objects/objects.txt: fix RSA-SHA3-284 typo.
[openssl.git] / crypto / objects / obj_dat.h
1 /*
2  * WARNING: do not edit!
3  * Generated by crypto/objects/obj_dat.pl
4  *
5  * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
6  * Licensed under the OpenSSL license (the "License").  You may not use
7  * this file except in compliance with the License.  You can obtain a copy
8  * in the file LICENSE in the source distribution or at
9  * https://www.openssl.org/source/license.html
10  */
11
12 /* Serialized OID's */
13 static const unsigned char so[7222] = {
14     0x2A,0x86,0x48,0x86,0xF7,0x0D,                 /* [    0] OBJ_rsadsi */
15     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,            /* [    6] OBJ_pkcs */
16     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x02,       /* [   13] OBJ_md2 */
17     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x05,       /* [   21] OBJ_md5 */
18     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x04,       /* [   29] OBJ_rc4 */
19     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x01,  /* [   37] OBJ_rsaEncryption */
20     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x02,  /* [   46] OBJ_md2WithRSAEncryption */
21     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x04,  /* [   55] OBJ_md5WithRSAEncryption */
22     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x01,  /* [   64] OBJ_pbeWithMD2AndDES_CBC */
23     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x03,  /* [   73] OBJ_pbeWithMD5AndDES_CBC */
24     0x55,                                          /* [   82] OBJ_X500 */
25     0x55,0x04,                                     /* [   83] OBJ_X509 */
26     0x55,0x04,0x03,                                /* [   85] OBJ_commonName */
27     0x55,0x04,0x06,                                /* [   88] OBJ_countryName */
28     0x55,0x04,0x07,                                /* [   91] OBJ_localityName */
29     0x55,0x04,0x08,                                /* [   94] OBJ_stateOrProvinceName */
30     0x55,0x04,0x0A,                                /* [   97] OBJ_organizationName */
31     0x55,0x04,0x0B,                                /* [  100] OBJ_organizationalUnitName */
32     0x55,0x08,0x01,0x01,                           /* [  103] OBJ_rsa */
33     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,       /* [  107] OBJ_pkcs7 */
34     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x01,  /* [  115] OBJ_pkcs7_data */
35     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x02,  /* [  124] OBJ_pkcs7_signed */
36     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x03,  /* [  133] OBJ_pkcs7_enveloped */
37     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x04,  /* [  142] OBJ_pkcs7_signedAndEnveloped */
38     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x05,  /* [  151] OBJ_pkcs7_digest */
39     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x06,  /* [  160] OBJ_pkcs7_encrypted */
40     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,       /* [  169] OBJ_pkcs3 */
41     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,0x01,  /* [  177] OBJ_dhKeyAgreement */
42     0x2B,0x0E,0x03,0x02,0x06,                      /* [  186] OBJ_des_ecb */
43     0x2B,0x0E,0x03,0x02,0x09,                      /* [  191] OBJ_des_cfb64 */
44     0x2B,0x0E,0x03,0x02,0x07,                      /* [  196] OBJ_des_cbc */
45     0x2B,0x0E,0x03,0x02,0x11,                      /* [  201] OBJ_des_ede_ecb */
46     0x2B,0x06,0x01,0x04,0x01,0x81,0x3C,0x07,0x01,0x01,0x02,  /* [  206] OBJ_idea_cbc */
47     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x02,       /* [  217] OBJ_rc2_cbc */
48     0x2B,0x0E,0x03,0x02,0x12,                      /* [  225] OBJ_sha */
49     0x2B,0x0E,0x03,0x02,0x0F,                      /* [  230] OBJ_shaWithRSAEncryption */
50     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x07,       /* [  235] OBJ_des_ede3_cbc */
51     0x2B,0x0E,0x03,0x02,0x08,                      /* [  243] OBJ_des_ofb64 */
52     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,       /* [  248] OBJ_pkcs9 */
53     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x01,  /* [  256] OBJ_pkcs9_emailAddress */
54     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x02,  /* [  265] OBJ_pkcs9_unstructuredName */
55     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x03,  /* [  274] OBJ_pkcs9_contentType */
56     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x04,  /* [  283] OBJ_pkcs9_messageDigest */
57     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x05,  /* [  292] OBJ_pkcs9_signingTime */
58     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x06,  /* [  301] OBJ_pkcs9_countersignature */
59     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x07,  /* [  310] OBJ_pkcs9_challengePassword */
60     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x08,  /* [  319] OBJ_pkcs9_unstructuredAddress */
61     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x09,  /* [  328] OBJ_pkcs9_extCertAttributes */
62     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,            /* [  337] OBJ_netscape */
63     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,       /* [  344] OBJ_netscape_cert_extension */
64     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,       /* [  352] OBJ_netscape_data_type */
65     0x2B,0x0E,0x03,0x02,0x1A,                      /* [  360] OBJ_sha1 */
66     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x05,  /* [  365] OBJ_sha1WithRSAEncryption */
67     0x2B,0x0E,0x03,0x02,0x0D,                      /* [  374] OBJ_dsaWithSHA */
68     0x2B,0x0E,0x03,0x02,0x0C,                      /* [  379] OBJ_dsa_2 */
69     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0B,  /* [  384] OBJ_pbeWithSHA1AndRC2_CBC */
70     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0C,  /* [  393] OBJ_id_pbkdf2 */
71     0x2B,0x0E,0x03,0x02,0x1B,                      /* [  402] OBJ_dsaWithSHA1_2 */
72     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x01,  /* [  407] OBJ_netscape_cert_type */
73     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x02,  /* [  416] OBJ_netscape_base_url */
74     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x03,  /* [  425] OBJ_netscape_revocation_url */
75     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x04,  /* [  434] OBJ_netscape_ca_revocation_url */
76     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x07,  /* [  443] OBJ_netscape_renewal_url */
77     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x08,  /* [  452] OBJ_netscape_ca_policy_url */
78     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0C,  /* [  461] OBJ_netscape_ssl_server_name */
79     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0D,  /* [  470] OBJ_netscape_comment */
80     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,0x05,  /* [  479] OBJ_netscape_cert_sequence */
81     0x55,0x1D,                                     /* [  488] OBJ_id_ce */
82     0x55,0x1D,0x0E,                                /* [  490] OBJ_subject_key_identifier */
83     0x55,0x1D,0x0F,                                /* [  493] OBJ_key_usage */
84     0x55,0x1D,0x10,                                /* [  496] OBJ_private_key_usage_period */
85     0x55,0x1D,0x11,                                /* [  499] OBJ_subject_alt_name */
86     0x55,0x1D,0x12,                                /* [  502] OBJ_issuer_alt_name */
87     0x55,0x1D,0x13,                                /* [  505] OBJ_basic_constraints */
88     0x55,0x1D,0x14,                                /* [  508] OBJ_crl_number */
89     0x55,0x1D,0x20,                                /* [  511] OBJ_certificate_policies */
90     0x55,0x1D,0x23,                                /* [  514] OBJ_authority_key_identifier */
91     0x2B,0x06,0x01,0x04,0x01,0x97,0x55,0x01,0x02,  /* [  517] OBJ_bf_cbc */
92     0x55,0x08,0x03,0x65,                           /* [  526] OBJ_mdc2 */
93     0x55,0x08,0x03,0x64,                           /* [  530] OBJ_mdc2WithRSA */
94     0x55,0x04,0x2A,                                /* [  534] OBJ_givenName */
95     0x55,0x04,0x04,                                /* [  537] OBJ_surname */
96     0x55,0x04,0x2B,                                /* [  540] OBJ_initials */
97     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2C,  /* [  543] OBJ_uniqueIdentifier */
98     0x55,0x1D,0x1F,                                /* [  553] OBJ_crl_distribution_points */
99     0x2B,0x0E,0x03,0x02,0x03,                      /* [  556] OBJ_md5WithRSA */
100     0x55,0x04,0x05,                                /* [  561] OBJ_serialNumber */
101     0x55,0x04,0x0C,                                /* [  564] OBJ_title */
102     0x55,0x04,0x0D,                                /* [  567] OBJ_description */
103     0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0A,  /* [  570] OBJ_cast5_cbc */
104     0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0C,  /* [  579] OBJ_pbeWithMD5AndCast5_CBC */
105     0x2A,0x86,0x48,0xCE,0x38,0x04,0x03,            /* [  588] OBJ_dsaWithSHA1 */
106     0x2B,0x0E,0x03,0x02,0x1D,                      /* [  595] OBJ_sha1WithRSA */
107     0x2A,0x86,0x48,0xCE,0x38,0x04,0x01,            /* [  600] OBJ_dsa */
108     0x2B,0x24,0x03,0x02,0x01,                      /* [  607] OBJ_ripemd160 */
109     0x2B,0x24,0x03,0x03,0x01,0x02,                 /* [  612] OBJ_ripemd160WithRSA */
110     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x08,       /* [  618] OBJ_rc5_cbc */
111     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x08,  /* [  626] OBJ_zlib_compression */
112     0x55,0x1D,0x25,                                /* [  637] OBJ_ext_key_usage */
113     0x2B,0x06,0x01,0x05,0x05,0x07,                 /* [  640] OBJ_id_pkix */
114     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,            /* [  646] OBJ_id_kp */
115     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x01,       /* [  653] OBJ_server_auth */
116     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x02,       /* [  661] OBJ_client_auth */
117     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x03,       /* [  669] OBJ_code_sign */
118     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x04,       /* [  677] OBJ_email_protect */
119     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x08,       /* [  685] OBJ_time_stamp */
120     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x15,  /* [  693] OBJ_ms_code_ind */
121     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x16,  /* [  703] OBJ_ms_code_com */
122     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x01,  /* [  713] OBJ_ms_ctl_sign */
123     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x03,  /* [  723] OBJ_ms_sgc */
124     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x04,  /* [  733] OBJ_ms_efs */
125     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x04,0x01,  /* [  743] OBJ_ns_sgc */
126     0x55,0x1D,0x1B,                                /* [  752] OBJ_delta_crl */
127     0x55,0x1D,0x15,                                /* [  755] OBJ_crl_reason */
128     0x55,0x1D,0x18,                                /* [  758] OBJ_invalidity_date */
129     0x2B,0x65,0x01,0x04,0x01,                      /* [  761] OBJ_sxnet */
130     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x01,  /* [  766] OBJ_pbe_WithSHA1And128BitRC4 */
131     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x02,  /* [  776] OBJ_pbe_WithSHA1And40BitRC4 */
132     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x03,  /* [  786] OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC */
133     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x04,  /* [  796] OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC */
134     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x05,  /* [  806] OBJ_pbe_WithSHA1And128BitRC2_CBC */
135     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x06,  /* [  816] OBJ_pbe_WithSHA1And40BitRC2_CBC */
136     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x01,  /* [  826] OBJ_keyBag */
137     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x02,  /* [  837] OBJ_pkcs8ShroudedKeyBag */
138     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x03,  /* [  848] OBJ_certBag */
139     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x04,  /* [  859] OBJ_crlBag */
140     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x05,  /* [  870] OBJ_secretBag */
141     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x06,  /* [  881] OBJ_safeContentsBag */
142     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x14,  /* [  892] OBJ_friendlyName */
143     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x15,  /* [  901] OBJ_localKeyID */
144     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x01,  /* [  910] OBJ_x509Certificate */
145     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x02,  /* [  920] OBJ_sdsiCertificate */
146     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x17,0x01,  /* [  930] OBJ_x509Crl */
147     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0D,  /* [  940] OBJ_pbes2 */
148     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0E,  /* [  949] OBJ_pbmac1 */
149     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x07,       /* [  958] OBJ_hmacWithSHA1 */
150     0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x01,       /* [  966] OBJ_id_qt_cps */
151     0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x02,       /* [  974] OBJ_id_qt_unotice */
152     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0F,  /* [  982] OBJ_SMIMECapabilities */
153     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x04,  /* [  991] OBJ_pbeWithMD2AndRC2_CBC */
154     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x06,  /* [ 1000] OBJ_pbeWithMD5AndRC2_CBC */
155     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0A,  /* [ 1009] OBJ_pbeWithSHA1AndDES_CBC */
156     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x0E,  /* [ 1018] OBJ_ms_ext_req */
157     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0E,  /* [ 1028] OBJ_ext_req */
158     0x55,0x04,0x29,                                /* [ 1037] OBJ_name */
159     0x55,0x04,0x2E,                                /* [ 1040] OBJ_dnQualifier */
160     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,            /* [ 1043] OBJ_id_pe */
161     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,            /* [ 1050] OBJ_id_ad */
162     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x01,       /* [ 1057] OBJ_info_access */
163     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,       /* [ 1065] OBJ_ad_OCSP */
164     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x02,       /* [ 1073] OBJ_ad_ca_issuers */
165     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x09,       /* [ 1081] OBJ_OCSP_sign */
166     0x2A,                                          /* [ 1089] OBJ_member_body */
167     0x2A,0x86,0x48,                                /* [ 1090] OBJ_ISO_US */
168     0x2A,0x86,0x48,0xCE,0x38,                      /* [ 1093] OBJ_X9_57 */
169     0x2A,0x86,0x48,0xCE,0x38,0x04,                 /* [ 1098] OBJ_X9cm */
170     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,       /* [ 1104] OBJ_pkcs1 */
171     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,       /* [ 1112] OBJ_pkcs5 */
172     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,  /* [ 1120] OBJ_SMIME */
173     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,  /* [ 1129] OBJ_id_smime_mod */
174     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,  /* [ 1139] OBJ_id_smime_ct */
175     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,  /* [ 1149] OBJ_id_smime_aa */
176     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,  /* [ 1159] OBJ_id_smime_alg */
177     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,  /* [ 1169] OBJ_id_smime_cd */
178     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,  /* [ 1179] OBJ_id_smime_spq */
179     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,  /* [ 1189] OBJ_id_smime_cti */
180     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x01,  /* [ 1199] OBJ_id_smime_mod_cms */
181     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x02,  /* [ 1210] OBJ_id_smime_mod_ess */
182     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x03,  /* [ 1221] OBJ_id_smime_mod_oid */
183     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x04,  /* [ 1232] OBJ_id_smime_mod_msg_v3 */
184     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x05,  /* [ 1243] OBJ_id_smime_mod_ets_eSignature_88 */
185     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x06,  /* [ 1254] OBJ_id_smime_mod_ets_eSignature_97 */
186     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x07,  /* [ 1265] OBJ_id_smime_mod_ets_eSigPolicy_88 */
187     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x08,  /* [ 1276] OBJ_id_smime_mod_ets_eSigPolicy_97 */
188     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x01,  /* [ 1287] OBJ_id_smime_ct_receipt */
189     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x02,  /* [ 1298] OBJ_id_smime_ct_authData */
190     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x03,  /* [ 1309] OBJ_id_smime_ct_publishCert */
191     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x04,  /* [ 1320] OBJ_id_smime_ct_TSTInfo */
192     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x05,  /* [ 1331] OBJ_id_smime_ct_TDTInfo */
193     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x06,  /* [ 1342] OBJ_id_smime_ct_contentInfo */
194     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x07,  /* [ 1353] OBJ_id_smime_ct_DVCSRequestData */
195     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x08,  /* [ 1364] OBJ_id_smime_ct_DVCSResponseData */
196     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x01,  /* [ 1375] OBJ_id_smime_aa_receiptRequest */
197     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x02,  /* [ 1386] OBJ_id_smime_aa_securityLabel */
198     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x03,  /* [ 1397] OBJ_id_smime_aa_mlExpandHistory */
199     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x04,  /* [ 1408] OBJ_id_smime_aa_contentHint */
200     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x05,  /* [ 1419] OBJ_id_smime_aa_msgSigDigest */
201     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x06,  /* [ 1430] OBJ_id_smime_aa_encapContentType */
202     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x07,  /* [ 1441] OBJ_id_smime_aa_contentIdentifier */
203     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x08,  /* [ 1452] OBJ_id_smime_aa_macValue */
204     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x09,  /* [ 1463] OBJ_id_smime_aa_equivalentLabels */
205     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0A,  /* [ 1474] OBJ_id_smime_aa_contentReference */
206     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0B,  /* [ 1485] OBJ_id_smime_aa_encrypKeyPref */
207     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0C,  /* [ 1496] OBJ_id_smime_aa_signingCertificate */
208     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0D,  /* [ 1507] OBJ_id_smime_aa_smimeEncryptCerts */
209     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0E,  /* [ 1518] OBJ_id_smime_aa_timeStampToken */
210     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0F,  /* [ 1529] OBJ_id_smime_aa_ets_sigPolicyId */
211     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x10,  /* [ 1540] OBJ_id_smime_aa_ets_commitmentType */
212     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x11,  /* [ 1551] OBJ_id_smime_aa_ets_signerLocation */
213     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x12,  /* [ 1562] OBJ_id_smime_aa_ets_signerAttr */
214     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x13,  /* [ 1573] OBJ_id_smime_aa_ets_otherSigCert */
215     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x14,  /* [ 1584] OBJ_id_smime_aa_ets_contentTimestamp */
216     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x15,  /* [ 1595] OBJ_id_smime_aa_ets_CertificateRefs */
217     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x16,  /* [ 1606] OBJ_id_smime_aa_ets_RevocationRefs */
218     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x17,  /* [ 1617] OBJ_id_smime_aa_ets_certValues */
219     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x18,  /* [ 1628] OBJ_id_smime_aa_ets_revocationValues */
220     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x19,  /* [ 1639] OBJ_id_smime_aa_ets_escTimeStamp */
221     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1A,  /* [ 1650] OBJ_id_smime_aa_ets_certCRLTimestamp */
222     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1B,  /* [ 1661] OBJ_id_smime_aa_ets_archiveTimeStamp */
223     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1C,  /* [ 1672] OBJ_id_smime_aa_signatureType */
224     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1D,  /* [ 1683] OBJ_id_smime_aa_dvcs_dvc */
225     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x01,  /* [ 1694] OBJ_id_smime_alg_ESDHwith3DES */
226     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x02,  /* [ 1705] OBJ_id_smime_alg_ESDHwithRC2 */
227     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x03,  /* [ 1716] OBJ_id_smime_alg_3DESwrap */
228     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x04,  /* [ 1727] OBJ_id_smime_alg_RC2wrap */
229     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x05,  /* [ 1738] OBJ_id_smime_alg_ESDH */
230     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x06,  /* [ 1749] OBJ_id_smime_alg_CMS3DESwrap */
231     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x07,  /* [ 1760] OBJ_id_smime_alg_CMSRC2wrap */
232     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,0x01,  /* [ 1771] OBJ_id_smime_cd_ldap */
233     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x01,  /* [ 1782] OBJ_id_smime_spq_ets_sqt_uri */
234     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x02,  /* [ 1793] OBJ_id_smime_spq_ets_sqt_unotice */
235     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x01,  /* [ 1804] OBJ_id_smime_cti_ets_proofOfOrigin */
236     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x02,  /* [ 1815] OBJ_id_smime_cti_ets_proofOfReceipt */
237     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x03,  /* [ 1826] OBJ_id_smime_cti_ets_proofOfDelivery */
238     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x04,  /* [ 1837] OBJ_id_smime_cti_ets_proofOfSender */
239     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x05,  /* [ 1848] OBJ_id_smime_cti_ets_proofOfApproval */
240     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x06,  /* [ 1859] OBJ_id_smime_cti_ets_proofOfCreation */
241     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x04,       /* [ 1870] OBJ_md4 */
242     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,            /* [ 1878] OBJ_id_pkix_mod */
243     0x2B,0x06,0x01,0x05,0x05,0x07,0x02,            /* [ 1885] OBJ_id_qt */
244     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,            /* [ 1892] OBJ_id_it */
245     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,            /* [ 1899] OBJ_id_pkip */
246     0x2B,0x06,0x01,0x05,0x05,0x07,0x06,            /* [ 1906] OBJ_id_alg */
247     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,            /* [ 1913] OBJ_id_cmc */
248     0x2B,0x06,0x01,0x05,0x05,0x07,0x08,            /* [ 1920] OBJ_id_on */
249     0x2B,0x06,0x01,0x05,0x05,0x07,0x09,            /* [ 1927] OBJ_id_pda */
250     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,            /* [ 1934] OBJ_id_aca */
251     0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,            /* [ 1941] OBJ_id_qcs */
252     0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,            /* [ 1948] OBJ_id_cct */
253     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x01,       /* [ 1955] OBJ_id_pkix1_explicit_88 */
254     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x02,       /* [ 1963] OBJ_id_pkix1_implicit_88 */
255     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x03,       /* [ 1971] OBJ_id_pkix1_explicit_93 */
256     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x04,       /* [ 1979] OBJ_id_pkix1_implicit_93 */
257     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x05,       /* [ 1987] OBJ_id_mod_crmf */
258     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x06,       /* [ 1995] OBJ_id_mod_cmc */
259     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x07,       /* [ 2003] OBJ_id_mod_kea_profile_88 */
260     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x08,       /* [ 2011] OBJ_id_mod_kea_profile_93 */
261     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x09,       /* [ 2019] OBJ_id_mod_cmp */
262     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0A,       /* [ 2027] OBJ_id_mod_qualified_cert_88 */
263     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0B,       /* [ 2035] OBJ_id_mod_qualified_cert_93 */
264     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0C,       /* [ 2043] OBJ_id_mod_attribute_cert */
265     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0D,       /* [ 2051] OBJ_id_mod_timestamp_protocol */
266     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0E,       /* [ 2059] OBJ_id_mod_ocsp */
267     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0F,       /* [ 2067] OBJ_id_mod_dvcs */
268     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x10,       /* [ 2075] OBJ_id_mod_cmp2000 */
269     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x02,       /* [ 2083] OBJ_biometricInfo */
270     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x03,       /* [ 2091] OBJ_qcStatements */
271     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x04,       /* [ 2099] OBJ_ac_auditEntity */
272     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x05,       /* [ 2107] OBJ_ac_targeting */
273     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x06,       /* [ 2115] OBJ_aaControls */
274     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x07,       /* [ 2123] OBJ_sbgp_ipAddrBlock */
275     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x08,       /* [ 2131] OBJ_sbgp_autonomousSysNum */
276     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x09,       /* [ 2139] OBJ_sbgp_routerIdentifier */
277     0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x03,       /* [ 2147] OBJ_textNotice */
278     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x05,       /* [ 2155] OBJ_ipsecEndSystem */
279     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x06,       /* [ 2163] OBJ_ipsecTunnel */
280     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x07,       /* [ 2171] OBJ_ipsecUser */
281     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x0A,       /* [ 2179] OBJ_dvcs */
282     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x01,       /* [ 2187] OBJ_id_it_caProtEncCert */
283     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x02,       /* [ 2195] OBJ_id_it_signKeyPairTypes */
284     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x03,       /* [ 2203] OBJ_id_it_encKeyPairTypes */
285     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x04,       /* [ 2211] OBJ_id_it_preferredSymmAlg */
286     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x05,       /* [ 2219] OBJ_id_it_caKeyUpdateInfo */
287     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x06,       /* [ 2227] OBJ_id_it_currentCRL */
288     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x07,       /* [ 2235] OBJ_id_it_unsupportedOIDs */
289     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x08,       /* [ 2243] OBJ_id_it_subscriptionRequest */
290     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x09,       /* [ 2251] OBJ_id_it_subscriptionResponse */
291     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0A,       /* [ 2259] OBJ_id_it_keyPairParamReq */
292     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0B,       /* [ 2267] OBJ_id_it_keyPairParamRep */
293     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0C,       /* [ 2275] OBJ_id_it_revPassphrase */
294     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0D,       /* [ 2283] OBJ_id_it_implicitConfirm */
295     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0E,       /* [ 2291] OBJ_id_it_confirmWaitTime */
296     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0F,       /* [ 2299] OBJ_id_it_origPKIMessage */
297     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,       /* [ 2307] OBJ_id_regCtrl */
298     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,       /* [ 2315] OBJ_id_regInfo */
299     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x01,  /* [ 2323] OBJ_id_regCtrl_regToken */
300     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x02,  /* [ 2332] OBJ_id_regCtrl_authenticator */
301     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x03,  /* [ 2341] OBJ_id_regCtrl_pkiPublicationInfo */
302     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x04,  /* [ 2350] OBJ_id_regCtrl_pkiArchiveOptions */
303     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x05,  /* [ 2359] OBJ_id_regCtrl_oldCertID */
304     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x06,  /* [ 2368] OBJ_id_regCtrl_protocolEncrKey */
305     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x01,  /* [ 2377] OBJ_id_regInfo_utf8Pairs */
306     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x02,  /* [ 2386] OBJ_id_regInfo_certReq */
307     0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x01,       /* [ 2395] OBJ_id_alg_des40 */
308     0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x02,       /* [ 2403] OBJ_id_alg_noSignature */
309     0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x03,       /* [ 2411] OBJ_id_alg_dh_sig_hmac_sha1 */
310     0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x04,       /* [ 2419] OBJ_id_alg_dh_pop */
311     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x01,       /* [ 2427] OBJ_id_cmc_statusInfo */
312     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x02,       /* [ 2435] OBJ_id_cmc_identification */
313     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x03,       /* [ 2443] OBJ_id_cmc_identityProof */
314     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x04,       /* [ 2451] OBJ_id_cmc_dataReturn */
315     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x05,       /* [ 2459] OBJ_id_cmc_transactionId */
316     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x06,       /* [ 2467] OBJ_id_cmc_senderNonce */
317     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x07,       /* [ 2475] OBJ_id_cmc_recipientNonce */
318     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x08,       /* [ 2483] OBJ_id_cmc_addExtensions */
319     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x09,       /* [ 2491] OBJ_id_cmc_encryptedPOP */
320     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0A,       /* [ 2499] OBJ_id_cmc_decryptedPOP */
321     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0B,       /* [ 2507] OBJ_id_cmc_lraPOPWitness */
322     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0F,       /* [ 2515] OBJ_id_cmc_getCert */
323     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x10,       /* [ 2523] OBJ_id_cmc_getCRL */
324     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x11,       /* [ 2531] OBJ_id_cmc_revokeRequest */
325     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x12,       /* [ 2539] OBJ_id_cmc_regInfo */
326     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x13,       /* [ 2547] OBJ_id_cmc_responseInfo */
327     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x15,       /* [ 2555] OBJ_id_cmc_queryPending */
328     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x16,       /* [ 2563] OBJ_id_cmc_popLinkRandom */
329     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x17,       /* [ 2571] OBJ_id_cmc_popLinkWitness */
330     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x18,       /* [ 2579] OBJ_id_cmc_confirmCertAcceptance */
331     0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x01,       /* [ 2587] OBJ_id_on_personalData */
332     0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x01,       /* [ 2595] OBJ_id_pda_dateOfBirth */
333     0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x02,       /* [ 2603] OBJ_id_pda_placeOfBirth */
334     0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x03,       /* [ 2611] OBJ_id_pda_gender */
335     0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x04,       /* [ 2619] OBJ_id_pda_countryOfCitizenship */
336     0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x05,       /* [ 2627] OBJ_id_pda_countryOfResidence */
337     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x01,       /* [ 2635] OBJ_id_aca_authenticationInfo */
338     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x02,       /* [ 2643] OBJ_id_aca_accessIdentity */
339     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x03,       /* [ 2651] OBJ_id_aca_chargingIdentity */
340     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x04,       /* [ 2659] OBJ_id_aca_group */
341     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x05,       /* [ 2667] OBJ_id_aca_role */
342     0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,0x01,       /* [ 2675] OBJ_id_qcs_pkixQCSyntax_v1 */
343     0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x01,       /* [ 2683] OBJ_id_cct_crs */
344     0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x02,       /* [ 2691] OBJ_id_cct_PKIData */
345     0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x03,       /* [ 2699] OBJ_id_cct_PKIResponse */
346     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x03,       /* [ 2707] OBJ_ad_timeStamping */
347     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x04,       /* [ 2715] OBJ_ad_dvcs */
348     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x01,  /* [ 2723] OBJ_id_pkix_OCSP_basic */
349     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x02,  /* [ 2732] OBJ_id_pkix_OCSP_Nonce */
350     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x03,  /* [ 2741] OBJ_id_pkix_OCSP_CrlID */
351     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x04,  /* [ 2750] OBJ_id_pkix_OCSP_acceptableResponses */
352     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x05,  /* [ 2759] OBJ_id_pkix_OCSP_noCheck */
353     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x06,  /* [ 2768] OBJ_id_pkix_OCSP_archiveCutoff */
354     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x07,  /* [ 2777] OBJ_id_pkix_OCSP_serviceLocator */
355     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x08,  /* [ 2786] OBJ_id_pkix_OCSP_extendedStatus */
356     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x09,  /* [ 2795] OBJ_id_pkix_OCSP_valid */
357     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0A,  /* [ 2804] OBJ_id_pkix_OCSP_path */
358     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0B,  /* [ 2813] OBJ_id_pkix_OCSP_trustRoot */
359     0x2B,0x0E,0x03,0x02,                           /* [ 2822] OBJ_algorithm */
360     0x2B,0x0E,0x03,0x02,0x0B,                      /* [ 2826] OBJ_rsaSignature */
361     0x55,0x08,                                     /* [ 2831] OBJ_X500algorithms */
362     0x2B,                                          /* [ 2833] OBJ_org */
363     0x2B,0x06,                                     /* [ 2834] OBJ_dod */
364     0x2B,0x06,0x01,                                /* [ 2836] OBJ_iana */
365     0x2B,0x06,0x01,0x01,                           /* [ 2839] OBJ_Directory */
366     0x2B,0x06,0x01,0x02,                           /* [ 2843] OBJ_Management */
367     0x2B,0x06,0x01,0x03,                           /* [ 2847] OBJ_Experimental */
368     0x2B,0x06,0x01,0x04,                           /* [ 2851] OBJ_Private */
369     0x2B,0x06,0x01,0x05,                           /* [ 2855] OBJ_Security */
370     0x2B,0x06,0x01,0x06,                           /* [ 2859] OBJ_SNMPv2 */
371     0x2B,0x06,0x01,0x07,                           /* [ 2863] OBJ_Mail */
372     0x2B,0x06,0x01,0x04,0x01,                      /* [ 2867] OBJ_Enterprises */
373     0x2B,0x06,0x01,0x04,0x01,0x8B,0x3A,0x82,0x58,  /* [ 2872] OBJ_dcObject */
374     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x19,  /* [ 2881] OBJ_domainComponent */
375     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0D,  /* [ 2891] OBJ_Domain */
376     0x55,0x01,0x05,                                /* [ 2901] OBJ_selected_attribute_types */
377     0x55,0x01,0x05,0x37,                           /* [ 2904] OBJ_clearance */
378     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x03,  /* [ 2908] OBJ_md4WithRSAEncryption */
379     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0A,       /* [ 2917] OBJ_ac_proxying */
380     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0B,       /* [ 2925] OBJ_sinfo_access */
381     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x06,       /* [ 2933] OBJ_id_aca_encAttrs */
382     0x55,0x04,0x48,                                /* [ 2941] OBJ_role */
383     0x55,0x1D,0x24,                                /* [ 2944] OBJ_policy_constraints */
384     0x55,0x1D,0x37,                                /* [ 2947] OBJ_target_information */
385     0x55,0x1D,0x38,                                /* [ 2950] OBJ_no_rev_avail */
386     0x2A,0x86,0x48,0xCE,0x3D,                      /* [ 2953] OBJ_ansi_X9_62 */
387     0x2A,0x86,0x48,0xCE,0x3D,0x01,0x01,            /* [ 2958] OBJ_X9_62_prime_field */
388     0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,            /* [ 2965] OBJ_X9_62_characteristic_two_field */
389     0x2A,0x86,0x48,0xCE,0x3D,0x02,0x01,            /* [ 2972] OBJ_X9_62_id_ecPublicKey */
390     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x01,       /* [ 2979] OBJ_X9_62_prime192v1 */
391     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x02,       /* [ 2987] OBJ_X9_62_prime192v2 */
392     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x03,       /* [ 2995] OBJ_X9_62_prime192v3 */
393     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x04,       /* [ 3003] OBJ_X9_62_prime239v1 */
394     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x05,       /* [ 3011] OBJ_X9_62_prime239v2 */
395     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x06,       /* [ 3019] OBJ_X9_62_prime239v3 */
396     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x07,       /* [ 3027] OBJ_X9_62_prime256v1 */
397     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x01,            /* [ 3035] OBJ_ecdsa_with_SHA1 */
398     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x01,  /* [ 3042] OBJ_ms_csp_name */
399     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x01,  /* [ 3051] OBJ_aes_128_ecb */
400     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x02,  /* [ 3060] OBJ_aes_128_cbc */
401     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x03,  /* [ 3069] OBJ_aes_128_ofb128 */
402     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x04,  /* [ 3078] OBJ_aes_128_cfb128 */
403     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x15,  /* [ 3087] OBJ_aes_192_ecb */
404     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x16,  /* [ 3096] OBJ_aes_192_cbc */
405     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x17,  /* [ 3105] OBJ_aes_192_ofb128 */
406     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x18,  /* [ 3114] OBJ_aes_192_cfb128 */
407     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x29,  /* [ 3123] OBJ_aes_256_ecb */
408     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2A,  /* [ 3132] OBJ_aes_256_cbc */
409     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2B,  /* [ 3141] OBJ_aes_256_ofb128 */
410     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2C,  /* [ 3150] OBJ_aes_256_cfb128 */
411     0x55,0x1D,0x17,                                /* [ 3159] OBJ_hold_instruction_code */
412     0x2A,0x86,0x48,0xCE,0x38,0x02,0x01,            /* [ 3162] OBJ_hold_instruction_none */
413     0x2A,0x86,0x48,0xCE,0x38,0x02,0x02,            /* [ 3169] OBJ_hold_instruction_call_issuer */
414     0x2A,0x86,0x48,0xCE,0x38,0x02,0x03,            /* [ 3176] OBJ_hold_instruction_reject */
415     0x09,                                          /* [ 3183] OBJ_data */
416     0x09,0x92,0x26,                                /* [ 3184] OBJ_pss */
417     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,            /* [ 3187] OBJ_ucl */
418     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,       /* [ 3194] OBJ_pilot */
419     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,  /* [ 3202] OBJ_pilotAttributeType */
420     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,  /* [ 3211] OBJ_pilotAttributeSyntax */
421     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,  /* [ 3220] OBJ_pilotObjectClass */
422     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x0A,  /* [ 3229] OBJ_pilotGroups */
423     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x04,  /* [ 3238] OBJ_iA5StringSyntax */
424     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x05,  /* [ 3248] OBJ_caseIgnoreIA5StringSyntax */
425     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x03,  /* [ 3258] OBJ_pilotObject */
426     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x04,  /* [ 3268] OBJ_pilotPerson */
427     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x05,  /* [ 3278] OBJ_account */
428     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x06,  /* [ 3288] OBJ_document */
429     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x07,  /* [ 3298] OBJ_room */
430     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x09,  /* [ 3308] OBJ_documentSeries */
431     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0E,  /* [ 3318] OBJ_rFC822localPart */
432     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0F,  /* [ 3328] OBJ_dNSDomain */
433     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x11,  /* [ 3338] OBJ_domainRelatedObject */
434     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x12,  /* [ 3348] OBJ_friendlyCountry */
435     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x13,  /* [ 3358] OBJ_simpleSecurityObject */
436     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x14,  /* [ 3368] OBJ_pilotOrganization */
437     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x15,  /* [ 3378] OBJ_pilotDSA */
438     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x16,  /* [ 3388] OBJ_qualityLabelledData */
439     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x01,  /* [ 3398] OBJ_userId */
440     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x02,  /* [ 3408] OBJ_textEncodedORAddress */
441     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x03,  /* [ 3418] OBJ_rfc822Mailbox */
442     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x04,  /* [ 3428] OBJ_info */
443     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x05,  /* [ 3438] OBJ_favouriteDrink */
444     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x06,  /* [ 3448] OBJ_roomNumber */
445     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x07,  /* [ 3458] OBJ_photo */
446     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x08,  /* [ 3468] OBJ_userClass */
447     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x09,  /* [ 3478] OBJ_host */
448     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0A,  /* [ 3488] OBJ_manager */
449     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0B,  /* [ 3498] OBJ_documentIdentifier */
450     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0C,  /* [ 3508] OBJ_documentTitle */
451     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0D,  /* [ 3518] OBJ_documentVersion */
452     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0E,  /* [ 3528] OBJ_documentAuthor */
453     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0F,  /* [ 3538] OBJ_documentLocation */
454     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x14,  /* [ 3548] OBJ_homeTelephoneNumber */
455     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x15,  /* [ 3558] OBJ_secretary */
456     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x16,  /* [ 3568] OBJ_otherMailbox */
457     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x17,  /* [ 3578] OBJ_lastModifiedTime */
458     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x18,  /* [ 3588] OBJ_lastModifiedBy */
459     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1A,  /* [ 3598] OBJ_aRecord */
460     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1B,  /* [ 3608] OBJ_pilotAttributeType27 */
461     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1C,  /* [ 3618] OBJ_mXRecord */
462     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1D,  /* [ 3628] OBJ_nSRecord */
463     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1E,  /* [ 3638] OBJ_sOARecord */
464     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1F,  /* [ 3648] OBJ_cNAMERecord */
465     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x25,  /* [ 3658] OBJ_associatedDomain */
466     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x26,  /* [ 3668] OBJ_associatedName */
467     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x27,  /* [ 3678] OBJ_homePostalAddress */
468     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x28,  /* [ 3688] OBJ_personalTitle */
469     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x29,  /* [ 3698] OBJ_mobileTelephoneNumber */
470     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2A,  /* [ 3708] OBJ_pagerTelephoneNumber */
471     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2B,  /* [ 3718] OBJ_friendlyCountryName */
472     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2D,  /* [ 3728] OBJ_organizationalStatus */
473     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2E,  /* [ 3738] OBJ_janetMailbox */
474     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2F,  /* [ 3748] OBJ_mailPreferenceOption */
475     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x30,  /* [ 3758] OBJ_buildingName */
476     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x31,  /* [ 3768] OBJ_dSAQuality */
477     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x32,  /* [ 3778] OBJ_singleLevelQuality */
478     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x33,  /* [ 3788] OBJ_subtreeMinimumQuality */
479     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x34,  /* [ 3798] OBJ_subtreeMaximumQuality */
480     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x35,  /* [ 3808] OBJ_personalSignature */
481     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x36,  /* [ 3818] OBJ_dITRedirect */
482     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x37,  /* [ 3828] OBJ_audio */
483     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x38,  /* [ 3838] OBJ_documentPublisher */
484     0x55,0x04,0x2D,                                /* [ 3848] OBJ_x500UniqueIdentifier */
485     0x2B,0x06,0x01,0x07,0x01,                      /* [ 3851] OBJ_mime_mhs */
486     0x2B,0x06,0x01,0x07,0x01,0x01,                 /* [ 3856] OBJ_mime_mhs_headings */
487     0x2B,0x06,0x01,0x07,0x01,0x02,                 /* [ 3862] OBJ_mime_mhs_bodies */
488     0x2B,0x06,0x01,0x07,0x01,0x01,0x01,            /* [ 3868] OBJ_id_hex_partial_message */
489     0x2B,0x06,0x01,0x07,0x01,0x01,0x02,            /* [ 3875] OBJ_id_hex_multipart_message */
490     0x55,0x04,0x2C,                                /* [ 3882] OBJ_generationQualifier */
491     0x55,0x04,0x41,                                /* [ 3885] OBJ_pseudonym */
492     0x67,0x2A,                                     /* [ 3888] OBJ_id_set */
493     0x67,0x2A,0x00,                                /* [ 3890] OBJ_set_ctype */
494     0x67,0x2A,0x01,                                /* [ 3893] OBJ_set_msgExt */
495     0x67,0x2A,0x03,                                /* [ 3896] OBJ_set_attr */
496     0x67,0x2A,0x05,                                /* [ 3899] OBJ_set_policy */
497     0x67,0x2A,0x07,                                /* [ 3902] OBJ_set_certExt */
498     0x67,0x2A,0x08,                                /* [ 3905] OBJ_set_brand */
499     0x67,0x2A,0x00,0x00,                           /* [ 3908] OBJ_setct_PANData */
500     0x67,0x2A,0x00,0x01,                           /* [ 3912] OBJ_setct_PANToken */
501     0x67,0x2A,0x00,0x02,                           /* [ 3916] OBJ_setct_PANOnly */
502     0x67,0x2A,0x00,0x03,                           /* [ 3920] OBJ_setct_OIData */
503     0x67,0x2A,0x00,0x04,                           /* [ 3924] OBJ_setct_PI */
504     0x67,0x2A,0x00,0x05,                           /* [ 3928] OBJ_setct_PIData */
505     0x67,0x2A,0x00,0x06,                           /* [ 3932] OBJ_setct_PIDataUnsigned */
506     0x67,0x2A,0x00,0x07,                           /* [ 3936] OBJ_setct_HODInput */
507     0x67,0x2A,0x00,0x08,                           /* [ 3940] OBJ_setct_AuthResBaggage */
508     0x67,0x2A,0x00,0x09,                           /* [ 3944] OBJ_setct_AuthRevReqBaggage */
509     0x67,0x2A,0x00,0x0A,                           /* [ 3948] OBJ_setct_AuthRevResBaggage */
510     0x67,0x2A,0x00,0x0B,                           /* [ 3952] OBJ_setct_CapTokenSeq */
511     0x67,0x2A,0x00,0x0C,                           /* [ 3956] OBJ_setct_PInitResData */
512     0x67,0x2A,0x00,0x0D,                           /* [ 3960] OBJ_setct_PI_TBS */
513     0x67,0x2A,0x00,0x0E,                           /* [ 3964] OBJ_setct_PResData */
514     0x67,0x2A,0x00,0x10,                           /* [ 3968] OBJ_setct_AuthReqTBS */
515     0x67,0x2A,0x00,0x11,                           /* [ 3972] OBJ_setct_AuthResTBS */
516     0x67,0x2A,0x00,0x12,                           /* [ 3976] OBJ_setct_AuthResTBSX */
517     0x67,0x2A,0x00,0x13,                           /* [ 3980] OBJ_setct_AuthTokenTBS */
518     0x67,0x2A,0x00,0x14,                           /* [ 3984] OBJ_setct_CapTokenData */
519     0x67,0x2A,0x00,0x15,                           /* [ 3988] OBJ_setct_CapTokenTBS */
520     0x67,0x2A,0x00,0x16,                           /* [ 3992] OBJ_setct_AcqCardCodeMsg */
521     0x67,0x2A,0x00,0x17,                           /* [ 3996] OBJ_setct_AuthRevReqTBS */
522     0x67,0x2A,0x00,0x18,                           /* [ 4000] OBJ_setct_AuthRevResData */
523     0x67,0x2A,0x00,0x19,                           /* [ 4004] OBJ_setct_AuthRevResTBS */
524     0x67,0x2A,0x00,0x1A,                           /* [ 4008] OBJ_setct_CapReqTBS */
525     0x67,0x2A,0x00,0x1B,                           /* [ 4012] OBJ_setct_CapReqTBSX */
526     0x67,0x2A,0x00,0x1C,                           /* [ 4016] OBJ_setct_CapResData */
527     0x67,0x2A,0x00,0x1D,                           /* [ 4020] OBJ_setct_CapRevReqTBS */
528     0x67,0x2A,0x00,0x1E,                           /* [ 4024] OBJ_setct_CapRevReqTBSX */
529     0x67,0x2A,0x00,0x1F,                           /* [ 4028] OBJ_setct_CapRevResData */
530     0x67,0x2A,0x00,0x20,                           /* [ 4032] OBJ_setct_CredReqTBS */
531     0x67,0x2A,0x00,0x21,                           /* [ 4036] OBJ_setct_CredReqTBSX */
532     0x67,0x2A,0x00,0x22,                           /* [ 4040] OBJ_setct_CredResData */
533     0x67,0x2A,0x00,0x23,                           /* [ 4044] OBJ_setct_CredRevReqTBS */
534     0x67,0x2A,0x00,0x24,                           /* [ 4048] OBJ_setct_CredRevReqTBSX */
535     0x67,0x2A,0x00,0x25,                           /* [ 4052] OBJ_setct_CredRevResData */
536     0x67,0x2A,0x00,0x26,                           /* [ 4056] OBJ_setct_PCertReqData */
537     0x67,0x2A,0x00,0x27,                           /* [ 4060] OBJ_setct_PCertResTBS */
538     0x67,0x2A,0x00,0x28,                           /* [ 4064] OBJ_setct_BatchAdminReqData */
539     0x67,0x2A,0x00,0x29,                           /* [ 4068] OBJ_setct_BatchAdminResData */
540     0x67,0x2A,0x00,0x2A,                           /* [ 4072] OBJ_setct_CardCInitResTBS */
541     0x67,0x2A,0x00,0x2B,                           /* [ 4076] OBJ_setct_MeAqCInitResTBS */
542     0x67,0x2A,0x00,0x2C,                           /* [ 4080] OBJ_setct_RegFormResTBS */
543     0x67,0x2A,0x00,0x2D,                           /* [ 4084] OBJ_setct_CertReqData */
544     0x67,0x2A,0x00,0x2E,                           /* [ 4088] OBJ_setct_CertReqTBS */
545     0x67,0x2A,0x00,0x2F,                           /* [ 4092] OBJ_setct_CertResData */
546     0x67,0x2A,0x00,0x30,                           /* [ 4096] OBJ_setct_CertInqReqTBS */
547     0x67,0x2A,0x00,0x31,                           /* [ 4100] OBJ_setct_ErrorTBS */
548     0x67,0x2A,0x00,0x32,                           /* [ 4104] OBJ_setct_PIDualSignedTBE */
549     0x67,0x2A,0x00,0x33,                           /* [ 4108] OBJ_setct_PIUnsignedTBE */
550     0x67,0x2A,0x00,0x34,                           /* [ 4112] OBJ_setct_AuthReqTBE */
551     0x67,0x2A,0x00,0x35,                           /* [ 4116] OBJ_setct_AuthResTBE */
552     0x67,0x2A,0x00,0x36,                           /* [ 4120] OBJ_setct_AuthResTBEX */
553     0x67,0x2A,0x00,0x37,                           /* [ 4124] OBJ_setct_AuthTokenTBE */
554     0x67,0x2A,0x00,0x38,                           /* [ 4128] OBJ_setct_CapTokenTBE */
555     0x67,0x2A,0x00,0x39,                           /* [ 4132] OBJ_setct_CapTokenTBEX */
556     0x67,0x2A,0x00,0x3A,                           /* [ 4136] OBJ_setct_AcqCardCodeMsgTBE */
557     0x67,0x2A,0x00,0x3B,                           /* [ 4140] OBJ_setct_AuthRevReqTBE */
558     0x67,0x2A,0x00,0x3C,                           /* [ 4144] OBJ_setct_AuthRevResTBE */
559     0x67,0x2A,0x00,0x3D,                           /* [ 4148] OBJ_setct_AuthRevResTBEB */
560     0x67,0x2A,0x00,0x3E,                           /* [ 4152] OBJ_setct_CapReqTBE */
561     0x67,0x2A,0x00,0x3F,                           /* [ 4156] OBJ_setct_CapReqTBEX */
562     0x67,0x2A,0x00,0x40,                           /* [ 4160] OBJ_setct_CapResTBE */
563     0x67,0x2A,0x00,0x41,                           /* [ 4164] OBJ_setct_CapRevReqTBE */
564     0x67,0x2A,0x00,0x42,                           /* [ 4168] OBJ_setct_CapRevReqTBEX */
565     0x67,0x2A,0x00,0x43,                           /* [ 4172] OBJ_setct_CapRevResTBE */
566     0x67,0x2A,0x00,0x44,                           /* [ 4176] OBJ_setct_CredReqTBE */
567     0x67,0x2A,0x00,0x45,                           /* [ 4180] OBJ_setct_CredReqTBEX */
568     0x67,0x2A,0x00,0x46,                           /* [ 4184] OBJ_setct_CredResTBE */
569     0x67,0x2A,0x00,0x47,                           /* [ 4188] OBJ_setct_CredRevReqTBE */
570     0x67,0x2A,0x00,0x48,                           /* [ 4192] OBJ_setct_CredRevReqTBEX */
571     0x67,0x2A,0x00,0x49,                           /* [ 4196] OBJ_setct_CredRevResTBE */
572     0x67,0x2A,0x00,0x4A,                           /* [ 4200] OBJ_setct_BatchAdminReqTBE */
573     0x67,0x2A,0x00,0x4B,                           /* [ 4204] OBJ_setct_BatchAdminResTBE */
574     0x67,0x2A,0x00,0x4C,                           /* [ 4208] OBJ_setct_RegFormReqTBE */
575     0x67,0x2A,0x00,0x4D,                           /* [ 4212] OBJ_setct_CertReqTBE */
576     0x67,0x2A,0x00,0x4E,                           /* [ 4216] OBJ_setct_CertReqTBEX */
577     0x67,0x2A,0x00,0x4F,                           /* [ 4220] OBJ_setct_CertResTBE */
578     0x67,0x2A,0x00,0x50,                           /* [ 4224] OBJ_setct_CRLNotificationTBS */
579     0x67,0x2A,0x00,0x51,                           /* [ 4228] OBJ_setct_CRLNotificationResTBS */
580     0x67,0x2A,0x00,0x52,                           /* [ 4232] OBJ_setct_BCIDistributionTBS */
581     0x67,0x2A,0x01,0x01,                           /* [ 4236] OBJ_setext_genCrypt */
582     0x67,0x2A,0x01,0x03,                           /* [ 4240] OBJ_setext_miAuth */
583     0x67,0x2A,0x01,0x04,                           /* [ 4244] OBJ_setext_pinSecure */
584     0x67,0x2A,0x01,0x05,                           /* [ 4248] OBJ_setext_pinAny */
585     0x67,0x2A,0x01,0x07,                           /* [ 4252] OBJ_setext_track2 */
586     0x67,0x2A,0x01,0x08,                           /* [ 4256] OBJ_setext_cv */
587     0x67,0x2A,0x05,0x00,                           /* [ 4260] OBJ_set_policy_root */
588     0x67,0x2A,0x07,0x00,                           /* [ 4264] OBJ_setCext_hashedRoot */
589     0x67,0x2A,0x07,0x01,                           /* [ 4268] OBJ_setCext_certType */
590     0x67,0x2A,0x07,0x02,                           /* [ 4272] OBJ_setCext_merchData */
591     0x67,0x2A,0x07,0x03,                           /* [ 4276] OBJ_setCext_cCertRequired */
592     0x67,0x2A,0x07,0x04,                           /* [ 4280] OBJ_setCext_tunneling */
593     0x67,0x2A,0x07,0x05,                           /* [ 4284] OBJ_setCext_setExt */
594     0x67,0x2A,0x07,0x06,                           /* [ 4288] OBJ_setCext_setQualf */
595     0x67,0x2A,0x07,0x07,                           /* [ 4292] OBJ_setCext_PGWYcapabilities */
596     0x67,0x2A,0x07,0x08,                           /* [ 4296] OBJ_setCext_TokenIdentifier */
597     0x67,0x2A,0x07,0x09,                           /* [ 4300] OBJ_setCext_Track2Data */
598     0x67,0x2A,0x07,0x0A,                           /* [ 4304] OBJ_setCext_TokenType */
599     0x67,0x2A,0x07,0x0B,                           /* [ 4308] OBJ_setCext_IssuerCapabilities */
600     0x67,0x2A,0x03,0x00,                           /* [ 4312] OBJ_setAttr_Cert */
601     0x67,0x2A,0x03,0x01,                           /* [ 4316] OBJ_setAttr_PGWYcap */
602     0x67,0x2A,0x03,0x02,                           /* [ 4320] OBJ_setAttr_TokenType */
603     0x67,0x2A,0x03,0x03,                           /* [ 4324] OBJ_setAttr_IssCap */
604     0x67,0x2A,0x03,0x00,0x00,                      /* [ 4328] OBJ_set_rootKeyThumb */
605     0x67,0x2A,0x03,0x00,0x01,                      /* [ 4333] OBJ_set_addPolicy */
606     0x67,0x2A,0x03,0x02,0x01,                      /* [ 4338] OBJ_setAttr_Token_EMV */
607     0x67,0x2A,0x03,0x02,0x02,                      /* [ 4343] OBJ_setAttr_Token_B0Prime */
608     0x67,0x2A,0x03,0x03,0x03,                      /* [ 4348] OBJ_setAttr_IssCap_CVM */
609     0x67,0x2A,0x03,0x03,0x04,                      /* [ 4353] OBJ_setAttr_IssCap_T2 */
610     0x67,0x2A,0x03,0x03,0x05,                      /* [ 4358] OBJ_setAttr_IssCap_Sig */
611     0x67,0x2A,0x03,0x03,0x03,0x01,                 /* [ 4363] OBJ_setAttr_GenCryptgrm */
612     0x67,0x2A,0x03,0x03,0x04,0x01,                 /* [ 4369] OBJ_setAttr_T2Enc */
613     0x67,0x2A,0x03,0x03,0x04,0x02,                 /* [ 4375] OBJ_setAttr_T2cleartxt */
614     0x67,0x2A,0x03,0x03,0x05,0x01,                 /* [ 4381] OBJ_setAttr_TokICCsig */
615     0x67,0x2A,0x03,0x03,0x05,0x02,                 /* [ 4387] OBJ_setAttr_SecDevSig */
616     0x67,0x2A,0x08,0x01,                           /* [ 4393] OBJ_set_brand_IATA_ATA */
617     0x67,0x2A,0x08,0x1E,                           /* [ 4397] OBJ_set_brand_Diners */
618     0x67,0x2A,0x08,0x22,                           /* [ 4401] OBJ_set_brand_AmericanExpress */
619     0x67,0x2A,0x08,0x23,                           /* [ 4405] OBJ_set_brand_JCB */
620     0x67,0x2A,0x08,0x04,                           /* [ 4409] OBJ_set_brand_Visa */
621     0x67,0x2A,0x08,0x05,                           /* [ 4413] OBJ_set_brand_MasterCard */
622     0x67,0x2A,0x08,0xAE,0x7B,                      /* [ 4417] OBJ_set_brand_Novus */
623     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x0A,       /* [ 4422] OBJ_des_cdmf */
624     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x06,  /* [ 4430] OBJ_rsaOAEPEncryptionSET */
625     0x67,                                          /* [ 4439] OBJ_international_organizations */
626     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x02,  /* [ 4440] OBJ_ms_smartcard_login */
627     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x03,  /* [ 4450] OBJ_ms_upn */
628     0x55,0x04,0x09,                                /* [ 4460] OBJ_streetAddress */
629     0x55,0x04,0x11,                                /* [ 4463] OBJ_postalCode */
630     0x2B,0x06,0x01,0x05,0x05,0x07,0x15,            /* [ 4466] OBJ_id_ppl */
631     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0E,       /* [ 4473] OBJ_proxyCertInfo */
632     0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x00,       /* [ 4481] OBJ_id_ppl_anyLanguage */
633     0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x01,       /* [ 4489] OBJ_id_ppl_inheritAll */
634     0x55,0x1D,0x1E,                                /* [ 4497] OBJ_name_constraints */
635     0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x02,       /* [ 4500] OBJ_Independent */
636     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0B,  /* [ 4508] OBJ_sha256WithRSAEncryption */
637     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0C,  /* [ 4517] OBJ_sha384WithRSAEncryption */
638     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0D,  /* [ 4526] OBJ_sha512WithRSAEncryption */
639     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0E,  /* [ 4535] OBJ_sha224WithRSAEncryption */
640     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x01,  /* [ 4544] OBJ_sha256 */
641     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x02,  /* [ 4553] OBJ_sha384 */
642     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x03,  /* [ 4562] OBJ_sha512 */
643     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x04,  /* [ 4571] OBJ_sha224 */
644     0x2B,                                          /* [ 4580] OBJ_identified_organization */
645     0x2B,0x81,0x04,                                /* [ 4581] OBJ_certicom_arc */
646     0x67,0x2B,                                     /* [ 4584] OBJ_wap */
647     0x67,0x2B,0x01,                                /* [ 4586] OBJ_wap_wsg */
648     0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,       /* [ 4589] OBJ_X9_62_id_characteristic_two_basis */
649     0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x01,  /* [ 4597] OBJ_X9_62_onBasis */
650     0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x02,  /* [ 4606] OBJ_X9_62_tpBasis */
651     0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x03,  /* [ 4615] OBJ_X9_62_ppBasis */
652     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x01,       /* [ 4624] OBJ_X9_62_c2pnb163v1 */
653     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x02,       /* [ 4632] OBJ_X9_62_c2pnb163v2 */
654     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x03,       /* [ 4640] OBJ_X9_62_c2pnb163v3 */
655     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x04,       /* [ 4648] OBJ_X9_62_c2pnb176v1 */
656     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x05,       /* [ 4656] OBJ_X9_62_c2tnb191v1 */
657     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x06,       /* [ 4664] OBJ_X9_62_c2tnb191v2 */
658     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x07,       /* [ 4672] OBJ_X9_62_c2tnb191v3 */
659     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x08,       /* [ 4680] OBJ_X9_62_c2onb191v4 */
660     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x09,       /* [ 4688] OBJ_X9_62_c2onb191v5 */
661     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0A,       /* [ 4696] OBJ_X9_62_c2pnb208w1 */
662     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0B,       /* [ 4704] OBJ_X9_62_c2tnb239v1 */
663     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0C,       /* [ 4712] OBJ_X9_62_c2tnb239v2 */
664     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0D,       /* [ 4720] OBJ_X9_62_c2tnb239v3 */
665     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0E,       /* [ 4728] OBJ_X9_62_c2onb239v4 */
666     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0F,       /* [ 4736] OBJ_X9_62_c2onb239v5 */
667     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x10,       /* [ 4744] OBJ_X9_62_c2pnb272w1 */
668     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x11,       /* [ 4752] OBJ_X9_62_c2pnb304w1 */
669     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x12,       /* [ 4760] OBJ_X9_62_c2tnb359v1 */
670     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x13,       /* [ 4768] OBJ_X9_62_c2pnb368w1 */
671     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x14,       /* [ 4776] OBJ_X9_62_c2tnb431r1 */
672     0x2B,0x81,0x04,0x00,0x06,                      /* [ 4784] OBJ_secp112r1 */
673     0x2B,0x81,0x04,0x00,0x07,                      /* [ 4789] OBJ_secp112r2 */
674     0x2B,0x81,0x04,0x00,0x1C,                      /* [ 4794] OBJ_secp128r1 */
675     0x2B,0x81,0x04,0x00,0x1D,                      /* [ 4799] OBJ_secp128r2 */
676     0x2B,0x81,0x04,0x00,0x09,                      /* [ 4804] OBJ_secp160k1 */
677     0x2B,0x81,0x04,0x00,0x08,                      /* [ 4809] OBJ_secp160r1 */
678     0x2B,0x81,0x04,0x00,0x1E,                      /* [ 4814] OBJ_secp160r2 */
679     0x2B,0x81,0x04,0x00,0x1F,                      /* [ 4819] OBJ_secp192k1 */
680     0x2B,0x81,0x04,0x00,0x20,                      /* [ 4824] OBJ_secp224k1 */
681     0x2B,0x81,0x04,0x00,0x21,                      /* [ 4829] OBJ_secp224r1 */
682     0x2B,0x81,0x04,0x00,0x0A,                      /* [ 4834] OBJ_secp256k1 */
683     0x2B,0x81,0x04,0x00,0x22,                      /* [ 4839] OBJ_secp384r1 */
684     0x2B,0x81,0x04,0x00,0x23,                      /* [ 4844] OBJ_secp521r1 */
685     0x2B,0x81,0x04,0x00,0x04,                      /* [ 4849] OBJ_sect113r1 */
686     0x2B,0x81,0x04,0x00,0x05,                      /* [ 4854] OBJ_sect113r2 */
687     0x2B,0x81,0x04,0x00,0x16,                      /* [ 4859] OBJ_sect131r1 */
688     0x2B,0x81,0x04,0x00,0x17,                      /* [ 4864] OBJ_sect131r2 */
689     0x2B,0x81,0x04,0x00,0x01,                      /* [ 4869] OBJ_sect163k1 */
690     0x2B,0x81,0x04,0x00,0x02,                      /* [ 4874] OBJ_sect163r1 */
691     0x2B,0x81,0x04,0x00,0x0F,                      /* [ 4879] OBJ_sect163r2 */
692     0x2B,0x81,0x04,0x00,0x18,                      /* [ 4884] OBJ_sect193r1 */
693     0x2B,0x81,0x04,0x00,0x19,                      /* [ 4889] OBJ_sect193r2 */
694     0x2B,0x81,0x04,0x00,0x1A,                      /* [ 4894] OBJ_sect233k1 */
695     0x2B,0x81,0x04,0x00,0x1B,                      /* [ 4899] OBJ_sect233r1 */
696     0x2B,0x81,0x04,0x00,0x03,                      /* [ 4904] OBJ_sect239k1 */
697     0x2B,0x81,0x04,0x00,0x10,                      /* [ 4909] OBJ_sect283k1 */
698     0x2B,0x81,0x04,0x00,0x11,                      /* [ 4914] OBJ_sect283r1 */
699     0x2B,0x81,0x04,0x00,0x24,                      /* [ 4919] OBJ_sect409k1 */
700     0x2B,0x81,0x04,0x00,0x25,                      /* [ 4924] OBJ_sect409r1 */
701     0x2B,0x81,0x04,0x00,0x26,                      /* [ 4929] OBJ_sect571k1 */
702     0x2B,0x81,0x04,0x00,0x27,                      /* [ 4934] OBJ_sect571r1 */
703     0x67,0x2B,0x01,0x04,0x01,                      /* [ 4939] OBJ_wap_wsg_idm_ecid_wtls1 */
704     0x67,0x2B,0x01,0x04,0x03,                      /* [ 4944] OBJ_wap_wsg_idm_ecid_wtls3 */
705     0x67,0x2B,0x01,0x04,0x04,                      /* [ 4949] OBJ_wap_wsg_idm_ecid_wtls4 */
706     0x67,0x2B,0x01,0x04,0x05,                      /* [ 4954] OBJ_wap_wsg_idm_ecid_wtls5 */
707     0x67,0x2B,0x01,0x04,0x06,                      /* [ 4959] OBJ_wap_wsg_idm_ecid_wtls6 */
708     0x67,0x2B,0x01,0x04,0x07,                      /* [ 4964] OBJ_wap_wsg_idm_ecid_wtls7 */
709     0x67,0x2B,0x01,0x04,0x08,                      /* [ 4969] OBJ_wap_wsg_idm_ecid_wtls8 */
710     0x67,0x2B,0x01,0x04,0x09,                      /* [ 4974] OBJ_wap_wsg_idm_ecid_wtls9 */
711     0x67,0x2B,0x01,0x04,0x0A,                      /* [ 4979] OBJ_wap_wsg_idm_ecid_wtls10 */
712     0x67,0x2B,0x01,0x04,0x0B,                      /* [ 4984] OBJ_wap_wsg_idm_ecid_wtls11 */
713     0x67,0x2B,0x01,0x04,0x0C,                      /* [ 4989] OBJ_wap_wsg_idm_ecid_wtls12 */
714     0x55,0x1D,0x20,0x00,                           /* [ 4994] OBJ_any_policy */
715     0x55,0x1D,0x21,                                /* [ 4998] OBJ_policy_mappings */
716     0x55,0x1D,0x36,                                /* [ 5001] OBJ_inhibit_any_policy */
717     0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x02,  /* [ 5004] OBJ_camellia_128_cbc */
718     0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x03,  /* [ 5015] OBJ_camellia_192_cbc */
719     0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x04,  /* [ 5026] OBJ_camellia_256_cbc */
720     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x01,       /* [ 5037] OBJ_camellia_128_ecb */
721     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x15,       /* [ 5045] OBJ_camellia_192_ecb */
722     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x29,       /* [ 5053] OBJ_camellia_256_ecb */
723     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x04,       /* [ 5061] OBJ_camellia_128_cfb128 */
724     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x18,       /* [ 5069] OBJ_camellia_192_cfb128 */
725     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2C,       /* [ 5077] OBJ_camellia_256_cfb128 */
726     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x03,       /* [ 5085] OBJ_camellia_128_ofb128 */
727     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x17,       /* [ 5093] OBJ_camellia_192_ofb128 */
728     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2B,       /* [ 5101] OBJ_camellia_256_ofb128 */
729     0x55,0x1D,0x09,                                /* [ 5109] OBJ_subject_directory_attributes */
730     0x55,0x1D,0x1C,                                /* [ 5112] OBJ_issuing_distribution_point */
731     0x55,0x1D,0x1D,                                /* [ 5115] OBJ_certificate_issuer */
732     0x2A,0x83,0x1A,0x8C,0x9A,0x44,                 /* [ 5118] OBJ_kisa */
733     0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x03,       /* [ 5124] OBJ_seed_ecb */
734     0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x04,       /* [ 5132] OBJ_seed_cbc */
735     0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x06,       /* [ 5140] OBJ_seed_ofb128 */
736     0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x05,       /* [ 5148] OBJ_seed_cfb128 */
737     0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x01,       /* [ 5156] OBJ_hmac_md5 */
738     0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x02,       /* [ 5164] OBJ_hmac_sha1 */
739     0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0D,  /* [ 5172] OBJ_id_PasswordBasedMAC */
740     0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x1E,  /* [ 5181] OBJ_id_DHBasedMac */
741     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x10,       /* [ 5190] OBJ_id_it_suppLangTags */
742     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x05,       /* [ 5198] OBJ_caRepository */
743     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x09,  /* [ 5206] OBJ_id_smime_ct_compressedData */
744     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1B,  /* [ 5217] OBJ_id_ct_asciiTextWithCRLF */
745     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x05,  /* [ 5228] OBJ_id_aes128_wrap */
746     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x19,  /* [ 5237] OBJ_id_aes192_wrap */
747     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2D,  /* [ 5246] OBJ_id_aes256_wrap */
748     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x02,            /* [ 5255] OBJ_ecdsa_with_Recommended */
749     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,            /* [ 5262] OBJ_ecdsa_with_Specified */
750     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x01,       /* [ 5269] OBJ_ecdsa_with_SHA224 */
751     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x02,       /* [ 5277] OBJ_ecdsa_with_SHA256 */
752     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x03,       /* [ 5285] OBJ_ecdsa_with_SHA384 */
753     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x04,       /* [ 5293] OBJ_ecdsa_with_SHA512 */
754     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x06,       /* [ 5301] OBJ_hmacWithMD5 */
755     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x08,       /* [ 5309] OBJ_hmacWithSHA224 */
756     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x09,       /* [ 5317] OBJ_hmacWithSHA256 */
757     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0A,       /* [ 5325] OBJ_hmacWithSHA384 */
758     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0B,       /* [ 5333] OBJ_hmacWithSHA512 */
759     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x01,  /* [ 5341] OBJ_dsa_with_SHA224 */
760     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x02,  /* [ 5350] OBJ_dsa_with_SHA256 */
761     0x28,0xCF,0x06,0x03,0x00,0x37,                 /* [ 5359] OBJ_whirlpool */
762     0x2A,0x85,0x03,0x02,0x02,                      /* [ 5365] OBJ_cryptopro */
763     0x2A,0x85,0x03,0x02,0x09,                      /* [ 5370] OBJ_cryptocom */
764     0x2A,0x85,0x03,0x02,0x02,0x03,                 /* [ 5375] OBJ_id_GostR3411_94_with_GostR3410_2001 */
765     0x2A,0x85,0x03,0x02,0x02,0x04,                 /* [ 5381] OBJ_id_GostR3411_94_with_GostR3410_94 */
766     0x2A,0x85,0x03,0x02,0x02,0x09,                 /* [ 5387] OBJ_id_GostR3411_94 */
767     0x2A,0x85,0x03,0x02,0x02,0x0A,                 /* [ 5393] OBJ_id_HMACGostR3411_94 */
768     0x2A,0x85,0x03,0x02,0x02,0x13,                 /* [ 5399] OBJ_id_GostR3410_2001 */
769     0x2A,0x85,0x03,0x02,0x02,0x14,                 /* [ 5405] OBJ_id_GostR3410_94 */
770     0x2A,0x85,0x03,0x02,0x02,0x15,                 /* [ 5411] OBJ_id_Gost28147_89 */
771     0x2A,0x85,0x03,0x02,0x02,0x16,                 /* [ 5417] OBJ_id_Gost28147_89_MAC */
772     0x2A,0x85,0x03,0x02,0x02,0x17,                 /* [ 5423] OBJ_id_GostR3411_94_prf */
773     0x2A,0x85,0x03,0x02,0x02,0x62,                 /* [ 5429] OBJ_id_GostR3410_2001DH */
774     0x2A,0x85,0x03,0x02,0x02,0x63,                 /* [ 5435] OBJ_id_GostR3410_94DH */
775     0x2A,0x85,0x03,0x02,0x02,0x0E,0x01,            /* [ 5441] OBJ_id_Gost28147_89_CryptoPro_KeyMeshing */
776     0x2A,0x85,0x03,0x02,0x02,0x0E,0x00,            /* [ 5448] OBJ_id_Gost28147_89_None_KeyMeshing */
777     0x2A,0x85,0x03,0x02,0x02,0x1E,0x00,            /* [ 5455] OBJ_id_GostR3411_94_TestParamSet */
778     0x2A,0x85,0x03,0x02,0x02,0x1E,0x01,            /* [ 5462] OBJ_id_GostR3411_94_CryptoProParamSet */
779     0x2A,0x85,0x03,0x02,0x02,0x1F,0x00,            /* [ 5469] OBJ_id_Gost28147_89_TestParamSet */
780     0x2A,0x85,0x03,0x02,0x02,0x1F,0x01,            /* [ 5476] OBJ_id_Gost28147_89_CryptoPro_A_ParamSet */
781     0x2A,0x85,0x03,0x02,0x02,0x1F,0x02,            /* [ 5483] OBJ_id_Gost28147_89_CryptoPro_B_ParamSet */
782     0x2A,0x85,0x03,0x02,0x02,0x1F,0x03,            /* [ 5490] OBJ_id_Gost28147_89_CryptoPro_C_ParamSet */
783     0x2A,0x85,0x03,0x02,0x02,0x1F,0x04,            /* [ 5497] OBJ_id_Gost28147_89_CryptoPro_D_ParamSet */
784     0x2A,0x85,0x03,0x02,0x02,0x1F,0x05,            /* [ 5504] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet */
785     0x2A,0x85,0x03,0x02,0x02,0x1F,0x06,            /* [ 5511] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet */
786     0x2A,0x85,0x03,0x02,0x02,0x1F,0x07,            /* [ 5518] OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet */
787     0x2A,0x85,0x03,0x02,0x02,0x20,0x00,            /* [ 5525] OBJ_id_GostR3410_94_TestParamSet */
788     0x2A,0x85,0x03,0x02,0x02,0x20,0x02,            /* [ 5532] OBJ_id_GostR3410_94_CryptoPro_A_ParamSet */
789     0x2A,0x85,0x03,0x02,0x02,0x20,0x03,            /* [ 5539] OBJ_id_GostR3410_94_CryptoPro_B_ParamSet */
790     0x2A,0x85,0x03,0x02,0x02,0x20,0x04,            /* [ 5546] OBJ_id_GostR3410_94_CryptoPro_C_ParamSet */
791     0x2A,0x85,0x03,0x02,0x02,0x20,0x05,            /* [ 5553] OBJ_id_GostR3410_94_CryptoPro_D_ParamSet */
792     0x2A,0x85,0x03,0x02,0x02,0x21,0x01,            /* [ 5560] OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet */
793     0x2A,0x85,0x03,0x02,0x02,0x21,0x02,            /* [ 5567] OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet */
794     0x2A,0x85,0x03,0x02,0x02,0x21,0x03,            /* [ 5574] OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet */
795     0x2A,0x85,0x03,0x02,0x02,0x23,0x00,            /* [ 5581] OBJ_id_GostR3410_2001_TestParamSet */
796     0x2A,0x85,0x03,0x02,0x02,0x23,0x01,            /* [ 5588] OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet */
797     0x2A,0x85,0x03,0x02,0x02,0x23,0x02,            /* [ 5595] OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet */
798     0x2A,0x85,0x03,0x02,0x02,0x23,0x03,            /* [ 5602] OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet */
799     0x2A,0x85,0x03,0x02,0x02,0x24,0x00,            /* [ 5609] OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet */
800     0x2A,0x85,0x03,0x02,0x02,0x24,0x01,            /* [ 5616] OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet */
801     0x2A,0x85,0x03,0x02,0x02,0x14,0x01,            /* [ 5623] OBJ_id_GostR3410_94_a */
802     0x2A,0x85,0x03,0x02,0x02,0x14,0x02,            /* [ 5630] OBJ_id_GostR3410_94_aBis */
803     0x2A,0x85,0x03,0x02,0x02,0x14,0x03,            /* [ 5637] OBJ_id_GostR3410_94_b */
804     0x2A,0x85,0x03,0x02,0x02,0x14,0x04,            /* [ 5644] OBJ_id_GostR3410_94_bBis */
805     0x2A,0x85,0x03,0x02,0x09,0x01,0x06,0x01,       /* [ 5651] OBJ_id_Gost28147_89_cc */
806     0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x03,       /* [ 5659] OBJ_id_GostR3410_94_cc */
807     0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x04,       /* [ 5667] OBJ_id_GostR3410_2001_cc */
808     0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x03,       /* [ 5675] OBJ_id_GostR3411_94_with_GostR3410_94_cc */
809     0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x04,       /* [ 5683] OBJ_id_GostR3411_94_with_GostR3410_2001_cc */
810     0x2A,0x85,0x03,0x02,0x09,0x01,0x08,0x01,       /* [ 5691] OBJ_id_GostR3410_2001_ParamSet_cc */
811     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x02,  /* [ 5699] OBJ_LocalKeySet */
812     0x55,0x1D,0x2E,                                /* [ 5708] OBJ_freshest_crl */
813     0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x03,       /* [ 5711] OBJ_id_on_permanentIdentifier */
814     0x55,0x04,0x0E,                                /* [ 5719] OBJ_searchGuide */
815     0x55,0x04,0x0F,                                /* [ 5722] OBJ_businessCategory */
816     0x55,0x04,0x10,                                /* [ 5725] OBJ_postalAddress */
817     0x55,0x04,0x12,                                /* [ 5728] OBJ_postOfficeBox */
818     0x55,0x04,0x13,                                /* [ 5731] OBJ_physicalDeliveryOfficeName */
819     0x55,0x04,0x14,                                /* [ 5734] OBJ_telephoneNumber */
820     0x55,0x04,0x15,                                /* [ 5737] OBJ_telexNumber */
821     0x55,0x04,0x16,                                /* [ 5740] OBJ_teletexTerminalIdentifier */
822     0x55,0x04,0x17,                                /* [ 5743] OBJ_facsimileTelephoneNumber */
823     0x55,0x04,0x18,                                /* [ 5746] OBJ_x121Address */
824     0x55,0x04,0x19,                                /* [ 5749] OBJ_internationaliSDNNumber */
825     0x55,0x04,0x1A,                                /* [ 5752] OBJ_registeredAddress */
826     0x55,0x04,0x1B,                                /* [ 5755] OBJ_destinationIndicator */
827     0x55,0x04,0x1C,                                /* [ 5758] OBJ_preferredDeliveryMethod */
828     0x55,0x04,0x1D,                                /* [ 5761] OBJ_presentationAddress */
829     0x55,0x04,0x1E,                                /* [ 5764] OBJ_supportedApplicationContext */
830     0x55,0x04,0x1F,                                /* [ 5767] OBJ_member */
831     0x55,0x04,0x20,                                /* [ 5770] OBJ_owner */
832     0x55,0x04,0x21,                                /* [ 5773] OBJ_roleOccupant */
833     0x55,0x04,0x22,                                /* [ 5776] OBJ_seeAlso */
834     0x55,0x04,0x23,                                /* [ 5779] OBJ_userPassword */
835     0x55,0x04,0x24,                                /* [ 5782] OBJ_userCertificate */
836     0x55,0x04,0x25,                                /* [ 5785] OBJ_cACertificate */
837     0x55,0x04,0x26,                                /* [ 5788] OBJ_authorityRevocationList */
838     0x55,0x04,0x27,                                /* [ 5791] OBJ_certificateRevocationList */
839     0x55,0x04,0x28,                                /* [ 5794] OBJ_crossCertificatePair */
840     0x55,0x04,0x2F,                                /* [ 5797] OBJ_enhancedSearchGuide */
841     0x55,0x04,0x30,                                /* [ 5800] OBJ_protocolInformation */
842     0x55,0x04,0x31,                                /* [ 5803] OBJ_distinguishedName */
843     0x55,0x04,0x32,                                /* [ 5806] OBJ_uniqueMember */
844     0x55,0x04,0x33,                                /* [ 5809] OBJ_houseIdentifier */
845     0x55,0x04,0x34,                                /* [ 5812] OBJ_supportedAlgorithms */
846     0x55,0x04,0x35,                                /* [ 5815] OBJ_deltaRevocationList */
847     0x55,0x04,0x36,                                /* [ 5818] OBJ_dmdName */
848     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x09,  /* [ 5821] OBJ_id_alg_PWRI_KEK */
849     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x06,  /* [ 5832] OBJ_aes_128_gcm */
850     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x07,  /* [ 5841] OBJ_aes_128_ccm */
851     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x08,  /* [ 5850] OBJ_id_aes128_wrap_pad */
852     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1A,  /* [ 5859] OBJ_aes_192_gcm */
853     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1B,  /* [ 5868] OBJ_aes_192_ccm */
854     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1C,  /* [ 5877] OBJ_id_aes192_wrap_pad */
855     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2E,  /* [ 5886] OBJ_aes_256_gcm */
856     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2F,  /* [ 5895] OBJ_aes_256_ccm */
857     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x30,  /* [ 5904] OBJ_id_aes256_wrap_pad */
858     0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x02,  /* [ 5913] OBJ_id_camellia128_wrap */
859     0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x03,  /* [ 5924] OBJ_id_camellia192_wrap */
860     0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x04,  /* [ 5935] OBJ_id_camellia256_wrap */
861     0x55,0x1D,0x25,0x00,                           /* [ 5946] OBJ_anyExtendedKeyUsage */
862     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x08,  /* [ 5950] OBJ_mgf1 */
863     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0A,  /* [ 5959] OBJ_rsassaPss */
864     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x07,  /* [ 5968] OBJ_rsaesOaep */
865     0x2A,0x86,0x48,0xCE,0x3E,0x02,0x01,            /* [ 5977] OBJ_dhpublicnumber */
866     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x01,  /* [ 5984] OBJ_brainpoolP160r1 */
867     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x02,  /* [ 5993] OBJ_brainpoolP160t1 */
868     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x03,  /* [ 6002] OBJ_brainpoolP192r1 */
869     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x04,  /* [ 6011] OBJ_brainpoolP192t1 */
870     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x05,  /* [ 6020] OBJ_brainpoolP224r1 */
871     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x06,  /* [ 6029] OBJ_brainpoolP224t1 */
872     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x07,  /* [ 6038] OBJ_brainpoolP256r1 */
873     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x08,  /* [ 6047] OBJ_brainpoolP256t1 */
874     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x09,  /* [ 6056] OBJ_brainpoolP320r1 */
875     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0A,  /* [ 6065] OBJ_brainpoolP320t1 */
876     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0B,  /* [ 6074] OBJ_brainpoolP384r1 */
877     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0C,  /* [ 6083] OBJ_brainpoolP384t1 */
878     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0D,  /* [ 6092] OBJ_brainpoolP512r1 */
879     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0E,  /* [ 6101] OBJ_brainpoolP512t1 */
880     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x09,  /* [ 6110] OBJ_pSpecified */
881     0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x02,  /* [ 6119] OBJ_dhSinglePass_stdDH_sha1kdf_scheme */
882     0x2B,0x81,0x04,0x01,0x0B,0x00,                 /* [ 6128] OBJ_dhSinglePass_stdDH_sha224kdf_scheme */
883     0x2B,0x81,0x04,0x01,0x0B,0x01,                 /* [ 6134] OBJ_dhSinglePass_stdDH_sha256kdf_scheme */
884     0x2B,0x81,0x04,0x01,0x0B,0x02,                 /* [ 6140] OBJ_dhSinglePass_stdDH_sha384kdf_scheme */
885     0x2B,0x81,0x04,0x01,0x0B,0x03,                 /* [ 6146] OBJ_dhSinglePass_stdDH_sha512kdf_scheme */
886     0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x03,  /* [ 6152] OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme */
887     0x2B,0x81,0x04,0x01,0x0E,0x00,                 /* [ 6161] OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme */
888     0x2B,0x81,0x04,0x01,0x0E,0x01,                 /* [ 6167] OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme */
889     0x2B,0x81,0x04,0x01,0x0E,0x02,                 /* [ 6173] OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme */
890     0x2B,0x81,0x04,0x01,0x0E,0x03,                 /* [ 6179] OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme */
891     0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x02,  /* [ 6185] OBJ_ct_precert_scts */
892     0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x03,  /* [ 6195] OBJ_ct_precert_poison */
893     0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x04,  /* [ 6205] OBJ_ct_precert_signer */
894     0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x05,  /* [ 6215] OBJ_ct_cert_scts */
895     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x01,  /* [ 6225] OBJ_jurisdictionLocalityName */
896     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x02,  /* [ 6236] OBJ_jurisdictionStateOrProvinceName */
897     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x03,  /* [ 6247] OBJ_jurisdictionCountryName */
898     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x06,       /* [ 6258] OBJ_camellia_128_gcm */
899     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x07,       /* [ 6266] OBJ_camellia_128_ccm */
900     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x09,       /* [ 6274] OBJ_camellia_128_ctr */
901     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x0A,       /* [ 6282] OBJ_camellia_128_cmac */
902     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1A,       /* [ 6290] OBJ_camellia_192_gcm */
903     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1B,       /* [ 6298] OBJ_camellia_192_ccm */
904     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1D,       /* [ 6306] OBJ_camellia_192_ctr */
905     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1E,       /* [ 6314] OBJ_camellia_192_cmac */
906     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2E,       /* [ 6322] OBJ_camellia_256_gcm */
907     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2F,       /* [ 6330] OBJ_camellia_256_ccm */
908     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x31,       /* [ 6338] OBJ_camellia_256_ctr */
909     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x32,       /* [ 6346] OBJ_camellia_256_cmac */
910     0x2B,0x06,0x01,0x04,0x01,0xDA,0x47,0x04,0x0B,  /* [ 6354] OBJ_id_scrypt */
911     0x2A,0x85,0x03,0x07,0x01,                      /* [ 6363] OBJ_id_tc26 */
912     0x2A,0x85,0x03,0x07,0x01,0x01,                 /* [ 6368] OBJ_id_tc26_algorithms */
913     0x2A,0x85,0x03,0x07,0x01,0x01,0x01,            /* [ 6374] OBJ_id_tc26_sign */
914     0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x01,       /* [ 6381] OBJ_id_GostR3410_2012_256 */
915     0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x02,       /* [ 6389] OBJ_id_GostR3410_2012_512 */
916     0x2A,0x85,0x03,0x07,0x01,0x01,0x02,            /* [ 6397] OBJ_id_tc26_digest */
917     0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x02,       /* [ 6404] OBJ_id_GostR3411_2012_256 */
918     0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x03,       /* [ 6412] OBJ_id_GostR3411_2012_512 */
919     0x2A,0x85,0x03,0x07,0x01,0x01,0x03,            /* [ 6420] OBJ_id_tc26_signwithdigest */
920     0x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x02,       /* [ 6427] OBJ_id_tc26_signwithdigest_gost3410_2012_256 */
921     0x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x03,       /* [ 6435] OBJ_id_tc26_signwithdigest_gost3410_2012_512 */
922     0x2A,0x85,0x03,0x07,0x01,0x01,0x04,            /* [ 6443] OBJ_id_tc26_mac */
923     0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x01,       /* [ 6450] OBJ_id_tc26_hmac_gost_3411_2012_256 */
924     0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x02,       /* [ 6458] OBJ_id_tc26_hmac_gost_3411_2012_512 */
925     0x2A,0x85,0x03,0x07,0x01,0x01,0x05,            /* [ 6466] OBJ_id_tc26_cipher */
926     0x2A,0x85,0x03,0x07,0x01,0x01,0x06,            /* [ 6473] OBJ_id_tc26_agreement */
927     0x2A,0x85,0x03,0x07,0x01,0x01,0x06,0x01,       /* [ 6480] OBJ_id_tc26_agreement_gost_3410_2012_256 */
928     0x2A,0x85,0x03,0x07,0x01,0x01,0x06,0x02,       /* [ 6488] OBJ_id_tc26_agreement_gost_3410_2012_512 */
929     0x2A,0x85,0x03,0x07,0x01,0x02,                 /* [ 6496] OBJ_id_tc26_constants */
930     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,            /* [ 6502] OBJ_id_tc26_sign_constants */
931     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,       /* [ 6509] OBJ_id_tc26_gost_3410_2012_512_constants */
932     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x00,  /* [ 6517] OBJ_id_tc26_gost_3410_2012_512_paramSetTest */
933     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x01,  /* [ 6526] OBJ_id_tc26_gost_3410_2012_512_paramSetA */
934     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x02,  /* [ 6535] OBJ_id_tc26_gost_3410_2012_512_paramSetB */
935     0x2A,0x85,0x03,0x07,0x01,0x02,0x02,            /* [ 6544] OBJ_id_tc26_digest_constants */
936     0x2A,0x85,0x03,0x07,0x01,0x02,0x05,            /* [ 6551] OBJ_id_tc26_cipher_constants */
937     0x2A,0x85,0x03,0x07,0x01,0x02,0x05,0x01,       /* [ 6558] OBJ_id_tc26_gost_28147_constants */
938     0x2A,0x85,0x03,0x07,0x01,0x02,0x05,0x01,0x01,  /* [ 6566] OBJ_id_tc26_gost_28147_param_Z */
939     0x2A,0x85,0x03,0x03,0x81,0x03,0x01,0x01,       /* [ 6575] OBJ_INN */
940     0x2A,0x85,0x03,0x64,0x01,                      /* [ 6583] OBJ_OGRN */
941     0x2A,0x85,0x03,0x64,0x03,                      /* [ 6588] OBJ_SNILS */
942     0x2A,0x85,0x03,0x64,0x6F,                      /* [ 6593] OBJ_subjectSignTool */
943     0x2A,0x85,0x03,0x64,0x70,                      /* [ 6598] OBJ_issuerSignTool */
944     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x18,       /* [ 6603] OBJ_tlsfeature */
945     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x11,       /* [ 6611] OBJ_ipsec_IKE */
946     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x12,       /* [ 6619] OBJ_capwapAC */
947     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x13,       /* [ 6627] OBJ_capwapWTP */
948     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x15,       /* [ 6635] OBJ_sshClient */
949     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x16,       /* [ 6643] OBJ_sshServer */
950     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x17,       /* [ 6651] OBJ_sendRouter */
951     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x18,       /* [ 6659] OBJ_sendProxiedRouter */
952     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x19,       /* [ 6667] OBJ_sendOwner */
953     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1A,       /* [ 6675] OBJ_sendProxiedOwner */
954     0x2B,0x06,0x01,0x05,0x02,0x03,                 /* [ 6683] OBJ_id_pkinit */
955     0x2B,0x06,0x01,0x05,0x02,0x03,0x04,            /* [ 6689] OBJ_pkInitClientAuth */
956     0x2B,0x06,0x01,0x05,0x02,0x03,0x05,            /* [ 6696] OBJ_pkInitKDC */
957     0x2B,0x65,0x6E,                                /* [ 6703] OBJ_X25519 */
958     0x2B,0x65,0x6F,                                /* [ 6706] OBJ_X448 */
959     0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x01,0x10,  /* [ 6709] OBJ_blake2b512 */
960     0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x02,0x08,  /* [ 6720] OBJ_blake2s256 */
961     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x13,  /* [ 6731] OBJ_id_smime_ct_contentCollection */
962     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x17,  /* [ 6742] OBJ_id_smime_ct_authEnvelopedData */
963     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1C,  /* [ 6753] OBJ_id_ct_xml */
964     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x01,  /* [ 6764] OBJ_aria_128_ecb */
965     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x02,  /* [ 6773] OBJ_aria_128_cbc */
966     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x03,  /* [ 6782] OBJ_aria_128_cfb128 */
967     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x04,  /* [ 6791] OBJ_aria_128_ofb128 */
968     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x05,  /* [ 6800] OBJ_aria_128_ctr */
969     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x06,  /* [ 6809] OBJ_aria_192_ecb */
970     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x07,  /* [ 6818] OBJ_aria_192_cbc */
971     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x08,  /* [ 6827] OBJ_aria_192_cfb128 */
972     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x09,  /* [ 6836] OBJ_aria_192_ofb128 */
973     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0A,  /* [ 6845] OBJ_aria_192_ctr */
974     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0B,  /* [ 6854] OBJ_aria_256_ecb */
975     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0C,  /* [ 6863] OBJ_aria_256_cbc */
976     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0D,  /* [ 6872] OBJ_aria_256_cfb128 */
977     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0E,  /* [ 6881] OBJ_aria_256_ofb128 */
978     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0F,  /* [ 6890] OBJ_aria_256_ctr */
979     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x2F,  /* [ 6899] OBJ_id_smime_aa_signingCertificateV2 */
980     0x2B,0x65,0x70,                                /* [ 6910] OBJ_ED25519 */
981     0x2B,0x65,0x71,                                /* [ 6913] OBJ_ED448 */
982     0x55,0x04,0x61,                                /* [ 6916] OBJ_organizationIdentifier */
983     0x55,0x04,0x62,                                /* [ 6919] OBJ_countryCode3c */
984     0x55,0x04,0x63,                                /* [ 6922] OBJ_countryCode3n */
985     0x55,0x04,0x64,                                /* [ 6925] OBJ_dnsName */
986     0x2B,0x24,0x08,0x03,0x03,                      /* [ 6928] OBJ_x509ExtAdmission */
987     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x05,  /* [ 6933] OBJ_sha512_224 */
988     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x06,  /* [ 6942] OBJ_sha512_256 */
989     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x07,  /* [ 6951] OBJ_sha3_224 */
990     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x08,  /* [ 6960] OBJ_sha3_256 */
991     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x09,  /* [ 6969] OBJ_sha3_384 */
992     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0A,  /* [ 6978] OBJ_sha3_512 */
993     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0B,  /* [ 6987] OBJ_shake128 */
994     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0C,  /* [ 6996] OBJ_shake256 */
995     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0D,  /* [ 7005] OBJ_hmac_sha3_224 */
996     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0E,  /* [ 7014] OBJ_hmac_sha3_256 */
997     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0F,  /* [ 7023] OBJ_hmac_sha3_384 */
998     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x10,  /* [ 7032] OBJ_hmac_sha3_512 */
999     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x03,  /* [ 7041] OBJ_dsa_with_SHA384 */
1000     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x04,  /* [ 7050] OBJ_dsa_with_SHA512 */
1001     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x05,  /* [ 7059] OBJ_dsa_with_SHA3_224 */
1002     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x06,  /* [ 7068] OBJ_dsa_with_SHA3_256 */
1003     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x07,  /* [ 7077] OBJ_dsa_with_SHA3_384 */
1004     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x08,  /* [ 7086] OBJ_dsa_with_SHA3_512 */
1005     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x09,  /* [ 7095] OBJ_ecdsa_with_SHA3_224 */
1006     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0A,  /* [ 7104] OBJ_ecdsa_with_SHA3_256 */
1007     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0B,  /* [ 7113] OBJ_ecdsa_with_SHA3_384 */
1008     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0C,  /* [ 7122] OBJ_ecdsa_with_SHA3_512 */
1009     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0D,  /* [ 7131] OBJ_RSA_SHA3_224 */
1010     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0E,  /* [ 7140] OBJ_RSA_SHA3_256 */
1011     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0F,  /* [ 7149] OBJ_RSA_SHA3_384 */
1012     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x10,  /* [ 7158] OBJ_RSA_SHA3_512 */
1013     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x25,  /* [ 7167] OBJ_aria_128_ccm */
1014     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x26,  /* [ 7176] OBJ_aria_192_ccm */
1015     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x27,  /* [ 7185] OBJ_aria_256_ccm */
1016     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x22,  /* [ 7194] OBJ_aria_128_gcm */
1017     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x23,  /* [ 7203] OBJ_aria_192_gcm */
1018     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x24,  /* [ 7212] OBJ_aria_256_gcm */
1019 };
1020
1021 #define NUM_NID 1126
1022 static const ASN1_OBJECT nid_objs[NUM_NID] = {
1023     {"UNDEF", "undefined", NID_undef},
1024     {"rsadsi", "RSA Data Security, Inc.", NID_rsadsi, 6, &so[0]},
1025     {"pkcs", "RSA Data Security, Inc. PKCS", NID_pkcs, 7, &so[6]},
1026     {"MD2", "md2", NID_md2, 8, &so[13]},
1027     {"MD5", "md5", NID_md5, 8, &so[21]},
1028     {"RC4", "rc4", NID_rc4, 8, &so[29]},
1029     {"rsaEncryption", "rsaEncryption", NID_rsaEncryption, 9, &so[37]},
1030     {"RSA-MD2", "md2WithRSAEncryption", NID_md2WithRSAEncryption, 9, &so[46]},
1031     {"RSA-MD5", "md5WithRSAEncryption", NID_md5WithRSAEncryption, 9, &so[55]},
1032     {"PBE-MD2-DES", "pbeWithMD2AndDES-CBC", NID_pbeWithMD2AndDES_CBC, 9, &so[64]},
1033     {"PBE-MD5-DES", "pbeWithMD5AndDES-CBC", NID_pbeWithMD5AndDES_CBC, 9, &so[73]},
1034     {"X500", "directory services (X.500)", NID_X500, 1, &so[82]},
1035     {"X509", "X509", NID_X509, 2, &so[83]},
1036     {"CN", "commonName", NID_commonName, 3, &so[85]},
1037     {"C", "countryName", NID_countryName, 3, &so[88]},
1038     {"L", "localityName", NID_localityName, 3, &so[91]},
1039     {"ST", "stateOrProvinceName", NID_stateOrProvinceName, 3, &so[94]},
1040     {"O", "organizationName", NID_organizationName, 3, &so[97]},
1041     {"OU", "organizationalUnitName", NID_organizationalUnitName, 3, &so[100]},
1042     {"RSA", "rsa", NID_rsa, 4, &so[103]},
1043     {"pkcs7", "pkcs7", NID_pkcs7, 8, &so[107]},
1044     {"pkcs7-data", "pkcs7-data", NID_pkcs7_data, 9, &so[115]},
1045     {"pkcs7-signedData", "pkcs7-signedData", NID_pkcs7_signed, 9, &so[124]},
1046     {"pkcs7-envelopedData", "pkcs7-envelopedData", NID_pkcs7_enveloped, 9, &so[133]},
1047     {"pkcs7-signedAndEnvelopedData", "pkcs7-signedAndEnvelopedData", NID_pkcs7_signedAndEnveloped, 9, &so[142]},
1048     {"pkcs7-digestData", "pkcs7-digestData", NID_pkcs7_digest, 9, &so[151]},
1049     {"pkcs7-encryptedData", "pkcs7-encryptedData", NID_pkcs7_encrypted, 9, &so[160]},
1050     {"pkcs3", "pkcs3", NID_pkcs3, 8, &so[169]},
1051     {"dhKeyAgreement", "dhKeyAgreement", NID_dhKeyAgreement, 9, &so[177]},
1052     {"DES-ECB", "des-ecb", NID_des_ecb, 5, &so[186]},
1053     {"DES-CFB", "des-cfb", NID_des_cfb64, 5, &so[191]},
1054     {"DES-CBC", "des-cbc", NID_des_cbc, 5, &so[196]},
1055     {"DES-EDE", "des-ede", NID_des_ede_ecb, 5, &so[201]},
1056     {"DES-EDE3", "des-ede3", NID_des_ede3_ecb},
1057     {"IDEA-CBC", "idea-cbc", NID_idea_cbc, 11, &so[206]},
1058     {"IDEA-CFB", "idea-cfb", NID_idea_cfb64},
1059     {"IDEA-ECB", "idea-ecb", NID_idea_ecb},
1060     {"RC2-CBC", "rc2-cbc", NID_rc2_cbc, 8, &so[217]},
1061     {"RC2-ECB", "rc2-ecb", NID_rc2_ecb},
1062     {"RC2-CFB", "rc2-cfb", NID_rc2_cfb64},
1063     {"RC2-OFB", "rc2-ofb", NID_rc2_ofb64},
1064     {"SHA", "sha", NID_sha, 5, &so[225]},
1065     {"RSA-SHA", "shaWithRSAEncryption", NID_shaWithRSAEncryption, 5, &so[230]},
1066     {"DES-EDE-CBC", "des-ede-cbc", NID_des_ede_cbc},
1067     {"DES-EDE3-CBC", "des-ede3-cbc", NID_des_ede3_cbc, 8, &so[235]},
1068     {"DES-OFB", "des-ofb", NID_des_ofb64, 5, &so[243]},
1069     {"IDEA-OFB", "idea-ofb", NID_idea_ofb64},
1070     {"pkcs9", "pkcs9", NID_pkcs9, 8, &so[248]},
1071     {"emailAddress", "emailAddress", NID_pkcs9_emailAddress, 9, &so[256]},
1072     {"unstructuredName", "unstructuredName", NID_pkcs9_unstructuredName, 9, &so[265]},
1073     {"contentType", "contentType", NID_pkcs9_contentType, 9, &so[274]},
1074     {"messageDigest", "messageDigest", NID_pkcs9_messageDigest, 9, &so[283]},
1075     {"signingTime", "signingTime", NID_pkcs9_signingTime, 9, &so[292]},
1076     {"countersignature", "countersignature", NID_pkcs9_countersignature, 9, &so[301]},
1077     {"challengePassword", "challengePassword", NID_pkcs9_challengePassword, 9, &so[310]},
1078     {"unstructuredAddress", "unstructuredAddress", NID_pkcs9_unstructuredAddress, 9, &so[319]},
1079     {"extendedCertificateAttributes", "extendedCertificateAttributes", NID_pkcs9_extCertAttributes, 9, &so[328]},
1080     {"Netscape", "Netscape Communications Corp.", NID_netscape, 7, &so[337]},
1081     {"nsCertExt", "Netscape Certificate Extension", NID_netscape_cert_extension, 8, &so[344]},
1082     {"nsDataType", "Netscape Data Type", NID_netscape_data_type, 8, &so[352]},
1083     {"DES-EDE-CFB", "des-ede-cfb", NID_des_ede_cfb64},
1084     {"DES-EDE3-CFB", "des-ede3-cfb", NID_des_ede3_cfb64},
1085     {"DES-EDE-OFB", "des-ede-ofb", NID_des_ede_ofb64},
1086     {"DES-EDE3-OFB", "des-ede3-ofb", NID_des_ede3_ofb64},
1087     {"SHA1", "sha1", NID_sha1, 5, &so[360]},
1088     {"RSA-SHA1", "sha1WithRSAEncryption", NID_sha1WithRSAEncryption, 9, &so[365]},
1089     {"DSA-SHA", "dsaWithSHA", NID_dsaWithSHA, 5, &so[374]},
1090     {"DSA-old", "dsaEncryption-old", NID_dsa_2, 5, &so[379]},
1091     {"PBE-SHA1-RC2-64", "pbeWithSHA1AndRC2-CBC", NID_pbeWithSHA1AndRC2_CBC, 9, &so[384]},
1092     {"PBKDF2", "PBKDF2", NID_id_pbkdf2, 9, &so[393]},
1093     {"DSA-SHA1-old", "dsaWithSHA1-old", NID_dsaWithSHA1_2, 5, &so[402]},
1094     {"nsCertType", "Netscape Cert Type", NID_netscape_cert_type, 9, &so[407]},
1095     {"nsBaseUrl", "Netscape Base Url", NID_netscape_base_url, 9, &so[416]},
1096     {"nsRevocationUrl", "Netscape Revocation Url", NID_netscape_revocation_url, 9, &so[425]},
1097     {"nsCaRevocationUrl", "Netscape CA Revocation Url", NID_netscape_ca_revocation_url, 9, &so[434]},
1098     {"nsRenewalUrl", "Netscape Renewal Url", NID_netscape_renewal_url, 9, &so[443]},
1099     {"nsCaPolicyUrl", "Netscape CA Policy Url", NID_netscape_ca_policy_url, 9, &so[452]},
1100     {"nsSslServerName", "Netscape SSL Server Name", NID_netscape_ssl_server_name, 9, &so[461]},
1101     {"nsComment", "Netscape Comment", NID_netscape_comment, 9, &so[470]},
1102     {"nsCertSequence", "Netscape Certificate Sequence", NID_netscape_cert_sequence, 9, &so[479]},
1103     {"DESX-CBC", "desx-cbc", NID_desx_cbc},
1104     {"id-ce", "id-ce", NID_id_ce, 2, &so[488]},
1105     {"subjectKeyIdentifier", "X509v3 Subject Key Identifier", NID_subject_key_identifier, 3, &so[490]},
1106     {"keyUsage", "X509v3 Key Usage", NID_key_usage, 3, &so[493]},
1107     {"privateKeyUsagePeriod", "X509v3 Private Key Usage Period", NID_private_key_usage_period, 3, &so[496]},
1108     {"subjectAltName", "X509v3 Subject Alternative Name", NID_subject_alt_name, 3, &so[499]},
1109     {"issuerAltName", "X509v3 Issuer Alternative Name", NID_issuer_alt_name, 3, &so[502]},
1110     {"basicConstraints", "X509v3 Basic Constraints", NID_basic_constraints, 3, &so[505]},
1111     {"crlNumber", "X509v3 CRL Number", NID_crl_number, 3, &so[508]},
1112     {"certificatePolicies", "X509v3 Certificate Policies", NID_certificate_policies, 3, &so[511]},
1113     {"authorityKeyIdentifier", "X509v3 Authority Key Identifier", NID_authority_key_identifier, 3, &so[514]},
1114     {"BF-CBC", "bf-cbc", NID_bf_cbc, 9, &so[517]},
1115     {"BF-ECB", "bf-ecb", NID_bf_ecb},
1116     {"BF-CFB", "bf-cfb", NID_bf_cfb64},
1117     {"BF-OFB", "bf-ofb", NID_bf_ofb64},
1118     {"MDC2", "mdc2", NID_mdc2, 4, &so[526]},
1119     {"RSA-MDC2", "mdc2WithRSA", NID_mdc2WithRSA, 4, &so[530]},
1120     {"RC4-40", "rc4-40", NID_rc4_40},
1121     {"RC2-40-CBC", "rc2-40-cbc", NID_rc2_40_cbc},
1122     {"GN", "givenName", NID_givenName, 3, &so[534]},
1123     {"SN", "surname", NID_surname, 3, &so[537]},
1124     {"initials", "initials", NID_initials, 3, &so[540]},
1125     {"uid", "uniqueIdentifier", NID_uniqueIdentifier, 10, &so[543]},
1126     {"crlDistributionPoints", "X509v3 CRL Distribution Points", NID_crl_distribution_points, 3, &so[553]},
1127     {"RSA-NP-MD5", "md5WithRSA", NID_md5WithRSA, 5, &so[556]},
1128     {"serialNumber", "serialNumber", NID_serialNumber, 3, &so[561]},
1129     {"title", "title", NID_title, 3, &so[564]},
1130     {"description", "description", NID_description, 3, &so[567]},
1131     {"CAST5-CBC", "cast5-cbc", NID_cast5_cbc, 9, &so[570]},
1132     {"CAST5-ECB", "cast5-ecb", NID_cast5_ecb},
1133     {"CAST5-CFB", "cast5-cfb", NID_cast5_cfb64},
1134     {"CAST5-OFB", "cast5-ofb", NID_cast5_ofb64},
1135     {"pbeWithMD5AndCast5CBC", "pbeWithMD5AndCast5CBC", NID_pbeWithMD5AndCast5_CBC, 9, &so[579]},
1136     {"DSA-SHA1", "dsaWithSHA1", NID_dsaWithSHA1, 7, &so[588]},
1137     {"MD5-SHA1", "md5-sha1", NID_md5_sha1},
1138     {"RSA-SHA1-2", "sha1WithRSA", NID_sha1WithRSA, 5, &so[595]},
1139     {"DSA", "dsaEncryption", NID_dsa, 7, &so[600]},
1140     {"RIPEMD160", "ripemd160", NID_ripemd160, 5, &so[607]},
1141     { NULL, NULL, NID_undef },
1142     {"RSA-RIPEMD160", "ripemd160WithRSA", NID_ripemd160WithRSA, 6, &so[612]},
1143     {"RC5-CBC", "rc5-cbc", NID_rc5_cbc, 8, &so[618]},
1144     {"RC5-ECB", "rc5-ecb", NID_rc5_ecb},
1145     {"RC5-CFB", "rc5-cfb", NID_rc5_cfb64},
1146     {"RC5-OFB", "rc5-ofb", NID_rc5_ofb64},
1147     { NULL, NULL, NID_undef },
1148     {"ZLIB", "zlib compression", NID_zlib_compression, 11, &so[626]},
1149     {"extendedKeyUsage", "X509v3 Extended Key Usage", NID_ext_key_usage, 3, &so[637]},
1150     {"PKIX", "PKIX", NID_id_pkix, 6, &so[640]},
1151     {"id-kp", "id-kp", NID_id_kp, 7, &so[646]},
1152     {"serverAuth", "TLS Web Server Authentication", NID_server_auth, 8, &so[653]},
1153     {"clientAuth", "TLS Web Client Authentication", NID_client_auth, 8, &so[661]},
1154     {"codeSigning", "Code Signing", NID_code_sign, 8, &so[669]},
1155     {"emailProtection", "E-mail Protection", NID_email_protect, 8, &so[677]},
1156     {"timeStamping", "Time Stamping", NID_time_stamp, 8, &so[685]},
1157     {"msCodeInd", "Microsoft Individual Code Signing", NID_ms_code_ind, 10, &so[693]},
1158     {"msCodeCom", "Microsoft Commercial Code Signing", NID_ms_code_com, 10, &so[703]},
1159     {"msCTLSign", "Microsoft Trust List Signing", NID_ms_ctl_sign, 10, &so[713]},
1160     {"msSGC", "Microsoft Server Gated Crypto", NID_ms_sgc, 10, &so[723]},
1161     {"msEFS", "Microsoft Encrypted File System", NID_ms_efs, 10, &so[733]},
1162     {"nsSGC", "Netscape Server Gated Crypto", NID_ns_sgc, 9, &so[743]},
1163     {"deltaCRL", "X509v3 Delta CRL Indicator", NID_delta_crl, 3, &so[752]},
1164     {"CRLReason", "X509v3 CRL Reason Code", NID_crl_reason, 3, &so[755]},
1165     {"invalidityDate", "Invalidity Date", NID_invalidity_date, 3, &so[758]},
1166     {"SXNetID", "Strong Extranet ID", NID_sxnet, 5, &so[761]},
1167     {"PBE-SHA1-RC4-128", "pbeWithSHA1And128BitRC4", NID_pbe_WithSHA1And128BitRC4, 10, &so[766]},
1168     {"PBE-SHA1-RC4-40", "pbeWithSHA1And40BitRC4", NID_pbe_WithSHA1And40BitRC4, 10, &so[776]},
1169     {"PBE-SHA1-3DES", "pbeWithSHA1And3-KeyTripleDES-CBC", NID_pbe_WithSHA1And3_Key_TripleDES_CBC, 10, &so[786]},
1170     {"PBE-SHA1-2DES", "pbeWithSHA1And2-KeyTripleDES-CBC", NID_pbe_WithSHA1And2_Key_TripleDES_CBC, 10, &so[796]},
1171     {"PBE-SHA1-RC2-128", "pbeWithSHA1And128BitRC2-CBC", NID_pbe_WithSHA1And128BitRC2_CBC, 10, &so[806]},
1172     {"PBE-SHA1-RC2-40", "pbeWithSHA1And40BitRC2-CBC", NID_pbe_WithSHA1And40BitRC2_CBC, 10, &so[816]},
1173     {"keyBag", "keyBag", NID_keyBag, 11, &so[826]},
1174     {"pkcs8ShroudedKeyBag", "pkcs8ShroudedKeyBag", NID_pkcs8ShroudedKeyBag, 11, &so[837]},
1175     {"certBag", "certBag", NID_certBag, 11, &so[848]},
1176     {"crlBag", "crlBag", NID_crlBag, 11, &so[859]},
1177     {"secretBag", "secretBag", NID_secretBag, 11, &so[870]},
1178     {"safeContentsBag", "safeContentsBag", NID_safeContentsBag, 11, &so[881]},
1179     {"friendlyName", "friendlyName", NID_friendlyName, 9, &so[892]},
1180     {"localKeyID", "localKeyID", NID_localKeyID, 9, &so[901]},
1181     {"x509Certificate", "x509Certificate", NID_x509Certificate, 10, &so[910]},
1182     {"sdsiCertificate", "sdsiCertificate", NID_sdsiCertificate, 10, &so[920]},
1183     {"x509Crl", "x509Crl", NID_x509Crl, 10, &so[930]},
1184     {"PBES2", "PBES2", NID_pbes2, 9, &so[940]},
1185     {"PBMAC1", "PBMAC1", NID_pbmac1, 9, &so[949]},
1186     {"hmacWithSHA1", "hmacWithSHA1", NID_hmacWithSHA1, 8, &so[958]},
1187     {"id-qt-cps", "Policy Qualifier CPS", NID_id_qt_cps, 8, &so[966]},
1188     {"id-qt-unotice", "Policy Qualifier User Notice", NID_id_qt_unotice, 8, &so[974]},
1189     {"RC2-64-CBC", "rc2-64-cbc", NID_rc2_64_cbc},
1190     {"SMIME-CAPS", "S/MIME Capabilities", NID_SMIMECapabilities, 9, &so[982]},
1191     {"PBE-MD2-RC2-64", "pbeWithMD2AndRC2-CBC", NID_pbeWithMD2AndRC2_CBC, 9, &so[991]},
1192     {"PBE-MD5-RC2-64", "pbeWithMD5AndRC2-CBC", NID_pbeWithMD5AndRC2_CBC, 9, &so[1000]},
1193     {"PBE-SHA1-DES", "pbeWithSHA1AndDES-CBC", NID_pbeWithSHA1AndDES_CBC, 9, &so[1009]},
1194     {"msExtReq", "Microsoft Extension Request", NID_ms_ext_req, 10, &so[1018]},
1195     {"extReq", "Extension Request", NID_ext_req, 9, &so[1028]},
1196     {"name", "name", NID_name, 3, &so[1037]},
1197     {"dnQualifier", "dnQualifier", NID_dnQualifier, 3, &so[1040]},
1198     {"id-pe", "id-pe", NID_id_pe, 7, &so[1043]},
1199     {"id-ad", "id-ad", NID_id_ad, 7, &so[1050]},
1200     {"authorityInfoAccess", "Authority Information Access", NID_info_access, 8, &so[1057]},
1201     {"OCSP", "OCSP", NID_ad_OCSP, 8, &so[1065]},
1202     {"caIssuers", "CA Issuers", NID_ad_ca_issuers, 8, &so[1073]},
1203     {"OCSPSigning", "OCSP Signing", NID_OCSP_sign, 8, &so[1081]},
1204     {"ISO", "iso", NID_iso},
1205     {"member-body", "ISO Member Body", NID_member_body, 1, &so[1089]},
1206     {"ISO-US", "ISO US Member Body", NID_ISO_US, 3, &so[1090]},
1207     {"X9-57", "X9.57", NID_X9_57, 5, &so[1093]},
1208     {"X9cm", "X9.57 CM ?", NID_X9cm, 6, &so[1098]},
1209     {"pkcs1", "pkcs1", NID_pkcs1, 8, &so[1104]},
1210     {"pkcs5", "pkcs5", NID_pkcs5, 8, &so[1112]},
1211     {"SMIME", "S/MIME", NID_SMIME, 9, &so[1120]},
1212     {"id-smime-mod", "id-smime-mod", NID_id_smime_mod, 10, &so[1129]},
1213     {"id-smime-ct", "id-smime-ct", NID_id_smime_ct, 10, &so[1139]},
1214     {"id-smime-aa", "id-smime-aa", NID_id_smime_aa, 10, &so[1149]},
1215     {"id-smime-alg", "id-smime-alg", NID_id_smime_alg, 10, &so[1159]},
1216     {"id-smime-cd", "id-smime-cd", NID_id_smime_cd, 10, &so[1169]},
1217     {"id-smime-spq", "id-smime-spq", NID_id_smime_spq, 10, &so[1179]},
1218     {"id-smime-cti", "id-smime-cti", NID_id_smime_cti, 10, &so[1189]},
1219     {"id-smime-mod-cms", "id-smime-mod-cms", NID_id_smime_mod_cms, 11, &so[1199]},
1220     {"id-smime-mod-ess", "id-smime-mod-ess", NID_id_smime_mod_ess, 11, &so[1210]},
1221     {"id-smime-mod-oid", "id-smime-mod-oid", NID_id_smime_mod_oid, 11, &so[1221]},
1222     {"id-smime-mod-msg-v3", "id-smime-mod-msg-v3", NID_id_smime_mod_msg_v3, 11, &so[1232]},
1223     {"id-smime-mod-ets-eSignature-88", "id-smime-mod-ets-eSignature-88", NID_id_smime_mod_ets_eSignature_88, 11, &so[1243]},
1224     {"id-smime-mod-ets-eSignature-97", "id-smime-mod-ets-eSignature-97", NID_id_smime_mod_ets_eSignature_97, 11, &so[1254]},
1225     {"id-smime-mod-ets-eSigPolicy-88", "id-smime-mod-ets-eSigPolicy-88", NID_id_smime_mod_ets_eSigPolicy_88, 11, &so[1265]},
1226     {"id-smime-mod-ets-eSigPolicy-97", "id-smime-mod-ets-eSigPolicy-97", NID_id_smime_mod_ets_eSigPolicy_97, 11, &so[1276]},
1227     {"id-smime-ct-receipt", "id-smime-ct-receipt", NID_id_smime_ct_receipt, 11, &so[1287]},
1228     {"id-smime-ct-authData", "id-smime-ct-authData", NID_id_smime_ct_authData, 11, &so[1298]},
1229     {"id-smime-ct-publishCert", "id-smime-ct-publishCert", NID_id_smime_ct_publishCert, 11, &so[1309]},
1230     {"id-smime-ct-TSTInfo", "id-smime-ct-TSTInfo", NID_id_smime_ct_TSTInfo, 11, &so[1320]},
1231     {"id-smime-ct-TDTInfo", "id-smime-ct-TDTInfo", NID_id_smime_ct_TDTInfo, 11, &so[1331]},
1232     {"id-smime-ct-contentInfo", "id-smime-ct-contentInfo", NID_id_smime_ct_contentInfo, 11, &so[1342]},
1233     {"id-smime-ct-DVCSRequestData", "id-smime-ct-DVCSRequestData", NID_id_smime_ct_DVCSRequestData, 11, &so[1353]},
1234     {"id-smime-ct-DVCSResponseData", "id-smime-ct-DVCSResponseData", NID_id_smime_ct_DVCSResponseData, 11, &so[1364]},
1235     {"id-smime-aa-receiptRequest", "id-smime-aa-receiptRequest", NID_id_smime_aa_receiptRequest, 11, &so[1375]},
1236     {"id-smime-aa-securityLabel", "id-smime-aa-securityLabel", NID_id_smime_aa_securityLabel, 11, &so[1386]},
1237     {"id-smime-aa-mlExpandHistory", "id-smime-aa-mlExpandHistory", NID_id_smime_aa_mlExpandHistory, 11, &so[1397]},
1238     {"id-smime-aa-contentHint", "id-smime-aa-contentHint", NID_id_smime_aa_contentHint, 11, &so[1408]},
1239     {"id-smime-aa-msgSigDigest", "id-smime-aa-msgSigDigest", NID_id_smime_aa_msgSigDigest, 11, &so[1419]},
1240     {"id-smime-aa-encapContentType", "id-smime-aa-encapContentType", NID_id_smime_aa_encapContentType, 11, &so[1430]},
1241     {"id-smime-aa-contentIdentifier", "id-smime-aa-contentIdentifier", NID_id_smime_aa_contentIdentifier, 11, &so[1441]},
1242     {"id-smime-aa-macValue", "id-smime-aa-macValue", NID_id_smime_aa_macValue, 11, &so[1452]},
1243     {"id-smime-aa-equivalentLabels", "id-smime-aa-equivalentLabels", NID_id_smime_aa_equivalentLabels, 11, &so[1463]},
1244     {"id-smime-aa-contentReference", "id-smime-aa-contentReference", NID_id_smime_aa_contentReference, 11, &so[1474]},
1245     {"id-smime-aa-encrypKeyPref", "id-smime-aa-encrypKeyPref", NID_id_smime_aa_encrypKeyPref, 11, &so[1485]},
1246     {"id-smime-aa-signingCertificate", "id-smime-aa-signingCertificate", NID_id_smime_aa_signingCertificate, 11, &so[1496]},
1247     {"id-smime-aa-smimeEncryptCerts", "id-smime-aa-smimeEncryptCerts", NID_id_smime_aa_smimeEncryptCerts, 11, &so[1507]},
1248     {"id-smime-aa-timeStampToken", "id-smime-aa-timeStampToken", NID_id_smime_aa_timeStampToken, 11, &so[1518]},
1249     {"id-smime-aa-ets-sigPolicyId", "id-smime-aa-ets-sigPolicyId", NID_id_smime_aa_ets_sigPolicyId, 11, &so[1529]},
1250     {"id-smime-aa-ets-commitmentType", "id-smime-aa-ets-commitmentType", NID_id_smime_aa_ets_commitmentType, 11, &so[1540]},
1251     {"id-smime-aa-ets-signerLocation", "id-smime-aa-ets-signerLocation", NID_id_smime_aa_ets_signerLocation, 11, &so[1551]},
1252     {"id-smime-aa-ets-signerAttr", "id-smime-aa-ets-signerAttr", NID_id_smime_aa_ets_signerAttr, 11, &so[1562]},
1253     {"id-smime-aa-ets-otherSigCert", "id-smime-aa-ets-otherSigCert", NID_id_smime_aa_ets_otherSigCert, 11, &so[1573]},
1254     {"id-smime-aa-ets-contentTimestamp", "id-smime-aa-ets-contentTimestamp", NID_id_smime_aa_ets_contentTimestamp, 11, &so[1584]},
1255     {"id-smime-aa-ets-CertificateRefs", "id-smime-aa-ets-CertificateRefs", NID_id_smime_aa_ets_CertificateRefs, 11, &so[1595]},
1256     {"id-smime-aa-ets-RevocationRefs", "id-smime-aa-ets-RevocationRefs", NID_id_smime_aa_ets_RevocationRefs, 11, &so[1606]},
1257     {"id-smime-aa-ets-certValues", "id-smime-aa-ets-certValues", NID_id_smime_aa_ets_certValues, 11, &so[1617]},
1258     {"id-smime-aa-ets-revocationValues", "id-smime-aa-ets-revocationValues", NID_id_smime_aa_ets_revocationValues, 11, &so[1628]},
1259     {"id-smime-aa-ets-escTimeStamp", "id-smime-aa-ets-escTimeStamp", NID_id_smime_aa_ets_escTimeStamp, 11, &so[1639]},
1260     {"id-smime-aa-ets-certCRLTimestamp", "id-smime-aa-ets-certCRLTimestamp", NID_id_smime_aa_ets_certCRLTimestamp, 11, &so[1650]},
1261     {"id-smime-aa-ets-archiveTimeStamp", "id-smime-aa-ets-archiveTimeStamp", NID_id_smime_aa_ets_archiveTimeStamp, 11, &so[1661]},
1262     {"id-smime-aa-signatureType", "id-smime-aa-signatureType", NID_id_smime_aa_signatureType, 11, &so[1672]},
1263     {"id-smime-aa-dvcs-dvc", "id-smime-aa-dvcs-dvc", NID_id_smime_aa_dvcs_dvc, 11, &so[1683]},
1264     {"id-smime-alg-ESDHwith3DES", "id-smime-alg-ESDHwith3DES", NID_id_smime_alg_ESDHwith3DES, 11, &so[1694]},
1265     {"id-smime-alg-ESDHwithRC2", "id-smime-alg-ESDHwithRC2", NID_id_smime_alg_ESDHwithRC2, 11, &so[1705]},
1266     {"id-smime-alg-3DESwrap", "id-smime-alg-3DESwrap", NID_id_smime_alg_3DESwrap, 11, &so[1716]},
1267     {"id-smime-alg-RC2wrap", "id-smime-alg-RC2wrap", NID_id_smime_alg_RC2wrap, 11, &so[1727]},
1268     {"id-smime-alg-ESDH", "id-smime-alg-ESDH", NID_id_smime_alg_ESDH, 11, &so[1738]},
1269     {"id-smime-alg-CMS3DESwrap", "id-smime-alg-CMS3DESwrap", NID_id_smime_alg_CMS3DESwrap, 11, &so[1749]},
1270     {"id-smime-alg-CMSRC2wrap", "id-smime-alg-CMSRC2wrap", NID_id_smime_alg_CMSRC2wrap, 11, &so[1760]},
1271     {"id-smime-cd-ldap", "id-smime-cd-ldap", NID_id_smime_cd_ldap, 11, &so[1771]},
1272     {"id-smime-spq-ets-sqt-uri", "id-smime-spq-ets-sqt-uri", NID_id_smime_spq_ets_sqt_uri, 11, &so[1782]},
1273     {"id-smime-spq-ets-sqt-unotice", "id-smime-spq-ets-sqt-unotice", NID_id_smime_spq_ets_sqt_unotice, 11, &so[1793]},
1274     {"id-smime-cti-ets-proofOfOrigin", "id-smime-cti-ets-proofOfOrigin", NID_id_smime_cti_ets_proofOfOrigin, 11, &so[1804]},
1275     {"id-smime-cti-ets-proofOfReceipt", "id-smime-cti-ets-proofOfReceipt", NID_id_smime_cti_ets_proofOfReceipt, 11, &so[1815]},
1276     {"id-smime-cti-ets-proofOfDelivery", "id-smime-cti-ets-proofOfDelivery", NID_id_smime_cti_ets_proofOfDelivery, 11, &so[1826]},
1277     {"id-smime-cti-ets-proofOfSender", "id-smime-cti-ets-proofOfSender", NID_id_smime_cti_ets_proofOfSender, 11, &so[1837]},
1278     {"id-smime-cti-ets-proofOfApproval", "id-smime-cti-ets-proofOfApproval", NID_id_smime_cti_ets_proofOfApproval, 11, &so[1848]},
1279     {"id-smime-cti-ets-proofOfCreation", "id-smime-cti-ets-proofOfCreation", NID_id_smime_cti_ets_proofOfCreation, 11, &so[1859]},
1280     {"MD4", "md4", NID_md4, 8, &so[1870]},
1281     {"id-pkix-mod", "id-pkix-mod", NID_id_pkix_mod, 7, &so[1878]},
1282     {"id-qt", "id-qt", NID_id_qt, 7, &so[1885]},
1283     {"id-it", "id-it", NID_id_it, 7, &so[1892]},
1284     {"id-pkip", "id-pkip", NID_id_pkip, 7, &so[1899]},
1285     {"id-alg", "id-alg", NID_id_alg, 7, &so[1906]},
1286     {"id-cmc", "id-cmc", NID_id_cmc, 7, &so[1913]},
1287     {"id-on", "id-on", NID_id_on, 7, &so[1920]},
1288     {"id-pda", "id-pda", NID_id_pda, 7, &so[1927]},
1289     {"id-aca", "id-aca", NID_id_aca, 7, &so[1934]},
1290     {"id-qcs", "id-qcs", NID_id_qcs, 7, &so[1941]},
1291     {"id-cct", "id-cct", NID_id_cct, 7, &so[1948]},
1292     {"id-pkix1-explicit-88", "id-pkix1-explicit-88", NID_id_pkix1_explicit_88, 8, &so[1955]},
1293     {"id-pkix1-implicit-88", "id-pkix1-implicit-88", NID_id_pkix1_implicit_88, 8, &so[1963]},
1294     {"id-pkix1-explicit-93", "id-pkix1-explicit-93", NID_id_pkix1_explicit_93, 8, &so[1971]},
1295     {"id-pkix1-implicit-93", "id-pkix1-implicit-93", NID_id_pkix1_implicit_93, 8, &so[1979]},
1296     {"id-mod-crmf", "id-mod-crmf", NID_id_mod_crmf, 8, &so[1987]},
1297     {"id-mod-cmc", "id-mod-cmc", NID_id_mod_cmc, 8, &so[1995]},
1298     {"id-mod-kea-profile-88", "id-mod-kea-profile-88", NID_id_mod_kea_profile_88, 8, &so[2003]},
1299     {"id-mod-kea-profile-93", "id-mod-kea-profile-93", NID_id_mod_kea_profile_93, 8, &so[2011]},
1300     {"id-mod-cmp", "id-mod-cmp", NID_id_mod_cmp, 8, &so[2019]},
1301     {"id-mod-qualified-cert-88", "id-mod-qualified-cert-88", NID_id_mod_qualified_cert_88, 8, &so[2027]},
1302     {"id-mod-qualified-cert-93", "id-mod-qualified-cert-93", NID_id_mod_qualified_cert_93, 8, &so[2035]},
1303     {"id-mod-attribute-cert", "id-mod-attribute-cert", NID_id_mod_attribute_cert, 8, &so[2043]},
1304     {"id-mod-timestamp-protocol", "id-mod-timestamp-protocol", NID_id_mod_timestamp_protocol, 8, &so[2051]},
1305     {"id-mod-ocsp", "id-mod-ocsp", NID_id_mod_ocsp, 8, &so[2059]},
1306     {"id-mod-dvcs", "id-mod-dvcs", NID_id_mod_dvcs, 8, &so[2067]},
1307     {"id-mod-cmp2000", "id-mod-cmp2000", NID_id_mod_cmp2000, 8, &so[2075]},
1308     {"biometricInfo", "Biometric Info", NID_biometricInfo, 8, &so[2083]},
1309     {"qcStatements", "qcStatements", NID_qcStatements, 8, &so[2091]},
1310     {"ac-auditEntity", "ac-auditEntity", NID_ac_auditEntity, 8, &so[2099]},
1311     {"ac-targeting", "ac-targeting", NID_ac_targeting, 8, &so[2107]},
1312     {"aaControls", "aaControls", NID_aaControls, 8, &so[2115]},
1313     {"sbgp-ipAddrBlock", "sbgp-ipAddrBlock", NID_sbgp_ipAddrBlock, 8, &so[2123]},
1314     {"sbgp-autonomousSysNum", "sbgp-autonomousSysNum", NID_sbgp_autonomousSysNum, 8, &so[2131]},
1315     {"sbgp-routerIdentifier", "sbgp-routerIdentifier", NID_sbgp_routerIdentifier, 8, &so[2139]},
1316     {"textNotice", "textNotice", NID_textNotice, 8, &so[2147]},
1317     {"ipsecEndSystem", "IPSec End System", NID_ipsecEndSystem, 8, &so[2155]},
1318     {"ipsecTunnel", "IPSec Tunnel", NID_ipsecTunnel, 8, &so[2163]},
1319     {"ipsecUser", "IPSec User", NID_ipsecUser, 8, &so[2171]},
1320     {"DVCS", "dvcs", NID_dvcs, 8, &so[2179]},
1321     {"id-it-caProtEncCert", "id-it-caProtEncCert", NID_id_it_caProtEncCert, 8, &so[2187]},
1322     {"id-it-signKeyPairTypes", "id-it-signKeyPairTypes", NID_id_it_signKeyPairTypes, 8, &so[2195]},
1323     {"id-it-encKeyPairTypes", "id-it-encKeyPairTypes", NID_id_it_encKeyPairTypes, 8, &so[2203]},
1324     {"id-it-preferredSymmAlg", "id-it-preferredSymmAlg", NID_id_it_preferredSymmAlg, 8, &so[2211]},
1325     {"id-it-caKeyUpdateInfo", "id-it-caKeyUpdateInfo", NID_id_it_caKeyUpdateInfo, 8, &so[2219]},
1326     {"id-it-currentCRL", "id-it-currentCRL", NID_id_it_currentCRL, 8, &so[2227]},
1327     {"id-it-unsupportedOIDs", "id-it-unsupportedOIDs", NID_id_it_unsupportedOIDs, 8, &so[2235]},
1328     {"id-it-subscriptionRequest", "id-it-subscriptionRequest", NID_id_it_subscriptionRequest, 8, &so[2243]},
1329     {"id-it-subscriptionResponse", "id-it-subscriptionResponse", NID_id_it_subscriptionResponse, 8, &so[2251]},
1330     {"id-it-keyPairParamReq", "id-it-keyPairParamReq", NID_id_it_keyPairParamReq, 8, &so[2259]},
1331     {"id-it-keyPairParamRep", "id-it-keyPairParamRep", NID_id_it_keyPairParamRep, 8, &so[2267]},
1332     {"id-it-revPassphrase", "id-it-revPassphrase", NID_id_it_revPassphrase, 8, &so[2275]},
1333     {"id-it-implicitConfirm", "id-it-implicitConfirm", NID_id_it_implicitConfirm, 8, &so[2283]},
1334     {"id-it-confirmWaitTime", "id-it-confirmWaitTime", NID_id_it_confirmWaitTime, 8, &so[2291]},
1335     {"id-it-origPKIMessage", "id-it-origPKIMessage", NID_id_it_origPKIMessage, 8, &so[2299]},
1336     {"id-regCtrl", "id-regCtrl", NID_id_regCtrl, 8, &so[2307]},
1337     {"id-regInfo", "id-regInfo", NID_id_regInfo, 8, &so[2315]},
1338     {"id-regCtrl-regToken", "id-regCtrl-regToken", NID_id_regCtrl_regToken, 9, &so[2323]},
1339     {"id-regCtrl-authenticator", "id-regCtrl-authenticator", NID_id_regCtrl_authenticator, 9, &so[2332]},
1340     {"id-regCtrl-pkiPublicationInfo", "id-regCtrl-pkiPublicationInfo", NID_id_regCtrl_pkiPublicationInfo, 9, &so[2341]},
1341     {"id-regCtrl-pkiArchiveOptions", "id-regCtrl-pkiArchiveOptions", NID_id_regCtrl_pkiArchiveOptions, 9, &so[2350]},
1342     {"id-regCtrl-oldCertID", "id-regCtrl-oldCertID", NID_id_regCtrl_oldCertID, 9, &so[2359]},
1343     {"id-regCtrl-protocolEncrKey", "id-regCtrl-protocolEncrKey", NID_id_regCtrl_protocolEncrKey, 9, &so[2368]},
1344     {"id-regInfo-utf8Pairs", "id-regInfo-utf8Pairs", NID_id_regInfo_utf8Pairs, 9, &so[2377]},
1345     {"id-regInfo-certReq", "id-regInfo-certReq", NID_id_regInfo_certReq, 9, &so[2386]},
1346     {"id-alg-des40", "id-alg-des40", NID_id_alg_des40, 8, &so[2395]},
1347     {"id-alg-noSignature", "id-alg-noSignature", NID_id_alg_noSignature, 8, &so[2403]},
1348     {"id-alg-dh-sig-hmac-sha1", "id-alg-dh-sig-hmac-sha1", NID_id_alg_dh_sig_hmac_sha1, 8, &so[2411]},
1349     {"id-alg-dh-pop", "id-alg-dh-pop", NID_id_alg_dh_pop, 8, &so[2419]},
1350     {"id-cmc-statusInfo", "id-cmc-statusInfo", NID_id_cmc_statusInfo, 8, &so[2427]},
1351     {"id-cmc-identification", "id-cmc-identification", NID_id_cmc_identification, 8, &so[2435]},
1352     {"id-cmc-identityProof", "id-cmc-identityProof", NID_id_cmc_identityProof, 8, &so[2443]},
1353     {"id-cmc-dataReturn", "id-cmc-dataReturn", NID_id_cmc_dataReturn, 8, &so[2451]},
1354     {"id-cmc-transactionId", "id-cmc-transactionId", NID_id_cmc_transactionId, 8, &so[2459]},
1355     {"id-cmc-senderNonce", "id-cmc-senderNonce", NID_id_cmc_senderNonce, 8, &so[2467]},
1356     {"id-cmc-recipientNonce", "id-cmc-recipientNonce", NID_id_cmc_recipientNonce, 8, &so[2475]},
1357     {"id-cmc-addExtensions", "id-cmc-addExtensions", NID_id_cmc_addExtensions, 8, &so[2483]},
1358     {"id-cmc-encryptedPOP", "id-cmc-encryptedPOP", NID_id_cmc_encryptedPOP, 8, &so[2491]},
1359     {"id-cmc-decryptedPOP", "id-cmc-decryptedPOP", NID_id_cmc_decryptedPOP, 8, &so[2499]},
1360     {"id-cmc-lraPOPWitness", "id-cmc-lraPOPWitness", NID_id_cmc_lraPOPWitness, 8, &so[2507]},
1361     {"id-cmc-getCert", "id-cmc-getCert", NID_id_cmc_getCert, 8, &so[2515]},
1362     {"id-cmc-getCRL", "id-cmc-getCRL", NID_id_cmc_getCRL, 8, &so[2523]},
1363     {"id-cmc-revokeRequest", "id-cmc-revokeRequest", NID_id_cmc_revokeRequest, 8, &so[2531]},
1364     {"id-cmc-regInfo", "id-cmc-regInfo", NID_id_cmc_regInfo, 8, &so[2539]},
1365     {"id-cmc-responseInfo", "id-cmc-responseInfo", NID_id_cmc_responseInfo, 8, &so[2547]},
1366     {"id-cmc-queryPending", "id-cmc-queryPending", NID_id_cmc_queryPending, 8, &so[2555]},
1367     {"id-cmc-popLinkRandom", "id-cmc-popLinkRandom", NID_id_cmc_popLinkRandom, 8, &so[2563]},
1368     {"id-cmc-popLinkWitness", "id-cmc-popLinkWitness", NID_id_cmc_popLinkWitness, 8, &so[2571]},
1369     {"id-cmc-confirmCertAcceptance", "id-cmc-confirmCertAcceptance", NID_id_cmc_confirmCertAcceptance, 8, &so[2579]},
1370     {"id-on-personalData", "id-on-personalData", NID_id_on_personalData, 8, &so[2587]},
1371     {"id-pda-dateOfBirth", "id-pda-dateOfBirth", NID_id_pda_dateOfBirth, 8, &so[2595]},
1372     {"id-pda-placeOfBirth", "id-pda-placeOfBirth", NID_id_pda_placeOfBirth, 8, &so[2603]},
1373     { NULL, NULL, NID_undef },
1374     {"id-pda-gender", "id-pda-gender", NID_id_pda_gender, 8, &so[2611]},
1375     {"id-pda-countryOfCitizenship", "id-pda-countryOfCitizenship", NID_id_pda_countryOfCitizenship, 8, &so[2619]},
1376     {"id-pda-countryOfResidence", "id-pda-countryOfResidence", NID_id_pda_countryOfResidence, 8, &so[2627]},
1377     {"id-aca-authenticationInfo", "id-aca-authenticationInfo", NID_id_aca_authenticationInfo, 8, &so[2635]},
1378     {"id-aca-accessIdentity", "id-aca-accessIdentity", NID_id_aca_accessIdentity, 8, &so[2643]},
1379     {"id-aca-chargingIdentity", "id-aca-chargingIdentity", NID_id_aca_chargingIdentity, 8, &so[2651]},
1380     {"id-aca-group", "id-aca-group", NID_id_aca_group, 8, &so[2659]},
1381     {"id-aca-role", "id-aca-role", NID_id_aca_role, 8, &so[2667]},
1382     {"id-qcs-pkixQCSyntax-v1", "id-qcs-pkixQCSyntax-v1", NID_id_qcs_pkixQCSyntax_v1, 8, &so[2675]},
1383     {"id-cct-crs", "id-cct-crs", NID_id_cct_crs, 8, &so[2683]},
1384     {"id-cct-PKIData", "id-cct-PKIData", NID_id_cct_PKIData, 8, &so[2691]},
1385     {"id-cct-PKIResponse", "id-cct-PKIResponse", NID_id_cct_PKIResponse, 8, &so[2699]},
1386     {"ad_timestamping", "AD Time Stamping", NID_ad_timeStamping, 8, &so[2707]},
1387     {"AD_DVCS", "ad dvcs", NID_ad_dvcs, 8, &so[2715]},
1388     {"basicOCSPResponse", "Basic OCSP Response", NID_id_pkix_OCSP_basic, 9, &so[2723]},
1389     {"Nonce", "OCSP Nonce", NID_id_pkix_OCSP_Nonce, 9, &so[2732]},
1390     {"CrlID", "OCSP CRL ID", NID_id_pkix_OCSP_CrlID, 9, &so[2741]},
1391     {"acceptableResponses", "Acceptable OCSP Responses", NID_id_pkix_OCSP_acceptableResponses, 9, &so[2750]},
1392     {"noCheck", "OCSP No Check", NID_id_pkix_OCSP_noCheck, 9, &so[2759]},
1393     {"archiveCutoff", "OCSP Archive Cutoff", NID_id_pkix_OCSP_archiveCutoff, 9, &so[2768]},
1394     {"serviceLocator", "OCSP Service Locator", NID_id_pkix_OCSP_serviceLocator, 9, &so[2777]},
1395     {"extendedStatus", "Extended OCSP Status", NID_id_pkix_OCSP_extendedStatus, 9, &so[2786]},
1396     {"valid", "valid", NID_id_pkix_OCSP_valid, 9, &so[2795]},
1397     {"path", "path", NID_id_pkix_OCSP_path, 9, &so[2804]},
1398     {"trustRoot", "Trust Root", NID_id_pkix_OCSP_trustRoot, 9, &so[2813]},
1399     {"algorithm", "algorithm", NID_algorithm, 4, &so[2822]},
1400     {"rsaSignature", "rsaSignature", NID_rsaSignature, 5, &so[2826]},
1401     {"X500algorithms", "directory services - algorithms", NID_X500algorithms, 2, &so[2831]},
1402     {"ORG", "org", NID_org, 1, &so[2833]},
1403     {"DOD", "dod", NID_dod, 2, &so[2834]},
1404     {"IANA", "iana", NID_iana, 3, &so[2836]},
1405     {"directory", "Directory", NID_Directory, 4, &so[2839]},
1406     {"mgmt", "Management", NID_Management, 4, &so[2843]},
1407     {"experimental", "Experimental", NID_Experimental, 4, &so[2847]},
1408     {"private", "Private", NID_Private, 4, &so[2851]},
1409     {"security", "Security", NID_Security, 4, &so[2855]},
1410     {"snmpv2", "SNMPv2", NID_SNMPv2, 4, &so[2859]},
1411     {"Mail", "Mail", NID_Mail, 4, &so[2863]},
1412     {"enterprises", "Enterprises", NID_Enterprises, 5, &so[2867]},
1413     {"dcobject", "dcObject", NID_dcObject, 9, &so[2872]},
1414     {"DC", "domainComponent", NID_domainComponent, 10, &so[2881]},
1415     {"domain", "Domain", NID_Domain, 10, &so[2891]},
1416     {"NULL", "NULL", NID_joint_iso_ccitt},
1417     {"selected-attribute-types", "Selected Attribute Types", NID_selected_attribute_types, 3, &so[2901]},
1418     {"clearance", "clearance", NID_clearance, 4, &so[2904]},
1419     {"RSA-MD4", "md4WithRSAEncryption", NID_md4WithRSAEncryption, 9, &so[2908]},
1420     {"ac-proxying", "ac-proxying", NID_ac_proxying, 8, &so[2917]},
1421     {"subjectInfoAccess", "Subject Information Access", NID_sinfo_access, 8, &so[2925]},
1422     {"id-aca-encAttrs", "id-aca-encAttrs", NID_id_aca_encAttrs, 8, &so[2933]},
1423     {"role", "role", NID_role, 3, &so[2941]},
1424     {"policyConstraints", "X509v3 Policy Constraints", NID_policy_constraints, 3, &so[2944]},
1425     {"targetInformation", "X509v3 AC Targeting", NID_target_information, 3, &so[2947]},
1426     {"noRevAvail", "X509v3 No Revocation Available", NID_no_rev_avail, 3, &so[2950]},
1427     {"NULL", "NULL", NID_ccitt},
1428     {"ansi-X9-62", "ANSI X9.62", NID_ansi_X9_62, 5, &so[2953]},
1429     {"prime-field", "prime-field", NID_X9_62_prime_field, 7, &so[2958]},
1430     {"characteristic-two-field", "characteristic-two-field", NID_X9_62_characteristic_two_field, 7, &so[2965]},
1431     {"id-ecPublicKey", "id-ecPublicKey", NID_X9_62_id_ecPublicKey, 7, &so[2972]},
1432     {"prime192v1", "prime192v1", NID_X9_62_prime192v1, 8, &so[2979]},
1433     {"prime192v2", "prime192v2", NID_X9_62_prime192v2, 8, &so[2987]},
1434     {"prime192v3", "prime192v3", NID_X9_62_prime192v3, 8, &so[2995]},
1435     {"prime239v1", "prime239v1", NID_X9_62_prime239v1, 8, &so[3003]},
1436     {"prime239v2", "prime239v2", NID_X9_62_prime239v2, 8, &so[3011]},
1437     {"prime239v3", "prime239v3", NID_X9_62_prime239v3, 8, &so[3019]},
1438     {"prime256v1", "prime256v1", NID_X9_62_prime256v1, 8, &so[3027]},
1439     {"ecdsa-with-SHA1", "ecdsa-with-SHA1", NID_ecdsa_with_SHA1, 7, &so[3035]},
1440     {"CSPName", "Microsoft CSP Name", NID_ms_csp_name, 9, &so[3042]},
1441     {"AES-128-ECB", "aes-128-ecb", NID_aes_128_ecb, 9, &so[3051]},
1442     {"AES-128-CBC", "aes-128-cbc", NID_aes_128_cbc, 9, &so[3060]},
1443     {"AES-128-OFB", "aes-128-ofb", NID_aes_128_ofb128, 9, &so[3069]},
1444     {"AES-128-CFB", "aes-128-cfb", NID_aes_128_cfb128, 9, &so[3078]},
1445     {"AES-192-ECB", "aes-192-ecb", NID_aes_192_ecb, 9, &so[3087]},
1446     {"AES-192-CBC", "aes-192-cbc", NID_aes_192_cbc, 9, &so[3096]},
1447     {"AES-192-OFB", "aes-192-ofb", NID_aes_192_ofb128, 9, &so[3105]},
1448     {"AES-192-CFB", "aes-192-cfb", NID_aes_192_cfb128, 9, &so[3114]},
1449     {"AES-256-ECB", "aes-256-ecb", NID_aes_256_ecb, 9, &so[3123]},
1450     {"AES-256-CBC", "aes-256-cbc", NID_aes_256_cbc, 9, &so[3132]},
1451     {"AES-256-OFB", "aes-256-ofb", NID_aes_256_ofb128, 9, &so[3141]},
1452     {"AES-256-CFB", "aes-256-cfb", NID_aes_256_cfb128, 9, &so[3150]},
1453     {"holdInstructionCode", "Hold Instruction Code", NID_hold_instruction_code, 3, &so[3159]},
1454     {"holdInstructionNone", "Hold Instruction None", NID_hold_instruction_none, 7, &so[3162]},
1455     {"holdInstructionCallIssuer", "Hold Instruction Call Issuer", NID_hold_instruction_call_issuer, 7, &so[3169]},
1456     {"holdInstructionReject", "Hold Instruction Reject", NID_hold_instruction_reject, 7, &so[3176]},
1457     {"data", "data", NID_data, 1, &so[3183]},
1458     {"pss", "pss", NID_pss, 3, &so[3184]},
1459     {"ucl", "ucl", NID_ucl, 7, &so[3187]},
1460     {"pilot", "pilot", NID_pilot, 8, &so[3194]},
1461     {"pilotAttributeType", "pilotAttributeType", NID_pilotAttributeType, 9, &so[3202]},
1462     {"pilotAttributeSyntax", "pilotAttributeSyntax", NID_pilotAttributeSyntax, 9, &so[3211]},
1463     {"pilotObjectClass", "pilotObjectClass", NID_pilotObjectClass, 9, &so[3220]},
1464     {"pilotGroups", "pilotGroups", NID_pilotGroups, 9, &so[3229]},
1465     {"iA5StringSyntax", "iA5StringSyntax", NID_iA5StringSyntax, 10, &so[3238]},
1466     {"caseIgnoreIA5StringSyntax", "caseIgnoreIA5StringSyntax", NID_caseIgnoreIA5StringSyntax, 10, &so[3248]},
1467     {"pilotObject", "pilotObject", NID_pilotObject, 10, &so[3258]},
1468     {"pilotPerson", "pilotPerson", NID_pilotPerson, 10, &so[3268]},
1469     {"account", "account", NID_account, 10, &so[3278]},
1470     {"document", "document", NID_document, 10, &so[3288]},
1471     {"room", "room", NID_room, 10, &so[3298]},
1472     {"documentSeries", "documentSeries", NID_documentSeries, 10, &so[3308]},
1473     {"rFC822localPart", "rFC822localPart", NID_rFC822localPart, 10, &so[3318]},
1474     {"dNSDomain", "dNSDomain", NID_dNSDomain, 10, &so[3328]},
1475     {"domainRelatedObject", "domainRelatedObject", NID_domainRelatedObject, 10, &so[3338]},
1476     {"friendlyCountry", "friendlyCountry", NID_friendlyCountry, 10, &so[3348]},
1477     {"simpleSecurityObject", "simpleSecurityObject", NID_simpleSecurityObject, 10, &so[3358]},
1478     {"pilotOrganization", "pilotOrganization", NID_pilotOrganization, 10, &so[3368]},
1479     {"pilotDSA", "pilotDSA", NID_pilotDSA, 10, &so[3378]},
1480     {"qualityLabelledData", "qualityLabelledData", NID_qualityLabelledData, 10, &so[3388]},
1481     {"UID", "userId", NID_userId, 10, &so[3398]},
1482     {"textEncodedORAddress", "textEncodedORAddress", NID_textEncodedORAddress, 10, &so[3408]},
1483     {"mail", "rfc822Mailbox", NID_rfc822Mailbox, 10, &so[3418]},
1484     {"info", "info", NID_info, 10, &so[3428]},
1485     {"favouriteDrink", "favouriteDrink", NID_favouriteDrink, 10, &so[3438]},
1486     {"roomNumber", "roomNumber", NID_roomNumber, 10, &so[3448]},
1487     {"photo", "photo", NID_photo, 10, &so[3458]},
1488     {"userClass", "userClass", NID_userClass, 10, &so[3468]},
1489     {"host", "host", NID_host, 10, &so[3478]},
1490     {"manager", "manager", NID_manager, 10, &so[3488]},
1491     {"documentIdentifier", "documentIdentifier", NID_documentIdentifier, 10, &so[3498]},
1492     {"documentTitle", "documentTitle", NID_documentTitle, 10, &so[3508]},
1493     {"documentVersion", "documentVersion", NID_documentVersion, 10, &so[3518]},
1494     {"documentAuthor", "documentAuthor", NID_documentAuthor, 10, &so[3528]},
1495     {"documentLocation", "documentLocation", NID_documentLocation, 10, &so[3538]},
1496     {"homeTelephoneNumber", "homeTelephoneNumber", NID_homeTelephoneNumber, 10, &so[3548]},
1497     {"secretary", "secretary", NID_secretary, 10, &so[3558]},
1498     {"otherMailbox", "otherMailbox", NID_otherMailbox, 10, &so[3568]},
1499     {"lastModifiedTime", "lastModifiedTime", NID_lastModifiedTime, 10, &so[3578]},
1500     {"lastModifiedBy", "lastModifiedBy", NID_lastModifiedBy, 10, &so[3588]},
1501     {"aRecord", "aRecord", NID_aRecord, 10, &so[3598]},
1502     {"pilotAttributeType27", "pilotAttributeType27", NID_pilotAttributeType27, 10, &so[3608]},
1503     {"mXRecord", "mXRecord", NID_mXRecord, 10, &so[3618]},
1504     {"nSRecord", "nSRecord", NID_nSRecord, 10, &so[3628]},
1505     {"sOARecord", "sOARecord", NID_sOARecord, 10, &so[3638]},
1506     {"cNAMERecord", "cNAMERecord", NID_cNAMERecord, 10, &so[3648]},
1507     {"associatedDomain", "associatedDomain", NID_associatedDomain, 10, &so[3658]},
1508     {"associatedName", "associatedName", NID_associatedName, 10, &so[3668]},
1509     {"homePostalAddress", "homePostalAddress", NID_homePostalAddress, 10, &so[3678]},
1510     {"personalTitle", "personalTitle", NID_personalTitle, 10, &so[3688]},
1511     {"mobileTelephoneNumber", "mobileTelephoneNumber", NID_mobileTelephoneNumber, 10, &so[3698]},
1512     {"pagerTelephoneNumber", "pagerTelephoneNumber", NID_pagerTelephoneNumber, 10, &so[3708]},
1513     {"friendlyCountryName", "friendlyCountryName", NID_friendlyCountryName, 10, &so[3718]},
1514     {"organizationalStatus", "organizationalStatus", NID_organizationalStatus, 10, &so[3728]},
1515     {"janetMailbox", "janetMailbox", NID_janetMailbox, 10, &so[3738]},
1516     {"mailPreferenceOption", "mailPreferenceOption", NID_mailPreferenceOption, 10, &so[3748]},
1517     {"buildingName", "buildingName", NID_buildingName, 10, &so[3758]},
1518     {"dSAQuality", "dSAQuality", NID_dSAQuality, 10, &so[3768]},
1519     {"singleLevelQuality", "singleLevelQuality", NID_singleLevelQuality, 10, &so[3778]},
1520     {"subtreeMinimumQuality", "subtreeMinimumQuality", NID_subtreeMinimumQuality, 10, &so[3788]},
1521     {"subtreeMaximumQuality", "subtreeMaximumQuality", NID_subtreeMaximumQuality, 10, &so[3798]},
1522     {"personalSignature", "personalSignature", NID_personalSignature, 10, &so[3808]},
1523     {"dITRedirect", "dITRedirect", NID_dITRedirect, 10, &so[3818]},
1524     {"audio", "audio", NID_audio, 10, &so[3828]},
1525     {"documentPublisher", "documentPublisher", NID_documentPublisher, 10, &so[3838]},
1526     {"x500UniqueIdentifier", "x500UniqueIdentifier", NID_x500UniqueIdentifier, 3, &so[3848]},
1527     {"mime-mhs", "MIME MHS", NID_mime_mhs, 5, &so[3851]},
1528     {"mime-mhs-headings", "mime-mhs-headings", NID_mime_mhs_headings, 6, &so[3856]},
1529     {"mime-mhs-bodies", "mime-mhs-bodies", NID_mime_mhs_bodies, 6, &so[3862]},
1530     {"id-hex-partial-message", "id-hex-partial-message", NID_id_hex_partial_message, 7, &so[3868]},
1531     {"id-hex-multipart-message", "id-hex-multipart-message", NID_id_hex_multipart_message, 7, &so[3875]},
1532     {"generationQualifier", "generationQualifier", NID_generationQualifier, 3, &so[3882]},
1533     {"pseudonym", "pseudonym", NID_pseudonym, 3, &so[3885]},
1534     { NULL, NULL, NID_undef },
1535     {"id-set", "Secure Electronic Transactions", NID_id_set, 2, &so[3888]},
1536     {"set-ctype", "content types", NID_set_ctype, 3, &so[3890]},
1537     {"set-msgExt", "message extensions", NID_set_msgExt, 3, &so[3893]},
1538     {"set-attr", "set-attr", NID_set_attr, 3, &so[3896]},
1539     {"set-policy", "set-policy", NID_set_policy, 3, &so[3899]},
1540     {"set-certExt", "certificate extensions", NID_set_certExt, 3, &so[3902]},
1541     {"set-brand", "set-brand", NID_set_brand, 3, &so[3905]},
1542     {"setct-PANData", "setct-PANData", NID_setct_PANData, 4, &so[3908]},
1543     {"setct-PANToken", "setct-PANToken", NID_setct_PANToken, 4, &so[3912]},
1544     {"setct-PANOnly", "setct-PANOnly", NID_setct_PANOnly, 4, &so[3916]},
1545     {"setct-OIData", "setct-OIData", NID_setct_OIData, 4, &so[3920]},
1546     {"setct-PI", "setct-PI", NID_setct_PI, 4, &so[3924]},
1547     {"setct-PIData", "setct-PIData", NID_setct_PIData, 4, &so[3928]},
1548     {"setct-PIDataUnsigned", "setct-PIDataUnsigned", NID_setct_PIDataUnsigned, 4, &so[3932]},
1549     {"setct-HODInput", "setct-HODInput", NID_setct_HODInput, 4, &so[3936]},
1550     {"setct-AuthResBaggage", "setct-AuthResBaggage", NID_setct_AuthResBaggage, 4, &so[3940]},
1551     {"setct-AuthRevReqBaggage", "setct-AuthRevReqBaggage", NID_setct_AuthRevReqBaggage, 4, &so[3944]},
1552     {"setct-AuthRevResBaggage", "setct-AuthRevResBaggage", NID_setct_AuthRevResBaggage, 4, &so[3948]},
1553     {"setct-CapTokenSeq", "setct-CapTokenSeq", NID_setct_CapTokenSeq, 4, &so[3952]},
1554     {"setct-PInitResData", "setct-PInitResData", NID_setct_PInitResData, 4, &so[3956]},
1555     {"setct-PI-TBS", "setct-PI-TBS", NID_setct_PI_TBS, 4, &so[3960]},
1556     {"setct-PResData", "setct-PResData", NID_setct_PResData, 4, &so[3964]},
1557     {"setct-AuthReqTBS", "setct-AuthReqTBS", NID_setct_AuthReqTBS, 4, &so[3968]},
1558     {"setct-AuthResTBS", "setct-AuthResTBS", NID_setct_AuthResTBS, 4, &so[3972]},
1559     {"setct-AuthResTBSX", "setct-AuthResTBSX", NID_setct_AuthResTBSX, 4, &so[3976]},
1560     {"setct-AuthTokenTBS", "setct-AuthTokenTBS", NID_setct_AuthTokenTBS, 4, &so[3980]},
1561     {"setct-CapTokenData", "setct-CapTokenData", NID_setct_CapTokenData, 4, &so[3984]},
1562     {"setct-CapTokenTBS", "setct-CapTokenTBS", NID_setct_CapTokenTBS, 4, &so[3988]},
1563     {"setct-AcqCardCodeMsg", "setct-AcqCardCodeMsg", NID_setct_AcqCardCodeMsg, 4, &so[3992]},
1564     {"setct-AuthRevReqTBS", "setct-AuthRevReqTBS", NID_setct_AuthRevReqTBS, 4, &so[3996]},
1565     {"setct-AuthRevResData", "setct-AuthRevResData", NID_setct_AuthRevResData, 4, &so[4000]},
1566     {"setct-AuthRevResTBS", "setct-AuthRevResTBS", NID_setct_AuthRevResTBS, 4, &so[4004]},
1567     {"setct-CapReqTBS", "setct-CapReqTBS", NID_setct_CapReqTBS, 4, &so[4008]},
1568     {"setct-CapReqTBSX", "setct-CapReqTBSX", NID_setct_CapReqTBSX, 4, &so[4012]},
1569     {"setct-CapResData", "setct-CapResData", NID_setct_CapResData, 4, &so[4016]},
1570     {"setct-CapRevReqTBS", "setct-CapRevReqTBS", NID_setct_CapRevReqTBS, 4, &so[4020]},
1571     {"setct-CapRevReqTBSX", "setct-CapRevReqTBSX", NID_setct_CapRevReqTBSX, 4, &so[4024]},
1572     {"setct-CapRevResData", "setct-CapRevResData", NID_setct_CapRevResData, 4, &so[4028]},
1573     {"setct-CredReqTBS", "setct-CredReqTBS", NID_setct_CredReqTBS, 4, &so[4032]},
1574     {"setct-CredReqTBSX", "setct-CredReqTBSX", NID_setct_CredReqTBSX, 4, &so[4036]},
1575     {"setct-CredResData", "setct-CredResData", NID_setct_CredResData, 4, &so[4040]},
1576     {"setct-CredRevReqTBS", "setct-CredRevReqTBS", NID_setct_CredRevReqTBS, 4, &so[4044]},
1577     {"setct-CredRevReqTBSX", "setct-CredRevReqTBSX", NID_setct_CredRevReqTBSX, 4, &so[4048]},
1578     {"setct-CredRevResData", "setct-CredRevResData", NID_setct_CredRevResData, 4, &so[4052]},
1579     {"setct-PCertReqData", "setct-PCertReqData", NID_setct_PCertReqData, 4, &so[4056]},
1580     {"setct-PCertResTBS", "setct-PCertResTBS", NID_setct_PCertResTBS, 4, &so[4060]},
1581     {"setct-BatchAdminReqData", "setct-BatchAdminReqData", NID_setct_BatchAdminReqData, 4, &so[4064]},
1582     {"setct-BatchAdminResData", "setct-BatchAdminResData", NID_setct_BatchAdminResData, 4, &so[4068]},
1583     {"setct-CardCInitResTBS", "setct-CardCInitResTBS", NID_setct_CardCInitResTBS, 4, &so[4072]},
1584     {"setct-MeAqCInitResTBS", "setct-MeAqCInitResTBS", NID_setct_MeAqCInitResTBS, 4, &so[4076]},
1585     {"setct-RegFormResTBS", "setct-RegFormResTBS", NID_setct_RegFormResTBS, 4, &so[4080]},
1586     {"setct-CertReqData", "setct-CertReqData", NID_setct_CertReqData, 4, &so[4084]},
1587     {"setct-CertReqTBS", "setct-CertReqTBS", NID_setct_CertReqTBS, 4, &so[4088]},
1588     {"setct-CertResData", "setct-CertResData", NID_setct_CertResData, 4, &so[4092]},
1589     {"setct-CertInqReqTBS", "setct-CertInqReqTBS", NID_setct_CertInqReqTBS, 4, &so[4096]},
1590     {"setct-ErrorTBS", "setct-ErrorTBS", NID_setct_ErrorTBS, 4, &so[4100]},
1591     {"setct-PIDualSignedTBE", "setct-PIDualSignedTBE", NID_setct_PIDualSignedTBE, 4, &so[4104]},
1592     {"setct-PIUnsignedTBE", "setct-PIUnsignedTBE", NID_setct_PIUnsignedTBE, 4, &so[4108]},
1593     {"setct-AuthReqTBE", "setct-AuthReqTBE", NID_setct_AuthReqTBE, 4, &so[4112]},
1594     {"setct-AuthResTBE", "setct-AuthResTBE", NID_setct_AuthResTBE, 4, &so[4116]},
1595     {"setct-AuthResTBEX", "setct-AuthResTBEX", NID_setct_AuthResTBEX, 4, &so[4120]},
1596     {"setct-AuthTokenTBE", "setct-AuthTokenTBE", NID_setct_AuthTokenTBE, 4, &so[4124]},
1597     {"setct-CapTokenTBE", "setct-CapTokenTBE", NID_setct_CapTokenTBE, 4, &so[4128]},
1598     {"setct-CapTokenTBEX", "setct-CapTokenTBEX", NID_setct_CapTokenTBEX, 4, &so[4132]},
1599     {"setct-AcqCardCodeMsgTBE", "setct-AcqCardCodeMsgTBE", NID_setct_AcqCardCodeMsgTBE, 4, &so[4136]},
1600     {"setct-AuthRevReqTBE", "setct-AuthRevReqTBE", NID_setct_AuthRevReqTBE, 4, &so[4140]},
1601     {"setct-AuthRevResTBE", "setct-AuthRevResTBE", NID_setct_AuthRevResTBE, 4, &so[4144]},
1602     {"setct-AuthRevResTBEB", "setct-AuthRevResTBEB", NID_setct_AuthRevResTBEB, 4, &so[4148]},
1603     {"setct-CapReqTBE", "setct-CapReqTBE", NID_setct_CapReqTBE, 4, &so[4152]},
1604     {"setct-CapReqTBEX", "setct-CapReqTBEX", NID_setct_CapReqTBEX, 4, &so[4156]},
1605     {"setct-CapResTBE", "setct-CapResTBE", NID_setct_CapResTBE, 4, &so[4160]},
1606     {"setct-CapRevReqTBE", "setct-CapRevReqTBE", NID_setct_CapRevReqTBE, 4, &so[4164]},
1607     {"setct-CapRevReqTBEX", "setct-CapRevReqTBEX", NID_setct_CapRevReqTBEX, 4, &so[4168]},
1608     {"setct-CapRevResTBE", "setct-CapRevResTBE", NID_setct_CapRevResTBE, 4, &so[4172]},
1609     {"setct-CredReqTBE", "setct-CredReqTBE", NID_setct_CredReqTBE, 4, &so[4176]},
1610     {"setct-CredReqTBEX", "setct-CredReqTBEX", NID_setct_CredReqTBEX, 4, &so[4180]},
1611     {"setct-CredResTBE", "setct-CredResTBE", NID_setct_CredResTBE, 4, &so[4184]},
1612     {"setct-CredRevReqTBE", "setct-CredRevReqTBE", NID_setct_CredRevReqTBE, 4, &so[4188]},
1613     {"setct-CredRevReqTBEX", "setct-CredRevReqTBEX", NID_setct_CredRevReqTBEX, 4, &so[4192]},
1614     {"setct-CredRevResTBE", "setct-CredRevResTBE", NID_setct_CredRevResTBE, 4, &so[4196]},
1615     {"setct-BatchAdminReqTBE", "setct-BatchAdminReqTBE", NID_setct_BatchAdminReqTBE, 4, &so[4200]},
1616     {"setct-BatchAdminResTBE", "setct-BatchAdminResTBE", NID_setct_BatchAdminResTBE, 4, &so[4204]},
1617     {"setct-RegFormReqTBE", "setct-RegFormReqTBE", NID_setct_RegFormReqTBE, 4, &so[4208]},
1618     {"setct-CertReqTBE", "setct-CertReqTBE", NID_setct_CertReqTBE, 4, &so[4212]},
1619     {"setct-CertReqTBEX", "setct-CertReqTBEX", NID_setct_CertReqTBEX, 4, &so[4216]},
1620     {"setct-CertResTBE", "setct-CertResTBE", NID_setct_CertResTBE, 4, &so[4220]},
1621     {"setct-CRLNotificationTBS", "setct-CRLNotificationTBS", NID_setct_CRLNotificationTBS, 4, &so[4224]},
1622     {"setct-CRLNotificationResTBS", "setct-CRLNotificationResTBS", NID_setct_CRLNotificationResTBS, 4, &so[4228]},
1623     {"setct-BCIDistributionTBS", "setct-BCIDistributionTBS", NID_setct_BCIDistributionTBS, 4, &so[4232]},
1624     {"setext-genCrypt", "generic cryptogram", NID_setext_genCrypt, 4, &so[4236]},
1625     {"setext-miAuth", "merchant initiated auth", NID_setext_miAuth, 4, &so[4240]},
1626     {"setext-pinSecure", "setext-pinSecure", NID_setext_pinSecure, 4, &so[4244]},
1627     {"setext-pinAny", "setext-pinAny", NID_setext_pinAny, 4, &so[4248]},
1628     {"setext-track2", "setext-track2", NID_setext_track2, 4, &so[4252]},
1629     {"setext-cv", "additional verification", NID_setext_cv, 4, &so[4256]},
1630     {"set-policy-root", "set-policy-root", NID_set_policy_root, 4, &so[4260]},
1631     {"setCext-hashedRoot", "setCext-hashedRoot", NID_setCext_hashedRoot, 4, &so[4264]},
1632     {"setCext-certType", "setCext-certType", NID_setCext_certType, 4, &so[4268]},
1633     {"setCext-merchData", "setCext-merchData", NID_setCext_merchData, 4, &so[4272]},
1634     {"setCext-cCertRequired", "setCext-cCertRequired", NID_setCext_cCertRequired, 4, &so[4276]},
1635     {"setCext-tunneling", "setCext-tunneling", NID_setCext_tunneling, 4, &so[4280]},
1636     {"setCext-setExt", "setCext-setExt", NID_setCext_setExt, 4, &so[4284]},
1637     {"setCext-setQualf", "setCext-setQualf", NID_setCext_setQualf, 4, &so[4288]},
1638     {"setCext-PGWYcapabilities", "setCext-PGWYcapabilities", NID_setCext_PGWYcapabilities, 4, &so[4292]},
1639     {"setCext-TokenIdentifier", "setCext-TokenIdentifier", NID_setCext_TokenIdentifier, 4, &so[4296]},
1640     {"setCext-Track2Data", "setCext-Track2Data", NID_setCext_Track2Data, 4, &so[4300]},
1641     {"setCext-TokenType", "setCext-TokenType", NID_setCext_TokenType, 4, &so[4304]},
1642     {"setCext-IssuerCapabilities", "setCext-IssuerCapabilities", NID_setCext_IssuerCapabilities, 4, &so[4308]},
1643     {"setAttr-Cert", "setAttr-Cert", NID_setAttr_Cert, 4, &so[4312]},
1644     {"setAttr-PGWYcap", "payment gateway capabilities", NID_setAttr_PGWYcap, 4, &so[4316]},
1645     {"setAttr-TokenType", "setAttr-TokenType", NID_setAttr_TokenType, 4, &so[4320]},
1646     {"setAttr-IssCap", "issuer capabilities", NID_setAttr_IssCap, 4, &so[4324]},
1647     {"set-rootKeyThumb", "set-rootKeyThumb", NID_set_rootKeyThumb, 5, &so[4328]},
1648     {"set-addPolicy", "set-addPolicy", NID_set_addPolicy, 5, &so[4333]},
1649     {"setAttr-Token-EMV", "setAttr-Token-EMV", NID_setAttr_Token_EMV, 5, &so[4338]},
1650     {"setAttr-Token-B0Prime", "setAttr-Token-B0Prime", NID_setAttr_Token_B0Prime, 5, &so[4343]},
1651     {"setAttr-IssCap-CVM", "setAttr-IssCap-CVM", NID_setAttr_IssCap_CVM, 5, &so[4348]},
1652     {"setAttr-IssCap-T2", "setAttr-IssCap-T2", NID_setAttr_IssCap_T2, 5, &so[4353]},
1653     {"setAttr-IssCap-Sig", "setAttr-IssCap-Sig", NID_setAttr_IssCap_Sig, 5, &so[4358]},
1654     {"setAttr-GenCryptgrm", "generate cryptogram", NID_setAttr_GenCryptgrm, 6, &so[4363]},
1655     {"setAttr-T2Enc", "encrypted track 2", NID_setAttr_T2Enc, 6, &so[4369]},
1656     {"setAttr-T2cleartxt", "cleartext track 2", NID_setAttr_T2cleartxt, 6, &so[4375]},
1657     {"setAttr-TokICCsig", "ICC or token signature", NID_setAttr_TokICCsig, 6, &so[4381]},
1658     {"setAttr-SecDevSig", "secure device signature", NID_setAttr_SecDevSig, 6, &so[4387]},
1659     {"set-brand-IATA-ATA", "set-brand-IATA-ATA", NID_set_brand_IATA_ATA, 4, &so[4393]},
1660     {"set-brand-Diners", "set-brand-Diners", NID_set_brand_Diners, 4, &so[4397]},
1661     {"set-brand-AmericanExpress", "set-brand-AmericanExpress", NID_set_brand_AmericanExpress, 4, &so[4401]},
1662     {"set-brand-JCB", "set-brand-JCB", NID_set_brand_JCB, 4, &so[4405]},
1663     {"set-brand-Visa", "set-brand-Visa", NID_set_brand_Visa, 4, &so[4409]},
1664     {"set-brand-MasterCard", "set-brand-MasterCard", NID_set_brand_MasterCard, 4, &so[4413]},
1665     {"set-brand-Novus", "set-brand-Novus", NID_set_brand_Novus, 5, &so[4417]},
1666     {"DES-CDMF", "des-cdmf", NID_des_cdmf, 8, &so[4422]},
1667     {"rsaOAEPEncryptionSET", "rsaOAEPEncryptionSET", NID_rsaOAEPEncryptionSET, 9, &so[4430]},
1668     {"ITU-T", "itu-t", NID_itu_t},
1669     {"JOINT-ISO-ITU-T", "joint-iso-itu-t", NID_joint_iso_itu_t},
1670     {"international-organizations", "International Organizations", NID_international_organizations, 1, &so[4439]},
1671     {"msSmartcardLogin", "Microsoft Smartcardlogin", NID_ms_smartcard_login, 10, &so[4440]},
1672     {"msUPN", "Microsoft Universal Principal Name", NID_ms_upn, 10, &so[4450]},
1673     {"AES-128-CFB1", "aes-128-cfb1", NID_aes_128_cfb1},
1674     {"AES-192-CFB1", "aes-192-cfb1", NID_aes_192_cfb1},
1675     {"AES-256-CFB1", "aes-256-cfb1", NID_aes_256_cfb1},
1676     {"AES-128-CFB8", "aes-128-cfb8", NID_aes_128_cfb8},
1677     {"AES-192-CFB8", "aes-192-cfb8", NID_aes_192_cfb8},
1678     {"AES-256-CFB8", "aes-256-cfb8", NID_aes_256_cfb8},
1679     {"DES-CFB1", "des-cfb1", NID_des_cfb1},
1680     {"DES-CFB8", "des-cfb8", NID_des_cfb8},
1681     {"DES-EDE3-CFB1", "des-ede3-cfb1", NID_des_ede3_cfb1},
1682     {"DES-EDE3-CFB8", "des-ede3-cfb8", NID_des_ede3_cfb8},
1683     {"street", "streetAddress", NID_streetAddress, 3, &so[4460]},
1684     {"postalCode", "postalCode", NID_postalCode, 3, &so[4463]},
1685     {"id-ppl", "id-ppl", NID_id_ppl, 7, &so[4466]},
1686     {"proxyCertInfo", "Proxy Certificate Information", NID_proxyCertInfo, 8, &so[4473]},
1687     {"id-ppl-anyLanguage", "Any language", NID_id_ppl_anyLanguage, 8, &so[4481]},
1688     {"id-ppl-inheritAll", "Inherit all", NID_id_ppl_inheritAll, 8, &so[4489]},
1689     {"nameConstraints", "X509v3 Name Constraints", NID_name_constraints, 3, &so[4497]},
1690     {"id-ppl-independent", "Independent", NID_Independent, 8, &so[4500]},
1691     {"RSA-SHA256", "sha256WithRSAEncryption", NID_sha256WithRSAEncryption, 9, &so[4508]},
1692     {"RSA-SHA384", "sha384WithRSAEncryption", NID_sha384WithRSAEncryption, 9, &so[4517]},
1693     {"RSA-SHA512", "sha512WithRSAEncryption", NID_sha512WithRSAEncryption, 9, &so[4526]},
1694     {"RSA-SHA224", "sha224WithRSAEncryption", NID_sha224WithRSAEncryption, 9, &so[4535]},
1695     {"SHA256", "sha256", NID_sha256, 9, &so[4544]},
1696     {"SHA384", "sha384", NID_sha384, 9, &so[4553]},
1697     {"SHA512", "sha512", NID_sha512, 9, &so[4562]},
1698     {"SHA224", "sha224", NID_sha224, 9, &so[4571]},
1699     {"identified-organization", "identified-organization", NID_identified_organization, 1, &so[4580]},
1700     {"certicom-arc", "certicom-arc", NID_certicom_arc, 3, &so[4581]},
1701     {"wap", "wap", NID_wap, 2, &so[4584]},
1702     {"wap-wsg", "wap-wsg", NID_wap_wsg, 3, &so[4586]},
1703     {"id-characteristic-two-basis", "id-characteristic-two-basis", NID_X9_62_id_characteristic_two_basis, 8, &so[4589]},
1704     {"onBasis", "onBasis", NID_X9_62_onBasis, 9, &so[4597]},
1705     {"tpBasis", "tpBasis", NID_X9_62_tpBasis, 9, &so[4606]},
1706     {"ppBasis", "ppBasis", NID_X9_62_ppBasis, 9, &so[4615]},
1707     {"c2pnb163v1", "c2pnb163v1", NID_X9_62_c2pnb163v1, 8, &so[4624]},
1708     {"c2pnb163v2", "c2pnb163v2", NID_X9_62_c2pnb163v2, 8, &so[4632]},
1709     {"c2pnb163v3", "c2pnb163v3", NID_X9_62_c2pnb163v3, 8, &so[4640]},
1710     {"c2pnb176v1", "c2pnb176v1", NID_X9_62_c2pnb176v1, 8, &so[4648]},
1711     {"c2tnb191v1", "c2tnb191v1", NID_X9_62_c2tnb191v1, 8, &so[4656]},
1712     {"c2tnb191v2", "c2tnb191v2", NID_X9_62_c2tnb191v2, 8, &so[4664]},
1713     {"c2tnb191v3", "c2tnb191v3", NID_X9_62_c2tnb191v3, 8, &so[4672]},
1714     {"c2onb191v4", "c2onb191v4", NID_X9_62_c2onb191v4, 8, &so[4680]},
1715     {"c2onb191v5", "c2onb191v5", NID_X9_62_c2onb191v5, 8, &so[4688]},
1716     {"c2pnb208w1", "c2pnb208w1", NID_X9_62_c2pnb208w1, 8, &so[4696]},
1717     {"c2tnb239v1", "c2tnb239v1", NID_X9_62_c2tnb239v1, 8, &so[4704]},
1718     {"c2tnb239v2", "c2tnb239v2", NID_X9_62_c2tnb239v2, 8, &so[4712]},
1719     {"c2tnb239v3", "c2tnb239v3", NID_X9_62_c2tnb239v3, 8, &so[4720]},
1720     {"c2onb239v4", "c2onb239v4", NID_X9_62_c2onb239v4, 8, &so[4728]},
1721     {"c2onb239v5", "c2onb239v5", NID_X9_62_c2onb239v5, 8, &so[4736]},
1722     {"c2pnb272w1", "c2pnb272w1", NID_X9_62_c2pnb272w1, 8, &so[4744]},
1723     {"c2pnb304w1", "c2pnb304w1", NID_X9_62_c2pnb304w1, 8, &so[4752]},
1724     {"c2tnb359v1", "c2tnb359v1", NID_X9_62_c2tnb359v1, 8, &so[4760]},
1725     {"c2pnb368w1", "c2pnb368w1", NID_X9_62_c2pnb368w1, 8, &so[4768]},
1726     {"c2tnb431r1", "c2tnb431r1", NID_X9_62_c2tnb431r1, 8, &so[4776]},
1727     {"secp112r1", "secp112r1", NID_secp112r1, 5, &so[4784]},
1728     {"secp112r2", "secp112r2", NID_secp112r2, 5, &so[4789]},
1729     {"secp128r1", "secp128r1", NID_secp128r1, 5, &so[4794]},
1730     {"secp128r2", "secp128r2", NID_secp128r2, 5, &so[4799]},
1731     {"secp160k1", "secp160k1", NID_secp160k1, 5, &so[4804]},
1732     {"secp160r1", "secp160r1", NID_secp160r1, 5, &so[4809]},
1733     {"secp160r2", "secp160r2", NID_secp160r2, 5, &so[4814]},
1734     {"secp192k1", "secp192k1", NID_secp192k1, 5, &so[4819]},
1735     {"secp224k1", "secp224k1", NID_secp224k1, 5, &so[4824]},
1736     {"secp224r1", "secp224r1", NID_secp224r1, 5, &so[4829]},
1737     {"secp256k1", "secp256k1", NID_secp256k1, 5, &so[4834]},
1738     {"secp384r1", "secp384r1", NID_secp384r1, 5, &so[4839]},
1739     {"secp521r1", "secp521r1", NID_secp521r1, 5, &so[4844]},
1740     {"sect113r1", "sect113r1", NID_sect113r1, 5, &so[4849]},
1741     {"sect113r2", "sect113r2", NID_sect113r2, 5, &so[4854]},
1742     {"sect131r1", "sect131r1", NID_sect131r1, 5, &so[4859]},
1743     {"sect131r2", "sect131r2", NID_sect131r2, 5, &so[4864]},
1744     {"sect163k1", "sect163k1", NID_sect163k1, 5, &so[4869]},
1745     {"sect163r1", "sect163r1", NID_sect163r1, 5, &so[4874]},
1746     {"sect163r2", "sect163r2", NID_sect163r2, 5, &so[4879]},
1747     {"sect193r1", "sect193r1", NID_sect193r1, 5, &so[4884]},
1748     {"sect193r2", "sect193r2", NID_sect193r2, 5, &so[4889]},
1749     {"sect233k1", "sect233k1", NID_sect233k1, 5, &so[4894]},
1750     {"sect233r1", "sect233r1", NID_sect233r1, 5, &so[4899]},
1751     {"sect239k1", "sect239k1", NID_sect239k1, 5, &so[4904]},
1752     {"sect283k1", "sect283k1", NID_sect283k1, 5, &so[4909]},
1753     {"sect283r1", "sect283r1", NID_sect283r1, 5, &so[4914]},
1754     {"sect409k1", "sect409k1", NID_sect409k1, 5, &so[4919]},
1755     {"sect409r1", "sect409r1", NID_sect409r1, 5, &so[4924]},
1756     {"sect571k1", "sect571k1", NID_sect571k1, 5, &so[4929]},
1757     {"sect571r1", "sect571r1", NID_sect571r1, 5, &so[4934]},
1758     {"wap-wsg-idm-ecid-wtls1", "wap-wsg-idm-ecid-wtls1", NID_wap_wsg_idm_ecid_wtls1, 5, &so[4939]},
1759     {"wap-wsg-idm-ecid-wtls3", "wap-wsg-idm-ecid-wtls3", NID_wap_wsg_idm_ecid_wtls3, 5, &so[4944]},
1760     {"wap-wsg-idm-ecid-wtls4", "wap-wsg-idm-ecid-wtls4", NID_wap_wsg_idm_ecid_wtls4, 5, &so[4949]},
1761     {"wap-wsg-idm-ecid-wtls5", "wap-wsg-idm-ecid-wtls5", NID_wap_wsg_idm_ecid_wtls5, 5, &so[4954]},
1762     {"wap-wsg-idm-ecid-wtls6", "wap-wsg-idm-ecid-wtls6", NID_wap_wsg_idm_ecid_wtls6, 5, &so[4959]},
1763     {"wap-wsg-idm-ecid-wtls7", "wap-wsg-idm-ecid-wtls7", NID_wap_wsg_idm_ecid_wtls7, 5, &so[4964]},
1764     {"wap-wsg-idm-ecid-wtls8", "wap-wsg-idm-ecid-wtls8", NID_wap_wsg_idm_ecid_wtls8, 5, &so[4969]},
1765     {"wap-wsg-idm-ecid-wtls9", "wap-wsg-idm-ecid-wtls9", NID_wap_wsg_idm_ecid_wtls9, 5, &so[4974]},
1766     {"wap-wsg-idm-ecid-wtls10", "wap-wsg-idm-ecid-wtls10", NID_wap_wsg_idm_ecid_wtls10, 5, &so[4979]},
1767     {"wap-wsg-idm-ecid-wtls11", "wap-wsg-idm-ecid-wtls11", NID_wap_wsg_idm_ecid_wtls11, 5, &so[4984]},
1768     {"wap-wsg-idm-ecid-wtls12", "wap-wsg-idm-ecid-wtls12", NID_wap_wsg_idm_ecid_wtls12, 5, &so[4989]},
1769     {"anyPolicy", "X509v3 Any Policy", NID_any_policy, 4, &so[4994]},
1770     {"policyMappings", "X509v3 Policy Mappings", NID_policy_mappings, 3, &so[4998]},
1771     {"inhibitAnyPolicy", "X509v3 Inhibit Any Policy", NID_inhibit_any_policy, 3, &so[5001]},
1772     {"Oakley-EC2N-3", "ipsec3", NID_ipsec3},
1773     {"Oakley-EC2N-4", "ipsec4", NID_ipsec4},
1774     {"CAMELLIA-128-CBC", "camellia-128-cbc", NID_camellia_128_cbc, 11, &so[5004]},
1775     {"CAMELLIA-192-CBC", "camellia-192-cbc", NID_camellia_192_cbc, 11, &so[5015]},
1776     {"CAMELLIA-256-CBC", "camellia-256-cbc", NID_camellia_256_cbc, 11, &so[5026]},
1777     {"CAMELLIA-128-ECB", "camellia-128-ecb", NID_camellia_128_ecb, 8, &so[5037]},
1778     {"CAMELLIA-192-ECB", "camellia-192-ecb", NID_camellia_192_ecb, 8, &so[5045]},
1779     {"CAMELLIA-256-ECB", "camellia-256-ecb", NID_camellia_256_ecb, 8, &so[5053]},
1780     {"CAMELLIA-128-CFB", "camellia-128-cfb", NID_camellia_128_cfb128, 8, &so[5061]},
1781     {"CAMELLIA-192-CFB", "camellia-192-cfb", NID_camellia_192_cfb128, 8, &so[5069]},
1782     {"CAMELLIA-256-CFB", "camellia-256-cfb", NID_camellia_256_cfb128, 8, &so[5077]},
1783     {"CAMELLIA-128-CFB1", "camellia-128-cfb1", NID_camellia_128_cfb1},
1784     {"CAMELLIA-192-CFB1", "camellia-192-cfb1", NID_camellia_192_cfb1},
1785     {"CAMELLIA-256-CFB1", "camellia-256-cfb1", NID_camellia_256_cfb1},
1786     {"CAMELLIA-128-CFB8", "camellia-128-cfb8", NID_camellia_128_cfb8},
1787     {"CAMELLIA-192-CFB8", "camellia-192-cfb8", NID_camellia_192_cfb8},
1788     {"CAMELLIA-256-CFB8", "camellia-256-cfb8", NID_camellia_256_cfb8},
1789     {"CAMELLIA-128-OFB", "camellia-128-ofb", NID_camellia_128_ofb128, 8, &so[5085]},
1790     {"CAMELLIA-192-OFB", "camellia-192-ofb", NID_camellia_192_ofb128, 8, &so[5093]},
1791     {"CAMELLIA-256-OFB", "camellia-256-ofb", NID_camellia_256_ofb128, 8, &so[5101]},
1792     {"subjectDirectoryAttributes", "X509v3 Subject Directory Attributes", NID_subject_directory_attributes, 3, &so[5109]},
1793     {"issuingDistributionPoint", "X509v3 Issuing Distribution Point", NID_issuing_distribution_point, 3, &so[5112]},
1794     {"certificateIssuer", "X509v3 Certificate Issuer", NID_certificate_issuer, 3, &so[5115]},
1795     { NULL, NULL, NID_undef },
1796     {"KISA", "kisa", NID_kisa, 6, &so[5118]},
1797     { NULL, NULL, NID_undef },
1798     { NULL, NULL, NID_undef },
1799     {"SEED-ECB", "seed-ecb", NID_seed_ecb, 8, &so[5124]},
1800     {"SEED-CBC", "seed-cbc", NID_seed_cbc, 8, &so[5132]},
1801     {"SEED-OFB", "seed-ofb", NID_seed_ofb128, 8, &so[5140]},
1802     {"SEED-CFB", "seed-cfb", NID_seed_cfb128, 8, &so[5148]},
1803     {"HMAC-MD5", "hmac-md5", NID_hmac_md5, 8, &so[5156]},
1804     {"HMAC-SHA1", "hmac-sha1", NID_hmac_sha1, 8, &so[5164]},
1805     {"id-PasswordBasedMAC", "password based MAC", NID_id_PasswordBasedMAC, 9, &so[5172]},
1806     {"id-DHBasedMac", "Diffie-Hellman based MAC", NID_id_DHBasedMac, 9, &so[5181]},
1807     {"id-it-suppLangTags", "id-it-suppLangTags", NID_id_it_suppLangTags, 8, &so[5190]},
1808     {"caRepository", "CA Repository", NID_caRepository, 8, &so[5198]},
1809     {"id-smime-ct-compressedData", "id-smime-ct-compressedData", NID_id_smime_ct_compressedData, 11, &so[5206]},
1810     {"id-ct-asciiTextWithCRLF", "id-ct-asciiTextWithCRLF", NID_id_ct_asciiTextWithCRLF, 11, &so[5217]},
1811     {"id-aes128-wrap", "id-aes128-wrap", NID_id_aes128_wrap, 9, &so[5228]},
1812     {"id-aes192-wrap", "id-aes192-wrap", NID_id_aes192_wrap, 9, &so[5237]},
1813     {"id-aes256-wrap", "id-aes256-wrap", NID_id_aes256_wrap, 9, &so[5246]},
1814     {"ecdsa-with-Recommended", "ecdsa-with-Recommended", NID_ecdsa_with_Recommended, 7, &so[5255]},
1815     {"ecdsa-with-Specified", "ecdsa-with-Specified", NID_ecdsa_with_Specified, 7, &so[5262]},
1816     {"ecdsa-with-SHA224", "ecdsa-with-SHA224", NID_ecdsa_with_SHA224, 8, &so[5269]},
1817     {"ecdsa-with-SHA256", "ecdsa-with-SHA256", NID_ecdsa_with_SHA256, 8, &so[5277]},
1818     {"ecdsa-with-SHA384", "ecdsa-with-SHA384", NID_ecdsa_with_SHA384, 8, &so[5285]},
1819     {"ecdsa-with-SHA512", "ecdsa-with-SHA512", NID_ecdsa_with_SHA512, 8, &so[5293]},
1820     {"hmacWithMD5", "hmacWithMD5", NID_hmacWithMD5, 8, &so[5301]},
1821     {"hmacWithSHA224", "hmacWithSHA224", NID_hmacWithSHA224, 8, &so[5309]},
1822     {"hmacWithSHA256", "hmacWithSHA256", NID_hmacWithSHA256, 8, &so[5317]},
1823     {"hmacWithSHA384", "hmacWithSHA384", NID_hmacWithSHA384, 8, &so[5325]},
1824     {"hmacWithSHA512", "hmacWithSHA512", NID_hmacWithSHA512, 8, &so[5333]},
1825     {"dsa_with_SHA224", "dsa_with_SHA224", NID_dsa_with_SHA224, 9, &so[5341]},
1826     {"dsa_with_SHA256", "dsa_with_SHA256", NID_dsa_with_SHA256, 9, &so[5350]},
1827     {"whirlpool", "whirlpool", NID_whirlpool, 6, &so[5359]},
1828     {"cryptopro", "cryptopro", NID_cryptopro, 5, &so[5365]},
1829     {"cryptocom", "cryptocom", NID_cryptocom, 5, &so[5370]},
1830     {"id-GostR3411-94-with-GostR3410-2001", "GOST R 34.11-94 with GOST R 34.10-2001", NID_id_GostR3411_94_with_GostR3410_2001, 6, &so[5375]},
1831     {"id-GostR3411-94-with-GostR3410-94", "GOST R 34.11-94 with GOST R 34.10-94", NID_id_GostR3411_94_with_GostR3410_94, 6, &so[5381]},
1832     {"md_gost94", "GOST R 34.11-94", NID_id_GostR3411_94, 6, &so[5387]},
1833     {"id-HMACGostR3411-94", "HMAC GOST 34.11-94", NID_id_HMACGostR3411_94, 6, &so[5393]},
1834     {"gost2001", "GOST R 34.10-2001", NID_id_GostR3410_2001, 6, &so[5399]},
1835     {"gost94", "GOST R 34.10-94", NID_id_GostR3410_94, 6, &so[5405]},
1836     {"gost89", "GOST 28147-89", NID_id_Gost28147_89, 6, &so[5411]},
1837     {"gost89-cnt", "gost89-cnt", NID_gost89_cnt},
1838     {"gost-mac", "GOST 28147-89 MAC", NID_id_Gost28147_89_MAC, 6, &so[5417]},
1839     {"prf-gostr3411-94", "GOST R 34.11-94 PRF", NID_id_GostR3411_94_prf, 6, &so[5423]},
1840     {"id-GostR3410-2001DH", "GOST R 34.10-2001 DH", NID_id_GostR3410_2001DH, 6, &so[5429]},
1841     {"id-GostR3410-94DH", "GOST R 34.10-94 DH", NID_id_GostR3410_94DH, 6, &so[5435]},
1842     {"id-Gost28147-89-CryptoPro-KeyMeshing", "id-Gost28147-89-CryptoPro-KeyMeshing", NID_id_Gost28147_89_CryptoPro_KeyMeshing, 7, &so[5441]},
1843     {"id-Gost28147-89-None-KeyMeshing", "id-Gost28147-89-None-KeyMeshing", NID_id_Gost28147_89_None_KeyMeshing, 7, &so[5448]},
1844     {"id-GostR3411-94-TestParamSet", "id-GostR3411-94-TestParamSet", NID_id_GostR3411_94_TestParamSet, 7, &so[5455]},
1845     {"id-GostR3411-94-CryptoProParamSet", "id-GostR3411-94-CryptoProParamSet", NID_id_GostR3411_94_CryptoProParamSet, 7, &so[5462]},
1846     {"id-Gost28147-89-TestParamSet", "id-Gost28147-89-TestParamSet", NID_id_Gost28147_89_TestParamSet, 7, &so[5469]},
1847     {"id-Gost28147-89-CryptoPro-A-ParamSet", "id-Gost28147-89-CryptoPro-A-ParamSet", NID_id_Gost28147_89_CryptoPro_A_ParamSet, 7, &so[5476]},
1848     {"id-Gost28147-89-CryptoPro-B-ParamSet", "id-Gost28147-89-CryptoPro-B-ParamSet", NID_id_Gost28147_89_CryptoPro_B_ParamSet, 7, &so[5483]},
1849     {"id-Gost28147-89-CryptoPro-C-ParamSet", "id-Gost28147-89-CryptoPro-C-ParamSet", NID_id_Gost28147_89_CryptoPro_C_ParamSet, 7, &so[5490]},
1850     {"id-Gost28147-89-CryptoPro-D-ParamSet", "id-Gost28147-89-CryptoPro-D-ParamSet", NID_id_Gost28147_89_CryptoPro_D_ParamSet, 7, &so[5497]},
1851     {"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet", "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet", NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet, 7, &so[5504]},
1852     {"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet", "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet", NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet, 7, &so[5511]},
1853     {"id-Gost28147-89-CryptoPro-RIC-1-ParamSet", "id-Gost28147-89-CryptoPro-RIC-1-ParamSet", NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet, 7, &so[5518]},
1854     {"id-GostR3410-94-TestParamSet", "id-GostR3410-94-TestParamSet", NID_id_GostR3410_94_TestParamSet, 7, &so[5525]},
1855     {"id-GostR3410-94-CryptoPro-A-ParamSet", "id-GostR3410-94-CryptoPro-A-ParamSet", NID_id_GostR3410_94_CryptoPro_A_ParamSet, 7, &so[5532]},
1856     {"id-GostR3410-94-CryptoPro-B-ParamSet", "id-GostR3410-94-CryptoPro-B-ParamSet", NID_id_GostR3410_94_CryptoPro_B_ParamSet, 7, &so[5539]},
1857     {"id-GostR3410-94-CryptoPro-C-ParamSet", "id-GostR3410-94-CryptoPro-C-ParamSet", NID_id_GostR3410_94_CryptoPro_C_ParamSet, 7, &so[5546]},
1858     {"id-GostR3410-94-CryptoPro-D-ParamSet", "id-GostR3410-94-CryptoPro-D-ParamSet", NID_id_GostR3410_94_CryptoPro_D_ParamSet, 7, &so[5553]},
1859     {"id-GostR3410-94-CryptoPro-XchA-ParamSet", "id-GostR3410-94-CryptoPro-XchA-ParamSet", NID_id_GostR3410_94_CryptoPro_XchA_ParamSet, 7, &so[5560]},
1860     {"id-GostR3410-94-CryptoPro-XchB-ParamSet", "id-GostR3410-94-CryptoPro-XchB-ParamSet", NID_id_GostR3410_94_CryptoPro_XchB_ParamSet, 7, &so[5567]},
1861     {"id-GostR3410-94-CryptoPro-XchC-ParamSet", "id-GostR3410-94-CryptoPro-XchC-ParamSet", NID_id_GostR3410_94_CryptoPro_XchC_ParamSet, 7, &so[5574]},
1862     {"id-GostR3410-2001-TestParamSet", "id-GostR3410-2001-TestParamSet", NID_id_GostR3410_2001_TestParamSet, 7, &so[5581]},
1863     {"id-GostR3410-2001-CryptoPro-A-ParamSet", "id-GostR3410-2001-CryptoPro-A-ParamSet", NID_id_GostR3410_2001_CryptoPro_A_ParamSet, 7, &so[5588]},
1864     {"id-GostR3410-2001-CryptoPro-B-ParamSet", "id-GostR3410-2001-CryptoPro-B-ParamSet", NID_id_GostR3410_2001_CryptoPro_B_ParamSet, 7, &so[5595]},
1865     {"id-GostR3410-2001-CryptoPro-C-ParamSet", "id-GostR3410-2001-CryptoPro-C-ParamSet", NID_id_GostR3410_2001_CryptoPro_C_ParamSet, 7, &so[5602]},
1866     {"id-GostR3410-2001-CryptoPro-XchA-ParamSet", "id-GostR3410-2001-CryptoPro-XchA-ParamSet", NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet, 7, &so[5609]},
1867     {"id-GostR3410-2001-CryptoPro-XchB-ParamSet", "id-GostR3410-2001-CryptoPro-XchB-ParamSet", NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet, 7, &so[5616]},
1868     {"id-GostR3410-94-a", "id-GostR3410-94-a", NID_id_GostR3410_94_a, 7, &so[5623]},
1869     {"id-GostR3410-94-aBis", "id-GostR3410-94-aBis", NID_id_GostR3410_94_aBis, 7, &so[5630]},
1870     {"id-GostR3410-94-b", "id-GostR3410-94-b", NID_id_GostR3410_94_b, 7, &so[5637]},
1871     {"id-GostR3410-94-bBis", "id-GostR3410-94-bBis", NID_id_GostR3410_94_bBis, 7, &so[5644]},
1872     {"id-Gost28147-89-cc", "GOST 28147-89 Cryptocom ParamSet", NID_id_Gost28147_89_cc, 8, &so[5651]},
1873     {"gost94cc", "GOST 34.10-94 Cryptocom", NID_id_GostR3410_94_cc, 8, &so[5659]},
1874     {"gost2001cc", "GOST 34.10-2001 Cryptocom", NID_id_GostR3410_2001_cc, 8, &so[5667]},
1875     {"id-GostR3411-94-with-GostR3410-94-cc", "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom", NID_id_GostR3411_94_with_GostR3410_94_cc, 8, &so[5675]},
1876     {"id-GostR3411-94-with-GostR3410-2001-cc", "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom", NID_id_GostR3411_94_with_GostR3410_2001_cc, 8, &so[5683]},
1877     {"id-GostR3410-2001-ParamSet-cc", "GOST R 3410-2001 Parameter Set Cryptocom", NID_id_GostR3410_2001_ParamSet_cc, 8, &so[5691]},
1878     {"HMAC", "hmac", NID_hmac},
1879     {"LocalKeySet", "Microsoft Local Key set", NID_LocalKeySet, 9, &so[5699]},
1880     {"freshestCRL", "X509v3 Freshest CRL", NID_freshest_crl, 3, &so[5708]},
1881     {"id-on-permanentIdentifier", "Permanent Identifier", NID_id_on_permanentIdentifier, 8, &so[5711]},
1882     {"searchGuide", "searchGuide", NID_searchGuide, 3, &so[5719]},
1883     {"businessCategory", "businessCategory", NID_businessCategory, 3, &so[5722]},
1884     {"postalAddress", "postalAddress", NID_postalAddress, 3, &so[5725]},
1885     {"postOfficeBox", "postOfficeBox", NID_postOfficeBox, 3, &so[5728]},
1886     {"physicalDeliveryOfficeName", "physicalDeliveryOfficeName", NID_physicalDeliveryOfficeName, 3, &so[5731]},
1887     {"telephoneNumber", "telephoneNumber", NID_telephoneNumber, 3, &so[5734]},
1888     {"telexNumber", "telexNumber", NID_telexNumber, 3, &so[5737]},
1889     {"teletexTerminalIdentifier", "teletexTerminalIdentifier", NID_teletexTerminalIdentifier, 3, &so[5740]},
1890     {"facsimileTelephoneNumber", "facsimileTelephoneNumber", NID_facsimileTelephoneNumber, 3, &so[5743]},
1891     {"x121Address", "x121Address", NID_x121Address, 3, &so[5746]},
1892     {"internationaliSDNNumber", "internationaliSDNNumber", NID_internationaliSDNNumber, 3, &so[5749]},
1893     {"registeredAddress", "registeredAddress", NID_registeredAddress, 3, &so[5752]},
1894     {"destinationIndicator", "destinationIndicator", NID_destinationIndicator, 3, &so[5755]},
1895     {"preferredDeliveryMethod", "preferredDeliveryMethod", NID_preferredDeliveryMethod, 3, &so[5758]},
1896     {"presentationAddress", "presentationAddress", NID_presentationAddress, 3, &so[5761]},
1897     {"supportedApplicationContext", "supportedApplicationContext", NID_supportedApplicationContext, 3, &so[5764]},
1898     {"member", "member", NID_member, 3, &so[5767]},
1899     {"owner", "owner", NID_owner, 3, &so[5770]},
1900     {"roleOccupant", "roleOccupant", NID_roleOccupant, 3, &so[5773]},
1901     {"seeAlso", "seeAlso", NID_seeAlso, 3, &so[5776]},
1902     {"userPassword", "userPassword", NID_userPassword, 3, &so[5779]},
1903     {"userCertificate", "userCertificate", NID_userCertificate, 3, &so[5782]},
1904     {"cACertificate", "cACertificate", NID_cACertificate, 3, &so[5785]},
1905     {"authorityRevocationList", "authorityRevocationList", NID_authorityRevocationList, 3, &so[5788]},
1906     {"certificateRevocationList", "certificateRevocationList", NID_certificateRevocationList, 3, &so[5791]},
1907     {"crossCertificatePair", "crossCertificatePair", NID_crossCertificatePair, 3, &so[5794]},
1908     {"enhancedSearchGuide", "enhancedSearchGuide", NID_enhancedSearchGuide, 3, &so[5797]},
1909     {"protocolInformation", "protocolInformation", NID_protocolInformation, 3, &so[5800]},
1910     {"distinguishedName", "distinguishedName", NID_distinguishedName, 3, &so[5803]},
1911     {"uniqueMember", "uniqueMember", NID_uniqueMember, 3, &so[5806]},
1912     {"houseIdentifier", "houseIdentifier", NID_houseIdentifier, 3, &so[5809]},
1913     {"supportedAlgorithms", "supportedAlgorithms", NID_supportedAlgorithms, 3, &so[5812]},
1914     {"deltaRevocationList", "deltaRevocationList", NID_deltaRevocationList, 3, &so[5815]},
1915     {"dmdName", "dmdName", NID_dmdName, 3, &so[5818]},
1916     {"id-alg-PWRI-KEK", "id-alg-PWRI-KEK", NID_id_alg_PWRI_KEK, 11, &so[5821]},
1917     {"CMAC", "cmac", NID_cmac},
1918     {"id-aes128-GCM", "aes-128-gcm", NID_aes_128_gcm, 9, &so[5832]},
1919     {"id-aes128-CCM", "aes-128-ccm", NID_aes_128_ccm, 9, &so[5841]},
1920     {"id-aes128-wrap-pad", "id-aes128-wrap-pad", NID_id_aes128_wrap_pad, 9, &so[5850]},
1921     {"id-aes192-GCM", "aes-192-gcm", NID_aes_192_gcm, 9, &so[5859]},
1922     {"id-aes192-CCM", "aes-192-ccm", NID_aes_192_ccm, 9, &so[5868]},
1923     {"id-aes192-wrap-pad", "id-aes192-wrap-pad", NID_id_aes192_wrap_pad, 9, &so[5877]},
1924     {"id-aes256-GCM", "aes-256-gcm", NID_aes_256_gcm, 9, &so[5886]},
1925     {"id-aes256-CCM", "aes-256-ccm", NID_aes_256_ccm, 9, &so[5895]},
1926     {"id-aes256-wrap-pad", "id-aes256-wrap-pad", NID_id_aes256_wrap_pad, 9, &so[5904]},
1927     {"AES-128-CTR", "aes-128-ctr", NID_aes_128_ctr},
1928     {"AES-192-CTR", "aes-192-ctr", NID_aes_192_ctr},
1929     {"AES-256-CTR", "aes-256-ctr", NID_aes_256_ctr},
1930     {"id-camellia128-wrap", "id-camellia128-wrap", NID_id_camellia128_wrap, 11, &so[5913]},
1931     {"id-camellia192-wrap", "id-camellia192-wrap", NID_id_camellia192_wrap, 11, &so[5924]},
1932     {"id-camellia256-wrap", "id-camellia256-wrap", NID_id_camellia256_wrap, 11, &so[5935]},
1933     {"anyExtendedKeyUsage", "Any Extended Key Usage", NID_anyExtendedKeyUsage, 4, &so[5946]},
1934     {"MGF1", "mgf1", NID_mgf1, 9, &so[5950]},
1935     {"RSASSA-PSS", "rsassaPss", NID_rsassaPss, 9, &so[5959]},
1936     {"AES-128-XTS", "aes-128-xts", NID_aes_128_xts},
1937     {"AES-256-XTS", "aes-256-xts", NID_aes_256_xts},
1938     {"RC4-HMAC-MD5", "rc4-hmac-md5", NID_rc4_hmac_md5},
1939     {"AES-128-CBC-HMAC-SHA1", "aes-128-cbc-hmac-sha1", NID_aes_128_cbc_hmac_sha1},
1940     {"AES-192-CBC-HMAC-SHA1", "aes-192-cbc-hmac-sha1", NID_aes_192_cbc_hmac_sha1},
1941     {"AES-256-CBC-HMAC-SHA1", "aes-256-cbc-hmac-sha1", NID_aes_256_cbc_hmac_sha1},
1942     {"RSAES-OAEP", "rsaesOaep", NID_rsaesOaep, 9, &so[5968]},
1943     {"dhpublicnumber", "X9.42 DH", NID_dhpublicnumber, 7, &so[5977]},
1944     {"brainpoolP160r1", "brainpoolP160r1", NID_brainpoolP160r1, 9, &so[5984]},
1945     {"brainpoolP160t1", "brainpoolP160t1", NID_brainpoolP160t1, 9, &so[5993]},
1946     {"brainpoolP192r1", "brainpoolP192r1", NID_brainpoolP192r1, 9, &so[6002]},
1947     {"brainpoolP192t1", "brainpoolP192t1", NID_brainpoolP192t1, 9, &so[6011]},
1948     {"brainpoolP224r1", "brainpoolP224r1", NID_brainpoolP224r1, 9, &so[6020]},
1949     {"brainpoolP224t1", "brainpoolP224t1", NID_brainpoolP224t1, 9, &so[6029]},
1950     {"brainpoolP256r1", "brainpoolP256r1", NID_brainpoolP256r1, 9, &so[6038]},
1951     {"brainpoolP256t1", "brainpoolP256t1", NID_brainpoolP256t1, 9, &so[6047]},
1952     {"brainpoolP320r1", "brainpoolP320r1", NID_brainpoolP320r1, 9, &so[6056]},
1953     {"brainpoolP320t1", "brainpoolP320t1", NID_brainpoolP320t1, 9, &so[6065]},
1954     {"brainpoolP384r1", "brainpoolP384r1", NID_brainpoolP384r1, 9, &so[6074]},
1955     {"brainpoolP384t1", "brainpoolP384t1", NID_brainpoolP384t1, 9, &so[6083]},
1956     {"brainpoolP512r1", "brainpoolP512r1", NID_brainpoolP512r1, 9, &so[6092]},
1957     {"brainpoolP512t1", "brainpoolP512t1", NID_brainpoolP512t1, 9, &so[6101]},
1958     {"PSPECIFIED", "pSpecified", NID_pSpecified, 9, &so[6110]},
1959     {"dhSinglePass-stdDH-sha1kdf-scheme", "dhSinglePass-stdDH-sha1kdf-scheme", NID_dhSinglePass_stdDH_sha1kdf_scheme, 9, &so[6119]},
1960     {"dhSinglePass-stdDH-sha224kdf-scheme", "dhSinglePass-stdDH-sha224kdf-scheme", NID_dhSinglePass_stdDH_sha224kdf_scheme, 6, &so[6128]},
1961     {"dhSinglePass-stdDH-sha256kdf-scheme", "dhSinglePass-stdDH-sha256kdf-scheme", NID_dhSinglePass_stdDH_sha256kdf_scheme, 6, &so[6134]},
1962     {"dhSinglePass-stdDH-sha384kdf-scheme", "dhSinglePass-stdDH-sha384kdf-scheme", NID_dhSinglePass_stdDH_sha384kdf_scheme, 6, &so[6140]},
1963     {"dhSinglePass-stdDH-sha512kdf-scheme", "dhSinglePass-stdDH-sha512kdf-scheme", NID_dhSinglePass_stdDH_sha512kdf_scheme, 6, &so[6146]},
1964     {"dhSinglePass-cofactorDH-sha1kdf-scheme", "dhSinglePass-cofactorDH-sha1kdf-scheme", NID_dhSinglePass_cofactorDH_sha1kdf_scheme, 9, &so[6152]},
1965     {"dhSinglePass-cofactorDH-sha224kdf-scheme", "dhSinglePass-cofactorDH-sha224kdf-scheme", NID_dhSinglePass_cofactorDH_sha224kdf_scheme, 6, &so[6161]},
1966     {"dhSinglePass-cofactorDH-sha256kdf-scheme", "dhSinglePass-cofactorDH-sha256kdf-scheme", NID_dhSinglePass_cofactorDH_sha256kdf_scheme, 6, &so[6167]},
1967     {"dhSinglePass-cofactorDH-sha384kdf-scheme", "dhSinglePass-cofactorDH-sha384kdf-scheme", NID_dhSinglePass_cofactorDH_sha384kdf_scheme, 6, &so[6173]},
1968     {"dhSinglePass-cofactorDH-sha512kdf-scheme", "dhSinglePass-cofactorDH-sha512kdf-scheme", NID_dhSinglePass_cofactorDH_sha512kdf_scheme, 6, &so[6179]},
1969     {"dh-std-kdf", "dh-std-kdf", NID_dh_std_kdf},
1970     {"dh-cofactor-kdf", "dh-cofactor-kdf", NID_dh_cofactor_kdf},
1971     {"AES-128-CBC-HMAC-SHA256", "aes-128-cbc-hmac-sha256", NID_aes_128_cbc_hmac_sha256},
1972     {"AES-192-CBC-HMAC-SHA256", "aes-192-cbc-hmac-sha256", NID_aes_192_cbc_hmac_sha256},
1973     {"AES-256-CBC-HMAC-SHA256", "aes-256-cbc-hmac-sha256", NID_aes_256_cbc_hmac_sha256},
1974     {"ct_precert_scts", "CT Precertificate SCTs", NID_ct_precert_scts, 10, &so[6185]},
1975     {"ct_precert_poison", "CT Precertificate Poison", NID_ct_precert_poison, 10, &so[6195]},
1976     {"ct_precert_signer", "CT Precertificate Signer", NID_ct_precert_signer, 10, &so[6205]},
1977     {"ct_cert_scts", "CT Certificate SCTs", NID_ct_cert_scts, 10, &so[6215]},
1978     {"jurisdictionL", "jurisdictionLocalityName", NID_jurisdictionLocalityName, 11, &so[6225]},
1979     {"jurisdictionST", "jurisdictionStateOrProvinceName", NID_jurisdictionStateOrProvinceName, 11, &so[6236]},
1980     {"jurisdictionC", "jurisdictionCountryName", NID_jurisdictionCountryName, 11, &so[6247]},
1981     {"AES-128-OCB", "aes-128-ocb", NID_aes_128_ocb},
1982     {"AES-192-OCB", "aes-192-ocb", NID_aes_192_ocb},
1983     {"AES-256-OCB", "aes-256-ocb", NID_aes_256_ocb},
1984     {"CAMELLIA-128-GCM", "camellia-128-gcm", NID_camellia_128_gcm, 8, &so[6258]},
1985     {"CAMELLIA-128-CCM", "camellia-128-ccm", NID_camellia_128_ccm, 8, &so[6266]},
1986     {"CAMELLIA-128-CTR", "camellia-128-ctr", NID_camellia_128_ctr, 8, &so[6274]},
1987     {"CAMELLIA-128-CMAC", "camellia-128-cmac", NID_camellia_128_cmac, 8, &so[6282]},
1988     {"CAMELLIA-192-GCM", "camellia-192-gcm", NID_camellia_192_gcm, 8, &so[6290]},
1989     {"CAMELLIA-192-CCM", "camellia-192-ccm", NID_camellia_192_ccm, 8, &so[6298]},
1990     {"CAMELLIA-192-CTR", "camellia-192-ctr", NID_camellia_192_ctr, 8, &so[6306]},
1991     {"CAMELLIA-192-CMAC", "camellia-192-cmac", NID_camellia_192_cmac, 8, &so[6314]},
1992     {"CAMELLIA-256-GCM", "camellia-256-gcm", NID_camellia_256_gcm, 8, &so[6322]},
1993     {"CAMELLIA-256-CCM", "camellia-256-ccm", NID_camellia_256_ccm, 8, &so[6330]},
1994     {"CAMELLIA-256-CTR", "camellia-256-ctr", NID_camellia_256_ctr, 8, &so[6338]},
1995     {"CAMELLIA-256-CMAC", "camellia-256-cmac", NID_camellia_256_cmac, 8, &so[6346]},
1996     {"id-scrypt", "scrypt", NID_id_scrypt, 9, &so[6354]},
1997     {"id-tc26", "id-tc26", NID_id_tc26, 5, &so[6363]},
1998     {"gost89-cnt-12", "gost89-cnt-12", NID_gost89_cnt_12},
1999     {"gost-mac-12", "gost-mac-12", NID_gost_mac_12},
2000     {"id-tc26-algorithms", "id-tc26-algorithms", NID_id_tc26_algorithms, 6, &so[6368]},
2001     {"id-tc26-sign", "id-tc26-sign", NID_id_tc26_sign, 7, &so[6374]},
2002     {"gost2012_256", "GOST R 34.10-2012 with 256 bit modulus", NID_id_GostR3410_2012_256, 8, &so[6381]},
2003     {"gost2012_512", "GOST R 34.10-2012 with 512 bit modulus", NID_id_GostR3410_2012_512, 8, &so[6389]},
2004     {"id-tc26-digest", "id-tc26-digest", NID_id_tc26_digest, 7, &so[6397]},
2005     {"md_gost12_256", "GOST R 34.11-2012 with 256 bit hash", NID_id_GostR3411_2012_256, 8, &so[6404]},
2006     {"md_gost12_512", "GOST R 34.11-2012 with 512 bit hash", NID_id_GostR3411_2012_512, 8, &so[6412]},
2007     {"id-tc26-signwithdigest", "id-tc26-signwithdigest", NID_id_tc26_signwithdigest, 7, &so[6420]},
2008     {"id-tc26-signwithdigest-gost3410-2012-256", "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)", NID_id_tc26_signwithdigest_gost3410_2012_256, 8, &so[6427]},
2009     {"id-tc26-signwithdigest-gost3410-2012-512", "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)", NID_id_tc26_signwithdigest_gost3410_2012_512, 8, &so[6435]},
2010     {"id-tc26-mac", "id-tc26-mac", NID_id_tc26_mac, 7, &so[6443]},
2011     {"id-tc26-hmac-gost-3411-2012-256", "HMAC GOST 34.11-2012 256 bit", NID_id_tc26_hmac_gost_3411_2012_256, 8, &so[6450]},
2012     {"id-tc26-hmac-gost-3411-2012-512", "HMAC GOST 34.11-2012 512 bit", NID_id_tc26_hmac_gost_3411_2012_512, 8, &so[6458]},
2013     {"id-tc26-cipher", "id-tc26-cipher", NID_id_tc26_cipher, 7, &so[6466]},
2014     {"id-tc26-agreement", "id-tc26-agreement", NID_id_tc26_agreement, 7, &so[6473]},
2015     {"id-tc26-agreement-gost-3410-2012-256", "id-tc26-agreement-gost-3410-2012-256", NID_id_tc26_agreement_gost_3410_2012_256, 8, &so[6480]},
2016     {"id-tc26-agreement-gost-3410-2012-512", "id-tc26-agreement-gost-3410-2012-512", NID_id_tc26_agreement_gost_3410_2012_512, 8, &so[6488]},
2017     {"id-tc26-constants", "id-tc26-constants", NID_id_tc26_constants, 6, &so[6496]},
2018     {"id-tc26-sign-constants", "id-tc26-sign-constants", NID_id_tc26_sign_constants, 7, &so[6502]},
2019     {"id-tc26-gost-3410-2012-512-constants", "id-tc26-gost-3410-2012-512-constants", NID_id_tc26_gost_3410_2012_512_constants, 8, &so[6509]},
2020     {"id-tc26-gost-3410-2012-512-paramSetTest", "GOST R 34.10-2012 (512 bit) testing parameter set", NID_id_tc26_gost_3410_2012_512_paramSetTest, 9, &so[6517]},
2021     {"id-tc26-gost-3410-2012-512-paramSetA", "GOST R 34.10-2012 (512 bit) ParamSet A", NID_id_tc26_gost_3410_2012_512_paramSetA, 9, &so[6526]},
2022     {"id-tc26-gost-3410-2012-512-paramSetB", "GOST R 34.10-2012 (512 bit) ParamSet B", NID_id_tc26_gost_3410_2012_512_paramSetB, 9, &so[6535]},
2023     {"id-tc26-digest-constants", "id-tc26-digest-constants", NID_id_tc26_digest_constants, 7, &so[6544]},
2024     {"id-tc26-cipher-constants", "id-tc26-cipher-constants", NID_id_tc26_cipher_constants, 7, &so[6551]},
2025     {"id-tc26-gost-28147-constants", "id-tc26-gost-28147-constants", NID_id_tc26_gost_28147_constants, 8, &so[6558]},
2026     {"id-tc26-gost-28147-param-Z", "GOST 28147-89 TC26 parameter set", NID_id_tc26_gost_28147_param_Z, 9, &so[6566]},
2027     {"INN", "INN", NID_INN, 8, &so[6575]},
2028     {"OGRN", "OGRN", NID_OGRN, 5, &so[6583]},
2029     {"SNILS", "SNILS", NID_SNILS, 5, &so[6588]},
2030     {"subjectSignTool", "Signing Tool of Subject", NID_subjectSignTool, 5, &so[6593]},
2031     {"issuerSignTool", "Signing Tool of Issuer", NID_issuerSignTool, 5, &so[6598]},
2032     {"gost89-cbc", "gost89-cbc", NID_gost89_cbc},
2033     {"gost89-ecb", "gost89-ecb", NID_gost89_ecb},
2034     {"gost89-ctr", "gost89-ctr", NID_gost89_ctr},
2035     {"grasshopper-ecb", "grasshopper-ecb", NID_grasshopper_ecb},
2036     {"grasshopper-ctr", "grasshopper-ctr", NID_grasshopper_ctr},
2037     {"grasshopper-ofb", "grasshopper-ofb", NID_grasshopper_ofb},
2038     {"grasshopper-cbc", "grasshopper-cbc", NID_grasshopper_cbc},
2039     {"grasshopper-cfb", "grasshopper-cfb", NID_grasshopper_cfb},
2040     {"grasshopper-mac", "grasshopper-mac", NID_grasshopper_mac},
2041     {"ChaCha20-Poly1305", "chacha20-poly1305", NID_chacha20_poly1305},
2042     {"ChaCha20", "chacha20", NID_chacha20},
2043     {"tlsfeature", "TLS Feature", NID_tlsfeature, 8, &so[6603]},
2044     {"TLS1-PRF", "tls1-prf", NID_tls1_prf},
2045     {"ipsecIKE", "ipsec Internet Key Exchange", NID_ipsec_IKE, 8, &so[6611]},
2046     {"capwapAC", "Ctrl/provision WAP Access", NID_capwapAC, 8, &so[6619]},
2047     {"capwapWTP", "Ctrl/Provision WAP Termination", NID_capwapWTP, 8, &so[6627]},
2048     {"secureShellClient", "SSH Client", NID_sshClient, 8, &so[6635]},
2049     {"secureShellServer", "SSH Server", NID_sshServer, 8, &so[6643]},
2050     {"sendRouter", "Send Router", NID_sendRouter, 8, &so[6651]},
2051     {"sendProxiedRouter", "Send Proxied Router", NID_sendProxiedRouter, 8, &so[6659]},
2052     {"sendOwner", "Send Owner", NID_sendOwner, 8, &so[6667]},
2053     {"sendProxiedOwner", "Send Proxied Owner", NID_sendProxiedOwner, 8, &so[6675]},
2054     {"id-pkinit", "id-pkinit", NID_id_pkinit, 6, &so[6683]},
2055     {"pkInitClientAuth", "PKINIT Client Auth", NID_pkInitClientAuth, 7, &so[6689]},
2056     {"pkInitKDC", "Signing KDC Response", NID_pkInitKDC, 7, &so[6696]},
2057     {"X25519", "X25519", NID_X25519, 3, &so[6703]},
2058     {"X448", "X448", NID_X448, 3, &so[6706]},
2059     {"HKDF", "hkdf", NID_hkdf},
2060     {"KxRSA", "kx-rsa", NID_kx_rsa},
2061     {"KxECDHE", "kx-ecdhe", NID_kx_ecdhe},
2062     {"KxDHE", "kx-dhe", NID_kx_dhe},
2063     {"KxECDHE-PSK", "kx-ecdhe-psk", NID_kx_ecdhe_psk},
2064     {"KxDHE-PSK", "kx-dhe-psk", NID_kx_dhe_psk},
2065     {"KxRSA_PSK", "kx-rsa-psk", NID_kx_rsa_psk},
2066     {"KxPSK", "kx-psk", NID_kx_psk},
2067     {"KxSRP", "kx-srp", NID_kx_srp},
2068     {"KxGOST", "kx-gost", NID_kx_gost},
2069     {"AuthRSA", "auth-rsa", NID_auth_rsa},
2070     {"AuthECDSA", "auth-ecdsa", NID_auth_ecdsa},
2071     {"AuthPSK", "auth-psk", NID_auth_psk},
2072     {"AuthDSS", "auth-dss", NID_auth_dss},
2073     {"AuthGOST01", "auth-gost01", NID_auth_gost01},
2074     {"AuthGOST12", "auth-gost12", NID_auth_gost12},
2075     {"AuthSRP", "auth-srp", NID_auth_srp},
2076     {"AuthNULL", "auth-null", NID_auth_null},
2077     { NULL, NULL, NID_undef },
2078     { NULL, NULL, NID_undef },
2079     {"BLAKE2b512", "blake2b512", NID_blake2b512, 11, &so[6709]},
2080     {"BLAKE2s256", "blake2s256", NID_blake2s256, 11, &so[6720]},
2081     {"id-smime-ct-contentCollection", "id-smime-ct-contentCollection", NID_id_smime_ct_contentCollection, 11, &so[6731]},
2082     {"id-smime-ct-authEnvelopedData", "id-smime-ct-authEnvelopedData", NID_id_smime_ct_authEnvelopedData, 11, &so[6742]},
2083     {"id-ct-xml", "id-ct-xml", NID_id_ct_xml, 11, &so[6753]},
2084     {"Poly1305", "poly1305", NID_poly1305},
2085     {"SipHash", "siphash", NID_siphash},
2086     {"KxANY", "kx-any", NID_kx_any},
2087     {"AuthANY", "auth-any", NID_auth_any},
2088     {"ARIA-128-ECB", "aria-128-ecb", NID_aria_128_ecb, 9, &so[6764]},
2089     {"ARIA-128-CBC", "aria-128-cbc", NID_aria_128_cbc, 9, &so[6773]},
2090     {"ARIA-128-CFB", "aria-128-cfb", NID_aria_128_cfb128, 9, &so[6782]},
2091     {"ARIA-128-OFB", "aria-128-ofb", NID_aria_128_ofb128, 9, &so[6791]},
2092     {"ARIA-128-CTR", "aria-128-ctr", NID_aria_128_ctr, 9, &so[6800]},
2093     {"ARIA-192-ECB", "aria-192-ecb", NID_aria_192_ecb, 9, &so[6809]},
2094     {"ARIA-192-CBC", "aria-192-cbc", NID_aria_192_cbc, 9, &so[6818]},
2095     {"ARIA-192-CFB", "aria-192-cfb", NID_aria_192_cfb128, 9, &so[6827]},
2096     {"ARIA-192-OFB", "aria-192-ofb", NID_aria_192_ofb128, 9, &so[6836]},
2097     {"ARIA-192-CTR", "aria-192-ctr", NID_aria_192_ctr, 9, &so[6845]},
2098     {"ARIA-256-ECB", "aria-256-ecb", NID_aria_256_ecb, 9, &so[6854]},
2099     {"ARIA-256-CBC", "aria-256-cbc", NID_aria_256_cbc, 9, &so[6863]},
2100     {"ARIA-256-CFB", "aria-256-cfb", NID_aria_256_cfb128, 9, &so[6872]},
2101     {"ARIA-256-OFB", "aria-256-ofb", NID_aria_256_ofb128, 9, &so[6881]},
2102     {"ARIA-256-CTR", "aria-256-ctr", NID_aria_256_ctr, 9, &so[6890]},
2103     {"ARIA-128-CFB1", "aria-128-cfb1", NID_aria_128_cfb1},
2104     {"ARIA-192-CFB1", "aria-192-cfb1", NID_aria_192_cfb1},
2105     {"ARIA-256-CFB1", "aria-256-cfb1", NID_aria_256_cfb1},
2106     {"ARIA-128-CFB8", "aria-128-cfb8", NID_aria_128_cfb8},
2107     {"ARIA-192-CFB8", "aria-192-cfb8", NID_aria_192_cfb8},
2108     {"ARIA-256-CFB8", "aria-256-cfb8", NID_aria_256_cfb8},
2109     {"id-smime-aa-signingCertificateV2", "id-smime-aa-signingCertificateV2", NID_id_smime_aa_signingCertificateV2, 11, &so[6899]},
2110     {"ED25519", "ED25519", NID_ED25519, 3, &so[6910]},
2111     {"ED448", "ED448", NID_ED448, 3, &so[6913]},
2112     {"organizationIdentifier", "organizationIdentifier", NID_organizationIdentifier, 3, &so[6916]},
2113     {"c3", "countryCode3c", NID_countryCode3c, 3, &so[6919]},
2114     {"n3", "countryCode3n", NID_countryCode3n, 3, &so[6922]},
2115     {"dnsName", "dnsName", NID_dnsName, 3, &so[6925]},
2116     {"x509ExtAdmission", "Professional Information or basis for Admission", NID_x509ExtAdmission, 5, &so[6928]},
2117     {"SHA512-224", "sha512-224", NID_sha512_224, 9, &so[6933]},
2118     {"SHA512-256", "sha512-256", NID_sha512_256, 9, &so[6942]},
2119     {"SHA3-224", "sha3-224", NID_sha3_224, 9, &so[6951]},
2120     {"SHA3-256", "sha3-256", NID_sha3_256, 9, &so[6960]},
2121     {"SHA3-384", "sha3-384", NID_sha3_384, 9, &so[6969]},
2122     {"SHA3-512", "sha3-512", NID_sha3_512, 9, &so[6978]},
2123     {"SHAKE128", "shake128", NID_shake128, 9, &so[6987]},
2124     {"SHAKE256", "shake256", NID_shake256, 9, &so[6996]},
2125     {"id-hmacWithSHA3-224", "hmac-sha3-224", NID_hmac_sha3_224, 9, &so[7005]},
2126     {"id-hmacWithSHA3-256", "hmac-sha3-256", NID_hmac_sha3_256, 9, &so[7014]},
2127     {"id-hmacWithSHA3-384", "hmac-sha3-384", NID_hmac_sha3_384, 9, &so[7023]},
2128     {"id-hmacWithSHA3-512", "hmac-sha3-512", NID_hmac_sha3_512, 9, &so[7032]},
2129     {"id-dsa-with-sha384", "dsa_with_SHA384", NID_dsa_with_SHA384, 9, &so[7041]},
2130     {"id-dsa-with-sha512", "dsa_with_SHA512", NID_dsa_with_SHA512, 9, &so[7050]},
2131     {"id-dsa-with-sha3-224", "dsa_with_SHA3-224", NID_dsa_with_SHA3_224, 9, &so[7059]},
2132     {"id-dsa-with-sha3-256", "dsa_with_SHA3-256", NID_dsa_with_SHA3_256, 9, &so[7068]},
2133     {"id-dsa-with-sha3-384", "dsa_with_SHA3-384", NID_dsa_with_SHA3_384, 9, &so[7077]},
2134     {"id-dsa-with-sha3-512", "dsa_with_SHA3-512", NID_dsa_with_SHA3_512, 9, &so[7086]},
2135     {"id-ecdsa-with-sha3-224", "ecdsa_with_SHA3-224", NID_ecdsa_with_SHA3_224, 9, &so[7095]},
2136     {"id-ecdsa-with-sha3-256", "ecdsa_with_SHA3-256", NID_ecdsa_with_SHA3_256, 9, &so[7104]},
2137     {"id-ecdsa-with-sha3-384", "ecdsa_with_SHA3-384", NID_ecdsa_with_SHA3_384, 9, &so[7113]},
2138     {"id-ecdsa-with-sha3-512", "ecdsa_with_SHA3-512", NID_ecdsa_with_SHA3_512, 9, &so[7122]},
2139     {"id-rsassa-pkcs1-v1_5-with-sha3-224", "RSA-SHA3-224", NID_RSA_SHA3_224, 9, &so[7131]},
2140     {"id-rsassa-pkcs1-v1_5-with-sha3-256", "RSA-SHA3-256", NID_RSA_SHA3_256, 9, &so[7140]},
2141     {"id-rsassa-pkcs1-v1_5-with-sha3-384", "RSA-SHA3-384", NID_RSA_SHA3_384, 9, &so[7149]},
2142     {"id-rsassa-pkcs1-v1_5-with-sha3-512", "RSA-SHA3-512", NID_RSA_SHA3_512, 9, &so[7158]},
2143     {"ARIA-128-CCM", "aria-128-ccm", NID_aria_128_ccm, 9, &so[7167]},
2144     {"ARIA-192-CCM", "aria-192-ccm", NID_aria_192_ccm, 9, &so[7176]},
2145     {"ARIA-256-CCM", "aria-256-ccm", NID_aria_256_ccm, 9, &so[7185]},
2146     {"ARIA-128-GCM", "aria-128-gcm", NID_aria_128_gcm, 9, &so[7194]},
2147     {"ARIA-192-GCM", "aria-192-gcm", NID_aria_192_gcm, 9, &so[7203]},
2148     {"ARIA-256-GCM", "aria-256-gcm", NID_aria_256_gcm, 9, &so[7212]},
2149 };
2150
2151 #define NUM_SN 1117
2152 static const unsigned int sn_objs[NUM_SN] = {
2153      364,    /* "AD_DVCS" */
2154      419,    /* "AES-128-CBC" */
2155      916,    /* "AES-128-CBC-HMAC-SHA1" */
2156      948,    /* "AES-128-CBC-HMAC-SHA256" */
2157      421,    /* "AES-128-CFB" */
2158      650,    /* "AES-128-CFB1" */
2159      653,    /* "AES-128-CFB8" */
2160      904,    /* "AES-128-CTR" */
2161      418,    /* "AES-128-ECB" */
2162      958,    /* "AES-128-OCB" */
2163      420,    /* "AES-128-OFB" */
2164      913,    /* "AES-128-XTS" */
2165      423,    /* "AES-192-CBC" */
2166      917,    /* "AES-192-CBC-HMAC-SHA1" */
2167      949,    /* "AES-192-CBC-HMAC-SHA256" */
2168      425,    /* "AES-192-CFB" */
2169      651,    /* "AES-192-CFB1" */
2170      654,    /* "AES-192-CFB8" */
2171      905,    /* "AES-192-CTR" */
2172      422,    /* "AES-192-ECB" */
2173      959,    /* "AES-192-OCB" */
2174      424,    /* "AES-192-OFB" */
2175      427,    /* "AES-256-CBC" */
2176      918,    /* "AES-256-CBC-HMAC-SHA1" */
2177      950,    /* "AES-256-CBC-HMAC-SHA256" */
2178      429,    /* "AES-256-CFB" */
2179      652,    /* "AES-256-CFB1" */
2180      655,    /* "AES-256-CFB8" */
2181      906,    /* "AES-256-CTR" */
2182      426,    /* "AES-256-ECB" */
2183      960,    /* "AES-256-OCB" */
2184      428,    /* "AES-256-OFB" */
2185      914,    /* "AES-256-XTS" */
2186     1066,    /* "ARIA-128-CBC" */
2187     1120,    /* "ARIA-128-CCM" */
2188     1067,    /* "ARIA-128-CFB" */
2189     1080,    /* "ARIA-128-CFB1" */
2190     1083,    /* "ARIA-128-CFB8" */
2191     1069,    /* "ARIA-128-CTR" */
2192     1065,    /* "ARIA-128-ECB" */
2193     1123,    /* "ARIA-128-GCM" */
2194     1068,    /* "ARIA-128-OFB" */
2195     1071,    /* "ARIA-192-CBC" */
2196     1121,    /* "ARIA-192-CCM" */
2197     1072,    /* "ARIA-192-CFB" */
2198     1081,    /* "ARIA-192-CFB1" */
2199     1084,    /* "ARIA-192-CFB8" */
2200     1074,    /* "ARIA-192-CTR" */
2201     1070,    /* "ARIA-192-ECB" */
2202     1124,    /* "ARIA-192-GCM" */
2203     1073,    /* "ARIA-192-OFB" */
2204     1076,    /* "ARIA-256-CBC" */
2205     1122,    /* "ARIA-256-CCM" */
2206     1077,    /* "ARIA-256-CFB" */
2207     1082,    /* "ARIA-256-CFB1" */
2208     1085,    /* "ARIA-256-CFB8" */
2209     1079,    /* "ARIA-256-CTR" */
2210     1075,    /* "ARIA-256-ECB" */
2211     1125,    /* "ARIA-256-GCM" */
2212     1078,    /* "ARIA-256-OFB" */
2213     1064,    /* "AuthANY" */
2214     1049,    /* "AuthDSS" */
2215     1047,    /* "AuthECDSA" */
2216     1050,    /* "AuthGOST01" */
2217     1051,    /* "AuthGOST12" */
2218     1053,    /* "AuthNULL" */
2219     1048,    /* "AuthPSK" */
2220     1046,    /* "AuthRSA" */
2221     1052,    /* "AuthSRP" */
2222       91,    /* "BF-CBC" */
2223       93,    /* "BF-CFB" */
2224       92,    /* "BF-ECB" */
2225       94,    /* "BF-OFB" */
2226     1056,    /* "BLAKE2b512" */
2227     1057,    /* "BLAKE2s256" */
2228       14,    /* "C" */
2229      751,    /* "CAMELLIA-128-CBC" */
2230      962,    /* "CAMELLIA-128-CCM" */
2231      757,    /* "CAMELLIA-128-CFB" */
2232      760,    /* "CAMELLIA-128-CFB1" */
2233      763,    /* "CAMELLIA-128-CFB8" */
2234      964,    /* "CAMELLIA-128-CMAC" */
2235      963,    /* "CAMELLIA-128-CTR" */
2236      754,    /* "CAMELLIA-128-ECB" */
2237      961,    /* "CAMELLIA-128-GCM" */
2238      766,    /* "CAMELLIA-128-OFB" */
2239      752,    /* "CAMELLIA-192-CBC" */
2240      966,    /* "CAMELLIA-192-CCM" */
2241      758,    /* "CAMELLIA-192-CFB" */
2242      761,    /* "CAMELLIA-192-CFB1" */
2243      764,    /* "CAMELLIA-192-CFB8" */
2244      968,    /* "CAMELLIA-192-CMAC" */
2245      967,    /* "CAMELLIA-192-CTR" */
2246      755,    /* "CAMELLIA-192-ECB" */
2247      965,    /* "CAMELLIA-192-GCM" */
2248      767,    /* "CAMELLIA-192-OFB" */
2249      753,    /* "CAMELLIA-256-CBC" */
2250      970,    /* "CAMELLIA-256-CCM" */
2251      759,    /* "CAMELLIA-256-CFB" */
2252      762,    /* "CAMELLIA-256-CFB1" */
2253      765,    /* "CAMELLIA-256-CFB8" */
2254      972,    /* "CAMELLIA-256-CMAC" */
2255      971,    /* "CAMELLIA-256-CTR" */
2256      756,    /* "CAMELLIA-256-ECB" */
2257      969,    /* "CAMELLIA-256-GCM" */
2258      768,    /* "CAMELLIA-256-OFB" */
2259      108,    /* "CAST5-CBC" */
2260      110,    /* "CAST5-CFB" */
2261      109,    /* "CAST5-ECB" */
2262      111,    /* "CAST5-OFB" */
2263      894,    /* "CMAC" */
2264       13,    /* "CN" */
2265      141,    /* "CRLReason" */
2266      417,    /* "CSPName" */
2267     1019,    /* "ChaCha20" */
2268     1018,    /* "ChaCha20-Poly1305" */
2269      367,    /* "CrlID" */
2270      391,    /* "DC" */
2271       31,    /* "DES-CBC" */
2272      643,    /* "DES-CDMF" */
2273       30,    /* "DES-CFB" */
2274      656,    /* "DES-CFB1" */
2275      657,    /* "DES-CFB8" */
2276       29,    /* "DES-ECB" */
2277       32,    /* "DES-EDE" */
2278       43,    /* "DES-EDE-CBC" */
2279       60,    /* "DES-EDE-CFB" */
2280       62,    /* "DES-EDE-OFB" */
2281       33,    /* "DES-EDE3" */
2282       44,    /* "DES-EDE3-CBC" */
2283       61,    /* "DES-EDE3-CFB" */
2284      658,    /* "DES-EDE3-CFB1" */
2285      659,    /* "DES-EDE3-CFB8" */
2286       63,    /* "DES-EDE3-OFB" */
2287       45,    /* "DES-OFB" */
2288       80,    /* "DESX-CBC" */
2289      380,    /* "DOD" */
2290      116,    /* "DSA" */
2291       66,    /* "DSA-SHA" */
2292      113,    /* "DSA-SHA1" */
2293       70,    /* "DSA-SHA1-old" */
2294       67,    /* "DSA-old" */
2295      297,    /* "DVCS" */
2296     1087,    /* "ED25519" */
2297     1088,    /* "ED448" */
2298       99,    /* "GN" */
2299     1036,    /* "HKDF" */
2300      855,    /* "HMAC" */
2301      780,    /* "HMAC-MD5" */
2302      781,    /* "HMAC-SHA1" */
2303      381,    /* "IANA" */
2304       34,    /* "IDEA-CBC" */
2305       35,    /* "IDEA-CFB" */
2306       36,    /* "IDEA-ECB" */
2307       46,    /* "IDEA-OFB" */
2308     1004,    /* "INN" */
2309      181,    /* "ISO" */
2310      183,    /* "ISO-US" */
2311      645,    /* "ITU-T" */
2312      646,    /* "JOINT-ISO-ITU-T" */
2313      773,    /* "KISA" */
2314     1063,    /* "KxANY" */
2315     1039,    /* "KxDHE" */
2316     1041,    /* "KxDHE-PSK" */
2317     1038,    /* "KxECDHE" */
2318     1040,    /* "KxECDHE-PSK" */
2319     1045,    /* "KxGOST" */
2320     1043,    /* "KxPSK" */
2321     1037,    /* "KxRSA" */
2322     1042,    /* "KxRSA_PSK" */
2323     1044,    /* "KxSRP" */
2324       15,    /* "L" */
2325      856,    /* "LocalKeySet" */
2326        3,    /* "MD2" */
2327      257,    /* "MD4" */
2328        4,    /* "MD5" */
2329      114,    /* "MD5-SHA1" */
2330       95,    /* "MDC2" */
2331      911,    /* "MGF1" */
2332      388,    /* "Mail" */
2333      393,    /* "NULL" */
2334      404,    /* "NULL" */
2335       57,    /* "Netscape" */
2336      366,    /* "Nonce" */
2337       17,    /* "O" */
2338      178,    /* "OCSP" */
2339      180,    /* "OCSPSigning" */
2340     1005,    /* "OGRN" */
2341      379,    /* "ORG" */
2342       18,    /* "OU" */
2343      749,    /* "Oakley-EC2N-3" */
2344      750,    /* "Oakley-EC2N-4" */
2345        9,    /* "PBE-MD2-DES" */
2346      168,    /* "PBE-MD2-RC2-64" */
2347       10,    /* "PBE-MD5-DES" */
2348      169,    /* "PBE-MD5-RC2-64" */
2349      147,    /* "PBE-SHA1-2DES" */
2350      146,    /* "PBE-SHA1-3DES" */
2351      170,    /* "PBE-SHA1-DES" */
2352      148,    /* "PBE-SHA1-RC2-128" */
2353      149,    /* "PBE-SHA1-RC2-40" */
2354       68,    /* "PBE-SHA1-RC2-64" */
2355      144,    /* "PBE-SHA1-RC4-128" */
2356      145,    /* "PBE-SHA1-RC4-40" */
2357      161,    /* "PBES2" */
2358       69,    /* "PBKDF2" */
2359      162,    /* "PBMAC1" */
2360      127,    /* "PKIX" */
2361      935,    /* "PSPECIFIED" */
2362     1061,    /* "Poly1305" */
2363       98,    /* "RC2-40-CBC" */
2364      166,    /* "RC2-64-CBC" */
2365       37,    /* "RC2-CBC" */
2366       39,    /* "RC2-CFB" */
2367       38,    /* "RC2-ECB" */
2368       40,    /* "RC2-OFB" */
2369        5,    /* "RC4" */
2370       97,    /* "RC4-40" */
2371      915,    /* "RC4-HMAC-MD5" */
2372      120,    /* "RC5-CBC" */
2373      122,    /* "RC5-CFB" */
2374      121,    /* "RC5-ECB" */
2375      123,    /* "RC5-OFB" */
2376      117,    /* "RIPEMD160" */
2377       19,    /* "RSA" */
2378        7,    /* "RSA-MD2" */
2379      396,    /* "RSA-MD4" */
2380        8,    /* "RSA-MD5" */
2381       96,    /* "RSA-MDC2" */
2382      104,    /* "RSA-NP-MD5" */
2383      119,    /* "RSA-RIPEMD160" */
2384       42,    /* "RSA-SHA" */
2385       65,    /* "RSA-SHA1" */
2386      115,    /* "RSA-SHA1-2" */
2387      671,    /* "RSA-SHA224" */
2388      668,    /* "RSA-SHA256" */
2389      669,    /* "RSA-SHA384" */
2390      670,    /* "RSA-SHA512" */
2391      919,    /* "RSAES-OAEP" */
2392      912,    /* "RSASSA-PSS" */
2393      777,    /* "SEED-CBC" */
2394      779,    /* "SEED-CFB" */
2395      776,    /* "SEED-ECB" */
2396      778,    /* "SEED-OFB" */
2397       41,    /* "SHA" */
2398       64,    /* "SHA1" */
2399      675,    /* "SHA224" */
2400      672,    /* "SHA256" */
2401     1096,    /* "SHA3-224" */
2402     1097,    /* "SHA3-256" */
2403     1098,    /* "SHA3-384" */
2404     1099,    /* "SHA3-512" */
2405      673,    /* "SHA384" */
2406      674,    /* "SHA512" */
2407     1094,    /* "SHA512-224" */
2408     1095,    /* "SHA512-256" */
2409     1100,    /* "SHAKE128" */
2410     1101,    /* "SHAKE256" */
2411      188,    /* "SMIME" */
2412      167,    /* "SMIME-CAPS" */
2413      100,    /* "SN" */
2414     1006,    /* "SNILS" */
2415       16,    /* "ST" */
2416      143,    /* "SXNetID" */
2417     1062,    /* "SipHash" */
2418     1021,    /* "TLS1-PRF" */
2419      458,    /* "UID" */
2420        0,    /* "UNDEF" */
2421     1034,    /* "X25519" */
2422     1035,    /* "X448" */
2423       11,    /* "X500" */
2424      378,    /* "X500algorithms" */
2425       12,    /* "X509" */
2426      184,    /* "X9-57" */
2427      185,    /* "X9cm" */
2428      125,    /* "ZLIB" */
2429      478,    /* "aRecord" */
2430      289,    /* "aaControls" */
2431      287,    /* "ac-auditEntity" */
2432      397,    /* "ac-proxying" */
2433      288,    /* "ac-targeting" */
2434      368,    /* "acceptableResponses" */
2435      446,    /* "account" */
2436      363,    /* "ad_timestamping" */
2437      376,    /* "algorithm" */
2438      405,    /* "ansi-X9-62" */
2439      910,    /* "anyExtendedKeyUsage" */
2440      746,    /* "anyPolicy" */
2441      370,    /* "archiveCutoff" */
2442      484,    /* "associatedDomain" */
2443      485,    /* "associatedName" */
2444      501,    /* "audio" */
2445      177,    /* "authorityInfoAccess" */
2446       90,    /* "authorityKeyIdentifier" */
2447      882,    /* "authorityRevocationList" */
2448       87,    /* "basicConstraints" */
2449      365,    /* "basicOCSPResponse" */
2450      285,    /* "biometricInfo" */
2451      921,    /* "brainpoolP160r1" */
2452      922,    /* "brainpoolP160t1" */
2453      923,    /* "brainpoolP192r1" */
2454      924,    /* "brainpoolP192t1" */
2455      925,    /* "brainpoolP224r1" */
2456      926,    /* "brainpoolP224t1" */
2457      927,    /* "brainpoolP256r1" */
2458      928,    /* "brainpoolP256t1" */
2459      929,    /* "brainpoolP320r1" */
2460      930,    /* "brainpoolP320t1" */
2461      931,    /* "brainpoolP384r1" */
2462      932,    /* "brainpoolP384t1" */
2463      933,    /* "brainpoolP512r1" */
2464      934,    /* "brainpoolP512t1" */
2465      494,    /* "buildingName" */
2466      860,    /* "businessCategory" */
2467      691,    /* "c2onb191v4" */
2468      692,    /* "c2onb191v5" */
2469      697,    /* "c2onb239v4" */
2470      698,    /* "c2onb239v5" */
2471      684,    /* "c2pnb163v1" */
2472      685,    /* "c2pnb163v2" */
2473      686,    /* "c2pnb163v3" */
2474      687,    /* "c2pnb176v1" */
2475      693,    /* "c2pnb208w1" */
2476      699,    /* "c2pnb272w1" */
2477      700,    /* "c2pnb304w1" */
2478      702,    /* "c2pnb368w1" */
2479      688,    /* "c2tnb191v1" */
2480      689,    /* "c2tnb191v2" */
2481      690,    /* "c2tnb191v3" */
2482      694,    /* "c2tnb239v1" */
2483      695,    /* "c2tnb239v2" */
2484      696,    /* "c2tnb239v3" */
2485      701,    /* "c2tnb359v1" */
2486      703,    /* "c2tnb431r1" */
2487     1090,    /* "c3" */
2488      881,    /* "cACertificate" */
2489      483,    /* "cNAMERecord" */
2490      179,    /* "caIssuers" */
2491      785,    /* "caRepository" */
2492     1023,    /* "capwapAC" */
2493     1024,    /* "capwapWTP" */
2494      443,    /* "caseIgnoreIA5StringSyntax" */
2495      152,    /* "certBag" */
2496      677,    /* "certicom-arc" */
2497      771,    /* "certificateIssuer" */
2498       89,    /* "certificatePolicies" */
2499      883,    /* "certificateRevocationList" */
2500       54,    /* "challengePassword" */
2501      407,    /* "characteristic-two-field" */
2502      395,    /* "clearance" */
2503      130,    /* "clientAuth" */
2504      131,    /* "codeSigning" */
2505       50,    /* "contentType" */
2506       53,    /* "countersignature" */
2507      153,    /* "crlBag" */
2508      103,    /* "crlDistributionPoints" */
2509       88,    /* "crlNumber" */
2510      884,    /* "crossCertificatePair" */
2511      806,    /* "cryptocom" */
2512      805,    /* "cryptopro" */
2513      954,    /* "ct_cert_scts" */
2514      952,    /* "ct_precert_poison" */
2515      951,    /* "ct_precert_scts" */
2516      953,    /* "ct_precert_signer" */
2517      500,    /* "dITRedirect" */
2518      451,    /* "dNSDomain" */
2519      495,    /* "dSAQuality" */
2520      434,    /* "data" */
2521      390,    /* "dcobject" */
2522      140,    /* "deltaCRL" */
2523      891,    /* "deltaRevocationList" */
2524      107,    /* "description" */
2525      871,    /* "destinationIndicator" */
2526      947,    /* "dh-cofactor-kdf" */
2527      946,    /* "dh-std-kdf" */
2528       28,    /* "dhKeyAgreement" */
2529      941,    /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
2530      942,    /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
2531      943,    /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
2532      944,    /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
2533      945,    /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
2534      936,    /* "dhSinglePass-stdDH-sha1kdf-scheme" */
2535      937,    /* "dhSinglePass-stdDH-sha224kdf-scheme" */
2536      938,    /* "dhSinglePass-stdDH-sha256kdf-scheme" */
2537      939,    /* "dhSinglePass-stdDH-sha384kdf-scheme" */
2538      940,    /* "dhSinglePass-stdDH-sha512kdf-scheme" */
2539      920,    /* "dhpublicnumber" */
2540      382,    /* "directory" */
2541      887,    /* "distinguishedName" */
2542      892,    /* "dmdName" */
2543      174,    /* "dnQualifier" */
2544     1092,    /* "dnsName" */
2545      447,    /* "document" */
2546      471,    /* "documentAuthor" */
2547      468,    /* "documentIdentifier" */
2548      472,    /* "documentLocation" */
2549      502,    /* "documentPublisher" */
2550      449,    /* "documentSeries" */
2551      469,    /* "documentTitle" */
2552      470,    /* "documentVersion" */
2553      392,    /* "domain" */
2554      452,    /* "domainRelatedObject" */
2555      802,    /* "dsa_with_SHA224" */
2556      803,    /* "dsa_with_SHA256" */
2557      791,    /* "ecdsa-with-Recommended" */
2558      416,    /* "ecdsa-with-SHA1" */
2559      793,    /* "ecdsa-with-SHA224" */
2560      794,    /* "ecdsa-with-SHA256" */
2561      795,    /* "ecdsa-with-SHA384" */
2562      796,    /* "ecdsa-with-SHA512" */
2563      792,    /* "ecdsa-with-Specified" */
2564       48,    /* "emailAddress" */
2565      132,    /* "emailProtection" */
2566      885,    /* "enhancedSearchGuide" */
2567      389,    /* "enterprises" */
2568      384,    /* "experimental" */
2569      172,    /* "extReq" */
2570       56,    /* "extendedCertificateAttributes" */
2571      126,    /* "extendedKeyUsage" */
2572      372,    /* "extendedStatus" */
2573      867,    /* "facsimileTelephoneNumber" */
2574      462,    /* "favouriteDrink" */
2575      857,    /* "freshestCRL" */
2576      453,    /* "friendlyCountry" */
2577      490,    /* "friendlyCountryName" */
2578      156,    /* "friendlyName" */
2579      509,    /* "generationQualifier" */
2580      815,    /* "gost-mac" */
2581      976,    /* "gost-mac-12" */
2582      811,    /* "gost2001" */
2583      851,    /* "gost2001cc" */
2584      979,    /* "gost2012_256" */
2585      980,    /* "gost2012_512" */
2586      813,    /* "gost89" */
2587     1009,    /* "gost89-cbc" */
2588      814,    /* "gost89-cnt" */
2589      975,    /* "gost89-cnt-12" */
2590     1011,    /* "gost89-ctr" */
2591     1010,    /* "gost89-ecb" */
2592      812,    /* "gost94" */
2593      850,    /* "gost94cc" */
2594     1015,    /* "grasshopper-cbc" */
2595     1016,    /* "grasshopper-cfb" */
2596     1013,    /* "grasshopper-ctr" */
2597     1012,    /* "grasshopper-ecb" */
2598     1017,    /* "grasshopper-mac" */
2599     1014,    /* "grasshopper-ofb" */
2600      797,    /* "hmacWithMD5" */
2601      163,    /* "hmacWithSHA1" */
2602      798,    /* "hmacWithSHA224" */
2603      799,    /* "hmacWithSHA256" */
2604      800,    /* "hmacWithSHA384" */
2605      801,    /* "hmacWithSHA512" */
2606      432,    /* "holdInstructionCallIssuer" */
2607      430,    /* "holdInstructionCode" */
2608      431,    /* "holdInstructionNone" */
2609      433,    /* "holdInstructionReject" */
2610      486,    /* "homePostalAddress" */
2611      473,    /* "homeTelephoneNumber" */
2612      466,    /* "host" */
2613      889,    /* "houseIdentifier" */
2614      442,    /* "iA5StringSyntax" */
2615      783,    /* "id-DHBasedMac" */
2616      824,    /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
2617      825,    /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
2618      826,    /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
2619      827,    /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
2620      819,    /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
2621      829,    /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
2622      828,    /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
2623      830,    /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
2624      820,    /* "id-Gost28147-89-None-KeyMeshing" */
2625      823,    /* "id-Gost28147-89-TestParamSet" */
2626      849,    /* "id-Gost28147-89-cc" */
2627      840,    /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
2628      841,    /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
2629      842,    /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
2630      843,    /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
2631      844,    /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
2632      854,    /* "id-GostR3410-2001-ParamSet-cc" */
2633      839,    /* "id-GostR3410-2001-TestParamSet" */
2634      817,    /* "id-GostR3410-2001DH" */
2635      832,    /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
2636      833,    /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
2637      834,    /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
2638      835,    /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
2639      836,    /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
2640      837,    /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
2641      838,    /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
2642      831,    /* "id-GostR3410-94-TestParamSet" */
2643      845,    /* "id-GostR3410-94-a" */
2644      846,    /* "id-GostR3410-94-aBis" */
2645      847,    /* "id-GostR3410-94-b" */
2646      848,    /* "id-GostR3410-94-bBis" */
2647      818,    /* "id-GostR3410-94DH" */
2648      822,    /* "id-GostR3411-94-CryptoProParamSet" */
2649      821,    /* "id-GostR3411-94-TestParamSet" */
2650      807,    /* "id-GostR3411-94-with-GostR3410-2001" */
2651      853,    /* "id-GostR3411-94-with-GostR3410-2001-cc" */
2652      808,    /* "id-GostR3411-94-with-GostR3410-94" */
2653      852,    /* "id-GostR3411-94-with-GostR3410-94-cc" */
2654      810,    /* "id-HMACGostR3411-94" */
2655      782,    /* "id-PasswordBasedMAC" */
2656      266,    /* "id-aca" */
2657      355,    /* "id-aca-accessIdentity" */
2658      354,    /* "id-aca-authenticationInfo" */
2659      356,    /* "id-aca-chargingIdentity" */
2660      399,    /* "id-aca-encAttrs" */
2661      357,    /* "id-aca-group" */
2662      358,    /* "id-aca-role" */
2663      176,    /* "id-ad" */
2664      896,    /* "id-aes128-CCM" */
2665      895,    /* "id-aes128-GCM" */
2666      788,    /* "id-aes128-wrap" */
2667      897,    /* "id-aes128-wrap-pad" */
2668      899,    /* "id-aes192-CCM" */
2669      898,    /* "id-aes192-GCM" */
2670      789,    /* "id-aes192-wrap" */
2671      900,    /* "id-aes192-wrap-pad" */
2672      902,    /* "id-aes256-CCM" */
2673      901,    /* "id-aes256-GCM" */
2674      790,    /* "id-aes256-wrap" */
2675      903,    /* "id-aes256-wrap-pad" */
2676      262,    /* "id-alg" */
2677      893,    /* "id-alg-PWRI-KEK" */
2678      323,    /* "id-alg-des40" */
2679      326,    /* "id-alg-dh-pop" */
2680      325,    /* "id-alg-dh-sig-hmac-sha1" */
2681      324,    /* "id-alg-noSignature" */
2682      907,    /* "id-camellia128-wrap" */
2683      908,    /* "id-camellia192-wrap" */
2684      909,    /* "id-camellia256-wrap" */
2685      268,    /* "id-cct" */
2686      361,    /* "id-cct-PKIData" */
2687      362,    /* "id-cct-PKIResponse" */
2688      360,    /* "id-cct-crs" */
2689       81,    /* "id-ce" */
2690      680,    /* "id-characteristic-two-basis" */
2691      263,    /* "id-cmc" */
2692      334,    /* "id-cmc-addExtensions" */
2693      346,    /* "id-cmc-confirmCertAcceptance" */
2694      330,    /* "id-cmc-dataReturn" */
2695      336,    /* "id-cmc-decryptedPOP" */
2696      335,    /* "id-cmc-encryptedPOP" */
2697      339,    /* "id-cmc-getCRL" */
2698      338,    /* "id-cmc-getCert" */
2699      328,    /* "id-cmc-identification" */
2700      329,    /* "id-cmc-identityProof" */
2701      337,    /* "id-cmc-lraPOPWitness" */
2702      344,    /* "id-cmc-popLinkRandom" */
2703      345,    /* "id-cmc-popLinkWitness" */
2704      343,    /* "id-cmc-queryPending" */
2705      333,    /* "id-cmc-recipientNonce" */
2706      341,    /* "id-cmc-regInfo" */
2707      342,    /* "id-cmc-responseInfo" */
2708      340,    /* "id-cmc-revokeRequest" */
2709      332,    /* "id-cmc-senderNonce" */
2710      327,    /* "id-cmc-statusInfo" */
2711      331,    /* "id-cmc-transactionId" */
2712      787,    /* "id-ct-asciiTextWithCRLF" */
2713     1060,    /* "id-ct-xml" */
2714     1108,    /* "id-dsa-with-sha3-224" */
2715     1109,    /* "id-dsa-with-sha3-256" */
2716     1110,    /* "id-dsa-with-sha3-384" */
2717     1111,    /* "id-dsa-with-sha3-512" */
2718     1106,    /* "id-dsa-with-sha384" */
2719     1107,    /* "id-dsa-with-sha512" */
2720      408,    /* "id-ecPublicKey" */
2721     1112,    /* "id-ecdsa-with-sha3-224" */
2722     1113,    /* "id-ecdsa-with-sha3-256" */
2723     1114,    /* "id-ecdsa-with-sha3-384" */
2724     1115,    /* "id-ecdsa-with-sha3-512" */
2725      508,    /* "id-hex-multipart-message" */
2726      507,    /* "id-hex-partial-message" */
2727     1102,    /* "id-hmacWithSHA3-224" */
2728     1103,    /* "id-hmacWithSHA3-256" */
2729     1104,    /* "id-hmacWithSHA3-384" */
2730     1105,    /* "id-hmacWithSHA3-512" */
2731      260,    /* "id-it" */
2732      302,    /* "id-it-caKeyUpdateInfo" */
2733      298,    /* "id-it-caProtEncCert" */
2734      311,    /* "id-it-confirmWaitTime" */
2735      303,    /* "id-it-currentCRL" */
2736      300,    /* "id-it-encKeyPairTypes" */
2737      310,    /* "id-it-implicitConfirm" */
2738      308,    /* "id-it-keyPairParamRep" */
2739      307,    /* "id-it-keyPairParamReq" */
2740      312,    /* "id-it-origPKIMessage" */
2741      301,    /* "id-it-preferredSymmAlg" */
2742      309,    /* "id-it-revPassphrase" */
2743      299,    /* "id-it-signKeyPairTypes" */
2744      305,    /* "id-it-subscriptionRequest" */
2745      306,    /* "id-it-subscriptionResponse" */
2746      784,    /* "id-it-suppLangTags" */
2747      304,    /* "id-it-unsupportedOIDs" */
2748      128,    /* "id-kp" */
2749      280,    /* "id-mod-attribute-cert" */
2750      274,    /* "id-mod-cmc" */
2751      277,    /* "id-mod-cmp" */
2752      284,    /* "id-mod-cmp2000" */
2753      273,    /* "id-mod-crmf" */
2754      283,    /* "id-mod-dvcs" */
2755      275,    /* "id-mod-kea-profile-88" */
2756      276,    /* "id-mod-kea-profile-93" */
2757      282,    /* "id-mod-ocsp" */
2758      278,    /* "id-mod-qualified-cert-88" */
2759      279,    /* "id-mod-qualified-cert-93" */
2760      281,    /* "id-mod-timestamp-protocol" */
2761      264,    /* "id-on" */
2762      858,    /* "id-on-permanentIdentifier" */
2763      347,    /* "id-on-personalData" */
2764      265,    /* "id-pda" */
2765      352,    /* "id-pda-countryOfCitizenship" */
2766      353,    /* "id-pda-countryOfResidence" */
2767      348,    /* "id-pda-dateOfBirth" */
2768      351,    /* "id-pda-gender" */
2769      349,    /* "id-pda-placeOfBirth" */
2770      175,    /* "id-pe" */
2771     1031,    /* "id-pkinit" */
2772      261,    /* "id-pkip" */
2773      258,    /* "id-pkix-mod" */
2774      269,    /* "id-pkix1-explicit-88" */
2775      271,    /* "id-pkix1-explicit-93" */
2776      270,    /* "id-pkix1-implicit-88" */
2777      272,    /* "id-pkix1-implicit-93" */
2778      662,    /* "id-ppl" */
2779      664,    /* "id-ppl-anyLanguage" */
2780      667,    /* "id-ppl-independent" */
2781      665,    /* "id-ppl-inheritAll" */
2782      267,    /* "id-qcs" */
2783      359,    /* "id-qcs-pkixQCSyntax-v1" */
2784      259,    /* "id-qt" */
2785      164,    /* "id-qt-cps" */
2786      165,    /* "id-qt-unotice" */
2787      313,    /* "id-regCtrl" */
2788      316,    /* "id-regCtrl-authenticator" */
2789      319,    /* "id-regCtrl-oldCertID" */
2790      318,    /* "id-regCtrl-pkiArchiveOptions" */
2791      317,    /* "id-regCtrl-pkiPublicationInfo" */
2792      320,    /* "id-regCtrl-protocolEncrKey" */
2793      315,    /* "id-regCtrl-regToken" */
2794      314,    /* "id-regInfo" */
2795      322,    /* "id-regInfo-certReq" */
2796      321,    /* "id-regInfo-utf8Pairs" */
2797     1116,    /* "id-rsassa-pkcs1-v1_5-with-sha3-224" */
2798     1117,    /* "id-rsassa-pkcs1-v1_5-with-sha3-256" */
2799     1118,    /* "id-rsassa-pkcs1-v1_5-with-sha3-384" */
2800     1119,    /* "id-rsassa-pkcs1-v1_5-with-sha3-512" */
2801      973,    /* "id-scrypt" */
2802      512,    /* "id-set" */
2803      191,    /* "id-smime-aa" */
2804      215,    /* "id-smime-aa-contentHint" */
2805      218,    /* "id-smime-aa-contentIdentifier" */
2806      221,    /* "id-smime-aa-contentReference" */
2807      240,    /* "id-smime-aa-dvcs-dvc" */
2808      217,    /* "id-smime-aa-encapContentType" */
2809      222,    /* "id-smime-aa-encrypKeyPref" */
2810      220,    /* "id-smime-aa-equivalentLabels" */
2811      232,    /* "id-smime-aa-ets-CertificateRefs" */
2812      233,    /* "id-smime-aa-ets-RevocationRefs" */
2813      238,    /* "id-smime-aa-ets-archiveTimeStamp" */
2814      237,    /* "id-smime-aa-ets-certCRLTimestamp" */
2815      234,    /* "id-smime-aa-ets-certValues" */
2816      227,    /* "id-smime-aa-ets-commitmentType" */
2817      231,    /* "id-smime-aa-ets-contentTimestamp" */
2818      236,    /* "id-smime-aa-ets-escTimeStamp" */
2819      230,    /* "id-smime-aa-ets-otherSigCert" */
2820      235,    /* "id-smime-aa-ets-revocationValues" */
2821      226,    /* "id-smime-aa-ets-sigPolicyId" */
2822      229,    /* "id-smime-aa-ets-signerAttr" */
2823      228,    /* "id-smime-aa-ets-signerLocation" */
2824      219,    /* "id-smime-aa-macValue" */
2825      214,    /* "id-smime-aa-mlExpandHistory" */
2826      216,    /* "id-smime-aa-msgSigDigest" */
2827      212,    /* "id-smime-aa-receiptRequest" */
2828      213,    /* "id-smime-aa-securityLabel" */
2829      239,    /* "id-smime-aa-signatureType" */
2830      223,    /* "id-smime-aa-signingCertificate" */
2831     1086,    /* "id-smime-aa-signingCertificateV2" */
2832      224,    /* "id-smime-aa-smimeEncryptCerts" */
2833      225,    /* "id-smime-aa-timeStampToken" */
2834      192,    /* "id-smime-alg" */
2835      243,    /* "id-smime-alg-3DESwrap" */
2836      246,    /* "id-smime-alg-CMS3DESwrap" */
2837      247,    /* "id-smime-alg-CMSRC2wrap" */
2838      245,    /* "id-smime-alg-ESDH" */
2839      241,    /* "id-smime-alg-ESDHwith3DES" */
2840      242,    /* "id-smime-alg-ESDHwithRC2" */
2841      244,    /* "id-smime-alg-RC2wrap" */
2842      193,    /* "id-smime-cd" */
2843      248,    /* "id-smime-cd-ldap" */
2844      190,    /* "id-smime-ct" */
2845      210,    /* "id-smime-ct-DVCSRequestData" */
2846      211,    /* "id-smime-ct-DVCSResponseData" */
2847      208,    /* "id-smime-ct-TDTInfo" */
2848      207,    /* "id-smime-ct-TSTInfo" */
2849      205,    /* "id-smime-ct-authData" */
2850     1059,    /* "id-smime-ct-authEnvelopedData" */
2851      786,    /* "id-smime-ct-compressedData" */
2852     1058,    /* "id-smime-ct-contentCollection" */
2853      209,    /* "id-smime-ct-contentInfo" */
2854      206,    /* "id-smime-ct-publishCert" */
2855      204,    /* "id-smime-ct-receipt" */
2856      195,    /* "id-smime-cti" */
2857      255,    /* "id-smime-cti-ets-proofOfApproval" */
2858      256,    /* "id-smime-cti-ets-proofOfCreation" */
2859      253,    /* "id-smime-cti-ets-proofOfDelivery" */
2860      251,    /* "id-smime-cti-ets-proofOfOrigin" */
2861      252,    /* "id-smime-cti-ets-proofOfReceipt" */
2862      254,    /* "id-smime-cti-ets-proofOfSender" */
2863      189,    /* "id-smime-mod" */
2864      196,    /* "id-smime-mod-cms" */
2865      197,    /* "id-smime-mod-ess" */
2866      202,    /* "id-smime-mod-ets-eSigPolicy-88" */
2867      203,    /* "id-smime-mod-ets-eSigPolicy-97" */
2868      200,    /* "id-smime-mod-ets-eSignature-88" */
2869      201,    /* "id-smime-mod-ets-eSignature-97" */
2870      199,    /* "id-smime-mod-msg-v3" */
2871      198,    /* "id-smime-mod-oid" */
2872      194,    /* "id-smime-spq" */
2873      250,    /* "id-smime-spq-ets-sqt-unotice" */
2874      249,    /* "id-smime-spq-ets-sqt-uri" */
2875      974,    /* "id-tc26" */
2876      991,    /* "id-tc26-agreement" */
2877      992,    /* "id-tc26-agreement-gost-3410-2012-256" */
2878      993,    /* "id-tc26-agreement-gost-3410-2012-512" */
2879      977,    /* "id-tc26-algorithms" */
2880      990,    /* "id-tc26-cipher" */
2881     1001,    /* "id-tc26-cipher-constants" */
2882      994,    /* "id-tc26-constants" */
2883      981,    /* "id-tc26-digest" */
2884     1000,    /* "id-tc26-digest-constants" */
2885     1002,    /* "id-tc26-gost-28147-constants" */
2886     1003,    /* "id-tc26-gost-28147-param-Z" */
2887      996,    /* "id-tc26-gost-3410-2012-512-constants" */
2888      998,    /* "id-tc26-gost-3410-2012-512-paramSetA" */
2889      999,    /* "id-tc26-gost-3410-2012-512-paramSetB" */
2890      997,    /* "id-tc26-gost-3410-2012-512-paramSetTest" */
2891      988,    /* "id-tc26-hmac-gost-3411-2012-256" */
2892      989,    /* "id-tc26-hmac-gost-3411-2012-512" */
2893      987,    /* "id-tc26-mac" */
2894      978,    /* "id-tc26-sign" */
2895      995,    /* "id-tc26-sign-constants" */
2896      984,    /* "id-tc26-signwithdigest" */
2897      985,    /* "id-tc26-signwithdigest-gost3410-2012-256" */
2898      986,    /* "id-tc26-signwithdigest-gost3410-2012-512" */
2899      676,    /* "identified-organization" */
2900      461,    /* "info" */
2901      748,    /* "inhibitAnyPolicy" */
2902      101,    /* "initials" */
2903      647,    /* "international-organizations" */
2904      869,    /* "internationaliSDNNumber" */
2905      142,    /* "invalidityDate" */
2906      294,    /* "ipsecEndSystem" */
2907     1022,    /* "ipsecIKE" */
2908      295,    /* "ipsecTunnel" */
2909      296,    /* "ipsecUser" */
2910       86,    /* "issuerAltName" */
2911     1008,    /* "issuerSignTool" */
2912      770,    /* "issuingDistributionPoint" */
2913      492,    /* "janetMailbox" */
2914      957,    /* "jurisdictionC" */
2915      955,    /* "jurisdictionL" */
2916      956,    /* "jurisdictionST" */
2917      150,    /* "keyBag" */
2918       83,    /* "keyUsage" */
2919      477,    /* "lastModifiedBy" */
2920      476,    /* "lastModifiedTime" */
2921      157,    /* "localKeyID" */
2922      480,    /* "mXRecord" */
2923      460,    /* "mail" */
2924      493,    /* "mailPreferenceOption" */
2925      467,    /* "manager" */
2926      982,    /* "md_gost12_256" */
2927      983,    /* "md_gost12_512" */
2928      809,    /* "md_gost94" */
2929      875,    /* "member" */
2930      182,    /* "member-body" */
2931       51,    /* "messageDigest" */
2932      383,    /* "mgmt" */
2933      504,    /* "mime-mhs" */
2934      506,    /* "mime-mhs-bodies" */
2935      505,    /* "mime-mhs-headings" */
2936      488,    /* "mobileTelephoneNumber" */
2937      136,    /* "msCTLSign" */
2938      135,    /* "msCodeCom" */
2939      134,    /* "msCodeInd" */
2940      138,    /* "msEFS" */
2941      171,    /* "msExtReq" */
2942      137,    /* "msSGC" */
2943      648,    /* "msSmartcardLogin" */
2944      649,    /* "msUPN" */
2945     1091,    /* "n3" */
2946      481,    /* "nSRecord" */
2947      173,    /* "name" */
2948      666,    /* "nameConstraints" */
2949      369,    /* "noCheck" */
2950      403,    /* "noRevAvail" */
2951       72,    /* "nsBaseUrl" */
2952       76,    /* "nsCaPolicyUrl" */
2953       74,    /* "nsCaRevocationUrl" */
2954       58,    /* "nsCertExt" */
2955       79,    /* "nsCertSequence" */
2956       71,    /* "nsCertType" */
2957       78,    /* "nsComment" */
2958       59,    /* "nsDataType" */
2959       75,    /* "nsRenewalUrl" */
2960       73,    /* "nsRevocationUrl" */
2961      139,    /* "nsSGC" */
2962       77,    /* "nsSslServerName" */
2963      681,    /* "onBasis" */
2964     1089,    /* "organizationIdentifier" */
2965      491,    /* "organizationalStatus" */
2966      475,    /* "otherMailbox" */
2967      876,    /* "owner" */
2968      489,    /* "pagerTelephoneNumber" */
2969      374,    /* "path" */
2970      112,    /* "pbeWithMD5AndCast5CBC" */
2971      499,    /* "personalSignature" */
2972      487,    /* "personalTitle" */
2973      464,    /* "photo" */
2974      863,    /* "physicalDeliveryOfficeName" */
2975      437,    /* "pilot" */
2976      439,    /* "pilotAttributeSyntax" */
2977      438,    /* "pilotAttributeType" */
2978      479,    /* "pilotAttributeType27" */
2979      456,    /* "pilotDSA" */
2980      441,    /* "pilotGroups" */
2981      444,    /* "pilotObject" */
2982      440,    /* "pilotObjectClass" */
2983      455,    /* "pilotOrganization" */
2984      445,    /* "pilotPerson" */
2985     1032,    /* "pkInitClientAuth" */
2986     1033,    /* "pkInitKDC" */
2987        2,    /* "pkcs" */
2988      186,    /* "pkcs1" */
2989       27,    /* "pkcs3" */
2990      187,    /* "pkcs5" */
2991       20,    /* "pkcs7" */
2992       21,    /* "pkcs7-data" */
2993       25,    /* "pkcs7-digestData" */
2994       26,    /* "pkcs7-encryptedData" */
2995       23,    /* "pkcs7-envelopedData" */
2996       24,    /* "pkcs7-signedAndEnvelopedData" */
2997       22,    /* "pkcs7-signedData" */
2998      151,    /* "pkcs8ShroudedKeyBag" */
2999       47,    /* "pkcs9" */
3000      401,    /* "policyConstraints" */
3001      747,    /* "policyMappings" */
3002      862,    /* "postOfficeBox" */
3003      861,    /* "postalAddress" */
3004      661,    /* "postalCode" */
3005      683,    /* "ppBasis" */
3006      872,    /* "preferredDeliveryMethod" */
3007      873,    /* "presentationAddress" */
3008      816,    /* "prf-gostr3411-94" */
3009      406,    /* "prime-field" */
3010      409,    /* "prime192v1" */
3011      410,    /* "prime192v2" */
3012      411,    /* "prime192v3" */
3013      412,    /* "prime239v1" */
3014      413,    /* "prime239v2" */
3015      414,    /* "prime239v3" */
3016      415,    /* "prime256v1" */
3017      385,    /* "private" */
3018       84,    /* "privateKeyUsagePeriod" */
3019      886,    /* "protocolInformation" */
3020      663,    /* "proxyCertInfo" */
3021      510,    /* "pseudonym" */
3022      435,    /* "pss" */
3023      286,    /* "qcStatements" */
3024      457,    /* "qualityLabelledData" */
3025      450,    /* "rFC822localPart" */
3026      870,    /* "registeredAddress" */
3027      400,    /* "role" */
3028      877,    /* "roleOccupant" */
3029      448,    /* "room" */
3030      463,    /* "roomNumber" */
3031        6,    /* "rsaEncryption" */
3032      644,    /* "rsaOAEPEncryptionSET" */
3033      377,    /* "rsaSignature" */
3034        1,    /* "rsadsi" */
3035      482,    /* "sOARecord" */
3036      155,    /* "safeContentsBag" */
3037      291,    /* "sbgp-autonomousSysNum" */
3038      290,    /* "sbgp-ipAddrBlock" */
3039      292,    /* "sbgp-routerIdentifier" */
3040      159,    /* "sdsiCertificate" */
3041      859,    /* "searchGuide" */
3042      704,    /* "secp112r1" */
3043      705,    /* "secp112r2" */
3044      706,    /* "secp128r1" */
3045      707,    /* "secp128r2" */
3046      708,    /* "secp160k1" */
3047      709,    /* "secp160r1" */
3048      710,    /* "secp160r2" */
3049      711,    /* "secp192k1" */
3050      712,    /* "secp224k1" */
3051      713,    /* "secp224r1" */
3052      714,    /* "secp256k1" */
3053      715,    /* "secp384r1" */
3054      716,    /* "secp521r1" */
3055      154,    /* "secretBag" */
3056      474,    /* "secretary" */
3057      717,    /* "sect113r1" */
3058      718,    /* "sect113r2" */
3059      719,    /* "sect131r1" */
3060      720,    /* "sect131r2" */
3061      721,    /* "sect163k1" */
3062      722,    /* "sect163r1" */
3063      723,    /* "sect163r2" */
3064      724,    /* "sect193r1" */
3065      725,    /* "sect193r2" */
3066      726,    /* "sect233k1" */
3067      727,    /* "sect233r1" */
3068      728,    /* "sect239k1" */
3069      729,    /* "sect283k1" */
3070      730,    /* "sect283r1" */
3071      731,    /* "sect409k1" */
3072      732,    /* "sect409r1" */
3073      733,    /* "sect571k1" */
3074      734,    /* "sect571r1" */
3075     1025,    /* "secureShellClient" */
3076     1026,    /* "secureShellServer" */
3077      386,    /* "security" */
3078      878,    /* "seeAlso" */
3079      394,    /* "selected-attribute-types" */
3080     1029,    /* "sendOwner" */
3081     1030,    /* "sendProxiedOwner" */
3082     1028,    /* "sendProxiedRouter" */
3083     1027,    /* "sendRouter" */
3084      105,    /* "serialNumber" */
3085      129,    /* "serverAuth" */
3086      371,    /* "serviceLocator" */
3087      625,    /* "set-addPolicy" */
3088      515,    /* "set-attr" */
3089      518,    /* "set-brand" */
3090      638,    /* "set-brand-AmericanExpress" */
3091      637,    /* "set-brand-Diners" */
3092      636,    /* "set-brand-IATA-ATA" */
3093      639,    /* "set-brand-JCB" */
3094      641,    /* "set-brand-MasterCard" */
3095      642,    /* "set-brand-Novus" */
3096      640,    /* "set-brand-Visa" */
3097      517,    /* "set-certExt" */
3098      513,    /* "set-ctype" */
3099      514,    /* "set-msgExt" */
3100      516,    /* "set-policy" */
3101      607,    /* "set-policy-root" */
3102      624,    /* "set-rootKeyThumb" */
3103      620,    /* "setAttr-Cert" */
3104      631,    /* "setAttr-GenCryptgrm" */
3105      623,    /* "setAttr-IssCap" */
3106      628,    /* "setAttr-IssCap-CVM" */
3107      630,    /* "setAttr-IssCap-Sig" */
3108      629,    /* "setAttr-IssCap-T2" */
3109      621,    /* "setAttr-PGWYcap" */
3110      635,    /* "setAttr-SecDevSig" */
3111      632,    /* "setAttr-T2Enc" */
3112      633,    /* "setAttr-T2cleartxt" */
3113      634,    /* "setAttr-TokICCsig" */
3114      627,    /* "setAttr-Token-B0Prime" */
3115      626,    /* "setAttr-Token-EMV" */
3116      622,    /* "setAttr-TokenType" */
3117      619,    /* "setCext-IssuerCapabilities" */
3118      615,    /* "setCext-PGWYcapabilities" */
3119      616,    /* "setCext-TokenIdentifier" */
3120      618,    /* "setCext-TokenType" */
3121      617,    /* "setCext-Track2Data" */
3122      611,    /* "setCext-cCertRequired" */
3123      609,    /* "setCext-certType" */
3124      608,    /* "setCext-hashedRoot" */
3125      610,    /* "setCext-merchData" */
3126      613,    /* "setCext-setExt" */
3127      614,    /* "setCext-setQualf" */
3128      612,    /* "setCext-tunneling" */
3129      540,    /* "setct-AcqCardCodeMsg" */
3130      576,    /* "setct-AcqCardCodeMsgTBE" */
3131      570,    /* "setct-AuthReqTBE" */
3132      534,    /* "setct-AuthReqTBS" */
3133      527,    /* "setct-AuthResBaggage" */
3134      571,    /* "setct-AuthResTBE" */
3135      572,    /* "setct-AuthResTBEX" */
3136      535,    /* "setct-AuthResTBS" */
3137      536,    /* "setct-AuthResTBSX" */
3138      528,    /* "setct-AuthRevReqBaggage" */
3139      577,    /* "setct-AuthRevReqTBE" */
3140      541,    /* "setct-AuthRevReqTBS" */
3141      529,    /* "setct-AuthRevResBaggage" */
3142      542,    /* "setct-AuthRevResData" */
3143      578,    /* "setct-AuthRevResTBE" */
3144      579,    /* "setct-AuthRevResTBEB" */
3145      543,    /* "setct-AuthRevResTBS" */
3146      573,    /* "setct-AuthTokenTBE" */
3147      537,    /* "setct-AuthTokenTBS" */
3148      600,    /* "setct-BCIDistributionTBS" */
3149      558,    /* "setct-BatchAdminReqData" */
3150      592,    /* "setct-BatchAdminReqTBE" */
3151      559,    /* "setct-BatchAdminResData" */
3152      593,    /* "setct-BatchAdminResTBE" */
3153      599,    /* "setct-CRLNotificationResTBS" */
3154      598,    /* "setct-CRLNotificationTBS" */
3155      580,    /* "setct-CapReqTBE" */
3156      581,    /* "setct-CapReqTBEX" */
3157      544,    /* "setct-CapReqTBS" */
3158      545,    /* "setct-CapReqTBSX" */
3159      546,    /* "setct-CapResData" */
3160      582,    /* "setct-CapResTBE" */
3161      583,    /* "setct-CapRevReqTBE" */
3162      584,    /* "setct-CapRevReqTBEX" */
3163      547,    /* "setct-CapRevReqTBS" */
3164      548,    /* "setct-CapRevReqTBSX" */
3165      549,    /* "setct-CapRevResData" */
3166      585,    /* "setct-CapRevResTBE" */
3167      538,    /* "setct-CapTokenData" */
3168      530,    /* "setct-CapTokenSeq" */
3169      574,    /* "setct-CapTokenTBE" */
3170      575,    /* "setct-CapTokenTBEX" */
3171      539,    /* "setct-CapTokenTBS" */
3172      560,    /* "setct-CardCInitResTBS" */
3173      566,    /* "setct-CertInqReqTBS" */
3174      563,    /* "setct-CertReqData" */
3175      595,    /* "setct-CertReqTBE" */
3176      596,    /* "setct-CertReqTBEX" */
3177      564,    /* "setct-CertReqTBS" */
3178      565,    /* "setct-CertResData" */
3179      597,    /* "setct-CertResTBE" */
3180      586,    /* "setct-CredReqTBE" */
3181      587,    /* "setct-CredReqTBEX" */
3182      550,    /* "setct-CredReqTBS" */
3183      551,    /* "setct-CredReqTBSX" */
3184      552,    /* "setct-CredResData" */
3185      588,    /* "setct-CredResTBE" */
3186      589,    /* "setct-CredRevReqTBE" */
3187      590,    /* "setct-CredRevReqTBEX" */
3188      553,    /* "setct-CredRevReqTBS" */
3189      554,    /* "setct-CredRevReqTBSX" */
3190      555,    /* "setct-CredRevResData" */
3191      591,    /* "setct-CredRevResTBE" */
3192      567,    /* "setct-ErrorTBS" */
3193      526,    /* "setct-HODInput" */
3194      561,    /* "setct-MeAqCInitResTBS" */
3195      522,    /* "setct-OIData" */
3196      519,    /* "setct-PANData" */
3197      521,    /* "setct-PANOnly" */
3198      520,    /* "setct-PANToken" */
3199      556,    /* "setct-PCertReqData" */
3200      557,    /* "setct-PCertResTBS" */
3201      523,    /* "setct-PI" */
3202      532,    /* "setct-PI-TBS" */
3203      524,    /* "setct-PIData" */
3204      525,    /* "setct-PIDataUnsigned" */
3205      568,    /* "setct-PIDualSignedTBE" */
3206      569,    /* "setct-PIUnsignedTBE" */
3207      531,    /* "setct-PInitResData" */
3208      533,    /* "setct-PResData" */
3209      594,    /* "setct-RegFormReqTBE" */
3210      562,    /* "setct-RegFormResTBS" */
3211      606,    /* "setext-cv" */
3212      601,    /* "setext-genCrypt" */
3213      602,    /* "setext-miAuth" */
3214      604,    /* "setext-pinAny" */
3215      603,    /* "setext-pinSecure" */
3216      605,    /* "setext-track2" */
3217       52,    /* "signingTime" */
3218      454,    /* "simpleSecurityObject" */
3219      496,    /* "singleLevelQuality" */
3220      387,    /* "snmpv2" */
3221      660,    /* "street" */
3222       85,    /* "subjectAltName" */
3223      769,    /* "subjectDirectoryAttributes" */
3224      398,    /* "subjectInfoAccess" */
3225       82,    /* "subjectKeyIdentifier" */
3226     1007,    /* "subjectSignTool" */
3227      498,    /* "subtreeMaximumQuality" */
3228      497,    /* "subtreeMinimumQuality" */
3229      890,    /* "supportedAlgorithms" */
3230      874,    /* "supportedApplicationContext" */
3231      402,    /* "targetInformation" */
3232      864,    /* "telephoneNumber" */
3233      866,    /* "teletexTerminalIdentifier" */
3234      865,    /* "telexNumber" */
3235      459,    /* "textEncodedORAddress" */
3236      293,    /* "textNotice" */
3237      133,    /* "timeStamping" */
3238      106,    /* "title" */
3239     1020,    /* "tlsfeature" */
3240      682,    /* "tpBasis" */
3241      375,    /* "trustRoot" */
3242      436,    /* "ucl" */
3243      102,    /* "uid" */
3244      888,    /* "uniqueMember" */
3245       55,    /* "unstructuredAddress" */
3246       49,    /* "unstructuredName" */
3247      880,    /* "userCertificate" */
3248      465,    /* "userClass" */
3249      879,    /* "userPassword" */
3250      373,    /* "valid" */
3251      678,    /* "wap" */
3252      679,    /* "wap-wsg" */
3253      735,    /* "wap-wsg-idm-ecid-wtls1" */
3254      743,    /* "wap-wsg-idm-ecid-wtls10" */
3255      744,    /* "wap-wsg-idm-ecid-wtls11" */
3256      745,    /* "wap-wsg-idm-ecid-wtls12" */
3257      736,    /* "wap-wsg-idm-ecid-wtls3" */
3258      737,    /* "wap-wsg-idm-ecid-wtls4" */
3259      738,    /* "wap-wsg-idm-ecid-wtls5" */
3260      739,    /* "wap-wsg-idm-ecid-wtls6" */
3261      740,    /* "wap-wsg-idm-ecid-wtls7" */
3262      741,    /* "wap-wsg-idm-ecid-wtls8" */
3263      742,    /* "wap-wsg-idm-ecid-wtls9" */
3264      804,    /* "whirlpool" */
3265      868,    /* "x121Address" */
3266      503,    /* "x500UniqueIdentifier" */
3267      158,    /* "x509Certificate" */
3268      160,    /* "x509Crl" */
3269     1093,    /* "x509ExtAdmission" */
3270 };
3271
3272 #define NUM_LN 1117
3273 static const unsigned int ln_objs[NUM_LN] = {
3274      363,    /* "AD Time Stamping" */
3275      405,    /* "ANSI X9.62" */
3276      368,    /* "Acceptable OCSP Responses" */
3277      910,    /* "Any Extended Key Usage" */
3278      664,    /* "Any language" */
3279      177,    /* "Authority Information Access" */
3280      365,    /* "Basic OCSP Response" */
3281      285,    /* "Biometric Info" */
3282      179,    /* "CA Issuers" */
3283      785,    /* "CA Repository" */
3284      954,    /* "CT Certificate SCTs" */
3285      952,    /* "CT Precertificate Poison" */
3286      951,    /* "CT Precertificate SCTs" */
3287      953,    /* "CT Precertificate Signer" */
3288      131,    /* "Code Signing" */
3289     1024,    /* "Ctrl/Provision WAP Termination" */
3290     1023,    /* "Ctrl/provision WAP Access" */
3291      783,    /* "Diffie-Hellman based MAC" */
3292      382,    /* "Directory" */
3293      392,    /* "Domain" */
3294      132,    /* "E-mail Protection" */
3295     1087,    /* "ED25519" */
3296     1088,    /* "ED448" */
3297      389,    /* "Enterprises" */
3298      384,    /* "Experimental" */
3299      372,    /* "Extended OCSP Status" */
3300      172,    /* "Extension Request" */
3301      813,    /* "GOST 28147-89" */
3302      849,    /* "GOST 28147-89 Cryptocom ParamSet" */
3303      815,    /* "GOST 28147-89 MAC" */
3304     1003,    /* "GOST 28147-89 TC26 parameter set" */
3305      851,    /* "GOST 34.10-2001 Cryptocom" */
3306      850,    /* "GOST 34.10-94 Cryptocom" */
3307      811,    /* "GOST R 34.10-2001" */
3308      817,    /* "GOST R 34.10-2001 DH" */
3309      998,    /* "GOST R 34.10-2012 (512 bit) ParamSet A" */
3310      999,    /* "GOST R 34.10-2012 (512 bit) ParamSet B" */
3311      997,    /* "GOST R 34.10-2012 (512 bit) testing parameter set" */
3312      979,    /* "GOST R 34.10-2012 with 256 bit modulus" */
3313      980,    /* "GOST R 34.10-2012 with 512 bit modulus" */
3314      985,    /* "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)" */
3315      986,    /* "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)" */
3316      812,    /* "GOST R 34.10-94" */
3317      818,    /* "GOST R 34.10-94 DH" */
3318      982,    /* "GOST R 34.11-2012 with 256 bit hash" */
3319      983,    /* "GOST R 34.11-2012 with 512 bit hash" */
3320      809,    /* "GOST R 34.11-94" */
3321      816,    /* "GOST R 34.11-94 PRF" */
3322      807,    /* "GOST R 34.11-94 with GOST R 34.10-2001" */
3323      853,    /* "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom" */
3324      808,    /* "GOST R 34.11-94 with GOST R 34.10-94" */
3325      852,    /* "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom" */
3326      854,    /* "GOST R 3410-2001 Parameter Set Cryptocom" */
3327      988,    /* "HMAC GOST 34.11-2012 256 bit" */
3328      989,    /* "HMAC GOST 34.11-2012 512 bit" */
3329      810,    /* "HMAC GOST 34.11-94" */
3330      432,    /* "Hold Instruction Call Issuer" */
3331      430,    /* "Hold Instruction Code" */
3332      431,    /* "Hold Instruction None" */
3333      433,    /* "Hold Instruction Reject" */
3334      634,    /* "ICC or token signature" */
3335     1004,    /* "INN" */
3336      294,    /* "IPSec End System" */
3337      295,    /* "IPSec Tunnel" */
3338      296,    /* "IPSec User" */
3339      182,    /* "ISO Member Body" */
3340      183,    /* "ISO US Member Body" */
3341      667,    /* "Independent" */
3342      665,    /* "Inherit all" */
3343      647,    /* "International Organizations" */
3344      142,    /* "Invalidity Date" */
3345      504,    /* "MIME MHS" */
3346      388,    /* "Mail" */
3347      383,    /* "Management" */
3348      417,    /* "Microsoft CSP Name" */
3349      135,    /* "Microsoft Commercial Code Signing" */
3350      138,    /* "Microsoft Encrypted File System" */
3351      171,    /* "Microsoft Extension Request" */
3352      134,    /* "Microsoft Individual Code Signing" */
3353      856,    /* "Microsoft Local Key set" */
3354      137,    /* "Microsoft Server Gated Crypto" */
3355      648,    /* "Microsoft Smartcardlogin" */
3356      136,    /* "Microsoft Trust List Signing" */
3357      649,    /* "Microsoft Universal Principal Name" */
3358      393,    /* "NULL" */
3359      404,    /* "NULL" */
3360       72,    /* "Netscape Base Url" */
3361       76,    /* "Netscape CA Policy Url" */
3362       74,    /* "Netscape CA Revocation Url" */
3363       71,    /* "Netscape Cert Type" */
3364       58,    /* "Netscape Certificate Extension" */
3365       79,    /* "Netscape Certificate Sequence" */
3366       78,    /* "Netscape Comment" */
3367       57,    /* "Netscape Communications Corp." */
3368       59,    /* "Netscape Data Type" */
3369       75,    /* "Netscape Renewal Url" */
3370       73,    /* "Netscape Revocation Url" */
3371       77,    /* "Netscape SSL Server Name" */
3372      139,    /* "Netscape Server Gated Crypto" */
3373      178,    /* "OCSP" */
3374      370,    /* "OCSP Archive Cutoff" */
3375      367,    /* "OCSP CRL ID" */
3376      369,    /* "OCSP No Check" */
3377      366,    /* "OCSP Nonce" */
3378      371,    /* "OCSP Service Locator" */
3379      180,    /* "OCSP Signing" */
3380     1005,    /* "OGRN" */
3381      161,    /* "PBES2" */
3382       69,    /* "PBKDF2" */
3383      162,    /* "PBMAC1" */
3384     1032,    /* "PKINIT Client Auth" */
3385      127,    /* "PKIX" */
3386      858,    /* "Permanent Identifier" */
3387      164,    /* "Policy Qualifier CPS" */
3388      165,    /* "Policy Qualifier User Notice" */
3389      385,    /* "Private" */
3390     1093,    /* "Professional Information or basis for Admission" */
3391      663,    /* "Proxy Certificate Information" */
3392        1,    /* "RSA Data Security, Inc." */
3393        2,    /* "RSA Data Security, Inc. PKCS" */
3394     1116,    /* "RSA-SHA3-224" */
3395     1117,    /* "RSA-SHA3-256" */
3396     1118,    /* "RSA-SHA3-384" */
3397     1119,    /* "RSA-SHA3-512" */
3398      188,    /* "S/MIME" */
3399      167,    /* "S/MIME Capabilities" */
3400     1006,    /* "SNILS" */
3401      387,    /* "SNMPv2" */
3402     1025,    /* "SSH Client" */
3403     1026,    /* "SSH Server" */
3404      512,    /* "Secure Electronic Transactions" */
3405      386,    /* "Security" */
3406      394,    /* "Selected Attribute Types" */
3407     1029,    /* "Send Owner" */
3408     1030,    /* "Send Proxied Owner" */
3409     1028,    /* "Send Proxied Router" */
3410     1027,    /* "Send Router" */
3411     1033,    /* "Signing KDC Response" */
3412     1008,    /* "Signing Tool of Issuer" */
3413     1007,    /* "Signing Tool of Subject" */
3414      143,    /* "Strong Extranet ID" */
3415      398,    /* "Subject Information Access" */
3416     1020,    /* "TLS Feature" */
3417      130,    /* "TLS Web Client Authentication" */
3418      129,    /* "TLS Web Server Authentication" */
3419      133,    /* "Time Stamping" */
3420      375,    /* "Trust Root" */
3421     1034,    /* "X25519" */
3422     1035,    /* "X448" */
3423       12,    /* "X509" */
3424      402,    /* "X509v3 AC Targeting" */
3425      746,    /* "X509v3 Any Policy" */
3426       90,    /* "X509v3 Authority Key Identifier" */
3427       87,    /* "X509v3 Basic Constraints" */
3428      103,    /* "X509v3 CRL Distribution Points" */
3429       88,    /* "X509v3 CRL Number" */
3430      141,    /* "X509v3 CRL Reason Code" */
3431      771,    /* "X509v3 Certificate Issuer" */
3432       89,    /* "X509v3 Certificate Policies" */
3433      140,    /* "X509v3 Delta CRL Indicator" */
3434      126,    /* "X509v3 Extended Key Usage" */
3435      857,    /* "X509v3 Freshest CRL" */
3436      748,    /* "X509v3 Inhibit Any Policy" */
3437       86,    /* "X509v3 Issuer Alternative Name" */
3438      770,    /* "X509v3 Issuing Distribution Point" */
3439       83,    /* "X509v3 Key Usage" */
3440      666,    /* "X509v3 Name Constraints" */
3441      403,    /* "X509v3 No Revocation Available" */
3442      401,    /* "X509v3 Policy Constraints" */
3443      747,    /* "X509v3 Policy Mappings" */
3444       84,    /* "X509v3 Private Key Usage Period" */
3445       85,    /* "X509v3 Subject Alternative Name" */
3446      769,    /* "X509v3 Subject Directory Attributes" */
3447       82,    /* "X509v3 Subject Key Identifier" */
3448      920,    /* "X9.42 DH" */
3449      184,    /* "X9.57" */
3450      185,    /* "X9.57 CM ?" */
3451      478,    /* "aRecord" */
3452      289,    /* "aaControls" */
3453      287,    /* "ac-auditEntity" */
3454      397,    /* "ac-proxying" */
3455      288,    /* "ac-targeting" */
3456      446,    /* "account" */
3457      364,    /* "ad dvcs" */
3458      606,    /* "additional verification" */
3459      419,    /* "aes-128-cbc" */
3460      916,    /* "aes-128-cbc-hmac-sha1" */
3461      948,    /* "aes-128-cbc-hmac-sha256" */
3462      896,    /* "aes-128-ccm" */
3463      421,    /* "aes-128-cfb" */
3464      650,    /* "aes-128-cfb1" */
3465      653,    /* "aes-128-cfb8" */
3466      904,    /* "aes-128-ctr" */
3467      418,    /* "aes-128-ecb" */
3468      895,    /* "aes-128-gcm" */
3469      958,    /* "aes-128-ocb" */
3470      420,    /* "aes-128-ofb" */
3471      913,    /* "aes-128-xts" */
3472      423,    /* "aes-192-cbc" */
3473      917,    /* "aes-192-cbc-hmac-sha1" */
3474      949,    /* "aes-192-cbc-hmac-sha256" */
3475      899,    /* "aes-192-ccm" */
3476      425,    /* "aes-192-cfb" */
3477      651,    /* "aes-192-cfb1" */
3478      654,    /* "aes-192-cfb8" */
3479      905,    /* "aes-192-ctr" */
3480      422,    /* "aes-192-ecb" */
3481      898,    /* "aes-192-gcm" */
3482      959,    /* "aes-192-ocb" */
3483      424,    /* "aes-192-ofb" */
3484      427,    /* "aes-256-cbc" */
3485      918,    /* "aes-256-cbc-hmac-sha1" */
3486      950,    /* "aes-256-cbc-hmac-sha256" */
3487      902,    /* "aes-256-ccm" */
3488      429,    /* "aes-256-cfb" */
3489      652,    /* "aes-256-cfb1" */
3490      655,    /* "aes-256-cfb8" */
3491      906,    /* "aes-256-ctr" */
3492      426,    /* "aes-256-ecb" */
3493      901,    /* "aes-256-gcm" */
3494      960,    /* "aes-256-ocb" */
3495      428,    /* "aes-256-ofb" */
3496      914,    /* "aes-256-xts" */
3497      376,    /* "algorithm" */
3498     1066,    /* "aria-128-cbc" */
3499     1120,    /* "aria-128-ccm" */
3500     1067,    /* "aria-128-cfb" */
3501     1080,    /* "aria-128-cfb1" */
3502     1083,    /* "aria-128-cfb8" */
3503     1069,    /* "aria-128-ctr" */
3504     1065,    /* "aria-128-ecb" */
3505     1123,    /* "aria-128-gcm" */
3506     1068,    /* "aria-128-ofb" */
3507     1071,    /* "aria-192-cbc" */
3508     1121,    /* "aria-192-ccm" */
3509     1072,    /* "aria-192-cfb" */
3510     1081,    /* "aria-192-cfb1" */
3511     1084,    /* "aria-192-cfb8" */
3512     1074,    /* "aria-192-ctr" */
3513     1070,    /* "aria-192-ecb" */
3514     1124,    /* "aria-192-gcm" */
3515     1073,    /* "aria-192-ofb" */
3516     1076,    /* "aria-256-cbc" */
3517     1122,    /* "aria-256-ccm" */
3518     1077,    /* "aria-256-cfb" */
3519     1082,    /* "aria-256-cfb1" */
3520     1085,    /* "aria-256-cfb8" */
3521     1079,    /* "aria-256-ctr" */
3522     1075,    /* "aria-256-ecb" */
3523     1125,    /* "aria-256-gcm" */
3524     1078,    /* "aria-256-ofb" */
3525      484,    /* "associatedDomain" */
3526      485,    /* "associatedName" */
3527      501,    /* "audio" */
3528     1064,    /* "auth-any" */
3529     1049,    /* "auth-dss" */
3530     1047,    /* "auth-ecdsa" */
3531     1050,    /* "auth-gost01" */
3532     1051,    /* "auth-gost12" */
3533     1053,    /* "auth-null" */
3534     1048,    /* "auth-psk" */
3535     1046,    /* "auth-rsa" */
3536     1052,    /* "auth-srp" */
3537      882,    /* "authorityRevocationList" */
3538       91,    /* "bf-cbc" */
3539       93,    /* "bf-cfb" */
3540       92,    /* "bf-ecb" */
3541       94,    /* "bf-ofb" */
3542     1056,    /* "blake2b512" */
3543     1057,    /* "blake2s256" */
3544      921,    /* "brainpoolP160r1" */
3545      922,    /* "brainpoolP160t1" */
3546      923,    /* "brainpoolP192r1" */
3547      924,    /* "brainpoolP192t1" */
3548      925,    /* "brainpoolP224r1" */
3549      926,    /* "brainpoolP224t1" */
3550      927,    /* "brainpoolP256r1" */
3551      928,    /* "brainpoolP256t1" */
3552      929,    /* "brainpoolP320r1" */
3553      930,    /* "brainpoolP320t1" */
3554      931,    /* "brainpoolP384r1" */
3555      932,    /* "brainpoolP384t1" */
3556      933,    /* "brainpoolP512r1" */
3557      934,    /* "brainpoolP512t1" */
3558      494,    /* "buildingName" */
3559      860,    /* "businessCategory" */
3560      691,    /* "c2onb191v4" */
3561      692,    /* "c2onb191v5" */
3562      697,    /* "c2onb239v4" */
3563      698,    /* "c2onb239v5" */
3564      684,    /* "c2pnb163v1" */
3565      685,    /* "c2pnb163v2" */
3566      686,    /* "c2pnb163v3" */
3567      687,    /* "c2pnb176v1" */
3568      693,    /* "c2pnb208w1" */
3569      699,    /* "c2pnb272w1" */
3570      700,    /* "c2pnb304w1" */
3571      702,    /* "c2pnb368w1" */
3572      688,    /* "c2tnb191v1" */
3573      689,    /* "c2tnb191v2" */
3574      690,    /* "c2tnb191v3" */
3575      694,    /* "c2tnb239v1" */
3576      695,    /* "c2tnb239v2" */
3577      696,    /* "c2tnb239v3" */
3578      701,    /* "c2tnb359v1" */
3579      703,    /* "c2tnb431r1" */
3580      881,    /* "cACertificate" */
3581      483,    /* "cNAMERecord" */
3582      751,    /* "camellia-128-cbc" */
3583      962,    /* "camellia-128-ccm" */
3584      757,    /* "camellia-128-cfb" */
3585      760,    /* "camellia-128-cfb1" */
3586      763,    /* "camellia-128-cfb8" */
3587      964,    /* "camellia-128-cmac" */
3588      963,    /* "camellia-128-ctr" */
3589      754,    /* "camellia-128-ecb" */
3590      961,    /* "camellia-128-gcm" */
3591      766,    /* "camellia-128-ofb" */
3592      752,    /* "camellia-192-cbc" */
3593      966,    /* "camellia-192-ccm" */
3594      758,    /* "camellia-192-cfb" */
3595      761,    /* "camellia-192-cfb1" */
3596      764,    /* "camellia-192-cfb8" */
3597      968,    /* "camellia-192-cmac" */
3598      967,    /* "camellia-192-ctr" */
3599      755,    /* "camellia-192-ecb" */
3600      965,    /* "camellia-192-gcm" */
3601      767,    /* "camellia-192-ofb" */
3602      753,    /* "camellia-256-cbc" */
3603      970,    /* "camellia-256-ccm" */
3604      759,    /* "camellia-256-cfb" */
3605      762,    /* "camellia-256-cfb1" */
3606      765,    /* "camellia-256-cfb8" */
3607      972,    /* "camellia-256-cmac" */
3608      971,    /* "camellia-256-ctr" */
3609      756,    /* "camellia-256-ecb" */
3610      969,    /* "camellia-256-gcm" */
3611      768,    /* "camellia-256-ofb" */
3612      443,    /* "caseIgnoreIA5StringSyntax" */
3613      108,    /* "cast5-cbc" */
3614      110,    /* "cast5-cfb" */
3615      109,    /* "cast5-ecb" */
3616      111,    /* "cast5-ofb" */
3617      152,    /* "certBag" */
3618      677,    /* "certicom-arc" */
3619      517,    /* "certificate extensions" */
3620      883,    /* "certificateRevocationList" */
3621     1019,    /* "chacha20" */
3622     1018,    /* "chacha20-poly1305" */
3623       54,    /* "challengePassword" */
3624      407,    /* "characteristic-two-field" */
3625      395,    /* "clearance" */
3626      633,    /* "cleartext track 2" */
3627      894,    /* "cmac" */
3628       13,    /* "commonName" */
3629      513,    /* "content types" */
3630       50,    /* "contentType" */
3631       53,    /* "countersignature" */
3632     1090,    /* "countryCode3c" */
3633     1091,    /* "countryCode3n" */
3634       14,    /* "countryName" */
3635      153,    /* "crlBag" */
3636      884,    /* "crossCertificatePair" */
3637      806,    /* "cryptocom" */
3638      805,    /* "cryptopro" */
3639      500,    /* "dITRedirect" */
3640      451,    /* "dNSDomain" */
3641      495,    /* "dSAQuality" */
3642      434,    /* "data" */
3643      390,    /* "dcObject" */
3644      891,    /* "deltaRevocationList" */
3645       31,    /* "des-cbc" */
3646      643,    /* "des-cdmf" */
3647       30,    /* "des-cfb" */
3648      656,    /* "des-cfb1" */
3649      657,    /* "des-cfb8" */
3650       29,    /* "des-ecb" */
3651       32,    /* "des-ede" */
3652       43,    /* "des-ede-cbc" */
3653       60,    /* "des-ede-cfb" */
3654       62,    /* "des-ede-ofb" */
3655       33,    /* "des-ede3" */
3656       44,    /* "des-ede3-cbc" */
3657       61,    /* "des-ede3-cfb" */
3658      658,    /* "des-ede3-cfb1" */
3659      659,    /* "des-ede3-cfb8" */
3660       63,    /* "des-ede3-ofb" */
3661       45,    /* "des-ofb" */
3662      107,    /* "description" */
3663      871,    /* "destinationIndicator" */
3664       80,    /* "desx-cbc" */
3665      947,    /* "dh-cofactor-kdf" */
3666      946,    /* "dh-std-kdf" */
3667       28,    /* "dhKeyAgreement" */
3668      941,    /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
3669      942,    /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
3670      943,    /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
3671      944,    /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
3672      945,    /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
3673      936,    /* "dhSinglePass-stdDH-sha1kdf-scheme" */
3674      937,    /* "dhSinglePass-stdDH-sha224kdf-scheme" */
3675      938,    /* "dhSinglePass-stdDH-sha256kdf-scheme" */
3676      939,    /* "dhSinglePass-stdDH-sha384kdf-scheme" */
3677      940,    /* "dhSinglePass-stdDH-sha512kdf-scheme" */
3678       11,    /* "directory services (X.500)" */
3679      378,    /* "directory services - algorithms" */
3680      887,    /* "distinguishedName" */
3681      892,    /* "dmdName" */
3682      174,    /* "dnQualifier" */
3683     1092,    /* "dnsName" */
3684      447,    /* "document" */
3685      471,    /* "documentAuthor" */
3686      468,    /* "documentIdentifier" */
3687      472,    /* "documentLocation" */
3688      502,    /* "documentPublisher" */
3689      449,    /* "documentSeries" */
3690      469,    /* "documentTitle" */
3691      470,    /* "documentVersion" */
3692      380,    /* "dod" */
3693      391,    /* "domainComponent" */
3694      452,    /* "domainRelatedObject" */
3695      116,    /* "dsaEncryption" */
3696       67,    /* "dsaEncryption-old" */
3697       66,    /* "dsaWithSHA" */
3698      113,    /* "dsaWithSHA1" */
3699       70,    /* "dsaWithSHA1-old" */
3700      802,    /* "dsa_with_SHA224" */
3701      803,    /* "dsa_with_SHA256" */
3702     1108,    /* "dsa_with_SHA3-224" */
3703     1109,    /* "dsa_with_SHA3-256" */
3704     1110,    /* "dsa_with_SHA3-384" */
3705     1111,    /* "dsa_with_SHA3-512" */
3706     1106,    /* "dsa_with_SHA384" */
3707     1107,    /* "dsa_with_SHA512" */
3708      297,    /* "dvcs" */
3709      791,    /* "ecdsa-with-Recommended" */
3710      416,    /* "ecdsa-with-SHA1" */
3711      793,    /* "ecdsa-with-SHA224" */
3712      794,    /* "ecdsa-with-SHA256" */
3713      795,    /* "ecdsa-with-SHA384" */
3714      796,    /* "ecdsa-with-SHA512" */
3715      792,    /* "ecdsa-with-Specified" */
3716     1112,    /* "ecdsa_with_SHA3-224" */
3717     1113,    /* "ecdsa_with_SHA3-256" */
3718     1114,    /* "ecdsa_with_SHA3-384" */
3719     1115,    /* "ecdsa_with_SHA3-512" */
3720       48,    /* "emailAddress" */
3721      632,    /* "encrypted track 2" */
3722      885,    /* "enhancedSearchGuide" */
3723       56,    /* "extendedCertificateAttributes" */
3724      867,    /* "facsimileTelephoneNumber" */
3725      462,    /* "favouriteDrink" */
3726      453,    /* "friendlyCountry" */
3727      490,    /* "friendlyCountryName" */
3728      156,    /* "friendlyName" */
3729      631,    /* "generate cryptogram" */
3730      509,    /* "generationQualifier" */
3731      601,    /* "generic cryptogram" */
3732       99,    /* "givenName" */
3733      976,    /* "gost-mac-12" */
3734     1009,    /* "gost89-cbc" */
3735      814,    /* "gost89-cnt" */
3736      975,    /* "gost89-cnt-12" */
3737     1011,    /* "gost89-ctr" */
3738     1010,    /* "gost89-ecb" */
3739     1015,    /* "grasshopper-cbc" */
3740     1016,    /* "grasshopper-cfb" */
3741     1013,    /* "grasshopper-ctr" */
3742     1012,    /* "grasshopper-ecb" */
3743     1017,    /* "grasshopper-mac" */
3744     1014,    /* "grasshopper-ofb" */
3745     1036,    /* "hkdf" */
3746      855,    /* "hmac" */
3747      780,    /* "hmac-md5" */
3748      781,    /* "hmac-sha1" */
3749     1102,    /* "hmac-sha3-224" */
3750     1103,    /* "hmac-sha3-256" */
3751     1104,    /* "hmac-sha3-384" */
3752     1105,    /* "hmac-sha3-512" */
3753      797,    /* "hmacWithMD5" */
3754      163,    /* "hmacWithSHA1" */
3755      798,    /* "hmacWithSHA224" */
3756      799,    /* "hmacWithSHA256" */
3757      800,    /* "hmacWithSHA384" */
3758      801,    /* "hmacWithSHA512" */
3759      486,    /* "homePostalAddress" */
3760      473,    /* "homeTelephoneNumber" */
3761      466,    /* "host" */
3762      889,    /* "houseIdentifier" */
3763      442,    /* "iA5StringSyntax" */
3764      381,    /* "iana" */
3765      824,    /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
3766      825,    /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
3767      826,    /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
3768      827,    /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
3769      819,    /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
3770      829,    /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
3771      828,    /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
3772      830,    /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
3773      820,    /* "id-Gost28147-89-None-KeyMeshing" */
3774      823,    /* "id-Gost28147-89-TestParamSet" */
3775      840,    /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
3776      841,    /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
3777      842,    /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
3778      843,    /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
3779      844,    /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
3780      839,    /* "id-GostR3410-2001-TestParamSet" */
3781      832,    /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
3782      833,    /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
3783      834,    /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
3784      835,    /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
3785      836,    /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
3786      837,    /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
3787      838,    /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
3788      831,    /* "id-GostR3410-94-TestParamSet" */
3789      845,    /* "id-GostR3410-94-a" */
3790      846,    /* "id-GostR3410-94-aBis" */
3791      847,    /* "id-GostR3410-94-b" */
3792      848,    /* "id-GostR3410-94-bBis" */
3793      822,    /* "id-GostR3411-94-CryptoProParamSet" */
3794      821,    /* "id-GostR3411-94-TestParamSet" */
3795      266,    /* "id-aca" */
3796      355,    /* "id-aca-accessIdentity" */
3797      354,    /* "id-aca-authenticationInfo" */
3798      356,    /* "id-aca-chargingIdentity" */
3799      399,    /* "id-aca-encAttrs" */
3800      357,    /* "id-aca-group" */
3801      358,    /* "id-aca-role" */
3802      176,    /* "id-ad" */
3803      788,    /* "id-aes128-wrap" */
3804      897,    /* "id-aes128-wrap-pad" */
3805      789,    /* "id-aes192-wrap" */
3806      900,    /* "id-aes192-wrap-pad" */
3807      790,    /* "id-aes256-wrap" */
3808      903,    /* "id-aes256-wrap-pad" */
3809      262,    /* "id-alg" */
3810      893,    /* "id-alg-PWRI-KEK" */
3811      323,    /* "id-alg-des40" */
3812      326,    /* "id-alg-dh-pop" */
3813      325,    /* "id-alg-dh-sig-hmac-sha1" */
3814      324,    /* "id-alg-noSignature" */
3815      907,    /* "id-camellia128-wrap" */
3816      908,    /* "id-camellia192-wrap" */
3817      909,    /* "id-camellia256-wrap" */
3818      268,    /* "id-cct" */
3819      361,    /* "id-cct-PKIData" */
3820      362,    /* "id-cct-PKIResponse" */
3821      360,    /* "id-cct-crs" */
3822       81,    /* "id-ce" */
3823      680,    /* "id-characteristic-two-basis" */
3824      263,    /* "id-cmc" */
3825      334,    /* "id-cmc-addExtensions" */
3826      346,    /* "id-cmc-confirmCertAcceptance" */
3827      330,    /* "id-cmc-dataReturn" */
3828      336,    /* "id-cmc-decryptedPOP" */
3829      335,    /* "id-cmc-encryptedPOP" */
3830      339,    /* "id-cmc-getCRL" */
3831      338,    /* "id-cmc-getCert" */
3832      328,    /* "id-cmc-identification" */
3833      329,    /* "id-cmc-identityProof" */
3834      337,    /* "id-cmc-lraPOPWitness" */
3835      344,    /* "id-cmc-popLinkRandom" */
3836      345,    /* "id-cmc-popLinkWitness" */
3837      343,    /* "id-cmc-queryPending" */
3838      333,    /* "id-cmc-recipientNonce" */
3839      341,    /* "id-cmc-regInfo" */
3840      342,    /* "id-cmc-responseInfo" */
3841      340,    /* "id-cmc-revokeRequest" */
3842      332,    /* "id-cmc-senderNonce" */
3843      327,    /* "id-cmc-statusInfo" */
3844      331,    /* "id-cmc-transactionId" */
3845      787,    /* "id-ct-asciiTextWithCRLF" */
3846     1060,    /* "id-ct-xml" */
3847      408,    /* "id-ecPublicKey" */
3848      508,    /* "id-hex-multipart-message" */
3849      507,    /* "id-hex-partial-message" */
3850      260,    /* "id-it" */
3851      302,    /* "id-it-caKeyUpdateInfo" */
3852      298,    /* "id-it-caProtEncCert" */
3853      311,    /* "id-it-confirmWaitTime" */
3854      303,    /* "id-it-currentCRL" */
3855      300,    /* "id-it-encKeyPairTypes" */
3856      310,    /* "id-it-implicitConfirm" */
3857      308,    /* "id-it-keyPairParamRep" */
3858      307,    /* "id-it-keyPairParamReq" */
3859      312,    /* "id-it-origPKIMessage" */
3860      301,    /* "id-it-preferredSymmAlg" */
3861      309,    /* "id-it-revPassphrase" */
3862      299,    /* "id-it-signKeyPairTypes" */
3863      305,    /* "id-it-subscriptionRequest" */
3864      306,    /* "id-it-subscriptionResponse" */
3865      784,    /* "id-it-suppLangTags" */
3866      304,    /* "id-it-unsupportedOIDs" */
3867      128,    /* "id-kp" */
3868      280,    /* "id-mod-attribute-cert" */
3869      274,    /* "id-mod-cmc" */
3870      277,    /* "id-mod-cmp" */
3871      284,    /* "id-mod-cmp2000" */
3872      273,    /* "id-mod-crmf" */
3873      283,    /* "id-mod-dvcs" */
3874      275,    /* "id-mod-kea-profile-88" */
3875      276,    /* "id-mod-kea-profile-93" */
3876      282,    /* "id-mod-ocsp" */
3877      278,    /* "id-mod-qualified-cert-88" */
3878      279,    /* "id-mod-qualified-cert-93" */
3879      281,    /* "id-mod-timestamp-protocol" */
3880      264,    /* "id-on" */
3881      347,    /* "id-on-personalData" */
3882      265,    /* "id-pda" */
3883      352,    /* "id-pda-countryOfCitizenship" */
3884      353,    /* "id-pda-countryOfResidence" */
3885      348,    /* "id-pda-dateOfBirth" */
3886      351,    /* "id-pda-gender" */
3887      349,    /* "id-pda-placeOfBirth" */
3888      175,    /* "id-pe" */
3889     1031,    /* "id-pkinit" */
3890      261,    /* "id-pkip" */
3891      258,    /* "id-pkix-mod" */
3892      269,    /* "id-pkix1-explicit-88" */
3893      271,    /* "id-pkix1-explicit-93" */
3894      270,    /* "id-pkix1-implicit-88" */
3895      272,    /* "id-pkix1-implicit-93" */
3896      662,    /* "id-ppl" */
3897      267,    /* "id-qcs" */
3898      359,    /* "id-qcs-pkixQCSyntax-v1" */
3899      259,    /* "id-qt" */
3900      313,    /* "id-regCtrl" */
3901      316,    /* "id-regCtrl-authenticator" */
3902      319,    /* "id-regCtrl-oldCertID" */
3903      318,    /* "id-regCtrl-pkiArchiveOptions" */
3904      317,    /* "id-regCtrl-pkiPublicationInfo" */
3905      320,    /* "id-regCtrl-protocolEncrKey" */
3906      315,    /* "id-regCtrl-regToken" */
3907      314,    /* "id-regInfo" */
3908      322,    /* "id-regInfo-certReq" */
3909      321,    /* "id-regInfo-utf8Pairs" */
3910      191,    /* "id-smime-aa" */
3911      215,    /* "id-smime-aa-contentHint" */
3912      218,    /* "id-smime-aa-contentIdentifier" */
3913      221,    /* "id-smime-aa-contentReference" */
3914      240,    /* "id-smime-aa-dvcs-dvc" */
3915      217,    /* "id-smime-aa-encapContentType" */
3916      222,    /* "id-smime-aa-encrypKeyPref" */
3917      220,    /* "id-smime-aa-equivalentLabels" */
3918      232,    /* "id-smime-aa-ets-CertificateRefs" */
3919      233,    /* "id-smime-aa-ets-RevocationRefs" */
3920      238,    /* "id-smime-aa-ets-archiveTimeStamp" */
3921      237,    /* "id-smime-aa-ets-certCRLTimestamp" */
3922      234,    /* "id-smime-aa-ets-certValues" */
3923      227,    /* "id-smime-aa-ets-commitmentType" */
3924      231,    /* "id-smime-aa-ets-contentTimestamp" */
3925      236,    /* "id-smime-aa-ets-escTimeStamp" */
3926      230,    /* "id-smime-aa-ets-otherSigCert" */
3927      235,    /* "id-smime-aa-ets-revocationValues" */
3928      226,    /* "id-smime-aa-ets-sigPolicyId" */
3929      229,    /* "id-smime-aa-ets-signerAttr" */
3930      228,    /* "id-smime-aa-ets-signerLocation" */
3931      219,    /* "id-smime-aa-macValue" */
3932      214,    /* "id-smime-aa-mlExpandHistory" */
3933      216,    /* "id-smime-aa-msgSigDigest" */
3934      212,    /* "id-smime-aa-receiptRequest" */
3935      213,    /* "id-smime-aa-securityLabel" */
3936      239,    /* "id-smime-aa-signatureType" */
3937      223,    /* "id-smime-aa-signingCertificate" */
3938     1086,    /* "id-smime-aa-signingCertificateV2" */
3939      224,    /* "id-smime-aa-smimeEncryptCerts" */
3940      225,    /* "id-smime-aa-timeStampToken" */
3941      192,    /* "id-smime-alg" */
3942      243,    /* "id-smime-alg-3DESwrap" */
3943      246,    /* "id-smime-alg-CMS3DESwrap" */
3944      247,    /* "id-smime-alg-CMSRC2wrap" */
3945      245,    /* "id-smime-alg-ESDH" */
3946      241,    /* "id-smime-alg-ESDHwith3DES" */
3947      242,    /* "id-smime-alg-ESDHwithRC2" */
3948      244,    /* "id-smime-alg-RC2wrap" */
3949      193,    /* "id-smime-cd" */
3950      248,    /* "id-smime-cd-ldap" */
3951      190,    /* "id-smime-ct" */
3952      210,    /* "id-smime-ct-DVCSRequestData" */
3953      211,    /* "id-smime-ct-DVCSResponseData" */
3954      208,    /* "id-smime-ct-TDTInfo" */
3955      207,    /* "id-smime-ct-TSTInfo" */
3956      205,    /* "id-smime-ct-authData" */
3957     1059,    /* "id-smime-ct-authEnvelopedData" */
3958      786,    /* "id-smime-ct-compressedData" */
3959     1058,    /* "id-smime-ct-contentCollection" */
3960      209,    /* "id-smime-ct-contentInfo" */
3961      206,    /* "id-smime-ct-publishCert" */
3962      204,    /* "id-smime-ct-receipt" */
3963      195,    /* "id-smime-cti" */
3964      255,    /* "id-smime-cti-ets-proofOfApproval" */
3965      256,    /* "id-smime-cti-ets-proofOfCreation" */
3966      253,    /* "id-smime-cti-ets-proofOfDelivery" */
3967      251,    /* "id-smime-cti-ets-proofOfOrigin" */
3968      252,    /* "id-smime-cti-ets-proofOfReceipt" */
3969      254,    /* "id-smime-cti-ets-proofOfSender" */
3970      189,    /* "id-smime-mod" */
3971      196,    /* "id-smime-mod-cms" */
3972      197,    /* "id-smime-mod-ess" */
3973      202,    /* "id-smime-mod-ets-eSigPolicy-88" */
3974      203,    /* "id-smime-mod-ets-eSigPolicy-97" */
3975      200,    /* "id-smime-mod-ets-eSignature-88" */
3976      201,    /* "id-smime-mod-ets-eSignature-97" */
3977      199,    /* "id-smime-mod-msg-v3" */
3978      198,    /* "id-smime-mod-oid" */
3979      194,    /* "id-smime-spq" */
3980      250,    /* "id-smime-spq-ets-sqt-unotice" */
3981      249,    /* "id-smime-spq-ets-sqt-uri" */
3982      974,    /* "id-tc26" */
3983      991,    /* "id-tc26-agreement" */
3984      992,    /* "id-tc26-agreement-gost-3410-2012-256" */
3985      993,    /* "id-tc26-agreement-gost-3410-2012-512" */
3986      977,    /* "id-tc26-algorithms" */
3987      990,    /* "id-tc26-cipher" */
3988     1001,    /* "id-tc26-cipher-constants" */
3989      994,    /* "id-tc26-constants" */
3990      981,    /* "id-tc26-digest" */
3991     1000,    /* "id-tc26-digest-constants" */
3992     1002,    /* "id-tc26-gost-28147-constants" */
3993      996,    /* "id-tc26-gost-3410-2012-512-constants" */
3994      987,    /* "id-tc26-mac" */
3995      978,    /* "id-tc26-sign" */
3996      995,    /* "id-tc26-sign-constants" */
3997      984,    /* "id-tc26-signwithdigest" */
3998       34,    /* "idea-cbc" */
3999       35,    /* "idea-cfb" */
4000       36,    /* "idea-ecb" */
4001       46,    /* "idea-ofb" */
4002      676,    /* "identified-organization" */
4003      461,    /* "info" */
4004      101,    /* "initials" */
4005      869,    /* "internationaliSDNNumber" */
4006     1022,    /* "ipsec Internet Key Exchange" */
4007      749,    /* "ipsec3" */
4008      750,    /* "ipsec4" */
4009      181,    /* "iso" */
4010      623,    /* "issuer capabilities" */
4011      645,    /* "itu-t" */
4012      492,    /* "janetMailbox" */
4013      646,    /* "joint-iso-itu-t" */
4014      957,    /* "jurisdictionCountryName" */
4015      955,    /* "jurisdictionLocalityName" */
4016      956,    /* "jurisdictionStateOrProvinceName" */
4017      150,    /* "keyBag" */
4018      773,    /* "kisa" */
4019     1063,    /* "kx-any" */
4020     1039,    /* "kx-dhe" */
4021     1041,    /* "kx-dhe-psk" */
4022     1038,    /* "kx-ecdhe" */
4023     1040,    /* "kx-ecdhe-psk" */
4024     1045,    /* "kx-gost" */
4025     1043,    /* "kx-psk" */
4026     1037,    /* "kx-rsa" */
4027     1042,    /* "kx-rsa-psk" */
4028     1044,    /* "kx-srp" */
4029      477,    /* "lastModifiedBy" */
4030      476,    /* "lastModifiedTime" */
4031      157,    /* "localKeyID" */
4032       15,    /* "localityName" */
4033      480,    /* "mXRecord" */
4034      493,    /* "mailPreferenceOption" */
4035      467,    /* "manager" */
4036        3,    /* "md2" */
4037        7,    /* "md2WithRSAEncryption" */
4038      257,    /* "md4" */
4039      396,    /* "md4WithRSAEncryption" */
4040        4,    /* "md5" */
4041      114,    /* "md5-sha1" */
4042      104,    /* "md5WithRSA" */
4043        8,    /* "md5WithRSAEncryption" */
4044       95,    /* "mdc2" */
4045       96,    /* "mdc2WithRSA" */
4046      875,    /* "member" */
4047      602,    /* "merchant initiated auth" */
4048      514,    /* "message extensions" */
4049       51,    /* "messageDigest" */
4050      911,    /* "mgf1" */
4051      506,    /* "mime-mhs-bodies" */
4052      505,    /* "mime-mhs-headings" */
4053      488,    /* "mobileTelephoneNumber" */
4054      481,    /* "nSRecord" */
4055      173,    /* "name" */
4056      681,    /* "onBasis" */
4057      379,    /* "org" */
4058     1089,    /* "organizationIdentifier" */
4059       17,    /* "organizationName" */
4060      491,    /* "organizationalStatus" */
4061       18,    /* "organizationalUnitName" */
4062      475,    /* "otherMailbox" */
4063      876,    /* "owner" */
4064      935,    /* "pSpecified" */
4065      489,    /* "pagerTelephoneNumber" */
4066      782,    /* "password based MAC" */
4067      374,    /* "path" */
4068      621,    /* "payment gateway capabilities" */
4069        9,    /* "pbeWithMD2AndDES-CBC" */
4070      168,    /* "pbeWithMD2AndRC2-CBC" */
4071      112,    /* "pbeWithMD5AndCast5CBC" */
4072       10,    /* "pbeWithMD5AndDES-CBC" */
4073      169,    /* "pbeWithMD5AndRC2-CBC" */
4074      148,    /* "pbeWithSHA1And128BitRC2-CBC" */
4075      144,    /* "pbeWithSHA1And128BitRC4" */
4076      147,    /* "pbeWithSHA1And2-KeyTripleDES-CBC" */
4077      146,    /* "pbeWithSHA1And3-KeyTripleDES-CBC" */
4078      149,    /* "pbeWithSHA1And40BitRC2-CBC" */
4079      145,    /* "pbeWithSHA1And40BitRC4" */
4080      170,    /* "pbeWithSHA1AndDES-CBC" */
4081       68,    /* "pbeWithSHA1AndRC2-CBC" */
4082      499,    /* "personalSignature" */
4083      487,    /* "personalTitle" */
4084      464,    /* "photo" */
4085      863,    /* "physicalDeliveryOfficeName" */
4086      437,    /* "pilot" */
4087      439,    /* "pilotAttributeSyntax" */
4088      438,    /* "pilotAttributeType" */
4089      479,    /* "pilotAttributeType27" */
4090      456,    /* "pilotDSA" */
4091      441,    /* "pilotGroups" */
4092      444,    /* "pilotObject" */
4093      440,    /* "pilotObjectClass" */
4094      455,    /* "pilotOrganization" */
4095      445,    /* "pilotPerson" */
4096      186,    /* "pkcs1" */
4097       27,    /* "pkcs3" */
4098      187,    /* "pkcs5" */
4099       20,    /* "pkcs7" */
4100       21,    /* "pkcs7-data" */
4101       25,    /* "pkcs7-digestData" */
4102       26,    /* "pkcs7-encryptedData" */
4103       23,    /* "pkcs7-envelopedData" */
4104       24,    /* "pkcs7-signedAndEnvelopedData" */
4105       22,    /* "pkcs7-signedData" */
4106      151,    /* "pkcs8ShroudedKeyBag" */
4107       47,    /* "pkcs9" */
4108     1061,    /* "poly1305" */
4109      862,    /* "postOfficeBox" */
4110      861,    /* "postalAddress" */
4111      661,    /* "postalCode" */
4112      683,    /* "ppBasis" */
4113      872,    /* "preferredDeliveryMethod" */
4114      873,    /* "presentationAddress" */
4115      406,    /* "prime-field" */
4116      409,    /* "prime192v1" */
4117      410,    /* "prime192v2" */
4118      411,    /* "prime192v3" */
4119      412,    /* "prime239v1" */
4120      413,    /* "prime239v2" */
4121      414,    /* "prime239v3" */
4122      415,    /* "prime256v1" */
4123      886,    /* "protocolInformation" */
4124      510,    /* "pseudonym" */
4125      435,    /* "pss" */
4126      286,    /* "qcStatements" */
4127      457,    /* "qualityLabelledData" */
4128      450,    /* "rFC822localPart" */
4129       98,    /* "rc2-40-cbc" */
4130      166,    /* "rc2-64-cbc" */
4131       37,    /* "rc2-cbc" */
4132       39,    /* "rc2-cfb" */
4133       38,    /* "rc2-ecb" */
4134       40,    /* "rc2-ofb" */
4135        5,    /* "rc4" */
4136       97,    /* "rc4-40" */
4137      915,    /* "rc4-hmac-md5" */
4138      120,    /* "rc5-cbc" */
4139      122,    /* "rc5-cfb" */
4140      121,    /* "rc5-ecb" */
4141      123,    /* "rc5-ofb" */
4142      870,    /* "registeredAddress" */
4143      460,    /* "rfc822Mailbox" */
4144      117,    /* "ripemd160" */
4145      119,    /* "ripemd160WithRSA" */
4146      400,    /* "role" */
4147      877,    /* "roleOccupant" */
4148      448,    /* "room" */
4149      463,    /* "roomNumber" */
4150       19,    /* "rsa" */
4151        6,    /* "rsaEncryption" */
4152      644,    /* "rsaOAEPEncryptionSET" */
4153      377,    /* "rsaSignature" */
4154      919,    /* "rsaesOaep" */
4155      912,    /* "rsassaPss" */
4156      482,    /* "sOARecord" */
4157      155,    /* "safeContentsBag" */
4158      291,    /* "sbgp-autonomousSysNum" */
4159      290,    /* "sbgp-ipAddrBlock" */
4160      292,    /* "sbgp-routerIdentifier" */
4161      973,    /* "scrypt" */
4162      159,    /* "sdsiCertificate" */
4163      859,    /* "searchGuide" */
4164      704,    /* "secp112r1" */
4165      705,    /* "secp112r2" */
4166      706,    /* "secp128r1" */
4167      707,    /* "secp128r2" */
4168      708,    /* "secp160k1" */
4169      709,    /* "secp160r1" */
4170      710,    /* "secp160r2" */
4171      711,    /* "secp192k1" */
4172      712,    /* "secp224k1" */
4173      713,    /* "secp224r1" */
4174      714,    /* "secp256k1" */
4175      715,    /* "secp384r1" */
4176      716,    /* "secp521r1" */
4177      154,    /* "secretBag" */
4178      474,    /* "secretary" */
4179      717,    /* "sect113r1" */
4180      718,    /* "sect113r2" */
4181      719,    /* "sect131r1" */
4182      720,    /* "sect131r2" */
4183      721,    /* "sect163k1" */
4184      722,    /* "sect163r1" */
4185      723,    /* "sect163r2" */
4186      724,    /* "sect193r1" */
4187      725,    /* "sect193r2" */
4188      726,    /* "sect233k1" */
4189      727,    /* "sect233r1" */
4190      728,    /* "sect239k1" */
4191      729,    /* "sect283k1" */
4192      730,    /* "sect283r1" */
4193      731,    /* "sect409k1" */
4194      732,    /* "sect409r1" */
4195      733,    /* "sect571k1" */
4196      734,    /* "sect571r1" */
4197      635,    /* "secure device signature" */
4198      878,    /* "seeAlso" */
4199      777,    /* "seed-cbc" */
4200      779,    /* "seed-cfb" */
4201      776,    /* "seed-ecb" */
4202      778,    /* "seed-ofb" */
4203      105,    /* "serialNumber" */
4204      625,    /* "set-addPolicy" */
4205      515,    /* "set-attr" */
4206      518,    /* "set-brand" */
4207      638,    /* "set-brand-AmericanExpress" */
4208      637,    /* "set-brand-Diners" */
4209      636,    /* "set-brand-IATA-ATA" */
4210      639,    /* "set-brand-JCB" */
4211      641,    /* "set-brand-MasterCard" */
4212      642,    /* "set-brand-Novus" */
4213      640,    /* "set-brand-Visa" */
4214      516,    /* "set-policy" */
4215      607,    /* "set-policy-root" */
4216      624,    /* "set-rootKeyThumb" */
4217      620,    /* "setAttr-Cert" */
4218      628,    /* "setAttr-IssCap-CVM" */
4219      630,    /* "setAttr-IssCap-Sig" */
4220      629,    /* "setAttr-IssCap-T2" */
4221      627,    /* "setAttr-Token-B0Prime" */
4222      626,    /* "setAttr-Token-EMV" */
4223      622,    /* "setAttr-TokenType" */
4224      619,    /* "setCext-IssuerCapabilities" */
4225      615,    /* "setCext-PGWYcapabilities" */
4226      616,    /* "setCext-TokenIdentifier" */
4227      618,    /* "setCext-TokenType" */
4228      617,    /* "setCext-Track2Data" */
4229      611,    /* "setCext-cCertRequired" */
4230      609,    /* "setCext-certType" */
4231      608,    /* "setCext-hashedRoot" */
4232      610,    /* "setCext-merchData" */
4233      613,    /* "setCext-setExt" */
4234      614,    /* "setCext-setQualf" */
4235      612,    /* "setCext-tunneling" */
4236      540,    /* "setct-AcqCardCodeMsg" */
4237      576,    /* "setct-AcqCardCodeMsgTBE" */
4238      570,    /* "setct-AuthReqTBE" */
4239      534,    /* "setct-AuthReqTBS" */
4240      527,    /* "setct-AuthResBaggage" */
4241      571,    /* "setct-AuthResTBE" */
4242      572,    /* "setct-AuthResTBEX" */
4243      535,    /* "setct-AuthResTBS" */
4244      536,    /* "setct-AuthResTBSX" */
4245      528,    /* "setct-AuthRevReqBaggage" */
4246      577,    /* "setct-AuthRevReqTBE" */
4247      541,    /* "setct-AuthRevReqTBS" */
4248      529,    /* "setct-AuthRevResBaggage" */
4249      542,    /* "setct-AuthRevResData" */
4250      578,    /* "setct-AuthRevResTBE" */
4251      579,    /* "setct-AuthRevResTBEB" */
4252      543,    /* "setct-AuthRevResTBS" */
4253      573,    /* "setct-AuthTokenTBE" */
4254      537,    /* "setct-AuthTokenTBS" */
4255      600,    /* "setct-BCIDistributionTBS" */
4256      558,    /* "setct-BatchAdminReqData" */
4257      592,    /* "setct-BatchAdminReqTBE" */
4258      559,    /* "setct-BatchAdminResData" */
4259      593,    /* "setct-BatchAdminResTBE" */
4260      599,    /* "setct-CRLNotificationResTBS" */
4261      598,    /* "setct-CRLNotificationTBS" */
4262      580,    /* "setct-CapReqTBE" */
4263      581,    /* "setct-CapReqTBEX" */
4264      544,    /* "setct-CapReqTBS" */
4265      545,    /* "setct-CapReqTBSX" */
4266      546,    /* "setct-CapResData" */
4267      582,    /* "setct-CapResTBE" */
4268      583,    /* "setct-CapRevReqTBE" */
4269      584,    /* "setct-CapRevReqTBEX" */
4270      547,    /* "setct-CapRevReqTBS" */
4271      548,    /* "setct-CapRevReqTBSX" */
4272      549,    /* "setct-CapRevResData" */
4273      585,    /* "setct-CapRevResTBE" */
4274      538,    /* "setct-CapTokenData" */
4275      530,    /* "setct-CapTokenSeq" */
4276      574,    /* "setct-CapTokenTBE" */
4277      575,    /* "setct-CapTokenTBEX" */
4278      539,    /* "setct-CapTokenTBS" */
4279      560,    /* "setct-CardCInitResTBS" */
4280      566,    /* "setct-CertInqReqTBS" */
4281      563,    /* "setct-CertReqData" */
4282      595,    /* "setct-CertReqTBE" */
4283      596,    /* "setct-CertReqTBEX" */
4284      564,    /* "setct-CertReqTBS" */
4285      565,    /* "setct-CertResData" */
4286      597,    /* "setct-CertResTBE" */
4287      586,    /* "setct-CredReqTBE" */
4288      587,    /* "setct-CredReqTBEX" */
4289      550,    /* "setct-CredReqTBS" */
4290      551,    /* "setct-CredReqTBSX" */
4291      552,    /* "setct-CredResData" */
4292      588,    /* "setct-CredResTBE" */
4293      589,    /* "setct-CredRevReqTBE" */
4294      590,    /* "setct-CredRevReqTBEX" */
4295      553,    /* "setct-CredRevReqTBS" */
4296      554,    /* "setct-CredRevReqTBSX" */
4297      555,    /* "setct-CredRevResData" */
4298      591,    /* "setct-CredRevResTBE" */
4299      567,    /* "setct-ErrorTBS" */
4300      526,    /* "setct-HODInput" */
4301      561,    /* "setct-MeAqCInitResTBS" */
4302      522,    /* "setct-OIData" */
4303      519,    /* "setct-PANData" */
4304      521,    /* "setct-PANOnly" */
4305      520,    /* "setct-PANToken" */
4306      556,    /* "setct-PCertReqData" */
4307      557,    /* "setct-PCertResTBS" */
4308      523,    /* "setct-PI" */
4309      532,    /* "setct-PI-TBS" */
4310      524,    /* "setct-PIData" */
4311      525,    /* "setct-PIDataUnsigned" */
4312      568,    /* "setct-PIDualSignedTBE" */
4313      569,    /* "setct-PIUnsignedTBE" */
4314      531,    /* "setct-PInitResData" */
4315      533,    /* "setct-PResData" */
4316      594,    /* "setct-RegFormReqTBE" */
4317      562,    /* "setct-RegFormResTBS" */
4318      604,    /* "setext-pinAny" */
4319      603,    /* "setext-pinSecure" */
4320      605,    /* "setext-track2" */
4321       41,    /* "sha" */
4322       64,    /* "sha1" */
4323      115,    /* "sha1WithRSA" */
4324       65,    /* "sha1WithRSAEncryption" */
4325      675,    /* "sha224" */
4326      671,    /* "sha224WithRSAEncryption" */
4327      672,    /* "sha256" */
4328      668,    /* "sha256WithRSAEncryption" */
4329     1096,    /* "sha3-224" */
4330     1097,    /* "sha3-256" */
4331     1098,    /* "sha3-384" */
4332     1099,    /* "sha3-512" */
4333      673,    /* "sha384" */
4334      669,    /* "sha384WithRSAEncryption" */
4335      674,    /* "sha512" */
4336     1094,    /* "sha512-224" */
4337     1095,    /* "sha512-256" */
4338      670,    /* "sha512WithRSAEncryption" */
4339       42,    /* "shaWithRSAEncryption" */
4340     1100,    /* "shake128" */
4341     1101,    /* "shake256" */
4342       52,    /* "signingTime" */
4343      454,    /* "simpleSecurityObject" */
4344      496,    /* "singleLevelQuality" */
4345     1062,    /* "siphash" */
4346       16,    /* "stateOrProvinceName" */
4347      660,    /* "streetAddress" */
4348      498,    /* "subtreeMaximumQuality" */
4349      497,    /* "subtreeMinimumQuality" */
4350      890,    /* "supportedAlgorithms" */
4351      874,    /* "supportedApplicationContext" */
4352      100,    /* "surname" */
4353      864,    /* "telephoneNumber" */
4354      866,    /* "teletexTerminalIdentifier" */
4355      865,    /* "telexNumber" */
4356      459,    /* "textEncodedORAddress" */
4357      293,    /* "textNotice" */
4358      106,    /* "title" */
4359     1021,    /* "tls1-prf" */
4360      682,    /* "tpBasis" */
4361      436,    /* "ucl" */
4362        0,    /* "undefined" */
4363      102,    /* "uniqueIdentifier" */
4364      888,    /* "uniqueMember" */
4365       55,    /* "unstructuredAddress" */
4366       49,    /* "unstructuredName" */
4367      880,    /* "userCertificate" */
4368      465,    /* "userClass" */
4369      458,    /* "userId" */
4370      879,    /* "userPassword" */
4371      373,    /* "valid" */
4372      678,    /* "wap" */
4373      679,    /* "wap-wsg" */
4374      735,    /* "wap-wsg-idm-ecid-wtls1" */
4375      743,    /* "wap-wsg-idm-ecid-wtls10" */
4376      744,    /* "wap-wsg-idm-ecid-wtls11" */
4377      745,    /* "wap-wsg-idm-ecid-wtls12" */
4378      736,    /* "wap-wsg-idm-ecid-wtls3" */
4379      737,    /* "wap-wsg-idm-ecid-wtls4" */
4380      738,    /* "wap-wsg-idm-ecid-wtls5" */
4381      739,    /* "wap-wsg-idm-ecid-wtls6" */
4382      740,    /* "wap-wsg-idm-ecid-wtls7" */
4383      741,    /* "wap-wsg-idm-ecid-wtls8" */
4384      742,    /* "wap-wsg-idm-ecid-wtls9" */
4385      804,    /* "whirlpool" */
4386      868,    /* "x121Address" */
4387      503,    /* "x500UniqueIdentifier" */
4388      158,    /* "x509Certificate" */
4389      160,    /* "x509Crl" */
4390      125,    /* "zlib compression" */
4391 };
4392
4393 #define NUM_OBJ 1011
4394 static const unsigned int obj_objs[NUM_OBJ] = {
4395        0,    /* OBJ_undef                        0 */
4396      181,    /* OBJ_iso                          1 */
4397      393,    /* OBJ_joint_iso_ccitt              OBJ_joint_iso_itu_t */
4398      404,    /* OBJ_ccitt                        OBJ_itu_t */
4399      645,    /* OBJ_itu_t                        0 */
4400      646,    /* OBJ_joint_iso_itu_t              2 */
4401      434,    /* OBJ_data                         0 9 */
4402      182,    /* OBJ_member_body                  1 2 */
4403      379,    /* OBJ_org                          1 3 */
4404      676,    /* OBJ_identified_organization      1 3 */
4405       11,    /* OBJ_X500                         2 5 */
4406      647,    /* OBJ_international_organizations  2 23 */
4407      380,    /* OBJ_dod                          1 3 6 */
4408       12,    /* OBJ_X509                         2 5 4 */
4409      378,    /* OBJ_X500algorithms               2 5 8 */
4410       81,    /* OBJ_id_ce                        2 5 29 */
4411      512,    /* OBJ_id_set                       2 23 42 */
4412      678,    /* OBJ_wap                          2 23 43 */
4413      435,    /* OBJ_pss                          0 9 2342 */
4414      183,    /* OBJ_ISO_US                       1 2 840 */
4415      381,    /* OBJ_iana                         1 3 6 1 */
4416     1034,    /* OBJ_X25519                       1 3 101 110 */
4417     1035,    /* OBJ_X448                         1 3 101 111 */
4418     1087,    /* OBJ_ED25519                      1 3 101 112 */
4419     1088,    /* OBJ_ED448                        1 3 101 113 */
4420      677,    /* OBJ_certicom_arc                 1 3 132 */
4421      394,    /* OBJ_selected_attribute_types     2 5 1 5 */
4422       13,    /* OBJ_commonName                   2 5 4 3 */
4423      100,    /* OBJ_surname                      2 5 4 4 */
4424      105,    /* OBJ_serialNumber                 2 5 4 5 */
4425       14,    /* OBJ_countryName                  2 5 4 6 */
4426       15,    /* OBJ_localityName                 2 5 4 7 */
4427       16,    /* OBJ_stateOrProvinceName          2 5 4 8 */
4428      660,    /* OBJ_streetAddress                2 5 4 9 */
4429       17,    /* OBJ_organizationName             2 5 4 10 */
4430       18,    /* OBJ_organizationalUnitName       2 5 4 11 */
4431      106,    /* OBJ_title                        2 5 4 12 */
4432      107,    /* OBJ_description                  2 5 4 13 */
4433      859,    /* OBJ_searchGuide                  2 5 4 14 */
4434      860,    /* OBJ_businessCategory             2 5 4 15 */
4435      861,    /* OBJ_postalAddress                2 5 4 16 */
4436      661,    /* OBJ_postalCode                   2 5 4 17 */
4437      862,    /* OBJ_postOfficeBox                2 5 4 18 */
4438      863,    /* OBJ_physicalDeliveryOfficeName   2 5 4 19 */
4439      864,    /* OBJ_telephoneNumber              2 5 4 20 */
4440      865,    /* OBJ_telexNumber                  2 5 4 21 */
4441      866,    /* OBJ_teletexTerminalIdentifier    2 5 4 22 */
4442      867,    /* OBJ_facsimileTelephoneNumber     2 5 4 23 */
4443      868,    /* OBJ_x121Address                  2 5 4 24 */
4444      869,    /* OBJ_internationaliSDNNumber      2 5 4 25 */
4445      870,    /* OBJ_registeredAddress            2 5 4 26 */
4446      871,    /* OBJ_destinationIndicator         2 5 4 27 */
4447      872,    /* OBJ_preferredDeliveryMethod      2 5 4 28 */
4448      873,    /* OBJ_presentationAddress          2 5 4 29 */
4449      874,    /* OBJ_supportedApplicationContext  2 5 4 30 */
4450      875,    /* OBJ_member                       2 5 4 31 */
4451      876,    /* OBJ_owner                        2 5 4 32 */
4452      877,    /* OBJ_roleOccupant                 2 5 4 33 */
4453      878,    /* OBJ_seeAlso                      2 5 4 34 */
4454      879,    /* OBJ_userPassword                 2 5 4 35 */
4455      880,    /* OBJ_userCertificate              2 5 4 36 */
4456      881,    /* OBJ_cACertificate                2 5 4 37 */
4457      882,    /* OBJ_authorityRevocationList      2 5 4 38 */
4458      883,    /* OBJ_certificateRevocationList    2 5 4 39 */
4459      884,    /* OBJ_crossCertificatePair         2 5 4 40 */
4460      173,    /* OBJ_name                         2 5 4 41 */
4461       99,    /* OBJ_givenName                    2 5 4 42 */
4462      101,    /* OBJ_initials                     2 5 4 43 */
4463      509,    /* OBJ_generationQualifier          2 5 4 44 */
4464      503,    /* OBJ_x500UniqueIdentifier         2 5 4 45 */
4465      174,    /* OBJ_dnQualifier                  2 5 4 46 */
4466      885,    /* OBJ_enhancedSearchGuide          2 5 4 47 */
4467      886,    /* OBJ_protocolInformation          2 5 4 48 */
4468      887,    /* OBJ_distinguishedName            2 5 4 49 */
4469      888,    /* OBJ_uniqueMember                 2 5 4 50 */
4470      889,    /* OBJ_houseIdentifier              2 5 4 51 */
4471      890,    /* OBJ_supportedAlgorithms          2 5 4 52 */
4472      891,    /* OBJ_deltaRevocationList          2 5 4 53 */
4473      892,    /* OBJ_dmdName                      2 5 4 54 */
4474      510,    /* OBJ_pseudonym                    2 5 4 65 */
4475      400,    /* OBJ_role                         2 5 4 72 */
4476     1089,    /* OBJ_organizationIdentifier       2 5 4 97 */
4477     1090,    /* OBJ_countryCode3c                2 5 4 98 */
4478     1091,    /* OBJ_countryCode3n                2 5 4 99 */
4479     1092,    /* OBJ_dnsName                      2 5 4 100 */
4480      769,    /* OBJ_subject_directory_attributes 2 5 29 9 */
4481       82,    /* OBJ_subject_key_identifier       2 5 29 14 */
4482       83,    /* OBJ_key_usage                    2 5 29 15 */
4483       84,    /* OBJ_private_key_usage_period     2 5 29 16 */
4484       85,    /* OBJ_subject_alt_name             2 5 29 17 */
4485       86,    /* OBJ_issuer_alt_name              2 5 29 18 */
4486       87,    /* OBJ_basic_constraints            2 5 29 19 */
4487       88,    /* OBJ_crl_number                   2 5 29 20 */
4488      141,    /* OBJ_crl_reason                   2 5 29 21 */
4489      430,    /* OBJ_hold_instruction_code        2 5 29 23 */
4490      142,    /* OBJ_invalidity_date              2 5 29 24 */
4491      140,    /* OBJ_delta_crl                    2 5 29 27 */
4492      770,    /* OBJ_issuing_distribution_point   2 5 29 28 */
4493      771,    /* OBJ_certificate_issuer           2 5 29 29 */
4494      666,    /* OBJ_name_constraints             2 5 29 30 */
4495      103,    /* OBJ_crl_distribution_points      2 5 29 31 */
4496       89,    /* OBJ_certificate_policies         2 5 29 32 */
4497      747,    /* OBJ_policy_mappings              2 5 29 33 */
4498       90,    /* OBJ_authority_key_identifier     2 5 29 35 */
4499      401,    /* OBJ_policy_constraints           2 5 29 36 */
4500      126,    /* OBJ_ext_key_usage                2 5 29 37 */
4501      857,    /* OBJ_freshest_crl                 2 5 29 46 */
4502      748,    /* OBJ_inhibit_any_policy           2 5 29 54 */
4503      402,    /* OBJ_target_information           2 5 29 55 */
4504      403,    /* OBJ_no_rev_avail                 2 5 29 56 */
4505      513,    /* OBJ_set_ctype                    2 23 42 0 */
4506      514,    /* OBJ_set_msgExt                   2 23 42 1 */
4507      515,    /* OBJ_set_attr                     2 23 42 3 */
4508      516,    /* OBJ_set_policy                   2 23 42 5 */
4509      517,    /* OBJ_set_certExt                  2 23 42 7 */
4510      518,    /* OBJ_set_brand                    2 23 42 8 */
4511      679,    /* OBJ_wap_wsg                      2 23 43 1 */
4512      382,    /* OBJ_Directory                    1 3 6 1 1 */
4513      383,    /* OBJ_Management                   1 3 6 1 2 */
4514      384,    /* OBJ_Experimental                 1 3 6 1 3 */
4515      385,    /* OBJ_Private                      1 3 6 1 4 */
4516      386,    /* OBJ_Security                     1 3 6 1 5 */
4517      387,    /* OBJ_SNMPv2                       1 3 6 1 6 */
4518      388,    /* OBJ_Mail                         1 3 6 1 7 */
4519      376,    /* OBJ_algorithm                    1 3 14 3 2 */
4520      395,    /* OBJ_clearance                    2 5 1 5 55 */
4521       19,    /* OBJ_rsa                          2 5 8 1 1 */
4522       96,    /* OBJ_mdc2WithRSA                  2 5 8 3 100 */
4523       95,    /* OBJ_mdc2                         2 5 8 3 101 */
4524      746,    /* OBJ_any_policy                   2 5 29 32 0 */
4525      910,    /* OBJ_anyExtendedKeyUsage          2 5 29 37 0 */
4526      519,    /* OBJ_setct_PANData                2 23 42 0 0 */
4527      520,    /* OBJ_setct_PANToken               2 23 42 0 1 */
4528      521,    /* OBJ_setct_PANOnly                2 23 42 0 2 */
4529      522,    /* OBJ_setct_OIData                 2 23 42 0 3 */
4530      523,    /* OBJ_setct_PI                     2 23 42 0 4 */
4531      524,    /* OBJ_setct_PIData                 2 23 42 0 5 */
4532      525,    /* OBJ_setct_PIDataUnsigned         2 23 42 0 6 */
4533      526,    /* OBJ_setct_HODInput               2 23 42 0 7 */
4534      527,    /* OBJ_setct_AuthResBaggage         2 23 42 0 8 */
4535      528,    /* OBJ_setct_AuthRevReqBaggage      2 23 42 0 9 */
4536      529,    /* OBJ_setct_AuthRevResBaggage      2 23 42 0 10 */
4537      530,    /* OBJ_setct_CapTokenSeq            2 23 42 0 11 */
4538      531,    /* OBJ_setct_PInitResData           2 23 42 0 12 */
4539      532,    /* OBJ_setct_PI_TBS                 2 23 42 0 13 */
4540      533,    /* OBJ_setct_PResData               2 23 42 0 14 */
4541      534,    /* OBJ_setct_AuthReqTBS             2 23 42 0 16 */
4542      535,    /* OBJ_setct_AuthResTBS             2 23 42 0 17 */
4543      536,    /* OBJ_setct_AuthResTBSX            2 23 42 0 18 */
4544      537,    /* OBJ_setct_AuthTokenTBS           2 23 42 0 19 */
4545      538,    /* OBJ_setct_CapTokenData           2 23 42 0 20 */
4546      539,    /* OBJ_setct_CapTokenTBS            2 23 42 0 21 */
4547      540,    /* OBJ_setct_AcqCardCodeMsg         2 23 42 0 22 */
4548      541,    /* OBJ_setct_AuthRevReqTBS          2 23 42 0 23 */
4549      542,    /* OBJ_setct_AuthRevResData         2 23 42 0 24 */
4550      543,    /* OBJ_setct_AuthRevResTBS          2 23 42 0 25 */
4551      544,    /* OBJ_setct_CapReqTBS              2 23 42 0 26 */
4552      545,    /* OBJ_setct_CapReqTBSX             2 23 42 0 27 */
4553      546,    /* OBJ_setct_CapResData             2 23 42 0 28 */
4554      547,    /* OBJ_setct_CapRevReqTBS           2 23 42 0 29 */
4555      548,    /* OBJ_setct_CapRevReqTBSX          2 23 42 0 30 */
4556      549,    /* OBJ_setct_CapRevResData          2 23 42 0 31 */
4557      550,    /* OBJ_setct_CredReqTBS             2 23 42 0 32 */
4558      551,    /* OBJ_setct_CredReqTBSX            2 23 42 0 33 */
4559      552,    /* OBJ_setct_CredResData            2 23 42 0 34 */
4560      553,    /* OBJ_setct_CredRevReqTBS          2 23 42 0 35 */
4561      554,    /* OBJ_setct_CredRevReqTBSX         2 23 42 0 36 */
4562      555,    /* OBJ_setct_CredRevResData         2 23 42 0 37 */
4563      556,    /* OBJ_setct_PCertReqData           2 23 42 0 38 */
4564      557,    /* OBJ_setct_PCertResTBS            2 23 42 0 39 */
4565      558,    /* OBJ_setct_BatchAdminReqData      2 23 42 0 40 */
4566      559,    /* OBJ_setct_BatchAdminResData      2 23 42 0 41 */
4567      560,    /* OBJ_setct_CardCInitResTBS        2 23 42 0 42 */
4568      561,    /* OBJ_setct_MeAqCInitResTBS        2 23 42 0 43 */
4569      562,    /* OBJ_setct_RegFormResTBS          2 23 42 0 44 */
4570      563,    /* OBJ_setct_CertReqData            2 23 42 0 45 */
4571      564,    /* OBJ_setct_CertReqTBS             2 23 42 0 46 */
4572      565,    /* OBJ_setct_CertResData            2 23 42 0 47 */
4573      566,    /* OBJ_setct_CertInqReqTBS          2 23 42 0 48 */
4574      567,    /* OBJ_setct_ErrorTBS               2 23 42 0 49 */
4575      568,    /* OBJ_setct_PIDualSignedTBE        2 23 42 0 50 */
4576      569,    /* OBJ_setct_PIUnsignedTBE          2 23 42 0 51 */
4577      570,    /* OBJ_setct_AuthReqTBE             2 23 42 0 52 */
4578      571,    /* OBJ_setct_AuthResTBE             2 23 42 0 53 */
4579      572,    /* OBJ_setct_AuthResTBEX            2 23 42 0 54 */
4580      573,    /* OBJ_setct_AuthTokenTBE           2 23 42 0 55 */
4581      574,    /* OBJ_setct_CapTokenTBE            2 23 42 0 56 */
4582      575,    /* OBJ_setct_CapTokenTBEX           2 23 42 0 57 */
4583      576,    /* OBJ_setct_AcqCardCodeMsgTBE      2 23 42 0 58 */
4584      577,    /* OBJ_setct_AuthRevReqTBE          2 23 42 0 59 */
4585      578,    /* OBJ_setct_AuthRevResTBE          2 23 42 0 60 */
4586      579,    /* OBJ_setct_AuthRevResTBEB         2 23 42 0 61 */
4587      580,    /* OBJ_setct_CapReqTBE              2 23 42 0 62 */
4588      581,    /* OBJ_setct_CapReqTBEX             2 23 42 0 63 */
4589      582,    /* OBJ_setct_CapResTBE              2 23 42 0 64 */
4590      583,    /* OBJ_setct_CapRevReqTBE           2 23 42 0 65 */
4591      584,    /* OBJ_setct_CapRevReqTBEX          2 23 42 0 66 */
4592      585,    /* OBJ_setct_CapRevResTBE           2 23 42 0 67 */
4593      586,    /* OBJ_setct_CredReqTBE             2 23 42 0 68 */
4594      587,    /* OBJ_setct_CredReqTBEX            2 23 42 0 69 */
4595      588,    /* OBJ_setct_CredResTBE             2 23 42 0 70 */
4596      589,    /* OBJ_setct_CredRevReqTBE          2 23 42 0 71 */
4597      590,    /* OBJ_setct_CredRevReqTBEX         2 23 42 0 72 */
4598      591,    /* OBJ_setct_CredRevResTBE          2 23 42 0 73 */
4599      592,    /* OBJ_setct_BatchAdminReqTBE       2 23 42 0 74 */
4600      593,    /* OBJ_setct_BatchAdminResTBE       2 23 42 0 75 */
4601      594,    /* OBJ_setct_RegFormReqTBE          2 23 42 0 76 */
4602      595,    /* OBJ_setct_CertReqTBE             2 23 42 0 77 */
4603      596,    /* OBJ_setct_CertReqTBEX            2 23 42 0 78 */
4604      597,    /* OBJ_setct_CertResTBE             2 23 42 0 79 */
4605      598,    /* OBJ_setct_CRLNotificationTBS     2 23 42 0 80 */
4606      599,    /* OBJ_setct_CRLNotificationResTBS  2 23 42 0 81 */
4607      600,    /* OBJ_setct_BCIDistributionTBS     2 23 42 0 82 */
4608      601,    /* OBJ_setext_genCrypt              2 23 42 1 1 */
4609      602,    /* OBJ_setext_miAuth                2 23 42 1 3 */
4610      603,    /* OBJ_setext_pinSecure             2 23 42 1 4 */
4611      604,    /* OBJ_setext_pinAny                2 23 42 1 5 */
4612      605,    /* OBJ_setext_track2                2 23 42 1 7 */
4613      606,    /* OBJ_setext_cv                    2 23 42 1 8 */
4614      620,    /* OBJ_setAttr_Cert                 2 23 42 3 0 */
4615      621,    /* OBJ_setAttr_PGWYcap              2 23 42 3 1 */
4616      622,    /* OBJ_setAttr_TokenType            2 23 42 3 2 */
4617      623,    /* OBJ_setAttr_IssCap               2 23 42 3 3 */
4618      607,    /* OBJ_set_policy_root              2 23 42 5 0 */
4619      608,    /* OBJ_setCext_hashedRoot           2 23 42 7 0 */
4620      609,    /* OBJ_setCext_certType             2 23 42 7 1 */
4621      610,    /* OBJ_setCext_merchData            2 23 42 7 2 */
4622      611,    /* OBJ_setCext_cCertRequired        2 23 42 7 3 */
4623      612,    /* OBJ_setCext_tunneling            2 23 42 7 4 */
4624      613,    /* OBJ_setCext_setExt               2 23 42 7 5 */
4625      614,    /* OBJ_setCext_setQualf             2 23 42 7 6 */
4626      615,    /* OBJ_setCext_PGWYcapabilities     2 23 42 7 7 */
4627      616,    /* OBJ_setCext_TokenIdentifier      2 23 42 7 8 */
4628      617,    /* OBJ_setCext_Track2Data           2 23 42 7 9 */
4629      618,    /* OBJ_setCext_TokenType            2 23 42 7 10 */
4630      619,    /* OBJ_setCext_IssuerCapabilities   2 23 42 7 11 */
4631      636,    /* OBJ_set_brand_IATA_ATA           2 23 42 8 1 */
4632      640,    /* OBJ_set_brand_Visa               2 23 42 8 4 */
4633      641,    /* OBJ_set_brand_MasterCard         2 23 42 8 5 */
4634      637,    /* OBJ_set_brand_Diners             2 23 42 8 30 */
4635      638,    /* OBJ_set_brand_AmericanExpress    2 23 42 8 34 */
4636      639,    /* OBJ_set_brand_JCB                2 23 42 8 35 */
4637      805,    /* OBJ_cryptopro                    1 2 643 2 2 */
4638      806,    /* OBJ_cryptocom                    1 2 643 2 9 */
4639      974,    /* OBJ_id_tc26                      1 2 643 7 1 */
4640     1005,    /* OBJ_OGRN                         1 2 643 100 1 */
4641     1006,    /* OBJ_SNILS                        1 2 643 100 3 */
4642     1007,    /* OBJ_subjectSignTool              1 2 643 100 111 */
4643     1008,    /* OBJ_issuerSignTool               1 2 643 100 112 */
4644      184,    /* OBJ_X9_57                        1 2 840 10040 */
4645      405,    /* OBJ_ansi_X9_62                   1 2 840 10045 */
4646      389,    /* OBJ_Enterprises                  1 3 6 1 4 1 */
4647      504,    /* OBJ_mime_mhs                     1 3 6 1 7 1 */
4648      104,    /* OBJ_md5WithRSA                   1 3 14 3 2 3 */
4649       29,    /* OBJ_des_ecb                      1 3 14 3 2 6 */
4650       31,    /* OBJ_des_cbc                      1 3 14 3 2 7 */
4651       45,    /* OBJ_des_ofb64                    1 3 14 3 2 8 */
4652       30,    /* OBJ_des_cfb64                    1 3 14 3 2 9 */
4653      377,    /* OBJ_rsaSignature                 1 3 14 3 2 11 */
4654       67,    /* OBJ_dsa_2                        1 3 14 3 2 12 */
4655       66,    /* OBJ_dsaWithSHA                   1 3 14 3 2 13 */
4656       42,    /* OBJ_shaWithRSAEncryption         1 3 14 3 2 15 */
4657       32,    /* OBJ_des_ede_ecb                  1 3 14 3 2 17 */
4658       41,    /* OBJ_sha                          1 3 14 3 2 18 */
4659       64,    /* OBJ_sha1                         1 3 14 3 2 26 */
4660       70,    /* OBJ_dsaWithSHA1_2                1 3 14 3 2 27 */
4661      115,    /* OBJ_sha1WithRSA                  1 3 14 3 2 29 */
4662      117,    /* OBJ_ripemd160                    1 3 36 3 2 1 */
4663     1093,    /* OBJ_x509ExtAdmission             1 3 36 8 3 3 */
4664      143,    /* OBJ_sxnet                        1 3 101 1 4 1 */
4665      721,    /* OBJ_sect163k1                    1 3 132 0 1 */
4666      722,    /* OBJ_sect163r1                    1 3 132 0 2 */
4667      728,    /* OBJ_sect239k1                    1 3 132 0 3 */
4668      717,    /* OBJ_sect113r1                    1 3 132 0 4 */
4669      718,    /* OBJ_sect113r2                    1 3 132 0 5 */
4670      704,    /* OBJ_secp112r1                    1 3 132 0 6 */
4671      705,    /* OBJ_secp112r2                    1 3 132 0 7 */
4672      709,    /* OBJ_secp160r1                    1 3 132 0 8 */
4673      708,    /* OBJ_secp160k1                    1 3 132 0 9 */
4674      714,    /* OBJ_secp256k1                    1 3 132 0 10 */
4675      723,    /* OBJ_sect163r2                    1 3 132 0 15 */
4676      729,    /* OBJ_sect283k1                    1 3 132 0 16 */
4677      730,    /* OBJ_sect283r1                    1 3 132 0 17 */
4678      719,    /* OBJ_sect131r1                    1 3 132 0 22 */
4679      720,    /* OBJ_sect131r2                    1 3 132 0 23 */
4680      724,    /* OBJ_sect193r1                    1 3 132 0 24 */
4681      725,    /* OBJ_sect193r2                    1 3 132 0 25 */
4682      726,    /* OBJ_sect233k1                    1 3 132 0 26 */
4683      727,    /* OBJ_sect233r1                    1 3 132 0 27 */
4684      706,    /* OBJ_secp128r1                    1 3 132 0 28 */
4685      707,    /* OBJ_secp128r2                    1 3 132 0 29 */
4686      710,    /* OBJ_secp160r2                    1 3 132 0 30 */
4687      711,    /* OBJ_secp192k1                    1 3 132 0 31 */
4688      712,    /* OBJ_secp224k1                    1 3 132 0 32 */
4689      713,    /* OBJ_secp224r1                    1 3 132 0 33 */
4690      715,    /* OBJ_secp384r1                    1 3 132 0 34 */
4691      716,    /* OBJ_secp521r1                    1 3 132 0 35 */
4692      731,    /* OBJ_sect409k1                    1 3 132 0 36 */
4693      732,    /* OBJ_sect409r1                    1 3 132 0 37 */
4694      733,    /* OBJ_sect571k1                    1 3 132 0 38 */
4695      734,    /* OBJ_sect571r1                    1 3 132 0 39 */
4696      624,    /* OBJ_set_rootKeyThumb             2 23 42 3 0 0 */
4697      625,    /* OBJ_set_addPolicy                2 23 42 3 0 1 */
4698      626,    /* OBJ_setAttr_Token_EMV            2 23 42 3 2 1 */
4699      627,    /* OBJ_setAttr_Token_B0Prime        2 23 42 3 2 2 */
4700      628,    /* OBJ_setAttr_IssCap_CVM           2 23 42 3 3 3 */
4701      629,    /* OBJ_setAttr_IssCap_T2            2 23 42 3 3 4 */
4702      630,    /* OBJ_setAttr_IssCap_Sig           2 23 42 3 3 5 */
4703      642,    /* OBJ_set_brand_Novus              2 23 42 8 6011 */
4704      735,    /* OBJ_wap_wsg_idm_ecid_wtls1       2 23 43 1 4 1 */
4705      736,    /* OBJ_wap_wsg_idm_ecid_wtls3       2 23 43 1 4 3 */
4706      737,    /* OBJ_wap_wsg_idm_ecid_wtls4       2 23 43 1 4 4 */
4707      738,    /* OBJ_wap_wsg_idm_ecid_wtls5       2 23 43 1 4 5 */
4708      739,    /* OBJ_wap_wsg_idm_ecid_wtls6       2 23 43 1 4 6 */
4709      740,    /* OBJ_wap_wsg_idm_ecid_wtls7       2 23 43 1 4 7 */
4710      741,    /* OBJ_wap_wsg_idm_ecid_wtls8       2 23 43 1 4 8 */
4711      742,    /* OBJ_wap_wsg_idm_ecid_wtls9       2 23 43 1 4 9 */
4712      743,    /* OBJ_wap_wsg_idm_ecid_wtls10      2 23 43 1 4 10 */
4713      744,    /* OBJ_wap_wsg_idm_ecid_wtls11      2 23 43 1 4 11 */
4714      745,    /* OBJ_wap_wsg_idm_ecid_wtls12      2 23 43 1 4 12 */
4715      804,    /* OBJ_whirlpool                    1 0 10118 3 0 55 */
4716      773,    /* OBJ_kisa                         1 2 410 200004 */
4717      807,    /* OBJ_id_GostR3411_94_with_GostR3410_2001 1 2 643 2 2 3 */
4718      808,    /* OBJ_id_GostR3411_94_with_GostR3410_94 1 2 643 2 2 4 */
4719      809,    /* OBJ_id_GostR3411_94              1 2 643 2 2 9 */
4720      810,    /* OBJ_id_HMACGostR3411_94          1 2 643 2 2 10 */
4721      811,    /* OBJ_id_GostR3410_2001            1 2 643 2 2 19 */
4722      812,    /* OBJ_id_GostR3410_94              1 2 643 2 2 20 */
4723      813,    /* OBJ_id_Gost28147_89              1 2 643 2 2 21 */
4724      815,    /* OBJ_id_Gost28147_89_MAC          1 2 643 2 2 22 */
4725      816,    /* OBJ_id_GostR3411_94_prf          1 2 643 2 2 23 */
4726      817,    /* OBJ_id_GostR3410_2001DH          1 2 643 2 2 98 */
4727      818,    /* OBJ_id_GostR3410_94DH            1 2 643 2 2 99 */
4728      977,    /* OBJ_id_tc26_algorithms           1 2 643 7 1 1 */
4729      994,    /* OBJ_id_tc26_constants            1 2 643 7 1 2 */
4730        1,    /* OBJ_rsadsi                       1 2 840 113549 */
4731      185,    /* OBJ_X9cm                         1 2 840 10040 4 */
4732     1031,    /* OBJ_id_pkinit                    1 3 6 1 5 2 3 */
4733      127,    /* OBJ_id_pkix                      1 3 6 1 5 5 7 */
4734      505,    /* OBJ_mime_mhs_headings            1 3 6 1 7 1 1 */
4735      506,    /* OBJ_mime_mhs_bodies              1 3 6 1 7 1 2 */
4736      119,    /* OBJ_ripemd160WithRSA             1 3 36 3 3 1 2 */
4737      937,    /* OBJ_dhSinglePass_stdDH_sha224kdf_scheme 1 3 132 1 11 0 */
4738      938,    /* OBJ_dhSinglePass_stdDH_sha256kdf_scheme 1 3 132 1 11 1 */
4739      939,    /* OBJ_dhSinglePass_stdDH_sha384kdf_scheme 1 3 132 1 11 2 */
4740      940,    /* OBJ_dhSinglePass_stdDH_sha512kdf_scheme 1 3 132 1 11 3 */
4741      942,    /* OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme 1 3 132 1 14 0 */
4742      943,    /* OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme 1 3 132 1 14 1 */
4743      944,    /* OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme 1 3 132 1 14 2 */
4744      945,    /* OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme 1 3 132 1 14 3 */
4745      631,    /* OBJ_setAttr_GenCryptgrm          2 23 42 3 3 3 1 */
4746      632,    /* OBJ_setAttr_T2Enc                2 23 42 3 3 4 1 */
4747      633,    /* OBJ_setAttr_T2cleartxt           2 23 42 3 3 4 2 */
4748      634,    /* OBJ_setAttr_TokICCsig            2 23 42 3 3 5 1 */
4749      635,    /* OBJ_setAttr_SecDevSig            2 23 42 3 3 5 2 */
4750      436,    /* OBJ_ucl                          0 9 2342 19200300 */
4751      820,    /* OBJ_id_Gost28147_89_None_KeyMeshing 1 2 643 2 2 14 0 */
4752      819,    /* OBJ_id_Gost28147_89_CryptoPro_KeyMeshing 1 2 643 2 2 14 1 */
4753      845,    /* OBJ_id_GostR3410_94_a            1 2 643 2 2 20 1 */
4754      846,    /* OBJ_id_GostR3410_94_aBis         1 2 643 2 2 20 2 */
4755      847,    /* OBJ_id_GostR3410_94_b            1 2 643 2 2 20 3 */
4756      848,    /* OBJ_id_GostR3410_94_bBis         1 2 643 2 2 20 4 */
4757      821,    /* OBJ_id_GostR3411_94_TestParamSet 1 2 643 2 2 30 0 */
4758      822,    /* OBJ_id_GostR3411_94_CryptoProParamSet 1 2 643 2 2 30 1 */
4759      823,    /* OBJ_id_Gost28147_89_TestParamSet 1 2 643 2 2 31 0 */
4760      824,    /* OBJ_id_Gost28147_89_CryptoPro_A_ParamSet 1 2 643 2 2 31 1 */
4761      825,    /* OBJ_id_Gost28147_89_CryptoPro_B_ParamSet 1 2 643 2 2 31 2 */
4762      826,    /* OBJ_id_Gost28147_89_CryptoPro_C_ParamSet 1 2 643 2 2 31 3 */
4763      827,    /* OBJ_id_Gost28147_89_CryptoPro_D_ParamSet 1 2 643 2 2 31 4 */
4764      828,    /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 1 2 643 2 2 31 5 */
4765      829,    /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 1 2 643 2 2 31 6 */
4766      830,    /* OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 1 2 643 2 2 31 7 */
4767      831,    /* OBJ_id_GostR3410_94_TestParamSet 1 2 643 2 2 32 0 */
4768      832,    /* OBJ_id_GostR3410_94_CryptoPro_A_ParamSet 1 2 643 2 2 32 2 */
4769      833,    /* OBJ_id_GostR3410_94_CryptoPro_B_ParamSet 1 2 643 2 2 32 3 */
4770      834,    /* OBJ_id_GostR3410_94_CryptoPro_C_ParamSet 1 2 643 2 2 32 4 */
4771      835,    /* OBJ_id_GostR3410_94_CryptoPro_D_ParamSet 1 2 643 2 2 32 5 */
4772      836,    /* OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet 1 2 643 2 2 33 1 */
4773      837,    /* OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet 1 2 643 2 2 33 2 */
4774      838,    /* OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet 1 2 643 2 2 33 3 */
4775      839,    /* OBJ_id_GostR3410_2001_TestParamSet 1 2 643 2 2 35 0 */
4776      840,    /* OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet 1 2 643 2 2 35 1 */
4777      841,    /* OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet 1 2 643 2 2 35 2 */
4778      842,    /* OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet 1 2 643 2 2 35 3 */
4779      843,    /* OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet 1 2 643 2 2 36 0 */
4780      844,    /* OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet 1 2 643 2 2 36 1 */
4781      978,    /* OBJ_id_tc26_sign                 1 2 643 7 1 1 1 */
4782      981,    /* OBJ_id_tc26_digest               1 2 643 7 1 1 2 */
4783      984,    /* OBJ_id_tc26_signwithdigest       1 2 643 7 1 1 3 */
4784      987,    /* OBJ_id_tc26_mac                  1 2 643 7 1 1 4 */
4785      990,    /* OBJ_id_tc26_cipher               1 2 643 7 1 1 5 */
4786      991,    /* OBJ_id_tc26_agreement            1 2 643 7 1 1 6 */
4787      995,    /* OBJ_id_tc26_sign_constants       1 2 643 7 1 2 1 */
4788     1000,    /* OBJ_id_tc26_digest_constants     1 2 643 7 1 2 2 */
4789     1001,    /* OBJ_id_tc26_cipher_constants     1 2 643 7 1 2 5 */
4790        2,    /* OBJ_pkcs                         1 2 840 113549 1 */
4791      431,    /* OBJ_hold_instruction_none        1 2 840 10040 2 1 */
4792      432,    /* OBJ_hold_instruction_call_issuer 1 2 840 10040 2 2 */
4793      433,    /* OBJ_hold_instruction_reject      1 2 840 10040 2 3 */
4794      116,    /* OBJ_dsa                          1 2 840 10040 4 1 */
4795      113,    /* OBJ_dsaWithSHA1                  1 2 840 10040 4 3 */
4796      406,    /* OBJ_X9_62_prime_field            1 2 840 10045 1 1 */
4797      407,    /* OBJ_X9_62_characteristic_two_field 1 2 840 10045 1 2 */
4798      408,    /* OBJ_X9_62_id_ecPublicKey         1 2 840 10045 2 1 */
4799      416,    /* OBJ_ecdsa_with_SHA1              1 2 840 10045 4 1 */
4800      791,    /* OBJ_ecdsa_with_Recommended       1 2 840 10045 4 2 */
4801      792,    /* OBJ_ecdsa_with_Specified         1 2 840 10045 4 3 */
4802      920,    /* OBJ_dhpublicnumber               1 2 840 10046 2 1 */
4803     1032,    /* OBJ_pkInitClientAuth             1 3 6 1 5 2 3 4 */
4804     1033,    /* OBJ_pkInitKDC                    1 3 6 1 5 2 3 5 */
4805      258,    /* OBJ_id_pkix_mod                  1 3 6 1 5 5 7 0 */
4806      175,    /* OBJ_id_pe                        1 3 6 1 5 5 7 1 */
4807      259,    /* OBJ_id_qt                        1 3 6 1 5 5 7 2 */
4808      128,    /* OBJ_id_kp                        1 3 6 1 5 5 7 3 */
4809      260,    /* OBJ_id_it                        1 3 6 1 5 5 7 4 */
4810      261,    /* OBJ_id_pkip                      1 3 6 1 5 5 7 5 */
4811      262,    /* OBJ_id_alg                       1 3 6 1 5 5 7 6 */
4812      263,    /* OBJ_id_cmc                       1 3 6 1 5 5 7 7 */
4813      264,    /* OBJ_id_on                        1 3 6 1 5 5 7 8 */
4814      265,    /* OBJ_id_pda                       1 3 6 1 5 5 7 9 */
4815      266,    /* OBJ_id_aca                       1 3 6 1 5 5 7 10 */
4816      267,    /* OBJ_id_qcs                       1 3 6 1 5 5 7 11 */
4817      268,    /* OBJ_id_cct                       1 3 6 1 5 5 7 12 */
4818      662,    /* OBJ_id_ppl                       1 3 6 1 5 5 7 21 */
4819      176,    /* OBJ_id_ad                        1 3 6 1 5 5 7 48 */
4820      507,    /* OBJ_id_hex_partial_message       1 3 6 1 7 1 1 1 */
4821      508,    /* OBJ_id_hex_multipart_message     1 3 6 1 7 1 1 2 */
4822       57,    /* OBJ_netscape                     2 16 840 1 113730 */
4823      754,    /* OBJ_camellia_128_ecb             0 3 4401 5 3 1 9 1 */
4824      766,    /* OBJ_camellia_128_ofb128          0 3 4401 5 3 1 9 3 */
4825      757,    /* OBJ_camellia_128_cfb128          0 3 4401 5 3 1 9 4 */
4826      961,    /* OBJ_camellia_128_gcm             0 3 4401 5 3 1 9 6 */
4827      962,    /* OBJ_camellia_128_ccm             0 3 4401 5 3 1 9 7 */
4828      963,    /* OBJ_camellia_128_ctr             0 3 4401 5 3 1 9 9 */
4829      964,    /* OBJ_camellia_128_cmac            0 3 4401 5 3 1 9 10 */
4830      755,    /* OBJ_camellia_192_ecb             0 3 4401 5 3 1 9 21 */
4831      767,    /* OBJ_camellia_192_ofb128          0 3 4401 5 3 1 9 23 */
4832      758,    /* OBJ_camellia_192_cfb128          0 3 4401 5 3 1 9 24 */
4833      965,    /* OBJ_camellia_192_gcm             0 3 4401 5 3 1 9 26 */
4834      966,    /* OBJ_camellia_192_ccm             0 3 4401 5 3 1 9 27 */
4835      967,    /* OBJ_camellia_192_ctr             0 3 4401 5 3 1 9 29 */
4836      968,    /* OBJ_camellia_192_cmac            0 3 4401 5 3 1 9 30 */
4837      756,    /* OBJ_camellia_256_ecb             0 3 4401 5 3 1 9 41 */
4838      768,    /* OBJ_camellia_256_ofb128          0 3 4401 5 3 1 9 43 */
4839      759,    /* OBJ_camellia_256_cfb128          0 3 4401 5 3 1 9 44 */
4840      969,    /* OBJ_camellia_256_gcm             0 3 4401 5 3 1 9 46 */
4841      970,    /* OBJ_camellia_256_ccm             0 3 4401 5 3 1 9 47 */
4842      971,    /* OBJ_camellia_256_ctr             0 3 4401 5 3 1 9 49 */
4843      972,    /* OBJ_camellia_256_cmac            0 3 4401 5 3 1 9 50 */
4844      437,    /* OBJ_pilot                        0 9 2342 19200300 100 */
4845      776,    /* OBJ_seed_ecb                     1 2 410 200004 1 3 */
4846      777,    /* OBJ_seed_cbc                     1 2 410 200004 1 4 */
4847      779,    /* OBJ_seed_cfb128                  1 2 410 200004 1 5 */
4848      778,    /* OBJ_seed_ofb128                  1 2 410 200004 1 6 */
4849      852,    /* OBJ_id_GostR3411_94_with_GostR3410_94_cc 1 2 643 2 9 1 3 3 */
4850      853,    /* OBJ_id_GostR3411_94_with_GostR3410_2001_cc 1 2 643 2 9 1 3 4 */
4851      850,    /* OBJ_id_GostR3410_94_cc           1 2 643 2 9 1 5 3 */
4852      851,    /* OBJ_id_GostR3410_2001_cc         1 2 643 2 9 1 5 4 */
4853      849,    /* OBJ_id_Gost28147_89_cc           1 2 643 2 9 1 6 1 */
4854      854,    /* OBJ_id_GostR3410_2001_ParamSet_cc 1 2 643 2 9 1 8 1 */
4855     1004,    /* OBJ_INN                          1 2 643 3 131 1 1 */
4856      979,    /* OBJ_id_GostR3410_2012_256        1 2 643 7 1 1 1 1 */
4857      980,    /* OBJ_id_GostR3410_2012_512        1 2 643 7 1 1 1 2 */
4858      982,    /* OBJ_id_GostR3411_2012_256        1 2 643 7 1 1 2 2 */
4859      983,    /* OBJ_id_GostR3411_2012_512        1 2 643 7 1 1 2 3 */
4860      985,    /* OBJ_id_tc26_signwithdigest_gost3410_2012_256 1 2 643 7 1 1 3 2 */
4861      986,    /* OBJ_id_tc26_signwithdigest_gost3410_2012_512 1 2 643 7 1 1 3 3 */
4862      988,    /* OBJ_id_tc26_hmac_gost_3411_2012_256 1 2 643 7 1 1 4 1 */
4863      989,    /* OBJ_id_tc26_hmac_gost_3411_2012_512 1 2 643 7 1 1 4 2 */
4864      992,    /* OBJ_id_tc26_agreement_gost_3410_2012_256 1 2 643 7 1 1 6 1 */
4865      993,    /* OBJ_id_tc26_agreement_gost_3410_2012_512 1 2 643 7 1 1 6 2 */
4866      996,    /* OBJ_id_tc26_gost_3410_2012_512_constants 1 2 643 7 1 2 1 2 */
4867     1002,    /* OBJ_id_tc26_gost_28147_constants 1 2 643 7 1 2 5 1 */
4868      186,    /* OBJ_pkcs1                        1 2 840 113549 1 1 */
4869       27,    /* OBJ_pkcs3                        1 2 840 113549 1 3 */
4870      187,    /* OBJ_pkcs5                        1 2 840 113549 1 5 */
4871       20,    /* OBJ_pkcs7                        1 2 840 113549 1 7 */
4872       47,    /* OBJ_pkcs9                        1 2 840 113549 1 9 */
4873        3,    /* OBJ_md2                          1 2 840 113549 2 2 */
4874      257,    /* OBJ_md4                          1 2 840 113549 2 4 */
4875        4,    /* OBJ_md5                          1 2 840 113549 2 5 */
4876      797,    /* OBJ_hmacWithMD5                  1 2 840 113549 2 6 */
4877      163,    /* OBJ_hmacWithSHA1                 1 2 840 113549 2 7 */
4878      798,    /* OBJ_hmacWithSHA224               1 2 840 113549 2 8 */
4879      799,    /* OBJ_hmacWithSHA256               1 2 840 113549 2 9 */
4880      800,    /* OBJ_hmacWithSHA384               1 2 840 113549 2 10 */
4881      801,    /* OBJ_hmacWithSHA512               1 2 840 113549 2 11 */
4882       37,    /* OBJ_rc2_cbc                      1 2 840 113549 3 2 */
4883        5,    /* OBJ_rc4                          1 2 840 113549 3 4 */
4884       44,    /* OBJ_des_ede3_cbc                 1 2 840 113549 3 7 */
4885      120,    /* OBJ_rc5_cbc                      1 2 840 113549 3 8 */
4886      643,    /* OBJ_des_cdmf                     1 2 840 113549 3 10 */
4887      680,    /* OBJ_X9_62_id_characteristic_two_basis 1 2 840 10045 1 2 3 */
4888      684,    /* OBJ_X9_62_c2pnb163v1             1 2 840 10045 3 0 1 */
4889      685,    /* OBJ_X9_62_c2pnb163v2             1 2 840 10045 3 0 2 */
4890      686,    /* OBJ_X9_62_c2pnb163v3             1 2 840 10045 3 0 3 */
4891      687,    /* OBJ_X9_62_c2pnb176v1             1 2 840 10045 3 0 4 */
4892      688,    /* OBJ_X9_62_c2tnb191v1             1 2 840 10045 3 0 5 */
4893      689,    /* OBJ_X9_62_c2tnb191v2             1 2 840 10045 3 0 6 */
4894      690,    /* OBJ_X9_62_c2tnb191v3             1 2 840 10045 3 0 7 */
4895      691,    /* OBJ_X9_62_c2onb191v4             1 2 840 10045 3 0 8 */
4896      692,    /* OBJ_X9_62_c2onb191v5             1 2 840 10045 3 0 9 */
4897      693,    /* OBJ_X9_62_c2pnb208w1             1 2 840 10045 3 0 10 */
4898      694,    /* OBJ_X9_62_c2tnb239v1             1 2 840 10045 3 0 11 */
4899      695,    /* OBJ_X9_62_c2tnb239v2             1 2 840 10045 3 0 12 */
4900      696,    /* OBJ_X9_62_c2tnb239v3             1 2 840 10045 3 0 13 */
4901      697,    /* OBJ_X9_62_c2onb239v4             1 2 840 10045 3 0 14 */
4902      698,    /* OBJ_X9_62_c2onb239v5             1 2 840 10045 3 0 15 */
4903      699,    /* OBJ_X9_62_c2pnb272w1             1 2 840 10045 3 0 16 */
4904      700,    /* OBJ_X9_62_c2pnb304w1             1 2 840 10045 3 0 17 */
4905      701,    /* OBJ_X9_62_c2tnb359v1             1 2 840 10045 3 0 18 */
4906      702,    /* OBJ_X9_62_c2pnb368w1             1 2 840 10045 3 0 19 */
4907      703,    /* OBJ_X9_62_c2tnb431r1             1 2 840 10045 3 0 20 */
4908      409,    /* OBJ_X9_62_prime192v1             1 2 840 10045 3 1 1 */
4909      410,    /* OBJ_X9_62_prime192v2             1 2 840 10045 3 1 2 */
4910      411,    /* OBJ_X9_62_prime192v3             1 2 840 10045 3 1 3 */
4911      412,    /* OBJ_X9_62_prime239v1             1 2 840 10045 3 1 4 */
4912      413,    /* OBJ_X9_62_prime239v2             1 2 840 10045 3 1 5 */
4913      414,    /* OBJ_X9_62_prime239v3             1 2 840 10045 3 1 6 */
4914      415,    /* OBJ_X9_62_prime256v1             1 2 840 10045 3 1 7 */
4915      793,    /* OBJ_ecdsa_with_SHA224            1 2 840 10045 4 3 1 */
4916      794,    /* OBJ_ecdsa_with_SHA256            1 2 840 10045 4 3 2 */
4917      795,    /* OBJ_ecdsa_with_SHA384            1 2 840 10045 4 3 3 */
4918      796,    /* OBJ_ecdsa_with_SHA512            1 2 840 10045 4 3 4 */
4919      269,    /* OBJ_id_pkix1_explicit_88         1 3 6 1 5 5 7 0 1 */
4920      270,    /* OBJ_id_pkix1_implicit_88         1 3 6 1 5 5 7 0 2 */
4921      271,    /* OBJ_id_pkix1_explicit_93         1 3 6 1 5 5 7 0 3 */
4922      272,    /* OBJ_id_pkix1_implicit_93         1 3 6 1 5 5 7 0 4 */
4923      273,    /* OBJ_id_mod_crmf                  1 3 6 1 5 5 7 0 5 */
4924      274,    /* OBJ_id_mod_cmc                   1 3 6 1 5 5 7 0 6 */
4925      275,    /* OBJ_id_mod_kea_profile_88        1 3 6 1 5 5 7 0 7 */
4926      276,    /* OBJ_id_mod_kea_profile_93        1 3 6 1 5 5 7 0 8 */
4927      277,    /* OBJ_id_mod_cmp                   1 3 6 1 5 5 7 0 9 */
4928      278,    /* OBJ_id_mod_qualified_cert_88     1 3 6 1 5 5 7 0 10 */
4929      279,    /* OBJ_id_mod_qualified_cert_93     1 3 6 1 5 5 7 0 11 */
4930      280,    /* OBJ_id_mod_attribute_cert        1 3 6 1 5 5 7 0 12 */
4931      281,    /* OBJ_id_mod_timestamp_protocol    1 3 6 1 5 5 7 0 13 */
4932      282,    /* OBJ_id_mod_ocsp                  1 3 6 1 5 5 7 0 14 */
4933      283,    /* OBJ_id_mod_dvcs                  1 3 6 1 5 5 7 0 15 */
4934      284,    /* OBJ_id_mod_cmp2000               1 3 6 1 5 5 7 0 16 */
4935      177,    /* OBJ_info_access                  1 3 6 1 5 5 7 1 1 */
4936      285,    /* OBJ_biometricInfo                1 3 6 1 5 5 7 1 2 */
4937      286,    /* OBJ_qcStatements                 1 3 6 1 5 5 7 1 3 */
4938      287,    /* OBJ_ac_auditEntity               1 3 6 1 5 5 7 1 4 */
4939      288,    /* OBJ_ac_targeting                 1 3 6 1 5 5 7 1 5 */
4940      289,    /* OBJ_aaControls                   1 3 6 1 5 5 7 1 6 */
4941      290,    /* OBJ_sbgp_ipAddrBlock             1 3 6 1 5 5 7 1 7 */
4942      291,    /* OBJ_sbgp_autonomousSysNum        1 3 6 1 5 5 7 1 8 */
4943      292,    /* OBJ_sbgp_routerIdentifier        1 3 6 1 5 5 7 1 9 */
4944      397,    /* OBJ_ac_proxying                  1 3 6 1 5 5 7 1 10 */
4945      398,    /* OBJ_sinfo_access                 1 3 6 1 5 5 7 1 11 */
4946      663,    /* OBJ_proxyCertInfo                1 3 6 1 5 5 7 1 14 */
4947     1020,    /* OBJ_tlsfeature                   1 3 6 1 5 5 7 1 24 */
4948      164,    /* OBJ_id_qt_cps                    1 3 6 1 5 5 7 2 1 */
4949      165,    /* OBJ_id_qt_unotice                1 3 6 1 5 5 7 2 2 */
4950      293,    /* OBJ_textNotice                   1 3 6 1 5 5 7 2 3 */
4951      129,    /* OBJ_server_auth                  1 3 6 1 5 5 7 3 1 */
4952      130,    /* OBJ_client_auth                  1 3 6 1 5 5 7 3 2 */
4953      131,    /* OBJ_code_sign                    1 3 6 1 5 5 7 3 3 */
4954      132,    /* OBJ_email_protect                1 3 6 1 5 5 7 3 4 */
4955      294,    /* OBJ_ipsecEndSystem               1 3 6 1 5 5 7 3 5 */
4956      295,    /* OBJ_ipsecTunnel                  1 3 6 1 5 5 7 3 6 */
4957      296,    /* OBJ_ipsecUser                    1 3 6 1 5 5 7 3 7 */
4958      133,    /* OBJ_time_stamp                   1 3 6 1 5 5 7 3 8 */
4959      180,    /* OBJ_OCSP_sign                    1 3 6 1 5 5 7 3 9 */
4960      297,    /* OBJ_dvcs                         1 3 6 1 5 5 7 3 10 */
4961     1022,    /* OBJ_ipsec_IKE                    1 3 6 1 5 5 7 3 17 */
4962     1023,    /* OBJ_capwapAC                     1 3 6 1 5 5 7 3 18 */
4963     1024,    /* OBJ_capwapWTP                    1 3 6 1 5 5 7 3 19 */
4964     1025,    /* OBJ_sshClient                    1 3 6 1 5 5 7 3 21 */
4965     1026,    /* OBJ_sshServer                    1 3 6 1 5 5 7 3 22 */
4966     1027,    /* OBJ_sendRouter                   1 3 6 1 5 5 7 3 23 */
4967     1028,    /* OBJ_sendProxiedRouter            1 3 6 1 5 5 7 3 24 */
4968     1029,    /* OBJ_sendOwner                    1 3 6 1 5 5 7 3 25 */
4969     1030,    /* OBJ_sendProxiedOwner             1 3 6 1 5 5 7 3 26 */
4970      298,    /* OBJ_id_it_caProtEncCert          1 3 6 1 5 5 7 4 1 */
4971      299,    /* OBJ_id_it_signKeyPairTypes       1 3 6 1 5 5 7 4 2 */
4972      300,    /* OBJ_id_it_encKeyPairTypes        1 3 6 1 5 5 7 4 3 */
4973      301,    /* OBJ_id_it_preferredSymmAlg       1 3 6 1 5 5 7 4 4 */
4974      302,    /* OBJ_id_it_caKeyUpdateInfo        1 3 6 1 5 5 7 4 5 */
4975      303,    /* OBJ_id_it_currentCRL             1 3 6 1 5 5 7 4 6 */
4976      304,    /* OBJ_id_it_unsupportedOIDs        1 3 6 1 5 5 7 4 7 */
4977      305,    /* OBJ_id_it_subscriptionRequest    1 3 6 1 5 5 7 4 8 */
4978      306,    /* OBJ_id_it_subscriptionResponse   1 3 6 1 5 5 7 4 9 */
4979      307,    /* OBJ_id_it_keyPairParamReq        1 3 6 1 5 5 7 4 10 */
4980      308,    /* OBJ_id_it_keyPairParamRep        1 3 6 1 5 5 7 4 11 */
4981      309,    /* OBJ_id_it_revPassphrase          1 3 6 1 5 5 7 4 12 */
4982      310,    /* OBJ_id_it_implicitConfirm        1 3 6 1 5 5 7 4 13 */
4983      311,    /* OBJ_id_it_confirmWaitTime        1 3 6 1 5 5 7 4 14 */
4984      312,    /* OBJ_id_it_origPKIMessage         1 3 6 1 5 5 7 4 15 */
4985      784,    /* OBJ_id_it_suppLangTags           1 3 6 1 5 5 7 4 16 */
4986      313,    /* OBJ_id_regCtrl                   1 3 6 1 5 5 7 5 1 */
4987      314,    /* OBJ_id_regInfo                   1 3 6 1 5 5 7 5 2 */
4988      323,    /* OBJ_id_alg_des40                 1 3 6 1 5 5 7 6 1 */
4989      324,    /* OBJ_id_alg_noSignature           1 3 6 1 5 5 7 6 2 */
4990      325,    /* OBJ_id_alg_dh_sig_hmac_sha1      1 3 6 1 5 5 7 6 3 */
4991      326,    /* OBJ_id_alg_dh_pop                1 3 6 1 5 5 7 6 4 */
4992      327,    /* OBJ_id_cmc_statusInfo            1 3 6 1 5 5 7 7 1 */
4993      328,    /* OBJ_id_cmc_identification        1 3 6 1 5 5 7 7 2 */
4994      329,    /* OBJ_id_cmc_identityProof         1 3 6 1 5 5 7 7 3 */
4995      330,    /* OBJ_id_cmc_dataReturn            1 3 6 1 5 5 7 7 4 */
4996      331,    /* OBJ_id_cmc_transactionId         1 3 6 1 5 5 7 7 5 */
4997      332,    /* OBJ_id_cmc_senderNonce           1 3 6 1 5 5 7 7 6 */
4998      333,    /* OBJ_id_cmc_recipientNonce        1 3 6 1 5 5 7 7 7 */
4999      334,    /* OBJ_id_cmc_addExtensions         1 3 6 1 5 5 7 7 8 */
5000      335,    /* OBJ_id_cmc_encryptedPOP          1 3 6 1 5 5 7 7 9 */
5001      336,    /* OBJ_id_cmc_decryptedPOP          1 3 6 1 5 5 7 7 10 */
5002      337,    /* OBJ_id_cmc_lraPOPWitness         1 3 6 1 5 5 7 7 11 */
5003      338,    /* OBJ_id_cmc_getCert               1 3 6 1 5 5 7 7 15 */
5004      339,    /* OBJ_id_cmc_getCRL                1 3 6 1 5 5 7 7 16 */
5005      340,    /* OBJ_id_cmc_revokeRequest         1 3 6 1 5 5 7 7 17 */
5006      341,    /* OBJ_id_cmc_regInfo               1 3 6 1 5 5 7 7 18 */
5007      342,    /* OBJ_id_cmc_responseInfo          1 3 6 1 5 5 7 7 19 */
5008      343,    /* OBJ_id_cmc_queryPending          1 3 6 1 5 5 7 7 21 */
5009      344,    /* OBJ_id_cmc_popLinkRandom         1 3 6 1 5 5 7 7 22 */
5010      345,    /* OBJ_id_cmc_popLinkWitness        1 3 6 1 5 5 7 7 23 */
5011      346,    /* OBJ_id_cmc_confirmCertAcceptance 1 3 6 1 5 5 7 7 24 */
5012      347,    /* OBJ_id_on_personalData           1 3 6 1 5 5 7 8 1 */
5013      858,    /* OBJ_id_on_permanentIdentifier    1 3 6 1 5 5 7 8 3 */
5014      348,    /* OBJ_id_pda_dateOfBirth           1 3 6 1 5 5 7 9 1 */
5015      349,    /* OBJ_id_pda_placeOfBirth          1 3 6 1 5 5 7 9 2 */
5016      351,    /* OBJ_id_pda_gender                1 3 6 1 5 5 7 9 3 */
5017      352,    /* OBJ_id_pda_countryOfCitizenship  1 3 6 1 5 5 7 9 4 */
5018      353,    /* OBJ_id_pda_countryOfResidence    1 3 6 1 5 5 7 9 5 */
5019      354,    /* OBJ_id_aca_authenticationInfo    1 3 6 1 5 5 7 10 1 */
5020      355,    /* OBJ_id_aca_accessIdentity        1 3 6 1 5 5 7 10 2 */
5021      356,    /* OBJ_id_aca_chargingIdentity      1 3 6 1 5 5 7 10 3 */
5022      357,    /* OBJ_id_aca_group                 1 3 6 1 5 5 7 10 4 */
5023      358,    /* OBJ_id_aca_role                  1 3 6 1 5 5 7 10 5 */
5024      399,    /* OBJ_id_aca_encAttrs              1 3 6 1 5 5 7 10 6 */
5025      359,    /* OBJ_id_qcs_pkixQCSyntax_v1       1 3 6 1 5 5 7 11 1 */
5026      360,    /* OBJ_id_cct_crs                   1 3 6 1 5 5 7 12 1 */
5027      361,    /* OBJ_id_cct_PKIData               1 3 6 1 5 5 7 12 2 */
5028      362,    /* OBJ_id_cct_PKIResponse           1 3 6 1 5 5 7 12 3 */
5029      664,    /* OBJ_id_ppl_anyLanguage           1 3 6 1 5 5 7 21 0 */
5030      665,    /* OBJ_id_ppl_inheritAll            1 3 6 1 5 5 7 21 1 */
5031      667,    /* OBJ_Independent                  1 3 6 1 5 5 7 21 2 */
5032      178,    /* OBJ_ad_OCSP                      1 3 6 1 5 5 7 48 1 */
5033      179,    /* OBJ_ad_ca_issuers                1 3 6 1 5 5 7 48 2 */
5034      363,    /* OBJ_ad_timeStamping              1 3 6 1 5 5 7 48 3 */
5035      364,    /* OBJ_ad_dvcs                      1 3 6 1 5 5 7 48 4 */
5036      785,    /* OBJ_caRepository                 1 3 6 1 5 5 7 48 5 */
5037      780,    /* OBJ_hmac_md5                     1 3 6 1 5 5 8 1 1 */
5038      781,    /* OBJ_hmac_sha1                    1 3 6 1 5 5 8 1 2 */
5039       58,    /* OBJ_netscape_cert_extension      2 16 840 1 113730 1 */
5040       59,    /* OBJ_netscape_data_type           2 16 840 1 113730 2 */
5041      438,    /* OBJ_pilotAttributeType           0 9 2342 19200300 100 1 */
5042      439,    /* OBJ_pilotAttributeSyntax         0 9 2342 19200300 100 3 */
5043      440,    /* OBJ_pilotObjectClass             0 9 2342 19200300 100 4 */
5044      441,    /* OBJ_pilotGroups                  0 9 2342 19200300 100 10 */
5045     1065,    /* OBJ_aria_128_ecb                 1 2 410 200046 1 1 1 */
5046     1066,    /* OBJ_aria_128_cbc                 1 2 410 200046 1 1 2 */
5047     1067,    /* OBJ_aria_128_cfb128              1 2 410 200046 1 1 3 */
5048     1068,    /* OBJ_aria_128_ofb128              1 2 410 200046 1 1 4 */
5049     1069,    /* OBJ_aria_128_ctr                 1 2 410 200046 1 1 5 */
5050     1070,    /* OBJ_aria_192_ecb                 1 2 410 200046 1 1 6 */
5051     1071,    /* OBJ_aria_192_cbc                 1 2 410 200046 1 1 7 */
5052     1072,    /* OBJ_aria_192_cfb128              1 2 410 200046 1 1 8 */
5053     1073,    /* OBJ_aria_192_ofb128              1 2 410 200046 1 1 9 */
5054     1074,    /* OBJ_aria_192_ctr                 1 2 410 200046 1 1 10 */
5055     1075,    /* OBJ_aria_256_ecb                 1 2 410 200046 1 1 11 */
5056     1076,    /* OBJ_aria_256_cbc                 1 2 410 200046 1 1 12 */
5057     1077,    /* OBJ_aria_256_cfb128              1 2 410 200046 1 1 13 */
5058     1078,    /* OBJ_aria_256_ofb128              1 2 410 200046 1 1 14 */
5059     1079,    /* OBJ_aria_256_ctr                 1 2 410 200046 1 1 15 */
5060     1123,    /* OBJ_aria_128_gcm                 1 2 410 200046 1 1 34 */
5061     1124,    /* OBJ_aria_192_gcm                 1 2 410 200046 1 1 35 */
5062     1125,    /* OBJ_aria_256_gcm                 1 2 410 200046 1 1 36 */
5063     1120,    /* OBJ_aria_128_ccm                 1 2 410 200046 1 1 37 */
5064     1121,    /* OBJ_aria_192_ccm                 1 2 410 200046 1 1 38 */
5065     1122,    /* OBJ_aria_256_ccm                 1 2 410 200046 1 1 39 */
5066      997,    /* OBJ_id_tc26_gost_3410_2012_512_paramSetTest 1 2 643 7 1 2 1 2 0 */
5067      998,    /* OBJ_id_tc26_gost_3410_2012_512_paramSetA 1 2 643 7 1 2 1 2 1 */
5068      999,    /* OBJ_id_tc26_gost_3410_2012_512_paramSetB 1 2 643 7 1 2 1 2 2 */
5069     1003,    /* OBJ_id_tc26_gost_28147_param_Z   1 2 643 7 1 2 5 1 1 */
5070      108,    /* OBJ_cast5_cbc                    1 2 840 113533 7 66 10 */
5071      112,    /* OBJ_pbeWithMD5AndCast5_CBC       1 2 840 113533 7 66 12 */
5072      782,    /* OBJ_id_PasswordBasedMAC          1 2 840 113533 7 66 13 */
5073      783,    /* OBJ_id_DHBasedMac                1 2 840 113533 7 66 30 */
5074        6,    /* OBJ_rsaEncryption                1 2 840 113549 1 1 1 */
5075        7,    /* OBJ_md2WithRSAEncryption         1 2 840 113549 1 1 2 */
5076      396,    /* OBJ_md4WithRSAEncryption         1 2 840 113549 1 1 3 */
5077        8,    /* OBJ_md5WithRSAEncryption         1 2 840 113549 1 1 4 */
5078       65,    /* OBJ_sha1WithRSAEncryption        1 2 840 113549 1 1 5 */
5079      644,    /* OBJ_rsaOAEPEncryptionSET         1 2 840 113549 1 1 6 */
5080      919,    /* OBJ_rsaesOaep                    1 2 840 113549 1 1 7 */
5081      911,    /* OBJ_mgf1                         1 2 840 113549 1 1 8 */
5082      935,    /* OBJ_pSpecified                   1 2 840 113549 1 1 9 */
5083      912,    /* OBJ_rsassaPss                    1 2 840 113549 1 1 10 */
5084      668,    /* OBJ_sha256WithRSAEncryption      1 2 840 113549 1 1 11 */
5085      669,    /* OBJ_sha384WithRSAEncryption      1 2 840 113549 1 1 12 */
5086      670,    /* OBJ_sha512WithRSAEncryption      1 2 840 113549 1 1 13 */
5087      671,    /* OBJ_sha224WithRSAEncryption      1 2 840 113549 1 1 14 */
5088       28,    /* OBJ_dhKeyAgreement               1 2 840 113549 1 3 1 */
5089        9,    /* OBJ_pbeWithMD2AndDES_CBC         1 2 840 113549 1 5 1 */
5090       10,    /* OBJ_pbeWithMD5AndDES_CBC         1 2 840 113549 1 5 3 */
5091      168,    /* OBJ_pbeWithMD2AndRC2_CBC         1 2 840 113549 1 5 4 */
5092      169,    /* OBJ_pbeWithMD5AndRC2_CBC         1 2 840 113549 1 5 6 */
5093      170,    /* OBJ_pbeWithSHA1AndDES_CBC        1 2 840 113549 1 5 10 */
5094       68,    /* OBJ_pbeWithSHA1AndRC2_CBC        1 2 840 113549 1 5 11 */
5095       69,    /* OBJ_id_pbkdf2                    1 2 840 113549 1 5 12 */
5096      161,    /* OBJ_pbes2                        1 2 840 113549 1 5 13 */
5097      162,    /* OBJ_pbmac1                       1 2 840 113549 1 5 14 */
5098       21,    /* OBJ_pkcs7_data                   1 2 840 113549 1 7 1 */
5099       22,    /* OBJ_pkcs7_signed                 1 2 840 113549 1 7 2 */
5100       23,    /* OBJ_pkcs7_enveloped              1 2 840 113549 1 7 3 */
5101       24,    /* OBJ_pkcs7_signedAndEnveloped     1 2 840 113549 1 7 4 */
5102       25,    /* OBJ_pkcs7_digest                 1 2 840 113549 1 7 5 */
5103       26,    /* OBJ_pkcs7_encrypted              1 2 840 113549 1 7 6 */
5104       48,    /* OBJ_pkcs9_emailAddress           1 2 840 113549 1 9 1 */
5105       49,    /* OBJ_pkcs9_unstructuredName       1 2 840 113549 1 9 2 */
5106       50,    /* OBJ_pkcs9_contentType            1 2 840 113549 1 9 3 */
5107       51,    /* OBJ_pkcs9_messageDigest          1 2 840 113549 1 9 4 */
5108       52,    /* OBJ_pkcs9_signingTime            1 2 840 113549 1 9 5 */
5109       53,    /* OBJ_pkcs9_countersignature       1 2 840 113549 1 9 6 */
5110       54,    /* OBJ_pkcs9_challengePassword      1 2 840 113549 1 9 7 */
5111       55,    /* OBJ_pkcs9_unstructuredAddress    1 2 840 113549 1 9 8 */
5112       56,    /* OBJ_pkcs9_extCertAttributes      1 2 840 113549 1 9 9 */
5113      172,    /* OBJ_ext_req                      1 2 840 113549 1 9 14 */
5114      167,    /* OBJ_SMIMECapabilities            1 2 840 113549 1 9 15 */
5115      188,    /* OBJ_SMIME                        1 2 840 113549 1 9 16 */
5116      156,    /* OBJ_friendlyName                 1 2 840 113549 1 9 20 */
5117      157,    /* OBJ_localKeyID                   1 2 840 113549 1 9 21 */
5118      681,    /* OBJ_X9_62_onBasis                1 2 840 10045 1 2 3 1 */
5119      682,    /* OBJ_X9_62_tpBasis                1 2 840 10045 1 2 3 2 */
5120      683,    /* OBJ_X9_62_ppBasis                1 2 840 10045 1 2 3 3 */
5121      417,    /* OBJ_ms_csp_name                  1 3 6 1 4 1 311 17 1 */
5122      856,    /* OBJ_LocalKeySet                  1 3 6 1 4 1 311 17 2 */
5123      390,    /* OBJ_dcObject                     1 3 6 1 4 1 1466 344 */
5124       91,    /* OBJ_bf_cbc                       1 3 6 1 4 1 3029 1 2 */
5125      973,    /* OBJ_id_scrypt                    1 3 6 1 4 1 11591 4 11 */
5126      315,    /* OBJ_id_regCtrl_regToken          1 3 6 1 5 5 7 5 1 1 */
5127      316,    /* OBJ_id_regCtrl_authenticator     1 3 6 1 5 5 7 5 1 2 */
5128      317,    /* OBJ_id_regCtrl_pkiPublicationInfo 1 3 6 1 5 5 7 5 1 3 */
5129      318,    /* OBJ_id_regCtrl_pkiArchiveOptions 1 3 6 1 5 5 7 5 1 4 */
5130      319,    /* OBJ_id_regCtrl_oldCertID         1 3 6 1 5 5 7 5 1 5 */
5131      320,    /* OBJ_id_regCtrl_protocolEncrKey   1 3 6 1 5 5 7 5 1 6 */
5132      321,    /* OBJ_id_regInfo_utf8Pairs         1 3 6 1 5 5 7 5 2 1 */
5133      322,    /* OBJ_id_regInfo_certReq           1 3 6 1 5 5 7 5 2 2 */
5134      365,    /* OBJ_id_pkix_OCSP_basic           1 3 6 1 5 5 7 48 1 1 */
5135      366,    /* OBJ_id_pkix_OCSP_Nonce           1 3 6 1 5 5 7 48 1 2 */
5136      367,    /* OBJ_id_pkix_OCSP_CrlID           1 3 6 1 5 5 7 48 1 3 */
5137      368,    /* OBJ_id_pkix_OCSP_acceptableResponses 1 3 6 1 5 5 7 48 1 4 */
5138      369,    /* OBJ_id_pkix_OCSP_noCheck         1 3 6 1 5 5 7 48 1 5 */
5139      370,    /* OBJ_id_pkix_OCSP_archiveCutoff   1 3 6 1 5 5 7 48 1 6 */
5140      371,    /* OBJ_id_pkix_OCSP_serviceLocator  1 3 6 1 5 5 7 48 1 7 */
5141      372,    /* OBJ_id_pkix_OCSP_extendedStatus  1 3 6 1 5 5 7 48 1 8 */
5142      373,    /* OBJ_id_pkix_OCSP_valid           1 3 6 1 5 5 7 48 1 9 */
5143      374,    /* OBJ_id_pkix_OCSP_path            1 3 6 1 5 5 7 48 1 10 */
5144      375,    /* OBJ_id_pkix_OCSP_trustRoot       1 3 6 1 5 5 7 48 1 11 */
5145      921,    /* OBJ_brainpoolP160r1              1 3 36 3 3 2 8 1 1 1 */
5146      922,    /* OBJ_brainpoolP160t1              1 3 36 3 3 2 8 1 1 2 */
5147      923,    /* OBJ_brainpoolP192r1              1 3 36 3 3 2 8 1 1 3 */
5148      924,    /* OBJ_brainpoolP192t1              1 3 36 3 3 2 8 1 1 4 */
5149      925,    /* OBJ_brainpoolP224r1              1 3 36 3 3 2 8 1 1 5 */
5150      926,    /* OBJ_brainpoolP224t1              1 3 36 3 3 2 8 1 1 6 */
5151      927,    /* OBJ_brainpoolP256r1              1 3 36 3 3 2 8 1 1 7 */
5152      928,    /* OBJ_brainpoolP256t1              1 3 36 3 3 2 8 1 1 8 */
5153      929,    /* OBJ_brainpoolP320r1              1 3 36 3 3 2 8 1 1 9 */
5154      930,    /* OBJ_brainpoolP320t1              1 3 36 3 3 2 8 1 1 10 */
5155      931,    /* OBJ_brainpoolP384r1              1 3 36 3 3 2 8 1 1 11 */
5156      932,    /* OBJ_brainpoolP384t1              1 3 36 3 3 2 8 1 1 12 */
5157      933,    /* OBJ_brainpoolP512r1              1 3 36 3 3 2 8 1 1 13 */
5158      934,    /* OBJ_brainpoolP512t1              1 3 36 3 3 2 8 1 1 14 */
5159      936,    /* OBJ_dhSinglePass_stdDH_sha1kdf_scheme 1 3 133 16 840 63 0 2 */
5160      941,    /* OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme 1 3 133 16 840 63 0 3 */
5161      418,    /* OBJ_aes_128_ecb                  2 16 840 1 101 3 4 1 1 */
5162      419,    /* OBJ_aes_128_cbc                  2 16 840 1 101 3 4 1 2 */
5163      420,    /* OBJ_aes_128_ofb128               2 16 840 1 101 3 4 1 3 */
5164      421,    /* OBJ_aes_128_cfb128               2 16 840 1 101 3 4 1 4 */
5165      788,    /* OBJ_id_aes128_wrap               2 16 840 1 101 3 4 1 5 */
5166      895,    /* OBJ_aes_128_gcm                  2 16 840 1 101 3 4 1 6 */
5167      896,    /* OBJ_aes_128_ccm                  2 16 840 1 101 3 4 1 7 */
5168      897,    /* OBJ_id_aes128_wrap_pad           2 16 840 1 101 3 4 1 8 */
5169      422,    /* OBJ_aes_192_ecb                  2 16 840 1 101 3 4 1 21 */
5170      423,    /* OBJ_aes_192_cbc                  2 16 840 1 101 3 4 1 22 */
5171      424,    /* OBJ_aes_192_ofb128               2 16 840 1 101 3 4 1 23 */
5172      425,    /* OBJ_aes_192_cfb128               2 16 840 1 101 3 4 1 24 */
5173      789,    /* OBJ_id_aes192_wrap               2 16 840 1 101 3 4 1 25 */
5174      898,    /* OBJ_aes_192_gcm                  2 16 840 1 101 3 4 1 26 */
5175      899,    /* OBJ_aes_192_ccm                  2 16 840 1 101 3 4 1 27 */
5176      900,    /* OBJ_id_aes192_wrap_pad           2 16 840 1 101 3 4 1 28 */
5177      426,    /* OBJ_aes_256_ecb                  2 16 840 1 101 3 4 1 41 */
5178      427,    /* OBJ_aes_256_cbc                  2 16 840 1 101 3 4 1 42 */
5179      428,    /* OBJ_aes_256_ofb128               2 16 840 1 101 3 4 1 43 */
5180      429,    /* OBJ_aes_256_cfb128               2 16 840 1 101 3 4 1 44 */
5181      790,    /* OBJ_id_aes256_wrap               2 16 840 1 101 3 4 1 45 */
5182      901,    /* OBJ_aes_256_gcm                  2 16 840 1 101 3 4 1 46 */
5183      902,    /* OBJ_aes_256_ccm                  2 16 840 1 101 3 4 1 47 */
5184      903,    /* OBJ_id_aes256_wrap_pad           2 16 840 1 101 3 4 1 48 */
5185      672,    /* OBJ_sha256                       2 16 840 1 101 3 4 2 1 */
5186      673,    /* OBJ_sha384                       2 16 840 1 101 3 4 2 2 */
5187      674,    /* OBJ_sha512                       2 16 840 1 101 3 4 2 3 */
5188      675,    /* OBJ_sha224                       2 16 840 1 101 3 4 2 4 */
5189     1094,    /* OBJ_sha512_224                   2 16 840 1 101 3 4 2 5 */
5190     1095,    /* OBJ_sha512_256                   2 16 840 1 101 3 4 2 6 */
5191     1096,    /* OBJ_sha3_224                     2 16 840 1 101 3 4 2 7 */
5192     1097,    /* OBJ_sha3_256                     2 16 840 1 101 3 4 2 8 */
5193     1098,    /* OBJ_sha3_384                     2 16 840 1 101 3 4 2 9 */
5194     1099,    /* OBJ_sha3_512                     2 16 840 1 101 3 4 2 10 */
5195     1100,    /* OBJ_shake128                     2 16 840 1 101 3 4 2 11 */
5196     1101,    /* OBJ_shake256                     2 16 840 1 101 3 4 2 12 */
5197     1102,    /* OBJ_hmac_sha3_224                2 16 840 1 101 3 4 2 13 */
5198     1103,    /* OBJ_hmac_sha3_256                2 16 840 1 101 3 4 2 14 */
5199     1104,    /* OBJ_hmac_sha3_384                2 16 840 1 101 3 4 2 15 */
5200     1105,    /* OBJ_hmac_sha3_512                2 16 840 1 101 3 4 2 16 */
5201      802,    /* OBJ_dsa_with_SHA224              2 16 840 1 101 3 4 3 1 */
5202      803,    /* OBJ_dsa_with_SHA256              2 16 840 1 101 3 4 3 2 */
5203     1106,    /* OBJ_dsa_with_SHA384              2 16 840 1 101 3 4 3 3 */
5204     1107,    /* OBJ_dsa_with_SHA512              2 16 840 1 101 3 4 3 4 */
5205     1108,    /* OBJ_dsa_with_SHA3_224            2 16 840 1 101 3 4 3 5 */
5206     1109,    /* OBJ_dsa_with_SHA3_256            2 16 840 1 101 3 4 3 6 */
5207     1110,    /* OBJ_dsa_with_SHA3_384            2 16 840 1 101 3 4 3 7 */
5208     1111,    /* OBJ_dsa_with_SHA3_512            2 16 840 1 101 3 4 3 8 */
5209     1112,    /* OBJ_ecdsa_with_SHA3_224          2 16 840 1 101 3 4 3 9 */
5210     1113,    /* OBJ_ecdsa_with_SHA3_256          2 16 840 1 101 3 4 3 10 */
5211     1114,    /* OBJ_ecdsa_with_SHA3_384          2 16 840 1 101 3 4 3 11 */
5212     1115,    /* OBJ_ecdsa_with_SHA3_512          2 16 840 1 101 3 4 3 12 */
5213     1116,    /* OBJ_RSA_SHA3_224                 2 16 840 1 101 3 4 3 13 */
5214     1117,    /* OBJ_RSA_SHA3_256                 2 16 840 1 101 3 4 3 14 */
5215     1118,    /* OBJ_RSA_SHA3_384                 2 16 840 1 101 3 4 3 15 */
5216     1119,    /* OBJ_RSA_SHA3_512                 2 16 840 1 101 3 4 3 16 */
5217       71,    /* OBJ_netscape_cert_type           2 16 840 1 113730 1 1 */
5218       72,    /* OBJ_netscape_base_url            2 16 840 1 113730 1 2 */
5219       73,    /* OBJ_netscape_revocation_url      2 16 840 1 113730 1 3 */
5220       74,    /* OBJ_netscape_ca_revocation_url   2 16 840 1 113730 1 4 */
5221       75,    /* OBJ_netscape_renewal_url         2 16 840 1 113730 1 7 */
5222       76,    /* OBJ_netscape_ca_policy_url       2 16 840 1 113730 1 8 */
5223       77,    /* OBJ_netscape_ssl_server_name     2 16 840 1 113730 1 12 */
5224       78,    /* OBJ_netscape_comment             2 16 840 1 113730 1 13 */
5225       79,    /* OBJ_netscape_cert_sequence       2 16 840 1 113730 2 5 */
5226      139,    /* OBJ_ns_sgc                       2 16 840 1 113730 4 1 */
5227      458,    /* OBJ_userId                       0 9 2342 19200300 100 1 1 */
5228      459,    /* OBJ_textEncodedORAddress         0 9 2342 19200300 100 1 2 */
5229      460,    /* OBJ_rfc822Mailbox                0 9 2342 19200300 100 1 3 */
5230      461,    /* OBJ_info                         0 9 2342 19200300 100 1 4 */
5231      462,    /* OBJ_favouriteDrink               0 9 2342 19200300 100 1 5 */
5232      463,    /* OBJ_roomNumber                   0 9 2342 19200300 100 1 6 */
5233      464,    /* OBJ_photo                        0 9 2342 19200300 100 1 7 */
5234      465,    /* OBJ_userClass                    0 9 2342 19200300 100 1 8 */
5235      466,    /* OBJ_host                         0 9 2342 19200300 100 1 9 */
5236      467,    /* OBJ_manager                      0 9 2342 19200300 100 1 10 */
5237      468,    /* OBJ_documentIdentifier           0 9 2342 19200300 100 1 11 */
5238      469,    /* OBJ_documentTitle                0 9 2342 19200300 100 1 12 */
5239      470,    /* OBJ_documentVersion              0 9 2342 19200300 100 1 13 */
5240      471,    /* OBJ_documentAuthor               0 9 2342 19200300 100 1 14 */
5241      472,    /* OBJ_documentLocation             0 9 2342 19200300 100 1 15 */
5242      473,    /* OBJ_homeTelephoneNumber          0 9 2342 19200300 100 1 20 */
5243      474,    /* OBJ_secretary                    0 9 2342 19200300 100 1 21 */
5244      475,    /* OBJ_otherMailbox                 0 9 2342 19200300 100 1 22 */
5245      476,    /* OBJ_lastModifiedTime             0 9 2342 19200300 100 1 23 */
5246      477,    /* OBJ_lastModifiedBy               0 9 2342 19200300 100 1 24 */
5247      391,    /* OBJ_domainComponent              0 9 2342 19200300 100 1 25 */
5248      478,    /* OBJ_aRecord                      0 9 2342 19200300 100 1 26 */
5249      479,    /* OBJ_pilotAttributeType27         0 9 2342 19200300 100 1 27 */
5250      480,    /* OBJ_mXRecord                     0 9 2342 19200300 100 1 28 */
5251      481,    /* OBJ_nSRecord                     0 9 2342 19200300 100 1 29 */
5252      482,    /* OBJ_sOARecord                    0 9 2342 19200300 100 1 30 */
5253      483,    /* OBJ_cNAMERecord                  0 9 2342 19200300 100 1 31 */
5254      484,    /* OBJ_associatedDomain             0 9 2342 19200300 100 1 37 */
5255      485,    /* OBJ_associatedName               0 9 2342 19200300 100 1 38 */
5256      486,    /* OBJ_homePostalAddress            0 9 2342 19200300 100 1 39 */
5257      487,    /* OBJ_personalTitle                0 9 2342 19200300 100 1 40 */
5258      488,    /* OBJ_mobileTelephoneNumber        0 9 2342 19200300 100 1 41 */
5259      489,    /* OBJ_pagerTelephoneNumber         0 9 2342 19200300 100 1 42 */
5260      490,    /* OBJ_friendlyCountryName          0 9 2342 19200300 100 1 43 */
5261      102,    /* OBJ_uniqueIdentifier             0 9 2342 19200300 100 1 44 */
5262      491,    /* OBJ_organizationalStatus         0 9 2342 19200300 100 1 45 */
5263      492,    /* OBJ_janetMailbox                 0 9 2342 19200300 100 1 46 */
5264      493,    /* OBJ_mailPreferenceOption         0 9 2342 19200300 100 1 47 */
5265      494,    /* OBJ_buildingName                 0 9 2342 19200300 100 1 48 */
5266      495,    /* OBJ_dSAQuality                   0 9 2342 19200300 100 1 49 */
5267      496,    /* OBJ_singleLevelQuality           0 9 2342 19200300 100 1 50 */
5268      497,    /* OBJ_subtreeMinimumQuality        0 9 2342 19200300 100 1 51 */
5269      498,    /* OBJ_subtreeMaximumQuality        0 9 2342 19200300 100 1 52 */
5270      499,    /* OBJ_personalSignature            0 9 2342 19200300 100 1 53 */
5271      500,    /* OBJ_dITRedirect                  0 9 2342 19200300 100 1 54 */
5272      501,    /* OBJ_audio                        0 9 2342 19200300 100 1 55 */
5273      502,    /* OBJ_documentPublisher            0 9 2342 19200300 100 1 56 */
5274      442,    /* OBJ_iA5StringSyntax              0 9 2342 19200300 100 3 4 */
5275      443,    /* OBJ_caseIgnoreIA5StringSyntax    0 9 2342 19200300 100 3 5 */
5276      444,    /* OBJ_pilotObject                  0 9 2342 19200300 100 4 3 */
5277      445,    /* OBJ_pilotPerson                  0 9 2342 19200300 100 4 4 */
5278      446,    /* OBJ_account                      0 9 2342 19200300 100 4 5 */
5279      447,    /* OBJ_document                     0 9 2342 19200300 100 4 6 */
5280      448,    /* OBJ_room                         0 9 2342 19200300 100 4 7 */
5281      449,    /* OBJ_documentSeries               0 9 2342 19200300 100 4 9 */
5282      392,    /* OBJ_Domain                       0 9 2342 19200300 100 4 13 */
5283      450,    /* OBJ_rFC822localPart              0 9 2342 19200300 100 4 14 */
5284      451,    /* OBJ_dNSDomain                    0 9 2342 19200300 100 4 15 */
5285      452,    /* OBJ_domainRelatedObject          0 9 2342 19200300 100 4 17 */
5286      453,    /* OBJ_friendlyCountry              0 9 2342 19200300 100 4 18 */
5287      454,    /* OBJ_simpleSecurityObject         0 9 2342 19200300 100 4 19 */
5288      455,    /* OBJ_pilotOrganization            0 9 2342 19200300 100 4 20 */
5289      456,    /* OBJ_pilotDSA                     0 9 2342 19200300 100 4 21 */
5290      457,    /* OBJ_qualityLabelledData          0 9 2342 19200300 100 4 22 */
5291      189,    /* OBJ_id_smime_mod                 1 2 840 113549 1 9 16 0 */
5292      190,    /* OBJ_id_smime_ct                  1 2 840 113549 1 9 16 1 */
5293      191,    /* OBJ_id_smime_aa                  1 2 840 113549 1 9 16 2 */
5294      192,    /* OBJ_id_smime_alg                 1 2 840 113549 1 9 16 3 */
5295      193,    /* OBJ_id_smime_cd                  1 2 840 113549 1 9 16 4 */
5296      194,    /* OBJ_id_smime_spq                 1 2 840 113549 1 9 16 5 */
5297      195,    /* OBJ_id_smime_cti                 1 2 840 113549 1 9 16 6 */
5298      158,    /* OBJ_x509Certificate              1 2 840 113549 1 9 22 1 */
5299      159,    /* OBJ_sdsiCertificate              1 2 840 113549 1 9 22 2 */
5300      160,    /* OBJ_x509Crl                      1 2 840 113549 1 9 23 1 */
5301      144,    /* OBJ_pbe_WithSHA1And128BitRC4     1 2 840 113549 1 12 1 1 */
5302      145,    /* OBJ_pbe_WithSHA1And40BitRC4      1 2 840 113549 1 12 1 2 */
5303      146,    /* OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC 1 2 840 113549 1 12 1 3 */
5304      147,    /* OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC 1 2 840 113549 1 12 1 4 */
5305      148,    /* OBJ_pbe_WithSHA1And128BitRC2_CBC 1 2 840 113549 1 12 1 5 */
5306      149,    /* OBJ_pbe_WithSHA1And40BitRC2_CBC  1 2 840 113549 1 12 1 6 */
5307      171,    /* OBJ_ms_ext_req                   1 3 6 1 4 1 311 2 1 14 */
5308      134,    /* OBJ_ms_code_ind                  1 3 6 1 4 1 311 2 1 21 */
5309      135,    /* OBJ_ms_code_com                  1 3 6 1 4 1 311 2 1 22 */
5310      136,    /* OBJ_ms_ctl_sign                  1 3 6 1 4 1 311 10 3 1 */
5311      137,    /* OBJ_ms_sgc                       1 3 6 1 4 1 311 10 3 3 */
5312      138,    /* OBJ_ms_efs                       1 3 6 1 4 1 311 10 3 4 */
5313      648,    /* OBJ_ms_smartcard_login           1 3 6 1 4 1 311 20 2 2 */
5314      649,    /* OBJ_ms_upn                       1 3 6 1 4 1 311 20 2 3 */
5315      951,    /* OBJ_ct_precert_scts              1 3 6 1 4 1 11129 2 4 2 */
5316      952,    /* OBJ_ct_precert_poison            1 3 6 1 4 1 11129 2 4 3 */
5317      953,    /* OBJ_ct_precert_signer            1 3 6 1 4 1 11129 2 4 4 */
5318      954,    /* OBJ_ct_cert_scts                 1 3 6 1 4 1 11129 2 4 5 */
5319      751,    /* OBJ_camellia_128_cbc             1 2 392 200011 61 1 1 1 2 */
5320      752,    /* OBJ_camellia_192_cbc             1 2 392 200011 61 1 1 1 3 */
5321      753,    /* OBJ_camellia_256_cbc             1 2 392 200011 61 1 1 1 4 */
5322      907,    /* OBJ_id_camellia128_wrap          1 2 392 200011 61 1 1 3 2 */
5323      908,    /* OBJ_id_camellia192_wrap          1 2 392 200011 61 1 1 3 3 */
5324      909,    /* OBJ_id_camellia256_wrap          1 2 392 200011 61 1 1 3 4 */
5325      196,    /* OBJ_id_smime_mod_cms             1 2 840 113549 1 9 16 0 1 */
5326      197,    /* OBJ_id_smime_mod_ess             1 2 840 113549 1 9 16 0 2 */
5327      198,    /* OBJ_id_smime_mod_oid             1 2 840 113549 1 9 16 0 3 */
5328      199,    /* OBJ_id_smime_mod_msg_v3          1 2 840 113549 1 9 16 0 4 */
5329      200,    /* OBJ_id_smime_mod_ets_eSignature_88 1 2 840 113549 1 9 16 0 5 */
5330      201,    /* OBJ_id_smime_mod_ets_eSignature_97 1 2 840 113549 1 9 16 0 6 */
5331      202,    /* OBJ_id_smime_mod_ets_eSigPolicy_88 1 2 840 113549 1 9 16 0 7 */
5332      203,    /* OBJ_id_smime_mod_ets_eSigPolicy_97 1 2 840 113549 1 9 16 0 8 */
5333      204,    /* OBJ_id_smime_ct_receipt          1 2 840 113549 1 9 16 1 1 */
5334      205,    /* OBJ_id_smime_ct_authData         1 2 840 113549 1 9 16 1 2 */
5335      206,    /* OBJ_id_smime_ct_publishCert      1 2 840 113549 1 9 16 1 3 */
5336      207,    /* OBJ_id_smime_ct_TSTInfo          1 2 840 113549 1 9 16 1 4 */
5337      208,    /* OBJ_id_smime_ct_TDTInfo          1 2 840 113549 1 9 16 1 5 */
5338      209,    /* OBJ_id_smime_ct_contentInfo      1 2 840 113549 1 9 16 1 6 */
5339      210,    /* OBJ_id_smime_ct_DVCSRequestData  1 2 840 113549 1 9 16 1 7 */
5340      211,    /* OBJ_id_smime_ct_DVCSResponseData 1 2 840 113549 1 9 16 1 8 */
5341      786,    /* OBJ_id_smime_ct_compressedData   1 2 840 113549 1 9 16 1 9 */
5342     1058,    /* OBJ_id_smime_ct_contentCollection 1 2 840 113549 1 9 16 1 19 */
5343     1059,    /* OBJ_id_smime_ct_authEnvelopedData 1 2 840 113549 1 9 16 1 23 */
5344      787,    /* OBJ_id_ct_asciiTextWithCRLF      1 2 840 113549 1 9 16 1 27 */
5345     1060,    /* OBJ_id_ct_xml                    1 2 840 113549 1 9 16 1 28 */
5346      212,    /* OBJ_id_smime_aa_receiptRequest   1 2 840 113549 1 9 16 2 1 */
5347      213,    /* OBJ_id_smime_aa_securityLabel    1 2 840 113549 1 9 16 2 2 */
5348      214,    /* OBJ_id_smime_aa_mlExpandHistory  1 2 840 113549 1 9 16 2 3 */
5349      215,    /* OBJ_id_smime_aa_contentHint      1 2 840 113549 1 9 16 2 4 */
5350      216,    /* OBJ_id_smime_aa_msgSigDigest     1 2 840 113549 1 9 16 2 5 */
5351      217,    /* OBJ_id_smime_aa_encapContentType 1 2 840 113549 1 9 16 2 6 */
5352      218,    /* OBJ_id_smime_aa_contentIdentifier 1 2 840 113549 1 9 16 2 7 */
5353      219,    /* OBJ_id_smime_aa_macValue         1 2 840 113549 1 9 16 2 8 */
5354      220,    /* OBJ_id_smime_aa_equivalentLabels 1 2 840 113549 1 9 16 2 9 */
5355      221,    /* OBJ_id_smime_aa_contentReference 1 2 840 113549 1 9 16 2 10 */
5356      222,    /* OBJ_id_smime_aa_encrypKeyPref    1 2 840 113549 1 9 16 2 11 */
5357      223,    /* OBJ_id_smime_aa_signingCertificate 1 2 840 113549 1 9 16 2 12 */
5358      224,    /* OBJ_id_smime_aa_smimeEncryptCerts 1 2 840 113549 1 9 16 2 13 */
5359      225,    /* OBJ_id_smime_aa_timeStampToken   1 2 840 113549 1 9 16 2 14 */
5360      226,    /* OBJ_id_smime_aa_ets_sigPolicyId  1 2 840 113549 1 9 16 2 15 */
5361      227,    /* OBJ_id_smime_aa_ets_commitmentType 1 2 840 113549 1 9 16 2 16 */
5362      228,    /* OBJ_id_smime_aa_ets_signerLocation 1 2 840 113549 1 9 16 2 17 */
5363      229,    /* OBJ_id_smime_aa_ets_signerAttr   1 2 840 113549 1 9 16 2 18 */
5364      230,    /* OBJ_id_smime_aa_ets_otherSigCert 1 2 840 113549 1 9 16 2 19 */
5365      231,    /* OBJ_id_smime_aa_ets_contentTimestamp 1 2 840 113549 1 9 16 2 20 */
5366      232,    /* OBJ_id_smime_aa_ets_CertificateRefs 1 2 840 113549 1 9 16 2 21 */
5367      233,    /* OBJ_id_smime_aa_ets_RevocationRefs 1 2 840 113549 1 9 16 2 22 */
5368      234,    /* OBJ_id_smime_aa_ets_certValues   1 2 840 113549 1 9 16 2 23 */
5369      235,    /* OBJ_id_smime_aa_ets_revocationValues 1 2 840 113549 1 9 16 2 24 */
5370      236,    /* OBJ_id_smime_aa_ets_escTimeStamp 1 2 840 113549 1 9 16 2 25 */
5371      237,    /* OBJ_id_smime_aa_ets_certCRLTimestamp 1 2 840 113549 1 9 16 2 26 */
5372      238,    /* OBJ_id_smime_aa_ets_archiveTimeStamp 1 2 840 113549 1 9 16 2 27 */
5373      239,    /* OBJ_id_smime_aa_signatureType    1 2 840 113549 1 9 16 2 28 */
5374      240,    /* OBJ_id_smime_aa_dvcs_dvc         1 2 840 113549 1 9 16 2 29 */
5375     1086,    /* OBJ_id_smime_aa_signingCertificateV2 1 2 840 113549 1 9 16 2 47 */
5376      241,    /* OBJ_id_smime_alg_ESDHwith3DES    1 2 840 113549 1 9 16 3 1 */
5377      242,    /* OBJ_id_smime_alg_ESDHwithRC2     1 2 840 113549 1 9 16 3 2 */
5378      243,    /* OBJ_id_smime_alg_3DESwrap        1 2 840 113549 1 9 16 3 3 */
5379      244,    /* OBJ_id_smime_alg_RC2wrap         1 2 840 113549 1 9 16 3 4 */
5380      245,    /* OBJ_id_smime_alg_ESDH            1 2 840 113549 1 9 16 3 5 */
5381      246,    /* OBJ_id_smime_alg_CMS3DESwrap     1 2 840 113549 1 9 16 3 6 */
5382      247,    /* OBJ_id_smime_alg_CMSRC2wrap      1 2 840 113549 1 9 16 3 7 */
5383      125,    /* OBJ_zlib_compression             1 2 840 113549 1 9 16 3 8 */
5384      893,    /* OBJ_id_alg_PWRI_KEK              1 2 840 113549 1 9 16 3 9 */
5385      248,    /* OBJ_id_smime_cd_ldap             1 2 840 113549 1 9 16 4 1 */
5386      249,    /* OBJ_id_smime_spq_ets_sqt_uri     1 2 840 113549 1 9 16 5 1 */
5387      250,    /* OBJ_id_smime_spq_ets_sqt_unotice 1 2 840 113549 1 9 16 5 2 */
5388      251,    /* OBJ_id_smime_cti_ets_proofOfOrigin 1 2 840 113549 1 9 16 6 1 */
5389      252,    /* OBJ_id_smime_cti_ets_proofOfReceipt 1 2 840 113549 1 9 16 6 2 */
5390      253,    /* OBJ_id_smime_cti_ets_proofOfDelivery 1 2 840 113549 1 9 16 6 3 */
5391      254,    /* OBJ_id_smime_cti_ets_proofOfSender 1 2 840 113549 1 9 16 6 4 */
5392      255,    /* OBJ_id_smime_cti_ets_proofOfApproval 1 2 840 113549 1 9 16 6 5 */
5393      256,    /* OBJ_id_smime_cti_ets_proofOfCreation 1 2 840 113549 1 9 16 6 6 */
5394      150,    /* OBJ_keyBag                       1 2 840 113549 1 12 10 1 1 */
5395      151,    /* OBJ_pkcs8ShroudedKeyBag          1 2 840 113549 1 12 10 1 2 */
5396      152,    /* OBJ_certBag                      1 2 840 113549 1 12 10 1 3 */
5397      153,    /* OBJ_crlBag                       1 2 840 113549 1 12 10 1 4 */
5398      154,    /* OBJ_secretBag                    1 2 840 113549 1 12 10 1 5 */
5399      155,    /* OBJ_safeContentsBag              1 2 840 113549 1 12 10 1 6 */
5400       34,    /* OBJ_idea_cbc                     1 3 6 1 4 1 188 7 1 1 2 */
5401      955,    /* OBJ_jurisdictionLocalityName     1 3 6 1 4 1 311 60 2 1 1 */
5402      956,    /* OBJ_jurisdictionStateOrProvinceName 1 3 6 1 4 1 311 60 2 1 2 */
5403      957,    /* OBJ_jurisdictionCountryName      1 3 6 1 4 1 311 60 2 1 3 */
5404     1056,    /* OBJ_blake2b512                   1 3 6 1 4 1 1722 12 2 1 16 */
5405     1057,    /* OBJ_blake2s256                   1 3 6 1 4 1 1722 12 2 2 8 */
5406 };