2 840 113549 1 1 5 */
4973644,	/* OBJ_rsaOAEPEncryptionSET         1 2 840 113549 1 1 6 */
4974919,	/* OBJ_rsaesOaep                    1 2 840 113549 1 1 7 */
4975911,	/* OBJ_mgf1                         1 2 840 113549 1 1 8 */
4976935,	/* OBJ_pSpecified                   1 2 840 113549 1 1 9 */
4977912,	/* OBJ_rsassaPss                    1 2 840 113549 1 1 10 */
4978668,	/* OBJ_sha256WithRSAEncryption      1 2 840 113549 1 1 11 */
4979669,	/* OBJ_sha384WithRSAEncryption      1 2 840 113549 1 1 12 */
4980670,	/* OBJ_sha512WithRSAEncryption      1 2 840 113549 1 1 13 */
4981671,	/* OBJ_sha224WithRSAEncryption      1 2 840 113549 1 1 14 */
498228,	/* OBJ_dhKeyAgreement               1 2 840 113549 1 3 1 */
4983 9,	/* OBJ_pbeWithMD2AndDES_CBC         1 2 840 113549 1 5 1 */
498410,	/* OBJ_pbeWithMD5AndDES_CBC         1 2 840 113549 1 5 3 */
4985168,	/* OBJ_pbeWithMD2AndRC2_CBC         1 2 840 113549 1 5 4 */
4986169,	/* OBJ_pbeWithMD5AndRC2_CBC         1 2 840 113549 1 5 6 */
4987170,	/* OBJ_pbeWithSHA1AndDES_CBC        1 2 840 113549 1 5 10 */
498868,	/* OBJ_pbeWithSHA1AndRC2_CBC        1 2 840 113549 1 5 11 */
498969,	/* OBJ_id_pbkdf2                    1 2 840 113549 1 5 12 */
4990161,	/* OBJ_pbes2                        1 2 840 113549 1 5 13 */
4991162,	/* OBJ_pbmac1                       1 2 840 113549 1 5 14 */
499221,	/* OBJ_pkcs7_data                   1 2 840 113549 1 7 1 */
499322,	/* OBJ_pkcs7_signed                 1 2 840 113549 1 7 2 */
499423,	/* OBJ_pkcs7_enveloped              1 2 840 113549 1 7 3 */
499524,	/* OBJ_pkcs7_signedAndEnveloped     1 2 840 113549 1 7 4 */
499625,	/* OBJ_pkcs7_digest                 1 2 840 113549 1 7 5 */
499726,	/* OBJ_pkcs7_encrypted              1 2 840 113549 1 7 6 */
499848,	/* OBJ_pkcs9_emailAddress           1 2 840 113549 1 9 1 */
499949,	/* OBJ_pkcs9_unstructuredName       1 2 840 113549 1 9 2 */
500050,	/* OBJ_pkcs9_contentType            1 2 840 113549 1 9 3 */
500151,	/* OBJ_pkcs9_messageDigest          1 2 840 113549 1 9 4 */
500252,	/* OBJ_pkcs9_signingTime            1 2 840 113549 1 9 5 */
500353,	/* OBJ_pkcs9_countersignature       1 2 840 113549 1 9 6 */
500454,	/* OBJ_pkcs9_challengePassword      1 2 840 113549 1 9 7 */
500555,	/* OBJ_pkcs9_unstructuredAddress    1 2 840 113549 1 9 8 */
500656,	/* OBJ_pkcs9_extCertAttributes      1 2 840 113549 1 9 9 */
5007172,	/* OBJ_ext_req                      1 2 840 113549 1 9 14 */
5008167,	/* OBJ_SMIMECapabilities            1 2 840 113549 1 9 15 */
5009188,	/* OBJ_SMIME                        1 2 840 113549 1 9 16 */
5010156,	/* OBJ_friendlyName                 1 2 840 113549 1 9 20 */
5011157,	/* OBJ_localKeyID                   1 2 840 113549 1 9 21 */
5012681,	/* OBJ_X9_62_onBasis                1 2 840 10045 1 2 3 1 */
5013682,	/* OBJ_X9_62_tpBasis                1 2 840 10045 1 2 3 2 */
5014683,	/* OBJ_X9_62_ppBasis                1 2 840 10045 1 2 3 3 */
5015417,	/* OBJ_ms_csp_name                  1 3 6 1 4 1 311 17 1 */
5016856,	/* OBJ_LocalKeySet                  1 3 6 1 4 1 311 17 2 */
5017390,	/* OBJ_dcObject                     1 3 6 1 4 1 1466 344 */
501891,	/* OBJ_bf_cbc                       1 3 6 1 4 1 3029 1 2 */
5019315,	/* OBJ_id_regCtrl_regToken          1 3 6 1 5 5 7 5 1 1 */
5020316,	/* OBJ_id_regCtrl_authenticator     1 3 6 1 5 5 7 5 1 2 */
5021317,	/* OBJ_id_regCtrl_pkiPublicationInfo 1 3 6 1 5 5 7 5 1 3 */
5022318,	/* OBJ_id_regCtrl_pkiArchiveOptions 1 3 6 1 5 5 7 5 1 4 */
5023319,	/* OBJ_id_regCtrl_oldCertID         1 3 6 1 5 5 7 5 1 5 */
5024320,	/* OBJ_id_regCtrl_protocolEncrKey   1 3 6 1 5 5 7 5 1 6 */
5025321,	/* OBJ_id_regInfo_utf8Pairs         1 3 6 1 5 5 7 5 2 1 */
5026322,	/* OBJ_id_regInfo_certReq           1 3 6 1 5 5 7 5 2 2 */
5027365,	/* OBJ_id_pkix_OCSP_basic           1 3 6 1 5 5 7 48 1 1 */
5028366,	/* OBJ_id_pkix_OCSP_Nonce           1 3 6 1 5 5 7 48 1 2 */
5029367,	/* OBJ_id_pkix_OCSP_CrlID           1 3 6 1 5 5 7 48 1 3 */
5030368,	/* OBJ_id_pkix_OCSP_acceptableResponses 1 3 6 1 5 5 7 48 1 4 */
5031369,	/* OBJ_id_pkix_OCSP_noCheck         1 3 6 1 5 5 7 48 1 5 */
5032370,	/* OBJ_id_pkix_OCSP_archiveCutoff   1 3 6 1 5 5 7 48 1 6 */
5033371,	/* OBJ_id_pkix_OCSP_serviceLocator  1 3 6 1 5 5 7 48 1 7 */
5034372,	/* OBJ_id_pkix_OCSP_extendedStatus  1 3 6 1 5 5 7 48 1 8 */
5035373,	/* OBJ_id_pkix_OCSP_valid           1 3 6 1 5 5 7 48 1 9 */
5036374,	/* OBJ_id_pkix_OCSP_path            1 3 6 1 5 5 7 48 1 10 */
5037375,	/* OBJ_id_pkix_OCSP_trustRoot       1 3 6 1 5 5 7 48 1 11 */
5038921,	/* OBJ_brainpoolP160r1              1 3 36 3 3 2 8 1 1 1 */
5039922,	/* OBJ_brainpoolP160t1              1 3 36 3 3 2 8 1 1 2 */
5040923,	/* OBJ_brainpoolP192r1              1 3 36 3 3 2 8 1 1 3 */
5041924,	/* OBJ_brainpoolP192t1              1 3 36 3 3 2 8 1 1 4 */
5042925,	/* OBJ_brainpoolP224r1              1 3 36 3 3 2 8 1 1 5 */
5043926,	/* OBJ_brainpoolP224t1              1 3 36 3 3 2 8 1 1 6 */
5044927,	/* OBJ_brainpoolP256r1              1 3 36 3 3 2 8 1 1 7 */
5045928,	/* OBJ_brainpoolP256t1              1 3 36 3 3 2 8 1 1 8 */
5046929,	/* OBJ_brainpoolP320r1              1 3 36 3 3 2 8 1 1 9 */
5047930,	/* OBJ_brainpoolP320t1              1 3 36 3 3 2 8 1 1 10 */
5048931,	/* OBJ_brainpoolP384r1              1 3 36 3 3 2 8 1 1 11 */
5049932,	/* OBJ_brainpoolP384t1              1 3 36 3 3 2 8 1 1 12 */
5050933,	/* OBJ_brainpoolP512r1              1 3 36 3 3 2 8 1 1 13 */
5051934,	/* OBJ_brainpoolP512t1              1 3 36 3 3 2 8 1 1 14 */
5052936,	/* OBJ_dhSinglePass_stdDH_sha1kdf_scheme 1 3 133 16 840 63 0 2 */
5053941,	/* OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme 1 3 133 16 840 63 0 3 */
5054418,	/* OBJ_aes_128_ecb                  2 16 840 1 101 3 4 1 1 */
5055419,	/* OBJ_aes_128_cbc                  2 16 840 1 101 3 4 1 2 */
5056420,	/* OBJ_aes_128_ofb128               2 16 840 1 101 3 4 1 3 */
5057421,	/* OBJ_aes_128_cfb128               2 16 840 1 101 3 4 1 4 */
5058788,	/* OBJ_id_aes128_wrap               2 16 840 1 101 3 4 1 5 */
5059895,	/* OBJ_aes_128_gcm                  2 16 840 1 101 3 4 1 6 */
5060896,	/* OBJ_aes_128_ccm                  2 16 840 1 101 3 4 1 7 */
5061897,	/* OBJ_id_aes128_wrap_pad           2 16 840 1 101 3 4 1 8 */
5062422,	/* OBJ_aes_192_ecb                  2 16 840 1 101 3 4 1 21 */
5063423,	/* OBJ_aes_192_cbc                  2 16 840 1 101 3 4 1 22 */
5064424,	/* OBJ_aes_192_ofb128               2 16 840 1 101 3 4 1 23 */
5065425,	/* OBJ_aes_192_cfb128               2 16 840 1 101 3 4 1 24 */
5066789,	/* OBJ_id_aes192_wrap               2 16 840 1 101 3 4 1 25 */
5067898,	/* OBJ_aes_192_gcm                  2 16 840 1 101 3 4 1 26 */
5068899,	/* OBJ_aes_192_ccm                  2 16 840 1 101 3 4 1 27 */
5069900,	/* OBJ_id_aes192_wrap_pad           2 16 840 1 101 3 4 1 28 */
5070426,	/* OBJ_aes_256_ecb                  2 16 840 1 101 3 4 1 41 */
5071427,	/* OBJ_aes_256_cbc                  2 16 840 1 101 3 4 1 42 */
5072428,	/* OBJ_aes_256_ofb128               2 16 840 1 101 3 4 1 43 */
5073429,	/* OBJ_aes_256_cfb128               2 16 840 1 101 3 4 1 44 */
5074790,	/* OBJ_id_aes256_wrap               2 16 840 1 101 3 4 1 45 */
5075901,	/* OBJ_aes_256_gcm                  2 16 840 1 101 3 4 1 46 */
5076902,	/* OBJ_aes_256_ccm                  2 16 840 1 101 3 4 1 47 */
5077903,	/* OBJ_id_aes256_wrap_pad           2 16 840 1 101 3 4 1 48 */
5078672,	/* OBJ_sha256                       2 16 840 1 101 3 4 2 1 */
5079673,	/* OBJ_sha384                       2 16 840 1 101 3 4 2 2 */
5080674,	/* OBJ_sha512                       2 16 840 1 101 3 4 2 3 */
5081675,	/* OBJ_sha224                       2 16 840 1 101 3 4 2 4 */
5082802,	/* OBJ_dsa_with_SHA224              2 16 840 1 101 3 4 3 1 */
5083803,	/* OBJ_dsa_with_SHA256              2 16 840 1 101 3 4 3 2 */
508471,	/* OBJ_netscape_cert_type           2 16 840 1 113730 1 1 */
508572,	/* OBJ_netscape_base_url            2 16 840 1 113730 1 2 */
508673,	/* OBJ_netscape_revocation_url      2 16 840 1 113730 1 3 */
508774,	/* OBJ_netscape_ca_revocation_url   2 16 840 1 113730 1 4 */
508875,	/* OBJ_netscape_renewal_url         2 16 840 1 113730 1 7 */
508976,	/* OBJ_netscape_ca_policy_url       2 16 840 1 113730 1 8 */
509077,	/* OBJ_netscape_ssl_server_name     2 16 840 1 113730 1 12 */
509178,	/* OBJ_netscape_comment             2 16 840 1 113730 1 13 */
509279,	/* OBJ_netscape_cert_sequence       2 16 840 1 113730 2 5 */
5093139,	/* OBJ_ns_sgc                       2 16 840 1 113730 4 1 */
5094458,	/* OBJ_userId                       0 9 2342 19200300 100 1 1 */
5095459,	/* OBJ_textEncodedORAddress         0 9 2342 19200300 100 1 2 */
5096460,	/* OBJ_rfc822Mailbox                0 9 2342 19200300 100 1 3 */
5097461,	/* OBJ_info                         0 9 2342 19200300 100 1 4 */
5098462,	/* OBJ_favouriteDrink               0 9 2342 19200300 100 1 5 */
5099463,	/* OBJ_roomNumber                   0 9 2342 19200300 100 1 6 */
5100464,	/* OBJ_photo                        0 9 2342 19200300 100 1 7 */
5101465,	/* OBJ_userClass                    0 9 2342 19200300 100 1 8 */
5102466,	/* OBJ_host                         0 9 2342 19200300 100 1 9 */
5103467,	/* OBJ_manager                      0 9 2342 19200300 100 1 10 */
5104468,	/* OBJ_documentIdentifier           0 9 2342 19200300 100 1 11 */
5105469,	/* OBJ_documentTitle                0 9 2342 19200300 100 1 12 */
5106470,	/* OBJ_documentVersion              0 9 2342 19200300 100 1 13 */
5107471,	/* OBJ_documentAuthor               0 9 2342 19200300 100 1 14 */
5108472,	/* OBJ_documentLocation             0 9 2342 19200300 100 1 15 */
5109473,	/* OBJ_homeTelephoneNumber          0 9 2342 19200300 100 1 20 */
5110474,	/* OBJ_secretary                    0 9 2342 19200300 100 1 21 */
5111475,	/* OBJ_otherMailbox                 0 9 2342 19200300 100 1 22 */
5112476,	/* OBJ_lastModifiedTime             0 9 2342 19200300 100 1 23 */
5113477,	/* OBJ_lastModifiedBy               0 9 2342 19200300 100 1 24 */
5114391,	/* OBJ_domainComponent              0 9 2342 19200300 100 1 25 */
5115478,	/* OBJ_aRecord                      0 9 2342 19200300 100 1 26 */
5116479,	/* OBJ_pilotAttributeType27         0 9 2342 19200300 100 1 27 */
5117480,	/* OBJ_mXRecord                     0 9 2342 19200300 100 1 28 */
5118481,	/* OBJ_nSRecord                     0 9 2342 19200300 100 1 29 */
5119482,	/* OBJ_sOARecord                    0 9 2342 19200300 100 1 30 */
5120483,	/* OBJ_cNAMERecord                  0 9 2342 19200300 100 1 31 */
5121484,	/* OBJ_associatedDomain             0 9 2342 19200300 100 1 37 */
5122485,	/* OBJ_associatedName               0 9 2342 19200300 100 1 38 */
5123486,	/* OBJ_homePostalAddress            0 9 2342 19200300 100 1 39 */
5124487,	/* OBJ_personalTitle                0 9 2342 19200300 100 1 40 */
5125488,	/* OBJ_mobileTelephoneNumber        0 9 2342 19200300 100 1 41 */
5126489,	/* OBJ_pagerTelephoneNumber         0 9 2342 19200300 100 1 42 */
5127490,	/* OBJ_friendlyCountryName          0 9 2342 19200300 100 1 43 */
5128491,	/* OBJ_organizationalStatus         0 9 2342 19200300 100 1 45 */
5129492,	/* OBJ_janetMailbox                 0 9 2342 19200300 100 1 46 */
5130493,	/* OBJ_mailPreferenceOption         0 9 2342 19200300 100 1 47 */
5131494,	/* OBJ_buildingName                 0 9 2342 19200300 100 1 48 */
5132495,	/* OBJ_dSAQuality                   0 9 2342 19200300 100 1 49 */
5133496,	/* OBJ_singleLevelQuality           0 9 2342 19200300 100 1 50 */
5134497,	/* OBJ_subtreeMinimumQuality        0 9 2342 19200300 100 1 51 */
5135498,	/* OBJ_subtreeMaximumQuality        0 9 2342 19200300 100 1 52 */
5136499,	/* OBJ_personalSignature            0 9 2342 19200300 100 1 53 */
5137500,	/* OBJ_dITRedirect                  0 9 2342 19200300 100 1 54 */
5138501,	/* OBJ_audio                        0 9 2342 19200300 100 1 55 */
5139502,	/* OBJ_documentPublisher            0 9 2342 19200300 100 1 56 */
5140442,	/* OBJ_iA5StringSyntax              0 9 2342 19200300 100 3 4 */
5141443,	/* OBJ_caseIgnoreIA5StringSyntax    0 9 2342 19200300 100 3 5 */
5142444,	/* OBJ_pilotObject                  0 9 2342 19200300 100 4 3 */
5143445,	/* OBJ_pilotPerson                  0 9 2342 19200300 100 4 4 */
5144446,	/* OBJ_account                      0 9 2342 19200300 100 4 5 */
5145447,	/* OBJ_document                     0 9 2342 19200300 100 4 6 */
5146448,	/* OBJ_room                         0 9 2342 19200300 100 4 7 */
5147449,	/* OBJ_documentSeries               0 9 2342 19200300 100 4 9 */
5148392,	/* OBJ_Domain                       0 9 2342 19200300 100 4 13 */
5149450,	/* OBJ_rFC822localPart              0 9 2342 19200300 100 4 14 */
5150451,	/* OBJ_dNSDomain                    0 9 2342 19200300 100 4 15 */
5151452,	/* OBJ_domainRelatedObject          0 9 2342 19200300 100 4 17 */
5152453,	/* OBJ_friendlyCountry              0 9 2342 19200300 100 4 18 */
5153454,	/* OBJ_simpleSecurityObject         0 9 2342 19200300 100 4 19 */
5154455,	/* OBJ_pilotOrganization            0 9 2342 19200300 100 4 20 */
5155456,	/* OBJ_pilotDSA                     0 9 2342 19200300 100 4 21 */
5156457,	/* OBJ_qualityLabelledData          0 9 2342 19200300 100 4 22 */
5157189,	/* OBJ_id_smime_mod                 1 2 840 113549 1 9 16 0 */
5158190,	/* OBJ_id_smime_ct                  1 2 840 113549 1 9 16 1 */
5159191,	/* OBJ_id_smime_aa                  1 2 840 113549 1 9 16 2 */
5160192,	/* OBJ_id_smime_alg                 1 2 840 113549 1 9 16 3 */
5161193,	/* OBJ_id_smime_cd                  1 2 840 113549 1 9 16 4 */
5162194,	/* OBJ_id_smime_spq                 1 2 840 113549 1 9 16 5 */
5163195,	/* OBJ_id_smime_cti                 1 2 840 113549 1 9 16 6 */
5164158,	/* OBJ_x509Certificate              1 2 840 113549 1 9 22 1 */
5165159,	/* OBJ_sdsiCertificate              1 2 840 113549 1 9 22 2 */
5166160,	/* OBJ_x509Crl                      1 2 840 113549 1 9 23 1 */
5167144,	/* OBJ_pbe_WithSHA1And128BitRC4     1 2 840 113549 1 12 1 1 */
5168145,	/* OBJ_pbe_WithSHA1And40BitRC4      1 2 840 113549 1 12 1 2 */
5169146,	/* OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC 1 2 840 113549 1 12 1 3 */
5170147,	/* OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC 1 2 840 113549 1 12 1 4 */
5171148,	/* OBJ_pbe_WithSHA1And128BitRC2_CBC 1 2 840 113549 1 12 1 5 */
5172149,	/* OBJ_pbe_WithSHA1And40BitRC2_CBC  1 2 840 113549 1 12 1 6 */
5173171,	/* OBJ_ms_ext_req                   1 3 6 1 4 1 311 2 1 14 */
5174134,	/* OBJ_ms_code_ind                  1 3 6 1 4 1 311 2 1 21 */
5175135,	/* OBJ_ms_code_com                  1 3 6 1 4 1 311 2 1 22 */
5176136,	/* OBJ_ms_ctl_sign                  1 3 6 1 4 1 311 10 3 1 */
5177137,	/* OBJ_ms_sgc                       1 3 6 1 4 1 311 10 3 3 */
5178138,	/* OBJ_ms_efs                       1 3 6 1 4 1 311 10 3 4 */
5179648,	/* OBJ_ms_smartcard_login           1 3 6 1 4 1 311 20 2 2 */
5180649,	/* OBJ_ms_upn                       1 3 6 1 4 1 311 20 2 3 */
5181751,	/* OBJ_camellia_128_cbc             1 2 392 200011 61 1 1 1 2 */
5182752,	/* OBJ_camellia_192_cbc             1 2 392 200011 61 1 1 1 3 */
5183753,	/* OBJ_camellia_256_cbc             1 2 392 200011 61 1 1 1 4 */
5184907,	/* OBJ_id_camellia128_wrap          1 2 392 200011 61 1 1 3 2 */
5185908,	/* OBJ_id_camellia192_wrap          1 2 392 200011 61 1 1 3 3 */
5186909,	/* OBJ_id_camellia256_wrap          1 2 392 200011 61 1 1 3 4 */
5187196,	/* OBJ_id_smime_mod_cms             1 2 840 113549 1 9 16 0 1 */
5188197,	/* OBJ_id_smime_mod_ess             1 2 840 113549 1 9 16 0 2 */
5189198,	/* OBJ_id_smime_mod_oid             1 2 840 113549 1 9 16 0 3 */
5190199,	/* OBJ_id_smime_mod_msg_v3          1 2 840 113549 1 9 16 0 4 */
5191200,	/* OBJ_id_smime_mod_ets_eSignature_88 1 2 840 113549 1 9 16 0 5 */
5192201,	/* OBJ_id_smime_mod_ets_eSignature_97 1 2 840 113549 1 9 16 0 6 */
5193202,	/* OBJ_id_smime_mod_ets_eSigPolicy_88 1 2 840 113549 1 9 16 0 7 */
5194203,	/* OBJ_id_smime_mod_ets_eSigPolicy_97 1 2 840 113549 1 9 16 0 8 */
5195204,	/* OBJ_id_smime_ct_receipt          1 2 840 113549 1 9 16 1 1 */
5196205,	/* OBJ_id_smime_ct_authData         1 2 840 113549 1 9 16 1 2 */
5197206,	/* OBJ_id_smime_ct_publishCert      1 2 840 113549 1 9 16 1 3 */
5198207,	/* OBJ_id_smime_ct_TSTInfo          1 2 840 113549 1 9 16 1 4 */
5199208,	/* OBJ_id_smime_ct_TDTInfo          1 2 840 113549 1 9 16 1 5 */
5200209,	/* OBJ_id_smime_ct_contentInfo      1 2 840 113549 1 9 16 1 6 */
5201210,	/* OBJ_id_smime_ct_DVCSRequestData  1 2 840 113549 1 9 16 1 7 */
5202211,	/* OBJ_id_smime_ct_DVCSResponseData 1 2 840 113549 1 9 16 1 8 */
5203786,	/* OBJ_id_smime_ct_compressedData   1 2 840 113549 1 9 16 1 9 */
5204787,	/* OBJ_id_ct_asciiTextWithCRLF      1 2 840 113549 1 9 16 1 27 */
5205212,	/* OBJ_id_smime_aa_receiptRequest   1 2 840 113549 1 9 16 2 1 */
5206213,	/* OBJ_id_smime_aa_securityLabel    1 2 840 113549 1 9 16 2 2 */
5207214,	/* OBJ_id_smime_aa_mlExpandHistory  1 2 840 113549 1 9 16 2 3 */
5208215,	/* OBJ_id_smime_aa_contentHint      1 2 840 113549 1 9 16 2 4 */
5209216,	/* OBJ_id_smime_aa_msgSigDigest     1 2 840 113549 1 9 16 2 5 */
5210217,	/* OBJ_id_smime_aa_encapContentType 1 2 840 113549 1 9 16 2 6 */
5211218,	/* OBJ_id_smime_aa_contentIdentifier 1 2 840 113549 1 9 16 2 7 */
5212219,	/* OBJ_id_smime_aa_macValue         1 2 840 113549 1 9 16 2 8 */
5213220,	/* OBJ_id_smime_aa_equivalentLabels 1 2 840 113549 1 9 16 2 9 */
5214221,	/* OBJ_id_smime_aa_contentReference 1 2 840 113549 1 9 16 2 10 */
5215222,	/* OBJ_id_smime_aa_encrypKeyPref    1 2 840 113549 1 9 16 2 11 */
5216223,	/* OBJ_id_smime_aa_signingCertificate 1 2 840 113549 1 9 16 2 12 */
5217224,	/* OBJ_id_smime_aa_smimeEncryptCerts 1 2 840 113549 1 9 16 2 13 */
5218225,	/* OBJ_id_smime_aa_timeStampToken   1 2 840 113549 1 9 16 2 14 */
5219226,	/* OBJ_id_smime_aa_ets_sigPolicyId  1 2 840 113549 1 9 16 2 15 */
5220227,	/* OBJ_id_smime_aa_ets_commitmentType 1 2 840 113549 1 9 16 2 16 */
5221228,	/* OBJ_id_smime_aa_ets_signerLocation 1 2 840 113549 1 9 16 2 17 */
5222229,	/* OBJ_id_smime_aa_ets_signerAttr   1 2 840 113549 1 9 16 2 18 */
5223230,	/* OBJ_id_smime_aa_ets_otherSigCert 1 2 840 113549 1 9 16 2 19 */
5224231,	/* OBJ_id_smime_aa_ets_contentTimestamp 1 2 840 113549 1 9 16 2 20 */
5225232,	/* OBJ_id_smime_aa_ets_CertificateRefs 1 2 840 113549 1 9 16 2 21 */
5226233,	/* OBJ_id_smime_aa_ets_RevocationRefs 1 2 840 113549 1 9 16 2 22 */
5227234,	/* OBJ_id_smime_aa_ets_certValues   1 2 840 113549 1 9 16 2 23 */
5228235,	/* OBJ_id_smime_aa_ets_revocationValues 1 2 840 113549 1 9 16 2 24 */
5229236,	/* OBJ_id_smime_aa_ets_escTimeStamp 1 2 840 113549 1 9 16 2 25 */
5230237,	/* OBJ_id_smime_aa_ets_certCRLTimestamp 1 2 840 113549 1 9 16 2 26 */
5231238,	/* OBJ_id_smime_aa_ets_archiveTimeStamp 1 2 840 113549 1 9 16 2 27 */
5232239,	/* OBJ_id_smime_aa_signatureType    1 2 840 113549 1 9 16 2 28 */
5233240,	/* OBJ_id_smime_aa_dvcs_dvc         1 2 840 113549 1 9 16 2 29 */
5234241,	/* OBJ_id_smime_alg_ESDHwith3DES    1 2 840 113549 1 9 16 3 1 */
5235242,	/* OBJ_id_smime_alg_ESDHwithRC2     1 2 840 113549 1 9 16 3 2 */
5236243,	/* OBJ_id_smime_alg_3DESwrap        1 2 840 113549 1 9 16 3 3 */
5237244,	/* OBJ_id_smime_alg_RC2wrap         1 2 840 113549 1 9 16 3 4 */
5238245,	/* OBJ_id_smime_alg_ESDH            1 2 840 113549 1 9 16 3 5 */
5239246,	/* OBJ_id_smime_alg_CMS3DESwrap     1 2 840 113549 1 9 16 3 6 */
5240247,	/* OBJ_id_smime_alg_CMSRC2wrap      1 2 840 113549 1 9 16 3 7 */
5241125,	/* OBJ_zlib_compression             1 2 840 113549 1 9 16 3 8 */
5242893,	/* OBJ_id_alg_PWRI_KEK              1 2 840 113549 1 9 16 3 9 */
5243248,	/* OBJ_id_smime_cd_ldap             1 2 840 113549 1 9 16 4 1 */
5244249,	/* OBJ_id_smime_spq_ets_sqt_uri     1 2 840 113549 1 9 16 5 1 */
5245250,	/* OBJ_id_smime_spq_ets_sqt_unotice 1 2 840 113549 1 9 16 5 2 */
5246251,	/* OBJ_id_smime_cti_ets_proofOfOrigin 1 2 840 113549 1 9 16 6 1 */
5247252,	/* OBJ_id_smime_cti_ets_proofOfReceipt 1 2 840 113549 1 9 16 6 2 */
5248253,	/* OBJ_id_smime_cti_ets_proofOfDelivery 1 2 840 113549 1 9 16 6 3 */
5249254,	/* OBJ_id_smime_cti_ets_proofOfSender 1 2 840 113549 1 9 16 6 4 */
5250255,	/* OBJ_id_smime_cti_ets_proofOfApproval 1 2 840 113549 1 9 16 6 5 */
5251256,	/* OBJ_id_smime_cti_ets_proofOfCreation 1 2 840 113549 1 9 16 6 6 */
5252150,	/* OBJ_keyBag                       1 2 840 113549 1 12 10 1 1 */
5253151,	/* OBJ_pkcs8ShroudedKeyBag          1 2 840 113549 1 12 10 1 2 */
5254152,	/* OBJ_certBag                      1 2 840 113549 1 12 10 1 3 */
5255153,	/* OBJ_crlBag                       1 2 840 113549 1 12 10 1 4 */
5256154,	/* OBJ_secretBag                    1 2 840 113549 1 12 10 1 5 */
5257155,	/* OBJ_safeContentsBag              1 2 840 113549 1 12 10 1 6 */
525834,	/* OBJ_idea_cbc                     1 3 6 1 4 1 188 7 1 1 2 */
5259};
5260
5261