471202f0b68dcbe8a725acb2f50477cf11788c88
[openssl.git] / crypto / objects / obj_dat.h
1 /*
2  * WARNING: do not edit!
3  * Generated by crypto/objects/obj_dat.pl
4  *
5  * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
6  * Licensed under the OpenSSL license (the "License").  You may not use
7  * this file except in compliance with the License.  You can obtain a copy
8  * in the file LICENSE in the source distribution or at
9  * https://www.openssl.org/source/license.html
10  */
11
12 /* Serialized OID's */
13 static const unsigned char so[7238] = {
14     0x2A,0x86,0x48,0x86,0xF7,0x0D,                 /* [    0] OBJ_rsadsi */
15     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,            /* [    6] OBJ_pkcs */
16     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x02,       /* [   13] OBJ_md2 */
17     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x05,       /* [   21] OBJ_md5 */
18     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x04,       /* [   29] OBJ_rc4 */
19     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x01,  /* [   37] OBJ_rsaEncryption */
20     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x02,  /* [   46] OBJ_md2WithRSAEncryption */
21     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x04,  /* [   55] OBJ_md5WithRSAEncryption */
22     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x01,  /* [   64] OBJ_pbeWithMD2AndDES_CBC */
23     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x03,  /* [   73] OBJ_pbeWithMD5AndDES_CBC */
24     0x55,                                          /* [   82] OBJ_X500 */
25     0x55,0x04,                                     /* [   83] OBJ_X509 */
26     0x55,0x04,0x03,                                /* [   85] OBJ_commonName */
27     0x55,0x04,0x06,                                /* [   88] OBJ_countryName */
28     0x55,0x04,0x07,                                /* [   91] OBJ_localityName */
29     0x55,0x04,0x08,                                /* [   94] OBJ_stateOrProvinceName */
30     0x55,0x04,0x0A,                                /* [   97] OBJ_organizationName */
31     0x55,0x04,0x0B,                                /* [  100] OBJ_organizationalUnitName */
32     0x55,0x08,0x01,0x01,                           /* [  103] OBJ_rsa */
33     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,       /* [  107] OBJ_pkcs7 */
34     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x01,  /* [  115] OBJ_pkcs7_data */
35     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x02,  /* [  124] OBJ_pkcs7_signed */
36     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x03,  /* [  133] OBJ_pkcs7_enveloped */
37     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x04,  /* [  142] OBJ_pkcs7_signedAndEnveloped */
38     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x05,  /* [  151] OBJ_pkcs7_digest */
39     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x06,  /* [  160] OBJ_pkcs7_encrypted */
40     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,       /* [  169] OBJ_pkcs3 */
41     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,0x01,  /* [  177] OBJ_dhKeyAgreement */
42     0x2B,0x0E,0x03,0x02,0x06,                      /* [  186] OBJ_des_ecb */
43     0x2B,0x0E,0x03,0x02,0x09,                      /* [  191] OBJ_des_cfb64 */
44     0x2B,0x0E,0x03,0x02,0x07,                      /* [  196] OBJ_des_cbc */
45     0x2B,0x0E,0x03,0x02,0x11,                      /* [  201] OBJ_des_ede_ecb */
46     0x2B,0x06,0x01,0x04,0x01,0x81,0x3C,0x07,0x01,0x01,0x02,  /* [  206] OBJ_idea_cbc */
47     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x02,       /* [  217] OBJ_rc2_cbc */
48     0x2B,0x0E,0x03,0x02,0x12,                      /* [  225] OBJ_sha */
49     0x2B,0x0E,0x03,0x02,0x0F,                      /* [  230] OBJ_shaWithRSAEncryption */
50     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x07,       /* [  235] OBJ_des_ede3_cbc */
51     0x2B,0x0E,0x03,0x02,0x08,                      /* [  243] OBJ_des_ofb64 */
52     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,       /* [  248] OBJ_pkcs9 */
53     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x01,  /* [  256] OBJ_pkcs9_emailAddress */
54     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x02,  /* [  265] OBJ_pkcs9_unstructuredName */
55     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x03,  /* [  274] OBJ_pkcs9_contentType */
56     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x04,  /* [  283] OBJ_pkcs9_messageDigest */
57     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x05,  /* [  292] OBJ_pkcs9_signingTime */
58     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x06,  /* [  301] OBJ_pkcs9_countersignature */
59     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x07,  /* [  310] OBJ_pkcs9_challengePassword */
60     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x08,  /* [  319] OBJ_pkcs9_unstructuredAddress */
61     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x09,  /* [  328] OBJ_pkcs9_extCertAttributes */
62     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,            /* [  337] OBJ_netscape */
63     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,       /* [  344] OBJ_netscape_cert_extension */
64     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,       /* [  352] OBJ_netscape_data_type */
65     0x2B,0x0E,0x03,0x02,0x1A,                      /* [  360] OBJ_sha1 */
66     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x05,  /* [  365] OBJ_sha1WithRSAEncryption */
67     0x2B,0x0E,0x03,0x02,0x0D,                      /* [  374] OBJ_dsaWithSHA */
68     0x2B,0x0E,0x03,0x02,0x0C,                      /* [  379] OBJ_dsa_2 */
69     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0B,  /* [  384] OBJ_pbeWithSHA1AndRC2_CBC */
70     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0C,  /* [  393] OBJ_id_pbkdf2 */
71     0x2B,0x0E,0x03,0x02,0x1B,                      /* [  402] OBJ_dsaWithSHA1_2 */
72     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x01,  /* [  407] OBJ_netscape_cert_type */
73     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x02,  /* [  416] OBJ_netscape_base_url */
74     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x03,  /* [  425] OBJ_netscape_revocation_url */
75     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x04,  /* [  434] OBJ_netscape_ca_revocation_url */
76     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x07,  /* [  443] OBJ_netscape_renewal_url */
77     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x08,  /* [  452] OBJ_netscape_ca_policy_url */
78     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0C,  /* [  461] OBJ_netscape_ssl_server_name */
79     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0D,  /* [  470] OBJ_netscape_comment */
80     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,0x05,  /* [  479] OBJ_netscape_cert_sequence */
81     0x55,0x1D,                                     /* [  488] OBJ_id_ce */
82     0x55,0x1D,0x0E,                                /* [  490] OBJ_subject_key_identifier */
83     0x55,0x1D,0x0F,                                /* [  493] OBJ_key_usage */
84     0x55,0x1D,0x10,                                /* [  496] OBJ_private_key_usage_period */
85     0x55,0x1D,0x11,                                /* [  499] OBJ_subject_alt_name */
86     0x55,0x1D,0x12,                                /* [  502] OBJ_issuer_alt_name */
87     0x55,0x1D,0x13,                                /* [  505] OBJ_basic_constraints */
88     0x55,0x1D,0x14,                                /* [  508] OBJ_crl_number */
89     0x55,0x1D,0x20,                                /* [  511] OBJ_certificate_policies */
90     0x55,0x1D,0x23,                                /* [  514] OBJ_authority_key_identifier */
91     0x2B,0x06,0x01,0x04,0x01,0x97,0x55,0x01,0x02,  /* [  517] OBJ_bf_cbc */
92     0x55,0x08,0x03,0x65,                           /* [  526] OBJ_mdc2 */
93     0x55,0x08,0x03,0x64,                           /* [  530] OBJ_mdc2WithRSA */
94     0x55,0x04,0x2A,                                /* [  534] OBJ_givenName */
95     0x55,0x04,0x04,                                /* [  537] OBJ_surname */
96     0x55,0x04,0x2B,                                /* [  540] OBJ_initials */
97     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2C,  /* [  543] OBJ_uniqueIdentifier */
98     0x55,0x1D,0x1F,                                /* [  553] OBJ_crl_distribution_points */
99     0x2B,0x0E,0x03,0x02,0x03,                      /* [  556] OBJ_md5WithRSA */
100     0x55,0x04,0x05,                                /* [  561] OBJ_serialNumber */
101     0x55,0x04,0x0C,                                /* [  564] OBJ_title */
102     0x55,0x04,0x0D,                                /* [  567] OBJ_description */
103     0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0A,  /* [  570] OBJ_cast5_cbc */
104     0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0C,  /* [  579] OBJ_pbeWithMD5AndCast5_CBC */
105     0x2A,0x86,0x48,0xCE,0x38,0x04,0x03,            /* [  588] OBJ_dsaWithSHA1 */
106     0x2B,0x0E,0x03,0x02,0x1D,                      /* [  595] OBJ_sha1WithRSA */
107     0x2A,0x86,0x48,0xCE,0x38,0x04,0x01,            /* [  600] OBJ_dsa */
108     0x2B,0x24,0x03,0x02,0x01,                      /* [  607] OBJ_ripemd160 */
109     0x2B,0x24,0x03,0x03,0x01,0x02,                 /* [  612] OBJ_ripemd160WithRSA */
110     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x08,       /* [  618] OBJ_rc5_cbc */
111     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x08,  /* [  626] OBJ_zlib_compression */
112     0x55,0x1D,0x25,                                /* [  637] OBJ_ext_key_usage */
113     0x2B,0x06,0x01,0x05,0x05,0x07,                 /* [  640] OBJ_id_pkix */
114     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,            /* [  646] OBJ_id_kp */
115     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x01,       /* [  653] OBJ_server_auth */
116     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x02,       /* [  661] OBJ_client_auth */
117     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x03,       /* [  669] OBJ_code_sign */
118     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x04,       /* [  677] OBJ_email_protect */
119     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x08,       /* [  685] OBJ_time_stamp */
120     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x15,  /* [  693] OBJ_ms_code_ind */
121     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x16,  /* [  703] OBJ_ms_code_com */
122     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x01,  /* [  713] OBJ_ms_ctl_sign */
123     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x03,  /* [  723] OBJ_ms_sgc */
124     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x04,  /* [  733] OBJ_ms_efs */
125     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x04,0x01,  /* [  743] OBJ_ns_sgc */
126     0x55,0x1D,0x1B,                                /* [  752] OBJ_delta_crl */
127     0x55,0x1D,0x15,                                /* [  755] OBJ_crl_reason */
128     0x55,0x1D,0x18,                                /* [  758] OBJ_invalidity_date */
129     0x2B,0x65,0x01,0x04,0x01,                      /* [  761] OBJ_sxnet */
130     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x01,  /* [  766] OBJ_pbe_WithSHA1And128BitRC4 */
131     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x02,  /* [  776] OBJ_pbe_WithSHA1And40BitRC4 */
132     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x03,  /* [  786] OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC */
133     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x04,  /* [  796] OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC */
134     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x05,  /* [  806] OBJ_pbe_WithSHA1And128BitRC2_CBC */
135     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x06,  /* [  816] OBJ_pbe_WithSHA1And40BitRC2_CBC */
136     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x01,  /* [  826] OBJ_keyBag */
137     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x02,  /* [  837] OBJ_pkcs8ShroudedKeyBag */
138     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x03,  /* [  848] OBJ_certBag */
139     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x04,  /* [  859] OBJ_crlBag */
140     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x05,  /* [  870] OBJ_secretBag */
141     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x06,  /* [  881] OBJ_safeContentsBag */
142     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x14,  /* [  892] OBJ_friendlyName */
143     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x15,  /* [  901] OBJ_localKeyID */
144     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x01,  /* [  910] OBJ_x509Certificate */
145     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x02,  /* [  920] OBJ_sdsiCertificate */
146     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x17,0x01,  /* [  930] OBJ_x509Crl */
147     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0D,  /* [  940] OBJ_pbes2 */
148     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0E,  /* [  949] OBJ_pbmac1 */
149     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x07,       /* [  958] OBJ_hmacWithSHA1 */
150     0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x01,       /* [  966] OBJ_id_qt_cps */
151     0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x02,       /* [  974] OBJ_id_qt_unotice */
152     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0F,  /* [  982] OBJ_SMIMECapabilities */
153     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x04,  /* [  991] OBJ_pbeWithMD2AndRC2_CBC */
154     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x06,  /* [ 1000] OBJ_pbeWithMD5AndRC2_CBC */
155     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0A,  /* [ 1009] OBJ_pbeWithSHA1AndDES_CBC */
156     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x0E,  /* [ 1018] OBJ_ms_ext_req */
157     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0E,  /* [ 1028] OBJ_ext_req */
158     0x55,0x04,0x29,                                /* [ 1037] OBJ_name */
159     0x55,0x04,0x2E,                                /* [ 1040] OBJ_dnQualifier */
160     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,            /* [ 1043] OBJ_id_pe */
161     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,            /* [ 1050] OBJ_id_ad */
162     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x01,       /* [ 1057] OBJ_info_access */
163     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,       /* [ 1065] OBJ_ad_OCSP */
164     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x02,       /* [ 1073] OBJ_ad_ca_issuers */
165     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x09,       /* [ 1081] OBJ_OCSP_sign */
166     0x2A,                                          /* [ 1089] OBJ_member_body */
167     0x2A,0x86,0x48,                                /* [ 1090] OBJ_ISO_US */
168     0x2A,0x86,0x48,0xCE,0x38,                      /* [ 1093] OBJ_X9_57 */
169     0x2A,0x86,0x48,0xCE,0x38,0x04,                 /* [ 1098] OBJ_X9cm */
170     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,       /* [ 1104] OBJ_pkcs1 */
171     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,       /* [ 1112] OBJ_pkcs5 */
172     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,  /* [ 1120] OBJ_SMIME */
173     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,  /* [ 1129] OBJ_id_smime_mod */
174     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,  /* [ 1139] OBJ_id_smime_ct */
175     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,  /* [ 1149] OBJ_id_smime_aa */
176     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,  /* [ 1159] OBJ_id_smime_alg */
177     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,  /* [ 1169] OBJ_id_smime_cd */
178     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,  /* [ 1179] OBJ_id_smime_spq */
179     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,  /* [ 1189] OBJ_id_smime_cti */
180     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x01,  /* [ 1199] OBJ_id_smime_mod_cms */
181     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x02,  /* [ 1210] OBJ_id_smime_mod_ess */
182     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x03,  /* [ 1221] OBJ_id_smime_mod_oid */
183     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x04,  /* [ 1232] OBJ_id_smime_mod_msg_v3 */
184     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x05,  /* [ 1243] OBJ_id_smime_mod_ets_eSignature_88 */
185     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x06,  /* [ 1254] OBJ_id_smime_mod_ets_eSignature_97 */
186     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x07,  /* [ 1265] OBJ_id_smime_mod_ets_eSigPolicy_88 */
187     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x08,  /* [ 1276] OBJ_id_smime_mod_ets_eSigPolicy_97 */
188     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x01,  /* [ 1287] OBJ_id_smime_ct_receipt */
189     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x02,  /* [ 1298] OBJ_id_smime_ct_authData */
190     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x03,  /* [ 1309] OBJ_id_smime_ct_publishCert */
191     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x04,  /* [ 1320] OBJ_id_smime_ct_TSTInfo */
192     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x05,  /* [ 1331] OBJ_id_smime_ct_TDTInfo */
193     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x06,  /* [ 1342] OBJ_id_smime_ct_contentInfo */
194     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x07,  /* [ 1353] OBJ_id_smime_ct_DVCSRequestData */
195     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x08,  /* [ 1364] OBJ_id_smime_ct_DVCSResponseData */
196     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x01,  /* [ 1375] OBJ_id_smime_aa_receiptRequest */
197     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x02,  /* [ 1386] OBJ_id_smime_aa_securityLabel */
198     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x03,  /* [ 1397] OBJ_id_smime_aa_mlExpandHistory */
199     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x04,  /* [ 1408] OBJ_id_smime_aa_contentHint */
200     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x05,  /* [ 1419] OBJ_id_smime_aa_msgSigDigest */
201     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x06,  /* [ 1430] OBJ_id_smime_aa_encapContentType */
202     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x07,  /* [ 1441] OBJ_id_smime_aa_contentIdentifier */
203     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x08,  /* [ 1452] OBJ_id_smime_aa_macValue */
204     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x09,  /* [ 1463] OBJ_id_smime_aa_equivalentLabels */
205     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0A,  /* [ 1474] OBJ_id_smime_aa_contentReference */
206     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0B,  /* [ 1485] OBJ_id_smime_aa_encrypKeyPref */
207     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0C,  /* [ 1496] OBJ_id_smime_aa_signingCertificate */
208     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0D,  /* [ 1507] OBJ_id_smime_aa_smimeEncryptCerts */
209     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0E,  /* [ 1518] OBJ_id_smime_aa_timeStampToken */
210     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0F,  /* [ 1529] OBJ_id_smime_aa_ets_sigPolicyId */
211     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x10,  /* [ 1540] OBJ_id_smime_aa_ets_commitmentType */
212     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x11,  /* [ 1551] OBJ_id_smime_aa_ets_signerLocation */
213     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x12,  /* [ 1562] OBJ_id_smime_aa_ets_signerAttr */
214     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x13,  /* [ 1573] OBJ_id_smime_aa_ets_otherSigCert */
215     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x14,  /* [ 1584] OBJ_id_smime_aa_ets_contentTimestamp */
216     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x15,  /* [ 1595] OBJ_id_smime_aa_ets_CertificateRefs */
217     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x16,  /* [ 1606] OBJ_id_smime_aa_ets_RevocationRefs */
218     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x17,  /* [ 1617] OBJ_id_smime_aa_ets_certValues */
219     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x18,  /* [ 1628] OBJ_id_smime_aa_ets_revocationValues */
220     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x19,  /* [ 1639] OBJ_id_smime_aa_ets_escTimeStamp */
221     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1A,  /* [ 1650] OBJ_id_smime_aa_ets_certCRLTimestamp */
222     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1B,  /* [ 1661] OBJ_id_smime_aa_ets_archiveTimeStamp */
223     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1C,  /* [ 1672] OBJ_id_smime_aa_signatureType */
224     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1D,  /* [ 1683] OBJ_id_smime_aa_dvcs_dvc */
225     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x01,  /* [ 1694] OBJ_id_smime_alg_ESDHwith3DES */
226     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x02,  /* [ 1705] OBJ_id_smime_alg_ESDHwithRC2 */
227     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x03,  /* [ 1716] OBJ_id_smime_alg_3DESwrap */
228     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x04,  /* [ 1727] OBJ_id_smime_alg_RC2wrap */
229     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x05,  /* [ 1738] OBJ_id_smime_alg_ESDH */
230     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x06,  /* [ 1749] OBJ_id_smime_alg_CMS3DESwrap */
231     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x07,  /* [ 1760] OBJ_id_smime_alg_CMSRC2wrap */
232     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,0x01,  /* [ 1771] OBJ_id_smime_cd_ldap */
233     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x01,  /* [ 1782] OBJ_id_smime_spq_ets_sqt_uri */
234     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x02,  /* [ 1793] OBJ_id_smime_spq_ets_sqt_unotice */
235     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x01,  /* [ 1804] OBJ_id_smime_cti_ets_proofOfOrigin */
236     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x02,  /* [ 1815] OBJ_id_smime_cti_ets_proofOfReceipt */
237     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x03,  /* [ 1826] OBJ_id_smime_cti_ets_proofOfDelivery */
238     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x04,  /* [ 1837] OBJ_id_smime_cti_ets_proofOfSender */
239     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x05,  /* [ 1848] OBJ_id_smime_cti_ets_proofOfApproval */
240     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x06,  /* [ 1859] OBJ_id_smime_cti_ets_proofOfCreation */
241     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x04,       /* [ 1870] OBJ_md4 */
242     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,            /* [ 1878] OBJ_id_pkix_mod */
243     0x2B,0x06,0x01,0x05,0x05,0x07,0x02,            /* [ 1885] OBJ_id_qt */
244     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,            /* [ 1892] OBJ_id_it */
245     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,            /* [ 1899] OBJ_id_pkip */
246     0x2B,0x06,0x01,0x05,0x05,0x07,0x06,            /* [ 1906] OBJ_id_alg */
247     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,            /* [ 1913] OBJ_id_cmc */
248     0x2B,0x06,0x01,0x05,0x05,0x07,0x08,            /* [ 1920] OBJ_id_on */
249     0x2B,0x06,0x01,0x05,0x05,0x07,0x09,            /* [ 1927] OBJ_id_pda */
250     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,            /* [ 1934] OBJ_id_aca */
251     0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,            /* [ 1941] OBJ_id_qcs */
252     0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,            /* [ 1948] OBJ_id_cct */
253     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x01,       /* [ 1955] OBJ_id_pkix1_explicit_88 */
254     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x02,       /* [ 1963] OBJ_id_pkix1_implicit_88 */
255     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x03,       /* [ 1971] OBJ_id_pkix1_explicit_93 */
256     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x04,       /* [ 1979] OBJ_id_pkix1_implicit_93 */
257     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x05,       /* [ 1987] OBJ_id_mod_crmf */
258     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x06,       /* [ 1995] OBJ_id_mod_cmc */
259     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x07,       /* [ 2003] OBJ_id_mod_kea_profile_88 */
260     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x08,       /* [ 2011] OBJ_id_mod_kea_profile_93 */
261     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x09,       /* [ 2019] OBJ_id_mod_cmp */
262     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0A,       /* [ 2027] OBJ_id_mod_qualified_cert_88 */
263     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0B,       /* [ 2035] OBJ_id_mod_qualified_cert_93 */
264     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0C,       /* [ 2043] OBJ_id_mod_attribute_cert */
265     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0D,       /* [ 2051] OBJ_id_mod_timestamp_protocol */
266     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0E,       /* [ 2059] OBJ_id_mod_ocsp */
267     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0F,       /* [ 2067] OBJ_id_mod_dvcs */
268     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x10,       /* [ 2075] OBJ_id_mod_cmp2000 */
269     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x02,       /* [ 2083] OBJ_biometricInfo */
270     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x03,       /* [ 2091] OBJ_qcStatements */
271     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x04,       /* [ 2099] OBJ_ac_auditEntity */
272     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x05,       /* [ 2107] OBJ_ac_targeting */
273     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x06,       /* [ 2115] OBJ_aaControls */
274     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x07,       /* [ 2123] OBJ_sbgp_ipAddrBlock */
275     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x08,       /* [ 2131] OBJ_sbgp_autonomousSysNum */
276     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x09,       /* [ 2139] OBJ_sbgp_routerIdentifier */
277     0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x03,       /* [ 2147] OBJ_textNotice */
278     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x05,       /* [ 2155] OBJ_ipsecEndSystem */
279     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x06,       /* [ 2163] OBJ_ipsecTunnel */
280     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x07,       /* [ 2171] OBJ_ipsecUser */
281     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x0A,       /* [ 2179] OBJ_dvcs */
282     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x01,       /* [ 2187] OBJ_id_it_caProtEncCert */
283     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x02,       /* [ 2195] OBJ_id_it_signKeyPairTypes */
284     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x03,       /* [ 2203] OBJ_id_it_encKeyPairTypes */
285     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x04,       /* [ 2211] OBJ_id_it_preferredSymmAlg */
286     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x05,       /* [ 2219] OBJ_id_it_caKeyUpdateInfo */
287     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x06,       /* [ 2227] OBJ_id_it_currentCRL */
288     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x07,       /* [ 2235] OBJ_id_it_unsupportedOIDs */
289     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x08,       /* [ 2243] OBJ_id_it_subscriptionRequest */
290     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x09,       /* [ 2251] OBJ_id_it_subscriptionResponse */
291     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0A,       /* [ 2259] OBJ_id_it_keyPairParamReq */
292     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0B,       /* [ 2267] OBJ_id_it_keyPairParamRep */
293     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0C,       /* [ 2275] OBJ_id_it_revPassphrase */
294     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0D,       /* [ 2283] OBJ_id_it_implicitConfirm */
295     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0E,       /* [ 2291] OBJ_id_it_confirmWaitTime */
296     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0F,       /* [ 2299] OBJ_id_it_origPKIMessage */
297     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,       /* [ 2307] OBJ_id_regCtrl */
298     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,       /* [ 2315] OBJ_id_regInfo */
299     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x01,  /* [ 2323] OBJ_id_regCtrl_regToken */
300     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x02,  /* [ 2332] OBJ_id_regCtrl_authenticator */
301     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x03,  /* [ 2341] OBJ_id_regCtrl_pkiPublicationInfo */
302     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x04,  /* [ 2350] OBJ_id_regCtrl_pkiArchiveOptions */
303     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x05,  /* [ 2359] OBJ_id_regCtrl_oldCertID */
304     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x06,  /* [ 2368] OBJ_id_regCtrl_protocolEncrKey */
305     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x01,  /* [ 2377] OBJ_id_regInfo_utf8Pairs */
306     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x02,  /* [ 2386] OBJ_id_regInfo_certReq */
307     0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x01,       /* [ 2395] OBJ_id_alg_des40 */
308     0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x02,       /* [ 2403] OBJ_id_alg_noSignature */
309     0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x03,       /* [ 2411] OBJ_id_alg_dh_sig_hmac_sha1 */
310     0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x04,       /* [ 2419] OBJ_id_alg_dh_pop */
311     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x01,       /* [ 2427] OBJ_id_cmc_statusInfo */
312     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x02,       /* [ 2435] OBJ_id_cmc_identification */
313     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x03,       /* [ 2443] OBJ_id_cmc_identityProof */
314     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x04,       /* [ 2451] OBJ_id_cmc_dataReturn */
315     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x05,       /* [ 2459] OBJ_id_cmc_transactionId */
316     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x06,       /* [ 2467] OBJ_id_cmc_senderNonce */
317     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x07,       /* [ 2475] OBJ_id_cmc_recipientNonce */
318     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x08,       /* [ 2483] OBJ_id_cmc_addExtensions */
319     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x09,       /* [ 2491] OBJ_id_cmc_encryptedPOP */
320     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0A,       /* [ 2499] OBJ_id_cmc_decryptedPOP */
321     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0B,       /* [ 2507] OBJ_id_cmc_lraPOPWitness */
322     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0F,       /* [ 2515] OBJ_id_cmc_getCert */
323     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x10,       /* [ 2523] OBJ_id_cmc_getCRL */
324     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x11,       /* [ 2531] OBJ_id_cmc_revokeRequest */
325     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x12,       /* [ 2539] OBJ_id_cmc_regInfo */
326     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x13,       /* [ 2547] OBJ_id_cmc_responseInfo */
327     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x15,       /* [ 2555] OBJ_id_cmc_queryPending */
328     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x16,       /* [ 2563] OBJ_id_cmc_popLinkRandom */
329     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x17,       /* [ 2571] OBJ_id_cmc_popLinkWitness */
330     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x18,       /* [ 2579] OBJ_id_cmc_confirmCertAcceptance */
331     0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x01,       /* [ 2587] OBJ_id_on_personalData */
332     0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x01,       /* [ 2595] OBJ_id_pda_dateOfBirth */
333     0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x02,       /* [ 2603] OBJ_id_pda_placeOfBirth */
334     0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x03,       /* [ 2611] OBJ_id_pda_gender */
335     0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x04,       /* [ 2619] OBJ_id_pda_countryOfCitizenship */
336     0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x05,       /* [ 2627] OBJ_id_pda_countryOfResidence */
337     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x01,       /* [ 2635] OBJ_id_aca_authenticationInfo */
338     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x02,       /* [ 2643] OBJ_id_aca_accessIdentity */
339     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x03,       /* [ 2651] OBJ_id_aca_chargingIdentity */
340     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x04,       /* [ 2659] OBJ_id_aca_group */
341     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x05,       /* [ 2667] OBJ_id_aca_role */
342     0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,0x01,       /* [ 2675] OBJ_id_qcs_pkixQCSyntax_v1 */
343     0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x01,       /* [ 2683] OBJ_id_cct_crs */
344     0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x02,       /* [ 2691] OBJ_id_cct_PKIData */
345     0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x03,       /* [ 2699] OBJ_id_cct_PKIResponse */
346     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x03,       /* [ 2707] OBJ_ad_timeStamping */
347     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x04,       /* [ 2715] OBJ_ad_dvcs */
348     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x01,  /* [ 2723] OBJ_id_pkix_OCSP_basic */
349     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x02,  /* [ 2732] OBJ_id_pkix_OCSP_Nonce */
350     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x03,  /* [ 2741] OBJ_id_pkix_OCSP_CrlID */
351     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x04,  /* [ 2750] OBJ_id_pkix_OCSP_acceptableResponses */
352     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x05,  /* [ 2759] OBJ_id_pkix_OCSP_noCheck */
353     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x06,  /* [ 2768] OBJ_id_pkix_OCSP_archiveCutoff */
354     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x07,  /* [ 2777] OBJ_id_pkix_OCSP_serviceLocator */
355     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x08,  /* [ 2786] OBJ_id_pkix_OCSP_extendedStatus */
356     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x09,  /* [ 2795] OBJ_id_pkix_OCSP_valid */
357     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0A,  /* [ 2804] OBJ_id_pkix_OCSP_path */
358     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0B,  /* [ 2813] OBJ_id_pkix_OCSP_trustRoot */
359     0x2B,0x0E,0x03,0x02,                           /* [ 2822] OBJ_algorithm */
360     0x2B,0x0E,0x03,0x02,0x0B,                      /* [ 2826] OBJ_rsaSignature */
361     0x55,0x08,                                     /* [ 2831] OBJ_X500algorithms */
362     0x2B,                                          /* [ 2833] OBJ_org */
363     0x2B,0x06,                                     /* [ 2834] OBJ_dod */
364     0x2B,0x06,0x01,                                /* [ 2836] OBJ_iana */
365     0x2B,0x06,0x01,0x01,                           /* [ 2839] OBJ_Directory */
366     0x2B,0x06,0x01,0x02,                           /* [ 2843] OBJ_Management */
367     0x2B,0x06,0x01,0x03,                           /* [ 2847] OBJ_Experimental */
368     0x2B,0x06,0x01,0x04,                           /* [ 2851] OBJ_Private */
369     0x2B,0x06,0x01,0x05,                           /* [ 2855] OBJ_Security */
370     0x2B,0x06,0x01,0x06,                           /* [ 2859] OBJ_SNMPv2 */
371     0x2B,0x06,0x01,0x07,                           /* [ 2863] OBJ_Mail */
372     0x2B,0x06,0x01,0x04,0x01,                      /* [ 2867] OBJ_Enterprises */
373     0x2B,0x06,0x01,0x04,0x01,0x8B,0x3A,0x82,0x58,  /* [ 2872] OBJ_dcObject */
374     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x19,  /* [ 2881] OBJ_domainComponent */
375     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0D,  /* [ 2891] OBJ_Domain */
376     0x55,0x01,0x05,                                /* [ 2901] OBJ_selected_attribute_types */
377     0x55,0x01,0x05,0x37,                           /* [ 2904] OBJ_clearance */
378     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x03,  /* [ 2908] OBJ_md4WithRSAEncryption */
379     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0A,       /* [ 2917] OBJ_ac_proxying */
380     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0B,       /* [ 2925] OBJ_sinfo_access */
381     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x06,       /* [ 2933] OBJ_id_aca_encAttrs */
382     0x55,0x04,0x48,                                /* [ 2941] OBJ_role */
383     0x55,0x1D,0x24,                                /* [ 2944] OBJ_policy_constraints */
384     0x55,0x1D,0x37,                                /* [ 2947] OBJ_target_information */
385     0x55,0x1D,0x38,                                /* [ 2950] OBJ_no_rev_avail */
386     0x2A,0x86,0x48,0xCE,0x3D,                      /* [ 2953] OBJ_ansi_X9_62 */
387     0x2A,0x86,0x48,0xCE,0x3D,0x01,0x01,            /* [ 2958] OBJ_X9_62_prime_field */
388     0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,            /* [ 2965] OBJ_X9_62_characteristic_two_field */
389     0x2A,0x86,0x48,0xCE,0x3D,0x02,0x01,            /* [ 2972] OBJ_X9_62_id_ecPublicKey */
390     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x01,       /* [ 2979] OBJ_X9_62_prime192v1 */
391     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x02,       /* [ 2987] OBJ_X9_62_prime192v2 */
392     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x03,       /* [ 2995] OBJ_X9_62_prime192v3 */
393     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x04,       /* [ 3003] OBJ_X9_62_prime239v1 */
394     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x05,       /* [ 3011] OBJ_X9_62_prime239v2 */
395     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x06,       /* [ 3019] OBJ_X9_62_prime239v3 */
396     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x07,       /* [ 3027] OBJ_X9_62_prime256v1 */
397     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x01,            /* [ 3035] OBJ_ecdsa_with_SHA1 */
398     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x01,  /* [ 3042] OBJ_ms_csp_name */
399     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x01,  /* [ 3051] OBJ_aes_128_ecb */
400     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x02,  /* [ 3060] OBJ_aes_128_cbc */
401     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x03,  /* [ 3069] OBJ_aes_128_ofb128 */
402     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x04,  /* [ 3078] OBJ_aes_128_cfb128 */
403     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x15,  /* [ 3087] OBJ_aes_192_ecb */
404     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x16,  /* [ 3096] OBJ_aes_192_cbc */
405     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x17,  /* [ 3105] OBJ_aes_192_ofb128 */
406     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x18,  /* [ 3114] OBJ_aes_192_cfb128 */
407     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x29,  /* [ 3123] OBJ_aes_256_ecb */
408     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2A,  /* [ 3132] OBJ_aes_256_cbc */
409     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2B,  /* [ 3141] OBJ_aes_256_ofb128 */
410     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2C,  /* [ 3150] OBJ_aes_256_cfb128 */
411     0x55,0x1D,0x17,                                /* [ 3159] OBJ_hold_instruction_code */
412     0x2A,0x86,0x48,0xCE,0x38,0x02,0x01,            /* [ 3162] OBJ_hold_instruction_none */
413     0x2A,0x86,0x48,0xCE,0x38,0x02,0x02,            /* [ 3169] OBJ_hold_instruction_call_issuer */
414     0x2A,0x86,0x48,0xCE,0x38,0x02,0x03,            /* [ 3176] OBJ_hold_instruction_reject */
415     0x09,                                          /* [ 3183] OBJ_data */
416     0x09,0x92,0x26,                                /* [ 3184] OBJ_pss */
417     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,            /* [ 3187] OBJ_ucl */
418     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,       /* [ 3194] OBJ_pilot */
419     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,  /* [ 3202] OBJ_pilotAttributeType */
420     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,  /* [ 3211] OBJ_pilotAttributeSyntax */
421     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,  /* [ 3220] OBJ_pilotObjectClass */
422     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x0A,  /* [ 3229] OBJ_pilotGroups */
423     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x04,  /* [ 3238] OBJ_iA5StringSyntax */
424     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x05,  /* [ 3248] OBJ_caseIgnoreIA5StringSyntax */
425     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x03,  /* [ 3258] OBJ_pilotObject */
426     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x04,  /* [ 3268] OBJ_pilotPerson */
427     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x05,  /* [ 3278] OBJ_account */
428     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x06,  /* [ 3288] OBJ_document */
429     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x07,  /* [ 3298] OBJ_room */
430     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x09,  /* [ 3308] OBJ_documentSeries */
431     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0E,  /* [ 3318] OBJ_rFC822localPart */
432     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0F,  /* [ 3328] OBJ_dNSDomain */
433     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x11,  /* [ 3338] OBJ_domainRelatedObject */
434     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x12,  /* [ 3348] OBJ_friendlyCountry */
435     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x13,  /* [ 3358] OBJ_simpleSecurityObject */
436     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x14,  /* [ 3368] OBJ_pilotOrganization */
437     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x15,  /* [ 3378] OBJ_pilotDSA */
438     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x16,  /* [ 3388] OBJ_qualityLabelledData */
439     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x01,  /* [ 3398] OBJ_userId */
440     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x02,  /* [ 3408] OBJ_textEncodedORAddress */
441     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x03,  /* [ 3418] OBJ_rfc822Mailbox */
442     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x04,  /* [ 3428] OBJ_info */
443     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x05,  /* [ 3438] OBJ_favouriteDrink */
444     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x06,  /* [ 3448] OBJ_roomNumber */
445     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x07,  /* [ 3458] OBJ_photo */
446     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x08,  /* [ 3468] OBJ_userClass */
447     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x09,  /* [ 3478] OBJ_host */
448     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0A,  /* [ 3488] OBJ_manager */
449     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0B,  /* [ 3498] OBJ_documentIdentifier */
450     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0C,  /* [ 3508] OBJ_documentTitle */
451     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0D,  /* [ 3518] OBJ_documentVersion */
452     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0E,  /* [ 3528] OBJ_documentAuthor */
453     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0F,  /* [ 3538] OBJ_documentLocation */
454     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x14,  /* [ 3548] OBJ_homeTelephoneNumber */
455     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x15,  /* [ 3558] OBJ_secretary */
456     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x16,  /* [ 3568] OBJ_otherMailbox */
457     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x17,  /* [ 3578] OBJ_lastModifiedTime */
458     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x18,  /* [ 3588] OBJ_lastModifiedBy */
459     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1A,  /* [ 3598] OBJ_aRecord */
460     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1B,  /* [ 3608] OBJ_pilotAttributeType27 */
461     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1C,  /* [ 3618] OBJ_mXRecord */
462     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1D,  /* [ 3628] OBJ_nSRecord */
463     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1E,  /* [ 3638] OBJ_sOARecord */
464     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1F,  /* [ 3648] OBJ_cNAMERecord */
465     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x25,  /* [ 3658] OBJ_associatedDomain */
466     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x26,  /* [ 3668] OBJ_associatedName */
467     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x27,  /* [ 3678] OBJ_homePostalAddress */
468     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x28,  /* [ 3688] OBJ_personalTitle */
469     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x29,  /* [ 3698] OBJ_mobileTelephoneNumber */
470     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2A,  /* [ 3708] OBJ_pagerTelephoneNumber */
471     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2B,  /* [ 3718] OBJ_friendlyCountryName */
472     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2D,  /* [ 3728] OBJ_organizationalStatus */
473     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2E,  /* [ 3738] OBJ_janetMailbox */
474     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2F,  /* [ 3748] OBJ_mailPreferenceOption */
475     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x30,  /* [ 3758] OBJ_buildingName */
476     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x31,  /* [ 3768] OBJ_dSAQuality */
477     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x32,  /* [ 3778] OBJ_singleLevelQuality */
478     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x33,  /* [ 3788] OBJ_subtreeMinimumQuality */
479     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x34,  /* [ 3798] OBJ_subtreeMaximumQuality */
480     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x35,  /* [ 3808] OBJ_personalSignature */
481     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x36,  /* [ 3818] OBJ_dITRedirect */
482     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x37,  /* [ 3828] OBJ_audio */
483     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x38,  /* [ 3838] OBJ_documentPublisher */
484     0x55,0x04,0x2D,                                /* [ 3848] OBJ_x500UniqueIdentifier */
485     0x2B,0x06,0x01,0x07,0x01,                      /* [ 3851] OBJ_mime_mhs */
486     0x2B,0x06,0x01,0x07,0x01,0x01,                 /* [ 3856] OBJ_mime_mhs_headings */
487     0x2B,0x06,0x01,0x07,0x01,0x02,                 /* [ 3862] OBJ_mime_mhs_bodies */
488     0x2B,0x06,0x01,0x07,0x01,0x01,0x01,            /* [ 3868] OBJ_id_hex_partial_message */
489     0x2B,0x06,0x01,0x07,0x01,0x01,0x02,            /* [ 3875] OBJ_id_hex_multipart_message */
490     0x55,0x04,0x2C,                                /* [ 3882] OBJ_generationQualifier */
491     0x55,0x04,0x41,                                /* [ 3885] OBJ_pseudonym */
492     0x67,0x2A,                                     /* [ 3888] OBJ_id_set */
493     0x67,0x2A,0x00,                                /* [ 3890] OBJ_set_ctype */
494     0x67,0x2A,0x01,                                /* [ 3893] OBJ_set_msgExt */
495     0x67,0x2A,0x03,                                /* [ 3896] OBJ_set_attr */
496     0x67,0x2A,0x05,                                /* [ 3899] OBJ_set_policy */
497     0x67,0x2A,0x07,                                /* [ 3902] OBJ_set_certExt */
498     0x67,0x2A,0x08,                                /* [ 3905] OBJ_set_brand */
499     0x67,0x2A,0x00,0x00,                           /* [ 3908] OBJ_setct_PANData */
500     0x67,0x2A,0x00,0x01,                           /* [ 3912] OBJ_setct_PANToken */
501     0x67,0x2A,0x00,0x02,                           /* [ 3916] OBJ_setct_PANOnly */
502     0x67,0x2A,0x00,0x03,                           /* [ 3920] OBJ_setct_OIData */
503     0x67,0x2A,0x00,0x04,                           /* [ 3924] OBJ_setct_PI */
504     0x67,0x2A,0x00,0x05,                           /* [ 3928] OBJ_setct_PIData */
505     0x67,0x2A,0x00,0x06,                           /* [ 3932] OBJ_setct_PIDataUnsigned */
506     0x67,0x2A,0x00,0x07,                           /* [ 3936] OBJ_setct_HODInput */
507     0x67,0x2A,0x00,0x08,                           /* [ 3940] OBJ_setct_AuthResBaggage */
508     0x67,0x2A,0x00,0x09,                           /* [ 3944] OBJ_setct_AuthRevReqBaggage */
509     0x67,0x2A,0x00,0x0A,                           /* [ 3948] OBJ_setct_AuthRevResBaggage */
510     0x67,0x2A,0x00,0x0B,                           /* [ 3952] OBJ_setct_CapTokenSeq */
511     0x67,0x2A,0x00,0x0C,                           /* [ 3956] OBJ_setct_PInitResData */
512     0x67,0x2A,0x00,0x0D,                           /* [ 3960] OBJ_setct_PI_TBS */
513     0x67,0x2A,0x00,0x0E,                           /* [ 3964] OBJ_setct_PResData */
514     0x67,0x2A,0x00,0x10,                           /* [ 3968] OBJ_setct_AuthReqTBS */
515     0x67,0x2A,0x00,0x11,                           /* [ 3972] OBJ_setct_AuthResTBS */
516     0x67,0x2A,0x00,0x12,                           /* [ 3976] OBJ_setct_AuthResTBSX */
517     0x67,0x2A,0x00,0x13,                           /* [ 3980] OBJ_setct_AuthTokenTBS */
518     0x67,0x2A,0x00,0x14,                           /* [ 3984] OBJ_setct_CapTokenData */
519     0x67,0x2A,0x00,0x15,                           /* [ 3988] OBJ_setct_CapTokenTBS */
520     0x67,0x2A,0x00,0x16,                           /* [ 3992] OBJ_setct_AcqCardCodeMsg */
521     0x67,0x2A,0x00,0x17,                           /* [ 3996] OBJ_setct_AuthRevReqTBS */
522     0x67,0x2A,0x00,0x18,                           /* [ 4000] OBJ_setct_AuthRevResData */
523     0x67,0x2A,0x00,0x19,                           /* [ 4004] OBJ_setct_AuthRevResTBS */
524     0x67,0x2A,0x00,0x1A,                           /* [ 4008] OBJ_setct_CapReqTBS */
525     0x67,0x2A,0x00,0x1B,                           /* [ 4012] OBJ_setct_CapReqTBSX */
526     0x67,0x2A,0x00,0x1C,                           /* [ 4016] OBJ_setct_CapResData */
527     0x67,0x2A,0x00,0x1D,                           /* [ 4020] OBJ_setct_CapRevReqTBS */
528     0x67,0x2A,0x00,0x1E,                           /* [ 4024] OBJ_setct_CapRevReqTBSX */
529     0x67,0x2A,0x00,0x1F,                           /* [ 4028] OBJ_setct_CapRevResData */
530     0x67,0x2A,0x00,0x20,                           /* [ 4032] OBJ_setct_CredReqTBS */
531     0x67,0x2A,0x00,0x21,                           /* [ 4036] OBJ_setct_CredReqTBSX */
532     0x67,0x2A,0x00,0x22,                           /* [ 4040] OBJ_setct_CredResData */
533     0x67,0x2A,0x00,0x23,                           /* [ 4044] OBJ_setct_CredRevReqTBS */
534     0x67,0x2A,0x00,0x24,                           /* [ 4048] OBJ_setct_CredRevReqTBSX */
535     0x67,0x2A,0x00,0x25,                           /* [ 4052] OBJ_setct_CredRevResData */
536     0x67,0x2A,0x00,0x26,                           /* [ 4056] OBJ_setct_PCertReqData */
537     0x67,0x2A,0x00,0x27,                           /* [ 4060] OBJ_setct_PCertResTBS */
538     0x67,0x2A,0x00,0x28,                           /* [ 4064] OBJ_setct_BatchAdminReqData */
539     0x67,0x2A,0x00,0x29,                           /* [ 4068] OBJ_setct_BatchAdminResData */
540     0x67,0x2A,0x00,0x2A,                           /* [ 4072] OBJ_setct_CardCInitResTBS */
541     0x67,0x2A,0x00,0x2B,                           /* [ 4076] OBJ_setct_MeAqCInitResTBS */
542     0x67,0x2A,0x00,0x2C,                           /* [ 4080] OBJ_setct_RegFormResTBS */
543     0x67,0x2A,0x00,0x2D,                           /* [ 4084] OBJ_setct_CertReqData */
544     0x67,0x2A,0x00,0x2E,                           /* [ 4088] OBJ_setct_CertReqTBS */
545     0x67,0x2A,0x00,0x2F,                           /* [ 4092] OBJ_setct_CertResData */
546     0x67,0x2A,0x00,0x30,                           /* [ 4096] OBJ_setct_CertInqReqTBS */
547     0x67,0x2A,0x00,0x31,                           /* [ 4100] OBJ_setct_ErrorTBS */
548     0x67,0x2A,0x00,0x32,                           /* [ 4104] OBJ_setct_PIDualSignedTBE */
549     0x67,0x2A,0x00,0x33,                           /* [ 4108] OBJ_setct_PIUnsignedTBE */
550     0x67,0x2A,0x00,0x34,                           /* [ 4112] OBJ_setct_AuthReqTBE */
551     0x67,0x2A,0x00,0x35,                           /* [ 4116] OBJ_setct_AuthResTBE */
552     0x67,0x2A,0x00,0x36,                           /* [ 4120] OBJ_setct_AuthResTBEX */
553     0x67,0x2A,0x00,0x37,                           /* [ 4124] OBJ_setct_AuthTokenTBE */
554     0x67,0x2A,0x00,0x38,                           /* [ 4128] OBJ_setct_CapTokenTBE */
555     0x67,0x2A,0x00,0x39,                           /* [ 4132] OBJ_setct_CapTokenTBEX */
556     0x67,0x2A,0x00,0x3A,                           /* [ 4136] OBJ_setct_AcqCardCodeMsgTBE */
557     0x67,0x2A,0x00,0x3B,                           /* [ 4140] OBJ_setct_AuthRevReqTBE */
558     0x67,0x2A,0x00,0x3C,                           /* [ 4144] OBJ_setct_AuthRevResTBE */
559     0x67,0x2A,0x00,0x3D,                           /* [ 4148] OBJ_setct_AuthRevResTBEB */
560     0x67,0x2A,0x00,0x3E,                           /* [ 4152] OBJ_setct_CapReqTBE */
561     0x67,0x2A,0x00,0x3F,                           /* [ 4156] OBJ_setct_CapReqTBEX */
562     0x67,0x2A,0x00,0x40,                           /* [ 4160] OBJ_setct_CapResTBE */
563     0x67,0x2A,0x00,0x41,                           /* [ 4164] OBJ_setct_CapRevReqTBE */
564     0x67,0x2A,0x00,0x42,                           /* [ 4168] OBJ_setct_CapRevReqTBEX */
565     0x67,0x2A,0x00,0x43,                           /* [ 4172] OBJ_setct_CapRevResTBE */
566     0x67,0x2A,0x00,0x44,                           /* [ 4176] OBJ_setct_CredReqTBE */
567     0x67,0x2A,0x00,0x45,                           /* [ 4180] OBJ_setct_CredReqTBEX */
568     0x67,0x2A,0x00,0x46,                           /* [ 4184] OBJ_setct_CredResTBE */
569     0x67,0x2A,0x00,0x47,                           /* [ 4188] OBJ_setct_CredRevReqTBE */
570     0x67,0x2A,0x00,0x48,                           /* [ 4192] OBJ_setct_CredRevReqTBEX */
571     0x67,0x2A,0x00,0x49,                           /* [ 4196] OBJ_setct_CredRevResTBE */
572     0x67,0x2A,0x00,0x4A,                           /* [ 4200] OBJ_setct_BatchAdminReqTBE */
573     0x67,0x2A,0x00,0x4B,                           /* [ 4204] OBJ_setct_BatchAdminResTBE */
574     0x67,0x2A,0x00,0x4C,                           /* [ 4208] OBJ_setct_RegFormReqTBE */
575     0x67,0x2A,0x00,0x4D,                           /* [ 4212] OBJ_setct_CertReqTBE */
576     0x67,0x2A,0x00,0x4E,                           /* [ 4216] OBJ_setct_CertReqTBEX */
577     0x67,0x2A,0x00,0x4F,                           /* [ 4220] OBJ_setct_CertResTBE */
578     0x67,0x2A,0x00,0x50,                           /* [ 4224] OBJ_setct_CRLNotificationTBS */
579     0x67,0x2A,0x00,0x51,                           /* [ 4228] OBJ_setct_CRLNotificationResTBS */
580     0x67,0x2A,0x00,0x52,                           /* [ 4232] OBJ_setct_BCIDistributionTBS */
581     0x67,0x2A,0x01,0x01,                           /* [ 4236] OBJ_setext_genCrypt */
582     0x67,0x2A,0x01,0x03,                           /* [ 4240] OBJ_setext_miAuth */
583     0x67,0x2A,0x01,0x04,                           /* [ 4244] OBJ_setext_pinSecure */
584     0x67,0x2A,0x01,0x05,                           /* [ 4248] OBJ_setext_pinAny */
585     0x67,0x2A,0x01,0x07,                           /* [ 4252] OBJ_setext_track2 */
586     0x67,0x2A,0x01,0x08,                           /* [ 4256] OBJ_setext_cv */
587     0x67,0x2A,0x05,0x00,                           /* [ 4260] OBJ_set_policy_root */
588     0x67,0x2A,0x07,0x00,                           /* [ 4264] OBJ_setCext_hashedRoot */
589     0x67,0x2A,0x07,0x01,                           /* [ 4268] OBJ_setCext_certType */
590     0x67,0x2A,0x07,0x02,                           /* [ 4272] OBJ_setCext_merchData */
591     0x67,0x2A,0x07,0x03,                           /* [ 4276] OBJ_setCext_cCertRequired */
592     0x67,0x2A,0x07,0x04,                           /* [ 4280] OBJ_setCext_tunneling */
593     0x67,0x2A,0x07,0x05,                           /* [ 4284] OBJ_setCext_setExt */
594     0x67,0x2A,0x07,0x06,                           /* [ 4288] OBJ_setCext_setQualf */
595     0x67,0x2A,0x07,0x07,                           /* [ 4292] OBJ_setCext_PGWYcapabilities */
596     0x67,0x2A,0x07,0x08,                           /* [ 4296] OBJ_setCext_TokenIdentifier */
597     0x67,0x2A,0x07,0x09,                           /* [ 4300] OBJ_setCext_Track2Data */
598     0x67,0x2A,0x07,0x0A,                           /* [ 4304] OBJ_setCext_TokenType */
599     0x67,0x2A,0x07,0x0B,                           /* [ 4308] OBJ_setCext_IssuerCapabilities */
600     0x67,0x2A,0x03,0x00,                           /* [ 4312] OBJ_setAttr_Cert */
601     0x67,0x2A,0x03,0x01,                           /* [ 4316] OBJ_setAttr_PGWYcap */
602     0x67,0x2A,0x03,0x02,                           /* [ 4320] OBJ_setAttr_TokenType */
603     0x67,0x2A,0x03,0x03,                           /* [ 4324] OBJ_setAttr_IssCap */
604     0x67,0x2A,0x03,0x00,0x00,                      /* [ 4328] OBJ_set_rootKeyThumb */
605     0x67,0x2A,0x03,0x00,0x01,                      /* [ 4333] OBJ_set_addPolicy */
606     0x67,0x2A,0x03,0x02,0x01,                      /* [ 4338] OBJ_setAttr_Token_EMV */
607     0x67,0x2A,0x03,0x02,0x02,                      /* [ 4343] OBJ_setAttr_Token_B0Prime */
608     0x67,0x2A,0x03,0x03,0x03,                      /* [ 4348] OBJ_setAttr_IssCap_CVM */
609     0x67,0x2A,0x03,0x03,0x04,                      /* [ 4353] OBJ_setAttr_IssCap_T2 */
610     0x67,0x2A,0x03,0x03,0x05,                      /* [ 4358] OBJ_setAttr_IssCap_Sig */
611     0x67,0x2A,0x03,0x03,0x03,0x01,                 /* [ 4363] OBJ_setAttr_GenCryptgrm */
612     0x67,0x2A,0x03,0x03,0x04,0x01,                 /* [ 4369] OBJ_setAttr_T2Enc */
613     0x67,0x2A,0x03,0x03,0x04,0x02,                 /* [ 4375] OBJ_setAttr_T2cleartxt */
614     0x67,0x2A,0x03,0x03,0x05,0x01,                 /* [ 4381] OBJ_setAttr_TokICCsig */
615     0x67,0x2A,0x03,0x03,0x05,0x02,                 /* [ 4387] OBJ_setAttr_SecDevSig */
616     0x67,0x2A,0x08,0x01,                           /* [ 4393] OBJ_set_brand_IATA_ATA */
617     0x67,0x2A,0x08,0x1E,                           /* [ 4397] OBJ_set_brand_Diners */
618     0x67,0x2A,0x08,0x22,                           /* [ 4401] OBJ_set_brand_AmericanExpress */
619     0x67,0x2A,0x08,0x23,                           /* [ 4405] OBJ_set_brand_JCB */
620     0x67,0x2A,0x08,0x04,                           /* [ 4409] OBJ_set_brand_Visa */
621     0x67,0x2A,0x08,0x05,                           /* [ 4413] OBJ_set_brand_MasterCard */
622     0x67,0x2A,0x08,0xAE,0x7B,                      /* [ 4417] OBJ_set_brand_Novus */
623     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x0A,       /* [ 4422] OBJ_des_cdmf */
624     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x06,  /* [ 4430] OBJ_rsaOAEPEncryptionSET */
625     0x67,                                          /* [ 4439] OBJ_international_organizations */
626     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x02,  /* [ 4440] OBJ_ms_smartcard_login */
627     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x03,  /* [ 4450] OBJ_ms_upn */
628     0x55,0x04,0x09,                                /* [ 4460] OBJ_streetAddress */
629     0x55,0x04,0x11,                                /* [ 4463] OBJ_postalCode */
630     0x2B,0x06,0x01,0x05,0x05,0x07,0x15,            /* [ 4466] OBJ_id_ppl */
631     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0E,       /* [ 4473] OBJ_proxyCertInfo */
632     0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x00,       /* [ 4481] OBJ_id_ppl_anyLanguage */
633     0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x01,       /* [ 4489] OBJ_id_ppl_inheritAll */
634     0x55,0x1D,0x1E,                                /* [ 4497] OBJ_name_constraints */
635     0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x02,       /* [ 4500] OBJ_Independent */
636     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0B,  /* [ 4508] OBJ_sha256WithRSAEncryption */
637     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0C,  /* [ 4517] OBJ_sha384WithRSAEncryption */
638     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0D,  /* [ 4526] OBJ_sha512WithRSAEncryption */
639     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0E,  /* [ 4535] OBJ_sha224WithRSAEncryption */
640     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x01,  /* [ 4544] OBJ_sha256 */
641     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x02,  /* [ 4553] OBJ_sha384 */
642     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x03,  /* [ 4562] OBJ_sha512 */
643     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x04,  /* [ 4571] OBJ_sha224 */
644     0x2B,                                          /* [ 4580] OBJ_identified_organization */
645     0x2B,0x81,0x04,                                /* [ 4581] OBJ_certicom_arc */
646     0x67,0x2B,                                     /* [ 4584] OBJ_wap */
647     0x67,0x2B,0x01,                                /* [ 4586] OBJ_wap_wsg */
648     0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,       /* [ 4589] OBJ_X9_62_id_characteristic_two_basis */
649     0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x01,  /* [ 4597] OBJ_X9_62_onBasis */
650     0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x02,  /* [ 4606] OBJ_X9_62_tpBasis */
651     0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x03,  /* [ 4615] OBJ_X9_62_ppBasis */
652     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x01,       /* [ 4624] OBJ_X9_62_c2pnb163v1 */
653     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x02,       /* [ 4632] OBJ_X9_62_c2pnb163v2 */
654     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x03,       /* [ 4640] OBJ_X9_62_c2pnb163v3 */
655     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x04,       /* [ 4648] OBJ_X9_62_c2pnb176v1 */
656     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x05,       /* [ 4656] OBJ_X9_62_c2tnb191v1 */
657     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x06,       /* [ 4664] OBJ_X9_62_c2tnb191v2 */
658     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x07,       /* [ 4672] OBJ_X9_62_c2tnb191v3 */
659     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x08,       /* [ 4680] OBJ_X9_62_c2onb191v4 */
660     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x09,       /* [ 4688] OBJ_X9_62_c2onb191v5 */
661     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0A,       /* [ 4696] OBJ_X9_62_c2pnb208w1 */
662     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0B,       /* [ 4704] OBJ_X9_62_c2tnb239v1 */
663     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0C,       /* [ 4712] OBJ_X9_62_c2tnb239v2 */
664     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0D,       /* [ 4720] OBJ_X9_62_c2tnb239v3 */
665     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0E,       /* [ 4728] OBJ_X9_62_c2onb239v4 */
666     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0F,       /* [ 4736] OBJ_X9_62_c2onb239v5 */
667     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x10,       /* [ 4744] OBJ_X9_62_c2pnb272w1 */
668     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x11,       /* [ 4752] OBJ_X9_62_c2pnb304w1 */
669     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x12,       /* [ 4760] OBJ_X9_62_c2tnb359v1 */
670     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x13,       /* [ 4768] OBJ_X9_62_c2pnb368w1 */
671     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x14,       /* [ 4776] OBJ_X9_62_c2tnb431r1 */
672     0x2B,0x81,0x04,0x00,0x06,                      /* [ 4784] OBJ_secp112r1 */
673     0x2B,0x81,0x04,0x00,0x07,                      /* [ 4789] OBJ_secp112r2 */
674     0x2B,0x81,0x04,0x00,0x1C,                      /* [ 4794] OBJ_secp128r1 */
675     0x2B,0x81,0x04,0x00,0x1D,                      /* [ 4799] OBJ_secp128r2 */
676     0x2B,0x81,0x04,0x00,0x09,                      /* [ 4804] OBJ_secp160k1 */
677     0x2B,0x81,0x04,0x00,0x08,                      /* [ 4809] OBJ_secp160r1 */
678     0x2B,0x81,0x04,0x00,0x1E,                      /* [ 4814] OBJ_secp160r2 */
679     0x2B,0x81,0x04,0x00,0x1F,                      /* [ 4819] OBJ_secp192k1 */
680     0x2B,0x81,0x04,0x00,0x20,                      /* [ 4824] OBJ_secp224k1 */
681     0x2B,0x81,0x04,0x00,0x21,                      /* [ 4829] OBJ_secp224r1 */
682     0x2B,0x81,0x04,0x00,0x0A,                      /* [ 4834] OBJ_secp256k1 */
683     0x2B,0x81,0x04,0x00,0x22,                      /* [ 4839] OBJ_secp384r1 */
684     0x2B,0x81,0x04,0x00,0x23,                      /* [ 4844] OBJ_secp521r1 */
685     0x2B,0x81,0x04,0x00,0x04,                      /* [ 4849] OBJ_sect113r1 */
686     0x2B,0x81,0x04,0x00,0x05,                      /* [ 4854] OBJ_sect113r2 */
687     0x2B,0x81,0x04,0x00,0x16,                      /* [ 4859] OBJ_sect131r1 */
688     0x2B,0x81,0x04,0x00,0x17,                      /* [ 4864] OBJ_sect131r2 */
689     0x2B,0x81,0x04,0x00,0x01,                      /* [ 4869] OBJ_sect163k1 */
690     0x2B,0x81,0x04,0x00,0x02,                      /* [ 4874] OBJ_sect163r1 */
691     0x2B,0x81,0x04,0x00,0x0F,                      /* [ 4879] OBJ_sect163r2 */
692     0x2B,0x81,0x04,0x00,0x18,                      /* [ 4884] OBJ_sect193r1 */
693     0x2B,0x81,0x04,0x00,0x19,                      /* [ 4889] OBJ_sect193r2 */
694     0x2B,0x81,0x04,0x00,0x1A,                      /* [ 4894] OBJ_sect233k1 */
695     0x2B,0x81,0x04,0x00,0x1B,                      /* [ 4899] OBJ_sect233r1 */
696     0x2B,0x81,0x04,0x00,0x03,                      /* [ 4904] OBJ_sect239k1 */
697     0x2B,0x81,0x04,0x00,0x10,                      /* [ 4909] OBJ_sect283k1 */
698     0x2B,0x81,0x04,0x00,0x11,                      /* [ 4914] OBJ_sect283r1 */
699     0x2B,0x81,0x04,0x00,0x24,                      /* [ 4919] OBJ_sect409k1 */
700     0x2B,0x81,0x04,0x00,0x25,                      /* [ 4924] OBJ_sect409r1 */
701     0x2B,0x81,0x04,0x00,0x26,                      /* [ 4929] OBJ_sect571k1 */
702     0x2B,0x81,0x04,0x00,0x27,                      /* [ 4934] OBJ_sect571r1 */
703     0x67,0x2B,0x01,0x04,0x01,                      /* [ 4939] OBJ_wap_wsg_idm_ecid_wtls1 */
704     0x67,0x2B,0x01,0x04,0x03,                      /* [ 4944] OBJ_wap_wsg_idm_ecid_wtls3 */
705     0x67,0x2B,0x01,0x04,0x04,                      /* [ 4949] OBJ_wap_wsg_idm_ecid_wtls4 */
706     0x67,0x2B,0x01,0x04,0x05,                      /* [ 4954] OBJ_wap_wsg_idm_ecid_wtls5 */
707     0x67,0x2B,0x01,0x04,0x06,                      /* [ 4959] OBJ_wap_wsg_idm_ecid_wtls6 */
708     0x67,0x2B,0x01,0x04,0x07,                      /* [ 4964] OBJ_wap_wsg_idm_ecid_wtls7 */
709     0x67,0x2B,0x01,0x04,0x08,                      /* [ 4969] OBJ_wap_wsg_idm_ecid_wtls8 */
710     0x67,0x2B,0x01,0x04,0x09,                      /* [ 4974] OBJ_wap_wsg_idm_ecid_wtls9 */
711     0x67,0x2B,0x01,0x04,0x0A,                      /* [ 4979] OBJ_wap_wsg_idm_ecid_wtls10 */
712     0x67,0x2B,0x01,0x04,0x0B,                      /* [ 4984] OBJ_wap_wsg_idm_ecid_wtls11 */
713     0x67,0x2B,0x01,0x04,0x0C,                      /* [ 4989] OBJ_wap_wsg_idm_ecid_wtls12 */
714     0x55,0x1D,0x20,0x00,                           /* [ 4994] OBJ_any_policy */
715     0x55,0x1D,0x21,                                /* [ 4998] OBJ_policy_mappings */
716     0x55,0x1D,0x36,                                /* [ 5001] OBJ_inhibit_any_policy */
717     0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x02,  /* [ 5004] OBJ_camellia_128_cbc */
718     0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x03,  /* [ 5015] OBJ_camellia_192_cbc */
719     0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x04,  /* [ 5026] OBJ_camellia_256_cbc */
720     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x01,       /* [ 5037] OBJ_camellia_128_ecb */
721     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x15,       /* [ 5045] OBJ_camellia_192_ecb */
722     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x29,       /* [ 5053] OBJ_camellia_256_ecb */
723     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x04,       /* [ 5061] OBJ_camellia_128_cfb128 */
724     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x18,       /* [ 5069] OBJ_camellia_192_cfb128 */
725     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2C,       /* [ 5077] OBJ_camellia_256_cfb128 */
726     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x03,       /* [ 5085] OBJ_camellia_128_ofb128 */
727     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x17,       /* [ 5093] OBJ_camellia_192_ofb128 */
728     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2B,       /* [ 5101] OBJ_camellia_256_ofb128 */
729     0x55,0x1D,0x09,                                /* [ 5109] OBJ_subject_directory_attributes */
730     0x55,0x1D,0x1C,                                /* [ 5112] OBJ_issuing_distribution_point */
731     0x55,0x1D,0x1D,                                /* [ 5115] OBJ_certificate_issuer */
732     0x2A,0x83,0x1A,0x8C,0x9A,0x44,                 /* [ 5118] OBJ_kisa */
733     0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x03,       /* [ 5124] OBJ_seed_ecb */
734     0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x04,       /* [ 5132] OBJ_seed_cbc */
735     0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x06,       /* [ 5140] OBJ_seed_ofb128 */
736     0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x05,       /* [ 5148] OBJ_seed_cfb128 */
737     0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x01,       /* [ 5156] OBJ_hmac_md5 */
738     0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x02,       /* [ 5164] OBJ_hmac_sha1 */
739     0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0D,  /* [ 5172] OBJ_id_PasswordBasedMAC */
740     0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x1E,  /* [ 5181] OBJ_id_DHBasedMac */
741     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x10,       /* [ 5190] OBJ_id_it_suppLangTags */
742     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x05,       /* [ 5198] OBJ_caRepository */
743     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x09,  /* [ 5206] OBJ_id_smime_ct_compressedData */
744     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1B,  /* [ 5217] OBJ_id_ct_asciiTextWithCRLF */
745     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x05,  /* [ 5228] OBJ_id_aes128_wrap */
746     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x19,  /* [ 5237] OBJ_id_aes192_wrap */
747     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2D,  /* [ 5246] OBJ_id_aes256_wrap */
748     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x02,            /* [ 5255] OBJ_ecdsa_with_Recommended */
749     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,            /* [ 5262] OBJ_ecdsa_with_Specified */
750     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x01,       /* [ 5269] OBJ_ecdsa_with_SHA224 */
751     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x02,       /* [ 5277] OBJ_ecdsa_with_SHA256 */
752     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x03,       /* [ 5285] OBJ_ecdsa_with_SHA384 */
753     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x04,       /* [ 5293] OBJ_ecdsa_with_SHA512 */
754     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x06,       /* [ 5301] OBJ_hmacWithMD5 */
755     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x08,       /* [ 5309] OBJ_hmacWithSHA224 */
756     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x09,       /* [ 5317] OBJ_hmacWithSHA256 */
757     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0A,       /* [ 5325] OBJ_hmacWithSHA384 */
758     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0B,       /* [ 5333] OBJ_hmacWithSHA512 */
759     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x01,  /* [ 5341] OBJ_dsa_with_SHA224 */
760     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x02,  /* [ 5350] OBJ_dsa_with_SHA256 */
761     0x28,0xCF,0x06,0x03,0x00,0x37,                 /* [ 5359] OBJ_whirlpool */
762     0x2A,0x85,0x03,0x02,0x02,                      /* [ 5365] OBJ_cryptopro */
763     0x2A,0x85,0x03,0x02,0x09,                      /* [ 5370] OBJ_cryptocom */
764     0x2A,0x85,0x03,0x02,0x02,0x03,                 /* [ 5375] OBJ_id_GostR3411_94_with_GostR3410_2001 */
765     0x2A,0x85,0x03,0x02,0x02,0x04,                 /* [ 5381] OBJ_id_GostR3411_94_with_GostR3410_94 */
766     0x2A,0x85,0x03,0x02,0x02,0x09,                 /* [ 5387] OBJ_id_GostR3411_94 */
767     0x2A,0x85,0x03,0x02,0x02,0x0A,                 /* [ 5393] OBJ_id_HMACGostR3411_94 */
768     0x2A,0x85,0x03,0x02,0x02,0x13,                 /* [ 5399] OBJ_id_GostR3410_2001 */
769     0x2A,0x85,0x03,0x02,0x02,0x14,                 /* [ 5405] OBJ_id_GostR3410_94 */
770     0x2A,0x85,0x03,0x02,0x02,0x15,                 /* [ 5411] OBJ_id_Gost28147_89 */
771     0x2A,0x85,0x03,0x02,0x02,0x16,                 /* [ 5417] OBJ_id_Gost28147_89_MAC */
772     0x2A,0x85,0x03,0x02,0x02,0x17,                 /* [ 5423] OBJ_id_GostR3411_94_prf */
773     0x2A,0x85,0x03,0x02,0x02,0x62,                 /* [ 5429] OBJ_id_GostR3410_2001DH */
774     0x2A,0x85,0x03,0x02,0x02,0x63,                 /* [ 5435] OBJ_id_GostR3410_94DH */
775     0x2A,0x85,0x03,0x02,0x02,0x0E,0x01,            /* [ 5441] OBJ_id_Gost28147_89_CryptoPro_KeyMeshing */
776     0x2A,0x85,0x03,0x02,0x02,0x0E,0x00,            /* [ 5448] OBJ_id_Gost28147_89_None_KeyMeshing */
777     0x2A,0x85,0x03,0x02,0x02,0x1E,0x00,            /* [ 5455] OBJ_id_GostR3411_94_TestParamSet */
778     0x2A,0x85,0x03,0x02,0x02,0x1E,0x01,            /* [ 5462] OBJ_id_GostR3411_94_CryptoProParamSet */
779     0x2A,0x85,0x03,0x02,0x02,0x1F,0x00,            /* [ 5469] OBJ_id_Gost28147_89_TestParamSet */
780     0x2A,0x85,0x03,0x02,0x02,0x1F,0x01,            /* [ 5476] OBJ_id_Gost28147_89_CryptoPro_A_ParamSet */
781     0x2A,0x85,0x03,0x02,0x02,0x1F,0x02,            /* [ 5483] OBJ_id_Gost28147_89_CryptoPro_B_ParamSet */
782     0x2A,0x85,0x03,0x02,0x02,0x1F,0x03,            /* [ 5490] OBJ_id_Gost28147_89_CryptoPro_C_ParamSet */
783     0x2A,0x85,0x03,0x02,0x02,0x1F,0x04,            /* [ 5497] OBJ_id_Gost28147_89_CryptoPro_D_ParamSet */
784     0x2A,0x85,0x03,0x02,0x02,0x1F,0x05,            /* [ 5504] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet */
785     0x2A,0x85,0x03,0x02,0x02,0x1F,0x06,            /* [ 5511] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet */
786     0x2A,0x85,0x03,0x02,0x02,0x1F,0x07,            /* [ 5518] OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet */
787     0x2A,0x85,0x03,0x02,0x02,0x20,0x00,            /* [ 5525] OBJ_id_GostR3410_94_TestParamSet */
788     0x2A,0x85,0x03,0x02,0x02,0x20,0x02,            /* [ 5532] OBJ_id_GostR3410_94_CryptoPro_A_ParamSet */
789     0x2A,0x85,0x03,0x02,0x02,0x20,0x03,            /* [ 5539] OBJ_id_GostR3410_94_CryptoPro_B_ParamSet */
790     0x2A,0x85,0x03,0x02,0x02,0x20,0x04,            /* [ 5546] OBJ_id_GostR3410_94_CryptoPro_C_ParamSet */
791     0x2A,0x85,0x03,0x02,0x02,0x20,0x05,            /* [ 5553] OBJ_id_GostR3410_94_CryptoPro_D_ParamSet */
792     0x2A,0x85,0x03,0x02,0x02,0x21,0x01,            /* [ 5560] OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet */
793     0x2A,0x85,0x03,0x02,0x02,0x21,0x02,            /* [ 5567] OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet */
794     0x2A,0x85,0x03,0x02,0x02,0x21,0x03,            /* [ 5574] OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet */
795     0x2A,0x85,0x03,0x02,0x02,0x23,0x00,            /* [ 5581] OBJ_id_GostR3410_2001_TestParamSet */
796     0x2A,0x85,0x03,0x02,0x02,0x23,0x01,            /* [ 5588] OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet */
797     0x2A,0x85,0x03,0x02,0x02,0x23,0x02,            /* [ 5595] OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet */
798     0x2A,0x85,0x03,0x02,0x02,0x23,0x03,            /* [ 5602] OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet */
799     0x2A,0x85,0x03,0x02,0x02,0x24,0x00,            /* [ 5609] OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet */
800     0x2A,0x85,0x03,0x02,0x02,0x24,0x01,            /* [ 5616] OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet */
801     0x2A,0x85,0x03,0x02,0x02,0x14,0x01,            /* [ 5623] OBJ_id_GostR3410_94_a */
802     0x2A,0x85,0x03,0x02,0x02,0x14,0x02,            /* [ 5630] OBJ_id_GostR3410_94_aBis */
803     0x2A,0x85,0x03,0x02,0x02,0x14,0x03,            /* [ 5637] OBJ_id_GostR3410_94_b */
804     0x2A,0x85,0x03,0x02,0x02,0x14,0x04,            /* [ 5644] OBJ_id_GostR3410_94_bBis */
805     0x2A,0x85,0x03,0x02,0x09,0x01,0x06,0x01,       /* [ 5651] OBJ_id_Gost28147_89_cc */
806     0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x03,       /* [ 5659] OBJ_id_GostR3410_94_cc */
807     0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x04,       /* [ 5667] OBJ_id_GostR3410_2001_cc */
808     0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x03,       /* [ 5675] OBJ_id_GostR3411_94_with_GostR3410_94_cc */
809     0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x04,       /* [ 5683] OBJ_id_GostR3411_94_with_GostR3410_2001_cc */
810     0x2A,0x85,0x03,0x02,0x09,0x01,0x08,0x01,       /* [ 5691] OBJ_id_GostR3410_2001_ParamSet_cc */
811     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x02,  /* [ 5699] OBJ_LocalKeySet */
812     0x55,0x1D,0x2E,                                /* [ 5708] OBJ_freshest_crl */
813     0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x03,       /* [ 5711] OBJ_id_on_permanentIdentifier */
814     0x55,0x04,0x0E,                                /* [ 5719] OBJ_searchGuide */
815     0x55,0x04,0x0F,                                /* [ 5722] OBJ_businessCategory */
816     0x55,0x04,0x10,                                /* [ 5725] OBJ_postalAddress */
817     0x55,0x04,0x12,                                /* [ 5728] OBJ_postOfficeBox */
818     0x55,0x04,0x13,                                /* [ 5731] OBJ_physicalDeliveryOfficeName */
819     0x55,0x04,0x14,                                /* [ 5734] OBJ_telephoneNumber */
820     0x55,0x04,0x15,                                /* [ 5737] OBJ_telexNumber */
821     0x55,0x04,0x16,                                /* [ 5740] OBJ_teletexTerminalIdentifier */
822     0x55,0x04,0x17,                                /* [ 5743] OBJ_facsimileTelephoneNumber */
823     0x55,0x04,0x18,                                /* [ 5746] OBJ_x121Address */
824     0x55,0x04,0x19,                                /* [ 5749] OBJ_internationaliSDNNumber */
825     0x55,0x04,0x1A,                                /* [ 5752] OBJ_registeredAddress */
826     0x55,0x04,0x1B,                                /* [ 5755] OBJ_destinationIndicator */
827     0x55,0x04,0x1C,                                /* [ 5758] OBJ_preferredDeliveryMethod */
828     0x55,0x04,0x1D,                                /* [ 5761] OBJ_presentationAddress */
829     0x55,0x04,0x1E,                                /* [ 5764] OBJ_supportedApplicationContext */
830     0x55,0x04,0x1F,                                /* [ 5767] OBJ_member */
831     0x55,0x04,0x20,                                /* [ 5770] OBJ_owner */
832     0x55,0x04,0x21,                                /* [ 5773] OBJ_roleOccupant */
833     0x55,0x04,0x22,                                /* [ 5776] OBJ_seeAlso */
834     0x55,0x04,0x23,                                /* [ 5779] OBJ_userPassword */
835     0x55,0x04,0x24,                                /* [ 5782] OBJ_userCertificate */
836     0x55,0x04,0x25,                                /* [ 5785] OBJ_cACertificate */
837     0x55,0x04,0x26,                                /* [ 5788] OBJ_authorityRevocationList */
838     0x55,0x04,0x27,                                /* [ 5791] OBJ_certificateRevocationList */
839     0x55,0x04,0x28,                                /* [ 5794] OBJ_crossCertificatePair */
840     0x55,0x04,0x2F,                                /* [ 5797] OBJ_enhancedSearchGuide */
841     0x55,0x04,0x30,                                /* [ 5800] OBJ_protocolInformation */
842     0x55,0x04,0x31,                                /* [ 5803] OBJ_distinguishedName */
843     0x55,0x04,0x32,                                /* [ 5806] OBJ_uniqueMember */
844     0x55,0x04,0x33,                                /* [ 5809] OBJ_houseIdentifier */
845     0x55,0x04,0x34,                                /* [ 5812] OBJ_supportedAlgorithms */
846     0x55,0x04,0x35,                                /* [ 5815] OBJ_deltaRevocationList */
847     0x55,0x04,0x36,                                /* [ 5818] OBJ_dmdName */
848     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x09,  /* [ 5821] OBJ_id_alg_PWRI_KEK */
849     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x06,  /* [ 5832] OBJ_aes_128_gcm */
850     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x07,  /* [ 5841] OBJ_aes_128_ccm */
851     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x08,  /* [ 5850] OBJ_id_aes128_wrap_pad */
852     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1A,  /* [ 5859] OBJ_aes_192_gcm */
853     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1B,  /* [ 5868] OBJ_aes_192_ccm */
854     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1C,  /* [ 5877] OBJ_id_aes192_wrap_pad */
855     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2E,  /* [ 5886] OBJ_aes_256_gcm */
856     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2F,  /* [ 5895] OBJ_aes_256_ccm */
857     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x30,  /* [ 5904] OBJ_id_aes256_wrap_pad */
858     0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x02,  /* [ 5913] OBJ_id_camellia128_wrap */
859     0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x03,  /* [ 5924] OBJ_id_camellia192_wrap */
860     0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x04,  /* [ 5935] OBJ_id_camellia256_wrap */
861     0x55,0x1D,0x25,0x00,                           /* [ 5946] OBJ_anyExtendedKeyUsage */
862     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x08,  /* [ 5950] OBJ_mgf1 */
863     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0A,  /* [ 5959] OBJ_rsassaPss */
864     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x07,  /* [ 5968] OBJ_rsaesOaep */
865     0x2A,0x86,0x48,0xCE,0x3E,0x02,0x01,            /* [ 5977] OBJ_dhpublicnumber */
866     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x01,  /* [ 5984] OBJ_brainpoolP160r1 */
867     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x02,  /* [ 5993] OBJ_brainpoolP160t1 */
868     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x03,  /* [ 6002] OBJ_brainpoolP192r1 */
869     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x04,  /* [ 6011] OBJ_brainpoolP192t1 */
870     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x05,  /* [ 6020] OBJ_brainpoolP224r1 */
871     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x06,  /* [ 6029] OBJ_brainpoolP224t1 */
872     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x07,  /* [ 6038] OBJ_brainpoolP256r1 */
873     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x08,  /* [ 6047] OBJ_brainpoolP256t1 */
874     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x09,  /* [ 6056] OBJ_brainpoolP320r1 */
875     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0A,  /* [ 6065] OBJ_brainpoolP320t1 */
876     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0B,  /* [ 6074] OBJ_brainpoolP384r1 */
877     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0C,  /* [ 6083] OBJ_brainpoolP384t1 */
878     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0D,  /* [ 6092] OBJ_brainpoolP512r1 */
879     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0E,  /* [ 6101] OBJ_brainpoolP512t1 */
880     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x09,  /* [ 6110] OBJ_pSpecified */
881     0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x02,  /* [ 6119] OBJ_dhSinglePass_stdDH_sha1kdf_scheme */
882     0x2B,0x81,0x04,0x01,0x0B,0x00,                 /* [ 6128] OBJ_dhSinglePass_stdDH_sha224kdf_scheme */
883     0x2B,0x81,0x04,0x01,0x0B,0x01,                 /* [ 6134] OBJ_dhSinglePass_stdDH_sha256kdf_scheme */
884     0x2B,0x81,0x04,0x01,0x0B,0x02,                 /* [ 6140] OBJ_dhSinglePass_stdDH_sha384kdf_scheme */
885     0x2B,0x81,0x04,0x01,0x0B,0x03,                 /* [ 6146] OBJ_dhSinglePass_stdDH_sha512kdf_scheme */
886     0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x03,  /* [ 6152] OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme */
887     0x2B,0x81,0x04,0x01,0x0E,0x00,                 /* [ 6161] OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme */
888     0x2B,0x81,0x04,0x01,0x0E,0x01,                 /* [ 6167] OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme */
889     0x2B,0x81,0x04,0x01,0x0E,0x02,                 /* [ 6173] OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme */
890     0x2B,0x81,0x04,0x01,0x0E,0x03,                 /* [ 6179] OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme */
891     0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x02,  /* [ 6185] OBJ_ct_precert_scts */
892     0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x03,  /* [ 6195] OBJ_ct_precert_poison */
893     0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x04,  /* [ 6205] OBJ_ct_precert_signer */
894     0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x05,  /* [ 6215] OBJ_ct_cert_scts */
895     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x01,  /* [ 6225] OBJ_jurisdictionLocalityName */
896     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x02,  /* [ 6236] OBJ_jurisdictionStateOrProvinceName */
897     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x03,  /* [ 6247] OBJ_jurisdictionCountryName */
898     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x06,       /* [ 6258] OBJ_camellia_128_gcm */
899     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x07,       /* [ 6266] OBJ_camellia_128_ccm */
900     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x09,       /* [ 6274] OBJ_camellia_128_ctr */
901     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x0A,       /* [ 6282] OBJ_camellia_128_cmac */
902     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1A,       /* [ 6290] OBJ_camellia_192_gcm */
903     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1B,       /* [ 6298] OBJ_camellia_192_ccm */
904     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1D,       /* [ 6306] OBJ_camellia_192_ctr */
905     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1E,       /* [ 6314] OBJ_camellia_192_cmac */
906     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2E,       /* [ 6322] OBJ_camellia_256_gcm */
907     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2F,       /* [ 6330] OBJ_camellia_256_ccm */
908     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x31,       /* [ 6338] OBJ_camellia_256_ctr */
909     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x32,       /* [ 6346] OBJ_camellia_256_cmac */
910     0x2B,0x06,0x01,0x04,0x01,0xDA,0x47,0x04,0x0B,  /* [ 6354] OBJ_id_scrypt */
911     0x2A,0x85,0x03,0x07,0x01,                      /* [ 6363] OBJ_id_tc26 */
912     0x2A,0x85,0x03,0x07,0x01,0x01,                 /* [ 6368] OBJ_id_tc26_algorithms */
913     0x2A,0x85,0x03,0x07,0x01,0x01,0x01,            /* [ 6374] OBJ_id_tc26_sign */
914     0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x01,       /* [ 6381] OBJ_id_GostR3410_2012_256 */
915     0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x02,       /* [ 6389] OBJ_id_GostR3410_2012_512 */
916     0x2A,0x85,0x03,0x07,0x01,0x01,0x02,            /* [ 6397] OBJ_id_tc26_digest */
917     0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x02,       /* [ 6404] OBJ_id_GostR3411_2012_256 */
918     0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x03,       /* [ 6412] OBJ_id_GostR3411_2012_512 */
919     0x2A,0x85,0x03,0x07,0x01,0x01,0x03,            /* [ 6420] OBJ_id_tc26_signwithdigest */
920     0x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x02,       /* [ 6427] OBJ_id_tc26_signwithdigest_gost3410_2012_256 */
921     0x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x03,       /* [ 6435] OBJ_id_tc26_signwithdigest_gost3410_2012_512 */
922     0x2A,0x85,0x03,0x07,0x01,0x01,0x04,            /* [ 6443] OBJ_id_tc26_mac */
923     0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x01,       /* [ 6450] OBJ_id_tc26_hmac_gost_3411_2012_256 */
924     0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x02,       /* [ 6458] OBJ_id_tc26_hmac_gost_3411_2012_512 */
925     0x2A,0x85,0x03,0x07,0x01,0x01,0x05,            /* [ 6466] OBJ_id_tc26_cipher */
926     0x2A,0x85,0x03,0x07,0x01,0x01,0x06,            /* [ 6473] OBJ_id_tc26_agreement */
927     0x2A,0x85,0x03,0x07,0x01,0x01,0x06,0x01,       /* [ 6480] OBJ_id_tc26_agreement_gost_3410_2012_256 */
928     0x2A,0x85,0x03,0x07,0x01,0x01,0x06,0x02,       /* [ 6488] OBJ_id_tc26_agreement_gost_3410_2012_512 */
929     0x2A,0x85,0x03,0x07,0x01,0x02,                 /* [ 6496] OBJ_id_tc26_constants */
930     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,            /* [ 6502] OBJ_id_tc26_sign_constants */
931     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,       /* [ 6509] OBJ_id_tc26_gost_3410_2012_512_constants */
932     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x00,  /* [ 6517] OBJ_id_tc26_gost_3410_2012_512_paramSetTest */
933     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x01,  /* [ 6526] OBJ_id_tc26_gost_3410_2012_512_paramSetA */
934     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x02,  /* [ 6535] OBJ_id_tc26_gost_3410_2012_512_paramSetB */
935     0x2A,0x85,0x03,0x07,0x01,0x02,0x02,            /* [ 6544] OBJ_id_tc26_digest_constants */
936     0x2A,0x85,0x03,0x07,0x01,0x02,0x05,            /* [ 6551] OBJ_id_tc26_cipher_constants */
937     0x2A,0x85,0x03,0x07,0x01,0x02,0x05,0x01,       /* [ 6558] OBJ_id_tc26_gost_28147_constants */
938     0x2A,0x85,0x03,0x07,0x01,0x02,0x05,0x01,0x01,  /* [ 6566] OBJ_id_tc26_gost_28147_param_Z */
939     0x2A,0x85,0x03,0x03,0x81,0x03,0x01,0x01,       /* [ 6575] OBJ_INN */
940     0x2A,0x85,0x03,0x64,0x01,                      /* [ 6583] OBJ_OGRN */
941     0x2A,0x85,0x03,0x64,0x03,                      /* [ 6588] OBJ_SNILS */
942     0x2A,0x85,0x03,0x64,0x6F,                      /* [ 6593] OBJ_subjectSignTool */
943     0x2A,0x85,0x03,0x64,0x70,                      /* [ 6598] OBJ_issuerSignTool */
944     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x18,       /* [ 6603] OBJ_tlsfeature */
945     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x11,       /* [ 6611] OBJ_ipsec_IKE */
946     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x12,       /* [ 6619] OBJ_capwapAC */
947     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x13,       /* [ 6627] OBJ_capwapWTP */
948     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x15,       /* [ 6635] OBJ_sshClient */
949     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x16,       /* [ 6643] OBJ_sshServer */
950     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x17,       /* [ 6651] OBJ_sendRouter */
951     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x18,       /* [ 6659] OBJ_sendProxiedRouter */
952     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x19,       /* [ 6667] OBJ_sendOwner */
953     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1A,       /* [ 6675] OBJ_sendProxiedOwner */
954     0x2B,0x06,0x01,0x05,0x02,0x03,                 /* [ 6683] OBJ_id_pkinit */
955     0x2B,0x06,0x01,0x05,0x02,0x03,0x04,            /* [ 6689] OBJ_pkInitClientAuth */
956     0x2B,0x06,0x01,0x05,0x02,0x03,0x05,            /* [ 6696] OBJ_pkInitKDC */
957     0x2B,0x65,0x6E,                                /* [ 6703] OBJ_X25519 */
958     0x2B,0x65,0x6F,                                /* [ 6706] OBJ_X448 */
959     0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x01,0x10,  /* [ 6709] OBJ_blake2b512 */
960     0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x02,0x08,  /* [ 6720] OBJ_blake2s256 */
961     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x13,  /* [ 6731] OBJ_id_smime_ct_contentCollection */
962     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x17,  /* [ 6742] OBJ_id_smime_ct_authEnvelopedData */
963     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1C,  /* [ 6753] OBJ_id_ct_xml */
964     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x01,  /* [ 6764] OBJ_aria_128_ecb */
965     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x02,  /* [ 6773] OBJ_aria_128_cbc */
966     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x03,  /* [ 6782] OBJ_aria_128_cfb128 */
967     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x04,  /* [ 6791] OBJ_aria_128_ofb128 */
968     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x05,  /* [ 6800] OBJ_aria_128_ctr */
969     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x06,  /* [ 6809] OBJ_aria_192_ecb */
970     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x07,  /* [ 6818] OBJ_aria_192_cbc */
971     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x08,  /* [ 6827] OBJ_aria_192_cfb128 */
972     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x09,  /* [ 6836] OBJ_aria_192_ofb128 */
973     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0A,  /* [ 6845] OBJ_aria_192_ctr */
974     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0B,  /* [ 6854] OBJ_aria_256_ecb */
975     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0C,  /* [ 6863] OBJ_aria_256_cbc */
976     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0D,  /* [ 6872] OBJ_aria_256_cfb128 */
977     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0E,  /* [ 6881] OBJ_aria_256_ofb128 */
978     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0F,  /* [ 6890] OBJ_aria_256_ctr */
979     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x2F,  /* [ 6899] OBJ_id_smime_aa_signingCertificateV2 */
980     0x2B,0x65,0x70,                                /* [ 6910] OBJ_ED25519 */
981     0x2B,0x65,0x71,                                /* [ 6913] OBJ_ED448 */
982     0x55,0x04,0x61,                                /* [ 6916] OBJ_organizationIdentifier */
983     0x55,0x04,0x62,                                /* [ 6919] OBJ_countryCode3c */
984     0x55,0x04,0x63,                                /* [ 6922] OBJ_countryCode3n */
985     0x55,0x04,0x64,                                /* [ 6925] OBJ_dnsName */
986     0x2B,0x24,0x08,0x03,0x03,                      /* [ 6928] OBJ_x509ExtAdmission */
987     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x05,  /* [ 6933] OBJ_sha512_224 */
988     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x06,  /* [ 6942] OBJ_sha512_256 */
989     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x07,  /* [ 6951] OBJ_sha3_224 */
990     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x08,  /* [ 6960] OBJ_sha3_256 */
991     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x09,  /* [ 6969] OBJ_sha3_384 */
992     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0A,  /* [ 6978] OBJ_sha3_512 */
993     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0B,  /* [ 6987] OBJ_shake128 */
994     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0C,  /* [ 6996] OBJ_shake256 */
995     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0D,  /* [ 7005] OBJ_hmac_sha3_224 */
996     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0E,  /* [ 7014] OBJ_hmac_sha3_256 */
997     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0F,  /* [ 7023] OBJ_hmac_sha3_384 */
998     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x10,  /* [ 7032] OBJ_hmac_sha3_512 */
999     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x03,  /* [ 7041] OBJ_dsa_with_SHA384 */
1000     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x04,  /* [ 7050] OBJ_dsa_with_SHA512 */
1001     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x05,  /* [ 7059] OBJ_dsa_with_SHA3_224 */
1002     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x06,  /* [ 7068] OBJ_dsa_with_SHA3_256 */
1003     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x07,  /* [ 7077] OBJ_dsa_with_SHA3_384 */
1004     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x08,  /* [ 7086] OBJ_dsa_with_SHA3_512 */
1005     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x09,  /* [ 7095] OBJ_ecdsa_with_SHA3_224 */
1006     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0A,  /* [ 7104] OBJ_ecdsa_with_SHA3_256 */
1007     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0B,  /* [ 7113] OBJ_ecdsa_with_SHA3_384 */
1008     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0C,  /* [ 7122] OBJ_ecdsa_with_SHA3_512 */
1009     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0D,  /* [ 7131] OBJ_RSA_SHA3_224 */
1010     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0E,  /* [ 7140] OBJ_RSA_SHA3_256 */
1011     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0F,  /* [ 7149] OBJ_RSA_SHA3_384 */
1012     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x10,  /* [ 7158] OBJ_RSA_SHA3_512 */
1013     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x25,  /* [ 7167] OBJ_aria_128_ccm */
1014     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x26,  /* [ 7176] OBJ_aria_192_ccm */
1015     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x27,  /* [ 7185] OBJ_aria_256_ccm */
1016     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x22,  /* [ 7194] OBJ_aria_128_gcm */
1017     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x23,  /* [ 7203] OBJ_aria_192_gcm */
1018     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x24,  /* [ 7212] OBJ_aria_256_gcm */
1019     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1B,       /* [ 7221] OBJ_cmcCA */
1020     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1C,       /* [ 7229] OBJ_cmcRA */
1021 };
1022
1023 #define NUM_NID 1133
1024 static const ASN1_OBJECT nid_objs[NUM_NID] = {
1025     {"UNDEF", "undefined", NID_undef},
1026     {"rsadsi", "RSA Data Security, Inc.", NID_rsadsi, 6, &so[0]},
1027     {"pkcs", "RSA Data Security, Inc. PKCS", NID_pkcs, 7, &so[6]},
1028     {"MD2", "md2", NID_md2, 8, &so[13]},
1029     {"MD5", "md5", NID_md5, 8, &so[21]},
1030     {"RC4", "rc4", NID_rc4, 8, &so[29]},
1031     {"rsaEncryption", "rsaEncryption", NID_rsaEncryption, 9, &so[37]},
1032     {"RSA-MD2", "md2WithRSAEncryption", NID_md2WithRSAEncryption, 9, &so[46]},
1033     {"RSA-MD5", "md5WithRSAEncryption", NID_md5WithRSAEncryption, 9, &so[55]},
1034     {"PBE-MD2-DES", "pbeWithMD2AndDES-CBC", NID_pbeWithMD2AndDES_CBC, 9, &so[64]},
1035     {"PBE-MD5-DES", "pbeWithMD5AndDES-CBC", NID_pbeWithMD5AndDES_CBC, 9, &so[73]},
1036     {"X500", "directory services (X.500)", NID_X500, 1, &so[82]},
1037     {"X509", "X509", NID_X509, 2, &so[83]},
1038     {"CN", "commonName", NID_commonName, 3, &so[85]},
1039     {"C", "countryName", NID_countryName, 3, &so[88]},
1040     {"L", "localityName", NID_localityName, 3, &so[91]},
1041     {"ST", "stateOrProvinceName", NID_stateOrProvinceName, 3, &so[94]},
1042     {"O", "organizationName", NID_organizationName, 3, &so[97]},
1043     {"OU", "organizationalUnitName", NID_organizationalUnitName, 3, &so[100]},
1044     {"RSA", "rsa", NID_rsa, 4, &so[103]},
1045     {"pkcs7", "pkcs7", NID_pkcs7, 8, &so[107]},
1046     {"pkcs7-data", "pkcs7-data", NID_pkcs7_data, 9, &so[115]},
1047     {"pkcs7-signedData", "pkcs7-signedData", NID_pkcs7_signed, 9, &so[124]},
1048     {"pkcs7-envelopedData", "pkcs7-envelopedData", NID_pkcs7_enveloped, 9, &so[133]},
1049     {"pkcs7-signedAndEnvelopedData", "pkcs7-signedAndEnvelopedData", NID_pkcs7_signedAndEnveloped, 9, &so[142]},
1050     {"pkcs7-digestData", "pkcs7-digestData", NID_pkcs7_digest, 9, &so[151]},
1051     {"pkcs7-encryptedData", "pkcs7-encryptedData", NID_pkcs7_encrypted, 9, &so[160]},
1052     {"pkcs3", "pkcs3", NID_pkcs3, 8, &so[169]},
1053     {"dhKeyAgreement", "dhKeyAgreement", NID_dhKeyAgreement, 9, &so[177]},
1054     {"DES-ECB", "des-ecb", NID_des_ecb, 5, &so[186]},
1055     {"DES-CFB", "des-cfb", NID_des_cfb64, 5, &so[191]},
1056     {"DES-CBC", "des-cbc", NID_des_cbc, 5, &so[196]},
1057     {"DES-EDE", "des-ede", NID_des_ede_ecb, 5, &so[201]},
1058     {"DES-EDE3", "des-ede3", NID_des_ede3_ecb},
1059     {"IDEA-CBC", "idea-cbc", NID_idea_cbc, 11, &so[206]},
1060     {"IDEA-CFB", "idea-cfb", NID_idea_cfb64},
1061     {"IDEA-ECB", "idea-ecb", NID_idea_ecb},
1062     {"RC2-CBC", "rc2-cbc", NID_rc2_cbc, 8, &so[217]},
1063     {"RC2-ECB", "rc2-ecb", NID_rc2_ecb},
1064     {"RC2-CFB", "rc2-cfb", NID_rc2_cfb64},
1065     {"RC2-OFB", "rc2-ofb", NID_rc2_ofb64},
1066     {"SHA", "sha", NID_sha, 5, &so[225]},
1067     {"RSA-SHA", "shaWithRSAEncryption", NID_shaWithRSAEncryption, 5, &so[230]},
1068     {"DES-EDE-CBC", "des-ede-cbc", NID_des_ede_cbc},
1069     {"DES-EDE3-CBC", "des-ede3-cbc", NID_des_ede3_cbc, 8, &so[235]},
1070     {"DES-OFB", "des-ofb", NID_des_ofb64, 5, &so[243]},
1071     {"IDEA-OFB", "idea-ofb", NID_idea_ofb64},
1072     {"pkcs9", "pkcs9", NID_pkcs9, 8, &so[248]},
1073     {"emailAddress", "emailAddress", NID_pkcs9_emailAddress, 9, &so[256]},
1074     {"unstructuredName", "unstructuredName", NID_pkcs9_unstructuredName, 9, &so[265]},
1075     {"contentType", "contentType", NID_pkcs9_contentType, 9, &so[274]},
1076     {"messageDigest", "messageDigest", NID_pkcs9_messageDigest, 9, &so[283]},
1077     {"signingTime", "signingTime", NID_pkcs9_signingTime, 9, &so[292]},
1078     {"countersignature", "countersignature", NID_pkcs9_countersignature, 9, &so[301]},
1079     {"challengePassword", "challengePassword", NID_pkcs9_challengePassword, 9, &so[310]},
1080     {"unstructuredAddress", "unstructuredAddress", NID_pkcs9_unstructuredAddress, 9, &so[319]},
1081     {"extendedCertificateAttributes", "extendedCertificateAttributes", NID_pkcs9_extCertAttributes, 9, &so[328]},
1082     {"Netscape", "Netscape Communications Corp.", NID_netscape, 7, &so[337]},
1083     {"nsCertExt", "Netscape Certificate Extension", NID_netscape_cert_extension, 8, &so[344]},
1084     {"nsDataType", "Netscape Data Type", NID_netscape_data_type, 8, &so[352]},
1085     {"DES-EDE-CFB", "des-ede-cfb", NID_des_ede_cfb64},
1086     {"DES-EDE3-CFB", "des-ede3-cfb", NID_des_ede3_cfb64},
1087     {"DES-EDE-OFB", "des-ede-ofb", NID_des_ede_ofb64},
1088     {"DES-EDE3-OFB", "des-ede3-ofb", NID_des_ede3_ofb64},
1089     {"SHA1", "sha1", NID_sha1, 5, &so[360]},
1090     {"RSA-SHA1", "sha1WithRSAEncryption", NID_sha1WithRSAEncryption, 9, &so[365]},
1091     {"DSA-SHA", "dsaWithSHA", NID_dsaWithSHA, 5, &so[374]},
1092     {"DSA-old", "dsaEncryption-old", NID_dsa_2, 5, &so[379]},
1093     {"PBE-SHA1-RC2-64", "pbeWithSHA1AndRC2-CBC", NID_pbeWithSHA1AndRC2_CBC, 9, &so[384]},
1094     {"PBKDF2", "PBKDF2", NID_id_pbkdf2, 9, &so[393]},
1095     {"DSA-SHA1-old", "dsaWithSHA1-old", NID_dsaWithSHA1_2, 5, &so[402]},
1096     {"nsCertType", "Netscape Cert Type", NID_netscape_cert_type, 9, &so[407]},
1097     {"nsBaseUrl", "Netscape Base Url", NID_netscape_base_url, 9, &so[416]},
1098     {"nsRevocationUrl", "Netscape Revocation Url", NID_netscape_revocation_url, 9, &so[425]},
1099     {"nsCaRevocationUrl", "Netscape CA Revocation Url", NID_netscape_ca_revocation_url, 9, &so[434]},
1100     {"nsRenewalUrl", "Netscape Renewal Url", NID_netscape_renewal_url, 9, &so[443]},
1101     {"nsCaPolicyUrl", "Netscape CA Policy Url", NID_netscape_ca_policy_url, 9, &so[452]},
1102     {"nsSslServerName", "Netscape SSL Server Name", NID_netscape_ssl_server_name, 9, &so[461]},
1103     {"nsComment", "Netscape Comment", NID_netscape_comment, 9, &so[470]},
1104     {"nsCertSequence", "Netscape Certificate Sequence", NID_netscape_cert_sequence, 9, &so[479]},
1105     {"DESX-CBC", "desx-cbc", NID_desx_cbc},
1106     {"id-ce", "id-ce", NID_id_ce, 2, &so[488]},
1107     {"subjectKeyIdentifier", "X509v3 Subject Key Identifier", NID_subject_key_identifier, 3, &so[490]},
1108     {"keyUsage", "X509v3 Key Usage", NID_key_usage, 3, &so[493]},
1109     {"privateKeyUsagePeriod", "X509v3 Private Key Usage Period", NID_private_key_usage_period, 3, &so[496]},
1110     {"subjectAltName", "X509v3 Subject Alternative Name", NID_subject_alt_name, 3, &so[499]},
1111     {"issuerAltName", "X509v3 Issuer Alternative Name", NID_issuer_alt_name, 3, &so[502]},
1112     {"basicConstraints", "X509v3 Basic Constraints", NID_basic_constraints, 3, &so[505]},
1113     {"crlNumber", "X509v3 CRL Number", NID_crl_number, 3, &so[508]},
1114     {"certificatePolicies", "X509v3 Certificate Policies", NID_certificate_policies, 3, &so[511]},
1115     {"authorityKeyIdentifier", "X509v3 Authority Key Identifier", NID_authority_key_identifier, 3, &so[514]},
1116     {"BF-CBC", "bf-cbc", NID_bf_cbc, 9, &so[517]},
1117     {"BF-ECB", "bf-ecb", NID_bf_ecb},
1118     {"BF-CFB", "bf-cfb", NID_bf_cfb64},
1119     {"BF-OFB", "bf-ofb", NID_bf_ofb64},
1120     {"MDC2", "mdc2", NID_mdc2, 4, &so[526]},
1121     {"RSA-MDC2", "mdc2WithRSA", NID_mdc2WithRSA, 4, &so[530]},
1122     {"RC4-40", "rc4-40", NID_rc4_40},
1123     {"RC2-40-CBC", "rc2-40-cbc", NID_rc2_40_cbc},
1124     {"GN", "givenName", NID_givenName, 3, &so[534]},
1125     {"SN", "surname", NID_surname, 3, &so[537]},
1126     {"initials", "initials", NID_initials, 3, &so[540]},
1127     {"uid", "uniqueIdentifier", NID_uniqueIdentifier, 10, &so[543]},
1128     {"crlDistributionPoints", "X509v3 CRL Distribution Points", NID_crl_distribution_points, 3, &so[553]},
1129     {"RSA-NP-MD5", "md5WithRSA", NID_md5WithRSA, 5, &so[556]},
1130     {"serialNumber", "serialNumber", NID_serialNumber, 3, &so[561]},
1131     {"title", "title", NID_title, 3, &so[564]},
1132     {"description", "description", NID_description, 3, &so[567]},
1133     {"CAST5-CBC", "cast5-cbc", NID_cast5_cbc, 9, &so[570]},
1134     {"CAST5-ECB", "cast5-ecb", NID_cast5_ecb},
1135     {"CAST5-CFB", "cast5-cfb", NID_cast5_cfb64},
1136     {"CAST5-OFB", "cast5-ofb", NID_cast5_ofb64},
1137     {"pbeWithMD5AndCast5CBC", "pbeWithMD5AndCast5CBC", NID_pbeWithMD5AndCast5_CBC, 9, &so[579]},
1138     {"DSA-SHA1", "dsaWithSHA1", NID_dsaWithSHA1, 7, &so[588]},
1139     {"MD5-SHA1", "md5-sha1", NID_md5_sha1},
1140     {"RSA-SHA1-2", "sha1WithRSA", NID_sha1WithRSA, 5, &so[595]},
1141     {"DSA", "dsaEncryption", NID_dsa, 7, &so[600]},
1142     {"RIPEMD160", "ripemd160", NID_ripemd160, 5, &so[607]},
1143     { NULL, NULL, NID_undef },
1144     {"RSA-RIPEMD160", "ripemd160WithRSA", NID_ripemd160WithRSA, 6, &so[612]},
1145     {"RC5-CBC", "rc5-cbc", NID_rc5_cbc, 8, &so[618]},
1146     {"RC5-ECB", "rc5-ecb", NID_rc5_ecb},
1147     {"RC5-CFB", "rc5-cfb", NID_rc5_cfb64},
1148     {"RC5-OFB", "rc5-ofb", NID_rc5_ofb64},
1149     { NULL, NULL, NID_undef },
1150     {"ZLIB", "zlib compression", NID_zlib_compression, 11, &so[626]},
1151     {"extendedKeyUsage", "X509v3 Extended Key Usage", NID_ext_key_usage, 3, &so[637]},
1152     {"PKIX", "PKIX", NID_id_pkix, 6, &so[640]},
1153     {"id-kp", "id-kp", NID_id_kp, 7, &so[646]},
1154     {"serverAuth", "TLS Web Server Authentication", NID_server_auth, 8, &so[653]},
1155     {"clientAuth", "TLS Web Client Authentication", NID_client_auth, 8, &so[661]},
1156     {"codeSigning", "Code Signing", NID_code_sign, 8, &so[669]},
1157     {"emailProtection", "E-mail Protection", NID_email_protect, 8, &so[677]},
1158     {"timeStamping", "Time Stamping", NID_time_stamp, 8, &so[685]},
1159     {"msCodeInd", "Microsoft Individual Code Signing", NID_ms_code_ind, 10, &so[693]},
1160     {"msCodeCom", "Microsoft Commercial Code Signing", NID_ms_code_com, 10, &so[703]},
1161     {"msCTLSign", "Microsoft Trust List Signing", NID_ms_ctl_sign, 10, &so[713]},
1162     {"msSGC", "Microsoft Server Gated Crypto", NID_ms_sgc, 10, &so[723]},
1163     {"msEFS", "Microsoft Encrypted File System", NID_ms_efs, 10, &so[733]},
1164     {"nsSGC", "Netscape Server Gated Crypto", NID_ns_sgc, 9, &so[743]},
1165     {"deltaCRL", "X509v3 Delta CRL Indicator", NID_delta_crl, 3, &so[752]},
1166     {"CRLReason", "X509v3 CRL Reason Code", NID_crl_reason, 3, &so[755]},
1167     {"invalidityDate", "Invalidity Date", NID_invalidity_date, 3, &so[758]},
1168     {"SXNetID", "Strong Extranet ID", NID_sxnet, 5, &so[761]},
1169     {"PBE-SHA1-RC4-128", "pbeWithSHA1And128BitRC4", NID_pbe_WithSHA1And128BitRC4, 10, &so[766]},
1170     {"PBE-SHA1-RC4-40", "pbeWithSHA1And40BitRC4", NID_pbe_WithSHA1And40BitRC4, 10, &so[776]},
1171     {"PBE-SHA1-3DES", "pbeWithSHA1And3-KeyTripleDES-CBC", NID_pbe_WithSHA1And3_Key_TripleDES_CBC, 10, &so[786]},
1172     {"PBE-SHA1-2DES", "pbeWithSHA1And2-KeyTripleDES-CBC", NID_pbe_WithSHA1And2_Key_TripleDES_CBC, 10, &so[796]},
1173     {"PBE-SHA1-RC2-128", "pbeWithSHA1And128BitRC2-CBC", NID_pbe_WithSHA1And128BitRC2_CBC, 10, &so[806]},
1174     {"PBE-SHA1-RC2-40", "pbeWithSHA1And40BitRC2-CBC", NID_pbe_WithSHA1And40BitRC2_CBC, 10, &so[816]},
1175     {"keyBag", "keyBag", NID_keyBag, 11, &so[826]},
1176     {"pkcs8ShroudedKeyBag", "pkcs8ShroudedKeyBag", NID_pkcs8ShroudedKeyBag, 11, &so[837]},
1177     {"certBag", "certBag", NID_certBag, 11, &so[848]},
1178     {"crlBag", "crlBag", NID_crlBag, 11, &so[859]},
1179     {"secretBag", "secretBag", NID_secretBag, 11, &so[870]},
1180     {"safeContentsBag", "safeContentsBag", NID_safeContentsBag, 11, &so[881]},
1181     {"friendlyName", "friendlyName", NID_friendlyName, 9, &so[892]},
1182     {"localKeyID", "localKeyID", NID_localKeyID, 9, &so[901]},
1183     {"x509Certificate", "x509Certificate", NID_x509Certificate, 10, &so[910]},
1184     {"sdsiCertificate", "sdsiCertificate", NID_sdsiCertificate, 10, &so[920]},
1185     {"x509Crl", "x509Crl", NID_x509Crl, 10, &so[930]},
1186     {"PBES2", "PBES2", NID_pbes2, 9, &so[940]},
1187     {"PBMAC1", "PBMAC1", NID_pbmac1, 9, &so[949]},
1188     {"hmacWithSHA1", "hmacWithSHA1", NID_hmacWithSHA1, 8, &so[958]},
1189     {"id-qt-cps", "Policy Qualifier CPS", NID_id_qt_cps, 8, &so[966]},
1190     {"id-qt-unotice", "Policy Qualifier User Notice", NID_id_qt_unotice, 8, &so[974]},
1191     {"RC2-64-CBC", "rc2-64-cbc", NID_rc2_64_cbc},
1192     {"SMIME-CAPS", "S/MIME Capabilities", NID_SMIMECapabilities, 9, &so[982]},
1193     {"PBE-MD2-RC2-64", "pbeWithMD2AndRC2-CBC", NID_pbeWithMD2AndRC2_CBC, 9, &so[991]},
1194     {"PBE-MD5-RC2-64", "pbeWithMD5AndRC2-CBC", NID_pbeWithMD5AndRC2_CBC, 9, &so[1000]},
1195     {"PBE-SHA1-DES", "pbeWithSHA1AndDES-CBC", NID_pbeWithSHA1AndDES_CBC, 9, &so[1009]},
1196     {"msExtReq", "Microsoft Extension Request", NID_ms_ext_req, 10, &so[1018]},
1197     {"extReq", "Extension Request", NID_ext_req, 9, &so[1028]},
1198     {"name", "name", NID_name, 3, &so[1037]},
1199     {"dnQualifier", "dnQualifier", NID_dnQualifier, 3, &so[1040]},
1200     {"id-pe", "id-pe", NID_id_pe, 7, &so[1043]},
1201     {"id-ad", "id-ad", NID_id_ad, 7, &so[1050]},
1202     {"authorityInfoAccess", "Authority Information Access", NID_info_access, 8, &so[1057]},
1203     {"OCSP", "OCSP", NID_ad_OCSP, 8, &so[1065]},
1204     {"caIssuers", "CA Issuers", NID_ad_ca_issuers, 8, &so[1073]},
1205     {"OCSPSigning", "OCSP Signing", NID_OCSP_sign, 8, &so[1081]},
1206     {"ISO", "iso", NID_iso},
1207     {"member-body", "ISO Member Body", NID_member_body, 1, &so[1089]},
1208     {"ISO-US", "ISO US Member Body", NID_ISO_US, 3, &so[1090]},
1209     {"X9-57", "X9.57", NID_X9_57, 5, &so[1093]},
1210     {"X9cm", "X9.57 CM ?", NID_X9cm, 6, &so[1098]},
1211     {"pkcs1", "pkcs1", NID_pkcs1, 8, &so[1104]},
1212     {"pkcs5", "pkcs5", NID_pkcs5, 8, &so[1112]},
1213     {"SMIME", "S/MIME", NID_SMIME, 9, &so[1120]},
1214     {"id-smime-mod", "id-smime-mod", NID_id_smime_mod, 10, &so[1129]},
1215     {"id-smime-ct", "id-smime-ct", NID_id_smime_ct, 10, &so[1139]},
1216     {"id-smime-aa", "id-smime-aa", NID_id_smime_aa, 10, &so[1149]},
1217     {"id-smime-alg", "id-smime-alg", NID_id_smime_alg, 10, &so[1159]},
1218     {"id-smime-cd", "id-smime-cd", NID_id_smime_cd, 10, &so[1169]},
1219     {"id-smime-spq", "id-smime-spq", NID_id_smime_spq, 10, &so[1179]},
1220     {"id-smime-cti", "id-smime-cti", NID_id_smime_cti, 10, &so[1189]},
1221     {"id-smime-mod-cms", "id-smime-mod-cms", NID_id_smime_mod_cms, 11, &so[1199]},
1222     {"id-smime-mod-ess", "id-smime-mod-ess", NID_id_smime_mod_ess, 11, &so[1210]},
1223     {"id-smime-mod-oid", "id-smime-mod-oid", NID_id_smime_mod_oid, 11, &so[1221]},
1224     {"id-smime-mod-msg-v3", "id-smime-mod-msg-v3", NID_id_smime_mod_msg_v3, 11, &so[1232]},
1225     {"id-smime-mod-ets-eSignature-88", "id-smime-mod-ets-eSignature-88", NID_id_smime_mod_ets_eSignature_88, 11, &so[1243]},
1226     {"id-smime-mod-ets-eSignature-97", "id-smime-mod-ets-eSignature-97", NID_id_smime_mod_ets_eSignature_97, 11, &so[1254]},
1227     {"id-smime-mod-ets-eSigPolicy-88", "id-smime-mod-ets-eSigPolicy-88", NID_id_smime_mod_ets_eSigPolicy_88, 11, &so[1265]},
1228     {"id-smime-mod-ets-eSigPolicy-97", "id-smime-mod-ets-eSigPolicy-97", NID_id_smime_mod_ets_eSigPolicy_97, 11, &so[1276]},
1229     {"id-smime-ct-receipt", "id-smime-ct-receipt", NID_id_smime_ct_receipt, 11, &so[1287]},
1230     {"id-smime-ct-authData", "id-smime-ct-authData", NID_id_smime_ct_authData, 11, &so[1298]},
1231     {"id-smime-ct-publishCert", "id-smime-ct-publishCert", NID_id_smime_ct_publishCert, 11, &so[1309]},
1232     {"id-smime-ct-TSTInfo", "id-smime-ct-TSTInfo", NID_id_smime_ct_TSTInfo, 11, &so[1320]},
1233     {"id-smime-ct-TDTInfo", "id-smime-ct-TDTInfo", NID_id_smime_ct_TDTInfo, 11, &so[1331]},
1234     {"id-smime-ct-contentInfo", "id-smime-ct-contentInfo", NID_id_smime_ct_contentInfo, 11, &so[1342]},
1235     {"id-smime-ct-DVCSRequestData", "id-smime-ct-DVCSRequestData", NID_id_smime_ct_DVCSRequestData, 11, &so[1353]},
1236     {"id-smime-ct-DVCSResponseData", "id-smime-ct-DVCSResponseData", NID_id_smime_ct_DVCSResponseData, 11, &so[1364]},
1237     {"id-smime-aa-receiptRequest", "id-smime-aa-receiptRequest", NID_id_smime_aa_receiptRequest, 11, &so[1375]},
1238     {"id-smime-aa-securityLabel", "id-smime-aa-securityLabel", NID_id_smime_aa_securityLabel, 11, &so[1386]},
1239     {"id-smime-aa-mlExpandHistory", "id-smime-aa-mlExpandHistory", NID_id_smime_aa_mlExpandHistory, 11, &so[1397]},
1240     {"id-smime-aa-contentHint", "id-smime-aa-contentHint", NID_id_smime_aa_contentHint, 11, &so[1408]},
1241     {"id-smime-aa-msgSigDigest", "id-smime-aa-msgSigDigest", NID_id_smime_aa_msgSigDigest, 11, &so[1419]},
1242     {"id-smime-aa-encapContentType", "id-smime-aa-encapContentType", NID_id_smime_aa_encapContentType, 11, &so[1430]},
1243     {"id-smime-aa-contentIdentifier", "id-smime-aa-contentIdentifier", NID_id_smime_aa_contentIdentifier, 11, &so[1441]},
1244     {"id-smime-aa-macValue", "id-smime-aa-macValue", NID_id_smime_aa_macValue, 11, &so[1452]},
1245     {"id-smime-aa-equivalentLabels", "id-smime-aa-equivalentLabels", NID_id_smime_aa_equivalentLabels, 11, &so[1463]},
1246     {"id-smime-aa-contentReference", "id-smime-aa-contentReference", NID_id_smime_aa_contentReference, 11, &so[1474]},
1247     {"id-smime-aa-encrypKeyPref", "id-smime-aa-encrypKeyPref", NID_id_smime_aa_encrypKeyPref, 11, &so[1485]},
1248     {"id-smime-aa-signingCertificate", "id-smime-aa-signingCertificate", NID_id_smime_aa_signingCertificate, 11, &so[1496]},
1249     {"id-smime-aa-smimeEncryptCerts", "id-smime-aa-smimeEncryptCerts", NID_id_smime_aa_smimeEncryptCerts, 11, &so[1507]},
1250     {"id-smime-aa-timeStampToken", "id-smime-aa-timeStampToken", NID_id_smime_aa_timeStampToken, 11, &so[1518]},
1251     {"id-smime-aa-ets-sigPolicyId", "id-smime-aa-ets-sigPolicyId", NID_id_smime_aa_ets_sigPolicyId, 11, &so[1529]},
1252     {"id-smime-aa-ets-commitmentType", "id-smime-aa-ets-commitmentType", NID_id_smime_aa_ets_commitmentType, 11, &so[1540]},
1253     {"id-smime-aa-ets-signerLocation", "id-smime-aa-ets-signerLocation", NID_id_smime_aa_ets_signerLocation, 11, &so[1551]},
1254     {"id-smime-aa-ets-signerAttr", "id-smime-aa-ets-signerAttr", NID_id_smime_aa_ets_signerAttr, 11, &so[1562]},
1255     {"id-smime-aa-ets-otherSigCert", "id-smime-aa-ets-otherSigCert", NID_id_smime_aa_ets_otherSigCert, 11, &so[1573]},
1256     {"id-smime-aa-ets-contentTimestamp", "id-smime-aa-ets-contentTimestamp", NID_id_smime_aa_ets_contentTimestamp, 11, &so[1584]},
1257     {"id-smime-aa-ets-CertificateRefs", "id-smime-aa-ets-CertificateRefs", NID_id_smime_aa_ets_CertificateRefs, 11, &so[1595]},
1258     {"id-smime-aa-ets-RevocationRefs", "id-smime-aa-ets-RevocationRefs", NID_id_smime_aa_ets_RevocationRefs, 11, &so[1606]},
1259     {"id-smime-aa-ets-certValues", "id-smime-aa-ets-certValues", NID_id_smime_aa_ets_certValues, 11, &so[1617]},
1260     {"id-smime-aa-ets-revocationValues", "id-smime-aa-ets-revocationValues", NID_id_smime_aa_ets_revocationValues, 11, &so[1628]},
1261     {"id-smime-aa-ets-escTimeStamp", "id-smime-aa-ets-escTimeStamp", NID_id_smime_aa_ets_escTimeStamp, 11, &so[1639]},
1262     {"id-smime-aa-ets-certCRLTimestamp", "id-smime-aa-ets-certCRLTimestamp", NID_id_smime_aa_ets_certCRLTimestamp, 11, &so[1650]},
1263     {"id-smime-aa-ets-archiveTimeStamp", "id-smime-aa-ets-archiveTimeStamp", NID_id_smime_aa_ets_archiveTimeStamp, 11, &so[1661]},
1264     {"id-smime-aa-signatureType", "id-smime-aa-signatureType", NID_id_smime_aa_signatureType, 11, &so[1672]},
1265     {"id-smime-aa-dvcs-dvc", "id-smime-aa-dvcs-dvc", NID_id_smime_aa_dvcs_dvc, 11, &so[1683]},
1266     {"id-smime-alg-ESDHwith3DES", "id-smime-alg-ESDHwith3DES", NID_id_smime_alg_ESDHwith3DES, 11, &so[1694]},
1267     {"id-smime-alg-ESDHwithRC2", "id-smime-alg-ESDHwithRC2", NID_id_smime_alg_ESDHwithRC2, 11, &so[1705]},
1268     {"id-smime-alg-3DESwrap", "id-smime-alg-3DESwrap", NID_id_smime_alg_3DESwrap, 11, &so[1716]},
1269     {"id-smime-alg-RC2wrap", "id-smime-alg-RC2wrap", NID_id_smime_alg_RC2wrap, 11, &so[1727]},
1270     {"id-smime-alg-ESDH", "id-smime-alg-ESDH", NID_id_smime_alg_ESDH, 11, &so[1738]},
1271     {"id-smime-alg-CMS3DESwrap", "id-smime-alg-CMS3DESwrap", NID_id_smime_alg_CMS3DESwrap, 11, &so[1749]},
1272     {"id-smime-alg-CMSRC2wrap", "id-smime-alg-CMSRC2wrap", NID_id_smime_alg_CMSRC2wrap, 11, &so[1760]},
1273     {"id-smime-cd-ldap", "id-smime-cd-ldap", NID_id_smime_cd_ldap, 11, &so[1771]},
1274     {"id-smime-spq-ets-sqt-uri", "id-smime-spq-ets-sqt-uri", NID_id_smime_spq_ets_sqt_uri, 11, &so[1782]},
1275     {"id-smime-spq-ets-sqt-unotice", "id-smime-spq-ets-sqt-unotice", NID_id_smime_spq_ets_sqt_unotice, 11, &so[1793]},
1276     {"id-smime-cti-ets-proofOfOrigin", "id-smime-cti-ets-proofOfOrigin", NID_id_smime_cti_ets_proofOfOrigin, 11, &so[1804]},
1277     {"id-smime-cti-ets-proofOfReceipt", "id-smime-cti-ets-proofOfReceipt", NID_id_smime_cti_ets_proofOfReceipt, 11, &so[1815]},
1278     {"id-smime-cti-ets-proofOfDelivery", "id-smime-cti-ets-proofOfDelivery", NID_id_smime_cti_ets_proofOfDelivery, 11, &so[1826]},
1279     {"id-smime-cti-ets-proofOfSender", "id-smime-cti-ets-proofOfSender", NID_id_smime_cti_ets_proofOfSender, 11, &so[1837]},
1280     {"id-smime-cti-ets-proofOfApproval", "id-smime-cti-ets-proofOfApproval", NID_id_smime_cti_ets_proofOfApproval, 11, &so[1848]},
1281     {"id-smime-cti-ets-proofOfCreation", "id-smime-cti-ets-proofOfCreation", NID_id_smime_cti_ets_proofOfCreation, 11, &so[1859]},
1282     {"MD4", "md4", NID_md4, 8, &so[1870]},
1283     {"id-pkix-mod", "id-pkix-mod", NID_id_pkix_mod, 7, &so[1878]},
1284     {"id-qt", "id-qt", NID_id_qt, 7, &so[1885]},
1285     {"id-it", "id-it", NID_id_it, 7, &so[1892]},
1286     {"id-pkip", "id-pkip", NID_id_pkip, 7, &so[1899]},
1287     {"id-alg", "id-alg", NID_id_alg, 7, &so[1906]},
1288     {"id-cmc", "id-cmc", NID_id_cmc, 7, &so[1913]},
1289     {"id-on", "id-on", NID_id_on, 7, &so[1920]},
1290     {"id-pda", "id-pda", NID_id_pda, 7, &so[1927]},
1291     {"id-aca", "id-aca", NID_id_aca, 7, &so[1934]},
1292     {"id-qcs", "id-qcs", NID_id_qcs, 7, &so[1941]},
1293     {"id-cct", "id-cct", NID_id_cct, 7, &so[1948]},
1294     {"id-pkix1-explicit-88", "id-pkix1-explicit-88", NID_id_pkix1_explicit_88, 8, &so[1955]},
1295     {"id-pkix1-implicit-88", "id-pkix1-implicit-88", NID_id_pkix1_implicit_88, 8, &so[1963]},
1296     {"id-pkix1-explicit-93", "id-pkix1-explicit-93", NID_id_pkix1_explicit_93, 8, &so[1971]},
1297     {"id-pkix1-implicit-93", "id-pkix1-implicit-93", NID_id_pkix1_implicit_93, 8, &so[1979]},
1298     {"id-mod-crmf", "id-mod-crmf", NID_id_mod_crmf, 8, &so[1987]},
1299     {"id-mod-cmc", "id-mod-cmc", NID_id_mod_cmc, 8, &so[1995]},
1300     {"id-mod-kea-profile-88", "id-mod-kea-profile-88", NID_id_mod_kea_profile_88, 8, &so[2003]},
1301     {"id-mod-kea-profile-93", "id-mod-kea-profile-93", NID_id_mod_kea_profile_93, 8, &so[2011]},
1302     {"id-mod-cmp", "id-mod-cmp", NID_id_mod_cmp, 8, &so[2019]},
1303     {"id-mod-qualified-cert-88", "id-mod-qualified-cert-88", NID_id_mod_qualified_cert_88, 8, &so[2027]},
1304     {"id-mod-qualified-cert-93", "id-mod-qualified-cert-93", NID_id_mod_qualified_cert_93, 8, &so[2035]},
1305     {"id-mod-attribute-cert", "id-mod-attribute-cert", NID_id_mod_attribute_cert, 8, &so[2043]},
1306     {"id-mod-timestamp-protocol", "id-mod-timestamp-protocol", NID_id_mod_timestamp_protocol, 8, &so[2051]},
1307     {"id-mod-ocsp", "id-mod-ocsp", NID_id_mod_ocsp, 8, &so[2059]},
1308     {"id-mod-dvcs", "id-mod-dvcs", NID_id_mod_dvcs, 8, &so[2067]},
1309     {"id-mod-cmp2000", "id-mod-cmp2000", NID_id_mod_cmp2000, 8, &so[2075]},
1310     {"biometricInfo", "Biometric Info", NID_biometricInfo, 8, &so[2083]},
1311     {"qcStatements", "qcStatements", NID_qcStatements, 8, &so[2091]},
1312     {"ac-auditEntity", "ac-auditEntity", NID_ac_auditEntity, 8, &so[2099]},
1313     {"ac-targeting", "ac-targeting", NID_ac_targeting, 8, &so[2107]},
1314     {"aaControls", "aaControls", NID_aaControls, 8, &so[2115]},
1315     {"sbgp-ipAddrBlock", "sbgp-ipAddrBlock", NID_sbgp_ipAddrBlock, 8, &so[2123]},
1316     {"sbgp-autonomousSysNum", "sbgp-autonomousSysNum", NID_sbgp_autonomousSysNum, 8, &so[2131]},
1317     {"sbgp-routerIdentifier", "sbgp-routerIdentifier", NID_sbgp_routerIdentifier, 8, &so[2139]},
1318     {"textNotice", "textNotice", NID_textNotice, 8, &so[2147]},
1319     {"ipsecEndSystem", "IPSec End System", NID_ipsecEndSystem, 8, &so[2155]},
1320     {"ipsecTunnel", "IPSec Tunnel", NID_ipsecTunnel, 8, &so[2163]},
1321     {"ipsecUser", "IPSec User", NID_ipsecUser, 8, &so[2171]},
1322     {"DVCS", "dvcs", NID_dvcs, 8, &so[2179]},
1323     {"id-it-caProtEncCert", "id-it-caProtEncCert", NID_id_it_caProtEncCert, 8, &so[2187]},
1324     {"id-it-signKeyPairTypes", "id-it-signKeyPairTypes", NID_id_it_signKeyPairTypes, 8, &so[2195]},
1325     {"id-it-encKeyPairTypes", "id-it-encKeyPairTypes", NID_id_it_encKeyPairTypes, 8, &so[2203]},
1326     {"id-it-preferredSymmAlg", "id-it-preferredSymmAlg", NID_id_it_preferredSymmAlg, 8, &so[2211]},
1327     {"id-it-caKeyUpdateInfo", "id-it-caKeyUpdateInfo", NID_id_it_caKeyUpdateInfo, 8, &so[2219]},
1328     {"id-it-currentCRL", "id-it-currentCRL", NID_id_it_currentCRL, 8, &so[2227]},
1329     {"id-it-unsupportedOIDs", "id-it-unsupportedOIDs", NID_id_it_unsupportedOIDs, 8, &so[2235]},
1330     {"id-it-subscriptionRequest", "id-it-subscriptionRequest", NID_id_it_subscriptionRequest, 8, &so[2243]},
1331     {"id-it-subscriptionResponse", "id-it-subscriptionResponse", NID_id_it_subscriptionResponse, 8, &so[2251]},
1332     {"id-it-keyPairParamReq", "id-it-keyPairParamReq", NID_id_it_keyPairParamReq, 8, &so[2259]},
1333     {"id-it-keyPairParamRep", "id-it-keyPairParamRep", NID_id_it_keyPairParamRep, 8, &so[2267]},
1334     {"id-it-revPassphrase", "id-it-revPassphrase", NID_id_it_revPassphrase, 8, &so[2275]},
1335     {"id-it-implicitConfirm", "id-it-implicitConfirm", NID_id_it_implicitConfirm, 8, &so[2283]},
1336     {"id-it-confirmWaitTime", "id-it-confirmWaitTime", NID_id_it_confirmWaitTime, 8, &so[2291]},
1337     {"id-it-origPKIMessage", "id-it-origPKIMessage", NID_id_it_origPKIMessage, 8, &so[2299]},
1338     {"id-regCtrl", "id-regCtrl", NID_id_regCtrl, 8, &so[2307]},
1339     {"id-regInfo", "id-regInfo", NID_id_regInfo, 8, &so[2315]},
1340     {"id-regCtrl-regToken", "id-regCtrl-regToken", NID_id_regCtrl_regToken, 9, &so[2323]},
1341     {"id-regCtrl-authenticator", "id-regCtrl-authenticator", NID_id_regCtrl_authenticator, 9, &so[2332]},
1342     {"id-regCtrl-pkiPublicationInfo", "id-regCtrl-pkiPublicationInfo", NID_id_regCtrl_pkiPublicationInfo, 9, &so[2341]},
1343     {"id-regCtrl-pkiArchiveOptions", "id-regCtrl-pkiArchiveOptions", NID_id_regCtrl_pkiArchiveOptions, 9, &so[2350]},
1344     {"id-regCtrl-oldCertID", "id-regCtrl-oldCertID", NID_id_regCtrl_oldCertID, 9, &so[2359]},
1345     {"id-regCtrl-protocolEncrKey", "id-regCtrl-protocolEncrKey", NID_id_regCtrl_protocolEncrKey, 9, &so[2368]},
1346     {"id-regInfo-utf8Pairs", "id-regInfo-utf8Pairs", NID_id_regInfo_utf8Pairs, 9, &so[2377]},
1347     {"id-regInfo-certReq", "id-regInfo-certReq", NID_id_regInfo_certReq, 9, &so[2386]},
1348     {"id-alg-des40", "id-alg-des40", NID_id_alg_des40, 8, &so[2395]},
1349     {"id-alg-noSignature", "id-alg-noSignature", NID_id_alg_noSignature, 8, &so[2403]},
1350     {"id-alg-dh-sig-hmac-sha1", "id-alg-dh-sig-hmac-sha1", NID_id_alg_dh_sig_hmac_sha1, 8, &so[2411]},
1351     {"id-alg-dh-pop", "id-alg-dh-pop", NID_id_alg_dh_pop, 8, &so[2419]},
1352     {"id-cmc-statusInfo", "id-cmc-statusInfo", NID_id_cmc_statusInfo, 8, &so[2427]},
1353     {"id-cmc-identification", "id-cmc-identification", NID_id_cmc_identification, 8, &so[2435]},
1354     {"id-cmc-identityProof", "id-cmc-identityProof", NID_id_cmc_identityProof, 8, &so[2443]},
1355     {"id-cmc-dataReturn", "id-cmc-dataReturn", NID_id_cmc_dataReturn, 8, &so[2451]},
1356     {"id-cmc-transactionId", "id-cmc-transactionId", NID_id_cmc_transactionId, 8, &so[2459]},
1357     {"id-cmc-senderNonce", "id-cmc-senderNonce", NID_id_cmc_senderNonce, 8, &so[2467]},
1358     {"id-cmc-recipientNonce", "id-cmc-recipientNonce", NID_id_cmc_recipientNonce, 8, &so[2475]},
1359     {"id-cmc-addExtensions", "id-cmc-addExtensions", NID_id_cmc_addExtensions, 8, &so[2483]},
1360     {"id-cmc-encryptedPOP", "id-cmc-encryptedPOP", NID_id_cmc_encryptedPOP, 8, &so[2491]},
1361     {"id-cmc-decryptedPOP", "id-cmc-decryptedPOP", NID_id_cmc_decryptedPOP, 8, &so[2499]},
1362     {"id-cmc-lraPOPWitness", "id-cmc-lraPOPWitness", NID_id_cmc_lraPOPWitness, 8, &so[2507]},
1363     {"id-cmc-getCert", "id-cmc-getCert", NID_id_cmc_getCert, 8, &so[2515]},
1364     {"id-cmc-getCRL", "id-cmc-getCRL", NID_id_cmc_getCRL, 8, &so[2523]},
1365     {"id-cmc-revokeRequest", "id-cmc-revokeRequest", NID_id_cmc_revokeRequest, 8, &so[2531]},
1366     {"id-cmc-regInfo", "id-cmc-regInfo", NID_id_cmc_regInfo, 8, &so[2539]},
1367     {"id-cmc-responseInfo", "id-cmc-responseInfo", NID_id_cmc_responseInfo, 8, &so[2547]},
1368     {"id-cmc-queryPending", "id-cmc-queryPending", NID_id_cmc_queryPending, 8, &so[2555]},
1369     {"id-cmc-popLinkRandom", "id-cmc-popLinkRandom", NID_id_cmc_popLinkRandom, 8, &so[2563]},
1370     {"id-cmc-popLinkWitness", "id-cmc-popLinkWitness", NID_id_cmc_popLinkWitness, 8, &so[2571]},
1371     {"id-cmc-confirmCertAcceptance", "id-cmc-confirmCertAcceptance", NID_id_cmc_confirmCertAcceptance, 8, &so[2579]},
1372     {"id-on-personalData", "id-on-personalData", NID_id_on_personalData, 8, &so[2587]},
1373     {"id-pda-dateOfBirth", "id-pda-dateOfBirth", NID_id_pda_dateOfBirth, 8, &so[2595]},
1374     {"id-pda-placeOfBirth", "id-pda-placeOfBirth", NID_id_pda_placeOfBirth, 8, &so[2603]},
1375     { NULL, NULL, NID_undef },
1376     {"id-pda-gender", "id-pda-gender", NID_id_pda_gender, 8, &so[2611]},
1377     {"id-pda-countryOfCitizenship", "id-pda-countryOfCitizenship", NID_id_pda_countryOfCitizenship, 8, &so[2619]},
1378     {"id-pda-countryOfResidence", "id-pda-countryOfResidence", NID_id_pda_countryOfResidence, 8, &so[2627]},
1379     {"id-aca-authenticationInfo", "id-aca-authenticationInfo", NID_id_aca_authenticationInfo, 8, &so[2635]},
1380     {"id-aca-accessIdentity", "id-aca-accessIdentity", NID_id_aca_accessIdentity, 8, &so[2643]},
1381     {"id-aca-chargingIdentity", "id-aca-chargingIdentity", NID_id_aca_chargingIdentity, 8, &so[2651]},
1382     {"id-aca-group", "id-aca-group", NID_id_aca_group, 8, &so[2659]},
1383     {"id-aca-role", "id-aca-role", NID_id_aca_role, 8, &so[2667]},
1384     {"id-qcs-pkixQCSyntax-v1", "id-qcs-pkixQCSyntax-v1", NID_id_qcs_pkixQCSyntax_v1, 8, &so[2675]},
1385     {"id-cct-crs", "id-cct-crs", NID_id_cct_crs, 8, &so[2683]},
1386     {"id-cct-PKIData", "id-cct-PKIData", NID_id_cct_PKIData, 8, &so[2691]},
1387     {"id-cct-PKIResponse", "id-cct-PKIResponse", NID_id_cct_PKIResponse, 8, &so[2699]},
1388     {"ad_timestamping", "AD Time Stamping", NID_ad_timeStamping, 8, &so[2707]},
1389     {"AD_DVCS", "ad dvcs", NID_ad_dvcs, 8, &so[2715]},
1390     {"basicOCSPResponse", "Basic OCSP Response", NID_id_pkix_OCSP_basic, 9, &so[2723]},
1391     {"Nonce", "OCSP Nonce", NID_id_pkix_OCSP_Nonce, 9, &so[2732]},
1392     {"CrlID", "OCSP CRL ID", NID_id_pkix_OCSP_CrlID, 9, &so[2741]},
1393     {"acceptableResponses", "Acceptable OCSP Responses", NID_id_pkix_OCSP_acceptableResponses, 9, &so[2750]},
1394     {"noCheck", "OCSP No Check", NID_id_pkix_OCSP_noCheck, 9, &so[2759]},
1395     {"archiveCutoff", "OCSP Archive Cutoff", NID_id_pkix_OCSP_archiveCutoff, 9, &so[2768]},
1396     {"serviceLocator", "OCSP Service Locator", NID_id_pkix_OCSP_serviceLocator, 9, &so[2777]},
1397     {"extendedStatus", "Extended OCSP Status", NID_id_pkix_OCSP_extendedStatus, 9, &so[2786]},
1398     {"valid", "valid", NID_id_pkix_OCSP_valid, 9, &so[2795]},
1399     {"path", "path", NID_id_pkix_OCSP_path, 9, &so[2804]},
1400     {"trustRoot", "Trust Root", NID_id_pkix_OCSP_trustRoot, 9, &so[2813]},
1401     {"algorithm", "algorithm", NID_algorithm, 4, &so[2822]},
1402     {"rsaSignature", "rsaSignature", NID_rsaSignature, 5, &so[2826]},
1403     {"X500algorithms", "directory services - algorithms", NID_X500algorithms, 2, &so[2831]},
1404     {"ORG", "org", NID_org, 1, &so[2833]},
1405     {"DOD", "dod", NID_dod, 2, &so[2834]},
1406     {"IANA", "iana", NID_iana, 3, &so[2836]},
1407     {"directory", "Directory", NID_Directory, 4, &so[2839]},
1408     {"mgmt", "Management", NID_Management, 4, &so[2843]},
1409     {"experimental", "Experimental", NID_Experimental, 4, &so[2847]},
1410     {"private", "Private", NID_Private, 4, &so[2851]},
1411     {"security", "Security", NID_Security, 4, &so[2855]},
1412     {"snmpv2", "SNMPv2", NID_SNMPv2, 4, &so[2859]},
1413     {"Mail", "Mail", NID_Mail, 4, &so[2863]},
1414     {"enterprises", "Enterprises", NID_Enterprises, 5, &so[2867]},
1415     {"dcobject", "dcObject", NID_dcObject, 9, &so[2872]},
1416     {"DC", "domainComponent", NID_domainComponent, 10, &so[2881]},
1417     {"domain", "Domain", NID_Domain, 10, &so[2891]},
1418     {"NULL", "NULL", NID_joint_iso_ccitt},
1419     {"selected-attribute-types", "Selected Attribute Types", NID_selected_attribute_types, 3, &so[2901]},
1420     {"clearance", "clearance", NID_clearance, 4, &so[2904]},
1421     {"RSA-MD4", "md4WithRSAEncryption", NID_md4WithRSAEncryption, 9, &so[2908]},
1422     {"ac-proxying", "ac-proxying", NID_ac_proxying, 8, &so[2917]},
1423     {"subjectInfoAccess", "Subject Information Access", NID_sinfo_access, 8, &so[2925]},
1424     {"id-aca-encAttrs", "id-aca-encAttrs", NID_id_aca_encAttrs, 8, &so[2933]},
1425     {"role", "role", NID_role, 3, &so[2941]},
1426     {"policyConstraints", "X509v3 Policy Constraints", NID_policy_constraints, 3, &so[2944]},
1427     {"targetInformation", "X509v3 AC Targeting", NID_target_information, 3, &so[2947]},
1428     {"noRevAvail", "X509v3 No Revocation Available", NID_no_rev_avail, 3, &so[2950]},
1429     {"NULL", "NULL", NID_ccitt},
1430     {"ansi-X9-62", "ANSI X9.62", NID_ansi_X9_62, 5, &so[2953]},
1431     {"prime-field", "prime-field", NID_X9_62_prime_field, 7, &so[2958]},
1432     {"characteristic-two-field", "characteristic-two-field", NID_X9_62_characteristic_two_field, 7, &so[2965]},
1433     {"id-ecPublicKey", "id-ecPublicKey", NID_X9_62_id_ecPublicKey, 7, &so[2972]},
1434     {"prime192v1", "prime192v1", NID_X9_62_prime192v1, 8, &so[2979]},
1435     {"prime192v2", "prime192v2", NID_X9_62_prime192v2, 8, &so[2987]},
1436     {"prime192v3", "prime192v3", NID_X9_62_prime192v3, 8, &so[2995]},
1437     {"prime239v1", "prime239v1", NID_X9_62_prime239v1, 8, &so[3003]},
1438     {"prime239v2", "prime239v2", NID_X9_62_prime239v2, 8, &so[3011]},
1439     {"prime239v3", "prime239v3", NID_X9_62_prime239v3, 8, &so[3019]},
1440     {"prime256v1", "prime256v1", NID_X9_62_prime256v1, 8, &so[3027]},
1441     {"ecdsa-with-SHA1", "ecdsa-with-SHA1", NID_ecdsa_with_SHA1, 7, &so[3035]},
1442     {"CSPName", "Microsoft CSP Name", NID_ms_csp_name, 9, &so[3042]},
1443     {"AES-128-ECB", "aes-128-ecb", NID_aes_128_ecb, 9, &so[3051]},
1444     {"AES-128-CBC", "aes-128-cbc", NID_aes_128_cbc, 9, &so[3060]},
1445     {"AES-128-OFB", "aes-128-ofb", NID_aes_128_ofb128, 9, &so[3069]},
1446     {"AES-128-CFB", "aes-128-cfb", NID_aes_128_cfb128, 9, &so[3078]},
1447     {"AES-192-ECB", "aes-192-ecb", NID_aes_192_ecb, 9, &so[3087]},
1448     {"AES-192-CBC", "aes-192-cbc", NID_aes_192_cbc, 9, &so[3096]},
1449     {"AES-192-OFB", "aes-192-ofb", NID_aes_192_ofb128, 9, &so[3105]},
1450     {"AES-192-CFB", "aes-192-cfb", NID_aes_192_cfb128, 9, &so[3114]},
1451     {"AES-256-ECB", "aes-256-ecb", NID_aes_256_ecb, 9, &so[3123]},
1452     {"AES-256-CBC", "aes-256-cbc", NID_aes_256_cbc, 9, &so[3132]},
1453     {"AES-256-OFB", "aes-256-ofb", NID_aes_256_ofb128, 9, &so[3141]},
1454     {"AES-256-CFB", "aes-256-cfb", NID_aes_256_cfb128, 9, &so[3150]},
1455     {"holdInstructionCode", "Hold Instruction Code", NID_hold_instruction_code, 3, &so[3159]},
1456     {"holdInstructionNone", "Hold Instruction None", NID_hold_instruction_none, 7, &so[3162]},
1457     {"holdInstructionCallIssuer", "Hold Instruction Call Issuer", NID_hold_instruction_call_issuer, 7, &so[3169]},
1458     {"holdInstructionReject", "Hold Instruction Reject", NID_hold_instruction_reject, 7, &so[3176]},
1459     {"data", "data", NID_data, 1, &so[3183]},
1460     {"pss", "pss", NID_pss, 3, &so[3184]},
1461     {"ucl", "ucl", NID_ucl, 7, &so[3187]},
1462     {"pilot", "pilot", NID_pilot, 8, &so[3194]},
1463     {"pilotAttributeType", "pilotAttributeType", NID_pilotAttributeType, 9, &so[3202]},
1464     {"pilotAttributeSyntax", "pilotAttributeSyntax", NID_pilotAttributeSyntax, 9, &so[3211]},
1465     {"pilotObjectClass", "pilotObjectClass", NID_pilotObjectClass, 9, &so[3220]},
1466     {"pilotGroups", "pilotGroups", NID_pilotGroups, 9, &so[3229]},
1467     {"iA5StringSyntax", "iA5StringSyntax", NID_iA5StringSyntax, 10, &so[3238]},
1468     {"caseIgnoreIA5StringSyntax", "caseIgnoreIA5StringSyntax", NID_caseIgnoreIA5StringSyntax, 10, &so[3248]},
1469     {"pilotObject", "pilotObject", NID_pilotObject, 10, &so[3258]},
1470     {"pilotPerson", "pilotPerson", NID_pilotPerson, 10, &so[3268]},
1471     {"account", "account", NID_account, 10, &so[3278]},
1472     {"document", "document", NID_document, 10, &so[3288]},
1473     {"room", "room", NID_room, 10, &so[3298]},
1474     {"documentSeries", "documentSeries", NID_documentSeries, 10, &so[3308]},
1475     {"rFC822localPart", "rFC822localPart", NID_rFC822localPart, 10, &so[3318]},
1476     {"dNSDomain", "dNSDomain", NID_dNSDomain, 10, &so[3328]},
1477     {"domainRelatedObject", "domainRelatedObject", NID_domainRelatedObject, 10, &so[3338]},
1478     {"friendlyCountry", "friendlyCountry", NID_friendlyCountry, 10, &so[3348]},
1479     {"simpleSecurityObject", "simpleSecurityObject", NID_simpleSecurityObject, 10, &so[3358]},
1480     {"pilotOrganization", "pilotOrganization", NID_pilotOrganization, 10, &so[3368]},
1481     {"pilotDSA", "pilotDSA", NID_pilotDSA, 10, &so[3378]},
1482     {"qualityLabelledData", "qualityLabelledData", NID_qualityLabelledData, 10, &so[3388]},
1483     {"UID", "userId", NID_userId, 10, &so[3398]},
1484     {"textEncodedORAddress", "textEncodedORAddress", NID_textEncodedORAddress, 10, &so[3408]},
1485     {"mail", "rfc822Mailbox", NID_rfc822Mailbox, 10, &so[3418]},
1486     {"info", "info", NID_info, 10, &so[3428]},
1487     {"favouriteDrink", "favouriteDrink", NID_favouriteDrink, 10, &so[3438]},
1488     {"roomNumber", "roomNumber", NID_roomNumber, 10, &so[3448]},
1489     {"photo", "photo", NID_photo, 10, &so[3458]},
1490     {"userClass", "userClass", NID_userClass, 10, &so[3468]},
1491     {"host", "host", NID_host, 10, &so[3478]},
1492     {"manager", "manager", NID_manager, 10, &so[3488]},
1493     {"documentIdentifier", "documentIdentifier", NID_documentIdentifier, 10, &so[3498]},
1494     {"documentTitle", "documentTitle", NID_documentTitle, 10, &so[3508]},
1495     {"documentVersion", "documentVersion", NID_documentVersion, 10, &so[3518]},
1496     {"documentAuthor", "documentAuthor", NID_documentAuthor, 10, &so[3528]},
1497     {"documentLocation", "documentLocation", NID_documentLocation, 10, &so[3538]},
1498     {"homeTelephoneNumber", "homeTelephoneNumber", NID_homeTelephoneNumber, 10, &so[3548]},
1499     {"secretary", "secretary", NID_secretary, 10, &so[3558]},
1500     {"otherMailbox", "otherMailbox", NID_otherMailbox, 10, &so[3568]},
1501     {"lastModifiedTime", "lastModifiedTime", NID_lastModifiedTime, 10, &so[3578]},
1502     {"lastModifiedBy", "lastModifiedBy", NID_lastModifiedBy, 10, &so[3588]},
1503     {"aRecord", "aRecord", NID_aRecord, 10, &so[3598]},
1504     {"pilotAttributeType27", "pilotAttributeType27", NID_pilotAttributeType27, 10, &so[3608]},
1505     {"mXRecord", "mXRecord", NID_mXRecord, 10, &so[3618]},
1506     {"nSRecord", "nSRecord", NID_nSRecord, 10, &so[3628]},
1507     {"sOARecord", "sOARecord", NID_sOARecord, 10, &so[3638]},
1508     {"cNAMERecord", "cNAMERecord", NID_cNAMERecord, 10, &so[3648]},
1509     {"associatedDomain", "associatedDomain", NID_associatedDomain, 10, &so[3658]},
1510     {"associatedName", "associatedName", NID_associatedName, 10, &so[3668]},
1511     {"homePostalAddress", "homePostalAddress", NID_homePostalAddress, 10, &so[3678]},
1512     {"personalTitle", "personalTitle", NID_personalTitle, 10, &so[3688]},
1513     {"mobileTelephoneNumber", "mobileTelephoneNumber", NID_mobileTelephoneNumber, 10, &so[3698]},
1514     {"pagerTelephoneNumber", "pagerTelephoneNumber", NID_pagerTelephoneNumber, 10, &so[3708]},
1515     {"friendlyCountryName", "friendlyCountryName", NID_friendlyCountryName, 10, &so[3718]},
1516     {"organizationalStatus", "organizationalStatus", NID_organizationalStatus, 10, &so[3728]},
1517     {"janetMailbox", "janetMailbox", NID_janetMailbox, 10, &so[3738]},
1518     {"mailPreferenceOption", "mailPreferenceOption", NID_mailPreferenceOption, 10, &so[3748]},
1519     {"buildingName", "buildingName", NID_buildingName, 10, &so[3758]},
1520     {"dSAQuality", "dSAQuality", NID_dSAQuality, 10, &so[3768]},
1521     {"singleLevelQuality", "singleLevelQuality", NID_singleLevelQuality, 10, &so[3778]},
1522     {"subtreeMinimumQuality", "subtreeMinimumQuality", NID_subtreeMinimumQuality, 10, &so[3788]},
1523     {"subtreeMaximumQuality", "subtreeMaximumQuality", NID_subtreeMaximumQuality, 10, &so[3798]},
1524     {"personalSignature", "personalSignature", NID_personalSignature, 10, &so[3808]},
1525     {"dITRedirect", "dITRedirect", NID_dITRedirect, 10, &so[3818]},
1526     {"audio", "audio", NID_audio, 10, &so[3828]},
1527     {"documentPublisher", "documentPublisher", NID_documentPublisher, 10, &so[3838]},
1528     {"x500UniqueIdentifier", "x500UniqueIdentifier", NID_x500UniqueIdentifier, 3, &so[3848]},
1529     {"mime-mhs", "MIME MHS", NID_mime_mhs, 5, &so[3851]},
1530     {"mime-mhs-headings", "mime-mhs-headings", NID_mime_mhs_headings, 6, &so[3856]},
1531     {"mime-mhs-bodies", "mime-mhs-bodies", NID_mime_mhs_bodies, 6, &so[3862]},
1532     {"id-hex-partial-message", "id-hex-partial-message", NID_id_hex_partial_message, 7, &so[3868]},
1533     {"id-hex-multipart-message", "id-hex-multipart-message", NID_id_hex_multipart_message, 7, &so[3875]},
1534     {"generationQualifier", "generationQualifier", NID_generationQualifier, 3, &so[3882]},
1535     {"pseudonym", "pseudonym", NID_pseudonym, 3, &so[3885]},
1536     { NULL, NULL, NID_undef },
1537     {"id-set", "Secure Electronic Transactions", NID_id_set, 2, &so[3888]},
1538     {"set-ctype", "content types", NID_set_ctype, 3, &so[3890]},
1539     {"set-msgExt", "message extensions", NID_set_msgExt, 3, &so[3893]},
1540     {"set-attr", "set-attr", NID_set_attr, 3, &so[3896]},
1541     {"set-policy", "set-policy", NID_set_policy, 3, &so[3899]},
1542     {"set-certExt", "certificate extensions", NID_set_certExt, 3, &so[3902]},
1543     {"set-brand", "set-brand", NID_set_brand, 3, &so[3905]},
1544     {"setct-PANData", "setct-PANData", NID_setct_PANData, 4, &so[3908]},
1545     {"setct-PANToken", "setct-PANToken", NID_setct_PANToken, 4, &so[3912]},
1546     {"setct-PANOnly", "setct-PANOnly", NID_setct_PANOnly, 4, &so[3916]},
1547     {"setct-OIData", "setct-OIData", NID_setct_OIData, 4, &so[3920]},
1548     {"setct-PI", "setct-PI", NID_setct_PI, 4, &so[3924]},
1549     {"setct-PIData", "setct-PIData", NID_setct_PIData, 4, &so[3928]},
1550     {"setct-PIDataUnsigned", "setct-PIDataUnsigned", NID_setct_PIDataUnsigned, 4, &so[3932]},
1551     {"setct-HODInput", "setct-HODInput", NID_setct_HODInput, 4, &so[3936]},
1552     {"setct-AuthResBaggage", "setct-AuthResBaggage", NID_setct_AuthResBaggage, 4, &so[3940]},
1553     {"setct-AuthRevReqBaggage", "setct-AuthRevReqBaggage", NID_setct_AuthRevReqBaggage, 4, &so[3944]},
1554     {"setct-AuthRevResBaggage", "setct-AuthRevResBaggage", NID_setct_AuthRevResBaggage, 4, &so[3948]},
1555     {"setct-CapTokenSeq", "setct-CapTokenSeq", NID_setct_CapTokenSeq, 4, &so[3952]},
1556     {"setct-PInitResData", "setct-PInitResData", NID_setct_PInitResData, 4, &so[3956]},
1557     {"setct-PI-TBS", "setct-PI-TBS", NID_setct_PI_TBS, 4, &so[3960]},
1558     {"setct-PResData", "setct-PResData", NID_setct_PResData, 4, &so[3964]},
1559     {"setct-AuthReqTBS", "setct-AuthReqTBS", NID_setct_AuthReqTBS, 4, &so[3968]},
1560     {"setct-AuthResTBS", "setct-AuthResTBS", NID_setct_AuthResTBS, 4, &so[3972]},
1561     {"setct-AuthResTBSX", "setct-AuthResTBSX", NID_setct_AuthResTBSX, 4, &so[3976]},
1562     {"setct-AuthTokenTBS", "setct-AuthTokenTBS", NID_setct_AuthTokenTBS, 4, &so[3980]},
1563     {"setct-CapTokenData", "setct-CapTokenData", NID_setct_CapTokenData, 4, &so[3984]},
1564     {"setct-CapTokenTBS", "setct-CapTokenTBS", NID_setct_CapTokenTBS, 4, &so[3988]},
1565     {"setct-AcqCardCodeMsg", "setct-AcqCardCodeMsg", NID_setct_AcqCardCodeMsg, 4, &so[3992]},
1566     {"setct-AuthRevReqTBS", "setct-AuthRevReqTBS", NID_setct_AuthRevReqTBS, 4, &so[3996]},
1567     {"setct-AuthRevResData", "setct-AuthRevResData", NID_setct_AuthRevResData, 4, &so[4000]},
1568     {"setct-AuthRevResTBS", "setct-AuthRevResTBS", NID_setct_AuthRevResTBS, 4, &so[4004]},
1569     {"setct-CapReqTBS", "setct-CapReqTBS", NID_setct_CapReqTBS, 4, &so[4008]},
1570     {"setct-CapReqTBSX", "setct-CapReqTBSX", NID_setct_CapReqTBSX, 4, &so[4012]},
1571     {"setct-CapResData", "setct-CapResData", NID_setct_CapResData, 4, &so[4016]},
1572     {"setct-CapRevReqTBS", "setct-CapRevReqTBS", NID_setct_CapRevReqTBS, 4, &so[4020]},
1573     {"setct-CapRevReqTBSX", "setct-CapRevReqTBSX", NID_setct_CapRevReqTBSX, 4, &so[4024]},
1574     {"setct-CapRevResData", "setct-CapRevResData", NID_setct_CapRevResData, 4, &so[4028]},
1575     {"setct-CredReqTBS", "setct-CredReqTBS", NID_setct_CredReqTBS, 4, &so[4032]},
1576     {"setct-CredReqTBSX", "setct-CredReqTBSX", NID_setct_CredReqTBSX, 4, &so[4036]},
1577     {"setct-CredResData", "setct-CredResData", NID_setct_CredResData, 4, &so[4040]},
1578     {"setct-CredRevReqTBS", "setct-CredRevReqTBS", NID_setct_CredRevReqTBS, 4, &so[4044]},
1579     {"setct-CredRevReqTBSX", "setct-CredRevReqTBSX", NID_setct_CredRevReqTBSX, 4, &so[4048]},
1580     {"setct-CredRevResData", "setct-CredRevResData", NID_setct_CredRevResData, 4, &so[4052]},
1581     {"setct-PCertReqData", "setct-PCertReqData", NID_setct_PCertReqData, 4, &so[4056]},
1582     {"setct-PCertResTBS", "setct-PCertResTBS", NID_setct_PCertResTBS, 4, &so[4060]},
1583     {"setct-BatchAdminReqData", "setct-BatchAdminReqData", NID_setct_BatchAdminReqData, 4, &so[4064]},
1584     {"setct-BatchAdminResData", "setct-BatchAdminResData", NID_setct_BatchAdminResData, 4, &so[4068]},
1585     {"setct-CardCInitResTBS", "setct-CardCInitResTBS", NID_setct_CardCInitResTBS, 4, &so[4072]},
1586     {"setct-MeAqCInitResTBS", "setct-MeAqCInitResTBS", NID_setct_MeAqCInitResTBS, 4, &so[4076]},
1587     {"setct-RegFormResTBS", "setct-RegFormResTBS", NID_setct_RegFormResTBS, 4, &so[4080]},
1588     {"setct-CertReqData", "setct-CertReqData", NID_setct_CertReqData, 4, &so[4084]},
1589     {"setct-CertReqTBS", "setct-CertReqTBS", NID_setct_CertReqTBS, 4, &so[4088]},
1590     {"setct-CertResData", "setct-CertResData", NID_setct_CertResData, 4, &so[4092]},
1591     {"setct-CertInqReqTBS", "setct-CertInqReqTBS", NID_setct_CertInqReqTBS, 4, &so[4096]},
1592     {"setct-ErrorTBS", "setct-ErrorTBS", NID_setct_ErrorTBS, 4, &so[4100]},
1593     {"setct-PIDualSignedTBE", "setct-PIDualSignedTBE", NID_setct_PIDualSignedTBE, 4, &so[4104]},
1594     {"setct-PIUnsignedTBE", "setct-PIUnsignedTBE", NID_setct_PIUnsignedTBE, 4, &so[4108]},
1595     {"setct-AuthReqTBE", "setct-AuthReqTBE", NID_setct_AuthReqTBE, 4, &so[4112]},
1596     {"setct-AuthResTBE", "setct-AuthResTBE", NID_setct_AuthResTBE, 4, &so[4116]},
1597     {"setct-AuthResTBEX", "setct-AuthResTBEX", NID_setct_AuthResTBEX, 4, &so[4120]},
1598     {"setct-AuthTokenTBE", "setct-AuthTokenTBE", NID_setct_AuthTokenTBE, 4, &so[4124]},
1599     {"setct-CapTokenTBE", "setct-CapTokenTBE", NID_setct_CapTokenTBE, 4, &so[4128]},
1600     {"setct-CapTokenTBEX", "setct-CapTokenTBEX", NID_setct_CapTokenTBEX, 4, &so[4132]},
1601     {"setct-AcqCardCodeMsgTBE", "setct-AcqCardCodeMsgTBE", NID_setct_AcqCardCodeMsgTBE, 4, &so[4136]},
1602     {"setct-AuthRevReqTBE", "setct-AuthRevReqTBE", NID_setct_AuthRevReqTBE, 4, &so[4140]},
1603     {"setct-AuthRevResTBE", "setct-AuthRevResTBE", NID_setct_AuthRevResTBE, 4, &so[4144]},
1604     {"setct-AuthRevResTBEB", "setct-AuthRevResTBEB", NID_setct_AuthRevResTBEB, 4, &so[4148]},
1605     {"setct-CapReqTBE", "setct-CapReqTBE", NID_setct_CapReqTBE, 4, &so[4152]},
1606     {"setct-CapReqTBEX", "setct-CapReqTBEX", NID_setct_CapReqTBEX, 4, &so[4156]},
1607     {"setct-CapResTBE", "setct-CapResTBE", NID_setct_CapResTBE, 4, &so[4160]},
1608     {"setct-CapRevReqTBE", "setct-CapRevReqTBE", NID_setct_CapRevReqTBE, 4, &so[4164]},
1609     {"setct-CapRevReqTBEX", "setct-CapRevReqTBEX", NID_setct_CapRevReqTBEX, 4, &so[4168]},
1610     {"setct-CapRevResTBE", "setct-CapRevResTBE", NID_setct_CapRevResTBE, 4, &so[4172]},
1611     {"setct-CredReqTBE", "setct-CredReqTBE", NID_setct_CredReqTBE, 4, &so[4176]},
1612     {"setct-CredReqTBEX", "setct-CredReqTBEX", NID_setct_CredReqTBEX, 4, &so[4180]},
1613     {"setct-CredResTBE", "setct-CredResTBE", NID_setct_CredResTBE, 4, &so[4184]},
1614     {"setct-CredRevReqTBE", "setct-CredRevReqTBE", NID_setct_CredRevReqTBE, 4, &so[4188]},
1615     {"setct-CredRevReqTBEX", "setct-CredRevReqTBEX", NID_setct_CredRevReqTBEX, 4, &so[4192]},
1616     {"setct-CredRevResTBE", "setct-CredRevResTBE", NID_setct_CredRevResTBE, 4, &so[4196]},
1617     {"setct-BatchAdminReqTBE", "setct-BatchAdminReqTBE", NID_setct_BatchAdminReqTBE, 4, &so[4200]},
1618     {"setct-BatchAdminResTBE", "setct-BatchAdminResTBE", NID_setct_BatchAdminResTBE, 4, &so[4204]},
1619     {"setct-RegFormReqTBE", "setct-RegFormReqTBE", NID_setct_RegFormReqTBE, 4, &so[4208]},
1620     {"setct-CertReqTBE", "setct-CertReqTBE", NID_setct_CertReqTBE, 4, &so[4212]},
1621     {"setct-CertReqTBEX", "setct-CertReqTBEX", NID_setct_CertReqTBEX, 4, &so[4216]},
1622     {"setct-CertResTBE", "setct-CertResTBE", NID_setct_CertResTBE, 4, &so[4220]},
1623     {"setct-CRLNotificationTBS", "setct-CRLNotificationTBS", NID_setct_CRLNotificationTBS, 4, &so[4224]},
1624     {"setct-CRLNotificationResTBS", "setct-CRLNotificationResTBS", NID_setct_CRLNotificationResTBS, 4, &so[4228]},
1625     {"setct-BCIDistributionTBS", "setct-BCIDistributionTBS", NID_setct_BCIDistributionTBS, 4, &so[4232]},
1626     {"setext-genCrypt", "generic cryptogram", NID_setext_genCrypt, 4, &so[4236]},
1627     {"setext-miAuth", "merchant initiated auth", NID_setext_miAuth, 4, &so[4240]},
1628     {"setext-pinSecure", "setext-pinSecure", NID_setext_pinSecure, 4, &so[4244]},
1629     {"setext-pinAny", "setext-pinAny", NID_setext_pinAny, 4, &so[4248]},
1630     {"setext-track2", "setext-track2", NID_setext_track2, 4, &so[4252]},
1631     {"setext-cv", "additional verification", NID_setext_cv, 4, &so[4256]},
1632     {"set-policy-root", "set-policy-root", NID_set_policy_root, 4, &so[4260]},
1633     {"setCext-hashedRoot", "setCext-hashedRoot", NID_setCext_hashedRoot, 4, &so[4264]},
1634     {"setCext-certType", "setCext-certType", NID_setCext_certType, 4, &so[4268]},
1635     {"setCext-merchData", "setCext-merchData", NID_setCext_merchData, 4, &so[4272]},
1636     {"setCext-cCertRequired", "setCext-cCertRequired", NID_setCext_cCertRequired, 4, &so[4276]},
1637     {"setCext-tunneling", "setCext-tunneling", NID_setCext_tunneling, 4, &so[4280]},
1638     {"setCext-setExt", "setCext-setExt", NID_setCext_setExt, 4, &so[4284]},
1639     {"setCext-setQualf", "setCext-setQualf", NID_setCext_setQualf, 4, &so[4288]},
1640     {"setCext-PGWYcapabilities", "setCext-PGWYcapabilities", NID_setCext_PGWYcapabilities, 4, &so[4292]},
1641     {"setCext-TokenIdentifier", "setCext-TokenIdentifier", NID_setCext_TokenIdentifier, 4, &so[4296]},
1642     {"setCext-Track2Data", "setCext-Track2Data", NID_setCext_Track2Data, 4, &so[4300]},
1643     {"setCext-TokenType", "setCext-TokenType", NID_setCext_TokenType, 4, &so[4304]},
1644     {"setCext-IssuerCapabilities", "setCext-IssuerCapabilities", NID_setCext_IssuerCapabilities, 4, &so[4308]},
1645     {"setAttr-Cert", "setAttr-Cert", NID_setAttr_Cert, 4, &so[4312]},
1646     {"setAttr-PGWYcap", "payment gateway capabilities", NID_setAttr_PGWYcap, 4, &so[4316]},
1647     {"setAttr-TokenType", "setAttr-TokenType", NID_setAttr_TokenType, 4, &so[4320]},
1648     {"setAttr-IssCap", "issuer capabilities", NID_setAttr_IssCap, 4, &so[4324]},
1649     {"set-rootKeyThumb", "set-rootKeyThumb", NID_set_rootKeyThumb, 5, &so[4328]},
1650     {"set-addPolicy", "set-addPolicy", NID_set_addPolicy, 5, &so[4333]},
1651     {"setAttr-Token-EMV", "setAttr-Token-EMV", NID_setAttr_Token_EMV, 5, &so[4338]},
1652     {"setAttr-Token-B0Prime", "setAttr-Token-B0Prime", NID_setAttr_Token_B0Prime, 5, &so[4343]},
1653     {"setAttr-IssCap-CVM", "setAttr-IssCap-CVM", NID_setAttr_IssCap_CVM, 5, &so[4348]},
1654     {"setAttr-IssCap-T2", "setAttr-IssCap-T2", NID_setAttr_IssCap_T2, 5, &so[4353]},
1655     {"setAttr-IssCap-Sig", "setAttr-IssCap-Sig", NID_setAttr_IssCap_Sig, 5, &so[4358]},
1656     {"setAttr-GenCryptgrm", "generate cryptogram", NID_setAttr_GenCryptgrm, 6, &so[4363]},
1657     {"setAttr-T2Enc", "encrypted track 2", NID_setAttr_T2Enc, 6, &so[4369]},
1658     {"setAttr-T2cleartxt", "cleartext track 2", NID_setAttr_T2cleartxt, 6, &so[4375]},
1659     {"setAttr-TokICCsig", "ICC or token signature", NID_setAttr_TokICCsig, 6, &so[4381]},
1660     {"setAttr-SecDevSig", "secure device signature", NID_setAttr_SecDevSig, 6, &so[4387]},
1661     {"set-brand-IATA-ATA", "set-brand-IATA-ATA", NID_set_brand_IATA_ATA, 4, &so[4393]},
1662     {"set-brand-Diners", "set-brand-Diners", NID_set_brand_Diners, 4, &so[4397]},
1663     {"set-brand-AmericanExpress", "set-brand-AmericanExpress", NID_set_brand_AmericanExpress, 4, &so[4401]},
1664     {"set-brand-JCB", "set-brand-JCB", NID_set_brand_JCB, 4, &so[4405]},
1665     {"set-brand-Visa", "set-brand-Visa", NID_set_brand_Visa, 4, &so[4409]},
1666     {"set-brand-MasterCard", "set-brand-MasterCard", NID_set_brand_MasterCard, 4, &so[4413]},
1667     {"set-brand-Novus", "set-brand-Novus", NID_set_brand_Novus, 5, &so[4417]},
1668     {"DES-CDMF", "des-cdmf", NID_des_cdmf, 8, &so[4422]},
1669     {"rsaOAEPEncryptionSET", "rsaOAEPEncryptionSET", NID_rsaOAEPEncryptionSET, 9, &so[4430]},
1670     {"ITU-T", "itu-t", NID_itu_t},
1671     {"JOINT-ISO-ITU-T", "joint-iso-itu-t", NID_joint_iso_itu_t},
1672     {"international-organizations", "International Organizations", NID_international_organizations, 1, &so[4439]},
1673     {"msSmartcardLogin", "Microsoft Smartcardlogin", NID_ms_smartcard_login, 10, &so[4440]},
1674     {"msUPN", "Microsoft Universal Principal Name", NID_ms_upn, 10, &so[4450]},
1675     {"AES-128-CFB1", "aes-128-cfb1", NID_aes_128_cfb1},
1676     {"AES-192-CFB1", "aes-192-cfb1", NID_aes_192_cfb1},
1677     {"AES-256-CFB1", "aes-256-cfb1", NID_aes_256_cfb1},
1678     {"AES-128-CFB8", "aes-128-cfb8", NID_aes_128_cfb8},
1679     {"AES-192-CFB8", "aes-192-cfb8", NID_aes_192_cfb8},
1680     {"AES-256-CFB8", "aes-256-cfb8", NID_aes_256_cfb8},
1681     {"DES-CFB1", "des-cfb1", NID_des_cfb1},
1682     {"DES-CFB8", "des-cfb8", NID_des_cfb8},
1683     {"DES-EDE3-CFB1", "des-ede3-cfb1", NID_des_ede3_cfb1},
1684     {"DES-EDE3-CFB8", "des-ede3-cfb8", NID_des_ede3_cfb8},
1685     {"street", "streetAddress", NID_streetAddress, 3, &so[4460]},
1686     {"postalCode", "postalCode", NID_postalCode, 3, &so[4463]},
1687     {"id-ppl", "id-ppl", NID_id_ppl, 7, &so[4466]},
1688     {"proxyCertInfo", "Proxy Certificate Information", NID_proxyCertInfo, 8, &so[4473]},
1689     {"id-ppl-anyLanguage", "Any language", NID_id_ppl_anyLanguage, 8, &so[4481]},
1690     {"id-ppl-inheritAll", "Inherit all", NID_id_ppl_inheritAll, 8, &so[4489]},
1691     {"nameConstraints", "X509v3 Name Constraints", NID_name_constraints, 3, &so[4497]},
1692     {"id-ppl-independent", "Independent", NID_Independent, 8, &so[4500]},
1693     {"RSA-SHA256", "sha256WithRSAEncryption", NID_sha256WithRSAEncryption, 9, &so[4508]},
1694     {"RSA-SHA384", "sha384WithRSAEncryption", NID_sha384WithRSAEncryption, 9, &so[4517]},
1695     {"RSA-SHA512", "sha512WithRSAEncryption", NID_sha512WithRSAEncryption, 9, &so[4526]},
1696     {"RSA-SHA224", "sha224WithRSAEncryption", NID_sha224WithRSAEncryption, 9, &so[4535]},
1697     {"SHA256", "sha256", NID_sha256, 9, &so[4544]},
1698     {"SHA384", "sha384", NID_sha384, 9, &so[4553]},
1699     {"SHA512", "sha512", NID_sha512, 9, &so[4562]},
1700     {"SHA224", "sha224", NID_sha224, 9, &so[4571]},
1701     {"identified-organization", "identified-organization", NID_identified_organization, 1, &so[4580]},
1702     {"certicom-arc", "certicom-arc", NID_certicom_arc, 3, &so[4581]},
1703     {"wap", "wap", NID_wap, 2, &so[4584]},
1704     {"wap-wsg", "wap-wsg", NID_wap_wsg, 3, &so[4586]},
1705     {"id-characteristic-two-basis", "id-characteristic-two-basis", NID_X9_62_id_characteristic_two_basis, 8, &so[4589]},
1706     {"onBasis", "onBasis", NID_X9_62_onBasis, 9, &so[4597]},
1707     {"tpBasis", "tpBasis", NID_X9_62_tpBasis, 9, &so[4606]},
1708     {"ppBasis", "ppBasis", NID_X9_62_ppBasis, 9, &so[4615]},
1709     {"c2pnb163v1", "c2pnb163v1", NID_X9_62_c2pnb163v1, 8, &so[4624]},
1710     {"c2pnb163v2", "c2pnb163v2", NID_X9_62_c2pnb163v2, 8, &so[4632]},
1711     {"c2pnb163v3", "c2pnb163v3", NID_X9_62_c2pnb163v3, 8, &so[4640]},
1712     {"c2pnb176v1", "c2pnb176v1", NID_X9_62_c2pnb176v1, 8, &so[4648]},
1713     {"c2tnb191v1", "c2tnb191v1", NID_X9_62_c2tnb191v1, 8, &so[4656]},
1714     {"c2tnb191v2", "c2tnb191v2", NID_X9_62_c2tnb191v2, 8, &so[4664]},
1715     {"c2tnb191v3", "c2tnb191v3", NID_X9_62_c2tnb191v3, 8, &so[4672]},
1716     {"c2onb191v4", "c2onb191v4", NID_X9_62_c2onb191v4, 8, &so[4680]},
1717     {"c2onb191v5", "c2onb191v5", NID_X9_62_c2onb191v5, 8, &so[4688]},
1718     {"c2pnb208w1", "c2pnb208w1", NID_X9_62_c2pnb208w1, 8, &so[4696]},
1719     {"c2tnb239v1", "c2tnb239v1", NID_X9_62_c2tnb239v1, 8, &so[4704]},
1720     {"c2tnb239v2", "c2tnb239v2", NID_X9_62_c2tnb239v2, 8, &so[4712]},
1721     {"c2tnb239v3", "c2tnb239v3", NID_X9_62_c2tnb239v3, 8, &so[4720]},
1722     {"c2onb239v4", "c2onb239v4", NID_X9_62_c2onb239v4, 8, &so[4728]},
1723     {"c2onb239v5", "c2onb239v5", NID_X9_62_c2onb239v5, 8, &so[4736]},
1724     {"c2pnb272w1", "c2pnb272w1", NID_X9_62_c2pnb272w1, 8, &so[4744]},
1725     {"c2pnb304w1", "c2pnb304w1", NID_X9_62_c2pnb304w1, 8, &so[4752]},
1726     {"c2tnb359v1", "c2tnb359v1", NID_X9_62_c2tnb359v1, 8, &so[4760]},
1727     {"c2pnb368w1", "c2pnb368w1", NID_X9_62_c2pnb368w1, 8, &so[4768]},
1728     {"c2tnb431r1", "c2tnb431r1", NID_X9_62_c2tnb431r1, 8, &so[4776]},
1729     {"secp112r1", "secp112r1", NID_secp112r1, 5, &so[4784]},
1730     {"secp112r2", "secp112r2", NID_secp112r2, 5, &so[4789]},
1731     {"secp128r1", "secp128r1", NID_secp128r1, 5, &so[4794]},
1732     {"secp128r2", "secp128r2", NID_secp128r2, 5, &so[4799]},
1733     {"secp160k1", "secp160k1", NID_secp160k1, 5, &so[4804]},
1734     {"secp160r1", "secp160r1", NID_secp160r1, 5, &so[4809]},
1735     {"secp160r2", "secp160r2", NID_secp160r2, 5, &so[4814]},
1736     {"secp192k1", "secp192k1", NID_secp192k1, 5, &so[4819]},
1737     {"secp224k1", "secp224k1", NID_secp224k1, 5, &so[4824]},
1738     {"secp224r1", "secp224r1", NID_secp224r1, 5, &so[4829]},
1739     {"secp256k1", "secp256k1", NID_secp256k1, 5, &so[4834]},
1740     {"secp384r1", "secp384r1", NID_secp384r1, 5, &so[4839]},
1741     {"secp521r1", "secp521r1", NID_secp521r1, 5, &so[4844]},
1742     {"sect113r1", "sect113r1", NID_sect113r1, 5, &so[4849]},
1743     {"sect113r2", "sect113r2", NID_sect113r2, 5, &so[4854]},
1744     {"sect131r1", "sect131r1", NID_sect131r1, 5, &so[4859]},
1745     {"sect131r2", "sect131r2", NID_sect131r2, 5, &so[4864]},
1746     {"sect163k1", "sect163k1", NID_sect163k1, 5, &so[4869]},
1747     {"sect163r1", "sect163r1", NID_sect163r1, 5, &so[4874]},
1748     {"sect163r2", "sect163r2", NID_sect163r2, 5, &so[4879]},
1749     {"sect193r1", "sect193r1", NID_sect193r1, 5, &so[4884]},
1750     {"sect193r2", "sect193r2", NID_sect193r2, 5, &so[4889]},
1751     {"sect233k1", "sect233k1", NID_sect233k1, 5, &so[4894]},
1752     {"sect233r1", "sect233r1", NID_sect233r1, 5, &so[4899]},
1753     {"sect239k1", "sect239k1", NID_sect239k1, 5, &so[4904]},
1754     {"sect283k1", "sect283k1", NID_sect283k1, 5, &so[4909]},
1755     {"sect283r1", "sect283r1", NID_sect283r1, 5, &so[4914]},
1756     {"sect409k1", "sect409k1", NID_sect409k1, 5, &so[4919]},
1757     {"sect409r1", "sect409r1", NID_sect409r1, 5, &so[4924]},
1758     {"sect571k1", "sect571k1", NID_sect571k1, 5, &so[4929]},
1759     {"sect571r1", "sect571r1", NID_sect571r1, 5, &so[4934]},
1760     {"wap-wsg-idm-ecid-wtls1", "wap-wsg-idm-ecid-wtls1", NID_wap_wsg_idm_ecid_wtls1, 5, &so[4939]},
1761     {"wap-wsg-idm-ecid-wtls3", "wap-wsg-idm-ecid-wtls3", NID_wap_wsg_idm_ecid_wtls3, 5, &so[4944]},
1762     {"wap-wsg-idm-ecid-wtls4", "wap-wsg-idm-ecid-wtls4", NID_wap_wsg_idm_ecid_wtls4, 5, &so[4949]},
1763     {"wap-wsg-idm-ecid-wtls5", "wap-wsg-idm-ecid-wtls5", NID_wap_wsg_idm_ecid_wtls5, 5, &so[4954]},
1764     {"wap-wsg-idm-ecid-wtls6", "wap-wsg-idm-ecid-wtls6", NID_wap_wsg_idm_ecid_wtls6, 5, &so[4959]},
1765     {"wap-wsg-idm-ecid-wtls7", "wap-wsg-idm-ecid-wtls7", NID_wap_wsg_idm_ecid_wtls7, 5, &so[4964]},
1766     {"wap-wsg-idm-ecid-wtls8", "wap-wsg-idm-ecid-wtls8", NID_wap_wsg_idm_ecid_wtls8, 5, &so[4969]},
1767     {"wap-wsg-idm-ecid-wtls9", "wap-wsg-idm-ecid-wtls9", NID_wap_wsg_idm_ecid_wtls9, 5, &so[4974]},
1768     {"wap-wsg-idm-ecid-wtls10", "wap-wsg-idm-ecid-wtls10", NID_wap_wsg_idm_ecid_wtls10, 5, &so[4979]},
1769     {"wap-wsg-idm-ecid-wtls11", "wap-wsg-idm-ecid-wtls11", NID_wap_wsg_idm_ecid_wtls11, 5, &so[4984]},
1770     {"wap-wsg-idm-ecid-wtls12", "wap-wsg-idm-ecid-wtls12", NID_wap_wsg_idm_ecid_wtls12, 5, &so[4989]},
1771     {"anyPolicy", "X509v3 Any Policy", NID_any_policy, 4, &so[4994]},
1772     {"policyMappings", "X509v3 Policy Mappings", NID_policy_mappings, 3, &so[4998]},
1773     {"inhibitAnyPolicy", "X509v3 Inhibit Any Policy", NID_inhibit_any_policy, 3, &so[5001]},
1774     {"Oakley-EC2N-3", "ipsec3", NID_ipsec3},
1775     {"Oakley-EC2N-4", "ipsec4", NID_ipsec4},
1776     {"CAMELLIA-128-CBC", "camellia-128-cbc", NID_camellia_128_cbc, 11, &so[5004]},
1777     {"CAMELLIA-192-CBC", "camellia-192-cbc", NID_camellia_192_cbc, 11, &so[5015]},
1778     {"CAMELLIA-256-CBC", "camellia-256-cbc", NID_camellia_256_cbc, 11, &so[5026]},
1779     {"CAMELLIA-128-ECB", "camellia-128-ecb", NID_camellia_128_ecb, 8, &so[5037]},
1780     {"CAMELLIA-192-ECB", "camellia-192-ecb", NID_camellia_192_ecb, 8, &so[5045]},
1781     {"CAMELLIA-256-ECB", "camellia-256-ecb", NID_camellia_256_ecb, 8, &so[5053]},
1782     {"CAMELLIA-128-CFB", "camellia-128-cfb", NID_camellia_128_cfb128, 8, &so[5061]},
1783     {"CAMELLIA-192-CFB", "camellia-192-cfb", NID_camellia_192_cfb128, 8, &so[5069]},
1784     {"CAMELLIA-256-CFB", "camellia-256-cfb", NID_camellia_256_cfb128, 8, &so[5077]},
1785     {"CAMELLIA-128-CFB1", "camellia-128-cfb1", NID_camellia_128_cfb1},
1786     {"CAMELLIA-192-CFB1", "camellia-192-cfb1", NID_camellia_192_cfb1},
1787     {"CAMELLIA-256-CFB1", "camellia-256-cfb1", NID_camellia_256_cfb1},
1788     {"CAMELLIA-128-CFB8", "camellia-128-cfb8", NID_camellia_128_cfb8},
1789     {"CAMELLIA-192-CFB8", "camellia-192-cfb8", NID_camellia_192_cfb8},
1790     {"CAMELLIA-256-CFB8", "camellia-256-cfb8", NID_camellia_256_cfb8},
1791     {"CAMELLIA-128-OFB", "camellia-128-ofb", NID_camellia_128_ofb128, 8, &so[5085]},
1792     {"CAMELLIA-192-OFB", "camellia-192-ofb", NID_camellia_192_ofb128, 8, &so[5093]},
1793     {"CAMELLIA-256-OFB", "camellia-256-ofb", NID_camellia_256_ofb128, 8, &so[5101]},
1794     {"subjectDirectoryAttributes", "X509v3 Subject Directory Attributes", NID_subject_directory_attributes, 3, &so[5109]},
1795     {"issuingDistributionPoint", "X509v3 Issuing Distribution Point", NID_issuing_distribution_point, 3, &so[5112]},
1796     {"certificateIssuer", "X509v3 Certificate Issuer", NID_certificate_issuer, 3, &so[5115]},
1797     { NULL, NULL, NID_undef },
1798     {"KISA", "kisa", NID_kisa, 6, &so[5118]},
1799     { NULL, NULL, NID_undef },
1800     { NULL, NULL, NID_undef },
1801     {"SEED-ECB", "seed-ecb", NID_seed_ecb, 8, &so[5124]},
1802     {"SEED-CBC", "seed-cbc", NID_seed_cbc, 8, &so[5132]},
1803     {"SEED-OFB", "seed-ofb", NID_seed_ofb128, 8, &so[5140]},
1804     {"SEED-CFB", "seed-cfb", NID_seed_cfb128, 8, &so[5148]},
1805     {"HMAC-MD5", "hmac-md5", NID_hmac_md5, 8, &so[5156]},
1806     {"HMAC-SHA1", "hmac-sha1", NID_hmac_sha1, 8, &so[5164]},
1807     {"id-PasswordBasedMAC", "password based MAC", NID_id_PasswordBasedMAC, 9, &so[5172]},
1808     {"id-DHBasedMac", "Diffie-Hellman based MAC", NID_id_DHBasedMac, 9, &so[5181]},
1809     {"id-it-suppLangTags", "id-it-suppLangTags", NID_id_it_suppLangTags, 8, &so[5190]},
1810     {"caRepository", "CA Repository", NID_caRepository, 8, &so[5198]},
1811     {"id-smime-ct-compressedData", "id-smime-ct-compressedData", NID_id_smime_ct_compressedData, 11, &so[5206]},
1812     {"id-ct-asciiTextWithCRLF", "id-ct-asciiTextWithCRLF", NID_id_ct_asciiTextWithCRLF, 11, &so[5217]},
1813     {"id-aes128-wrap", "id-aes128-wrap", NID_id_aes128_wrap, 9, &so[5228]},
1814     {"id-aes192-wrap", "id-aes192-wrap", NID_id_aes192_wrap, 9, &so[5237]},
1815     {"id-aes256-wrap", "id-aes256-wrap", NID_id_aes256_wrap, 9, &so[5246]},
1816     {"ecdsa-with-Recommended", "ecdsa-with-Recommended", NID_ecdsa_with_Recommended, 7, &so[5255]},
1817     {"ecdsa-with-Specified", "ecdsa-with-Specified", NID_ecdsa_with_Specified, 7, &so[5262]},
1818     {"ecdsa-with-SHA224", "ecdsa-with-SHA224", NID_ecdsa_with_SHA224, 8, &so[5269]},
1819     {"ecdsa-with-SHA256", "ecdsa-with-SHA256", NID_ecdsa_with_SHA256, 8, &so[5277]},
1820     {"ecdsa-with-SHA384", "ecdsa-with-SHA384", NID_ecdsa_with_SHA384, 8, &so[5285]},
1821     {"ecdsa-with-SHA512", "ecdsa-with-SHA512", NID_ecdsa_with_SHA512, 8, &so[5293]},
1822     {"hmacWithMD5", "hmacWithMD5", NID_hmacWithMD5, 8, &so[5301]},
1823     {"hmacWithSHA224", "hmacWithSHA224", NID_hmacWithSHA224, 8, &so[5309]},
1824     {"hmacWithSHA256", "hmacWithSHA256", NID_hmacWithSHA256, 8, &so[5317]},
1825     {"hmacWithSHA384", "hmacWithSHA384", NID_hmacWithSHA384, 8, &so[5325]},
1826     {"hmacWithSHA512", "hmacWithSHA512", NID_hmacWithSHA512, 8, &so[5333]},
1827     {"dsa_with_SHA224", "dsa_with_SHA224", NID_dsa_with_SHA224, 9, &so[5341]},
1828     {"dsa_with_SHA256", "dsa_with_SHA256", NID_dsa_with_SHA256, 9, &so[5350]},
1829     {"whirlpool", "whirlpool", NID_whirlpool, 6, &so[5359]},
1830     {"cryptopro", "cryptopro", NID_cryptopro, 5, &so[5365]},
1831     {"cryptocom", "cryptocom", NID_cryptocom, 5, &so[5370]},
1832     {"id-GostR3411-94-with-GostR3410-2001", "GOST R 34.11-94 with GOST R 34.10-2001", NID_id_GostR3411_94_with_GostR3410_2001, 6, &so[5375]},
1833     {"id-GostR3411-94-with-GostR3410-94", "GOST R 34.11-94 with GOST R 34.10-94", NID_id_GostR3411_94_with_GostR3410_94, 6, &so[5381]},
1834     {"md_gost94", "GOST R 34.11-94", NID_id_GostR3411_94, 6, &so[5387]},
1835     {"id-HMACGostR3411-94", "HMAC GOST 34.11-94", NID_id_HMACGostR3411_94, 6, &so[5393]},
1836     {"gost2001", "GOST R 34.10-2001", NID_id_GostR3410_2001, 6, &so[5399]},
1837     {"gost94", "GOST R 34.10-94", NID_id_GostR3410_94, 6, &so[5405]},
1838     {"gost89", "GOST 28147-89", NID_id_Gost28147_89, 6, &so[5411]},
1839     {"gost89-cnt", "gost89-cnt", NID_gost89_cnt},
1840     {"gost-mac", "GOST 28147-89 MAC", NID_id_Gost28147_89_MAC, 6, &so[5417]},
1841     {"prf-gostr3411-94", "GOST R 34.11-94 PRF", NID_id_GostR3411_94_prf, 6, &so[5423]},
1842     {"id-GostR3410-2001DH", "GOST R 34.10-2001 DH", NID_id_GostR3410_2001DH, 6, &so[5429]},
1843     {"id-GostR3410-94DH", "GOST R 34.10-94 DH", NID_id_GostR3410_94DH, 6, &so[5435]},
1844     {"id-Gost28147-89-CryptoPro-KeyMeshing", "id-Gost28147-89-CryptoPro-KeyMeshing", NID_id_Gost28147_89_CryptoPro_KeyMeshing, 7, &so[5441]},
1845     {"id-Gost28147-89-None-KeyMeshing", "id-Gost28147-89-None-KeyMeshing", NID_id_Gost28147_89_None_KeyMeshing, 7, &so[5448]},
1846     {"id-GostR3411-94-TestParamSet", "id-GostR3411-94-TestParamSet", NID_id_GostR3411_94_TestParamSet, 7, &so[5455]},
1847     {"id-GostR3411-94-CryptoProParamSet", "id-GostR3411-94-CryptoProParamSet", NID_id_GostR3411_94_CryptoProParamSet, 7, &so[5462]},
1848     {"id-Gost28147-89-TestParamSet", "id-Gost28147-89-TestParamSet", NID_id_Gost28147_89_TestParamSet, 7, &so[5469]},
1849     {"id-Gost28147-89-CryptoPro-A-ParamSet", "id-Gost28147-89-CryptoPro-A-ParamSet", NID_id_Gost28147_89_CryptoPro_A_ParamSet, 7, &so[5476]},
1850     {"id-Gost28147-89-CryptoPro-B-ParamSet", "id-Gost28147-89-CryptoPro-B-ParamSet", NID_id_Gost28147_89_CryptoPro_B_ParamSet, 7, &so[5483]},
1851     {"id-Gost28147-89-CryptoPro-C-ParamSet", "id-Gost28147-89-CryptoPro-C-ParamSet", NID_id_Gost28147_89_CryptoPro_C_ParamSet, 7, &so[5490]},
1852     {"id-Gost28147-89-CryptoPro-D-ParamSet", "id-Gost28147-89-CryptoPro-D-ParamSet", NID_id_Gost28147_89_CryptoPro_D_ParamSet, 7, &so[5497]},
1853     {"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet", "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet", NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet, 7, &so[5504]},
1854     {"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet", "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet", NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet, 7, &so[5511]},
1855     {"id-Gost28147-89-CryptoPro-RIC-1-ParamSet", "id-Gost28147-89-CryptoPro-RIC-1-ParamSet", NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet, 7, &so[5518]},
1856     {"id-GostR3410-94-TestParamSet", "id-GostR3410-94-TestParamSet", NID_id_GostR3410_94_TestParamSet, 7, &so[5525]},
1857     {"id-GostR3410-94-CryptoPro-A-ParamSet", "id-GostR3410-94-CryptoPro-A-ParamSet", NID_id_GostR3410_94_CryptoPro_A_ParamSet, 7, &so[5532]},
1858     {"id-GostR3410-94-CryptoPro-B-ParamSet", "id-GostR3410-94-CryptoPro-B-ParamSet", NID_id_GostR3410_94_CryptoPro_B_ParamSet, 7, &so[5539]},
1859     {"id-GostR3410-94-CryptoPro-C-ParamSet", "id-GostR3410-94-CryptoPro-C-ParamSet", NID_id_GostR3410_94_CryptoPro_C_ParamSet, 7, &so[5546]},
1860     {"id-GostR3410-94-CryptoPro-D-ParamSet", "id-GostR3410-94-CryptoPro-D-ParamSet", NID_id_GostR3410_94_CryptoPro_D_ParamSet, 7, &so[5553]},
1861     {"id-GostR3410-94-CryptoPro-XchA-ParamSet", "id-GostR3410-94-CryptoPro-XchA-ParamSet", NID_id_GostR3410_94_CryptoPro_XchA_ParamSet, 7, &so[5560]},
1862     {"id-GostR3410-94-CryptoPro-XchB-ParamSet", "id-GostR3410-94-CryptoPro-XchB-ParamSet", NID_id_GostR3410_94_CryptoPro_XchB_ParamSet, 7, &so[5567]},
1863     {"id-GostR3410-94-CryptoPro-XchC-ParamSet", "id-GostR3410-94-CryptoPro-XchC-ParamSet", NID_id_GostR3410_94_CryptoPro_XchC_ParamSet, 7, &so[5574]},
1864     {"id-GostR3410-2001-TestParamSet", "id-GostR3410-2001-TestParamSet", NID_id_GostR3410_2001_TestParamSet, 7, &so[5581]},
1865     {"id-GostR3410-2001-CryptoPro-A-ParamSet", "id-GostR3410-2001-CryptoPro-A-ParamSet", NID_id_GostR3410_2001_CryptoPro_A_ParamSet, 7, &so[5588]},
1866     {"id-GostR3410-2001-CryptoPro-B-ParamSet", "id-GostR3410-2001-CryptoPro-B-ParamSet", NID_id_GostR3410_2001_CryptoPro_B_ParamSet, 7, &so[5595]},
1867     {"id-GostR3410-2001-CryptoPro-C-ParamSet", "id-GostR3410-2001-CryptoPro-C-ParamSet", NID_id_GostR3410_2001_CryptoPro_C_ParamSet, 7, &so[5602]},
1868     {"id-GostR3410-2001-CryptoPro-XchA-ParamSet", "id-GostR3410-2001-CryptoPro-XchA-ParamSet", NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet, 7, &so[5609]},
1869     {"id-GostR3410-2001-CryptoPro-XchB-ParamSet", "id-GostR3410-2001-CryptoPro-XchB-ParamSet", NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet, 7, &so[5616]},
1870     {"id-GostR3410-94-a", "id-GostR3410-94-a", NID_id_GostR3410_94_a, 7, &so[5623]},
1871     {"id-GostR3410-94-aBis", "id-GostR3410-94-aBis", NID_id_GostR3410_94_aBis, 7, &so[5630]},
1872     {"id-GostR3410-94-b", "id-GostR3410-94-b", NID_id_GostR3410_94_b, 7, &so[5637]},
1873     {"id-GostR3410-94-bBis", "id-GostR3410-94-bBis", NID_id_GostR3410_94_bBis, 7, &so[5644]},
1874     {"id-Gost28147-89-cc", "GOST 28147-89 Cryptocom ParamSet", NID_id_Gost28147_89_cc, 8, &so[5651]},
1875     {"gost94cc", "GOST 34.10-94 Cryptocom", NID_id_GostR3410_94_cc, 8, &so[5659]},
1876     {"gost2001cc", "GOST 34.10-2001 Cryptocom", NID_id_GostR3410_2001_cc, 8, &so[5667]},
1877     {"id-GostR3411-94-with-GostR3410-94-cc", "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom", NID_id_GostR3411_94_with_GostR3410_94_cc, 8, &so[5675]},
1878     {"id-GostR3411-94-with-GostR3410-2001-cc", "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom", NID_id_GostR3411_94_with_GostR3410_2001_cc, 8, &so[5683]},
1879     {"id-GostR3410-2001-ParamSet-cc", "GOST R 3410-2001 Parameter Set Cryptocom", NID_id_GostR3410_2001_ParamSet_cc, 8, &so[5691]},
1880     {"HMAC", "hmac", NID_hmac},
1881     {"LocalKeySet", "Microsoft Local Key set", NID_LocalKeySet, 9, &so[5699]},
1882     {"freshestCRL", "X509v3 Freshest CRL", NID_freshest_crl, 3, &so[5708]},
1883     {"id-on-permanentIdentifier", "Permanent Identifier", NID_id_on_permanentIdentifier, 8, &so[5711]},
1884     {"searchGuide", "searchGuide", NID_searchGuide, 3, &so[5719]},
1885     {"businessCategory", "businessCategory", NID_businessCategory, 3, &so[5722]},
1886     {"postalAddress", "postalAddress", NID_postalAddress, 3, &so[5725]},
1887     {"postOfficeBox", "postOfficeBox", NID_postOfficeBox, 3, &so[5728]},
1888     {"physicalDeliveryOfficeName", "physicalDeliveryOfficeName", NID_physicalDeliveryOfficeName, 3, &so[5731]},
1889     {"telephoneNumber", "telephoneNumber", NID_telephoneNumber, 3, &so[5734]},
1890     {"telexNumber", "telexNumber", NID_telexNumber, 3, &so[5737]},
1891     {"teletexTerminalIdentifier", "teletexTerminalIdentifier", NID_teletexTerminalIdentifier, 3, &so[5740]},
1892     {"facsimileTelephoneNumber", "facsimileTelephoneNumber", NID_facsimileTelephoneNumber, 3, &so[5743]},
1893     {"x121Address", "x121Address", NID_x121Address, 3, &so[5746]},
1894     {"internationaliSDNNumber", "internationaliSDNNumber", NID_internationaliSDNNumber, 3, &so[5749]},
1895     {"registeredAddress", "registeredAddress", NID_registeredAddress, 3, &so[5752]},
1896     {"destinationIndicator", "destinationIndicator", NID_destinationIndicator, 3, &so[5755]},
1897     {"preferredDeliveryMethod", "preferredDeliveryMethod", NID_preferredDeliveryMethod, 3, &so[5758]},
1898     {"presentationAddress", "presentationAddress", NID_presentationAddress, 3, &so[5761]},
1899     {"supportedApplicationContext", "supportedApplicationContext", NID_supportedApplicationContext, 3, &so[5764]},
1900     {"member", "member", NID_member, 3, &so[5767]},
1901     {"owner", "owner", NID_owner, 3, &so[5770]},
1902     {"roleOccupant", "roleOccupant", NID_roleOccupant, 3, &so[5773]},
1903     {"seeAlso", "seeAlso", NID_seeAlso, 3, &so[5776]},
1904     {"userPassword", "userPassword", NID_userPassword, 3, &so[5779]},
1905     {"userCertificate", "userCertificate", NID_userCertificate, 3, &so[5782]},
1906     {"cACertificate", "cACertificate", NID_cACertificate, 3, &so[5785]},
1907     {"authorityRevocationList", "authorityRevocationList", NID_authorityRevocationList, 3, &so[5788]},
1908     {"certificateRevocationList", "certificateRevocationList", NID_certificateRevocationList, 3, &so[5791]},
1909     {"crossCertificatePair", "crossCertificatePair", NID_crossCertificatePair, 3, &so[5794]},
1910     {"enhancedSearchGuide", "enhancedSearchGuide", NID_enhancedSearchGuide, 3, &so[5797]},
1911     {"protocolInformation", "protocolInformation", NID_protocolInformation, 3, &so[5800]},
1912     {"distinguishedName", "distinguishedName", NID_distinguishedName, 3, &so[5803]},
1913     {"uniqueMember", "uniqueMember", NID_uniqueMember, 3, &so[5806]},
1914     {"houseIdentifier", "houseIdentifier", NID_houseIdentifier, 3, &so[5809]},
1915     {"supportedAlgorithms", "supportedAlgorithms", NID_supportedAlgorithms, 3, &so[5812]},
1916     {"deltaRevocationList", "deltaRevocationList", NID_deltaRevocationList, 3, &so[5815]},
1917     {"dmdName", "dmdName", NID_dmdName, 3, &so[5818]},
1918     {"id-alg-PWRI-KEK", "id-alg-PWRI-KEK", NID_id_alg_PWRI_KEK, 11, &so[5821]},
1919     {"CMAC", "cmac", NID_cmac},
1920     {"id-aes128-GCM", "aes-128-gcm", NID_aes_128_gcm, 9, &so[5832]},
1921     {"id-aes128-CCM", "aes-128-ccm", NID_aes_128_ccm, 9, &so[5841]},
1922     {"id-aes128-wrap-pad", "id-aes128-wrap-pad", NID_id_aes128_wrap_pad, 9, &so[5850]},
1923     {"id-aes192-GCM", "aes-192-gcm", NID_aes_192_gcm, 9, &so[5859]},
1924     {"id-aes192-CCM", "aes-192-ccm", NID_aes_192_ccm, 9, &so[5868]},
1925     {"id-aes192-wrap-pad", "id-aes192-wrap-pad", NID_id_aes192_wrap_pad, 9, &so[5877]},
1926     {"id-aes256-GCM", "aes-256-gcm", NID_aes_256_gcm, 9, &so[5886]},
1927     {"id-aes256-CCM", "aes-256-ccm", NID_aes_256_ccm, 9, &so[5895]},
1928     {"id-aes256-wrap-pad", "id-aes256-wrap-pad", NID_id_aes256_wrap_pad, 9, &so[5904]},
1929     {"AES-128-CTR", "aes-128-ctr", NID_aes_128_ctr},
1930     {"AES-192-CTR", "aes-192-ctr", NID_aes_192_ctr},
1931     {"AES-256-CTR", "aes-256-ctr", NID_aes_256_ctr},
1932     {"id-camellia128-wrap", "id-camellia128-wrap", NID_id_camellia128_wrap, 11, &so[5913]},
1933     {"id-camellia192-wrap", "id-camellia192-wrap", NID_id_camellia192_wrap, 11, &so[5924]},
1934     {"id-camellia256-wrap", "id-camellia256-wrap", NID_id_camellia256_wrap, 11, &so[5935]},
1935     {"anyExtendedKeyUsage", "Any Extended Key Usage", NID_anyExtendedKeyUsage, 4, &so[5946]},
1936     {"MGF1", "mgf1", NID_mgf1, 9, &so[5950]},
1937     {"RSASSA-PSS", "rsassaPss", NID_rsassaPss, 9, &so[5959]},
1938     {"AES-128-XTS", "aes-128-xts", NID_aes_128_xts},
1939     {"AES-256-XTS", "aes-256-xts", NID_aes_256_xts},
1940     {"RC4-HMAC-MD5", "rc4-hmac-md5", NID_rc4_hmac_md5},
1941     {"AES-128-CBC-HMAC-SHA1", "aes-128-cbc-hmac-sha1", NID_aes_128_cbc_hmac_sha1},
1942     {"AES-192-CBC-HMAC-SHA1", "aes-192-cbc-hmac-sha1", NID_aes_192_cbc_hmac_sha1},
1943     {"AES-256-CBC-HMAC-SHA1", "aes-256-cbc-hmac-sha1", NID_aes_256_cbc_hmac_sha1},
1944     {"RSAES-OAEP", "rsaesOaep", NID_rsaesOaep, 9, &so[5968]},
1945     {"dhpublicnumber", "X9.42 DH", NID_dhpublicnumber, 7, &so[5977]},
1946     {"brainpoolP160r1", "brainpoolP160r1", NID_brainpoolP160r1, 9, &so[5984]},
1947     {"brainpoolP160t1", "brainpoolP160t1", NID_brainpoolP160t1, 9, &so[5993]},
1948     {"brainpoolP192r1", "brainpoolP192r1", NID_brainpoolP192r1, 9, &so[6002]},
1949     {"brainpoolP192t1", "brainpoolP192t1", NID_brainpoolP192t1, 9, &so[6011]},
1950     {"brainpoolP224r1", "brainpoolP224r1", NID_brainpoolP224r1, 9, &so[6020]},
1951     {"brainpoolP224t1", "brainpoolP224t1", NID_brainpoolP224t1, 9, &so[6029]},
1952     {"brainpoolP256r1", "brainpoolP256r1", NID_brainpoolP256r1, 9, &so[6038]},
1953     {"brainpoolP256t1", "brainpoolP256t1", NID_brainpoolP256t1, 9, &so[6047]},
1954     {"brainpoolP320r1", "brainpoolP320r1", NID_brainpoolP320r1, 9, &so[6056]},
1955     {"brainpoolP320t1", "brainpoolP320t1", NID_brainpoolP320t1, 9, &so[6065]},
1956     {"brainpoolP384r1", "brainpoolP384r1", NID_brainpoolP384r1, 9, &so[6074]},
1957     {"brainpoolP384t1", "brainpoolP384t1", NID_brainpoolP384t1, 9, &so[6083]},
1958     {"brainpoolP512r1", "brainpoolP512r1", NID_brainpoolP512r1, 9, &so[6092]},
1959     {"brainpoolP512t1", "brainpoolP512t1", NID_brainpoolP512t1, 9, &so[6101]},
1960     {"PSPECIFIED", "pSpecified", NID_pSpecified, 9, &so[6110]},
1961     {"dhSinglePass-stdDH-sha1kdf-scheme", "dhSinglePass-stdDH-sha1kdf-scheme", NID_dhSinglePass_stdDH_sha1kdf_scheme, 9, &so[6119]},
1962     {"dhSinglePass-stdDH-sha224kdf-scheme", "dhSinglePass-stdDH-sha224kdf-scheme", NID_dhSinglePass_stdDH_sha224kdf_scheme, 6, &so[6128]},
1963     {"dhSinglePass-stdDH-sha256kdf-scheme", "dhSinglePass-stdDH-sha256kdf-scheme", NID_dhSinglePass_stdDH_sha256kdf_scheme, 6, &so[6134]},
1964     {"dhSinglePass-stdDH-sha384kdf-scheme", "dhSinglePass-stdDH-sha384kdf-scheme", NID_dhSinglePass_stdDH_sha384kdf_scheme, 6, &so[6140]},
1965     {"dhSinglePass-stdDH-sha512kdf-scheme", "dhSinglePass-stdDH-sha512kdf-scheme", NID_dhSinglePass_stdDH_sha512kdf_scheme, 6, &so[6146]},
1966     {"dhSinglePass-cofactorDH-sha1kdf-scheme", "dhSinglePass-cofactorDH-sha1kdf-scheme", NID_dhSinglePass_cofactorDH_sha1kdf_scheme, 9, &so[6152]},
1967     {"dhSinglePass-cofactorDH-sha224kdf-scheme", "dhSinglePass-cofactorDH-sha224kdf-scheme", NID_dhSinglePass_cofactorDH_sha224kdf_scheme, 6, &so[6161]},
1968     {"dhSinglePass-cofactorDH-sha256kdf-scheme", "dhSinglePass-cofactorDH-sha256kdf-scheme", NID_dhSinglePass_cofactorDH_sha256kdf_scheme, 6, &so[6167]},
1969     {"dhSinglePass-cofactorDH-sha384kdf-scheme", "dhSinglePass-cofactorDH-sha384kdf-scheme", NID_dhSinglePass_cofactorDH_sha384kdf_scheme, 6, &so[6173]},
1970     {"dhSinglePass-cofactorDH-sha512kdf-scheme", "dhSinglePass-cofactorDH-sha512kdf-scheme", NID_dhSinglePass_cofactorDH_sha512kdf_scheme, 6, &so[6179]},
1971     {"dh-std-kdf", "dh-std-kdf", NID_dh_std_kdf},
1972     {"dh-cofactor-kdf", "dh-cofactor-kdf", NID_dh_cofactor_kdf},
1973     {"AES-128-CBC-HMAC-SHA256", "aes-128-cbc-hmac-sha256", NID_aes_128_cbc_hmac_sha256},
1974     {"AES-192-CBC-HMAC-SHA256", "aes-192-cbc-hmac-sha256", NID_aes_192_cbc_hmac_sha256},
1975     {"AES-256-CBC-HMAC-SHA256", "aes-256-cbc-hmac-sha256", NID_aes_256_cbc_hmac_sha256},
1976     {"ct_precert_scts", "CT Precertificate SCTs", NID_ct_precert_scts, 10, &so[6185]},
1977     {"ct_precert_poison", "CT Precertificate Poison", NID_ct_precert_poison, 10, &so[6195]},
1978     {"ct_precert_signer", "CT Precertificate Signer", NID_ct_precert_signer, 10, &so[6205]},
1979     {"ct_cert_scts", "CT Certificate SCTs", NID_ct_cert_scts, 10, &so[6215]},
1980     {"jurisdictionL", "jurisdictionLocalityName", NID_jurisdictionLocalityName, 11, &so[6225]},
1981     {"jurisdictionST", "jurisdictionStateOrProvinceName", NID_jurisdictionStateOrProvinceName, 11, &so[6236]},
1982     {"jurisdictionC", "jurisdictionCountryName", NID_jurisdictionCountryName, 11, &so[6247]},
1983     {"AES-128-OCB", "aes-128-ocb", NID_aes_128_ocb},
1984     {"AES-192-OCB", "aes-192-ocb", NID_aes_192_ocb},
1985     {"AES-256-OCB", "aes-256-ocb", NID_aes_256_ocb},
1986     {"CAMELLIA-128-GCM", "camellia-128-gcm", NID_camellia_128_gcm, 8, &so[6258]},
1987     {"CAMELLIA-128-CCM", "camellia-128-ccm", NID_camellia_128_ccm, 8, &so[6266]},
1988     {"CAMELLIA-128-CTR", "camellia-128-ctr", NID_camellia_128_ctr, 8, &so[6274]},
1989     {"CAMELLIA-128-CMAC", "camellia-128-cmac", NID_camellia_128_cmac, 8, &so[6282]},
1990     {"CAMELLIA-192-GCM", "camellia-192-gcm", NID_camellia_192_gcm, 8, &so[6290]},
1991     {"CAMELLIA-192-CCM", "camellia-192-ccm", NID_camellia_192_ccm, 8, &so[6298]},
1992     {"CAMELLIA-192-CTR", "camellia-192-ctr", NID_camellia_192_ctr, 8, &so[6306]},
1993     {"CAMELLIA-192-CMAC", "camellia-192-cmac", NID_camellia_192_cmac, 8, &so[6314]},
1994     {"CAMELLIA-256-GCM", "camellia-256-gcm", NID_camellia_256_gcm, 8, &so[6322]},
1995     {"CAMELLIA-256-CCM", "camellia-256-ccm", NID_camellia_256_ccm, 8, &so[6330]},
1996     {"CAMELLIA-256-CTR", "camellia-256-ctr", NID_camellia_256_ctr, 8, &so[6338]},
1997     {"CAMELLIA-256-CMAC", "camellia-256-cmac", NID_camellia_256_cmac, 8, &so[6346]},
1998     {"id-scrypt", "scrypt", NID_id_scrypt, 9, &so[6354]},
1999     {"id-tc26", "id-tc26", NID_id_tc26, 5, &so[6363]},
2000     {"gost89-cnt-12", "gost89-cnt-12", NID_gost89_cnt_12},
2001     {"gost-mac-12", "gost-mac-12", NID_gost_mac_12},
2002     {"id-tc26-algorithms", "id-tc26-algorithms", NID_id_tc26_algorithms, 6, &so[6368]},
2003     {"id-tc26-sign", "id-tc26-sign", NID_id_tc26_sign, 7, &so[6374]},
2004     {"gost2012_256", "GOST R 34.10-2012 with 256 bit modulus", NID_id_GostR3410_2012_256, 8, &so[6381]},
2005     {"gost2012_512", "GOST R 34.10-2012 with 512 bit modulus", NID_id_GostR3410_2012_512, 8, &so[6389]},
2006     {"id-tc26-digest", "id-tc26-digest", NID_id_tc26_digest, 7, &so[6397]},
2007     {"md_gost12_256", "GOST R 34.11-2012 with 256 bit hash", NID_id_GostR3411_2012_256, 8, &so[6404]},
2008     {"md_gost12_512", "GOST R 34.11-2012 with 512 bit hash", NID_id_GostR3411_2012_512, 8, &so[6412]},
2009     {"id-tc26-signwithdigest", "id-tc26-signwithdigest", NID_id_tc26_signwithdigest, 7, &so[6420]},
2010     {"id-tc26-signwithdigest-gost3410-2012-256", "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)", NID_id_tc26_signwithdigest_gost3410_2012_256, 8, &so[6427]},
2011     {"id-tc26-signwithdigest-gost3410-2012-512", "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)", NID_id_tc26_signwithdigest_gost3410_2012_512, 8, &so[6435]},
2012     {"id-tc26-mac", "id-tc26-mac", NID_id_tc26_mac, 7, &so[6443]},
2013     {"id-tc26-hmac-gost-3411-2012-256", "HMAC GOST 34.11-2012 256 bit", NID_id_tc26_hmac_gost_3411_2012_256, 8, &so[6450]},
2014     {"id-tc26-hmac-gost-3411-2012-512", "HMAC GOST 34.11-2012 512 bit", NID_id_tc26_hmac_gost_3411_2012_512, 8, &so[6458]},
2015     {"id-tc26-cipher", "id-tc26-cipher", NID_id_tc26_cipher, 7, &so[6466]},
2016     {"id-tc26-agreement", "id-tc26-agreement", NID_id_tc26_agreement, 7, &so[6473]},
2017     {"id-tc26-agreement-gost-3410-2012-256", "id-tc26-agreement-gost-3410-2012-256", NID_id_tc26_agreement_gost_3410_2012_256, 8, &so[6480]},
2018     {"id-tc26-agreement-gost-3410-2012-512", "id-tc26-agreement-gost-3410-2012-512", NID_id_tc26_agreement_gost_3410_2012_512, 8, &so[6488]},
2019     {"id-tc26-constants", "id-tc26-constants", NID_id_tc26_constants, 6, &so[6496]},
2020     {"id-tc26-sign-constants", "id-tc26-sign-constants", NID_id_tc26_sign_constants, 7, &so[6502]},
2021     {"id-tc26-gost-3410-2012-512-constants", "id-tc26-gost-3410-2012-512-constants", NID_id_tc26_gost_3410_2012_512_constants, 8, &so[6509]},
2022     {"id-tc26-gost-3410-2012-512-paramSetTest", "GOST R 34.10-2012 (512 bit) testing parameter set", NID_id_tc26_gost_3410_2012_512_paramSetTest, 9, &so[6517]},
2023     {"id-tc26-gost-3410-2012-512-paramSetA", "GOST R 34.10-2012 (512 bit) ParamSet A", NID_id_tc26_gost_3410_2012_512_paramSetA, 9, &so[6526]},
2024     {"id-tc26-gost-3410-2012-512-paramSetB", "GOST R 34.10-2012 (512 bit) ParamSet B", NID_id_tc26_gost_3410_2012_512_paramSetB, 9, &so[6535]},
2025     {"id-tc26-digest-constants", "id-tc26-digest-constants", NID_id_tc26_digest_constants, 7, &so[6544]},
2026     {"id-tc26-cipher-constants", "id-tc26-cipher-constants", NID_id_tc26_cipher_constants, 7, &so[6551]},
2027     {"id-tc26-gost-28147-constants", "id-tc26-gost-28147-constants", NID_id_tc26_gost_28147_constants, 8, &so[6558]},
2028     {"id-tc26-gost-28147-param-Z", "GOST 28147-89 TC26 parameter set", NID_id_tc26_gost_28147_param_Z, 9, &so[6566]},
2029     {"INN", "INN", NID_INN, 8, &so[6575]},
2030     {"OGRN", "OGRN", NID_OGRN, 5, &so[6583]},
2031     {"SNILS", "SNILS", NID_SNILS, 5, &so[6588]},
2032     {"subjectSignTool", "Signing Tool of Subject", NID_subjectSignTool, 5, &so[6593]},
2033     {"issuerSignTool", "Signing Tool of Issuer", NID_issuerSignTool, 5, &so[6598]},
2034     {"gost89-cbc", "gost89-cbc", NID_gost89_cbc},
2035     {"gost89-ecb", "gost89-ecb", NID_gost89_ecb},
2036     {"gost89-ctr", "gost89-ctr", NID_gost89_ctr},
2037     {"grasshopper-ecb", "grasshopper-ecb", NID_grasshopper_ecb},
2038     {"grasshopper-ctr", "grasshopper-ctr", NID_grasshopper_ctr},
2039     {"grasshopper-ofb", "grasshopper-ofb", NID_grasshopper_ofb},
2040     {"grasshopper-cbc", "grasshopper-cbc", NID_grasshopper_cbc},
2041     {"grasshopper-cfb", "grasshopper-cfb", NID_grasshopper_cfb},
2042     {"grasshopper-mac", "grasshopper-mac", NID_grasshopper_mac},
2043     {"ChaCha20-Poly1305", "chacha20-poly1305", NID_chacha20_poly1305},
2044     {"ChaCha20", "chacha20", NID_chacha20},
2045     {"tlsfeature", "TLS Feature", NID_tlsfeature, 8, &so[6603]},
2046     {"TLS1-PRF", "tls1-prf", NID_tls1_prf},
2047     {"ipsecIKE", "ipsec Internet Key Exchange", NID_ipsec_IKE, 8, &so[6611]},
2048     {"capwapAC", "Ctrl/provision WAP Access", NID_capwapAC, 8, &so[6619]},
2049     {"capwapWTP", "Ctrl/Provision WAP Termination", NID_capwapWTP, 8, &so[6627]},
2050     {"secureShellClient", "SSH Client", NID_sshClient, 8, &so[6635]},
2051     {"secureShellServer", "SSH Server", NID_sshServer, 8, &so[6643]},
2052     {"sendRouter", "Send Router", NID_sendRouter, 8, &so[6651]},
2053     {"sendProxiedRouter", "Send Proxied Router", NID_sendProxiedRouter, 8, &so[6659]},
2054     {"sendOwner", "Send Owner", NID_sendOwner, 8, &so[6667]},
2055     {"sendProxiedOwner", "Send Proxied Owner", NID_sendProxiedOwner, 8, &so[6675]},
2056     {"id-pkinit", "id-pkinit", NID_id_pkinit, 6, &so[6683]},
2057     {"pkInitClientAuth", "PKINIT Client Auth", NID_pkInitClientAuth, 7, &so[6689]},
2058     {"pkInitKDC", "Signing KDC Response", NID_pkInitKDC, 7, &so[6696]},
2059     {"X25519", "X25519", NID_X25519, 3, &so[6703]},
2060     {"X448", "X448", NID_X448, 3, &so[6706]},
2061     {"HKDF", "hkdf", NID_hkdf},
2062     {"KxRSA", "kx-rsa", NID_kx_rsa},
2063     {"KxECDHE", "kx-ecdhe", NID_kx_ecdhe},
2064     {"KxDHE", "kx-dhe", NID_kx_dhe},
2065     {"KxECDHE-PSK", "kx-ecdhe-psk", NID_kx_ecdhe_psk},
2066     {"KxDHE-PSK", "kx-dhe-psk", NID_kx_dhe_psk},
2067     {"KxRSA_PSK", "kx-rsa-psk", NID_kx_rsa_psk},
2068     {"KxPSK", "kx-psk", NID_kx_psk},
2069     {"KxSRP", "kx-srp", NID_kx_srp},
2070     {"KxGOST", "kx-gost", NID_kx_gost},
2071     {"AuthRSA", "auth-rsa", NID_auth_rsa},
2072     {"AuthECDSA", "auth-ecdsa", NID_auth_ecdsa},
2073     {"AuthPSK", "auth-psk", NID_auth_psk},
2074     {"AuthDSS", "auth-dss", NID_auth_dss},
2075     {"AuthGOST01", "auth-gost01", NID_auth_gost01},
2076     {"AuthGOST12", "auth-gost12", NID_auth_gost12},
2077     {"AuthSRP", "auth-srp", NID_auth_srp},
2078     {"AuthNULL", "auth-null", NID_auth_null},
2079     { NULL, NULL, NID_undef },
2080     { NULL, NULL, NID_undef },
2081     {"BLAKE2b512", "blake2b512", NID_blake2b512, 11, &so[6709]},
2082     {"BLAKE2s256", "blake2s256", NID_blake2s256, 11, &so[6720]},
2083     {"id-smime-ct-contentCollection", "id-smime-ct-contentCollection", NID_id_smime_ct_contentCollection, 11, &so[6731]},
2084     {"id-smime-ct-authEnvelopedData", "id-smime-ct-authEnvelopedData", NID_id_smime_ct_authEnvelopedData, 11, &so[6742]},
2085     {"id-ct-xml", "id-ct-xml", NID_id_ct_xml, 11, &so[6753]},
2086     {"Poly1305", "poly1305", NID_poly1305},
2087     {"SipHash", "siphash", NID_siphash},
2088     {"KxANY", "kx-any", NID_kx_any},
2089     {"AuthANY", "auth-any", NID_auth_any},
2090     {"ARIA-128-ECB", "aria-128-ecb", NID_aria_128_ecb, 9, &so[6764]},
2091     {"ARIA-128-CBC", "aria-128-cbc", NID_aria_128_cbc, 9, &so[6773]},
2092     {"ARIA-128-CFB", "aria-128-cfb", NID_aria_128_cfb128, 9, &so[6782]},
2093     {"ARIA-128-OFB", "aria-128-ofb", NID_aria_128_ofb128, 9, &so[6791]},
2094     {"ARIA-128-CTR", "aria-128-ctr", NID_aria_128_ctr, 9, &so[6800]},
2095     {"ARIA-192-ECB", "aria-192-ecb", NID_aria_192_ecb, 9, &so[6809]},
2096     {"ARIA-192-CBC", "aria-192-cbc", NID_aria_192_cbc, 9, &so[6818]},
2097     {"ARIA-192-CFB", "aria-192-cfb", NID_aria_192_cfb128, 9, &so[6827]},
2098     {"ARIA-192-OFB", "aria-192-ofb", NID_aria_192_ofb128, 9, &so[6836]},
2099     {"ARIA-192-CTR", "aria-192-ctr", NID_aria_192_ctr, 9, &so[6845]},
2100     {"ARIA-256-ECB", "aria-256-ecb", NID_aria_256_ecb, 9, &so[6854]},
2101     {"ARIA-256-CBC", "aria-256-cbc", NID_aria_256_cbc, 9, &so[6863]},
2102     {"ARIA-256-CFB", "aria-256-cfb", NID_aria_256_cfb128, 9, &so[6872]},
2103     {"ARIA-256-OFB", "aria-256-ofb", NID_aria_256_ofb128, 9, &so[6881]},
2104     {"ARIA-256-CTR", "aria-256-ctr", NID_aria_256_ctr, 9, &so[6890]},
2105     {"ARIA-128-CFB1", "aria-128-cfb1", NID_aria_128_cfb1},
2106     {"ARIA-192-CFB1", "aria-192-cfb1", NID_aria_192_cfb1},
2107     {"ARIA-256-CFB1", "aria-256-cfb1", NID_aria_256_cfb1},
2108     {"ARIA-128-CFB8", "aria-128-cfb8", NID_aria_128_cfb8},
2109     {"ARIA-192-CFB8", "aria-192-cfb8", NID_aria_192_cfb8},
2110     {"ARIA-256-CFB8", "aria-256-cfb8", NID_aria_256_cfb8},
2111     {"id-smime-aa-signingCertificateV2", "id-smime-aa-signingCertificateV2", NID_id_smime_aa_signingCertificateV2, 11, &so[6899]},
2112     {"ED25519", "ED25519", NID_ED25519, 3, &so[6910]},
2113     {"ED448", "ED448", NID_ED448, 3, &so[6913]},
2114     {"organizationIdentifier", "organizationIdentifier", NID_organizationIdentifier, 3, &so[6916]},
2115     {"c3", "countryCode3c", NID_countryCode3c, 3, &so[6919]},
2116     {"n3", "countryCode3n", NID_countryCode3n, 3, &so[6922]},
2117     {"dnsName", "dnsName", NID_dnsName, 3, &so[6925]},
2118     {"x509ExtAdmission", "Professional Information or basis for Admission", NID_x509ExtAdmission, 5, &so[6928]},
2119     {"SHA512-224", "sha512-224", NID_sha512_224, 9, &so[6933]},
2120     {"SHA512-256", "sha512-256", NID_sha512_256, 9, &so[6942]},
2121     {"SHA3-224", "sha3-224", NID_sha3_224, 9, &so[6951]},
2122     {"SHA3-256", "sha3-256", NID_sha3_256, 9, &so[6960]},
2123     {"SHA3-384", "sha3-384", NID_sha3_384, 9, &so[6969]},
2124     {"SHA3-512", "sha3-512", NID_sha3_512, 9, &so[6978]},
2125     {"SHAKE128", "shake128", NID_shake128, 9, &so[6987]},
2126     {"SHAKE256", "shake256", NID_shake256, 9, &so[6996]},
2127     {"id-hmacWithSHA3-224", "hmac-sha3-224", NID_hmac_sha3_224, 9, &so[7005]},
2128     {"id-hmacWithSHA3-256", "hmac-sha3-256", NID_hmac_sha3_256, 9, &so[7014]},
2129     {"id-hmacWithSHA3-384", "hmac-sha3-384", NID_hmac_sha3_384, 9, &so[7023]},
2130     {"id-hmacWithSHA3-512", "hmac-sha3-512", NID_hmac_sha3_512, 9, &so[7032]},
2131     {"id-dsa-with-sha384", "dsa_with_SHA384", NID_dsa_with_SHA384, 9, &so[7041]},
2132     {"id-dsa-with-sha512", "dsa_with_SHA512", NID_dsa_with_SHA512, 9, &so[7050]},
2133     {"id-dsa-with-sha3-224", "dsa_with_SHA3-224", NID_dsa_with_SHA3_224, 9, &so[7059]},
2134     {"id-dsa-with-sha3-256", "dsa_with_SHA3-256", NID_dsa_with_SHA3_256, 9, &so[7068]},
2135     {"id-dsa-with-sha3-384", "dsa_with_SHA3-384", NID_dsa_with_SHA3_384, 9, &so[7077]},
2136     {"id-dsa-with-sha3-512", "dsa_with_SHA3-512", NID_dsa_with_SHA3_512, 9, &so[7086]},
2137     {"id-ecdsa-with-sha3-224", "ecdsa_with_SHA3-224", NID_ecdsa_with_SHA3_224, 9, &so[7095]},
2138     {"id-ecdsa-with-sha3-256", "ecdsa_with_SHA3-256", NID_ecdsa_with_SHA3_256, 9, &so[7104]},
2139     {"id-ecdsa-with-sha3-384", "ecdsa_with_SHA3-384", NID_ecdsa_with_SHA3_384, 9, &so[7113]},
2140     {"id-ecdsa-with-sha3-512", "ecdsa_with_SHA3-512", NID_ecdsa_with_SHA3_512, 9, &so[7122]},
2141     {"id-rsassa-pkcs1-v1_5-with-sha3-224", "RSA-SHA3-224", NID_RSA_SHA3_224, 9, &so[7131]},
2142     {"id-rsassa-pkcs1-v1_5-with-sha3-256", "RSA-SHA3-256", NID_RSA_SHA3_256, 9, &so[7140]},
2143     {"id-rsassa-pkcs1-v1_5-with-sha3-384", "RSA-SHA3-384", NID_RSA_SHA3_384, 9, &so[7149]},
2144     {"id-rsassa-pkcs1-v1_5-with-sha3-512", "RSA-SHA3-512", NID_RSA_SHA3_512, 9, &so[7158]},
2145     {"ARIA-128-CCM", "aria-128-ccm", NID_aria_128_ccm, 9, &so[7167]},
2146     {"ARIA-192-CCM", "aria-192-ccm", NID_aria_192_ccm, 9, &so[7176]},
2147     {"ARIA-256-CCM", "aria-256-ccm", NID_aria_256_ccm, 9, &so[7185]},
2148     {"ARIA-128-GCM", "aria-128-gcm", NID_aria_128_gcm, 9, &so[7194]},
2149     {"ARIA-192-GCM", "aria-192-gcm", NID_aria_192_gcm, 9, &so[7203]},
2150     {"ARIA-256-GCM", "aria-256-gcm", NID_aria_256_gcm, 9, &so[7212]},
2151     {"ffdhe2048", "ffdhe2048", NID_ffdhe2048},
2152     {"ffdhe3072", "ffdhe3072", NID_ffdhe3072},
2153     {"ffdhe4096", "ffdhe4096", NID_ffdhe4096},
2154     {"ffdhe6144", "ffdhe6144", NID_ffdhe6144},
2155     {"ffdhe8192", "ffdhe8192", NID_ffdhe8192},
2156     {"cmcCA", "CMC Certificate Authority", NID_cmcCA, 8, &so[7221]},
2157     {"cmcRA", "CMC Registration Authority", NID_cmcRA, 8, &so[7229]},
2158 };
2159
2160 #define NUM_SN 1124
2161 static const unsigned int sn_objs[NUM_SN] = {
2162      364,    /* "AD_DVCS" */
2163      419,    /* "AES-128-CBC" */
2164      916,    /* "AES-128-CBC-HMAC-SHA1" */
2165      948,    /* "AES-128-CBC-HMAC-SHA256" */
2166      421,    /* "AES-128-CFB" */
2167      650,    /* "AES-128-CFB1" */
2168      653,    /* "AES-128-CFB8" */
2169      904,    /* "AES-128-CTR" */
2170      418,    /* "AES-128-ECB" */
2171      958,    /* "AES-128-OCB" */
2172      420,    /* "AES-128-OFB" */
2173      913,    /* "AES-128-XTS" */
2174      423,    /* "AES-192-CBC" */
2175      917,    /* "AES-192-CBC-HMAC-SHA1" */
2176      949,    /* "AES-192-CBC-HMAC-SHA256" */
2177      425,    /* "AES-192-CFB" */
2178      651,    /* "AES-192-CFB1" */
2179      654,    /* "AES-192-CFB8" */
2180      905,    /* "AES-192-CTR" */
2181      422,    /* "AES-192-ECB" */
2182      959,    /* "AES-192-OCB" */
2183      424,    /* "AES-192-OFB" */
2184      427,    /* "AES-256-CBC" */
2185      918,    /* "AES-256-CBC-HMAC-SHA1" */
2186      950,    /* "AES-256-CBC-HMAC-SHA256" */
2187      429,    /* "AES-256-CFB" */
2188      652,    /* "AES-256-CFB1" */
2189      655,    /* "AES-256-CFB8" */
2190      906,    /* "AES-256-CTR" */
2191      426,    /* "AES-256-ECB" */
2192      960,    /* "AES-256-OCB" */
2193      428,    /* "AES-256-OFB" */
2194      914,    /* "AES-256-XTS" */
2195     1066,    /* "ARIA-128-CBC" */
2196     1120,    /* "ARIA-128-CCM" */
2197     1067,    /* "ARIA-128-CFB" */
2198     1080,    /* "ARIA-128-CFB1" */
2199     1083,    /* "ARIA-128-CFB8" */
2200     1069,    /* "ARIA-128-CTR" */
2201     1065,    /* "ARIA-128-ECB" */
2202     1123,    /* "ARIA-128-GCM" */
2203     1068,    /* "ARIA-128-OFB" */
2204     1071,    /* "ARIA-192-CBC" */
2205     1121,    /* "ARIA-192-CCM" */
2206     1072,    /* "ARIA-192-CFB" */
2207     1081,    /* "ARIA-192-CFB1" */
2208     1084,    /* "ARIA-192-CFB8" */
2209     1074,    /* "ARIA-192-CTR" */
2210     1070,    /* "ARIA-192-ECB" */
2211     1124,    /* "ARIA-192-GCM" */
2212     1073,    /* "ARIA-192-OFB" */
2213     1076,    /* "ARIA-256-CBC" */
2214     1122,    /* "ARIA-256-CCM" */
2215     1077,    /* "ARIA-256-CFB" */
2216     1082,    /* "ARIA-256-CFB1" */
2217     1085,    /* "ARIA-256-CFB8" */
2218     1079,    /* "ARIA-256-CTR" */
2219     1075,    /* "ARIA-256-ECB" */
2220     1125,    /* "ARIA-256-GCM" */
2221     1078,    /* "ARIA-256-OFB" */
2222     1064,    /* "AuthANY" */
2223     1049,    /* "AuthDSS" */
2224     1047,    /* "AuthECDSA" */
2225     1050,    /* "AuthGOST01" */
2226     1051,    /* "AuthGOST12" */
2227     1053,    /* "AuthNULL" */
2228     1048,    /* "AuthPSK" */
2229     1046,    /* "AuthRSA" */
2230     1052,    /* "AuthSRP" */
2231       91,    /* "BF-CBC" */
2232       93,    /* "BF-CFB" */
2233       92,    /* "BF-ECB" */
2234       94,    /* "BF-OFB" */
2235     1056,    /* "BLAKE2b512" */
2236     1057,    /* "BLAKE2s256" */
2237       14,    /* "C" */
2238      751,    /* "CAMELLIA-128-CBC" */
2239      962,    /* "CAMELLIA-128-CCM" */
2240      757,    /* "CAMELLIA-128-CFB" */
2241      760,    /* "CAMELLIA-128-CFB1" */
2242      763,    /* "CAMELLIA-128-CFB8" */
2243      964,    /* "CAMELLIA-128-CMAC" */
2244      963,    /* "CAMELLIA-128-CTR" */
2245      754,    /* "CAMELLIA-128-ECB" */
2246      961,    /* "CAMELLIA-128-GCM" */
2247      766,    /* "CAMELLIA-128-OFB" */
2248      752,    /* "CAMELLIA-192-CBC" */
2249      966,    /* "CAMELLIA-192-CCM" */
2250      758,    /* "CAMELLIA-192-CFB" */
2251      761,    /* "CAMELLIA-192-CFB1" */
2252      764,    /* "CAMELLIA-192-CFB8" */
2253      968,    /* "CAMELLIA-192-CMAC" */
2254      967,    /* "CAMELLIA-192-CTR" */
2255      755,    /* "CAMELLIA-192-ECB" */
2256      965,    /* "CAMELLIA-192-GCM" */
2257      767,    /* "CAMELLIA-192-OFB" */
2258      753,    /* "CAMELLIA-256-CBC" */
2259      970,    /* "CAMELLIA-256-CCM" */
2260      759,    /* "CAMELLIA-256-CFB" */
2261      762,    /* "CAMELLIA-256-CFB1" */
2262      765,    /* "CAMELLIA-256-CFB8" */
2263      972,    /* "CAMELLIA-256-CMAC" */
2264      971,    /* "CAMELLIA-256-CTR" */
2265      756,    /* "CAMELLIA-256-ECB" */
2266      969,    /* "CAMELLIA-256-GCM" */
2267      768,    /* "CAMELLIA-256-OFB" */
2268      108,    /* "CAST5-CBC" */
2269      110,    /* "CAST5-CFB" */
2270      109,    /* "CAST5-ECB" */
2271      111,    /* "CAST5-OFB" */
2272      894,    /* "CMAC" */
2273       13,    /* "CN" */
2274      141,    /* "CRLReason" */
2275      417,    /* "CSPName" */
2276     1019,    /* "ChaCha20" */
2277     1018,    /* "ChaCha20-Poly1305" */
2278      367,    /* "CrlID" */
2279      391,    /* "DC" */
2280       31,    /* "DES-CBC" */
2281      643,    /* "DES-CDMF" */
2282       30,    /* "DES-CFB" */
2283      656,    /* "DES-CFB1" */
2284      657,    /* "DES-CFB8" */
2285       29,    /* "DES-ECB" */
2286       32,    /* "DES-EDE" */
2287       43,    /* "DES-EDE-CBC" */
2288       60,    /* "DES-EDE-CFB" */
2289       62,    /* "DES-EDE-OFB" */
2290       33,    /* "DES-EDE3" */
2291       44,    /* "DES-EDE3-CBC" */
2292       61,    /* "DES-EDE3-CFB" */
2293      658,    /* "DES-EDE3-CFB1" */
2294      659,    /* "DES-EDE3-CFB8" */
2295       63,    /* "DES-EDE3-OFB" */
2296       45,    /* "DES-OFB" */
2297       80,    /* "DESX-CBC" */
2298      380,    /* "DOD" */
2299      116,    /* "DSA" */
2300       66,    /* "DSA-SHA" */
2301      113,    /* "DSA-SHA1" */
2302       70,    /* "DSA-SHA1-old" */
2303       67,    /* "DSA-old" */
2304      297,    /* "DVCS" */
2305     1087,    /* "ED25519" */
2306     1088,    /* "ED448" */
2307       99,    /* "GN" */
2308     1036,    /* "HKDF" */
2309      855,    /* "HMAC" */
2310      780,    /* "HMAC-MD5" */
2311      781,    /* "HMAC-SHA1" */
2312      381,    /* "IANA" */
2313       34,    /* "IDEA-CBC" */
2314       35,    /* "IDEA-CFB" */
2315       36,    /* "IDEA-ECB" */
2316       46,    /* "IDEA-OFB" */
2317     1004,    /* "INN" */
2318      181,    /* "ISO" */
2319      183,    /* "ISO-US" */
2320      645,    /* "ITU-T" */
2321      646,    /* "JOINT-ISO-ITU-T" */
2322      773,    /* "KISA" */
2323     1063,    /* "KxANY" */
2324     1039,    /* "KxDHE" */
2325     1041,    /* "KxDHE-PSK" */
2326     1038,    /* "KxECDHE" */
2327     1040,    /* "KxECDHE-PSK" */
2328     1045,    /* "KxGOST" */
2329     1043,    /* "KxPSK" */
2330     1037,    /* "KxRSA" */
2331     1042,    /* "KxRSA_PSK" */
2332     1044,    /* "KxSRP" */
2333       15,    /* "L" */
2334      856,    /* "LocalKeySet" */
2335        3,    /* "MD2" */
2336      257,    /* "MD4" */
2337        4,    /* "MD5" */
2338      114,    /* "MD5-SHA1" */
2339       95,    /* "MDC2" */
2340      911,    /* "MGF1" */
2341      388,    /* "Mail" */
2342      393,    /* "NULL" */
2343      404,    /* "NULL" */
2344       57,    /* "Netscape" */
2345      366,    /* "Nonce" */
2346       17,    /* "O" */
2347      178,    /* "OCSP" */
2348      180,    /* "OCSPSigning" */
2349     1005,    /* "OGRN" */
2350      379,    /* "ORG" */
2351       18,    /* "OU" */
2352      749,    /* "Oakley-EC2N-3" */
2353      750,    /* "Oakley-EC2N-4" */
2354        9,    /* "PBE-MD2-DES" */
2355      168,    /* "PBE-MD2-RC2-64" */
2356       10,    /* "PBE-MD5-DES" */
2357      169,    /* "PBE-MD5-RC2-64" */
2358      147,    /* "PBE-SHA1-2DES" */
2359      146,    /* "PBE-SHA1-3DES" */
2360      170,    /* "PBE-SHA1-DES" */
2361      148,    /* "PBE-SHA1-RC2-128" */
2362      149,    /* "PBE-SHA1-RC2-40" */
2363       68,    /* "PBE-SHA1-RC2-64" */
2364      144,    /* "PBE-SHA1-RC4-128" */
2365      145,    /* "PBE-SHA1-RC4-40" */
2366      161,    /* "PBES2" */
2367       69,    /* "PBKDF2" */
2368      162,    /* "PBMAC1" */
2369      127,    /* "PKIX" */
2370      935,    /* "PSPECIFIED" */
2371     1061,    /* "Poly1305" */
2372       98,    /* "RC2-40-CBC" */
2373      166,    /* "RC2-64-CBC" */
2374       37,    /* "RC2-CBC" */
2375       39,    /* "RC2-CFB" */
2376       38,    /* "RC2-ECB" */
2377       40,    /* "RC2-OFB" */
2378        5,    /* "RC4" */
2379       97,    /* "RC4-40" */
2380      915,    /* "RC4-HMAC-MD5" */
2381      120,    /* "RC5-CBC" */
2382      122,    /* "RC5-CFB" */
2383      121,    /* "RC5-ECB" */
2384      123,    /* "RC5-OFB" */
2385      117,    /* "RIPEMD160" */
2386       19,    /* "RSA" */
2387        7,    /* "RSA-MD2" */
2388      396,    /* "RSA-MD4" */
2389        8,    /* "RSA-MD5" */
2390       96,    /* "RSA-MDC2" */
2391      104,    /* "RSA-NP-MD5" */
2392      119,    /* "RSA-RIPEMD160" */
2393       42,    /* "RSA-SHA" */
2394       65,    /* "RSA-SHA1" */
2395      115,    /* "RSA-SHA1-2" */
2396      671,    /* "RSA-SHA224" */
2397      668,    /* "RSA-SHA256" */
2398      669,    /* "RSA-SHA384" */
2399      670,    /* "RSA-SHA512" */
2400      919,    /* "RSAES-OAEP" */
2401      912,    /* "RSASSA-PSS" */
2402      777,    /* "SEED-CBC" */
2403      779,    /* "SEED-CFB" */
2404      776,    /* "SEED-ECB" */
2405      778,    /* "SEED-OFB" */
2406       41,    /* "SHA" */
2407       64,    /* "SHA1" */
2408      675,    /* "SHA224" */
2409      672,    /* "SHA256" */
2410     1096,    /* "SHA3-224" */
2411     1097,    /* "SHA3-256" */
2412     1098,    /* "SHA3-384" */
2413     1099,    /* "SHA3-512" */
2414      673,    /* "SHA384" */
2415      674,    /* "SHA512" */
2416     1094,    /* "SHA512-224" */
2417     1095,    /* "SHA512-256" */
2418     1100,    /* "SHAKE128" */
2419     1101,    /* "SHAKE256" */
2420      188,    /* "SMIME" */
2421      167,    /* "SMIME-CAPS" */
2422      100,    /* "SN" */
2423     1006,    /* "SNILS" */
2424       16,    /* "ST" */
2425      143,    /* "SXNetID" */
2426     1062,    /* "SipHash" */
2427     1021,    /* "TLS1-PRF" */
2428      458,    /* "UID" */
2429        0,    /* "UNDEF" */
2430     1034,    /* "X25519" */
2431     1035,    /* "X448" */
2432       11,    /* "X500" */
2433      378,    /* "X500algorithms" */
2434       12,    /* "X509" */
2435      184,    /* "X9-57" */
2436      185,    /* "X9cm" */
2437      125,    /* "ZLIB" */
2438      478,    /* "aRecord" */
2439      289,    /* "aaControls" */
2440      287,    /* "ac-auditEntity" */
2441      397,    /* "ac-proxying" */
2442      288,    /* "ac-targeting" */
2443      368,    /* "acceptableResponses" */
2444      446,    /* "account" */
2445      363,    /* "ad_timestamping" */
2446      376,    /* "algorithm" */
2447      405,    /* "ansi-X9-62" */
2448      910,    /* "anyExtendedKeyUsage" */
2449      746,    /* "anyPolicy" */
2450      370,    /* "archiveCutoff" */
2451      484,    /* "associatedDomain" */
2452      485,    /* "associatedName" */
2453      501,    /* "audio" */
2454      177,    /* "authorityInfoAccess" */
2455       90,    /* "authorityKeyIdentifier" */
2456      882,    /* "authorityRevocationList" */
2457       87,    /* "basicConstraints" */
2458      365,    /* "basicOCSPResponse" */
2459      285,    /* "biometricInfo" */
2460      921,    /* "brainpoolP160r1" */
2461      922,    /* "brainpoolP160t1" */
2462      923,    /* "brainpoolP192r1" */
2463      924,    /* "brainpoolP192t1" */
2464      925,    /* "brainpoolP224r1" */
2465      926,    /* "brainpoolP224t1" */
2466      927,    /* "brainpoolP256r1" */
2467      928,    /* "brainpoolP256t1" */
2468      929,    /* "brainpoolP320r1" */
2469      930,    /* "brainpoolP320t1" */
2470      931,    /* "brainpoolP384r1" */
2471      932,    /* "brainpoolP384t1" */
2472      933,    /* "brainpoolP512r1" */
2473      934,    /* "brainpoolP512t1" */
2474      494,    /* "buildingName" */
2475      860,    /* "businessCategory" */
2476      691,    /* "c2onb191v4" */
2477      692,    /* "c2onb191v5" */
2478      697,    /* "c2onb239v4" */
2479      698,    /* "c2onb239v5" */
2480      684,    /* "c2pnb163v1" */
2481      685,    /* "c2pnb163v2" */
2482      686,    /* "c2pnb163v3" */
2483      687,    /* "c2pnb176v1" */
2484      693,    /* "c2pnb208w1" */
2485      699,    /* "c2pnb272w1" */
2486      700,    /* "c2pnb304w1" */
2487      702,    /* "c2pnb368w1" */
2488      688,    /* "c2tnb191v1" */
2489      689,    /* "c2tnb191v2" */
2490      690,    /* "c2tnb191v3" */
2491      694,    /* "c2tnb239v1" */
2492      695,    /* "c2tnb239v2" */
2493      696,    /* "c2tnb239v3" */
2494      701,    /* "c2tnb359v1" */
2495      703,    /* "c2tnb431r1" */
2496     1090,    /* "c3" */
2497      881,    /* "cACertificate" */
2498      483,    /* "cNAMERecord" */
2499      179,    /* "caIssuers" */
2500      785,    /* "caRepository" */
2501     1023,    /* "capwapAC" */
2502     1024,    /* "capwapWTP" */
2503      443,    /* "caseIgnoreIA5StringSyntax" */
2504      152,    /* "certBag" */
2505      677,    /* "certicom-arc" */
2506      771,    /* "certificateIssuer" */
2507       89,    /* "certificatePolicies" */
2508      883,    /* "certificateRevocationList" */
2509       54,    /* "challengePassword" */
2510      407,    /* "characteristic-two-field" */
2511      395,    /* "clearance" */
2512      130,    /* "clientAuth" */
2513     1131,    /* "cmcCA" */
2514     1132,    /* "cmcRA" */
2515      131,    /* "codeSigning" */
2516       50,    /* "contentType" */
2517       53,    /* "countersignature" */
2518      153,    /* "crlBag" */
2519      103,    /* "crlDistributionPoints" */
2520       88,    /* "crlNumber" */
2521      884,    /* "crossCertificatePair" */
2522      806,    /* "cryptocom" */
2523      805,    /* "cryptopro" */
2524      954,    /* "ct_cert_scts" */
2525      952,    /* "ct_precert_poison" */
2526      951,    /* "ct_precert_scts" */
2527      953,    /* "ct_precert_signer" */
2528      500,    /* "dITRedirect" */
2529      451,    /* "dNSDomain" */
2530      495,    /* "dSAQuality" */
2531      434,    /* "data" */
2532      390,    /* "dcobject" */
2533      140,    /* "deltaCRL" */
2534      891,    /* "deltaRevocationList" */
2535      107,    /* "description" */
2536      871,    /* "destinationIndicator" */
2537      947,    /* "dh-cofactor-kdf" */
2538      946,    /* "dh-std-kdf" */
2539       28,    /* "dhKeyAgreement" */
2540      941,    /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
2541      942,    /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
2542      943,    /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
2543      944,    /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
2544      945,    /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
2545      936,    /* "dhSinglePass-stdDH-sha1kdf-scheme" */
2546      937,    /* "dhSinglePass-stdDH-sha224kdf-scheme" */
2547      938,    /* "dhSinglePass-stdDH-sha256kdf-scheme" */
2548      939,    /* "dhSinglePass-stdDH-sha384kdf-scheme" */
2549      940,    /* "dhSinglePass-stdDH-sha512kdf-scheme" */
2550      920,    /* "dhpublicnumber" */
2551      382,    /* "directory" */
2552      887,    /* "distinguishedName" */
2553      892,    /* "dmdName" */
2554      174,    /* "dnQualifier" */
2555     1092,    /* "dnsName" */
2556      447,    /* "document" */
2557      471,    /* "documentAuthor" */
2558      468,    /* "documentIdentifier" */
2559      472,    /* "documentLocation" */
2560      502,    /* "documentPublisher" */
2561      449,    /* "documentSeries" */
2562      469,    /* "documentTitle" */
2563      470,    /* "documentVersion" */
2564      392,    /* "domain" */
2565      452,    /* "domainRelatedObject" */
2566      802,    /* "dsa_with_SHA224" */
2567      803,    /* "dsa_with_SHA256" */
2568      791,    /* "ecdsa-with-Recommended" */
2569      416,    /* "ecdsa-with-SHA1" */
2570      793,    /* "ecdsa-with-SHA224" */
2571      794,    /* "ecdsa-with-SHA256" */
2572      795,    /* "ecdsa-with-SHA384" */
2573      796,    /* "ecdsa-with-SHA512" */
2574      792,    /* "ecdsa-with-Specified" */
2575       48,    /* "emailAddress" */
2576      132,    /* "emailProtection" */
2577      885,    /* "enhancedSearchGuide" */
2578      389,    /* "enterprises" */
2579      384,    /* "experimental" */
2580      172,    /* "extReq" */
2581       56,    /* "extendedCertificateAttributes" */
2582      126,    /* "extendedKeyUsage" */
2583      372,    /* "extendedStatus" */
2584      867,    /* "facsimileTelephoneNumber" */
2585      462,    /* "favouriteDrink" */
2586     1126,    /* "ffdhe2048" */
2587     1127,    /* "ffdhe3072" */
2588     1128,    /* "ffdhe4096" */
2589     1129,    /* "ffdhe6144" */
2590     1130,    /* "ffdhe8192" */
2591      857,    /* "freshestCRL" */
2592      453,    /* "friendlyCountry" */
2593      490,    /* "friendlyCountryName" */
2594      156,    /* "friendlyName" */
2595      509,    /* "generationQualifier" */
2596      815,    /* "gost-mac" */
2597      976,    /* "gost-mac-12" */
2598      811,    /* "gost2001" */
2599      851,    /* "gost2001cc" */
2600      979,    /* "gost2012_256" */
2601      980,    /* "gost2012_512" */
2602      813,    /* "gost89" */
2603     1009,    /* "gost89-cbc" */
2604      814,    /* "gost89-cnt" */
2605      975,    /* "gost89-cnt-12" */
2606     1011,    /* "gost89-ctr" */
2607     1010,    /* "gost89-ecb" */
2608      812,    /* "gost94" */
2609      850,    /* "gost94cc" */
2610     1015,    /* "grasshopper-cbc" */
2611     1016,    /* "grasshopper-cfb" */
2612     1013,    /* "grasshopper-ctr" */
2613     1012,    /* "grasshopper-ecb" */
2614     1017,    /* "grasshopper-mac" */
2615     1014,    /* "grasshopper-ofb" */
2616      797,    /* "hmacWithMD5" */
2617      163,    /* "hmacWithSHA1" */
2618      798,    /* "hmacWithSHA224" */
2619      799,    /* "hmacWithSHA256" */
2620      800,    /* "hmacWithSHA384" */
2621      801,    /* "hmacWithSHA512" */
2622      432,    /* "holdInstructionCallIssuer" */
2623      430,    /* "holdInstructionCode" */
2624      431,    /* "holdInstructionNone" */
2625      433,    /* "holdInstructionReject" */
2626      486,    /* "homePostalAddress" */
2627      473,    /* "homeTelephoneNumber" */
2628      466,    /* "host" */
2629      889,    /* "houseIdentifier" */
2630      442,    /* "iA5StringSyntax" */
2631      783,    /* "id-DHBasedMac" */
2632      824,    /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
2633      825,    /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
2634      826,    /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
2635      827,    /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
2636      819,    /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
2637      829,    /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
2638      828,    /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
2639      830,    /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
2640      820,    /* "id-Gost28147-89-None-KeyMeshing" */
2641      823,    /* "id-Gost28147-89-TestParamSet" */
2642      849,    /* "id-Gost28147-89-cc" */
2643      840,    /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
2644      841,    /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
2645      842,    /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
2646      843,    /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
2647      844,    /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
2648      854,    /* "id-GostR3410-2001-ParamSet-cc" */
2649      839,    /* "id-GostR3410-2001-TestParamSet" */
2650      817,    /* "id-GostR3410-2001DH" */
2651      832,    /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
2652      833,    /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
2653      834,    /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
2654      835,    /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
2655      836,    /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
2656      837,    /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
2657      838,    /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
2658      831,    /* "id-GostR3410-94-TestParamSet" */
2659      845,    /* "id-GostR3410-94-a" */
2660      846,    /* "id-GostR3410-94-aBis" */
2661      847,    /* "id-GostR3410-94-b" */
2662      848,    /* "id-GostR3410-94-bBis" */
2663      818,    /* "id-GostR3410-94DH" */
2664      822,    /* "id-GostR3411-94-CryptoProParamSet" */
2665      821,    /* "id-GostR3411-94-TestParamSet" */
2666      807,    /* "id-GostR3411-94-with-GostR3410-2001" */
2667      853,    /* "id-GostR3411-94-with-GostR3410-2001-cc" */
2668      808,    /* "id-GostR3411-94-with-GostR3410-94" */
2669      852,    /* "id-GostR3411-94-with-GostR3410-94-cc" */
2670      810,    /* "id-HMACGostR3411-94" */
2671      782,    /* "id-PasswordBasedMAC" */
2672      266,    /* "id-aca" */
2673      355,    /* "id-aca-accessIdentity" */
2674      354,    /* "id-aca-authenticationInfo" */
2675      356,    /* "id-aca-chargingIdentity" */
2676      399,    /* "id-aca-encAttrs" */
2677      357,    /* "id-aca-group" */
2678      358,    /* "id-aca-role" */
2679      176,    /* "id-ad" */
2680      896,    /* "id-aes128-CCM" */
2681      895,    /* "id-aes128-GCM" */
2682      788,    /* "id-aes128-wrap" */
2683      897,    /* "id-aes128-wrap-pad" */
2684      899,    /* "id-aes192-CCM" */
2685      898,    /* "id-aes192-GCM" */
2686      789,    /* "id-aes192-wrap" */
2687      900,    /* "id-aes192-wrap-pad" */
2688      902,    /* "id-aes256-CCM" */
2689      901,    /* "id-aes256-GCM" */
2690      790,    /* "id-aes256-wrap" */
2691      903,    /* "id-aes256-wrap-pad" */
2692      262,    /* "id-alg" */
2693      893,    /* "id-alg-PWRI-KEK" */
2694      323,    /* "id-alg-des40" */
2695      326,    /* "id-alg-dh-pop" */
2696      325,    /* "id-alg-dh-sig-hmac-sha1" */
2697      324,    /* "id-alg-noSignature" */
2698      907,    /* "id-camellia128-wrap" */
2699      908,    /* "id-camellia192-wrap" */
2700      909,    /* "id-camellia256-wrap" */
2701      268,    /* "id-cct" */
2702      361,    /* "id-cct-PKIData" */
2703      362,    /* "id-cct-PKIResponse" */
2704      360,    /* "id-cct-crs" */
2705       81,    /* "id-ce" */
2706      680,    /* "id-characteristic-two-basis" */
2707      263,    /* "id-cmc" */
2708      334,    /* "id-cmc-addExtensions" */
2709      346,    /* "id-cmc-confirmCertAcceptance" */
2710      330,    /* "id-cmc-dataReturn" */
2711      336,    /* "id-cmc-decryptedPOP" */
2712      335,    /* "id-cmc-encryptedPOP" */
2713      339,    /* "id-cmc-getCRL" */
2714      338,    /* "id-cmc-getCert" */
2715      328,    /* "id-cmc-identification" */
2716      329,    /* "id-cmc-identityProof" */
2717      337,    /* "id-cmc-lraPOPWitness" */
2718      344,    /* "id-cmc-popLinkRandom" */
2719      345,    /* "id-cmc-popLinkWitness" */
2720      343,    /* "id-cmc-queryPending" */
2721      333,    /* "id-cmc-recipientNonce" */
2722      341,    /* "id-cmc-regInfo" */
2723      342,    /* "id-cmc-responseInfo" */
2724      340,    /* "id-cmc-revokeRequest" */
2725      332,    /* "id-cmc-senderNonce" */
2726      327,    /* "id-cmc-statusInfo" */
2727      331,    /* "id-cmc-transactionId" */
2728      787,    /* "id-ct-asciiTextWithCRLF" */
2729     1060,    /* "id-ct-xml" */
2730     1108,    /* "id-dsa-with-sha3-224" */
2731     1109,    /* "id-dsa-with-sha3-256" */
2732     1110,    /* "id-dsa-with-sha3-384" */
2733     1111,    /* "id-dsa-with-sha3-512" */
2734     1106,    /* "id-dsa-with-sha384" */
2735     1107,    /* "id-dsa-with-sha512" */
2736      408,    /* "id-ecPublicKey" */
2737     1112,    /* "id-ecdsa-with-sha3-224" */
2738     1113,    /* "id-ecdsa-with-sha3-256" */
2739     1114,    /* "id-ecdsa-with-sha3-384" */
2740     1115,    /* "id-ecdsa-with-sha3-512" */
2741      508,    /* "id-hex-multipart-message" */
2742      507,    /* "id-hex-partial-message" */
2743     1102,    /* "id-hmacWithSHA3-224" */
2744     1103,    /* "id-hmacWithSHA3-256" */
2745     1104,    /* "id-hmacWithSHA3-384" */
2746     1105,    /* "id-hmacWithSHA3-512" */
2747      260,    /* "id-it" */
2748      302,    /* "id-it-caKeyUpdateInfo" */
2749      298,    /* "id-it-caProtEncCert" */
2750      311,    /* "id-it-confirmWaitTime" */
2751      303,    /* "id-it-currentCRL" */
2752      300,    /* "id-it-encKeyPairTypes" */
2753      310,    /* "id-it-implicitConfirm" */
2754      308,    /* "id-it-keyPairParamRep" */
2755      307,    /* "id-it-keyPairParamReq" */
2756      312,    /* "id-it-origPKIMessage" */
2757      301,    /* "id-it-preferredSymmAlg" */
2758      309,    /* "id-it-revPassphrase" */
2759      299,    /* "id-it-signKeyPairTypes" */
2760      305,    /* "id-it-subscriptionRequest" */
2761      306,    /* "id-it-subscriptionResponse" */
2762      784,    /* "id-it-suppLangTags" */
2763      304,    /* "id-it-unsupportedOIDs" */
2764      128,    /* "id-kp" */
2765      280,    /* "id-mod-attribute-cert" */
2766      274,    /* "id-mod-cmc" */
2767      277,    /* "id-mod-cmp" */
2768      284,    /* "id-mod-cmp2000" */
2769      273,    /* "id-mod-crmf" */
2770      283,    /* "id-mod-dvcs" */
2771      275,    /* "id-mod-kea-profile-88" */
2772      276,    /* "id-mod-kea-profile-93" */
2773      282,    /* "id-mod-ocsp" */
2774      278,    /* "id-mod-qualified-cert-88" */
2775      279,    /* "id-mod-qualified-cert-93" */
2776      281,    /* "id-mod-timestamp-protocol" */
2777      264,    /* "id-on" */
2778      858,    /* "id-on-permanentIdentifier" */
2779      347,    /* "id-on-personalData" */
2780      265,    /* "id-pda" */
2781      352,    /* "id-pda-countryOfCitizenship" */
2782      353,    /* "id-pda-countryOfResidence" */
2783      348,    /* "id-pda-dateOfBirth" */
2784      351,    /* "id-pda-gender" */
2785      349,    /* "id-pda-placeOfBirth" */
2786      175,    /* "id-pe" */
2787     1031,    /* "id-pkinit" */
2788      261,    /* "id-pkip" */
2789      258,    /* "id-pkix-mod" */
2790      269,    /* "id-pkix1-explicit-88" */
2791      271,    /* "id-pkix1-explicit-93" */
2792      270,    /* "id-pkix1-implicit-88" */
2793      272,    /* "id-pkix1-implicit-93" */
2794      662,    /* "id-ppl" */
2795      664,    /* "id-ppl-anyLanguage" */
2796      667,    /* "id-ppl-independent" */
2797      665,    /* "id-ppl-inheritAll" */
2798      267,    /* "id-qcs" */
2799      359,    /* "id-qcs-pkixQCSyntax-v1" */
2800      259,    /* "id-qt" */
2801      164,    /* "id-qt-cps" */
2802      165,    /* "id-qt-unotice" */
2803      313,    /* "id-regCtrl" */
2804      316,    /* "id-regCtrl-authenticator" */
2805      319,    /* "id-regCtrl-oldCertID" */
2806      318,    /* "id-regCtrl-pkiArchiveOptions" */
2807      317,    /* "id-regCtrl-pkiPublicationInfo" */
2808      320,    /* "id-regCtrl-protocolEncrKey" */
2809      315,    /* "id-regCtrl-regToken" */
2810      314,    /* "id-regInfo" */
2811      322,    /* "id-regInfo-certReq" */
2812      321,    /* "id-regInfo-utf8Pairs" */
2813     1116,    /* "id-rsassa-pkcs1-v1_5-with-sha3-224" */
2814     1117,    /* "id-rsassa-pkcs1-v1_5-with-sha3-256" */
2815     1118,    /* "id-rsassa-pkcs1-v1_5-with-sha3-384" */
2816     1119,    /* "id-rsassa-pkcs1-v1_5-with-sha3-512" */
2817      973,    /* "id-scrypt" */
2818      512,    /* "id-set" */
2819      191,    /* "id-smime-aa" */
2820      215,    /* "id-smime-aa-contentHint" */
2821      218,    /* "id-smime-aa-contentIdentifier" */
2822      221,    /* "id-smime-aa-contentReference" */
2823      240,    /* "id-smime-aa-dvcs-dvc" */
2824      217,    /* "id-smime-aa-encapContentType" */
2825      222,    /* "id-smime-aa-encrypKeyPref" */
2826      220,    /* "id-smime-aa-equivalentLabels" */
2827      232,    /* "id-smime-aa-ets-CertificateRefs" */
2828      233,    /* "id-smime-aa-ets-RevocationRefs" */
2829      238,    /* "id-smime-aa-ets-archiveTimeStamp" */
2830      237,    /* "id-smime-aa-ets-certCRLTimestamp" */
2831      234,    /* "id-smime-aa-ets-certValues" */
2832      227,    /* "id-smime-aa-ets-commitmentType" */
2833      231,    /* "id-smime-aa-ets-contentTimestamp" */
2834      236,    /* "id-smime-aa-ets-escTimeStamp" */
2835      230,    /* "id-smime-aa-ets-otherSigCert" */
2836      235,    /* "id-smime-aa-ets-revocationValues" */
2837      226,    /* "id-smime-aa-ets-sigPolicyId" */
2838      229,    /* "id-smime-aa-ets-signerAttr" */
2839      228,    /* "id-smime-aa-ets-signerLocation" */
2840      219,    /* "id-smime-aa-macValue" */
2841      214,    /* "id-smime-aa-mlExpandHistory" */
2842      216,    /* "id-smime-aa-msgSigDigest" */
2843      212,    /* "id-smime-aa-receiptRequest" */
2844      213,    /* "id-smime-aa-securityLabel" */
2845      239,    /* "id-smime-aa-signatureType" */
2846      223,    /* "id-smime-aa-signingCertificate" */
2847     1086,    /* "id-smime-aa-signingCertificateV2" */
2848      224,    /* "id-smime-aa-smimeEncryptCerts" */
2849      225,    /* "id-smime-aa-timeStampToken" */
2850      192,    /* "id-smime-alg" */
2851      243,    /* "id-smime-alg-3DESwrap" */
2852      246,    /* "id-smime-alg-CMS3DESwrap" */
2853      247,    /* "id-smime-alg-CMSRC2wrap" */
2854      245,    /* "id-smime-alg-ESDH" */
2855      241,    /* "id-smime-alg-ESDHwith3DES" */
2856      242,    /* "id-smime-alg-ESDHwithRC2" */
2857      244,    /* "id-smime-alg-RC2wrap" */
2858      193,    /* "id-smime-cd" */
2859      248,    /* "id-smime-cd-ldap" */
2860      190,    /* "id-smime-ct" */
2861      210,    /* "id-smime-ct-DVCSRequestData" */
2862      211,    /* "id-smime-ct-DVCSResponseData" */
2863      208,    /* "id-smime-ct-TDTInfo" */
2864      207,    /* "id-smime-ct-TSTInfo" */
2865      205,    /* "id-smime-ct-authData" */
2866     1059,    /* "id-smime-ct-authEnvelopedData" */
2867      786,    /* "id-smime-ct-compressedData" */
2868     1058,    /* "id-smime-ct-contentCollection" */
2869      209,    /* "id-smime-ct-contentInfo" */
2870      206,    /* "id-smime-ct-publishCert" */
2871      204,    /* "id-smime-ct-receipt" */
2872      195,    /* "id-smime-cti" */
2873      255,    /* "id-smime-cti-ets-proofOfApproval" */
2874      256,    /* "id-smime-cti-ets-proofOfCreation" */
2875      253,    /* "id-smime-cti-ets-proofOfDelivery" */
2876      251,    /* "id-smime-cti-ets-proofOfOrigin" */
2877      252,    /* "id-smime-cti-ets-proofOfReceipt" */
2878      254,    /* "id-smime-cti-ets-proofOfSender" */
2879      189,    /* "id-smime-mod" */
2880      196,    /* "id-smime-mod-cms" */
2881      197,    /* "id-smime-mod-ess" */
2882      202,    /* "id-smime-mod-ets-eSigPolicy-88" */
2883      203,    /* "id-smime-mod-ets-eSigPolicy-97" */
2884      200,    /* "id-smime-mod-ets-eSignature-88" */
2885      201,    /* "id-smime-mod-ets-eSignature-97" */
2886      199,    /* "id-smime-mod-msg-v3" */
2887      198,    /* "id-smime-mod-oid" */
2888      194,    /* "id-smime-spq" */
2889      250,    /* "id-smime-spq-ets-sqt-unotice" */
2890      249,    /* "id-smime-spq-ets-sqt-uri" */
2891      974,    /* "id-tc26" */
2892      991,    /* "id-tc26-agreement" */
2893      992,    /* "id-tc26-agreement-gost-3410-2012-256" */
2894      993,    /* "id-tc26-agreement-gost-3410-2012-512" */
2895      977,    /* "id-tc26-algorithms" */
2896      990,    /* "id-tc26-cipher" */
2897     1001,    /* "id-tc26-cipher-constants" */
2898      994,    /* "id-tc26-constants" */
2899      981,    /* "id-tc26-digest" */
2900     1000,    /* "id-tc26-digest-constants" */
2901     1002,    /* "id-tc26-gost-28147-constants" */
2902     1003,    /* "id-tc26-gost-28147-param-Z" */
2903      996,    /* "id-tc26-gost-3410-2012-512-constants" */
2904      998,    /* "id-tc26-gost-3410-2012-512-paramSetA" */
2905      999,    /* "id-tc26-gost-3410-2012-512-paramSetB" */
2906      997,    /* "id-tc26-gost-3410-2012-512-paramSetTest" */
2907      988,    /* "id-tc26-hmac-gost-3411-2012-256" */
2908      989,    /* "id-tc26-hmac-gost-3411-2012-512" */
2909      987,    /* "id-tc26-mac" */
2910      978,    /* "id-tc26-sign" */
2911      995,    /* "id-tc26-sign-constants" */
2912      984,    /* "id-tc26-signwithdigest" */
2913      985,    /* "id-tc26-signwithdigest-gost3410-2012-256" */
2914      986,    /* "id-tc26-signwithdigest-gost3410-2012-512" */
2915      676,    /* "identified-organization" */
2916      461,    /* "info" */
2917      748,    /* "inhibitAnyPolicy" */
2918      101,    /* "initials" */
2919      647,    /* "international-organizations" */
2920      869,    /* "internationaliSDNNumber" */
2921      142,    /* "invalidityDate" */
2922      294,    /* "ipsecEndSystem" */
2923     1022,    /* "ipsecIKE" */
2924      295,    /* "ipsecTunnel" */
2925      296,    /* "ipsecUser" */
2926       86,    /* "issuerAltName" */
2927     1008,    /* "issuerSignTool" */
2928      770,    /* "issuingDistributionPoint" */
2929      492,    /* "janetMailbox" */
2930      957,    /* "jurisdictionC" */
2931      955,    /* "jurisdictionL" */
2932      956,    /* "jurisdictionST" */
2933      150,    /* "keyBag" */
2934       83,    /* "keyUsage" */
2935      477,    /* "lastModifiedBy" */
2936      476,    /* "lastModifiedTime" */
2937      157,    /* "localKeyID" */
2938      480,    /* "mXRecord" */
2939      460,    /* "mail" */
2940      493,    /* "mailPreferenceOption" */
2941      467,    /* "manager" */
2942      982,    /* "md_gost12_256" */
2943      983,    /* "md_gost12_512" */
2944      809,    /* "md_gost94" */
2945      875,    /* "member" */
2946      182,    /* "member-body" */
2947       51,    /* "messageDigest" */
2948      383,    /* "mgmt" */
2949      504,    /* "mime-mhs" */
2950      506,    /* "mime-mhs-bodies" */
2951      505,    /* "mime-mhs-headings" */
2952      488,    /* "mobileTelephoneNumber" */
2953      136,    /* "msCTLSign" */
2954      135,    /* "msCodeCom" */
2955      134,    /* "msCodeInd" */
2956      138,    /* "msEFS" */
2957      171,    /* "msExtReq" */
2958      137,    /* "msSGC" */
2959      648,    /* "msSmartcardLogin" */
2960      649,    /* "msUPN" */
2961     1091,    /* "n3" */
2962      481,    /* "nSRecord" */
2963      173,    /* "name" */
2964      666,    /* "nameConstraints" */
2965      369,    /* "noCheck" */
2966      403,    /* "noRevAvail" */
2967       72,    /* "nsBaseUrl" */
2968       76,    /* "nsCaPolicyUrl" */
2969       74,    /* "nsCaRevocationUrl" */
2970       58,    /* "nsCertExt" */
2971       79,    /* "nsCertSequence" */
2972       71,    /* "nsCertType" */
2973       78,    /* "nsComment" */
2974       59,    /* "nsDataType" */
2975       75,    /* "nsRenewalUrl" */
2976       73,    /* "nsRevocationUrl" */
2977      139,    /* "nsSGC" */
2978       77,    /* "nsSslServerName" */
2979      681,    /* "onBasis" */
2980     1089,    /* "organizationIdentifier" */
2981      491,    /* "organizationalStatus" */
2982      475,    /* "otherMailbox" */
2983      876,    /* "owner" */
2984      489,    /* "pagerTelephoneNumber" */
2985      374,    /* "path" */
2986      112,    /* "pbeWithMD5AndCast5CBC" */
2987      499,    /* "personalSignature" */
2988      487,    /* "personalTitle" */
2989      464,    /* "photo" */
2990      863,    /* "physicalDeliveryOfficeName" */
2991      437,    /* "pilot" */
2992      439,    /* "pilotAttributeSyntax" */
2993      438,    /* "pilotAttributeType" */
2994      479,    /* "pilotAttributeType27" */
2995      456,    /* "pilotDSA" */
2996      441,    /* "pilotGroups" */
2997      444,    /* "pilotObject" */
2998      440,    /* "pilotObjectClass" */
2999      455,    /* "pilotOrganization" */
3000      445,    /* "pilotPerson" */
3001     1032,    /* "pkInitClientAuth" */
3002     1033,    /* "pkInitKDC" */
3003        2,    /* "pkcs" */
3004      186,    /* "pkcs1" */
3005       27,    /* "pkcs3" */
3006      187,    /* "pkcs5" */
3007       20,    /* "pkcs7" */
3008       21,    /* "pkcs7-data" */
3009       25,    /* "pkcs7-digestData" */
3010       26,    /* "pkcs7-encryptedData" */
3011       23,    /* "pkcs7-envelopedData" */
3012       24,    /* "pkcs7-signedAndEnvelopedData" */
3013       22,    /* "pkcs7-signedData" */
3014      151,    /* "pkcs8ShroudedKeyBag" */
3015       47,    /* "pkcs9" */
3016      401,    /* "policyConstraints" */
3017      747,    /* "policyMappings" */
3018      862,    /* "postOfficeBox" */
3019      861,    /* "postalAddress" */
3020      661,    /* "postalCode" */
3021      683,    /* "ppBasis" */
3022      872,    /* "preferredDeliveryMethod" */
3023      873,    /* "presentationAddress" */
3024      816,    /* "prf-gostr3411-94" */
3025      406,    /* "prime-field" */
3026      409,    /* "prime192v1" */
3027      410,    /* "prime192v2" */
3028      411,    /* "prime192v3" */
3029      412,    /* "prime239v1" */
3030      413,    /* "prime239v2" */
3031      414,    /* "prime239v3" */
3032      415,    /* "prime256v1" */
3033      385,    /* "private" */
3034       84,    /* "privateKeyUsagePeriod" */
3035      886,    /* "protocolInformation" */
3036      663,    /* "proxyCertInfo" */
3037      510,    /* "pseudonym" */
3038      435,    /* "pss" */
3039      286,    /* "qcStatements" */
3040      457,    /* "qualityLabelledData" */
3041      450,    /* "rFC822localPart" */
3042      870,    /* "registeredAddress" */
3043      400,    /* "role" */
3044      877,    /* "roleOccupant" */
3045      448,    /* "room" */
3046      463,    /* "roomNumber" */
3047        6,    /* "rsaEncryption" */
3048      644,    /* "rsaOAEPEncryptionSET" */
3049      377,    /* "rsaSignature" */
3050        1,    /* "rsadsi" */
3051      482,    /* "sOARecord" */
3052      155,    /* "safeContentsBag" */
3053      291,    /* "sbgp-autonomousSysNum" */
3054      290,    /* "sbgp-ipAddrBlock" */
3055      292,    /* "sbgp-routerIdentifier" */
3056      159,    /* "sdsiCertificate" */
3057      859,    /* "searchGuide" */
3058      704,    /* "secp112r1" */
3059      705,    /* "secp112r2" */
3060      706,    /* "secp128r1" */
3061      707,    /* "secp128r2" */
3062      708,    /* "secp160k1" */
3063      709,    /* "secp160r1" */
3064      710,    /* "secp160r2" */
3065      711,    /* "secp192k1" */
3066      712,    /* "secp224k1" */
3067      713,    /* "secp224r1" */
3068      714,    /* "secp256k1" */
3069      715,    /* "secp384r1" */
3070      716,    /* "secp521r1" */
3071      154,    /* "secretBag" */
3072      474,    /* "secretary" */
3073      717,    /* "sect113r1" */
3074      718,    /* "sect113r2" */
3075      719,    /* "sect131r1" */
3076      720,    /* "sect131r2" */
3077      721,    /* "sect163k1" */
3078      722,    /* "sect163r1" */
3079      723,    /* "sect163r2" */
3080      724,    /* "sect193r1" */
3081      725,    /* "sect193r2" */
3082      726,    /* "sect233k1" */
3083      727,    /* "sect233r1" */
3084      728,    /* "sect239k1" */
3085      729,    /* "sect283k1" */
3086      730,    /* "sect283r1" */
3087      731,    /* "sect409k1" */
3088      732,    /* "sect409r1" */
3089      733,    /* "sect571k1" */
3090      734,    /* "sect571r1" */
3091     1025,    /* "secureShellClient" */
3092     1026,    /* "secureShellServer" */
3093      386,    /* "security" */
3094      878,    /* "seeAlso" */
3095      394,    /* "selected-attribute-types" */
3096     1029,    /* "sendOwner" */
3097     1030,    /* "sendProxiedOwner" */
3098     1028,    /* "sendProxiedRouter" */
3099     1027,    /* "sendRouter" */
3100      105,    /* "serialNumber" */
3101      129,    /* "serverAuth" */
3102      371,    /* "serviceLocator" */
3103      625,    /* "set-addPolicy" */
3104      515,    /* "set-attr" */
3105      518,    /* "set-brand" */
3106      638,    /* "set-brand-AmericanExpress" */
3107      637,    /* "set-brand-Diners" */
3108      636,    /* "set-brand-IATA-ATA" */
3109      639,    /* "set-brand-JCB" */
3110      641,    /* "set-brand-MasterCard" */
3111      642,    /* "set-brand-Novus" */
3112      640,    /* "set-brand-Visa" */
3113      517,    /* "set-certExt" */
3114      513,    /* "set-ctype" */
3115      514,    /* "set-msgExt" */
3116      516,    /* "set-policy" */
3117      607,    /* "set-policy-root" */
3118      624,    /* "set-rootKeyThumb" */
3119      620,    /* "setAttr-Cert" */
3120      631,    /* "setAttr-GenCryptgrm" */
3121      623,    /* "setAttr-IssCap" */
3122      628,    /* "setAttr-IssCap-CVM" */
3123      630,    /* "setAttr-IssCap-Sig" */
3124      629,    /* "setAttr-IssCap-T2" */
3125      621,    /* "setAttr-PGWYcap" */
3126      635,    /* "setAttr-SecDevSig" */
3127      632,    /* "setAttr-T2Enc" */
3128      633,    /* "setAttr-T2cleartxt" */
3129      634,    /* "setAttr-TokICCsig" */
3130      627,    /* "setAttr-Token-B0Prime" */
3131      626,    /* "setAttr-Token-EMV" */
3132      622,    /* "setAttr-TokenType" */
3133      619,    /* "setCext-IssuerCapabilities" */
3134      615,    /* "setCext-PGWYcapabilities" */
3135      616,    /* "setCext-TokenIdentifier" */
3136      618,    /* "setCext-TokenType" */
3137      617,    /* "setCext-Track2Data" */
3138      611,    /* "setCext-cCertRequired" */
3139      609,    /* "setCext-certType" */
3140      608,    /* "setCext-hashedRoot" */
3141      610,    /* "setCext-merchData" */
3142      613,    /* "setCext-setExt" */
3143      614,    /* "setCext-setQualf" */
3144      612,    /* "setCext-tunneling" */
3145      540,    /* "setct-AcqCardCodeMsg" */
3146      576,    /* "setct-AcqCardCodeMsgTBE" */
3147      570,    /* "setct-AuthReqTBE" */
3148      534,    /* "setct-AuthReqTBS" */
3149      527,    /* "setct-AuthResBaggage" */
3150      571,    /* "setct-AuthResTBE" */
3151      572,    /* "setct-AuthResTBEX" */
3152      535,    /* "setct-AuthResTBS" */
3153      536,    /* "setct-AuthResTBSX" */
3154      528,    /* "setct-AuthRevReqBaggage" */
3155      577,    /* "setct-AuthRevReqTBE" */
3156      541,    /* "setct-AuthRevReqTBS" */
3157      529,    /* "setct-AuthRevResBaggage" */
3158      542,    /* "setct-AuthRevResData" */
3159      578,    /* "setct-AuthRevResTBE" */
3160      579,    /* "setct-AuthRevResTBEB" */
3161      543,    /* "setct-AuthRevResTBS" */
3162      573,    /* "setct-AuthTokenTBE" */
3163      537,    /* "setct-AuthTokenTBS" */
3164      600,    /* "setct-BCIDistributionTBS" */
3165      558,    /* "setct-BatchAdminReqData" */
3166      592,    /* "setct-BatchAdminReqTBE" */
3167      559,    /* "setct-BatchAdminResData" */
3168      593,    /* "setct-BatchAdminResTBE" */
3169      599,    /* "setct-CRLNotificationResTBS" */
3170      598,    /* "setct-CRLNotificationTBS" */
3171      580,    /* "setct-CapReqTBE" */
3172      581,    /* "setct-CapReqTBEX" */
3173      544,    /* "setct-CapReqTBS" */
3174      545,    /* "setct-CapReqTBSX" */
3175      546,    /* "setct-CapResData" */
3176      582,    /* "setct-CapResTBE" */
3177      583,    /* "setct-CapRevReqTBE" */
3178      584,    /* "setct-CapRevReqTBEX" */
3179      547,    /* "setct-CapRevReqTBS" */
3180      548,    /* "setct-CapRevReqTBSX" */
3181      549,    /* "setct-CapRevResData" */
3182      585,    /* "setct-CapRevResTBE" */
3183      538,    /* "setct-CapTokenData" */
3184      530,    /* "setct-CapTokenSeq" */
3185      574,    /* "setct-CapTokenTBE" */
3186      575,    /* "setct-CapTokenTBEX" */
3187      539,    /* "setct-CapTokenTBS" */
3188      560,    /* "setct-CardCInitResTBS" */
3189      566,    /* "setct-CertInqReqTBS" */
3190      563,    /* "setct-CertReqData" */
3191      595,    /* "setct-CertReqTBE" */
3192      596,    /* "setct-CertReqTBEX" */
3193      564,    /* "setct-CertReqTBS" */
3194      565,    /* "setct-CertResData" */
3195      597,    /* "setct-CertResTBE" */
3196      586,    /* "setct-CredReqTBE" */
3197      587,    /* "setct-CredReqTBEX" */
3198      550,    /* "setct-CredReqTBS" */
3199      551,    /* "setct-CredReqTBSX" */
3200      552,    /* "setct-CredResData" */
3201      588,    /* "setct-CredResTBE" */
3202      589,    /* "setct-CredRevReqTBE" */
3203      590,    /* "setct-CredRevReqTBEX" */
3204      553,    /* "setct-CredRevReqTBS" */
3205      554,    /* "setct-CredRevReqTBSX" */
3206      555,    /* "setct-CredRevResData" */
3207      591,    /* "setct-CredRevResTBE" */
3208      567,    /* "setct-ErrorTBS" */
3209      526,    /* "setct-HODInput" */
3210      561,    /* "setct-MeAqCInitResTBS" */
3211      522,    /* "setct-OIData" */
3212      519,    /* "setct-PANData" */
3213      521,    /* "setct-PANOnly" */
3214      520,    /* "setct-PANToken" */
3215      556,    /* "setct-PCertReqData" */
3216      557,    /* "setct-PCertResTBS" */
3217      523,    /* "setct-PI" */
3218      532,    /* "setct-PI-TBS" */
3219      524,    /* "setct-PIData" */
3220      525,    /* "setct-PIDataUnsigned" */
3221      568,    /* "setct-PIDualSignedTBE" */
3222      569,    /* "setct-PIUnsignedTBE" */
3223      531,    /* "setct-PInitResData" */
3224      533,    /* "setct-PResData" */
3225      594,    /* "setct-RegFormReqTBE" */
3226      562,    /* "setct-RegFormResTBS" */
3227      606,    /* "setext-cv" */
3228      601,    /* "setext-genCrypt" */
3229      602,    /* "setext-miAuth" */
3230      604,    /* "setext-pinAny" */
3231      603,    /* "setext-pinSecure" */
3232      605,    /* "setext-track2" */
3233       52,    /* "signingTime" */
3234      454,    /* "simpleSecurityObject" */
3235      496,    /* "singleLevelQuality" */
3236      387,    /* "snmpv2" */
3237      660,    /* "street" */
3238       85,    /* "subjectAltName" */
3239      769,    /* "subjectDirectoryAttributes" */
3240      398,    /* "subjectInfoAccess" */
3241       82,    /* "subjectKeyIdentifier" */
3242     1007,    /* "subjectSignTool" */
3243      498,    /* "subtreeMaximumQuality" */
3244      497,    /* "subtreeMinimumQuality" */
3245      890,    /* "supportedAlgorithms" */
3246      874,    /* "supportedApplicationContext" */
3247      402,    /* "targetInformation" */
3248      864,    /* "telephoneNumber" */
3249      866,    /* "teletexTerminalIdentifier" */
3250      865,    /* "telexNumber" */
3251      459,    /* "textEncodedORAddress" */
3252      293,    /* "textNotice" */
3253      133,    /* "timeStamping" */
3254      106,    /* "title" */
3255     1020,    /* "tlsfeature" */
3256      682,    /* "tpBasis" */
3257      375,    /* "trustRoot" */
3258      436,    /* "ucl" */
3259      102,    /* "uid" */
3260      888,    /* "uniqueMember" */
3261       55,    /* "unstructuredAddress" */
3262       49,    /* "unstructuredName" */
3263      880,    /* "userCertificate" */
3264      465,    /* "userClass" */
3265      879,    /* "userPassword" */
3266      373,    /* "valid" */
3267      678,    /* "wap" */
3268      679,    /* "wap-wsg" */
3269      735,    /* "wap-wsg-idm-ecid-wtls1" */
3270      743,    /* "wap-wsg-idm-ecid-wtls10" */
3271      744,    /* "wap-wsg-idm-ecid-wtls11" */
3272      745,    /* "wap-wsg-idm-ecid-wtls12" */
3273      736,    /* "wap-wsg-idm-ecid-wtls3" */
3274      737,    /* "wap-wsg-idm-ecid-wtls4" */
3275      738,    /* "wap-wsg-idm-ecid-wtls5" */
3276      739,    /* "wap-wsg-idm-ecid-wtls6" */
3277      740,    /* "wap-wsg-idm-ecid-wtls7" */
3278      741,    /* "wap-wsg-idm-ecid-wtls8" */
3279      742,    /* "wap-wsg-idm-ecid-wtls9" */
3280      804,    /* "whirlpool" */
3281      868,    /* "x121Address" */
3282      503,    /* "x500UniqueIdentifier" */
3283      158,    /* "x509Certificate" */
3284      160,    /* "x509Crl" */
3285     1093,    /* "x509ExtAdmission" */
3286 };
3287
3288 #define NUM_LN 1124
3289 static const unsigned int ln_objs[NUM_LN] = {
3290      363,    /* "AD Time Stamping" */
3291      405,    /* "ANSI X9.62" */
3292      368,    /* "Acceptable OCSP Responses" */
3293      910,    /* "Any Extended Key Usage" */
3294      664,    /* "Any language" */
3295      177,    /* "Authority Information Access" */
3296      365,    /* "Basic OCSP Response" */
3297      285,    /* "Biometric Info" */
3298      179,    /* "CA Issuers" */
3299      785,    /* "CA Repository" */
3300     1131,    /* "CMC Certificate Authority" */
3301     1132,    /* "CMC Registration Authority" */
3302      954,    /* "CT Certificate SCTs" */
3303      952,    /* "CT Precertificate Poison" */
3304      951,    /* "CT Precertificate SCTs" */
3305      953,    /* "CT Precertificate Signer" */
3306      131,    /* "Code Signing" */
3307     1024,    /* "Ctrl/Provision WAP Termination" */
3308     1023,    /* "Ctrl/provision WAP Access" */
3309      783,    /* "Diffie-Hellman based MAC" */
3310      382,    /* "Directory" */
3311      392,    /* "Domain" */
3312      132,    /* "E-mail Protection" */
3313     1087,    /* "ED25519" */
3314     1088,    /* "ED448" */
3315      389,    /* "Enterprises" */
3316      384,    /* "Experimental" */
3317      372,    /* "Extended OCSP Status" */
3318      172,    /* "Extension Request" */
3319      813,    /* "GOST 28147-89" */
3320      849,    /* "GOST 28147-89 Cryptocom ParamSet" */
3321      815,    /* "GOST 28147-89 MAC" */
3322     1003,    /* "GOST 28147-89 TC26 parameter set" */
3323      851,    /* "GOST 34.10-2001 Cryptocom" */
3324      850,    /* "GOST 34.10-94 Cryptocom" */
3325      811,    /* "GOST R 34.10-2001" */
3326      817,    /* "GOST R 34.10-2001 DH" */
3327      998,    /* "GOST R 34.10-2012 (512 bit) ParamSet A" */
3328      999,    /* "GOST R 34.10-2012 (512 bit) ParamSet B" */
3329      997,    /* "GOST R 34.10-2012 (512 bit) testing parameter set" */
3330      979,    /* "GOST R 34.10-2012 with 256 bit modulus" */
3331      980,    /* "GOST R 34.10-2012 with 512 bit modulus" */
3332      985,    /* "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)" */
3333      986,    /* "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)" */
3334      812,    /* "GOST R 34.10-94" */
3335      818,    /* "GOST R 34.10-94 DH" */
3336      982,    /* "GOST R 34.11-2012 with 256 bit hash" */
3337      983,    /* "GOST R 34.11-2012 with 512 bit hash" */
3338      809,    /* "GOST R 34.11-94" */
3339      816,    /* "GOST R 34.11-94 PRF" */
3340      807,    /* "GOST R 34.11-94 with GOST R 34.10-2001" */
3341      853,    /* "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom" */
3342      808,    /* "GOST R 34.11-94 with GOST R 34.10-94" */
3343      852,    /* "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom" */
3344      854,    /* "GOST R 3410-2001 Parameter Set Cryptocom" */
3345      988,    /* "HMAC GOST 34.11-2012 256 bit" */
3346      989,    /* "HMAC GOST 34.11-2012 512 bit" */
3347      810,    /* "HMAC GOST 34.11-94" */
3348      432,    /* "Hold Instruction Call Issuer" */
3349      430,    /* "Hold Instruction Code" */
3350      431,    /* "Hold Instruction None" */
3351      433,    /* "Hold Instruction Reject" */
3352      634,    /* "ICC or token signature" */
3353     1004,    /* "INN" */
3354      294,    /* "IPSec End System" */
3355      295,    /* "IPSec Tunnel" */
3356      296,    /* "IPSec User" */
3357      182,    /* "ISO Member Body" */
3358      183,    /* "ISO US Member Body" */
3359      667,    /* "Independent" */
3360      665,    /* "Inherit all" */
3361      647,    /* "International Organizations" */
3362      142,    /* "Invalidity Date" */
3363      504,    /* "MIME MHS" */
3364      388,    /* "Mail" */
3365      383,    /* "Management" */
3366      417,    /* "Microsoft CSP Name" */
3367      135,    /* "Microsoft Commercial Code Signing" */
3368      138,    /* "Microsoft Encrypted File System" */
3369      171,    /* "Microsoft Extension Request" */
3370      134,    /* "Microsoft Individual Code Signing" */
3371      856,    /* "Microsoft Local Key set" */
3372      137,    /* "Microsoft Server Gated Crypto" */
3373      648,    /* "Microsoft Smartcardlogin" */
3374      136,    /* "Microsoft Trust List Signing" */
3375      649,    /* "Microsoft Universal Principal Name" */
3376      393,    /* "NULL" */
3377      404,    /* "NULL" */
3378       72,    /* "Netscape Base Url" */
3379       76,    /* "Netscape CA Policy Url" */
3380       74,    /* "Netscape CA Revocation Url" */
3381       71,    /* "Netscape Cert Type" */
3382       58,    /* "Netscape Certificate Extension" */
3383       79,    /* "Netscape Certificate Sequence" */
3384       78,    /* "Netscape Comment" */
3385       57,    /* "Netscape Communications Corp." */
3386       59,    /* "Netscape Data Type" */
3387       75,    /* "Netscape Renewal Url" */
3388       73,    /* "Netscape Revocation Url" */
3389       77,    /* "Netscape SSL Server Name" */
3390      139,    /* "Netscape Server Gated Crypto" */
3391      178,    /* "OCSP" */
3392      370,    /* "OCSP Archive Cutoff" */
3393      367,    /* "OCSP CRL ID" */
3394      369,    /* "OCSP No Check" */
3395      366,    /* "OCSP Nonce" */
3396      371,    /* "OCSP Service Locator" */
3397      180,    /* "OCSP Signing" */
3398     1005,    /* "OGRN" */
3399      161,    /* "PBES2" */
3400       69,    /* "PBKDF2" */
3401      162,    /* "PBMAC1" */
3402     1032,    /* "PKINIT Client Auth" */
3403      127,    /* "PKIX" */
3404      858,    /* "Permanent Identifier" */
3405      164,    /* "Policy Qualifier CPS" */
3406      165,    /* "Policy Qualifier User Notice" */
3407      385,    /* "Private" */
3408     1093,    /* "Professional Information or basis for Admission" */
3409      663,    /* "Proxy Certificate Information" */
3410        1,    /* "RSA Data Security, Inc." */
3411        2,    /* "RSA Data Security, Inc. PKCS" */
3412     1116,    /* "RSA-SHA3-224" */
3413     1117,    /* "RSA-SHA3-256" */
3414     1118,    /* "RSA-SHA3-384" */
3415     1119,    /* "RSA-SHA3-512" */
3416      188,    /* "S/MIME" */
3417      167,    /* "S/MIME Capabilities" */
3418     1006,    /* "SNILS" */
3419      387,    /* "SNMPv2" */
3420     1025,    /* "SSH Client" */
3421     1026,    /* "SSH Server" */
3422      512,    /* "Secure Electronic Transactions" */
3423      386,    /* "Security" */
3424      394,    /* "Selected Attribute Types" */
3425     1029,    /* "Send Owner" */
3426     1030,    /* "Send Proxied Owner" */
3427     1028,    /* "Send Proxied Router" */
3428     1027,    /* "Send Router" */
3429     1033,    /* "Signing KDC Response" */
3430     1008,    /* "Signing Tool of Issuer" */
3431     1007,    /* "Signing Tool of Subject" */
3432      143,    /* "Strong Extranet ID" */
3433      398,    /* "Subject Information Access" */
3434     1020,    /* "TLS Feature" */
3435      130,    /* "TLS Web Client Authentication" */
3436      129,    /* "TLS Web Server Authentication" */
3437      133,    /* "Time Stamping" */
3438      375,    /* "Trust Root" */
3439     1034,    /* "X25519" */
3440     1035,    /* "X448" */
3441       12,    /* "X509" */
3442      402,    /* "X509v3 AC Targeting" */
3443      746,    /* "X509v3 Any Policy" */
3444       90,    /* "X509v3 Authority Key Identifier" */
3445       87,    /* "X509v3 Basic Constraints" */
3446      103,    /* "X509v3 CRL Distribution Points" */
3447       88,    /* "X509v3 CRL Number" */
3448      141,    /* "X509v3 CRL Reason Code" */
3449      771,    /* "X509v3 Certificate Issuer" */
3450       89,    /* "X509v3 Certificate Policies" */
3451      140,    /* "X509v3 Delta CRL Indicator" */
3452      126,    /* "X509v3 Extended Key Usage" */
3453      857,    /* "X509v3 Freshest CRL" */
3454      748,    /* "X509v3 Inhibit Any Policy" */
3455       86,    /* "X509v3 Issuer Alternative Name" */
3456      770,    /* "X509v3 Issuing Distribution Point" */
3457       83,    /* "X509v3 Key Usage" */
3458      666,    /* "X509v3 Name Constraints" */
3459      403,    /* "X509v3 No Revocation Available" */
3460      401,    /* "X509v3 Policy Constraints" */
3461      747,    /* "X509v3 Policy Mappings" */
3462       84,    /* "X509v3 Private Key Usage Period" */
3463       85,    /* "X509v3 Subject Alternative Name" */
3464      769,    /* "X509v3 Subject Directory Attributes" */
3465       82,    /* "X509v3 Subject Key Identifier" */
3466      920,    /* "X9.42 DH" */
3467      184,    /* "X9.57" */
3468      185,    /* "X9.57 CM ?" */
3469      478,    /* "aRecord" */
3470      289,    /* "aaControls" */
3471      287,    /* "ac-auditEntity" */
3472      397,    /* "ac-proxying" */
3473      288,    /* "ac-targeting" */
3474      446,    /* "account" */
3475      364,    /* "ad dvcs" */
3476      606,    /* "additional verification" */
3477      419,    /* "aes-128-cbc" */
3478      916,    /* "aes-128-cbc-hmac-sha1" */
3479      948,    /* "aes-128-cbc-hmac-sha256" */
3480      896,    /* "aes-128-ccm" */
3481      421,    /* "aes-128-cfb" */
3482      650,    /* "aes-128-cfb1" */
3483      653,    /* "aes-128-cfb8" */
3484      904,    /* "aes-128-ctr" */
3485      418,    /* "aes-128-ecb" */
3486      895,    /* "aes-128-gcm" */
3487      958,    /* "aes-128-ocb" */
3488      420,    /* "aes-128-ofb" */
3489      913,    /* "aes-128-xts" */
3490      423,    /* "aes-192-cbc" */
3491      917,    /* "aes-192-cbc-hmac-sha1" */
3492      949,    /* "aes-192-cbc-hmac-sha256" */
3493      899,    /* "aes-192-ccm" */
3494      425,    /* "aes-192-cfb" */
3495      651,    /* "aes-192-cfb1" */
3496      654,    /* "aes-192-cfb8" */
3497      905,    /* "aes-192-ctr" */
3498      422,    /* "aes-192-ecb" */
3499      898,    /* "aes-192-gcm" */
3500      959,    /* "aes-192-ocb" */
3501      424,    /* "aes-192-ofb" */
3502      427,    /* "aes-256-cbc" */
3503      918,    /* "aes-256-cbc-hmac-sha1" */
3504      950,    /* "aes-256-cbc-hmac-sha256" */
3505      902,    /* "aes-256-ccm" */
3506      429,    /* "aes-256-cfb" */
3507      652,    /* "aes-256-cfb1" */
3508      655,    /* "aes-256-cfb8" */
3509      906,    /* "aes-256-ctr" */
3510      426,    /* "aes-256-ecb" */
3511      901,    /* "aes-256-gcm" */
3512      960,    /* "aes-256-ocb" */
3513      428,    /* "aes-256-ofb" */
3514      914,    /* "aes-256-xts" */
3515      376,    /* "algorithm" */
3516     1066,    /* "aria-128-cbc" */
3517     1120,    /* "aria-128-ccm" */
3518     1067,    /* "aria-128-cfb" */
3519     1080,    /* "aria-128-cfb1" */
3520     1083,    /* "aria-128-cfb8" */
3521     1069,    /* "aria-128-ctr" */
3522     1065,    /* "aria-128-ecb" */
3523     1123,    /* "aria-128-gcm" */
3524     1068,    /* "aria-128-ofb" */
3525     1071,    /* "aria-192-cbc" */
3526     1121,    /* "aria-192-ccm" */
3527     1072,    /* "aria-192-cfb" */
3528     1081,    /* "aria-192-cfb1" */
3529     1084,    /* "aria-192-cfb8" */
3530     1074,    /* "aria-192-ctr" */
3531     1070,    /* "aria-192-ecb" */
3532     1124,    /* "aria-192-gcm" */
3533     1073,    /* "aria-192-ofb" */
3534     1076,    /* "aria-256-cbc" */
3535     1122,    /* "aria-256-ccm" */
3536     1077,    /* "aria-256-cfb" */
3537     1082,    /* "aria-256-cfb1" */
3538     1085,    /* "aria-256-cfb8" */
3539     1079,    /* "aria-256-ctr" */
3540     1075,    /* "aria-256-ecb" */
3541     1125,    /* "aria-256-gcm" */
3542     1078,    /* "aria-256-ofb" */
3543      484,    /* "associatedDomain" */
3544      485,    /* "associatedName" */
3545      501,    /* "audio" */
3546     1064,    /* "auth-any" */
3547     1049,    /* "auth-dss" */
3548     1047,    /* "auth-ecdsa" */
3549     1050,    /* "auth-gost01" */
3550     1051,    /* "auth-gost12" */
3551     1053,    /* "auth-null" */
3552     1048,    /* "auth-psk" */
3553     1046,    /* "auth-rsa" */
3554     1052,    /* "auth-srp" */
3555      882,    /* "authorityRevocationList" */
3556       91,    /* "bf-cbc" */
3557       93,    /* "bf-cfb" */
3558       92,    /* "bf-ecb" */
3559       94,    /* "bf-ofb" */
3560     1056,    /* "blake2b512" */
3561     1057,    /* "blake2s256" */
3562      921,    /* "brainpoolP160r1" */
3563      922,    /* "brainpoolP160t1" */
3564      923,    /* "brainpoolP192r1" */
3565      924,    /* "brainpoolP192t1" */
3566      925,    /* "brainpoolP224r1" */
3567      926,    /* "brainpoolP224t1" */
3568      927,    /* "brainpoolP256r1" */
3569      928,    /* "brainpoolP256t1" */
3570      929,    /* "brainpoolP320r1" */
3571      930,    /* "brainpoolP320t1" */
3572      931,    /* "brainpoolP384r1" */
3573      932,    /* "brainpoolP384t1" */
3574      933,    /* "brainpoolP512r1" */
3575      934,    /* "brainpoolP512t1" */
3576      494,    /* "buildingName" */
3577      860,    /* "businessCategory" */
3578      691,    /* "c2onb191v4" */
3579      692,    /* "c2onb191v5" */
3580      697,    /* "c2onb239v4" */
3581      698,    /* "c2onb239v5" */
3582      684,    /* "c2pnb163v1" */
3583      685,    /* "c2pnb163v2" */
3584      686,    /* "c2pnb163v3" */
3585      687,    /* "c2pnb176v1" */
3586      693,    /* "c2pnb208w1" */
3587      699,    /* "c2pnb272w1" */
3588      700,    /* "c2pnb304w1" */
3589      702,    /* "c2pnb368w1" */
3590      688,    /* "c2tnb191v1" */
3591      689,    /* "c2tnb191v2" */
3592      690,    /* "c2tnb191v3" */
3593      694,    /* "c2tnb239v1" */
3594      695,    /* "c2tnb239v2" */
3595      696,    /* "c2tnb239v3" */
3596      701,    /* "c2tnb359v1" */
3597      703,    /* "c2tnb431r1" */
3598      881,    /* "cACertificate" */
3599      483,    /* "cNAMERecord" */
3600      751,    /* "camellia-128-cbc" */
3601      962,    /* "camellia-128-ccm" */
3602      757,    /* "camellia-128-cfb" */
3603      760,    /* "camellia-128-cfb1" */
3604      763,    /* "camellia-128-cfb8" */
3605      964,    /* "camellia-128-cmac" */
3606      963,    /* "camellia-128-ctr" */
3607      754,    /* "camellia-128-ecb" */
3608      961,    /* "camellia-128-gcm" */
3609      766,    /* "camellia-128-ofb" */
3610      752,    /* "camellia-192-cbc" */
3611      966,    /* "camellia-192-ccm" */
3612      758,    /* "camellia-192-cfb" */
3613      761,    /* "camellia-192-cfb1" */
3614      764,    /* "camellia-192-cfb8" */
3615      968,    /* "camellia-192-cmac" */
3616      967,    /* "camellia-192-ctr" */
3617      755,    /* "camellia-192-ecb" */
3618      965,    /* "camellia-192-gcm" */
3619      767,    /* "camellia-192-ofb" */
3620      753,    /* "camellia-256-cbc" */
3621      970,    /* "camellia-256-ccm" */
3622      759,    /* "camellia-256-cfb" */
3623      762,    /* "camellia-256-cfb1" */
3624      765,    /* "camellia-256-cfb8" */
3625      972,    /* "camellia-256-cmac" */
3626      971,    /* "camellia-256-ctr" */
3627      756,    /* "camellia-256-ecb" */
3628      969,    /* "camellia-256-gcm" */
3629      768,    /* "camellia-256-ofb" */
3630      443,    /* "caseIgnoreIA5StringSyntax" */
3631      108,    /* "cast5-cbc" */
3632      110,    /* "cast5-cfb" */
3633      109,    /* "cast5-ecb" */
3634      111,    /* "cast5-ofb" */
3635      152,    /* "certBag" */
3636      677,    /* "certicom-arc" */
3637      517,    /* "certificate extensions" */
3638      883,    /* "certificateRevocationList" */
3639     1019,    /* "chacha20" */
3640     1018,    /* "chacha20-poly1305" */
3641       54,    /* "challengePassword" */
3642      407,    /* "characteristic-two-field" */
3643      395,    /* "clearance" */
3644      633,    /* "cleartext track 2" */
3645      894,    /* "cmac" */
3646       13,    /* "commonName" */
3647      513,    /* "content types" */
3648       50,    /* "contentType" */
3649       53,    /* "countersignature" */
3650     1090,    /* "countryCode3c" */
3651     1091,    /* "countryCode3n" */
3652       14,    /* "countryName" */
3653      153,    /* "crlBag" */
3654      884,    /* "crossCertificatePair" */
3655      806,    /* "cryptocom" */
3656      805,    /* "cryptopro" */
3657      500,    /* "dITRedirect" */
3658      451,    /* "dNSDomain" */
3659      495,    /* "dSAQuality" */
3660      434,    /* "data" */
3661      390,    /* "dcObject" */
3662      891,    /* "deltaRevocationList" */
3663       31,    /* "des-cbc" */
3664      643,    /* "des-cdmf" */
3665       30,    /* "des-cfb" */
3666      656,    /* "des-cfb1" */
3667      657,    /* "des-cfb8" */
3668       29,    /* "des-ecb" */
3669       32,    /* "des-ede" */
3670       43,    /* "des-ede-cbc" */
3671       60,    /* "des-ede-cfb" */
3672       62,    /* "des-ede-ofb" */
3673       33,    /* "des-ede3" */
3674       44,    /* "des-ede3-cbc" */
3675       61,    /* "des-ede3-cfb" */
3676      658,    /* "des-ede3-cfb1" */
3677      659,    /* "des-ede3-cfb8" */
3678       63,    /* "des-ede3-ofb" */
3679       45,    /* "des-ofb" */
3680      107,    /* "description" */
3681      871,    /* "destinationIndicator" */
3682       80,    /* "desx-cbc" */
3683      947,    /* "dh-cofactor-kdf" */
3684      946,    /* "dh-std-kdf" */
3685       28,    /* "dhKeyAgreement" */
3686      941,    /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
3687      942,    /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
3688      943,    /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
3689      944,    /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
3690      945,    /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
3691      936,    /* "dhSinglePass-stdDH-sha1kdf-scheme" */
3692      937,    /* "dhSinglePass-stdDH-sha224kdf-scheme" */
3693      938,    /* "dhSinglePass-stdDH-sha256kdf-scheme" */
3694      939,    /* "dhSinglePass-stdDH-sha384kdf-scheme" */
3695      940,    /* "dhSinglePass-stdDH-sha512kdf-scheme" */
3696       11,    /* "directory services (X.500)" */
3697      378,    /* "directory services - algorithms" */
3698      887,    /* "distinguishedName" */
3699      892,    /* "dmdName" */
3700      174,    /* "dnQualifier" */
3701     1092,    /* "dnsName" */
3702      447,    /* "document" */
3703      471,    /* "documentAuthor" */
3704      468,    /* "documentIdentifier" */
3705      472,    /* "documentLocation" */
3706      502,    /* "documentPublisher" */
3707      449,    /* "documentSeries" */
3708      469,    /* "documentTitle" */
3709      470,    /* "documentVersion" */
3710      380,    /* "dod" */
3711      391,    /* "domainComponent" */
3712      452,    /* "domainRelatedObject" */
3713      116,    /* "dsaEncryption" */
3714       67,    /* "dsaEncryption-old" */
3715       66,    /* "dsaWithSHA" */
3716      113,    /* "dsaWithSHA1" */
3717       70,    /* "dsaWithSHA1-old" */
3718      802,    /* "dsa_with_SHA224" */
3719      803,    /* "dsa_with_SHA256" */
3720     1108,    /* "dsa_with_SHA3-224" */
3721     1109,    /* "dsa_with_SHA3-256" */
3722     1110,    /* "dsa_with_SHA3-384" */
3723     1111,    /* "dsa_with_SHA3-512" */
3724     1106,    /* "dsa_with_SHA384" */
3725     1107,    /* "dsa_with_SHA512" */
3726      297,    /* "dvcs" */
3727      791,    /* "ecdsa-with-Recommended" */
3728      416,    /* "ecdsa-with-SHA1" */
3729      793,    /* "ecdsa-with-SHA224" */
3730      794,    /* "ecdsa-with-SHA256" */
3731      795,    /* "ecdsa-with-SHA384" */
3732      796,    /* "ecdsa-with-SHA512" */
3733      792,    /* "ecdsa-with-Specified" */
3734     1112,    /* "ecdsa_with_SHA3-224" */
3735     1113,    /* "ecdsa_with_SHA3-256" */
3736     1114,    /* "ecdsa_with_SHA3-384" */
3737     1115,    /* "ecdsa_with_SHA3-512" */
3738       48,    /* "emailAddress" */
3739      632,    /* "encrypted track 2" */
3740      885,    /* "enhancedSearchGuide" */
3741       56,    /* "extendedCertificateAttributes" */
3742      867,    /* "facsimileTelephoneNumber" */
3743      462,    /* "favouriteDrink" */
3744     1126,    /* "ffdhe2048" */
3745     1127,    /* "ffdhe3072" */
3746     1128,    /* "ffdhe4096" */
3747     1129,    /* "ffdhe6144" */
3748     1130,    /* "ffdhe8192" */
3749      453,    /* "friendlyCountry" */
3750      490,    /* "friendlyCountryName" */
3751      156,    /* "friendlyName" */
3752      631,    /* "generate cryptogram" */
3753      509,    /* "generationQualifier" */
3754      601,    /* "generic cryptogram" */
3755       99,    /* "givenName" */
3756      976,    /* "gost-mac-12" */
3757     1009,    /* "gost89-cbc" */
3758      814,    /* "gost89-cnt" */
3759      975,    /* "gost89-cnt-12" */
3760     1011,    /* "gost89-ctr" */
3761     1010,    /* "gost89-ecb" */
3762     1015,    /* "grasshopper-cbc" */
3763     1016,    /* "grasshopper-cfb" */
3764     1013,    /* "grasshopper-ctr" */
3765     1012,    /* "grasshopper-ecb" */
3766     1017,    /* "grasshopper-mac" */
3767     1014,    /* "grasshopper-ofb" */
3768     1036,    /* "hkdf" */
3769      855,    /* "hmac" */
3770      780,    /* "hmac-md5" */
3771      781,    /* "hmac-sha1" */
3772     1102,    /* "hmac-sha3-224" */
3773     1103,    /* "hmac-sha3-256" */
3774     1104,    /* "hmac-sha3-384" */
3775     1105,    /* "hmac-sha3-512" */
3776      797,    /* "hmacWithMD5" */
3777      163,    /* "hmacWithSHA1" */
3778      798,    /* "hmacWithSHA224" */
3779      799,    /* "hmacWithSHA256" */
3780      800,    /* "hmacWithSHA384" */
3781      801,    /* "hmacWithSHA512" */
3782      486,    /* "homePostalAddress" */
3783      473,    /* "homeTelephoneNumber" */
3784      466,    /* "host" */
3785      889,    /* "houseIdentifier" */
3786      442,    /* "iA5StringSyntax" */
3787      381,    /* "iana" */
3788      824,    /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
3789      825,    /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
3790      826,    /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
3791      827,    /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
3792      819,    /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
3793      829,    /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
3794      828,    /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
3795      830,    /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
3796      820,    /* "id-Gost28147-89-None-KeyMeshing" */
3797      823,    /* "id-Gost28147-89-TestParamSet" */
3798      840,    /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
3799      841,    /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
3800      842,    /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
3801      843,    /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
3802      844,    /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
3803      839,    /* "id-GostR3410-2001-TestParamSet" */
3804      832,    /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
3805      833,    /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
3806      834,    /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
3807      835,    /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
3808      836,    /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
3809      837,    /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
3810      838,    /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
3811      831,    /* "id-GostR3410-94-TestParamSet" */
3812      845,    /* "id-GostR3410-94-a" */
3813      846,    /* "id-GostR3410-94-aBis" */
3814      847,    /* "id-GostR3410-94-b" */
3815      848,    /* "id-GostR3410-94-bBis" */
3816      822,    /* "id-GostR3411-94-CryptoProParamSet" */
3817      821,    /* "id-GostR3411-94-TestParamSet" */
3818      266,    /* "id-aca" */
3819      355,    /* "id-aca-accessIdentity" */
3820      354,    /* "id-aca-authenticationInfo" */
3821      356,    /* "id-aca-chargingIdentity" */
3822      399,    /* "id-aca-encAttrs" */
3823      357,    /* "id-aca-group" */
3824      358,    /* "id-aca-role" */
3825      176,    /* "id-ad" */
3826      788,    /* "id-aes128-wrap" */
3827      897,    /* "id-aes128-wrap-pad" */
3828      789,    /* "id-aes192-wrap" */
3829      900,    /* "id-aes192-wrap-pad" */
3830      790,    /* "id-aes256-wrap" */
3831      903,    /* "id-aes256-wrap-pad" */
3832      262,    /* "id-alg" */
3833      893,    /* "id-alg-PWRI-KEK" */
3834      323,    /* "id-alg-des40" */
3835      326,    /* "id-alg-dh-pop" */
3836      325,    /* "id-alg-dh-sig-hmac-sha1" */
3837      324,    /* "id-alg-noSignature" */
3838      907,    /* "id-camellia128-wrap" */
3839      908,    /* "id-camellia192-wrap" */
3840      909,    /* "id-camellia256-wrap" */
3841      268,    /* "id-cct" */
3842      361,    /* "id-cct-PKIData" */
3843      362,    /* "id-cct-PKIResponse" */
3844      360,    /* "id-cct-crs" */
3845       81,    /* "id-ce" */
3846      680,    /* "id-characteristic-two-basis" */
3847      263,    /* "id-cmc" */
3848      334,    /* "id-cmc-addExtensions" */
3849      346,    /* "id-cmc-confirmCertAcceptance" */
3850      330,    /* "id-cmc-dataReturn" */
3851      336,    /* "id-cmc-decryptedPOP" */
3852      335,    /* "id-cmc-encryptedPOP" */
3853      339,    /* "id-cmc-getCRL" */
3854      338,    /* "id-cmc-getCert" */
3855      328,    /* "id-cmc-identification" */
3856      329,    /* "id-cmc-identityProof" */
3857      337,    /* "id-cmc-lraPOPWitness" */
3858      344,    /* "id-cmc-popLinkRandom" */
3859      345,    /* "id-cmc-popLinkWitness" */
3860      343,    /* "id-cmc-queryPending" */
3861      333,    /* "id-cmc-recipientNonce" */
3862      341,    /* "id-cmc-regInfo" */
3863      342,    /* "id-cmc-responseInfo" */
3864      340,    /* "id-cmc-revokeRequest" */
3865      332,    /* "id-cmc-senderNonce" */
3866      327,    /* "id-cmc-statusInfo" */
3867      331,    /* "id-cmc-transactionId" */
3868      787,    /* "id-ct-asciiTextWithCRLF" */
3869     1060,    /* "id-ct-xml" */
3870      408,    /* "id-ecPublicKey" */
3871      508,    /* "id-hex-multipart-message" */
3872      507,    /* "id-hex-partial-message" */
3873      260,    /* "id-it" */
3874      302,    /* "id-it-caKeyUpdateInfo" */
3875      298,    /* "id-it-caProtEncCert" */
3876      311,    /* "id-it-confirmWaitTime" */
3877      303,    /* "id-it-currentCRL" */
3878      300,    /* "id-it-encKeyPairTypes" */
3879      310,    /* "id-it-implicitConfirm" */
3880      308,    /* "id-it-keyPairParamRep" */
3881      307,    /* "id-it-keyPairParamReq" */
3882      312,    /* "id-it-origPKIMessage" */
3883      301,    /* "id-it-preferredSymmAlg" */
3884      309,    /* "id-it-revPassphrase" */
3885      299,    /* "id-it-signKeyPairTypes" */
3886      305,    /* "id-it-subscriptionRequest" */
3887      306,    /* "id-it-subscriptionResponse" */
3888      784,    /* "id-it-suppLangTags" */
3889      304,    /* "id-it-unsupportedOIDs" */
3890      128,    /* "id-kp" */
3891      280,    /* "id-mod-attribute-cert" */
3892      274,    /* "id-mod-cmc" */
3893      277,    /* "id-mod-cmp" */
3894      284,    /* "id-mod-cmp2000" */
3895      273,    /* "id-mod-crmf" */
3896      283,    /* "id-mod-dvcs" */
3897      275,    /* "id-mod-kea-profile-88" */
3898      276,    /* "id-mod-kea-profile-93" */
3899      282,    /* "id-mod-ocsp" */
3900      278,    /* "id-mod-qualified-cert-88" */
3901      279,    /* "id-mod-qualified-cert-93" */
3902      281,    /* "id-mod-timestamp-protocol" */
3903      264,    /* "id-on" */
3904      347,    /* "id-on-personalData" */
3905      265,    /* "id-pda" */
3906      352,    /* "id-pda-countryOfCitizenship" */
3907      353,    /* "id-pda-countryOfResidence" */
3908      348,    /* "id-pda-dateOfBirth" */
3909      351,    /* "id-pda-gender" */
3910      349,    /* "id-pda-placeOfBirth" */
3911      175,    /* "id-pe" */
3912     1031,    /* "id-pkinit" */
3913      261,    /* "id-pkip" */
3914      258,    /* "id-pkix-mod" */
3915      269,    /* "id-pkix1-explicit-88" */
3916      271,    /* "id-pkix1-explicit-93" */
3917      270,    /* "id-pkix1-implicit-88" */
3918      272,    /* "id-pkix1-implicit-93" */
3919      662,    /* "id-ppl" */
3920      267,    /* "id-qcs" */
3921      359,    /* "id-qcs-pkixQCSyntax-v1" */
3922      259,    /* "id-qt" */
3923      313,    /* "id-regCtrl" */
3924      316,    /* "id-regCtrl-authenticator" */
3925      319,    /* "id-regCtrl-oldCertID" */
3926      318,    /* "id-regCtrl-pkiArchiveOptions" */
3927      317,    /* "id-regCtrl-pkiPublicationInfo" */
3928      320,    /* "id-regCtrl-protocolEncrKey" */
3929      315,    /* "id-regCtrl-regToken" */
3930      314,    /* "id-regInfo" */
3931      322,    /* "id-regInfo-certReq" */
3932      321,    /* "id-regInfo-utf8Pairs" */
3933      191,    /* "id-smime-aa" */
3934      215,    /* "id-smime-aa-contentHint" */
3935      218,    /* "id-smime-aa-contentIdentifier" */
3936      221,    /* "id-smime-aa-contentReference" */
3937      240,    /* "id-smime-aa-dvcs-dvc" */
3938      217,    /* "id-smime-aa-encapContentType" */
3939      222,    /* "id-smime-aa-encrypKeyPref" */
3940      220,    /* "id-smime-aa-equivalentLabels" */
3941      232,    /* "id-smime-aa-ets-CertificateRefs" */
3942      233,    /* "id-smime-aa-ets-RevocationRefs" */
3943      238,    /* "id-smime-aa-ets-archiveTimeStamp" */
3944      237,    /* "id-smime-aa-ets-certCRLTimestamp" */
3945      234,    /* "id-smime-aa-ets-certValues" */
3946      227,    /* "id-smime-aa-ets-commitmentType" */
3947      231,    /* "id-smime-aa-ets-contentTimestamp" */
3948      236,    /* "id-smime-aa-ets-escTimeStamp" */
3949      230,    /* "id-smime-aa-ets-otherSigCert" */
3950      235,    /* "id-smime-aa-ets-revocationValues" */
3951      226,    /* "id-smime-aa-ets-sigPolicyId" */
3952      229,    /* "id-smime-aa-ets-signerAttr" */
3953      228,    /* "id-smime-aa-ets-signerLocation" */
3954      219,    /* "id-smime-aa-macValue" */
3955      214,    /* "id-smime-aa-mlExpandHistory" */
3956      216,    /* "id-smime-aa-msgSigDigest" */
3957      212,    /* "id-smime-aa-receiptRequest" */
3958      213,    /* "id-smime-aa-securityLabel" */
3959      239,    /* "id-smime-aa-signatureType" */
3960      223,    /* "id-smime-aa-signingCertificate" */
3961     1086,    /* "id-smime-aa-signingCertificateV2" */
3962      224,    /* "id-smime-aa-smimeEncryptCerts" */
3963      225,    /* "id-smime-aa-timeStampToken" */
3964      192,    /* "id-smime-alg" */
3965      243,    /* "id-smime-alg-3DESwrap" */
3966      246,    /* "id-smime-alg-CMS3DESwrap" */
3967      247,    /* "id-smime-alg-CMSRC2wrap" */
3968      245,    /* "id-smime-alg-ESDH" */
3969      241,    /* "id-smime-alg-ESDHwith3DES" */
3970      242,    /* "id-smime-alg-ESDHwithRC2" */
3971      244,    /* "id-smime-alg-RC2wrap" */
3972      193,    /* "id-smime-cd" */
3973      248,    /* "id-smime-cd-ldap" */
3974      190,    /* "id-smime-ct" */
3975      210,    /* "id-smime-ct-DVCSRequestData" */
3976      211,    /* "id-smime-ct-DVCSResponseData" */
3977      208,    /* "id-smime-ct-TDTInfo" */
3978      207,    /* "id-smime-ct-TSTInfo" */
3979      205,    /* "id-smime-ct-authData" */
3980     1059,    /* "id-smime-ct-authEnvelopedData" */
3981      786,    /* "id-smime-ct-compressedData" */
3982     1058,    /* "id-smime-ct-contentCollection" */
3983      209,    /* "id-smime-ct-contentInfo" */
3984      206,    /* "id-smime-ct-publishCert" */
3985      204,    /* "id-smime-ct-receipt" */
3986      195,    /* "id-smime-cti" */
3987      255,    /* "id-smime-cti-ets-proofOfApproval" */
3988      256,    /* "id-smime-cti-ets-proofOfCreation" */
3989      253,    /* "id-smime-cti-ets-proofOfDelivery" */
3990      251,    /* "id-smime-cti-ets-proofOfOrigin" */
3991      252,    /* "id-smime-cti-ets-proofOfReceipt" */
3992      254,    /* "id-smime-cti-ets-proofOfSender" */
3993      189,    /* "id-smime-mod" */
3994      196,    /* "id-smime-mod-cms" */
3995      197,    /* "id-smime-mod-ess" */
3996      202,    /* "id-smime-mod-ets-eSigPolicy-88" */
3997      203,    /* "id-smime-mod-ets-eSigPolicy-97" */
3998      200,    /* "id-smime-mod-ets-eSignature-88" */
3999      201,    /* "id-smime-mod-ets-eSignature-97" */
4000      199,    /* "id-smime-mod-msg-v3" */
4001      198,    /* "id-smime-mod-oid" */
4002      194,    /* "id-smime-spq" */
4003      250,    /* "id-smime-spq-ets-sqt-unotice" */
4004      249,    /* "id-smime-spq-ets-sqt-uri" */
4005      974,    /* "id-tc26" */
4006      991,    /* "id-tc26-agreement" */
4007      992,    /* "id-tc26-agreement-gost-3410-2012-256" */
4008      993,    /* "id-tc26-agreement-gost-3410-2012-512" */
4009      977,    /* "id-tc26-algorithms" */
4010      990,    /* "id-tc26-cipher" */
4011     1001,    /* "id-tc26-cipher-constants" */
4012      994,    /* "id-tc26-constants" */
4013      981,    /* "id-tc26-digest" */
4014     1000,    /* "id-tc26-digest-constants" */
4015     1002,    /* "id-tc26-gost-28147-constants" */
4016      996,    /* "id-tc26-gost-3410-2012-512-constants" */
4017      987,    /* "id-tc26-mac" */
4018      978,    /* "id-tc26-sign" */
4019      995,    /* "id-tc26-sign-constants" */
4020      984,    /* "id-tc26-signwithdigest" */
4021       34,    /* "idea-cbc" */
4022       35,    /* "idea-cfb" */
4023       36,    /* "idea-ecb" */
4024       46,    /* "idea-ofb" */
4025      676,    /* "identified-organization" */
4026      461,    /* "info" */
4027      101,    /* "initials" */
4028      869,    /* "internationaliSDNNumber" */
4029     1022,    /* "ipsec Internet Key Exchange" */
4030      749,    /* "ipsec3" */
4031      750,    /* "ipsec4" */
4032      181,    /* "iso" */
4033      623,    /* "issuer capabilities" */
4034      645,    /* "itu-t" */
4035      492,    /* "janetMailbox" */
4036      646,    /* "joint-iso-itu-t" */
4037      957,    /* "jurisdictionCountryName" */
4038      955,    /* "jurisdictionLocalityName" */
4039      956,    /* "jurisdictionStateOrProvinceName" */
4040      150,    /* "keyBag" */
4041      773,    /* "kisa" */
4042     1063,    /* "kx-any" */
4043     1039,    /* "kx-dhe" */
4044     1041,    /* "kx-dhe-psk" */
4045     1038,    /* "kx-ecdhe" */
4046     1040,    /* "kx-ecdhe-psk" */
4047     1045,    /* "kx-gost" */
4048     1043,    /* "kx-psk" */
4049     1037,    /* "kx-rsa" */
4050     1042,    /* "kx-rsa-psk" */
4051     1044,    /* "kx-srp" */
4052      477,    /* "lastModifiedBy" */
4053      476,    /* "lastModifiedTime" */
4054      157,    /* "localKeyID" */
4055       15,    /* "localityName" */
4056      480,    /* "mXRecord" */
4057      493,    /* "mailPreferenceOption" */
4058      467,    /* "manager" */
4059        3,    /* "md2" */
4060        7,    /* "md2WithRSAEncryption" */
4061      257,    /* "md4" */
4062      396,    /* "md4WithRSAEncryption" */
4063        4,    /* "md5" */
4064      114,    /* "md5-sha1" */
4065      104,    /* "md5WithRSA" */
4066        8,    /* "md5WithRSAEncryption" */
4067       95,    /* "mdc2" */
4068       96,    /* "mdc2WithRSA" */
4069      875,    /* "member" */
4070      602,    /* "merchant initiated auth" */
4071      514,    /* "message extensions" */
4072       51,    /* "messageDigest" */
4073      911,    /* "mgf1" */
4074      506,    /* "mime-mhs-bodies" */
4075      505,    /* "mime-mhs-headings" */
4076      488,    /* "mobileTelephoneNumber" */
4077      481,    /* "nSRecord" */
4078      173,    /* "name" */
4079      681,    /* "onBasis" */
4080      379,    /* "org" */
4081     1089,    /* "organizationIdentifier" */
4082       17,    /* "organizationName" */
4083      491,    /* "organizationalStatus" */
4084       18,    /* "organizationalUnitName" */
4085      475,    /* "otherMailbox" */
4086      876,    /* "owner" */
4087      935,    /* "pSpecified" */
4088      489,    /* "pagerTelephoneNumber" */
4089      782,    /* "password based MAC" */
4090      374,    /* "path" */
4091      621,    /* "payment gateway capabilities" */
4092        9,    /* "pbeWithMD2AndDES-CBC" */
4093      168,    /* "pbeWithMD2AndRC2-CBC" */
4094      112,    /* "pbeWithMD5AndCast5CBC" */
4095       10,    /* "pbeWithMD5AndDES-CBC" */
4096      169,    /* "pbeWithMD5AndRC2-CBC" */
4097      148,    /* "pbeWithSHA1And128BitRC2-CBC" */
4098      144,    /* "pbeWithSHA1And128BitRC4" */
4099      147,    /* "pbeWithSHA1And2-KeyTripleDES-CBC" */
4100      146,    /* "pbeWithSHA1And3-KeyTripleDES-CBC" */
4101      149,    /* "pbeWithSHA1And40BitRC2-CBC" */
4102      145,    /* "pbeWithSHA1And40BitRC4" */
4103      170,    /* "pbeWithSHA1AndDES-CBC" */
4104       68,    /* "pbeWithSHA1AndRC2-CBC" */
4105      499,    /* "personalSignature" */
4106      487,    /* "personalTitle" */
4107      464,    /* "photo" */
4108      863,    /* "physicalDeliveryOfficeName" */
4109      437,    /* "pilot" */
4110      439,    /* "pilotAttributeSyntax" */
4111      438,    /* "pilotAttributeType" */
4112      479,    /* "pilotAttributeType27" */
4113      456,    /* "pilotDSA" */
4114      441,    /* "pilotGroups" */
4115      444,    /* "pilotObject" */
4116      440,    /* "pilotObjectClass" */
4117      455,    /* "pilotOrganization" */
4118      445,    /* "pilotPerson" */
4119      186,    /* "pkcs1" */
4120       27,    /* "pkcs3" */
4121      187,    /* "pkcs5" */
4122       20,    /* "pkcs7" */
4123       21,    /* "pkcs7-data" */
4124       25,    /* "pkcs7-digestData" */
4125       26,    /* "pkcs7-encryptedData" */
4126       23,    /* "pkcs7-envelopedData" */
4127       24,    /* "pkcs7-signedAndEnvelopedData" */
4128       22,    /* "pkcs7-signedData" */
4129      151,    /* "pkcs8ShroudedKeyBag" */
4130       47,    /* "pkcs9" */
4131     1061,    /* "poly1305" */
4132      862,    /* "postOfficeBox" */
4133      861,    /* "postalAddress" */
4134      661,    /* "postalCode" */
4135      683,    /* "ppBasis" */
4136      872,    /* "preferredDeliveryMethod" */
4137      873,    /* "presentationAddress" */
4138      406,    /* "prime-field" */
4139      409,    /* "prime192v1" */
4140      410,    /* "prime192v2" */
4141      411,    /* "prime192v3" */
4142      412,    /* "prime239v1" */
4143      413,    /* "prime239v2" */
4144      414,    /* "prime239v3" */
4145      415,    /* "prime256v1" */
4146      886,    /* "protocolInformation" */
4147      510,    /* "pseudonym" */
4148      435,    /* "pss" */
4149      286,    /* "qcStatements" */
4150      457,    /* "qualityLabelledData" */
4151      450,    /* "rFC822localPart" */
4152       98,    /* "rc2-40-cbc" */
4153      166,    /* "rc2-64-cbc" */
4154       37,    /* "rc2-cbc" */
4155       39,    /* "rc2-cfb" */
4156       38,    /* "rc2-ecb" */
4157       40,    /* "rc2-ofb" */
4158        5,    /* "rc4" */
4159       97,    /* "rc4-40" */
4160      915,    /* "rc4-hmac-md5" */
4161      120,    /* "rc5-cbc" */
4162      122,    /* "rc5-cfb" */
4163      121,    /* "rc5-ecb" */
4164      123,    /* "rc5-ofb" */
4165      870,    /* "registeredAddress" */
4166      460,    /* "rfc822Mailbox" */
4167      117,    /* "ripemd160" */
4168      119,    /* "ripemd160WithRSA" */
4169      400,    /* "role" */
4170      877,    /* "roleOccupant" */
4171      448,    /* "room" */
4172      463,    /* "roomNumber" */
4173       19,    /* "rsa" */
4174        6,    /* "rsaEncryption" */
4175      644,    /* "rsaOAEPEncryptionSET" */
4176      377,    /* "rsaSignature" */
4177      919,    /* "rsaesOaep" */
4178      912,    /* "rsassaPss" */
4179      482,    /* "sOARecord" */
4180      155,    /* "safeContentsBag" */
4181      291,    /* "sbgp-autonomousSysNum" */
4182      290,    /* "sbgp-ipAddrBlock" */
4183      292,    /* "sbgp-routerIdentifier" */
4184      973,    /* "scrypt" */
4185      159,    /* "sdsiCertificate" */
4186      859,    /* "searchGuide" */
4187      704,    /* "secp112r1" */
4188      705,    /* "secp112r2" */
4189      706,    /* "secp128r1" */
4190      707,    /* "secp128r2" */
4191      708,    /* "secp160k1" */
4192      709,    /* "secp160r1" */
4193      710,    /* "secp160r2" */
4194      711,    /* "secp192k1" */
4195      712,    /* "secp224k1" */
4196      713,    /* "secp224r1" */
4197      714,    /* "secp256k1" */
4198      715,    /* "secp384r1" */
4199      716,    /* "secp521r1" */
4200      154,    /* "secretBag" */
4201      474,    /* "secretary" */
4202      717,    /* "sect113r1" */
4203      718,    /* "sect113r2" */
4204      719,    /* "sect131r1" */
4205      720,    /* "sect131r2" */
4206      721,    /* "sect163k1" */
4207      722,    /* "sect163r1" */
4208      723,    /* "sect163r2" */
4209      724,    /* "sect193r1" */
4210      725,    /* "sect193r2" */
4211      726,    /* "sect233k1" */
4212      727,    /* "sect233r1" */
4213      728,    /* "sect239k1" */
4214      729,    /* "sect283k1" */
4215      730,    /* "sect283r1" */
4216      731,    /* "sect409k1" */
4217      732,    /* "sect409r1" */
4218      733,    /* "sect571k1" */
4219      734,    /* "sect571r1" */
4220      635,    /* "secure device signature" */
4221      878,    /* "seeAlso" */
4222      777,    /* "seed-cbc" */
4223      779,    /* "seed-cfb" */
4224      776,    /* "seed-ecb" */
4225      778,    /* "seed-ofb" */
4226      105,    /* "serialNumber" */
4227      625,    /* "set-addPolicy" */
4228      515,    /* "set-attr" */
4229      518,    /* "set-brand" */
4230      638,    /* "set-brand-AmericanExpress" */
4231      637,    /* "set-brand-Diners" */
4232      636,    /* "set-brand-IATA-ATA" */
4233      639,    /* "set-brand-JCB" */
4234      641,    /* "set-brand-MasterCard" */
4235      642,    /* "set-brand-Novus" */
4236      640,    /* "set-brand-Visa" */
4237      516,    /* "set-policy" */
4238      607,    /* "set-policy-root" */
4239      624,    /* "set-rootKeyThumb" */
4240      620,    /* "setAttr-Cert" */
4241      628,    /* "setAttr-IssCap-CVM" */
4242      630,    /* "setAttr-IssCap-Sig" */
4243      629,    /* "setAttr-IssCap-T2" */
4244      627,    /* "setAttr-Token-B0Prime" */
4245      626,    /* "setAttr-Token-EMV" */
4246      622,    /* "setAttr-TokenType" */
4247      619,    /* "setCext-IssuerCapabilities" */
4248      615,    /* "setCext-PGWYcapabilities" */
4249      616,    /* "setCext-TokenIdentifier" */
4250      618,    /* "setCext-TokenType" */
4251      617,    /* "setCext-Track2Data" */
4252      611,    /* "setCext-cCertRequired" */
4253      609,    /* "setCext-certType" */
4254      608,    /* "setCext-hashedRoot" */
4255      610,    /* "setCext-merchData" */
4256      613,    /* "setCext-setExt" */
4257      614,    /* "setCext-setQualf" */
4258      612,    /* "setCext-tunneling" */
4259      540,    /* "setct-AcqCardCodeMsg" */
4260      576,    /* "setct-AcqCardCodeMsgTBE" */
4261      570,    /* "setct-AuthReqTBE" */
4262      534,    /* "setct-AuthReqTBS" */
4263      527,    /* "setct-AuthResBaggage" */
4264      571,    /* "setct-AuthResTBE" */
4265      572,    /* "setct-AuthResTBEX" */
4266      535,    /* "setct-AuthResTBS" */
4267      536,    /* "setct-AuthResTBSX" */
4268      528,    /* "setct-AuthRevReqBaggage" */
4269      577,    /* "setct-AuthRevReqTBE" */
4270      541,    /* "setct-AuthRevReqTBS" */
4271      529,    /* "setct-AuthRevResBaggage" */
4272      542,    /* "setct-AuthRevResData" */
4273      578,    /* "setct-AuthRevResTBE" */
4274      579,    /* "setct-AuthRevResTBEB" */
4275      543,    /* "setct-AuthRevResTBS" */
4276      573,    /* "setct-AuthTokenTBE" */
4277      537,    /* "setct-AuthTokenTBS" */
4278      600,    /* "setct-BCIDistributionTBS" */
4279      558,    /* "setct-BatchAdminReqData" */
4280      592,    /* "setct-BatchAdminReqTBE" */
4281      559,    /* "setct-BatchAdminResData" */
4282      593,    /* "setct-BatchAdminResTBE" */
4283      599,    /* "setct-CRLNotificationResTBS" */
4284      598,    /* "setct-CRLNotificationTBS" */
4285      580,    /* "setct-CapReqTBE" */
4286      581,    /* "setct-CapReqTBEX" */
4287      544,    /* "setct-CapReqTBS" */
4288      545,    /* "setct-CapReqTBSX" */
4289      546,    /* "setct-CapResData" */
4290      582,    /* "setct-CapResTBE" */
4291      583,    /* "setct-CapRevReqTBE" */
4292      584,    /* "setct-CapRevReqTBEX" */
4293      547,    /* "setct-CapRevReqTBS" */
4294      548,    /* "setct-CapRevReqTBSX" */
4295      549,    /* "setct-CapRevResData" */
4296      585,    /* "setct-CapRevResTBE" */
4297      538,    /* "setct-CapTokenData" */
4298      530,    /* "setct-CapTokenSeq" */
4299      574,    /* "setct-CapTokenTBE" */
4300      575,    /* "setct-CapTokenTBEX" */
4301      539,    /* "setct-CapTokenTBS" */
4302      560,    /* "setct-CardCInitResTBS" */
4303      566,    /* "setct-CertInqReqTBS" */
4304      563,    /* "setct-CertReqData" */
4305      595,    /* "setct-CertReqTBE" */
4306      596,    /* "setct-CertReqTBEX" */
4307      564,    /* "setct-CertReqTBS" */
4308      565,    /* "setct-CertResData" */
4309      597,    /* "setct-CertResTBE" */
4310      586,    /* "setct-CredReqTBE" */
4311      587,    /* "setct-CredReqTBEX" */
4312      550,    /* "setct-CredReqTBS" */
4313      551,    /* "setct-CredReqTBSX" */
4314      552,    /* "setct-CredResData" */
4315      588,    /* "setct-CredResTBE" */
4316      589,    /* "setct-CredRevReqTBE" */
4317      590,    /* "setct-CredRevReqTBEX" */
4318      553,    /* "setct-CredRevReqTBS" */
4319      554,    /* "setct-CredRevReqTBSX" */
4320      555,    /* "setct-CredRevResData" */
4321      591,    /* "setct-CredRevResTBE" */
4322      567,    /* "setct-ErrorTBS" */
4323      526,    /* "setct-HODInput" */
4324      561,    /* "setct-MeAqCInitResTBS" */
4325      522,    /* "setct-OIData" */
4326      519,    /* "setct-PANData" */
4327      521,    /* "setct-PANOnly" */
4328      520,    /* "setct-PANToken" */
4329      556,    /* "setct-PCertReqData" */
4330      557,    /* "setct-PCertResTBS" */
4331      523,    /* "setct-PI" */
4332      532,    /* "setct-PI-TBS" */
4333      524,    /* "setct-PIData" */
4334      525,    /* "setct-PIDataUnsigned" */
4335      568,    /* "setct-PIDualSignedTBE" */
4336      569,    /* "setct-PIUnsignedTBE" */
4337      531,    /* "setct-PInitResData" */
4338      533,    /* "setct-PResData" */
4339      594,    /* "setct-RegFormReqTBE" */
4340      562,    /* "setct-RegFormResTBS" */
4341      604,    /* "setext-pinAny" */
4342      603,    /* "setext-pinSecure" */
4343      605,    /* "setext-track2" */
4344       41,    /* "sha" */
4345       64,    /* "sha1" */
4346      115,    /* "sha1WithRSA" */
4347       65,    /* "sha1WithRSAEncryption" */
4348      675,    /* "sha224" */
4349      671,    /* "sha224WithRSAEncryption" */
4350      672,    /* "sha256" */
4351      668,    /* "sha256WithRSAEncryption" */
4352     1096,    /* "sha3-224" */
4353     1097,    /* "sha3-256" */
4354     1098,    /* "sha3-384" */
4355     1099,    /* "sha3-512" */
4356      673,    /* "sha384" */
4357      669,    /* "sha384WithRSAEncryption" */
4358      674,    /* "sha512" */
4359     1094,    /* "sha512-224" */
4360     1095,    /* "sha512-256" */
4361      670,    /* "sha512WithRSAEncryption" */
4362       42,    /* "shaWithRSAEncryption" */
4363     1100,    /* "shake128" */
4364     1101,    /* "shake256" */
4365       52,    /* "signingTime" */
4366      454,    /* "simpleSecurityObject" */
4367      496,    /* "singleLevelQuality" */
4368     1062,    /* "siphash" */
4369       16,    /* "stateOrProvinceName" */
4370      660,    /* "streetAddress" */
4371      498,    /* "subtreeMaximumQuality" */
4372      497,    /* "subtreeMinimumQuality" */
4373      890,    /* "supportedAlgorithms" */
4374      874,    /* "supportedApplicationContext" */
4375      100,    /* "surname" */
4376      864,    /* "telephoneNumber" */
4377      866,    /* "teletexTerminalIdentifier" */
4378      865,    /* "telexNumber" */
4379      459,    /* "textEncodedORAddress" */
4380      293,    /* "textNotice" */
4381      106,    /* "title" */
4382     1021,    /* "tls1-prf" */
4383      682,    /* "tpBasis" */
4384      436,    /* "ucl" */
4385        0,    /* "undefined" */
4386      102,    /* "uniqueIdentifier" */
4387      888,    /* "uniqueMember" */
4388       55,    /* "unstructuredAddress" */
4389       49,    /* "unstructuredName" */
4390      880,    /* "userCertificate" */
4391      465,    /* "userClass" */
4392      458,    /* "userId" */
4393      879,    /* "userPassword" */
4394      373,    /* "valid" */
4395      678,    /* "wap" */
4396      679,    /* "wap-wsg" */
4397      735,    /* "wap-wsg-idm-ecid-wtls1" */
4398      743,    /* "wap-wsg-idm-ecid-wtls10" */
4399      744,    /* "wap-wsg-idm-ecid-wtls11" */
4400      745,    /* "wap-wsg-idm-ecid-wtls12" */
4401      736,    /* "wap-wsg-idm-ecid-wtls3" */
4402      737,    /* "wap-wsg-idm-ecid-wtls4" */
4403      738,    /* "wap-wsg-idm-ecid-wtls5" */
4404      739,    /* "wap-wsg-idm-ecid-wtls6" */
4405      740,    /* "wap-wsg-idm-ecid-wtls7" */
4406      741,    /* "wap-wsg-idm-ecid-wtls8" */
4407      742,    /* "wap-wsg-idm-ecid-wtls9" */
4408      804,    /* "whirlpool" */
4409      868,    /* "x121Address" */
4410      503,    /* "x500UniqueIdentifier" */
4411      158,    /* "x509Certificate" */
4412      160,    /* "x509Crl" */
4413      125,    /* "zlib compression" */
4414 };
4415
4416 #define NUM_OBJ 1013
4417 static const unsigned int obj_objs[NUM_OBJ] = {
4418        0,    /* OBJ_undef                        0 */
4419      181,    /* OBJ_iso                          1 */
4420      393,    /* OBJ_joint_iso_ccitt              OBJ_joint_iso_itu_t */
4421      404,    /* OBJ_ccitt                        OBJ_itu_t */
4422      645,    /* OBJ_itu_t                        0 */
4423      646,    /* OBJ_joint_iso_itu_t              2 */
4424      434,    /* OBJ_data                         0 9 */
4425      182,    /* OBJ_member_body                  1 2 */
4426      379,    /* OBJ_org                          1 3 */
4427      676,    /* OBJ_identified_organization      1 3 */
4428       11,    /* OBJ_X500                         2 5 */
4429      647,    /* OBJ_international_organizations  2 23 */
4430      380,    /* OBJ_dod                          1 3 6 */
4431       12,    /* OBJ_X509                         2 5 4 */
4432      378,    /* OBJ_X500algorithms               2 5 8 */
4433       81,    /* OBJ_id_ce                        2 5 29 */
4434      512,    /* OBJ_id_set                       2 23 42 */
4435      678,    /* OBJ_wap                          2 23 43 */
4436      435,    /* OBJ_pss                          0 9 2342 */
4437      183,    /* OBJ_ISO_US                       1 2 840 */
4438      381,    /* OBJ_iana                         1 3 6 1 */
4439     1034,    /* OBJ_X25519                       1 3 101 110 */
4440     1035,    /* OBJ_X448                         1 3 101 111 */
4441     1087,    /* OBJ_ED25519                      1 3 101 112 */
4442     1088,    /* OBJ_ED448                        1 3 101 113 */
4443      677,    /* OBJ_certicom_arc                 1 3 132 */
4444      394,    /* OBJ_selected_attribute_types     2 5 1 5 */
4445       13,    /* OBJ_commonName                   2 5 4 3 */
4446      100,    /* OBJ_surname                      2 5 4 4 */
4447      105,    /* OBJ_serialNumber                 2 5 4 5 */
4448       14,    /* OBJ_countryName                  2 5 4 6 */
4449       15,    /* OBJ_localityName                 2 5 4 7 */
4450       16,    /* OBJ_stateOrProvinceName          2 5 4 8 */
4451      660,    /* OBJ_streetAddress                2 5 4 9 */
4452       17,    /* OBJ_organizationName             2 5 4 10 */
4453       18,    /* OBJ_organizationalUnitName       2 5 4 11 */
4454      106,    /* OBJ_title                        2 5 4 12 */
4455      107,    /* OBJ_description                  2 5 4 13 */
4456      859,    /* OBJ_searchGuide                  2 5 4 14 */
4457      860,    /* OBJ_businessCategory             2 5 4 15 */
4458      861,    /* OBJ_postalAddress                2 5 4 16 */
4459      661,    /* OBJ_postalCode                   2 5 4 17 */
4460      862,    /* OBJ_postOfficeBox                2 5 4 18 */
4461      863,    /* OBJ_physicalDeliveryOfficeName   2 5 4 19 */
4462      864,    /* OBJ_telephoneNumber              2 5 4 20 */
4463      865,    /* OBJ_telexNumber                  2 5 4 21 */
4464      866,    /* OBJ_teletexTerminalIdentifier    2 5 4 22 */
4465      867,    /* OBJ_facsimileTelephoneNumber     2 5 4 23 */
4466      868,    /* OBJ_x121Address                  2 5 4 24 */
4467      869,    /* OBJ_internationaliSDNNumber      2 5 4 25 */
4468      870,    /* OBJ_registeredAddress            2 5 4 26 */
4469      871,    /* OBJ_destinationIndicator         2 5 4 27 */
4470      872,    /* OBJ_preferredDeliveryMethod      2 5 4 28 */
4471      873,    /* OBJ_presentationAddress          2 5 4 29 */
4472      874,    /* OBJ_supportedApplicationContext  2 5 4 30 */
4473      875,    /* OBJ_member                       2 5 4 31 */
4474      876,    /* OBJ_owner                        2 5 4 32 */
4475      877,    /* OBJ_roleOccupant                 2 5 4 33 */
4476      878,    /* OBJ_seeAlso                      2 5 4 34 */
4477      879,    /* OBJ_userPassword                 2 5 4 35 */
4478      880,    /* OBJ_userCertificate              2 5 4 36 */
4479      881,    /* OBJ_cACertificate                2 5 4 37 */
4480      882,    /* OBJ_authorityRevocationList      2 5 4 38 */
4481      883,    /* OBJ_certificateRevocationList    2 5 4 39 */
4482      884,    /* OBJ_crossCertificatePair         2 5 4 40 */
4483      173,    /* OBJ_name                         2 5 4 41 */
4484       99,    /* OBJ_givenName                    2 5 4 42 */
4485      101,    /* OBJ_initials                     2 5 4 43 */
4486      509,    /* OBJ_generationQualifier          2 5 4 44 */
4487      503,    /* OBJ_x500UniqueIdentifier         2 5 4 45 */
4488      174,    /* OBJ_dnQualifier                  2 5 4 46 */
4489      885,    /* OBJ_enhancedSearchGuide          2 5 4 47 */
4490      886,    /* OBJ_protocolInformation          2 5 4 48 */
4491      887,    /* OBJ_distinguishedName            2 5 4 49 */
4492      888,    /* OBJ_uniqueMember                 2 5 4 50 */
4493      889,    /* OBJ_houseIdentifier              2 5 4 51 */
4494      890,    /* OBJ_supportedAlgorithms          2 5 4 52 */
4495      891,    /* OBJ_deltaRevocationList          2 5 4 53 */
4496      892,    /* OBJ_dmdName                      2 5 4 54 */
4497      510,    /* OBJ_pseudonym                    2 5 4 65 */
4498      400,    /* OBJ_role                         2 5 4 72 */
4499     1089,    /* OBJ_organizationIdentifier       2 5 4 97 */
4500     1090,    /* OBJ_countryCode3c                2 5 4 98 */
4501     1091,    /* OBJ_countryCode3n                2 5 4 99 */
4502     1092,    /* OBJ_dnsName                      2 5 4 100 */
4503      769,    /* OBJ_subject_directory_attributes 2 5 29 9 */
4504       82,    /* OBJ_subject_key_identifier       2 5 29 14 */
4505       83,    /* OBJ_key_usage                    2 5 29 15 */
4506       84,    /* OBJ_private_key_usage_period     2 5 29 16 */
4507       85,    /* OBJ_subject_alt_name             2 5 29 17 */
4508       86,    /* OBJ_issuer_alt_name              2 5 29 18 */
4509       87,    /* OBJ_basic_constraints            2 5 29 19 */
4510       88,    /* OBJ_crl_number                   2 5 29 20 */
4511      141,    /* OBJ_crl_reason                   2 5 29 21 */
4512      430,    /* OBJ_hold_instruction_code        2 5 29 23 */
4513      142,    /* OBJ_invalidity_date              2 5 29 24 */
4514      140,    /* OBJ_delta_crl                    2 5 29 27 */
4515      770,    /* OBJ_issuing_distribution_point   2 5 29 28 */
4516      771,    /* OBJ_certificate_issuer           2 5 29 29 */
4517      666,    /* OBJ_name_constraints             2 5 29 30 */
4518      103,    /* OBJ_crl_distribution_points      2 5 29 31 */
4519       89,    /* OBJ_certificate_policies         2 5 29 32 */
4520      747,    /* OBJ_policy_mappings              2 5 29 33 */
4521       90,    /* OBJ_authority_key_identifier     2 5 29 35 */
4522      401,    /* OBJ_policy_constraints           2 5 29 36 */
4523      126,    /* OBJ_ext_key_usage                2 5 29 37 */
4524      857,    /* OBJ_freshest_crl                 2 5 29 46 */
4525      748,    /* OBJ_inhibit_any_policy           2 5 29 54 */
4526      402,    /* OBJ_target_information           2 5 29 55 */
4527      403,    /* OBJ_no_rev_avail                 2 5 29 56 */
4528      513,    /* OBJ_set_ctype                    2 23 42 0 */
4529      514,    /* OBJ_set_msgExt                   2 23 42 1 */
4530      515,    /* OBJ_set_attr                     2 23 42 3 */
4531      516,    /* OBJ_set_policy                   2 23 42 5 */
4532      517,    /* OBJ_set_certExt                  2 23 42 7 */
4533      518,    /* OBJ_set_brand                    2 23 42 8 */
4534      679,    /* OBJ_wap_wsg                      2 23 43 1 */
4535      382,    /* OBJ_Directory                    1 3 6 1 1 */
4536      383,    /* OBJ_Management                   1 3 6 1 2 */
4537      384,    /* OBJ_Experimental                 1 3 6 1 3 */
4538      385,    /* OBJ_Private                      1 3 6 1 4 */
4539      386,    /* OBJ_Security                     1 3 6 1 5 */
4540      387,    /* OBJ_SNMPv2                       1 3 6 1 6 */
4541      388,    /* OBJ_Mail                         1 3 6 1 7 */
4542      376,    /* OBJ_algorithm                    1 3 14 3 2 */
4543      395,    /* OBJ_clearance                    2 5 1 5 55 */
4544       19,    /* OBJ_rsa                          2 5 8 1 1 */
4545       96,    /* OBJ_mdc2WithRSA                  2 5 8 3 100 */
4546       95,    /* OBJ_mdc2                         2 5 8 3 101 */
4547      746,    /* OBJ_any_policy                   2 5 29 32 0 */
4548      910,    /* OBJ_anyExtendedKeyUsage          2 5 29 37 0 */
4549      519,    /* OBJ_setct_PANData                2 23 42 0 0 */
4550      520,    /* OBJ_setct_PANToken               2 23 42 0 1 */
4551      521,    /* OBJ_setct_PANOnly                2 23 42 0 2 */
4552      522,    /* OBJ_setct_OIData                 2 23 42 0 3 */
4553      523,    /* OBJ_setct_PI                     2 23 42 0 4 */
4554      524,    /* OBJ_setct_PIData                 2 23 42 0 5 */
4555      525,    /* OBJ_setct_PIDataUnsigned         2 23 42 0 6 */
4556      526,    /* OBJ_setct_HODInput               2 23 42 0 7 */
4557      527,    /* OBJ_setct_AuthResBaggage         2 23 42 0 8 */
4558      528,    /* OBJ_setct_AuthRevReqBaggage      2 23 42 0 9 */
4559      529,    /* OBJ_setct_AuthRevResBaggage      2 23 42 0 10 */
4560      530,    /* OBJ_setct_CapTokenSeq            2 23 42 0 11 */
4561      531,    /* OBJ_setct_PInitResData           2 23 42 0 12 */
4562      532,    /* OBJ_setct_PI_TBS                 2 23 42 0 13 */
4563      533,    /* OBJ_setct_PResData               2 23 42 0 14 */
4564      534,    /* OBJ_setct_AuthReqTBS             2 23 42 0 16 */
4565      535,    /* OBJ_setct_AuthResTBS             2 23 42 0 17 */
4566      536,    /* OBJ_setct_AuthResTBSX            2 23 42 0 18 */
4567      537,    /* OBJ_setct_AuthTokenTBS           2 23 42 0 19 */
4568      538,    /* OBJ_setct_CapTokenData           2 23 42 0 20 */
4569      539,    /* OBJ_setct_CapTokenTBS            2 23 42 0 21 */
4570      540,    /* OBJ_setct_AcqCardCodeMsg         2 23 42 0 22 */
4571      541,    /* OBJ_setct_AuthRevReqTBS          2 23 42 0 23 */
4572      542,    /* OBJ_setct_AuthRevResData         2 23 42 0 24 */
4573      543,    /* OBJ_setct_AuthRevResTBS          2 23 42 0 25 */
4574      544,    /* OBJ_setct_CapReqTBS              2 23 42 0 26 */
4575      545,    /* OBJ_setct_CapReqTBSX             2 23 42 0 27 */
4576      546,    /* OBJ_setct_CapResData             2 23 42 0 28 */
4577      547,    /* OBJ_setct_CapRevReqTBS           2 23 42 0 29 */
4578      548,    /* OBJ_setct_CapRevReqTBSX          2 23 42 0 30 */
4579      549,    /* OBJ_setct_CapRevResData          2 23 42 0 31 */
4580      550,    /* OBJ_setct_CredReqTBS             2 23 42 0 32 */
4581      551,    /* OBJ_setct_CredReqTBSX            2 23 42 0 33 */
4582      552,    /* OBJ_setct_CredResData            2 23 42 0 34 */
4583      553,    /* OBJ_setct_CredRevReqTBS          2 23 42 0 35 */
4584      554,    /* OBJ_setct_CredRevReqTBSX         2 23 42 0 36 */
4585      555,    /* OBJ_setct_CredRevResData         2 23 42 0 37 */
4586      556,    /* OBJ_setct_PCertReqData           2 23 42 0 38 */
4587      557,    /* OBJ_setct_PCertResTBS            2 23 42 0 39 */
4588      558,    /* OBJ_setct_BatchAdminReqData      2 23 42 0 40 */
4589      559,    /* OBJ_setct_BatchAdminResData      2 23 42 0 41 */
4590      560,    /* OBJ_setct_CardCInitResTBS        2 23 42 0 42 */
4591      561,    /* OBJ_setct_MeAqCInitResTBS        2 23 42 0 43 */
4592      562,    /* OBJ_setct_RegFormResTBS          2 23 42 0 44 */
4593      563,    /* OBJ_setct_CertReqData            2 23 42 0 45 */
4594      564,    /* OBJ_setct_CertReqTBS             2 23 42 0 46 */
4595      565,    /* OBJ_setct_CertResData            2 23 42 0 47 */
4596      566,    /* OBJ_setct_CertInqReqTBS          2 23 42 0 48 */
4597      567,    /* OBJ_setct_ErrorTBS               2 23 42 0 49 */
4598      568,    /* OBJ_setct_PIDualSignedTBE        2 23 42 0 50 */
4599      569,    /* OBJ_setct_PIUnsignedTBE          2 23 42 0 51 */
4600      570,    /* OBJ_setct_AuthReqTBE             2 23 42 0 52 */
4601      571,    /* OBJ_setct_AuthResTBE             2 23 42 0 53 */
4602      572,    /* OBJ_setct_AuthResTBEX            2 23 42 0 54 */
4603      573,    /* OBJ_setct_AuthTokenTBE           2 23 42 0 55 */
4604      574,    /* OBJ_setct_CapTokenTBE            2 23 42 0 56 */
4605      575,    /* OBJ_setct_CapTokenTBEX           2 23 42 0 57 */
4606      576,    /* OBJ_setct_AcqCardCodeMsgTBE      2 23 42 0 58 */
4607      577,    /* OBJ_setct_AuthRevReqTBE          2 23 42 0 59 */
4608      578,    /* OBJ_setct_AuthRevResTBE          2 23 42 0 60 */
4609      579,    /* OBJ_setct_AuthRevResTBEB         2 23 42 0 61 */
4610      580,    /* OBJ_setct_CapReqTBE              2 23 42 0 62 */
4611      581,    /* OBJ_setct_CapReqTBEX             2 23 42 0 63 */
4612      582,    /* OBJ_setct_CapResTBE              2 23 42 0 64 */
4613      583,    /* OBJ_setct_CapRevReqTBE           2 23 42 0 65 */
4614      584,    /* OBJ_setct_CapRevReqTBEX          2 23 42 0 66 */
4615      585,    /* OBJ_setct_CapRevResTBE           2 23 42 0 67 */
4616      586,    /* OBJ_setct_CredReqTBE             2 23 42 0 68 */
4617      587,    /* OBJ_setct_CredReqTBEX            2 23 42 0 69 */
4618      588,    /* OBJ_setct_CredResTBE             2 23 42 0 70 */
4619      589,    /* OBJ_setct_CredRevReqTBE          2 23 42 0 71 */
4620      590,    /* OBJ_setct_CredRevReqTBEX         2 23 42 0 72 */
4621      591,    /* OBJ_setct_CredRevResTBE          2 23 42 0 73 */
4622      592,    /* OBJ_setct_BatchAdminReqTBE       2 23 42 0 74 */
4623      593,    /* OBJ_setct_BatchAdminResTBE       2 23 42 0 75 */
4624      594,    /* OBJ_setct_RegFormReqTBE          2 23 42 0 76 */
4625      595,    /* OBJ_setct_CertReqTBE             2 23 42 0 77 */
4626      596,    /* OBJ_setct_CertReqTBEX            2 23 42 0 78 */
4627      597,    /* OBJ_setct_CertResTBE             2 23 42 0 79 */
4628      598,    /* OBJ_setct_CRLNotificationTBS     2 23 42 0 80 */
4629      599,    /* OBJ_setct_CRLNotificationResTBS  2 23 42 0 81 */
4630      600,    /* OBJ_setct_BCIDistributionTBS     2 23 42 0 82 */
4631      601,    /* OBJ_setext_genCrypt              2 23 42 1 1 */
4632      602,    /* OBJ_setext_miAuth                2 23 42 1 3 */
4633      603,    /* OBJ_setext_pinSecure             2 23 42 1 4 */
4634      604,    /* OBJ_setext_pinAny                2 23 42 1 5 */
4635      605,    /* OBJ_setext_track2                2 23 42 1 7 */
4636      606,    /* OBJ_setext_cv                    2 23 42 1 8 */
4637      620,    /* OBJ_setAttr_Cert                 2 23 42 3 0 */
4638      621,    /* OBJ_setAttr_PGWYcap              2 23 42 3 1 */
4639      622,    /* OBJ_setAttr_TokenType            2 23 42 3 2 */
4640      623,    /* OBJ_setAttr_IssCap               2 23 42 3 3 */
4641      607,    /* OBJ_set_policy_root              2 23 42 5 0 */
4642      608,    /* OBJ_setCext_hashedRoot           2 23 42 7 0 */
4643      609,    /* OBJ_setCext_certType             2 23 42 7 1 */
4644      610,    /* OBJ_setCext_merchData            2 23 42 7 2 */
4645      611,    /* OBJ_setCext_cCertRequired        2 23 42 7 3 */
4646      612,    /* OBJ_setCext_tunneling            2 23 42 7 4 */
4647      613,    /* OBJ_setCext_setExt               2 23 42 7 5 */
4648      614,    /* OBJ_setCext_setQualf             2 23 42 7 6 */
4649      615,    /* OBJ_setCext_PGWYcapabilities     2 23 42 7 7 */
4650      616,    /* OBJ_setCext_TokenIdentifier      2 23 42 7 8 */
4651      617,    /* OBJ_setCext_Track2Data           2 23 42 7 9 */
4652      618,    /* OBJ_setCext_TokenType            2 23 42 7 10 */
4653      619,    /* OBJ_setCext_IssuerCapabilities   2 23 42 7 11 */
4654      636,    /* OBJ_set_brand_IATA_ATA           2 23 42 8 1 */
4655      640,    /* OBJ_set_brand_Visa               2 23 42 8 4 */
4656      641,    /* OBJ_set_brand_MasterCard         2 23 42 8 5 */
4657      637,    /* OBJ_set_brand_Diners             2 23 42 8 30 */
4658      638,    /* OBJ_set_brand_AmericanExpress    2 23 42 8 34 */
4659      639,    /* OBJ_set_brand_JCB                2 23 42 8 35 */
4660      805,    /* OBJ_cryptopro                    1 2 643 2 2 */
4661      806,    /* OBJ_cryptocom                    1 2 643 2 9 */
4662      974,    /* OBJ_id_tc26                      1 2 643 7 1 */
4663     1005,    /* OBJ_OGRN                         1 2 643 100 1 */
4664     1006,    /* OBJ_SNILS                        1 2 643 100 3 */
4665     1007,    /* OBJ_subjectSignTool              1 2 643 100 111 */
4666     1008,    /* OBJ_issuerSignTool               1 2 643 100 112 */
4667      184,    /* OBJ_X9_57                        1 2 840 10040 */
4668      405,    /* OBJ_ansi_X9_62                   1 2 840 10045 */
4669      389,    /* OBJ_Enterprises                  1 3 6 1 4 1 */
4670      504,    /* OBJ_mime_mhs                     1 3 6 1 7 1 */
4671      104,    /* OBJ_md5WithRSA                   1 3 14 3 2 3 */
4672       29,    /* OBJ_des_ecb                      1 3 14 3 2 6 */
4673       31,    /* OBJ_des_cbc                      1 3 14 3 2 7 */
4674       45,    /* OBJ_des_ofb64                    1 3 14 3 2 8 */
4675       30,    /* OBJ_des_cfb64                    1 3 14 3 2 9 */
4676      377,    /* OBJ_rsaSignature                 1 3 14 3 2 11 */
4677       67,    /* OBJ_dsa_2                        1 3 14 3 2 12 */
4678       66,    /* OBJ_dsaWithSHA                   1 3 14 3 2 13 */
4679       42,    /* OBJ_shaWithRSAEncryption         1 3 14 3 2 15 */
4680       32,    /* OBJ_des_ede_ecb                  1 3 14 3 2 17 */
4681       41,    /* OBJ_sha                          1 3 14 3 2 18 */
4682       64,    /* OBJ_sha1                         1 3 14 3 2 26 */
4683       70,    /* OBJ_dsaWithSHA1_2                1 3 14 3 2 27 */
4684      115,    /* OBJ_sha1WithRSA                  1 3 14 3 2 29 */
4685      117,    /* OBJ_ripemd160                    1 3 36 3 2 1 */
4686     1093,    /* OBJ_x509ExtAdmission             1 3 36 8 3 3 */
4687      143,    /* OBJ_sxnet                        1 3 101 1 4 1 */
4688      721,    /* OBJ_sect163k1                    1 3 132 0 1 */
4689      722,    /* OBJ_sect163r1                    1 3 132 0 2 */
4690      728,    /* OBJ_sect239k1                    1 3 132 0 3 */
4691      717,    /* OBJ_sect113r1                    1 3 132 0 4 */
4692      718,    /* OBJ_sect113r2                    1 3 132 0 5 */
4693      704,    /* OBJ_secp112r1                    1 3 132 0 6 */
4694      705,    /* OBJ_secp112r2                    1 3 132 0 7 */
4695      709,    /* OBJ_secp160r1                    1 3 132 0 8 */
4696      708,    /* OBJ_secp160k1                    1 3 132 0 9 */
4697      714,    /* OBJ_secp256k1                    1 3 132 0 10 */
4698      723,    /* OBJ_sect163r2                    1 3 132 0 15 */
4699      729,    /* OBJ_sect283k1                    1 3 132 0 16 */
4700      730,    /* OBJ_sect283r1                    1 3 132 0 17 */
4701      719,    /* OBJ_sect131r1                    1 3 132 0 22 */
4702      720,    /* OBJ_sect131r2                    1 3 132 0 23 */
4703      724,    /* OBJ_sect193r1                    1 3 132 0 24 */
4704      725,    /* OBJ_sect193r2                    1 3 132 0 25 */
4705      726,    /* OBJ_sect233k1                    1 3 132 0 26 */
4706      727,    /* OBJ_sect233r1                    1 3 132 0 27 */
4707      706,    /* OBJ_secp128r1                    1 3 132 0 28 */
4708      707,    /* OBJ_secp128r2                    1 3 132 0 29 */
4709      710,    /* OBJ_secp160r2                    1 3 132 0 30 */
4710      711,    /* OBJ_secp192k1                    1 3 132 0 31 */
4711      712,    /* OBJ_secp224k1                    1 3 132 0 32 */
4712      713,    /* OBJ_secp224r1                    1 3 132 0 33 */
4713      715,    /* OBJ_secp384r1                    1 3 132 0 34 */
4714      716,    /* OBJ_secp521r1                    1 3 132 0 35 */
4715      731,    /* OBJ_sect409k1                    1 3 132 0 36 */
4716      732,    /* OBJ_sect409r1                    1 3 132 0 37 */
4717      733,    /* OBJ_sect571k1                    1 3 132 0 38 */
4718      734,    /* OBJ_sect571r1                    1 3 132 0 39 */
4719      624,    /* OBJ_set_rootKeyThumb             2 23 42 3 0 0 */
4720      625,    /* OBJ_set_addPolicy                2 23 42 3 0 1 */
4721      626,    /* OBJ_setAttr_Token_EMV            2 23 42 3 2 1 */
4722      627,    /* OBJ_setAttr_Token_B0Prime        2 23 42 3 2 2 */
4723      628,    /* OBJ_setAttr_IssCap_CVM           2 23 42 3 3 3 */
4724      629,    /* OBJ_setAttr_IssCap_T2            2 23 42 3 3 4 */
4725      630,    /* OBJ_setAttr_IssCap_Sig           2 23 42 3 3 5 */
4726      642,    /* OBJ_set_brand_Novus              2 23 42 8 6011 */
4727      735,    /* OBJ_wap_wsg_idm_ecid_wtls1       2 23 43 1 4 1 */
4728      736,    /* OBJ_wap_wsg_idm_ecid_wtls3       2 23 43 1 4 3 */
4729      737,    /* OBJ_wap_wsg_idm_ecid_wtls4       2 23 43 1 4 4 */
4730      738,    /* OBJ_wap_wsg_idm_ecid_wtls5       2 23 43 1 4 5 */
4731      739,    /* OBJ_wap_wsg_idm_ecid_wtls6       2 23 43 1 4 6 */
4732      740,    /* OBJ_wap_wsg_idm_ecid_wtls7       2 23 43 1 4 7 */
4733      741,    /* OBJ_wap_wsg_idm_ecid_wtls8       2 23 43 1 4 8 */
4734      742,    /* OBJ_wap_wsg_idm_ecid_wtls9       2 23 43 1 4 9 */
4735      743,    /* OBJ_wap_wsg_idm_ecid_wtls10      2 23 43 1 4 10 */
4736      744,    /* OBJ_wap_wsg_idm_ecid_wtls11      2 23 43 1 4 11 */
4737      745,    /* OBJ_wap_wsg_idm_ecid_wtls12      2 23 43 1 4 12 */
4738      804,    /* OBJ_whirlpool                    1 0 10118 3 0 55 */
4739      773,    /* OBJ_kisa                         1 2 410 200004 */
4740      807,    /* OBJ_id_GostR3411_94_with_GostR3410_2001 1 2 643 2 2 3 */
4741      808,    /* OBJ_id_GostR3411_94_with_GostR3410_94 1 2 643 2 2 4 */
4742      809,    /* OBJ_id_GostR3411_94              1 2 643 2 2 9 */
4743      810,    /* OBJ_id_HMACGostR3411_94          1 2 643 2 2 10 */
4744      811,    /* OBJ_id_GostR3410_2001            1 2 643 2 2 19 */
4745      812,    /* OBJ_id_GostR3410_94              1 2 643 2 2 20 */
4746      813,    /* OBJ_id_Gost28147_89              1 2 643 2 2 21 */
4747      815,    /* OBJ_id_Gost28147_89_MAC          1 2 643 2 2 22 */
4748      816,    /* OBJ_id_GostR3411_94_prf          1 2 643 2 2 23 */
4749      817,    /* OBJ_id_GostR3410_2001DH          1 2 643 2 2 98 */
4750      818,    /* OBJ_id_GostR3410_94DH            1 2 643 2 2 99 */
4751      977,    /* OBJ_id_tc26_algorithms           1 2 643 7 1 1 */
4752      994,    /* OBJ_id_tc26_constants            1 2 643 7 1 2 */
4753        1,    /* OBJ_rsadsi                       1 2 840 113549 */
4754      185,    /* OBJ_X9cm                         1 2 840 10040 4 */
4755     1031,    /* OBJ_id_pkinit                    1 3 6 1 5 2 3 */
4756      127,    /* OBJ_id_pkix                      1 3 6 1 5 5 7 */
4757      505,    /* OBJ_mime_mhs_headings            1 3 6 1 7 1 1 */
4758      506,    /* OBJ_mime_mhs_bodies              1 3 6 1 7 1 2 */
4759      119,    /* OBJ_ripemd160WithRSA             1 3 36 3 3 1 2 */
4760      937,    /* OBJ_dhSinglePass_stdDH_sha224kdf_scheme 1 3 132 1 11 0 */
4761      938,    /* OBJ_dhSinglePass_stdDH_sha256kdf_scheme 1 3 132 1 11 1 */
4762      939,    /* OBJ_dhSinglePass_stdDH_sha384kdf_scheme 1 3 132 1 11 2 */
4763      940,    /* OBJ_dhSinglePass_stdDH_sha512kdf_scheme 1 3 132 1 11 3 */
4764      942,    /* OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme 1 3 132 1 14 0 */
4765      943,    /* OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme 1 3 132 1 14 1 */
4766      944,    /* OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme 1 3 132 1 14 2 */
4767      945,    /* OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme 1 3 132 1 14 3 */
4768      631,    /* OBJ_setAttr_GenCryptgrm          2 23 42 3 3 3 1 */
4769      632,    /* OBJ_setAttr_T2Enc                2 23 42 3 3 4 1 */
4770      633,    /* OBJ_setAttr_T2cleartxt           2 23 42 3 3 4 2 */
4771      634,    /* OBJ_setAttr_TokICCsig            2 23 42 3 3 5 1 */
4772      635,    /* OBJ_setAttr_SecDevSig            2 23 42 3 3 5 2 */
4773      436,    /* OBJ_ucl                          0 9 2342 19200300 */
4774      820,    /* OBJ_id_Gost28147_89_None_KeyMeshing 1 2 643 2 2 14 0 */
4775      819,    /* OBJ_id_Gost28147_89_CryptoPro_KeyMeshing 1 2 643 2 2 14 1 */
4776      845,    /* OBJ_id_GostR3410_94_a            1 2 643 2 2 20 1 */
4777      846,    /* OBJ_id_GostR3410_94_aBis         1 2 643 2 2 20 2 */
4778      847,    /* OBJ_id_GostR3410_94_b            1 2 643 2 2 20 3 */
4779      848,    /* OBJ_id_GostR3410_94_bBis         1 2 643 2 2 20 4 */
4780      821,    /* OBJ_id_GostR3411_94_TestParamSet 1 2 643 2 2 30 0 */
4781      822,    /* OBJ_id_GostR3411_94_CryptoProParamSet 1 2 643 2 2 30 1 */
4782      823,    /* OBJ_id_Gost28147_89_TestParamSet 1 2 643 2 2 31 0 */
4783      824,    /* OBJ_id_Gost28147_89_CryptoPro_A_ParamSet 1 2 643 2 2 31 1 */
4784      825,    /* OBJ_id_Gost28147_89_CryptoPro_B_ParamSet 1 2 643 2 2 31 2 */
4785      826,    /* OBJ_id_Gost28147_89_CryptoPro_C_ParamSet 1 2 643 2 2 31 3 */
4786      827,    /* OBJ_id_Gost28147_89_CryptoPro_D_ParamSet 1 2 643 2 2 31 4 */
4787      828,    /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 1 2 643 2 2 31 5 */
4788      829,    /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 1 2 643 2 2 31 6 */
4789      830,    /* OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 1 2 643 2 2 31 7 */
4790      831,    /* OBJ_id_GostR3410_94_TestParamSet 1 2 643 2 2 32 0 */
4791      832,    /* OBJ_id_GostR3410_94_CryptoPro_A_ParamSet 1 2 643 2 2 32 2 */
4792      833,    /* OBJ_id_GostR3410_94_CryptoPro_B_ParamSet 1 2 643 2 2 32 3 */
4793      834,    /* OBJ_id_GostR3410_94_CryptoPro_C_ParamSet 1 2 643 2 2 32 4 */
4794      835,    /* OBJ_id_GostR3410_94_CryptoPro_D_ParamSet 1 2 643 2 2 32 5 */
4795      836,    /* OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet 1 2 643 2 2 33 1 */
4796      837,    /* OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet 1 2 643 2 2 33 2 */
4797      838,    /* OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet 1 2 643 2 2 33 3 */
4798      839,    /* OBJ_id_GostR3410_2001_TestParamSet 1 2 643 2 2 35 0 */
4799      840,    /* OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet 1 2 643 2 2 35 1 */
4800      841,    /* OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet 1 2 643 2 2 35 2 */
4801      842,    /* OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet 1 2 643 2 2 35 3 */
4802      843,    /* OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet 1 2 643 2 2 36 0 */
4803      844,    /* OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet 1 2 643 2 2 36 1 */
4804      978,    /* OBJ_id_tc26_sign                 1 2 643 7 1 1 1 */
4805      981,    /* OBJ_id_tc26_digest               1 2 643 7 1 1 2 */
4806      984,    /* OBJ_id_tc26_signwithdigest       1 2 643 7 1 1 3 */
4807      987,    /* OBJ_id_tc26_mac                  1 2 643 7 1 1 4 */
4808      990,    /* OBJ_id_tc26_cipher               1 2 643 7 1 1 5 */
4809      991,    /* OBJ_id_tc26_agreement            1 2 643 7 1 1 6 */
4810      995,    /* OBJ_id_tc26_sign_constants       1 2 643 7 1 2 1 */
4811     1000,    /* OBJ_id_tc26_digest_constants     1 2 643 7 1 2 2 */
4812     1001,    /* OBJ_id_tc26_cipher_constants     1 2 643 7 1 2 5 */
4813        2,    /* OBJ_pkcs                         1 2 840 113549 1 */
4814      431,    /* OBJ_hold_instruction_none        1 2 840 10040 2 1 */
4815      432,    /* OBJ_hold_instruction_call_issuer 1 2 840 10040 2 2 */
4816      433,    /* OBJ_hold_instruction_reject      1 2 840 10040 2 3 */
4817      116,    /* OBJ_dsa                          1 2 840 10040 4 1 */
4818      113,    /* OBJ_dsaWithSHA1                  1 2 840 10040 4 3 */
4819      406,    /* OBJ_X9_62_prime_field            1 2 840 10045 1 1 */
4820      407,    /* OBJ_X9_62_characteristic_two_field 1 2 840 10045 1 2 */
4821      408,    /* OBJ_X9_62_id_ecPublicKey         1 2 840 10045 2 1 */
4822      416,    /* OBJ_ecdsa_with_SHA1              1 2 840 10045 4 1 */
4823      791,    /* OBJ_ecdsa_with_Recommended       1 2 840 10045 4 2 */
4824      792,    /* OBJ_ecdsa_with_Specified         1 2 840 10045 4 3 */
4825      920,    /* OBJ_dhpublicnumber               1 2 840 10046 2 1 */
4826     1032,    /* OBJ_pkInitClientAuth             1 3 6 1 5 2 3 4 */
4827     1033,    /* OBJ_pkInitKDC                    1 3 6 1 5 2 3 5 */
4828      258,    /* OBJ_id_pkix_mod                  1 3 6 1 5 5 7 0 */
4829      175,    /* OBJ_id_pe                        1 3 6 1 5 5 7 1 */
4830      259,    /* OBJ_id_qt                        1 3 6 1 5 5 7 2 */
4831      128,    /* OBJ_id_kp                        1 3 6 1 5 5 7 3 */
4832      260,    /* OBJ_id_it                        1 3 6 1 5 5 7 4 */
4833      261,    /* OBJ_id_pkip                      1 3 6 1 5 5 7 5 */
4834      262,    /* OBJ_id_alg                       1 3 6 1 5 5 7 6 */
4835      263,    /* OBJ_id_cmc                       1 3 6 1 5 5 7 7 */
4836      264,    /* OBJ_id_on                        1 3 6 1 5 5 7 8 */
4837      265,    /* OBJ_id_pda                       1 3 6 1 5 5 7 9 */
4838      266,    /* OBJ_id_aca                       1 3 6 1 5 5 7 10 */
4839      267,    /* OBJ_id_qcs                       1 3 6 1 5 5 7 11 */
4840      268,    /* OBJ_id_cct                       1 3 6 1 5 5 7 12 */
4841      662,    /* OBJ_id_ppl                       1 3 6 1 5 5 7 21 */
4842      176,    /* OBJ_id_ad                        1 3 6 1 5 5 7 48 */
4843      507,    /* OBJ_id_hex_partial_message       1 3 6 1 7 1 1 1 */
4844      508,    /* OBJ_id_hex_multipart_message     1 3 6 1 7 1 1 2 */
4845       57,    /* OBJ_netscape                     2 16 840 1 113730 */
4846      754,    /* OBJ_camellia_128_ecb             0 3 4401 5 3 1 9 1 */
4847      766,    /* OBJ_camellia_128_ofb128          0 3 4401 5 3 1 9 3 */
4848      757,    /* OBJ_camellia_128_cfb128          0 3 4401 5 3 1 9 4 */
4849      961,    /* OBJ_camellia_128_gcm             0 3 4401 5 3 1 9 6 */
4850      962,    /* OBJ_camellia_128_ccm             0 3 4401 5 3 1 9 7 */
4851      963,    /* OBJ_camellia_128_ctr             0 3 4401 5 3 1 9 9 */
4852      964,    /* OBJ_camellia_128_cmac            0 3 4401 5 3 1 9 10 */
4853      755,    /* OBJ_camellia_192_ecb             0 3 4401 5 3 1 9 21 */
4854      767,    /* OBJ_camellia_192_ofb128          0 3 4401 5 3 1 9 23 */
4855      758,    /* OBJ_camellia_192_cfb128          0 3 4401 5 3 1 9 24 */
4856      965,    /* OBJ_camellia_192_gcm             0 3 4401 5 3 1 9 26 */
4857      966,    /* OBJ_camellia_192_ccm             0 3 4401 5 3 1 9 27 */
4858      967,    /* OBJ_camellia_192_ctr             0 3 4401 5 3 1 9 29 */
4859      968,    /* OBJ_camellia_192_cmac            0 3 4401 5 3 1 9 30 */
4860      756,    /* OBJ_camellia_256_ecb             0 3 4401 5 3 1 9 41 */
4861      768,    /* OBJ_camellia_256_ofb128          0 3 4401 5 3 1 9 43 */
4862      759,    /* OBJ_camellia_256_cfb128          0 3 4401 5 3 1 9 44 */
4863      969,    /* OBJ_camellia_256_gcm             0 3 4401 5 3 1 9 46 */
4864      970,    /* OBJ_camellia_256_ccm             0 3 4401 5 3 1 9 47 */
4865      971,    /* OBJ_camellia_256_ctr             0 3 4401 5 3 1 9 49 */
4866      972,    /* OBJ_camellia_256_cmac            0 3 4401 5 3 1 9 50 */
4867      437,    /* OBJ_pilot                        0 9 2342 19200300 100 */
4868      776,    /* OBJ_seed_ecb                     1 2 410 200004 1 3 */
4869      777,    /* OBJ_seed_cbc                     1 2 410 200004 1 4 */
4870      779,    /* OBJ_seed_cfb128                  1 2 410 200004 1 5 */
4871      778,    /* OBJ_seed_ofb128                  1 2 410 200004 1 6 */
4872      852,    /* OBJ_id_GostR3411_94_with_GostR3410_94_cc 1 2 643 2 9 1 3 3 */
4873      853,    /* OBJ_id_GostR3411_94_with_GostR3410_2001_cc 1 2 643 2 9 1 3 4 */
4874      850,    /* OBJ_id_GostR3410_94_cc           1 2 643 2 9 1 5 3 */
4875      851,    /* OBJ_id_GostR3410_2001_cc         1 2 643 2 9 1 5 4 */
4876      849,    /* OBJ_id_Gost28147_89_cc           1 2 643 2 9 1 6 1 */
4877      854,    /* OBJ_id_GostR3410_2001_ParamSet_cc 1 2 643 2 9 1 8 1 */
4878     1004,    /* OBJ_INN                          1 2 643 3 131 1 1 */
4879      979,    /* OBJ_id_GostR3410_2012_256        1 2 643 7 1 1 1 1 */
4880      980,    /* OBJ_id_GostR3410_2012_512        1 2 643 7 1 1 1 2 */
4881      982,    /* OBJ_id_GostR3411_2012_256        1 2 643 7 1 1 2 2 */
4882      983,    /* OBJ_id_GostR3411_2012_512        1 2 643 7 1 1 2 3 */
4883      985,    /* OBJ_id_tc26_signwithdigest_gost3410_2012_256 1 2 643 7 1 1 3 2 */
4884      986,    /* OBJ_id_tc26_signwithdigest_gost3410_2012_512 1 2 643 7 1 1 3 3 */
4885      988,    /* OBJ_id_tc26_hmac_gost_3411_2012_256 1 2 643 7 1 1 4 1 */
4886      989,    /* OBJ_id_tc26_hmac_gost_3411_2012_512 1 2 643 7 1 1 4 2 */
4887      992,    /* OBJ_id_tc26_agreement_gost_3410_2012_256 1 2 643 7 1 1 6 1 */
4888      993,    /* OBJ_id_tc26_agreement_gost_3410_2012_512 1 2 643 7 1 1 6 2 */
4889      996,    /* OBJ_id_tc26_gost_3410_2012_512_constants 1 2 643 7 1 2 1 2 */
4890     1002,    /* OBJ_id_tc26_gost_28147_constants 1 2 643 7 1 2 5 1 */
4891      186,    /* OBJ_pkcs1                        1 2 840 113549 1 1 */
4892       27,    /* OBJ_pkcs3                        1 2 840 113549 1 3 */
4893      187,    /* OBJ_pkcs5                        1 2 840 113549 1 5 */
4894       20,    /* OBJ_pkcs7                        1 2 840 113549 1 7 */
4895       47,    /* OBJ_pkcs9                        1 2 840 113549 1 9 */
4896        3,    /* OBJ_md2                          1 2 840 113549 2 2 */
4897      257,    /* OBJ_md4                          1 2 840 113549 2 4 */
4898        4,    /* OBJ_md5                          1 2 840 113549 2 5 */
4899      797,    /* OBJ_hmacWithMD5                  1 2 840 113549 2 6 */
4900      163,    /* OBJ_hmacWithSHA1                 1 2 840 113549 2 7 */
4901      798,    /* OBJ_hmacWithSHA224               1 2 840 113549 2 8 */
4902      799,    /* OBJ_hmacWithSHA256               1 2 840 113549 2 9 */
4903      800,    /* OBJ_hmacWithSHA384               1 2 840 113549 2 10 */
4904      801,    /* OBJ_hmacWithSHA512               1 2 840 113549 2 11 */
4905       37,    /* OBJ_rc2_cbc                      1 2 840 113549 3 2 */
4906        5,    /* OBJ_rc4                          1 2 840 113549 3 4 */
4907       44,    /* OBJ_des_ede3_cbc                 1 2 840 113549 3 7 */
4908      120,    /* OBJ_rc5_cbc                      1 2 840 113549 3 8 */
4909      643,    /* OBJ_des_cdmf                     1 2 840 113549 3 10 */
4910      680,    /* OBJ_X9_62_id_characteristic_two_basis 1 2 840 10045 1 2 3 */
4911      684,    /* OBJ_X9_62_c2pnb163v1             1 2 840 10045 3 0 1 */
4912      685,    /* OBJ_X9_62_c2pnb163v2             1 2 840 10045 3 0 2 */
4913      686,    /* OBJ_X9_62_c2pnb163v3             1 2 840 10045 3 0 3 */
4914      687,    /* OBJ_X9_62_c2pnb176v1             1 2 840 10045 3 0 4 */
4915      688,    /* OBJ_X9_62_c2tnb191v1             1 2 840 10045 3 0 5 */
4916      689,    /* OBJ_X9_62_c2tnb191v2             1 2 840 10045 3 0 6 */
4917      690,    /* OBJ_X9_62_c2tnb191v3             1 2 840 10045 3 0 7 */
4918      691,    /* OBJ_X9_62_c2onb191v4             1 2 840 10045 3 0 8 */
4919      692,    /* OBJ_X9_62_c2onb191v5             1 2 840 10045 3 0 9 */
4920      693,    /* OBJ_X9_62_c2pnb208w1             1 2 840 10045 3 0 10 */
4921      694,    /* OBJ_X9_62_c2tnb239v1             1 2 840 10045 3 0 11 */
4922      695,    /* OBJ_X9_62_c2tnb239v2             1 2 840 10045 3 0 12 */
4923      696,    /* OBJ_X9_62_c2tnb239v3             1 2 840 10045 3 0 13 */
4924      697,    /* OBJ_X9_62_c2onb239v4             1 2 840 10045 3 0 14 */
4925      698,    /* OBJ_X9_62_c2onb239v5             1 2 840 10045 3 0 15 */
4926      699,    /* OBJ_X9_62_c2pnb272w1             1 2 840 10045 3 0 16 */
4927      700,    /* OBJ_X9_62_c2pnb304w1             1 2 840 10045 3 0 17 */
4928      701,    /* OBJ_X9_62_c2tnb359v1             1 2 840 10045 3 0 18 */
4929      702,    /* OBJ_X9_62_c2pnb368w1             1 2 840 10045 3 0 19 */
4930      703,    /* OBJ_X9_62_c2tnb431r1             1 2 840 10045 3 0 20 */
4931      409,    /* OBJ_X9_62_prime192v1             1 2 840 10045 3 1 1 */
4932      410,    /* OBJ_X9_62_prime192v2             1 2 840 10045 3 1 2 */
4933      411,    /* OBJ_X9_62_prime192v3             1 2 840 10045 3 1 3 */
4934      412,    /* OBJ_X9_62_prime239v1             1 2 840 10045 3 1 4 */
4935      413,    /* OBJ_X9_62_prime239v2             1 2 840 10045 3 1 5 */
4936      414,    /* OBJ_X9_62_prime239v3             1 2 840 10045 3 1 6 */
4937      415,    /* OBJ_X9_62_prime256v1             1 2 840 10045 3 1 7 */
4938      793,    /* OBJ_ecdsa_with_SHA224            1 2 840 10045 4 3 1 */
4939      794,    /* OBJ_ecdsa_with_SHA256            1 2 840 10045 4 3 2 */
4940      795,    /* OBJ_ecdsa_with_SHA384            1 2 840 10045 4 3 3 */
4941      796,    /* OBJ_ecdsa_with_SHA512            1 2 840 10045 4 3 4 */
4942      269,    /* OBJ_id_pkix1_explicit_88         1 3 6 1 5 5 7 0 1 */
4943      270,    /* OBJ_id_pkix1_implicit_88         1 3 6 1 5 5 7 0 2 */
4944      271,    /* OBJ_id_pkix1_explicit_93         1 3 6 1 5 5 7 0 3 */
4945      272,    /* OBJ_id_pkix1_implicit_93         1 3 6 1 5 5 7 0 4 */
4946      273,    /* OBJ_id_mod_crmf                  1 3 6 1 5 5 7 0 5 */
4947      274,    /* OBJ_id_mod_cmc                   1 3 6 1 5 5 7 0 6 */
4948      275,    /* OBJ_id_mod_kea_profile_88        1 3 6 1 5 5 7 0 7 */
4949      276,    /* OBJ_id_mod_kea_profile_93        1 3 6 1 5 5 7 0 8 */
4950      277,    /* OBJ_id_mod_cmp                   1 3 6 1 5 5 7 0 9 */
4951      278,    /* OBJ_id_mod_qualified_cert_88     1 3 6 1 5 5 7 0 10 */
4952      279,    /* OBJ_id_mod_qualified_cert_93     1 3 6 1 5 5 7 0 11 */
4953      280,    /* OBJ_id_mod_attribute_cert        1 3 6 1 5 5 7 0 12 */
4954      281,    /* OBJ_id_mod_timestamp_protocol    1 3 6 1 5 5 7 0 13 */
4955      282,    /* OBJ_id_mod_ocsp                  1 3 6 1 5 5 7 0 14 */
4956      283,    /* OBJ_id_mod_dvcs                  1 3 6 1 5 5 7 0 15 */
4957      284,    /* OBJ_id_mod_cmp2000               1 3 6 1 5 5 7 0 16 */
4958      177,    /* OBJ_info_access                  1 3 6 1 5 5 7 1 1 */
4959      285,    /* OBJ_biometricInfo                1 3 6 1 5 5 7 1 2 */
4960      286,    /* OBJ_qcStatements                 1 3 6 1 5 5 7 1 3 */
4961      287,    /* OBJ_ac_auditEntity               1 3 6 1 5 5 7 1 4 */
4962      288,    /* OBJ_ac_targeting                 1 3 6 1 5 5 7 1 5 */
4963      289,    /* OBJ_aaControls                   1 3 6 1 5 5 7 1 6 */
4964      290,    /* OBJ_sbgp_ipAddrBlock             1 3 6 1 5 5 7 1 7 */
4965      291,    /* OBJ_sbgp_autonomousSysNum        1 3 6 1 5 5 7 1 8 */
4966      292,    /* OBJ_sbgp_routerIdentifier        1 3 6 1 5 5 7 1 9 */
4967      397,    /* OBJ_ac_proxying                  1 3 6 1 5 5 7 1 10 */
4968      398,    /* OBJ_sinfo_access                 1 3 6 1 5 5 7 1 11 */
4969      663,    /* OBJ_proxyCertInfo                1 3 6 1 5 5 7 1 14 */
4970     1020,    /* OBJ_tlsfeature                   1 3 6 1 5 5 7 1 24 */
4971      164,    /* OBJ_id_qt_cps                    1 3 6 1 5 5 7 2 1 */
4972      165,    /* OBJ_id_qt_unotice                1 3 6 1 5 5 7 2 2 */
4973      293,    /* OBJ_textNotice                   1 3 6 1 5 5 7 2 3 */
4974      129,    /* OBJ_server_auth                  1 3 6 1 5 5 7 3 1 */
4975      130,    /* OBJ_client_auth                  1 3 6 1 5 5 7 3 2 */
4976      131,    /* OBJ_code_sign                    1 3 6 1 5 5 7 3 3 */
4977      132,    /* OBJ_email_protect                1 3 6 1 5 5 7 3 4 */
4978      294,    /* OBJ_ipsecEndSystem               1 3 6 1 5 5 7 3 5 */
4979      295,    /* OBJ_ipsecTunnel                  1 3 6 1 5 5 7 3 6 */
4980      296,    /* OBJ_ipsecUser                    1 3 6 1 5 5 7 3 7 */
4981      133,    /* OBJ_time_stamp                   1 3 6 1 5 5 7 3 8 */
4982      180,    /* OBJ_OCSP_sign                    1 3 6 1 5 5 7 3 9 */
4983      297,    /* OBJ_dvcs                         1 3 6 1 5 5 7 3 10 */
4984     1022,    /* OBJ_ipsec_IKE                    1 3 6 1 5 5 7 3 17 */
4985     1023,    /* OBJ_capwapAC                     1 3 6 1 5 5 7 3 18 */
4986     1024,    /* OBJ_capwapWTP                    1 3 6 1 5 5 7 3 19 */
4987     1025,    /* OBJ_sshClient                    1 3 6 1 5 5 7 3 21 */
4988     1026,    /* OBJ_sshServer                    1 3 6 1 5 5 7 3 22 */
4989     1027,    /* OBJ_sendRouter                   1 3 6 1 5 5 7 3 23 */
4990     1028,    /* OBJ_sendProxiedRouter            1 3 6 1 5 5 7 3 24 */
4991     1029,    /* OBJ_sendOwner                    1 3 6 1 5 5 7 3 25 */
4992     1030,    /* OBJ_sendProxiedOwner             1 3 6 1 5 5 7 3 26 */
4993     1131,    /* OBJ_cmcCA                        1 3 6 1 5 5 7 3 27 */
4994     1132,    /* OBJ_cmcRA                        1 3 6 1 5 5 7 3 28 */
4995      298,    /* OBJ_id_it_caProtEncCert          1 3 6 1 5 5 7 4 1 */
4996      299,    /* OBJ_id_it_signKeyPairTypes       1 3 6 1 5 5 7 4 2 */
4997      300,    /* OBJ_id_it_encKeyPairTypes        1 3 6 1 5 5 7 4 3 */
4998      301,    /* OBJ_id_it_preferredSymmAlg       1 3 6 1 5 5 7 4 4 */
4999      302,    /* OBJ_id_it_caKeyUpdateInfo        1 3 6 1 5 5 7 4 5 */
5000      303,    /* OBJ_id_it_currentCRL             1 3 6 1 5 5 7 4 6 */
5001      304,    /* OBJ_id_it_unsupportedOIDs        1 3 6 1 5 5 7 4 7 */
5002      305,    /* OBJ_id_it_subscriptionRequest    1 3 6 1 5 5 7 4 8 */
5003      306,    /* OBJ_id_it_subscriptionResponse   1 3 6 1 5 5 7 4 9 */
5004      307,    /* OBJ_id_it_keyPairParamReq        1 3 6 1 5 5 7 4 10 */
5005      308,    /* OBJ_id_it_keyPairParamRep        1 3 6 1 5 5 7 4 11 */
5006      309,    /* OBJ_id_it_revPassphrase          1 3 6 1 5 5 7 4 12 */
5007      310,    /* OBJ_id_it_implicitConfirm        1 3 6 1 5 5 7 4 13 */
5008      311,    /* OBJ_id_it_confirmWaitTime        1 3 6 1 5 5 7 4 14 */
5009      312,    /* OBJ_id_it_origPKIMessage         1 3 6 1 5 5 7 4 15 */
5010      784,    /* OBJ_id_it_suppLangTags           1 3 6 1 5 5 7 4 16 */
5011      313,    /* OBJ_id_regCtrl                   1 3 6 1 5 5 7 5 1 */
5012      314,    /* OBJ_id_regInfo                   1 3 6 1 5 5 7 5 2 */
5013      323,    /* OBJ_id_alg_des40                 1 3 6 1 5 5 7 6 1 */
5014      324,    /* OBJ_id_alg_noSignature           1 3 6 1 5 5 7 6 2 */
5015      325,    /* OBJ_id_alg_dh_sig_hmac_sha1      1 3 6 1 5 5 7 6 3 */
5016      326,    /* OBJ_id_alg_dh_pop                1 3 6 1 5 5 7 6 4 */
5017      327,    /* OBJ_id_cmc_statusInfo            1 3 6 1 5 5 7 7 1 */
5018      328,    /* OBJ_id_cmc_identification        1 3 6 1 5 5 7 7 2 */
5019      329,    /* OBJ_id_cmc_identityProof         1 3 6 1 5 5 7 7 3 */
5020      330,    /* OBJ_id_cmc_dataReturn            1 3 6 1 5 5 7 7 4 */
5021      331,    /* OBJ_id_cmc_transactionId         1 3 6 1 5 5 7 7 5 */
5022      332,    /* OBJ_id_cmc_senderNonce           1 3 6 1 5 5 7 7 6 */
5023      333,    /* OBJ_id_cmc_recipientNonce        1 3 6 1 5 5 7 7 7 */
5024      334,    /* OBJ_id_cmc_addExtensions         1 3 6 1 5 5 7 7 8 */
5025      335,    /* OBJ_id_cmc_encryptedPOP          1 3 6 1 5 5 7 7 9 */
5026      336,    /* OBJ_id_cmc_decryptedPOP          1 3 6 1 5 5 7 7 10 */
5027      337,    /* OBJ_id_cmc_lraPOPWitness         1 3 6 1 5 5 7 7 11 */
5028      338,    /* OBJ_id_cmc_getCert               1 3 6 1 5 5 7 7 15 */
5029      339,    /* OBJ_id_cmc_getCRL                1 3 6 1 5 5 7 7 16 */
5030      340,    /* OBJ_id_cmc_revokeRequest         1 3 6 1 5 5 7 7 17 */
5031      341,    /* OBJ_id_cmc_regInfo               1 3 6 1 5 5 7 7 18 */
5032      342,    /* OBJ_id_cmc_responseInfo          1 3 6 1 5 5 7 7 19 */
5033      343,    /* OBJ_id_cmc_queryPending          1 3 6 1 5 5 7 7 21 */
5034      344,    /* OBJ_id_cmc_popLinkRandom         1 3 6 1 5 5 7 7 22 */
5035      345,    /* OBJ_id_cmc_popLinkWitness        1 3 6 1 5 5 7 7 23 */
5036      346,    /* OBJ_id_cmc_confirmCertAcceptance 1 3 6 1 5 5 7 7 24 */
5037      347,    /* OBJ_id_on_personalData           1 3 6 1 5 5 7 8 1 */
5038      858,    /* OBJ_id_on_permanentIdentifier    1 3 6 1 5 5 7 8 3 */
5039      348,    /* OBJ_id_pda_dateOfBirth           1 3 6 1 5 5 7 9 1 */
5040      349,    /* OBJ_id_pda_placeOfBirth          1 3 6 1 5 5 7 9 2 */
5041      351,    /* OBJ_id_pda_gender                1 3 6 1 5 5 7 9 3 */
5042      352,    /* OBJ_id_pda_countryOfCitizenship  1 3 6 1 5 5 7 9 4 */
5043      353,    /* OBJ_id_pda_countryOfResidence    1 3 6 1 5 5 7 9 5 */
5044      354,    /* OBJ_id_aca_authenticationInfo    1 3 6 1 5 5 7 10 1 */
5045      355,    /* OBJ_id_aca_accessIdentity        1 3 6 1 5 5 7 10 2 */
5046      356,    /* OBJ_id_aca_chargingIdentity      1 3 6 1 5 5 7 10 3 */
5047      357,    /* OBJ_id_aca_group                 1 3 6 1 5 5 7 10 4 */
5048      358,    /* OBJ_id_aca_role                  1 3 6 1 5 5 7 10 5 */
5049      399,    /* OBJ_id_aca_encAttrs              1 3 6 1 5 5 7 10 6 */
5050      359,    /* OBJ_id_qcs_pkixQCSyntax_v1       1 3 6 1 5 5 7 11 1 */
5051      360,    /* OBJ_id_cct_crs                   1 3 6 1 5 5 7 12 1 */
5052      361,    /* OBJ_id_cct_PKIData               1 3 6 1 5 5 7 12 2 */
5053      362,    /* OBJ_id_cct_PKIResponse           1 3 6 1 5 5 7 12 3 */
5054      664,    /* OBJ_id_ppl_anyLanguage           1 3 6 1 5 5 7 21 0 */
5055      665,    /* OBJ_id_ppl_inheritAll            1 3 6 1 5 5 7 21 1 */
5056      667,    /* OBJ_Independent                  1 3 6 1 5 5 7 21 2 */
5057      178,    /* OBJ_ad_OCSP                      1 3 6 1 5 5 7 48 1 */
5058      179,    /* OBJ_ad_ca_issuers                1 3 6 1 5 5 7 48 2 */
5059      363,    /* OBJ_ad_timeStamping              1 3 6 1 5 5 7 48 3 */
5060      364,    /* OBJ_ad_dvcs                      1 3 6 1 5 5 7 48 4 */
5061      785,    /* OBJ_caRepository                 1 3 6 1 5 5 7 48 5 */
5062      780,    /* OBJ_hmac_md5                     1 3 6 1 5 5 8 1 1 */
5063      781,    /* OBJ_hmac_sha1                    1 3 6 1 5 5 8 1 2 */
5064       58,    /* OBJ_netscape_cert_extension      2 16 840 1 113730 1 */
5065       59,    /* OBJ_netscape_data_type           2 16 840 1 113730 2 */
5066      438,    /* OBJ_pilotAttributeType           0 9 2342 19200300 100 1 */
5067      439,    /* OBJ_pilotAttributeSyntax         0 9 2342 19200300 100 3 */
5068      440,    /* OBJ_pilotObjectClass             0 9 2342 19200300 100 4 */
5069      441,    /* OBJ_pilotGroups                  0 9 2342 19200300 100 10 */
5070     1065,    /* OBJ_aria_128_ecb                 1 2 410 200046 1 1 1 */
5071     1066,    /* OBJ_aria_128_cbc                 1 2 410 200046 1 1 2 */
5072     1067,    /* OBJ_aria_128_cfb128              1 2 410 200046 1 1 3 */
5073     1068,    /* OBJ_aria_128_ofb128              1 2 410 200046 1 1 4 */
5074     1069,    /* OBJ_aria_128_ctr                 1 2 410 200046 1 1 5 */
5075     1070,    /* OBJ_aria_192_ecb                 1 2 410 200046 1 1 6 */
5076     1071,    /* OBJ_aria_192_cbc                 1 2 410 200046 1 1 7 */
5077     1072,    /* OBJ_aria_192_cfb128              1 2 410 200046 1 1 8 */
5078     1073,    /* OBJ_aria_192_ofb128              1 2 410 200046 1 1 9 */
5079     1074,    /* OBJ_aria_192_ctr                 1 2 410 200046 1 1 10 */
5080     1075,    /* OBJ_aria_256_ecb                 1 2 410 200046 1 1 11 */
5081     1076,    /* OBJ_aria_256_cbc                 1 2 410 200046 1 1 12 */
5082     1077,    /* OBJ_aria_256_cfb128              1 2 410 200046 1 1 13 */
5083     1078,    /* OBJ_aria_256_ofb128              1 2 410 200046 1 1 14 */
5084     1079,    /* OBJ_aria_256_ctr                 1 2 410 200046 1 1 15 */
5085     1123,    /* OBJ_aria_128_gcm                 1 2 410 200046 1 1 34 */
5086     1124,    /* OBJ_aria_192_gcm                 1 2 410 200046 1 1 35 */
5087     1125,    /* OBJ_aria_256_gcm                 1 2 410 200046 1 1 36 */
5088     1120,    /* OBJ_aria_128_ccm                 1 2 410 200046 1 1 37 */
5089     1121,    /* OBJ_aria_192_ccm                 1 2 410 200046 1 1 38 */
5090     1122,    /* OBJ_aria_256_ccm                 1 2 410 200046 1 1 39 */
5091      997,    /* OBJ_id_tc26_gost_3410_2012_512_paramSetTest 1 2 643 7 1 2 1 2 0 */
5092      998,    /* OBJ_id_tc26_gost_3410_2012_512_paramSetA 1 2 643 7 1 2 1 2 1 */
5093      999,    /* OBJ_id_tc26_gost_3410_2012_512_paramSetB 1 2 643 7 1 2 1 2 2 */
5094     1003,    /* OBJ_id_tc26_gost_28147_param_Z   1 2 643 7 1 2 5 1 1 */
5095      108,    /* OBJ_cast5_cbc                    1 2 840 113533 7 66 10 */
5096      112,    /* OBJ_pbeWithMD5AndCast5_CBC       1 2 840 113533 7 66 12 */
5097      782,    /* OBJ_id_PasswordBasedMAC          1 2 840 113533 7 66 13 */
5098      783,    /* OBJ_id_DHBasedMac                1 2 840 113533 7 66 30 */
5099        6,    /* OBJ_rsaEncryption                1 2 840 113549 1 1 1 */
5100        7,    /* OBJ_md2WithRSAEncryption         1 2 840 113549 1 1 2 */
5101      396,    /* OBJ_md4WithRSAEncryption         1 2 840 113549 1 1 3 */
5102        8,    /* OBJ_md5WithRSAEncryption         1 2 840 113549 1 1 4 */
5103       65,    /* OBJ_sha1WithRSAEncryption        1 2 840 113549 1 1 5 */
5104      644,    /* OBJ_rsaOAEPEncryptionSET         1 2 840 113549 1 1 6 */
5105      919,    /* OBJ_rsaesOaep                    1 2 840 113549 1 1 7 */
5106      911,    /* OBJ_mgf1                         1 2 840 113549 1 1 8 */
5107      935,    /* OBJ_pSpecified                   1 2 840 113549 1 1 9 */
5108      912,    /* OBJ_rsassaPss                    1 2 840 113549 1 1 10 */
5109      668,    /* OBJ_sha256WithRSAEncryption      1 2 840 113549 1 1 11 */
5110      669,    /* OBJ_sha384WithRSAEncryption      1 2 840 113549 1 1 12 */
5111      670,    /* OBJ_sha512WithRSAEncryption      1 2 840 113549 1 1 13 */
5112      671,    /* OBJ_sha224WithRSAEncryption      1 2 840 113549 1 1 14 */
5113       28,    /* OBJ_dhKeyAgreement               1 2 840 113549 1 3 1 */
5114        9,    /* OBJ_pbeWithMD2AndDES_CBC         1 2 840 113549 1 5 1 */
5115       10,    /* OBJ_pbeWithMD5AndDES_CBC         1 2 840 113549 1 5 3 */
5116      168,    /* OBJ_pbeWithMD2AndRC2_CBC         1 2 840 113549 1 5 4 */
5117      169,    /* OBJ_pbeWithMD5AndRC2_CBC         1 2 840 113549 1 5 6 */
5118      170,    /* OBJ_pbeWithSHA1AndDES_CBC        1 2 840 113549 1 5 10 */
5119       68,    /* OBJ_pbeWithSHA1AndRC2_CBC        1 2 840 113549 1 5 11 */
5120       69,    /* OBJ_id_pbkdf2                    1 2 840 113549 1 5 12 */
5121      161,    /* OBJ_pbes2                        1 2 840 113549 1 5 13 */
5122      162,    /* OBJ_pbmac1                       1 2 840 113549 1 5 14 */
5123       21,    /* OBJ_pkcs7_data                   1 2 840 113549 1 7 1 */
5124       22,    /* OBJ_pkcs7_signed                 1 2 840 113549 1 7 2 */
5125       23,    /* OBJ_pkcs7_enveloped              1 2 840 113549 1 7 3 */
5126       24,    /* OBJ_pkcs7_signedAndEnveloped     1 2 840 113549 1 7 4 */
5127       25,    /* OBJ_pkcs7_digest                 1 2 840 113549 1 7 5 */
5128       26,    /* OBJ_pkcs7_encrypted              1 2 840 113549 1 7 6 */
5129       48,    /* OBJ_pkcs9_emailAddress           1 2 840 113549 1 9 1 */
5130       49,    /* OBJ_pkcs9_unstructuredName       1 2 840 113549 1 9 2 */
5131       50,    /* OBJ_pkcs9_contentType            1 2 840 113549 1 9 3 */
5132       51,    /* OBJ_pkcs9_messageDigest          1 2 840 113549 1 9 4 */
5133       52,    /* OBJ_pkcs9_signingTime            1 2 840 113549 1 9 5 */
5134       53,    /* OBJ_pkcs9_countersignature       1 2 840 113549 1 9 6 */
5135       54,    /* OBJ_pkcs9_challengePassword      1 2 840 113549 1 9 7 */
5136       55,    /* OBJ_pkcs9_unstructuredAddress    1 2 840 113549 1 9 8 */
5137       56,    /* OBJ_pkcs9_extCertAttributes      1 2 840 113549 1 9 9 */
5138      172,    /* OBJ_ext_req                      1 2 840 113549 1 9 14 */
5139      167,    /* OBJ_SMIMECapabilities            1 2 840 113549 1 9 15 */
5140      188,    /* OBJ_SMIME                        1 2 840 113549 1 9 16 */
5141      156,    /* OBJ_friendlyName                 1 2 840 113549 1 9 20 */
5142      157,    /* OBJ_localKeyID                   1 2 840 113549 1 9 21 */
5143      681,    /* OBJ_X9_62_onBasis                1 2 840 10045 1 2 3 1 */
5144      682,    /* OBJ_X9_62_tpBasis                1 2 840 10045 1 2 3 2 */
5145      683,    /* OBJ_X9_62_ppBasis                1 2 840 10045 1 2 3 3 */
5146      417,    /* OBJ_ms_csp_name                  1 3 6 1 4 1 311 17 1 */
5147      856,    /* OBJ_LocalKeySet                  1 3 6 1 4 1 311 17 2 */
5148      390,    /* OBJ_dcObject                     1 3 6 1 4 1 1466 344 */
5149       91,    /* OBJ_bf_cbc                       1 3 6 1 4 1 3029 1 2 */
5150      973,    /* OBJ_id_scrypt                    1 3 6 1 4 1 11591 4 11 */
5151      315,    /* OBJ_id_regCtrl_regToken          1 3 6 1 5 5 7 5 1 1 */
5152      316,    /* OBJ_id_regCtrl_authenticator     1 3 6 1 5 5 7 5 1 2 */
5153      317,    /* OBJ_id_regCtrl_pkiPublicationInfo 1 3 6 1 5 5 7 5 1 3 */
5154      318,    /* OBJ_id_regCtrl_pkiArchiveOptions 1 3 6 1 5 5 7 5 1 4 */
5155      319,    /* OBJ_id_regCtrl_oldCertID         1 3 6 1 5 5 7 5 1 5 */
5156      320,    /* OBJ_id_regCtrl_protocolEncrKey   1 3 6 1 5 5 7 5 1 6 */
5157      321,    /* OBJ_id_regInfo_utf8Pairs         1 3 6 1 5 5 7 5 2 1 */
5158      322,    /* OBJ_id_regInfo_certReq           1 3 6 1 5 5 7 5 2 2 */
5159      365,    /* OBJ_id_pkix_OCSP_basic           1 3 6 1 5 5 7 48 1 1 */
5160      366,    /* OBJ_id_pkix_OCSP_Nonce           1 3 6 1 5 5 7 48 1 2 */
5161      367,    /* OBJ_id_pkix_OCSP_CrlID           1 3 6 1 5 5 7 48 1 3 */
5162      368,    /* OBJ_id_pkix_OCSP_acceptableResponses 1 3 6 1 5 5 7 48 1 4 */
5163      369,    /* OBJ_id_pkix_OCSP_noCheck         1 3 6 1 5 5 7 48 1 5 */
5164      370,    /* OBJ_id_pkix_OCSP_archiveCutoff   1 3 6 1 5 5 7 48 1 6 */
5165      371,    /* OBJ_id_pkix_OCSP_serviceLocator  1 3 6 1 5 5 7 48 1 7 */
5166      372,    /* OBJ_id_pkix_OCSP_extendedStatus  1 3 6 1 5 5 7 48 1 8 */
5167      373,    /* OBJ_id_pkix_OCSP_valid           1 3 6 1 5 5 7 48 1 9 */
5168      374,    /* OBJ_id_pkix_OCSP_path            1 3 6 1 5 5 7 48 1 10 */
5169      375,    /* OBJ_id_pkix_OCSP_trustRoot       1 3 6 1 5 5 7 48 1 11 */
5170      921,    /* OBJ_brainpoolP160r1              1 3 36 3 3 2 8 1 1 1 */
5171      922,    /* OBJ_brainpoolP160t1              1 3 36 3 3 2 8 1 1 2 */
5172      923,    /* OBJ_brainpoolP192r1              1 3 36 3 3 2 8 1 1 3 */
5173      924,    /* OBJ_brainpoolP192t1              1 3 36 3 3 2 8 1 1 4 */
5174      925,    /* OBJ_brainpoolP224r1              1 3 36 3 3 2 8 1 1 5 */
5175      926,    /* OBJ_brainpoolP224t1              1 3 36 3 3 2 8 1 1 6 */
5176      927,    /* OBJ_brainpoolP256r1              1 3 36 3 3 2 8 1 1 7 */
5177      928,    /* OBJ_brainpoolP256t1              1 3 36 3 3 2 8 1 1 8 */
5178      929,    /* OBJ_brainpoolP320r1              1 3 36 3 3 2 8 1 1 9 */
5179      930,    /* OBJ_brainpoolP320t1              1 3 36 3 3 2 8 1 1 10 */
5180      931,    /* OBJ_brainpoolP384r1              1 3 36 3 3 2 8 1 1 11 */
5181      932,    /* OBJ_brainpoolP384t1              1 3 36 3 3 2 8 1 1 12 */
5182      933,    /* OBJ_brainpoolP512r1              1 3 36 3 3 2 8 1 1 13 */
5183      934,    /* OBJ_brainpoolP512t1              1 3 36 3 3 2 8 1 1 14 */
5184      936,    /* OBJ_dhSinglePass_stdDH_sha1kdf_scheme 1 3 133 16 840 63 0 2 */
5185      941,    /* OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme 1 3 133 16 840 63 0 3 */
5186      418,    /* OBJ_aes_128_ecb                  2 16 840 1 101 3 4 1 1 */
5187      419,    /* OBJ_aes_128_cbc                  2 16 840 1 101 3 4 1 2 */
5188      420,    /* OBJ_aes_128_ofb128               2 16 840 1 101 3 4 1 3 */
5189      421,    /* OBJ_aes_128_cfb128               2 16 840 1 101 3 4 1 4 */
5190      788,    /* OBJ_id_aes128_wrap               2 16 840 1 101 3 4 1 5 */
5191      895,    /* OBJ_aes_128_gcm                  2 16 840 1 101 3 4 1 6 */
5192      896,    /* OBJ_aes_128_ccm                  2 16 840 1 101 3 4 1 7 */
5193      897,    /* OBJ_id_aes128_wrap_pad           2 16 840 1 101 3 4 1 8 */
5194      422,    /* OBJ_aes_192_ecb                  2 16 840 1 101 3 4 1 21 */
5195      423,    /* OBJ_aes_192_cbc                  2 16 840 1 101 3 4 1 22 */
5196      424,    /* OBJ_aes_192_ofb128               2 16 840 1 101 3 4 1 23 */
5197      425,    /* OBJ_aes_192_cfb128               2 16 840 1 101 3 4 1 24 */
5198      789,    /* OBJ_id_aes192_wrap               2 16 840 1 101 3 4 1 25 */
5199      898,    /* OBJ_aes_192_gcm                  2 16 840 1 101 3 4 1 26 */
5200      899,    /* OBJ_aes_192_ccm                  2 16 840 1 101 3 4 1 27 */
5201      900,    /* OBJ_id_aes192_wrap_pad           2 16 840 1 101 3 4 1 28 */
5202      426,    /* OBJ_aes_256_ecb                  2 16 840 1 101 3 4 1 41 */
5203      427,    /* OBJ_aes_256_cbc                  2 16 840 1 101 3 4 1 42 */
5204      428,    /* OBJ_aes_256_ofb128               2 16 840 1 101 3 4 1 43 */
5205      429,    /* OBJ_aes_256_cfb128               2 16 840 1 101 3 4 1 44 */
5206      790,    /* OBJ_id_aes256_wrap               2 16 840 1 101 3 4 1 45 */
5207      901,    /* OBJ_aes_256_gcm                  2 16 840 1 101 3 4 1 46 */
5208      902,    /* OBJ_aes_256_ccm                  2 16 840 1 101 3 4 1 47 */
5209      903,    /* OBJ_id_aes256_wrap_pad           2 16 840 1 101 3 4 1 48 */
5210      672,    /* OBJ_sha256                       2 16 840 1 101 3 4 2 1 */
5211      673,    /* OBJ_sha384                       2 16 840 1 101 3 4 2 2 */
5212      674,    /* OBJ_sha512                       2 16 840 1 101 3 4 2 3 */
5213      675,    /* OBJ_sha224                       2 16 840 1 101 3 4 2 4 */
5214     1094,    /* OBJ_sha512_224                   2 16 840 1 101 3 4 2 5 */
5215     1095,    /* OBJ_sha512_256                   2 16 840 1 101 3 4 2 6 */
5216     1096,    /* OBJ_sha3_224                     2 16 840 1 101 3 4 2 7 */
5217     1097,    /* OBJ_sha3_256                     2 16 840 1 101 3 4 2 8 */
5218     1098,    /* OBJ_sha3_384                     2 16 840 1 101 3 4 2 9 */
5219     1099,    /* OBJ_sha3_512                     2 16 840 1 101 3 4 2 10 */
5220     1100,    /* OBJ_shake128                     2 16 840 1 101 3 4 2 11 */
5221     1101,    /* OBJ_shake256                     2 16 840 1 101 3 4 2 12 */
5222     1102,    /* OBJ_hmac_sha3_224                2 16 840 1 101 3 4 2 13 */
5223     1103,    /* OBJ_hmac_sha3_256                2 16 840 1 101 3 4 2 14 */
5224     1104,    /* OBJ_hmac_sha3_384                2 16 840 1 101 3 4 2 15 */
5225     1105,    /* OBJ_hmac_sha3_512                2 16 840 1 101 3 4 2 16 */
5226      802,    /* OBJ_dsa_with_SHA224              2 16 840 1 101 3 4 3 1 */
5227      803,    /* OBJ_dsa_with_SHA256              2 16 840 1 101 3 4 3 2 */
5228     1106,    /* OBJ_dsa_with_SHA384              2 16 840 1 101 3 4 3 3 */
5229     1107,    /* OBJ_dsa_with_SHA512              2 16 840 1 101 3 4 3 4 */
5230     1108,    /* OBJ_dsa_with_SHA3_224            2 16 840 1 101 3 4 3 5 */
5231     1109,    /* OBJ_dsa_with_SHA3_256            2 16 840 1 101 3 4 3 6 */
5232     1110,    /* OBJ_dsa_with_SHA3_384            2 16 840 1 101 3 4 3 7 */
5233     1111,    /* OBJ_dsa_with_SHA3_512            2 16 840 1 101 3 4 3 8 */
5234     1112,    /* OBJ_ecdsa_with_SHA3_224          2 16 840 1 101 3 4 3 9 */
5235     1113,    /* OBJ_ecdsa_with_SHA3_256          2 16 840 1 101 3 4 3 10 */
5236     1114,    /* OBJ_ecdsa_with_SHA3_384          2 16 840 1 101 3 4 3 11 */
5237     1115,    /* OBJ_ecdsa_with_SHA3_512          2 16 840 1 101 3 4 3 12 */
5238     1116,    /* OBJ_RSA_SHA3_224                 2 16 840 1 101 3 4 3 13 */
5239     1117,    /* OBJ_RSA_SHA3_256                 2 16 840 1 101 3 4 3 14 */
5240     1118,    /* OBJ_RSA_SHA3_384                 2 16 840 1 101 3 4 3 15 */
5241     1119,    /* OBJ_RSA_SHA3_512                 2 16 840 1 101 3 4 3 16 */
5242       71,    /* OBJ_netscape_cert_type           2 16 840 1 113730 1 1 */
5243       72,    /* OBJ_netscape_base_url            2 16 840 1 113730 1 2 */
5244       73,    /* OBJ_netscape_revocation_url      2 16 840 1 113730 1 3 */
5245       74,    /* OBJ_netscape_ca_revocation_url   2 16 840 1 113730 1 4 */
5246       75,    /* OBJ_netscape_renewal_url         2 16 840 1 113730 1 7 */
5247       76,    /* OBJ_netscape_ca_policy_url       2 16 840 1 113730 1 8 */
5248       77,    /* OBJ_netscape_ssl_server_name     2 16 840 1 113730 1 12 */
5249       78,    /* OBJ_netscape_comment             2 16 840 1 113730 1 13 */
5250       79,    /* OBJ_netscape_cert_sequence       2 16 840 1 113730 2 5 */
5251      139,    /* OBJ_ns_sgc                       2 16 840 1 113730 4 1 */
5252      458,    /* OBJ_userId                       0 9 2342 19200300 100 1 1 */
5253      459,    /* OBJ_textEncodedORAddress         0 9 2342 19200300 100 1 2 */
5254      460,    /* OBJ_rfc822Mailbox                0 9 2342 19200300 100 1 3 */
5255      461,    /* OBJ_info                         0 9 2342 19200300 100 1 4 */
5256      462,    /* OBJ_favouriteDrink               0 9 2342 19200300 100 1 5 */
5257      463,    /* OBJ_roomNumber                   0 9 2342 19200300 100 1 6 */
5258      464,    /* OBJ_photo                        0 9 2342 19200300 100 1 7 */
5259      465,    /* OBJ_userClass                    0 9 2342 19200300 100 1 8 */
5260      466,    /* OBJ_host                         0 9 2342 19200300 100 1 9 */
5261      467,    /* OBJ_manager                      0 9 2342 19200300 100 1 10 */
5262      468,    /* OBJ_documentIdentifier           0 9 2342 19200300 100 1 11 */
5263      469,    /* OBJ_documentTitle                0 9 2342 19200300 100 1 12 */
5264      470,    /* OBJ_documentVersion              0 9 2342 19200300 100 1 13 */
5265      471,    /* OBJ_documentAuthor               0 9 2342 19200300 100 1 14 */
5266      472,    /* OBJ_documentLocation             0 9 2342 19200300 100 1 15 */
5267      473,    /* OBJ_homeTelephoneNumber          0 9 2342 19200300 100 1 20 */
5268      474,    /* OBJ_secretary                    0 9 2342 19200300 100 1 21 */
5269      475,    /* OBJ_otherMailbox                 0 9 2342 19200300 100 1 22 */
5270      476,    /* OBJ_lastModifiedTime             0 9 2342 19200300 100 1 23 */
5271      477,    /* OBJ_lastModifiedBy               0 9 2342 19200300 100 1 24 */
5272      391,    /* OBJ_domainComponent              0 9 2342 19200300 100 1 25 */
5273      478,    /* OBJ_aRecord                      0 9 2342 19200300 100 1 26 */
5274      479,    /* OBJ_pilotAttributeType27         0 9 2342 19200300 100 1 27 */
5275      480,    /* OBJ_mXRecord                     0 9 2342 19200300 100 1 28 */
5276      481,    /* OBJ_nSRecord                     0 9 2342 19200300 100 1 29 */
5277      482,    /* OBJ_sOARecord                    0 9 2342 19200300 100 1 30 */
5278      483,    /* OBJ_cNAMERecord                  0 9 2342 19200300 100 1 31 */
5279      484,    /* OBJ_associatedDomain             0 9 2342 19200300 100 1 37 */
5280      485,    /* OBJ_associatedName               0 9 2342 19200300 100 1 38 */
5281      486,    /* OBJ_homePostalAddress            0 9 2342 19200300 100 1 39 */
5282      487,    /* OBJ_personalTitle                0 9 2342 19200300 100 1 40 */
5283      488,    /* OBJ_mobileTelephoneNumber        0 9 2342 19200300 100 1 41 */
5284      489,    /* OBJ_pagerTelephoneNumber         0 9 2342 19200300 100 1 42 */
5285      490,    /* OBJ_friendlyCountryName          0 9 2342 19200300 100 1 43 */
5286      102,    /* OBJ_uniqueIdentifier             0 9 2342 19200300 100 1 44 */
5287      491,    /* OBJ_organizationalStatus         0 9 2342 19200300 100 1 45 */
5288      492,    /* OBJ_janetMailbox                 0 9 2342 19200300 100 1 46 */
5289      493,    /* OBJ_mailPreferenceOption         0 9 2342 19200300 100 1 47 */
5290      494,    /* OBJ_buildingName                 0 9 2342 19200300 100 1 48 */
5291      495,    /* OBJ_dSAQuality                   0 9 2342 19200300 100 1 49 */
5292      496,    /* OBJ_singleLevelQuality           0 9 2342 19200300 100 1 50 */
5293      497,    /* OBJ_subtreeMinimumQuality        0 9 2342 19200300 100 1 51 */
5294      498,    /* OBJ_subtreeMaximumQuality        0 9 2342 19200300 100 1 52 */
5295      499,    /* OBJ_personalSignature            0 9 2342 19200300 100 1 53 */
5296      500,    /* OBJ_dITRedirect                  0 9 2342 19200300 100 1 54 */
5297      501,    /* OBJ_audio                        0 9 2342 19200300 100 1 55 */
5298      502,    /* OBJ_documentPublisher            0 9 2342 19200300 100 1 56 */
5299      442,    /* OBJ_iA5StringSyntax              0 9 2342 19200300 100 3 4 */
5300      443,    /* OBJ_caseIgnoreIA5StringSyntax    0 9 2342 19200300 100 3 5 */
5301      444,    /* OBJ_pilotObject                  0 9 2342 19200300 100 4 3 */
5302      445,    /* OBJ_pilotPerson                  0 9 2342 19200300 100 4 4 */
5303      446,    /* OBJ_account                      0 9 2342 19200300 100 4 5 */
5304      447,    /* OBJ_document                     0 9 2342 19200300 100 4 6 */
5305      448,    /* OBJ_room                         0 9 2342 19200300 100 4 7 */
5306      449,    /* OBJ_documentSeries               0 9 2342 19200300 100 4 9 */
5307      392,    /* OBJ_Domain                       0 9 2342 19200300 100 4 13 */
5308      450,    /* OBJ_rFC822localPart              0 9 2342 19200300 100 4 14 */
5309      451,    /* OBJ_dNSDomain                    0 9 2342 19200300 100 4 15 */
5310      452,    /* OBJ_domainRelatedObject          0 9 2342 19200300 100 4 17 */
5311      453,    /* OBJ_friendlyCountry              0 9 2342 19200300 100 4 18 */
5312      454,    /* OBJ_simpleSecurityObject         0 9 2342 19200300 100 4 19 */
5313      455,    /* OBJ_pilotOrganization            0 9 2342 19200300 100 4 20 */
5314      456,    /* OBJ_pilotDSA                     0 9 2342 19200300 100 4 21 */
5315      457,    /* OBJ_qualityLabelledData          0 9 2342 19200300 100 4 22 */
5316      189,    /* OBJ_id_smime_mod                 1 2 840 113549 1 9 16 0 */
5317      190,    /* OBJ_id_smime_ct                  1 2 840 113549 1 9 16 1 */
5318      191,    /* OBJ_id_smime_aa                  1 2 840 113549 1 9 16 2 */
5319      192,    /* OBJ_id_smime_alg                 1 2 840 113549 1 9 16 3 */
5320      193,    /* OBJ_id_smime_cd                  1 2 840 113549 1 9 16 4 */
5321      194,    /* OBJ_id_smime_spq                 1 2 840 113549 1 9 16 5 */
5322      195,    /* OBJ_id_smime_cti                 1 2 840 113549 1 9 16 6 */
5323      158,    /* OBJ_x509Certificate              1 2 840 113549 1 9 22 1 */
5324      159,    /* OBJ_sdsiCertificate              1 2 840 113549 1 9 22 2 */
5325      160,    /* OBJ_x509Crl                      1 2 840 113549 1 9 23 1 */
5326      144,    /* OBJ_pbe_WithSHA1And128BitRC4     1 2 840 113549 1 12 1 1 */
5327      145,    /* OBJ_pbe_WithSHA1And40BitRC4      1 2 840 113549 1 12 1 2 */
5328      146,    /* OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC 1 2 840 113549 1 12 1 3 */
5329      147,    /* OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC 1 2 840 113549 1 12 1 4 */
5330      148,    /* OBJ_pbe_WithSHA1And128BitRC2_CBC 1 2 840 113549 1 12 1 5 */
5331      149,    /* OBJ_pbe_WithSHA1And40BitRC2_CBC  1 2 840 113549 1 12 1 6 */
5332      171,    /* OBJ_ms_ext_req                   1 3 6 1 4 1 311 2 1 14 */
5333      134,    /* OBJ_ms_code_ind                  1 3 6 1 4 1 311 2 1 21 */
5334      135,    /* OBJ_ms_code_com                  1 3 6 1 4 1 311 2 1 22 */
5335      136,    /* OBJ_ms_ctl_sign                  1 3 6 1 4 1 311 10 3 1 */
5336      137,    /* OBJ_ms_sgc                       1 3 6 1 4 1 311 10 3 3 */
5337      138,    /* OBJ_ms_efs                       1 3 6 1 4 1 311 10 3 4 */
5338      648,    /* OBJ_ms_smartcard_login           1 3 6 1 4 1 311 20 2 2 */
5339      649,    /* OBJ_ms_upn                       1 3 6 1 4 1 311 20 2 3 */
5340      951,    /* OBJ_ct_precert_scts              1 3 6 1 4 1 11129 2 4 2 */
5341      952,    /* OBJ_ct_precert_poison            1 3 6 1 4 1 11129 2 4 3 */
5342      953,    /* OBJ_ct_precert_signer            1 3 6 1 4 1 11129 2 4 4 */
5343      954,    /* OBJ_ct_cert_scts                 1 3 6 1 4 1 11129 2 4 5 */
5344      751,    /* OBJ_camellia_128_cbc             1 2 392 200011 61 1 1 1 2 */
5345      752,    /* OBJ_camellia_192_cbc             1 2 392 200011 61 1 1 1 3 */
5346      753,    /* OBJ_camellia_256_cbc             1 2 392 200011 61 1 1 1 4 */
5347      907,    /* OBJ_id_camellia128_wrap          1 2 392 200011 61 1 1 3 2 */
5348      908,    /* OBJ_id_camellia192_wrap          1 2 392 200011 61 1 1 3 3 */
5349      909,    /* OBJ_id_camellia256_wrap          1 2 392 200011 61 1 1 3 4 */
5350      196,    /* OBJ_id_smime_mod_cms             1 2 840 113549 1 9 16 0 1 */
5351      197,    /* OBJ_id_smime_mod_ess             1 2 840 113549 1 9 16 0 2 */
5352      198,    /* OBJ_id_smime_mod_oid             1 2 840 113549 1 9 16 0 3 */
5353      199,    /* OBJ_id_smime_mod_msg_v3          1 2 840 113549 1 9 16 0 4 */
5354      200,    /* OBJ_id_smime_mod_ets_eSignature_88 1 2 840 113549 1 9 16 0 5 */
5355      201,    /* OBJ_id_smime_mod_ets_eSignature_97 1 2 840 113549 1 9 16 0 6 */
5356      202,    /* OBJ_id_smime_mod_ets_eSigPolicy_88 1 2 840 113549 1 9 16 0 7 */
5357      203,    /* OBJ_id_smime_mod_ets_eSigPolicy_97 1 2 840 113549 1 9 16 0 8 */
5358      204,    /* OBJ_id_smime_ct_receipt          1 2 840 113549 1 9 16 1 1 */
5359      205,    /* OBJ_id_smime_ct_authData         1 2 840 113549 1 9 16 1 2 */
5360      206,    /* OBJ_id_smime_ct_publishCert      1 2 840 113549 1 9 16 1 3 */
5361      207,    /* OBJ_id_smime_ct_TSTInfo          1 2 840 113549 1 9 16 1 4 */
5362      208,    /* OBJ_id_smime_ct_TDTInfo          1 2 840 113549 1 9 16 1 5 */
5363      209,    /* OBJ_id_smime_ct_contentInfo      1 2 840 113549 1 9 16 1 6 */
5364      210,    /* OBJ_id_smime_ct_DVCSRequestData  1 2 840 113549 1 9 16 1 7 */
5365      211,    /* OBJ_id_smime_ct_DVCSResponseData 1 2 840 113549 1 9 16 1 8 */
5366      786,    /* OBJ_id_smime_ct_compressedData   1 2 840 113549 1 9 16 1 9 */
5367     1058,    /* OBJ_id_smime_ct_contentCollection 1 2 840 113549 1 9 16 1 19 */
5368     1059,    /* OBJ_id_smime_ct_authEnvelopedData 1 2 840 113549 1 9 16 1 23 */
5369      787,    /* OBJ_id_ct_asciiTextWithCRLF      1 2 840 113549 1 9 16 1 27 */
5370     1060,    /* OBJ_id_ct_xml                    1 2 840 113549 1 9 16 1 28 */
5371      212,    /* OBJ_id_smime_aa_receiptRequest   1 2 840 113549 1 9 16 2 1 */
5372      213,    /* OBJ_id_smime_aa_securityLabel    1 2 840 113549 1 9 16 2 2 */
5373      214,    /* OBJ_id_smime_aa_mlExpandHistory  1 2 840 113549 1 9 16 2 3 */
5374      215,    /* OBJ_id_smime_aa_contentHint      1 2 840 113549 1 9 16 2 4 */
5375      216,    /* OBJ_id_smime_aa_msgSigDigest     1 2 840 113549 1 9 16 2 5 */
5376      217,    /* OBJ_id_smime_aa_encapContentType 1 2 840 113549 1 9 16 2 6 */
5377      218,    /* OBJ_id_smime_aa_contentIdentifier 1 2 840 113549 1 9 16 2 7 */
5378      219,    /* OBJ_id_smime_aa_macValue         1 2 840 113549 1 9 16 2 8 */
5379      220,    /* OBJ_id_smime_aa_equivalentLabels 1 2 840 113549 1 9 16 2 9 */
5380      221,    /* OBJ_id_smime_aa_contentReference 1 2 840 113549 1 9 16 2 10 */
5381      222,    /* OBJ_id_smime_aa_encrypKeyPref    1 2 840 113549 1 9 16 2 11 */
5382      223,    /* OBJ_id_smime_aa_signingCertificate 1 2 840 113549 1 9 16 2 12 */
5383      224,    /* OBJ_id_smime_aa_smimeEncryptCerts 1 2 840 113549 1 9 16 2 13 */
5384      225,    /* OBJ_id_smime_aa_timeStampToken   1 2 840 113549 1 9 16 2 14 */
5385      226,    /* OBJ_id_smime_aa_ets_sigPolicyId  1 2 840 113549 1 9 16 2 15 */
5386      227,    /* OBJ_id_smime_aa_ets_commitmentType 1 2 840 113549 1 9 16 2 16 */
5387      228,    /* OBJ_id_smime_aa_ets_signerLocation 1 2 840 113549 1 9 16 2 17 */
5388      229,    /* OBJ_id_smime_aa_ets_signerAttr   1 2 840 113549 1 9 16 2 18 */
5389      230,    /* OBJ_id_smime_aa_ets_otherSigCert 1 2 840 113549 1 9 16 2 19 */
5390      231,    /* OBJ_id_smime_aa_ets_contentTimestamp 1 2 840 113549 1 9 16 2 20 */
5391      232,    /* OBJ_id_smime_aa_ets_CertificateRefs 1 2 840 113549 1 9 16 2 21 */
5392      233,    /* OBJ_id_smime_aa_ets_RevocationRefs 1 2 840 113549 1 9 16 2 22 */
5393      234,    /* OBJ_id_smime_aa_ets_certValues   1 2 840 113549 1 9 16 2 23 */
5394      235,    /* OBJ_id_smime_aa_ets_revocationValues 1 2 840 113549 1 9 16 2 24 */
5395      236,    /* OBJ_id_smime_aa_ets_escTimeStamp 1 2 840 113549 1 9 16 2 25 */
5396      237,    /* OBJ_id_smime_aa_ets_certCRLTimestamp 1 2 840 113549 1 9 16 2 26 */
5397      238,    /* OBJ_id_smime_aa_ets_archiveTimeStamp 1 2 840 113549 1 9 16 2 27 */
5398      239,    /* OBJ_id_smime_aa_signatureType    1 2 840 113549 1 9 16 2 28 */
5399      240,    /* OBJ_id_smime_aa_dvcs_dvc         1 2 840 113549 1 9 16 2 29 */
5400     1086,    /* OBJ_id_smime_aa_signingCertificateV2 1 2 840 113549 1 9 16 2 47 */
5401      241,    /* OBJ_id_smime_alg_ESDHwith3DES    1 2 840 113549 1 9 16 3 1 */
5402      242,    /* OBJ_id_smime_alg_ESDHwithRC2     1 2 840 113549 1 9 16 3 2 */
5403      243,    /* OBJ_id_smime_alg_3DESwrap        1 2 840 113549 1 9 16 3 3 */
5404      244,    /* OBJ_id_smime_alg_RC2wrap         1 2 840 113549 1 9 16 3 4 */
5405      245,    /* OBJ_id_smime_alg_ESDH            1 2 840 113549 1 9 16 3 5 */
5406      246,    /* OBJ_id_smime_alg_CMS3DESwrap     1 2 840 113549 1 9 16 3 6 */
5407      247,    /* OBJ_id_smime_alg_CMSRC2wrap      1 2 840 113549 1 9 16 3 7 */
5408      125,    /* OBJ_zlib_compression             1 2 840 113549 1 9 16 3 8 */
5409      893,    /* OBJ_id_alg_PWRI_KEK              1 2 840 113549 1 9 16 3 9 */
5410      248,    /* OBJ_id_smime_cd_ldap             1 2 840 113549 1 9 16 4 1 */
5411      249,    /* OBJ_id_smime_spq_ets_sqt_uri     1 2 840 113549 1 9 16 5 1 */
5412      250,    /* OBJ_id_smime_spq_ets_sqt_unotice 1 2 840 113549 1 9 16 5 2 */
5413      251,    /* OBJ_id_smime_cti_ets_proofOfOrigin 1 2 840 113549 1 9 16 6 1 */
5414      252,    /* OBJ_id_smime_cti_ets_proofOfReceipt 1 2 840 113549 1 9 16 6 2 */
5415      253,    /* OBJ_id_smime_cti_ets_proofOfDelivery 1 2 840 113549 1 9 16 6 3 */
5416      254,    /* OBJ_id_smime_cti_ets_proofOfSender 1 2 840 113549 1 9 16 6 4 */
5417      255,    /* OBJ_id_smime_cti_ets_proofOfApproval 1 2 840 113549 1 9 16 6 5 */
5418      256,    /* OBJ_id_smime_cti_ets_proofOfCreation 1 2 840 113549 1 9 16 6 6 */
5419      150,    /* OBJ_keyBag                       1 2 840 113549 1 12 10 1 1 */
5420      151,    /* OBJ_pkcs8ShroudedKeyBag          1 2 840 113549 1 12 10 1 2 */
5421      152,    /* OBJ_certBag                      1 2 840 113549 1 12 10 1 3 */
5422      153,    /* OBJ_crlBag                       1 2 840 113549 1 12 10 1 4 */
5423      154,    /* OBJ_secretBag                    1 2 840 113549 1 12 10 1 5 */
5424      155,    /* OBJ_safeContentsBag              1 2 840 113549 1 12 10 1 6 */
5425       34,    /* OBJ_idea_cbc                     1 3 6 1 4 1 188 7 1 1 2 */
5426      955,    /* OBJ_jurisdictionLocalityName     1 3 6 1 4 1 311 60 2 1 1 */
5427      956,    /* OBJ_jurisdictionStateOrProvinceName 1 3 6 1 4 1 311 60 2 1 2 */
5428      957,    /* OBJ_jurisdictionCountryName      1 3 6 1 4 1 311 60 2 1 3 */
5429     1056,    /* OBJ_blake2b512                   1 3 6 1 4 1 1722 12 2 1 16 */
5430     1057,    /* OBJ_blake2s256                   1 3 6 1 4 1 1722 12 2 2 8 */
5431 };