d392586380912a159e979722ce1675c4a0b2576c
[openssl.git] / crypto / objects / obj_dat.h
1 /*
2  * WARNING: do not edit!
3  * Generated by crypto/objects/obj_dat.pl
4  *
5  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
6  * Licensed under the OpenSSL license (the "License").  You may not use
7  * this file except in compliance with the License.  You can obtain a copy
8  * in the file LICENSE in the source distribution or at
9  * https://www.openssl.org/source/license.html
10  */
11
12 /* Serialized OID's */
13 static const unsigned char so[7618] = {
14     0x2A,0x86,0x48,0x86,0xF7,0x0D,                 /* [    0] OBJ_rsadsi */
15     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,            /* [    6] OBJ_pkcs */
16     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x02,       /* [   13] OBJ_md2 */
17     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x05,       /* [   21] OBJ_md5 */
18     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x04,       /* [   29] OBJ_rc4 */
19     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x01,  /* [   37] OBJ_rsaEncryption */
20     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x02,  /* [   46] OBJ_md2WithRSAEncryption */
21     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x04,  /* [   55] OBJ_md5WithRSAEncryption */
22     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x01,  /* [   64] OBJ_pbeWithMD2AndDES_CBC */
23     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x03,  /* [   73] OBJ_pbeWithMD5AndDES_CBC */
24     0x55,                                          /* [   82] OBJ_X500 */
25     0x55,0x04,                                     /* [   83] OBJ_X509 */
26     0x55,0x04,0x03,                                /* [   85] OBJ_commonName */
27     0x55,0x04,0x06,                                /* [   88] OBJ_countryName */
28     0x55,0x04,0x07,                                /* [   91] OBJ_localityName */
29     0x55,0x04,0x08,                                /* [   94] OBJ_stateOrProvinceName */
30     0x55,0x04,0x0A,                                /* [   97] OBJ_organizationName */
31     0x55,0x04,0x0B,                                /* [  100] OBJ_organizationalUnitName */
32     0x55,0x08,0x01,0x01,                           /* [  103] OBJ_rsa */
33     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,       /* [  107] OBJ_pkcs7 */
34     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x01,  /* [  115] OBJ_pkcs7_data */
35     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x02,  /* [  124] OBJ_pkcs7_signed */
36     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x03,  /* [  133] OBJ_pkcs7_enveloped */
37     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x04,  /* [  142] OBJ_pkcs7_signedAndEnveloped */
38     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x05,  /* [  151] OBJ_pkcs7_digest */
39     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x06,  /* [  160] OBJ_pkcs7_encrypted */
40     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,       /* [  169] OBJ_pkcs3 */
41     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,0x01,  /* [  177] OBJ_dhKeyAgreement */
42     0x2B,0x0E,0x03,0x02,0x06,                      /* [  186] OBJ_des_ecb */
43     0x2B,0x0E,0x03,0x02,0x09,                      /* [  191] OBJ_des_cfb64 */
44     0x2B,0x0E,0x03,0x02,0x07,                      /* [  196] OBJ_des_cbc */
45     0x2B,0x0E,0x03,0x02,0x11,                      /* [  201] OBJ_des_ede_ecb */
46     0x2B,0x06,0x01,0x04,0x01,0x81,0x3C,0x07,0x01,0x01,0x02,  /* [  206] OBJ_idea_cbc */
47     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x02,       /* [  217] OBJ_rc2_cbc */
48     0x2B,0x0E,0x03,0x02,0x12,                      /* [  225] OBJ_sha */
49     0x2B,0x0E,0x03,0x02,0x0F,                      /* [  230] OBJ_shaWithRSAEncryption */
50     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x07,       /* [  235] OBJ_des_ede3_cbc */
51     0x2B,0x0E,0x03,0x02,0x08,                      /* [  243] OBJ_des_ofb64 */
52     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,       /* [  248] OBJ_pkcs9 */
53     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x01,  /* [  256] OBJ_pkcs9_emailAddress */
54     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x02,  /* [  265] OBJ_pkcs9_unstructuredName */
55     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x03,  /* [  274] OBJ_pkcs9_contentType */
56     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x04,  /* [  283] OBJ_pkcs9_messageDigest */
57     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x05,  /* [  292] OBJ_pkcs9_signingTime */
58     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x06,  /* [  301] OBJ_pkcs9_countersignature */
59     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x07,  /* [  310] OBJ_pkcs9_challengePassword */
60     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x08,  /* [  319] OBJ_pkcs9_unstructuredAddress */
61     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x09,  /* [  328] OBJ_pkcs9_extCertAttributes */
62     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,            /* [  337] OBJ_netscape */
63     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,       /* [  344] OBJ_netscape_cert_extension */
64     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,       /* [  352] OBJ_netscape_data_type */
65     0x2B,0x0E,0x03,0x02,0x1A,                      /* [  360] OBJ_sha1 */
66     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x05,  /* [  365] OBJ_sha1WithRSAEncryption */
67     0x2B,0x0E,0x03,0x02,0x0D,                      /* [  374] OBJ_dsaWithSHA */
68     0x2B,0x0E,0x03,0x02,0x0C,                      /* [  379] OBJ_dsa_2 */
69     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0B,  /* [  384] OBJ_pbeWithSHA1AndRC2_CBC */
70     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0C,  /* [  393] OBJ_id_pbkdf2 */
71     0x2B,0x0E,0x03,0x02,0x1B,                      /* [  402] OBJ_dsaWithSHA1_2 */
72     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x01,  /* [  407] OBJ_netscape_cert_type */
73     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x02,  /* [  416] OBJ_netscape_base_url */
74     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x03,  /* [  425] OBJ_netscape_revocation_url */
75     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x04,  /* [  434] OBJ_netscape_ca_revocation_url */
76     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x07,  /* [  443] OBJ_netscape_renewal_url */
77     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x08,  /* [  452] OBJ_netscape_ca_policy_url */
78     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0C,  /* [  461] OBJ_netscape_ssl_server_name */
79     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0D,  /* [  470] OBJ_netscape_comment */
80     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,0x05,  /* [  479] OBJ_netscape_cert_sequence */
81     0x55,0x1D,                                     /* [  488] OBJ_id_ce */
82     0x55,0x1D,0x0E,                                /* [  490] OBJ_subject_key_identifier */
83     0x55,0x1D,0x0F,                                /* [  493] OBJ_key_usage */
84     0x55,0x1D,0x10,                                /* [  496] OBJ_private_key_usage_period */
85     0x55,0x1D,0x11,                                /* [  499] OBJ_subject_alt_name */
86     0x55,0x1D,0x12,                                /* [  502] OBJ_issuer_alt_name */
87     0x55,0x1D,0x13,                                /* [  505] OBJ_basic_constraints */
88     0x55,0x1D,0x14,                                /* [  508] OBJ_crl_number */
89     0x55,0x1D,0x20,                                /* [  511] OBJ_certificate_policies */
90     0x55,0x1D,0x23,                                /* [  514] OBJ_authority_key_identifier */
91     0x2B,0x06,0x01,0x04,0x01,0x97,0x55,0x01,0x02,  /* [  517] OBJ_bf_cbc */
92     0x55,0x08,0x03,0x65,                           /* [  526] OBJ_mdc2 */
93     0x55,0x08,0x03,0x64,                           /* [  530] OBJ_mdc2WithRSA */
94     0x55,0x04,0x2A,                                /* [  534] OBJ_givenName */
95     0x55,0x04,0x04,                                /* [  537] OBJ_surname */
96     0x55,0x04,0x2B,                                /* [  540] OBJ_initials */
97     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2C,  /* [  543] OBJ_uniqueIdentifier */
98     0x55,0x1D,0x1F,                                /* [  553] OBJ_crl_distribution_points */
99     0x2B,0x0E,0x03,0x02,0x03,                      /* [  556] OBJ_md5WithRSA */
100     0x55,0x04,0x05,                                /* [  561] OBJ_serialNumber */
101     0x55,0x04,0x0C,                                /* [  564] OBJ_title */
102     0x55,0x04,0x0D,                                /* [  567] OBJ_description */
103     0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0A,  /* [  570] OBJ_cast5_cbc */
104     0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0C,  /* [  579] OBJ_pbeWithMD5AndCast5_CBC */
105     0x2A,0x86,0x48,0xCE,0x38,0x04,0x03,            /* [  588] OBJ_dsaWithSHA1 */
106     0x2B,0x0E,0x03,0x02,0x1D,                      /* [  595] OBJ_sha1WithRSA */
107     0x2A,0x86,0x48,0xCE,0x38,0x04,0x01,            /* [  600] OBJ_dsa */
108     0x2B,0x24,0x03,0x02,0x01,                      /* [  607] OBJ_ripemd160 */
109     0x2B,0x24,0x03,0x03,0x01,0x02,                 /* [  612] OBJ_ripemd160WithRSA */
110     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x08,       /* [  618] OBJ_rc5_cbc */
111     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x08,  /* [  626] OBJ_zlib_compression */
112     0x55,0x1D,0x25,                                /* [  637] OBJ_ext_key_usage */
113     0x2B,0x06,0x01,0x05,0x05,0x07,                 /* [  640] OBJ_id_pkix */
114     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,            /* [  646] OBJ_id_kp */
115     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x01,       /* [  653] OBJ_server_auth */
116     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x02,       /* [  661] OBJ_client_auth */
117     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x03,       /* [  669] OBJ_code_sign */
118     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x04,       /* [  677] OBJ_email_protect */
119     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x08,       /* [  685] OBJ_time_stamp */
120     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x15,  /* [  693] OBJ_ms_code_ind */
121     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x16,  /* [  703] OBJ_ms_code_com */
122     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x01,  /* [  713] OBJ_ms_ctl_sign */
123     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x03,  /* [  723] OBJ_ms_sgc */
124     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x04,  /* [  733] OBJ_ms_efs */
125     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x04,0x01,  /* [  743] OBJ_ns_sgc */
126     0x55,0x1D,0x1B,                                /* [  752] OBJ_delta_crl */
127     0x55,0x1D,0x15,                                /* [  755] OBJ_crl_reason */
128     0x55,0x1D,0x18,                                /* [  758] OBJ_invalidity_date */
129     0x2B,0x65,0x01,0x04,0x01,                      /* [  761] OBJ_sxnet */
130     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x01,  /* [  766] OBJ_pbe_WithSHA1And128BitRC4 */
131     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x02,  /* [  776] OBJ_pbe_WithSHA1And40BitRC4 */
132     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x03,  /* [  786] OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC */
133     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x04,  /* [  796] OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC */
134     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x05,  /* [  806] OBJ_pbe_WithSHA1And128BitRC2_CBC */
135     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x06,  /* [  816] OBJ_pbe_WithSHA1And40BitRC2_CBC */
136     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x01,  /* [  826] OBJ_keyBag */
137     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x02,  /* [  837] OBJ_pkcs8ShroudedKeyBag */
138     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x03,  /* [  848] OBJ_certBag */
139     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x04,  /* [  859] OBJ_crlBag */
140     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x05,  /* [  870] OBJ_secretBag */
141     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x06,  /* [  881] OBJ_safeContentsBag */
142     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x14,  /* [  892] OBJ_friendlyName */
143     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x15,  /* [  901] OBJ_localKeyID */
144     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x01,  /* [  910] OBJ_x509Certificate */
145     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x02,  /* [  920] OBJ_sdsiCertificate */
146     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x17,0x01,  /* [  930] OBJ_x509Crl */
147     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0D,  /* [  940] OBJ_pbes2 */
148     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0E,  /* [  949] OBJ_pbmac1 */
149     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x07,       /* [  958] OBJ_hmacWithSHA1 */
150     0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x01,       /* [  966] OBJ_id_qt_cps */
151     0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x02,       /* [  974] OBJ_id_qt_unotice */
152     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0F,  /* [  982] OBJ_SMIMECapabilities */
153     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x04,  /* [  991] OBJ_pbeWithMD2AndRC2_CBC */
154     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x06,  /* [ 1000] OBJ_pbeWithMD5AndRC2_CBC */
155     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0A,  /* [ 1009] OBJ_pbeWithSHA1AndDES_CBC */
156     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x0E,  /* [ 1018] OBJ_ms_ext_req */
157     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0E,  /* [ 1028] OBJ_ext_req */
158     0x55,0x04,0x29,                                /* [ 1037] OBJ_name */
159     0x55,0x04,0x2E,                                /* [ 1040] OBJ_dnQualifier */
160     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,            /* [ 1043] OBJ_id_pe */
161     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,            /* [ 1050] OBJ_id_ad */
162     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x01,       /* [ 1057] OBJ_info_access */
163     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,       /* [ 1065] OBJ_ad_OCSP */
164     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x02,       /* [ 1073] OBJ_ad_ca_issuers */
165     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x09,       /* [ 1081] OBJ_OCSP_sign */
166     0x2A,                                          /* [ 1089] OBJ_member_body */
167     0x2A,0x86,0x48,                                /* [ 1090] OBJ_ISO_US */
168     0x2A,0x86,0x48,0xCE,0x38,                      /* [ 1093] OBJ_X9_57 */
169     0x2A,0x86,0x48,0xCE,0x38,0x04,                 /* [ 1098] OBJ_X9cm */
170     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,       /* [ 1104] OBJ_pkcs1 */
171     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,       /* [ 1112] OBJ_pkcs5 */
172     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,  /* [ 1120] OBJ_SMIME */
173     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,  /* [ 1129] OBJ_id_smime_mod */
174     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,  /* [ 1139] OBJ_id_smime_ct */
175     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,  /* [ 1149] OBJ_id_smime_aa */
176     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,  /* [ 1159] OBJ_id_smime_alg */
177     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,  /* [ 1169] OBJ_id_smime_cd */
178     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,  /* [ 1179] OBJ_id_smime_spq */
179     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,  /* [ 1189] OBJ_id_smime_cti */
180     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x01,  /* [ 1199] OBJ_id_smime_mod_cms */
181     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x02,  /* [ 1210] OBJ_id_smime_mod_ess */
182     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x03,  /* [ 1221] OBJ_id_smime_mod_oid */
183     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x04,  /* [ 1232] OBJ_id_smime_mod_msg_v3 */
184     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x05,  /* [ 1243] OBJ_id_smime_mod_ets_eSignature_88 */
185     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x06,  /* [ 1254] OBJ_id_smime_mod_ets_eSignature_97 */
186     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x07,  /* [ 1265] OBJ_id_smime_mod_ets_eSigPolicy_88 */
187     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x08,  /* [ 1276] OBJ_id_smime_mod_ets_eSigPolicy_97 */
188     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x01,  /* [ 1287] OBJ_id_smime_ct_receipt */
189     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x02,  /* [ 1298] OBJ_id_smime_ct_authData */
190     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x03,  /* [ 1309] OBJ_id_smime_ct_publishCert */
191     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x04,  /* [ 1320] OBJ_id_smime_ct_TSTInfo */
192     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x05,  /* [ 1331] OBJ_id_smime_ct_TDTInfo */
193     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x06,  /* [ 1342] OBJ_id_smime_ct_contentInfo */
194     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x07,  /* [ 1353] OBJ_id_smime_ct_DVCSRequestData */
195     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x08,  /* [ 1364] OBJ_id_smime_ct_DVCSResponseData */
196     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x01,  /* [ 1375] OBJ_id_smime_aa_receiptRequest */
197     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x02,  /* [ 1386] OBJ_id_smime_aa_securityLabel */
198     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x03,  /* [ 1397] OBJ_id_smime_aa_mlExpandHistory */
199     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x04,  /* [ 1408] OBJ_id_smime_aa_contentHint */
200     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x05,  /* [ 1419] OBJ_id_smime_aa_msgSigDigest */
201     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x06,  /* [ 1430] OBJ_id_smime_aa_encapContentType */
202     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x07,  /* [ 1441] OBJ_id_smime_aa_contentIdentifier */
203     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x08,  /* [ 1452] OBJ_id_smime_aa_macValue */
204     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x09,  /* [ 1463] OBJ_id_smime_aa_equivalentLabels */
205     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0A,  /* [ 1474] OBJ_id_smime_aa_contentReference */
206     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0B,  /* [ 1485] OBJ_id_smime_aa_encrypKeyPref */
207     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0C,  /* [ 1496] OBJ_id_smime_aa_signingCertificate */
208     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0D,  /* [ 1507] OBJ_id_smime_aa_smimeEncryptCerts */
209     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0E,  /* [ 1518] OBJ_id_smime_aa_timeStampToken */
210     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0F,  /* [ 1529] OBJ_id_smime_aa_ets_sigPolicyId */
211     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x10,  /* [ 1540] OBJ_id_smime_aa_ets_commitmentType */
212     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x11,  /* [ 1551] OBJ_id_smime_aa_ets_signerLocation */
213     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x12,  /* [ 1562] OBJ_id_smime_aa_ets_signerAttr */
214     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x13,  /* [ 1573] OBJ_id_smime_aa_ets_otherSigCert */
215     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x14,  /* [ 1584] OBJ_id_smime_aa_ets_contentTimestamp */
216     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x15,  /* [ 1595] OBJ_id_smime_aa_ets_CertificateRefs */
217     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x16,  /* [ 1606] OBJ_id_smime_aa_ets_RevocationRefs */
218     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x17,  /* [ 1617] OBJ_id_smime_aa_ets_certValues */
219     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x18,  /* [ 1628] OBJ_id_smime_aa_ets_revocationValues */
220     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x19,  /* [ 1639] OBJ_id_smime_aa_ets_escTimeStamp */
221     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1A,  /* [ 1650] OBJ_id_smime_aa_ets_certCRLTimestamp */
222     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1B,  /* [ 1661] OBJ_id_smime_aa_ets_archiveTimeStamp */
223     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1C,  /* [ 1672] OBJ_id_smime_aa_signatureType */
224     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1D,  /* [ 1683] OBJ_id_smime_aa_dvcs_dvc */
225     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x01,  /* [ 1694] OBJ_id_smime_alg_ESDHwith3DES */
226     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x02,  /* [ 1705] OBJ_id_smime_alg_ESDHwithRC2 */
227     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x03,  /* [ 1716] OBJ_id_smime_alg_3DESwrap */
228     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x04,  /* [ 1727] OBJ_id_smime_alg_RC2wrap */
229     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x05,  /* [ 1738] OBJ_id_smime_alg_ESDH */
230     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x06,  /* [ 1749] OBJ_id_smime_alg_CMS3DESwrap */
231     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x07,  /* [ 1760] OBJ_id_smime_alg_CMSRC2wrap */
232     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,0x01,  /* [ 1771] OBJ_id_smime_cd_ldap */
233     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x01,  /* [ 1782] OBJ_id_smime_spq_ets_sqt_uri */
234     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x02,  /* [ 1793] OBJ_id_smime_spq_ets_sqt_unotice */
235     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x01,  /* [ 1804] OBJ_id_smime_cti_ets_proofOfOrigin */
236     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x02,  /* [ 1815] OBJ_id_smime_cti_ets_proofOfReceipt */
237     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x03,  /* [ 1826] OBJ_id_smime_cti_ets_proofOfDelivery */
238     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x04,  /* [ 1837] OBJ_id_smime_cti_ets_proofOfSender */
239     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x05,  /* [ 1848] OBJ_id_smime_cti_ets_proofOfApproval */
240     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x06,  /* [ 1859] OBJ_id_smime_cti_ets_proofOfCreation */
241     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x04,       /* [ 1870] OBJ_md4 */
242     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,            /* [ 1878] OBJ_id_pkix_mod */
243     0x2B,0x06,0x01,0x05,0x05,0x07,0x02,            /* [ 1885] OBJ_id_qt */
244     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,            /* [ 1892] OBJ_id_it */
245     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,            /* [ 1899] OBJ_id_pkip */
246     0x2B,0x06,0x01,0x05,0x05,0x07,0x06,            /* [ 1906] OBJ_id_alg */
247     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,            /* [ 1913] OBJ_id_cmc */
248     0x2B,0x06,0x01,0x05,0x05,0x07,0x08,            /* [ 1920] OBJ_id_on */
249     0x2B,0x06,0x01,0x05,0x05,0x07,0x09,            /* [ 1927] OBJ_id_pda */
250     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,            /* [ 1934] OBJ_id_aca */
251     0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,            /* [ 1941] OBJ_id_qcs */
252     0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,            /* [ 1948] OBJ_id_cct */
253     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x01,       /* [ 1955] OBJ_id_pkix1_explicit_88 */
254     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x02,       /* [ 1963] OBJ_id_pkix1_implicit_88 */
255     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x03,       /* [ 1971] OBJ_id_pkix1_explicit_93 */
256     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x04,       /* [ 1979] OBJ_id_pkix1_implicit_93 */
257     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x05,       /* [ 1987] OBJ_id_mod_crmf */
258     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x06,       /* [ 1995] OBJ_id_mod_cmc */
259     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x07,       /* [ 2003] OBJ_id_mod_kea_profile_88 */
260     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x08,       /* [ 2011] OBJ_id_mod_kea_profile_93 */
261     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x09,       /* [ 2019] OBJ_id_mod_cmp */
262     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0A,       /* [ 2027] OBJ_id_mod_qualified_cert_88 */
263     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0B,       /* [ 2035] OBJ_id_mod_qualified_cert_93 */
264     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0C,       /* [ 2043] OBJ_id_mod_attribute_cert */
265     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0D,       /* [ 2051] OBJ_id_mod_timestamp_protocol */
266     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0E,       /* [ 2059] OBJ_id_mod_ocsp */
267     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0F,       /* [ 2067] OBJ_id_mod_dvcs */
268     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x10,       /* [ 2075] OBJ_id_mod_cmp2000 */
269     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x02,       /* [ 2083] OBJ_biometricInfo */
270     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x03,       /* [ 2091] OBJ_qcStatements */
271     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x04,       /* [ 2099] OBJ_ac_auditEntity */
272     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x05,       /* [ 2107] OBJ_ac_targeting */
273     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x06,       /* [ 2115] OBJ_aaControls */
274     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x07,       /* [ 2123] OBJ_sbgp_ipAddrBlock */
275     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x08,       /* [ 2131] OBJ_sbgp_autonomousSysNum */
276     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x09,       /* [ 2139] OBJ_sbgp_routerIdentifier */
277     0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x03,       /* [ 2147] OBJ_textNotice */
278     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x05,       /* [ 2155] OBJ_ipsecEndSystem */
279     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x06,       /* [ 2163] OBJ_ipsecTunnel */
280     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x07,       /* [ 2171] OBJ_ipsecUser */
281     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x0A,       /* [ 2179] OBJ_dvcs */
282     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x01,       /* [ 2187] OBJ_id_it_caProtEncCert */
283     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x02,       /* [ 2195] OBJ_id_it_signKeyPairTypes */
284     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x03,       /* [ 2203] OBJ_id_it_encKeyPairTypes */
285     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x04,       /* [ 2211] OBJ_id_it_preferredSymmAlg */
286     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x05,       /* [ 2219] OBJ_id_it_caKeyUpdateInfo */
287     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x06,       /* [ 2227] OBJ_id_it_currentCRL */
288     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x07,       /* [ 2235] OBJ_id_it_unsupportedOIDs */
289     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x08,       /* [ 2243] OBJ_id_it_subscriptionRequest */
290     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x09,       /* [ 2251] OBJ_id_it_subscriptionResponse */
291     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0A,       /* [ 2259] OBJ_id_it_keyPairParamReq */
292     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0B,       /* [ 2267] OBJ_id_it_keyPairParamRep */
293     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0C,       /* [ 2275] OBJ_id_it_revPassphrase */
294     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0D,       /* [ 2283] OBJ_id_it_implicitConfirm */
295     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0E,       /* [ 2291] OBJ_id_it_confirmWaitTime */
296     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0F,       /* [ 2299] OBJ_id_it_origPKIMessage */
297     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,       /* [ 2307] OBJ_id_regCtrl */
298     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,       /* [ 2315] OBJ_id_regInfo */
299     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x01,  /* [ 2323] OBJ_id_regCtrl_regToken */
300     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x02,  /* [ 2332] OBJ_id_regCtrl_authenticator */
301     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x03,  /* [ 2341] OBJ_id_regCtrl_pkiPublicationInfo */
302     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x04,  /* [ 2350] OBJ_id_regCtrl_pkiArchiveOptions */
303     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x05,  /* [ 2359] OBJ_id_regCtrl_oldCertID */
304     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x06,  /* [ 2368] OBJ_id_regCtrl_protocolEncrKey */
305     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x01,  /* [ 2377] OBJ_id_regInfo_utf8Pairs */
306     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x02,  /* [ 2386] OBJ_id_regInfo_certReq */
307     0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x01,       /* [ 2395] OBJ_id_alg_des40 */
308     0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x02,       /* [ 2403] OBJ_id_alg_noSignature */
309     0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x03,       /* [ 2411] OBJ_id_alg_dh_sig_hmac_sha1 */
310     0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x04,       /* [ 2419] OBJ_id_alg_dh_pop */
311     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x01,       /* [ 2427] OBJ_id_cmc_statusInfo */
312     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x02,       /* [ 2435] OBJ_id_cmc_identification */
313     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x03,       /* [ 2443] OBJ_id_cmc_identityProof */
314     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x04,       /* [ 2451] OBJ_id_cmc_dataReturn */
315     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x05,       /* [ 2459] OBJ_id_cmc_transactionId */
316     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x06,       /* [ 2467] OBJ_id_cmc_senderNonce */
317     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x07,       /* [ 2475] OBJ_id_cmc_recipientNonce */
318     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x08,       /* [ 2483] OBJ_id_cmc_addExtensions */
319     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x09,       /* [ 2491] OBJ_id_cmc_encryptedPOP */
320     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0A,       /* [ 2499] OBJ_id_cmc_decryptedPOP */
321     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0B,       /* [ 2507] OBJ_id_cmc_lraPOPWitness */
322     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0F,       /* [ 2515] OBJ_id_cmc_getCert */
323     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x10,       /* [ 2523] OBJ_id_cmc_getCRL */
324     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x11,       /* [ 2531] OBJ_id_cmc_revokeRequest */
325     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x12,       /* [ 2539] OBJ_id_cmc_regInfo */
326     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x13,       /* [ 2547] OBJ_id_cmc_responseInfo */
327     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x15,       /* [ 2555] OBJ_id_cmc_queryPending */
328     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x16,       /* [ 2563] OBJ_id_cmc_popLinkRandom */
329     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x17,       /* [ 2571] OBJ_id_cmc_popLinkWitness */
330     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x18,       /* [ 2579] OBJ_id_cmc_confirmCertAcceptance */
331     0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x01,       /* [ 2587] OBJ_id_on_personalData */
332     0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x01,       /* [ 2595] OBJ_id_pda_dateOfBirth */
333     0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x02,       /* [ 2603] OBJ_id_pda_placeOfBirth */
334     0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x03,       /* [ 2611] OBJ_id_pda_gender */
335     0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x04,       /* [ 2619] OBJ_id_pda_countryOfCitizenship */
336     0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x05,       /* [ 2627] OBJ_id_pda_countryOfResidence */
337     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x01,       /* [ 2635] OBJ_id_aca_authenticationInfo */
338     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x02,       /* [ 2643] OBJ_id_aca_accessIdentity */
339     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x03,       /* [ 2651] OBJ_id_aca_chargingIdentity */
340     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x04,       /* [ 2659] OBJ_id_aca_group */
341     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x05,       /* [ 2667] OBJ_id_aca_role */
342     0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,0x01,       /* [ 2675] OBJ_id_qcs_pkixQCSyntax_v1 */
343     0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x01,       /* [ 2683] OBJ_id_cct_crs */
344     0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x02,       /* [ 2691] OBJ_id_cct_PKIData */
345     0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x03,       /* [ 2699] OBJ_id_cct_PKIResponse */
346     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x03,       /* [ 2707] OBJ_ad_timeStamping */
347     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x04,       /* [ 2715] OBJ_ad_dvcs */
348     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x01,  /* [ 2723] OBJ_id_pkix_OCSP_basic */
349     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x02,  /* [ 2732] OBJ_id_pkix_OCSP_Nonce */
350     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x03,  /* [ 2741] OBJ_id_pkix_OCSP_CrlID */
351     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x04,  /* [ 2750] OBJ_id_pkix_OCSP_acceptableResponses */
352     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x05,  /* [ 2759] OBJ_id_pkix_OCSP_noCheck */
353     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x06,  /* [ 2768] OBJ_id_pkix_OCSP_archiveCutoff */
354     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x07,  /* [ 2777] OBJ_id_pkix_OCSP_serviceLocator */
355     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x08,  /* [ 2786] OBJ_id_pkix_OCSP_extendedStatus */
356     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x09,  /* [ 2795] OBJ_id_pkix_OCSP_valid */
357     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0A,  /* [ 2804] OBJ_id_pkix_OCSP_path */
358     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0B,  /* [ 2813] OBJ_id_pkix_OCSP_trustRoot */
359     0x2B,0x0E,0x03,0x02,                           /* [ 2822] OBJ_algorithm */
360     0x2B,0x0E,0x03,0x02,0x0B,                      /* [ 2826] OBJ_rsaSignature */
361     0x55,0x08,                                     /* [ 2831] OBJ_X500algorithms */
362     0x2B,                                          /* [ 2833] OBJ_org */
363     0x2B,0x06,                                     /* [ 2834] OBJ_dod */
364     0x2B,0x06,0x01,                                /* [ 2836] OBJ_iana */
365     0x2B,0x06,0x01,0x01,                           /* [ 2839] OBJ_Directory */
366     0x2B,0x06,0x01,0x02,                           /* [ 2843] OBJ_Management */
367     0x2B,0x06,0x01,0x03,                           /* [ 2847] OBJ_Experimental */
368     0x2B,0x06,0x01,0x04,                           /* [ 2851] OBJ_Private */
369     0x2B,0x06,0x01,0x05,                           /* [ 2855] OBJ_Security */
370     0x2B,0x06,0x01,0x06,                           /* [ 2859] OBJ_SNMPv2 */
371     0x2B,0x06,0x01,0x07,                           /* [ 2863] OBJ_Mail */
372     0x2B,0x06,0x01,0x04,0x01,                      /* [ 2867] OBJ_Enterprises */
373     0x2B,0x06,0x01,0x04,0x01,0x8B,0x3A,0x82,0x58,  /* [ 2872] OBJ_dcObject */
374     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x19,  /* [ 2881] OBJ_domainComponent */
375     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0D,  /* [ 2891] OBJ_Domain */
376     0x55,0x01,0x05,                                /* [ 2901] OBJ_selected_attribute_types */
377     0x55,0x01,0x05,0x37,                           /* [ 2904] OBJ_clearance */
378     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x03,  /* [ 2908] OBJ_md4WithRSAEncryption */
379     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0A,       /* [ 2917] OBJ_ac_proxying */
380     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0B,       /* [ 2925] OBJ_sinfo_access */
381     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x06,       /* [ 2933] OBJ_id_aca_encAttrs */
382     0x55,0x04,0x48,                                /* [ 2941] OBJ_role */
383     0x55,0x1D,0x24,                                /* [ 2944] OBJ_policy_constraints */
384     0x55,0x1D,0x37,                                /* [ 2947] OBJ_target_information */
385     0x55,0x1D,0x38,                                /* [ 2950] OBJ_no_rev_avail */
386     0x2A,0x86,0x48,0xCE,0x3D,                      /* [ 2953] OBJ_ansi_X9_62 */
387     0x2A,0x86,0x48,0xCE,0x3D,0x01,0x01,            /* [ 2958] OBJ_X9_62_prime_field */
388     0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,            /* [ 2965] OBJ_X9_62_characteristic_two_field */
389     0x2A,0x86,0x48,0xCE,0x3D,0x02,0x01,            /* [ 2972] OBJ_X9_62_id_ecPublicKey */
390     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x01,       /* [ 2979] OBJ_X9_62_prime192v1 */
391     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x02,       /* [ 2987] OBJ_X9_62_prime192v2 */
392     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x03,       /* [ 2995] OBJ_X9_62_prime192v3 */
393     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x04,       /* [ 3003] OBJ_X9_62_prime239v1 */
394     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x05,       /* [ 3011] OBJ_X9_62_prime239v2 */
395     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x06,       /* [ 3019] OBJ_X9_62_prime239v3 */
396     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x07,       /* [ 3027] OBJ_X9_62_prime256v1 */
397     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x01,            /* [ 3035] OBJ_ecdsa_with_SHA1 */
398     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x01,  /* [ 3042] OBJ_ms_csp_name */
399     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x01,  /* [ 3051] OBJ_aes_128_ecb */
400     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x02,  /* [ 3060] OBJ_aes_128_cbc */
401     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x03,  /* [ 3069] OBJ_aes_128_ofb128 */
402     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x04,  /* [ 3078] OBJ_aes_128_cfb128 */
403     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x15,  /* [ 3087] OBJ_aes_192_ecb */
404     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x16,  /* [ 3096] OBJ_aes_192_cbc */
405     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x17,  /* [ 3105] OBJ_aes_192_ofb128 */
406     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x18,  /* [ 3114] OBJ_aes_192_cfb128 */
407     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x29,  /* [ 3123] OBJ_aes_256_ecb */
408     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2A,  /* [ 3132] OBJ_aes_256_cbc */
409     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2B,  /* [ 3141] OBJ_aes_256_ofb128 */
410     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2C,  /* [ 3150] OBJ_aes_256_cfb128 */
411     0x55,0x1D,0x17,                                /* [ 3159] OBJ_hold_instruction_code */
412     0x2A,0x86,0x48,0xCE,0x38,0x02,0x01,            /* [ 3162] OBJ_hold_instruction_none */
413     0x2A,0x86,0x48,0xCE,0x38,0x02,0x02,            /* [ 3169] OBJ_hold_instruction_call_issuer */
414     0x2A,0x86,0x48,0xCE,0x38,0x02,0x03,            /* [ 3176] OBJ_hold_instruction_reject */
415     0x09,                                          /* [ 3183] OBJ_data */
416     0x09,0x92,0x26,                                /* [ 3184] OBJ_pss */
417     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,            /* [ 3187] OBJ_ucl */
418     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,       /* [ 3194] OBJ_pilot */
419     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,  /* [ 3202] OBJ_pilotAttributeType */
420     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,  /* [ 3211] OBJ_pilotAttributeSyntax */
421     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,  /* [ 3220] OBJ_pilotObjectClass */
422     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x0A,  /* [ 3229] OBJ_pilotGroups */
423     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x04,  /* [ 3238] OBJ_iA5StringSyntax */
424     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x05,  /* [ 3248] OBJ_caseIgnoreIA5StringSyntax */
425     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x03,  /* [ 3258] OBJ_pilotObject */
426     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x04,  /* [ 3268] OBJ_pilotPerson */
427     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x05,  /* [ 3278] OBJ_account */
428     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x06,  /* [ 3288] OBJ_document */
429     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x07,  /* [ 3298] OBJ_room */
430     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x09,  /* [ 3308] OBJ_documentSeries */
431     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0E,  /* [ 3318] OBJ_rFC822localPart */
432     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0F,  /* [ 3328] OBJ_dNSDomain */
433     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x11,  /* [ 3338] OBJ_domainRelatedObject */
434     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x12,  /* [ 3348] OBJ_friendlyCountry */
435     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x13,  /* [ 3358] OBJ_simpleSecurityObject */
436     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x14,  /* [ 3368] OBJ_pilotOrganization */
437     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x15,  /* [ 3378] OBJ_pilotDSA */
438     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x16,  /* [ 3388] OBJ_qualityLabelledData */
439     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x01,  /* [ 3398] OBJ_userId */
440     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x02,  /* [ 3408] OBJ_textEncodedORAddress */
441     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x03,  /* [ 3418] OBJ_rfc822Mailbox */
442     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x04,  /* [ 3428] OBJ_info */
443     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x05,  /* [ 3438] OBJ_favouriteDrink */
444     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x06,  /* [ 3448] OBJ_roomNumber */
445     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x07,  /* [ 3458] OBJ_photo */
446     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x08,  /* [ 3468] OBJ_userClass */
447     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x09,  /* [ 3478] OBJ_host */
448     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0A,  /* [ 3488] OBJ_manager */
449     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0B,  /* [ 3498] OBJ_documentIdentifier */
450     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0C,  /* [ 3508] OBJ_documentTitle */
451     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0D,  /* [ 3518] OBJ_documentVersion */
452     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0E,  /* [ 3528] OBJ_documentAuthor */
453     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0F,  /* [ 3538] OBJ_documentLocation */
454     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x14,  /* [ 3548] OBJ_homeTelephoneNumber */
455     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x15,  /* [ 3558] OBJ_secretary */
456     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x16,  /* [ 3568] OBJ_otherMailbox */
457     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x17,  /* [ 3578] OBJ_lastModifiedTime */
458     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x18,  /* [ 3588] OBJ_lastModifiedBy */
459     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1A,  /* [ 3598] OBJ_aRecord */
460     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1B,  /* [ 3608] OBJ_pilotAttributeType27 */
461     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1C,  /* [ 3618] OBJ_mXRecord */
462     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1D,  /* [ 3628] OBJ_nSRecord */
463     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1E,  /* [ 3638] OBJ_sOARecord */
464     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1F,  /* [ 3648] OBJ_cNAMERecord */
465     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x25,  /* [ 3658] OBJ_associatedDomain */
466     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x26,  /* [ 3668] OBJ_associatedName */
467     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x27,  /* [ 3678] OBJ_homePostalAddress */
468     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x28,  /* [ 3688] OBJ_personalTitle */
469     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x29,  /* [ 3698] OBJ_mobileTelephoneNumber */
470     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2A,  /* [ 3708] OBJ_pagerTelephoneNumber */
471     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2B,  /* [ 3718] OBJ_friendlyCountryName */
472     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2D,  /* [ 3728] OBJ_organizationalStatus */
473     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2E,  /* [ 3738] OBJ_janetMailbox */
474     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2F,  /* [ 3748] OBJ_mailPreferenceOption */
475     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x30,  /* [ 3758] OBJ_buildingName */
476     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x31,  /* [ 3768] OBJ_dSAQuality */
477     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x32,  /* [ 3778] OBJ_singleLevelQuality */
478     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x33,  /* [ 3788] OBJ_subtreeMinimumQuality */
479     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x34,  /* [ 3798] OBJ_subtreeMaximumQuality */
480     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x35,  /* [ 3808] OBJ_personalSignature */
481     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x36,  /* [ 3818] OBJ_dITRedirect */
482     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x37,  /* [ 3828] OBJ_audio */
483     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x38,  /* [ 3838] OBJ_documentPublisher */
484     0x55,0x04,0x2D,                                /* [ 3848] OBJ_x500UniqueIdentifier */
485     0x2B,0x06,0x01,0x07,0x01,                      /* [ 3851] OBJ_mime_mhs */
486     0x2B,0x06,0x01,0x07,0x01,0x01,                 /* [ 3856] OBJ_mime_mhs_headings */
487     0x2B,0x06,0x01,0x07,0x01,0x02,                 /* [ 3862] OBJ_mime_mhs_bodies */
488     0x2B,0x06,0x01,0x07,0x01,0x01,0x01,            /* [ 3868] OBJ_id_hex_partial_message */
489     0x2B,0x06,0x01,0x07,0x01,0x01,0x02,            /* [ 3875] OBJ_id_hex_multipart_message */
490     0x55,0x04,0x2C,                                /* [ 3882] OBJ_generationQualifier */
491     0x55,0x04,0x41,                                /* [ 3885] OBJ_pseudonym */
492     0x67,0x2A,                                     /* [ 3888] OBJ_id_set */
493     0x67,0x2A,0x00,                                /* [ 3890] OBJ_set_ctype */
494     0x67,0x2A,0x01,                                /* [ 3893] OBJ_set_msgExt */
495     0x67,0x2A,0x03,                                /* [ 3896] OBJ_set_attr */
496     0x67,0x2A,0x05,                                /* [ 3899] OBJ_set_policy */
497     0x67,0x2A,0x07,                                /* [ 3902] OBJ_set_certExt */
498     0x67,0x2A,0x08,                                /* [ 3905] OBJ_set_brand */
499     0x67,0x2A,0x00,0x00,                           /* [ 3908] OBJ_setct_PANData */
500     0x67,0x2A,0x00,0x01,                           /* [ 3912] OBJ_setct_PANToken */
501     0x67,0x2A,0x00,0x02,                           /* [ 3916] OBJ_setct_PANOnly */
502     0x67,0x2A,0x00,0x03,                           /* [ 3920] OBJ_setct_OIData */
503     0x67,0x2A,0x00,0x04,                           /* [ 3924] OBJ_setct_PI */
504     0x67,0x2A,0x00,0x05,                           /* [ 3928] OBJ_setct_PIData */
505     0x67,0x2A,0x00,0x06,                           /* [ 3932] OBJ_setct_PIDataUnsigned */
506     0x67,0x2A,0x00,0x07,                           /* [ 3936] OBJ_setct_HODInput */
507     0x67,0x2A,0x00,0x08,                           /* [ 3940] OBJ_setct_AuthResBaggage */
508     0x67,0x2A,0x00,0x09,                           /* [ 3944] OBJ_setct_AuthRevReqBaggage */
509     0x67,0x2A,0x00,0x0A,                           /* [ 3948] OBJ_setct_AuthRevResBaggage */
510     0x67,0x2A,0x00,0x0B,                           /* [ 3952] OBJ_setct_CapTokenSeq */
511     0x67,0x2A,0x00,0x0C,                           /* [ 3956] OBJ_setct_PInitResData */
512     0x67,0x2A,0x00,0x0D,                           /* [ 3960] OBJ_setct_PI_TBS */
513     0x67,0x2A,0x00,0x0E,                           /* [ 3964] OBJ_setct_PResData */
514     0x67,0x2A,0x00,0x10,                           /* [ 3968] OBJ_setct_AuthReqTBS */
515     0x67,0x2A,0x00,0x11,                           /* [ 3972] OBJ_setct_AuthResTBS */
516     0x67,0x2A,0x00,0x12,                           /* [ 3976] OBJ_setct_AuthResTBSX */
517     0x67,0x2A,0x00,0x13,                           /* [ 3980] OBJ_setct_AuthTokenTBS */
518     0x67,0x2A,0x00,0x14,                           /* [ 3984] OBJ_setct_CapTokenData */
519     0x67,0x2A,0x00,0x15,                           /* [ 3988] OBJ_setct_CapTokenTBS */
520     0x67,0x2A,0x00,0x16,                           /* [ 3992] OBJ_setct_AcqCardCodeMsg */
521     0x67,0x2A,0x00,0x17,                           /* [ 3996] OBJ_setct_AuthRevReqTBS */
522     0x67,0x2A,0x00,0x18,                           /* [ 4000] OBJ_setct_AuthRevResData */
523     0x67,0x2A,0x00,0x19,                           /* [ 4004] OBJ_setct_AuthRevResTBS */
524     0x67,0x2A,0x00,0x1A,                           /* [ 4008] OBJ_setct_CapReqTBS */
525     0x67,0x2A,0x00,0x1B,                           /* [ 4012] OBJ_setct_CapReqTBSX */
526     0x67,0x2A,0x00,0x1C,                           /* [ 4016] OBJ_setct_CapResData */
527     0x67,0x2A,0x00,0x1D,                           /* [ 4020] OBJ_setct_CapRevReqTBS */
528     0x67,0x2A,0x00,0x1E,                           /* [ 4024] OBJ_setct_CapRevReqTBSX */
529     0x67,0x2A,0x00,0x1F,                           /* [ 4028] OBJ_setct_CapRevResData */
530     0x67,0x2A,0x00,0x20,                           /* [ 4032] OBJ_setct_CredReqTBS */
531     0x67,0x2A,0x00,0x21,                           /* [ 4036] OBJ_setct_CredReqTBSX */
532     0x67,0x2A,0x00,0x22,                           /* [ 4040] OBJ_setct_CredResData */
533     0x67,0x2A,0x00,0x23,                           /* [ 4044] OBJ_setct_CredRevReqTBS */
534     0x67,0x2A,0x00,0x24,                           /* [ 4048] OBJ_setct_CredRevReqTBSX */
535     0x67,0x2A,0x00,0x25,                           /* [ 4052] OBJ_setct_CredRevResData */
536     0x67,0x2A,0x00,0x26,                           /* [ 4056] OBJ_setct_PCertReqData */
537     0x67,0x2A,0x00,0x27,                           /* [ 4060] OBJ_setct_PCertResTBS */
538     0x67,0x2A,0x00,0x28,                           /* [ 4064] OBJ_setct_BatchAdminReqData */
539     0x67,0x2A,0x00,0x29,                           /* [ 4068] OBJ_setct_BatchAdminResData */
540     0x67,0x2A,0x00,0x2A,                           /* [ 4072] OBJ_setct_CardCInitResTBS */
541     0x67,0x2A,0x00,0x2B,                           /* [ 4076] OBJ_setct_MeAqCInitResTBS */
542     0x67,0x2A,0x00,0x2C,                           /* [ 4080] OBJ_setct_RegFormResTBS */
543     0x67,0x2A,0x00,0x2D,                           /* [ 4084] OBJ_setct_CertReqData */
544     0x67,0x2A,0x00,0x2E,                           /* [ 4088] OBJ_setct_CertReqTBS */
545     0x67,0x2A,0x00,0x2F,                           /* [ 4092] OBJ_setct_CertResData */
546     0x67,0x2A,0x00,0x30,                           /* [ 4096] OBJ_setct_CertInqReqTBS */
547     0x67,0x2A,0x00,0x31,                           /* [ 4100] OBJ_setct_ErrorTBS */
548     0x67,0x2A,0x00,0x32,                           /* [ 4104] OBJ_setct_PIDualSignedTBE */
549     0x67,0x2A,0x00,0x33,                           /* [ 4108] OBJ_setct_PIUnsignedTBE */
550     0x67,0x2A,0x00,0x34,                           /* [ 4112] OBJ_setct_AuthReqTBE */
551     0x67,0x2A,0x00,0x35,                           /* [ 4116] OBJ_setct_AuthResTBE */
552     0x67,0x2A,0x00,0x36,                           /* [ 4120] OBJ_setct_AuthResTBEX */
553     0x67,0x2A,0x00,0x37,                           /* [ 4124] OBJ_setct_AuthTokenTBE */
554     0x67,0x2A,0x00,0x38,                           /* [ 4128] OBJ_setct_CapTokenTBE */
555     0x67,0x2A,0x00,0x39,                           /* [ 4132] OBJ_setct_CapTokenTBEX */
556     0x67,0x2A,0x00,0x3A,                           /* [ 4136] OBJ_setct_AcqCardCodeMsgTBE */
557     0x67,0x2A,0x00,0x3B,                           /* [ 4140] OBJ_setct_AuthRevReqTBE */
558     0x67,0x2A,0x00,0x3C,                           /* [ 4144] OBJ_setct_AuthRevResTBE */
559     0x67,0x2A,0x00,0x3D,                           /* [ 4148] OBJ_setct_AuthRevResTBEB */
560     0x67,0x2A,0x00,0x3E,                           /* [ 4152] OBJ_setct_CapReqTBE */
561     0x67,0x2A,0x00,0x3F,                           /* [ 4156] OBJ_setct_CapReqTBEX */
562     0x67,0x2A,0x00,0x40,                           /* [ 4160] OBJ_setct_CapResTBE */
563     0x67,0x2A,0x00,0x41,                           /* [ 4164] OBJ_setct_CapRevReqTBE */
564     0x67,0x2A,0x00,0x42,                           /* [ 4168] OBJ_setct_CapRevReqTBEX */
565     0x67,0x2A,0x00,0x43,                           /* [ 4172] OBJ_setct_CapRevResTBE */
566     0x67,0x2A,0x00,0x44,                           /* [ 4176] OBJ_setct_CredReqTBE */
567     0x67,0x2A,0x00,0x45,                           /* [ 4180] OBJ_setct_CredReqTBEX */
568     0x67,0x2A,0x00,0x46,                           /* [ 4184] OBJ_setct_CredResTBE */
569     0x67,0x2A,0x00,0x47,                           /* [ 4188] OBJ_setct_CredRevReqTBE */
570     0x67,0x2A,0x00,0x48,                           /* [ 4192] OBJ_setct_CredRevReqTBEX */
571     0x67,0x2A,0x00,0x49,                           /* [ 4196] OBJ_setct_CredRevResTBE */
572     0x67,0x2A,0x00,0x4A,                           /* [ 4200] OBJ_setct_BatchAdminReqTBE */
573     0x67,0x2A,0x00,0x4B,                           /* [ 4204] OBJ_setct_BatchAdminResTBE */
574     0x67,0x2A,0x00,0x4C,                           /* [ 4208] OBJ_setct_RegFormReqTBE */
575     0x67,0x2A,0x00,0x4D,                           /* [ 4212] OBJ_setct_CertReqTBE */
576     0x67,0x2A,0x00,0x4E,                           /* [ 4216] OBJ_setct_CertReqTBEX */
577     0x67,0x2A,0x00,0x4F,                           /* [ 4220] OBJ_setct_CertResTBE */
578     0x67,0x2A,0x00,0x50,                           /* [ 4224] OBJ_setct_CRLNotificationTBS */
579     0x67,0x2A,0x00,0x51,                           /* [ 4228] OBJ_setct_CRLNotificationResTBS */
580     0x67,0x2A,0x00,0x52,                           /* [ 4232] OBJ_setct_BCIDistributionTBS */
581     0x67,0x2A,0x01,0x01,                           /* [ 4236] OBJ_setext_genCrypt */
582     0x67,0x2A,0x01,0x03,                           /* [ 4240] OBJ_setext_miAuth */
583     0x67,0x2A,0x01,0x04,                           /* [ 4244] OBJ_setext_pinSecure */
584     0x67,0x2A,0x01,0x05,                           /* [ 4248] OBJ_setext_pinAny */
585     0x67,0x2A,0x01,0x07,                           /* [ 4252] OBJ_setext_track2 */
586     0x67,0x2A,0x01,0x08,                           /* [ 4256] OBJ_setext_cv */
587     0x67,0x2A,0x05,0x00,                           /* [ 4260] OBJ_set_policy_root */
588     0x67,0x2A,0x07,0x00,                           /* [ 4264] OBJ_setCext_hashedRoot */
589     0x67,0x2A,0x07,0x01,                           /* [ 4268] OBJ_setCext_certType */
590     0x67,0x2A,0x07,0x02,                           /* [ 4272] OBJ_setCext_merchData */
591     0x67,0x2A,0x07,0x03,                           /* [ 4276] OBJ_setCext_cCertRequired */
592     0x67,0x2A,0x07,0x04,                           /* [ 4280] OBJ_setCext_tunneling */
593     0x67,0x2A,0x07,0x05,                           /* [ 4284] OBJ_setCext_setExt */
594     0x67,0x2A,0x07,0x06,                           /* [ 4288] OBJ_setCext_setQualf */
595     0x67,0x2A,0x07,0x07,                           /* [ 4292] OBJ_setCext_PGWYcapabilities */
596     0x67,0x2A,0x07,0x08,                           /* [ 4296] OBJ_setCext_TokenIdentifier */
597     0x67,0x2A,0x07,0x09,                           /* [ 4300] OBJ_setCext_Track2Data */
598     0x67,0x2A,0x07,0x0A,                           /* [ 4304] OBJ_setCext_TokenType */
599     0x67,0x2A,0x07,0x0B,                           /* [ 4308] OBJ_setCext_IssuerCapabilities */
600     0x67,0x2A,0x03,0x00,                           /* [ 4312] OBJ_setAttr_Cert */
601     0x67,0x2A,0x03,0x01,                           /* [ 4316] OBJ_setAttr_PGWYcap */
602     0x67,0x2A,0x03,0x02,                           /* [ 4320] OBJ_setAttr_TokenType */
603     0x67,0x2A,0x03,0x03,                           /* [ 4324] OBJ_setAttr_IssCap */
604     0x67,0x2A,0x03,0x00,0x00,                      /* [ 4328] OBJ_set_rootKeyThumb */
605     0x67,0x2A,0x03,0x00,0x01,                      /* [ 4333] OBJ_set_addPolicy */
606     0x67,0x2A,0x03,0x02,0x01,                      /* [ 4338] OBJ_setAttr_Token_EMV */
607     0x67,0x2A,0x03,0x02,0x02,                      /* [ 4343] OBJ_setAttr_Token_B0Prime */
608     0x67,0x2A,0x03,0x03,0x03,                      /* [ 4348] OBJ_setAttr_IssCap_CVM */
609     0x67,0x2A,0x03,0x03,0x04,                      /* [ 4353] OBJ_setAttr_IssCap_T2 */
610     0x67,0x2A,0x03,0x03,0x05,                      /* [ 4358] OBJ_setAttr_IssCap_Sig */
611     0x67,0x2A,0x03,0x03,0x03,0x01,                 /* [ 4363] OBJ_setAttr_GenCryptgrm */
612     0x67,0x2A,0x03,0x03,0x04,0x01,                 /* [ 4369] OBJ_setAttr_T2Enc */
613     0x67,0x2A,0x03,0x03,0x04,0x02,                 /* [ 4375] OBJ_setAttr_T2cleartxt */
614     0x67,0x2A,0x03,0x03,0x05,0x01,                 /* [ 4381] OBJ_setAttr_TokICCsig */
615     0x67,0x2A,0x03,0x03,0x05,0x02,                 /* [ 4387] OBJ_setAttr_SecDevSig */
616     0x67,0x2A,0x08,0x01,                           /* [ 4393] OBJ_set_brand_IATA_ATA */
617     0x67,0x2A,0x08,0x1E,                           /* [ 4397] OBJ_set_brand_Diners */
618     0x67,0x2A,0x08,0x22,                           /* [ 4401] OBJ_set_brand_AmericanExpress */
619     0x67,0x2A,0x08,0x23,                           /* [ 4405] OBJ_set_brand_JCB */
620     0x67,0x2A,0x08,0x04,                           /* [ 4409] OBJ_set_brand_Visa */
621     0x67,0x2A,0x08,0x05,                           /* [ 4413] OBJ_set_brand_MasterCard */
622     0x67,0x2A,0x08,0xAE,0x7B,                      /* [ 4417] OBJ_set_brand_Novus */
623     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x0A,       /* [ 4422] OBJ_des_cdmf */
624     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x06,  /* [ 4430] OBJ_rsaOAEPEncryptionSET */
625     0x67,                                          /* [ 4439] OBJ_international_organizations */
626     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x02,  /* [ 4440] OBJ_ms_smartcard_login */
627     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x03,  /* [ 4450] OBJ_ms_upn */
628     0x55,0x04,0x09,                                /* [ 4460] OBJ_streetAddress */
629     0x55,0x04,0x11,                                /* [ 4463] OBJ_postalCode */
630     0x2B,0x06,0x01,0x05,0x05,0x07,0x15,            /* [ 4466] OBJ_id_ppl */
631     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0E,       /* [ 4473] OBJ_proxyCertInfo */
632     0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x00,       /* [ 4481] OBJ_id_ppl_anyLanguage */
633     0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x01,       /* [ 4489] OBJ_id_ppl_inheritAll */
634     0x55,0x1D,0x1E,                                /* [ 4497] OBJ_name_constraints */
635     0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x02,       /* [ 4500] OBJ_Independent */
636     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0B,  /* [ 4508] OBJ_sha256WithRSAEncryption */
637     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0C,  /* [ 4517] OBJ_sha384WithRSAEncryption */
638     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0D,  /* [ 4526] OBJ_sha512WithRSAEncryption */
639     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0E,  /* [ 4535] OBJ_sha224WithRSAEncryption */
640     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x01,  /* [ 4544] OBJ_sha256 */
641     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x02,  /* [ 4553] OBJ_sha384 */
642     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x03,  /* [ 4562] OBJ_sha512 */
643     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x04,  /* [ 4571] OBJ_sha224 */
644     0x2B,                                          /* [ 4580] OBJ_identified_organization */
645     0x2B,0x81,0x04,                                /* [ 4581] OBJ_certicom_arc */
646     0x67,0x2B,                                     /* [ 4584] OBJ_wap */
647     0x67,0x2B,0x01,                                /* [ 4586] OBJ_wap_wsg */
648     0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,       /* [ 4589] OBJ_X9_62_id_characteristic_two_basis */
649     0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x01,  /* [ 4597] OBJ_X9_62_onBasis */
650     0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x02,  /* [ 4606] OBJ_X9_62_tpBasis */
651     0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x03,  /* [ 4615] OBJ_X9_62_ppBasis */
652     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x01,       /* [ 4624] OBJ_X9_62_c2pnb163v1 */
653     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x02,       /* [ 4632] OBJ_X9_62_c2pnb163v2 */
654     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x03,       /* [ 4640] OBJ_X9_62_c2pnb163v3 */
655     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x04,       /* [ 4648] OBJ_X9_62_c2pnb176v1 */
656     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x05,       /* [ 4656] OBJ_X9_62_c2tnb191v1 */
657     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x06,       /* [ 4664] OBJ_X9_62_c2tnb191v2 */
658     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x07,       /* [ 4672] OBJ_X9_62_c2tnb191v3 */
659     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x08,       /* [ 4680] OBJ_X9_62_c2onb191v4 */
660     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x09,       /* [ 4688] OBJ_X9_62_c2onb191v5 */
661     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0A,       /* [ 4696] OBJ_X9_62_c2pnb208w1 */
662     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0B,       /* [ 4704] OBJ_X9_62_c2tnb239v1 */
663     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0C,       /* [ 4712] OBJ_X9_62_c2tnb239v2 */
664     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0D,       /* [ 4720] OBJ_X9_62_c2tnb239v3 */
665     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0E,       /* [ 4728] OBJ_X9_62_c2onb239v4 */
666     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0F,       /* [ 4736] OBJ_X9_62_c2onb239v5 */
667     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x10,       /* [ 4744] OBJ_X9_62_c2pnb272w1 */
668     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x11,       /* [ 4752] OBJ_X9_62_c2pnb304w1 */
669     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x12,       /* [ 4760] OBJ_X9_62_c2tnb359v1 */
670     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x13,       /* [ 4768] OBJ_X9_62_c2pnb368w1 */
671     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x14,       /* [ 4776] OBJ_X9_62_c2tnb431r1 */
672     0x2B,0x81,0x04,0x00,0x06,                      /* [ 4784] OBJ_secp112r1 */
673     0x2B,0x81,0x04,0x00,0x07,                      /* [ 4789] OBJ_secp112r2 */
674     0x2B,0x81,0x04,0x00,0x1C,                      /* [ 4794] OBJ_secp128r1 */
675     0x2B,0x81,0x04,0x00,0x1D,                      /* [ 4799] OBJ_secp128r2 */
676     0x2B,0x81,0x04,0x00,0x09,                      /* [ 4804] OBJ_secp160k1 */
677     0x2B,0x81,0x04,0x00,0x08,                      /* [ 4809] OBJ_secp160r1 */
678     0x2B,0x81,0x04,0x00,0x1E,                      /* [ 4814] OBJ_secp160r2 */
679     0x2B,0x81,0x04,0x00,0x1F,                      /* [ 4819] OBJ_secp192k1 */
680     0x2B,0x81,0x04,0x00,0x20,                      /* [ 4824] OBJ_secp224k1 */
681     0x2B,0x81,0x04,0x00,0x21,                      /* [ 4829] OBJ_secp224r1 */
682     0x2B,0x81,0x04,0x00,0x0A,                      /* [ 4834] OBJ_secp256k1 */
683     0x2B,0x81,0x04,0x00,0x22,                      /* [ 4839] OBJ_secp384r1 */
684     0x2B,0x81,0x04,0x00,0x23,                      /* [ 4844] OBJ_secp521r1 */
685     0x2B,0x81,0x04,0x00,0x04,                      /* [ 4849] OBJ_sect113r1 */
686     0x2B,0x81,0x04,0x00,0x05,                      /* [ 4854] OBJ_sect113r2 */
687     0x2B,0x81,0x04,0x00,0x16,                      /* [ 4859] OBJ_sect131r1 */
688     0x2B,0x81,0x04,0x00,0x17,                      /* [ 4864] OBJ_sect131r2 */
689     0x2B,0x81,0x04,0x00,0x01,                      /* [ 4869] OBJ_sect163k1 */
690     0x2B,0x81,0x04,0x00,0x02,                      /* [ 4874] OBJ_sect163r1 */
691     0x2B,0x81,0x04,0x00,0x0F,                      /* [ 4879] OBJ_sect163r2 */
692     0x2B,0x81,0x04,0x00,0x18,                      /* [ 4884] OBJ_sect193r1 */
693     0x2B,0x81,0x04,0x00,0x19,                      /* [ 4889] OBJ_sect193r2 */
694     0x2B,0x81,0x04,0x00,0x1A,                      /* [ 4894] OBJ_sect233k1 */
695     0x2B,0x81,0x04,0x00,0x1B,                      /* [ 4899] OBJ_sect233r1 */
696     0x2B,0x81,0x04,0x00,0x03,                      /* [ 4904] OBJ_sect239k1 */
697     0x2B,0x81,0x04,0x00,0x10,                      /* [ 4909] OBJ_sect283k1 */
698     0x2B,0x81,0x04,0x00,0x11,                      /* [ 4914] OBJ_sect283r1 */
699     0x2B,0x81,0x04,0x00,0x24,                      /* [ 4919] OBJ_sect409k1 */
700     0x2B,0x81,0x04,0x00,0x25,                      /* [ 4924] OBJ_sect409r1 */
701     0x2B,0x81,0x04,0x00,0x26,                      /* [ 4929] OBJ_sect571k1 */
702     0x2B,0x81,0x04,0x00,0x27,                      /* [ 4934] OBJ_sect571r1 */
703     0x67,0x2B,0x01,0x04,0x01,                      /* [ 4939] OBJ_wap_wsg_idm_ecid_wtls1 */
704     0x67,0x2B,0x01,0x04,0x03,                      /* [ 4944] OBJ_wap_wsg_idm_ecid_wtls3 */
705     0x67,0x2B,0x01,0x04,0x04,                      /* [ 4949] OBJ_wap_wsg_idm_ecid_wtls4 */
706     0x67,0x2B,0x01,0x04,0x05,                      /* [ 4954] OBJ_wap_wsg_idm_ecid_wtls5 */
707     0x67,0x2B,0x01,0x04,0x06,                      /* [ 4959] OBJ_wap_wsg_idm_ecid_wtls6 */
708     0x67,0x2B,0x01,0x04,0x07,                      /* [ 4964] OBJ_wap_wsg_idm_ecid_wtls7 */
709     0x67,0x2B,0x01,0x04,0x08,                      /* [ 4969] OBJ_wap_wsg_idm_ecid_wtls8 */
710     0x67,0x2B,0x01,0x04,0x09,                      /* [ 4974] OBJ_wap_wsg_idm_ecid_wtls9 */
711     0x67,0x2B,0x01,0x04,0x0A,                      /* [ 4979] OBJ_wap_wsg_idm_ecid_wtls10 */
712     0x67,0x2B,0x01,0x04,0x0B,                      /* [ 4984] OBJ_wap_wsg_idm_ecid_wtls11 */
713     0x67,0x2B,0x01,0x04,0x0C,                      /* [ 4989] OBJ_wap_wsg_idm_ecid_wtls12 */
714     0x55,0x1D,0x20,0x00,                           /* [ 4994] OBJ_any_policy */
715     0x55,0x1D,0x21,                                /* [ 4998] OBJ_policy_mappings */
716     0x55,0x1D,0x36,                                /* [ 5001] OBJ_inhibit_any_policy */
717     0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x02,  /* [ 5004] OBJ_camellia_128_cbc */
718     0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x03,  /* [ 5015] OBJ_camellia_192_cbc */
719     0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x04,  /* [ 5026] OBJ_camellia_256_cbc */
720     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x01,       /* [ 5037] OBJ_camellia_128_ecb */
721     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x15,       /* [ 5045] OBJ_camellia_192_ecb */
722     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x29,       /* [ 5053] OBJ_camellia_256_ecb */
723     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x04,       /* [ 5061] OBJ_camellia_128_cfb128 */
724     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x18,       /* [ 5069] OBJ_camellia_192_cfb128 */
725     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2C,       /* [ 5077] OBJ_camellia_256_cfb128 */
726     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x03,       /* [ 5085] OBJ_camellia_128_ofb128 */
727     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x17,       /* [ 5093] OBJ_camellia_192_ofb128 */
728     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2B,       /* [ 5101] OBJ_camellia_256_ofb128 */
729     0x55,0x1D,0x09,                                /* [ 5109] OBJ_subject_directory_attributes */
730     0x55,0x1D,0x1C,                                /* [ 5112] OBJ_issuing_distribution_point */
731     0x55,0x1D,0x1D,                                /* [ 5115] OBJ_certificate_issuer */
732     0x2A,0x83,0x1A,0x8C,0x9A,0x44,                 /* [ 5118] OBJ_kisa */
733     0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x03,       /* [ 5124] OBJ_seed_ecb */
734     0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x04,       /* [ 5132] OBJ_seed_cbc */
735     0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x06,       /* [ 5140] OBJ_seed_ofb128 */
736     0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x05,       /* [ 5148] OBJ_seed_cfb128 */
737     0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x01,       /* [ 5156] OBJ_hmac_md5 */
738     0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x02,       /* [ 5164] OBJ_hmac_sha1 */
739     0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0D,  /* [ 5172] OBJ_id_PasswordBasedMAC */
740     0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x1E,  /* [ 5181] OBJ_id_DHBasedMac */
741     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x10,       /* [ 5190] OBJ_id_it_suppLangTags */
742     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x05,       /* [ 5198] OBJ_caRepository */
743     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x09,  /* [ 5206] OBJ_id_smime_ct_compressedData */
744     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1B,  /* [ 5217] OBJ_id_ct_asciiTextWithCRLF */
745     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x05,  /* [ 5228] OBJ_id_aes128_wrap */
746     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x19,  /* [ 5237] OBJ_id_aes192_wrap */
747     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2D,  /* [ 5246] OBJ_id_aes256_wrap */
748     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x02,            /* [ 5255] OBJ_ecdsa_with_Recommended */
749     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,            /* [ 5262] OBJ_ecdsa_with_Specified */
750     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x01,       /* [ 5269] OBJ_ecdsa_with_SHA224 */
751     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x02,       /* [ 5277] OBJ_ecdsa_with_SHA256 */
752     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x03,       /* [ 5285] OBJ_ecdsa_with_SHA384 */
753     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x04,       /* [ 5293] OBJ_ecdsa_with_SHA512 */
754     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x06,       /* [ 5301] OBJ_hmacWithMD5 */
755     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x08,       /* [ 5309] OBJ_hmacWithSHA224 */
756     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x09,       /* [ 5317] OBJ_hmacWithSHA256 */
757     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0A,       /* [ 5325] OBJ_hmacWithSHA384 */
758     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0B,       /* [ 5333] OBJ_hmacWithSHA512 */
759     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x01,  /* [ 5341] OBJ_dsa_with_SHA224 */
760     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x02,  /* [ 5350] OBJ_dsa_with_SHA256 */
761     0x28,0xCF,0x06,0x03,0x00,0x37,                 /* [ 5359] OBJ_whirlpool */
762     0x2A,0x85,0x03,0x02,0x02,                      /* [ 5365] OBJ_cryptopro */
763     0x2A,0x85,0x03,0x02,0x09,                      /* [ 5370] OBJ_cryptocom */
764     0x2A,0x85,0x03,0x02,0x02,0x03,                 /* [ 5375] OBJ_id_GostR3411_94_with_GostR3410_2001 */
765     0x2A,0x85,0x03,0x02,0x02,0x04,                 /* [ 5381] OBJ_id_GostR3411_94_with_GostR3410_94 */
766     0x2A,0x85,0x03,0x02,0x02,0x09,                 /* [ 5387] OBJ_id_GostR3411_94 */
767     0x2A,0x85,0x03,0x02,0x02,0x0A,                 /* [ 5393] OBJ_id_HMACGostR3411_94 */
768     0x2A,0x85,0x03,0x02,0x02,0x13,                 /* [ 5399] OBJ_id_GostR3410_2001 */
769     0x2A,0x85,0x03,0x02,0x02,0x14,                 /* [ 5405] OBJ_id_GostR3410_94 */
770     0x2A,0x85,0x03,0x02,0x02,0x15,                 /* [ 5411] OBJ_id_Gost28147_89 */
771     0x2A,0x85,0x03,0x02,0x02,0x16,                 /* [ 5417] OBJ_id_Gost28147_89_MAC */
772     0x2A,0x85,0x03,0x02,0x02,0x17,                 /* [ 5423] OBJ_id_GostR3411_94_prf */
773     0x2A,0x85,0x03,0x02,0x02,0x62,                 /* [ 5429] OBJ_id_GostR3410_2001DH */
774     0x2A,0x85,0x03,0x02,0x02,0x63,                 /* [ 5435] OBJ_id_GostR3410_94DH */
775     0x2A,0x85,0x03,0x02,0x02,0x0E,0x01,            /* [ 5441] OBJ_id_Gost28147_89_CryptoPro_KeyMeshing */
776     0x2A,0x85,0x03,0x02,0x02,0x0E,0x00,            /* [ 5448] OBJ_id_Gost28147_89_None_KeyMeshing */
777     0x2A,0x85,0x03,0x02,0x02,0x1E,0x00,            /* [ 5455] OBJ_id_GostR3411_94_TestParamSet */
778     0x2A,0x85,0x03,0x02,0x02,0x1E,0x01,            /* [ 5462] OBJ_id_GostR3411_94_CryptoProParamSet */
779     0x2A,0x85,0x03,0x02,0x02,0x1F,0x00,            /* [ 5469] OBJ_id_Gost28147_89_TestParamSet */
780     0x2A,0x85,0x03,0x02,0x02,0x1F,0x01,            /* [ 5476] OBJ_id_Gost28147_89_CryptoPro_A_ParamSet */
781     0x2A,0x85,0x03,0x02,0x02,0x1F,0x02,            /* [ 5483] OBJ_id_Gost28147_89_CryptoPro_B_ParamSet */
782     0x2A,0x85,0x03,0x02,0x02,0x1F,0x03,            /* [ 5490] OBJ_id_Gost28147_89_CryptoPro_C_ParamSet */
783     0x2A,0x85,0x03,0x02,0x02,0x1F,0x04,            /* [ 5497] OBJ_id_Gost28147_89_CryptoPro_D_ParamSet */
784     0x2A,0x85,0x03,0x02,0x02,0x1F,0x05,            /* [ 5504] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet */
785     0x2A,0x85,0x03,0x02,0x02,0x1F,0x06,            /* [ 5511] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet */
786     0x2A,0x85,0x03,0x02,0x02,0x1F,0x07,            /* [ 5518] OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet */
787     0x2A,0x85,0x03,0x02,0x02,0x20,0x00,            /* [ 5525] OBJ_id_GostR3410_94_TestParamSet */
788     0x2A,0x85,0x03,0x02,0x02,0x20,0x02,            /* [ 5532] OBJ_id_GostR3410_94_CryptoPro_A_ParamSet */
789     0x2A,0x85,0x03,0x02,0x02,0x20,0x03,            /* [ 5539] OBJ_id_GostR3410_94_CryptoPro_B_ParamSet */
790     0x2A,0x85,0x03,0x02,0x02,0x20,0x04,            /* [ 5546] OBJ_id_GostR3410_94_CryptoPro_C_ParamSet */
791     0x2A,0x85,0x03,0x02,0x02,0x20,0x05,            /* [ 5553] OBJ_id_GostR3410_94_CryptoPro_D_ParamSet */
792     0x2A,0x85,0x03,0x02,0x02,0x21,0x01,            /* [ 5560] OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet */
793     0x2A,0x85,0x03,0x02,0x02,0x21,0x02,            /* [ 5567] OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet */
794     0x2A,0x85,0x03,0x02,0x02,0x21,0x03,            /* [ 5574] OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet */
795     0x2A,0x85,0x03,0x02,0x02,0x23,0x00,            /* [ 5581] OBJ_id_GostR3410_2001_TestParamSet */
796     0x2A,0x85,0x03,0x02,0x02,0x23,0x01,            /* [ 5588] OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet */
797     0x2A,0x85,0x03,0x02,0x02,0x23,0x02,            /* [ 5595] OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet */
798     0x2A,0x85,0x03,0x02,0x02,0x23,0x03,            /* [ 5602] OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet */
799     0x2A,0x85,0x03,0x02,0x02,0x24,0x00,            /* [ 5609] OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet */
800     0x2A,0x85,0x03,0x02,0x02,0x24,0x01,            /* [ 5616] OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet */
801     0x2A,0x85,0x03,0x02,0x02,0x14,0x01,            /* [ 5623] OBJ_id_GostR3410_94_a */
802     0x2A,0x85,0x03,0x02,0x02,0x14,0x02,            /* [ 5630] OBJ_id_GostR3410_94_aBis */
803     0x2A,0x85,0x03,0x02,0x02,0x14,0x03,            /* [ 5637] OBJ_id_GostR3410_94_b */
804     0x2A,0x85,0x03,0x02,0x02,0x14,0x04,            /* [ 5644] OBJ_id_GostR3410_94_bBis */
805     0x2A,0x85,0x03,0x02,0x09,0x01,0x06,0x01,       /* [ 5651] OBJ_id_Gost28147_89_cc */
806     0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x03,       /* [ 5659] OBJ_id_GostR3410_94_cc */
807     0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x04,       /* [ 5667] OBJ_id_GostR3410_2001_cc */
808     0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x03,       /* [ 5675] OBJ_id_GostR3411_94_with_GostR3410_94_cc */
809     0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x04,       /* [ 5683] OBJ_id_GostR3411_94_with_GostR3410_2001_cc */
810     0x2A,0x85,0x03,0x02,0x09,0x01,0x08,0x01,       /* [ 5691] OBJ_id_GostR3410_2001_ParamSet_cc */
811     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x02,  /* [ 5699] OBJ_LocalKeySet */
812     0x55,0x1D,0x2E,                                /* [ 5708] OBJ_freshest_crl */
813     0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x03,       /* [ 5711] OBJ_id_on_permanentIdentifier */
814     0x55,0x04,0x0E,                                /* [ 5719] OBJ_searchGuide */
815     0x55,0x04,0x0F,                                /* [ 5722] OBJ_businessCategory */
816     0x55,0x04,0x10,                                /* [ 5725] OBJ_postalAddress */
817     0x55,0x04,0x12,                                /* [ 5728] OBJ_postOfficeBox */
818     0x55,0x04,0x13,                                /* [ 5731] OBJ_physicalDeliveryOfficeName */
819     0x55,0x04,0x14,                                /* [ 5734] OBJ_telephoneNumber */
820     0x55,0x04,0x15,                                /* [ 5737] OBJ_telexNumber */
821     0x55,0x04,0x16,                                /* [ 5740] OBJ_teletexTerminalIdentifier */
822     0x55,0x04,0x17,                                /* [ 5743] OBJ_facsimileTelephoneNumber */
823     0x55,0x04,0x18,                                /* [ 5746] OBJ_x121Address */
824     0x55,0x04,0x19,                                /* [ 5749] OBJ_internationaliSDNNumber */
825     0x55,0x04,0x1A,                                /* [ 5752] OBJ_registeredAddress */
826     0x55,0x04,0x1B,                                /* [ 5755] OBJ_destinationIndicator */
827     0x55,0x04,0x1C,                                /* [ 5758] OBJ_preferredDeliveryMethod */
828     0x55,0x04,0x1D,                                /* [ 5761] OBJ_presentationAddress */
829     0x55,0x04,0x1E,                                /* [ 5764] OBJ_supportedApplicationContext */
830     0x55,0x04,0x1F,                                /* [ 5767] OBJ_member */
831     0x55,0x04,0x20,                                /* [ 5770] OBJ_owner */
832     0x55,0x04,0x21,                                /* [ 5773] OBJ_roleOccupant */
833     0x55,0x04,0x22,                                /* [ 5776] OBJ_seeAlso */
834     0x55,0x04,0x23,                                /* [ 5779] OBJ_userPassword */
835     0x55,0x04,0x24,                                /* [ 5782] OBJ_userCertificate */
836     0x55,0x04,0x25,                                /* [ 5785] OBJ_cACertificate */
837     0x55,0x04,0x26,                                /* [ 5788] OBJ_authorityRevocationList */
838     0x55,0x04,0x27,                                /* [ 5791] OBJ_certificateRevocationList */
839     0x55,0x04,0x28,                                /* [ 5794] OBJ_crossCertificatePair */
840     0x55,0x04,0x2F,                                /* [ 5797] OBJ_enhancedSearchGuide */
841     0x55,0x04,0x30,                                /* [ 5800] OBJ_protocolInformation */
842     0x55,0x04,0x31,                                /* [ 5803] OBJ_distinguishedName */
843     0x55,0x04,0x32,                                /* [ 5806] OBJ_uniqueMember */
844     0x55,0x04,0x33,                                /* [ 5809] OBJ_houseIdentifier */
845     0x55,0x04,0x34,                                /* [ 5812] OBJ_supportedAlgorithms */
846     0x55,0x04,0x35,                                /* [ 5815] OBJ_deltaRevocationList */
847     0x55,0x04,0x36,                                /* [ 5818] OBJ_dmdName */
848     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x09,  /* [ 5821] OBJ_id_alg_PWRI_KEK */
849     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x06,  /* [ 5832] OBJ_aes_128_gcm */
850     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x07,  /* [ 5841] OBJ_aes_128_ccm */
851     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x08,  /* [ 5850] OBJ_id_aes128_wrap_pad */
852     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1A,  /* [ 5859] OBJ_aes_192_gcm */
853     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1B,  /* [ 5868] OBJ_aes_192_ccm */
854     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1C,  /* [ 5877] OBJ_id_aes192_wrap_pad */
855     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2E,  /* [ 5886] OBJ_aes_256_gcm */
856     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2F,  /* [ 5895] OBJ_aes_256_ccm */
857     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x30,  /* [ 5904] OBJ_id_aes256_wrap_pad */
858     0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x02,  /* [ 5913] OBJ_id_camellia128_wrap */
859     0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x03,  /* [ 5924] OBJ_id_camellia192_wrap */
860     0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x04,  /* [ 5935] OBJ_id_camellia256_wrap */
861     0x55,0x1D,0x25,0x00,                           /* [ 5946] OBJ_anyExtendedKeyUsage */
862     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x08,  /* [ 5950] OBJ_mgf1 */
863     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0A,  /* [ 5959] OBJ_rsassaPss */
864     0x2B,0x6F,0x02,0x8C,0x53,0x00,0x01,0x01,       /* [ 5968] OBJ_aes_128_xts */
865     0x2B,0x6F,0x02,0x8C,0x53,0x00,0x01,0x02,       /* [ 5976] OBJ_aes_256_xts */
866     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x07,  /* [ 5984] OBJ_rsaesOaep */
867     0x2A,0x86,0x48,0xCE,0x3E,0x02,0x01,            /* [ 5993] OBJ_dhpublicnumber */
868     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x01,  /* [ 6000] OBJ_brainpoolP160r1 */
869     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x02,  /* [ 6009] OBJ_brainpoolP160t1 */
870     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x03,  /* [ 6018] OBJ_brainpoolP192r1 */
871     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x04,  /* [ 6027] OBJ_brainpoolP192t1 */
872     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x05,  /* [ 6036] OBJ_brainpoolP224r1 */
873     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x06,  /* [ 6045] OBJ_brainpoolP224t1 */
874     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x07,  /* [ 6054] OBJ_brainpoolP256r1 */
875     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x08,  /* [ 6063] OBJ_brainpoolP256t1 */
876     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x09,  /* [ 6072] OBJ_brainpoolP320r1 */
877     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0A,  /* [ 6081] OBJ_brainpoolP320t1 */
878     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0B,  /* [ 6090] OBJ_brainpoolP384r1 */
879     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0C,  /* [ 6099] OBJ_brainpoolP384t1 */
880     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0D,  /* [ 6108] OBJ_brainpoolP512r1 */
881     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0E,  /* [ 6117] OBJ_brainpoolP512t1 */
882     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x09,  /* [ 6126] OBJ_pSpecified */
883     0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x02,  /* [ 6135] OBJ_dhSinglePass_stdDH_sha1kdf_scheme */
884     0x2B,0x81,0x04,0x01,0x0B,0x00,                 /* [ 6144] OBJ_dhSinglePass_stdDH_sha224kdf_scheme */
885     0x2B,0x81,0x04,0x01,0x0B,0x01,                 /* [ 6150] OBJ_dhSinglePass_stdDH_sha256kdf_scheme */
886     0x2B,0x81,0x04,0x01,0x0B,0x02,                 /* [ 6156] OBJ_dhSinglePass_stdDH_sha384kdf_scheme */
887     0x2B,0x81,0x04,0x01,0x0B,0x03,                 /* [ 6162] OBJ_dhSinglePass_stdDH_sha512kdf_scheme */
888     0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x03,  /* [ 6168] OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme */
889     0x2B,0x81,0x04,0x01,0x0E,0x00,                 /* [ 6177] OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme */
890     0x2B,0x81,0x04,0x01,0x0E,0x01,                 /* [ 6183] OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme */
891     0x2B,0x81,0x04,0x01,0x0E,0x02,                 /* [ 6189] OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme */
892     0x2B,0x81,0x04,0x01,0x0E,0x03,                 /* [ 6195] OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme */
893     0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x02,  /* [ 6201] OBJ_ct_precert_scts */
894     0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x03,  /* [ 6211] OBJ_ct_precert_poison */
895     0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x04,  /* [ 6221] OBJ_ct_precert_signer */
896     0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x05,  /* [ 6231] OBJ_ct_cert_scts */
897     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x01,  /* [ 6241] OBJ_jurisdictionLocalityName */
898     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x02,  /* [ 6252] OBJ_jurisdictionStateOrProvinceName */
899     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x03,  /* [ 6263] OBJ_jurisdictionCountryName */
900     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x06,       /* [ 6274] OBJ_camellia_128_gcm */
901     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x07,       /* [ 6282] OBJ_camellia_128_ccm */
902     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x09,       /* [ 6290] OBJ_camellia_128_ctr */
903     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x0A,       /* [ 6298] OBJ_camellia_128_cmac */
904     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1A,       /* [ 6306] OBJ_camellia_192_gcm */
905     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1B,       /* [ 6314] OBJ_camellia_192_ccm */
906     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1D,       /* [ 6322] OBJ_camellia_192_ctr */
907     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1E,       /* [ 6330] OBJ_camellia_192_cmac */
908     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2E,       /* [ 6338] OBJ_camellia_256_gcm */
909     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2F,       /* [ 6346] OBJ_camellia_256_ccm */
910     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x31,       /* [ 6354] OBJ_camellia_256_ctr */
911     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x32,       /* [ 6362] OBJ_camellia_256_cmac */
912     0x2B,0x06,0x01,0x04,0x01,0xDA,0x47,0x04,0x0B,  /* [ 6370] OBJ_id_scrypt */
913     0x2A,0x85,0x03,0x07,0x01,                      /* [ 6379] OBJ_id_tc26 */
914     0x2A,0x85,0x03,0x07,0x01,0x01,                 /* [ 6384] OBJ_id_tc26_algorithms */
915     0x2A,0x85,0x03,0x07,0x01,0x01,0x01,            /* [ 6390] OBJ_id_tc26_sign */
916     0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x01,       /* [ 6397] OBJ_id_GostR3410_2012_256 */
917     0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x02,       /* [ 6405] OBJ_id_GostR3410_2012_512 */
918     0x2A,0x85,0x03,0x07,0x01,0x01,0x02,            /* [ 6413] OBJ_id_tc26_digest */
919     0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x02,       /* [ 6420] OBJ_id_GostR3411_2012_256 */
920     0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x03,       /* [ 6428] OBJ_id_GostR3411_2012_512 */
921     0x2A,0x85,0x03,0x07,0x01,0x01,0x03,            /* [ 6436] OBJ_id_tc26_signwithdigest */
922     0x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x02,       /* [ 6443] OBJ_id_tc26_signwithdigest_gost3410_2012_256 */
923     0x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x03,       /* [ 6451] OBJ_id_tc26_signwithdigest_gost3410_2012_512 */
924     0x2A,0x85,0x03,0x07,0x01,0x01,0x04,            /* [ 6459] OBJ_id_tc26_mac */
925     0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x01,       /* [ 6466] OBJ_id_tc26_hmac_gost_3411_2012_256 */
926     0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x02,       /* [ 6474] OBJ_id_tc26_hmac_gost_3411_2012_512 */
927     0x2A,0x85,0x03,0x07,0x01,0x01,0x05,            /* [ 6482] OBJ_id_tc26_cipher */
928     0x2A,0x85,0x03,0x07,0x01,0x01,0x06,            /* [ 6489] OBJ_id_tc26_agreement */
929     0x2A,0x85,0x03,0x07,0x01,0x01,0x06,0x01,       /* [ 6496] OBJ_id_tc26_agreement_gost_3410_2012_256 */
930     0x2A,0x85,0x03,0x07,0x01,0x01,0x06,0x02,       /* [ 6504] OBJ_id_tc26_agreement_gost_3410_2012_512 */
931     0x2A,0x85,0x03,0x07,0x01,0x02,                 /* [ 6512] OBJ_id_tc26_constants */
932     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,            /* [ 6518] OBJ_id_tc26_sign_constants */
933     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,       /* [ 6525] OBJ_id_tc26_gost_3410_2012_512_constants */
934     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x00,  /* [ 6533] OBJ_id_tc26_gost_3410_2012_512_paramSetTest */
935     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x01,  /* [ 6542] OBJ_id_tc26_gost_3410_2012_512_paramSetA */
936     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x02,  /* [ 6551] OBJ_id_tc26_gost_3410_2012_512_paramSetB */
937     0x2A,0x85,0x03,0x07,0x01,0x02,0x02,            /* [ 6560] OBJ_id_tc26_digest_constants */
938     0x2A,0x85,0x03,0x07,0x01,0x02,0x05,            /* [ 6567] OBJ_id_tc26_cipher_constants */
939     0x2A,0x85,0x03,0x07,0x01,0x02,0x05,0x01,       /* [ 6574] OBJ_id_tc26_gost_28147_constants */
940     0x2A,0x85,0x03,0x07,0x01,0x02,0x05,0x01,0x01,  /* [ 6582] OBJ_id_tc26_gost_28147_param_Z */
941     0x2A,0x85,0x03,0x03,0x81,0x03,0x01,0x01,       /* [ 6591] OBJ_INN */
942     0x2A,0x85,0x03,0x64,0x01,                      /* [ 6599] OBJ_OGRN */
943     0x2A,0x85,0x03,0x64,0x03,                      /* [ 6604] OBJ_SNILS */
944     0x2A,0x85,0x03,0x64,0x6F,                      /* [ 6609] OBJ_subjectSignTool */
945     0x2A,0x85,0x03,0x64,0x70,                      /* [ 6614] OBJ_issuerSignTool */
946     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x18,       /* [ 6619] OBJ_tlsfeature */
947     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x11,       /* [ 6627] OBJ_ipsec_IKE */
948     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x12,       /* [ 6635] OBJ_capwapAC */
949     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x13,       /* [ 6643] OBJ_capwapWTP */
950     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x15,       /* [ 6651] OBJ_sshClient */
951     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x16,       /* [ 6659] OBJ_sshServer */
952     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x17,       /* [ 6667] OBJ_sendRouter */
953     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x18,       /* [ 6675] OBJ_sendProxiedRouter */
954     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x19,       /* [ 6683] OBJ_sendOwner */
955     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1A,       /* [ 6691] OBJ_sendProxiedOwner */
956     0x2B,0x06,0x01,0x05,0x02,0x03,                 /* [ 6699] OBJ_id_pkinit */
957     0x2B,0x06,0x01,0x05,0x02,0x03,0x04,            /* [ 6705] OBJ_pkInitClientAuth */
958     0x2B,0x06,0x01,0x05,0x02,0x03,0x05,            /* [ 6712] OBJ_pkInitKDC */
959     0x2B,0x65,0x6E,                                /* [ 6719] OBJ_X25519 */
960     0x2B,0x65,0x6F,                                /* [ 6722] OBJ_X448 */
961     0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x01,0x10,  /* [ 6725] OBJ_blake2b512 */
962     0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x02,0x08,  /* [ 6736] OBJ_blake2s256 */
963     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x13,  /* [ 6747] OBJ_id_smime_ct_contentCollection */
964     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x17,  /* [ 6758] OBJ_id_smime_ct_authEnvelopedData */
965     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1C,  /* [ 6769] OBJ_id_ct_xml */
966     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x01,  /* [ 6780] OBJ_aria_128_ecb */
967     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x02,  /* [ 6789] OBJ_aria_128_cbc */
968     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x03,  /* [ 6798] OBJ_aria_128_cfb128 */
969     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x04,  /* [ 6807] OBJ_aria_128_ofb128 */
970     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x05,  /* [ 6816] OBJ_aria_128_ctr */
971     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x06,  /* [ 6825] OBJ_aria_192_ecb */
972     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x07,  /* [ 6834] OBJ_aria_192_cbc */
973     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x08,  /* [ 6843] OBJ_aria_192_cfb128 */
974     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x09,  /* [ 6852] OBJ_aria_192_ofb128 */
975     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0A,  /* [ 6861] OBJ_aria_192_ctr */
976     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0B,  /* [ 6870] OBJ_aria_256_ecb */
977     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0C,  /* [ 6879] OBJ_aria_256_cbc */
978     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0D,  /* [ 6888] OBJ_aria_256_cfb128 */
979     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0E,  /* [ 6897] OBJ_aria_256_ofb128 */
980     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0F,  /* [ 6906] OBJ_aria_256_ctr */
981     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x2F,  /* [ 6915] OBJ_id_smime_aa_signingCertificateV2 */
982     0x2B,0x65,0x70,                                /* [ 6926] OBJ_ED25519 */
983     0x2B,0x65,0x71,                                /* [ 6929] OBJ_ED448 */
984     0x55,0x04,0x61,                                /* [ 6932] OBJ_organizationIdentifier */
985     0x55,0x04,0x62,                                /* [ 6935] OBJ_countryCode3c */
986     0x55,0x04,0x63,                                /* [ 6938] OBJ_countryCode3n */
987     0x55,0x04,0x64,                                /* [ 6941] OBJ_dnsName */
988     0x2B,0x24,0x08,0x03,0x03,                      /* [ 6944] OBJ_x509ExtAdmission */
989     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x05,  /* [ 6949] OBJ_sha512_224 */
990     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x06,  /* [ 6958] OBJ_sha512_256 */
991     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x07,  /* [ 6967] OBJ_sha3_224 */
992     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x08,  /* [ 6976] OBJ_sha3_256 */
993     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x09,  /* [ 6985] OBJ_sha3_384 */
994     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0A,  /* [ 6994] OBJ_sha3_512 */
995     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0B,  /* [ 7003] OBJ_shake128 */
996     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0C,  /* [ 7012] OBJ_shake256 */
997     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0D,  /* [ 7021] OBJ_hmac_sha3_224 */
998     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0E,  /* [ 7030] OBJ_hmac_sha3_256 */
999     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0F,  /* [ 7039] OBJ_hmac_sha3_384 */
1000     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x10,  /* [ 7048] OBJ_hmac_sha3_512 */
1001     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x03,  /* [ 7057] OBJ_dsa_with_SHA384 */
1002     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x04,  /* [ 7066] OBJ_dsa_with_SHA512 */
1003     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x05,  /* [ 7075] OBJ_dsa_with_SHA3_224 */
1004     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x06,  /* [ 7084] OBJ_dsa_with_SHA3_256 */
1005     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x07,  /* [ 7093] OBJ_dsa_with_SHA3_384 */
1006     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x08,  /* [ 7102] OBJ_dsa_with_SHA3_512 */
1007     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x09,  /* [ 7111] OBJ_ecdsa_with_SHA3_224 */
1008     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0A,  /* [ 7120] OBJ_ecdsa_with_SHA3_256 */
1009     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0B,  /* [ 7129] OBJ_ecdsa_with_SHA3_384 */
1010     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0C,  /* [ 7138] OBJ_ecdsa_with_SHA3_512 */
1011     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0D,  /* [ 7147] OBJ_RSA_SHA3_224 */
1012     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0E,  /* [ 7156] OBJ_RSA_SHA3_256 */
1013     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0F,  /* [ 7165] OBJ_RSA_SHA3_384 */
1014     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x10,  /* [ 7174] OBJ_RSA_SHA3_512 */
1015     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x25,  /* [ 7183] OBJ_aria_128_ccm */
1016     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x26,  /* [ 7192] OBJ_aria_192_ccm */
1017     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x27,  /* [ 7201] OBJ_aria_256_ccm */
1018     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x22,  /* [ 7210] OBJ_aria_128_gcm */
1019     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x23,  /* [ 7219] OBJ_aria_192_gcm */
1020     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x24,  /* [ 7228] OBJ_aria_256_gcm */
1021     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1B,       /* [ 7237] OBJ_cmcCA */
1022     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1C,       /* [ 7245] OBJ_cmcRA */
1023     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x01,       /* [ 7253] OBJ_sm4_ecb */
1024     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x02,       /* [ 7261] OBJ_sm4_cbc */
1025     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x03,       /* [ 7269] OBJ_sm4_ofb128 */
1026     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x05,       /* [ 7277] OBJ_sm4_cfb1 */
1027     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x04,       /* [ 7285] OBJ_sm4_cfb128 */
1028     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x06,       /* [ 7293] OBJ_sm4_cfb8 */
1029     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x07,       /* [ 7301] OBJ_sm4_ctr */
1030     0x2A,0x81,0x1C,                                /* [ 7309] OBJ_ISO_CN */
1031     0x2A,0x81,0x1C,0xCF,0x55,                      /* [ 7312] OBJ_oscca */
1032     0x2A,0x81,0x1C,0xCF,0x55,0x01,                 /* [ 7317] OBJ_sm_scheme */
1033     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x11,       /* [ 7323] OBJ_sm3 */
1034     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x78,       /* [ 7331] OBJ_sm3WithRSAEncryption */
1035     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0F,  /* [ 7339] OBJ_sha512_224WithRSAEncryption */
1036     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x10,  /* [ 7348] OBJ_sha512_256WithRSAEncryption */
1037     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,       /* [ 7357] OBJ_id_tc26_gost_3410_2012_256_constants */
1038     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,0x01,  /* [ 7365] OBJ_id_tc26_gost_3410_2012_256_paramSetA */
1039     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x03,  /* [ 7374] OBJ_id_tc26_gost_3410_2012_512_paramSetC */
1040     0x2A,0x86,0x24,                                /* [ 7383] OBJ_ISO_UA */
1041     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,            /* [ 7386] OBJ_ua_pki */
1042     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x01,0x01,  /* [ 7393] OBJ_dstu28147 */
1043     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x01,0x01,0x02,  /* [ 7403] OBJ_dstu28147_ofb */
1044     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x01,0x01,0x03,  /* [ 7414] OBJ_dstu28147_cfb */
1045     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x01,0x01,0x05,  /* [ 7425] OBJ_dstu28147_wrap */
1046     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x01,0x02,  /* [ 7436] OBJ_hmacWithDstu34311 */
1047     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x02,0x01,  /* [ 7446] OBJ_dstu34311 */
1048     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,  /* [ 7456] OBJ_dstu4145le */
1049     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x01,0x01,  /* [ 7467] OBJ_dstu4145be */
1050     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x00,  /* [ 7480] OBJ_uacurve0 */
1051     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x01,  /* [ 7493] OBJ_uacurve1 */
1052     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x02,  /* [ 7506] OBJ_uacurve2 */
1053     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x03,  /* [ 7519] OBJ_uacurve3 */
1054     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x04,  /* [ 7532] OBJ_uacurve4 */
1055     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x05,  /* [ 7545] OBJ_uacurve5 */
1056     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x06,  /* [ 7558] OBJ_uacurve6 */
1057     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x07,  /* [ 7571] OBJ_uacurve7 */
1058     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x08,  /* [ 7584] OBJ_uacurve8 */
1059     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x09,  /* [ 7597] OBJ_uacurve9 */
1060     0x2B,0x6F,                                     /* [ 7610] OBJ_ieee */
1061     0x2B,0x6F,0x02,0x8C,0x53,                      /* [ 7612] OBJ_ieee_siswg */
1062 };
1063
1064 #define NUM_NID 1172
1065 static const ASN1_OBJECT nid_objs[NUM_NID] = {
1066     {"UNDEF", "undefined", NID_undef},
1067     {"rsadsi", "RSA Data Security, Inc.", NID_rsadsi, 6, &so[0]},
1068     {"pkcs", "RSA Data Security, Inc. PKCS", NID_pkcs, 7, &so[6]},
1069     {"MD2", "md2", NID_md2, 8, &so[13]},
1070     {"MD5", "md5", NID_md5, 8, &so[21]},
1071     {"RC4", "rc4", NID_rc4, 8, &so[29]},
1072     {"rsaEncryption", "rsaEncryption", NID_rsaEncryption, 9, &so[37]},
1073     {"RSA-MD2", "md2WithRSAEncryption", NID_md2WithRSAEncryption, 9, &so[46]},
1074     {"RSA-MD5", "md5WithRSAEncryption", NID_md5WithRSAEncryption, 9, &so[55]},
1075     {"PBE-MD2-DES", "pbeWithMD2AndDES-CBC", NID_pbeWithMD2AndDES_CBC, 9, &so[64]},
1076     {"PBE-MD5-DES", "pbeWithMD5AndDES-CBC", NID_pbeWithMD5AndDES_CBC, 9, &so[73]},
1077     {"X500", "directory services (X.500)", NID_X500, 1, &so[82]},
1078     {"X509", "X509", NID_X509, 2, &so[83]},
1079     {"CN", "commonName", NID_commonName, 3, &so[85]},
1080     {"C", "countryName", NID_countryName, 3, &so[88]},
1081     {"L", "localityName", NID_localityName, 3, &so[91]},
1082     {"ST", "stateOrProvinceName", NID_stateOrProvinceName, 3, &so[94]},
1083     {"O", "organizationName", NID_organizationName, 3, &so[97]},
1084     {"OU", "organizationalUnitName", NID_organizationalUnitName, 3, &so[100]},
1085     {"RSA", "rsa", NID_rsa, 4, &so[103]},
1086     {"pkcs7", "pkcs7", NID_pkcs7, 8, &so[107]},
1087     {"pkcs7-data", "pkcs7-data", NID_pkcs7_data, 9, &so[115]},
1088     {"pkcs7-signedData", "pkcs7-signedData", NID_pkcs7_signed, 9, &so[124]},
1089     {"pkcs7-envelopedData", "pkcs7-envelopedData", NID_pkcs7_enveloped, 9, &so[133]},
1090     {"pkcs7-signedAndEnvelopedData", "pkcs7-signedAndEnvelopedData", NID_pkcs7_signedAndEnveloped, 9, &so[142]},
1091     {"pkcs7-digestData", "pkcs7-digestData", NID_pkcs7_digest, 9, &so[151]},
1092     {"pkcs7-encryptedData", "pkcs7-encryptedData", NID_pkcs7_encrypted, 9, &so[160]},
1093     {"pkcs3", "pkcs3", NID_pkcs3, 8, &so[169]},
1094     {"dhKeyAgreement", "dhKeyAgreement", NID_dhKeyAgreement, 9, &so[177]},
1095     {"DES-ECB", "des-ecb", NID_des_ecb, 5, &so[186]},
1096     {"DES-CFB", "des-cfb", NID_des_cfb64, 5, &so[191]},
1097     {"DES-CBC", "des-cbc", NID_des_cbc, 5, &so[196]},
1098     {"DES-EDE", "des-ede", NID_des_ede_ecb, 5, &so[201]},
1099     {"DES-EDE3", "des-ede3", NID_des_ede3_ecb},
1100     {"IDEA-CBC", "idea-cbc", NID_idea_cbc, 11, &so[206]},
1101     {"IDEA-CFB", "idea-cfb", NID_idea_cfb64},
1102     {"IDEA-ECB", "idea-ecb", NID_idea_ecb},
1103     {"RC2-CBC", "rc2-cbc", NID_rc2_cbc, 8, &so[217]},
1104     {"RC2-ECB", "rc2-ecb", NID_rc2_ecb},
1105     {"RC2-CFB", "rc2-cfb", NID_rc2_cfb64},
1106     {"RC2-OFB", "rc2-ofb", NID_rc2_ofb64},
1107     {"SHA", "sha", NID_sha, 5, &so[225]},
1108     {"RSA-SHA", "shaWithRSAEncryption", NID_shaWithRSAEncryption, 5, &so[230]},
1109     {"DES-EDE-CBC", "des-ede-cbc", NID_des_ede_cbc},
1110     {"DES-EDE3-CBC", "des-ede3-cbc", NID_des_ede3_cbc, 8, &so[235]},
1111     {"DES-OFB", "des-ofb", NID_des_ofb64, 5, &so[243]},
1112     {"IDEA-OFB", "idea-ofb", NID_idea_ofb64},
1113     {"pkcs9", "pkcs9", NID_pkcs9, 8, &so[248]},
1114     {"emailAddress", "emailAddress", NID_pkcs9_emailAddress, 9, &so[256]},
1115     {"unstructuredName", "unstructuredName", NID_pkcs9_unstructuredName, 9, &so[265]},
1116     {"contentType", "contentType", NID_pkcs9_contentType, 9, &so[274]},
1117     {"messageDigest", "messageDigest", NID_pkcs9_messageDigest, 9, &so[283]},
1118     {"signingTime", "signingTime", NID_pkcs9_signingTime, 9, &so[292]},
1119     {"countersignature", "countersignature", NID_pkcs9_countersignature, 9, &so[301]},
1120     {"challengePassword", "challengePassword", NID_pkcs9_challengePassword, 9, &so[310]},
1121     {"unstructuredAddress", "unstructuredAddress", NID_pkcs9_unstructuredAddress, 9, &so[319]},
1122     {"extendedCertificateAttributes", "extendedCertificateAttributes", NID_pkcs9_extCertAttributes, 9, &so[328]},
1123     {"Netscape", "Netscape Communications Corp.", NID_netscape, 7, &so[337]},
1124     {"nsCertExt", "Netscape Certificate Extension", NID_netscape_cert_extension, 8, &so[344]},
1125     {"nsDataType", "Netscape Data Type", NID_netscape_data_type, 8, &so[352]},
1126     {"DES-EDE-CFB", "des-ede-cfb", NID_des_ede_cfb64},
1127     {"DES-EDE3-CFB", "des-ede3-cfb", NID_des_ede3_cfb64},
1128     {"DES-EDE-OFB", "des-ede-ofb", NID_des_ede_ofb64},
1129     {"DES-EDE3-OFB", "des-ede3-ofb", NID_des_ede3_ofb64},
1130     {"SHA1", "sha1", NID_sha1, 5, &so[360]},
1131     {"RSA-SHA1", "sha1WithRSAEncryption", NID_sha1WithRSAEncryption, 9, &so[365]},
1132     {"DSA-SHA", "dsaWithSHA", NID_dsaWithSHA, 5, &so[374]},
1133     {"DSA-old", "dsaEncryption-old", NID_dsa_2, 5, &so[379]},
1134     {"PBE-SHA1-RC2-64", "pbeWithSHA1AndRC2-CBC", NID_pbeWithSHA1AndRC2_CBC, 9, &so[384]},
1135     {"PBKDF2", "PBKDF2", NID_id_pbkdf2, 9, &so[393]},
1136     {"DSA-SHA1-old", "dsaWithSHA1-old", NID_dsaWithSHA1_2, 5, &so[402]},
1137     {"nsCertType", "Netscape Cert Type", NID_netscape_cert_type, 9, &so[407]},
1138     {"nsBaseUrl", "Netscape Base Url", NID_netscape_base_url, 9, &so[416]},
1139     {"nsRevocationUrl", "Netscape Revocation Url", NID_netscape_revocation_url, 9, &so[425]},
1140     {"nsCaRevocationUrl", "Netscape CA Revocation Url", NID_netscape_ca_revocation_url, 9, &so[434]},
1141     {"nsRenewalUrl", "Netscape Renewal Url", NID_netscape_renewal_url, 9, &so[443]},
1142     {"nsCaPolicyUrl", "Netscape CA Policy Url", NID_netscape_ca_policy_url, 9, &so[452]},
1143     {"nsSslServerName", "Netscape SSL Server Name", NID_netscape_ssl_server_name, 9, &so[461]},
1144     {"nsComment", "Netscape Comment", NID_netscape_comment, 9, &so[470]},
1145     {"nsCertSequence", "Netscape Certificate Sequence", NID_netscape_cert_sequence, 9, &so[479]},
1146     {"DESX-CBC", "desx-cbc", NID_desx_cbc},
1147     {"id-ce", "id-ce", NID_id_ce, 2, &so[488]},
1148     {"subjectKeyIdentifier", "X509v3 Subject Key Identifier", NID_subject_key_identifier, 3, &so[490]},
1149     {"keyUsage", "X509v3 Key Usage", NID_key_usage, 3, &so[493]},
1150     {"privateKeyUsagePeriod", "X509v3 Private Key Usage Period", NID_private_key_usage_period, 3, &so[496]},
1151     {"subjectAltName", "X509v3 Subject Alternative Name", NID_subject_alt_name, 3, &so[499]},
1152     {"issuerAltName", "X509v3 Issuer Alternative Name", NID_issuer_alt_name, 3, &so[502]},
1153     {"basicConstraints", "X509v3 Basic Constraints", NID_basic_constraints, 3, &so[505]},
1154     {"crlNumber", "X509v3 CRL Number", NID_crl_number, 3, &so[508]},
1155     {"certificatePolicies", "X509v3 Certificate Policies", NID_certificate_policies, 3, &so[511]},
1156     {"authorityKeyIdentifier", "X509v3 Authority Key Identifier", NID_authority_key_identifier, 3, &so[514]},
1157     {"BF-CBC", "bf-cbc", NID_bf_cbc, 9, &so[517]},
1158     {"BF-ECB", "bf-ecb", NID_bf_ecb},
1159     {"BF-CFB", "bf-cfb", NID_bf_cfb64},
1160     {"BF-OFB", "bf-ofb", NID_bf_ofb64},
1161     {"MDC2", "mdc2", NID_mdc2, 4, &so[526]},
1162     {"RSA-MDC2", "mdc2WithRSA", NID_mdc2WithRSA, 4, &so[530]},
1163     {"RC4-40", "rc4-40", NID_rc4_40},
1164     {"RC2-40-CBC", "rc2-40-cbc", NID_rc2_40_cbc},
1165     {"GN", "givenName", NID_givenName, 3, &so[534]},
1166     {"SN", "surname", NID_surname, 3, &so[537]},
1167     {"initials", "initials", NID_initials, 3, &so[540]},
1168     {"uid", "uniqueIdentifier", NID_uniqueIdentifier, 10, &so[543]},
1169     {"crlDistributionPoints", "X509v3 CRL Distribution Points", NID_crl_distribution_points, 3, &so[553]},
1170     {"RSA-NP-MD5", "md5WithRSA", NID_md5WithRSA, 5, &so[556]},
1171     {"serialNumber", "serialNumber", NID_serialNumber, 3, &so[561]},
1172     {"title", "title", NID_title, 3, &so[564]},
1173     {"description", "description", NID_description, 3, &so[567]},
1174     {"CAST5-CBC", "cast5-cbc", NID_cast5_cbc, 9, &so[570]},
1175     {"CAST5-ECB", "cast5-ecb", NID_cast5_ecb},
1176     {"CAST5-CFB", "cast5-cfb", NID_cast5_cfb64},
1177     {"CAST5-OFB", "cast5-ofb", NID_cast5_ofb64},
1178     {"pbeWithMD5AndCast5CBC", "pbeWithMD5AndCast5CBC", NID_pbeWithMD5AndCast5_CBC, 9, &so[579]},
1179     {"DSA-SHA1", "dsaWithSHA1", NID_dsaWithSHA1, 7, &so[588]},
1180     {"MD5-SHA1", "md5-sha1", NID_md5_sha1},
1181     {"RSA-SHA1-2", "sha1WithRSA", NID_sha1WithRSA, 5, &so[595]},
1182     {"DSA", "dsaEncryption", NID_dsa, 7, &so[600]},
1183     {"RIPEMD160", "ripemd160", NID_ripemd160, 5, &so[607]},
1184     { NULL, NULL, NID_undef },
1185     {"RSA-RIPEMD160", "ripemd160WithRSA", NID_ripemd160WithRSA, 6, &so[612]},
1186     {"RC5-CBC", "rc5-cbc", NID_rc5_cbc, 8, &so[618]},
1187     {"RC5-ECB", "rc5-ecb", NID_rc5_ecb},
1188     {"RC5-CFB", "rc5-cfb", NID_rc5_cfb64},
1189     {"RC5-OFB", "rc5-ofb", NID_rc5_ofb64},
1190     { NULL, NULL, NID_undef },
1191     {"ZLIB", "zlib compression", NID_zlib_compression, 11, &so[626]},
1192     {"extendedKeyUsage", "X509v3 Extended Key Usage", NID_ext_key_usage, 3, &so[637]},
1193     {"PKIX", "PKIX", NID_id_pkix, 6, &so[640]},
1194     {"id-kp", "id-kp", NID_id_kp, 7, &so[646]},
1195     {"serverAuth", "TLS Web Server Authentication", NID_server_auth, 8, &so[653]},
1196     {"clientAuth", "TLS Web Client Authentication", NID_client_auth, 8, &so[661]},
1197     {"codeSigning", "Code Signing", NID_code_sign, 8, &so[669]},
1198     {"emailProtection", "E-mail Protection", NID_email_protect, 8, &so[677]},
1199     {"timeStamping", "Time Stamping", NID_time_stamp, 8, &so[685]},
1200     {"msCodeInd", "Microsoft Individual Code Signing", NID_ms_code_ind, 10, &so[693]},
1201     {"msCodeCom", "Microsoft Commercial Code Signing", NID_ms_code_com, 10, &so[703]},
1202     {"msCTLSign", "Microsoft Trust List Signing", NID_ms_ctl_sign, 10, &so[713]},
1203     {"msSGC", "Microsoft Server Gated Crypto", NID_ms_sgc, 10, &so[723]},
1204     {"msEFS", "Microsoft Encrypted File System", NID_ms_efs, 10, &so[733]},
1205     {"nsSGC", "Netscape Server Gated Crypto", NID_ns_sgc, 9, &so[743]},
1206     {"deltaCRL", "X509v3 Delta CRL Indicator", NID_delta_crl, 3, &so[752]},
1207     {"CRLReason", "X509v3 CRL Reason Code", NID_crl_reason, 3, &so[755]},
1208     {"invalidityDate", "Invalidity Date", NID_invalidity_date, 3, &so[758]},
1209     {"SXNetID", "Strong Extranet ID", NID_sxnet, 5, &so[761]},
1210     {"PBE-SHA1-RC4-128", "pbeWithSHA1And128BitRC4", NID_pbe_WithSHA1And128BitRC4, 10, &so[766]},
1211     {"PBE-SHA1-RC4-40", "pbeWithSHA1And40BitRC4", NID_pbe_WithSHA1And40BitRC4, 10, &so[776]},
1212     {"PBE-SHA1-3DES", "pbeWithSHA1And3-KeyTripleDES-CBC", NID_pbe_WithSHA1And3_Key_TripleDES_CBC, 10, &so[786]},
1213     {"PBE-SHA1-2DES", "pbeWithSHA1And2-KeyTripleDES-CBC", NID_pbe_WithSHA1And2_Key_TripleDES_CBC, 10, &so[796]},
1214     {"PBE-SHA1-RC2-128", "pbeWithSHA1And128BitRC2-CBC", NID_pbe_WithSHA1And128BitRC2_CBC, 10, &so[806]},
1215     {"PBE-SHA1-RC2-40", "pbeWithSHA1And40BitRC2-CBC", NID_pbe_WithSHA1And40BitRC2_CBC, 10, &so[816]},
1216     {"keyBag", "keyBag", NID_keyBag, 11, &so[826]},
1217     {"pkcs8ShroudedKeyBag", "pkcs8ShroudedKeyBag", NID_pkcs8ShroudedKeyBag, 11, &so[837]},
1218     {"certBag", "certBag", NID_certBag, 11, &so[848]},
1219     {"crlBag", "crlBag", NID_crlBag, 11, &so[859]},
1220     {"secretBag", "secretBag", NID_secretBag, 11, &so[870]},
1221     {"safeContentsBag", "safeContentsBag", NID_safeContentsBag, 11, &so[881]},
1222     {"friendlyName", "friendlyName", NID_friendlyName, 9, &so[892]},
1223     {"localKeyID", "localKeyID", NID_localKeyID, 9, &so[901]},
1224     {"x509Certificate", "x509Certificate", NID_x509Certificate, 10, &so[910]},
1225     {"sdsiCertificate", "sdsiCertificate", NID_sdsiCertificate, 10, &so[920]},
1226     {"x509Crl", "x509Crl", NID_x509Crl, 10, &so[930]},
1227     {"PBES2", "PBES2", NID_pbes2, 9, &so[940]},
1228     {"PBMAC1", "PBMAC1", NID_pbmac1, 9, &so[949]},
1229     {"hmacWithSHA1", "hmacWithSHA1", NID_hmacWithSHA1, 8, &so[958]},
1230     {"id-qt-cps", "Policy Qualifier CPS", NID_id_qt_cps, 8, &so[966]},
1231     {"id-qt-unotice", "Policy Qualifier User Notice", NID_id_qt_unotice, 8, &so[974]},
1232     {"RC2-64-CBC", "rc2-64-cbc", NID_rc2_64_cbc},
1233     {"SMIME-CAPS", "S/MIME Capabilities", NID_SMIMECapabilities, 9, &so[982]},
1234     {"PBE-MD2-RC2-64", "pbeWithMD2AndRC2-CBC", NID_pbeWithMD2AndRC2_CBC, 9, &so[991]},
1235     {"PBE-MD5-RC2-64", "pbeWithMD5AndRC2-CBC", NID_pbeWithMD5AndRC2_CBC, 9, &so[1000]},
1236     {"PBE-SHA1-DES", "pbeWithSHA1AndDES-CBC", NID_pbeWithSHA1AndDES_CBC, 9, &so[1009]},
1237     {"msExtReq", "Microsoft Extension Request", NID_ms_ext_req, 10, &so[1018]},
1238     {"extReq", "Extension Request", NID_ext_req, 9, &so[1028]},
1239     {"name", "name", NID_name, 3, &so[1037]},
1240     {"dnQualifier", "dnQualifier", NID_dnQualifier, 3, &so[1040]},
1241     {"id-pe", "id-pe", NID_id_pe, 7, &so[1043]},
1242     {"id-ad", "id-ad", NID_id_ad, 7, &so[1050]},
1243     {"authorityInfoAccess", "Authority Information Access", NID_info_access, 8, &so[1057]},
1244     {"OCSP", "OCSP", NID_ad_OCSP, 8, &so[1065]},
1245     {"caIssuers", "CA Issuers", NID_ad_ca_issuers, 8, &so[1073]},
1246     {"OCSPSigning", "OCSP Signing", NID_OCSP_sign, 8, &so[1081]},
1247     {"ISO", "iso", NID_iso},
1248     {"member-body", "ISO Member Body", NID_member_body, 1, &so[1089]},
1249     {"ISO-US", "ISO US Member Body", NID_ISO_US, 3, &so[1090]},
1250     {"X9-57", "X9.57", NID_X9_57, 5, &so[1093]},
1251     {"X9cm", "X9.57 CM ?", NID_X9cm, 6, &so[1098]},
1252     {"pkcs1", "pkcs1", NID_pkcs1, 8, &so[1104]},
1253     {"pkcs5", "pkcs5", NID_pkcs5, 8, &so[1112]},
1254     {"SMIME", "S/MIME", NID_SMIME, 9, &so[1120]},
1255     {"id-smime-mod", "id-smime-mod", NID_id_smime_mod, 10, &so[1129]},
1256     {"id-smime-ct", "id-smime-ct", NID_id_smime_ct, 10, &so[1139]},
1257     {"id-smime-aa", "id-smime-aa", NID_id_smime_aa, 10, &so[1149]},
1258     {"id-smime-alg", "id-smime-alg", NID_id_smime_alg, 10, &so[1159]},
1259     {"id-smime-cd", "id-smime-cd", NID_id_smime_cd, 10, &so[1169]},
1260     {"id-smime-spq", "id-smime-spq", NID_id_smime_spq, 10, &so[1179]},
1261     {"id-smime-cti", "id-smime-cti", NID_id_smime_cti, 10, &so[1189]},
1262     {"id-smime-mod-cms", "id-smime-mod-cms", NID_id_smime_mod_cms, 11, &so[1199]},
1263     {"id-smime-mod-ess", "id-smime-mod-ess", NID_id_smime_mod_ess, 11, &so[1210]},
1264     {"id-smime-mod-oid", "id-smime-mod-oid", NID_id_smime_mod_oid, 11, &so[1221]},
1265     {"id-smime-mod-msg-v3", "id-smime-mod-msg-v3", NID_id_smime_mod_msg_v3, 11, &so[1232]},
1266     {"id-smime-mod-ets-eSignature-88", "id-smime-mod-ets-eSignature-88", NID_id_smime_mod_ets_eSignature_88, 11, &so[1243]},
1267     {"id-smime-mod-ets-eSignature-97", "id-smime-mod-ets-eSignature-97", NID_id_smime_mod_ets_eSignature_97, 11, &so[1254]},
1268     {"id-smime-mod-ets-eSigPolicy-88", "id-smime-mod-ets-eSigPolicy-88", NID_id_smime_mod_ets_eSigPolicy_88, 11, &so[1265]},
1269     {"id-smime-mod-ets-eSigPolicy-97", "id-smime-mod-ets-eSigPolicy-97", NID_id_smime_mod_ets_eSigPolicy_97, 11, &so[1276]},
1270     {"id-smime-ct-receipt", "id-smime-ct-receipt", NID_id_smime_ct_receipt, 11, &so[1287]},
1271     {"id-smime-ct-authData", "id-smime-ct-authData", NID_id_smime_ct_authData, 11, &so[1298]},
1272     {"id-smime-ct-publishCert", "id-smime-ct-publishCert", NID_id_smime_ct_publishCert, 11, &so[1309]},
1273     {"id-smime-ct-TSTInfo", "id-smime-ct-TSTInfo", NID_id_smime_ct_TSTInfo, 11, &so[1320]},
1274     {"id-smime-ct-TDTInfo", "id-smime-ct-TDTInfo", NID_id_smime_ct_TDTInfo, 11, &so[1331]},
1275     {"id-smime-ct-contentInfo", "id-smime-ct-contentInfo", NID_id_smime_ct_contentInfo, 11, &so[1342]},
1276     {"id-smime-ct-DVCSRequestData", "id-smime-ct-DVCSRequestData", NID_id_smime_ct_DVCSRequestData, 11, &so[1353]},
1277     {"id-smime-ct-DVCSResponseData", "id-smime-ct-DVCSResponseData", NID_id_smime_ct_DVCSResponseData, 11, &so[1364]},
1278     {"id-smime-aa-receiptRequest", "id-smime-aa-receiptRequest", NID_id_smime_aa_receiptRequest, 11, &so[1375]},
1279     {"id-smime-aa-securityLabel", "id-smime-aa-securityLabel", NID_id_smime_aa_securityLabel, 11, &so[1386]},
1280     {"id-smime-aa-mlExpandHistory", "id-smime-aa-mlExpandHistory", NID_id_smime_aa_mlExpandHistory, 11, &so[1397]},
1281     {"id-smime-aa-contentHint", "id-smime-aa-contentHint", NID_id_smime_aa_contentHint, 11, &so[1408]},
1282     {"id-smime-aa-msgSigDigest", "id-smime-aa-msgSigDigest", NID_id_smime_aa_msgSigDigest, 11, &so[1419]},
1283     {"id-smime-aa-encapContentType", "id-smime-aa-encapContentType", NID_id_smime_aa_encapContentType, 11, &so[1430]},
1284     {"id-smime-aa-contentIdentifier", "id-smime-aa-contentIdentifier", NID_id_smime_aa_contentIdentifier, 11, &so[1441]},
1285     {"id-smime-aa-macValue", "id-smime-aa-macValue", NID_id_smime_aa_macValue, 11, &so[1452]},
1286     {"id-smime-aa-equivalentLabels", "id-smime-aa-equivalentLabels", NID_id_smime_aa_equivalentLabels, 11, &so[1463]},
1287     {"id-smime-aa-contentReference", "id-smime-aa-contentReference", NID_id_smime_aa_contentReference, 11, &so[1474]},
1288     {"id-smime-aa-encrypKeyPref", "id-smime-aa-encrypKeyPref", NID_id_smime_aa_encrypKeyPref, 11, &so[1485]},
1289     {"id-smime-aa-signingCertificate", "id-smime-aa-signingCertificate", NID_id_smime_aa_signingCertificate, 11, &so[1496]},
1290     {"id-smime-aa-smimeEncryptCerts", "id-smime-aa-smimeEncryptCerts", NID_id_smime_aa_smimeEncryptCerts, 11, &so[1507]},
1291     {"id-smime-aa-timeStampToken", "id-smime-aa-timeStampToken", NID_id_smime_aa_timeStampToken, 11, &so[1518]},
1292     {"id-smime-aa-ets-sigPolicyId", "id-smime-aa-ets-sigPolicyId", NID_id_smime_aa_ets_sigPolicyId, 11, &so[1529]},
1293     {"id-smime-aa-ets-commitmentType", "id-smime-aa-ets-commitmentType", NID_id_smime_aa_ets_commitmentType, 11, &so[1540]},
1294     {"id-smime-aa-ets-signerLocation", "id-smime-aa-ets-signerLocation", NID_id_smime_aa_ets_signerLocation, 11, &so[1551]},
1295     {"id-smime-aa-ets-signerAttr", "id-smime-aa-ets-signerAttr", NID_id_smime_aa_ets_signerAttr, 11, &so[1562]},
1296     {"id-smime-aa-ets-otherSigCert", "id-smime-aa-ets-otherSigCert", NID_id_smime_aa_ets_otherSigCert, 11, &so[1573]},
1297     {"id-smime-aa-ets-contentTimestamp", "id-smime-aa-ets-contentTimestamp", NID_id_smime_aa_ets_contentTimestamp, 11, &so[1584]},
1298     {"id-smime-aa-ets-CertificateRefs", "id-smime-aa-ets-CertificateRefs", NID_id_smime_aa_ets_CertificateRefs, 11, &so[1595]},
1299     {"id-smime-aa-ets-RevocationRefs", "id-smime-aa-ets-RevocationRefs", NID_id_smime_aa_ets_RevocationRefs, 11, &so[1606]},
1300     {"id-smime-aa-ets-certValues", "id-smime-aa-ets-certValues", NID_id_smime_aa_ets_certValues, 11, &so[1617]},
1301     {"id-smime-aa-ets-revocationValues", "id-smime-aa-ets-revocationValues", NID_id_smime_aa_ets_revocationValues, 11, &so[1628]},
1302     {"id-smime-aa-ets-escTimeStamp", "id-smime-aa-ets-escTimeStamp", NID_id_smime_aa_ets_escTimeStamp, 11, &so[1639]},
1303     {"id-smime-aa-ets-certCRLTimestamp", "id-smime-aa-ets-certCRLTimestamp", NID_id_smime_aa_ets_certCRLTimestamp, 11, &so[1650]},
1304     {"id-smime-aa-ets-archiveTimeStamp", "id-smime-aa-ets-archiveTimeStamp", NID_id_smime_aa_ets_archiveTimeStamp, 11, &so[1661]},
1305     {"id-smime-aa-signatureType", "id-smime-aa-signatureType", NID_id_smime_aa_signatureType, 11, &so[1672]},
1306     {"id-smime-aa-dvcs-dvc", "id-smime-aa-dvcs-dvc", NID_id_smime_aa_dvcs_dvc, 11, &so[1683]},
1307     {"id-smime-alg-ESDHwith3DES", "id-smime-alg-ESDHwith3DES", NID_id_smime_alg_ESDHwith3DES, 11, &so[1694]},
1308     {"id-smime-alg-ESDHwithRC2", "id-smime-alg-ESDHwithRC2", NID_id_smime_alg_ESDHwithRC2, 11, &so[1705]},
1309     {"id-smime-alg-3DESwrap", "id-smime-alg-3DESwrap", NID_id_smime_alg_3DESwrap, 11, &so[1716]},
1310     {"id-smime-alg-RC2wrap", "id-smime-alg-RC2wrap", NID_id_smime_alg_RC2wrap, 11, &so[1727]},
1311     {"id-smime-alg-ESDH", "id-smime-alg-ESDH", NID_id_smime_alg_ESDH, 11, &so[1738]},
1312     {"id-smime-alg-CMS3DESwrap", "id-smime-alg-CMS3DESwrap", NID_id_smime_alg_CMS3DESwrap, 11, &so[1749]},
1313     {"id-smime-alg-CMSRC2wrap", "id-smime-alg-CMSRC2wrap", NID_id_smime_alg_CMSRC2wrap, 11, &so[1760]},
1314     {"id-smime-cd-ldap", "id-smime-cd-ldap", NID_id_smime_cd_ldap, 11, &so[1771]},
1315     {"id-smime-spq-ets-sqt-uri", "id-smime-spq-ets-sqt-uri", NID_id_smime_spq_ets_sqt_uri, 11, &so[1782]},
1316     {"id-smime-spq-ets-sqt-unotice", "id-smime-spq-ets-sqt-unotice", NID_id_smime_spq_ets_sqt_unotice, 11, &so[1793]},
1317     {"id-smime-cti-ets-proofOfOrigin", "id-smime-cti-ets-proofOfOrigin", NID_id_smime_cti_ets_proofOfOrigin, 11, &so[1804]},
1318     {"id-smime-cti-ets-proofOfReceipt", "id-smime-cti-ets-proofOfReceipt", NID_id_smime_cti_ets_proofOfReceipt, 11, &so[1815]},
1319     {"id-smime-cti-ets-proofOfDelivery", "id-smime-cti-ets-proofOfDelivery", NID_id_smime_cti_ets_proofOfDelivery, 11, &so[1826]},
1320     {"id-smime-cti-ets-proofOfSender", "id-smime-cti-ets-proofOfSender", NID_id_smime_cti_ets_proofOfSender, 11, &so[1837]},
1321     {"id-smime-cti-ets-proofOfApproval", "id-smime-cti-ets-proofOfApproval", NID_id_smime_cti_ets_proofOfApproval, 11, &so[1848]},
1322     {"id-smime-cti-ets-proofOfCreation", "id-smime-cti-ets-proofOfCreation", NID_id_smime_cti_ets_proofOfCreation, 11, &so[1859]},
1323     {"MD4", "md4", NID_md4, 8, &so[1870]},
1324     {"id-pkix-mod", "id-pkix-mod", NID_id_pkix_mod, 7, &so[1878]},
1325     {"id-qt", "id-qt", NID_id_qt, 7, &so[1885]},
1326     {"id-it", "id-it", NID_id_it, 7, &so[1892]},
1327     {"id-pkip", "id-pkip", NID_id_pkip, 7, &so[1899]},
1328     {"id-alg", "id-alg", NID_id_alg, 7, &so[1906]},
1329     {"id-cmc", "id-cmc", NID_id_cmc, 7, &so[1913]},
1330     {"id-on", "id-on", NID_id_on, 7, &so[1920]},
1331     {"id-pda", "id-pda", NID_id_pda, 7, &so[1927]},
1332     {"id-aca", "id-aca", NID_id_aca, 7, &so[1934]},
1333     {"id-qcs", "id-qcs", NID_id_qcs, 7, &so[1941]},
1334     {"id-cct", "id-cct", NID_id_cct, 7, &so[1948]},
1335     {"id-pkix1-explicit-88", "id-pkix1-explicit-88", NID_id_pkix1_explicit_88, 8, &so[1955]},
1336     {"id-pkix1-implicit-88", "id-pkix1-implicit-88", NID_id_pkix1_implicit_88, 8, &so[1963]},
1337     {"id-pkix1-explicit-93", "id-pkix1-explicit-93", NID_id_pkix1_explicit_93, 8, &so[1971]},
1338     {"id-pkix1-implicit-93", "id-pkix1-implicit-93", NID_id_pkix1_implicit_93, 8, &so[1979]},
1339     {"id-mod-crmf", "id-mod-crmf", NID_id_mod_crmf, 8, &so[1987]},
1340     {"id-mod-cmc", "id-mod-cmc", NID_id_mod_cmc, 8, &so[1995]},
1341     {"id-mod-kea-profile-88", "id-mod-kea-profile-88", NID_id_mod_kea_profile_88, 8, &so[2003]},
1342     {"id-mod-kea-profile-93", "id-mod-kea-profile-93", NID_id_mod_kea_profile_93, 8, &so[2011]},
1343     {"id-mod-cmp", "id-mod-cmp", NID_id_mod_cmp, 8, &so[2019]},
1344     {"id-mod-qualified-cert-88", "id-mod-qualified-cert-88", NID_id_mod_qualified_cert_88, 8, &so[2027]},
1345     {"id-mod-qualified-cert-93", "id-mod-qualified-cert-93", NID_id_mod_qualified_cert_93, 8, &so[2035]},
1346     {"id-mod-attribute-cert", "id-mod-attribute-cert", NID_id_mod_attribute_cert, 8, &so[2043]},
1347     {"id-mod-timestamp-protocol", "id-mod-timestamp-protocol", NID_id_mod_timestamp_protocol, 8, &so[2051]},
1348     {"id-mod-ocsp", "id-mod-ocsp", NID_id_mod_ocsp, 8, &so[2059]},
1349     {"id-mod-dvcs", "id-mod-dvcs", NID_id_mod_dvcs, 8, &so[2067]},
1350     {"id-mod-cmp2000", "id-mod-cmp2000", NID_id_mod_cmp2000, 8, &so[2075]},
1351     {"biometricInfo", "Biometric Info", NID_biometricInfo, 8, &so[2083]},
1352     {"qcStatements", "qcStatements", NID_qcStatements, 8, &so[2091]},
1353     {"ac-auditEntity", "ac-auditEntity", NID_ac_auditEntity, 8, &so[2099]},
1354     {"ac-targeting", "ac-targeting", NID_ac_targeting, 8, &so[2107]},
1355     {"aaControls", "aaControls", NID_aaControls, 8, &so[2115]},
1356     {"sbgp-ipAddrBlock", "sbgp-ipAddrBlock", NID_sbgp_ipAddrBlock, 8, &so[2123]},
1357     {"sbgp-autonomousSysNum", "sbgp-autonomousSysNum", NID_sbgp_autonomousSysNum, 8, &so[2131]},
1358     {"sbgp-routerIdentifier", "sbgp-routerIdentifier", NID_sbgp_routerIdentifier, 8, &so[2139]},
1359     {"textNotice", "textNotice", NID_textNotice, 8, &so[2147]},
1360     {"ipsecEndSystem", "IPSec End System", NID_ipsecEndSystem, 8, &so[2155]},
1361     {"ipsecTunnel", "IPSec Tunnel", NID_ipsecTunnel, 8, &so[2163]},
1362     {"ipsecUser", "IPSec User", NID_ipsecUser, 8, &so[2171]},
1363     {"DVCS", "dvcs", NID_dvcs, 8, &so[2179]},
1364     {"id-it-caProtEncCert", "id-it-caProtEncCert", NID_id_it_caProtEncCert, 8, &so[2187]},
1365     {"id-it-signKeyPairTypes", "id-it-signKeyPairTypes", NID_id_it_signKeyPairTypes, 8, &so[2195]},
1366     {"id-it-encKeyPairTypes", "id-it-encKeyPairTypes", NID_id_it_encKeyPairTypes, 8, &so[2203]},
1367     {"id-it-preferredSymmAlg", "id-it-preferredSymmAlg", NID_id_it_preferredSymmAlg, 8, &so[2211]},
1368     {"id-it-caKeyUpdateInfo", "id-it-caKeyUpdateInfo", NID_id_it_caKeyUpdateInfo, 8, &so[2219]},
1369     {"id-it-currentCRL", "id-it-currentCRL", NID_id_it_currentCRL, 8, &so[2227]},
1370     {"id-it-unsupportedOIDs", "id-it-unsupportedOIDs", NID_id_it_unsupportedOIDs, 8, &so[2235]},
1371     {"id-it-subscriptionRequest", "id-it-subscriptionRequest", NID_id_it_subscriptionRequest, 8, &so[2243]},
1372     {"id-it-subscriptionResponse", "id-it-subscriptionResponse", NID_id_it_subscriptionResponse, 8, &so[2251]},
1373     {"id-it-keyPairParamReq", "id-it-keyPairParamReq", NID_id_it_keyPairParamReq, 8, &so[2259]},
1374     {"id-it-keyPairParamRep", "id-it-keyPairParamRep", NID_id_it_keyPairParamRep, 8, &so[2267]},
1375     {"id-it-revPassphrase", "id-it-revPassphrase", NID_id_it_revPassphrase, 8, &so[2275]},
1376     {"id-it-implicitConfirm", "id-it-implicitConfirm", NID_id_it_implicitConfirm, 8, &so[2283]},
1377     {"id-it-confirmWaitTime", "id-it-confirmWaitTime", NID_id_it_confirmWaitTime, 8, &so[2291]},
1378     {"id-it-origPKIMessage", "id-it-origPKIMessage", NID_id_it_origPKIMessage, 8, &so[2299]},
1379     {"id-regCtrl", "id-regCtrl", NID_id_regCtrl, 8, &so[2307]},
1380     {"id-regInfo", "id-regInfo", NID_id_regInfo, 8, &so[2315]},
1381     {"id-regCtrl-regToken", "id-regCtrl-regToken", NID_id_regCtrl_regToken, 9, &so[2323]},
1382     {"id-regCtrl-authenticator", "id-regCtrl-authenticator", NID_id_regCtrl_authenticator, 9, &so[2332]},
1383     {"id-regCtrl-pkiPublicationInfo", "id-regCtrl-pkiPublicationInfo", NID_id_regCtrl_pkiPublicationInfo, 9, &so[2341]},
1384     {"id-regCtrl-pkiArchiveOptions", "id-regCtrl-pkiArchiveOptions", NID_id_regCtrl_pkiArchiveOptions, 9, &so[2350]},
1385     {"id-regCtrl-oldCertID", "id-regCtrl-oldCertID", NID_id_regCtrl_oldCertID, 9, &so[2359]},
1386     {"id-regCtrl-protocolEncrKey", "id-regCtrl-protocolEncrKey", NID_id_regCtrl_protocolEncrKey, 9, &so[2368]},
1387     {"id-regInfo-utf8Pairs", "id-regInfo-utf8Pairs", NID_id_regInfo_utf8Pairs, 9, &so[2377]},
1388     {"id-regInfo-certReq", "id-regInfo-certReq", NID_id_regInfo_certReq, 9, &so[2386]},
1389     {"id-alg-des40", "id-alg-des40", NID_id_alg_des40, 8, &so[2395]},
1390     {"id-alg-noSignature", "id-alg-noSignature", NID_id_alg_noSignature, 8, &so[2403]},
1391     {"id-alg-dh-sig-hmac-sha1", "id-alg-dh-sig-hmac-sha1", NID_id_alg_dh_sig_hmac_sha1, 8, &so[2411]},
1392     {"id-alg-dh-pop", "id-alg-dh-pop", NID_id_alg_dh_pop, 8, &so[2419]},
1393     {"id-cmc-statusInfo", "id-cmc-statusInfo", NID_id_cmc_statusInfo, 8, &so[2427]},
1394     {"id-cmc-identification", "id-cmc-identification", NID_id_cmc_identification, 8, &so[2435]},
1395     {"id-cmc-identityProof", "id-cmc-identityProof", NID_id_cmc_identityProof, 8, &so[2443]},
1396     {"id-cmc-dataReturn", "id-cmc-dataReturn", NID_id_cmc_dataReturn, 8, &so[2451]},
1397     {"id-cmc-transactionId", "id-cmc-transactionId", NID_id_cmc_transactionId, 8, &so[2459]},
1398     {"id-cmc-senderNonce", "id-cmc-senderNonce", NID_id_cmc_senderNonce, 8, &so[2467]},
1399     {"id-cmc-recipientNonce", "id-cmc-recipientNonce", NID_id_cmc_recipientNonce, 8, &so[2475]},
1400     {"id-cmc-addExtensions", "id-cmc-addExtensions", NID_id_cmc_addExtensions, 8, &so[2483]},
1401     {"id-cmc-encryptedPOP", "id-cmc-encryptedPOP", NID_id_cmc_encryptedPOP, 8, &so[2491]},
1402     {"id-cmc-decryptedPOP", "id-cmc-decryptedPOP", NID_id_cmc_decryptedPOP, 8, &so[2499]},
1403     {"id-cmc-lraPOPWitness", "id-cmc-lraPOPWitness", NID_id_cmc_lraPOPWitness, 8, &so[2507]},
1404     {"id-cmc-getCert", "id-cmc-getCert", NID_id_cmc_getCert, 8, &so[2515]},
1405     {"id-cmc-getCRL", "id-cmc-getCRL", NID_id_cmc_getCRL, 8, &so[2523]},
1406     {"id-cmc-revokeRequest", "id-cmc-revokeRequest", NID_id_cmc_revokeRequest, 8, &so[2531]},
1407     {"id-cmc-regInfo", "id-cmc-regInfo", NID_id_cmc_regInfo, 8, &so[2539]},
1408     {"id-cmc-responseInfo", "id-cmc-responseInfo", NID_id_cmc_responseInfo, 8, &so[2547]},
1409     {"id-cmc-queryPending", "id-cmc-queryPending", NID_id_cmc_queryPending, 8, &so[2555]},
1410     {"id-cmc-popLinkRandom", "id-cmc-popLinkRandom", NID_id_cmc_popLinkRandom, 8, &so[2563]},
1411     {"id-cmc-popLinkWitness", "id-cmc-popLinkWitness", NID_id_cmc_popLinkWitness, 8, &so[2571]},
1412     {"id-cmc-confirmCertAcceptance", "id-cmc-confirmCertAcceptance", NID_id_cmc_confirmCertAcceptance, 8, &so[2579]},
1413     {"id-on-personalData", "id-on-personalData", NID_id_on_personalData, 8, &so[2587]},
1414     {"id-pda-dateOfBirth", "id-pda-dateOfBirth", NID_id_pda_dateOfBirth, 8, &so[2595]},
1415     {"id-pda-placeOfBirth", "id-pda-placeOfBirth", NID_id_pda_placeOfBirth, 8, &so[2603]},
1416     { NULL, NULL, NID_undef },
1417     {"id-pda-gender", "id-pda-gender", NID_id_pda_gender, 8, &so[2611]},
1418     {"id-pda-countryOfCitizenship", "id-pda-countryOfCitizenship", NID_id_pda_countryOfCitizenship, 8, &so[2619]},
1419     {"id-pda-countryOfResidence", "id-pda-countryOfResidence", NID_id_pda_countryOfResidence, 8, &so[2627]},
1420     {"id-aca-authenticationInfo", "id-aca-authenticationInfo", NID_id_aca_authenticationInfo, 8, &so[2635]},
1421     {"id-aca-accessIdentity", "id-aca-accessIdentity", NID_id_aca_accessIdentity, 8, &so[2643]},
1422     {"id-aca-chargingIdentity", "id-aca-chargingIdentity", NID_id_aca_chargingIdentity, 8, &so[2651]},
1423     {"id-aca-group", "id-aca-group", NID_id_aca_group, 8, &so[2659]},
1424     {"id-aca-role", "id-aca-role", NID_id_aca_role, 8, &so[2667]},
1425     {"id-qcs-pkixQCSyntax-v1", "id-qcs-pkixQCSyntax-v1", NID_id_qcs_pkixQCSyntax_v1, 8, &so[2675]},
1426     {"id-cct-crs", "id-cct-crs", NID_id_cct_crs, 8, &so[2683]},
1427     {"id-cct-PKIData", "id-cct-PKIData", NID_id_cct_PKIData, 8, &so[2691]},
1428     {"id-cct-PKIResponse", "id-cct-PKIResponse", NID_id_cct_PKIResponse, 8, &so[2699]},
1429     {"ad_timestamping", "AD Time Stamping", NID_ad_timeStamping, 8, &so[2707]},
1430     {"AD_DVCS", "ad dvcs", NID_ad_dvcs, 8, &so[2715]},
1431     {"basicOCSPResponse", "Basic OCSP Response", NID_id_pkix_OCSP_basic, 9, &so[2723]},
1432     {"Nonce", "OCSP Nonce", NID_id_pkix_OCSP_Nonce, 9, &so[2732]},
1433     {"CrlID", "OCSP CRL ID", NID_id_pkix_OCSP_CrlID, 9, &so[2741]},
1434     {"acceptableResponses", "Acceptable OCSP Responses", NID_id_pkix_OCSP_acceptableResponses, 9, &so[2750]},
1435     {"noCheck", "OCSP No Check", NID_id_pkix_OCSP_noCheck, 9, &so[2759]},
1436     {"archiveCutoff", "OCSP Archive Cutoff", NID_id_pkix_OCSP_archiveCutoff, 9, &so[2768]},
1437     {"serviceLocator", "OCSP Service Locator", NID_id_pkix_OCSP_serviceLocator, 9, &so[2777]},
1438     {"extendedStatus", "Extended OCSP Status", NID_id_pkix_OCSP_extendedStatus, 9, &so[2786]},
1439     {"valid", "valid", NID_id_pkix_OCSP_valid, 9, &so[2795]},
1440     {"path", "path", NID_id_pkix_OCSP_path, 9, &so[2804]},
1441     {"trustRoot", "Trust Root", NID_id_pkix_OCSP_trustRoot, 9, &so[2813]},
1442     {"algorithm", "algorithm", NID_algorithm, 4, &so[2822]},
1443     {"rsaSignature", "rsaSignature", NID_rsaSignature, 5, &so[2826]},
1444     {"X500algorithms", "directory services - algorithms", NID_X500algorithms, 2, &so[2831]},
1445     {"ORG", "org", NID_org, 1, &so[2833]},
1446     {"DOD", "dod", NID_dod, 2, &so[2834]},
1447     {"IANA", "iana", NID_iana, 3, &so[2836]},
1448     {"directory", "Directory", NID_Directory, 4, &so[2839]},
1449     {"mgmt", "Management", NID_Management, 4, &so[2843]},
1450     {"experimental", "Experimental", NID_Experimental, 4, &so[2847]},
1451     {"private", "Private", NID_Private, 4, &so[2851]},
1452     {"security", "Security", NID_Security, 4, &so[2855]},
1453     {"snmpv2", "SNMPv2", NID_SNMPv2, 4, &so[2859]},
1454     {"Mail", "Mail", NID_Mail, 4, &so[2863]},
1455     {"enterprises", "Enterprises", NID_Enterprises, 5, &so[2867]},
1456     {"dcobject", "dcObject", NID_dcObject, 9, &so[2872]},
1457     {"DC", "domainComponent", NID_domainComponent, 10, &so[2881]},
1458     {"domain", "Domain", NID_Domain, 10, &so[2891]},
1459     {"NULL", "NULL", NID_joint_iso_ccitt},
1460     {"selected-attribute-types", "Selected Attribute Types", NID_selected_attribute_types, 3, &so[2901]},
1461     {"clearance", "clearance", NID_clearance, 4, &so[2904]},
1462     {"RSA-MD4", "md4WithRSAEncryption", NID_md4WithRSAEncryption, 9, &so[2908]},
1463     {"ac-proxying", "ac-proxying", NID_ac_proxying, 8, &so[2917]},
1464     {"subjectInfoAccess", "Subject Information Access", NID_sinfo_access, 8, &so[2925]},
1465     {"id-aca-encAttrs", "id-aca-encAttrs", NID_id_aca_encAttrs, 8, &so[2933]},
1466     {"role", "role", NID_role, 3, &so[2941]},
1467     {"policyConstraints", "X509v3 Policy Constraints", NID_policy_constraints, 3, &so[2944]},
1468     {"targetInformation", "X509v3 AC Targeting", NID_target_information, 3, &so[2947]},
1469     {"noRevAvail", "X509v3 No Revocation Available", NID_no_rev_avail, 3, &so[2950]},
1470     {"NULL", "NULL", NID_ccitt},
1471     {"ansi-X9-62", "ANSI X9.62", NID_ansi_X9_62, 5, &so[2953]},
1472     {"prime-field", "prime-field", NID_X9_62_prime_field, 7, &so[2958]},
1473     {"characteristic-two-field", "characteristic-two-field", NID_X9_62_characteristic_two_field, 7, &so[2965]},
1474     {"id-ecPublicKey", "id-ecPublicKey", NID_X9_62_id_ecPublicKey, 7, &so[2972]},
1475     {"prime192v1", "prime192v1", NID_X9_62_prime192v1, 8, &so[2979]},
1476     {"prime192v2", "prime192v2", NID_X9_62_prime192v2, 8, &so[2987]},
1477     {"prime192v3", "prime192v3", NID_X9_62_prime192v3, 8, &so[2995]},
1478     {"prime239v1", "prime239v1", NID_X9_62_prime239v1, 8, &so[3003]},
1479     {"prime239v2", "prime239v2", NID_X9_62_prime239v2, 8, &so[3011]},
1480     {"prime239v3", "prime239v3", NID_X9_62_prime239v3, 8, &so[3019]},
1481     {"prime256v1", "prime256v1", NID_X9_62_prime256v1, 8, &so[3027]},
1482     {"ecdsa-with-SHA1", "ecdsa-with-SHA1", NID_ecdsa_with_SHA1, 7, &so[3035]},
1483     {"CSPName", "Microsoft CSP Name", NID_ms_csp_name, 9, &so[3042]},
1484     {"AES-128-ECB", "aes-128-ecb", NID_aes_128_ecb, 9, &so[3051]},
1485     {"AES-128-CBC", "aes-128-cbc", NID_aes_128_cbc, 9, &so[3060]},
1486     {"AES-128-OFB", "aes-128-ofb", NID_aes_128_ofb128, 9, &so[3069]},
1487     {"AES-128-CFB", "aes-128-cfb", NID_aes_128_cfb128, 9, &so[3078]},
1488     {"AES-192-ECB", "aes-192-ecb", NID_aes_192_ecb, 9, &so[3087]},
1489     {"AES-192-CBC", "aes-192-cbc", NID_aes_192_cbc, 9, &so[3096]},
1490     {"AES-192-OFB", "aes-192-ofb", NID_aes_192_ofb128, 9, &so[3105]},
1491     {"AES-192-CFB", "aes-192-cfb", NID_aes_192_cfb128, 9, &so[3114]},
1492     {"AES-256-ECB", "aes-256-ecb", NID_aes_256_ecb, 9, &so[3123]},
1493     {"AES-256-CBC", "aes-256-cbc", NID_aes_256_cbc, 9, &so[3132]},
1494     {"AES-256-OFB", "aes-256-ofb", NID_aes_256_ofb128, 9, &so[3141]},
1495     {"AES-256-CFB", "aes-256-cfb", NID_aes_256_cfb128, 9, &so[3150]},
1496     {"holdInstructionCode", "Hold Instruction Code", NID_hold_instruction_code, 3, &so[3159]},
1497     {"holdInstructionNone", "Hold Instruction None", NID_hold_instruction_none, 7, &so[3162]},
1498     {"holdInstructionCallIssuer", "Hold Instruction Call Issuer", NID_hold_instruction_call_issuer, 7, &so[3169]},
1499     {"holdInstructionReject", "Hold Instruction Reject", NID_hold_instruction_reject, 7, &so[3176]},
1500     {"data", "data", NID_data, 1, &so[3183]},
1501     {"pss", "pss", NID_pss, 3, &so[3184]},
1502     {"ucl", "ucl", NID_ucl, 7, &so[3187]},
1503     {"pilot", "pilot", NID_pilot, 8, &so[3194]},
1504     {"pilotAttributeType", "pilotAttributeType", NID_pilotAttributeType, 9, &so[3202]},
1505     {"pilotAttributeSyntax", "pilotAttributeSyntax", NID_pilotAttributeSyntax, 9, &so[3211]},
1506     {"pilotObjectClass", "pilotObjectClass", NID_pilotObjectClass, 9, &so[3220]},
1507     {"pilotGroups", "pilotGroups", NID_pilotGroups, 9, &so[3229]},
1508     {"iA5StringSyntax", "iA5StringSyntax", NID_iA5StringSyntax, 10, &so[3238]},
1509     {"caseIgnoreIA5StringSyntax", "caseIgnoreIA5StringSyntax", NID_caseIgnoreIA5StringSyntax, 10, &so[3248]},
1510     {"pilotObject", "pilotObject", NID_pilotObject, 10, &so[3258]},
1511     {"pilotPerson", "pilotPerson", NID_pilotPerson, 10, &so[3268]},
1512     {"account", "account", NID_account, 10, &so[3278]},
1513     {"document", "document", NID_document, 10, &so[3288]},
1514     {"room", "room", NID_room, 10, &so[3298]},
1515     {"documentSeries", "documentSeries", NID_documentSeries, 10, &so[3308]},
1516     {"rFC822localPart", "rFC822localPart", NID_rFC822localPart, 10, &so[3318]},
1517     {"dNSDomain", "dNSDomain", NID_dNSDomain, 10, &so[3328]},
1518     {"domainRelatedObject", "domainRelatedObject", NID_domainRelatedObject, 10, &so[3338]},
1519     {"friendlyCountry", "friendlyCountry", NID_friendlyCountry, 10, &so[3348]},
1520     {"simpleSecurityObject", "simpleSecurityObject", NID_simpleSecurityObject, 10, &so[3358]},
1521     {"pilotOrganization", "pilotOrganization", NID_pilotOrganization, 10, &so[3368]},
1522     {"pilotDSA", "pilotDSA", NID_pilotDSA, 10, &so[3378]},
1523     {"qualityLabelledData", "qualityLabelledData", NID_qualityLabelledData, 10, &so[3388]},
1524     {"UID", "userId", NID_userId, 10, &so[3398]},
1525     {"textEncodedORAddress", "textEncodedORAddress", NID_textEncodedORAddress, 10, &so[3408]},
1526     {"mail", "rfc822Mailbox", NID_rfc822Mailbox, 10, &so[3418]},
1527     {"info", "info", NID_info, 10, &so[3428]},
1528     {"favouriteDrink", "favouriteDrink", NID_favouriteDrink, 10, &so[3438]},
1529     {"roomNumber", "roomNumber", NID_roomNumber, 10, &so[3448]},
1530     {"photo", "photo", NID_photo, 10, &so[3458]},
1531     {"userClass", "userClass", NID_userClass, 10, &so[3468]},
1532     {"host", "host", NID_host, 10, &so[3478]},
1533     {"manager", "manager", NID_manager, 10, &so[3488]},
1534     {"documentIdentifier", "documentIdentifier", NID_documentIdentifier, 10, &so[3498]},
1535     {"documentTitle", "documentTitle", NID_documentTitle, 10, &so[3508]},
1536     {"documentVersion", "documentVersion", NID_documentVersion, 10, &so[3518]},
1537     {"documentAuthor", "documentAuthor", NID_documentAuthor, 10, &so[3528]},
1538     {"documentLocation", "documentLocation", NID_documentLocation, 10, &so[3538]},
1539     {"homeTelephoneNumber", "homeTelephoneNumber", NID_homeTelephoneNumber, 10, &so[3548]},
1540     {"secretary", "secretary", NID_secretary, 10, &so[3558]},
1541     {"otherMailbox", "otherMailbox", NID_otherMailbox, 10, &so[3568]},
1542     {"lastModifiedTime", "lastModifiedTime", NID_lastModifiedTime, 10, &so[3578]},
1543     {"lastModifiedBy", "lastModifiedBy", NID_lastModifiedBy, 10, &so[3588]},
1544     {"aRecord", "aRecord", NID_aRecord, 10, &so[3598]},
1545     {"pilotAttributeType27", "pilotAttributeType27", NID_pilotAttributeType27, 10, &so[3608]},
1546     {"mXRecord", "mXRecord", NID_mXRecord, 10, &so[3618]},
1547     {"nSRecord", "nSRecord", NID_nSRecord, 10, &so[3628]},
1548     {"sOARecord", "sOARecord", NID_sOARecord, 10, &so[3638]},
1549     {"cNAMERecord", "cNAMERecord", NID_cNAMERecord, 10, &so[3648]},
1550     {"associatedDomain", "associatedDomain", NID_associatedDomain, 10, &so[3658]},
1551     {"associatedName", "associatedName", NID_associatedName, 10, &so[3668]},
1552     {"homePostalAddress", "homePostalAddress", NID_homePostalAddress, 10, &so[3678]},
1553     {"personalTitle", "personalTitle", NID_personalTitle, 10, &so[3688]},
1554     {"mobileTelephoneNumber", "mobileTelephoneNumber", NID_mobileTelephoneNumber, 10, &so[3698]},
1555     {"pagerTelephoneNumber", "pagerTelephoneNumber", NID_pagerTelephoneNumber, 10, &so[3708]},
1556     {"friendlyCountryName", "friendlyCountryName", NID_friendlyCountryName, 10, &so[3718]},
1557     {"organizationalStatus", "organizationalStatus", NID_organizationalStatus, 10, &so[3728]},
1558     {"janetMailbox", "janetMailbox", NID_janetMailbox, 10, &so[3738]},
1559     {"mailPreferenceOption", "mailPreferenceOption", NID_mailPreferenceOption, 10, &so[3748]},
1560     {"buildingName", "buildingName", NID_buildingName, 10, &so[3758]},
1561     {"dSAQuality", "dSAQuality", NID_dSAQuality, 10, &so[3768]},
1562     {"singleLevelQuality", "singleLevelQuality", NID_singleLevelQuality, 10, &so[3778]},
1563     {"subtreeMinimumQuality", "subtreeMinimumQuality", NID_subtreeMinimumQuality, 10, &so[3788]},
1564     {"subtreeMaximumQuality", "subtreeMaximumQuality", NID_subtreeMaximumQuality, 10, &so[3798]},
1565     {"personalSignature", "personalSignature", NID_personalSignature, 10, &so[3808]},
1566     {"dITRedirect", "dITRedirect", NID_dITRedirect, 10, &so[3818]},
1567     {"audio", "audio", NID_audio, 10, &so[3828]},
1568     {"documentPublisher", "documentPublisher", NID_documentPublisher, 10, &so[3838]},
1569     {"x500UniqueIdentifier", "x500UniqueIdentifier", NID_x500UniqueIdentifier, 3, &so[3848]},
1570     {"mime-mhs", "MIME MHS", NID_mime_mhs, 5, &so[3851]},
1571     {"mime-mhs-headings", "mime-mhs-headings", NID_mime_mhs_headings, 6, &so[3856]},
1572     {"mime-mhs-bodies", "mime-mhs-bodies", NID_mime_mhs_bodies, 6, &so[3862]},
1573     {"id-hex-partial-message", "id-hex-partial-message", NID_id_hex_partial_message, 7, &so[3868]},
1574     {"id-hex-multipart-message", "id-hex-multipart-message", NID_id_hex_multipart_message, 7, &so[3875]},
1575     {"generationQualifier", "generationQualifier", NID_generationQualifier, 3, &so[3882]},
1576     {"pseudonym", "pseudonym", NID_pseudonym, 3, &so[3885]},
1577     { NULL, NULL, NID_undef },
1578     {"id-set", "Secure Electronic Transactions", NID_id_set, 2, &so[3888]},
1579     {"set-ctype", "content types", NID_set_ctype, 3, &so[3890]},
1580     {"set-msgExt", "message extensions", NID_set_msgExt, 3, &so[3893]},
1581     {"set-attr", "set-attr", NID_set_attr, 3, &so[3896]},
1582     {"set-policy", "set-policy", NID_set_policy, 3, &so[3899]},
1583     {"set-certExt", "certificate extensions", NID_set_certExt, 3, &so[3902]},
1584     {"set-brand", "set-brand", NID_set_brand, 3, &so[3905]},
1585     {"setct-PANData", "setct-PANData", NID_setct_PANData, 4, &so[3908]},
1586     {"setct-PANToken", "setct-PANToken", NID_setct_PANToken, 4, &so[3912]},
1587     {"setct-PANOnly", "setct-PANOnly", NID_setct_PANOnly, 4, &so[3916]},
1588     {"setct-OIData", "setct-OIData", NID_setct_OIData, 4, &so[3920]},
1589     {"setct-PI", "setct-PI", NID_setct_PI, 4, &so[3924]},
1590     {"setct-PIData", "setct-PIData", NID_setct_PIData, 4, &so[3928]},
1591     {"setct-PIDataUnsigned", "setct-PIDataUnsigned", NID_setct_PIDataUnsigned, 4, &so[3932]},
1592     {"setct-HODInput", "setct-HODInput", NID_setct_HODInput, 4, &so[3936]},
1593     {"setct-AuthResBaggage", "setct-AuthResBaggage", NID_setct_AuthResBaggage, 4, &so[3940]},
1594     {"setct-AuthRevReqBaggage", "setct-AuthRevReqBaggage", NID_setct_AuthRevReqBaggage, 4, &so[3944]},
1595     {"setct-AuthRevResBaggage", "setct-AuthRevResBaggage", NID_setct_AuthRevResBaggage, 4, &so[3948]},
1596     {"setct-CapTokenSeq", "setct-CapTokenSeq", NID_setct_CapTokenSeq, 4, &so[3952]},
1597     {"setct-PInitResData", "setct-PInitResData", NID_setct_PInitResData, 4, &so[3956]},
1598     {"setct-PI-TBS", "setct-PI-TBS", NID_setct_PI_TBS, 4, &so[3960]},
1599     {"setct-PResData", "setct-PResData", NID_setct_PResData, 4, &so[3964]},
1600     {"setct-AuthReqTBS", "setct-AuthReqTBS", NID_setct_AuthReqTBS, 4, &so[3968]},
1601     {"setct-AuthResTBS", "setct-AuthResTBS", NID_setct_AuthResTBS, 4, &so[3972]},
1602     {"setct-AuthResTBSX", "setct-AuthResTBSX", NID_setct_AuthResTBSX, 4, &so[3976]},
1603     {"setct-AuthTokenTBS", "setct-AuthTokenTBS", NID_setct_AuthTokenTBS, 4, &so[3980]},
1604     {"setct-CapTokenData", "setct-CapTokenData", NID_setct_CapTokenData, 4, &so[3984]},
1605     {"setct-CapTokenTBS", "setct-CapTokenTBS", NID_setct_CapTokenTBS, 4, &so[3988]},
1606     {"setct-AcqCardCodeMsg", "setct-AcqCardCodeMsg", NID_setct_AcqCardCodeMsg, 4, &so[3992]},
1607     {"setct-AuthRevReqTBS", "setct-AuthRevReqTBS", NID_setct_AuthRevReqTBS, 4, &so[3996]},
1608     {"setct-AuthRevResData", "setct-AuthRevResData", NID_setct_AuthRevResData, 4, &so[4000]},
1609     {"setct-AuthRevResTBS", "setct-AuthRevResTBS", NID_setct_AuthRevResTBS, 4, &so[4004]},
1610     {"setct-CapReqTBS", "setct-CapReqTBS", NID_setct_CapReqTBS, 4, &so[4008]},
1611     {"setct-CapReqTBSX", "setct-CapReqTBSX", NID_setct_CapReqTBSX, 4, &so[4012]},
1612     {"setct-CapResData", "setct-CapResData", NID_setct_CapResData, 4, &so[4016]},
1613     {"setct-CapRevReqTBS", "setct-CapRevReqTBS", NID_setct_CapRevReqTBS, 4, &so[4020]},
1614     {"setct-CapRevReqTBSX", "setct-CapRevReqTBSX", NID_setct_CapRevReqTBSX, 4, &so[4024]},
1615     {"setct-CapRevResData", "setct-CapRevResData", NID_setct_CapRevResData, 4, &so[4028]},
1616     {"setct-CredReqTBS", "setct-CredReqTBS", NID_setct_CredReqTBS, 4, &so[4032]},
1617     {"setct-CredReqTBSX", "setct-CredReqTBSX", NID_setct_CredReqTBSX, 4, &so[4036]},
1618     {"setct-CredResData", "setct-CredResData", NID_setct_CredResData, 4, &so[4040]},
1619     {"setct-CredRevReqTBS", "setct-CredRevReqTBS", NID_setct_CredRevReqTBS, 4, &so[4044]},
1620     {"setct-CredRevReqTBSX", "setct-CredRevReqTBSX", NID_setct_CredRevReqTBSX, 4, &so[4048]},
1621     {"setct-CredRevResData", "setct-CredRevResData", NID_setct_CredRevResData, 4, &so[4052]},
1622     {"setct-PCertReqData", "setct-PCertReqData", NID_setct_PCertReqData, 4, &so[4056]},
1623     {"setct-PCertResTBS", "setct-PCertResTBS", NID_setct_PCertResTBS, 4, &so[4060]},
1624     {"setct-BatchAdminReqData", "setct-BatchAdminReqData", NID_setct_BatchAdminReqData, 4, &so[4064]},
1625     {"setct-BatchAdminResData", "setct-BatchAdminResData", NID_setct_BatchAdminResData, 4, &so[4068]},
1626     {"setct-CardCInitResTBS", "setct-CardCInitResTBS", NID_setct_CardCInitResTBS, 4, &so[4072]},
1627     {"setct-MeAqCInitResTBS", "setct-MeAqCInitResTBS", NID_setct_MeAqCInitResTBS, 4, &so[4076]},
1628     {"setct-RegFormResTBS", "setct-RegFormResTBS", NID_setct_RegFormResTBS, 4, &so[4080]},
1629     {"setct-CertReqData", "setct-CertReqData", NID_setct_CertReqData, 4, &so[4084]},
1630     {"setct-CertReqTBS", "setct-CertReqTBS", NID_setct_CertReqTBS, 4, &so[4088]},
1631     {"setct-CertResData", "setct-CertResData", NID_setct_CertResData, 4, &so[4092]},
1632     {"setct-CertInqReqTBS", "setct-CertInqReqTBS", NID_setct_CertInqReqTBS, 4, &so[4096]},
1633     {"setct-ErrorTBS", "setct-ErrorTBS", NID_setct_ErrorTBS, 4, &so[4100]},
1634     {"setct-PIDualSignedTBE", "setct-PIDualSignedTBE", NID_setct_PIDualSignedTBE, 4, &so[4104]},
1635     {"setct-PIUnsignedTBE", "setct-PIUnsignedTBE", NID_setct_PIUnsignedTBE, 4, &so[4108]},
1636     {"setct-AuthReqTBE", "setct-AuthReqTBE", NID_setct_AuthReqTBE, 4, &so[4112]},
1637     {"setct-AuthResTBE", "setct-AuthResTBE", NID_setct_AuthResTBE, 4, &so[4116]},
1638     {"setct-AuthResTBEX", "setct-AuthResTBEX", NID_setct_AuthResTBEX, 4, &so[4120]},
1639     {"setct-AuthTokenTBE", "setct-AuthTokenTBE", NID_setct_AuthTokenTBE, 4, &so[4124]},
1640     {"setct-CapTokenTBE", "setct-CapTokenTBE", NID_setct_CapTokenTBE, 4, &so[4128]},
1641     {"setct-CapTokenTBEX", "setct-CapTokenTBEX", NID_setct_CapTokenTBEX, 4, &so[4132]},
1642     {"setct-AcqCardCodeMsgTBE", "setct-AcqCardCodeMsgTBE", NID_setct_AcqCardCodeMsgTBE, 4, &so[4136]},
1643     {"setct-AuthRevReqTBE", "setct-AuthRevReqTBE", NID_setct_AuthRevReqTBE, 4, &so[4140]},
1644     {"setct-AuthRevResTBE", "setct-AuthRevResTBE", NID_setct_AuthRevResTBE, 4, &so[4144]},
1645     {"setct-AuthRevResTBEB", "setct-AuthRevResTBEB", NID_setct_AuthRevResTBEB, 4, &so[4148]},
1646     {"setct-CapReqTBE", "setct-CapReqTBE", NID_setct_CapReqTBE, 4, &so[4152]},
1647     {"setct-CapReqTBEX", "setct-CapReqTBEX", NID_setct_CapReqTBEX, 4, &so[4156]},
1648     {"setct-CapResTBE", "setct-CapResTBE", NID_setct_CapResTBE, 4, &so[4160]},
1649     {"setct-CapRevReqTBE", "setct-CapRevReqTBE", NID_setct_CapRevReqTBE, 4, &so[4164]},
1650     {"setct-CapRevReqTBEX", "setct-CapRevReqTBEX", NID_setct_CapRevReqTBEX, 4, &so[4168]},
1651     {"setct-CapRevResTBE", "setct-CapRevResTBE", NID_setct_CapRevResTBE, 4, &so[4172]},
1652     {"setct-CredReqTBE", "setct-CredReqTBE", NID_setct_CredReqTBE, 4, &so[4176]},
1653     {"setct-CredReqTBEX", "setct-CredReqTBEX", NID_setct_CredReqTBEX, 4, &so[4180]},
1654     {"setct-CredResTBE", "setct-CredResTBE", NID_setct_CredResTBE, 4, &so[4184]},
1655     {"setct-CredRevReqTBE", "setct-CredRevReqTBE", NID_setct_CredRevReqTBE, 4, &so[4188]},
1656     {"setct-CredRevReqTBEX", "setct-CredRevReqTBEX", NID_setct_CredRevReqTBEX, 4, &so[4192]},
1657     {"setct-CredRevResTBE", "setct-CredRevResTBE", NID_setct_CredRevResTBE, 4, &so[4196]},
1658     {"setct-BatchAdminReqTBE", "setct-BatchAdminReqTBE", NID_setct_BatchAdminReqTBE, 4, &so[4200]},
1659     {"setct-BatchAdminResTBE", "setct-BatchAdminResTBE", NID_setct_BatchAdminResTBE, 4, &so[4204]},
1660     {"setct-RegFormReqTBE", "setct-RegFormReqTBE", NID_setct_RegFormReqTBE, 4, &so[4208]},
1661     {"setct-CertReqTBE", "setct-CertReqTBE", NID_setct_CertReqTBE, 4, &so[4212]},
1662     {"setct-CertReqTBEX", "setct-CertReqTBEX", NID_setct_CertReqTBEX, 4, &so[4216]},
1663     {"setct-CertResTBE", "setct-CertResTBE", NID_setct_CertResTBE, 4, &so[4220]},
1664     {"setct-CRLNotificationTBS", "setct-CRLNotificationTBS", NID_setct_CRLNotificationTBS, 4, &so[4224]},
1665     {"setct-CRLNotificationResTBS", "setct-CRLNotificationResTBS", NID_setct_CRLNotificationResTBS, 4, &so[4228]},
1666     {"setct-BCIDistributionTBS", "setct-BCIDistributionTBS", NID_setct_BCIDistributionTBS, 4, &so[4232]},
1667     {"setext-genCrypt", "generic cryptogram", NID_setext_genCrypt, 4, &so[4236]},
1668     {"setext-miAuth", "merchant initiated auth", NID_setext_miAuth, 4, &so[4240]},
1669     {"setext-pinSecure", "setext-pinSecure", NID_setext_pinSecure, 4, &so[4244]},
1670     {"setext-pinAny", "setext-pinAny", NID_setext_pinAny, 4, &so[4248]},
1671     {"setext-track2", "setext-track2", NID_setext_track2, 4, &so[4252]},
1672     {"setext-cv", "additional verification", NID_setext_cv, 4, &so[4256]},
1673     {"set-policy-root", "set-policy-root", NID_set_policy_root, 4, &so[4260]},
1674     {"setCext-hashedRoot", "setCext-hashedRoot", NID_setCext_hashedRoot, 4, &so[4264]},
1675     {"setCext-certType", "setCext-certType", NID_setCext_certType, 4, &so[4268]},
1676     {"setCext-merchData", "setCext-merchData", NID_setCext_merchData, 4, &so[4272]},
1677     {"setCext-cCertRequired", "setCext-cCertRequired", NID_setCext_cCertRequired, 4, &so[4276]},
1678     {"setCext-tunneling", "setCext-tunneling", NID_setCext_tunneling, 4, &so[4280]},
1679     {"setCext-setExt", "setCext-setExt", NID_setCext_setExt, 4, &so[4284]},
1680     {"setCext-setQualf", "setCext-setQualf", NID_setCext_setQualf, 4, &so[4288]},
1681     {"setCext-PGWYcapabilities", "setCext-PGWYcapabilities", NID_setCext_PGWYcapabilities, 4, &so[4292]},
1682     {"setCext-TokenIdentifier", "setCext-TokenIdentifier", NID_setCext_TokenIdentifier, 4, &so[4296]},
1683     {"setCext-Track2Data", "setCext-Track2Data", NID_setCext_Track2Data, 4, &so[4300]},
1684     {"setCext-TokenType", "setCext-TokenType", NID_setCext_TokenType, 4, &so[4304]},
1685     {"setCext-IssuerCapabilities", "setCext-IssuerCapabilities", NID_setCext_IssuerCapabilities, 4, &so[4308]},
1686     {"setAttr-Cert", "setAttr-Cert", NID_setAttr_Cert, 4, &so[4312]},
1687     {"setAttr-PGWYcap", "payment gateway capabilities", NID_setAttr_PGWYcap, 4, &so[4316]},
1688     {"setAttr-TokenType", "setAttr-TokenType", NID_setAttr_TokenType, 4, &so[4320]},
1689     {"setAttr-IssCap", "issuer capabilities", NID_setAttr_IssCap, 4, &so[4324]},
1690     {"set-rootKeyThumb", "set-rootKeyThumb", NID_set_rootKeyThumb, 5, &so[4328]},
1691     {"set-addPolicy", "set-addPolicy", NID_set_addPolicy, 5, &so[4333]},
1692     {"setAttr-Token-EMV", "setAttr-Token-EMV", NID_setAttr_Token_EMV, 5, &so[4338]},
1693     {"setAttr-Token-B0Prime", "setAttr-Token-B0Prime", NID_setAttr_Token_B0Prime, 5, &so[4343]},
1694     {"setAttr-IssCap-CVM", "setAttr-IssCap-CVM", NID_setAttr_IssCap_CVM, 5, &so[4348]},
1695     {"setAttr-IssCap-T2", "setAttr-IssCap-T2", NID_setAttr_IssCap_T2, 5, &so[4353]},
1696     {"setAttr-IssCap-Sig", "setAttr-IssCap-Sig", NID_setAttr_IssCap_Sig, 5, &so[4358]},
1697     {"setAttr-GenCryptgrm", "generate cryptogram", NID_setAttr_GenCryptgrm, 6, &so[4363]},
1698     {"setAttr-T2Enc", "encrypted track 2", NID_setAttr_T2Enc, 6, &so[4369]},
1699     {"setAttr-T2cleartxt", "cleartext track 2", NID_setAttr_T2cleartxt, 6, &so[4375]},
1700     {"setAttr-TokICCsig", "ICC or token signature", NID_setAttr_TokICCsig, 6, &so[4381]},
1701     {"setAttr-SecDevSig", "secure device signature", NID_setAttr_SecDevSig, 6, &so[4387]},
1702     {"set-brand-IATA-ATA", "set-brand-IATA-ATA", NID_set_brand_IATA_ATA, 4, &so[4393]},
1703     {"set-brand-Diners", "set-brand-Diners", NID_set_brand_Diners, 4, &so[4397]},
1704     {"set-brand-AmericanExpress", "set-brand-AmericanExpress", NID_set_brand_AmericanExpress, 4, &so[4401]},
1705     {"set-brand-JCB", "set-brand-JCB", NID_set_brand_JCB, 4, &so[4405]},
1706     {"set-brand-Visa", "set-brand-Visa", NID_set_brand_Visa, 4, &so[4409]},
1707     {"set-brand-MasterCard", "set-brand-MasterCard", NID_set_brand_MasterCard, 4, &so[4413]},
1708     {"set-brand-Novus", "set-brand-Novus", NID_set_brand_Novus, 5, &so[4417]},
1709     {"DES-CDMF", "des-cdmf", NID_des_cdmf, 8, &so[4422]},
1710     {"rsaOAEPEncryptionSET", "rsaOAEPEncryptionSET", NID_rsaOAEPEncryptionSET, 9, &so[4430]},
1711     {"ITU-T", "itu-t", NID_itu_t},
1712     {"JOINT-ISO-ITU-T", "joint-iso-itu-t", NID_joint_iso_itu_t},
1713     {"international-organizations", "International Organizations", NID_international_organizations, 1, &so[4439]},
1714     {"msSmartcardLogin", "Microsoft Smartcardlogin", NID_ms_smartcard_login, 10, &so[4440]},
1715     {"msUPN", "Microsoft Universal Principal Name", NID_ms_upn, 10, &so[4450]},
1716     {"AES-128-CFB1", "aes-128-cfb1", NID_aes_128_cfb1},
1717     {"AES-192-CFB1", "aes-192-cfb1", NID_aes_192_cfb1},
1718     {"AES-256-CFB1", "aes-256-cfb1", NID_aes_256_cfb1},
1719     {"AES-128-CFB8", "aes-128-cfb8", NID_aes_128_cfb8},
1720     {"AES-192-CFB8", "aes-192-cfb8", NID_aes_192_cfb8},
1721     {"AES-256-CFB8", "aes-256-cfb8", NID_aes_256_cfb8},
1722     {"DES-CFB1", "des-cfb1", NID_des_cfb1},
1723     {"DES-CFB8", "des-cfb8", NID_des_cfb8},
1724     {"DES-EDE3-CFB1", "des-ede3-cfb1", NID_des_ede3_cfb1},
1725     {"DES-EDE3-CFB8", "des-ede3-cfb8", NID_des_ede3_cfb8},
1726     {"street", "streetAddress", NID_streetAddress, 3, &so[4460]},
1727     {"postalCode", "postalCode", NID_postalCode, 3, &so[4463]},
1728     {"id-ppl", "id-ppl", NID_id_ppl, 7, &so[4466]},
1729     {"proxyCertInfo", "Proxy Certificate Information", NID_proxyCertInfo, 8, &so[4473]},
1730     {"id-ppl-anyLanguage", "Any language", NID_id_ppl_anyLanguage, 8, &so[4481]},
1731     {"id-ppl-inheritAll", "Inherit all", NID_id_ppl_inheritAll, 8, &so[4489]},
1732     {"nameConstraints", "X509v3 Name Constraints", NID_name_constraints, 3, &so[4497]},
1733     {"id-ppl-independent", "Independent", NID_Independent, 8, &so[4500]},
1734     {"RSA-SHA256", "sha256WithRSAEncryption", NID_sha256WithRSAEncryption, 9, &so[4508]},
1735     {"RSA-SHA384", "sha384WithRSAEncryption", NID_sha384WithRSAEncryption, 9, &so[4517]},
1736     {"RSA-SHA512", "sha512WithRSAEncryption", NID_sha512WithRSAEncryption, 9, &so[4526]},
1737     {"RSA-SHA224", "sha224WithRSAEncryption", NID_sha224WithRSAEncryption, 9, &so[4535]},
1738     {"SHA256", "sha256", NID_sha256, 9, &so[4544]},
1739     {"SHA384", "sha384", NID_sha384, 9, &so[4553]},
1740     {"SHA512", "sha512", NID_sha512, 9, &so[4562]},
1741     {"SHA224", "sha224", NID_sha224, 9, &so[4571]},
1742     {"identified-organization", "identified-organization", NID_identified_organization, 1, &so[4580]},
1743     {"certicom-arc", "certicom-arc", NID_certicom_arc, 3, &so[4581]},
1744     {"wap", "wap", NID_wap, 2, &so[4584]},
1745     {"wap-wsg", "wap-wsg", NID_wap_wsg, 3, &so[4586]},
1746     {"id-characteristic-two-basis", "id-characteristic-two-basis", NID_X9_62_id_characteristic_two_basis, 8, &so[4589]},
1747     {"onBasis", "onBasis", NID_X9_62_onBasis, 9, &so[4597]},
1748     {"tpBasis", "tpBasis", NID_X9_62_tpBasis, 9, &so[4606]},
1749     {"ppBasis", "ppBasis", NID_X9_62_ppBasis, 9, &so[4615]},
1750     {"c2pnb163v1", "c2pnb163v1", NID_X9_62_c2pnb163v1, 8, &so[4624]},
1751     {"c2pnb163v2", "c2pnb163v2", NID_X9_62_c2pnb163v2, 8, &so[4632]},
1752     {"c2pnb163v3", "c2pnb163v3", NID_X9_62_c2pnb163v3, 8, &so[4640]},
1753     {"c2pnb176v1", "c2pnb176v1", NID_X9_62_c2pnb176v1, 8, &so[4648]},
1754     {"c2tnb191v1", "c2tnb191v1", NID_X9_62_c2tnb191v1, 8, &so[4656]},
1755     {"c2tnb191v2", "c2tnb191v2", NID_X9_62_c2tnb191v2, 8, &so[4664]},
1756     {"c2tnb191v3", "c2tnb191v3", NID_X9_62_c2tnb191v3, 8, &so[4672]},
1757     {"c2onb191v4", "c2onb191v4", NID_X9_62_c2onb191v4, 8, &so[4680]},
1758     {"c2onb191v5", "c2onb191v5", NID_X9_62_c2onb191v5, 8, &so[4688]},
1759     {"c2pnb208w1", "c2pnb208w1", NID_X9_62_c2pnb208w1, 8, &so[4696]},
1760     {"c2tnb239v1", "c2tnb239v1", NID_X9_62_c2tnb239v1, 8, &so[4704]},
1761     {"c2tnb239v2", "c2tnb239v2", NID_X9_62_c2tnb239v2, 8, &so[4712]},
1762     {"c2tnb239v3", "c2tnb239v3", NID_X9_62_c2tnb239v3, 8, &so[4720]},
1763     {"c2onb239v4", "c2onb239v4", NID_X9_62_c2onb239v4, 8, &so[4728]},
1764     {"c2onb239v5", "c2onb239v5", NID_X9_62_c2onb239v5, 8, &so[4736]},
1765     {"c2pnb272w1", "c2pnb272w1", NID_X9_62_c2pnb272w1, 8, &so[4744]},
1766     {"c2pnb304w1", "c2pnb304w1", NID_X9_62_c2pnb304w1, 8, &so[4752]},
1767     {"c2tnb359v1", "c2tnb359v1", NID_X9_62_c2tnb359v1, 8, &so[4760]},
1768     {"c2pnb368w1", "c2pnb368w1", NID_X9_62_c2pnb368w1, 8, &so[4768]},
1769     {"c2tnb431r1", "c2tnb431r1", NID_X9_62_c2tnb431r1, 8, &so[4776]},
1770     {"secp112r1", "secp112r1", NID_secp112r1, 5, &so[4784]},
1771     {"secp112r2", "secp112r2", NID_secp112r2, 5, &so[4789]},
1772     {"secp128r1", "secp128r1", NID_secp128r1, 5, &so[4794]},
1773     {"secp128r2", "secp128r2", NID_secp128r2, 5, &so[4799]},
1774     {"secp160k1", "secp160k1", NID_secp160k1, 5, &so[4804]},
1775     {"secp160r1", "secp160r1", NID_secp160r1, 5, &so[4809]},
1776     {"secp160r2", "secp160r2", NID_secp160r2, 5, &so[4814]},
1777     {"secp192k1", "secp192k1", NID_secp192k1, 5, &so[4819]},
1778     {"secp224k1", "secp224k1", NID_secp224k1, 5, &so[4824]},
1779     {"secp224r1", "secp224r1", NID_secp224r1, 5, &so[4829]},
1780     {"secp256k1", "secp256k1", NID_secp256k1, 5, &so[4834]},
1781     {"secp384r1", "secp384r1", NID_secp384r1, 5, &so[4839]},
1782     {"secp521r1", "secp521r1", NID_secp521r1, 5, &so[4844]},
1783     {"sect113r1", "sect113r1", NID_sect113r1, 5, &so[4849]},
1784     {"sect113r2", "sect113r2", NID_sect113r2, 5, &so[4854]},
1785     {"sect131r1", "sect131r1", NID_sect131r1, 5, &so[4859]},
1786     {"sect131r2", "sect131r2", NID_sect131r2, 5, &so[4864]},
1787     {"sect163k1", "sect163k1", NID_sect163k1, 5, &so[4869]},
1788     {"sect163r1", "sect163r1", NID_sect163r1, 5, &so[4874]},
1789     {"sect163r2", "sect163r2", NID_sect163r2, 5, &so[4879]},
1790     {"sect193r1", "sect193r1", NID_sect193r1, 5, &so[4884]},
1791     {"sect193r2", "sect193r2", NID_sect193r2, 5, &so[4889]},
1792     {"sect233k1", "sect233k1", NID_sect233k1, 5, &so[4894]},
1793     {"sect233r1", "sect233r1", NID_sect233r1, 5, &so[4899]},
1794     {"sect239k1", "sect239k1", NID_sect239k1, 5, &so[4904]},
1795     {"sect283k1", "sect283k1", NID_sect283k1, 5, &so[4909]},
1796     {"sect283r1", "sect283r1", NID_sect283r1, 5, &so[4914]},
1797     {"sect409k1", "sect409k1", NID_sect409k1, 5, &so[4919]},
1798     {"sect409r1", "sect409r1", NID_sect409r1, 5, &so[4924]},
1799     {"sect571k1", "sect571k1", NID_sect571k1, 5, &so[4929]},
1800     {"sect571r1", "sect571r1", NID_sect571r1, 5, &so[4934]},
1801     {"wap-wsg-idm-ecid-wtls1", "wap-wsg-idm-ecid-wtls1", NID_wap_wsg_idm_ecid_wtls1, 5, &so[4939]},
1802     {"wap-wsg-idm-ecid-wtls3", "wap-wsg-idm-ecid-wtls3", NID_wap_wsg_idm_ecid_wtls3, 5, &so[4944]},
1803     {"wap-wsg-idm-ecid-wtls4", "wap-wsg-idm-ecid-wtls4", NID_wap_wsg_idm_ecid_wtls4, 5, &so[4949]},
1804     {"wap-wsg-idm-ecid-wtls5", "wap-wsg-idm-ecid-wtls5", NID_wap_wsg_idm_ecid_wtls5, 5, &so[4954]},
1805     {"wap-wsg-idm-ecid-wtls6", "wap-wsg-idm-ecid-wtls6", NID_wap_wsg_idm_ecid_wtls6, 5, &so[4959]},
1806     {"wap-wsg-idm-ecid-wtls7", "wap-wsg-idm-ecid-wtls7", NID_wap_wsg_idm_ecid_wtls7, 5, &so[4964]},
1807     {"wap-wsg-idm-ecid-wtls8", "wap-wsg-idm-ecid-wtls8", NID_wap_wsg_idm_ecid_wtls8, 5, &so[4969]},
1808     {"wap-wsg-idm-ecid-wtls9", "wap-wsg-idm-ecid-wtls9", NID_wap_wsg_idm_ecid_wtls9, 5, &so[4974]},
1809     {"wap-wsg-idm-ecid-wtls10", "wap-wsg-idm-ecid-wtls10", NID_wap_wsg_idm_ecid_wtls10, 5, &so[4979]},
1810     {"wap-wsg-idm-ecid-wtls11", "wap-wsg-idm-ecid-wtls11", NID_wap_wsg_idm_ecid_wtls11, 5, &so[4984]},
1811     {"wap-wsg-idm-ecid-wtls12", "wap-wsg-idm-ecid-wtls12", NID_wap_wsg_idm_ecid_wtls12, 5, &so[4989]},
1812     {"anyPolicy", "X509v3 Any Policy", NID_any_policy, 4, &so[4994]},
1813     {"policyMappings", "X509v3 Policy Mappings", NID_policy_mappings, 3, &so[4998]},
1814     {"inhibitAnyPolicy", "X509v3 Inhibit Any Policy", NID_inhibit_any_policy, 3, &so[5001]},
1815     {"Oakley-EC2N-3", "ipsec3", NID_ipsec3},
1816     {"Oakley-EC2N-4", "ipsec4", NID_ipsec4},
1817     {"CAMELLIA-128-CBC", "camellia-128-cbc", NID_camellia_128_cbc, 11, &so[5004]},
1818     {"CAMELLIA-192-CBC", "camellia-192-cbc", NID_camellia_192_cbc, 11, &so[5015]},
1819     {"CAMELLIA-256-CBC", "camellia-256-cbc", NID_camellia_256_cbc, 11, &so[5026]},
1820     {"CAMELLIA-128-ECB", "camellia-128-ecb", NID_camellia_128_ecb, 8, &so[5037]},
1821     {"CAMELLIA-192-ECB", "camellia-192-ecb", NID_camellia_192_ecb, 8, &so[5045]},
1822     {"CAMELLIA-256-ECB", "camellia-256-ecb", NID_camellia_256_ecb, 8, &so[5053]},
1823     {"CAMELLIA-128-CFB", "camellia-128-cfb", NID_camellia_128_cfb128, 8, &so[5061]},
1824     {"CAMELLIA-192-CFB", "camellia-192-cfb", NID_camellia_192_cfb128, 8, &so[5069]},
1825     {"CAMELLIA-256-CFB", "camellia-256-cfb", NID_camellia_256_cfb128, 8, &so[5077]},
1826     {"CAMELLIA-128-CFB1", "camellia-128-cfb1", NID_camellia_128_cfb1},
1827     {"CAMELLIA-192-CFB1", "camellia-192-cfb1", NID_camellia_192_cfb1},
1828     {"CAMELLIA-256-CFB1", "camellia-256-cfb1", NID_camellia_256_cfb1},
1829     {"CAMELLIA-128-CFB8", "camellia-128-cfb8", NID_camellia_128_cfb8},
1830     {"CAMELLIA-192-CFB8", "camellia-192-cfb8", NID_camellia_192_cfb8},
1831     {"CAMELLIA-256-CFB8", "camellia-256-cfb8", NID_camellia_256_cfb8},
1832     {"CAMELLIA-128-OFB", "camellia-128-ofb", NID_camellia_128_ofb128, 8, &so[5085]},
1833     {"CAMELLIA-192-OFB", "camellia-192-ofb", NID_camellia_192_ofb128, 8, &so[5093]},
1834     {"CAMELLIA-256-OFB", "camellia-256-ofb", NID_camellia_256_ofb128, 8, &so[5101]},
1835     {"subjectDirectoryAttributes", "X509v3 Subject Directory Attributes", NID_subject_directory_attributes, 3, &so[5109]},
1836     {"issuingDistributionPoint", "X509v3 Issuing Distribution Point", NID_issuing_distribution_point, 3, &so[5112]},
1837     {"certificateIssuer", "X509v3 Certificate Issuer", NID_certificate_issuer, 3, &so[5115]},
1838     { NULL, NULL, NID_undef },
1839     {"KISA", "kisa", NID_kisa, 6, &so[5118]},
1840     { NULL, NULL, NID_undef },
1841     { NULL, NULL, NID_undef },
1842     {"SEED-ECB", "seed-ecb", NID_seed_ecb, 8, &so[5124]},
1843     {"SEED-CBC", "seed-cbc", NID_seed_cbc, 8, &so[5132]},
1844     {"SEED-OFB", "seed-ofb", NID_seed_ofb128, 8, &so[5140]},
1845     {"SEED-CFB", "seed-cfb", NID_seed_cfb128, 8, &so[5148]},
1846     {"HMAC-MD5", "hmac-md5", NID_hmac_md5, 8, &so[5156]},
1847     {"HMAC-SHA1", "hmac-sha1", NID_hmac_sha1, 8, &so[5164]},
1848     {"id-PasswordBasedMAC", "password based MAC", NID_id_PasswordBasedMAC, 9, &so[5172]},
1849     {"id-DHBasedMac", "Diffie-Hellman based MAC", NID_id_DHBasedMac, 9, &so[5181]},
1850     {"id-it-suppLangTags", "id-it-suppLangTags", NID_id_it_suppLangTags, 8, &so[5190]},
1851     {"caRepository", "CA Repository", NID_caRepository, 8, &so[5198]},
1852     {"id-smime-ct-compressedData", "id-smime-ct-compressedData", NID_id_smime_ct_compressedData, 11, &so[5206]},
1853     {"id-ct-asciiTextWithCRLF", "id-ct-asciiTextWithCRLF", NID_id_ct_asciiTextWithCRLF, 11, &so[5217]},
1854     {"id-aes128-wrap", "id-aes128-wrap", NID_id_aes128_wrap, 9, &so[5228]},
1855     {"id-aes192-wrap", "id-aes192-wrap", NID_id_aes192_wrap, 9, &so[5237]},
1856     {"id-aes256-wrap", "id-aes256-wrap", NID_id_aes256_wrap, 9, &so[5246]},
1857     {"ecdsa-with-Recommended", "ecdsa-with-Recommended", NID_ecdsa_with_Recommended, 7, &so[5255]},
1858     {"ecdsa-with-Specified", "ecdsa-with-Specified", NID_ecdsa_with_Specified, 7, &so[5262]},
1859     {"ecdsa-with-SHA224", "ecdsa-with-SHA224", NID_ecdsa_with_SHA224, 8, &so[5269]},
1860     {"ecdsa-with-SHA256", "ecdsa-with-SHA256", NID_ecdsa_with_SHA256, 8, &so[5277]},
1861     {"ecdsa-with-SHA384", "ecdsa-with-SHA384", NID_ecdsa_with_SHA384, 8, &so[5285]},
1862     {"ecdsa-with-SHA512", "ecdsa-with-SHA512", NID_ecdsa_with_SHA512, 8, &so[5293]},
1863     {"hmacWithMD5", "hmacWithMD5", NID_hmacWithMD5, 8, &so[5301]},
1864     {"hmacWithSHA224", "hmacWithSHA224", NID_hmacWithSHA224, 8, &so[5309]},
1865     {"hmacWithSHA256", "hmacWithSHA256", NID_hmacWithSHA256, 8, &so[5317]},
1866     {"hmacWithSHA384", "hmacWithSHA384", NID_hmacWithSHA384, 8, &so[5325]},
1867     {"hmacWithSHA512", "hmacWithSHA512", NID_hmacWithSHA512, 8, &so[5333]},
1868     {"dsa_with_SHA224", "dsa_with_SHA224", NID_dsa_with_SHA224, 9, &so[5341]},
1869     {"dsa_with_SHA256", "dsa_with_SHA256", NID_dsa_with_SHA256, 9, &so[5350]},
1870     {"whirlpool", "whirlpool", NID_whirlpool, 6, &so[5359]},
1871     {"cryptopro", "cryptopro", NID_cryptopro, 5, &so[5365]},
1872     {"cryptocom", "cryptocom", NID_cryptocom, 5, &so[5370]},
1873     {"id-GostR3411-94-with-GostR3410-2001", "GOST R 34.11-94 with GOST R 34.10-2001", NID_id_GostR3411_94_with_GostR3410_2001, 6, &so[5375]},
1874     {"id-GostR3411-94-with-GostR3410-94", "GOST R 34.11-94 with GOST R 34.10-94", NID_id_GostR3411_94_with_GostR3410_94, 6, &so[5381]},
1875     {"md_gost94", "GOST R 34.11-94", NID_id_GostR3411_94, 6, &so[5387]},
1876     {"id-HMACGostR3411-94", "HMAC GOST 34.11-94", NID_id_HMACGostR3411_94, 6, &so[5393]},
1877     {"gost2001", "GOST R 34.10-2001", NID_id_GostR3410_2001, 6, &so[5399]},
1878     {"gost94", "GOST R 34.10-94", NID_id_GostR3410_94, 6, &so[5405]},
1879     {"gost89", "GOST 28147-89", NID_id_Gost28147_89, 6, &so[5411]},
1880     {"gost89-cnt", "gost89-cnt", NID_gost89_cnt},
1881     {"gost-mac", "GOST 28147-89 MAC", NID_id_Gost28147_89_MAC, 6, &so[5417]},
1882     {"prf-gostr3411-94", "GOST R 34.11-94 PRF", NID_id_GostR3411_94_prf, 6, &so[5423]},
1883     {"id-GostR3410-2001DH", "GOST R 34.10-2001 DH", NID_id_GostR3410_2001DH, 6, &so[5429]},
1884     {"id-GostR3410-94DH", "GOST R 34.10-94 DH", NID_id_GostR3410_94DH, 6, &so[5435]},
1885     {"id-Gost28147-89-CryptoPro-KeyMeshing", "id-Gost28147-89-CryptoPro-KeyMeshing", NID_id_Gost28147_89_CryptoPro_KeyMeshing, 7, &so[5441]},
1886     {"id-Gost28147-89-None-KeyMeshing", "id-Gost28147-89-None-KeyMeshing", NID_id_Gost28147_89_None_KeyMeshing, 7, &so[5448]},
1887     {"id-GostR3411-94-TestParamSet", "id-GostR3411-94-TestParamSet", NID_id_GostR3411_94_TestParamSet, 7, &so[5455]},
1888     {"id-GostR3411-94-CryptoProParamSet", "id-GostR3411-94-CryptoProParamSet", NID_id_GostR3411_94_CryptoProParamSet, 7, &so[5462]},
1889     {"id-Gost28147-89-TestParamSet", "id-Gost28147-89-TestParamSet", NID_id_Gost28147_89_TestParamSet, 7, &so[5469]},
1890     {"id-Gost28147-89-CryptoPro-A-ParamSet", "id-Gost28147-89-CryptoPro-A-ParamSet", NID_id_Gost28147_89_CryptoPro_A_ParamSet, 7, &so[5476]},
1891     {"id-Gost28147-89-CryptoPro-B-ParamSet", "id-Gost28147-89-CryptoPro-B-ParamSet", NID_id_Gost28147_89_CryptoPro_B_ParamSet, 7, &so[5483]},
1892     {"id-Gost28147-89-CryptoPro-C-ParamSet", "id-Gost28147-89-CryptoPro-C-ParamSet", NID_id_Gost28147_89_CryptoPro_C_ParamSet, 7, &so[5490]},
1893     {"id-Gost28147-89-CryptoPro-D-ParamSet", "id-Gost28147-89-CryptoPro-D-ParamSet", NID_id_Gost28147_89_CryptoPro_D_ParamSet, 7, &so[5497]},
1894     {"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet", "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet", NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet, 7, &so[5504]},
1895     {"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet", "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet", NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet, 7, &so[5511]},
1896     {"id-Gost28147-89-CryptoPro-RIC-1-ParamSet", "id-Gost28147-89-CryptoPro-RIC-1-ParamSet", NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet, 7, &so[5518]},
1897     {"id-GostR3410-94-TestParamSet", "id-GostR3410-94-TestParamSet", NID_id_GostR3410_94_TestParamSet, 7, &so[5525]},
1898     {"id-GostR3410-94-CryptoPro-A-ParamSet", "id-GostR3410-94-CryptoPro-A-ParamSet", NID_id_GostR3410_94_CryptoPro_A_ParamSet, 7, &so[5532]},
1899     {"id-GostR3410-94-CryptoPro-B-ParamSet", "id-GostR3410-94-CryptoPro-B-ParamSet", NID_id_GostR3410_94_CryptoPro_B_ParamSet, 7, &so[5539]},
1900     {"id-GostR3410-94-CryptoPro-C-ParamSet", "id-GostR3410-94-CryptoPro-C-ParamSet", NID_id_GostR3410_94_CryptoPro_C_ParamSet, 7, &so[5546]},
1901     {"id-GostR3410-94-CryptoPro-D-ParamSet", "id-GostR3410-94-CryptoPro-D-ParamSet", NID_id_GostR3410_94_CryptoPro_D_ParamSet, 7, &so[5553]},
1902     {"id-GostR3410-94-CryptoPro-XchA-ParamSet", "id-GostR3410-94-CryptoPro-XchA-ParamSet", NID_id_GostR3410_94_CryptoPro_XchA_ParamSet, 7, &so[5560]},
1903     {"id-GostR3410-94-CryptoPro-XchB-ParamSet", "id-GostR3410-94-CryptoPro-XchB-ParamSet", NID_id_GostR3410_94_CryptoPro_XchB_ParamSet, 7, &so[5567]},
1904     {"id-GostR3410-94-CryptoPro-XchC-ParamSet", "id-GostR3410-94-CryptoPro-XchC-ParamSet", NID_id_GostR3410_94_CryptoPro_XchC_ParamSet, 7, &so[5574]},
1905     {"id-GostR3410-2001-TestParamSet", "id-GostR3410-2001-TestParamSet", NID_id_GostR3410_2001_TestParamSet, 7, &so[5581]},
1906     {"id-GostR3410-2001-CryptoPro-A-ParamSet", "id-GostR3410-2001-CryptoPro-A-ParamSet", NID_id_GostR3410_2001_CryptoPro_A_ParamSet, 7, &so[5588]},
1907     {"id-GostR3410-2001-CryptoPro-B-ParamSet", "id-GostR3410-2001-CryptoPro-B-ParamSet", NID_id_GostR3410_2001_CryptoPro_B_ParamSet, 7, &so[5595]},
1908     {"id-GostR3410-2001-CryptoPro-C-ParamSet", "id-GostR3410-2001-CryptoPro-C-ParamSet", NID_id_GostR3410_2001_CryptoPro_C_ParamSet, 7, &so[5602]},
1909     {"id-GostR3410-2001-CryptoPro-XchA-ParamSet", "id-GostR3410-2001-CryptoPro-XchA-ParamSet", NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet, 7, &so[5609]},
1910     {"id-GostR3410-2001-CryptoPro-XchB-ParamSet", "id-GostR3410-2001-CryptoPro-XchB-ParamSet", NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet, 7, &so[5616]},
1911     {"id-GostR3410-94-a", "id-GostR3410-94-a", NID_id_GostR3410_94_a, 7, &so[5623]},
1912     {"id-GostR3410-94-aBis", "id-GostR3410-94-aBis", NID_id_GostR3410_94_aBis, 7, &so[5630]},
1913     {"id-GostR3410-94-b", "id-GostR3410-94-b", NID_id_GostR3410_94_b, 7, &so[5637]},
1914     {"id-GostR3410-94-bBis", "id-GostR3410-94-bBis", NID_id_GostR3410_94_bBis, 7, &so[5644]},
1915     {"id-Gost28147-89-cc", "GOST 28147-89 Cryptocom ParamSet", NID_id_Gost28147_89_cc, 8, &so[5651]},
1916     {"gost94cc", "GOST 34.10-94 Cryptocom", NID_id_GostR3410_94_cc, 8, &so[5659]},
1917     {"gost2001cc", "GOST 34.10-2001 Cryptocom", NID_id_GostR3410_2001_cc, 8, &so[5667]},
1918     {"id-GostR3411-94-with-GostR3410-94-cc", "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom", NID_id_GostR3411_94_with_GostR3410_94_cc, 8, &so[5675]},
1919     {"id-GostR3411-94-with-GostR3410-2001-cc", "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom", NID_id_GostR3411_94_with_GostR3410_2001_cc, 8, &so[5683]},
1920     {"id-GostR3410-2001-ParamSet-cc", "GOST R 3410-2001 Parameter Set Cryptocom", NID_id_GostR3410_2001_ParamSet_cc, 8, &so[5691]},
1921     {"HMAC", "hmac", NID_hmac},
1922     {"LocalKeySet", "Microsoft Local Key set", NID_LocalKeySet, 9, &so[5699]},
1923     {"freshestCRL", "X509v3 Freshest CRL", NID_freshest_crl, 3, &so[5708]},
1924     {"id-on-permanentIdentifier", "Permanent Identifier", NID_id_on_permanentIdentifier, 8, &so[5711]},
1925     {"searchGuide", "searchGuide", NID_searchGuide, 3, &so[5719]},
1926     {"businessCategory", "businessCategory", NID_businessCategory, 3, &so[5722]},
1927     {"postalAddress", "postalAddress", NID_postalAddress, 3, &so[5725]},
1928     {"postOfficeBox", "postOfficeBox", NID_postOfficeBox, 3, &so[5728]},
1929     {"physicalDeliveryOfficeName", "physicalDeliveryOfficeName", NID_physicalDeliveryOfficeName, 3, &so[5731]},
1930     {"telephoneNumber", "telephoneNumber", NID_telephoneNumber, 3, &so[5734]},
1931     {"telexNumber", "telexNumber", NID_telexNumber, 3, &so[5737]},
1932     {"teletexTerminalIdentifier", "teletexTerminalIdentifier", NID_teletexTerminalIdentifier, 3, &so[5740]},
1933     {"facsimileTelephoneNumber", "facsimileTelephoneNumber", NID_facsimileTelephoneNumber, 3, &so[5743]},
1934     {"x121Address", "x121Address", NID_x121Address, 3, &so[5746]},
1935     {"internationaliSDNNumber", "internationaliSDNNumber", NID_internationaliSDNNumber, 3, &so[5749]},
1936     {"registeredAddress", "registeredAddress", NID_registeredAddress, 3, &so[5752]},
1937     {"destinationIndicator", "destinationIndicator", NID_destinationIndicator, 3, &so[5755]},
1938     {"preferredDeliveryMethod", "preferredDeliveryMethod", NID_preferredDeliveryMethod, 3, &so[5758]},
1939     {"presentationAddress", "presentationAddress", NID_presentationAddress, 3, &so[5761]},
1940     {"supportedApplicationContext", "supportedApplicationContext", NID_supportedApplicationContext, 3, &so[5764]},
1941     {"member", "member", NID_member, 3, &so[5767]},
1942     {"owner", "owner", NID_owner, 3, &so[5770]},
1943     {"roleOccupant", "roleOccupant", NID_roleOccupant, 3, &so[5773]},
1944     {"seeAlso", "seeAlso", NID_seeAlso, 3, &so[5776]},
1945     {"userPassword", "userPassword", NID_userPassword, 3, &so[5779]},
1946     {"userCertificate", "userCertificate", NID_userCertificate, 3, &so[5782]},
1947     {"cACertificate", "cACertificate", NID_cACertificate, 3, &so[5785]},
1948     {"authorityRevocationList", "authorityRevocationList", NID_authorityRevocationList, 3, &so[5788]},
1949     {"certificateRevocationList", "certificateRevocationList", NID_certificateRevocationList, 3, &so[5791]},
1950     {"crossCertificatePair", "crossCertificatePair", NID_crossCertificatePair, 3, &so[5794]},
1951     {"enhancedSearchGuide", "enhancedSearchGuide", NID_enhancedSearchGuide, 3, &so[5797]},
1952     {"protocolInformation", "protocolInformation", NID_protocolInformation, 3, &so[5800]},
1953     {"distinguishedName", "distinguishedName", NID_distinguishedName, 3, &so[5803]},
1954     {"uniqueMember", "uniqueMember", NID_uniqueMember, 3, &so[5806]},
1955     {"houseIdentifier", "houseIdentifier", NID_houseIdentifier, 3, &so[5809]},
1956     {"supportedAlgorithms", "supportedAlgorithms", NID_supportedAlgorithms, 3, &so[5812]},
1957     {"deltaRevocationList", "deltaRevocationList", NID_deltaRevocationList, 3, &so[5815]},
1958     {"dmdName", "dmdName", NID_dmdName, 3, &so[5818]},
1959     {"id-alg-PWRI-KEK", "id-alg-PWRI-KEK", NID_id_alg_PWRI_KEK, 11, &so[5821]},
1960     {"CMAC", "cmac", NID_cmac},
1961     {"id-aes128-GCM", "aes-128-gcm", NID_aes_128_gcm, 9, &so[5832]},
1962     {"id-aes128-CCM", "aes-128-ccm", NID_aes_128_ccm, 9, &so[5841]},
1963     {"id-aes128-wrap-pad", "id-aes128-wrap-pad", NID_id_aes128_wrap_pad, 9, &so[5850]},
1964     {"id-aes192-GCM", "aes-192-gcm", NID_aes_192_gcm, 9, &so[5859]},
1965     {"id-aes192-CCM", "aes-192-ccm", NID_aes_192_ccm, 9, &so[5868]},
1966     {"id-aes192-wrap-pad", "id-aes192-wrap-pad", NID_id_aes192_wrap_pad, 9, &so[5877]},
1967     {"id-aes256-GCM", "aes-256-gcm", NID_aes_256_gcm, 9, &so[5886]},
1968     {"id-aes256-CCM", "aes-256-ccm", NID_aes_256_ccm, 9, &so[5895]},
1969     {"id-aes256-wrap-pad", "id-aes256-wrap-pad", NID_id_aes256_wrap_pad, 9, &so[5904]},
1970     {"AES-128-CTR", "aes-128-ctr", NID_aes_128_ctr},
1971     {"AES-192-CTR", "aes-192-ctr", NID_aes_192_ctr},
1972     {"AES-256-CTR", "aes-256-ctr", NID_aes_256_ctr},
1973     {"id-camellia128-wrap", "id-camellia128-wrap", NID_id_camellia128_wrap, 11, &so[5913]},
1974     {"id-camellia192-wrap", "id-camellia192-wrap", NID_id_camellia192_wrap, 11, &so[5924]},
1975     {"id-camellia256-wrap", "id-camellia256-wrap", NID_id_camellia256_wrap, 11, &so[5935]},
1976     {"anyExtendedKeyUsage", "Any Extended Key Usage", NID_anyExtendedKeyUsage, 4, &so[5946]},
1977     {"MGF1", "mgf1", NID_mgf1, 9, &so[5950]},
1978     {"RSASSA-PSS", "rsassaPss", NID_rsassaPss, 9, &so[5959]},
1979     {"AES-128-XTS", "aes-128-xts", NID_aes_128_xts, 8, &so[5968]},
1980     {"AES-256-XTS", "aes-256-xts", NID_aes_256_xts, 8, &so[5976]},
1981     {"RC4-HMAC-MD5", "rc4-hmac-md5", NID_rc4_hmac_md5},
1982     {"AES-128-CBC-HMAC-SHA1", "aes-128-cbc-hmac-sha1", NID_aes_128_cbc_hmac_sha1},
1983     {"AES-192-CBC-HMAC-SHA1", "aes-192-cbc-hmac-sha1", NID_aes_192_cbc_hmac_sha1},
1984     {"AES-256-CBC-HMAC-SHA1", "aes-256-cbc-hmac-sha1", NID_aes_256_cbc_hmac_sha1},
1985     {"RSAES-OAEP", "rsaesOaep", NID_rsaesOaep, 9, &so[5984]},
1986     {"dhpublicnumber", "X9.42 DH", NID_dhpublicnumber, 7, &so[5993]},
1987     {"brainpoolP160r1", "brainpoolP160r1", NID_brainpoolP160r1, 9, &so[6000]},
1988     {"brainpoolP160t1", "brainpoolP160t1", NID_brainpoolP160t1, 9, &so[6009]},
1989     {"brainpoolP192r1", "brainpoolP192r1", NID_brainpoolP192r1, 9, &so[6018]},
1990     {"brainpoolP192t1", "brainpoolP192t1", NID_brainpoolP192t1, 9, &so[6027]},
1991     {"brainpoolP224r1", "brainpoolP224r1", NID_brainpoolP224r1, 9, &so[6036]},
1992     {"brainpoolP224t1", "brainpoolP224t1", NID_brainpoolP224t1, 9, &so[6045]},
1993     {"brainpoolP256r1", "brainpoolP256r1", NID_brainpoolP256r1, 9, &so[6054]},
1994     {"brainpoolP256t1", "brainpoolP256t1", NID_brainpoolP256t1, 9, &so[6063]},
1995     {"brainpoolP320r1", "brainpoolP320r1", NID_brainpoolP320r1, 9, &so[6072]},
1996     {"brainpoolP320t1", "brainpoolP320t1", NID_brainpoolP320t1, 9, &so[6081]},
1997     {"brainpoolP384r1", "brainpoolP384r1", NID_brainpoolP384r1, 9, &so[6090]},
1998     {"brainpoolP384t1", "brainpoolP384t1", NID_brainpoolP384t1, 9, &so[6099]},
1999     {"brainpoolP512r1", "brainpoolP512r1", NID_brainpoolP512r1, 9, &so[6108]},
2000     {"brainpoolP512t1", "brainpoolP512t1", NID_brainpoolP512t1, 9, &so[6117]},
2001     {"PSPECIFIED", "pSpecified", NID_pSpecified, 9, &so[6126]},
2002     {"dhSinglePass-stdDH-sha1kdf-scheme", "dhSinglePass-stdDH-sha1kdf-scheme", NID_dhSinglePass_stdDH_sha1kdf_scheme, 9, &so[6135]},
2003     {"dhSinglePass-stdDH-sha224kdf-scheme", "dhSinglePass-stdDH-sha224kdf-scheme", NID_dhSinglePass_stdDH_sha224kdf_scheme, 6, &so[6144]},
2004     {"dhSinglePass-stdDH-sha256kdf-scheme", "dhSinglePass-stdDH-sha256kdf-scheme", NID_dhSinglePass_stdDH_sha256kdf_scheme, 6, &so[6150]},
2005     {"dhSinglePass-stdDH-sha384kdf-scheme", "dhSinglePass-stdDH-sha384kdf-scheme", NID_dhSinglePass_stdDH_sha384kdf_scheme, 6, &so[6156]},
2006     {"dhSinglePass-stdDH-sha512kdf-scheme", "dhSinglePass-stdDH-sha512kdf-scheme", NID_dhSinglePass_stdDH_sha512kdf_scheme, 6, &so[6162]},
2007     {"dhSinglePass-cofactorDH-sha1kdf-scheme", "dhSinglePass-cofactorDH-sha1kdf-scheme", NID_dhSinglePass_cofactorDH_sha1kdf_scheme, 9, &so[6168]},
2008     {"dhSinglePass-cofactorDH-sha224kdf-scheme", "dhSinglePass-cofactorDH-sha224kdf-scheme", NID_dhSinglePass_cofactorDH_sha224kdf_scheme, 6, &so[6177]},
2009     {"dhSinglePass-cofactorDH-sha256kdf-scheme", "dhSinglePass-cofactorDH-sha256kdf-scheme", NID_dhSinglePass_cofactorDH_sha256kdf_scheme, 6, &so[6183]},
2010     {"dhSinglePass-cofactorDH-sha384kdf-scheme", "dhSinglePass-cofactorDH-sha384kdf-scheme", NID_dhSinglePass_cofactorDH_sha384kdf_scheme, 6, &so[6189]},
2011     {"dhSinglePass-cofactorDH-sha512kdf-scheme", "dhSinglePass-cofactorDH-sha512kdf-scheme", NID_dhSinglePass_cofactorDH_sha512kdf_scheme, 6, &so[6195]},
2012     {"dh-std-kdf", "dh-std-kdf", NID_dh_std_kdf},
2013     {"dh-cofactor-kdf", "dh-cofactor-kdf", NID_dh_cofactor_kdf},
2014     {"AES-128-CBC-HMAC-SHA256", "aes-128-cbc-hmac-sha256", NID_aes_128_cbc_hmac_sha256},
2015     {"AES-192-CBC-HMAC-SHA256", "aes-192-cbc-hmac-sha256", NID_aes_192_cbc_hmac_sha256},
2016     {"AES-256-CBC-HMAC-SHA256", "aes-256-cbc-hmac-sha256", NID_aes_256_cbc_hmac_sha256},
2017     {"ct_precert_scts", "CT Precertificate SCTs", NID_ct_precert_scts, 10, &so[6201]},
2018     {"ct_precert_poison", "CT Precertificate Poison", NID_ct_precert_poison, 10, &so[6211]},
2019     {"ct_precert_signer", "CT Precertificate Signer", NID_ct_precert_signer, 10, &so[6221]},
2020     {"ct_cert_scts", "CT Certificate SCTs", NID_ct_cert_scts, 10, &so[6231]},
2021     {"jurisdictionL", "jurisdictionLocalityName", NID_jurisdictionLocalityName, 11, &so[6241]},
2022     {"jurisdictionST", "jurisdictionStateOrProvinceName", NID_jurisdictionStateOrProvinceName, 11, &so[6252]},
2023     {"jurisdictionC", "jurisdictionCountryName", NID_jurisdictionCountryName, 11, &so[6263]},
2024     {"AES-128-OCB", "aes-128-ocb", NID_aes_128_ocb},
2025     {"AES-192-OCB", "aes-192-ocb", NID_aes_192_ocb},
2026     {"AES-256-OCB", "aes-256-ocb", NID_aes_256_ocb},
2027     {"CAMELLIA-128-GCM", "camellia-128-gcm", NID_camellia_128_gcm, 8, &so[6274]},
2028     {"CAMELLIA-128-CCM", "camellia-128-ccm", NID_camellia_128_ccm, 8, &so[6282]},
2029     {"CAMELLIA-128-CTR", "camellia-128-ctr", NID_camellia_128_ctr, 8, &so[6290]},
2030     {"CAMELLIA-128-CMAC", "camellia-128-cmac", NID_camellia_128_cmac, 8, &so[6298]},
2031     {"CAMELLIA-192-GCM", "camellia-192-gcm", NID_camellia_192_gcm, 8, &so[6306]},
2032     {"CAMELLIA-192-CCM", "camellia-192-ccm", NID_camellia_192_ccm, 8, &so[6314]},
2033     {"CAMELLIA-192-CTR", "camellia-192-ctr", NID_camellia_192_ctr, 8, &so[6322]},
2034     {"CAMELLIA-192-CMAC", "camellia-192-cmac", NID_camellia_192_cmac, 8, &so[6330]},
2035     {"CAMELLIA-256-GCM", "camellia-256-gcm", NID_camellia_256_gcm, 8, &so[6338]},
2036     {"CAMELLIA-256-CCM", "camellia-256-ccm", NID_camellia_256_ccm, 8, &so[6346]},
2037     {"CAMELLIA-256-CTR", "camellia-256-ctr", NID_camellia_256_ctr, 8, &so[6354]},
2038     {"CAMELLIA-256-CMAC", "camellia-256-cmac", NID_camellia_256_cmac, 8, &so[6362]},
2039     {"id-scrypt", "scrypt", NID_id_scrypt, 9, &so[6370]},
2040     {"id-tc26", "id-tc26", NID_id_tc26, 5, &so[6379]},
2041     {"gost89-cnt-12", "gost89-cnt-12", NID_gost89_cnt_12},
2042     {"gost-mac-12", "gost-mac-12", NID_gost_mac_12},
2043     {"id-tc26-algorithms", "id-tc26-algorithms", NID_id_tc26_algorithms, 6, &so[6384]},
2044     {"id-tc26-sign", "id-tc26-sign", NID_id_tc26_sign, 7, &so[6390]},
2045     {"gost2012_256", "GOST R 34.10-2012 with 256 bit modulus", NID_id_GostR3410_2012_256, 8, &so[6397]},
2046     {"gost2012_512", "GOST R 34.10-2012 with 512 bit modulus", NID_id_GostR3410_2012_512, 8, &so[6405]},
2047     {"id-tc26-digest", "id-tc26-digest", NID_id_tc26_digest, 7, &so[6413]},
2048     {"md_gost12_256", "GOST R 34.11-2012 with 256 bit hash", NID_id_GostR3411_2012_256, 8, &so[6420]},
2049     {"md_gost12_512", "GOST R 34.11-2012 with 512 bit hash", NID_id_GostR3411_2012_512, 8, &so[6428]},
2050     {"id-tc26-signwithdigest", "id-tc26-signwithdigest", NID_id_tc26_signwithdigest, 7, &so[6436]},
2051     {"id-tc26-signwithdigest-gost3410-2012-256", "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)", NID_id_tc26_signwithdigest_gost3410_2012_256, 8, &so[6443]},
2052     {"id-tc26-signwithdigest-gost3410-2012-512", "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)", NID_id_tc26_signwithdigest_gost3410_2012_512, 8, &so[6451]},
2053     {"id-tc26-mac", "id-tc26-mac", NID_id_tc26_mac, 7, &so[6459]},
2054     {"id-tc26-hmac-gost-3411-2012-256", "HMAC GOST 34.11-2012 256 bit", NID_id_tc26_hmac_gost_3411_2012_256, 8, &so[6466]},
2055     {"id-tc26-hmac-gost-3411-2012-512", "HMAC GOST 34.11-2012 512 bit", NID_id_tc26_hmac_gost_3411_2012_512, 8, &so[6474]},
2056     {"id-tc26-cipher", "id-tc26-cipher", NID_id_tc26_cipher, 7, &so[6482]},
2057     {"id-tc26-agreement", "id-tc26-agreement", NID_id_tc26_agreement, 7, &so[6489]},
2058     {"id-tc26-agreement-gost-3410-2012-256", "id-tc26-agreement-gost-3410-2012-256", NID_id_tc26_agreement_gost_3410_2012_256, 8, &so[6496]},
2059     {"id-tc26-agreement-gost-3410-2012-512", "id-tc26-agreement-gost-3410-2012-512", NID_id_tc26_agreement_gost_3410_2012_512, 8, &so[6504]},
2060     {"id-tc26-constants", "id-tc26-constants", NID_id_tc26_constants, 6, &so[6512]},
2061     {"id-tc26-sign-constants", "id-tc26-sign-constants", NID_id_tc26_sign_constants, 7, &so[6518]},
2062     {"id-tc26-gost-3410-2012-512-constants", "id-tc26-gost-3410-2012-512-constants", NID_id_tc26_gost_3410_2012_512_constants, 8, &so[6525]},
2063     {"id-tc26-gost-3410-2012-512-paramSetTest", "GOST R 34.10-2012 (512 bit) testing parameter set", NID_id_tc26_gost_3410_2012_512_paramSetTest, 9, &so[6533]},
2064     {"id-tc26-gost-3410-2012-512-paramSetA", "GOST R 34.10-2012 (512 bit) ParamSet A", NID_id_tc26_gost_3410_2012_512_paramSetA, 9, &so[6542]},
2065     {"id-tc26-gost-3410-2012-512-paramSetB", "GOST R 34.10-2012 (512 bit) ParamSet B", NID_id_tc26_gost_3410_2012_512_paramSetB, 9, &so[6551]},
2066     {"id-tc26-digest-constants", "id-tc26-digest-constants", NID_id_tc26_digest_constants, 7, &so[6560]},
2067     {"id-tc26-cipher-constants", "id-tc26-cipher-constants", NID_id_tc26_cipher_constants, 7, &so[6567]},
2068     {"id-tc26-gost-28147-constants", "id-tc26-gost-28147-constants", NID_id_tc26_gost_28147_constants, 8, &so[6574]},
2069     {"id-tc26-gost-28147-param-Z", "GOST 28147-89 TC26 parameter set", NID_id_tc26_gost_28147_param_Z, 9, &so[6582]},
2070     {"INN", "INN", NID_INN, 8, &so[6591]},
2071     {"OGRN", "OGRN", NID_OGRN, 5, &so[6599]},
2072     {"SNILS", "SNILS", NID_SNILS, 5, &so[6604]},
2073     {"subjectSignTool", "Signing Tool of Subject", NID_subjectSignTool, 5, &so[6609]},
2074     {"issuerSignTool", "Signing Tool of Issuer", NID_issuerSignTool, 5, &so[6614]},
2075     {"gost89-cbc", "gost89-cbc", NID_gost89_cbc},
2076     {"gost89-ecb", "gost89-ecb", NID_gost89_ecb},
2077     {"gost89-ctr", "gost89-ctr", NID_gost89_ctr},
2078     {"grasshopper-ecb", "grasshopper-ecb", NID_grasshopper_ecb},
2079     {"grasshopper-ctr", "grasshopper-ctr", NID_grasshopper_ctr},
2080     {"grasshopper-ofb", "grasshopper-ofb", NID_grasshopper_ofb},
2081     {"grasshopper-cbc", "grasshopper-cbc", NID_grasshopper_cbc},
2082     {"grasshopper-cfb", "grasshopper-cfb", NID_grasshopper_cfb},
2083     {"grasshopper-mac", "grasshopper-mac", NID_grasshopper_mac},
2084     {"ChaCha20-Poly1305", "chacha20-poly1305", NID_chacha20_poly1305},
2085     {"ChaCha20", "chacha20", NID_chacha20},
2086     {"tlsfeature", "TLS Feature", NID_tlsfeature, 8, &so[6619]},
2087     {"TLS1-PRF", "tls1-prf", NID_tls1_prf},
2088     {"ipsecIKE", "ipsec Internet Key Exchange", NID_ipsec_IKE, 8, &so[6627]},
2089     {"capwapAC", "Ctrl/provision WAP Access", NID_capwapAC, 8, &so[6635]},
2090     {"capwapWTP", "Ctrl/Provision WAP Termination", NID_capwapWTP, 8, &so[6643]},
2091     {"secureShellClient", "SSH Client", NID_sshClient, 8, &so[6651]},
2092     {"secureShellServer", "SSH Server", NID_sshServer, 8, &so[6659]},
2093     {"sendRouter", "Send Router", NID_sendRouter, 8, &so[6667]},
2094     {"sendProxiedRouter", "Send Proxied Router", NID_sendProxiedRouter, 8, &so[6675]},
2095     {"sendOwner", "Send Owner", NID_sendOwner, 8, &so[6683]},
2096     {"sendProxiedOwner", "Send Proxied Owner", NID_sendProxiedOwner, 8, &so[6691]},
2097     {"id-pkinit", "id-pkinit", NID_id_pkinit, 6, &so[6699]},
2098     {"pkInitClientAuth", "PKINIT Client Auth", NID_pkInitClientAuth, 7, &so[6705]},
2099     {"pkInitKDC", "Signing KDC Response", NID_pkInitKDC, 7, &so[6712]},
2100     {"X25519", "X25519", NID_X25519, 3, &so[6719]},
2101     {"X448", "X448", NID_X448, 3, &so[6722]},
2102     {"HKDF", "hkdf", NID_hkdf},
2103     {"KxRSA", "kx-rsa", NID_kx_rsa},
2104     {"KxECDHE", "kx-ecdhe", NID_kx_ecdhe},
2105     {"KxDHE", "kx-dhe", NID_kx_dhe},
2106     {"KxECDHE-PSK", "kx-ecdhe-psk", NID_kx_ecdhe_psk},
2107     {"KxDHE-PSK", "kx-dhe-psk", NID_kx_dhe_psk},
2108     {"KxRSA_PSK", "kx-rsa-psk", NID_kx_rsa_psk},
2109     {"KxPSK", "kx-psk", NID_kx_psk},
2110     {"KxSRP", "kx-srp", NID_kx_srp},
2111     {"KxGOST", "kx-gost", NID_kx_gost},
2112     {"AuthRSA", "auth-rsa", NID_auth_rsa},
2113     {"AuthECDSA", "auth-ecdsa", NID_auth_ecdsa},
2114     {"AuthPSK", "auth-psk", NID_auth_psk},
2115     {"AuthDSS", "auth-dss", NID_auth_dss},
2116     {"AuthGOST01", "auth-gost01", NID_auth_gost01},
2117     {"AuthGOST12", "auth-gost12", NID_auth_gost12},
2118     {"AuthSRP", "auth-srp", NID_auth_srp},
2119     {"AuthNULL", "auth-null", NID_auth_null},
2120     { NULL, NULL, NID_undef },
2121     { NULL, NULL, NID_undef },
2122     {"BLAKE2b512", "blake2b512", NID_blake2b512, 11, &so[6725]},
2123     {"BLAKE2s256", "blake2s256", NID_blake2s256, 11, &so[6736]},
2124     {"id-smime-ct-contentCollection", "id-smime-ct-contentCollection", NID_id_smime_ct_contentCollection, 11, &so[6747]},
2125     {"id-smime-ct-authEnvelopedData", "id-smime-ct-authEnvelopedData", NID_id_smime_ct_authEnvelopedData, 11, &so[6758]},
2126     {"id-ct-xml", "id-ct-xml", NID_id_ct_xml, 11, &so[6769]},
2127     {"Poly1305", "poly1305", NID_poly1305},
2128     {"SipHash", "siphash", NID_siphash},
2129     {"KxANY", "kx-any", NID_kx_any},
2130     {"AuthANY", "auth-any", NID_auth_any},
2131     {"ARIA-128-ECB", "aria-128-ecb", NID_aria_128_ecb, 9, &so[6780]},
2132     {"ARIA-128-CBC", "aria-128-cbc", NID_aria_128_cbc, 9, &so[6789]},
2133     {"ARIA-128-CFB", "aria-128-cfb", NID_aria_128_cfb128, 9, &so[6798]},
2134     {"ARIA-128-OFB", "aria-128-ofb", NID_aria_128_ofb128, 9, &so[6807]},
2135     {"ARIA-128-CTR", "aria-128-ctr", NID_aria_128_ctr, 9, &so[6816]},
2136     {"ARIA-192-ECB", "aria-192-ecb", NID_aria_192_ecb, 9, &so[6825]},
2137     {"ARIA-192-CBC", "aria-192-cbc", NID_aria_192_cbc, 9, &so[6834]},
2138     {"ARIA-192-CFB", "aria-192-cfb", NID_aria_192_cfb128, 9, &so[6843]},
2139     {"ARIA-192-OFB", "aria-192-ofb", NID_aria_192_ofb128, 9, &so[6852]},
2140     {"ARIA-192-CTR", "aria-192-ctr", NID_aria_192_ctr, 9, &so[6861]},
2141     {"ARIA-256-ECB", "aria-256-ecb", NID_aria_256_ecb, 9, &so[6870]},
2142     {"ARIA-256-CBC", "aria-256-cbc", NID_aria_256_cbc, 9, &so[6879]},
2143     {"ARIA-256-CFB", "aria-256-cfb", NID_aria_256_cfb128, 9, &so[6888]},
2144     {"ARIA-256-OFB", "aria-256-ofb", NID_aria_256_ofb128, 9, &so[6897]},
2145     {"ARIA-256-CTR", "aria-256-ctr", NID_aria_256_ctr, 9, &so[6906]},
2146     {"ARIA-128-CFB1", "aria-128-cfb1", NID_aria_128_cfb1},
2147     {"ARIA-192-CFB1", "aria-192-cfb1", NID_aria_192_cfb1},
2148     {"ARIA-256-CFB1", "aria-256-cfb1", NID_aria_256_cfb1},
2149     {"ARIA-128-CFB8", "aria-128-cfb8", NID_aria_128_cfb8},
2150     {"ARIA-192-CFB8", "aria-192-cfb8", NID_aria_192_cfb8},
2151     {"ARIA-256-CFB8", "aria-256-cfb8", NID_aria_256_cfb8},
2152     {"id-smime-aa-signingCertificateV2", "id-smime-aa-signingCertificateV2", NID_id_smime_aa_signingCertificateV2, 11, &so[6915]},
2153     {"ED25519", "ED25519", NID_ED25519, 3, &so[6926]},
2154     {"ED448", "ED448", NID_ED448, 3, &so[6929]},
2155     {"organizationIdentifier", "organizationIdentifier", NID_organizationIdentifier, 3, &so[6932]},
2156     {"c3", "countryCode3c", NID_countryCode3c, 3, &so[6935]},
2157     {"n3", "countryCode3n", NID_countryCode3n, 3, &so[6938]},
2158     {"dnsName", "dnsName", NID_dnsName, 3, &so[6941]},
2159     {"x509ExtAdmission", "Professional Information or basis for Admission", NID_x509ExtAdmission, 5, &so[6944]},
2160     {"SHA512-224", "sha512-224", NID_sha512_224, 9, &so[6949]},
2161     {"SHA512-256", "sha512-256", NID_sha512_256, 9, &so[6958]},
2162     {"SHA3-224", "sha3-224", NID_sha3_224, 9, &so[6967]},
2163     {"SHA3-256", "sha3-256", NID_sha3_256, 9, &so[6976]},
2164     {"SHA3-384", "sha3-384", NID_sha3_384, 9, &so[6985]},
2165     {"SHA3-512", "sha3-512", NID_sha3_512, 9, &so[6994]},
2166     {"SHAKE128", "shake128", NID_shake128, 9, &so[7003]},
2167     {"SHAKE256", "shake256", NID_shake256, 9, &so[7012]},
2168     {"id-hmacWithSHA3-224", "hmac-sha3-224", NID_hmac_sha3_224, 9, &so[7021]},
2169     {"id-hmacWithSHA3-256", "hmac-sha3-256", NID_hmac_sha3_256, 9, &so[7030]},
2170     {"id-hmacWithSHA3-384", "hmac-sha3-384", NID_hmac_sha3_384, 9, &so[7039]},
2171     {"id-hmacWithSHA3-512", "hmac-sha3-512", NID_hmac_sha3_512, 9, &so[7048]},
2172     {"id-dsa-with-sha384", "dsa_with_SHA384", NID_dsa_with_SHA384, 9, &so[7057]},
2173     {"id-dsa-with-sha512", "dsa_with_SHA512", NID_dsa_with_SHA512, 9, &so[7066]},
2174     {"id-dsa-with-sha3-224", "dsa_with_SHA3-224", NID_dsa_with_SHA3_224, 9, &so[7075]},
2175     {"id-dsa-with-sha3-256", "dsa_with_SHA3-256", NID_dsa_with_SHA3_256, 9, &so[7084]},
2176     {"id-dsa-with-sha3-384", "dsa_with_SHA3-384", NID_dsa_with_SHA3_384, 9, &so[7093]},
2177     {"id-dsa-with-sha3-512", "dsa_with_SHA3-512", NID_dsa_with_SHA3_512, 9, &so[7102]},
2178     {"id-ecdsa-with-sha3-224", "ecdsa_with_SHA3-224", NID_ecdsa_with_SHA3_224, 9, &so[7111]},
2179     {"id-ecdsa-with-sha3-256", "ecdsa_with_SHA3-256", NID_ecdsa_with_SHA3_256, 9, &so[7120]},
2180     {"id-ecdsa-with-sha3-384", "ecdsa_with_SHA3-384", NID_ecdsa_with_SHA3_384, 9, &so[7129]},
2181     {"id-ecdsa-with-sha3-512", "ecdsa_with_SHA3-512", NID_ecdsa_with_SHA3_512, 9, &so[7138]},
2182     {"id-rsassa-pkcs1-v1_5-with-sha3-224", "RSA-SHA3-224", NID_RSA_SHA3_224, 9, &so[7147]},
2183     {"id-rsassa-pkcs1-v1_5-with-sha3-256", "RSA-SHA3-256", NID_RSA_SHA3_256, 9, &so[7156]},
2184     {"id-rsassa-pkcs1-v1_5-with-sha3-384", "RSA-SHA3-384", NID_RSA_SHA3_384, 9, &so[7165]},
2185     {"id-rsassa-pkcs1-v1_5-with-sha3-512", "RSA-SHA3-512", NID_RSA_SHA3_512, 9, &so[7174]},
2186     {"ARIA-128-CCM", "aria-128-ccm", NID_aria_128_ccm, 9, &so[7183]},
2187     {"ARIA-192-CCM", "aria-192-ccm", NID_aria_192_ccm, 9, &so[7192]},
2188     {"ARIA-256-CCM", "aria-256-ccm", NID_aria_256_ccm, 9, &so[7201]},
2189     {"ARIA-128-GCM", "aria-128-gcm", NID_aria_128_gcm, 9, &so[7210]},
2190     {"ARIA-192-GCM", "aria-192-gcm", NID_aria_192_gcm, 9, &so[7219]},
2191     {"ARIA-256-GCM", "aria-256-gcm", NID_aria_256_gcm, 9, &so[7228]},
2192     {"ffdhe2048", "ffdhe2048", NID_ffdhe2048},
2193     {"ffdhe3072", "ffdhe3072", NID_ffdhe3072},
2194     {"ffdhe4096", "ffdhe4096", NID_ffdhe4096},
2195     {"ffdhe6144", "ffdhe6144", NID_ffdhe6144},
2196     {"ffdhe8192", "ffdhe8192", NID_ffdhe8192},
2197     {"cmcCA", "CMC Certificate Authority", NID_cmcCA, 8, &so[7237]},
2198     {"cmcRA", "CMC Registration Authority", NID_cmcRA, 8, &so[7245]},
2199     {"SM4-ECB", "sm4-ecb", NID_sm4_ecb, 8, &so[7253]},
2200     {"SM4-CBC", "sm4-cbc", NID_sm4_cbc, 8, &so[7261]},
2201     {"SM4-OFB", "sm4-ofb", NID_sm4_ofb128, 8, &so[7269]},
2202     {"SM4-CFB1", "sm4-cfb1", NID_sm4_cfb1, 8, &so[7277]},
2203     {"SM4-CFB", "sm4-cfb", NID_sm4_cfb128, 8, &so[7285]},
2204     {"SM4-CFB8", "sm4-cfb8", NID_sm4_cfb8, 8, &so[7293]},
2205     {"SM4-CTR", "sm4-ctr", NID_sm4_ctr, 8, &so[7301]},
2206     {"ISO-CN", "ISO CN Member Body", NID_ISO_CN, 3, &so[7309]},
2207     {"oscca", "oscca", NID_oscca, 5, &so[7312]},
2208     {"sm-scheme", "sm-scheme", NID_sm_scheme, 6, &so[7317]},
2209     {"SM3", "sm3", NID_sm3, 8, &so[7323]},
2210     {"RSA-SM3", "sm3WithRSAEncryption", NID_sm3WithRSAEncryption, 8, &so[7331]},
2211     {"RSA-SHA512/224", "sha512-224WithRSAEncryption", NID_sha512_224WithRSAEncryption, 9, &so[7339]},
2212     {"RSA-SHA512/256", "sha512-256WithRSAEncryption", NID_sha512_256WithRSAEncryption, 9, &so[7348]},
2213     {"id-tc26-gost-3410-2012-256-constants", "id-tc26-gost-3410-2012-256-constants", NID_id_tc26_gost_3410_2012_256_constants, 8, &so[7357]},
2214     {"id-tc26-gost-3410-2012-256-paramSetA", "GOST R 34.10-2012 (256 bit) ParamSet A", NID_id_tc26_gost_3410_2012_256_paramSetA, 9, &so[7365]},
2215     {"id-tc26-gost-3410-2012-512-paramSetC", "GOST R 34.10-2012 (512 bit) ParamSet C", NID_id_tc26_gost_3410_2012_512_paramSetC, 9, &so[7374]},
2216     {"ISO-UA", "ISO-UA", NID_ISO_UA, 3, &so[7383]},
2217     {"ua-pki", "ua-pki", NID_ua_pki, 7, &so[7386]},
2218     {"dstu28147", "DSTU Gost 28147-2009", NID_dstu28147, 10, &so[7393]},
2219     {"dstu28147-ofb", "DSTU Gost 28147-2009 OFB mode", NID_dstu28147_ofb, 11, &so[7403]},
2220     {"dstu28147-cfb", "DSTU Gost 28147-2009 CFB mode", NID_dstu28147_cfb, 11, &so[7414]},
2221     {"dstu28147-wrap", "DSTU Gost 28147-2009 key wrap", NID_dstu28147_wrap, 11, &so[7425]},
2222     {"hmacWithDstu34311", "HMAC DSTU Gost 34311-95", NID_hmacWithDstu34311, 10, &so[7436]},
2223     {"dstu34311", "DSTU Gost 34311-95", NID_dstu34311, 10, &so[7446]},
2224     {"dstu4145le", "DSTU 4145-2002 little endian", NID_dstu4145le, 11, &so[7456]},
2225     {"dstu4145be", "DSTU 4145-2002 big endian", NID_dstu4145be, 13, &so[7467]},
2226     {"uacurve0", "DSTU curve 0", NID_uacurve0, 13, &so[7480]},
2227     {"uacurve1", "DSTU curve 1", NID_uacurve1, 13, &so[7493]},
2228     {"uacurve2", "DSTU curve 2", NID_uacurve2, 13, &so[7506]},
2229     {"uacurve3", "DSTU curve 3", NID_uacurve3, 13, &so[7519]},
2230     {"uacurve4", "DSTU curve 4", NID_uacurve4, 13, &so[7532]},
2231     {"uacurve5", "DSTU curve 5", NID_uacurve5, 13, &so[7545]},
2232     {"uacurve6", "DSTU curve 6", NID_uacurve6, 13, &so[7558]},
2233     {"uacurve7", "DSTU curve 7", NID_uacurve7, 13, &so[7571]},
2234     {"uacurve8", "DSTU curve 8", NID_uacurve8, 13, &so[7584]},
2235     {"uacurve9", "DSTU curve 9", NID_uacurve9, 13, &so[7597]},
2236     {"ieee", "ieee", NID_ieee, 2, &so[7610]},
2237     {"ieee-siswg", "IEEE Security in Storage Working Group", NID_ieee_siswg, 5, &so[7612]},
2238 };
2239
2240 #define NUM_SN 1163
2241 static const unsigned int sn_objs[NUM_SN] = {
2242      364,    /* "AD_DVCS" */
2243      419,    /* "AES-128-CBC" */
2244      916,    /* "AES-128-CBC-HMAC-SHA1" */
2245      948,    /* "AES-128-CBC-HMAC-SHA256" */
2246      421,    /* "AES-128-CFB" */
2247      650,    /* "AES-128-CFB1" */
2248      653,    /* "AES-128-CFB8" */
2249      904,    /* "AES-128-CTR" */
2250      418,    /* "AES-128-ECB" */
2251      958,    /* "AES-128-OCB" */
2252      420,    /* "AES-128-OFB" */
2253      913,    /* "AES-128-XTS" */
2254      423,    /* "AES-192-CBC" */
2255      917,    /* "AES-192-CBC-HMAC-SHA1" */
2256      949,    /* "AES-192-CBC-HMAC-SHA256" */
2257      425,    /* "AES-192-CFB" */
2258      651,    /* "AES-192-CFB1" */
2259      654,    /* "AES-192-CFB8" */
2260      905,    /* "AES-192-CTR" */
2261      422,    /* "AES-192-ECB" */
2262      959,    /* "AES-192-OCB" */
2263      424,    /* "AES-192-OFB" */
2264      427,    /* "AES-256-CBC" */
2265      918,    /* "AES-256-CBC-HMAC-SHA1" */
2266      950,    /* "AES-256-CBC-HMAC-SHA256" */
2267      429,    /* "AES-256-CFB" */
2268      652,    /* "AES-256-CFB1" */
2269      655,    /* "AES-256-CFB8" */
2270      906,    /* "AES-256-CTR" */
2271      426,    /* "AES-256-ECB" */
2272      960,    /* "AES-256-OCB" */
2273      428,    /* "AES-256-OFB" */
2274      914,    /* "AES-256-XTS" */
2275     1066,    /* "ARIA-128-CBC" */
2276     1120,    /* "ARIA-128-CCM" */
2277     1067,    /* "ARIA-128-CFB" */
2278     1080,    /* "ARIA-128-CFB1" */
2279     1083,    /* "ARIA-128-CFB8" */
2280     1069,    /* "ARIA-128-CTR" */
2281     1065,    /* "ARIA-128-ECB" */
2282     1123,    /* "ARIA-128-GCM" */
2283     1068,    /* "ARIA-128-OFB" */
2284     1071,    /* "ARIA-192-CBC" */
2285     1121,    /* "ARIA-192-CCM" */
2286     1072,    /* "ARIA-192-CFB" */
2287     1081,    /* "ARIA-192-CFB1" */
2288     1084,    /* "ARIA-192-CFB8" */
2289     1074,    /* "ARIA-192-CTR" */
2290     1070,    /* "ARIA-192-ECB" */
2291     1124,    /* "ARIA-192-GCM" */
2292     1073,    /* "ARIA-192-OFB" */
2293     1076,    /* "ARIA-256-CBC" */
2294     1122,    /* "ARIA-256-CCM" */
2295     1077,    /* "ARIA-256-CFB" */
2296     1082,    /* "ARIA-256-CFB1" */
2297     1085,    /* "ARIA-256-CFB8" */
2298     1079,    /* "ARIA-256-CTR" */
2299     1075,    /* "ARIA-256-ECB" */
2300     1125,    /* "ARIA-256-GCM" */
2301     1078,    /* "ARIA-256-OFB" */
2302     1064,    /* "AuthANY" */
2303     1049,    /* "AuthDSS" */
2304     1047,    /* "AuthECDSA" */
2305     1050,    /* "AuthGOST01" */
2306     1051,    /* "AuthGOST12" */
2307     1053,    /* "AuthNULL" */
2308     1048,    /* "AuthPSK" */
2309     1046,    /* "AuthRSA" */
2310     1052,    /* "AuthSRP" */
2311       91,    /* "BF-CBC" */
2312       93,    /* "BF-CFB" */
2313       92,    /* "BF-ECB" */
2314       94,    /* "BF-OFB" */
2315     1056,    /* "BLAKE2b512" */
2316     1057,    /* "BLAKE2s256" */
2317       14,    /* "C" */
2318      751,    /* "CAMELLIA-128-CBC" */
2319      962,    /* "CAMELLIA-128-CCM" */
2320      757,    /* "CAMELLIA-128-CFB" */
2321      760,    /* "CAMELLIA-128-CFB1" */
2322      763,    /* "CAMELLIA-128-CFB8" */
2323      964,    /* "CAMELLIA-128-CMAC" */
2324      963,    /* "CAMELLIA-128-CTR" */
2325      754,    /* "CAMELLIA-128-ECB" */
2326      961,    /* "CAMELLIA-128-GCM" */
2327      766,    /* "CAMELLIA-128-OFB" */
2328      752,    /* "CAMELLIA-192-CBC" */
2329      966,    /* "CAMELLIA-192-CCM" */
2330      758,    /* "CAMELLIA-192-CFB" */
2331      761,    /* "CAMELLIA-192-CFB1" */
2332      764,    /* "CAMELLIA-192-CFB8" */
2333      968,    /* "CAMELLIA-192-CMAC" */
2334      967,    /* "CAMELLIA-192-CTR" */
2335      755,    /* "CAMELLIA-192-ECB" */
2336      965,    /* "CAMELLIA-192-GCM" */
2337      767,    /* "CAMELLIA-192-OFB" */
2338      753,    /* "CAMELLIA-256-CBC" */
2339      970,    /* "CAMELLIA-256-CCM" */
2340      759,    /* "CAMELLIA-256-CFB" */
2341      762,    /* "CAMELLIA-256-CFB1" */
2342      765,    /* "CAMELLIA-256-CFB8" */
2343      972,    /* "CAMELLIA-256-CMAC" */
2344      971,    /* "CAMELLIA-256-CTR" */
2345      756,    /* "CAMELLIA-256-ECB" */
2346      969,    /* "CAMELLIA-256-GCM" */
2347      768,    /* "CAMELLIA-256-OFB" */
2348      108,    /* "CAST5-CBC" */
2349      110,    /* "CAST5-CFB" */
2350      109,    /* "CAST5-ECB" */
2351      111,    /* "CAST5-OFB" */
2352      894,    /* "CMAC" */
2353       13,    /* "CN" */
2354      141,    /* "CRLReason" */
2355      417,    /* "CSPName" */
2356     1019,    /* "ChaCha20" */
2357     1018,    /* "ChaCha20-Poly1305" */
2358      367,    /* "CrlID" */
2359      391,    /* "DC" */
2360       31,    /* "DES-CBC" */
2361      643,    /* "DES-CDMF" */
2362       30,    /* "DES-CFB" */
2363      656,    /* "DES-CFB1" */
2364      657,    /* "DES-CFB8" */
2365       29,    /* "DES-ECB" */
2366       32,    /* "DES-EDE" */
2367       43,    /* "DES-EDE-CBC" */
2368       60,    /* "DES-EDE-CFB" */
2369       62,    /* "DES-EDE-OFB" */
2370       33,    /* "DES-EDE3" */
2371       44,    /* "DES-EDE3-CBC" */
2372       61,    /* "DES-EDE3-CFB" */
2373      658,    /* "DES-EDE3-CFB1" */
2374      659,    /* "DES-EDE3-CFB8" */
2375       63,    /* "DES-EDE3-OFB" */
2376       45,    /* "DES-OFB" */
2377       80,    /* "DESX-CBC" */
2378      380,    /* "DOD" */
2379      116,    /* "DSA" */
2380       66,    /* "DSA-SHA" */
2381      113,    /* "DSA-SHA1" */
2382       70,    /* "DSA-SHA1-old" */
2383       67,    /* "DSA-old" */
2384      297,    /* "DVCS" */
2385     1087,    /* "ED25519" */
2386     1088,    /* "ED448" */
2387       99,    /* "GN" */
2388     1036,    /* "HKDF" */
2389      855,    /* "HMAC" */
2390      780,    /* "HMAC-MD5" */
2391      781,    /* "HMAC-SHA1" */
2392      381,    /* "IANA" */
2393       34,    /* "IDEA-CBC" */
2394       35,    /* "IDEA-CFB" */
2395       36,    /* "IDEA-ECB" */
2396       46,    /* "IDEA-OFB" */
2397     1004,    /* "INN" */
2398      181,    /* "ISO" */
2399     1140,    /* "ISO-CN" */
2400     1150,    /* "ISO-UA" */
2401      183,    /* "ISO-US" */
2402      645,    /* "ITU-T" */
2403      646,    /* "JOINT-ISO-ITU-T" */
2404      773,    /* "KISA" */
2405     1063,    /* "KxANY" */
2406     1039,    /* "KxDHE" */
2407     1041,    /* "KxDHE-PSK" */
2408     1038,    /* "KxECDHE" */
2409     1040,    /* "KxECDHE-PSK" */
2410     1045,    /* "KxGOST" */
2411     1043,    /* "KxPSK" */
2412     1037,    /* "KxRSA" */
2413     1042,    /* "KxRSA_PSK" */
2414     1044,    /* "KxSRP" */
2415       15,    /* "L" */
2416      856,    /* "LocalKeySet" */
2417        3,    /* "MD2" */
2418      257,    /* "MD4" */
2419        4,    /* "MD5" */
2420      114,    /* "MD5-SHA1" */
2421       95,    /* "MDC2" */
2422      911,    /* "MGF1" */
2423      388,    /* "Mail" */
2424      393,    /* "NULL" */
2425      404,    /* "NULL" */
2426       57,    /* "Netscape" */
2427      366,    /* "Nonce" */
2428       17,    /* "O" */
2429      178,    /* "OCSP" */
2430      180,    /* "OCSPSigning" */
2431     1005,    /* "OGRN" */
2432      379,    /* "ORG" */
2433       18,    /* "OU" */
2434      749,    /* "Oakley-EC2N-3" */
2435      750,    /* "Oakley-EC2N-4" */
2436        9,    /* "PBE-MD2-DES" */
2437      168,    /* "PBE-MD2-RC2-64" */
2438       10,    /* "PBE-MD5-DES" */
2439      169,    /* "PBE-MD5-RC2-64" */
2440      147,    /* "PBE-SHA1-2DES" */
2441      146,    /* "PBE-SHA1-3DES" */
2442      170,    /* "PBE-SHA1-DES" */
2443      148,    /* "PBE-SHA1-RC2-128" */
2444      149,    /* "PBE-SHA1-RC2-40" */
2445       68,    /* "PBE-SHA1-RC2-64" */
2446      144,    /* "PBE-SHA1-RC4-128" */
2447      145,    /* "PBE-SHA1-RC4-40" */
2448      161,    /* "PBES2" */
2449       69,    /* "PBKDF2" */
2450      162,    /* "PBMAC1" */
2451      127,    /* "PKIX" */
2452      935,    /* "PSPECIFIED" */
2453     1061,    /* "Poly1305" */
2454       98,    /* "RC2-40-CBC" */
2455      166,    /* "RC2-64-CBC" */
2456       37,    /* "RC2-CBC" */
2457       39,    /* "RC2-CFB" */
2458       38,    /* "RC2-ECB" */
2459       40,    /* "RC2-OFB" */
2460        5,    /* "RC4" */
2461       97,    /* "RC4-40" */
2462      915,    /* "RC4-HMAC-MD5" */
2463      120,    /* "RC5-CBC" */
2464      122,    /* "RC5-CFB" */
2465      121,    /* "RC5-ECB" */
2466      123,    /* "RC5-OFB" */
2467      117,    /* "RIPEMD160" */
2468       19,    /* "RSA" */
2469        7,    /* "RSA-MD2" */
2470      396,    /* "RSA-MD4" */
2471        8,    /* "RSA-MD5" */
2472       96,    /* "RSA-MDC2" */
2473      104,    /* "RSA-NP-MD5" */
2474      119,    /* "RSA-RIPEMD160" */
2475       42,    /* "RSA-SHA" */
2476       65,    /* "RSA-SHA1" */
2477      115,    /* "RSA-SHA1-2" */
2478      671,    /* "RSA-SHA224" */
2479      668,    /* "RSA-SHA256" */
2480      669,    /* "RSA-SHA384" */
2481      670,    /* "RSA-SHA512" */
2482     1145,    /* "RSA-SHA512/224" */
2483     1146,    /* "RSA-SHA512/256" */
2484     1144,    /* "RSA-SM3" */
2485      919,    /* "RSAES-OAEP" */
2486      912,    /* "RSASSA-PSS" */
2487      777,    /* "SEED-CBC" */
2488      779,    /* "SEED-CFB" */
2489      776,    /* "SEED-ECB" */
2490      778,    /* "SEED-OFB" */
2491       41,    /* "SHA" */
2492       64,    /* "SHA1" */
2493      675,    /* "SHA224" */
2494      672,    /* "SHA256" */
2495     1096,    /* "SHA3-224" */
2496     1097,    /* "SHA3-256" */
2497     1098,    /* "SHA3-384" */
2498     1099,    /* "SHA3-512" */
2499      673,    /* "SHA384" */
2500      674,    /* "SHA512" */
2501     1094,    /* "SHA512-224" */
2502     1095,    /* "SHA512-256" */
2503     1100,    /* "SHAKE128" */
2504     1101,    /* "SHAKE256" */
2505     1143,    /* "SM3" */
2506     1134,    /* "SM4-CBC" */
2507     1137,    /* "SM4-CFB" */
2508     1136,    /* "SM4-CFB1" */
2509     1138,    /* "SM4-CFB8" */
2510     1139,    /* "SM4-CTR" */
2511     1133,    /* "SM4-ECB" */
2512     1135,    /* "SM4-OFB" */
2513      188,    /* "SMIME" */
2514      167,    /* "SMIME-CAPS" */
2515      100,    /* "SN" */
2516     1006,    /* "SNILS" */
2517       16,    /* "ST" */
2518      143,    /* "SXNetID" */
2519     1062,    /* "SipHash" */
2520     1021,    /* "TLS1-PRF" */
2521      458,    /* "UID" */
2522        0,    /* "UNDEF" */
2523     1034,    /* "X25519" */
2524     1035,    /* "X448" */
2525       11,    /* "X500" */
2526      378,    /* "X500algorithms" */
2527       12,    /* "X509" */
2528      184,    /* "X9-57" */
2529      185,    /* "X9cm" */
2530      125,    /* "ZLIB" */
2531      478,    /* "aRecord" */
2532      289,    /* "aaControls" */
2533      287,    /* "ac-auditEntity" */
2534      397,    /* "ac-proxying" */
2535      288,    /* "ac-targeting" */
2536      368,    /* "acceptableResponses" */
2537      446,    /* "account" */
2538      363,    /* "ad_timestamping" */
2539      376,    /* "algorithm" */
2540      405,    /* "ansi-X9-62" */
2541      910,    /* "anyExtendedKeyUsage" */
2542      746,    /* "anyPolicy" */
2543      370,    /* "archiveCutoff" */
2544      484,    /* "associatedDomain" */
2545      485,    /* "associatedName" */
2546      501,    /* "audio" */
2547      177,    /* "authorityInfoAccess" */
2548       90,    /* "authorityKeyIdentifier" */
2549      882,    /* "authorityRevocationList" */
2550       87,    /* "basicConstraints" */
2551      365,    /* "basicOCSPResponse" */
2552      285,    /* "biometricInfo" */
2553      921,    /* "brainpoolP160r1" */
2554      922,    /* "brainpoolP160t1" */
2555      923,    /* "brainpoolP192r1" */
2556      924,    /* "brainpoolP192t1" */
2557      925,    /* "brainpoolP224r1" */
2558      926,    /* "brainpoolP224t1" */
2559      927,    /* "brainpoolP256r1" */
2560      928,    /* "brainpoolP256t1" */
2561      929,    /* "brainpoolP320r1" */
2562      930,    /* "brainpoolP320t1" */
2563      931,    /* "brainpoolP384r1" */
2564      932,    /* "brainpoolP384t1" */
2565      933,    /* "brainpoolP512r1" */
2566      934,    /* "brainpoolP512t1" */
2567      494,    /* "buildingName" */
2568      860,    /* "businessCategory" */
2569      691,    /* "c2onb191v4" */
2570      692,    /* "c2onb191v5" */
2571      697,    /* "c2onb239v4" */
2572      698,    /* "c2onb239v5" */
2573      684,    /* "c2pnb163v1" */
2574      685,    /* "c2pnb163v2" */
2575      686,    /* "c2pnb163v3" */
2576      687,    /* "c2pnb176v1" */
2577      693,    /* "c2pnb208w1" */
2578      699,    /* "c2pnb272w1" */
2579      700,    /* "c2pnb304w1" */
2580      702,    /* "c2pnb368w1" */
2581      688,    /* "c2tnb191v1" */
2582      689,    /* "c2tnb191v2" */
2583      690,    /* "c2tnb191v3" */
2584      694,    /* "c2tnb239v1" */
2585      695,    /* "c2tnb239v2" */
2586      696,    /* "c2tnb239v3" */
2587      701,    /* "c2tnb359v1" */
2588      703,    /* "c2tnb431r1" */
2589     1090,    /* "c3" */
2590      881,    /* "cACertificate" */
2591      483,    /* "cNAMERecord" */
2592      179,    /* "caIssuers" */
2593      785,    /* "caRepository" */
2594     1023,    /* "capwapAC" */
2595     1024,    /* "capwapWTP" */
2596      443,    /* "caseIgnoreIA5StringSyntax" */
2597      152,    /* "certBag" */
2598      677,    /* "certicom-arc" */
2599      771,    /* "certificateIssuer" */
2600       89,    /* "certificatePolicies" */
2601      883,    /* "certificateRevocationList" */
2602       54,    /* "challengePassword" */
2603      407,    /* "characteristic-two-field" */
2604      395,    /* "clearance" */
2605      130,    /* "clientAuth" */
2606     1131,    /* "cmcCA" */
2607     1132,    /* "cmcRA" */
2608      131,    /* "codeSigning" */
2609       50,    /* "contentType" */
2610       53,    /* "countersignature" */
2611      153,    /* "crlBag" */
2612      103,    /* "crlDistributionPoints" */
2613       88,    /* "crlNumber" */
2614      884,    /* "crossCertificatePair" */
2615      806,    /* "cryptocom" */
2616      805,    /* "cryptopro" */
2617      954,    /* "ct_cert_scts" */
2618      952,    /* "ct_precert_poison" */
2619      951,    /* "ct_precert_scts" */
2620      953,    /* "ct_precert_signer" */
2621      500,    /* "dITRedirect" */
2622      451,    /* "dNSDomain" */
2623      495,    /* "dSAQuality" */
2624      434,    /* "data" */
2625      390,    /* "dcobject" */
2626      140,    /* "deltaCRL" */
2627      891,    /* "deltaRevocationList" */
2628      107,    /* "description" */
2629      871,    /* "destinationIndicator" */
2630      947,    /* "dh-cofactor-kdf" */
2631      946,    /* "dh-std-kdf" */
2632       28,    /* "dhKeyAgreement" */
2633      941,    /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
2634      942,    /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
2635      943,    /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
2636      944,    /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
2637      945,    /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
2638      936,    /* "dhSinglePass-stdDH-sha1kdf-scheme" */
2639      937,    /* "dhSinglePass-stdDH-sha224kdf-scheme" */
2640      938,    /* "dhSinglePass-stdDH-sha256kdf-scheme" */
2641      939,    /* "dhSinglePass-stdDH-sha384kdf-scheme" */
2642      940,    /* "dhSinglePass-stdDH-sha512kdf-scheme" */
2643      920,    /* "dhpublicnumber" */
2644      382,    /* "directory" */
2645      887,    /* "distinguishedName" */
2646      892,    /* "dmdName" */
2647      174,    /* "dnQualifier" */
2648     1092,    /* "dnsName" */
2649      447,    /* "document" */
2650      471,    /* "documentAuthor" */
2651      468,    /* "documentIdentifier" */
2652      472,    /* "documentLocation" */
2653      502,    /* "documentPublisher" */
2654      449,    /* "documentSeries" */
2655      469,    /* "documentTitle" */
2656      470,    /* "documentVersion" */
2657      392,    /* "domain" */
2658      452,    /* "domainRelatedObject" */
2659      802,    /* "dsa_with_SHA224" */
2660      803,    /* "dsa_with_SHA256" */
2661     1152,    /* "dstu28147" */
2662     1154,    /* "dstu28147-cfb" */
2663     1153,    /* "dstu28147-ofb" */
2664     1155,    /* "dstu28147-wrap" */
2665     1157,    /* "dstu34311" */
2666     1159,    /* "dstu4145be" */
2667     1158,    /* "dstu4145le" */
2668      791,    /* "ecdsa-with-Recommended" */
2669      416,    /* "ecdsa-with-SHA1" */
2670      793,    /* "ecdsa-with-SHA224" */
2671      794,    /* "ecdsa-with-SHA256" */
2672      795,    /* "ecdsa-with-SHA384" */
2673      796,    /* "ecdsa-with-SHA512" */
2674      792,    /* "ecdsa-with-Specified" */
2675       48,    /* "emailAddress" */
2676      132,    /* "emailProtection" */
2677      885,    /* "enhancedSearchGuide" */
2678      389,    /* "enterprises" */
2679      384,    /* "experimental" */
2680      172,    /* "extReq" */
2681       56,    /* "extendedCertificateAttributes" */
2682      126,    /* "extendedKeyUsage" */
2683      372,    /* "extendedStatus" */
2684      867,    /* "facsimileTelephoneNumber" */
2685      462,    /* "favouriteDrink" */
2686     1126,    /* "ffdhe2048" */
2687     1127,    /* "ffdhe3072" */
2688     1128,    /* "ffdhe4096" */
2689     1129,    /* "ffdhe6144" */
2690     1130,    /* "ffdhe8192" */
2691      857,    /* "freshestCRL" */
2692      453,    /* "friendlyCountry" */
2693      490,    /* "friendlyCountryName" */
2694      156,    /* "friendlyName" */
2695      509,    /* "generationQualifier" */
2696      815,    /* "gost-mac" */
2697      976,    /* "gost-mac-12" */
2698      811,    /* "gost2001" */
2699      851,    /* "gost2001cc" */
2700      979,    /* "gost2012_256" */
2701      980,    /* "gost2012_512" */
2702      813,    /* "gost89" */
2703     1009,    /* "gost89-cbc" */
2704      814,    /* "gost89-cnt" */
2705      975,    /* "gost89-cnt-12" */
2706     1011,    /* "gost89-ctr" */
2707     1010,    /* "gost89-ecb" */
2708      812,    /* "gost94" */
2709      850,    /* "gost94cc" */
2710     1015,    /* "grasshopper-cbc" */
2711     1016,    /* "grasshopper-cfb" */
2712     1013,    /* "grasshopper-ctr" */
2713     1012,    /* "grasshopper-ecb" */
2714     1017,    /* "grasshopper-mac" */
2715     1014,    /* "grasshopper-ofb" */
2716     1156,    /* "hmacWithDstu34311" */
2717      797,    /* "hmacWithMD5" */
2718      163,    /* "hmacWithSHA1" */
2719      798,    /* "hmacWithSHA224" */
2720      799,    /* "hmacWithSHA256" */
2721      800,    /* "hmacWithSHA384" */
2722      801,    /* "hmacWithSHA512" */
2723      432,    /* "holdInstructionCallIssuer" */
2724      430,    /* "holdInstructionCode" */
2725      431,    /* "holdInstructionNone" */
2726      433,    /* "holdInstructionReject" */
2727      486,    /* "homePostalAddress" */
2728      473,    /* "homeTelephoneNumber" */
2729      466,    /* "host" */
2730      889,    /* "houseIdentifier" */
2731      442,    /* "iA5StringSyntax" */
2732      783,    /* "id-DHBasedMac" */
2733      824,    /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
2734      825,    /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
2735      826,    /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
2736      827,    /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
2737      819,    /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
2738      829,    /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
2739      828,    /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
2740      830,    /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
2741      820,    /* "id-Gost28147-89-None-KeyMeshing" */
2742      823,    /* "id-Gost28147-89-TestParamSet" */
2743      849,    /* "id-Gost28147-89-cc" */
2744      840,    /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
2745      841,    /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
2746      842,    /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
2747      843,    /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
2748      844,    /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
2749      854,    /* "id-GostR3410-2001-ParamSet-cc" */
2750      839,    /* "id-GostR3410-2001-TestParamSet" */
2751      817,    /* "id-GostR3410-2001DH" */
2752      832,    /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
2753      833,    /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
2754      834,    /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
2755      835,    /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
2756      836,    /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
2757      837,    /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
2758      838,    /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
2759      831,    /* "id-GostR3410-94-TestParamSet" */
2760      845,    /* "id-GostR3410-94-a" */
2761      846,    /* "id-GostR3410-94-aBis" */
2762      847,    /* "id-GostR3410-94-b" */
2763      848,    /* "id-GostR3410-94-bBis" */
2764      818,    /* "id-GostR3410-94DH" */
2765      822,    /* "id-GostR3411-94-CryptoProParamSet" */
2766      821,    /* "id-GostR3411-94-TestParamSet" */
2767      807,    /* "id-GostR3411-94-with-GostR3410-2001" */
2768      853,    /* "id-GostR3411-94-with-GostR3410-2001-cc" */
2769      808,    /* "id-GostR3411-94-with-GostR3410-94" */
2770      852,    /* "id-GostR3411-94-with-GostR3410-94-cc" */
2771      810,    /* "id-HMACGostR3411-94" */
2772      782,    /* "id-PasswordBasedMAC" */
2773      266,    /* "id-aca" */
2774      355,    /* "id-aca-accessIdentity" */
2775      354,    /* "id-aca-authenticationInfo" */
2776      356,    /* "id-aca-chargingIdentity" */
2777      399,    /* "id-aca-encAttrs" */
2778      357,    /* "id-aca-group" */
2779      358,    /* "id-aca-role" */
2780      176,    /* "id-ad" */
2781      896,    /* "id-aes128-CCM" */
2782      895,    /* "id-aes128-GCM" */
2783      788,    /* "id-aes128-wrap" */
2784      897,    /* "id-aes128-wrap-pad" */
2785      899,    /* "id-aes192-CCM" */
2786      898,    /* "id-aes192-GCM" */
2787      789,    /* "id-aes192-wrap" */
2788      900,    /* "id-aes192-wrap-pad" */
2789      902,    /* "id-aes256-CCM" */
2790      901,    /* "id-aes256-GCM" */
2791      790,    /* "id-aes256-wrap" */
2792      903,    /* "id-aes256-wrap-pad" */
2793      262,    /* "id-alg" */
2794      893,    /* "id-alg-PWRI-KEK" */
2795      323,    /* "id-alg-des40" */
2796      326,    /* "id-alg-dh-pop" */
2797      325,    /* "id-alg-dh-sig-hmac-sha1" */
2798      324,    /* "id-alg-noSignature" */
2799      907,    /* "id-camellia128-wrap" */
2800      908,    /* "id-camellia192-wrap" */
2801      909,    /* "id-camellia256-wrap" */
2802      268,    /* "id-cct" */
2803      361,    /* "id-cct-PKIData" */
2804      362,    /* "id-cct-PKIResponse" */
2805      360,    /* "id-cct-crs" */
2806       81,    /* "id-ce" */
2807      680,    /* "id-characteristic-two-basis" */
2808      263,    /* "id-cmc" */
2809      334,    /* "id-cmc-addExtensions" */
2810      346,    /* "id-cmc-confirmCertAcceptance" */
2811      330,    /* "id-cmc-dataReturn" */
2812      336,    /* "id-cmc-decryptedPOP" */
2813      335,    /* "id-cmc-encryptedPOP" */
2814      339,    /* "id-cmc-getCRL" */
2815      338,    /* "id-cmc-getCert" */
2816      328,    /* "id-cmc-identification" */
2817      329,    /* "id-cmc-identityProof" */
2818      337,    /* "id-cmc-lraPOPWitness" */
2819      344,    /* "id-cmc-popLinkRandom" */
2820      345,    /* "id-cmc-popLinkWitness" */
2821      343,    /* "id-cmc-queryPending" */
2822      333,    /* "id-cmc-recipientNonce" */
2823      341,    /* "id-cmc-regInfo" */
2824      342,    /* "id-cmc-responseInfo" */
2825      340,    /* "id-cmc-revokeRequest" */
2826      332,    /* "id-cmc-senderNonce" */
2827      327,    /* "id-cmc-statusInfo" */
2828      331,    /* "id-cmc-transactionId" */
2829      787,    /* "id-ct-asciiTextWithCRLF" */
2830     1060,    /* "id-ct-xml" */
2831     1108,    /* "id-dsa-with-sha3-224" */
2832     1109,    /* "id-dsa-with-sha3-256" */
2833     1110,    /* "id-dsa-with-sha3-384" */
2834     1111,    /* "id-dsa-with-sha3-512" */
2835     1106,    /* "id-dsa-with-sha384" */
2836     1107,    /* "id-dsa-with-sha512" */
2837      408,    /* "id-ecPublicKey" */
2838     1112,    /* "id-ecdsa-with-sha3-224" */
2839     1113,    /* "id-ecdsa-with-sha3-256" */
2840     1114,    /* "id-ecdsa-with-sha3-384" */
2841     1115,    /* "id-ecdsa-with-sha3-512" */
2842      508,    /* "id-hex-multipart-message" */
2843      507,    /* "id-hex-partial-message" */
2844     1102,    /* "id-hmacWithSHA3-224" */
2845     1103,    /* "id-hmacWithSHA3-256" */
2846     1104,    /* "id-hmacWithSHA3-384" */
2847     1105,    /* "id-hmacWithSHA3-512" */
2848      260,    /* "id-it" */
2849      302,    /* "id-it-caKeyUpdateInfo" */
2850      298,    /* "id-it-caProtEncCert" */
2851      311,    /* "id-it-confirmWaitTime" */
2852      303,    /* "id-it-currentCRL" */
2853      300,    /* "id-it-encKeyPairTypes" */
2854      310,    /* "id-it-implicitConfirm" */
2855      308,    /* "id-it-keyPairParamRep" */
2856      307,    /* "id-it-keyPairParamReq" */
2857      312,    /* "id-it-origPKIMessage" */
2858      301,    /* "id-it-preferredSymmAlg" */
2859      309,    /* "id-it-revPassphrase" */
2860      299,    /* "id-it-signKeyPairTypes" */
2861      305,    /* "id-it-subscriptionRequest" */
2862      306,    /* "id-it-subscriptionResponse" */
2863      784,    /* "id-it-suppLangTags" */
2864      304,    /* "id-it-unsupportedOIDs" */
2865      128,    /* "id-kp" */
2866      280,    /* "id-mod-attribute-cert" */
2867      274,    /* "id-mod-cmc" */
2868      277,    /* "id-mod-cmp" */
2869      284,    /* "id-mod-cmp2000" */
2870      273,    /* "id-mod-crmf" */
2871      283,    /* "id-mod-dvcs" */
2872      275,    /* "id-mod-kea-profile-88" */
2873      276,    /* "id-mod-kea-profile-93" */
2874      282,    /* "id-mod-ocsp" */
2875      278,    /* "id-mod-qualified-cert-88" */
2876      279,    /* "id-mod-qualified-cert-93" */
2877      281,    /* "id-mod-timestamp-protocol" */
2878      264,    /* "id-on" */
2879      858,    /* "id-on-permanentIdentifier" */
2880      347,    /* "id-on-personalData" */
2881      265,    /* "id-pda" */
2882      352,    /* "id-pda-countryOfCitizenship" */
2883      353,    /* "id-pda-countryOfResidence" */
2884      348,    /* "id-pda-dateOfBirth" */
2885      351,    /* "id-pda-gender" */
2886      349,    /* "id-pda-placeOfBirth" */
2887      175,    /* "id-pe" */
2888     1031,    /* "id-pkinit" */
2889      261,    /* "id-pkip" */
2890      258,    /* "id-pkix-mod" */
2891      269,    /* "id-pkix1-explicit-88" */
2892      271,    /* "id-pkix1-explicit-93" */
2893      270,    /* "id-pkix1-implicit-88" */
2894      272,    /* "id-pkix1-implicit-93" */
2895      662,    /* "id-ppl" */
2896      664,    /* "id-ppl-anyLanguage" */
2897      667,    /* "id-ppl-independent" */
2898      665,    /* "id-ppl-inheritAll" */
2899      267,    /* "id-qcs" */
2900      359,    /* "id-qcs-pkixQCSyntax-v1" */
2901      259,    /* "id-qt" */
2902      164,    /* "id-qt-cps" */
2903      165,    /* "id-qt-unotice" */
2904      313,    /* "id-regCtrl" */
2905      316,    /* "id-regCtrl-authenticator" */
2906      319,    /* "id-regCtrl-oldCertID" */
2907      318,    /* "id-regCtrl-pkiArchiveOptions" */
2908      317,    /* "id-regCtrl-pkiPublicationInfo" */
2909      320,    /* "id-regCtrl-protocolEncrKey" */
2910      315,    /* "id-regCtrl-regToken" */
2911      314,    /* "id-regInfo" */
2912      322,    /* "id-regInfo-certReq" */
2913      321,    /* "id-regInfo-utf8Pairs" */
2914     1116,    /* "id-rsassa-pkcs1-v1_5-with-sha3-224" */
2915     1117,    /* "id-rsassa-pkcs1-v1_5-with-sha3-256" */
2916     1118,    /* "id-rsassa-pkcs1-v1_5-with-sha3-384" */
2917     1119,    /* "id-rsassa-pkcs1-v1_5-with-sha3-512" */
2918      973,    /* "id-scrypt" */
2919      512,    /* "id-set" */
2920      191,    /* "id-smime-aa" */
2921      215,    /* "id-smime-aa-contentHint" */
2922      218,    /* "id-smime-aa-contentIdentifier" */
2923      221,    /* "id-smime-aa-contentReference" */
2924      240,    /* "id-smime-aa-dvcs-dvc" */
2925      217,    /* "id-smime-aa-encapContentType" */
2926      222,    /* "id-smime-aa-encrypKeyPref" */
2927      220,    /* "id-smime-aa-equivalentLabels" */
2928      232,    /* "id-smime-aa-ets-CertificateRefs" */
2929      233,    /* "id-smime-aa-ets-RevocationRefs" */
2930      238,    /* "id-smime-aa-ets-archiveTimeStamp" */
2931      237,    /* "id-smime-aa-ets-certCRLTimestamp" */
2932      234,    /* "id-smime-aa-ets-certValues" */
2933      227,    /* "id-smime-aa-ets-commitmentType" */
2934      231,    /* "id-smime-aa-ets-contentTimestamp" */
2935      236,    /* "id-smime-aa-ets-escTimeStamp" */
2936      230,    /* "id-smime-aa-ets-otherSigCert" */
2937      235,    /* "id-smime-aa-ets-revocationValues" */
2938      226,    /* "id-smime-aa-ets-sigPolicyId" */
2939      229,    /* "id-smime-aa-ets-signerAttr" */
2940      228,    /* "id-smime-aa-ets-signerLocation" */
2941      219,    /* "id-smime-aa-macValue" */
2942      214,    /* "id-smime-aa-mlExpandHistory" */
2943      216,    /* "id-smime-aa-msgSigDigest" */
2944      212,    /* "id-smime-aa-receiptRequest" */
2945      213,    /* "id-smime-aa-securityLabel" */
2946      239,    /* "id-smime-aa-signatureType" */
2947      223,    /* "id-smime-aa-signingCertificate" */
2948     1086,    /* "id-smime-aa-signingCertificateV2" */
2949      224,    /* "id-smime-aa-smimeEncryptCerts" */
2950      225,    /* "id-smime-aa-timeStampToken" */
2951      192,    /* "id-smime-alg" */
2952      243,    /* "id-smime-alg-3DESwrap" */
2953      246,    /* "id-smime-alg-CMS3DESwrap" */
2954      247,    /* "id-smime-alg-CMSRC2wrap" */
2955      245,    /* "id-smime-alg-ESDH" */
2956      241,    /* "id-smime-alg-ESDHwith3DES" */
2957      242,    /* "id-smime-alg-ESDHwithRC2" */
2958      244,    /* "id-smime-alg-RC2wrap" */
2959      193,    /* "id-smime-cd" */
2960      248,    /* "id-smime-cd-ldap" */
2961      190,    /* "id-smime-ct" */
2962      210,    /* "id-smime-ct-DVCSRequestData" */
2963      211,    /* "id-smime-ct-DVCSResponseData" */
2964      208,    /* "id-smime-ct-TDTInfo" */
2965      207,    /* "id-smime-ct-TSTInfo" */
2966      205,    /* "id-smime-ct-authData" */
2967     1059,    /* "id-smime-ct-authEnvelopedData" */
2968      786,    /* "id-smime-ct-compressedData" */
2969     1058,    /* "id-smime-ct-contentCollection" */
2970      209,    /* "id-smime-ct-contentInfo" */
2971      206,    /* "id-smime-ct-publishCert" */
2972      204,    /* "id-smime-ct-receipt" */
2973      195,    /* "id-smime-cti" */
2974      255,    /* "id-smime-cti-ets-proofOfApproval" */
2975      256,    /* "id-smime-cti-ets-proofOfCreation" */
2976      253,    /* "id-smime-cti-ets-proofOfDelivery" */
2977      251,    /* "id-smime-cti-ets-proofOfOrigin" */
2978      252,    /* "id-smime-cti-ets-proofOfReceipt" */
2979      254,    /* "id-smime-cti-ets-proofOfSender" */
2980      189,    /* "id-smime-mod" */
2981      196,    /* "id-smime-mod-cms" */
2982      197,    /* "id-smime-mod-ess" */
2983      202,    /* "id-smime-mod-ets-eSigPolicy-88" */
2984      203,    /* "id-smime-mod-ets-eSigPolicy-97" */
2985      200,    /* "id-smime-mod-ets-eSignature-88" */
2986      201,    /* "id-smime-mod-ets-eSignature-97" */
2987      199,    /* "id-smime-mod-msg-v3" */
2988      198,    /* "id-smime-mod-oid" */
2989      194,    /* "id-smime-spq" */
2990      250,    /* "id-smime-spq-ets-sqt-unotice" */
2991      249,    /* "id-smime-spq-ets-sqt-uri" */
2992      974,    /* "id-tc26" */
2993      991,    /* "id-tc26-agreement" */
2994      992,    /* "id-tc26-agreement-gost-3410-2012-256" */
2995      993,    /* "id-tc26-agreement-gost-3410-2012-512" */
2996      977,    /* "id-tc26-algorithms" */
2997      990,    /* "id-tc26-cipher" */
2998     1001,    /* "id-tc26-cipher-constants" */
2999      994,    /* "id-tc26-constants" */
3000      981,    /* "id-tc26-digest" */
3001     1000,    /* "id-tc26-digest-constants" */
3002     1002,    /* "id-tc26-gost-28147-constants" */
3003     1003,    /* "id-tc26-gost-28147-param-Z" */
3004     1147,    /* "id-tc26-gost-3410-2012-256-constants" */
3005     1148,    /* "id-tc26-gost-3410-2012-256-paramSetA" */
3006      996,    /* "id-tc26-gost-3410-2012-512-constants" */
3007      998,    /* "id-tc26-gost-3410-2012-512-paramSetA" */
3008      999,    /* "id-tc26-gost-3410-2012-512-paramSetB" */
3009     1149,    /* "id-tc26-gost-3410-2012-512-paramSetC" */
3010      997,    /* "id-tc26-gost-3410-2012-512-paramSetTest" */
3011      988,    /* "id-tc26-hmac-gost-3411-2012-256" */
3012      989,    /* "id-tc26-hmac-gost-3411-2012-512" */
3013      987,    /* "id-tc26-mac" */
3014      978,    /* "id-tc26-sign" */
3015      995,    /* "id-tc26-sign-constants" */
3016      984,    /* "id-tc26-signwithdigest" */
3017      985,    /* "id-tc26-signwithdigest-gost3410-2012-256" */
3018      986,    /* "id-tc26-signwithdigest-gost3410-2012-512" */
3019      676,    /* "identified-organization" */
3020     1170,    /* "ieee" */
3021     1171,    /* "ieee-siswg" */
3022      461,    /* "info" */
3023      748,    /* "inhibitAnyPolicy" */
3024      101,    /* "initials" */
3025      647,    /* "international-organizations" */
3026      869,    /* "internationaliSDNNumber" */
3027      142,    /* "invalidityDate" */
3028      294,    /* "ipsecEndSystem" */
3029     1022,    /* "ipsecIKE" */
3030      295,    /* "ipsecTunnel" */
3031      296,    /* "ipsecUser" */
3032       86,    /* "issuerAltName" */
3033     1008,    /* "issuerSignTool" */
3034      770,    /* "issuingDistributionPoint" */
3035      492,    /* "janetMailbox" */
3036      957,    /* "jurisdictionC" */
3037      955,    /* "jurisdictionL" */
3038      956,    /* "jurisdictionST" */
3039      150,    /* "keyBag" */
3040       83,    /* "keyUsage" */
3041      477,    /* "lastModifiedBy" */
3042      476,    /* "lastModifiedTime" */
3043      157,    /* "localKeyID" */
3044      480,    /* "mXRecord" */
3045      460,    /* "mail" */
3046      493,    /* "mailPreferenceOption" */
3047      467,    /* "manager" */
3048      982,    /* "md_gost12_256" */
3049      983,    /* "md_gost12_512" */
3050      809,    /* "md_gost94" */
3051      875,    /* "member" */
3052      182,    /* "member-body" */
3053       51,    /* "messageDigest" */
3054      383,    /* "mgmt" */
3055      504,    /* "mime-mhs" */
3056      506,    /* "mime-mhs-bodies" */
3057      505,    /* "mime-mhs-headings" */
3058      488,    /* "mobileTelephoneNumber" */
3059      136,    /* "msCTLSign" */
3060      135,    /* "msCodeCom" */
3061      134,    /* "msCodeInd" */
3062      138,    /* "msEFS" */
3063      171,    /* "msExtReq" */
3064      137,    /* "msSGC" */
3065      648,    /* "msSmartcardLogin" */
3066      649,    /* "msUPN" */
3067     1091,    /* "n3" */
3068      481,    /* "nSRecord" */
3069      173,    /* "name" */
3070      666,    /* "nameConstraints" */
3071      369,    /* "noCheck" */
3072      403,    /* "noRevAvail" */
3073       72,    /* "nsBaseUrl" */
3074       76,    /* "nsCaPolicyUrl" */
3075       74,    /* "nsCaRevocationUrl" */
3076       58,    /* "nsCertExt" */
3077       79,    /* "nsCertSequence" */
3078       71,    /* "nsCertType" */
3079       78,    /* "nsComment" */
3080       59,    /* "nsDataType" */
3081       75,    /* "nsRenewalUrl" */
3082       73,    /* "nsRevocationUrl" */
3083      139,    /* "nsSGC" */
3084       77,    /* "nsSslServerName" */
3085      681,    /* "onBasis" */
3086     1089,    /* "organizationIdentifier" */
3087      491,    /* "organizationalStatus" */
3088     1141,    /* "oscca" */
3089      475,    /* "otherMailbox" */
3090      876,    /* "owner" */
3091      489,    /* "pagerTelephoneNumber" */
3092      374,    /* "path" */
3093      112,    /* "pbeWithMD5AndCast5CBC" */
3094      499,    /* "personalSignature" */
3095      487,    /* "personalTitle" */
3096      464,    /* "photo" */
3097      863,    /* "physicalDeliveryOfficeName" */
3098      437,    /* "pilot" */
3099      439,    /* "pilotAttributeSyntax" */
3100      438,    /* "pilotAttributeType" */
3101      479,    /* "pilotAttributeType27" */
3102      456,    /* "pilotDSA" */
3103      441,    /* "pilotGroups" */
3104      444,    /* "pilotObject" */
3105      440,    /* "pilotObjectClass" */
3106      455,    /* "pilotOrganization" */
3107      445,    /* "pilotPerson" */
3108     1032,    /* "pkInitClientAuth" */
3109     1033,    /* "pkInitKDC" */
3110        2,    /* "pkcs" */
3111      186,    /* "pkcs1" */
3112       27,    /* "pkcs3" */
3113      187,    /* "pkcs5" */
3114       20,    /* "pkcs7" */
3115       21,    /* "pkcs7-data" */
3116       25,    /* "pkcs7-digestData" */
3117       26,    /* "pkcs7-encryptedData" */
3118       23,    /* "pkcs7-envelopedData" */
3119       24,    /* "pkcs7-signedAndEnvelopedData" */
3120       22,    /* "pkcs7-signedData" */
3121      151,    /* "pkcs8ShroudedKeyBag" */
3122       47,    /* "pkcs9" */
3123      401,    /* "policyConstraints" */
3124      747,    /* "policyMappings" */
3125      862,    /* "postOfficeBox" */
3126      861,    /* "postalAddress" */
3127      661,    /* "postalCode" */
3128      683,    /* "ppBasis" */
3129      872,    /* "preferredDeliveryMethod" */
3130      873,    /* "presentationAddress" */
3131      816,    /* "prf-gostr3411-94" */
3132      406,    /* "prime-field" */
3133      409,    /* "prime192v1" */
3134      410,    /* "prime192v2" */
3135      411,    /* "prime192v3" */
3136      412,    /* "prime239v1" */
3137      413,    /* "prime239v2" */
3138      414,    /* "prime239v3" */
3139      415,    /* "prime256v1" */
3140      385,    /* "private" */
3141       84,    /* "privateKeyUsagePeriod" */
3142      886,    /* "protocolInformation" */
3143      663,    /* "proxyCertInfo" */
3144      510,    /* "pseudonym" */
3145      435,    /* "pss" */
3146      286,    /* "qcStatements" */
3147      457,    /* "qualityLabelledData" */
3148      450,    /* "rFC822localPart" */
3149      870,    /* "registeredAddress" */
3150      400,    /* "role" */
3151      877,    /* "roleOccupant" */
3152      448,    /* "room" */
3153      463,    /* "roomNumber" */
3154        6,    /* "rsaEncryption" */
3155      644,    /* "rsaOAEPEncryptionSET" */
3156      377,    /* "rsaSignature" */
3157        1,    /* "rsadsi" */
3158      482,    /* "sOARecord" */
3159      155,    /* "safeContentsBag" */
3160      291,    /* "sbgp-autonomousSysNum" */
3161      290,    /* "sbgp-ipAddrBlock" */
3162      292,    /* "sbgp-routerIdentifier" */
3163      159,    /* "sdsiCertificate" */
3164      859,    /* "searchGuide" */
3165      704,    /* "secp112r1" */
3166      705,    /* "secp112r2" */
3167      706,    /* "secp128r1" */
3168      707,    /* "secp128r2" */
3169      708,    /* "secp160k1" */
3170      709,    /* "secp160r1" */
3171      710,    /* "secp160r2" */
3172      711,    /* "secp192k1" */
3173      712,    /* "secp224k1" */
3174      713,    /* "secp224r1" */
3175      714,    /* "secp256k1" */
3176      715,    /* "secp384r1" */
3177      716,    /* "secp521r1" */
3178      154,    /* "secretBag" */
3179      474,    /* "secretary" */
3180      717,    /* "sect113r1" */
3181      718,    /* "sect113r2" */
3182      719,    /* "sect131r1" */
3183      720,    /* "sect131r2" */
3184      721,    /* "sect163k1" */
3185      722,    /* "sect163r1" */
3186      723,    /* "sect163r2" */
3187      724,    /* "sect193r1" */
3188      725,    /* "sect193r2" */
3189      726,    /* "sect233k1" */
3190      727,    /* "sect233r1" */
3191      728,    /* "sect239k1" */
3192      729,    /* "sect283k1" */
3193      730,    /* "sect283r1" */
3194      731,    /* "sect409k1" */
3195      732,    /* "sect409r1" */
3196      733,    /* "sect571k1" */
3197      734,    /* "sect571r1" */
3198     1025,    /* "secureShellClient" */
3199     1026,    /* "secureShellServer" */
3200      386,    /* "security" */
3201      878,    /* "seeAlso" */
3202      394,    /* "selected-attribute-types" */
3203     1029,    /* "sendOwner" */
3204     1030,    /* "sendProxiedOwner" */
3205     1028,    /* "sendProxiedRouter" */
3206     1027,    /* "sendRouter" */
3207      105,    /* "serialNumber" */
3208      129,    /* "serverAuth" */
3209      371,    /* "serviceLocator" */
3210      625,    /* "set-addPolicy" */
3211      515,    /* "set-attr" */
3212      518,    /* "set-brand" */
3213      638,    /* "set-brand-AmericanExpress" */
3214      637,    /* "set-brand-Diners" */
3215      636,    /* "set-brand-IATA-ATA" */
3216      639,    /* "set-brand-JCB" */
3217      641,    /* "set-brand-MasterCard" */
3218      642,    /* "set-brand-Novus" */
3219      640,    /* "set-brand-Visa" */
3220      517,    /* "set-certExt" */
3221      513,    /* "set-ctype" */
3222      514,    /* "set-msgExt" */
3223      516,    /* "set-policy" */
3224      607,    /* "set-policy-root" */
3225      624,    /* "set-rootKeyThumb" */
3226      620,    /* "setAttr-Cert" */
3227      631,    /* "setAttr-GenCryptgrm" */
3228      623,    /* "setAttr-IssCap" */
3229      628,    /* "setAttr-IssCap-CVM" */
3230      630,    /* "setAttr-IssCap-Sig" */
3231      629,    /* "setAttr-IssCap-T2" */
3232      621,    /* "setAttr-PGWYcap" */
3233      635,    /* "setAttr-SecDevSig" */
3234      632,    /* "setAttr-T2Enc" */
3235      633,    /* "setAttr-T2cleartxt" */
3236      634,    /* "setAttr-TokICCsig" */
3237      627,    /* "setAttr-Token-B0Prime" */
3238      626,    /* "setAttr-Token-EMV" */
3239      622,    /* "setAttr-TokenType" */
3240      619,    /* "setCext-IssuerCapabilities" */
3241      615,    /* "setCext-PGWYcapabilities" */
3242      616,    /* "setCext-TokenIdentifier" */
3243      618,    /* "setCext-TokenType" */
3244      617,    /* "setCext-Track2Data" */
3245      611,    /* "setCext-cCertRequired" */
3246      609,    /* "setCext-certType" */
3247      608,    /* "setCext-hashedRoot" */
3248      610,    /* "setCext-merchData" */
3249      613,    /* "setCext-setExt" */
3250      614,    /* "setCext-setQualf" */
3251      612,    /* "setCext-tunneling" */
3252      540,    /* "setct-AcqCardCodeMsg" */
3253      576,    /* "setct-AcqCardCodeMsgTBE" */
3254      570,    /* "setct-AuthReqTBE" */
3255      534,    /* "setct-AuthReqTBS" */
3256      527,    /* "setct-AuthResBaggage" */
3257      571,    /* "setct-AuthResTBE" */
3258      572,    /* "setct-AuthResTBEX" */
3259      535,    /* "setct-AuthResTBS" */
3260      536,    /* "setct-AuthResTBSX" */
3261      528,    /* "setct-AuthRevReqBaggage" */
3262      577,    /* "setct-AuthRevReqTBE" */
3263      541,    /* "setct-AuthRevReqTBS" */
3264      529,    /* "setct-AuthRevResBaggage" */
3265      542,    /* "setct-AuthRevResData" */
3266      578,    /* "setct-AuthRevResTBE" */
3267      579,    /* "setct-AuthRevResTBEB" */
3268      543,    /* "setct-AuthRevResTBS" */
3269      573,    /* "setct-AuthTokenTBE" */
3270      537,    /* "setct-AuthTokenTBS" */
3271      600,    /* "setct-BCIDistributionTBS" */
3272      558,    /* "setct-BatchAdminReqData" */
3273      592,    /* "setct-BatchAdminReqTBE" */
3274      559,    /* "setct-BatchAdminResData" */
3275      593,    /* "setct-BatchAdminResTBE" */
3276      599,    /* "setct-CRLNotificationResTBS" */
3277      598,    /* "setct-CRLNotificationTBS" */
3278      580,    /* "setct-CapReqTBE" */
3279      581,    /* "setct-CapReqTBEX" */
3280      544,    /* "setct-CapReqTBS" */
3281      545,    /* "setct-CapReqTBSX" */
3282      546,    /* "setct-CapResData" */
3283      582,    /* "setct-CapResTBE" */
3284      583,    /* "setct-CapRevReqTBE" */
3285      584,    /* "setct-CapRevReqTBEX" */
3286      547,    /* "setct-CapRevReqTBS" */
3287      548,    /* "setct-CapRevReqTBSX" */
3288      549,    /* "setct-CapRevResData" */
3289      585,    /* "setct-CapRevResTBE" */
3290      538,    /* "setct-CapTokenData" */
3291      530,    /* "setct-CapTokenSeq" */
3292      574,    /* "setct-CapTokenTBE" */
3293      575,    /* "setct-CapTokenTBEX" */
3294      539,    /* "setct-CapTokenTBS" */
3295      560,    /* "setct-CardCInitResTBS" */
3296      566,    /* "setct-CertInqReqTBS" */
3297      563,    /* "setct-CertReqData" */
3298      595,    /* "setct-CertReqTBE" */
3299      596,    /* "setct-CertReqTBEX" */
3300      564,    /* "setct-CertReqTBS" */
3301      565,    /* "setct-CertResData" */
3302      597,    /* "setct-CertResTBE" */
3303      586,    /* "setct-CredReqTBE" */
3304      587,    /* "setct-CredReqTBEX" */
3305      550,    /* "setct-CredReqTBS" */
3306      551,    /* "setct-CredReqTBSX" */
3307      552,    /* "setct-CredResData" */
3308      588,    /* "setct-CredResTBE" */
3309      589,    /* "setct-CredRevReqTBE" */
3310      590,    /* "setct-CredRevReqTBEX" */
3311      553,    /* "setct-CredRevReqTBS" */
3312      554,    /* "setct-CredRevReqTBSX" */
3313      555,    /* "setct-CredRevResData" */
3314      591,    /* "setct-CredRevResTBE" */
3315      567,    /* "setct-ErrorTBS" */
3316      526,    /* "setct-HODInput" */
3317      561,    /* "setct-MeAqCInitResTBS" */
3318      522,    /* "setct-OIData" */
3319      519,    /* "setct-PANData" */
3320      521,    /* "setct-PANOnly" */
3321      520,    /* "setct-PANToken" */
3322      556,    /* "setct-PCertReqData" */
3323      557,    /* "setct-PCertResTBS" */
3324      523,    /* "setct-PI" */
3325      532,    /* "setct-PI-TBS" */
3326      524,    /* "setct-PIData" */
3327      525,    /* "setct-PIDataUnsigned" */
3328      568,    /* "setct-PIDualSignedTBE" */
3329      569,    /* "setct-PIUnsignedTBE" */
3330      531,    /* "setct-PInitResData" */
3331      533,    /* "setct-PResData" */
3332      594,    /* "setct-RegFormReqTBE" */
3333      562,    /* "setct-RegFormResTBS" */
3334      606,    /* "setext-cv" */
3335      601,    /* "setext-genCrypt" */
3336      602,    /* "setext-miAuth" */
3337      604,    /* "setext-pinAny" */
3338      603,    /* "setext-pinSecure" */
3339      605,    /* "setext-track2" */
3340       52,    /* "signingTime" */
3341      454,    /* "simpleSecurityObject" */
3342      496,    /* "singleLevelQuality" */
3343     1142,    /* "sm-scheme" */
3344      387,    /* "snmpv2" */
3345      660,    /* "street" */
3346       85,    /* "subjectAltName" */
3347      769,    /* "subjectDirectoryAttributes" */
3348      398,    /* "subjectInfoAccess" */
3349       82,    /* "subjectKeyIdentifier" */
3350     1007,    /* "subjectSignTool" */
3351      498,    /* "subtreeMaximumQuality" */
3352      497,    /* "subtreeMinimumQuality" */
3353      890,    /* "supportedAlgorithms" */
3354      874,    /* "supportedApplicationContext" */
3355      402,    /* "targetInformation" */
3356      864,    /* "telephoneNumber" */
3357      866,    /* "teletexTerminalIdentifier" */
3358      865,    /* "telexNumber" */
3359      459,    /* "textEncodedORAddress" */
3360      293,    /* "textNotice" */
3361      133,    /* "timeStamping" */
3362      106,    /* "title" */
3363     1020,    /* "tlsfeature" */
3364      682,    /* "tpBasis" */
3365      375,    /* "trustRoot" */
3366     1151,    /* "ua-pki" */
3367     1160,    /* "uacurve0" */
3368     1161,    /* "uacurve1" */
3369     1162,    /* "uacurve2" */
3370     1163,    /* "uacurve3" */
3371     1164,    /* "uacurve4" */
3372     1165,    /* "uacurve5" */
3373     1166,    /* "uacurve6" */
3374     1167,    /* "uacurve7" */
3375     1168,    /* "uacurve8" */
3376     1169,    /* "uacurve9" */
3377      436,    /* "ucl" */
3378      102,    /* "uid" */
3379      888,    /* "uniqueMember" */
3380       55,    /* "unstructuredAddress" */
3381       49,    /* "unstructuredName" */
3382      880,    /* "userCertificate" */
3383      465,    /* "userClass" */
3384      879,    /* "userPassword" */
3385      373,    /* "valid" */
3386      678,    /* "wap" */
3387      679,    /* "wap-wsg" */
3388      735,    /* "wap-wsg-idm-ecid-wtls1" */
3389      743,    /* "wap-wsg-idm-ecid-wtls10" */
3390      744,    /* "wap-wsg-idm-ecid-wtls11" */
3391      745,    /* "wap-wsg-idm-ecid-wtls12" */
3392      736,    /* "wap-wsg-idm-ecid-wtls3" */
3393      737,    /* "wap-wsg-idm-ecid-wtls4" */
3394      738,    /* "wap-wsg-idm-ecid-wtls5" */
3395      739,    /* "wap-wsg-idm-ecid-wtls6" */
3396      740,    /* "wap-wsg-idm-ecid-wtls7" */
3397      741,    /* "wap-wsg-idm-ecid-wtls8" */
3398      742,    /* "wap-wsg-idm-ecid-wtls9" */
3399      804,    /* "whirlpool" */
3400      868,    /* "x121Address" */
3401      503,    /* "x500UniqueIdentifier" */
3402      158,    /* "x509Certificate" */
3403      160,    /* "x509Crl" */
3404     1093,    /* "x509ExtAdmission" */
3405 };
3406
3407 #define NUM_LN 1163
3408 static const unsigned int ln_objs[NUM_LN] = {
3409      363,    /* "AD Time Stamping" */
3410      405,    /* "ANSI X9.62" */
3411      368,    /* "Acceptable OCSP Responses" */
3412      910,    /* "Any Extended Key Usage" */
3413      664,    /* "Any language" */
3414      177,    /* "Authority Information Access" */
3415      365,    /* "Basic OCSP Response" */
3416      285,    /* "Biometric Info" */
3417      179,    /* "CA Issuers" */
3418      785,    /* "CA Repository" */
3419     1131,    /* "CMC Certificate Authority" */
3420     1132,    /* "CMC Registration Authority" */
3421      954,    /* "CT Certificate SCTs" */
3422      952,    /* "CT Precertificate Poison" */
3423      951,    /* "CT Precertificate SCTs" */
3424      953,    /* "CT Precertificate Signer" */
3425      131,    /* "Code Signing" */
3426     1024,    /* "Ctrl/Provision WAP Termination" */
3427     1023,    /* "Ctrl/provision WAP Access" */
3428     1159,    /* "DSTU 4145-2002 big endian" */
3429     1158,    /* "DSTU 4145-2002 little endian" */
3430     1152,    /* "DSTU Gost 28147-2009" */
3431     1154,    /* "DSTU Gost 28147-2009 CFB mode" */
3432     1153,    /* "DSTU Gost 28147-2009 OFB mode" */
3433     1155,    /* "DSTU Gost 28147-2009 key wrap" */
3434     1157,    /* "DSTU Gost 34311-95" */
3435     1160,    /* "DSTU curve 0" */
3436     1161,    /* "DSTU curve 1" */
3437     1162,    /* "DSTU curve 2" */
3438     1163,    /* "DSTU curve 3" */
3439     1164,    /* "DSTU curve 4" */
3440     1165,    /* "DSTU curve 5" */
3441     1166,    /* "DSTU curve 6" */
3442     1167,    /* "DSTU curve 7" */
3443     1168,    /* "DSTU curve 8" */
3444     1169,    /* "DSTU curve 9" */
3445      783,    /* "Diffie-Hellman based MAC" */
3446      382,    /* "Directory" */
3447      392,    /* "Domain" */
3448      132,    /* "E-mail Protection" */
3449     1087,    /* "ED25519" */
3450     1088,    /* "ED448" */
3451      389,    /* "Enterprises" */
3452      384,    /* "Experimental" */
3453      372,    /* "Extended OCSP Status" */
3454      172,    /* "Extension Request" */
3455      813,    /* "GOST 28147-89" */
3456      849,    /* "GOST 28147-89 Cryptocom ParamSet" */
3457      815,    /* "GOST 28147-89 MAC" */
3458     1003,    /* "GOST 28147-89 TC26 parameter set" */
3459      851,    /* "GOST 34.10-2001 Cryptocom" */
3460      850,    /* "GOST 34.10-94 Cryptocom" */
3461      811,    /* "GOST R 34.10-2001" */
3462      817,    /* "GOST R 34.10-2001 DH" */
3463     1148,    /* "GOST R 34.10-2012 (256 bit) ParamSet A" */
3464      998,    /* "GOST R 34.10-2012 (512 bit) ParamSet A" */
3465      999,    /* "GOST R 34.10-2012 (512 bit) ParamSet B" */
3466     1149,    /* "GOST R 34.10-2012 (512 bit) ParamSet C" */
3467      997,    /* "GOST R 34.10-2012 (512 bit) testing parameter set" */
3468      979,    /* "GOST R 34.10-2012 with 256 bit modulus" */
3469      980,    /* "GOST R 34.10-2012 with 512 bit modulus" */
3470      985,    /* "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)" */
3471      986,    /* "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)" */
3472      812,    /* "GOST R 34.10-94" */
3473      818,    /* "GOST R 34.10-94 DH" */
3474      982,    /* "GOST R 34.11-2012 with 256 bit hash" */
3475      983,    /* "GOST R 34.11-2012 with 512 bit hash" */
3476      809,    /* "GOST R 34.11-94" */
3477      816,    /* "GOST R 34.11-94 PRF" */
3478      807,    /* "GOST R 34.11-94 with GOST R 34.10-2001" */
3479      853,    /* "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom" */
3480      808,    /* "GOST R 34.11-94 with GOST R 34.10-94" */
3481      852,    /* "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom" */
3482      854,    /* "GOST R 3410-2001 Parameter Set Cryptocom" */
3483     1156,    /* "HMAC DSTU Gost 34311-95" */
3484      988,    /* "HMAC GOST 34.11-2012 256 bit" */
3485      989,    /* "HMAC GOST 34.11-2012 512 bit" */
3486      810,    /* "HMAC GOST 34.11-94" */
3487      432,    /* "Hold Instruction Call Issuer" */
3488      430,    /* "Hold Instruction Code" */
3489      431,    /* "Hold Instruction None" */
3490      433,    /* "Hold Instruction Reject" */
3491      634,    /* "ICC or token signature" */
3492     1171,    /* "IEEE Security in Storage Working Group" */
3493     1004,    /* "INN" */
3494      294,    /* "IPSec End System" */
3495      295,    /* "IPSec Tunnel" */
3496      296,    /* "IPSec User" */
3497     1140,    /* "ISO CN Member Body" */
3498      182,    /* "ISO Member Body" */
3499      183,    /* "ISO US Member Body" */
3500     1150,    /* "ISO-UA" */
3501      667,    /* "Independent" */
3502      665,    /* "Inherit all" */
3503      647,    /* "International Organizations" */
3504      142,    /* "Invalidity Date" */
3505      504,    /* "MIME MHS" */
3506      388,    /* "Mail" */
3507      383,    /* "Management" */
3508      417,    /* "Microsoft CSP Name" */
3509      135,    /* "Microsoft Commercial Code Signing" */
3510      138,    /* "Microsoft Encrypted File System" */
3511      171,    /* "Microsoft Extension Request" */
3512      134,    /* "Microsoft Individual Code Signing" */
3513      856,    /* "Microsoft Local Key set" */
3514      137,    /* "Microsoft Server Gated Crypto" */
3515      648,    /* "Microsoft Smartcardlogin" */
3516      136,    /* "Microsoft Trust List Signing" */
3517      649,    /* "Microsoft Universal Principal Name" */
3518      393,    /* "NULL" */
3519      404,    /* "NULL" */
3520       72,    /* "Netscape Base Url" */
3521       76,    /* "Netscape CA Policy Url" */
3522       74,    /* "Netscape CA Revocation Url" */
3523       71,    /* "Netscape Cert Type" */
3524       58,    /* "Netscape Certificate Extension" */
3525       79,    /* "Netscape Certificate Sequence" */
3526       78,    /* "Netscape Comment" */
3527       57,    /* "Netscape Communications Corp." */
3528       59,    /* "Netscape Data Type" */
3529       75,    /* "Netscape Renewal Url" */
3530       73,    /* "Netscape Revocation Url" */
3531       77,    /* "Netscape SSL Server Name" */
3532      139,    /* "Netscape Server Gated Crypto" */
3533      178,    /* "OCSP" */
3534      370,    /* "OCSP Archive Cutoff" */
3535      367,    /* "OCSP CRL ID" */
3536      369,    /* "OCSP No Check" */
3537      366,    /* "OCSP Nonce" */
3538      371,    /* "OCSP Service Locator" */
3539      180,    /* "OCSP Signing" */
3540     1005,    /* "OGRN" */
3541      161,    /* "PBES2" */
3542       69,    /* "PBKDF2" */
3543      162,    /* "PBMAC1" */
3544     1032,    /* "PKINIT Client Auth" */
3545      127,    /* "PKIX" */
3546      858,    /* "Permanent Identifier" */
3547      164,    /* "Policy Qualifier CPS" */
3548      165,    /* "Policy Qualifier User Notice" */
3549      385,    /* "Private" */
3550     1093,    /* "Professional Information or basis for Admission" */
3551      663,    /* "Proxy Certificate Information" */
3552        1,    /* "RSA Data Security, Inc." */
3553        2,    /* "RSA Data Security, Inc. PKCS" */
3554     1116,    /* "RSA-SHA3-224" */
3555     1117,    /* "RSA-SHA3-256" */
3556     1118,    /* "RSA-SHA3-384" */
3557     1119,    /* "RSA-SHA3-512" */
3558      188,    /* "S/MIME" */
3559      167,    /* "S/MIME Capabilities" */
3560     1006,    /* "SNILS" */
3561      387,    /* "SNMPv2" */
3562     1025,    /* "SSH Client" */
3563     1026,    /* "SSH Server" */
3564      512,    /* "Secure Electronic Transactions" */
3565      386,    /* "Security" */
3566      394,    /* "Selected Attribute Types" */
3567     1029,    /* "Send Owner" */
3568     1030,    /* "Send Proxied Owner" */
3569     1028,    /* "Send Proxied Router" */
3570     1027,    /* "Send Router" */
3571     1033,    /* "Signing KDC Response" */
3572     1008,    /* "Signing Tool of Issuer" */
3573     1007,    /* "Signing Tool of Subject" */
3574      143,    /* "Strong Extranet ID" */
3575      398,    /* "Subject Information Access" */
3576     1020,    /* "TLS Feature" */
3577      130,    /* "TLS Web Client Authentication" */
3578      129,    /* "TLS Web Server Authentication" */
3579      133,    /* "Time Stamping" */
3580      375,    /* "Trust Root" */
3581     1034,    /* "X25519" */
3582     1035,    /* "X448" */
3583       12,    /* "X509" */
3584      402,    /* "X509v3 AC Targeting" */
3585      746,    /* "X509v3 Any Policy" */
3586       90,    /* "X509v3 Authority Key Identifier" */
3587       87,    /* "X509v3 Basic Constraints" */
3588      103,    /* "X509v3 CRL Distribution Points" */
3589       88,    /* "X509v3 CRL Number" */
3590      141,    /* "X509v3 CRL Reason Code" */
3591      771,    /* "X509v3 Certificate Issuer" */
3592       89,    /* "X509v3 Certificate Policies" */
3593      140,    /* "X509v3 Delta CRL Indicator" */
3594      126,    /* "X509v3 Extended Key Usage" */
3595      857,    /* "X509v3 Freshest CRL" */
3596      748,    /* "X509v3 Inhibit Any Policy" */
3597       86,    /* "X509v3 Issuer Alternative Name" */
3598      770,    /* "X509v3 Issuing Distribution Point" */
3599       83,    /* "X509v3 Key Usage" */
3600      666,    /* "X509v3 Name Constraints" */
3601      403,    /* "X509v3 No Revocation Available" */
3602      401,    /* "X509v3 Policy Constraints" */
3603      747,    /* "X509v3 Policy Mappings" */
3604       84,    /* "X509v3 Private Key Usage Period" */
3605       85,    /* "X509v3 Subject Alternative Name" */
3606      769,    /* "X509v3 Subject Directory Attributes" */
3607       82,    /* "X509v3 Subject Key Identifier" */
3608      920,    /* "X9.42 DH" */
3609      184,    /* "X9.57" */
3610      185,    /* "X9.57 CM ?" */
3611      478,    /* "aRecord" */
3612      289,    /* "aaControls" */
3613      287,    /* "ac-auditEntity" */
3614      397,    /* "ac-proxying" */
3615      288,    /* "ac-targeting" */
3616      446,    /* "account" */
3617      364,    /* "ad dvcs" */
3618      606,    /* "additional verification" */
3619      419,    /* "aes-128-cbc" */
3620      916,    /* "aes-128-cbc-hmac-sha1" */
3621      948,    /* "aes-128-cbc-hmac-sha256" */
3622      896,    /* "aes-128-ccm" */
3623      421,    /* "aes-128-cfb" */
3624      650,    /* "aes-128-cfb1" */
3625      653,    /* "aes-128-cfb8" */
3626      904,    /* "aes-128-ctr" */
3627      418,    /* "aes-128-ecb" */
3628      895,    /* "aes-128-gcm" */
3629      958,    /* "aes-128-ocb" */
3630      420,    /* "aes-128-ofb" */
3631      913,    /* "aes-128-xts" */
3632      423,    /* "aes-192-cbc" */
3633      917,    /* "aes-192-cbc-hmac-sha1" */
3634      949,    /* "aes-192-cbc-hmac-sha256" */
3635      899,    /* "aes-192-ccm" */
3636      425,    /* "aes-192-cfb" */
3637      651,    /* "aes-192-cfb1" */
3638      654,    /* "aes-192-cfb8" */
3639      905,    /* "aes-192-ctr" */
3640      422,    /* "aes-192-ecb" */
3641      898,    /* "aes-192-gcm" */
3642      959,    /* "aes-192-ocb" */
3643      424,    /* "aes-192-ofb" */
3644      427,    /* "aes-256-cbc" */
3645      918,    /* "aes-256-cbc-hmac-sha1" */
3646      950,    /* "aes-256-cbc-hmac-sha256" */
3647      902,    /* "aes-256-ccm" */
3648      429,    /* "aes-256-cfb" */
3649      652,    /* "aes-256-cfb1" */
3650      655,    /* "aes-256-cfb8" */
3651      906,    /* "aes-256-ctr" */
3652      426,    /* "aes-256-ecb" */
3653      901,    /* "aes-256-gcm" */
3654      960,    /* "aes-256-ocb" */
3655      428,    /* "aes-256-ofb" */
3656      914,    /* "aes-256-xts" */
3657      376,    /* "algorithm" */
3658     1066,    /* "aria-128-cbc" */
3659     1120,    /* "aria-128-ccm" */
3660     1067,    /* "aria-128-cfb" */
3661     1080,    /* "aria-128-cfb1" */
3662     1083,    /* "aria-128-cfb8" */
3663     1069,    /* "aria-128-ctr" */
3664     1065,    /* "aria-128-ecb" */
3665     1123,    /* "aria-128-gcm" */
3666     1068,    /* "aria-128-ofb" */
3667     1071,    /* "aria-192-cbc" */
3668     1121,    /* "aria-192-ccm" */
3669     1072,    /* "aria-192-cfb" */
3670     1081,    /* "aria-192-cfb1" */
3671     1084,    /* "aria-192-cfb8" */
3672     1074,    /* "aria-192-ctr" */
3673     1070,    /* "aria-192-ecb" */
3674     1124,    /* "aria-192-gcm" */
3675     1073,    /* "aria-192-ofb" */
3676     1076,    /* "aria-256-cbc" */
3677     1122,    /* "aria-256-ccm" */
3678     1077,    /* "aria-256-cfb" */
3679     1082,    /* "aria-256-cfb1" */
3680     1085,    /* "aria-256-cfb8" */
3681     1079,    /* "aria-256-ctr" */
3682     1075,    /* "aria-256-ecb" */
3683     1125,    /* "aria-256-gcm" */
3684     1078,    /* "aria-256-ofb" */
3685      484,    /* "associatedDomain" */
3686      485,    /* "associatedName" */
3687      501,    /* "audio" */
3688     1064,    /* "auth-any" */
3689     1049,    /* "auth-dss" */
3690     1047,    /* "auth-ecdsa" */
3691     1050,    /* "auth-gost01" */
3692     1051,    /* "auth-gost12" */
3693     1053,    /* "auth-null" */
3694     1048,    /* "auth-psk" */
3695     1046,    /* "auth-rsa" */
3696     1052,    /* "auth-srp" */
3697      882,    /* "authorityRevocationList" */
3698       91,    /* "bf-cbc" */
3699       93,    /* "bf-cfb" */
3700       92,    /* "bf-ecb" */
3701       94,    /* "bf-ofb" */
3702     1056,    /* "blake2b512" */
3703     1057,    /* "blake2s256" */
3704      921,    /* "brainpoolP160r1" */
3705      922,    /* "brainpoolP160t1" */
3706      923,    /* "brainpoolP192r1" */
3707      924,    /* "brainpoolP192t1" */
3708      925,    /* "brainpoolP224r1" */
3709      926,    /* "brainpoolP224t1" */
3710      927,    /* "brainpoolP256r1" */
3711      928,    /* "brainpoolP256t1" */
3712      929,    /* "brainpoolP320r1" */
3713      930,    /* "brainpoolP320t1" */
3714      931,    /* "brainpoolP384r1" */
3715      932,    /* "brainpoolP384t1" */
3716      933,    /* "brainpoolP512r1" */
3717      934,    /* "brainpoolP512t1" */
3718      494,    /* "buildingName" */
3719      860,    /* "businessCategory" */
3720      691,    /* "c2onb191v4" */
3721      692,    /* "c2onb191v5" */
3722      697,    /* "c2onb239v4" */
3723      698,    /* "c2onb239v5" */
3724      684,    /* "c2pnb163v1" */
3725      685,    /* "c2pnb163v2" */
3726      686,    /* "c2pnb163v3" */
3727      687,    /* "c2pnb176v1" */
3728      693,    /* "c2pnb208w1" */
3729      699,    /* "c2pnb272w1" */
3730      700,    /* "c2pnb304w1" */
3731      702,    /* "c2pnb368w1" */
3732      688,    /* "c2tnb191v1" */
3733      689,    /* "c2tnb191v2" */
3734      690,    /* "c2tnb191v3" */
3735      694,    /* "c2tnb239v1" */
3736      695,    /* "c2tnb239v2" */
3737      696,    /* "c2tnb239v3" */
3738      701,    /* "c2tnb359v1" */
3739      703,    /* "c2tnb431r1" */
3740      881,    /* "cACertificate" */
3741      483,    /* "cNAMERecord" */
3742      751,    /* "camellia-128-cbc" */
3743      962,    /* "camellia-128-ccm" */
3744      757,    /* "camellia-128-cfb" */
3745      760,    /* "camellia-128-cfb1" */
3746      763,    /* "camellia-128-cfb8" */
3747      964,    /* "camellia-128-cmac" */
3748      963,    /* "camellia-128-ctr" */
3749      754,    /* "camellia-128-ecb" */
3750      961,    /* "camellia-128-gcm" */
3751      766,    /* "camellia-128-ofb" */
3752      752,    /* "camellia-192-cbc" */
3753      966,    /* "camellia-192-ccm" */
3754      758,    /* "camellia-192-cfb" */
3755      761,    /* "camellia-192-cfb1" */
3756      764,    /* "camellia-192-cfb8" */
3757      968,    /* "camellia-192-cmac" */
3758      967,    /* "camellia-192-ctr" */
3759      755,    /* "camellia-192-ecb" */
3760      965,    /* "camellia-192-gcm" */
3761      767,    /* "camellia-192-ofb" */
3762      753,    /* "camellia-256-cbc" */
3763      970,    /* "camellia-256-ccm" */
3764      759,    /* "camellia-256-cfb" */
3765      762,    /* "camellia-256-cfb1" */
3766      765,    /* "camellia-256-cfb8" */
3767      972,    /* "camellia-256-cmac" */
3768      971,    /* "camellia-256-ctr" */
3769      756,    /* "camellia-256-ecb" */
3770      969,    /* "camellia-256-gcm" */
3771      768,    /* "camellia-256-ofb" */
3772      443,    /* "caseIgnoreIA5StringSyntax" */
3773      108,    /* "cast5-cbc" */
3774      110,    /* "cast5-cfb" */
3775      109,    /* "cast5-ecb" */
3776      111,    /* "cast5-ofb" */
3777      152,    /* "certBag" */
3778      677,    /* "certicom-arc" */
3779      517,    /* "certificate extensions" */
3780      883,    /* "certificateRevocationList" */
3781     1019,    /* "chacha20" */
3782     1018,    /* "chacha20-poly1305" */
3783       54,    /* "challengePassword" */
3784      407,    /* "characteristic-two-field" */
3785      395,    /* "clearance" */
3786      633,    /* "cleartext track 2" */
3787      894,    /* "cmac" */
3788       13,    /* "commonName" */
3789      513,    /* "content types" */
3790       50,    /* "contentType" */
3791       53,    /* "countersignature" */
3792     1090,    /* "countryCode3c" */
3793     1091,    /* "countryCode3n" */
3794       14,    /* "countryName" */
3795      153,    /* "crlBag" */
3796      884,    /* "crossCertificatePair" */
3797      806,    /* "cryptocom" */
3798      805,    /* "cryptopro" */
3799      500,    /* "dITRedirect" */
3800      451,    /* "dNSDomain" */
3801      495,    /* "dSAQuality" */
3802      434,    /* "data" */
3803      390,    /* "dcObject" */
3804      891,    /* "deltaRevocationList" */
3805       31,    /* "des-cbc" */
3806      643,    /* "des-cdmf" */
3807       30,    /* "des-cfb" */
3808      656,    /* "des-cfb1" */
3809      657,    /* "des-cfb8" */
3810       29,    /* "des-ecb" */
3811       32,    /* "des-ede" */
3812       43,    /* "des-ede-cbc" */
3813       60,    /* "des-ede-cfb" */
3814       62,    /* "des-ede-ofb" */
3815       33,    /* "des-ede3" */
3816       44,    /* "des-ede3-cbc" */
3817       61,    /* "des-ede3-cfb" */
3818      658,    /* "des-ede3-cfb1" */
3819      659,    /* "des-ede3-cfb8" */
3820       63,    /* "des-ede3-ofb" */
3821       45,    /* "des-ofb" */
3822      107,    /* "description" */
3823      871,    /* "destinationIndicator" */
3824       80,    /* "desx-cbc" */
3825      947,    /* "dh-cofactor-kdf" */
3826      946,    /* "dh-std-kdf" */
3827       28,    /* "dhKeyAgreement" */
3828      941,    /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
3829      942,    /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
3830      943,    /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
3831      944,    /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
3832      945,    /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
3833      936,    /* "dhSinglePass-stdDH-sha1kdf-scheme" */
3834      937,    /* "dhSinglePass-stdDH-sha224kdf-scheme" */
3835      938,    /* "dhSinglePass-stdDH-sha256kdf-scheme" */
3836      939,    /* "dhSinglePass-stdDH-sha384kdf-scheme" */
3837      940,    /* "dhSinglePass-stdDH-sha512kdf-scheme" */
3838       11,    /* "directory services (X.500)" */
3839      378,    /* "directory services - algorithms" */
3840      887,    /* "distinguishedName" */
3841      892,    /* "dmdName" */
3842      174,    /* "dnQualifier" */
3843     1092,    /* "dnsName" */
3844      447,    /* "document" */
3845      471,    /* "documentAuthor" */
3846      468,    /* "documentIdentifier" */
3847      472,    /* "documentLocation" */
3848      502,    /* "documentPublisher" */
3849      449,    /* "documentSeries" */
3850      469,    /* "documentTitle" */
3851      470,    /* "documentVersion" */
3852      380,    /* "dod" */
3853      391,    /* "domainComponent" */
3854      452,    /* "domainRelatedObject" */
3855      116,    /* "dsaEncryption" */
3856       67,    /* "dsaEncryption-old" */
3857       66,    /* "dsaWithSHA" */
3858      113,    /* "dsaWithSHA1" */
3859       70,    /* "dsaWithSHA1-old" */
3860      802,    /* "dsa_with_SHA224" */
3861      803,    /* "dsa_with_SHA256" */
3862     1108,    /* "dsa_with_SHA3-224" */
3863     1109,    /* "dsa_with_SHA3-256" */
3864     1110,    /* "dsa_with_SHA3-384" */
3865     1111,    /* "dsa_with_SHA3-512" */
3866     1106,    /* "dsa_with_SHA384" */
3867     1107,    /* "dsa_with_SHA512" */
3868      297,    /* "dvcs" */
3869      791,    /* "ecdsa-with-Recommended" */
3870      416,    /* "ecdsa-with-SHA1" */
3871      793,    /* "ecdsa-with-SHA224" */
3872      794,    /* "ecdsa-with-SHA256" */
3873      795,    /* "ecdsa-with-SHA384" */
3874      796,    /* "ecdsa-with-SHA512" */
3875      792,    /* "ecdsa-with-Specified" */
3876     1112,    /* "ecdsa_with_SHA3-224" */
3877     1113,    /* "ecdsa_with_SHA3-256" */
3878     1114,    /* "ecdsa_with_SHA3-384" */
3879     1115,    /* "ecdsa_with_SHA3-512" */
3880       48,    /* "emailAddress" */
3881      632,    /* "encrypted track 2" */
3882      885,    /* "enhancedSearchGuide" */
3883       56,    /* "extendedCertificateAttributes" */
3884      867,    /* "facsimileTelephoneNumber" */
3885      462,    /* "favouriteDrink" */
3886     1126,    /* "ffdhe2048" */
3887     1127,    /* "ffdhe3072" */
3888     1128,    /* "ffdhe4096" */
3889     1129,    /* "ffdhe6144" */
3890     1130,    /* "ffdhe8192" */
3891      453,    /* "friendlyCountry" */
3892      490,    /* "friendlyCountryName" */
3893      156,    /* "friendlyName" */
3894      631,    /* "generate cryptogram" */
3895      509,    /* "generationQualifier" */
3896      601,    /* "generic cryptogram" */
3897       99,    /* "givenName" */
3898      976,    /* "gost-mac-12" */
3899     1009,    /* "gost89-cbc" */
3900      814,    /* "gost89-cnt" */
3901      975,    /* "gost89-cnt-12" */
3902     1011,    /* "gost89-ctr" */
3903     1010,    /* "gost89-ecb" */
3904     1015,    /* "grasshopper-cbc" */
3905     1016,    /* "grasshopper-cfb" */
3906     1013,    /* "grasshopper-ctr" */
3907     1012,    /* "grasshopper-ecb" */
3908     1017,    /* "grasshopper-mac" */
3909     1014,    /* "grasshopper-ofb" */
3910     1036,    /* "hkdf" */
3911      855,    /* "hmac" */
3912      780,    /* "hmac-md5" */
3913      781,    /* "hmac-sha1" */
3914     1102,    /* "hmac-sha3-224" */
3915     1103,    /* "hmac-sha3-256" */
3916     1104,    /* "hmac-sha3-384" */
3917     1105,    /* "hmac-sha3-512" */
3918      797,    /* "hmacWithMD5" */
3919      163,    /* "hmacWithSHA1" */
3920      798,    /* "hmacWithSHA224" */
3921      799,    /* "hmacWithSHA256" */
3922      800,    /* "hmacWithSHA384" */
3923      801,    /* "hmacWithSHA512" */
3924      486,    /* "homePostalAddress" */
3925      473,    /* "homeTelephoneNumber" */
3926      466,    /* "host" */
3927      889,    /* "houseIdentifier" */
3928      442,    /* "iA5StringSyntax" */
3929      381,    /* "iana" */
3930      824,    /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
3931      825,    /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
3932      826,    /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
3933      827,    /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
3934      819,    /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
3935      829,    /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
3936      828,    /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
3937      830,    /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
3938      820,    /* "id-Gost28147-89-None-KeyMeshing" */
3939      823,    /* "id-Gost28147-89-TestParamSet" */
3940      840,    /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
3941      841,    /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
3942      842,    /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
3943      843,    /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
3944      844,    /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
3945      839,    /* "id-GostR3410-2001-TestParamSet" */
3946      832,    /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
3947      833,    /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
3948      834,    /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
3949      835,    /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
3950      836,    /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
3951      837,    /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
3952      838,    /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
3953      831,    /* "id-GostR3410-94-TestParamSet" */
3954      845,    /* "id-GostR3410-94-a" */
3955      846,    /* "id-GostR3410-94-aBis" */
3956      847,    /* "id-GostR3410-94-b" */
3957      848,    /* "id-GostR3410-94-bBis" */
3958      822,    /* "id-GostR3411-94-CryptoProParamSet" */
3959      821,    /* "id-GostR3411-94-TestParamSet" */
3960      266,    /* "id-aca" */
3961      355,    /* "id-aca-accessIdentity" */
3962      354,    /* "id-aca-authenticationInfo" */
3963      356,    /* "id-aca-chargingIdentity" */
3964      399,    /* "id-aca-encAttrs" */
3965      357,    /* "id-aca-group" */
3966      358,    /* "id-aca-role" */
3967      176,    /* "id-ad" */
3968      788,    /* "id-aes128-wrap" */
3969      897,    /* "id-aes128-wrap-pad" */
3970      789,    /* "id-aes192-wrap" */
3971      900,    /* "id-aes192-wrap-pad" */
3972      790,    /* "id-aes256-wrap" */
3973      903,    /* "id-aes256-wrap-pad" */
3974      262,    /* "id-alg" */
3975      893,    /* "id-alg-PWRI-KEK" */
3976      323,    /* "id-alg-des40" */
3977      326,    /* "id-alg-dh-pop" */
3978      325,    /* "id-alg-dh-sig-hmac-sha1" */
3979      324,    /* "id-alg-noSignature" */
3980      907,    /* "id-camellia128-wrap" */
3981      908,    /* "id-camellia192-wrap" */
3982      909,    /* "id-camellia256-wrap" */
3983      268,    /* "id-cct" */
3984      361,    /* "id-cct-PKIData" */
3985      362,    /* "id-cct-PKIResponse" */
3986      360,    /* "id-cct-crs" */
3987       81,    /* "id-ce" */
3988      680,    /* "id-characteristic-two-basis" */
3989      263,    /* "id-cmc" */
3990      334,    /* "id-cmc-addExtensions" */
3991      346,    /* "id-cmc-confirmCertAcceptance" */
3992      330,    /* "id-cmc-dataReturn" */
3993      336,    /* "id-cmc-decryptedPOP" */
3994      335,    /* "id-cmc-encryptedPOP" */
3995      339,    /* "id-cmc-getCRL" */
3996      338,    /* "id-cmc-getCert" */
3997      328,    /* "id-cmc-identification" */
3998      329,    /* "id-cmc-identityProof" */
3999      337,    /* "id-cmc-lraPOPWitness" */
4000      344,    /* "id-cmc-popLinkRandom" */
4001      345,    /* "id-cmc-popLinkWitness" */
4002      343,    /* "id-cmc-queryPending" */
4003      333,    /* "id-cmc-recipientNonce" */
4004      341,    /* "id-cmc-regInfo" */
4005      342,    /* "id-cmc-responseInfo" */
4006      340,    /* "id-cmc-revokeRequest" */
4007      332,    /* "id-cmc-senderNonce" */
4008      327,    /* "id-cmc-statusInfo" */
4009      331,    /* "id-cmc-transactionId" */
4010      787,    /* "id-ct-asciiTextWithCRLF" */
4011     1060,    /* "id-ct-xml" */
4012      408,    /* "id-ecPublicKey" */
4013      508,    /* "id-hex-multipart-message" */
4014      507,    /* "id-hex-partial-message" */
4015      260,    /* "id-it" */
4016      302,    /* "id-it-caKeyUpdateInfo" */
4017      298,    /* "id-it-caProtEncCert" */
4018      311,    /* "id-it-confirmWaitTime" */
4019      303,    /* "id-it-currentCRL" */
4020      300,    /* "id-it-encKeyPairTypes" */
4021      310,    /* "id-it-implicitConfirm" */
4022      308,    /* "id-it-keyPairParamRep" */
4023      307,    /* "id-it-keyPairParamReq" */
4024      312,    /* "id-it-origPKIMessage" */
4025      301,    /* "id-it-preferredSymmAlg" */
4026      309,    /* "id-it-revPassphrase" */
4027      299,    /* "id-it-signKeyPairTypes" */
4028      305,    /* "id-it-subscriptionRequest" */
4029      306,    /* "id-it-subscriptionResponse" */
4030      784,    /* "id-it-suppLangTags" */
4031      304,    /* "id-it-unsupportedOIDs" */
4032      128,    /* "id-kp" */
4033      280,    /* "id-mod-attribute-cert" */
4034      274,    /* "id-mod-cmc" */
4035      277,    /* "id-mod-cmp" */
4036      284,    /* "id-mod-cmp2000" */
4037      273,    /* "id-mod-crmf" */
4038      283,    /* "id-mod-dvcs" */
4039      275,    /* "id-mod-kea-profile-88" */
4040      276,    /* "id-mod-kea-profile-93" */
4041      282,    /* "id-mod-ocsp" */
4042      278,    /* "id-mod-qualified-cert-88" */
4043      279,    /* "id-mod-qualified-cert-93" */
4044      281,    /* "id-mod-timestamp-protocol" */
4045      264,    /* "id-on" */
4046      347,    /* "id-on-personalData" */
4047      265,    /* "id-pda" */
4048      352,    /* "id-pda-countryOfCitizenship" */
4049      353,    /* "id-pda-countryOfResidence" */
4050      348,    /* "id-pda-dateOfBirth" */
4051      351,    /* "id-pda-gender" */
4052      349,    /* "id-pda-placeOfBirth" */
4053      175,    /* "id-pe" */
4054     1031,    /* "id-pkinit" */
4055      261,    /* "id-pkip" */
4056      258,    /* "id-pkix-mod" */
4057      269,    /* "id-pkix1-explicit-88" */
4058      271,    /* "id-pkix1-explicit-93" */
4059      270,    /* "id-pkix1-implicit-88" */
4060      272,    /* "id-pkix1-implicit-93" */
4061      662,    /* "id-ppl" */
4062      267,    /* "id-qcs" */
4063      359,    /* "id-qcs-pkixQCSyntax-v1" */
4064      259,    /* "id-qt" */
4065      313,    /* "id-regCtrl" */
4066      316,    /* "id-regCtrl-authenticator" */
4067      319,    /* "id-regCtrl-oldCertID" */
4068      318,    /* "id-regCtrl-pkiArchiveOptions" */
4069      317,    /* "id-regCtrl-pkiPublicationInfo" */
4070      320,    /* "id-regCtrl-protocolEncrKey" */
4071      315,    /* "id-regCtrl-regToken" */
4072      314,    /* "id-regInfo" */
4073      322,    /* "id-regInfo-certReq" */
4074      321,    /* "id-regInfo-utf8Pairs" */
4075      191,    /* "id-smime-aa" */
4076      215,    /* "id-smime-aa-contentHint" */
4077      218,    /* "id-smime-aa-contentIdentifier" */
4078      221,    /* "id-smime-aa-contentReference" */
4079      240,    /* "id-smime-aa-dvcs-dvc" */
4080      217,    /* "id-smime-aa-encapContentType" */
4081      222,    /* "id-smime-aa-encrypKeyPref" */
4082      220,    /* "id-smime-aa-equivalentLabels" */
4083      232,    /* "id-smime-aa-ets-CertificateRefs" */
4084      233,    /* "id-smime-aa-ets-RevocationRefs" */
4085      238,    /* "id-smime-aa-ets-archiveTimeStamp" */
4086      237,    /* "id-smime-aa-ets-certCRLTimestamp" */
4087      234,    /* "id-smime-aa-ets-certValues" */
4088      227,    /* "id-smime-aa-ets-commitmentType" */
4089      231,    /* "id-smime-aa-ets-contentTimestamp" */
4090      236,    /* "id-smime-aa-ets-escTimeStamp" */
4091      230,    /* "id-smime-aa-ets-otherSigCert" */
4092      235,    /* "id-smime-aa-ets-revocationValues" */
4093      226,    /* "id-smime-aa-ets-sigPolicyId" */
4094      229,    /* "id-smime-aa-ets-signerAttr" */
4095      228,    /* "id-smime-aa-ets-signerLocation" */
4096      219,    /* "id-smime-aa-macValue" */
4097      214,    /* "id-smime-aa-mlExpandHistory" */
4098      216,    /* "id-smime-aa-msgSigDigest" */
4099      212,    /* "id-smime-aa-receiptRequest" */
4100      213,    /* "id-smime-aa-securityLabel" */
4101      239,    /* "id-smime-aa-signatureType" */
4102      223,    /* "id-smime-aa-signingCertificate" */
4103     1086,    /* "id-smime-aa-signingCertificateV2" */
4104      224,    /* "id-smime-aa-smimeEncryptCerts" */
4105      225,    /* "id-smime-aa-timeStampToken" */
4106      192,    /* "id-smime-alg" */
4107      243,    /* "id-smime-alg-3DESwrap" */
4108      246,    /* "id-smime-alg-CMS3DESwrap" */
4109      247,    /* "id-smime-alg-CMSRC2wrap" */
4110      245,    /* "id-smime-alg-ESDH" */
4111      241,    /* "id-smime-alg-ESDHwith3DES" */
4112      242,    /* "id-smime-alg-ESDHwithRC2" */
4113      244,    /* "id-smime-alg-RC2wrap" */
4114      193,    /* "id-smime-cd" */
4115      248,    /* "id-smime-cd-ldap" */
4116      190,    /* "id-smime-ct" */
4117      210,    /* "id-smime-ct-DVCSRequestData" */
4118      211,    /* "id-smime-ct-DVCSResponseData" */
4119      208,    /* "id-smime-ct-TDTInfo" */
4120      207,    /* "id-smime-ct-TSTInfo" */
4121      205,    /* "id-smime-ct-authData" */
4122     1059,    /* "id-smime-ct-authEnvelopedData" */
4123      786,    /* "id-smime-ct-compressedData" */
4124     1058,    /* "id-smime-ct-contentCollection" */
4125      209,    /* "id-smime-ct-contentInfo" */
4126      206,    /* "id-smime-ct-publishCert" */
4127      204,    /* "id-smime-ct-receipt" */
4128      195,    /* "id-smime-cti" */
4129      255,    /* "id-smime-cti-ets-proofOfApproval" */
4130      256,    /* "id-smime-cti-ets-proofOfCreation" */
4131      253,    /* "id-smime-cti-ets-proofOfDelivery" */
4132      251,    /* "id-smime-cti-ets-proofOfOrigin" */
4133      252,    /* "id-smime-cti-ets-proofOfReceipt" */
4134      254,    /* "id-smime-cti-ets-proofOfSender" */
4135      189,    /* "id-smime-mod" */
4136      196,    /* "id-smime-mod-cms" */
4137      197,    /* "id-smime-mod-ess" */
4138      202,    /* "id-smime-mod-ets-eSigPolicy-88" */
4139      203,    /* "id-smime-mod-ets-eSigPolicy-97" */
4140      200,    /* "id-smime-mod-ets-eSignature-88" */
4141      201,    /* "id-smime-mod-ets-eSignature-97" */
4142      199,    /* "id-smime-mod-msg-v3" */
4143      198,    /* "id-smime-mod-oid" */
4144      194,    /* "id-smime-spq" */
4145      250,    /* "id-smime-spq-ets-sqt-unotice" */
4146      249,    /* "id-smime-spq-ets-sqt-uri" */
4147      974,    /* "id-tc26" */
4148      991,    /* "id-tc26-agreement" */
4149      992,    /* "id-tc26-agreement-gost-3410-2012-256" */
4150      993,    /* "id-tc26-agreement-gost-3410-2012-512" */
4151      977,    /* "id-tc26-algorithms" */
4152      990,    /* "id-tc26-cipher" */
4153     1001,    /* "id-tc26-cipher-constants" */
4154      994,    /* "id-tc26-constants" */
4155      981,    /* "id-tc26-digest" */
4156     1000,    /* "id-tc26-digest-constants" */
4157     1002,    /* "id-tc26-gost-28147-constants" */
4158     1147,    /* "id-tc26-gost-3410-2012-256-constants" */
4159      996,    /* "id-tc26-gost-3410-2012-512-constants" */
4160      987,    /* "id-tc26-mac" */
4161      978,    /* "id-tc26-sign" */
4162      995,    /* "id-tc26-sign-constants" */
4163      984,    /* "id-tc26-signwithdigest" */
4164       34,    /* "idea-cbc" */
4165       35,    /* "idea-cfb" */
4166       36,    /* "idea-ecb" */
4167       46,    /* "idea-ofb" */
4168      676,    /* "identified-organization" */
4169     1170,    /* "ieee" */
4170      461,    /* "info" */
4171      101,    /* "initials" */
4172      869,    /* "internationaliSDNNumber" */
4173     1022,    /* "ipsec Internet Key Exchange" */
4174      749,    /* "ipsec3" */
4175      750,    /* "ipsec4" */
4176      181,    /* "iso" */
4177      623,    /* "issuer capabilities" */
4178      645,    /* "itu-t" */
4179      492,    /* "janetMailbox" */
4180      646,    /* "joint-iso-itu-t" */
4181      957,    /* "jurisdictionCountryName" */
4182      955,    /* "jurisdictionLocalityName" */
4183      956,    /* "jurisdictionStateOrProvinceName" */
4184      150,    /* "keyBag" */
4185      773,    /* "kisa" */
4186     1063,    /* "kx-any" */
4187     1039,    /* "kx-dhe" */
4188     1041,    /* "kx-dhe-psk" */
4189     1038,    /* "kx-ecdhe" */
4190     1040,    /* "kx-ecdhe-psk" */
4191     1045,    /* "kx-gost" */
4192     1043,    /* "kx-psk" */
4193     1037,    /* "kx-rsa" */
4194     1042,    /* "kx-rsa-psk" */
4195     1044,    /* "kx-srp" */
4196      477,    /* "lastModifiedBy" */
4197      476,    /* "lastModifiedTime" */
4198      157,    /* "localKeyID" */
4199       15,    /* "localityName" */
4200      480,    /* "mXRecord" */
4201      493,    /* "mailPreferenceOption" */
4202      467,    /* "manager" */
4203        3,    /* "md2" */
4204        7,    /* "md2WithRSAEncryption" */
4205      257,    /* "md4" */
4206      396,    /* "md4WithRSAEncryption" */
4207        4,    /* "md5" */
4208      114,    /* "md5-sha1" */
4209      104,    /* "md5WithRSA" */
4210        8,    /* "md5WithRSAEncryption" */
4211       95,    /* "mdc2" */
4212       96,    /* "mdc2WithRSA" */
4213      875,    /* "member" */
4214      602,    /* "merchant initiated auth" */
4215      514,    /* "message extensions" */
4216       51,    /* "messageDigest" */
4217      911,    /* "mgf1" */
4218      506,    /* "mime-mhs-bodies" */
4219      505,    /* "mime-mhs-headings" */
4220      488,    /* "mobileTelephoneNumber" */
4221      481,    /* "nSRecord" */
4222      173,    /* "name" */
4223      681,    /* "onBasis" */
4224      379,    /* "org" */
4225     1089,    /* "organizationIdentifier" */
4226       17,    /* "organizationName" */
4227      491,    /* "organizationalStatus" */
4228       18,    /* "organizationalUnitName" */
4229     1141,    /* "oscca" */
4230      475,    /* "otherMailbox" */
4231      876,    /* "owner" */
4232      935,    /* "pSpecified" */
4233      489,    /* "pagerTelephoneNumber" */
4234      782,    /* "password based MAC" */
4235      374,    /* "path" */
4236      621,    /* "payment gateway capabilities" */
4237        9,    /* "pbeWithMD2AndDES-CBC" */
4238      168,    /* "pbeWithMD2AndRC2-CBC" */
4239      112,    /* "pbeWithMD5AndCast5CBC" */
4240       10,    /* "pbeWithMD5AndDES-CBC" */
4241      169,    /* "pbeWithMD5AndRC2-CBC" */
4242      148,    /* "pbeWithSHA1And128BitRC2-CBC" */
4243      144,    /* "pbeWithSHA1And128BitRC4" */
4244      147,    /* "pbeWithSHA1And2-KeyTripleDES-CBC" */
4245      146,    /* "pbeWithSHA1And3-KeyTripleDES-CBC" */
4246      149,    /* "pbeWithSHA1And40BitRC2-CBC" */
4247      145,    /* "pbeWithSHA1And40BitRC4" */
4248      170,    /* "pbeWithSHA1AndDES-CBC" */
4249       68,    /* "pbeWithSHA1AndRC2-CBC" */
4250      499,    /* "personalSignature" */
4251      487,    /* "personalTitle" */
4252      464,    /* "photo" */
4253      863,    /* "physicalDeliveryOfficeName" */
4254      437,    /* "pilot" */
4255      439,    /* "pilotAttributeSyntax" */
4256      438,    /* "pilotAttributeType" */
4257      479,    /* "pilotAttributeType27" */
4258      456,    /* "pilotDSA" */
4259      441,    /* "pilotGroups" */
4260      444,    /* "pilotObject" */
4261      440,    /* "pilotObjectClass" */
4262      455,    /* "pilotOrganization" */
4263      445,    /* "pilotPerson" */
4264      186,    /* "pkcs1" */
4265       27,    /* "pkcs3" */
4266      187,    /* "pkcs5" */
4267       20,    /* "pkcs7" */
4268       21,    /* "pkcs7-data" */
4269       25,    /* "pkcs7-digestData" */
4270       26,    /* "pkcs7-encryptedData" */
4271       23,    /* "pkcs7-envelopedData" */
4272       24,    /* "pkcs7-signedAndEnvelopedData" */
4273       22,    /* "pkcs7-signedData" */
4274      151,    /* "pkcs8ShroudedKeyBag" */
4275       47,    /* "pkcs9" */
4276     1061,    /* "poly1305" */
4277      862,    /* "postOfficeBox" */
4278      861,    /* "postalAddress" */
4279      661,    /* "postalCode" */
4280      683,    /* "ppBasis" */
4281      872,    /* "preferredDeliveryMethod" */
4282      873,    /* "presentationAddress" */
4283      406,    /* "prime-field" */
4284      409,    /* "prime192v1" */
4285      410,    /* "prime192v2" */
4286      411,    /* "prime192v3" */
4287      412,    /* "prime239v1" */
4288      413,    /* "prime239v2" */
4289      414,    /* "prime239v3" */
4290      415,    /* "prime256v1" */
4291      886,    /* "protocolInformation" */
4292      510,    /* "pseudonym" */
4293      435,    /* "pss" */
4294      286,    /* "qcStatements" */
4295      457,    /* "qualityLabelledData" */
4296      450,    /* "rFC822localPart" */
4297       98,    /* "rc2-40-cbc" */
4298      166,    /* "rc2-64-cbc" */
4299       37,    /* "rc2-cbc" */
4300       39,    /* "rc2-cfb" */
4301       38,    /* "rc2-ecb" */
4302       40,    /* "rc2-ofb" */
4303        5,    /* "rc4" */
4304       97,    /* "rc4-40" */
4305      915,    /* "rc4-hmac-md5" */
4306      120,    /* "rc5-cbc" */
4307      122,    /* "rc5-cfb" */
4308      121,    /* "rc5-ecb" */
4309      123,    /* "rc5-ofb" */
4310      870,    /* "registeredAddress" */
4311      460,    /* "rfc822Mailbox" */
4312      117,    /* "ripemd160" */
4313      119,    /* "ripemd160WithRSA" */
4314      400,    /* "role" */
4315      877,    /* "roleOccupant" */
4316      448,    /* "room" */
4317      463,    /* "roomNumber" */
4318       19,    /* "rsa" */
4319        6,    /* "rsaEncryption" */
4320      644,    /* "rsaOAEPEncryptionSET" */
4321      377,    /* "rsaSignature" */
4322      919,    /* "rsaesOaep" */
4323      912,    /* "rsassaPss" */
4324      482,    /* "sOARecord" */
4325      155,    /* "safeContentsBag" */
4326      291,    /* "sbgp-autonomousSysNum" */
4327      290,    /* "sbgp-ipAddrBlock" */
4328      292,    /* "sbgp-routerIdentifier" */
4329      973,    /* "scrypt" */
4330      159,    /* "sdsiCertificate" */
4331      859,    /* "searchGuide" */
4332      704,    /* "secp112r1" */
4333      705,    /* "secp112r2" */
4334      706,    /* "secp128r1" */
4335      707,    /* "secp128r2" */
4336      708,    /* "secp160k1" */
4337      709,    /* "secp160r1" */
4338      710,    /* "secp160r2" */
4339      711,    /* "secp192k1" */
4340      712,    /* "secp224k1" */
4341      713,    /* "secp224r1" */
4342      714,    /* "secp256k1" */
4343      715,    /* "secp384r1" */
4344      716,    /* "secp521r1" */
4345      154,    /* "secretBag" */
4346      474,    /* "secretary" */
4347      717,    /* "sect113r1" */
4348      718,    /* "sect113r2" */
4349      719,    /* "sect131r1" */
4350      720,    /* "sect131r2" */
4351      721,    /* "sect163k1" */
4352      722,    /* "sect163r1" */
4353      723,    /* "sect163r2" */
4354      724,    /* "sect193r1" */
4355      725,    /* "sect193r2" */
4356      726,    /* "sect233k1" */
4357      727,    /* "sect233r1" */
4358      728,    /* "sect239k1" */
4359      729,    /* "sect283k1" */
4360      730,    /* "sect283r1" */
4361      731,    /* "sect409k1" */
4362      732,    /* "sect409r1" */
4363      733,    /* "sect571k1" */
4364      734,    /* "sect571r1" */
4365      635,    /* "secure device signature" */
4366      878,    /* "seeAlso" */
4367      777,    /* "seed-cbc" */
4368      779,    /* "seed-cfb" */
4369      776,    /* "seed-ecb" */
4370      778,    /* "seed-ofb" */
4371      105,    /* "serialNumber" */
4372      625,    /* "set-addPolicy" */
4373      515,    /* "set-attr" */
4374      518,    /* "set-brand" */
4375      638,    /* "set-brand-AmericanExpress" */
4376      637,    /* "set-brand-Diners" */
4377      636,    /* "set-brand-IATA-ATA" */
4378      639,    /* "set-brand-JCB" */
4379      641,    /* "set-brand-MasterCard" */
4380      642,    /* "set-brand-Novus" */
4381      640,    /* "set-brand-Visa" */
4382      516,    /* "set-policy" */
4383      607,    /* "set-policy-root" */
4384      624,    /* "set-rootKeyThumb" */
4385      620,    /* "setAttr-Cert" */
4386      628,    /* "setAttr-IssCap-CVM" */
4387      630,    /* "setAttr-IssCap-Sig" */
4388      629,    /* "setAttr-IssCap-T2" */
4389      627,    /* "setAttr-Token-B0Prime" */
4390      626,    /* "setAttr-Token-EMV" */
4391      622,    /* "setAttr-TokenType" */
4392      619,    /* "setCext-IssuerCapabilities" */
4393      615,    /* "setCext-PGWYcapabilities" */
4394      616,    /* "setCext-TokenIdentifier" */
4395      618,    /* "setCext-TokenType" */
4396      617,    /* "setCext-Track2Data" */
4397      611,    /* "setCext-cCertRequired" */
4398      609,    /* "setCext-certType" */
4399      608,    /* "setCext-hashedRoot" */
4400      610,    /* "setCext-merchData" */
4401      613,    /* "setCext-setExt" */
4402      614,    /* "setCext-setQualf" */
4403      612,    /* "setCext-tunneling" */
4404      540,    /* "setct-AcqCardCodeMsg" */
4405      576,    /* "setct-AcqCardCodeMsgTBE" */
4406      570,    /* "setct-AuthReqTBE" */
4407      534,    /* "setct-AuthReqTBS" */
4408      527,    /* "setct-AuthResBaggage" */
4409      571,    /* "setct-AuthResTBE" */
4410      572,    /* "setct-AuthResTBEX" */
4411      535,    /* "setct-AuthResTBS" */
4412      536,    /* "setct-AuthResTBSX" */
4413      528,    /* "setct-AuthRevReqBaggage" */
4414      577,    /* "setct-AuthRevReqTBE" */
4415      541,    /* "setct-AuthRevReqTBS" */
4416      529,    /* "setct-AuthRevResBaggage" */
4417      542,    /* "setct-AuthRevResData" */
4418      578,    /* "setct-AuthRevResTBE" */
4419      579,    /* "setct-AuthRevResTBEB" */
4420      543,    /* "setct-AuthRevResTBS" */
4421      573,    /* "setct-AuthTokenTBE" */
4422      537,    /* "setct-AuthTokenTBS" */
4423      600,    /* "setct-BCIDistributionTBS" */
4424      558,    /* "setct-BatchAdminReqData" */
4425      592,    /* "setct-BatchAdminReqTBE" */
4426      559,    /* "setct-BatchAdminResData" */
4427      593,    /* "setct-BatchAdminResTBE" */
4428      599,    /* "setct-CRLNotificationResTBS" */
4429      598,    /* "setct-CRLNotificationTBS" */
4430      580,    /* "setct-CapReqTBE" */
4431      581,    /* "setct-CapReqTBEX" */
4432      544,    /* "setct-CapReqTBS" */
4433      545,    /* "setct-CapReqTBSX" */
4434      546,    /* "setct-CapResData" */
4435      582,    /* "setct-CapResTBE" */
4436      583,    /* "setct-CapRevReqTBE" */
4437      584,    /* "setct-CapRevReqTBEX" */
4438      547,    /* "setct-CapRevReqTBS" */
4439      548,    /* "setct-CapRevReqTBSX" */
4440      549,    /* "setct-CapRevResData" */
4441      585,    /* "setct-CapRevResTBE" */
4442      538,    /* "setct-CapTokenData" */
4443      530,    /* "setct-CapTokenSeq" */
4444      574,    /* "setct-CapTokenTBE" */
4445      575,    /* "setct-CapTokenTBEX" */
4446      539,    /* "setct-CapTokenTBS" */
4447      560,    /* "setct-CardCInitResTBS" */
4448      566,    /* "setct-CertInqReqTBS" */
4449      563,    /* "setct-CertReqData" */
4450      595,    /* "setct-CertReqTBE" */
4451      596,    /* "setct-CertReqTBEX" */
4452      564,    /* "setct-CertReqTBS" */
4453      565,    /* "setct-CertResData" */
4454      597,    /* "setct-CertResTBE" */
4455      586,    /* "setct-CredReqTBE" */
4456      587,    /* "setct-CredReqTBEX" */
4457      550,    /* "setct-CredReqTBS" */
4458      551,    /* "setct-CredReqTBSX" */
4459      552,    /* "setct-CredResData" */
4460      588,    /* "setct-CredResTBE" */
4461      589,    /* "setct-CredRevReqTBE" */
4462      590,    /* "setct-CredRevReqTBEX" */
4463      553,    /* "setct-CredRevReqTBS" */
4464      554,    /* "setct-CredRevReqTBSX" */
4465      555,    /* "setct-CredRevResData" */
4466      591,    /* "setct-CredRevResTBE" */
4467      567,    /* "setct-ErrorTBS" */
4468      526,    /* "setct-HODInput" */
4469      561,    /* "setct-MeAqCInitResTBS" */
4470      522,    /* "setct-OIData" */
4471      519,    /* "setct-PANData" */
4472      521,    /* "setct-PANOnly" */
4473      520,    /* "setct-PANToken" */
4474      556,    /* "setct-PCertReqData" */
4475      557,    /* "setct-PCertResTBS" */
4476      523,    /* "setct-PI" */
4477      532,    /* "setct-PI-TBS" */
4478      524,    /* "setct-PIData" */
4479      525,    /* "setct-PIDataUnsigned" */
4480      568,    /* "setct-PIDualSignedTBE" */
4481      569,    /* "setct-PIUnsignedTBE" */
4482      531,    /* "setct-PInitResData" */
4483      533,    /* "setct-PResData" */
4484      594,    /* "setct-RegFormReqTBE" */
4485      562,    /* "setct-RegFormResTBS" */
4486      604,    /* "setext-pinAny" */
4487      603,    /* "setext-pinSecure" */
4488      605,    /* "setext-track2" */
4489       41,    /* "sha" */
4490       64,    /* "sha1" */
4491      115,    /* "sha1WithRSA" */
4492       65,    /* "sha1WithRSAEncryption" */
4493      675,    /* "sha224" */
4494      671,    /* "sha224WithRSAEncryption" */
4495      672,    /* "sha256" */
4496      668,    /* "sha256WithRSAEncryption" */
4497     1096,    /* "sha3-224" */
4498     1097,    /* "sha3-256" */
4499     1098,    /* "sha3-384" */
4500     1099,    /* "sha3-512" */
4501      673,    /* "sha384" */
4502      669,    /* "sha384WithRSAEncryption" */
4503      674,    /* "sha512" */
4504     1094,    /* "sha512-224" */
4505     1145,    /* "sha512-224WithRSAEncryption" */
4506     1095,    /* "sha512-256" */
4507     1146,    /* "sha512-256WithRSAEncryption" */
4508      670,    /* "sha512WithRSAEncryption" */
4509       42,    /* "shaWithRSAEncryption" */
4510     1100,    /* "shake128" */
4511     1101,    /* "shake256" */
4512       52,    /* "signingTime" */
4513      454,    /* "simpleSecurityObject" */
4514      496,    /* "singleLevelQuality" */
4515     1062,    /* "siphash" */
4516     1142,    /* "sm-scheme" */
4517     1143,    /* "sm3" */
4518     1144,    /* "sm3WithRSAEncryption" */
4519     1134,    /* "sm4-cbc" */
4520     1137,    /* "sm4-cfb" */
4521     1136,    /* "sm4-cfb1" */
4522     1138,    /* "sm4-cfb8" */
4523     1139,    /* "sm4-ctr" */
4524     1133,    /* "sm4-ecb" */
4525     1135,    /* "sm4-ofb" */
4526       16,    /* "stateOrProvinceName" */
4527      660,    /* "streetAddress" */
4528      498,    /* "subtreeMaximumQuality" */
4529      497,    /* "subtreeMinimumQuality" */
4530      890,    /* "supportedAlgorithms" */
4531      874,    /* "supportedApplicationContext" */
4532      100,    /* "surname" */
4533      864,    /* "telephoneNumber" */
4534      866,    /* "teletexTerminalIdentifier" */
4535      865,    /* "telexNumber" */
4536      459,    /* "textEncodedORAddress" */
4537      293,    /* "textNotice" */
4538      106,    /* "title" */
4539     1021,    /* "tls1-prf" */
4540      682,    /* "tpBasis" */
4541     1151,    /* "ua-pki" */
4542      436,    /* "ucl" */
4543        0,    /* "undefined" */
4544      102,    /* "uniqueIdentifier" */
4545      888,    /* "uniqueMember" */
4546       55,    /* "unstructuredAddress" */
4547       49,    /* "unstructuredName" */
4548      880,    /* "userCertificate" */
4549      465,    /* "userClass" */
4550      458,    /* "userId" */
4551      879,    /* "userPassword" */
4552      373,    /* "valid" */
4553      678,    /* "wap" */
4554      679,    /* "wap-wsg" */
4555      735,    /* "wap-wsg-idm-ecid-wtls1" */
4556      743,    /* "wap-wsg-idm-ecid-wtls10" */
4557      744,    /* "wap-wsg-idm-ecid-wtls11" */
4558      745,    /* "wap-wsg-idm-ecid-wtls12" */
4559      736,    /* "wap-wsg-idm-ecid-wtls3" */
4560      737,    /* "wap-wsg-idm-ecid-wtls4" */
4561      738,    /* "wap-wsg-idm-ecid-wtls5" */
4562      739,    /* "wap-wsg-idm-ecid-wtls6" */
4563      740,    /* "wap-wsg-idm-ecid-wtls7" */
4564      741,    /* "wap-wsg-idm-ecid-wtls8" */
4565      742,    /* "wap-wsg-idm-ecid-wtls9" */
4566      804,    /* "whirlpool" */
4567      868,    /* "x121Address" */
4568      503,    /* "x500UniqueIdentifier" */
4569      158,    /* "x509Certificate" */
4570      160,    /* "x509Crl" */
4571      125,    /* "zlib compression" */
4572 };
4573
4574 #define NUM_OBJ 1054
4575 static const unsigned int obj_objs[NUM_OBJ] = {
4576        0,    /* OBJ_undef                        0 */
4577      181,    /* OBJ_iso                          1 */
4578      393,    /* OBJ_joint_iso_ccitt              OBJ_joint_iso_itu_t */
4579      404,    /* OBJ_ccitt                        OBJ_itu_t */
4580      645,    /* OBJ_itu_t                        0 */
4581      646,    /* OBJ_joint_iso_itu_t              2 */
4582      434,    /* OBJ_data                         0 9 */
4583      182,    /* OBJ_member_body                  1 2 */
4584      379,    /* OBJ_org                          1 3 */
4585      676,    /* OBJ_identified_organization      1 3 */
4586       11,    /* OBJ_X500                         2 5 */
4587      647,    /* OBJ_international_organizations  2 23 */
4588      380,    /* OBJ_dod                          1 3 6 */
4589     1170,    /* OBJ_ieee                         1 3 111 */
4590       12,    /* OBJ_X509                         2 5 4 */
4591      378,    /* OBJ_X500algorithms               2 5 8 */
4592       81,    /* OBJ_id_ce                        2 5 29 */
4593      512,    /* OBJ_id_set                       2 23 42 */
4594      678,    /* OBJ_wap                          2 23 43 */
4595      435,    /* OBJ_pss                          0 9 2342 */
4596     1140,    /* OBJ_ISO_CN                       1 2 156 */
4597     1150,    /* OBJ_ISO_UA                       1 2 804 */
4598      183,    /* OBJ_ISO_US                       1 2 840 */
4599      381,    /* OBJ_iana                         1 3 6 1 */
4600     1034,    /* OBJ_X25519                       1 3 101 110 */
4601     1035,    /* OBJ_X448                         1 3 101 111 */
4602     1087,    /* OBJ_ED25519                      1 3 101 112 */
4603     1088,    /* OBJ_ED448                        1 3 101 113 */
4604      677,    /* OBJ_certicom_arc                 1 3 132 */
4605      394,    /* OBJ_selected_attribute_types     2 5 1 5 */
4606       13,    /* OBJ_commonName                   2 5 4 3 */
4607      100,    /* OBJ_surname                      2 5 4 4 */
4608      105,    /* OBJ_serialNumber                 2 5 4 5 */
4609       14,    /* OBJ_countryName                  2 5 4 6 */
4610       15,    /* OBJ_localityName                 2 5 4 7 */
4611       16,    /* OBJ_stateOrProvinceName          2 5 4 8 */
4612      660,    /* OBJ_streetAddress                2 5 4 9 */
4613       17,    /* OBJ_organizationName             2 5 4 10 */
4614       18,    /* OBJ_organizationalUnitName       2 5 4 11 */
4615      106,    /* OBJ_title                        2 5 4 12 */
4616      107,    /* OBJ_description                  2 5 4 13 */
4617      859,    /* OBJ_searchGuide                  2 5 4 14 */
4618      860,    /* OBJ_businessCategory             2 5 4 15 */
4619      861,    /* OBJ_postalAddress                2 5 4 16 */
4620      661,    /* OBJ_postalCode                   2 5 4 17 */
4621      862,    /* OBJ_postOfficeBox                2 5 4 18 */
4622      863,    /* OBJ_physicalDeliveryOfficeName   2 5 4 19 */
4623      864,    /* OBJ_telephoneNumber              2 5 4 20 */
4624      865,    /* OBJ_telexNumber                  2 5 4 21 */
4625      866,    /* OBJ_teletexTerminalIdentifier    2 5 4 22 */
4626      867,    /* OBJ_facsimileTelephoneNumber     2 5 4 23 */
4627      868,    /* OBJ_x121Address                  2 5 4 24 */
4628      869,    /* OBJ_internationaliSDNNumber      2 5 4 25 */
4629      870,    /* OBJ_registeredAddress            2 5 4 26 */
4630      871,    /* OBJ_destinationIndicator         2 5 4 27 */
4631      872,    /* OBJ_preferredDeliveryMethod      2 5 4 28 */
4632      873,    /* OBJ_presentationAddress          2 5 4 29 */
4633      874,    /* OBJ_supportedApplicationContext  2 5 4 30 */
4634      875,    /* OBJ_member                       2 5 4 31 */
4635      876,    /* OBJ_owner                        2 5 4 32 */
4636      877,    /* OBJ_roleOccupant                 2 5 4 33 */
4637      878,    /* OBJ_seeAlso                      2 5 4 34 */
4638      879,    /* OBJ_userPassword                 2 5 4 35 */
4639      880,    /* OBJ_userCertificate              2 5 4 36 */
4640      881,    /* OBJ_cACertificate                2 5 4 37 */
4641      882,    /* OBJ_authorityRevocationList      2 5 4 38 */
4642      883,    /* OBJ_certificateRevocationList    2 5 4 39 */
4643      884,    /* OBJ_crossCertificatePair         2 5 4 40 */
4644      173,    /* OBJ_name                         2 5 4 41 */
4645       99,    /* OBJ_givenName                    2 5 4 42 */
4646      101,    /* OBJ_initials                     2 5 4 43 */
4647      509,    /* OBJ_generationQualifier          2 5 4 44 */
4648      503,    /* OBJ_x500UniqueIdentifier         2 5 4 45 */
4649      174,    /* OBJ_dnQualifier                  2 5 4 46 */
4650      885,    /* OBJ_enhancedSearchGuide          2 5 4 47 */
4651      886,    /* OBJ_protocolInformation          2 5 4 48 */
4652      887,    /* OBJ_distinguishedName            2 5 4 49 */
4653      888,    /* OBJ_uniqueMember                 2 5 4 50 */
4654      889,    /* OBJ_houseIdentifier              2 5 4 51 */
4655      890,    /* OBJ_supportedAlgorithms          2 5 4 52 */
4656      891,    /* OBJ_deltaRevocationList          2 5 4 53 */
4657      892,    /* OBJ_dmdName                      2 5 4 54 */
4658      510,    /* OBJ_pseudonym                    2 5 4 65 */
4659      400,    /* OBJ_role                         2 5 4 72 */
4660     1089,    /* OBJ_organizationIdentifier       2 5 4 97 */
4661     1090,    /* OBJ_countryCode3c                2 5 4 98 */
4662     1091,    /* OBJ_countryCode3n                2 5 4 99 */
4663     1092,    /* OBJ_dnsName                      2 5 4 100 */
4664      769,    /* OBJ_subject_directory_attributes 2 5 29 9 */
4665       82,    /* OBJ_subject_key_identifier       2 5 29 14 */
4666       83,    /* OBJ_key_usage                    2 5 29 15 */
4667       84,    /* OBJ_private_key_usage_period     2 5 29 16 */
4668       85,    /* OBJ_subject_alt_name             2 5 29 17 */
4669       86,    /* OBJ_issuer_alt_name              2 5 29 18 */
4670       87,    /* OBJ_basic_constraints            2 5 29 19 */
4671       88,    /* OBJ_crl_number                   2 5 29 20 */
4672      141,    /* OBJ_crl_reason                   2 5 29 21 */
4673      430,    /* OBJ_hold_instruction_code        2 5 29 23 */
4674      142,    /* OBJ_invalidity_date              2 5 29 24 */
4675      140,    /* OBJ_delta_crl                    2 5 29 27 */
4676      770,    /* OBJ_issuing_distribution_point   2 5 29 28 */
4677      771,    /* OBJ_certificate_issuer           2 5 29 29 */
4678      666,    /* OBJ_name_constraints             2 5 29 30 */
4679      103,    /* OBJ_crl_distribution_points      2 5 29 31 */
4680       89,    /* OBJ_certificate_policies         2 5 29 32 */
4681      747,    /* OBJ_policy_mappings              2 5 29 33 */
4682       90,    /* OBJ_authority_key_identifier     2 5 29 35 */
4683      401,    /* OBJ_policy_constraints           2 5 29 36 */
4684      126,    /* OBJ_ext_key_usage                2 5 29 37 */
4685      857,    /* OBJ_freshest_crl                 2 5 29 46 */
4686      748,    /* OBJ_inhibit_any_policy           2 5 29 54 */
4687      402,    /* OBJ_target_information           2 5 29 55 */
4688      403,    /* OBJ_no_rev_avail                 2 5 29 56 */
4689      513,    /* OBJ_set_ctype                    2 23 42 0 */
4690      514,    /* OBJ_set_msgExt                   2 23 42 1 */
4691      515,    /* OBJ_set_attr                     2 23 42 3 */
4692      516,    /* OBJ_set_policy                   2 23 42 5 */
4693      517,    /* OBJ_set_certExt                  2 23 42 7 */
4694      518,    /* OBJ_set_brand                    2 23 42 8 */
4695      679,    /* OBJ_wap_wsg                      2 23 43 1 */
4696      382,    /* OBJ_Directory                    1 3 6 1 1 */
4697      383,    /* OBJ_Management                   1 3 6 1 2 */
4698      384,    /* OBJ_Experimental                 1 3 6 1 3 */
4699      385,    /* OBJ_Private                      1 3 6 1 4 */
4700      386,    /* OBJ_Security                     1 3 6 1 5 */
4701      387,    /* OBJ_SNMPv2                       1 3 6 1 6 */
4702      388,    /* OBJ_Mail                         1 3 6 1 7 */
4703      376,    /* OBJ_algorithm                    1 3 14 3 2 */
4704      395,    /* OBJ_clearance                    2 5 1 5 55 */
4705       19,    /* OBJ_rsa                          2 5 8 1 1 */
4706       96,    /* OBJ_mdc2WithRSA                  2 5 8 3 100 */
4707       95,    /* OBJ_mdc2                         2 5 8 3 101 */
4708      746,    /* OBJ_any_policy                   2 5 29 32 0 */
4709      910,    /* OBJ_anyExtendedKeyUsage          2 5 29 37 0 */
4710      519,    /* OBJ_setct_PANData                2 23 42 0 0 */
4711      520,    /* OBJ_setct_PANToken               2 23 42 0 1 */
4712      521,    /* OBJ_setct_PANOnly                2 23 42 0 2 */
4713      522,    /* OBJ_setct_OIData                 2 23 42 0 3 */
4714      523,    /* OBJ_setct_PI                     2 23 42 0 4 */
4715      524,    /* OBJ_setct_PIData                 2 23 42 0 5 */
4716      525,    /* OBJ_setct_PIDataUnsigned         2 23 42 0 6 */
4717      526,    /* OBJ_setct_HODInput               2 23 42 0 7 */
4718      527,    /* OBJ_setct_AuthResBaggage         2 23 42 0 8 */
4719      528,    /* OBJ_setct_AuthRevReqBaggage      2 23 42 0 9 */
4720      529,    /* OBJ_setct_AuthRevResBaggage      2 23 42 0 10 */
4721      530,    /* OBJ_setct_CapTokenSeq            2 23 42 0 11 */
4722      531,    /* OBJ_setct_PInitResData           2 23 42 0 12 */
4723      532,    /* OBJ_setct_PI_TBS                 2 23 42 0 13 */
4724      533,    /* OBJ_setct_PResData               2 23 42 0 14 */
4725      534,    /* OBJ_setct_AuthReqTBS             2 23 42 0 16 */
4726      535,    /* OBJ_setct_AuthResTBS             2 23 42 0 17 */
4727      536,    /* OBJ_setct_AuthResTBSX            2 23 42 0 18 */
4728      537,    /* OBJ_setct_AuthTokenTBS           2 23 42 0 19 */
4729      538,    /* OBJ_setct_CapTokenData           2 23 42 0 20 */
4730      539,    /* OBJ_setct_CapTokenTBS            2 23 42 0 21 */
4731      540,    /* OBJ_setct_AcqCardCodeMsg         2 23 42 0 22 */
4732      541,    /* OBJ_setct_AuthRevReqTBS          2 23 42 0 23 */
4733      542,    /* OBJ_setct_AuthRevResData         2 23 42 0 24 */
4734      543,    /* OBJ_setct_AuthRevResTBS          2 23 42 0 25 */
4735      544,    /* OBJ_setct_CapReqTBS              2 23 42 0 26 */
4736      545,    /* OBJ_setct_CapReqTBSX             2 23 42 0 27 */
4737      546,    /* OBJ_setct_CapResData             2 23 42 0 28 */
4738      547,    /* OBJ_setct_CapRevReqTBS           2 23 42 0 29 */
4739      548,    /* OBJ_setct_CapRevReqTBSX          2 23 42 0 30 */
4740      549,    /* OBJ_setct_CapRevResData          2 23 42 0 31 */
4741      550,    /* OBJ_setct_CredReqTBS             2 23 42 0 32 */
4742      551,    /* OBJ_setct_CredReqTBSX            2 23 42 0 33 */
4743      552,    /* OBJ_setct_CredResData            2 23 42 0 34 */
4744      553,    /* OBJ_setct_CredRevReqTBS          2 23 42 0 35 */
4745      554,    /* OBJ_setct_CredRevReqTBSX         2 23 42 0 36 */
4746      555,    /* OBJ_setct_CredRevResData         2 23 42 0 37 */
4747      556,    /* OBJ_setct_PCertReqData           2 23 42 0 38 */
4748      557,    /* OBJ_setct_PCertResTBS            2 23 42 0 39 */
4749      558,    /* OBJ_setct_BatchAdminReqData      2 23 42 0 40 */
4750      559,    /* OBJ_setct_BatchAdminResData      2 23 42 0 41 */
4751      560,    /* OBJ_setct_CardCInitResTBS        2 23 42 0 42 */
4752      561,    /* OBJ_setct_MeAqCInitResTBS        2 23 42 0 43 */
4753      562,    /* OBJ_setct_RegFormResTBS          2 23 42 0 44 */
4754      563,    /* OBJ_setct_CertReqData            2 23 42 0 45 */
4755      564,    /* OBJ_setct_CertReqTBS             2 23 42 0 46 */
4756      565,    /* OBJ_setct_CertResData            2 23 42 0 47 */
4757      566,    /* OBJ_setct_CertInqReqTBS          2 23 42 0 48 */
4758      567,    /* OBJ_setct_ErrorTBS               2 23 42 0 49 */
4759      568,    /* OBJ_setct_PIDualSignedTBE        2 23 42 0 50 */
4760      569,    /* OBJ_setct_PIUnsignedTBE          2 23 42 0 51 */
4761      570,    /* OBJ_setct_AuthReqTBE             2 23 42 0 52 */
4762      571,    /* OBJ_setct_AuthResTBE             2 23 42 0 53 */
4763      572,    /* OBJ_setct_AuthResTBEX            2 23 42 0 54 */
4764      573,    /* OBJ_setct_AuthTokenTBE           2 23 42 0 55 */
4765      574,    /* OBJ_setct_CapTokenTBE            2 23 42 0 56 */
4766      575,    /* OBJ_setct_CapTokenTBEX           2 23 42 0 57 */
4767      576,    /* OBJ_setct_AcqCardCodeMsgTBE      2 23 42 0 58 */
4768      577,    /* OBJ_setct_AuthRevReqTBE          2 23 42 0 59 */
4769      578,    /* OBJ_setct_AuthRevResTBE          2 23 42 0 60 */
4770      579,    /* OBJ_setct_AuthRevResTBEB         2 23 42 0 61 */
4771      580,    /* OBJ_setct_CapReqTBE              2 23 42 0 62 */
4772      581,    /* OBJ_setct_CapReqTBEX             2 23 42 0 63 */
4773      582,    /* OBJ_setct_CapResTBE              2 23 42 0 64 */
4774      583,    /* OBJ_setct_CapRevReqTBE           2 23 42 0 65 */
4775      584,    /* OBJ_setct_CapRevReqTBEX          2 23 42 0 66 */
4776      585,    /* OBJ_setct_CapRevResTBE           2 23 42 0 67 */
4777      586,    /* OBJ_setct_CredReqTBE             2 23 42 0 68 */
4778      587,    /* OBJ_setct_CredReqTBEX            2 23 42 0 69 */
4779      588,    /* OBJ_setct_CredResTBE             2 23 42 0 70 */
4780      589,    /* OBJ_setct_CredRevReqTBE          2 23 42 0 71 */
4781      590,    /* OBJ_setct_CredRevReqTBEX         2 23 42 0 72 */
4782      591,    /* OBJ_setct_CredRevResTBE          2 23 42 0 73 */
4783      592,    /* OBJ_setct_BatchAdminReqTBE       2 23 42 0 74 */
4784      593,    /* OBJ_setct_BatchAdminResTBE       2 23 42 0 75 */
4785      594,    /* OBJ_setct_RegFormReqTBE          2 23 42 0 76 */
4786      595,    /* OBJ_setct_CertReqTBE             2 23 42 0 77 */
4787      596,    /* OBJ_setct_CertReqTBEX            2 23 42 0 78 */
4788      597,    /* OBJ_setct_CertResTBE             2 23 42 0 79 */
4789      598,    /* OBJ_setct_CRLNotificationTBS     2 23 42 0 80 */
4790      599,    /* OBJ_setct_CRLNotificationResTBS  2 23 42 0 81 */
4791      600,    /* OBJ_setct_BCIDistributionTBS     2 23 42 0 82 */
4792      601,    /* OBJ_setext_genCrypt              2 23 42 1 1 */
4793      602,    /* OBJ_setext_miAuth                2 23 42 1 3 */
4794      603,    /* OBJ_setext_pinSecure             2 23 42 1 4 */
4795      604,    /* OBJ_setext_pinAny                2 23 42 1 5 */
4796      605,    /* OBJ_setext_track2                2 23 42 1 7 */
4797      606,    /* OBJ_setext_cv                    2 23 42 1 8 */
4798      620,    /* OBJ_setAttr_Cert                 2 23 42 3 0 */
4799      621,    /* OBJ_setAttr_PGWYcap              2 23 42 3 1 */
4800      622,    /* OBJ_setAttr_TokenType            2 23 42 3 2 */
4801      623,    /* OBJ_setAttr_IssCap               2 23 42 3 3 */
4802      607,    /* OBJ_set_policy_root              2 23 42 5 0 */
4803      608,    /* OBJ_setCext_hashedRoot           2 23 42 7 0 */
4804      609,    /* OBJ_setCext_certType             2 23 42 7 1 */
4805      610,    /* OBJ_setCext_merchData            2 23 42 7 2 */
4806      611,    /* OBJ_setCext_cCertRequired        2 23 42 7 3 */
4807      612,    /* OBJ_setCext_tunneling            2 23 42 7 4 */
4808      613,    /* OBJ_setCext_setExt               2 23 42 7 5 */
4809      614,    /* OBJ_setCext_setQualf             2 23 42 7 6 */
4810      615,    /* OBJ_setCext_PGWYcapabilities     2 23 42 7 7 */
4811      616,    /* OBJ_setCext_TokenIdentifier      2 23 42 7 8 */
4812      617,    /* OBJ_setCext_Track2Data           2 23 42 7 9 */
4813      618,    /* OBJ_setCext_TokenType            2 23 42 7 10 */
4814      619,    /* OBJ_setCext_IssuerCapabilities   2 23 42 7 11 */
4815      636,    /* OBJ_set_brand_IATA_ATA           2 23 42 8 1 */
4816      640,    /* OBJ_set_brand_Visa               2 23 42 8 4 */
4817      641,    /* OBJ_set_brand_MasterCard         2 23 42 8 5 */
4818      637,    /* OBJ_set_brand_Diners             2 23 42 8 30 */
4819      638,    /* OBJ_set_brand_AmericanExpress    2 23 42 8 34 */
4820      639,    /* OBJ_set_brand_JCB                2 23 42 8 35 */
4821     1141,    /* OBJ_oscca                        1 2 156 10197 */
4822      805,    /* OBJ_cryptopro                    1 2 643 2 2 */
4823      806,    /* OBJ_cryptocom                    1 2 643 2 9 */
4824      974,    /* OBJ_id_tc26                      1 2 643 7 1 */
4825     1005,    /* OBJ_OGRN                         1 2 643 100 1 */
4826     1006,    /* OBJ_SNILS                        1 2 643 100 3 */
4827     1007,    /* OBJ_subjectSignTool              1 2 643 100 111 */
4828     1008,    /* OBJ_issuerSignTool               1 2 643 100 112 */
4829      184,    /* OBJ_X9_57                        1 2 840 10040 */
4830      405,    /* OBJ_ansi_X9_62                   1 2 840 10045 */
4831      389,    /* OBJ_Enterprises                  1 3 6 1 4 1 */
4832      504,    /* OBJ_mime_mhs                     1 3 6 1 7 1 */
4833      104,    /* OBJ_md5WithRSA                   1 3 14 3 2 3 */
4834       29,    /* OBJ_des_ecb                      1 3 14 3 2 6 */
4835       31,    /* OBJ_des_cbc                      1 3 14 3 2 7 */
4836       45,    /* OBJ_des_ofb64                    1 3 14 3 2 8 */
4837       30,    /* OBJ_des_cfb64                    1 3 14 3 2 9 */
4838      377,    /* OBJ_rsaSignature                 1 3 14 3 2 11 */
4839       67,    /* OBJ_dsa_2                        1 3 14 3 2 12 */
4840       66,    /* OBJ_dsaWithSHA                   1 3 14 3 2 13 */
4841       42,    /* OBJ_shaWithRSAEncryption         1 3 14 3 2 15 */
4842       32,    /* OBJ_des_ede_ecb                  1 3 14 3 2 17 */
4843       41,    /* OBJ_sha                          1 3 14 3 2 18 */
4844       64,    /* OBJ_sha1                         1 3 14 3 2 26 */
4845       70,    /* OBJ_dsaWithSHA1_2                1 3 14 3 2 27 */
4846      115,    /* OBJ_sha1WithRSA                  1 3 14 3 2 29 */
4847      117,    /* OBJ_ripemd160                    1 3 36 3 2 1 */
4848     1093,    /* OBJ_x509ExtAdmission             1 3 36 8 3 3 */
4849      143,    /* OBJ_sxnet                        1 3 101 1 4 1 */
4850     1171,    /* OBJ_ieee_siswg                   1 3 111 2 1619 */
4851      721,    /* OBJ_sect163k1                    1 3 132 0 1 */
4852      722,    /* OBJ_sect163r1                    1 3 132 0 2 */
4853      728,    /* OBJ_sect239k1                    1 3 132 0 3 */
4854      717,    /* OBJ_sect113r1                    1 3 132 0 4 */
4855      718,    /* OBJ_sect113r2                    1 3 132 0 5 */
4856      704,    /* OBJ_secp112r1                    1 3 132 0 6 */
4857      705,    /* OBJ_secp112r2                    1 3 132 0 7 */
4858      709,    /* OBJ_secp160r1                    1 3 132 0 8 */
4859      708,    /* OBJ_secp160k1                    1 3 132 0 9 */
4860      714,    /* OBJ_secp256k1                    1 3 132 0 10 */
4861      723,    /* OBJ_sect163r2                    1 3 132 0 15 */
4862      729,    /* OBJ_sect283k1                    1 3 132 0 16 */
4863      730,    /* OBJ_sect283r1                    1 3 132 0 17 */
4864      719,    /* OBJ_sect131r1                    1 3 132 0 22 */
4865      720,    /* OBJ_sect131r2                    1 3 132 0 23 */
4866      724,    /* OBJ_sect193r1                    1 3 132 0 24 */
4867      725,    /* OBJ_sect193r2                    1 3 132 0 25 */
4868      726,    /* OBJ_sect233k1                    1 3 132 0 26 */
4869      727,    /* OBJ_sect233r1                    1 3 132 0 27 */
4870      706,    /* OBJ_secp128r1                    1 3 132 0 28 */
4871      707,    /* OBJ_secp128r2                    1 3 132 0 29 */
4872      710,    /* OBJ_secp160r2                    1 3 132 0 30 */
4873      711,    /* OBJ_secp192k1                    1 3 132 0 31 */
4874      712,    /* OBJ_secp224k1                    1 3 132 0 32 */
4875      713,    /* OBJ_secp224r1                    1 3 132 0 33 */
4876      715,    /* OBJ_secp384r1                    1 3 132 0 34 */
4877      716,    /* OBJ_secp521r1                    1 3 132 0 35 */
4878      731,    /* OBJ_sect409k1                    1 3 132 0 36 */
4879      732,    /* OBJ_sect409r1                    1 3 132 0 37 */
4880      733,    /* OBJ_sect571k1                    1 3 132 0 38 */
4881      734,    /* OBJ_sect571r1                    1 3 132 0 39 */
4882      624,    /* OBJ_set_rootKeyThumb             2 23 42 3 0 0 */
4883      625,    /* OBJ_set_addPolicy                2 23 42 3 0 1 */
4884      626,    /* OBJ_setAttr_Token_EMV            2 23 42 3 2 1 */
4885      627,    /* OBJ_setAttr_Token_B0Prime        2 23 42 3 2 2 */
4886      628,    /* OBJ_setAttr_IssCap_CVM           2 23 42 3 3 3 */
4887      629,    /* OBJ_setAttr_IssCap_T2            2 23 42 3 3 4 */
4888      630,    /* OBJ_setAttr_IssCap_Sig           2 23 42 3 3 5 */
4889      642,    /* OBJ_set_brand_Novus              2 23 42 8 6011 */
4890      735,    /* OBJ_wap_wsg_idm_ecid_wtls1       2 23 43 1 4 1 */
4891      736,    /* OBJ_wap_wsg_idm_ecid_wtls3       2 23 43 1 4 3 */
4892      737,    /* OBJ_wap_wsg_idm_ecid_wtls4       2 23 43 1 4 4 */
4893      738,    /* OBJ_wap_wsg_idm_ecid_wtls5       2 23 43 1 4 5 */
4894      739,    /* OBJ_wap_wsg_idm_ecid_wtls6       2 23 43 1 4 6 */
4895      740,    /* OBJ_wap_wsg_idm_ecid_wtls7       2 23 43 1 4 7 */
4896      741,    /* OBJ_wap_wsg_idm_ecid_wtls8       2 23 43 1 4 8 */
4897      742,    /* OBJ_wap_wsg_idm_ecid_wtls9       2 23 43 1 4 9 */
4898      743,    /* OBJ_wap_wsg_idm_ecid_wtls10      2 23 43 1 4 10 */
4899      744,    /* OBJ_wap_wsg_idm_ecid_wtls11      2 23 43 1 4 11 */
4900      745,    /* OBJ_wap_wsg_idm_ecid_wtls12      2 23 43 1 4 12 */
4901      804,    /* OBJ_whirlpool                    1 0 10118 3 0 55 */
4902     1142,    /* OBJ_sm_scheme                    1 2 156 10197 1 */
4903      773,    /* OBJ_kisa                         1 2 410 200004 */
4904      807,    /* OBJ_id_GostR3411_94_with_GostR3410_2001 1 2 643 2 2 3 */
4905      808,    /* OBJ_id_GostR3411_94_with_GostR3410_94 1 2 643 2 2 4 */
4906      809,    /* OBJ_id_GostR3411_94              1 2 643 2 2 9 */
4907      810,    /* OBJ_id_HMACGostR3411_94          1 2 643 2 2 10 */
4908      811,    /* OBJ_id_GostR3410_2001            1 2 643 2 2 19 */
4909      812,    /* OBJ_id_GostR3410_94              1 2 643 2 2 20 */
4910      813,    /* OBJ_id_Gost28147_89              1 2 643 2 2 21 */
4911      815,    /* OBJ_id_Gost28147_89_MAC          1 2 643 2 2 22 */
4912      816,    /* OBJ_id_GostR3411_94_prf          1 2 643 2 2 23 */
4913      817,    /* OBJ_id_GostR3410_2001DH          1 2 643 2 2 98 */
4914      818,    /* OBJ_id_GostR3410_94DH            1 2 643 2 2 99 */
4915      977,    /* OBJ_id_tc26_algorithms           1 2 643 7 1 1 */
4916      994,    /* OBJ_id_tc26_constants            1 2 643 7 1 2 */
4917        1,    /* OBJ_rsadsi                       1 2 840 113549 */
4918      185,    /* OBJ_X9cm                         1 2 840 10040 4 */
4919     1031,    /* OBJ_id_pkinit                    1 3 6 1 5 2 3 */
4920      127,    /* OBJ_id_pkix                      1 3 6 1 5 5 7 */
4921      505,    /* OBJ_mime_mhs_headings            1 3 6 1 7 1 1 */
4922      506,    /* OBJ_mime_mhs_bodies              1 3 6 1 7 1 2 */
4923      119,    /* OBJ_ripemd160WithRSA             1 3 36 3 3 1 2 */
4924      937,    /* OBJ_dhSinglePass_stdDH_sha224kdf_scheme 1 3 132 1 11 0 */
4925      938,    /* OBJ_dhSinglePass_stdDH_sha256kdf_scheme 1 3 132 1 11 1 */
4926      939,    /* OBJ_dhSinglePass_stdDH_sha384kdf_scheme 1 3 132 1 11 2 */
4927      940,    /* OBJ_dhSinglePass_stdDH_sha512kdf_scheme 1 3 132 1 11 3 */
4928      942,    /* OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme 1 3 132 1 14 0 */
4929      943,    /* OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme 1 3 132 1 14 1 */
4930      944,    /* OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme 1 3 132 1 14 2 */
4931      945,    /* OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme 1 3 132 1 14 3 */
4932      631,    /* OBJ_setAttr_GenCryptgrm          2 23 42 3 3 3 1 */
4933      632,    /* OBJ_setAttr_T2Enc                2 23 42 3 3 4 1 */
4934      633,    /* OBJ_setAttr_T2cleartxt           2 23 42 3 3 4 2 */
4935      634,    /* OBJ_setAttr_TokICCsig            2 23 42 3 3 5 1 */
4936      635,    /* OBJ_setAttr_SecDevSig            2 23 42 3 3 5 2 */
4937      436,    /* OBJ_ucl                          0 9 2342 19200300 */
4938      820,    /* OBJ_id_Gost28147_89_None_KeyMeshing 1 2 643 2 2 14 0 */
4939      819,    /* OBJ_id_Gost28147_89_CryptoPro_KeyMeshing 1 2 643 2 2 14 1 */
4940      845,    /* OBJ_id_GostR3410_94_a            1 2 643 2 2 20 1 */
4941      846,    /* OBJ_id_GostR3410_94_aBis         1 2 643 2 2 20 2 */
4942      847,    /* OBJ_id_GostR3410_94_b            1 2 643 2 2 20 3 */
4943      848,    /* OBJ_id_GostR3410_94_bBis         1 2 643 2 2 20 4 */
4944      821,    /* OBJ_id_GostR3411_94_TestParamSet 1 2 643 2 2 30 0 */
4945      822,    /* OBJ_id_GostR3411_94_CryptoProParamSet 1 2 643 2 2 30 1 */
4946      823,    /* OBJ_id_Gost28147_89_TestParamSet 1 2 643 2 2 31 0 */
4947      824,    /* OBJ_id_Gost28147_89_CryptoPro_A_ParamSet 1 2 643 2 2 31 1 */
4948      825,    /* OBJ_id_Gost28147_89_CryptoPro_B_ParamSet 1 2 643 2 2 31 2 */
4949      826,    /* OBJ_id_Gost28147_89_CryptoPro_C_ParamSet 1 2 643 2 2 31 3 */
4950      827,    /* OBJ_id_Gost28147_89_CryptoPro_D_ParamSet 1 2 643 2 2 31 4 */
4951      828,    /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 1 2 643 2 2 31 5 */
4952      829,    /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 1 2 643 2 2 31 6 */
4953      830,    /* OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 1 2 643 2 2 31 7 */
4954      831,    /* OBJ_id_GostR3410_94_TestParamSet 1 2 643 2 2 32 0 */
4955      832,    /* OBJ_id_GostR3410_94_CryptoPro_A_ParamSet 1 2 643 2 2 32 2 */
4956      833,    /* OBJ_id_GostR3410_94_CryptoPro_B_ParamSet 1 2 643 2 2 32 3 */
4957      834,    /* OBJ_id_GostR3410_94_CryptoPro_C_ParamSet 1 2 643 2 2 32 4 */
4958      835,    /* OBJ_id_GostR3410_94_CryptoPro_D_ParamSet 1 2 643 2 2 32 5 */
4959      836,    /* OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet 1 2 643 2 2 33 1 */
4960      837,    /* OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet 1 2 643 2 2 33 2 */
4961      838,    /* OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet 1 2 643 2 2 33 3 */
4962      839,    /* OBJ_id_GostR3410_2001_TestParamSet 1 2 643 2 2 35 0 */
4963      840,    /* OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet 1 2 643 2 2 35 1 */
4964      841,    /* OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet 1 2 643 2 2 35 2 */
4965      842,    /* OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet 1 2 643 2 2 35 3 */
4966      843,    /* OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet 1 2 643 2 2 36 0 */
4967      844,    /* OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet 1 2 643 2 2 36 1 */
4968      978,    /* OBJ_id_tc26_sign                 1 2 643 7 1 1 1 */
4969      981,    /* OBJ_id_tc26_digest               1 2 643 7 1 1 2 */
4970      984,    /* OBJ_id_tc26_signwithdigest       1 2 643 7 1 1 3 */
4971      987,    /* OBJ_id_tc26_mac                  1 2 643 7 1 1 4 */
4972      990,    /* OBJ_id_tc26_cipher               1 2 643 7 1 1 5 */
4973      991,    /* OBJ_id_tc26_agreement            1 2 643 7 1 1 6 */
4974      995,    /* OBJ_id_tc26_sign_constants       1 2 643 7 1 2 1 */
4975     1000,    /* OBJ_id_tc26_digest_constants     1 2 643 7 1 2 2 */
4976     1001,    /* OBJ_id_tc26_cipher_constants     1 2 643 7 1 2 5 */
4977     1151,    /* OBJ_ua_pki                       1 2 804 2 1 1 1 */
4978        2,    /* OBJ_pkcs                         1 2 840 113549 1 */
4979      431,    /* OBJ_hold_instruction_none        1 2 840 10040 2 1 */
4980      432,    /* OBJ_hold_instruction_call_issuer 1 2 840 10040 2 2 */
4981      433,    /* OBJ_hold_instruction_reject      1 2 840 10040 2 3 */
4982      116,    /* OBJ_dsa                          1 2 840 10040 4 1 */
4983      113,    /* OBJ_dsaWithSHA1                  1 2 840 10040 4 3 */
4984      406,    /* OBJ_X9_62_prime_field            1 2 840 10045 1 1 */
4985      407,    /* OBJ_X9_62_characteristic_two_field 1 2 840 10045 1 2 */
4986      408,    /* OBJ_X9_62_id_ecPublicKey         1 2 840 10045 2 1 */
4987      416,    /* OBJ_ecdsa_with_SHA1              1 2 840 10045 4 1 */
4988      791,    /* OBJ_ecdsa_with_Recommended       1 2 840 10045 4 2 */
4989      792,    /* OBJ_ecdsa_with_Specified         1 2 840 10045 4 3 */
4990      920,    /* OBJ_dhpublicnumber               1 2 840 10046 2 1 */
4991     1032,    /* OBJ_pkInitClientAuth             1 3 6 1 5 2 3 4 */
4992     1033,    /* OBJ_pkInitKDC                    1 3 6 1 5 2 3 5 */
4993      258,    /* OBJ_id_pkix_mod                  1 3 6 1 5 5 7 0 */
4994      175,    /* OBJ_id_pe                        1 3 6 1 5 5 7 1 */
4995      259,    /* OBJ_id_qt                        1 3 6 1 5 5 7 2 */
4996      128,    /* OBJ_id_kp                        1 3 6 1 5 5 7 3 */
4997      260,    /* OBJ_id_it                        1 3 6 1 5 5 7 4 */
4998      261,    /* OBJ_id_pkip                      1 3 6 1 5 5 7 5 */
4999      262,    /* OBJ_id_alg                       1 3 6 1 5 5 7 6 */
5000      263,    /* OBJ_id_cmc                       1 3 6 1 5 5 7 7 */
5001      264,    /* OBJ_id_on                        1 3 6 1 5 5 7 8 */
5002      265,    /* OBJ_id_pda                       1 3 6 1 5 5 7 9 */
5003      266,    /* OBJ_id_aca                       1 3 6 1 5 5 7 10 */
5004      267,    /* OBJ_id_qcs                       1 3 6 1 5 5 7 11 */
5005      268,    /* OBJ_id_cct                       1 3 6 1 5 5 7 12 */
5006      662,    /* OBJ_id_ppl                       1 3 6 1 5 5 7 21 */
5007      176,    /* OBJ_id_ad                        1 3 6 1 5 5 7 48 */
5008      507,    /* OBJ_id_hex_partial_message       1 3 6 1 7 1 1 1 */
5009      508,    /* OBJ_id_hex_multipart_message     1 3 6 1 7 1 1 2 */
5010       57,    /* OBJ_netscape                     2 16 840 1 113730 */
5011      754,    /* OBJ_camellia_128_ecb             0 3 4401 5 3 1 9 1 */
5012      766,    /* OBJ_camellia_128_ofb128          0 3 4401 5 3 1 9 3 */
5013      757,    /* OBJ_camellia_128_cfb128          0 3 4401 5 3 1 9 4 */
5014      961,    /* OBJ_camellia_128_gcm             0 3 4401 5 3 1 9 6 */
5015      962,    /* OBJ_camellia_128_ccm             0 3 4401 5 3 1 9 7 */
5016      963,    /* OBJ_camellia_128_ctr             0 3 4401 5 3 1 9 9 */
5017      964,    /* OBJ_camellia_128_cmac            0 3 4401 5 3 1 9 10 */
5018      755,    /* OBJ_camellia_192_ecb             0 3 4401 5 3 1 9 21 */
5019      767,    /* OBJ_camellia_192_ofb128          0 3 4401 5 3 1 9 23 */
5020      758,    /* OBJ_camellia_192_cfb128          0 3 4401 5 3 1 9 24 */
5021      965,    /* OBJ_camellia_192_gcm             0 3 4401 5 3 1 9 26 */
5022      966,    /* OBJ_camellia_192_ccm             0 3 4401 5 3 1 9 27 */
5023      967,    /* OBJ_camellia_192_ctr             0 3 4401 5 3 1 9 29 */
5024      968,    /* OBJ_camellia_192_cmac            0 3 4401 5 3 1 9 30 */
5025      756,    /* OBJ_camellia_256_ecb             0 3 4401 5 3 1 9 41 */
5026      768,    /* OBJ_camellia_256_ofb128          0 3 4401 5 3 1 9 43 */
5027      759,    /* OBJ_camellia_256_cfb128          0 3 4401 5 3 1 9 44 */
5028      969,    /* OBJ_camellia_256_gcm             0 3 4401 5 3 1 9 46 */
5029      970,    /* OBJ_camellia_256_ccm             0 3 4401 5 3 1 9 47 */
5030      971,    /* OBJ_camellia_256_ctr             0 3 4401 5 3 1 9 49 */
5031      972,    /* OBJ_camellia_256_cmac            0 3 4401 5 3 1 9 50 */
5032      437,    /* OBJ_pilot                        0 9 2342 19200300 100 */
5033     1133,    /* OBJ_sm4_ecb                      1 2 156 10197 1 104 1 */
5034     1134,    /* OBJ_sm4_cbc                      1 2 156 10197 1 104 2 */
5035     1135,    /* OBJ_sm4_ofb128                   1 2 156 10197 1 104 3 */
5036     1137,    /* OBJ_sm4_cfb128                   1 2 156 10197 1 104 4 */
5037     1136,    /* OBJ_sm4_cfb1                     1 2 156 10197 1 104 5 */
5038     1138,    /* OBJ_sm4_cfb8                     1 2 156 10197 1 104 6 */
5039     1139,    /* OBJ_sm4_ctr                      1 2 156 10197 1 104 7 */
5040     1143,    /* OBJ_sm3                          1 2 156 10197 1 401 */
5041     1144,    /* OBJ_sm3WithRSAEncryption         1 2 156 10197 1 504 */
5042      776,    /* OBJ_seed_ecb                     1 2 410 200004 1 3 */
5043      777,    /* OBJ_seed_cbc                     1 2 410 200004 1 4 */
5044      779,    /* OBJ_seed_cfb128                  1 2 410 200004 1 5 */
5045      778,    /* OBJ_seed_ofb128                  1 2 410 200004 1 6 */
5046      852,    /* OBJ_id_GostR3411_94_with_GostR3410_94_cc 1 2 643 2 9 1 3 3 */
5047      853,    /* OBJ_id_GostR3411_94_with_GostR3410_2001_cc 1 2 643 2 9 1 3 4 */
5048      850,    /* OBJ_id_GostR3410_94_cc           1 2 643 2 9 1 5 3 */
5049      851,    /* OBJ_id_GostR3410_2001_cc         1 2 643 2 9 1 5 4 */
5050      849,    /* OBJ_id_Gost28147_89_cc           1 2 643 2 9 1 6 1 */
5051      854,    /* OBJ_id_GostR3410_2001_ParamSet_cc 1 2 643 2 9 1 8 1 */
5052     1004,    /* OBJ_INN                          1 2 643 3 131 1 1 */
5053      979,    /* OBJ_id_GostR3410_2012_256        1 2 643 7 1 1 1 1 */
5054      980,    /* OBJ_id_GostR3410_2012_512        1 2 643 7 1 1 1 2 */
5055      982,    /* OBJ_id_GostR3411_2012_256        1 2 643 7 1 1 2 2 */
5056      983,    /* OBJ_id_GostR3411_2012_512        1 2 643 7 1 1 2 3 */
5057      985,    /* OBJ_id_tc26_signwithdigest_gost3410_2012_256 1 2 643 7 1 1 3 2 */
5058      986,    /* OBJ_id_tc26_signwithdigest_gost3410_2012_512 1 2 643 7 1 1 3 3 */
5059      988,    /* OBJ_id_tc26_hmac_gost_3411_2012_256 1 2 643 7 1 1 4 1 */
5060      989,    /* OBJ_id_tc26_hmac_gost_3411_2012_512 1 2 643 7 1 1 4 2 */
5061      992,    /* OBJ_id_tc26_agreement_gost_3410_2012_256 1 2 643 7 1 1 6 1 */
5062      993,    /* OBJ_id_tc26_agreement_gost_3410_2012_512 1 2 643 7 1 1 6 2 */
5063     1147,    /* OBJ_id_tc26_gost_3410_2012_256_constants 1 2 643 7 1 2 1 1 */
5064      996,    /* OBJ_id_tc26_gost_3410_2012_512_constants 1 2 643 7 1 2 1 2 */
5065     1002,    /* OBJ_id_tc26_gost_28147_constants 1 2 643 7 1 2 5 1 */
5066      186,    /* OBJ_pkcs1                        1 2 840 113549 1 1 */
5067       27,    /* OBJ_pkcs3                        1 2 840 113549 1 3 */
5068      187,    /* OBJ_pkcs5                        1 2 840 113549 1 5 */
5069       20,    /* OBJ_pkcs7                        1 2 840 113549 1 7 */
5070       47,    /* OBJ_pkcs9                        1 2 840 113549 1 9 */
5071        3,    /* OBJ_md2                          1 2 840 113549 2 2 */
5072      257,    /* OBJ_md4                          1 2 840 113549 2 4 */
5073        4,    /* OBJ_md5                          1 2 840 113549 2 5 */
5074      797,    /* OBJ_hmacWithMD5                  1 2 840 113549 2 6 */
5075      163,    /* OBJ_hmacWithSHA1                 1 2 840 113549 2 7 */
5076      798,    /* OBJ_hmacWithSHA224               1 2 840 113549 2 8 */
5077      799,    /* OBJ_hmacWithSHA256               1 2 840 113549 2 9 */
5078      800,    /* OBJ_hmacWithSHA384               1 2 840 113549 2 10 */
5079      801,    /* OBJ_hmacWithSHA512               1 2 840 113549 2 11 */
5080       37,    /* OBJ_rc2_cbc                      1 2 840 113549 3 2 */
5081        5,    /* OBJ_rc4                          1 2 840 113549 3 4 */
5082       44,    /* OBJ_des_ede3_cbc                 1 2 840 113549 3 7 */
5083      120,    /* OBJ_rc5_cbc                      1 2 840 113549 3 8 */
5084      643,    /* OBJ_des_cdmf                     1 2 840 113549 3 10 */
5085      680,    /* OBJ_X9_62_id_characteristic_two_basis 1 2 840 10045 1 2 3 */
5086      684,    /* OBJ_X9_62_c2pnb163v1             1 2 840 10045 3 0 1 */
5087      685,    /* OBJ_X9_62_c2pnb163v2             1 2 840 10045 3 0 2 */
5088      686,    /* OBJ_X9_62_c2pnb163v3             1 2 840 10045 3 0 3 */
5089      687,    /* OBJ_X9_62_c2pnb176v1             1 2 840 10045 3 0 4 */
5090      688,    /* OBJ_X9_62_c2tnb191v1             1 2 840 10045 3 0 5 */
5091      689,    /* OBJ_X9_62_c2tnb191v2             1 2 840 10045 3 0 6 */
5092      690,    /* OBJ_X9_62_c2tnb191v3             1 2 840 10045 3 0 7 */
5093      691,    /* OBJ_X9_62_c2onb191v4             1 2 840 10045 3 0 8 */
5094      692,    /* OBJ_X9_62_c2onb191v5             1 2 840 10045 3 0 9 */
5095      693,    /* OBJ_X9_62_c2pnb208w1             1 2 840 10045 3 0 10 */
5096      694,    /* OBJ_X9_62_c2tnb239v1             1 2 840 10045 3 0 11 */
5097      695,    /* OBJ_X9_62_c2tnb239v2             1 2 840 10045 3 0 12 */
5098      696,    /* OBJ_X9_62_c2tnb239v3             1 2 840 10045 3 0 13 */
5099      697,    /* OBJ_X9_62_c2onb239v4             1 2 840 10045 3 0 14 */
5100      698,    /* OBJ_X9_62_c2onb239v5             1 2 840 10045 3 0 15 */
5101      699,    /* OBJ_X9_62_c2pnb272w1             1 2 840 10045 3 0 16 */
5102      700,    /* OBJ_X9_62_c2pnb304w1             1 2 840 10045 3 0 17 */
5103      701,    /* OBJ_X9_62_c2tnb359v1             1 2 840 10045 3 0 18 */
5104      702,    /* OBJ_X9_62_c2pnb368w1             1 2 840 10045 3 0 19 */
5105      703,    /* OBJ_X9_62_c2tnb431r1             1 2 840 10045 3 0 20 */
5106      409,    /* OBJ_X9_62_prime192v1             1 2 840 10045 3 1 1 */
5107      410,    /* OBJ_X9_62_prime192v2             1 2 840 10045 3 1 2 */
5108      411,    /* OBJ_X9_62_prime192v3             1 2 840 10045 3 1 3 */
5109      412,    /* OBJ_X9_62_prime239v1             1 2 840 10045 3 1 4 */
5110      413,    /* OBJ_X9_62_prime239v2             1 2 840 10045 3 1 5 */
5111      414,    /* OBJ_X9_62_prime239v3             1 2 840 10045 3 1 6 */
5112      415,    /* OBJ_X9_62_prime256v1             1 2 840 10045 3 1 7 */
5113      793,    /* OBJ_ecdsa_with_SHA224            1 2 840 10045 4 3 1 */
5114      794,    /* OBJ_ecdsa_with_SHA256            1 2 840 10045 4 3 2 */
5115      795,    /* OBJ_ecdsa_with_SHA384            1 2 840 10045 4 3 3 */
5116      796,    /* OBJ_ecdsa_with_SHA512            1 2 840 10045 4 3 4 */
5117      269,    /* OBJ_id_pkix1_explicit_88         1 3 6 1 5 5 7 0 1 */
5118      270,    /* OBJ_id_pkix1_implicit_88         1 3 6 1 5 5 7 0 2 */
5119      271,    /* OBJ_id_pkix1_explicit_93         1 3 6 1 5 5 7 0 3 */
5120      272,    /* OBJ_id_pkix1_implicit_93         1 3 6 1 5 5 7 0 4 */
5121      273,    /* OBJ_id_mod_crmf                  1 3 6 1 5 5 7 0 5 */
5122      274,    /* OBJ_id_mod_cmc                   1 3 6 1 5 5 7 0 6 */
5123      275,    /* OBJ_id_mod_kea_profile_88        1 3 6 1 5 5 7 0 7 */
5124      276,    /* OBJ_id_mod_kea_profile_93        1 3 6 1 5 5 7 0 8 */
5125      277,    /* OBJ_id_mod_cmp                   1 3 6 1 5 5 7 0 9 */
5126      278,    /* OBJ_id_mod_qualified_cert_88     1 3 6 1 5 5 7 0 10 */
5127      279,    /* OBJ_id_mod_qualified_cert_93     1 3 6 1 5 5 7 0 11 */
5128      280,    /* OBJ_id_mod_attribute_cert        1 3 6 1 5 5 7 0 12 */
5129      281,    /* OBJ_id_mod_timestamp_protocol    1 3 6 1 5 5 7 0 13 */
5130      282,    /* OBJ_id_mod_ocsp                  1 3 6 1 5 5 7 0 14 */
5131      283,    /* OBJ_id_mod_dvcs                  1 3 6 1 5 5 7 0 15 */
5132      284,    /* OBJ_id_mod_cmp2000               1 3 6 1 5 5 7 0 16 */
5133      177,    /* OBJ_info_access                  1 3 6 1 5 5 7 1 1 */
5134      285,    /* OBJ_biometricInfo                1 3 6 1 5 5 7 1 2 */
5135      286,    /* OBJ_qcStatements                 1 3 6 1 5 5 7 1 3 */
5136      287,    /* OBJ_ac_auditEntity               1 3 6 1 5 5 7 1 4 */
5137      288,    /* OBJ_ac_targeting                 1 3 6 1 5 5 7 1 5 */
5138      289,    /* OBJ_aaControls                   1 3 6 1 5 5 7 1 6 */
5139      290,    /* OBJ_sbgp_ipAddrBlock             1 3 6 1 5 5 7 1 7 */
5140      291,    /* OBJ_sbgp_autonomousSysNum        1 3 6 1 5 5 7 1 8 */
5141      292,    /* OBJ_sbgp_routerIdentifier        1 3 6 1 5 5 7 1 9 */
5142      397,    /* OBJ_ac_proxying                  1 3 6 1 5 5 7 1 10 */
5143      398,    /* OBJ_sinfo_access                 1 3 6 1 5 5 7 1 11 */
5144      663,    /* OBJ_proxyCertInfo                1 3 6 1 5 5 7 1 14 */
5145     1020,    /* OBJ_tlsfeature                   1 3 6 1 5 5 7 1 24 */
5146      164,    /* OBJ_id_qt_cps                    1 3 6 1 5 5 7 2 1 */
5147      165,    /* OBJ_id_qt_unotice                1 3 6 1 5 5 7 2 2 */
5148      293,    /* OBJ_textNotice                   1 3 6 1 5 5 7 2 3 */
5149      129,    /* OBJ_server_auth                  1 3 6 1 5 5 7 3 1 */
5150      130,    /* OBJ_client_auth                  1 3 6 1 5 5 7 3 2 */
5151      131,    /* OBJ_code_sign                    1 3 6 1 5 5 7 3 3 */
5152      132,    /* OBJ_email_protect                1 3 6 1 5 5 7 3 4 */
5153      294,    /* OBJ_ipsecEndSystem               1 3 6 1 5 5 7 3 5 */
5154      295,    /* OBJ_ipsecTunnel                  1 3 6 1 5 5 7 3 6 */
5155      296,    /* OBJ_ipsecUser                    1 3 6 1 5 5 7 3 7 */
5156      133,    /* OBJ_time_stamp                   1 3 6 1 5 5 7 3 8 */
5157      180,    /* OBJ_OCSP_sign                    1 3 6 1 5 5 7 3 9 */
5158      297,    /* OBJ_dvcs                         1 3 6 1 5 5 7 3 10 */
5159     1022,    /* OBJ_ipsec_IKE                    1 3 6 1 5 5 7 3 17 */
5160     1023,    /* OBJ_capwapAC                     1 3 6 1 5 5 7 3 18 */
5161     1024,    /* OBJ_capwapWTP                    1 3 6 1 5 5 7 3 19 */
5162     1025,    /* OBJ_sshClient                    1 3 6 1 5 5 7 3 21 */
5163     1026,    /* OBJ_sshServer                    1 3 6 1 5 5 7 3 22 */
5164     1027,    /* OBJ_sendRouter                   1 3 6 1 5 5 7 3 23 */
5165     1028,    /* OBJ_sendProxiedRouter            1 3 6 1 5 5 7 3 24 */
5166     1029,    /* OBJ_sendOwner                    1 3 6 1 5 5 7 3 25 */
5167     1030,    /* OBJ_sendProxiedOwner             1 3 6 1 5 5 7 3 26 */
5168     1131,    /* OBJ_cmcCA                        1 3 6 1 5 5 7 3 27 */
5169     1132,    /* OBJ_cmcRA                        1 3 6 1 5 5 7 3 28 */
5170      298,    /* OBJ_id_it_caProtEncCert          1 3 6 1 5 5 7 4 1 */
5171      299,    /* OBJ_id_it_signKeyPairTypes       1 3 6 1 5 5 7 4 2 */
5172      300,    /* OBJ_id_it_encKeyPairTypes        1 3 6 1 5 5 7 4 3 */
5173      301,    /* OBJ_id_it_preferredSymmAlg       1 3 6 1 5 5 7 4 4 */
5174      302,    /* OBJ_id_it_caKeyUpdateInfo        1 3 6 1 5 5 7 4 5 */
5175      303,    /* OBJ_id_it_currentCRL             1 3 6 1 5 5 7 4 6 */
5176      304,    /* OBJ_id_it_unsupportedOIDs        1 3 6 1 5 5 7 4 7 */
5177      305,    /* OBJ_id_it_subscriptionRequest    1 3 6 1 5 5 7 4 8 */
5178      306,    /* OBJ_id_it_subscriptionResponse   1 3 6 1 5 5 7 4 9 */
5179      307,    /* OBJ_id_it_keyPairParamReq        1 3 6 1 5 5 7 4 10 */
5180      308,    /* OBJ_id_it_keyPairParamRep        1 3 6 1 5 5 7 4 11 */
5181      309,    /* OBJ_id_it_revPassphrase          1 3 6 1 5 5 7 4 12 */
5182      310,    /* OBJ_id_it_implicitConfirm        1 3 6 1 5 5 7 4 13 */
5183      311,    /* OBJ_id_it_confirmWaitTime        1 3 6 1 5 5 7 4 14 */
5184      312,    /* OBJ_id_it_origPKIMessage         1 3 6 1 5 5 7 4 15 */
5185      784,    /* OBJ_id_it_suppLangTags           1 3 6 1 5 5 7 4 16 */
5186      313,    /* OBJ_id_regCtrl                   1 3 6 1 5 5 7 5 1 */
5187      314,    /* OBJ_id_regInfo                   1 3 6 1 5 5 7 5 2 */
5188      323,    /* OBJ_id_alg_des40                 1 3 6 1 5 5 7 6 1 */
5189      324,    /* OBJ_id_alg_noSignature           1 3 6 1 5 5 7 6 2 */
5190      325,    /* OBJ_id_alg_dh_sig_hmac_sha1      1 3 6 1 5 5 7 6 3 */
5191      326,    /* OBJ_id_alg_dh_pop                1 3 6 1 5 5 7 6 4 */
5192      327,    /* OBJ_id_cmc_statusInfo            1 3 6 1 5 5 7 7 1 */
5193      328,    /* OBJ_id_cmc_identification        1 3 6 1 5 5 7 7 2 */
5194      329,    /* OBJ_id_cmc_identityProof         1 3 6 1 5 5 7 7 3 */
5195      330,    /* OBJ_id_cmc_dataReturn            1 3 6 1 5 5 7 7 4 */
5196      331,    /* OBJ_id_cmc_transactionId         1 3 6 1 5 5 7 7 5 */
5197      332,    /* OBJ_id_cmc_senderNonce           1 3 6 1 5 5 7 7 6 */
5198      333,    /* OBJ_id_cmc_recipientNonce        1 3 6 1 5 5 7 7 7 */
5199      334,    /* OBJ_id_cmc_addExtensions         1 3 6 1 5 5 7 7 8 */
5200      335,    /* OBJ_id_cmc_encryptedPOP          1 3 6 1 5 5 7 7 9 */
5201      336,    /* OBJ_id_cmc_decryptedPOP          1 3 6 1 5 5 7 7 10 */
5202      337,    /* OBJ_id_cmc_lraPOPWitness         1 3 6 1 5 5 7 7 11 */
5203      338,    /* OBJ_id_cmc_getCert               1 3 6 1 5 5 7 7 15 */
5204      339,    /* OBJ_id_cmc_getCRL                1 3 6 1 5 5 7 7 16 */
5205      340,    /* OBJ_id_cmc_revokeRequest         1 3 6 1 5 5 7 7 17 */
5206      341,    /* OBJ_id_cmc_regInfo               1 3 6 1 5 5 7 7 18 */
5207      342,    /* OBJ_id_cmc_responseInfo          1 3 6 1 5 5 7 7 19 */
5208      343,    /* OBJ_id_cmc_queryPending          1 3 6 1 5 5 7 7 21 */
5209      344,    /* OBJ_id_cmc_popLinkRandom         1 3 6 1 5 5 7 7 22 */
5210      345,    /* OBJ_id_cmc_popLinkWitness        1 3 6 1 5 5 7 7 23 */
5211      346,    /* OBJ_id_cmc_confirmCertAcceptance 1 3 6 1 5 5 7 7 24 */
5212      347,    /* OBJ_id_on_personalData           1 3 6 1 5 5 7 8 1 */
5213      858,    /* OBJ_id_on_permanentIdentifier    1 3 6 1 5 5 7 8 3 */
5214      348,    /* OBJ_id_pda_dateOfBirth           1 3 6 1 5 5 7 9 1 */
5215      349,    /* OBJ_id_pda_placeOfBirth          1 3 6 1 5 5 7 9 2 */
5216      351,    /* OBJ_id_pda_gender                1 3 6 1 5 5 7 9 3 */
5217      352,    /* OBJ_id_pda_countryOfCitizenship  1 3 6 1 5 5 7 9 4 */
5218      353,    /* OBJ_id_pda_countryOfResidence    1 3 6 1 5 5 7 9 5 */
5219      354,    /* OBJ_id_aca_authenticationInfo    1 3 6 1 5 5 7 10 1 */
5220      355,    /* OBJ_id_aca_accessIdentity        1 3 6 1 5 5 7 10 2 */
5221      356,    /* OBJ_id_aca_chargingIdentity      1 3 6 1 5 5 7 10 3 */
5222      357,    /* OBJ_id_aca_group                 1 3 6 1 5 5 7 10 4 */
5223      358,    /* OBJ_id_aca_role                  1 3 6 1 5 5 7 10 5 */
5224      399,    /* OBJ_id_aca_encAttrs              1 3 6 1 5 5 7 10 6 */
5225      359,    /* OBJ_id_qcs_pkixQCSyntax_v1       1 3 6 1 5 5 7 11 1 */
5226      360,    /* OBJ_id_cct_crs                   1 3 6 1 5 5 7 12 1 */
5227      361,    /* OBJ_id_cct_PKIData               1 3 6 1 5 5 7 12 2 */
5228      362,    /* OBJ_id_cct_PKIResponse           1 3 6 1 5 5 7 12 3 */
5229      664,    /* OBJ_id_ppl_anyLanguage           1 3 6 1 5 5 7 21 0 */
5230      665,    /* OBJ_id_ppl_inheritAll            1 3 6 1 5 5 7 21 1 */
5231      667,    /* OBJ_Independent                  1 3 6 1 5 5 7 21 2 */
5232      178,    /* OBJ_ad_OCSP                      1 3 6 1 5 5 7 48 1 */
5233      179,    /* OBJ_ad_ca_issuers                1 3 6 1 5 5 7 48 2 */
5234      363,    /* OBJ_ad_timeStamping              1 3 6 1 5 5 7 48 3 */
5235      364,    /* OBJ_ad_dvcs                      1 3 6 1 5 5 7 48 4 */
5236      785,    /* OBJ_caRepository                 1 3 6 1 5 5 7 48 5 */
5237      780,    /* OBJ_hmac_md5                     1 3 6 1 5 5 8 1 1 */
5238      781,    /* OBJ_hmac_sha1                    1 3 6 1 5 5 8 1 2 */
5239      913,    /* OBJ_aes_128_xts                  1 3 111 2 1619 0 1 1 */
5240      914,    /* OBJ_aes_256_xts                  1 3 111 2 1619 0 1 2 */
5241       58,    /* OBJ_netscape_cert_extension      2 16 840 1 113730 1 */
5242       59,    /* OBJ_netscape_data_type           2 16 840 1 113730 2 */
5243      438,    /* OBJ_pilotAttributeType           0 9 2342 19200300 100 1 */
5244      439,    /* OBJ_pilotAttributeSyntax         0 9 2342 19200300 100 3 */
5245      440,    /* OBJ_pilotObjectClass             0 9 2342 19200300 100 4 */
5246      441,    /* OBJ_pilotGroups                  0 9 2342 19200300 100 10 */
5247     1065,    /* OBJ_aria_128_ecb                 1 2 410 200046 1 1 1 */
5248     1066,    /* OBJ_aria_128_cbc                 1 2 410 200046 1 1 2 */
5249     1067,    /* OBJ_aria_128_cfb128              1 2 410 200046 1 1 3 */
5250     1068,    /* OBJ_aria_128_ofb128              1 2 410 200046 1 1 4 */
5251     1069,    /* OBJ_aria_128_ctr                 1 2 410 200046 1 1 5 */
5252     1070,    /* OBJ_aria_192_ecb                 1 2 410 200046 1 1 6 */
5253     1071,    /* OBJ_aria_192_cbc                 1 2 410 200046 1 1 7 */
5254     1072,    /* OBJ_aria_192_cfb128              1 2 410 200046 1 1 8 */
5255     1073,    /* OBJ_aria_192_ofb128              1 2 410 200046 1 1 9 */
5256     1074,    /* OBJ_aria_192_ctr                 1 2 410 200046 1 1 10 */
5257     1075,    /* OBJ_aria_256_ecb                 1 2 410 200046 1 1 11 */
5258     1076,    /* OBJ_aria_256_cbc                 1 2 410 200046 1 1 12 */
5259     1077,    /* OBJ_aria_256_cfb128              1 2 410 200046 1 1 13 */
5260     1078,    /* OBJ_aria_256_ofb128              1 2 410 200046 1 1 14 */
5261     1079,    /* OBJ_aria_256_ctr                 1 2 410 200046 1 1 15 */
5262     1123,    /* OBJ_aria_128_gcm                 1 2 410 200046 1 1 34 */
5263     1124,    /* OBJ_aria_192_gcm                 1 2 410 200046 1 1 35 */
5264     1125,    /* OBJ_aria_256_gcm                 1 2 410 200046 1 1 36 */
5265     1120,    /* OBJ_aria_128_ccm                 1 2 410 200046 1 1 37 */
5266     1121,    /* OBJ_aria_192_ccm                 1 2 410 200046 1 1 38 */
5267     1122,    /* OBJ_aria_256_ccm                 1 2 410 200046 1 1 39 */
5268     1148,    /* OBJ_id_tc26_gost_3410_2012_256_paramSetA 1 2 643 7 1 2 1 1 1 */
5269      997,    /* OBJ_id_tc26_gost_3410_2012_512_paramSetTest 1 2 643 7 1 2 1 2 0 */
5270      998,    /* OBJ_id_tc26_gost_3410_2012_512_paramSetA 1 2 643 7 1 2 1 2 1 */
5271      999,    /* OBJ_id_tc26_gost_3410_2012_512_paramSetB 1 2 643 7 1 2 1 2 2 */
5272     1149,    /* OBJ_id_tc26_gost_3410_2012_512_paramSetC 1 2 643 7 1 2 1 2 3 */
5273     1003,    /* OBJ_id_tc26_gost_28147_param_Z   1 2 643 7 1 2 5 1 1 */
5274      108,    /* OBJ_cast5_cbc                    1 2 840 113533 7 66 10 */
5275      112,    /* OBJ_pbeWithMD5AndCast5_CBC       1 2 840 113533 7 66 12 */
5276      782,    /* OBJ_id_PasswordBasedMAC          1 2 840 113533 7 66 13 */
5277      783,    /* OBJ_id_DHBasedMac                1 2 840 113533 7 66 30 */
5278        6,    /* OBJ_rsaEncryption                1 2 840 113549 1 1 1 */
5279        7,    /* OBJ_md2WithRSAEncryption         1 2 840 113549 1 1 2 */
5280      396,    /* OBJ_md4WithRSAEncryption         1 2 840 113549 1 1 3 */
5281        8,    /* OBJ_md5WithRSAEncryption         1 2 840 113549 1 1 4 */
5282       65,    /* OBJ_sha1WithRSAEncryption        1 2 840 113549 1 1 5 */
5283      644,    /* OBJ_rsaOAEPEncryptionSET         1 2 840 113549 1 1 6 */
5284      919,    /* OBJ_rsaesOaep                    1 2 840 113549 1 1 7 */
5285      911,    /* OBJ_mgf1                         1 2 840 113549 1 1 8 */
5286      935,    /* OBJ_pSpecified                   1 2 840 113549 1 1 9 */
5287      912,    /* OBJ_rsassaPss                    1 2 840 113549 1 1 10 */
5288      668,    /* OBJ_sha256WithRSAEncryption      1 2 840 113549 1 1 11 */
5289      669,    /* OBJ_sha384WithRSAEncryption      1 2 840 113549 1 1 12 */
5290      670,    /* OBJ_sha512WithRSAEncryption      1 2 840 113549 1 1 13 */
5291      671,    /* OBJ_sha224WithRSAEncryption      1 2 840 113549 1 1 14 */
5292     1145,    /* OBJ_sha512_224WithRSAEncryption  1 2 840 113549 1 1 15 */
5293     1146,    /* OBJ_sha512_256WithRSAEncryption  1 2 840 113549 1 1 16 */
5294       28,    /* OBJ_dhKeyAgreement               1 2 840 113549 1 3 1 */
5295        9,    /* OBJ_pbeWithMD2AndDES_CBC         1 2 840 113549 1 5 1 */
5296       10,    /* OBJ_pbeWithMD5AndDES_CBC         1 2 840 113549 1 5 3 */
5297      168,    /* OBJ_pbeWithMD2AndRC2_CBC         1 2 840 113549 1 5 4 */
5298      169,    /* OBJ_pbeWithMD5AndRC2_CBC         1 2 840 113549 1 5 6 */
5299      170,    /* OBJ_pbeWithSHA1AndDES_CBC        1 2 840 113549 1 5 10 */
5300       68,    /* OBJ_pbeWithSHA1AndRC2_CBC        1 2 840 113549 1 5 11 */
5301       69,    /* OBJ_id_pbkdf2                    1 2 840 113549 1 5 12 */
5302      161,    /* OBJ_pbes2                        1 2 840 113549 1 5 13 */
5303      162,    /* OBJ_pbmac1                       1 2 840 113549 1 5 14 */
5304       21,    /* OBJ_pkcs7_data                   1 2 840 113549 1 7 1 */
5305       22,    /* OBJ_pkcs7_signed                 1 2 840 113549 1 7 2 */
5306       23,    /* OBJ_pkcs7_enveloped              1 2 840 113549 1 7 3 */
5307       24,    /* OBJ_pkcs7_signedAndEnveloped     1 2 840 113549 1 7 4 */
5308       25,    /* OBJ_pkcs7_digest                 1 2 840 113549 1 7 5 */
5309       26,    /* OBJ_pkcs7_encrypted              1 2 840 113549 1 7 6 */
5310       48,    /* OBJ_pkcs9_emailAddress           1 2 840 113549 1 9 1 */
5311       49,    /* OBJ_pkcs9_unstructuredName       1 2 840 113549 1 9 2 */
5312       50,    /* OBJ_pkcs9_contentType            1 2 840 113549 1 9 3 */
5313       51,    /* OBJ_pkcs9_messageDigest          1 2 840 113549 1 9 4 */
5314       52,    /* OBJ_pkcs9_signingTime            1 2 840 113549 1 9 5 */
5315       53,    /* OBJ_pkcs9_countersignature       1 2 840 113549 1 9 6 */
5316       54,    /* OBJ_pkcs9_challengePassword      1 2 840 113549 1 9 7 */
5317       55,    /* OBJ_pkcs9_unstructuredAddress    1 2 840 113549 1 9 8 */
5318       56,    /* OBJ_pkcs9_extCertAttributes      1 2 840 113549 1 9 9 */
5319      172,    /* OBJ_ext_req                      1 2 840 113549 1 9 14 */
5320      167,    /* OBJ_SMIMECapabilities            1 2 840 113549 1 9 15 */
5321      188,    /* OBJ_SMIME                        1 2 840 113549 1 9 16 */
5322      156,    /* OBJ_friendlyName                 1 2 840 113549 1 9 20 */
5323      157,    /* OBJ_localKeyID                   1 2 840 113549 1 9 21 */
5324      681,    /* OBJ_X9_62_onBasis                1 2 840 10045 1 2 3 1 */
5325      682,    /* OBJ_X9_62_tpBasis                1 2 840 10045 1 2 3 2 */
5326      683,    /* OBJ_X9_62_ppBasis                1 2 840 10045 1 2 3 3 */
5327      417,    /* OBJ_ms_csp_name                  1 3 6 1 4 1 311 17 1 */
5328      856,    /* OBJ_LocalKeySet                  1 3 6 1 4 1 311 17 2 */
5329      390,    /* OBJ_dcObject                     1 3 6 1 4 1 1466 344 */
5330       91,    /* OBJ_bf_cbc                       1 3 6 1 4 1 3029 1 2 */
5331      973,    /* OBJ_id_scrypt                    1 3 6 1 4 1 11591 4 11 */
5332      315,    /* OBJ_id_regCtrl_regToken          1 3 6 1 5 5 7 5 1 1 */
5333      316,    /* OBJ_id_regCtrl_authenticator     1 3 6 1 5 5 7 5 1 2 */
5334      317,    /* OBJ_id_regCtrl_pkiPublicationInfo 1 3 6 1 5 5 7 5 1 3 */
5335      318,    /* OBJ_id_regCtrl_pkiArchiveOptions 1 3 6 1 5 5 7 5 1 4 */
5336      319,    /* OBJ_id_regCtrl_oldCertID         1 3 6 1 5 5 7 5 1 5 */
5337      320,    /* OBJ_id_regCtrl_protocolEncrKey   1 3 6 1 5 5 7 5 1 6 */
5338      321,    /* OBJ_id_regInfo_utf8Pairs         1 3 6 1 5 5 7 5 2 1 */
5339      322,    /* OBJ_id_regInfo_certReq           1 3 6 1 5 5 7 5 2 2 */
5340      365,    /* OBJ_id_pkix_OCSP_basic           1 3 6 1 5 5 7 48 1 1 */
5341      366,    /* OBJ_id_pkix_OCSP_Nonce           1 3 6 1 5 5 7 48 1 2 */
5342      367,    /* OBJ_id_pkix_OCSP_CrlID           1 3 6 1 5 5 7 48 1 3 */
5343      368,    /* OBJ_id_pkix_OCSP_acceptableResponses 1 3 6 1 5 5 7 48 1 4 */
5344      369,    /* OBJ_id_pkix_OCSP_noCheck         1 3 6 1 5 5 7 48 1 5 */
5345      370,    /* OBJ_id_pkix_OCSP_archiveCutoff   1 3 6 1 5 5 7 48 1 6 */
5346      371,    /* OBJ_id_pkix_OCSP_serviceLocator  1 3 6 1 5 5 7 48 1 7 */
5347      372,    /* OBJ_id_pkix_OCSP_extendedStatus  1 3 6 1 5 5 7 48 1 8 */
5348      373,    /* OBJ_id_pkix_OCSP_valid           1 3 6 1 5 5 7 48 1 9 */
5349      374,    /* OBJ_id_pkix_OCSP_path            1 3 6 1 5 5 7 48 1 10 */
5350      375,    /* OBJ_id_pkix_OCSP_trustRoot       1 3 6 1 5 5 7 48 1 11 */
5351      921,    /* OBJ_brainpoolP160r1              1 3 36 3 3 2 8 1 1 1 */
5352      922,    /* OBJ_brainpoolP160t1              1 3 36 3 3 2 8 1 1 2 */
5353      923,    /* OBJ_brainpoolP192r1              1 3 36 3 3 2 8 1 1 3 */
5354      924,    /* OBJ_brainpoolP192t1              1 3 36 3 3 2 8 1 1 4 */
5355      925,    /* OBJ_brainpoolP224r1              1 3 36 3 3 2 8 1 1 5 */
5356      926,    /* OBJ_brainpoolP224t1              1 3 36 3 3 2 8 1 1 6 */
5357      927,    /* OBJ_brainpoolP256r1              1 3 36 3 3 2 8 1 1 7 */
5358      928,    /* OBJ_brainpoolP256t1              1 3 36 3 3 2 8 1 1 8 */
5359      929,    /* OBJ_brainpoolP320r1              1 3 36 3 3 2 8 1 1 9 */
5360      930,    /* OBJ_brainpoolP320t1              1 3 36 3 3 2 8 1 1 10 */
5361      931,    /* OBJ_brainpoolP384r1              1 3 36 3 3 2 8 1 1 11 */
5362      932,    /* OBJ_brainpoolP384t1              1 3 36 3 3 2 8 1 1 12 */
5363      933,    /* OBJ_brainpoolP512r1              1 3 36 3 3 2 8 1 1 13 */
5364      934,    /* OBJ_brainpoolP512t1              1 3 36 3 3 2 8 1 1 14 */
5365      936,    /* OBJ_dhSinglePass_stdDH_sha1kdf_scheme 1 3 133 16 840 63 0 2 */
5366      941,    /* OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme 1 3 133 16 840 63 0 3 */
5367      418,    /* OBJ_aes_128_ecb                  2 16 840 1 101 3 4 1 1 */
5368      419,    /* OBJ_aes_128_cbc                  2 16 840 1 101 3 4 1 2 */
5369      420,    /* OBJ_aes_128_ofb128               2 16 840 1 101 3 4 1 3 */
5370      421,    /* OBJ_aes_128_cfb128               2 16 840 1 101 3 4 1 4 */
5371      788,    /* OBJ_id_aes128_wrap               2 16 840 1 101 3 4 1 5 */
5372      895,    /* OBJ_aes_128_gcm                  2 16 840 1 101 3 4 1 6 */
5373      896,    /* OBJ_aes_128_ccm                  2 16 840 1 101 3 4 1 7 */
5374      897,    /* OBJ_id_aes128_wrap_pad           2 16 840 1 101 3 4 1 8 */
5375      422,    /* OBJ_aes_192_ecb                  2 16 840 1 101 3 4 1 21 */
5376      423,    /* OBJ_aes_192_cbc                  2 16 840 1 101 3 4 1 22 */
5377      424,    /* OBJ_aes_192_ofb128               2 16 840 1 101 3 4 1 23 */
5378      425,    /* OBJ_aes_192_cfb128               2 16 840 1 101 3 4 1 24 */
5379      789,    /* OBJ_id_aes192_wrap               2 16 840 1 101 3 4 1 25 */
5380      898,    /* OBJ_aes_192_gcm                  2 16 840 1 101 3 4 1 26 */
5381      899,    /* OBJ_aes_192_ccm                  2 16 840 1 101 3 4 1 27 */
5382      900,    /* OBJ_id_aes192_wrap_pad           2 16 840 1 101 3 4 1 28 */
5383      426,    /* OBJ_aes_256_ecb                  2 16 840 1 101 3 4 1 41 */
5384      427,    /* OBJ_aes_256_cbc                  2 16 840 1 101 3 4 1 42 */
5385      428,    /* OBJ_aes_256_ofb128               2 16 840 1 101 3 4 1 43 */
5386      429,    /* OBJ_aes_256_cfb128               2 16 840 1 101 3 4 1 44 */
5387      790,    /* OBJ_id_aes256_wrap               2 16 840 1 101 3 4 1 45 */
5388      901,    /* OBJ_aes_256_gcm                  2 16 840 1 101 3 4 1 46 */
5389      902,    /* OBJ_aes_256_ccm                  2 16 840 1 101 3 4 1 47 */
5390      903,    /* OBJ_id_aes256_wrap_pad           2 16 840 1 101 3 4 1 48 */
5391      672,    /* OBJ_sha256                       2 16 840 1 101 3 4 2 1 */
5392      673,    /* OBJ_sha384                       2 16 840 1 101 3 4 2 2 */
5393      674,    /* OBJ_sha512                       2 16 840 1 101 3 4 2 3 */
5394      675,    /* OBJ_sha224                       2 16 840 1 101 3 4 2 4 */
5395     1094,    /* OBJ_sha512_224                   2 16 840 1 101 3 4 2 5 */
5396     1095,    /* OBJ_sha512_256                   2 16 840 1 101 3 4 2 6 */
5397     1096,    /* OBJ_sha3_224                     2 16 840 1 101 3 4 2 7 */
5398     1097,    /* OBJ_sha3_256                     2 16 840 1 101 3 4 2 8 */
5399     1098,    /* OBJ_sha3_384                     2 16 840 1 101 3 4 2 9 */
5400     1099,    /* OBJ_sha3_512                     2 16 840 1 101 3 4 2 10 */
5401     1100,    /* OBJ_shake128                     2 16 840 1 101 3 4 2 11 */
5402     1101,    /* OBJ_shake256                     2 16 840 1 101 3 4 2 12 */
5403     1102,    /* OBJ_hmac_sha3_224                2 16 840 1 101 3 4 2 13 */
5404     1103,    /* OBJ_hmac_sha3_256                2 16 840 1 101 3 4 2 14 */
5405     1104,    /* OBJ_hmac_sha3_384                2 16 840 1 101 3 4 2 15 */
5406     1105,    /* OBJ_hmac_sha3_512                2 16 840 1 101 3 4 2 16 */
5407      802,    /* OBJ_dsa_with_SHA224              2 16 840 1 101 3 4 3 1 */
5408      803,    /* OBJ_dsa_with_SHA256              2 16 840 1 101 3 4 3 2 */
5409     1106,    /* OBJ_dsa_with_SHA384              2 16 840 1 101 3 4 3 3 */
5410     1107,    /* OBJ_dsa_with_SHA512              2 16 840 1 101 3 4 3 4 */
5411     1108,    /* OBJ_dsa_with_SHA3_224            2 16 840 1 101 3 4 3 5 */
5412     1109,    /* OBJ_dsa_with_SHA3_256            2 16 840 1 101 3 4 3 6 */
5413     1110,    /* OBJ_dsa_with_SHA3_384            2 16 840 1 101 3 4 3 7 */
5414     1111,    /* OBJ_dsa_with_SHA3_512            2 16 840 1 101 3 4 3 8 */
5415     1112,    /* OBJ_ecdsa_with_SHA3_224          2 16 840 1 101 3 4 3 9 */
5416     1113,    /* OBJ_ecdsa_with_SHA3_256          2 16 840 1 101 3 4 3 10 */
5417     1114,    /* OBJ_ecdsa_with_SHA3_384          2 16 840 1 101 3 4 3 11 */
5418     1115,    /* OBJ_ecdsa_with_SHA3_512          2 16 840 1 101 3 4 3 12 */
5419     1116,    /* OBJ_RSA_SHA3_224                 2 16 840 1 101 3 4 3 13 */
5420     1117,    /* OBJ_RSA_SHA3_256                 2 16 840 1 101 3 4 3 14 */
5421     1118,    /* OBJ_RSA_SHA3_384                 2 16 840 1 101 3 4 3 15 */
5422     1119,    /* OBJ_RSA_SHA3_512                 2 16 840 1 101 3 4 3 16 */
5423       71,    /* OBJ_netscape_cert_type           2 16 840 1 113730 1 1 */
5424       72,    /* OBJ_netscape_base_url            2 16 840 1 113730 1 2 */
5425       73,    /* OBJ_netscape_revocation_url      2 16 840 1 113730 1 3 */
5426       74,    /* OBJ_netscape_ca_revocation_url   2 16 840 1 113730 1 4 */
5427       75,    /* OBJ_netscape_renewal_url         2 16 840 1 113730 1 7 */
5428       76,    /* OBJ_netscape_ca_policy_url       2 16 840 1 113730 1 8 */
5429       77,    /* OBJ_netscape_ssl_server_name     2 16 840 1 113730 1 12 */
5430       78,    /* OBJ_netscape_comment             2 16 840 1 113730 1 13 */
5431       79,    /* OBJ_netscape_cert_sequence       2 16 840 1 113730 2 5 */
5432      139,    /* OBJ_ns_sgc                       2 16 840 1 113730 4 1 */
5433      458,    /* OBJ_userId                       0 9 2342 19200300 100 1 1 */
5434      459,    /* OBJ_textEncodedORAddress         0 9 2342 19200300 100 1 2 */
5435      460,    /* OBJ_rfc822Mailbox                0 9 2342 19200300 100 1 3 */
5436      461,    /* OBJ_info                         0 9 2342 19200300 100 1 4 */
5437      462,    /* OBJ_favouriteDrink               0 9 2342 19200300 100 1 5 */
5438      463,    /* OBJ_roomNumber                   0 9 2342 19200300 100 1 6 */
5439      464,    /* OBJ_photo                        0 9 2342 19200300 100 1 7 */
5440      465,    /* OBJ_userClass                    0 9 2342 19200300 100 1 8 */
5441      466,    /* OBJ_host                         0 9 2342 19200300 100 1 9 */
5442      467,    /* OBJ_manager                      0 9 2342 19200300 100 1 10 */
5443      468,    /* OBJ_documentIdentifier           0 9 2342 19200300 100 1 11 */
5444      469,    /* OBJ_documentTitle                0 9 2342 19200300 100 1 12 */
5445      470,    /* OBJ_documentVersion              0 9 2342 19200300 100 1 13 */
5446      471,    /* OBJ_documentAuthor               0 9 2342 19200300 100 1 14 */
5447      472,    /* OBJ_documentLocation             0 9 2342 19200300 100 1 15 */
5448      473,    /* OBJ_homeTelephoneNumber          0 9 2342 19200300 100 1 20 */
5449      474,    /* OBJ_secretary                    0 9 2342 19200300 100 1 21 */
5450      475,    /* OBJ_otherMailbox                 0 9 2342 19200300 100 1 22 */
5451      476,    /* OBJ_lastModifiedTime             0 9 2342 19200300 100 1 23 */
5452      477,    /* OBJ_lastModifiedBy               0 9 2342 19200300 100 1 24 */
5453      391,    /* OBJ_domainComponent              0 9 2342 19200300 100 1 25 */
5454      478,    /* OBJ_aRecord                      0 9 2342 19200300 100 1 26 */
5455      479,    /* OBJ_pilotAttributeType27         0 9 2342 19200300 100 1 27 */
5456      480,    /* OBJ_mXRecord                     0 9 2342 19200300 100 1 28 */
5457      481,    /* OBJ_nSRecord                     0 9 2342 19200300 100 1 29 */
5458      482,    /* OBJ_sOARecord                    0 9 2342 19200300 100 1 30 */
5459      483,    /* OBJ_cNAMERecord                  0 9 2342 19200300 100 1 31 */
5460      484,    /* OBJ_associatedDomain             0 9 2342 19200300 100 1 37 */
5461      485,    /* OBJ_associatedName               0 9 2342 19200300 100 1 38 */
5462      486,    /* OBJ_homePostalAddress            0 9 2342 19200300 100 1 39 */
5463      487,    /* OBJ_personalTitle                0 9 2342 19200300 100 1 40 */
5464      488,    /* OBJ_mobileTelephoneNumber        0 9 2342 19200300 100 1 41 */
5465      489,    /* OBJ_pagerTelephoneNumber         0 9 2342 19200300 100 1 42 */
5466      490,    /* OBJ_friendlyCountryName          0 9 2342 19200300 100 1 43 */
5467      102,    /* OBJ_uniqueIdentifier             0 9 2342 19200300 100 1 44 */
5468      491,    /* OBJ_organizationalStatus         0 9 2342 19200300 100 1 45 */
5469      492,    /* OBJ_janetMailbox                 0 9 2342 19200300 100 1 46 */
5470      493,    /* OBJ_mailPreferenceOption         0 9 2342 19200300 100 1 47 */
5471      494,    /* OBJ_buildingName                 0 9 2342 19200300 100 1 48 */
5472      495,    /* OBJ_dSAQuality                   0 9 2342 19200300 100 1 49 */
5473      496,    /* OBJ_singleLevelQuality           0 9 2342 19200300 100 1 50 */
5474      497,    /* OBJ_subtreeMinimumQuality        0 9 2342 19200300 100 1 51 */
5475      498,    /* OBJ_subtreeMaximumQuality        0 9 2342 19200300 100 1 52 */
5476      499,    /* OBJ_personalSignature            0 9 2342 19200300 100 1 53 */
5477      500,    /* OBJ_dITRedirect                  0 9 2342 19200300 100 1 54 */
5478      501,    /* OBJ_audio                        0 9 2342 19200300 100 1 55 */
5479      502,    /* OBJ_documentPublisher            0 9 2342 19200300 100 1 56 */
5480      442,    /* OBJ_iA5StringSyntax              0 9 2342 19200300 100 3 4 */
5481      443,    /* OBJ_caseIgnoreIA5StringSyntax    0 9 2342 19200300 100 3 5 */
5482      444,    /* OBJ_pilotObject                  0 9 2342 19200300 100 4 3 */
5483      445,    /* OBJ_pilotPerson                  0 9 2342 19200300 100 4 4 */
5484      446,    /* OBJ_account                      0 9 2342 19200300 100 4 5 */
5485      447,    /* OBJ_document                     0 9 2342 19200300 100 4 6 */
5486      448,    /* OBJ_room                         0 9 2342 19200300 100 4 7 */
5487      449,    /* OBJ_documentSeries               0 9 2342 19200300 100 4 9 */
5488      392,    /* OBJ_Domain                       0 9 2342 19200300 100 4 13 */
5489      450,    /* OBJ_rFC822localPart              0 9 2342 19200300 100 4 14 */
5490      451,    /* OBJ_dNSDomain                    0 9 2342 19200300 100 4 15 */
5491      452,    /* OBJ_domainRelatedObject          0 9 2342 19200300 100 4 17 */
5492      453,    /* OBJ_friendlyCountry              0 9 2342 19200300 100 4 18 */
5493      454,    /* OBJ_simpleSecurityObject         0 9 2342 19200300 100 4 19 */
5494      455,    /* OBJ_pilotOrganization            0 9 2342 19200300 100 4 20 */
5495      456,    /* OBJ_pilotDSA                     0 9 2342 19200300 100 4 21 */
5496      457,    /* OBJ_qualityLabelledData          0 9 2342 19200300 100 4 22 */
5497     1152,    /* OBJ_dstu28147                    1 2 804 2 1 1 1 1 1 1 */
5498     1156,    /* OBJ_hmacWithDstu34311            1 2 804 2 1 1 1 1 1 2 */
5499     1157,    /* OBJ_dstu34311                    1 2 804 2 1 1 1 1 2 1 */
5500      189,    /* OBJ_id_smime_mod                 1 2 840 113549 1 9 16 0 */
5501      190,    /* OBJ_id_smime_ct                  1 2 840 113549 1 9 16 1 */
5502      191,    /* OBJ_id_smime_aa                  1 2 840 113549 1 9 16 2 */
5503      192,    /* OBJ_id_smime_alg                 1 2 840 113549 1 9 16 3 */
5504      193,    /* OBJ_id_smime_cd                  1 2 840 113549 1 9 16 4 */
5505      194,    /* OBJ_id_smime_spq                 1 2 840 113549 1 9 16 5 */
5506      195,    /* OBJ_id_smime_cti                 1 2 840 113549 1 9 16 6 */
5507      158,    /* OBJ_x509Certificate              1 2 840 113549 1 9 22 1 */
5508      159,    /* OBJ_sdsiCertificate              1 2 840 113549 1 9 22 2 */
5509      160,    /* OBJ_x509Crl                      1 2 840 113549 1 9 23 1 */
5510      144,    /* OBJ_pbe_WithSHA1And128BitRC4     1 2 840 113549 1 12 1 1 */
5511      145,    /* OBJ_pbe_WithSHA1And40BitRC4      1 2 840 113549 1 12 1 2 */
5512      146,    /* OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC 1 2 840 113549 1 12 1 3 */
5513      147,    /* OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC 1 2 840 113549 1 12 1 4 */
5514      148,    /* OBJ_pbe_WithSHA1And128BitRC2_CBC 1 2 840 113549 1 12 1 5 */
5515      149,    /* OBJ_pbe_WithSHA1And40BitRC2_CBC  1 2 840 113549 1 12 1 6 */
5516      171,    /* OBJ_ms_ext_req                   1 3 6 1 4 1 311 2 1 14 */
5517      134,    /* OBJ_ms_code_ind                  1 3 6 1 4 1 311 2 1 21 */
5518      135,    /* OBJ_ms_code_com                  1 3 6 1 4 1 311 2 1 22 */
5519      136,    /* OBJ_ms_ctl_sign                  1 3 6 1 4 1 311 10 3 1 */
5520      137,    /* OBJ_ms_sgc                       1 3 6 1 4 1 311 10 3 3 */
5521      138,    /* OBJ_ms_efs                       1 3 6 1 4 1 311 10 3 4 */
5522      648,    /* OBJ_ms_smartcard_login           1 3 6 1 4 1 311 20 2 2 */
5523      649,    /* OBJ_ms_upn                       1 3 6 1 4 1 311 20 2 3 */
5524      951,    /* OBJ_ct_precert_scts              1 3 6 1 4 1 11129 2 4 2 */
5525      952,    /* OBJ_ct_precert_poison            1 3 6 1 4 1 11129 2 4 3 */
5526      953,    /* OBJ_ct_precert_signer            1 3 6 1 4 1 11129 2 4 4 */
5527      954,    /* OBJ_ct_cert_scts                 1 3 6 1 4 1 11129 2 4 5 */
5528      751,    /* OBJ_camellia_128_cbc             1 2 392 200011 61 1 1 1 2 */
5529      752,    /* OBJ_camellia_192_cbc             1 2 392 200011 61 1 1 1 3 */
5530      753,    /* OBJ_camellia_256_cbc             1 2 392 200011 61 1 1 1 4 */
5531      907,    /* OBJ_id_camellia128_wrap          1 2 392 200011 61 1 1 3 2 */
5532      908,    /* OBJ_id_camellia192_wrap          1 2 392 200011 61 1 1 3 3 */
5533      909,    /* OBJ_id_camellia256_wrap          1 2 392 200011 61 1 1 3 4 */
5534     1153,    /* OBJ_dstu28147_ofb                1 2 804 2 1 1 1 1 1 1 2 */
5535     1154,    /* OBJ_dstu28147_cfb                1 2 804 2 1 1 1 1 1 1 3 */
5536     1155,    /* OBJ_dstu28147_wrap               1 2 804 2 1 1 1 1 1 1 5 */
5537     1158,    /* OBJ_dstu4145le                   1 2 804 2 1 1 1 1 3 1 1 */
5538      196,    /* OBJ_id_smime_mod_cms             1 2 840 113549 1 9 16 0 1 */
5539      197,    /* OBJ_id_smime_mod_ess             1 2 840 113549 1 9 16 0 2 */
5540      198,    /* OBJ_id_smime_mod_oid             1 2 840 113549 1 9 16 0 3 */
5541      199,    /* OBJ_id_smime_mod_msg_v3          1 2 840 113549 1 9 16 0 4 */
5542      200,    /* OBJ_id_smime_mod_ets_eSignature_88 1 2 840 113549 1 9 16 0 5 */
5543      201,    /* OBJ_id_smime_mod_ets_eSignature_97 1 2 840 113549 1 9 16 0 6 */
5544      202,    /* OBJ_id_smime_mod_ets_eSigPolicy_88 1 2 840 113549 1 9 16 0 7 */
5545      203,    /* OBJ_id_smime_mod_ets_eSigPolicy_97 1 2 840 113549 1 9 16 0 8 */
5546      204,    /* OBJ_id_smime_ct_receipt          1 2 840 113549 1 9 16 1 1 */
5547      205,    /* OBJ_id_smime_ct_authData         1 2 840 113549 1 9 16 1 2 */
5548      206,    /* OBJ_id_smime_ct_publishCert      1 2 840 113549 1 9 16 1 3 */
5549      207,    /* OBJ_id_smime_ct_TSTInfo          1 2 840 113549 1 9 16 1 4 */
5550      208,    /* OBJ_id_smime_ct_TDTInfo          1 2 840 113549 1 9 16 1 5 */
5551      209,    /* OBJ_id_smime_ct_contentInfo      1 2 840 113549 1 9 16 1 6 */
5552      210,    /* OBJ_id_smime_ct_DVCSRequestData  1 2 840 113549 1 9 16 1 7 */
5553      211,    /* OBJ_id_smime_ct_DVCSResponseData 1 2 840 113549 1 9 16 1 8 */
5554      786,    /* OBJ_id_smime_ct_compressedData   1 2 840 113549 1 9 16 1 9 */
5555     1058,    /* OBJ_id_smime_ct_contentCollection 1 2 840 113549 1 9 16 1 19 */
5556     1059,    /* OBJ_id_smime_ct_authEnvelopedData 1 2 840 113549 1 9 16 1 23 */
5557      787,    /* OBJ_id_ct_asciiTextWithCRLF      1 2 840 113549 1 9 16 1 27 */
5558     1060,    /* OBJ_id_ct_xml                    1 2 840 113549 1 9 16 1 28 */
5559      212,    /* OBJ_id_smime_aa_receiptRequest   1 2 840 113549 1 9 16 2 1 */
5560      213,    /* OBJ_id_smime_aa_securityLabel    1 2 840 113549 1 9 16 2 2 */
5561      214,    /* OBJ_id_smime_aa_mlExpandHistory  1 2 840 113549 1 9 16 2 3 */
5562      215,    /* OBJ_id_smime_aa_contentHint      1 2 840 113549 1 9 16 2 4 */
5563      216,    /* OBJ_id_smime_aa_msgSigDigest     1 2 840 113549 1 9 16 2 5 */
5564      217,    /* OBJ_id_smime_aa_encapContentType 1 2 840 113549 1 9 16 2 6 */
5565      218,    /* OBJ_id_smime_aa_contentIdentifier 1 2 840 113549 1 9 16 2 7 */
5566      219,    /* OBJ_id_smime_aa_macValue         1 2 840 113549 1 9 16 2 8 */
5567      220,    /* OBJ_id_smime_aa_equivalentLabels 1 2 840 113549 1 9 16 2 9 */
5568      221,    /* OBJ_id_smime_aa_contentReference 1 2 840 113549 1 9 16 2 10 */
5569      222,    /* OBJ_id_smime_aa_encrypKeyPref    1 2 840 113549 1 9 16 2 11 */
5570      223,    /* OBJ_id_smime_aa_signingCertificate 1 2 840 113549 1 9 16 2 12 */
5571      224,    /* OBJ_id_smime_aa_smimeEncryptCerts 1 2 840 113549 1 9 16 2 13 */
5572      225,    /* OBJ_id_smime_aa_timeStampToken   1 2 840 113549 1 9 16 2 14 */
5573      226,    /* OBJ_id_smime_aa_ets_sigPolicyId  1 2 840 113549 1 9 16 2 15 */
5574      227,    /* OBJ_id_smime_aa_ets_commitmentType 1 2 840 113549 1 9 16 2 16 */
5575      228,    /* OBJ_id_smime_aa_ets_signerLocation 1 2 840 113549 1 9 16 2 17 */
5576      229,    /* OBJ_id_smime_aa_ets_signerAttr   1 2 840 113549 1 9 16 2 18 */
5577      230,    /* OBJ_id_smime_aa_ets_otherSigCert 1 2 840 113549 1 9 16 2 19 */
5578      231,    /* OBJ_id_smime_aa_ets_contentTimestamp 1 2 840 113549 1 9 16 2 20 */
5579      232,    /* OBJ_id_smime_aa_ets_CertificateRefs 1 2 840 113549 1 9 16 2 21 */
5580      233,    /* OBJ_id_smime_aa_ets_RevocationRefs 1 2 840 113549 1 9 16 2 22 */
5581      234,    /* OBJ_id_smime_aa_ets_certValues   1 2 840 113549 1 9 16 2 23 */
5582      235,    /* OBJ_id_smime_aa_ets_revocationValues 1 2 840 113549 1 9 16 2 24 */
5583      236,    /* OBJ_id_smime_aa_ets_escTimeStamp 1 2 840 113549 1 9 16 2 25 */
5584      237,    /* OBJ_id_smime_aa_ets_certCRLTimestamp 1 2 840 113549 1 9 16 2 26 */
5585      238,    /* OBJ_id_smime_aa_ets_archiveTimeStamp 1 2 840 113549 1 9 16 2 27 */
5586      239,    /* OBJ_id_smime_aa_signatureType    1 2 840 113549 1 9 16 2 28 */
5587      240,    /* OBJ_id_smime_aa_dvcs_dvc         1 2 840 113549 1 9 16 2 29 */
5588     1086,    /* OBJ_id_smime_aa_signingCertificateV2 1 2 840 113549 1 9 16 2 47 */
5589      241,    /* OBJ_id_smime_alg_ESDHwith3DES    1 2 840 113549 1 9 16 3 1 */
5590      242,    /* OBJ_id_smime_alg_ESDHwithRC2     1 2 840 113549 1 9 16 3 2 */
5591      243,    /* OBJ_id_smime_alg_3DESwrap        1 2 840 113549 1 9 16 3 3 */
5592      244,    /* OBJ_id_smime_alg_RC2wrap         1 2 840 113549 1 9 16 3 4 */
5593      245,    /* OBJ_id_smime_alg_ESDH            1 2 840 113549 1 9 16 3 5 */
5594      246,    /* OBJ_id_smime_alg_CMS3DESwrap     1 2 840 113549 1 9 16 3 6 */
5595      247,    /* OBJ_id_smime_alg_CMSRC2wrap      1 2 840 113549 1 9 16 3 7 */
5596      125,    /* OBJ_zlib_compression             1 2 840 113549 1 9 16 3 8 */
5597      893,    /* OBJ_id_alg_PWRI_KEK              1 2 840 113549 1 9 16 3 9 */
5598      248,    /* OBJ_id_smime_cd_ldap             1 2 840 113549 1 9 16 4 1 */
5599      249,    /* OBJ_id_smime_spq_ets_sqt_uri     1 2 840 113549 1 9 16 5 1 */
5600      250,    /* OBJ_id_smime_spq_ets_sqt_unotice 1 2 840 113549 1 9 16 5 2 */
5601      251,    /* OBJ_id_smime_cti_ets_proofOfOrigin 1 2 840 113549 1 9 16 6 1 */
5602      252,    /* OBJ_id_smime_cti_ets_proofOfReceipt 1 2 840 113549 1 9 16 6 2 */
5603      253,    /* OBJ_id_smime_cti_ets_proofOfDelivery 1 2 840 113549 1 9 16 6 3 */
5604      254,    /* OBJ_id_smime_cti_ets_proofOfSender 1 2 840 113549 1 9 16 6 4 */
5605      255,    /* OBJ_id_smime_cti_ets_proofOfApproval 1 2 840 113549 1 9 16 6 5 */
5606      256,    /* OBJ_id_smime_cti_ets_proofOfCreation 1 2 840 113549 1 9 16 6 6 */
5607      150,    /* OBJ_keyBag                       1 2 840 113549 1 12 10 1 1 */
5608      151,    /* OBJ_pkcs8ShroudedKeyBag          1 2 840 113549 1 12 10 1 2 */
5609      152,    /* OBJ_certBag                      1 2 840 113549 1 12 10 1 3 */
5610      153,    /* OBJ_crlBag                       1 2 840 113549 1 12 10 1 4 */
5611      154,    /* OBJ_secretBag                    1 2 840 113549 1 12 10 1 5 */
5612      155,    /* OBJ_safeContentsBag              1 2 840 113549 1 12 10 1 6 */
5613       34,    /* OBJ_idea_cbc                     1 3 6 1 4 1 188 7 1 1 2 */
5614      955,    /* OBJ_jurisdictionLocalityName     1 3 6 1 4 1 311 60 2 1 1 */
5615      956,    /* OBJ_jurisdictionStateOrProvinceName 1 3 6 1 4 1 311 60 2 1 2 */
5616      957,    /* OBJ_jurisdictionCountryName      1 3 6 1 4 1 311 60 2 1 3 */
5617     1056,    /* OBJ_blake2b512                   1 3 6 1 4 1 1722 12 2 1 16 */
5618     1057,    /* OBJ_blake2s256                   1 3 6 1 4 1 1722 12 2 2 8 */
5619     1159,    /* OBJ_dstu4145be                   1 2 804 2 1 1 1 1 3 1 1 1 1 */
5620     1160,    /* OBJ_uacurve0                     1 2 804 2 1 1 1 1 3 1 1 2 0 */
5621     1161,    /* OBJ_uacurve1                     1 2 804 2 1 1 1 1 3 1 1 2 1 */
5622     1162,    /* OBJ_uacurve2                     1 2 804 2 1 1 1 1 3 1 1 2 2 */
5623     1163,    /* OBJ_uacurve3                     1 2 804 2 1 1 1 1 3 1 1 2 3 */
5624     1164,    /* OBJ_uacurve4                     1 2 804 2 1 1 1 1 3 1 1 2 4 */
5625     1165,    /* OBJ_uacurve5                     1 2 804 2 1 1 1 1 3 1 1 2 5 */
5626     1166,    /* OBJ_uacurve6                     1 2 804 2 1 1 1 1 3 1 1 2 6 */
5627     1167,    /* OBJ_uacurve7                     1 2 804 2 1 1 1 1 3 1 1 2 7 */
5628     1168,    /* OBJ_uacurve8                     1 2 804 2 1 1 1 1 3 1 1 2 8 */
5629     1169,    /* OBJ_uacurve9                     1 2 804 2 1 1 1 1 3 1 1 2 9 */
5630 };