c62f4ea1911f644c96e92cc1f39200f38793cbc4
[oweals/openssl.git] / crypto / objects / obj_dat.h
1 /*
2  * WARNING: do not edit!
3  * Generated by crypto/objects/obj_dat.pl
4  *
5  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
6  * Licensed under the OpenSSL license (the "License").  You may not use
7  * this file except in compliance with the License.  You can obtain a copy
8  * in the file LICENSE in the source distribution or at
9  * https://www.openssl.org/source/license.html
10  */
11
12 /* Serialized OID's */
13 static const unsigned char so[7368] = {
14     0x2A,0x86,0x48,0x86,0xF7,0x0D,                 /* [    0] OBJ_rsadsi */
15     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,            /* [    6] OBJ_pkcs */
16     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x02,       /* [   13] OBJ_md2 */
17     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x05,       /* [   21] OBJ_md5 */
18     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x04,       /* [   29] OBJ_rc4 */
19     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x01,  /* [   37] OBJ_rsaEncryption */
20     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x02,  /* [   46] OBJ_md2WithRSAEncryption */
21     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x04,  /* [   55] OBJ_md5WithRSAEncryption */
22     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x01,  /* [   64] OBJ_pbeWithMD2AndDES_CBC */
23     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x03,  /* [   73] OBJ_pbeWithMD5AndDES_CBC */
24     0x55,                                          /* [   82] OBJ_X500 */
25     0x55,0x04,                                     /* [   83] OBJ_X509 */
26     0x55,0x04,0x03,                                /* [   85] OBJ_commonName */
27     0x55,0x04,0x06,                                /* [   88] OBJ_countryName */
28     0x55,0x04,0x07,                                /* [   91] OBJ_localityName */
29     0x55,0x04,0x08,                                /* [   94] OBJ_stateOrProvinceName */
30     0x55,0x04,0x0A,                                /* [   97] OBJ_organizationName */
31     0x55,0x04,0x0B,                                /* [  100] OBJ_organizationalUnitName */
32     0x55,0x08,0x01,0x01,                           /* [  103] OBJ_rsa */
33     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,       /* [  107] OBJ_pkcs7 */
34     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x01,  /* [  115] OBJ_pkcs7_data */
35     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x02,  /* [  124] OBJ_pkcs7_signed */
36     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x03,  /* [  133] OBJ_pkcs7_enveloped */
37     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x04,  /* [  142] OBJ_pkcs7_signedAndEnveloped */
38     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x05,  /* [  151] OBJ_pkcs7_digest */
39     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x06,  /* [  160] OBJ_pkcs7_encrypted */
40     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,       /* [  169] OBJ_pkcs3 */
41     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,0x01,  /* [  177] OBJ_dhKeyAgreement */
42     0x2B,0x0E,0x03,0x02,0x06,                      /* [  186] OBJ_des_ecb */
43     0x2B,0x0E,0x03,0x02,0x09,                      /* [  191] OBJ_des_cfb64 */
44     0x2B,0x0E,0x03,0x02,0x07,                      /* [  196] OBJ_des_cbc */
45     0x2B,0x0E,0x03,0x02,0x11,                      /* [  201] OBJ_des_ede_ecb */
46     0x2B,0x06,0x01,0x04,0x01,0x81,0x3C,0x07,0x01,0x01,0x02,  /* [  206] OBJ_idea_cbc */
47     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x02,       /* [  217] OBJ_rc2_cbc */
48     0x2B,0x0E,0x03,0x02,0x12,                      /* [  225] OBJ_sha */
49     0x2B,0x0E,0x03,0x02,0x0F,                      /* [  230] OBJ_shaWithRSAEncryption */
50     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x07,       /* [  235] OBJ_des_ede3_cbc */
51     0x2B,0x0E,0x03,0x02,0x08,                      /* [  243] OBJ_des_ofb64 */
52     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,       /* [  248] OBJ_pkcs9 */
53     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x01,  /* [  256] OBJ_pkcs9_emailAddress */
54     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x02,  /* [  265] OBJ_pkcs9_unstructuredName */
55     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x03,  /* [  274] OBJ_pkcs9_contentType */
56     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x04,  /* [  283] OBJ_pkcs9_messageDigest */
57     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x05,  /* [  292] OBJ_pkcs9_signingTime */
58     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x06,  /* [  301] OBJ_pkcs9_countersignature */
59     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x07,  /* [  310] OBJ_pkcs9_challengePassword */
60     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x08,  /* [  319] OBJ_pkcs9_unstructuredAddress */
61     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x09,  /* [  328] OBJ_pkcs9_extCertAttributes */
62     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,            /* [  337] OBJ_netscape */
63     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,       /* [  344] OBJ_netscape_cert_extension */
64     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,       /* [  352] OBJ_netscape_data_type */
65     0x2B,0x0E,0x03,0x02,0x1A,                      /* [  360] OBJ_sha1 */
66     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x05,  /* [  365] OBJ_sha1WithRSAEncryption */
67     0x2B,0x0E,0x03,0x02,0x0D,                      /* [  374] OBJ_dsaWithSHA */
68     0x2B,0x0E,0x03,0x02,0x0C,                      /* [  379] OBJ_dsa_2 */
69     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0B,  /* [  384] OBJ_pbeWithSHA1AndRC2_CBC */
70     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0C,  /* [  393] OBJ_id_pbkdf2 */
71     0x2B,0x0E,0x03,0x02,0x1B,                      /* [  402] OBJ_dsaWithSHA1_2 */
72     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x01,  /* [  407] OBJ_netscape_cert_type */
73     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x02,  /* [  416] OBJ_netscape_base_url */
74     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x03,  /* [  425] OBJ_netscape_revocation_url */
75     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x04,  /* [  434] OBJ_netscape_ca_revocation_url */
76     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x07,  /* [  443] OBJ_netscape_renewal_url */
77     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x08,  /* [  452] OBJ_netscape_ca_policy_url */
78     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0C,  /* [  461] OBJ_netscape_ssl_server_name */
79     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0D,  /* [  470] OBJ_netscape_comment */
80     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,0x05,  /* [  479] OBJ_netscape_cert_sequence */
81     0x55,0x1D,                                     /* [  488] OBJ_id_ce */
82     0x55,0x1D,0x0E,                                /* [  490] OBJ_subject_key_identifier */
83     0x55,0x1D,0x0F,                                /* [  493] OBJ_key_usage */
84     0x55,0x1D,0x10,                                /* [  496] OBJ_private_key_usage_period */
85     0x55,0x1D,0x11,                                /* [  499] OBJ_subject_alt_name */
86     0x55,0x1D,0x12,                                /* [  502] OBJ_issuer_alt_name */
87     0x55,0x1D,0x13,                                /* [  505] OBJ_basic_constraints */
88     0x55,0x1D,0x14,                                /* [  508] OBJ_crl_number */
89     0x55,0x1D,0x20,                                /* [  511] OBJ_certificate_policies */
90     0x55,0x1D,0x23,                                /* [  514] OBJ_authority_key_identifier */
91     0x2B,0x06,0x01,0x04,0x01,0x97,0x55,0x01,0x02,  /* [  517] OBJ_bf_cbc */
92     0x55,0x08,0x03,0x65,                           /* [  526] OBJ_mdc2 */
93     0x55,0x08,0x03,0x64,                           /* [  530] OBJ_mdc2WithRSA */
94     0x55,0x04,0x2A,                                /* [  534] OBJ_givenName */
95     0x55,0x04,0x04,                                /* [  537] OBJ_surname */
96     0x55,0x04,0x2B,                                /* [  540] OBJ_initials */
97     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2C,  /* [  543] OBJ_uniqueIdentifier */
98     0x55,0x1D,0x1F,                                /* [  553] OBJ_crl_distribution_points */
99     0x2B,0x0E,0x03,0x02,0x03,                      /* [  556] OBJ_md5WithRSA */
100     0x55,0x04,0x05,                                /* [  561] OBJ_serialNumber */
101     0x55,0x04,0x0C,                                /* [  564] OBJ_title */
102     0x55,0x04,0x0D,                                /* [  567] OBJ_description */
103     0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0A,  /* [  570] OBJ_cast5_cbc */
104     0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0C,  /* [  579] OBJ_pbeWithMD5AndCast5_CBC */
105     0x2A,0x86,0x48,0xCE,0x38,0x04,0x03,            /* [  588] OBJ_dsaWithSHA1 */
106     0x2B,0x0E,0x03,0x02,0x1D,                      /* [  595] OBJ_sha1WithRSA */
107     0x2A,0x86,0x48,0xCE,0x38,0x04,0x01,            /* [  600] OBJ_dsa */
108     0x2B,0x24,0x03,0x02,0x01,                      /* [  607] OBJ_ripemd160 */
109     0x2B,0x24,0x03,0x03,0x01,0x02,                 /* [  612] OBJ_ripemd160WithRSA */
110     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x08,       /* [  618] OBJ_rc5_cbc */
111     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x08,  /* [  626] OBJ_zlib_compression */
112     0x55,0x1D,0x25,                                /* [  637] OBJ_ext_key_usage */
113     0x2B,0x06,0x01,0x05,0x05,0x07,                 /* [  640] OBJ_id_pkix */
114     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,            /* [  646] OBJ_id_kp */
115     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x01,       /* [  653] OBJ_server_auth */
116     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x02,       /* [  661] OBJ_client_auth */
117     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x03,       /* [  669] OBJ_code_sign */
118     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x04,       /* [  677] OBJ_email_protect */
119     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x08,       /* [  685] OBJ_time_stamp */
120     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x15,  /* [  693] OBJ_ms_code_ind */
121     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x16,  /* [  703] OBJ_ms_code_com */
122     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x01,  /* [  713] OBJ_ms_ctl_sign */
123     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x03,  /* [  723] OBJ_ms_sgc */
124     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x04,  /* [  733] OBJ_ms_efs */
125     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x04,0x01,  /* [  743] OBJ_ns_sgc */
126     0x55,0x1D,0x1B,                                /* [  752] OBJ_delta_crl */
127     0x55,0x1D,0x15,                                /* [  755] OBJ_crl_reason */
128     0x55,0x1D,0x18,                                /* [  758] OBJ_invalidity_date */
129     0x2B,0x65,0x01,0x04,0x01,                      /* [  761] OBJ_sxnet */
130     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x01,  /* [  766] OBJ_pbe_WithSHA1And128BitRC4 */
131     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x02,  /* [  776] OBJ_pbe_WithSHA1And40BitRC4 */
132     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x03,  /* [  786] OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC */
133     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x04,  /* [  796] OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC */
134     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x05,  /* [  806] OBJ_pbe_WithSHA1And128BitRC2_CBC */
135     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x06,  /* [  816] OBJ_pbe_WithSHA1And40BitRC2_CBC */
136     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x01,  /* [  826] OBJ_keyBag */
137     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x02,  /* [  837] OBJ_pkcs8ShroudedKeyBag */
138     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x03,  /* [  848] OBJ_certBag */
139     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x04,  /* [  859] OBJ_crlBag */
140     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x05,  /* [  870] OBJ_secretBag */
141     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x06,  /* [  881] OBJ_safeContentsBag */
142     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x14,  /* [  892] OBJ_friendlyName */
143     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x15,  /* [  901] OBJ_localKeyID */
144     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x01,  /* [  910] OBJ_x509Certificate */
145     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x02,  /* [  920] OBJ_sdsiCertificate */
146     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x17,0x01,  /* [  930] OBJ_x509Crl */
147     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0D,  /* [  940] OBJ_pbes2 */
148     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0E,  /* [  949] OBJ_pbmac1 */
149     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x07,       /* [  958] OBJ_hmacWithSHA1 */
150     0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x01,       /* [  966] OBJ_id_qt_cps */
151     0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x02,       /* [  974] OBJ_id_qt_unotice */
152     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0F,  /* [  982] OBJ_SMIMECapabilities */
153     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x04,  /* [  991] OBJ_pbeWithMD2AndRC2_CBC */
154     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x06,  /* [ 1000] OBJ_pbeWithMD5AndRC2_CBC */
155     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0A,  /* [ 1009] OBJ_pbeWithSHA1AndDES_CBC */
156     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x0E,  /* [ 1018] OBJ_ms_ext_req */
157     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0E,  /* [ 1028] OBJ_ext_req */
158     0x55,0x04,0x29,                                /* [ 1037] OBJ_name */
159     0x55,0x04,0x2E,                                /* [ 1040] OBJ_dnQualifier */
160     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,            /* [ 1043] OBJ_id_pe */
161     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,            /* [ 1050] OBJ_id_ad */
162     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x01,       /* [ 1057] OBJ_info_access */
163     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,       /* [ 1065] OBJ_ad_OCSP */
164     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x02,       /* [ 1073] OBJ_ad_ca_issuers */
165     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x09,       /* [ 1081] OBJ_OCSP_sign */
166     0x2A,                                          /* [ 1089] OBJ_member_body */
167     0x2A,0x86,0x48,                                /* [ 1090] OBJ_ISO_US */
168     0x2A,0x86,0x48,0xCE,0x38,                      /* [ 1093] OBJ_X9_57 */
169     0x2A,0x86,0x48,0xCE,0x38,0x04,                 /* [ 1098] OBJ_X9cm */
170     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,       /* [ 1104] OBJ_pkcs1 */
171     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,       /* [ 1112] OBJ_pkcs5 */
172     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,  /* [ 1120] OBJ_SMIME */
173     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,  /* [ 1129] OBJ_id_smime_mod */
174     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,  /* [ 1139] OBJ_id_smime_ct */
175     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,  /* [ 1149] OBJ_id_smime_aa */
176     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,  /* [ 1159] OBJ_id_smime_alg */
177     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,  /* [ 1169] OBJ_id_smime_cd */
178     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,  /* [ 1179] OBJ_id_smime_spq */
179     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,  /* [ 1189] OBJ_id_smime_cti */
180     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x01,  /* [ 1199] OBJ_id_smime_mod_cms */
181     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x02,  /* [ 1210] OBJ_id_smime_mod_ess */
182     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x03,  /* [ 1221] OBJ_id_smime_mod_oid */
183     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x04,  /* [ 1232] OBJ_id_smime_mod_msg_v3 */
184     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x05,  /* [ 1243] OBJ_id_smime_mod_ets_eSignature_88 */
185     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x06,  /* [ 1254] OBJ_id_smime_mod_ets_eSignature_97 */
186     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x07,  /* [ 1265] OBJ_id_smime_mod_ets_eSigPolicy_88 */
187     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x08,  /* [ 1276] OBJ_id_smime_mod_ets_eSigPolicy_97 */
188     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x01,  /* [ 1287] OBJ_id_smime_ct_receipt */
189     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x02,  /* [ 1298] OBJ_id_smime_ct_authData */
190     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x03,  /* [ 1309] OBJ_id_smime_ct_publishCert */
191     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x04,  /* [ 1320] OBJ_id_smime_ct_TSTInfo */
192     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x05,  /* [ 1331] OBJ_id_smime_ct_TDTInfo */
193     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x06,  /* [ 1342] OBJ_id_smime_ct_contentInfo */
194     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x07,  /* [ 1353] OBJ_id_smime_ct_DVCSRequestData */
195     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x08,  /* [ 1364] OBJ_id_smime_ct_DVCSResponseData */
196     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x01,  /* [ 1375] OBJ_id_smime_aa_receiptRequest */
197     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x02,  /* [ 1386] OBJ_id_smime_aa_securityLabel */
198     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x03,  /* [ 1397] OBJ_id_smime_aa_mlExpandHistory */
199     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x04,  /* [ 1408] OBJ_id_smime_aa_contentHint */
200     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x05,  /* [ 1419] OBJ_id_smime_aa_msgSigDigest */
201     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x06,  /* [ 1430] OBJ_id_smime_aa_encapContentType */
202     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x07,  /* [ 1441] OBJ_id_smime_aa_contentIdentifier */
203     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x08,  /* [ 1452] OBJ_id_smime_aa_macValue */
204     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x09,  /* [ 1463] OBJ_id_smime_aa_equivalentLabels */
205     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0A,  /* [ 1474] OBJ_id_smime_aa_contentReference */
206     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0B,  /* [ 1485] OBJ_id_smime_aa_encrypKeyPref */
207     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0C,  /* [ 1496] OBJ_id_smime_aa_signingCertificate */
208     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0D,  /* [ 1507] OBJ_id_smime_aa_smimeEncryptCerts */
209     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0E,  /* [ 1518] OBJ_id_smime_aa_timeStampToken */
210     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0F,  /* [ 1529] OBJ_id_smime_aa_ets_sigPolicyId */
211     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x10,  /* [ 1540] OBJ_id_smime_aa_ets_commitmentType */
212     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x11,  /* [ 1551] OBJ_id_smime_aa_ets_signerLocation */
213     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x12,  /* [ 1562] OBJ_id_smime_aa_ets_signerAttr */
214     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x13,  /* [ 1573] OBJ_id_smime_aa_ets_otherSigCert */
215     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x14,  /* [ 1584] OBJ_id_smime_aa_ets_contentTimestamp */
216     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x15,  /* [ 1595] OBJ_id_smime_aa_ets_CertificateRefs */
217     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x16,  /* [ 1606] OBJ_id_smime_aa_ets_RevocationRefs */
218     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x17,  /* [ 1617] OBJ_id_smime_aa_ets_certValues */
219     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x18,  /* [ 1628] OBJ_id_smime_aa_ets_revocationValues */
220     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x19,  /* [ 1639] OBJ_id_smime_aa_ets_escTimeStamp */
221     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1A,  /* [ 1650] OBJ_id_smime_aa_ets_certCRLTimestamp */
222     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1B,  /* [ 1661] OBJ_id_smime_aa_ets_archiveTimeStamp */
223     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1C,  /* [ 1672] OBJ_id_smime_aa_signatureType */
224     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1D,  /* [ 1683] OBJ_id_smime_aa_dvcs_dvc */
225     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x01,  /* [ 1694] OBJ_id_smime_alg_ESDHwith3DES */
226     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x02,  /* [ 1705] OBJ_id_smime_alg_ESDHwithRC2 */
227     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x03,  /* [ 1716] OBJ_id_smime_alg_3DESwrap */
228     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x04,  /* [ 1727] OBJ_id_smime_alg_RC2wrap */
229     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x05,  /* [ 1738] OBJ_id_smime_alg_ESDH */
230     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x06,  /* [ 1749] OBJ_id_smime_alg_CMS3DESwrap */
231     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x07,  /* [ 1760] OBJ_id_smime_alg_CMSRC2wrap */
232     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,0x01,  /* [ 1771] OBJ_id_smime_cd_ldap */
233     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x01,  /* [ 1782] OBJ_id_smime_spq_ets_sqt_uri */
234     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x02,  /* [ 1793] OBJ_id_smime_spq_ets_sqt_unotice */
235     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x01,  /* [ 1804] OBJ_id_smime_cti_ets_proofOfOrigin */
236     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x02,  /* [ 1815] OBJ_id_smime_cti_ets_proofOfReceipt */
237     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x03,  /* [ 1826] OBJ_id_smime_cti_ets_proofOfDelivery */
238     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x04,  /* [ 1837] OBJ_id_smime_cti_ets_proofOfSender */
239     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x05,  /* [ 1848] OBJ_id_smime_cti_ets_proofOfApproval */
240     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x06,  /* [ 1859] OBJ_id_smime_cti_ets_proofOfCreation */
241     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x04,       /* [ 1870] OBJ_md4 */
242     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,            /* [ 1878] OBJ_id_pkix_mod */
243     0x2B,0x06,0x01,0x05,0x05,0x07,0x02,            /* [ 1885] OBJ_id_qt */
244     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,            /* [ 1892] OBJ_id_it */
245     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,            /* [ 1899] OBJ_id_pkip */
246     0x2B,0x06,0x01,0x05,0x05,0x07,0x06,            /* [ 1906] OBJ_id_alg */
247     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,            /* [ 1913] OBJ_id_cmc */
248     0x2B,0x06,0x01,0x05,0x05,0x07,0x08,            /* [ 1920] OBJ_id_on */
249     0x2B,0x06,0x01,0x05,0x05,0x07,0x09,            /* [ 1927] OBJ_id_pda */
250     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,            /* [ 1934] OBJ_id_aca */
251     0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,            /* [ 1941] OBJ_id_qcs */
252     0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,            /* [ 1948] OBJ_id_cct */
253     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x01,       /* [ 1955] OBJ_id_pkix1_explicit_88 */
254     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x02,       /* [ 1963] OBJ_id_pkix1_implicit_88 */
255     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x03,       /* [ 1971] OBJ_id_pkix1_explicit_93 */
256     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x04,       /* [ 1979] OBJ_id_pkix1_implicit_93 */
257     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x05,       /* [ 1987] OBJ_id_mod_crmf */
258     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x06,       /* [ 1995] OBJ_id_mod_cmc */
259     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x07,       /* [ 2003] OBJ_id_mod_kea_profile_88 */
260     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x08,       /* [ 2011] OBJ_id_mod_kea_profile_93 */
261     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x09,       /* [ 2019] OBJ_id_mod_cmp */
262     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0A,       /* [ 2027] OBJ_id_mod_qualified_cert_88 */
263     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0B,       /* [ 2035] OBJ_id_mod_qualified_cert_93 */
264     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0C,       /* [ 2043] OBJ_id_mod_attribute_cert */
265     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0D,       /* [ 2051] OBJ_id_mod_timestamp_protocol */
266     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0E,       /* [ 2059] OBJ_id_mod_ocsp */
267     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0F,       /* [ 2067] OBJ_id_mod_dvcs */
268     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x10,       /* [ 2075] OBJ_id_mod_cmp2000 */
269     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x02,       /* [ 2083] OBJ_biometricInfo */
270     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x03,       /* [ 2091] OBJ_qcStatements */
271     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x04,       /* [ 2099] OBJ_ac_auditEntity */
272     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x05,       /* [ 2107] OBJ_ac_targeting */
273     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x06,       /* [ 2115] OBJ_aaControls */
274     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x07,       /* [ 2123] OBJ_sbgp_ipAddrBlock */
275     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x08,       /* [ 2131] OBJ_sbgp_autonomousSysNum */
276     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x09,       /* [ 2139] OBJ_sbgp_routerIdentifier */
277     0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x03,       /* [ 2147] OBJ_textNotice */
278     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x05,       /* [ 2155] OBJ_ipsecEndSystem */
279     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x06,       /* [ 2163] OBJ_ipsecTunnel */
280     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x07,       /* [ 2171] OBJ_ipsecUser */
281     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x0A,       /* [ 2179] OBJ_dvcs */
282     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x01,       /* [ 2187] OBJ_id_it_caProtEncCert */
283     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x02,       /* [ 2195] OBJ_id_it_signKeyPairTypes */
284     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x03,       /* [ 2203] OBJ_id_it_encKeyPairTypes */
285     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x04,       /* [ 2211] OBJ_id_it_preferredSymmAlg */
286     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x05,       /* [ 2219] OBJ_id_it_caKeyUpdateInfo */
287     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x06,       /* [ 2227] OBJ_id_it_currentCRL */
288     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x07,       /* [ 2235] OBJ_id_it_unsupportedOIDs */
289     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x08,       /* [ 2243] OBJ_id_it_subscriptionRequest */
290     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x09,       /* [ 2251] OBJ_id_it_subscriptionResponse */
291     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0A,       /* [ 2259] OBJ_id_it_keyPairParamReq */
292     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0B,       /* [ 2267] OBJ_id_it_keyPairParamRep */
293     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0C,       /* [ 2275] OBJ_id_it_revPassphrase */
294     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0D,       /* [ 2283] OBJ_id_it_implicitConfirm */
295     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0E,       /* [ 2291] OBJ_id_it_confirmWaitTime */
296     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0F,       /* [ 2299] OBJ_id_it_origPKIMessage */
297     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,       /* [ 2307] OBJ_id_regCtrl */
298     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,       /* [ 2315] OBJ_id_regInfo */
299     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x01,  /* [ 2323] OBJ_id_regCtrl_regToken */
300     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x02,  /* [ 2332] OBJ_id_regCtrl_authenticator */
301     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x03,  /* [ 2341] OBJ_id_regCtrl_pkiPublicationInfo */
302     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x04,  /* [ 2350] OBJ_id_regCtrl_pkiArchiveOptions */
303     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x05,  /* [ 2359] OBJ_id_regCtrl_oldCertID */
304     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x06,  /* [ 2368] OBJ_id_regCtrl_protocolEncrKey */
305     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x01,  /* [ 2377] OBJ_id_regInfo_utf8Pairs */
306     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x02,  /* [ 2386] OBJ_id_regInfo_certReq */
307     0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x01,       /* [ 2395] OBJ_id_alg_des40 */
308     0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x02,       /* [ 2403] OBJ_id_alg_noSignature */
309     0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x03,       /* [ 2411] OBJ_id_alg_dh_sig_hmac_sha1 */
310     0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x04,       /* [ 2419] OBJ_id_alg_dh_pop */
311     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x01,       /* [ 2427] OBJ_id_cmc_statusInfo */
312     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x02,       /* [ 2435] OBJ_id_cmc_identification */
313     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x03,       /* [ 2443] OBJ_id_cmc_identityProof */
314     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x04,       /* [ 2451] OBJ_id_cmc_dataReturn */
315     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x05,       /* [ 2459] OBJ_id_cmc_transactionId */
316     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x06,       /* [ 2467] OBJ_id_cmc_senderNonce */
317     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x07,       /* [ 2475] OBJ_id_cmc_recipientNonce */
318     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x08,       /* [ 2483] OBJ_id_cmc_addExtensions */
319     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x09,       /* [ 2491] OBJ_id_cmc_encryptedPOP */
320     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0A,       /* [ 2499] OBJ_id_cmc_decryptedPOP */
321     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0B,       /* [ 2507] OBJ_id_cmc_lraPOPWitness */
322     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0F,       /* [ 2515] OBJ_id_cmc_getCert */
323     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x10,       /* [ 2523] OBJ_id_cmc_getCRL */
324     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x11,       /* [ 2531] OBJ_id_cmc_revokeRequest */
325     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x12,       /* [ 2539] OBJ_id_cmc_regInfo */
326     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x13,       /* [ 2547] OBJ_id_cmc_responseInfo */
327     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x15,       /* [ 2555] OBJ_id_cmc_queryPending */
328     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x16,       /* [ 2563] OBJ_id_cmc_popLinkRandom */
329     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x17,       /* [ 2571] OBJ_id_cmc_popLinkWitness */
330     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x18,       /* [ 2579] OBJ_id_cmc_confirmCertAcceptance */
331     0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x01,       /* [ 2587] OBJ_id_on_personalData */
332     0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x01,       /* [ 2595] OBJ_id_pda_dateOfBirth */
333     0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x02,       /* [ 2603] OBJ_id_pda_placeOfBirth */
334     0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x03,       /* [ 2611] OBJ_id_pda_gender */
335     0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x04,       /* [ 2619] OBJ_id_pda_countryOfCitizenship */
336     0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x05,       /* [ 2627] OBJ_id_pda_countryOfResidence */
337     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x01,       /* [ 2635] OBJ_id_aca_authenticationInfo */
338     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x02,       /* [ 2643] OBJ_id_aca_accessIdentity */
339     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x03,       /* [ 2651] OBJ_id_aca_chargingIdentity */
340     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x04,       /* [ 2659] OBJ_id_aca_group */
341     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x05,       /* [ 2667] OBJ_id_aca_role */
342     0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,0x01,       /* [ 2675] OBJ_id_qcs_pkixQCSyntax_v1 */
343     0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x01,       /* [ 2683] OBJ_id_cct_crs */
344     0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x02,       /* [ 2691] OBJ_id_cct_PKIData */
345     0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x03,       /* [ 2699] OBJ_id_cct_PKIResponse */
346     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x03,       /* [ 2707] OBJ_ad_timeStamping */
347     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x04,       /* [ 2715] OBJ_ad_dvcs */
348     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x01,  /* [ 2723] OBJ_id_pkix_OCSP_basic */
349     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x02,  /* [ 2732] OBJ_id_pkix_OCSP_Nonce */
350     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x03,  /* [ 2741] OBJ_id_pkix_OCSP_CrlID */
351     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x04,  /* [ 2750] OBJ_id_pkix_OCSP_acceptableResponses */
352     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x05,  /* [ 2759] OBJ_id_pkix_OCSP_noCheck */
353     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x06,  /* [ 2768] OBJ_id_pkix_OCSP_archiveCutoff */
354     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x07,  /* [ 2777] OBJ_id_pkix_OCSP_serviceLocator */
355     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x08,  /* [ 2786] OBJ_id_pkix_OCSP_extendedStatus */
356     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x09,  /* [ 2795] OBJ_id_pkix_OCSP_valid */
357     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0A,  /* [ 2804] OBJ_id_pkix_OCSP_path */
358     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0B,  /* [ 2813] OBJ_id_pkix_OCSP_trustRoot */
359     0x2B,0x0E,0x03,0x02,                           /* [ 2822] OBJ_algorithm */
360     0x2B,0x0E,0x03,0x02,0x0B,                      /* [ 2826] OBJ_rsaSignature */
361     0x55,0x08,                                     /* [ 2831] OBJ_X500algorithms */
362     0x2B,                                          /* [ 2833] OBJ_org */
363     0x2B,0x06,                                     /* [ 2834] OBJ_dod */
364     0x2B,0x06,0x01,                                /* [ 2836] OBJ_iana */
365     0x2B,0x06,0x01,0x01,                           /* [ 2839] OBJ_Directory */
366     0x2B,0x06,0x01,0x02,                           /* [ 2843] OBJ_Management */
367     0x2B,0x06,0x01,0x03,                           /* [ 2847] OBJ_Experimental */
368     0x2B,0x06,0x01,0x04,                           /* [ 2851] OBJ_Private */
369     0x2B,0x06,0x01,0x05,                           /* [ 2855] OBJ_Security */
370     0x2B,0x06,0x01,0x06,                           /* [ 2859] OBJ_SNMPv2 */
371     0x2B,0x06,0x01,0x07,                           /* [ 2863] OBJ_Mail */
372     0x2B,0x06,0x01,0x04,0x01,                      /* [ 2867] OBJ_Enterprises */
373     0x2B,0x06,0x01,0x04,0x01,0x8B,0x3A,0x82,0x58,  /* [ 2872] OBJ_dcObject */
374     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x19,  /* [ 2881] OBJ_domainComponent */
375     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0D,  /* [ 2891] OBJ_Domain */
376     0x55,0x01,0x05,                                /* [ 2901] OBJ_selected_attribute_types */
377     0x55,0x01,0x05,0x37,                           /* [ 2904] OBJ_clearance */
378     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x03,  /* [ 2908] OBJ_md4WithRSAEncryption */
379     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0A,       /* [ 2917] OBJ_ac_proxying */
380     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0B,       /* [ 2925] OBJ_sinfo_access */
381     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x06,       /* [ 2933] OBJ_id_aca_encAttrs */
382     0x55,0x04,0x48,                                /* [ 2941] OBJ_role */
383     0x55,0x1D,0x24,                                /* [ 2944] OBJ_policy_constraints */
384     0x55,0x1D,0x37,                                /* [ 2947] OBJ_target_information */
385     0x55,0x1D,0x38,                                /* [ 2950] OBJ_no_rev_avail */
386     0x2A,0x86,0x48,0xCE,0x3D,                      /* [ 2953] OBJ_ansi_X9_62 */
387     0x2A,0x86,0x48,0xCE,0x3D,0x01,0x01,            /* [ 2958] OBJ_X9_62_prime_field */
388     0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,            /* [ 2965] OBJ_X9_62_characteristic_two_field */
389     0x2A,0x86,0x48,0xCE,0x3D,0x02,0x01,            /* [ 2972] OBJ_X9_62_id_ecPublicKey */
390     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x01,       /* [ 2979] OBJ_X9_62_prime192v1 */
391     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x02,       /* [ 2987] OBJ_X9_62_prime192v2 */
392     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x03,       /* [ 2995] OBJ_X9_62_prime192v3 */
393     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x04,       /* [ 3003] OBJ_X9_62_prime239v1 */
394     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x05,       /* [ 3011] OBJ_X9_62_prime239v2 */
395     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x06,       /* [ 3019] OBJ_X9_62_prime239v3 */
396     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x07,       /* [ 3027] OBJ_X9_62_prime256v1 */
397     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x01,            /* [ 3035] OBJ_ecdsa_with_SHA1 */
398     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x01,  /* [ 3042] OBJ_ms_csp_name */
399     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x01,  /* [ 3051] OBJ_aes_128_ecb */
400     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x02,  /* [ 3060] OBJ_aes_128_cbc */
401     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x03,  /* [ 3069] OBJ_aes_128_ofb128 */
402     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x04,  /* [ 3078] OBJ_aes_128_cfb128 */
403     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x15,  /* [ 3087] OBJ_aes_192_ecb */
404     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x16,  /* [ 3096] OBJ_aes_192_cbc */
405     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x17,  /* [ 3105] OBJ_aes_192_ofb128 */
406     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x18,  /* [ 3114] OBJ_aes_192_cfb128 */
407     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x29,  /* [ 3123] OBJ_aes_256_ecb */
408     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2A,  /* [ 3132] OBJ_aes_256_cbc */
409     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2B,  /* [ 3141] OBJ_aes_256_ofb128 */
410     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2C,  /* [ 3150] OBJ_aes_256_cfb128 */
411     0x55,0x1D,0x17,                                /* [ 3159] OBJ_hold_instruction_code */
412     0x2A,0x86,0x48,0xCE,0x38,0x02,0x01,            /* [ 3162] OBJ_hold_instruction_none */
413     0x2A,0x86,0x48,0xCE,0x38,0x02,0x02,            /* [ 3169] OBJ_hold_instruction_call_issuer */
414     0x2A,0x86,0x48,0xCE,0x38,0x02,0x03,            /* [ 3176] OBJ_hold_instruction_reject */
415     0x09,                                          /* [ 3183] OBJ_data */
416     0x09,0x92,0x26,                                /* [ 3184] OBJ_pss */
417     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,            /* [ 3187] OBJ_ucl */
418     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,       /* [ 3194] OBJ_pilot */
419     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,  /* [ 3202] OBJ_pilotAttributeType */
420     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,  /* [ 3211] OBJ_pilotAttributeSyntax */
421     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,  /* [ 3220] OBJ_pilotObjectClass */
422     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x0A,  /* [ 3229] OBJ_pilotGroups */
423     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x04,  /* [ 3238] OBJ_iA5StringSyntax */
424     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x05,  /* [ 3248] OBJ_caseIgnoreIA5StringSyntax */
425     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x03,  /* [ 3258] OBJ_pilotObject */
426     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x04,  /* [ 3268] OBJ_pilotPerson */
427     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x05,  /* [ 3278] OBJ_account */
428     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x06,  /* [ 3288] OBJ_document */
429     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x07,  /* [ 3298] OBJ_room */
430     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x09,  /* [ 3308] OBJ_documentSeries */
431     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0E,  /* [ 3318] OBJ_rFC822localPart */
432     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0F,  /* [ 3328] OBJ_dNSDomain */
433     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x11,  /* [ 3338] OBJ_domainRelatedObject */
434     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x12,  /* [ 3348] OBJ_friendlyCountry */
435     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x13,  /* [ 3358] OBJ_simpleSecurityObject */
436     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x14,  /* [ 3368] OBJ_pilotOrganization */
437     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x15,  /* [ 3378] OBJ_pilotDSA */
438     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x16,  /* [ 3388] OBJ_qualityLabelledData */
439     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x01,  /* [ 3398] OBJ_userId */
440     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x02,  /* [ 3408] OBJ_textEncodedORAddress */
441     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x03,  /* [ 3418] OBJ_rfc822Mailbox */
442     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x04,  /* [ 3428] OBJ_info */
443     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x05,  /* [ 3438] OBJ_favouriteDrink */
444     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x06,  /* [ 3448] OBJ_roomNumber */
445     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x07,  /* [ 3458] OBJ_photo */
446     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x08,  /* [ 3468] OBJ_userClass */
447     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x09,  /* [ 3478] OBJ_host */
448     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0A,  /* [ 3488] OBJ_manager */
449     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0B,  /* [ 3498] OBJ_documentIdentifier */
450     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0C,  /* [ 3508] OBJ_documentTitle */
451     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0D,  /* [ 3518] OBJ_documentVersion */
452     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0E,  /* [ 3528] OBJ_documentAuthor */
453     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0F,  /* [ 3538] OBJ_documentLocation */
454     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x14,  /* [ 3548] OBJ_homeTelephoneNumber */
455     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x15,  /* [ 3558] OBJ_secretary */
456     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x16,  /* [ 3568] OBJ_otherMailbox */
457     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x17,  /* [ 3578] OBJ_lastModifiedTime */
458     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x18,  /* [ 3588] OBJ_lastModifiedBy */
459     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1A,  /* [ 3598] OBJ_aRecord */
460     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1B,  /* [ 3608] OBJ_pilotAttributeType27 */
461     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1C,  /* [ 3618] OBJ_mXRecord */
462     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1D,  /* [ 3628] OBJ_nSRecord */
463     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1E,  /* [ 3638] OBJ_sOARecord */
464     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1F,  /* [ 3648] OBJ_cNAMERecord */
465     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x25,  /* [ 3658] OBJ_associatedDomain */
466     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x26,  /* [ 3668] OBJ_associatedName */
467     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x27,  /* [ 3678] OBJ_homePostalAddress */
468     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x28,  /* [ 3688] OBJ_personalTitle */
469     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x29,  /* [ 3698] OBJ_mobileTelephoneNumber */
470     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2A,  /* [ 3708] OBJ_pagerTelephoneNumber */
471     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2B,  /* [ 3718] OBJ_friendlyCountryName */
472     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2D,  /* [ 3728] OBJ_organizationalStatus */
473     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2E,  /* [ 3738] OBJ_janetMailbox */
474     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2F,  /* [ 3748] OBJ_mailPreferenceOption */
475     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x30,  /* [ 3758] OBJ_buildingName */
476     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x31,  /* [ 3768] OBJ_dSAQuality */
477     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x32,  /* [ 3778] OBJ_singleLevelQuality */
478     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x33,  /* [ 3788] OBJ_subtreeMinimumQuality */
479     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x34,  /* [ 3798] OBJ_subtreeMaximumQuality */
480     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x35,  /* [ 3808] OBJ_personalSignature */
481     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x36,  /* [ 3818] OBJ_dITRedirect */
482     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x37,  /* [ 3828] OBJ_audio */
483     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x38,  /* [ 3838] OBJ_documentPublisher */
484     0x55,0x04,0x2D,                                /* [ 3848] OBJ_x500UniqueIdentifier */
485     0x2B,0x06,0x01,0x07,0x01,                      /* [ 3851] OBJ_mime_mhs */
486     0x2B,0x06,0x01,0x07,0x01,0x01,                 /* [ 3856] OBJ_mime_mhs_headings */
487     0x2B,0x06,0x01,0x07,0x01,0x02,                 /* [ 3862] OBJ_mime_mhs_bodies */
488     0x2B,0x06,0x01,0x07,0x01,0x01,0x01,            /* [ 3868] OBJ_id_hex_partial_message */
489     0x2B,0x06,0x01,0x07,0x01,0x01,0x02,            /* [ 3875] OBJ_id_hex_multipart_message */
490     0x55,0x04,0x2C,                                /* [ 3882] OBJ_generationQualifier */
491     0x55,0x04,0x41,                                /* [ 3885] OBJ_pseudonym */
492     0x67,0x2A,                                     /* [ 3888] OBJ_id_set */
493     0x67,0x2A,0x00,                                /* [ 3890] OBJ_set_ctype */
494     0x67,0x2A,0x01,                                /* [ 3893] OBJ_set_msgExt */
495     0x67,0x2A,0x03,                                /* [ 3896] OBJ_set_attr */
496     0x67,0x2A,0x05,                                /* [ 3899] OBJ_set_policy */
497     0x67,0x2A,0x07,                                /* [ 3902] OBJ_set_certExt */
498     0x67,0x2A,0x08,                                /* [ 3905] OBJ_set_brand */
499     0x67,0x2A,0x00,0x00,                           /* [ 3908] OBJ_setct_PANData */
500     0x67,0x2A,0x00,0x01,                           /* [ 3912] OBJ_setct_PANToken */
501     0x67,0x2A,0x00,0x02,                           /* [ 3916] OBJ_setct_PANOnly */
502     0x67,0x2A,0x00,0x03,                           /* [ 3920] OBJ_setct_OIData */
503     0x67,0x2A,0x00,0x04,                           /* [ 3924] OBJ_setct_PI */
504     0x67,0x2A,0x00,0x05,                           /* [ 3928] OBJ_setct_PIData */
505     0x67,0x2A,0x00,0x06,                           /* [ 3932] OBJ_setct_PIDataUnsigned */
506     0x67,0x2A,0x00,0x07,                           /* [ 3936] OBJ_setct_HODInput */
507     0x67,0x2A,0x00,0x08,                           /* [ 3940] OBJ_setct_AuthResBaggage */
508     0x67,0x2A,0x00,0x09,                           /* [ 3944] OBJ_setct_AuthRevReqBaggage */
509     0x67,0x2A,0x00,0x0A,                           /* [ 3948] OBJ_setct_AuthRevResBaggage */
510     0x67,0x2A,0x00,0x0B,                           /* [ 3952] OBJ_setct_CapTokenSeq */
511     0x67,0x2A,0x00,0x0C,                           /* [ 3956] OBJ_setct_PInitResData */
512     0x67,0x2A,0x00,0x0D,                           /* [ 3960] OBJ_setct_PI_TBS */
513     0x67,0x2A,0x00,0x0E,                           /* [ 3964] OBJ_setct_PResData */
514     0x67,0x2A,0x00,0x10,                           /* [ 3968] OBJ_setct_AuthReqTBS */
515     0x67,0x2A,0x00,0x11,                           /* [ 3972] OBJ_setct_AuthResTBS */
516     0x67,0x2A,0x00,0x12,                           /* [ 3976] OBJ_setct_AuthResTBSX */
517     0x67,0x2A,0x00,0x13,                           /* [ 3980] OBJ_setct_AuthTokenTBS */
518     0x67,0x2A,0x00,0x14,                           /* [ 3984] OBJ_setct_CapTokenData */
519     0x67,0x2A,0x00,0x15,                           /* [ 3988] OBJ_setct_CapTokenTBS */
520     0x67,0x2A,0x00,0x16,                           /* [ 3992] OBJ_setct_AcqCardCodeMsg */
521     0x67,0x2A,0x00,0x17,                           /* [ 3996] OBJ_setct_AuthRevReqTBS */
522     0x67,0x2A,0x00,0x18,                           /* [ 4000] OBJ_setct_AuthRevResData */
523     0x67,0x2A,0x00,0x19,                           /* [ 4004] OBJ_setct_AuthRevResTBS */
524     0x67,0x2A,0x00,0x1A,                           /* [ 4008] OBJ_setct_CapReqTBS */
525     0x67,0x2A,0x00,0x1B,                           /* [ 4012] OBJ_setct_CapReqTBSX */
526     0x67,0x2A,0x00,0x1C,                           /* [ 4016] OBJ_setct_CapResData */
527     0x67,0x2A,0x00,0x1D,                           /* [ 4020] OBJ_setct_CapRevReqTBS */
528     0x67,0x2A,0x00,0x1E,                           /* [ 4024] OBJ_setct_CapRevReqTBSX */
529     0x67,0x2A,0x00,0x1F,                           /* [ 4028] OBJ_setct_CapRevResData */
530     0x67,0x2A,0x00,0x20,                           /* [ 4032] OBJ_setct_CredReqTBS */
531     0x67,0x2A,0x00,0x21,                           /* [ 4036] OBJ_setct_CredReqTBSX */
532     0x67,0x2A,0x00,0x22,                           /* [ 4040] OBJ_setct_CredResData */
533     0x67,0x2A,0x00,0x23,                           /* [ 4044] OBJ_setct_CredRevReqTBS */
534     0x67,0x2A,0x00,0x24,                           /* [ 4048] OBJ_setct_CredRevReqTBSX */
535     0x67,0x2A,0x00,0x25,                           /* [ 4052] OBJ_setct_CredRevResData */
536     0x67,0x2A,0x00,0x26,                           /* [ 4056] OBJ_setct_PCertReqData */
537     0x67,0x2A,0x00,0x27,                           /* [ 4060] OBJ_setct_PCertResTBS */
538     0x67,0x2A,0x00,0x28,                           /* [ 4064] OBJ_setct_BatchAdminReqData */
539     0x67,0x2A,0x00,0x29,                           /* [ 4068] OBJ_setct_BatchAdminResData */
540     0x67,0x2A,0x00,0x2A,                           /* [ 4072] OBJ_setct_CardCInitResTBS */
541     0x67,0x2A,0x00,0x2B,                           /* [ 4076] OBJ_setct_MeAqCInitResTBS */
542     0x67,0x2A,0x00,0x2C,                           /* [ 4080] OBJ_setct_RegFormResTBS */
543     0x67,0x2A,0x00,0x2D,                           /* [ 4084] OBJ_setct_CertReqData */
544     0x67,0x2A,0x00,0x2E,                           /* [ 4088] OBJ_setct_CertReqTBS */
545     0x67,0x2A,0x00,0x2F,                           /* [ 4092] OBJ_setct_CertResData */
546     0x67,0x2A,0x00,0x30,                           /* [ 4096] OBJ_setct_CertInqReqTBS */
547     0x67,0x2A,0x00,0x31,                           /* [ 4100] OBJ_setct_ErrorTBS */
548     0x67,0x2A,0x00,0x32,                           /* [ 4104] OBJ_setct_PIDualSignedTBE */
549     0x67,0x2A,0x00,0x33,                           /* [ 4108] OBJ_setct_PIUnsignedTBE */
550     0x67,0x2A,0x00,0x34,                           /* [ 4112] OBJ_setct_AuthReqTBE */
551     0x67,0x2A,0x00,0x35,                           /* [ 4116] OBJ_setct_AuthResTBE */
552     0x67,0x2A,0x00,0x36,                           /* [ 4120] OBJ_setct_AuthResTBEX */
553     0x67,0x2A,0x00,0x37,                           /* [ 4124] OBJ_setct_AuthTokenTBE */
554     0x67,0x2A,0x00,0x38,                           /* [ 4128] OBJ_setct_CapTokenTBE */
555     0x67,0x2A,0x00,0x39,                           /* [ 4132] OBJ_setct_CapTokenTBEX */
556     0x67,0x2A,0x00,0x3A,                           /* [ 4136] OBJ_setct_AcqCardCodeMsgTBE */
557     0x67,0x2A,0x00,0x3B,                           /* [ 4140] OBJ_setct_AuthRevReqTBE */
558     0x67,0x2A,0x00,0x3C,                           /* [ 4144] OBJ_setct_AuthRevResTBE */
559     0x67,0x2A,0x00,0x3D,                           /* [ 4148] OBJ_setct_AuthRevResTBEB */
560     0x67,0x2A,0x00,0x3E,                           /* [ 4152] OBJ_setct_CapReqTBE */
561     0x67,0x2A,0x00,0x3F,                           /* [ 4156] OBJ_setct_CapReqTBEX */
562     0x67,0x2A,0x00,0x40,                           /* [ 4160] OBJ_setct_CapResTBE */
563     0x67,0x2A,0x00,0x41,                           /* [ 4164] OBJ_setct_CapRevReqTBE */
564     0x67,0x2A,0x00,0x42,                           /* [ 4168] OBJ_setct_CapRevReqTBEX */
565     0x67,0x2A,0x00,0x43,                           /* [ 4172] OBJ_setct_CapRevResTBE */
566     0x67,0x2A,0x00,0x44,                           /* [ 4176] OBJ_setct_CredReqTBE */
567     0x67,0x2A,0x00,0x45,                           /* [ 4180] OBJ_setct_CredReqTBEX */
568     0x67,0x2A,0x00,0x46,                           /* [ 4184] OBJ_setct_CredResTBE */
569     0x67,0x2A,0x00,0x47,                           /* [ 4188] OBJ_setct_CredRevReqTBE */
570     0x67,0x2A,0x00,0x48,                           /* [ 4192] OBJ_setct_CredRevReqTBEX */
571     0x67,0x2A,0x00,0x49,                           /* [ 4196] OBJ_setct_CredRevResTBE */
572     0x67,0x2A,0x00,0x4A,                           /* [ 4200] OBJ_setct_BatchAdminReqTBE */
573     0x67,0x2A,0x00,0x4B,                           /* [ 4204] OBJ_setct_BatchAdminResTBE */
574     0x67,0x2A,0x00,0x4C,                           /* [ 4208] OBJ_setct_RegFormReqTBE */
575     0x67,0x2A,0x00,0x4D,                           /* [ 4212] OBJ_setct_CertReqTBE */
576     0x67,0x2A,0x00,0x4E,                           /* [ 4216] OBJ_setct_CertReqTBEX */
577     0x67,0x2A,0x00,0x4F,                           /* [ 4220] OBJ_setct_CertResTBE */
578     0x67,0x2A,0x00,0x50,                           /* [ 4224] OBJ_setct_CRLNotificationTBS */
579     0x67,0x2A,0x00,0x51,                           /* [ 4228] OBJ_setct_CRLNotificationResTBS */
580     0x67,0x2A,0x00,0x52,                           /* [ 4232] OBJ_setct_BCIDistributionTBS */
581     0x67,0x2A,0x01,0x01,                           /* [ 4236] OBJ_setext_genCrypt */
582     0x67,0x2A,0x01,0x03,                           /* [ 4240] OBJ_setext_miAuth */
583     0x67,0x2A,0x01,0x04,                           /* [ 4244] OBJ_setext_pinSecure */
584     0x67,0x2A,0x01,0x05,                           /* [ 4248] OBJ_setext_pinAny */
585     0x67,0x2A,0x01,0x07,                           /* [ 4252] OBJ_setext_track2 */
586     0x67,0x2A,0x01,0x08,                           /* [ 4256] OBJ_setext_cv */
587     0x67,0x2A,0x05,0x00,                           /* [ 4260] OBJ_set_policy_root */
588     0x67,0x2A,0x07,0x00,                           /* [ 4264] OBJ_setCext_hashedRoot */
589     0x67,0x2A,0x07,0x01,                           /* [ 4268] OBJ_setCext_certType */
590     0x67,0x2A,0x07,0x02,                           /* [ 4272] OBJ_setCext_merchData */
591     0x67,0x2A,0x07,0x03,                           /* [ 4276] OBJ_setCext_cCertRequired */
592     0x67,0x2A,0x07,0x04,                           /* [ 4280] OBJ_setCext_tunneling */
593     0x67,0x2A,0x07,0x05,                           /* [ 4284] OBJ_setCext_setExt */
594     0x67,0x2A,0x07,0x06,                           /* [ 4288] OBJ_setCext_setQualf */
595     0x67,0x2A,0x07,0x07,                           /* [ 4292] OBJ_setCext_PGWYcapabilities */
596     0x67,0x2A,0x07,0x08,                           /* [ 4296] OBJ_setCext_TokenIdentifier */
597     0x67,0x2A,0x07,0x09,                           /* [ 4300] OBJ_setCext_Track2Data */
598     0x67,0x2A,0x07,0x0A,                           /* [ 4304] OBJ_setCext_TokenType */
599     0x67,0x2A,0x07,0x0B,                           /* [ 4308] OBJ_setCext_IssuerCapabilities */
600     0x67,0x2A,0x03,0x00,                           /* [ 4312] OBJ_setAttr_Cert */
601     0x67,0x2A,0x03,0x01,                           /* [ 4316] OBJ_setAttr_PGWYcap */
602     0x67,0x2A,0x03,0x02,                           /* [ 4320] OBJ_setAttr_TokenType */
603     0x67,0x2A,0x03,0x03,                           /* [ 4324] OBJ_setAttr_IssCap */
604     0x67,0x2A,0x03,0x00,0x00,                      /* [ 4328] OBJ_set_rootKeyThumb */
605     0x67,0x2A,0x03,0x00,0x01,                      /* [ 4333] OBJ_set_addPolicy */
606     0x67,0x2A,0x03,0x02,0x01,                      /* [ 4338] OBJ_setAttr_Token_EMV */
607     0x67,0x2A,0x03,0x02,0x02,                      /* [ 4343] OBJ_setAttr_Token_B0Prime */
608     0x67,0x2A,0x03,0x03,0x03,                      /* [ 4348] OBJ_setAttr_IssCap_CVM */
609     0x67,0x2A,0x03,0x03,0x04,                      /* [ 4353] OBJ_setAttr_IssCap_T2 */
610     0x67,0x2A,0x03,0x03,0x05,                      /* [ 4358] OBJ_setAttr_IssCap_Sig */
611     0x67,0x2A,0x03,0x03,0x03,0x01,                 /* [ 4363] OBJ_setAttr_GenCryptgrm */
612     0x67,0x2A,0x03,0x03,0x04,0x01,                 /* [ 4369] OBJ_setAttr_T2Enc */
613     0x67,0x2A,0x03,0x03,0x04,0x02,                 /* [ 4375] OBJ_setAttr_T2cleartxt */
614     0x67,0x2A,0x03,0x03,0x05,0x01,                 /* [ 4381] OBJ_setAttr_TokICCsig */
615     0x67,0x2A,0x03,0x03,0x05,0x02,                 /* [ 4387] OBJ_setAttr_SecDevSig */
616     0x67,0x2A,0x08,0x01,                           /* [ 4393] OBJ_set_brand_IATA_ATA */
617     0x67,0x2A,0x08,0x1E,                           /* [ 4397] OBJ_set_brand_Diners */
618     0x67,0x2A,0x08,0x22,                           /* [ 4401] OBJ_set_brand_AmericanExpress */
619     0x67,0x2A,0x08,0x23,                           /* [ 4405] OBJ_set_brand_JCB */
620     0x67,0x2A,0x08,0x04,                           /* [ 4409] OBJ_set_brand_Visa */
621     0x67,0x2A,0x08,0x05,                           /* [ 4413] OBJ_set_brand_MasterCard */
622     0x67,0x2A,0x08,0xAE,0x7B,                      /* [ 4417] OBJ_set_brand_Novus */
623     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x0A,       /* [ 4422] OBJ_des_cdmf */
624     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x06,  /* [ 4430] OBJ_rsaOAEPEncryptionSET */
625     0x67,                                          /* [ 4439] OBJ_international_organizations */
626     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x02,  /* [ 4440] OBJ_ms_smartcard_login */
627     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x03,  /* [ 4450] OBJ_ms_upn */
628     0x55,0x04,0x09,                                /* [ 4460] OBJ_streetAddress */
629     0x55,0x04,0x11,                                /* [ 4463] OBJ_postalCode */
630     0x2B,0x06,0x01,0x05,0x05,0x07,0x15,            /* [ 4466] OBJ_id_ppl */
631     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0E,       /* [ 4473] OBJ_proxyCertInfo */
632     0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x00,       /* [ 4481] OBJ_id_ppl_anyLanguage */
633     0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x01,       /* [ 4489] OBJ_id_ppl_inheritAll */
634     0x55,0x1D,0x1E,                                /* [ 4497] OBJ_name_constraints */
635     0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x02,       /* [ 4500] OBJ_Independent */
636     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0B,  /* [ 4508] OBJ_sha256WithRSAEncryption */
637     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0C,  /* [ 4517] OBJ_sha384WithRSAEncryption */
638     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0D,  /* [ 4526] OBJ_sha512WithRSAEncryption */
639     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0E,  /* [ 4535] OBJ_sha224WithRSAEncryption */
640     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x01,  /* [ 4544] OBJ_sha256 */
641     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x02,  /* [ 4553] OBJ_sha384 */
642     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x03,  /* [ 4562] OBJ_sha512 */
643     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x04,  /* [ 4571] OBJ_sha224 */
644     0x2B,                                          /* [ 4580] OBJ_identified_organization */
645     0x2B,0x81,0x04,                                /* [ 4581] OBJ_certicom_arc */
646     0x67,0x2B,                                     /* [ 4584] OBJ_wap */
647     0x67,0x2B,0x01,                                /* [ 4586] OBJ_wap_wsg */
648     0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,       /* [ 4589] OBJ_X9_62_id_characteristic_two_basis */
649     0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x01,  /* [ 4597] OBJ_X9_62_onBasis */
650     0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x02,  /* [ 4606] OBJ_X9_62_tpBasis */
651     0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x03,  /* [ 4615] OBJ_X9_62_ppBasis */
652     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x01,       /* [ 4624] OBJ_X9_62_c2pnb163v1 */
653     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x02,       /* [ 4632] OBJ_X9_62_c2pnb163v2 */
654     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x03,       /* [ 4640] OBJ_X9_62_c2pnb163v3 */
655     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x04,       /* [ 4648] OBJ_X9_62_c2pnb176v1 */
656     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x05,       /* [ 4656] OBJ_X9_62_c2tnb191v1 */
657     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x06,       /* [ 4664] OBJ_X9_62_c2tnb191v2 */
658     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x07,       /* [ 4672] OBJ_X9_62_c2tnb191v3 */
659     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x08,       /* [ 4680] OBJ_X9_62_c2onb191v4 */
660     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x09,       /* [ 4688] OBJ_X9_62_c2onb191v5 */
661     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0A,       /* [ 4696] OBJ_X9_62_c2pnb208w1 */
662     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0B,       /* [ 4704] OBJ_X9_62_c2tnb239v1 */
663     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0C,       /* [ 4712] OBJ_X9_62_c2tnb239v2 */
664     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0D,       /* [ 4720] OBJ_X9_62_c2tnb239v3 */
665     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0E,       /* [ 4728] OBJ_X9_62_c2onb239v4 */
666     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0F,       /* [ 4736] OBJ_X9_62_c2onb239v5 */
667     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x10,       /* [ 4744] OBJ_X9_62_c2pnb272w1 */
668     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x11,       /* [ 4752] OBJ_X9_62_c2pnb304w1 */
669     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x12,       /* [ 4760] OBJ_X9_62_c2tnb359v1 */
670     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x13,       /* [ 4768] OBJ_X9_62_c2pnb368w1 */
671     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x14,       /* [ 4776] OBJ_X9_62_c2tnb431r1 */
672     0x2B,0x81,0x04,0x00,0x06,                      /* [ 4784] OBJ_secp112r1 */
673     0x2B,0x81,0x04,0x00,0x07,                      /* [ 4789] OBJ_secp112r2 */
674     0x2B,0x81,0x04,0x00,0x1C,                      /* [ 4794] OBJ_secp128r1 */
675     0x2B,0x81,0x04,0x00,0x1D,                      /* [ 4799] OBJ_secp128r2 */
676     0x2B,0x81,0x04,0x00,0x09,                      /* [ 4804] OBJ_secp160k1 */
677     0x2B,0x81,0x04,0x00,0x08,                      /* [ 4809] OBJ_secp160r1 */
678     0x2B,0x81,0x04,0x00,0x1E,                      /* [ 4814] OBJ_secp160r2 */
679     0x2B,0x81,0x04,0x00,0x1F,                      /* [ 4819] OBJ_secp192k1 */
680     0x2B,0x81,0x04,0x00,0x20,                      /* [ 4824] OBJ_secp224k1 */
681     0x2B,0x81,0x04,0x00,0x21,                      /* [ 4829] OBJ_secp224r1 */
682     0x2B,0x81,0x04,0x00,0x0A,                      /* [ 4834] OBJ_secp256k1 */
683     0x2B,0x81,0x04,0x00,0x22,                      /* [ 4839] OBJ_secp384r1 */
684     0x2B,0x81,0x04,0x00,0x23,                      /* [ 4844] OBJ_secp521r1 */
685     0x2B,0x81,0x04,0x00,0x04,                      /* [ 4849] OBJ_sect113r1 */
686     0x2B,0x81,0x04,0x00,0x05,                      /* [ 4854] OBJ_sect113r2 */
687     0x2B,0x81,0x04,0x00,0x16,                      /* [ 4859] OBJ_sect131r1 */
688     0x2B,0x81,0x04,0x00,0x17,                      /* [ 4864] OBJ_sect131r2 */
689     0x2B,0x81,0x04,0x00,0x01,                      /* [ 4869] OBJ_sect163k1 */
690     0x2B,0x81,0x04,0x00,0x02,                      /* [ 4874] OBJ_sect163r1 */
691     0x2B,0x81,0x04,0x00,0x0F,                      /* [ 4879] OBJ_sect163r2 */
692     0x2B,0x81,0x04,0x00,0x18,                      /* [ 4884] OBJ_sect193r1 */
693     0x2B,0x81,0x04,0x00,0x19,                      /* [ 4889] OBJ_sect193r2 */
694     0x2B,0x81,0x04,0x00,0x1A,                      /* [ 4894] OBJ_sect233k1 */
695     0x2B,0x81,0x04,0x00,0x1B,                      /* [ 4899] OBJ_sect233r1 */
696     0x2B,0x81,0x04,0x00,0x03,                      /* [ 4904] OBJ_sect239k1 */
697     0x2B,0x81,0x04,0x00,0x10,                      /* [ 4909] OBJ_sect283k1 */
698     0x2B,0x81,0x04,0x00,0x11,                      /* [ 4914] OBJ_sect283r1 */
699     0x2B,0x81,0x04,0x00,0x24,                      /* [ 4919] OBJ_sect409k1 */
700     0x2B,0x81,0x04,0x00,0x25,                      /* [ 4924] OBJ_sect409r1 */
701     0x2B,0x81,0x04,0x00,0x26,                      /* [ 4929] OBJ_sect571k1 */
702     0x2B,0x81,0x04,0x00,0x27,                      /* [ 4934] OBJ_sect571r1 */
703     0x67,0x2B,0x01,0x04,0x01,                      /* [ 4939] OBJ_wap_wsg_idm_ecid_wtls1 */
704     0x67,0x2B,0x01,0x04,0x03,                      /* [ 4944] OBJ_wap_wsg_idm_ecid_wtls3 */
705     0x67,0x2B,0x01,0x04,0x04,                      /* [ 4949] OBJ_wap_wsg_idm_ecid_wtls4 */
706     0x67,0x2B,0x01,0x04,0x05,                      /* [ 4954] OBJ_wap_wsg_idm_ecid_wtls5 */
707     0x67,0x2B,0x01,0x04,0x06,                      /* [ 4959] OBJ_wap_wsg_idm_ecid_wtls6 */
708     0x67,0x2B,0x01,0x04,0x07,                      /* [ 4964] OBJ_wap_wsg_idm_ecid_wtls7 */
709     0x67,0x2B,0x01,0x04,0x08,                      /* [ 4969] OBJ_wap_wsg_idm_ecid_wtls8 */
710     0x67,0x2B,0x01,0x04,0x09,                      /* [ 4974] OBJ_wap_wsg_idm_ecid_wtls9 */
711     0x67,0x2B,0x01,0x04,0x0A,                      /* [ 4979] OBJ_wap_wsg_idm_ecid_wtls10 */
712     0x67,0x2B,0x01,0x04,0x0B,                      /* [ 4984] OBJ_wap_wsg_idm_ecid_wtls11 */
713     0x67,0x2B,0x01,0x04,0x0C,                      /* [ 4989] OBJ_wap_wsg_idm_ecid_wtls12 */
714     0x55,0x1D,0x20,0x00,                           /* [ 4994] OBJ_any_policy */
715     0x55,0x1D,0x21,                                /* [ 4998] OBJ_policy_mappings */
716     0x55,0x1D,0x36,                                /* [ 5001] OBJ_inhibit_any_policy */
717     0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x02,  /* [ 5004] OBJ_camellia_128_cbc */
718     0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x03,  /* [ 5015] OBJ_camellia_192_cbc */
719     0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x04,  /* [ 5026] OBJ_camellia_256_cbc */
720     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x01,       /* [ 5037] OBJ_camellia_128_ecb */
721     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x15,       /* [ 5045] OBJ_camellia_192_ecb */
722     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x29,       /* [ 5053] OBJ_camellia_256_ecb */
723     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x04,       /* [ 5061] OBJ_camellia_128_cfb128 */
724     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x18,       /* [ 5069] OBJ_camellia_192_cfb128 */
725     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2C,       /* [ 5077] OBJ_camellia_256_cfb128 */
726     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x03,       /* [ 5085] OBJ_camellia_128_ofb128 */
727     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x17,       /* [ 5093] OBJ_camellia_192_ofb128 */
728     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2B,       /* [ 5101] OBJ_camellia_256_ofb128 */
729     0x55,0x1D,0x09,                                /* [ 5109] OBJ_subject_directory_attributes */
730     0x55,0x1D,0x1C,                                /* [ 5112] OBJ_issuing_distribution_point */
731     0x55,0x1D,0x1D,                                /* [ 5115] OBJ_certificate_issuer */
732     0x2A,0x83,0x1A,0x8C,0x9A,0x44,                 /* [ 5118] OBJ_kisa */
733     0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x03,       /* [ 5124] OBJ_seed_ecb */
734     0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x04,       /* [ 5132] OBJ_seed_cbc */
735     0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x06,       /* [ 5140] OBJ_seed_ofb128 */
736     0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x05,       /* [ 5148] OBJ_seed_cfb128 */
737     0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x01,       /* [ 5156] OBJ_hmac_md5 */
738     0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x02,       /* [ 5164] OBJ_hmac_sha1 */
739     0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0D,  /* [ 5172] OBJ_id_PasswordBasedMAC */
740     0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x1E,  /* [ 5181] OBJ_id_DHBasedMac */
741     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x10,       /* [ 5190] OBJ_id_it_suppLangTags */
742     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x05,       /* [ 5198] OBJ_caRepository */
743     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x09,  /* [ 5206] OBJ_id_smime_ct_compressedData */
744     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1B,  /* [ 5217] OBJ_id_ct_asciiTextWithCRLF */
745     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x05,  /* [ 5228] OBJ_id_aes128_wrap */
746     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x19,  /* [ 5237] OBJ_id_aes192_wrap */
747     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2D,  /* [ 5246] OBJ_id_aes256_wrap */
748     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x02,            /* [ 5255] OBJ_ecdsa_with_Recommended */
749     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,            /* [ 5262] OBJ_ecdsa_with_Specified */
750     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x01,       /* [ 5269] OBJ_ecdsa_with_SHA224 */
751     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x02,       /* [ 5277] OBJ_ecdsa_with_SHA256 */
752     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x03,       /* [ 5285] OBJ_ecdsa_with_SHA384 */
753     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x04,       /* [ 5293] OBJ_ecdsa_with_SHA512 */
754     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x06,       /* [ 5301] OBJ_hmacWithMD5 */
755     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x08,       /* [ 5309] OBJ_hmacWithSHA224 */
756     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x09,       /* [ 5317] OBJ_hmacWithSHA256 */
757     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0A,       /* [ 5325] OBJ_hmacWithSHA384 */
758     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0B,       /* [ 5333] OBJ_hmacWithSHA512 */
759     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x01,  /* [ 5341] OBJ_dsa_with_SHA224 */
760     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x02,  /* [ 5350] OBJ_dsa_with_SHA256 */
761     0x28,0xCF,0x06,0x03,0x00,0x37,                 /* [ 5359] OBJ_whirlpool */
762     0x2A,0x85,0x03,0x02,0x02,                      /* [ 5365] OBJ_cryptopro */
763     0x2A,0x85,0x03,0x02,0x09,                      /* [ 5370] OBJ_cryptocom */
764     0x2A,0x85,0x03,0x02,0x02,0x03,                 /* [ 5375] OBJ_id_GostR3411_94_with_GostR3410_2001 */
765     0x2A,0x85,0x03,0x02,0x02,0x04,                 /* [ 5381] OBJ_id_GostR3411_94_with_GostR3410_94 */
766     0x2A,0x85,0x03,0x02,0x02,0x09,                 /* [ 5387] OBJ_id_GostR3411_94 */
767     0x2A,0x85,0x03,0x02,0x02,0x0A,                 /* [ 5393] OBJ_id_HMACGostR3411_94 */
768     0x2A,0x85,0x03,0x02,0x02,0x13,                 /* [ 5399] OBJ_id_GostR3410_2001 */
769     0x2A,0x85,0x03,0x02,0x02,0x14,                 /* [ 5405] OBJ_id_GostR3410_94 */
770     0x2A,0x85,0x03,0x02,0x02,0x15,                 /* [ 5411] OBJ_id_Gost28147_89 */
771     0x2A,0x85,0x03,0x02,0x02,0x16,                 /* [ 5417] OBJ_id_Gost28147_89_MAC */
772     0x2A,0x85,0x03,0x02,0x02,0x17,                 /* [ 5423] OBJ_id_GostR3411_94_prf */
773     0x2A,0x85,0x03,0x02,0x02,0x62,                 /* [ 5429] OBJ_id_GostR3410_2001DH */
774     0x2A,0x85,0x03,0x02,0x02,0x63,                 /* [ 5435] OBJ_id_GostR3410_94DH */
775     0x2A,0x85,0x03,0x02,0x02,0x0E,0x01,            /* [ 5441] OBJ_id_Gost28147_89_CryptoPro_KeyMeshing */
776     0x2A,0x85,0x03,0x02,0x02,0x0E,0x00,            /* [ 5448] OBJ_id_Gost28147_89_None_KeyMeshing */
777     0x2A,0x85,0x03,0x02,0x02,0x1E,0x00,            /* [ 5455] OBJ_id_GostR3411_94_TestParamSet */
778     0x2A,0x85,0x03,0x02,0x02,0x1E,0x01,            /* [ 5462] OBJ_id_GostR3411_94_CryptoProParamSet */
779     0x2A,0x85,0x03,0x02,0x02,0x1F,0x00,            /* [ 5469] OBJ_id_Gost28147_89_TestParamSet */
780     0x2A,0x85,0x03,0x02,0x02,0x1F,0x01,            /* [ 5476] OBJ_id_Gost28147_89_CryptoPro_A_ParamSet */
781     0x2A,0x85,0x03,0x02,0x02,0x1F,0x02,            /* [ 5483] OBJ_id_Gost28147_89_CryptoPro_B_ParamSet */
782     0x2A,0x85,0x03,0x02,0x02,0x1F,0x03,            /* [ 5490] OBJ_id_Gost28147_89_CryptoPro_C_ParamSet */
783     0x2A,0x85,0x03,0x02,0x02,0x1F,0x04,            /* [ 5497] OBJ_id_Gost28147_89_CryptoPro_D_ParamSet */
784     0x2A,0x85,0x03,0x02,0x02,0x1F,0x05,            /* [ 5504] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet */
785     0x2A,0x85,0x03,0x02,0x02,0x1F,0x06,            /* [ 5511] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet */
786     0x2A,0x85,0x03,0x02,0x02,0x1F,0x07,            /* [ 5518] OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet */
787     0x2A,0x85,0x03,0x02,0x02,0x20,0x00,            /* [ 5525] OBJ_id_GostR3410_94_TestParamSet */
788     0x2A,0x85,0x03,0x02,0x02,0x20,0x02,            /* [ 5532] OBJ_id_GostR3410_94_CryptoPro_A_ParamSet */
789     0x2A,0x85,0x03,0x02,0x02,0x20,0x03,            /* [ 5539] OBJ_id_GostR3410_94_CryptoPro_B_ParamSet */
790     0x2A,0x85,0x03,0x02,0x02,0x20,0x04,            /* [ 5546] OBJ_id_GostR3410_94_CryptoPro_C_ParamSet */
791     0x2A,0x85,0x03,0x02,0x02,0x20,0x05,            /* [ 5553] OBJ_id_GostR3410_94_CryptoPro_D_ParamSet */
792     0x2A,0x85,0x03,0x02,0x02,0x21,0x01,            /* [ 5560] OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet */
793     0x2A,0x85,0x03,0x02,0x02,0x21,0x02,            /* [ 5567] OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet */
794     0x2A,0x85,0x03,0x02,0x02,0x21,0x03,            /* [ 5574] OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet */
795     0x2A,0x85,0x03,0x02,0x02,0x23,0x00,            /* [ 5581] OBJ_id_GostR3410_2001_TestParamSet */
796     0x2A,0x85,0x03,0x02,0x02,0x23,0x01,            /* [ 5588] OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet */
797     0x2A,0x85,0x03,0x02,0x02,0x23,0x02,            /* [ 5595] OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet */
798     0x2A,0x85,0x03,0x02,0x02,0x23,0x03,            /* [ 5602] OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet */
799     0x2A,0x85,0x03,0x02,0x02,0x24,0x00,            /* [ 5609] OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet */
800     0x2A,0x85,0x03,0x02,0x02,0x24,0x01,            /* [ 5616] OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet */
801     0x2A,0x85,0x03,0x02,0x02,0x14,0x01,            /* [ 5623] OBJ_id_GostR3410_94_a */
802     0x2A,0x85,0x03,0x02,0x02,0x14,0x02,            /* [ 5630] OBJ_id_GostR3410_94_aBis */
803     0x2A,0x85,0x03,0x02,0x02,0x14,0x03,            /* [ 5637] OBJ_id_GostR3410_94_b */
804     0x2A,0x85,0x03,0x02,0x02,0x14,0x04,            /* [ 5644] OBJ_id_GostR3410_94_bBis */
805     0x2A,0x85,0x03,0x02,0x09,0x01,0x06,0x01,       /* [ 5651] OBJ_id_Gost28147_89_cc */
806     0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x03,       /* [ 5659] OBJ_id_GostR3410_94_cc */
807     0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x04,       /* [ 5667] OBJ_id_GostR3410_2001_cc */
808     0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x03,       /* [ 5675] OBJ_id_GostR3411_94_with_GostR3410_94_cc */
809     0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x04,       /* [ 5683] OBJ_id_GostR3411_94_with_GostR3410_2001_cc */
810     0x2A,0x85,0x03,0x02,0x09,0x01,0x08,0x01,       /* [ 5691] OBJ_id_GostR3410_2001_ParamSet_cc */
811     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x02,  /* [ 5699] OBJ_LocalKeySet */
812     0x55,0x1D,0x2E,                                /* [ 5708] OBJ_freshest_crl */
813     0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x03,       /* [ 5711] OBJ_id_on_permanentIdentifier */
814     0x55,0x04,0x0E,                                /* [ 5719] OBJ_searchGuide */
815     0x55,0x04,0x0F,                                /* [ 5722] OBJ_businessCategory */
816     0x55,0x04,0x10,                                /* [ 5725] OBJ_postalAddress */
817     0x55,0x04,0x12,                                /* [ 5728] OBJ_postOfficeBox */
818     0x55,0x04,0x13,                                /* [ 5731] OBJ_physicalDeliveryOfficeName */
819     0x55,0x04,0x14,                                /* [ 5734] OBJ_telephoneNumber */
820     0x55,0x04,0x15,                                /* [ 5737] OBJ_telexNumber */
821     0x55,0x04,0x16,                                /* [ 5740] OBJ_teletexTerminalIdentifier */
822     0x55,0x04,0x17,                                /* [ 5743] OBJ_facsimileTelephoneNumber */
823     0x55,0x04,0x18,                                /* [ 5746] OBJ_x121Address */
824     0x55,0x04,0x19,                                /* [ 5749] OBJ_internationaliSDNNumber */
825     0x55,0x04,0x1A,                                /* [ 5752] OBJ_registeredAddress */
826     0x55,0x04,0x1B,                                /* [ 5755] OBJ_destinationIndicator */
827     0x55,0x04,0x1C,                                /* [ 5758] OBJ_preferredDeliveryMethod */
828     0x55,0x04,0x1D,                                /* [ 5761] OBJ_presentationAddress */
829     0x55,0x04,0x1E,                                /* [ 5764] OBJ_supportedApplicationContext */
830     0x55,0x04,0x1F,                                /* [ 5767] OBJ_member */
831     0x55,0x04,0x20,                                /* [ 5770] OBJ_owner */
832     0x55,0x04,0x21,                                /* [ 5773] OBJ_roleOccupant */
833     0x55,0x04,0x22,                                /* [ 5776] OBJ_seeAlso */
834     0x55,0x04,0x23,                                /* [ 5779] OBJ_userPassword */
835     0x55,0x04,0x24,                                /* [ 5782] OBJ_userCertificate */
836     0x55,0x04,0x25,                                /* [ 5785] OBJ_cACertificate */
837     0x55,0x04,0x26,                                /* [ 5788] OBJ_authorityRevocationList */
838     0x55,0x04,0x27,                                /* [ 5791] OBJ_certificateRevocationList */
839     0x55,0x04,0x28,                                /* [ 5794] OBJ_crossCertificatePair */
840     0x55,0x04,0x2F,                                /* [ 5797] OBJ_enhancedSearchGuide */
841     0x55,0x04,0x30,                                /* [ 5800] OBJ_protocolInformation */
842     0x55,0x04,0x31,                                /* [ 5803] OBJ_distinguishedName */
843     0x55,0x04,0x32,                                /* [ 5806] OBJ_uniqueMember */
844     0x55,0x04,0x33,                                /* [ 5809] OBJ_houseIdentifier */
845     0x55,0x04,0x34,                                /* [ 5812] OBJ_supportedAlgorithms */
846     0x55,0x04,0x35,                                /* [ 5815] OBJ_deltaRevocationList */
847     0x55,0x04,0x36,                                /* [ 5818] OBJ_dmdName */
848     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x09,  /* [ 5821] OBJ_id_alg_PWRI_KEK */
849     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x06,  /* [ 5832] OBJ_aes_128_gcm */
850     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x07,  /* [ 5841] OBJ_aes_128_ccm */
851     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x08,  /* [ 5850] OBJ_id_aes128_wrap_pad */
852     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1A,  /* [ 5859] OBJ_aes_192_gcm */
853     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1B,  /* [ 5868] OBJ_aes_192_ccm */
854     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1C,  /* [ 5877] OBJ_id_aes192_wrap_pad */
855     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2E,  /* [ 5886] OBJ_aes_256_gcm */
856     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2F,  /* [ 5895] OBJ_aes_256_ccm */
857     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x30,  /* [ 5904] OBJ_id_aes256_wrap_pad */
858     0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x02,  /* [ 5913] OBJ_id_camellia128_wrap */
859     0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x03,  /* [ 5924] OBJ_id_camellia192_wrap */
860     0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x04,  /* [ 5935] OBJ_id_camellia256_wrap */
861     0x55,0x1D,0x25,0x00,                           /* [ 5946] OBJ_anyExtendedKeyUsage */
862     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x08,  /* [ 5950] OBJ_mgf1 */
863     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0A,  /* [ 5959] OBJ_rsassaPss */
864     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x07,  /* [ 5968] OBJ_rsaesOaep */
865     0x2A,0x86,0x48,0xCE,0x3E,0x02,0x01,            /* [ 5977] OBJ_dhpublicnumber */
866     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x01,  /* [ 5984] OBJ_brainpoolP160r1 */
867     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x02,  /* [ 5993] OBJ_brainpoolP160t1 */
868     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x03,  /* [ 6002] OBJ_brainpoolP192r1 */
869     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x04,  /* [ 6011] OBJ_brainpoolP192t1 */
870     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x05,  /* [ 6020] OBJ_brainpoolP224r1 */
871     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x06,  /* [ 6029] OBJ_brainpoolP224t1 */
872     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x07,  /* [ 6038] OBJ_brainpoolP256r1 */
873     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x08,  /* [ 6047] OBJ_brainpoolP256t1 */
874     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x09,  /* [ 6056] OBJ_brainpoolP320r1 */
875     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0A,  /* [ 6065] OBJ_brainpoolP320t1 */
876     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0B,  /* [ 6074] OBJ_brainpoolP384r1 */
877     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0C,  /* [ 6083] OBJ_brainpoolP384t1 */
878     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0D,  /* [ 6092] OBJ_brainpoolP512r1 */
879     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0E,  /* [ 6101] OBJ_brainpoolP512t1 */
880     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x09,  /* [ 6110] OBJ_pSpecified */
881     0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x02,  /* [ 6119] OBJ_dhSinglePass_stdDH_sha1kdf_scheme */
882     0x2B,0x81,0x04,0x01,0x0B,0x00,                 /* [ 6128] OBJ_dhSinglePass_stdDH_sha224kdf_scheme */
883     0x2B,0x81,0x04,0x01,0x0B,0x01,                 /* [ 6134] OBJ_dhSinglePass_stdDH_sha256kdf_scheme */
884     0x2B,0x81,0x04,0x01,0x0B,0x02,                 /* [ 6140] OBJ_dhSinglePass_stdDH_sha384kdf_scheme */
885     0x2B,0x81,0x04,0x01,0x0B,0x03,                 /* [ 6146] OBJ_dhSinglePass_stdDH_sha512kdf_scheme */
886     0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x03,  /* [ 6152] OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme */
887     0x2B,0x81,0x04,0x01,0x0E,0x00,                 /* [ 6161] OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme */
888     0x2B,0x81,0x04,0x01,0x0E,0x01,                 /* [ 6167] OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme */
889     0x2B,0x81,0x04,0x01,0x0E,0x02,                 /* [ 6173] OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme */
890     0x2B,0x81,0x04,0x01,0x0E,0x03,                 /* [ 6179] OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme */
891     0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x02,  /* [ 6185] OBJ_ct_precert_scts */
892     0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x03,  /* [ 6195] OBJ_ct_precert_poison */
893     0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x04,  /* [ 6205] OBJ_ct_precert_signer */
894     0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x05,  /* [ 6215] OBJ_ct_cert_scts */
895     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x01,  /* [ 6225] OBJ_jurisdictionLocalityName */
896     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x02,  /* [ 6236] OBJ_jurisdictionStateOrProvinceName */
897     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x03,  /* [ 6247] OBJ_jurisdictionCountryName */
898     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x06,       /* [ 6258] OBJ_camellia_128_gcm */
899     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x07,       /* [ 6266] OBJ_camellia_128_ccm */
900     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x09,       /* [ 6274] OBJ_camellia_128_ctr */
901     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x0A,       /* [ 6282] OBJ_camellia_128_cmac */
902     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1A,       /* [ 6290] OBJ_camellia_192_gcm */
903     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1B,       /* [ 6298] OBJ_camellia_192_ccm */
904     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1D,       /* [ 6306] OBJ_camellia_192_ctr */
905     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1E,       /* [ 6314] OBJ_camellia_192_cmac */
906     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2E,       /* [ 6322] OBJ_camellia_256_gcm */
907     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2F,       /* [ 6330] OBJ_camellia_256_ccm */
908     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x31,       /* [ 6338] OBJ_camellia_256_ctr */
909     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x32,       /* [ 6346] OBJ_camellia_256_cmac */
910     0x2B,0x06,0x01,0x04,0x01,0xDA,0x47,0x04,0x0B,  /* [ 6354] OBJ_id_scrypt */
911     0x2A,0x85,0x03,0x07,0x01,                      /* [ 6363] OBJ_id_tc26 */
912     0x2A,0x85,0x03,0x07,0x01,0x01,                 /* [ 6368] OBJ_id_tc26_algorithms */
913     0x2A,0x85,0x03,0x07,0x01,0x01,0x01,            /* [ 6374] OBJ_id_tc26_sign */
914     0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x01,       /* [ 6381] OBJ_id_GostR3410_2012_256 */
915     0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x02,       /* [ 6389] OBJ_id_GostR3410_2012_512 */
916     0x2A,0x85,0x03,0x07,0x01,0x01,0x02,            /* [ 6397] OBJ_id_tc26_digest */
917     0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x02,       /* [ 6404] OBJ_id_GostR3411_2012_256 */
918     0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x03,       /* [ 6412] OBJ_id_GostR3411_2012_512 */
919     0x2A,0x85,0x03,0x07,0x01,0x01,0x03,            /* [ 6420] OBJ_id_tc26_signwithdigest */
920     0x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x02,       /* [ 6427] OBJ_id_tc26_signwithdigest_gost3410_2012_256 */
921     0x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x03,       /* [ 6435] OBJ_id_tc26_signwithdigest_gost3410_2012_512 */
922     0x2A,0x85,0x03,0x07,0x01,0x01,0x04,            /* [ 6443] OBJ_id_tc26_mac */
923     0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x01,       /* [ 6450] OBJ_id_tc26_hmac_gost_3411_2012_256 */
924     0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x02,       /* [ 6458] OBJ_id_tc26_hmac_gost_3411_2012_512 */
925     0x2A,0x85,0x03,0x07,0x01,0x01,0x05,            /* [ 6466] OBJ_id_tc26_cipher */
926     0x2A,0x85,0x03,0x07,0x01,0x01,0x06,            /* [ 6473] OBJ_id_tc26_agreement */
927     0x2A,0x85,0x03,0x07,0x01,0x01,0x06,0x01,       /* [ 6480] OBJ_id_tc26_agreement_gost_3410_2012_256 */
928     0x2A,0x85,0x03,0x07,0x01,0x01,0x06,0x02,       /* [ 6488] OBJ_id_tc26_agreement_gost_3410_2012_512 */
929     0x2A,0x85,0x03,0x07,0x01,0x02,                 /* [ 6496] OBJ_id_tc26_constants */
930     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,            /* [ 6502] OBJ_id_tc26_sign_constants */
931     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,       /* [ 6509] OBJ_id_tc26_gost_3410_2012_512_constants */
932     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x00,  /* [ 6517] OBJ_id_tc26_gost_3410_2012_512_paramSetTest */
933     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x01,  /* [ 6526] OBJ_id_tc26_gost_3410_2012_512_paramSetA */
934     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x02,  /* [ 6535] OBJ_id_tc26_gost_3410_2012_512_paramSetB */
935     0x2A,0x85,0x03,0x07,0x01,0x02,0x02,            /* [ 6544] OBJ_id_tc26_digest_constants */
936     0x2A,0x85,0x03,0x07,0x01,0x02,0x05,            /* [ 6551] OBJ_id_tc26_cipher_constants */
937     0x2A,0x85,0x03,0x07,0x01,0x02,0x05,0x01,       /* [ 6558] OBJ_id_tc26_gost_28147_constants */
938     0x2A,0x85,0x03,0x07,0x01,0x02,0x05,0x01,0x01,  /* [ 6566] OBJ_id_tc26_gost_28147_param_Z */
939     0x2A,0x85,0x03,0x03,0x81,0x03,0x01,0x01,       /* [ 6575] OBJ_INN */
940     0x2A,0x85,0x03,0x64,0x01,                      /* [ 6583] OBJ_OGRN */
941     0x2A,0x85,0x03,0x64,0x03,                      /* [ 6588] OBJ_SNILS */
942     0x2A,0x85,0x03,0x64,0x6F,                      /* [ 6593] OBJ_subjectSignTool */
943     0x2A,0x85,0x03,0x64,0x70,                      /* [ 6598] OBJ_issuerSignTool */
944     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x18,       /* [ 6603] OBJ_tlsfeature */
945     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x11,       /* [ 6611] OBJ_ipsec_IKE */
946     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x12,       /* [ 6619] OBJ_capwapAC */
947     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x13,       /* [ 6627] OBJ_capwapWTP */
948     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x15,       /* [ 6635] OBJ_sshClient */
949     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x16,       /* [ 6643] OBJ_sshServer */
950     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x17,       /* [ 6651] OBJ_sendRouter */
951     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x18,       /* [ 6659] OBJ_sendProxiedRouter */
952     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x19,       /* [ 6667] OBJ_sendOwner */
953     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1A,       /* [ 6675] OBJ_sendProxiedOwner */
954     0x2B,0x06,0x01,0x05,0x02,0x03,                 /* [ 6683] OBJ_id_pkinit */
955     0x2B,0x06,0x01,0x05,0x02,0x03,0x04,            /* [ 6689] OBJ_pkInitClientAuth */
956     0x2B,0x06,0x01,0x05,0x02,0x03,0x05,            /* [ 6696] OBJ_pkInitKDC */
957     0x2B,0x65,0x6E,                                /* [ 6703] OBJ_X25519 */
958     0x2B,0x65,0x6F,                                /* [ 6706] OBJ_X448 */
959     0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x01,0x10,  /* [ 6709] OBJ_blake2b512 */
960     0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x02,0x08,  /* [ 6720] OBJ_blake2s256 */
961     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x13,  /* [ 6731] OBJ_id_smime_ct_contentCollection */
962     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x17,  /* [ 6742] OBJ_id_smime_ct_authEnvelopedData */
963     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1C,  /* [ 6753] OBJ_id_ct_xml */
964     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x01,  /* [ 6764] OBJ_aria_128_ecb */
965     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x02,  /* [ 6773] OBJ_aria_128_cbc */
966     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x03,  /* [ 6782] OBJ_aria_128_cfb128 */
967     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x04,  /* [ 6791] OBJ_aria_128_ofb128 */
968     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x05,  /* [ 6800] OBJ_aria_128_ctr */
969     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x06,  /* [ 6809] OBJ_aria_192_ecb */
970     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x07,  /* [ 6818] OBJ_aria_192_cbc */
971     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x08,  /* [ 6827] OBJ_aria_192_cfb128 */
972     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x09,  /* [ 6836] OBJ_aria_192_ofb128 */
973     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0A,  /* [ 6845] OBJ_aria_192_ctr */
974     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0B,  /* [ 6854] OBJ_aria_256_ecb */
975     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0C,  /* [ 6863] OBJ_aria_256_cbc */
976     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0D,  /* [ 6872] OBJ_aria_256_cfb128 */
977     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0E,  /* [ 6881] OBJ_aria_256_ofb128 */
978     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0F,  /* [ 6890] OBJ_aria_256_ctr */
979     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x2F,  /* [ 6899] OBJ_id_smime_aa_signingCertificateV2 */
980     0x2B,0x65,0x70,                                /* [ 6910] OBJ_ED25519 */
981     0x2B,0x65,0x71,                                /* [ 6913] OBJ_ED448 */
982     0x55,0x04,0x61,                                /* [ 6916] OBJ_organizationIdentifier */
983     0x55,0x04,0x62,                                /* [ 6919] OBJ_countryCode3c */
984     0x55,0x04,0x63,                                /* [ 6922] OBJ_countryCode3n */
985     0x55,0x04,0x64,                                /* [ 6925] OBJ_dnsName */
986     0x2B,0x24,0x08,0x03,0x03,                      /* [ 6928] OBJ_x509ExtAdmission */
987     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x05,  /* [ 6933] OBJ_sha512_224 */
988     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x06,  /* [ 6942] OBJ_sha512_256 */
989     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x07,  /* [ 6951] OBJ_sha3_224 */
990     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x08,  /* [ 6960] OBJ_sha3_256 */
991     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x09,  /* [ 6969] OBJ_sha3_384 */
992     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0A,  /* [ 6978] OBJ_sha3_512 */
993     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0B,  /* [ 6987] OBJ_shake128 */
994     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0C,  /* [ 6996] OBJ_shake256 */
995     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0D,  /* [ 7005] OBJ_hmac_sha3_224 */
996     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0E,  /* [ 7014] OBJ_hmac_sha3_256 */
997     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0F,  /* [ 7023] OBJ_hmac_sha3_384 */
998     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x10,  /* [ 7032] OBJ_hmac_sha3_512 */
999     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x03,  /* [ 7041] OBJ_dsa_with_SHA384 */
1000     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x04,  /* [ 7050] OBJ_dsa_with_SHA512 */
1001     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x05,  /* [ 7059] OBJ_dsa_with_SHA3_224 */
1002     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x06,  /* [ 7068] OBJ_dsa_with_SHA3_256 */
1003     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x07,  /* [ 7077] OBJ_dsa_with_SHA3_384 */
1004     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x08,  /* [ 7086] OBJ_dsa_with_SHA3_512 */
1005     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x09,  /* [ 7095] OBJ_ecdsa_with_SHA3_224 */
1006     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0A,  /* [ 7104] OBJ_ecdsa_with_SHA3_256 */
1007     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0B,  /* [ 7113] OBJ_ecdsa_with_SHA3_384 */
1008     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0C,  /* [ 7122] OBJ_ecdsa_with_SHA3_512 */
1009     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0D,  /* [ 7131] OBJ_RSA_SHA3_224 */
1010     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0E,  /* [ 7140] OBJ_RSA_SHA3_256 */
1011     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0F,  /* [ 7149] OBJ_RSA_SHA3_384 */
1012     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x10,  /* [ 7158] OBJ_RSA_SHA3_512 */
1013     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x25,  /* [ 7167] OBJ_aria_128_ccm */
1014     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x26,  /* [ 7176] OBJ_aria_192_ccm */
1015     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x27,  /* [ 7185] OBJ_aria_256_ccm */
1016     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x22,  /* [ 7194] OBJ_aria_128_gcm */
1017     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x23,  /* [ 7203] OBJ_aria_192_gcm */
1018     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x24,  /* [ 7212] OBJ_aria_256_gcm */
1019     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1B,       /* [ 7221] OBJ_cmcCA */
1020     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1C,       /* [ 7229] OBJ_cmcRA */
1021     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x01,       /* [ 7237] OBJ_sm4_ecb */
1022     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x02,       /* [ 7245] OBJ_sm4_cbc */
1023     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x03,       /* [ 7253] OBJ_sm4_ofb128 */
1024     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x05,       /* [ 7261] OBJ_sm4_cfb1 */
1025     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x04,       /* [ 7269] OBJ_sm4_cfb128 */
1026     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x06,       /* [ 7277] OBJ_sm4_cfb8 */
1027     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x07,       /* [ 7285] OBJ_sm4_ctr */
1028     0x2A,0x81,0x1C,                                /* [ 7293] OBJ_ISO_CN */
1029     0x2A,0x81,0x1C,0xCF,0x55,                      /* [ 7296] OBJ_oscca */
1030     0x2A,0x81,0x1C,0xCF,0x55,0x01,                 /* [ 7301] OBJ_sm_scheme */
1031     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x11,       /* [ 7307] OBJ_sm3 */
1032     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x78,       /* [ 7315] OBJ_sm3WithRSAEncryption */
1033     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0F,  /* [ 7323] OBJ_sha512_224WithRSAEncryption */
1034     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x10,  /* [ 7332] OBJ_sha512_256WithRSAEncryption */
1035     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,       /* [ 7341] OBJ_id_tc26_gost_3410_2012_256_constants */
1036     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,0x01,  /* [ 7349] OBJ_id_tc26_gost_3410_2012_256_paramSetA */
1037     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x03,  /* [ 7358] OBJ_id_tc26_gost_3410_2012_512_paramSetC */
1038 };
1039
1040 #define NUM_NID 1150
1041 static const ASN1_OBJECT nid_objs[NUM_NID] = {
1042     {"UNDEF", "undefined", NID_undef},
1043     {"rsadsi", "RSA Data Security, Inc.", NID_rsadsi, 6, &so[0]},
1044     {"pkcs", "RSA Data Security, Inc. PKCS", NID_pkcs, 7, &so[6]},
1045     {"MD2", "md2", NID_md2, 8, &so[13]},
1046     {"MD5", "md5", NID_md5, 8, &so[21]},
1047     {"RC4", "rc4", NID_rc4, 8, &so[29]},
1048     {"rsaEncryption", "rsaEncryption", NID_rsaEncryption, 9, &so[37]},
1049     {"RSA-MD2", "md2WithRSAEncryption", NID_md2WithRSAEncryption, 9, &so[46]},
1050     {"RSA-MD5", "md5WithRSAEncryption", NID_md5WithRSAEncryption, 9, &so[55]},
1051     {"PBE-MD2-DES", "pbeWithMD2AndDES-CBC", NID_pbeWithMD2AndDES_CBC, 9, &so[64]},
1052     {"PBE-MD5-DES", "pbeWithMD5AndDES-CBC", NID_pbeWithMD5AndDES_CBC, 9, &so[73]},
1053     {"X500", "directory services (X.500)", NID_X500, 1, &so[82]},
1054     {"X509", "X509", NID_X509, 2, &so[83]},
1055     {"CN", "commonName", NID_commonName, 3, &so[85]},
1056     {"C", "countryName", NID_countryName, 3, &so[88]},
1057     {"L", "localityName", NID_localityName, 3, &so[91]},
1058     {"ST", "stateOrProvinceName", NID_stateOrProvinceName, 3, &so[94]},
1059     {"O", "organizationName", NID_organizationName, 3, &so[97]},
1060     {"OU", "organizationalUnitName", NID_organizationalUnitName, 3, &so[100]},
1061     {"RSA", "rsa", NID_rsa, 4, &so[103]},
1062     {"pkcs7", "pkcs7", NID_pkcs7, 8, &so[107]},
1063     {"pkcs7-data", "pkcs7-data", NID_pkcs7_data, 9, &so[115]},
1064     {"pkcs7-signedData", "pkcs7-signedData", NID_pkcs7_signed, 9, &so[124]},
1065     {"pkcs7-envelopedData", "pkcs7-envelopedData", NID_pkcs7_enveloped, 9, &so[133]},
1066     {"pkcs7-signedAndEnvelopedData", "pkcs7-signedAndEnvelopedData", NID_pkcs7_signedAndEnveloped, 9, &so[142]},
1067     {"pkcs7-digestData", "pkcs7-digestData", NID_pkcs7_digest, 9, &so[151]},
1068     {"pkcs7-encryptedData", "pkcs7-encryptedData", NID_pkcs7_encrypted, 9, &so[160]},
1069     {"pkcs3", "pkcs3", NID_pkcs3, 8, &so[169]},
1070     {"dhKeyAgreement", "dhKeyAgreement", NID_dhKeyAgreement, 9, &so[177]},
1071     {"DES-ECB", "des-ecb", NID_des_ecb, 5, &so[186]},
1072     {"DES-CFB", "des-cfb", NID_des_cfb64, 5, &so[191]},
1073     {"DES-CBC", "des-cbc", NID_des_cbc, 5, &so[196]},
1074     {"DES-EDE", "des-ede", NID_des_ede_ecb, 5, &so[201]},
1075     {"DES-EDE3", "des-ede3", NID_des_ede3_ecb},
1076     {"IDEA-CBC", "idea-cbc", NID_idea_cbc, 11, &so[206]},
1077     {"IDEA-CFB", "idea-cfb", NID_idea_cfb64},
1078     {"IDEA-ECB", "idea-ecb", NID_idea_ecb},
1079     {"RC2-CBC", "rc2-cbc", NID_rc2_cbc, 8, &so[217]},
1080     {"RC2-ECB", "rc2-ecb", NID_rc2_ecb},
1081     {"RC2-CFB", "rc2-cfb", NID_rc2_cfb64},
1082     {"RC2-OFB", "rc2-ofb", NID_rc2_ofb64},
1083     {"SHA", "sha", NID_sha, 5, &so[225]},
1084     {"RSA-SHA", "shaWithRSAEncryption", NID_shaWithRSAEncryption, 5, &so[230]},
1085     {"DES-EDE-CBC", "des-ede-cbc", NID_des_ede_cbc},
1086     {"DES-EDE3-CBC", "des-ede3-cbc", NID_des_ede3_cbc, 8, &so[235]},
1087     {"DES-OFB", "des-ofb", NID_des_ofb64, 5, &so[243]},
1088     {"IDEA-OFB", "idea-ofb", NID_idea_ofb64},
1089     {"pkcs9", "pkcs9", NID_pkcs9, 8, &so[248]},
1090     {"emailAddress", "emailAddress", NID_pkcs9_emailAddress, 9, &so[256]},
1091     {"unstructuredName", "unstructuredName", NID_pkcs9_unstructuredName, 9, &so[265]},
1092     {"contentType", "contentType", NID_pkcs9_contentType, 9, &so[274]},
1093     {"messageDigest", "messageDigest", NID_pkcs9_messageDigest, 9, &so[283]},
1094     {"signingTime", "signingTime", NID_pkcs9_signingTime, 9, &so[292]},
1095     {"countersignature", "countersignature", NID_pkcs9_countersignature, 9, &so[301]},
1096     {"challengePassword", "challengePassword", NID_pkcs9_challengePassword, 9, &so[310]},
1097     {"unstructuredAddress", "unstructuredAddress", NID_pkcs9_unstructuredAddress, 9, &so[319]},
1098     {"extendedCertificateAttributes", "extendedCertificateAttributes", NID_pkcs9_extCertAttributes, 9, &so[328]},
1099     {"Netscape", "Netscape Communications Corp.", NID_netscape, 7, &so[337]},
1100     {"nsCertExt", "Netscape Certificate Extension", NID_netscape_cert_extension, 8, &so[344]},
1101     {"nsDataType", "Netscape Data Type", NID_netscape_data_type, 8, &so[352]},
1102     {"DES-EDE-CFB", "des-ede-cfb", NID_des_ede_cfb64},
1103     {"DES-EDE3-CFB", "des-ede3-cfb", NID_des_ede3_cfb64},
1104     {"DES-EDE-OFB", "des-ede-ofb", NID_des_ede_ofb64},
1105     {"DES-EDE3-OFB", "des-ede3-ofb", NID_des_ede3_ofb64},
1106     {"SHA1", "sha1", NID_sha1, 5, &so[360]},
1107     {"RSA-SHA1", "sha1WithRSAEncryption", NID_sha1WithRSAEncryption, 9, &so[365]},
1108     {"DSA-SHA", "dsaWithSHA", NID_dsaWithSHA, 5, &so[374]},
1109     {"DSA-old", "dsaEncryption-old", NID_dsa_2, 5, &so[379]},
1110     {"PBE-SHA1-RC2-64", "pbeWithSHA1AndRC2-CBC", NID_pbeWithSHA1AndRC2_CBC, 9, &so[384]},
1111     {"PBKDF2", "PBKDF2", NID_id_pbkdf2, 9, &so[393]},
1112     {"DSA-SHA1-old", "dsaWithSHA1-old", NID_dsaWithSHA1_2, 5, &so[402]},
1113     {"nsCertType", "Netscape Cert Type", NID_netscape_cert_type, 9, &so[407]},
1114     {"nsBaseUrl", "Netscape Base Url", NID_netscape_base_url, 9, &so[416]},
1115     {"nsRevocationUrl", "Netscape Revocation Url", NID_netscape_revocation_url, 9, &so[425]},
1116     {"nsCaRevocationUrl", "Netscape CA Revocation Url", NID_netscape_ca_revocation_url, 9, &so[434]},
1117     {"nsRenewalUrl", "Netscape Renewal Url", NID_netscape_renewal_url, 9, &so[443]},
1118     {"nsCaPolicyUrl", "Netscape CA Policy Url", NID_netscape_ca_policy_url, 9, &so[452]},
1119     {"nsSslServerName", "Netscape SSL Server Name", NID_netscape_ssl_server_name, 9, &so[461]},
1120     {"nsComment", "Netscape Comment", NID_netscape_comment, 9, &so[470]},
1121     {"nsCertSequence", "Netscape Certificate Sequence", NID_netscape_cert_sequence, 9, &so[479]},
1122     {"DESX-CBC", "desx-cbc", NID_desx_cbc},
1123     {"id-ce", "id-ce", NID_id_ce, 2, &so[488]},
1124     {"subjectKeyIdentifier", "X509v3 Subject Key Identifier", NID_subject_key_identifier, 3, &so[490]},
1125     {"keyUsage", "X509v3 Key Usage", NID_key_usage, 3, &so[493]},
1126     {"privateKeyUsagePeriod", "X509v3 Private Key Usage Period", NID_private_key_usage_period, 3, &so[496]},
1127     {"subjectAltName", "X509v3 Subject Alternative Name", NID_subject_alt_name, 3, &so[499]},
1128     {"issuerAltName", "X509v3 Issuer Alternative Name", NID_issuer_alt_name, 3, &so[502]},
1129     {"basicConstraints", "X509v3 Basic Constraints", NID_basic_constraints, 3, &so[505]},
1130     {"crlNumber", "X509v3 CRL Number", NID_crl_number, 3, &so[508]},
1131     {"certificatePolicies", "X509v3 Certificate Policies", NID_certificate_policies, 3, &so[511]},
1132     {"authorityKeyIdentifier", "X509v3 Authority Key Identifier", NID_authority_key_identifier, 3, &so[514]},
1133     {"BF-CBC", "bf-cbc", NID_bf_cbc, 9, &so[517]},
1134     {"BF-ECB", "bf-ecb", NID_bf_ecb},
1135     {"BF-CFB", "bf-cfb", NID_bf_cfb64},
1136     {"BF-OFB", "bf-ofb", NID_bf_ofb64},
1137     {"MDC2", "mdc2", NID_mdc2, 4, &so[526]},
1138     {"RSA-MDC2", "mdc2WithRSA", NID_mdc2WithRSA, 4, &so[530]},
1139     {"RC4-40", "rc4-40", NID_rc4_40},
1140     {"RC2-40-CBC", "rc2-40-cbc", NID_rc2_40_cbc},
1141     {"GN", "givenName", NID_givenName, 3, &so[534]},
1142     {"SN", "surname", NID_surname, 3, &so[537]},
1143     {"initials", "initials", NID_initials, 3, &so[540]},
1144     {"uid", "uniqueIdentifier", NID_uniqueIdentifier, 10, &so[543]},
1145     {"crlDistributionPoints", "X509v3 CRL Distribution Points", NID_crl_distribution_points, 3, &so[553]},
1146     {"RSA-NP-MD5", "md5WithRSA", NID_md5WithRSA, 5, &so[556]},
1147     {"serialNumber", "serialNumber", NID_serialNumber, 3, &so[561]},
1148     {"title", "title", NID_title, 3, &so[564]},
1149     {"description", "description", NID_description, 3, &so[567]},
1150     {"CAST5-CBC", "cast5-cbc", NID_cast5_cbc, 9, &so[570]},
1151     {"CAST5-ECB", "cast5-ecb", NID_cast5_ecb},
1152     {"CAST5-CFB", "cast5-cfb", NID_cast5_cfb64},
1153     {"CAST5-OFB", "cast5-ofb", NID_cast5_ofb64},
1154     {"pbeWithMD5AndCast5CBC", "pbeWithMD5AndCast5CBC", NID_pbeWithMD5AndCast5_CBC, 9, &so[579]},
1155     {"DSA-SHA1", "dsaWithSHA1", NID_dsaWithSHA1, 7, &so[588]},
1156     {"MD5-SHA1", "md5-sha1", NID_md5_sha1},
1157     {"RSA-SHA1-2", "sha1WithRSA", NID_sha1WithRSA, 5, &so[595]},
1158     {"DSA", "dsaEncryption", NID_dsa, 7, &so[600]},
1159     {"RIPEMD160", "ripemd160", NID_ripemd160, 5, &so[607]},
1160     { NULL, NULL, NID_undef },
1161     {"RSA-RIPEMD160", "ripemd160WithRSA", NID_ripemd160WithRSA, 6, &so[612]},
1162     {"RC5-CBC", "rc5-cbc", NID_rc5_cbc, 8, &so[618]},
1163     {"RC5-ECB", "rc5-ecb", NID_rc5_ecb},
1164     {"RC5-CFB", "rc5-cfb", NID_rc5_cfb64},
1165     {"RC5-OFB", "rc5-ofb", NID_rc5_ofb64},
1166     { NULL, NULL, NID_undef },
1167     {"ZLIB", "zlib compression", NID_zlib_compression, 11, &so[626]},
1168     {"extendedKeyUsage", "X509v3 Extended Key Usage", NID_ext_key_usage, 3, &so[637]},
1169     {"PKIX", "PKIX", NID_id_pkix, 6, &so[640]},
1170     {"id-kp", "id-kp", NID_id_kp, 7, &so[646]},
1171     {"serverAuth", "TLS Web Server Authentication", NID_server_auth, 8, &so[653]},
1172     {"clientAuth", "TLS Web Client Authentication", NID_client_auth, 8, &so[661]},
1173     {"codeSigning", "Code Signing", NID_code_sign, 8, &so[669]},
1174     {"emailProtection", "E-mail Protection", NID_email_protect, 8, &so[677]},
1175     {"timeStamping", "Time Stamping", NID_time_stamp, 8, &so[685]},
1176     {"msCodeInd", "Microsoft Individual Code Signing", NID_ms_code_ind, 10, &so[693]},
1177     {"msCodeCom", "Microsoft Commercial Code Signing", NID_ms_code_com, 10, &so[703]},
1178     {"msCTLSign", "Microsoft Trust List Signing", NID_ms_ctl_sign, 10, &so[713]},
1179     {"msSGC", "Microsoft Server Gated Crypto", NID_ms_sgc, 10, &so[723]},
1180     {"msEFS", "Microsoft Encrypted File System", NID_ms_efs, 10, &so[733]},
1181     {"nsSGC", "Netscape Server Gated Crypto", NID_ns_sgc, 9, &so[743]},
1182     {"deltaCRL", "X509v3 Delta CRL Indicator", NID_delta_crl, 3, &so[752]},
1183     {"CRLReason", "X509v3 CRL Reason Code", NID_crl_reason, 3, &so[755]},
1184     {"invalidityDate", "Invalidity Date", NID_invalidity_date, 3, &so[758]},
1185     {"SXNetID", "Strong Extranet ID", NID_sxnet, 5, &so[761]},
1186     {"PBE-SHA1-RC4-128", "pbeWithSHA1And128BitRC4", NID_pbe_WithSHA1And128BitRC4, 10, &so[766]},
1187     {"PBE-SHA1-RC4-40", "pbeWithSHA1And40BitRC4", NID_pbe_WithSHA1And40BitRC4, 10, &so[776]},
1188     {"PBE-SHA1-3DES", "pbeWithSHA1And3-KeyTripleDES-CBC", NID_pbe_WithSHA1And3_Key_TripleDES_CBC, 10, &so[786]},
1189     {"PBE-SHA1-2DES", "pbeWithSHA1And2-KeyTripleDES-CBC", NID_pbe_WithSHA1And2_Key_TripleDES_CBC, 10, &so[796]},
1190     {"PBE-SHA1-RC2-128", "pbeWithSHA1And128BitRC2-CBC", NID_pbe_WithSHA1And128BitRC2_CBC, 10, &so[806]},
1191     {"PBE-SHA1-RC2-40", "pbeWithSHA1And40BitRC2-CBC", NID_pbe_WithSHA1And40BitRC2_CBC, 10, &so[816]},
1192     {"keyBag", "keyBag", NID_keyBag, 11, &so[826]},
1193     {"pkcs8ShroudedKeyBag", "pkcs8ShroudedKeyBag", NID_pkcs8ShroudedKeyBag, 11, &so[837]},
1194     {"certBag", "certBag", NID_certBag, 11, &so[848]},
1195     {"crlBag", "crlBag", NID_crlBag, 11, &so[859]},
1196     {"secretBag", "secretBag", NID_secretBag, 11, &so[870]},
1197     {"safeContentsBag", "safeContentsBag", NID_safeContentsBag, 11, &so[881]},
1198     {"friendlyName", "friendlyName", NID_friendlyName, 9, &so[892]},
1199     {"localKeyID", "localKeyID", NID_localKeyID, 9, &so[901]},
1200     {"x509Certificate", "x509Certificate", NID_x509Certificate, 10, &so[910]},
1201     {"sdsiCertificate", "sdsiCertificate", NID_sdsiCertificate, 10, &so[920]},
1202     {"x509Crl", "x509Crl", NID_x509Crl, 10, &so[930]},
1203     {"PBES2", "PBES2", NID_pbes2, 9, &so[940]},
1204     {"PBMAC1", "PBMAC1", NID_pbmac1, 9, &so[949]},
1205     {"hmacWithSHA1", "hmacWithSHA1", NID_hmacWithSHA1, 8, &so[958]},
1206     {"id-qt-cps", "Policy Qualifier CPS", NID_id_qt_cps, 8, &so[966]},
1207     {"id-qt-unotice", "Policy Qualifier User Notice", NID_id_qt_unotice, 8, &so[974]},
1208     {"RC2-64-CBC", "rc2-64-cbc", NID_rc2_64_cbc},
1209     {"SMIME-CAPS", "S/MIME Capabilities", NID_SMIMECapabilities, 9, &so[982]},
1210     {"PBE-MD2-RC2-64", "pbeWithMD2AndRC2-CBC", NID_pbeWithMD2AndRC2_CBC, 9, &so[991]},
1211     {"PBE-MD5-RC2-64", "pbeWithMD5AndRC2-CBC", NID_pbeWithMD5AndRC2_CBC, 9, &so[1000]},
1212     {"PBE-SHA1-DES", "pbeWithSHA1AndDES-CBC", NID_pbeWithSHA1AndDES_CBC, 9, &so[1009]},
1213     {"msExtReq", "Microsoft Extension Request", NID_ms_ext_req, 10, &so[1018]},
1214     {"extReq", "Extension Request", NID_ext_req, 9, &so[1028]},
1215     {"name", "name", NID_name, 3, &so[1037]},
1216     {"dnQualifier", "dnQualifier", NID_dnQualifier, 3, &so[1040]},
1217     {"id-pe", "id-pe", NID_id_pe, 7, &so[1043]},
1218     {"id-ad", "id-ad", NID_id_ad, 7, &so[1050]},
1219     {"authorityInfoAccess", "Authority Information Access", NID_info_access, 8, &so[1057]},
1220     {"OCSP", "OCSP", NID_ad_OCSP, 8, &so[1065]},
1221     {"caIssuers", "CA Issuers", NID_ad_ca_issuers, 8, &so[1073]},
1222     {"OCSPSigning", "OCSP Signing", NID_OCSP_sign, 8, &so[1081]},
1223     {"ISO", "iso", NID_iso},
1224     {"member-body", "ISO Member Body", NID_member_body, 1, &so[1089]},
1225     {"ISO-US", "ISO US Member Body", NID_ISO_US, 3, &so[1090]},
1226     {"X9-57", "X9.57", NID_X9_57, 5, &so[1093]},
1227     {"X9cm", "X9.57 CM ?", NID_X9cm, 6, &so[1098]},
1228     {"pkcs1", "pkcs1", NID_pkcs1, 8, &so[1104]},
1229     {"pkcs5", "pkcs5", NID_pkcs5, 8, &so[1112]},
1230     {"SMIME", "S/MIME", NID_SMIME, 9, &so[1120]},
1231     {"id-smime-mod", "id-smime-mod", NID_id_smime_mod, 10, &so[1129]},
1232     {"id-smime-ct", "id-smime-ct", NID_id_smime_ct, 10, &so[1139]},
1233     {"id-smime-aa", "id-smime-aa", NID_id_smime_aa, 10, &so[1149]},
1234     {"id-smime-alg", "id-smime-alg", NID_id_smime_alg, 10, &so[1159]},
1235     {"id-smime-cd", "id-smime-cd", NID_id_smime_cd, 10, &so[1169]},
1236     {"id-smime-spq", "id-smime-spq", NID_id_smime_spq, 10, &so[1179]},
1237     {"id-smime-cti", "id-smime-cti", NID_id_smime_cti, 10, &so[1189]},
1238     {"id-smime-mod-cms", "id-smime-mod-cms", NID_id_smime_mod_cms, 11, &so[1199]},
1239     {"id-smime-mod-ess", "id-smime-mod-ess", NID_id_smime_mod_ess, 11, &so[1210]},
1240     {"id-smime-mod-oid", "id-smime-mod-oid", NID_id_smime_mod_oid, 11, &so[1221]},
1241     {"id-smime-mod-msg-v3", "id-smime-mod-msg-v3", NID_id_smime_mod_msg_v3, 11, &so[1232]},
1242     {"id-smime-mod-ets-eSignature-88", "id-smime-mod-ets-eSignature-88", NID_id_smime_mod_ets_eSignature_88, 11, &so[1243]},
1243     {"id-smime-mod-ets-eSignature-97", "id-smime-mod-ets-eSignature-97", NID_id_smime_mod_ets_eSignature_97, 11, &so[1254]},
1244     {"id-smime-mod-ets-eSigPolicy-88", "id-smime-mod-ets-eSigPolicy-88", NID_id_smime_mod_ets_eSigPolicy_88, 11, &so[1265]},
1245     {"id-smime-mod-ets-eSigPolicy-97", "id-smime-mod-ets-eSigPolicy-97", NID_id_smime_mod_ets_eSigPolicy_97, 11, &so[1276]},
1246     {"id-smime-ct-receipt", "id-smime-ct-receipt", NID_id_smime_ct_receipt, 11, &so[1287]},
1247     {"id-smime-ct-authData", "id-smime-ct-authData", NID_id_smime_ct_authData, 11, &so[1298]},
1248     {"id-smime-ct-publishCert", "id-smime-ct-publishCert", NID_id_smime_ct_publishCert, 11, &so[1309]},
1249     {"id-smime-ct-TSTInfo", "id-smime-ct-TSTInfo", NID_id_smime_ct_TSTInfo, 11, &so[1320]},
1250     {"id-smime-ct-TDTInfo", "id-smime-ct-TDTInfo", NID_id_smime_ct_TDTInfo, 11, &so[1331]},
1251     {"id-smime-ct-contentInfo", "id-smime-ct-contentInfo", NID_id_smime_ct_contentInfo, 11, &so[1342]},
1252     {"id-smime-ct-DVCSRequestData", "id-smime-ct-DVCSRequestData", NID_id_smime_ct_DVCSRequestData, 11, &so[1353]},
1253     {"id-smime-ct-DVCSResponseData", "id-smime-ct-DVCSResponseData", NID_id_smime_ct_DVCSResponseData, 11, &so[1364]},
1254     {"id-smime-aa-receiptRequest", "id-smime-aa-receiptRequest", NID_id_smime_aa_receiptRequest, 11, &so[1375]},
1255     {"id-smime-aa-securityLabel", "id-smime-aa-securityLabel", NID_id_smime_aa_securityLabel, 11, &so[1386]},
1256     {"id-smime-aa-mlExpandHistory", "id-smime-aa-mlExpandHistory", NID_id_smime_aa_mlExpandHistory, 11, &so[1397]},
1257     {"id-smime-aa-contentHint", "id-smime-aa-contentHint", NID_id_smime_aa_contentHint, 11, &so[1408]},
1258     {"id-smime-aa-msgSigDigest", "id-smime-aa-msgSigDigest", NID_id_smime_aa_msgSigDigest, 11, &so[1419]},
1259     {"id-smime-aa-encapContentType", "id-smime-aa-encapContentType", NID_id_smime_aa_encapContentType, 11, &so[1430]},
1260     {"id-smime-aa-contentIdentifier", "id-smime-aa-contentIdentifier", NID_id_smime_aa_contentIdentifier, 11, &so[1441]},
1261     {"id-smime-aa-macValue", "id-smime-aa-macValue", NID_id_smime_aa_macValue, 11, &so[1452]},
1262     {"id-smime-aa-equivalentLabels", "id-smime-aa-equivalentLabels", NID_id_smime_aa_equivalentLabels, 11, &so[1463]},
1263     {"id-smime-aa-contentReference", "id-smime-aa-contentReference", NID_id_smime_aa_contentReference, 11, &so[1474]},
1264     {"id-smime-aa-encrypKeyPref", "id-smime-aa-encrypKeyPref", NID_id_smime_aa_encrypKeyPref, 11, &so[1485]},
1265     {"id-smime-aa-signingCertificate", "id-smime-aa-signingCertificate", NID_id_smime_aa_signingCertificate, 11, &so[1496]},
1266     {"id-smime-aa-smimeEncryptCerts", "id-smime-aa-smimeEncryptCerts", NID_id_smime_aa_smimeEncryptCerts, 11, &so[1507]},
1267     {"id-smime-aa-timeStampToken", "id-smime-aa-timeStampToken", NID_id_smime_aa_timeStampToken, 11, &so[1518]},
1268     {"id-smime-aa-ets-sigPolicyId", "id-smime-aa-ets-sigPolicyId", NID_id_smime_aa_ets_sigPolicyId, 11, &so[1529]},
1269     {"id-smime-aa-ets-commitmentType", "id-smime-aa-ets-commitmentType", NID_id_smime_aa_ets_commitmentType, 11, &so[1540]},
1270     {"id-smime-aa-ets-signerLocation", "id-smime-aa-ets-signerLocation", NID_id_smime_aa_ets_signerLocation, 11, &so[1551]},
1271     {"id-smime-aa-ets-signerAttr", "id-smime-aa-ets-signerAttr", NID_id_smime_aa_ets_signerAttr, 11, &so[1562]},
1272     {"id-smime-aa-ets-otherSigCert", "id-smime-aa-ets-otherSigCert", NID_id_smime_aa_ets_otherSigCert, 11, &so[1573]},
1273     {"id-smime-aa-ets-contentTimestamp", "id-smime-aa-ets-contentTimestamp", NID_id_smime_aa_ets_contentTimestamp, 11, &so[1584]},
1274     {"id-smime-aa-ets-CertificateRefs", "id-smime-aa-ets-CertificateRefs", NID_id_smime_aa_ets_CertificateRefs, 11, &so[1595]},
1275     {"id-smime-aa-ets-RevocationRefs", "id-smime-aa-ets-RevocationRefs", NID_id_smime_aa_ets_RevocationRefs, 11, &so[1606]},
1276     {"id-smime-aa-ets-certValues", "id-smime-aa-ets-certValues", NID_id_smime_aa_ets_certValues, 11, &so[1617]},
1277     {"id-smime-aa-ets-revocationValues", "id-smime-aa-ets-revocationValues", NID_id_smime_aa_ets_revocationValues, 11, &so[1628]},
1278     {"id-smime-aa-ets-escTimeStamp", "id-smime-aa-ets-escTimeStamp", NID_id_smime_aa_ets_escTimeStamp, 11, &so[1639]},
1279     {"id-smime-aa-ets-certCRLTimestamp", "id-smime-aa-ets-certCRLTimestamp", NID_id_smime_aa_ets_certCRLTimestamp, 11, &so[1650]},
1280     {"id-smime-aa-ets-archiveTimeStamp", "id-smime-aa-ets-archiveTimeStamp", NID_id_smime_aa_ets_archiveTimeStamp, 11, &so[1661]},
1281     {"id-smime-aa-signatureType", "id-smime-aa-signatureType", NID_id_smime_aa_signatureType, 11, &so[1672]},
1282     {"id-smime-aa-dvcs-dvc", "id-smime-aa-dvcs-dvc", NID_id_smime_aa_dvcs_dvc, 11, &so[1683]},
1283     {"id-smime-alg-ESDHwith3DES", "id-smime-alg-ESDHwith3DES", NID_id_smime_alg_ESDHwith3DES, 11, &so[1694]},
1284     {"id-smime-alg-ESDHwithRC2", "id-smime-alg-ESDHwithRC2", NID_id_smime_alg_ESDHwithRC2, 11, &so[1705]},
1285     {"id-smime-alg-3DESwrap", "id-smime-alg-3DESwrap", NID_id_smime_alg_3DESwrap, 11, &so[1716]},
1286     {"id-smime-alg-RC2wrap", "id-smime-alg-RC2wrap", NID_id_smime_alg_RC2wrap, 11, &so[1727]},
1287     {"id-smime-alg-ESDH", "id-smime-alg-ESDH", NID_id_smime_alg_ESDH, 11, &so[1738]},
1288     {"id-smime-alg-CMS3DESwrap", "id-smime-alg-CMS3DESwrap", NID_id_smime_alg_CMS3DESwrap, 11, &so[1749]},
1289     {"id-smime-alg-CMSRC2wrap", "id-smime-alg-CMSRC2wrap", NID_id_smime_alg_CMSRC2wrap, 11, &so[1760]},
1290     {"id-smime-cd-ldap", "id-smime-cd-ldap", NID_id_smime_cd_ldap, 11, &so[1771]},
1291     {"id-smime-spq-ets-sqt-uri", "id-smime-spq-ets-sqt-uri", NID_id_smime_spq_ets_sqt_uri, 11, &so[1782]},
1292     {"id-smime-spq-ets-sqt-unotice", "id-smime-spq-ets-sqt-unotice", NID_id_smime_spq_ets_sqt_unotice, 11, &so[1793]},
1293     {"id-smime-cti-ets-proofOfOrigin", "id-smime-cti-ets-proofOfOrigin", NID_id_smime_cti_ets_proofOfOrigin, 11, &so[1804]},
1294     {"id-smime-cti-ets-proofOfReceipt", "id-smime-cti-ets-proofOfReceipt", NID_id_smime_cti_ets_proofOfReceipt, 11, &so[1815]},
1295     {"id-smime-cti-ets-proofOfDelivery", "id-smime-cti-ets-proofOfDelivery", NID_id_smime_cti_ets_proofOfDelivery, 11, &so[1826]},
1296     {"id-smime-cti-ets-proofOfSender", "id-smime-cti-ets-proofOfSender", NID_id_smime_cti_ets_proofOfSender, 11, &so[1837]},
1297     {"id-smime-cti-ets-proofOfApproval", "id-smime-cti-ets-proofOfApproval", NID_id_smime_cti_ets_proofOfApproval, 11, &so[1848]},
1298     {"id-smime-cti-ets-proofOfCreation", "id-smime-cti-ets-proofOfCreation", NID_id_smime_cti_ets_proofOfCreation, 11, &so[1859]},
1299     {"MD4", "md4", NID_md4, 8, &so[1870]},
1300     {"id-pkix-mod", "id-pkix-mod", NID_id_pkix_mod, 7, &so[1878]},
1301     {"id-qt", "id-qt", NID_id_qt, 7, &so[1885]},
1302     {"id-it", "id-it", NID_id_it, 7, &so[1892]},
1303     {"id-pkip", "id-pkip", NID_id_pkip, 7, &so[1899]},
1304     {"id-alg", "id-alg", NID_id_alg, 7, &so[1906]},
1305     {"id-cmc", "id-cmc", NID_id_cmc, 7, &so[1913]},
1306     {"id-on", "id-on", NID_id_on, 7, &so[1920]},
1307     {"id-pda", "id-pda", NID_id_pda, 7, &so[1927]},
1308     {"id-aca", "id-aca", NID_id_aca, 7, &so[1934]},
1309     {"id-qcs", "id-qcs", NID_id_qcs, 7, &so[1941]},
1310     {"id-cct", "id-cct", NID_id_cct, 7, &so[1948]},
1311     {"id-pkix1-explicit-88", "id-pkix1-explicit-88", NID_id_pkix1_explicit_88, 8, &so[1955]},
1312     {"id-pkix1-implicit-88", "id-pkix1-implicit-88", NID_id_pkix1_implicit_88, 8, &so[1963]},
1313     {"id-pkix1-explicit-93", "id-pkix1-explicit-93", NID_id_pkix1_explicit_93, 8, &so[1971]},
1314     {"id-pkix1-implicit-93", "id-pkix1-implicit-93", NID_id_pkix1_implicit_93, 8, &so[1979]},
1315     {"id-mod-crmf", "id-mod-crmf", NID_id_mod_crmf, 8, &so[1987]},
1316     {"id-mod-cmc", "id-mod-cmc", NID_id_mod_cmc, 8, &so[1995]},
1317     {"id-mod-kea-profile-88", "id-mod-kea-profile-88", NID_id_mod_kea_profile_88, 8, &so[2003]},
1318     {"id-mod-kea-profile-93", "id-mod-kea-profile-93", NID_id_mod_kea_profile_93, 8, &so[2011]},
1319     {"id-mod-cmp", "id-mod-cmp", NID_id_mod_cmp, 8, &so[2019]},
1320     {"id-mod-qualified-cert-88", "id-mod-qualified-cert-88", NID_id_mod_qualified_cert_88, 8, &so[2027]},
1321     {"id-mod-qualified-cert-93", "id-mod-qualified-cert-93", NID_id_mod_qualified_cert_93, 8, &so[2035]},
1322     {"id-mod-attribute-cert", "id-mod-attribute-cert", NID_id_mod_attribute_cert, 8, &so[2043]},
1323     {"id-mod-timestamp-protocol", "id-mod-timestamp-protocol", NID_id_mod_timestamp_protocol, 8, &so[2051]},
1324     {"id-mod-ocsp", "id-mod-ocsp", NID_id_mod_ocsp, 8, &so[2059]},
1325     {"id-mod-dvcs", "id-mod-dvcs", NID_id_mod_dvcs, 8, &so[2067]},
1326     {"id-mod-cmp2000", "id-mod-cmp2000", NID_id_mod_cmp2000, 8, &so[2075]},
1327     {"biometricInfo", "Biometric Info", NID_biometricInfo, 8, &so[2083]},
1328     {"qcStatements", "qcStatements", NID_qcStatements, 8, &so[2091]},
1329     {"ac-auditEntity", "ac-auditEntity", NID_ac_auditEntity, 8, &so[2099]},
1330     {"ac-targeting", "ac-targeting", NID_ac_targeting, 8, &so[2107]},
1331     {"aaControls", "aaControls", NID_aaControls, 8, &so[2115]},
1332     {"sbgp-ipAddrBlock", "sbgp-ipAddrBlock", NID_sbgp_ipAddrBlock, 8, &so[2123]},
1333     {"sbgp-autonomousSysNum", "sbgp-autonomousSysNum", NID_sbgp_autonomousSysNum, 8, &so[2131]},
1334     {"sbgp-routerIdentifier", "sbgp-routerIdentifier", NID_sbgp_routerIdentifier, 8, &so[2139]},
1335     {"textNotice", "textNotice", NID_textNotice, 8, &so[2147]},
1336     {"ipsecEndSystem", "IPSec End System", NID_ipsecEndSystem, 8, &so[2155]},
1337     {"ipsecTunnel", "IPSec Tunnel", NID_ipsecTunnel, 8, &so[2163]},
1338     {"ipsecUser", "IPSec User", NID_ipsecUser, 8, &so[2171]},
1339     {"DVCS", "dvcs", NID_dvcs, 8, &so[2179]},
1340     {"id-it-caProtEncCert", "id-it-caProtEncCert", NID_id_it_caProtEncCert, 8, &so[2187]},
1341     {"id-it-signKeyPairTypes", "id-it-signKeyPairTypes", NID_id_it_signKeyPairTypes, 8, &so[2195]},
1342     {"id-it-encKeyPairTypes", "id-it-encKeyPairTypes", NID_id_it_encKeyPairTypes, 8, &so[2203]},
1343     {"id-it-preferredSymmAlg", "id-it-preferredSymmAlg", NID_id_it_preferredSymmAlg, 8, &so[2211]},
1344     {"id-it-caKeyUpdateInfo", "id-it-caKeyUpdateInfo", NID_id_it_caKeyUpdateInfo, 8, &so[2219]},
1345     {"id-it-currentCRL", "id-it-currentCRL", NID_id_it_currentCRL, 8, &so[2227]},
1346     {"id-it-unsupportedOIDs", "id-it-unsupportedOIDs", NID_id_it_unsupportedOIDs, 8, &so[2235]},
1347     {"id-it-subscriptionRequest", "id-it-subscriptionRequest", NID_id_it_subscriptionRequest, 8, &so[2243]},
1348     {"id-it-subscriptionResponse", "id-it-subscriptionResponse", NID_id_it_subscriptionResponse, 8, &so[2251]},
1349     {"id-it-keyPairParamReq", "id-it-keyPairParamReq", NID_id_it_keyPairParamReq, 8, &so[2259]},
1350     {"id-it-keyPairParamRep", "id-it-keyPairParamRep", NID_id_it_keyPairParamRep, 8, &so[2267]},
1351     {"id-it-revPassphrase", "id-it-revPassphrase", NID_id_it_revPassphrase, 8, &so[2275]},
1352     {"id-it-implicitConfirm", "id-it-implicitConfirm", NID_id_it_implicitConfirm, 8, &so[2283]},
1353     {"id-it-confirmWaitTime", "id-it-confirmWaitTime", NID_id_it_confirmWaitTime, 8, &so[2291]},
1354     {"id-it-origPKIMessage", "id-it-origPKIMessage", NID_id_it_origPKIMessage, 8, &so[2299]},
1355     {"id-regCtrl", "id-regCtrl", NID_id_regCtrl, 8, &so[2307]},
1356     {"id-regInfo", "id-regInfo", NID_id_regInfo, 8, &so[2315]},
1357     {"id-regCtrl-regToken", "id-regCtrl-regToken", NID_id_regCtrl_regToken, 9, &so[2323]},
1358     {"id-regCtrl-authenticator", "id-regCtrl-authenticator", NID_id_regCtrl_authenticator, 9, &so[2332]},
1359     {"id-regCtrl-pkiPublicationInfo", "id-regCtrl-pkiPublicationInfo", NID_id_regCtrl_pkiPublicationInfo, 9, &so[2341]},
1360     {"id-regCtrl-pkiArchiveOptions", "id-regCtrl-pkiArchiveOptions", NID_id_regCtrl_pkiArchiveOptions, 9, &so[2350]},
1361     {"id-regCtrl-oldCertID", "id-regCtrl-oldCertID", NID_id_regCtrl_oldCertID, 9, &so[2359]},
1362     {"id-regCtrl-protocolEncrKey", "id-regCtrl-protocolEncrKey", NID_id_regCtrl_protocolEncrKey, 9, &so[2368]},
1363     {"id-regInfo-utf8Pairs", "id-regInfo-utf8Pairs", NID_id_regInfo_utf8Pairs, 9, &so[2377]},
1364     {"id-regInfo-certReq", "id-regInfo-certReq", NID_id_regInfo_certReq, 9, &so[2386]},
1365     {"id-alg-des40", "id-alg-des40", NID_id_alg_des40, 8, &so[2395]},
1366     {"id-alg-noSignature", "id-alg-noSignature", NID_id_alg_noSignature, 8, &so[2403]},
1367     {"id-alg-dh-sig-hmac-sha1", "id-alg-dh-sig-hmac-sha1", NID_id_alg_dh_sig_hmac_sha1, 8, &so[2411]},
1368     {"id-alg-dh-pop", "id-alg-dh-pop", NID_id_alg_dh_pop, 8, &so[2419]},
1369     {"id-cmc-statusInfo", "id-cmc-statusInfo", NID_id_cmc_statusInfo, 8, &so[2427]},
1370     {"id-cmc-identification", "id-cmc-identification", NID_id_cmc_identification, 8, &so[2435]},
1371     {"id-cmc-identityProof", "id-cmc-identityProof", NID_id_cmc_identityProof, 8, &so[2443]},
1372     {"id-cmc-dataReturn", "id-cmc-dataReturn", NID_id_cmc_dataReturn, 8, &so[2451]},
1373     {"id-cmc-transactionId", "id-cmc-transactionId", NID_id_cmc_transactionId, 8, &so[2459]},
1374     {"id-cmc-senderNonce", "id-cmc-senderNonce", NID_id_cmc_senderNonce, 8, &so[2467]},
1375     {"id-cmc-recipientNonce", "id-cmc-recipientNonce", NID_id_cmc_recipientNonce, 8, &so[2475]},
1376     {"id-cmc-addExtensions", "id-cmc-addExtensions", NID_id_cmc_addExtensions, 8, &so[2483]},
1377     {"id-cmc-encryptedPOP", "id-cmc-encryptedPOP", NID_id_cmc_encryptedPOP, 8, &so[2491]},
1378     {"id-cmc-decryptedPOP", "id-cmc-decryptedPOP", NID_id_cmc_decryptedPOP, 8, &so[2499]},
1379     {"id-cmc-lraPOPWitness", "id-cmc-lraPOPWitness", NID_id_cmc_lraPOPWitness, 8, &so[2507]},
1380     {"id-cmc-getCert", "id-cmc-getCert", NID_id_cmc_getCert, 8, &so[2515]},
1381     {"id-cmc-getCRL", "id-cmc-getCRL", NID_id_cmc_getCRL, 8, &so[2523]},
1382     {"id-cmc-revokeRequest", "id-cmc-revokeRequest", NID_id_cmc_revokeRequest, 8, &so[2531]},
1383     {"id-cmc-regInfo", "id-cmc-regInfo", NID_id_cmc_regInfo, 8, &so[2539]},
1384     {"id-cmc-responseInfo", "id-cmc-responseInfo", NID_id_cmc_responseInfo, 8, &so[2547]},
1385     {"id-cmc-queryPending", "id-cmc-queryPending", NID_id_cmc_queryPending, 8, &so[2555]},
1386     {"id-cmc-popLinkRandom", "id-cmc-popLinkRandom", NID_id_cmc_popLinkRandom, 8, &so[2563]},
1387     {"id-cmc-popLinkWitness", "id-cmc-popLinkWitness", NID_id_cmc_popLinkWitness, 8, &so[2571]},
1388     {"id-cmc-confirmCertAcceptance", "id-cmc-confirmCertAcceptance", NID_id_cmc_confirmCertAcceptance, 8, &so[2579]},
1389     {"id-on-personalData", "id-on-personalData", NID_id_on_personalData, 8, &so[2587]},
1390     {"id-pda-dateOfBirth", "id-pda-dateOfBirth", NID_id_pda_dateOfBirth, 8, &so[2595]},
1391     {"id-pda-placeOfBirth", "id-pda-placeOfBirth", NID_id_pda_placeOfBirth, 8, &so[2603]},
1392     { NULL, NULL, NID_undef },
1393     {"id-pda-gender", "id-pda-gender", NID_id_pda_gender, 8, &so[2611]},
1394     {"id-pda-countryOfCitizenship", "id-pda-countryOfCitizenship", NID_id_pda_countryOfCitizenship, 8, &so[2619]},
1395     {"id-pda-countryOfResidence", "id-pda-countryOfResidence", NID_id_pda_countryOfResidence, 8, &so[2627]},
1396     {"id-aca-authenticationInfo", "id-aca-authenticationInfo", NID_id_aca_authenticationInfo, 8, &so[2635]},
1397     {"id-aca-accessIdentity", "id-aca-accessIdentity", NID_id_aca_accessIdentity, 8, &so[2643]},
1398     {"id-aca-chargingIdentity", "id-aca-chargingIdentity", NID_id_aca_chargingIdentity, 8, &so[2651]},
1399     {"id-aca-group", "id-aca-group", NID_id_aca_group, 8, &so[2659]},
1400     {"id-aca-role", "id-aca-role", NID_id_aca_role, 8, &so[2667]},
1401     {"id-qcs-pkixQCSyntax-v1", "id-qcs-pkixQCSyntax-v1", NID_id_qcs_pkixQCSyntax_v1, 8, &so[2675]},
1402     {"id-cct-crs", "id-cct-crs", NID_id_cct_crs, 8, &so[2683]},
1403     {"id-cct-PKIData", "id-cct-PKIData", NID_id_cct_PKIData, 8, &so[2691]},
1404     {"id-cct-PKIResponse", "id-cct-PKIResponse", NID_id_cct_PKIResponse, 8, &so[2699]},
1405     {"ad_timestamping", "AD Time Stamping", NID_ad_timeStamping, 8, &so[2707]},
1406     {"AD_DVCS", "ad dvcs", NID_ad_dvcs, 8, &so[2715]},
1407     {"basicOCSPResponse", "Basic OCSP Response", NID_id_pkix_OCSP_basic, 9, &so[2723]},
1408     {"Nonce", "OCSP Nonce", NID_id_pkix_OCSP_Nonce, 9, &so[2732]},
1409     {"CrlID", "OCSP CRL ID", NID_id_pkix_OCSP_CrlID, 9, &so[2741]},
1410     {"acceptableResponses", "Acceptable OCSP Responses", NID_id_pkix_OCSP_acceptableResponses, 9, &so[2750]},
1411     {"noCheck", "OCSP No Check", NID_id_pkix_OCSP_noCheck, 9, &so[2759]},
1412     {"archiveCutoff", "OCSP Archive Cutoff", NID_id_pkix_OCSP_archiveCutoff, 9, &so[2768]},
1413     {"serviceLocator", "OCSP Service Locator", NID_id_pkix_OCSP_serviceLocator, 9, &so[2777]},
1414     {"extendedStatus", "Extended OCSP Status", NID_id_pkix_OCSP_extendedStatus, 9, &so[2786]},
1415     {"valid", "valid", NID_id_pkix_OCSP_valid, 9, &so[2795]},
1416     {"path", "path", NID_id_pkix_OCSP_path, 9, &so[2804]},
1417     {"trustRoot", "Trust Root", NID_id_pkix_OCSP_trustRoot, 9, &so[2813]},
1418     {"algorithm", "algorithm", NID_algorithm, 4, &so[2822]},
1419     {"rsaSignature", "rsaSignature", NID_rsaSignature, 5, &so[2826]},
1420     {"X500algorithms", "directory services - algorithms", NID_X500algorithms, 2, &so[2831]},
1421     {"ORG", "org", NID_org, 1, &so[2833]},
1422     {"DOD", "dod", NID_dod, 2, &so[2834]},
1423     {"IANA", "iana", NID_iana, 3, &so[2836]},
1424     {"directory", "Directory", NID_Directory, 4, &so[2839]},
1425     {"mgmt", "Management", NID_Management, 4, &so[2843]},
1426     {"experimental", "Experimental", NID_Experimental, 4, &so[2847]},
1427     {"private", "Private", NID_Private, 4, &so[2851]},
1428     {"security", "Security", NID_Security, 4, &so[2855]},
1429     {"snmpv2", "SNMPv2", NID_SNMPv2, 4, &so[2859]},
1430     {"Mail", "Mail", NID_Mail, 4, &so[2863]},
1431     {"enterprises", "Enterprises", NID_Enterprises, 5, &so[2867]},
1432     {"dcobject", "dcObject", NID_dcObject, 9, &so[2872]},
1433     {"DC", "domainComponent", NID_domainComponent, 10, &so[2881]},
1434     {"domain", "Domain", NID_Domain, 10, &so[2891]},
1435     {"NULL", "NULL", NID_joint_iso_ccitt},
1436     {"selected-attribute-types", "Selected Attribute Types", NID_selected_attribute_types, 3, &so[2901]},
1437     {"clearance", "clearance", NID_clearance, 4, &so[2904]},
1438     {"RSA-MD4", "md4WithRSAEncryption", NID_md4WithRSAEncryption, 9, &so[2908]},
1439     {"ac-proxying", "ac-proxying", NID_ac_proxying, 8, &so[2917]},
1440     {"subjectInfoAccess", "Subject Information Access", NID_sinfo_access, 8, &so[2925]},
1441     {"id-aca-encAttrs", "id-aca-encAttrs", NID_id_aca_encAttrs, 8, &so[2933]},
1442     {"role", "role", NID_role, 3, &so[2941]},
1443     {"policyConstraints", "X509v3 Policy Constraints", NID_policy_constraints, 3, &so[2944]},
1444     {"targetInformation", "X509v3 AC Targeting", NID_target_information, 3, &so[2947]},
1445     {"noRevAvail", "X509v3 No Revocation Available", NID_no_rev_avail, 3, &so[2950]},
1446     {"NULL", "NULL", NID_ccitt},
1447     {"ansi-X9-62", "ANSI X9.62", NID_ansi_X9_62, 5, &so[2953]},
1448     {"prime-field", "prime-field", NID_X9_62_prime_field, 7, &so[2958]},
1449     {"characteristic-two-field", "characteristic-two-field", NID_X9_62_characteristic_two_field, 7, &so[2965]},
1450     {"id-ecPublicKey", "id-ecPublicKey", NID_X9_62_id_ecPublicKey, 7, &so[2972]},
1451     {"prime192v1", "prime192v1", NID_X9_62_prime192v1, 8, &so[2979]},
1452     {"prime192v2", "prime192v2", NID_X9_62_prime192v2, 8, &so[2987]},
1453     {"prime192v3", "prime192v3", NID_X9_62_prime192v3, 8, &so[2995]},
1454     {"prime239v1", "prime239v1", NID_X9_62_prime239v1, 8, &so[3003]},
1455     {"prime239v2", "prime239v2", NID_X9_62_prime239v2, 8, &so[3011]},
1456     {"prime239v3", "prime239v3", NID_X9_62_prime239v3, 8, &so[3019]},
1457     {"prime256v1", "prime256v1", NID_X9_62_prime256v1, 8, &so[3027]},
1458     {"ecdsa-with-SHA1", "ecdsa-with-SHA1", NID_ecdsa_with_SHA1, 7, &so[3035]},
1459     {"CSPName", "Microsoft CSP Name", NID_ms_csp_name, 9, &so[3042]},
1460     {"AES-128-ECB", "aes-128-ecb", NID_aes_128_ecb, 9, &so[3051]},
1461     {"AES-128-CBC", "aes-128-cbc", NID_aes_128_cbc, 9, &so[3060]},
1462     {"AES-128-OFB", "aes-128-ofb", NID_aes_128_ofb128, 9, &so[3069]},
1463     {"AES-128-CFB", "aes-128-cfb", NID_aes_128_cfb128, 9, &so[3078]},
1464     {"AES-192-ECB", "aes-192-ecb", NID_aes_192_ecb, 9, &so[3087]},
1465     {"AES-192-CBC", "aes-192-cbc", NID_aes_192_cbc, 9, &so[3096]},
1466     {"AES-192-OFB", "aes-192-ofb", NID_aes_192_ofb128, 9, &so[3105]},
1467     {"AES-192-CFB", "aes-192-cfb", NID_aes_192_cfb128, 9, &so[3114]},
1468     {"AES-256-ECB", "aes-256-ecb", NID_aes_256_ecb, 9, &so[3123]},
1469     {"AES-256-CBC", "aes-256-cbc", NID_aes_256_cbc, 9, &so[3132]},
1470     {"AES-256-OFB", "aes-256-ofb", NID_aes_256_ofb128, 9, &so[3141]},
1471     {"AES-256-CFB", "aes-256-cfb", NID_aes_256_cfb128, 9, &so[3150]},
1472     {"holdInstructionCode", "Hold Instruction Code", NID_hold_instruction_code, 3, &so[3159]},
1473     {"holdInstructionNone", "Hold Instruction None", NID_hold_instruction_none, 7, &so[3162]},
1474     {"holdInstructionCallIssuer", "Hold Instruction Call Issuer", NID_hold_instruction_call_issuer, 7, &so[3169]},
1475     {"holdInstructionReject", "Hold Instruction Reject", NID_hold_instruction_reject, 7, &so[3176]},
1476     {"data", "data", NID_data, 1, &so[3183]},
1477     {"pss", "pss", NID_pss, 3, &so[3184]},
1478     {"ucl", "ucl", NID_ucl, 7, &so[3187]},
1479     {"pilot", "pilot", NID_pilot, 8, &so[3194]},
1480     {"pilotAttributeType", "pilotAttributeType", NID_pilotAttributeType, 9, &so[3202]},
1481     {"pilotAttributeSyntax", "pilotAttributeSyntax", NID_pilotAttributeSyntax, 9, &so[3211]},
1482     {"pilotObjectClass", "pilotObjectClass", NID_pilotObjectClass, 9, &so[3220]},
1483     {"pilotGroups", "pilotGroups", NID_pilotGroups, 9, &so[3229]},
1484     {"iA5StringSyntax", "iA5StringSyntax", NID_iA5StringSyntax, 10, &so[3238]},
1485     {"caseIgnoreIA5StringSyntax", "caseIgnoreIA5StringSyntax", NID_caseIgnoreIA5StringSyntax, 10, &so[3248]},
1486     {"pilotObject", "pilotObject", NID_pilotObject, 10, &so[3258]},
1487     {"pilotPerson", "pilotPerson", NID_pilotPerson, 10, &so[3268]},
1488     {"account", "account", NID_account, 10, &so[3278]},
1489     {"document", "document", NID_document, 10, &so[3288]},
1490     {"room", "room", NID_room, 10, &so[3298]},
1491     {"documentSeries", "documentSeries", NID_documentSeries, 10, &so[3308]},
1492     {"rFC822localPart", "rFC822localPart", NID_rFC822localPart, 10, &so[3318]},
1493     {"dNSDomain", "dNSDomain", NID_dNSDomain, 10, &so[3328]},
1494     {"domainRelatedObject", "domainRelatedObject", NID_domainRelatedObject, 10, &so[3338]},
1495     {"friendlyCountry", "friendlyCountry", NID_friendlyCountry, 10, &so[3348]},
1496     {"simpleSecurityObject", "simpleSecurityObject", NID_simpleSecurityObject, 10, &so[3358]},
1497     {"pilotOrganization", "pilotOrganization", NID_pilotOrganization, 10, &so[3368]},
1498     {"pilotDSA", "pilotDSA", NID_pilotDSA, 10, &so[3378]},
1499     {"qualityLabelledData", "qualityLabelledData", NID_qualityLabelledData, 10, &so[3388]},
1500     {"UID", "userId", NID_userId, 10, &so[3398]},
1501     {"textEncodedORAddress", "textEncodedORAddress", NID_textEncodedORAddress, 10, &so[3408]},
1502     {"mail", "rfc822Mailbox", NID_rfc822Mailbox, 10, &so[3418]},
1503     {"info", "info", NID_info, 10, &so[3428]},
1504     {"favouriteDrink", "favouriteDrink", NID_favouriteDrink, 10, &so[3438]},
1505     {"roomNumber", "roomNumber", NID_roomNumber, 10, &so[3448]},
1506     {"photo", "photo", NID_photo, 10, &so[3458]},
1507     {"userClass", "userClass", NID_userClass, 10, &so[3468]},
1508     {"host", "host", NID_host, 10, &so[3478]},
1509     {"manager", "manager", NID_manager, 10, &so[3488]},
1510     {"documentIdentifier", "documentIdentifier", NID_documentIdentifier, 10, &so[3498]},
1511     {"documentTitle", "documentTitle", NID_documentTitle, 10, &so[3508]},
1512     {"documentVersion", "documentVersion", NID_documentVersion, 10, &so[3518]},
1513     {"documentAuthor", "documentAuthor", NID_documentAuthor, 10, &so[3528]},
1514     {"documentLocation", "documentLocation", NID_documentLocation, 10, &so[3538]},
1515     {"homeTelephoneNumber", "homeTelephoneNumber", NID_homeTelephoneNumber, 10, &so[3548]},
1516     {"secretary", "secretary", NID_secretary, 10, &so[3558]},
1517     {"otherMailbox", "otherMailbox", NID_otherMailbox, 10, &so[3568]},
1518     {"lastModifiedTime", "lastModifiedTime", NID_lastModifiedTime, 10, &so[3578]},
1519     {"lastModifiedBy", "lastModifiedBy", NID_lastModifiedBy, 10, &so[3588]},
1520     {"aRecord", "aRecord", NID_aRecord, 10, &so[3598]},
1521     {"pilotAttributeType27", "pilotAttributeType27", NID_pilotAttributeType27, 10, &so[3608]},
1522     {"mXRecord", "mXRecord", NID_mXRecord, 10, &so[3618]},
1523     {"nSRecord", "nSRecord", NID_nSRecord, 10, &so[3628]},
1524     {"sOARecord", "sOARecord", NID_sOARecord, 10, &so[3638]},
1525     {"cNAMERecord", "cNAMERecord", NID_cNAMERecord, 10, &so[3648]},
1526     {"associatedDomain", "associatedDomain", NID_associatedDomain, 10, &so[3658]},
1527     {"associatedName", "associatedName", NID_associatedName, 10, &so[3668]},
1528     {"homePostalAddress", "homePostalAddress", NID_homePostalAddress, 10, &so[3678]},
1529     {"personalTitle", "personalTitle", NID_personalTitle, 10, &so[3688]},
1530     {"mobileTelephoneNumber", "mobileTelephoneNumber", NID_mobileTelephoneNumber, 10, &so[3698]},
1531     {"pagerTelephoneNumber", "pagerTelephoneNumber", NID_pagerTelephoneNumber, 10, &so[3708]},
1532     {"friendlyCountryName", "friendlyCountryName", NID_friendlyCountryName, 10, &so[3718]},
1533     {"organizationalStatus", "organizationalStatus", NID_organizationalStatus, 10, &so[3728]},
1534     {"janetMailbox", "janetMailbox", NID_janetMailbox, 10, &so[3738]},
1535     {"mailPreferenceOption", "mailPreferenceOption", NID_mailPreferenceOption, 10, &so[3748]},
1536     {"buildingName", "buildingName", NID_buildingName, 10, &so[3758]},
1537     {"dSAQuality", "dSAQuality", NID_dSAQuality, 10, &so[3768]},
1538     {"singleLevelQuality", "singleLevelQuality", NID_singleLevelQuality, 10, &so[3778]},
1539     {"subtreeMinimumQuality", "subtreeMinimumQuality", NID_subtreeMinimumQuality, 10, &so[3788]},
1540     {"subtreeMaximumQuality", "subtreeMaximumQuality", NID_subtreeMaximumQuality, 10, &so[3798]},
1541     {"personalSignature", "personalSignature", NID_personalSignature, 10, &so[3808]},
1542     {"dITRedirect", "dITRedirect", NID_dITRedirect, 10, &so[3818]},
1543     {"audio", "audio", NID_audio, 10, &so[3828]},
1544     {"documentPublisher", "documentPublisher", NID_documentPublisher, 10, &so[3838]},
1545     {"x500UniqueIdentifier", "x500UniqueIdentifier", NID_x500UniqueIdentifier, 3, &so[3848]},
1546     {"mime-mhs", "MIME MHS", NID_mime_mhs, 5, &so[3851]},
1547     {"mime-mhs-headings", "mime-mhs-headings", NID_mime_mhs_headings, 6, &so[3856]},
1548     {"mime-mhs-bodies", "mime-mhs-bodies", NID_mime_mhs_bodies, 6, &so[3862]},
1549     {"id-hex-partial-message", "id-hex-partial-message", NID_id_hex_partial_message, 7, &so[3868]},
1550     {"id-hex-multipart-message", "id-hex-multipart-message", NID_id_hex_multipart_message, 7, &so[3875]},
1551     {"generationQualifier", "generationQualifier", NID_generationQualifier, 3, &so[3882]},
1552     {"pseudonym", "pseudonym", NID_pseudonym, 3, &so[3885]},
1553     { NULL, NULL, NID_undef },
1554     {"id-set", "Secure Electronic Transactions", NID_id_set, 2, &so[3888]},
1555     {"set-ctype", "content types", NID_set_ctype, 3, &so[3890]},
1556     {"set-msgExt", "message extensions", NID_set_msgExt, 3, &so[3893]},
1557     {"set-attr", "set-attr", NID_set_attr, 3, &so[3896]},
1558     {"set-policy", "set-policy", NID_set_policy, 3, &so[3899]},
1559     {"set-certExt", "certificate extensions", NID_set_certExt, 3, &so[3902]},
1560     {"set-brand", "set-brand", NID_set_brand, 3, &so[3905]},
1561     {"setct-PANData", "setct-PANData", NID_setct_PANData, 4, &so[3908]},
1562     {"setct-PANToken", "setct-PANToken", NID_setct_PANToken, 4, &so[3912]},
1563     {"setct-PANOnly", "setct-PANOnly", NID_setct_PANOnly, 4, &so[3916]},
1564     {"setct-OIData", "setct-OIData", NID_setct_OIData, 4, &so[3920]},
1565     {"setct-PI", "setct-PI", NID_setct_PI, 4, &so[3924]},
1566     {"setct-PIData", "setct-PIData", NID_setct_PIData, 4, &so[3928]},
1567     {"setct-PIDataUnsigned", "setct-PIDataUnsigned", NID_setct_PIDataUnsigned, 4, &so[3932]},
1568     {"setct-HODInput", "setct-HODInput", NID_setct_HODInput, 4, &so[3936]},
1569     {"setct-AuthResBaggage", "setct-AuthResBaggage", NID_setct_AuthResBaggage, 4, &so[3940]},
1570     {"setct-AuthRevReqBaggage", "setct-AuthRevReqBaggage", NID_setct_AuthRevReqBaggage, 4, &so[3944]},
1571     {"setct-AuthRevResBaggage", "setct-AuthRevResBaggage", NID_setct_AuthRevResBaggage, 4, &so[3948]},
1572     {"setct-CapTokenSeq", "setct-CapTokenSeq", NID_setct_CapTokenSeq, 4, &so[3952]},
1573     {"setct-PInitResData", "setct-PInitResData", NID_setct_PInitResData, 4, &so[3956]},
1574     {"setct-PI-TBS", "setct-PI-TBS", NID_setct_PI_TBS, 4, &so[3960]},
1575     {"setct-PResData", "setct-PResData", NID_setct_PResData, 4, &so[3964]},
1576     {"setct-AuthReqTBS", "setct-AuthReqTBS", NID_setct_AuthReqTBS, 4, &so[3968]},
1577     {"setct-AuthResTBS", "setct-AuthResTBS", NID_setct_AuthResTBS, 4, &so[3972]},
1578     {"setct-AuthResTBSX", "setct-AuthResTBSX", NID_setct_AuthResTBSX, 4, &so[3976]},
1579     {"setct-AuthTokenTBS", "setct-AuthTokenTBS", NID_setct_AuthTokenTBS, 4, &so[3980]},
1580     {"setct-CapTokenData", "setct-CapTokenData", NID_setct_CapTokenData, 4, &so[3984]},
1581     {"setct-CapTokenTBS", "setct-CapTokenTBS", NID_setct_CapTokenTBS, 4, &so[3988]},
1582     {"setct-AcqCardCodeMsg", "setct-AcqCardCodeMsg", NID_setct_AcqCardCodeMsg, 4, &so[3992]},
1583     {"setct-AuthRevReqTBS", "setct-AuthRevReqTBS", NID_setct_AuthRevReqTBS, 4, &so[3996]},
1584     {"setct-AuthRevResData", "setct-AuthRevResData", NID_setct_AuthRevResData, 4, &so[4000]},
1585     {"setct-AuthRevResTBS", "setct-AuthRevResTBS", NID_setct_AuthRevResTBS, 4, &so[4004]},
1586     {"setct-CapReqTBS", "setct-CapReqTBS", NID_setct_CapReqTBS, 4, &so[4008]},
1587     {"setct-CapReqTBSX", "setct-CapReqTBSX", NID_setct_CapReqTBSX, 4, &so[4012]},
1588     {"setct-CapResData", "setct-CapResData", NID_setct_CapResData, 4, &so[4016]},
1589     {"setct-CapRevReqTBS", "setct-CapRevReqTBS", NID_setct_CapRevReqTBS, 4, &so[4020]},
1590     {"setct-CapRevReqTBSX", "setct-CapRevReqTBSX", NID_setct_CapRevReqTBSX, 4, &so[4024]},
1591     {"setct-CapRevResData", "setct-CapRevResData", NID_setct_CapRevResData, 4, &so[4028]},
1592     {"setct-CredReqTBS", "setct-CredReqTBS", NID_setct_CredReqTBS, 4, &so[4032]},
1593     {"setct-CredReqTBSX", "setct-CredReqTBSX", NID_setct_CredReqTBSX, 4, &so[4036]},
1594     {"setct-CredResData", "setct-CredResData", NID_setct_CredResData, 4, &so[4040]},
1595     {"setct-CredRevReqTBS", "setct-CredRevReqTBS", NID_setct_CredRevReqTBS, 4, &so[4044]},
1596     {"setct-CredRevReqTBSX", "setct-CredRevReqTBSX", NID_setct_CredRevReqTBSX, 4, &so[4048]},
1597     {"setct-CredRevResData", "setct-CredRevResData", NID_setct_CredRevResData, 4, &so[4052]},
1598     {"setct-PCertReqData", "setct-PCertReqData", NID_setct_PCertReqData, 4, &so[4056]},
1599     {"setct-PCertResTBS", "setct-PCertResTBS", NID_setct_PCertResTBS, 4, &so[4060]},
1600     {"setct-BatchAdminReqData", "setct-BatchAdminReqData", NID_setct_BatchAdminReqData, 4, &so[4064]},
1601     {"setct-BatchAdminResData", "setct-BatchAdminResData", NID_setct_BatchAdminResData, 4, &so[4068]},
1602     {"setct-CardCInitResTBS", "setct-CardCInitResTBS", NID_setct_CardCInitResTBS, 4, &so[4072]},
1603     {"setct-MeAqCInitResTBS", "setct-MeAqCInitResTBS", NID_setct_MeAqCInitResTBS, 4, &so[4076]},
1604     {"setct-RegFormResTBS", "setct-RegFormResTBS", NID_setct_RegFormResTBS, 4, &so[4080]},
1605     {"setct-CertReqData", "setct-CertReqData", NID_setct_CertReqData, 4, &so[4084]},
1606     {"setct-CertReqTBS", "setct-CertReqTBS", NID_setct_CertReqTBS, 4, &so[4088]},
1607     {"setct-CertResData", "setct-CertResData", NID_setct_CertResData, 4, &so[4092]},
1608     {"setct-CertInqReqTBS", "setct-CertInqReqTBS", NID_setct_CertInqReqTBS, 4, &so[4096]},
1609     {"setct-ErrorTBS", "setct-ErrorTBS", NID_setct_ErrorTBS, 4, &so[4100]},
1610     {"setct-PIDualSignedTBE", "setct-PIDualSignedTBE", NID_setct_PIDualSignedTBE, 4, &so[4104]},
1611     {"setct-PIUnsignedTBE", "setct-PIUnsignedTBE", NID_setct_PIUnsignedTBE, 4, &so[4108]},
1612     {"setct-AuthReqTBE", "setct-AuthReqTBE", NID_setct_AuthReqTBE, 4, &so[4112]},
1613     {"setct-AuthResTBE", "setct-AuthResTBE", NID_setct_AuthResTBE, 4, &so[4116]},
1614     {"setct-AuthResTBEX", "setct-AuthResTBEX", NID_setct_AuthResTBEX, 4, &so[4120]},
1615     {"setct-AuthTokenTBE", "setct-AuthTokenTBE", NID_setct_AuthTokenTBE, 4, &so[4124]},
1616     {"setct-CapTokenTBE", "setct-CapTokenTBE", NID_setct_CapTokenTBE, 4, &so[4128]},
1617     {"setct-CapTokenTBEX", "setct-CapTokenTBEX", NID_setct_CapTokenTBEX, 4, &so[4132]},
1618     {"setct-AcqCardCodeMsgTBE", "setct-AcqCardCodeMsgTBE", NID_setct_AcqCardCodeMsgTBE, 4, &so[4136]},
1619     {"setct-AuthRevReqTBE", "setct-AuthRevReqTBE", NID_setct_AuthRevReqTBE, 4, &so[4140]},
1620     {"setct-AuthRevResTBE", "setct-AuthRevResTBE", NID_setct_AuthRevResTBE, 4, &so[4144]},
1621     {"setct-AuthRevResTBEB", "setct-AuthRevResTBEB", NID_setct_AuthRevResTBEB, 4, &so[4148]},
1622     {"setct-CapReqTBE", "setct-CapReqTBE", NID_setct_CapReqTBE, 4, &so[4152]},
1623     {"setct-CapReqTBEX", "setct-CapReqTBEX", NID_setct_CapReqTBEX, 4, &so[4156]},
1624     {"setct-CapResTBE", "setct-CapResTBE", NID_setct_CapResTBE, 4, &so[4160]},
1625     {"setct-CapRevReqTBE", "setct-CapRevReqTBE", NID_setct_CapRevReqTBE, 4, &so[4164]},
1626     {"setct-CapRevReqTBEX", "setct-CapRevReqTBEX", NID_setct_CapRevReqTBEX, 4, &so[4168]},
1627     {"setct-CapRevResTBE", "setct-CapRevResTBE", NID_setct_CapRevResTBE, 4, &so[4172]},
1628     {"setct-CredReqTBE", "setct-CredReqTBE", NID_setct_CredReqTBE, 4, &so[4176]},
1629     {"setct-CredReqTBEX", "setct-CredReqTBEX", NID_setct_CredReqTBEX, 4, &so[4180]},
1630     {"setct-CredResTBE", "setct-CredResTBE", NID_setct_CredResTBE, 4, &so[4184]},
1631     {"setct-CredRevReqTBE", "setct-CredRevReqTBE", NID_setct_CredRevReqTBE, 4, &so[4188]},
1632     {"setct-CredRevReqTBEX", "setct-CredRevReqTBEX", NID_setct_CredRevReqTBEX, 4, &so[4192]},
1633     {"setct-CredRevResTBE", "setct-CredRevResTBE", NID_setct_CredRevResTBE, 4, &so[4196]},
1634     {"setct-BatchAdminReqTBE", "setct-BatchAdminReqTBE", NID_setct_BatchAdminReqTBE, 4, &so[4200]},
1635     {"setct-BatchAdminResTBE", "setct-BatchAdminResTBE", NID_setct_BatchAdminResTBE, 4, &so[4204]},
1636     {"setct-RegFormReqTBE", "setct-RegFormReqTBE", NID_setct_RegFormReqTBE, 4, &so[4208]},
1637     {"setct-CertReqTBE", "setct-CertReqTBE", NID_setct_CertReqTBE, 4, &so[4212]},
1638     {"setct-CertReqTBEX", "setct-CertReqTBEX", NID_setct_CertReqTBEX, 4, &so[4216]},
1639     {"setct-CertResTBE", "setct-CertResTBE", NID_setct_CertResTBE, 4, &so[4220]},
1640     {"setct-CRLNotificationTBS", "setct-CRLNotificationTBS", NID_setct_CRLNotificationTBS, 4, &so[4224]},
1641     {"setct-CRLNotificationResTBS", "setct-CRLNotificationResTBS", NID_setct_CRLNotificationResTBS, 4, &so[4228]},
1642     {"setct-BCIDistributionTBS", "setct-BCIDistributionTBS", NID_setct_BCIDistributionTBS, 4, &so[4232]},
1643     {"setext-genCrypt", "generic cryptogram", NID_setext_genCrypt, 4, &so[4236]},
1644     {"setext-miAuth", "merchant initiated auth", NID_setext_miAuth, 4, &so[4240]},
1645     {"setext-pinSecure", "setext-pinSecure", NID_setext_pinSecure, 4, &so[4244]},
1646     {"setext-pinAny", "setext-pinAny", NID_setext_pinAny, 4, &so[4248]},
1647     {"setext-track2", "setext-track2", NID_setext_track2, 4, &so[4252]},
1648     {"setext-cv", "additional verification", NID_setext_cv, 4, &so[4256]},
1649     {"set-policy-root", "set-policy-root", NID_set_policy_root, 4, &so[4260]},
1650     {"setCext-hashedRoot", "setCext-hashedRoot", NID_setCext_hashedRoot, 4, &so[4264]},
1651     {"setCext-certType", "setCext-certType", NID_setCext_certType, 4, &so[4268]},
1652     {"setCext-merchData", "setCext-merchData", NID_setCext_merchData, 4, &so[4272]},
1653     {"setCext-cCertRequired", "setCext-cCertRequired", NID_setCext_cCertRequired, 4, &so[4276]},
1654     {"setCext-tunneling", "setCext-tunneling", NID_setCext_tunneling, 4, &so[4280]},
1655     {"setCext-setExt", "setCext-setExt", NID_setCext_setExt, 4, &so[4284]},
1656     {"setCext-setQualf", "setCext-setQualf", NID_setCext_setQualf, 4, &so[4288]},
1657     {"setCext-PGWYcapabilities", "setCext-PGWYcapabilities", NID_setCext_PGWYcapabilities, 4, &so[4292]},
1658     {"setCext-TokenIdentifier", "setCext-TokenIdentifier", NID_setCext_TokenIdentifier, 4, &so[4296]},
1659     {"setCext-Track2Data", "setCext-Track2Data", NID_setCext_Track2Data, 4, &so[4300]},
1660     {"setCext-TokenType", "setCext-TokenType", NID_setCext_TokenType, 4, &so[4304]},
1661     {"setCext-IssuerCapabilities", "setCext-IssuerCapabilities", NID_setCext_IssuerCapabilities, 4, &so[4308]},
1662     {"setAttr-Cert", "setAttr-Cert", NID_setAttr_Cert, 4, &so[4312]},
1663     {"setAttr-PGWYcap", "payment gateway capabilities", NID_setAttr_PGWYcap, 4, &so[4316]},
1664     {"setAttr-TokenType", "setAttr-TokenType", NID_setAttr_TokenType, 4, &so[4320]},
1665     {"setAttr-IssCap", "issuer capabilities", NID_setAttr_IssCap, 4, &so[4324]},
1666     {"set-rootKeyThumb", "set-rootKeyThumb", NID_set_rootKeyThumb, 5, &so[4328]},
1667     {"set-addPolicy", "set-addPolicy", NID_set_addPolicy, 5, &so[4333]},
1668     {"setAttr-Token-EMV", "setAttr-Token-EMV", NID_setAttr_Token_EMV, 5, &so[4338]},
1669     {"setAttr-Token-B0Prime", "setAttr-Token-B0Prime", NID_setAttr_Token_B0Prime, 5, &so[4343]},
1670     {"setAttr-IssCap-CVM", "setAttr-IssCap-CVM", NID_setAttr_IssCap_CVM, 5, &so[4348]},
1671     {"setAttr-IssCap-T2", "setAttr-IssCap-T2", NID_setAttr_IssCap_T2, 5, &so[4353]},
1672     {"setAttr-IssCap-Sig", "setAttr-IssCap-Sig", NID_setAttr_IssCap_Sig, 5, &so[4358]},
1673     {"setAttr-GenCryptgrm", "generate cryptogram", NID_setAttr_GenCryptgrm, 6, &so[4363]},
1674     {"setAttr-T2Enc", "encrypted track 2", NID_setAttr_T2Enc, 6, &so[4369]},
1675     {"setAttr-T2cleartxt", "cleartext track 2", NID_setAttr_T2cleartxt, 6, &so[4375]},
1676     {"setAttr-TokICCsig", "ICC or token signature", NID_setAttr_TokICCsig, 6, &so[4381]},
1677     {"setAttr-SecDevSig", "secure device signature", NID_setAttr_SecDevSig, 6, &so[4387]},
1678     {"set-brand-IATA-ATA", "set-brand-IATA-ATA", NID_set_brand_IATA_ATA, 4, &so[4393]},
1679     {"set-brand-Diners", "set-brand-Diners", NID_set_brand_Diners, 4, &so[4397]},
1680     {"set-brand-AmericanExpress", "set-brand-AmericanExpress", NID_set_brand_AmericanExpress, 4, &so[4401]},
1681     {"set-brand-JCB", "set-brand-JCB", NID_set_brand_JCB, 4, &so[4405]},
1682     {"set-brand-Visa", "set-brand-Visa", NID_set_brand_Visa, 4, &so[4409]},
1683     {"set-brand-MasterCard", "set-brand-MasterCard", NID_set_brand_MasterCard, 4, &so[4413]},
1684     {"set-brand-Novus", "set-brand-Novus", NID_set_brand_Novus, 5, &so[4417]},
1685     {"DES-CDMF", "des-cdmf", NID_des_cdmf, 8, &so[4422]},
1686     {"rsaOAEPEncryptionSET", "rsaOAEPEncryptionSET", NID_rsaOAEPEncryptionSET, 9, &so[4430]},
1687     {"ITU-T", "itu-t", NID_itu_t},
1688     {"JOINT-ISO-ITU-T", "joint-iso-itu-t", NID_joint_iso_itu_t},
1689     {"international-organizations", "International Organizations", NID_international_organizations, 1, &so[4439]},
1690     {"msSmartcardLogin", "Microsoft Smartcardlogin", NID_ms_smartcard_login, 10, &so[4440]},
1691     {"msUPN", "Microsoft Universal Principal Name", NID_ms_upn, 10, &so[4450]},
1692     {"AES-128-CFB1", "aes-128-cfb1", NID_aes_128_cfb1},
1693     {"AES-192-CFB1", "aes-192-cfb1", NID_aes_192_cfb1},
1694     {"AES-256-CFB1", "aes-256-cfb1", NID_aes_256_cfb1},
1695     {"AES-128-CFB8", "aes-128-cfb8", NID_aes_128_cfb8},
1696     {"AES-192-CFB8", "aes-192-cfb8", NID_aes_192_cfb8},
1697     {"AES-256-CFB8", "aes-256-cfb8", NID_aes_256_cfb8},
1698     {"DES-CFB1", "des-cfb1", NID_des_cfb1},
1699     {"DES-CFB8", "des-cfb8", NID_des_cfb8},
1700     {"DES-EDE3-CFB1", "des-ede3-cfb1", NID_des_ede3_cfb1},
1701     {"DES-EDE3-CFB8", "des-ede3-cfb8", NID_des_ede3_cfb8},
1702     {"street", "streetAddress", NID_streetAddress, 3, &so[4460]},
1703     {"postalCode", "postalCode", NID_postalCode, 3, &so[4463]},
1704     {"id-ppl", "id-ppl", NID_id_ppl, 7, &so[4466]},
1705     {"proxyCertInfo", "Proxy Certificate Information", NID_proxyCertInfo, 8, &so[4473]},
1706     {"id-ppl-anyLanguage", "Any language", NID_id_ppl_anyLanguage, 8, &so[4481]},
1707     {"id-ppl-inheritAll", "Inherit all", NID_id_ppl_inheritAll, 8, &so[4489]},
1708     {"nameConstraints", "X509v3 Name Constraints", NID_name_constraints, 3, &so[4497]},
1709     {"id-ppl-independent", "Independent", NID_Independent, 8, &so[4500]},
1710     {"RSA-SHA256", "sha256WithRSAEncryption", NID_sha256WithRSAEncryption, 9, &so[4508]},
1711     {"RSA-SHA384", "sha384WithRSAEncryption", NID_sha384WithRSAEncryption, 9, &so[4517]},
1712     {"RSA-SHA512", "sha512WithRSAEncryption", NID_sha512WithRSAEncryption, 9, &so[4526]},
1713     {"RSA-SHA224", "sha224WithRSAEncryption", NID_sha224WithRSAEncryption, 9, &so[4535]},
1714     {"SHA256", "sha256", NID_sha256, 9, &so[4544]},
1715     {"SHA384", "sha384", NID_sha384, 9, &so[4553]},
1716     {"SHA512", "sha512", NID_sha512, 9, &so[4562]},
1717     {"SHA224", "sha224", NID_sha224, 9, &so[4571]},
1718     {"identified-organization", "identified-organization", NID_identified_organization, 1, &so[4580]},
1719     {"certicom-arc", "certicom-arc", NID_certicom_arc, 3, &so[4581]},
1720     {"wap", "wap", NID_wap, 2, &so[4584]},
1721     {"wap-wsg", "wap-wsg", NID_wap_wsg, 3, &so[4586]},
1722     {"id-characteristic-two-basis", "id-characteristic-two-basis", NID_X9_62_id_characteristic_two_basis, 8, &so[4589]},
1723     {"onBasis", "onBasis", NID_X9_62_onBasis, 9, &so[4597]},
1724     {"tpBasis", "tpBasis", NID_X9_62_tpBasis, 9, &so[4606]},
1725     {"ppBasis", "ppBasis", NID_X9_62_ppBasis, 9, &so[4615]},
1726     {"c2pnb163v1", "c2pnb163v1", NID_X9_62_c2pnb163v1, 8, &so[4624]},
1727     {"c2pnb163v2", "c2pnb163v2", NID_X9_62_c2pnb163v2, 8, &so[4632]},
1728     {"c2pnb163v3", "c2pnb163v3", NID_X9_62_c2pnb163v3, 8, &so[4640]},
1729     {"c2pnb176v1", "c2pnb176v1", NID_X9_62_c2pnb176v1, 8, &so[4648]},
1730     {"c2tnb191v1", "c2tnb191v1", NID_X9_62_c2tnb191v1, 8, &so[4656]},
1731     {"c2tnb191v2", "c2tnb191v2", NID_X9_62_c2tnb191v2, 8, &so[4664]},
1732     {"c2tnb191v3", "c2tnb191v3", NID_X9_62_c2tnb191v3, 8, &so[4672]},
1733     {"c2onb191v4", "c2onb191v4", NID_X9_62_c2onb191v4, 8, &so[4680]},
1734     {"c2onb191v5", "c2onb191v5", NID_X9_62_c2onb191v5, 8, &so[4688]},
1735     {"c2pnb208w1", "c2pnb208w1", NID_X9_62_c2pnb208w1, 8, &so[4696]},
1736     {"c2tnb239v1", "c2tnb239v1", NID_X9_62_c2tnb239v1, 8, &so[4704]},
1737     {"c2tnb239v2", "c2tnb239v2", NID_X9_62_c2tnb239v2, 8, &so[4712]},
1738     {"c2tnb239v3", "c2tnb239v3", NID_X9_62_c2tnb239v3, 8, &so[4720]},
1739     {"c2onb239v4", "c2onb239v4", NID_X9_62_c2onb239v4, 8, &so[4728]},
1740     {"c2onb239v5", "c2onb239v5", NID_X9_62_c2onb239v5, 8, &so[4736]},
1741     {"c2pnb272w1", "c2pnb272w1", NID_X9_62_c2pnb272w1, 8, &so[4744]},
1742     {"c2pnb304w1", "c2pnb304w1", NID_X9_62_c2pnb304w1, 8, &so[4752]},
1743     {"c2tnb359v1", "c2tnb359v1", NID_X9_62_c2tnb359v1, 8, &so[4760]},
1744     {"c2pnb368w1", "c2pnb368w1", NID_X9_62_c2pnb368w1, 8, &so[4768]},
1745     {"c2tnb431r1", "c2tnb431r1", NID_X9_62_c2tnb431r1, 8, &so[4776]},
1746     {"secp112r1", "secp112r1", NID_secp112r1, 5, &so[4784]},
1747     {"secp112r2", "secp112r2", NID_secp112r2, 5, &so[4789]},
1748     {"secp128r1", "secp128r1", NID_secp128r1, 5, &so[4794]},
1749     {"secp128r2", "secp128r2", NID_secp128r2, 5, &so[4799]},
1750     {"secp160k1", "secp160k1", NID_secp160k1, 5, &so[4804]},
1751     {"secp160r1", "secp160r1", NID_secp160r1, 5, &so[4809]},
1752     {"secp160r2", "secp160r2", NID_secp160r2, 5, &so[4814]},
1753     {"secp192k1", "secp192k1", NID_secp192k1, 5, &so[4819]},
1754     {"secp224k1", "secp224k1", NID_secp224k1, 5, &so[4824]},
1755     {"secp224r1", "secp224r1", NID_secp224r1, 5, &so[4829]},
1756     {"secp256k1", "secp256k1", NID_secp256k1, 5, &so[4834]},
1757     {"secp384r1", "secp384r1", NID_secp384r1, 5, &so[4839]},
1758     {"secp521r1", "secp521r1", NID_secp521r1, 5, &so[4844]},
1759     {"sect113r1", "sect113r1", NID_sect113r1, 5, &so[4849]},
1760     {"sect113r2", "sect113r2", NID_sect113r2, 5, &so[4854]},
1761     {"sect131r1", "sect131r1", NID_sect131r1, 5, &so[4859]},
1762     {"sect131r2", "sect131r2", NID_sect131r2, 5, &so[4864]},
1763     {"sect163k1", "sect163k1", NID_sect163k1, 5, &so[4869]},
1764     {"sect163r1", "sect163r1", NID_sect163r1, 5, &so[4874]},
1765     {"sect163r2", "sect163r2", NID_sect163r2, 5, &so[4879]},
1766     {"sect193r1", "sect193r1", NID_sect193r1, 5, &so[4884]},
1767     {"sect193r2", "sect193r2", NID_sect193r2, 5, &so[4889]},
1768     {"sect233k1", "sect233k1", NID_sect233k1, 5, &so[4894]},
1769     {"sect233r1", "sect233r1", NID_sect233r1, 5, &so[4899]},
1770     {"sect239k1", "sect239k1", NID_sect239k1, 5, &so[4904]},
1771     {"sect283k1", "sect283k1", NID_sect283k1, 5, &so[4909]},
1772     {"sect283r1", "sect283r1", NID_sect283r1, 5, &so[4914]},
1773     {"sect409k1", "sect409k1", NID_sect409k1, 5, &so[4919]},
1774     {"sect409r1", "sect409r1", NID_sect409r1, 5, &so[4924]},
1775     {"sect571k1", "sect571k1", NID_sect571k1, 5, &so[4929]},
1776     {"sect571r1", "sect571r1", NID_sect571r1, 5, &so[4934]},
1777     {"wap-wsg-idm-ecid-wtls1", "wap-wsg-idm-ecid-wtls1", NID_wap_wsg_idm_ecid_wtls1, 5, &so[4939]},
1778     {"wap-wsg-idm-ecid-wtls3", "wap-wsg-idm-ecid-wtls3", NID_wap_wsg_idm_ecid_wtls3, 5, &so[4944]},
1779     {"wap-wsg-idm-ecid-wtls4", "wap-wsg-idm-ecid-wtls4", NID_wap_wsg_idm_ecid_wtls4, 5, &so[4949]},
1780     {"wap-wsg-idm-ecid-wtls5", "wap-wsg-idm-ecid-wtls5", NID_wap_wsg_idm_ecid_wtls5, 5, &so[4954]},
1781     {"wap-wsg-idm-ecid-wtls6", "wap-wsg-idm-ecid-wtls6", NID_wap_wsg_idm_ecid_wtls6, 5, &so[4959]},
1782     {"wap-wsg-idm-ecid-wtls7", "wap-wsg-idm-ecid-wtls7", NID_wap_wsg_idm_ecid_wtls7, 5, &so[4964]},
1783     {"wap-wsg-idm-ecid-wtls8", "wap-wsg-idm-ecid-wtls8", NID_wap_wsg_idm_ecid_wtls8, 5, &so[4969]},
1784     {"wap-wsg-idm-ecid-wtls9", "wap-wsg-idm-ecid-wtls9", NID_wap_wsg_idm_ecid_wtls9, 5, &so[4974]},
1785     {"wap-wsg-idm-ecid-wtls10", "wap-wsg-idm-ecid-wtls10", NID_wap_wsg_idm_ecid_wtls10, 5, &so[4979]},
1786     {"wap-wsg-idm-ecid-wtls11", "wap-wsg-idm-ecid-wtls11", NID_wap_wsg_idm_ecid_wtls11, 5, &so[4984]},
1787     {"wap-wsg-idm-ecid-wtls12", "wap-wsg-idm-ecid-wtls12", NID_wap_wsg_idm_ecid_wtls12, 5, &so[4989]},
1788     {"anyPolicy", "X509v3 Any Policy", NID_any_policy, 4, &so[4994]},
1789     {"policyMappings", "X509v3 Policy Mappings", NID_policy_mappings, 3, &so[4998]},
1790     {"inhibitAnyPolicy", "X509v3 Inhibit Any Policy", NID_inhibit_any_policy, 3, &so[5001]},
1791     {"Oakley-EC2N-3", "ipsec3", NID_ipsec3},
1792     {"Oakley-EC2N-4", "ipsec4", NID_ipsec4},
1793     {"CAMELLIA-128-CBC", "camellia-128-cbc", NID_camellia_128_cbc, 11, &so[5004]},
1794     {"CAMELLIA-192-CBC", "camellia-192-cbc", NID_camellia_192_cbc, 11, &so[5015]},
1795     {"CAMELLIA-256-CBC", "camellia-256-cbc", NID_camellia_256_cbc, 11, &so[5026]},
1796     {"CAMELLIA-128-ECB", "camellia-128-ecb", NID_camellia_128_ecb, 8, &so[5037]},
1797     {"CAMELLIA-192-ECB", "camellia-192-ecb", NID_camellia_192_ecb, 8, &so[5045]},
1798     {"CAMELLIA-256-ECB", "camellia-256-ecb", NID_camellia_256_ecb, 8, &so[5053]},
1799     {"CAMELLIA-128-CFB", "camellia-128-cfb", NID_camellia_128_cfb128, 8, &so[5061]},
1800     {"CAMELLIA-192-CFB", "camellia-192-cfb", NID_camellia_192_cfb128, 8, &so[5069]},
1801     {"CAMELLIA-256-CFB", "camellia-256-cfb", NID_camellia_256_cfb128, 8, &so[5077]},
1802     {"CAMELLIA-128-CFB1", "camellia-128-cfb1", NID_camellia_128_cfb1},
1803     {"CAMELLIA-192-CFB1", "camellia-192-cfb1", NID_camellia_192_cfb1},
1804     {"CAMELLIA-256-CFB1", "camellia-256-cfb1", NID_camellia_256_cfb1},
1805     {"CAMELLIA-128-CFB8", "camellia-128-cfb8", NID_camellia_128_cfb8},
1806     {"CAMELLIA-192-CFB8", "camellia-192-cfb8", NID_camellia_192_cfb8},
1807     {"CAMELLIA-256-CFB8", "camellia-256-cfb8", NID_camellia_256_cfb8},
1808     {"CAMELLIA-128-OFB", "camellia-128-ofb", NID_camellia_128_ofb128, 8, &so[5085]},
1809     {"CAMELLIA-192-OFB", "camellia-192-ofb", NID_camellia_192_ofb128, 8, &so[5093]},
1810     {"CAMELLIA-256-OFB", "camellia-256-ofb", NID_camellia_256_ofb128, 8, &so[5101]},
1811     {"subjectDirectoryAttributes", "X509v3 Subject Directory Attributes", NID_subject_directory_attributes, 3, &so[5109]},
1812     {"issuingDistributionPoint", "X509v3 Issuing Distribution Point", NID_issuing_distribution_point, 3, &so[5112]},
1813     {"certificateIssuer", "X509v3 Certificate Issuer", NID_certificate_issuer, 3, &so[5115]},
1814     { NULL, NULL, NID_undef },
1815     {"KISA", "kisa", NID_kisa, 6, &so[5118]},
1816     { NULL, NULL, NID_undef },
1817     { NULL, NULL, NID_undef },
1818     {"SEED-ECB", "seed-ecb", NID_seed_ecb, 8, &so[5124]},
1819     {"SEED-CBC", "seed-cbc", NID_seed_cbc, 8, &so[5132]},
1820     {"SEED-OFB", "seed-ofb", NID_seed_ofb128, 8, &so[5140]},
1821     {"SEED-CFB", "seed-cfb", NID_seed_cfb128, 8, &so[5148]},
1822     {"HMAC-MD5", "hmac-md5", NID_hmac_md5, 8, &so[5156]},
1823     {"HMAC-SHA1", "hmac-sha1", NID_hmac_sha1, 8, &so[5164]},
1824     {"id-PasswordBasedMAC", "password based MAC", NID_id_PasswordBasedMAC, 9, &so[5172]},
1825     {"id-DHBasedMac", "Diffie-Hellman based MAC", NID_id_DHBasedMac, 9, &so[5181]},
1826     {"id-it-suppLangTags", "id-it-suppLangTags", NID_id_it_suppLangTags, 8, &so[5190]},
1827     {"caRepository", "CA Repository", NID_caRepository, 8, &so[5198]},
1828     {"id-smime-ct-compressedData", "id-smime-ct-compressedData", NID_id_smime_ct_compressedData, 11, &so[5206]},
1829     {"id-ct-asciiTextWithCRLF", "id-ct-asciiTextWithCRLF", NID_id_ct_asciiTextWithCRLF, 11, &so[5217]},
1830     {"id-aes128-wrap", "id-aes128-wrap", NID_id_aes128_wrap, 9, &so[5228]},
1831     {"id-aes192-wrap", "id-aes192-wrap", NID_id_aes192_wrap, 9, &so[5237]},
1832     {"id-aes256-wrap", "id-aes256-wrap", NID_id_aes256_wrap, 9, &so[5246]},
1833     {"ecdsa-with-Recommended", "ecdsa-with-Recommended", NID_ecdsa_with_Recommended, 7, &so[5255]},
1834     {"ecdsa-with-Specified", "ecdsa-with-Specified", NID_ecdsa_with_Specified, 7, &so[5262]},
1835     {"ecdsa-with-SHA224", "ecdsa-with-SHA224", NID_ecdsa_with_SHA224, 8, &so[5269]},
1836     {"ecdsa-with-SHA256", "ecdsa-with-SHA256", NID_ecdsa_with_SHA256, 8, &so[5277]},
1837     {"ecdsa-with-SHA384", "ecdsa-with-SHA384", NID_ecdsa_with_SHA384, 8, &so[5285]},
1838     {"ecdsa-with-SHA512", "ecdsa-with-SHA512", NID_ecdsa_with_SHA512, 8, &so[5293]},
1839     {"hmacWithMD5", "hmacWithMD5", NID_hmacWithMD5, 8, &so[5301]},
1840     {"hmacWithSHA224", "hmacWithSHA224", NID_hmacWithSHA224, 8, &so[5309]},
1841     {"hmacWithSHA256", "hmacWithSHA256", NID_hmacWithSHA256, 8, &so[5317]},
1842     {"hmacWithSHA384", "hmacWithSHA384", NID_hmacWithSHA384, 8, &so[5325]},
1843     {"hmacWithSHA512", "hmacWithSHA512", NID_hmacWithSHA512, 8, &so[5333]},
1844     {"dsa_with_SHA224", "dsa_with_SHA224", NID_dsa_with_SHA224, 9, &so[5341]},
1845     {"dsa_with_SHA256", "dsa_with_SHA256", NID_dsa_with_SHA256, 9, &so[5350]},
1846     {"whirlpool", "whirlpool", NID_whirlpool, 6, &so[5359]},
1847     {"cryptopro", "cryptopro", NID_cryptopro, 5, &so[5365]},
1848     {"cryptocom", "cryptocom", NID_cryptocom, 5, &so[5370]},
1849     {"id-GostR3411-94-with-GostR3410-2001", "GOST R 34.11-94 with GOST R 34.10-2001", NID_id_GostR3411_94_with_GostR3410_2001, 6, &so[5375]},
1850     {"id-GostR3411-94-with-GostR3410-94", "GOST R 34.11-94 with GOST R 34.10-94", NID_id_GostR3411_94_with_GostR3410_94, 6, &so[5381]},
1851     {"md_gost94", "GOST R 34.11-94", NID_id_GostR3411_94, 6, &so[5387]},
1852     {"id-HMACGostR3411-94", "HMAC GOST 34.11-94", NID_id_HMACGostR3411_94, 6, &so[5393]},
1853     {"gost2001", "GOST R 34.10-2001", NID_id_GostR3410_2001, 6, &so[5399]},
1854     {"gost94", "GOST R 34.10-94", NID_id_GostR3410_94, 6, &so[5405]},
1855     {"gost89", "GOST 28147-89", NID_id_Gost28147_89, 6, &so[5411]},
1856     {"gost89-cnt", "gost89-cnt", NID_gost89_cnt},
1857     {"gost-mac", "GOST 28147-89 MAC", NID_id_Gost28147_89_MAC, 6, &so[5417]},
1858     {"prf-gostr3411-94", "GOST R 34.11-94 PRF", NID_id_GostR3411_94_prf, 6, &so[5423]},
1859     {"id-GostR3410-2001DH", "GOST R 34.10-2001 DH", NID_id_GostR3410_2001DH, 6, &so[5429]},
1860     {"id-GostR3410-94DH", "GOST R 34.10-94 DH", NID_id_GostR3410_94DH, 6, &so[5435]},
1861     {"id-Gost28147-89-CryptoPro-KeyMeshing", "id-Gost28147-89-CryptoPro-KeyMeshing", NID_id_Gost28147_89_CryptoPro_KeyMeshing, 7, &so[5441]},
1862     {"id-Gost28147-89-None-KeyMeshing", "id-Gost28147-89-None-KeyMeshing", NID_id_Gost28147_89_None_KeyMeshing, 7, &so[5448]},
1863     {"id-GostR3411-94-TestParamSet", "id-GostR3411-94-TestParamSet", NID_id_GostR3411_94_TestParamSet, 7, &so[5455]},
1864     {"id-GostR3411-94-CryptoProParamSet", "id-GostR3411-94-CryptoProParamSet", NID_id_GostR3411_94_CryptoProParamSet, 7, &so[5462]},
1865     {"id-Gost28147-89-TestParamSet", "id-Gost28147-89-TestParamSet", NID_id_Gost28147_89_TestParamSet, 7, &so[5469]},
1866     {"id-Gost28147-89-CryptoPro-A-ParamSet", "id-Gost28147-89-CryptoPro-A-ParamSet", NID_id_Gost28147_89_CryptoPro_A_ParamSet, 7, &so[5476]},
1867     {"id-Gost28147-89-CryptoPro-B-ParamSet", "id-Gost28147-89-CryptoPro-B-ParamSet", NID_id_Gost28147_89_CryptoPro_B_ParamSet, 7, &so[5483]},
1868     {"id-Gost28147-89-CryptoPro-C-ParamSet", "id-Gost28147-89-CryptoPro-C-ParamSet", NID_id_Gost28147_89_CryptoPro_C_ParamSet, 7, &so[5490]},
1869     {"id-Gost28147-89-CryptoPro-D-ParamSet", "id-Gost28147-89-CryptoPro-D-ParamSet", NID_id_Gost28147_89_CryptoPro_D_ParamSet, 7, &so[5497]},
1870     {"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet", "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet", NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet, 7, &so[5504]},
1871     {"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet", "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet", NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet, 7, &so[5511]},
1872     {"id-Gost28147-89-CryptoPro-RIC-1-ParamSet", "id-Gost28147-89-CryptoPro-RIC-1-ParamSet", NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet, 7, &so[5518]},
1873     {"id-GostR3410-94-TestParamSet", "id-GostR3410-94-TestParamSet", NID_id_GostR3410_94_TestParamSet, 7, &so[5525]},
1874     {"id-GostR3410-94-CryptoPro-A-ParamSet", "id-GostR3410-94-CryptoPro-A-ParamSet", NID_id_GostR3410_94_CryptoPro_A_ParamSet, 7, &so[5532]},
1875     {"id-GostR3410-94-CryptoPro-B-ParamSet", "id-GostR3410-94-CryptoPro-B-ParamSet", NID_id_GostR3410_94_CryptoPro_B_ParamSet, 7, &so[5539]},
1876     {"id-GostR3410-94-CryptoPro-C-ParamSet", "id-GostR3410-94-CryptoPro-C-ParamSet", NID_id_GostR3410_94_CryptoPro_C_ParamSet, 7, &so[5546]},
1877     {"id-GostR3410-94-CryptoPro-D-ParamSet", "id-GostR3410-94-CryptoPro-D-ParamSet", NID_id_GostR3410_94_CryptoPro_D_ParamSet, 7, &so[5553]},
1878     {"id-GostR3410-94-CryptoPro-XchA-ParamSet", "id-GostR3410-94-CryptoPro-XchA-ParamSet", NID_id_GostR3410_94_CryptoPro_XchA_ParamSet, 7, &so[5560]},
1879     {"id-GostR3410-94-CryptoPro-XchB-ParamSet", "id-GostR3410-94-CryptoPro-XchB-ParamSet", NID_id_GostR3410_94_CryptoPro_XchB_ParamSet, 7, &so[5567]},
1880     {"id-GostR3410-94-CryptoPro-XchC-ParamSet", "id-GostR3410-94-CryptoPro-XchC-ParamSet", NID_id_GostR3410_94_CryptoPro_XchC_ParamSet, 7, &so[5574]},
1881     {"id-GostR3410-2001-TestParamSet", "id-GostR3410-2001-TestParamSet", NID_id_GostR3410_2001_TestParamSet, 7, &so[5581]},
1882     {"id-GostR3410-2001-CryptoPro-A-ParamSet", "id-GostR3410-2001-CryptoPro-A-ParamSet", NID_id_GostR3410_2001_CryptoPro_A_ParamSet, 7, &so[5588]},
1883     {"id-GostR3410-2001-CryptoPro-B-ParamSet", "id-GostR3410-2001-CryptoPro-B-ParamSet", NID_id_GostR3410_2001_CryptoPro_B_ParamSet, 7, &so[5595]},
1884     {"id-GostR3410-2001-CryptoPro-C-ParamSet", "id-GostR3410-2001-CryptoPro-C-ParamSet", NID_id_GostR3410_2001_CryptoPro_C_ParamSet, 7, &so[5602]},
1885     {"id-GostR3410-2001-CryptoPro-XchA-ParamSet", "id-GostR3410-2001-CryptoPro-XchA-ParamSet", NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet, 7, &so[5609]},
1886     {"id-GostR3410-2001-CryptoPro-XchB-ParamSet", "id-GostR3410-2001-CryptoPro-XchB-ParamSet", NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet, 7, &so[5616]},
1887     {"id-GostR3410-94-a", "id-GostR3410-94-a", NID_id_GostR3410_94_a, 7, &so[5623]},
1888     {"id-GostR3410-94-aBis", "id-GostR3410-94-aBis", NID_id_GostR3410_94_aBis, 7, &so[5630]},
1889     {"id-GostR3410-94-b", "id-GostR3410-94-b", NID_id_GostR3410_94_b, 7, &so[5637]},
1890     {"id-GostR3410-94-bBis", "id-GostR3410-94-bBis", NID_id_GostR3410_94_bBis, 7, &so[5644]},
1891     {"id-Gost28147-89-cc", "GOST 28147-89 Cryptocom ParamSet", NID_id_Gost28147_89_cc, 8, &so[5651]},
1892     {"gost94cc", "GOST 34.10-94 Cryptocom", NID_id_GostR3410_94_cc, 8, &so[5659]},
1893     {"gost2001cc", "GOST 34.10-2001 Cryptocom", NID_id_GostR3410_2001_cc, 8, &so[5667]},
1894     {"id-GostR3411-94-with-GostR3410-94-cc", "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom", NID_id_GostR3411_94_with_GostR3410_94_cc, 8, &so[5675]},
1895     {"id-GostR3411-94-with-GostR3410-2001-cc", "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom", NID_id_GostR3411_94_with_GostR3410_2001_cc, 8, &so[5683]},
1896     {"id-GostR3410-2001-ParamSet-cc", "GOST R 3410-2001 Parameter Set Cryptocom", NID_id_GostR3410_2001_ParamSet_cc, 8, &so[5691]},
1897     {"HMAC", "hmac", NID_hmac},
1898     {"LocalKeySet", "Microsoft Local Key set", NID_LocalKeySet, 9, &so[5699]},
1899     {"freshestCRL", "X509v3 Freshest CRL", NID_freshest_crl, 3, &so[5708]},
1900     {"id-on-permanentIdentifier", "Permanent Identifier", NID_id_on_permanentIdentifier, 8, &so[5711]},
1901     {"searchGuide", "searchGuide", NID_searchGuide, 3, &so[5719]},
1902     {"businessCategory", "businessCategory", NID_businessCategory, 3, &so[5722]},
1903     {"postalAddress", "postalAddress", NID_postalAddress, 3, &so[5725]},
1904     {"postOfficeBox", "postOfficeBox", NID_postOfficeBox, 3, &so[5728]},
1905     {"physicalDeliveryOfficeName", "physicalDeliveryOfficeName", NID_physicalDeliveryOfficeName, 3, &so[5731]},
1906     {"telephoneNumber", "telephoneNumber", NID_telephoneNumber, 3, &so[5734]},
1907     {"telexNumber", "telexNumber", NID_telexNumber, 3, &so[5737]},
1908     {"teletexTerminalIdentifier", "teletexTerminalIdentifier", NID_teletexTerminalIdentifier, 3, &so[5740]},
1909     {"facsimileTelephoneNumber", "facsimileTelephoneNumber", NID_facsimileTelephoneNumber, 3, &so[5743]},
1910     {"x121Address", "x121Address", NID_x121Address, 3, &so[5746]},
1911     {"internationaliSDNNumber", "internationaliSDNNumber", NID_internationaliSDNNumber, 3, &so[5749]},
1912     {"registeredAddress", "registeredAddress", NID_registeredAddress, 3, &so[5752]},
1913     {"destinationIndicator", "destinationIndicator", NID_destinationIndicator, 3, &so[5755]},
1914     {"preferredDeliveryMethod", "preferredDeliveryMethod", NID_preferredDeliveryMethod, 3, &so[5758]},
1915     {"presentationAddress", "presentationAddress", NID_presentationAddress, 3, &so[5761]},
1916     {"supportedApplicationContext", "supportedApplicationContext", NID_supportedApplicationContext, 3, &so[5764]},
1917     {"member", "member", NID_member, 3, &so[5767]},
1918     {"owner", "owner", NID_owner, 3, &so[5770]},
1919     {"roleOccupant", "roleOccupant", NID_roleOccupant, 3, &so[5773]},
1920     {"seeAlso", "seeAlso", NID_seeAlso, 3, &so[5776]},
1921     {"userPassword", "userPassword", NID_userPassword, 3, &so[5779]},
1922     {"userCertificate", "userCertificate", NID_userCertificate, 3, &so[5782]},
1923     {"cACertificate", "cACertificate", NID_cACertificate, 3, &so[5785]},
1924     {"authorityRevocationList", "authorityRevocationList", NID_authorityRevocationList, 3, &so[5788]},
1925     {"certificateRevocationList", "certificateRevocationList", NID_certificateRevocationList, 3, &so[5791]},
1926     {"crossCertificatePair", "crossCertificatePair", NID_crossCertificatePair, 3, &so[5794]},
1927     {"enhancedSearchGuide", "enhancedSearchGuide", NID_enhancedSearchGuide, 3, &so[5797]},
1928     {"protocolInformation", "protocolInformation", NID_protocolInformation, 3, &so[5800]},
1929     {"distinguishedName", "distinguishedName", NID_distinguishedName, 3, &so[5803]},
1930     {"uniqueMember", "uniqueMember", NID_uniqueMember, 3, &so[5806]},
1931     {"houseIdentifier", "houseIdentifier", NID_houseIdentifier, 3, &so[5809]},
1932     {"supportedAlgorithms", "supportedAlgorithms", NID_supportedAlgorithms, 3, &so[5812]},
1933     {"deltaRevocationList", "deltaRevocationList", NID_deltaRevocationList, 3, &so[5815]},
1934     {"dmdName", "dmdName", NID_dmdName, 3, &so[5818]},
1935     {"id-alg-PWRI-KEK", "id-alg-PWRI-KEK", NID_id_alg_PWRI_KEK, 11, &so[5821]},
1936     {"CMAC", "cmac", NID_cmac},
1937     {"id-aes128-GCM", "aes-128-gcm", NID_aes_128_gcm, 9, &so[5832]},
1938     {"id-aes128-CCM", "aes-128-ccm", NID_aes_128_ccm, 9, &so[5841]},
1939     {"id-aes128-wrap-pad", "id-aes128-wrap-pad", NID_id_aes128_wrap_pad, 9, &so[5850]},
1940     {"id-aes192-GCM", "aes-192-gcm", NID_aes_192_gcm, 9, &so[5859]},
1941     {"id-aes192-CCM", "aes-192-ccm", NID_aes_192_ccm, 9, &so[5868]},
1942     {"id-aes192-wrap-pad", "id-aes192-wrap-pad", NID_id_aes192_wrap_pad, 9, &so[5877]},
1943     {"id-aes256-GCM", "aes-256-gcm", NID_aes_256_gcm, 9, &so[5886]},
1944     {"id-aes256-CCM", "aes-256-ccm", NID_aes_256_ccm, 9, &so[5895]},
1945     {"id-aes256-wrap-pad", "id-aes256-wrap-pad", NID_id_aes256_wrap_pad, 9, &so[5904]},
1946     {"AES-128-CTR", "aes-128-ctr", NID_aes_128_ctr},
1947     {"AES-192-CTR", "aes-192-ctr", NID_aes_192_ctr},
1948     {"AES-256-CTR", "aes-256-ctr", NID_aes_256_ctr},
1949     {"id-camellia128-wrap", "id-camellia128-wrap", NID_id_camellia128_wrap, 11, &so[5913]},
1950     {"id-camellia192-wrap", "id-camellia192-wrap", NID_id_camellia192_wrap, 11, &so[5924]},
1951     {"id-camellia256-wrap", "id-camellia256-wrap", NID_id_camellia256_wrap, 11, &so[5935]},
1952     {"anyExtendedKeyUsage", "Any Extended Key Usage", NID_anyExtendedKeyUsage, 4, &so[5946]},
1953     {"MGF1", "mgf1", NID_mgf1, 9, &so[5950]},
1954     {"RSASSA-PSS", "rsassaPss", NID_rsassaPss, 9, &so[5959]},
1955     {"AES-128-XTS", "aes-128-xts", NID_aes_128_xts},
1956     {"AES-256-XTS", "aes-256-xts", NID_aes_256_xts},
1957     {"RC4-HMAC-MD5", "rc4-hmac-md5", NID_rc4_hmac_md5},
1958     {"AES-128-CBC-HMAC-SHA1", "aes-128-cbc-hmac-sha1", NID_aes_128_cbc_hmac_sha1},
1959     {"AES-192-CBC-HMAC-SHA1", "aes-192-cbc-hmac-sha1", NID_aes_192_cbc_hmac_sha1},
1960     {"AES-256-CBC-HMAC-SHA1", "aes-256-cbc-hmac-sha1", NID_aes_256_cbc_hmac_sha1},
1961     {"RSAES-OAEP", "rsaesOaep", NID_rsaesOaep, 9, &so[5968]},
1962     {"dhpublicnumber", "X9.42 DH", NID_dhpublicnumber, 7, &so[5977]},
1963     {"brainpoolP160r1", "brainpoolP160r1", NID_brainpoolP160r1, 9, &so[5984]},
1964     {"brainpoolP160t1", "brainpoolP160t1", NID_brainpoolP160t1, 9, &so[5993]},
1965     {"brainpoolP192r1", "brainpoolP192r1", NID_brainpoolP192r1, 9, &so[6002]},
1966     {"brainpoolP192t1", "brainpoolP192t1", NID_brainpoolP192t1, 9, &so[6011]},
1967     {"brainpoolP224r1", "brainpoolP224r1", NID_brainpoolP224r1, 9, &so[6020]},
1968     {"brainpoolP224t1", "brainpoolP224t1", NID_brainpoolP224t1, 9, &so[6029]},
1969     {"brainpoolP256r1", "brainpoolP256r1", NID_brainpoolP256r1, 9, &so[6038]},
1970     {"brainpoolP256t1", "brainpoolP256t1", NID_brainpoolP256t1, 9, &so[6047]},
1971     {"brainpoolP320r1", "brainpoolP320r1", NID_brainpoolP320r1, 9, &so[6056]},
1972     {"brainpoolP320t1", "brainpoolP320t1", NID_brainpoolP320t1, 9, &so[6065]},
1973     {"brainpoolP384r1", "brainpoolP384r1", NID_brainpoolP384r1, 9, &so[6074]},
1974     {"brainpoolP384t1", "brainpoolP384t1", NID_brainpoolP384t1, 9, &so[6083]},
1975     {"brainpoolP512r1", "brainpoolP512r1", NID_brainpoolP512r1, 9, &so[6092]},
1976     {"brainpoolP512t1", "brainpoolP512t1", NID_brainpoolP512t1, 9, &so[6101]},
1977     {"PSPECIFIED", "pSpecified", NID_pSpecified, 9, &so[6110]},
1978     {"dhSinglePass-stdDH-sha1kdf-scheme", "dhSinglePass-stdDH-sha1kdf-scheme", NID_dhSinglePass_stdDH_sha1kdf_scheme, 9, &so[6119]},
1979     {"dhSinglePass-stdDH-sha224kdf-scheme", "dhSinglePass-stdDH-sha224kdf-scheme", NID_dhSinglePass_stdDH_sha224kdf_scheme, 6, &so[6128]},
1980     {"dhSinglePass-stdDH-sha256kdf-scheme", "dhSinglePass-stdDH-sha256kdf-scheme", NID_dhSinglePass_stdDH_sha256kdf_scheme, 6, &so[6134]},
1981     {"dhSinglePass-stdDH-sha384kdf-scheme", "dhSinglePass-stdDH-sha384kdf-scheme", NID_dhSinglePass_stdDH_sha384kdf_scheme, 6, &so[6140]},
1982     {"dhSinglePass-stdDH-sha512kdf-scheme", "dhSinglePass-stdDH-sha512kdf-scheme", NID_dhSinglePass_stdDH_sha512kdf_scheme, 6, &so[6146]},
1983     {"dhSinglePass-cofactorDH-sha1kdf-scheme", "dhSinglePass-cofactorDH-sha1kdf-scheme", NID_dhSinglePass_cofactorDH_sha1kdf_scheme, 9, &so[6152]},
1984     {"dhSinglePass-cofactorDH-sha224kdf-scheme", "dhSinglePass-cofactorDH-sha224kdf-scheme", NID_dhSinglePass_cofactorDH_sha224kdf_scheme, 6, &so[6161]},
1985     {"dhSinglePass-cofactorDH-sha256kdf-scheme", "dhSinglePass-cofactorDH-sha256kdf-scheme", NID_dhSinglePass_cofactorDH_sha256kdf_scheme, 6, &so[6167]},
1986     {"dhSinglePass-cofactorDH-sha384kdf-scheme", "dhSinglePass-cofactorDH-sha384kdf-scheme", NID_dhSinglePass_cofactorDH_sha384kdf_scheme, 6, &so[6173]},
1987     {"dhSinglePass-cofactorDH-sha512kdf-scheme", "dhSinglePass-cofactorDH-sha512kdf-scheme", NID_dhSinglePass_cofactorDH_sha512kdf_scheme, 6, &so[6179]},
1988     {"dh-std-kdf", "dh-std-kdf", NID_dh_std_kdf},
1989     {"dh-cofactor-kdf", "dh-cofactor-kdf", NID_dh_cofactor_kdf},
1990     {"AES-128-CBC-HMAC-SHA256", "aes-128-cbc-hmac-sha256", NID_aes_128_cbc_hmac_sha256},
1991     {"AES-192-CBC-HMAC-SHA256", "aes-192-cbc-hmac-sha256", NID_aes_192_cbc_hmac_sha256},
1992     {"AES-256-CBC-HMAC-SHA256", "aes-256-cbc-hmac-sha256", NID_aes_256_cbc_hmac_sha256},
1993     {"ct_precert_scts", "CT Precertificate SCTs", NID_ct_precert_scts, 10, &so[6185]},
1994     {"ct_precert_poison", "CT Precertificate Poison", NID_ct_precert_poison, 10, &so[6195]},
1995     {"ct_precert_signer", "CT Precertificate Signer", NID_ct_precert_signer, 10, &so[6205]},
1996     {"ct_cert_scts", "CT Certificate SCTs", NID_ct_cert_scts, 10, &so[6215]},
1997     {"jurisdictionL", "jurisdictionLocalityName", NID_jurisdictionLocalityName, 11, &so[6225]},
1998     {"jurisdictionST", "jurisdictionStateOrProvinceName", NID_jurisdictionStateOrProvinceName, 11, &so[6236]},
1999     {"jurisdictionC", "jurisdictionCountryName", NID_jurisdictionCountryName, 11, &so[6247]},
2000     {"AES-128-OCB", "aes-128-ocb", NID_aes_128_ocb},
2001     {"AES-192-OCB", "aes-192-ocb", NID_aes_192_ocb},
2002     {"AES-256-OCB", "aes-256-ocb", NID_aes_256_ocb},
2003     {"CAMELLIA-128-GCM", "camellia-128-gcm", NID_camellia_128_gcm, 8, &so[6258]},
2004     {"CAMELLIA-128-CCM", "camellia-128-ccm", NID_camellia_128_ccm, 8, &so[6266]},
2005     {"CAMELLIA-128-CTR", "camellia-128-ctr", NID_camellia_128_ctr, 8, &so[6274]},
2006     {"CAMELLIA-128-CMAC", "camellia-128-cmac", NID_camellia_128_cmac, 8, &so[6282]},
2007     {"CAMELLIA-192-GCM", "camellia-192-gcm", NID_camellia_192_gcm, 8, &so[6290]},
2008     {"CAMELLIA-192-CCM", "camellia-192-ccm", NID_camellia_192_ccm, 8, &so[6298]},
2009     {"CAMELLIA-192-CTR", "camellia-192-ctr", NID_camellia_192_ctr, 8, &so[6306]},
2010     {"CAMELLIA-192-CMAC", "camellia-192-cmac", NID_camellia_192_cmac, 8, &so[6314]},
2011     {"CAMELLIA-256-GCM", "camellia-256-gcm", NID_camellia_256_gcm, 8, &so[6322]},
2012     {"CAMELLIA-256-CCM", "camellia-256-ccm", NID_camellia_256_ccm, 8, &so[6330]},
2013     {"CAMELLIA-256-CTR", "camellia-256-ctr", NID_camellia_256_ctr, 8, &so[6338]},
2014     {"CAMELLIA-256-CMAC", "camellia-256-cmac", NID_camellia_256_cmac, 8, &so[6346]},
2015     {"id-scrypt", "scrypt", NID_id_scrypt, 9, &so[6354]},
2016     {"id-tc26", "id-tc26", NID_id_tc26, 5, &so[6363]},
2017     {"gost89-cnt-12", "gost89-cnt-12", NID_gost89_cnt_12},
2018     {"gost-mac-12", "gost-mac-12", NID_gost_mac_12},
2019     {"id-tc26-algorithms", "id-tc26-algorithms", NID_id_tc26_algorithms, 6, &so[6368]},
2020     {"id-tc26-sign", "id-tc26-sign", NID_id_tc26_sign, 7, &so[6374]},
2021     {"gost2012_256", "GOST R 34.10-2012 with 256 bit modulus", NID_id_GostR3410_2012_256, 8, &so[6381]},
2022     {"gost2012_512", "GOST R 34.10-2012 with 512 bit modulus", NID_id_GostR3410_2012_512, 8, &so[6389]},
2023     {"id-tc26-digest", "id-tc26-digest", NID_id_tc26_digest, 7, &so[6397]},
2024     {"md_gost12_256", "GOST R 34.11-2012 with 256 bit hash", NID_id_GostR3411_2012_256, 8, &so[6404]},
2025     {"md_gost12_512", "GOST R 34.11-2012 with 512 bit hash", NID_id_GostR3411_2012_512, 8, &so[6412]},
2026     {"id-tc26-signwithdigest", "id-tc26-signwithdigest", NID_id_tc26_signwithdigest, 7, &so[6420]},
2027     {"id-tc26-signwithdigest-gost3410-2012-256", "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)", NID_id_tc26_signwithdigest_gost3410_2012_256, 8, &so[6427]},
2028     {"id-tc26-signwithdigest-gost3410-2012-512", "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)", NID_id_tc26_signwithdigest_gost3410_2012_512, 8, &so[6435]},
2029     {"id-tc26-mac", "id-tc26-mac", NID_id_tc26_mac, 7, &so[6443]},
2030     {"id-tc26-hmac-gost-3411-2012-256", "HMAC GOST 34.11-2012 256 bit", NID_id_tc26_hmac_gost_3411_2012_256, 8, &so[6450]},
2031     {"id-tc26-hmac-gost-3411-2012-512", "HMAC GOST 34.11-2012 512 bit", NID_id_tc26_hmac_gost_3411_2012_512, 8, &so[6458]},
2032     {"id-tc26-cipher", "id-tc26-cipher", NID_id_tc26_cipher, 7, &so[6466]},
2033     {"id-tc26-agreement", "id-tc26-agreement", NID_id_tc26_agreement, 7, &so[6473]},
2034     {"id-tc26-agreement-gost-3410-2012-256", "id-tc26-agreement-gost-3410-2012-256", NID_id_tc26_agreement_gost_3410_2012_256, 8, &so[6480]},
2035     {"id-tc26-agreement-gost-3410-2012-512", "id-tc26-agreement-gost-3410-2012-512", NID_id_tc26_agreement_gost_3410_2012_512, 8, &so[6488]},
2036     {"id-tc26-constants", "id-tc26-constants", NID_id_tc26_constants, 6, &so[6496]},
2037     {"id-tc26-sign-constants", "id-tc26-sign-constants", NID_id_tc26_sign_constants, 7, &so[6502]},
2038     {"id-tc26-gost-3410-2012-512-constants", "id-tc26-gost-3410-2012-512-constants", NID_id_tc26_gost_3410_2012_512_constants, 8, &so[6509]},
2039     {"id-tc26-gost-3410-2012-512-paramSetTest", "GOST R 34.10-2012 (512 bit) testing parameter set", NID_id_tc26_gost_3410_2012_512_paramSetTest, 9, &so[6517]},
2040     {"id-tc26-gost-3410-2012-512-paramSetA", "GOST R 34.10-2012 (512 bit) ParamSet A", NID_id_tc26_gost_3410_2012_512_paramSetA, 9, &so[6526]},
2041     {"id-tc26-gost-3410-2012-512-paramSetB", "GOST R 34.10-2012 (512 bit) ParamSet B", NID_id_tc26_gost_3410_2012_512_paramSetB, 9, &so[6535]},
2042     {"id-tc26-digest-constants", "id-tc26-digest-constants", NID_id_tc26_digest_constants, 7, &so[6544]},
2043     {"id-tc26-cipher-constants", "id-tc26-cipher-constants", NID_id_tc26_cipher_constants, 7, &so[6551]},
2044     {"id-tc26-gost-28147-constants", "id-tc26-gost-28147-constants", NID_id_tc26_gost_28147_constants, 8, &so[6558]},
2045     {"id-tc26-gost-28147-param-Z", "GOST 28147-89 TC26 parameter set", NID_id_tc26_gost_28147_param_Z, 9, &so[6566]},
2046     {"INN", "INN", NID_INN, 8, &so[6575]},
2047     {"OGRN", "OGRN", NID_OGRN, 5, &so[6583]},
2048     {"SNILS", "SNILS", NID_SNILS, 5, &so[6588]},
2049     {"subjectSignTool", "Signing Tool of Subject", NID_subjectSignTool, 5, &so[6593]},
2050     {"issuerSignTool", "Signing Tool of Issuer", NID_issuerSignTool, 5, &so[6598]},
2051     {"gost89-cbc", "gost89-cbc", NID_gost89_cbc},
2052     {"gost89-ecb", "gost89-ecb", NID_gost89_ecb},
2053     {"gost89-ctr", "gost89-ctr", NID_gost89_ctr},
2054     {"grasshopper-ecb", "grasshopper-ecb", NID_grasshopper_ecb},
2055     {"grasshopper-ctr", "grasshopper-ctr", NID_grasshopper_ctr},
2056     {"grasshopper-ofb", "grasshopper-ofb", NID_grasshopper_ofb},
2057     {"grasshopper-cbc", "grasshopper-cbc", NID_grasshopper_cbc},
2058     {"grasshopper-cfb", "grasshopper-cfb", NID_grasshopper_cfb},
2059     {"grasshopper-mac", "grasshopper-mac", NID_grasshopper_mac},
2060     {"ChaCha20-Poly1305", "chacha20-poly1305", NID_chacha20_poly1305},
2061     {"ChaCha20", "chacha20", NID_chacha20},
2062     {"tlsfeature", "TLS Feature", NID_tlsfeature, 8, &so[6603]},
2063     {"TLS1-PRF", "tls1-prf", NID_tls1_prf},
2064     {"ipsecIKE", "ipsec Internet Key Exchange", NID_ipsec_IKE, 8, &so[6611]},
2065     {"capwapAC", "Ctrl/provision WAP Access", NID_capwapAC, 8, &so[6619]},
2066     {"capwapWTP", "Ctrl/Provision WAP Termination", NID_capwapWTP, 8, &so[6627]},
2067     {"secureShellClient", "SSH Client", NID_sshClient, 8, &so[6635]},
2068     {"secureShellServer", "SSH Server", NID_sshServer, 8, &so[6643]},
2069     {"sendRouter", "Send Router", NID_sendRouter, 8, &so[6651]},
2070     {"sendProxiedRouter", "Send Proxied Router", NID_sendProxiedRouter, 8, &so[6659]},
2071     {"sendOwner", "Send Owner", NID_sendOwner, 8, &so[6667]},
2072     {"sendProxiedOwner", "Send Proxied Owner", NID_sendProxiedOwner, 8, &so[6675]},
2073     {"id-pkinit", "id-pkinit", NID_id_pkinit, 6, &so[6683]},
2074     {"pkInitClientAuth", "PKINIT Client Auth", NID_pkInitClientAuth, 7, &so[6689]},
2075     {"pkInitKDC", "Signing KDC Response", NID_pkInitKDC, 7, &so[6696]},
2076     {"X25519", "X25519", NID_X25519, 3, &so[6703]},
2077     {"X448", "X448", NID_X448, 3, &so[6706]},
2078     {"HKDF", "hkdf", NID_hkdf},
2079     {"KxRSA", "kx-rsa", NID_kx_rsa},
2080     {"KxECDHE", "kx-ecdhe", NID_kx_ecdhe},
2081     {"KxDHE", "kx-dhe", NID_kx_dhe},
2082     {"KxECDHE-PSK", "kx-ecdhe-psk", NID_kx_ecdhe_psk},
2083     {"KxDHE-PSK", "kx-dhe-psk", NID_kx_dhe_psk},
2084     {"KxRSA_PSK", "kx-rsa-psk", NID_kx_rsa_psk},
2085     {"KxPSK", "kx-psk", NID_kx_psk},
2086     {"KxSRP", "kx-srp", NID_kx_srp},
2087     {"KxGOST", "kx-gost", NID_kx_gost},
2088     {"AuthRSA", "auth-rsa", NID_auth_rsa},
2089     {"AuthECDSA", "auth-ecdsa", NID_auth_ecdsa},
2090     {"AuthPSK", "auth-psk", NID_auth_psk},
2091     {"AuthDSS", "auth-dss", NID_auth_dss},
2092     {"AuthGOST01", "auth-gost01", NID_auth_gost01},
2093     {"AuthGOST12", "auth-gost12", NID_auth_gost12},
2094     {"AuthSRP", "auth-srp", NID_auth_srp},
2095     {"AuthNULL", "auth-null", NID_auth_null},
2096     { NULL, NULL, NID_undef },
2097     { NULL, NULL, NID_undef },
2098     {"BLAKE2b512", "blake2b512", NID_blake2b512, 11, &so[6709]},
2099     {"BLAKE2s256", "blake2s256", NID_blake2s256, 11, &so[6720]},
2100     {"id-smime-ct-contentCollection", "id-smime-ct-contentCollection", NID_id_smime_ct_contentCollection, 11, &so[6731]},
2101     {"id-smime-ct-authEnvelopedData", "id-smime-ct-authEnvelopedData", NID_id_smime_ct_authEnvelopedData, 11, &so[6742]},
2102     {"id-ct-xml", "id-ct-xml", NID_id_ct_xml, 11, &so[6753]},
2103     {"Poly1305", "poly1305", NID_poly1305},
2104     {"SipHash", "siphash", NID_siphash},
2105     {"KxANY", "kx-any", NID_kx_any},
2106     {"AuthANY", "auth-any", NID_auth_any},
2107     {"ARIA-128-ECB", "aria-128-ecb", NID_aria_128_ecb, 9, &so[6764]},
2108     {"ARIA-128-CBC", "aria-128-cbc", NID_aria_128_cbc, 9, &so[6773]},
2109     {"ARIA-128-CFB", "aria-128-cfb", NID_aria_128_cfb128, 9, &so[6782]},
2110     {"ARIA-128-OFB", "aria-128-ofb", NID_aria_128_ofb128, 9, &so[6791]},
2111     {"ARIA-128-CTR", "aria-128-ctr", NID_aria_128_ctr, 9, &so[6800]},
2112     {"ARIA-192-ECB", "aria-192-ecb", NID_aria_192_ecb, 9, &so[6809]},
2113     {"ARIA-192-CBC", "aria-192-cbc", NID_aria_192_cbc, 9, &so[6818]},
2114     {"ARIA-192-CFB", "aria-192-cfb", NID_aria_192_cfb128, 9, &so[6827]},
2115     {"ARIA-192-OFB", "aria-192-ofb", NID_aria_192_ofb128, 9, &so[6836]},
2116     {"ARIA-192-CTR", "aria-192-ctr", NID_aria_192_ctr, 9, &so[6845]},
2117     {"ARIA-256-ECB", "aria-256-ecb", NID_aria_256_ecb, 9, &so[6854]},
2118     {"ARIA-256-CBC", "aria-256-cbc", NID_aria_256_cbc, 9, &so[6863]},
2119     {"ARIA-256-CFB", "aria-256-cfb", NID_aria_256_cfb128, 9, &so[6872]},
2120     {"ARIA-256-OFB", "aria-256-ofb", NID_aria_256_ofb128, 9, &so[6881]},
2121     {"ARIA-256-CTR", "aria-256-ctr", NID_aria_256_ctr, 9, &so[6890]},
2122     {"ARIA-128-CFB1", "aria-128-cfb1", NID_aria_128_cfb1},
2123     {"ARIA-192-CFB1", "aria-192-cfb1", NID_aria_192_cfb1},
2124     {"ARIA-256-CFB1", "aria-256-cfb1", NID_aria_256_cfb1},
2125     {"ARIA-128-CFB8", "aria-128-cfb8", NID_aria_128_cfb8},
2126     {"ARIA-192-CFB8", "aria-192-cfb8", NID_aria_192_cfb8},
2127     {"ARIA-256-CFB8", "aria-256-cfb8", NID_aria_256_cfb8},
2128     {"id-smime-aa-signingCertificateV2", "id-smime-aa-signingCertificateV2", NID_id_smime_aa_signingCertificateV2, 11, &so[6899]},
2129     {"ED25519", "ED25519", NID_ED25519, 3, &so[6910]},
2130     {"ED448", "ED448", NID_ED448, 3, &so[6913]},
2131     {"organizationIdentifier", "organizationIdentifier", NID_organizationIdentifier, 3, &so[6916]},
2132     {"c3", "countryCode3c", NID_countryCode3c, 3, &so[6919]},
2133     {"n3", "countryCode3n", NID_countryCode3n, 3, &so[6922]},
2134     {"dnsName", "dnsName", NID_dnsName, 3, &so[6925]},
2135     {"x509ExtAdmission", "Professional Information or basis for Admission", NID_x509ExtAdmission, 5, &so[6928]},
2136     {"SHA512-224", "sha512-224", NID_sha512_224, 9, &so[6933]},
2137     {"SHA512-256", "sha512-256", NID_sha512_256, 9, &so[6942]},
2138     {"SHA3-224", "sha3-224", NID_sha3_224, 9, &so[6951]},
2139     {"SHA3-256", "sha3-256", NID_sha3_256, 9, &so[6960]},
2140     {"SHA3-384", "sha3-384", NID_sha3_384, 9, &so[6969]},
2141     {"SHA3-512", "sha3-512", NID_sha3_512, 9, &so[6978]},
2142     {"SHAKE128", "shake128", NID_shake128, 9, &so[6987]},
2143     {"SHAKE256", "shake256", NID_shake256, 9, &so[6996]},
2144     {"id-hmacWithSHA3-224", "hmac-sha3-224", NID_hmac_sha3_224, 9, &so[7005]},
2145     {"id-hmacWithSHA3-256", "hmac-sha3-256", NID_hmac_sha3_256, 9, &so[7014]},
2146     {"id-hmacWithSHA3-384", "hmac-sha3-384", NID_hmac_sha3_384, 9, &so[7023]},
2147     {"id-hmacWithSHA3-512", "hmac-sha3-512", NID_hmac_sha3_512, 9, &so[7032]},
2148     {"id-dsa-with-sha384", "dsa_with_SHA384", NID_dsa_with_SHA384, 9, &so[7041]},
2149     {"id-dsa-with-sha512", "dsa_with_SHA512", NID_dsa_with_SHA512, 9, &so[7050]},
2150     {"id-dsa-with-sha3-224", "dsa_with_SHA3-224", NID_dsa_with_SHA3_224, 9, &so[7059]},
2151     {"id-dsa-with-sha3-256", "dsa_with_SHA3-256", NID_dsa_with_SHA3_256, 9, &so[7068]},
2152     {"id-dsa-with-sha3-384", "dsa_with_SHA3-384", NID_dsa_with_SHA3_384, 9, &so[7077]},
2153     {"id-dsa-with-sha3-512", "dsa_with_SHA3-512", NID_dsa_with_SHA3_512, 9, &so[7086]},
2154     {"id-ecdsa-with-sha3-224", "ecdsa_with_SHA3-224", NID_ecdsa_with_SHA3_224, 9, &so[7095]},
2155     {"id-ecdsa-with-sha3-256", "ecdsa_with_SHA3-256", NID_ecdsa_with_SHA3_256, 9, &so[7104]},
2156     {"id-ecdsa-with-sha3-384", "ecdsa_with_SHA3-384", NID_ecdsa_with_SHA3_384, 9, &so[7113]},
2157     {"id-ecdsa-with-sha3-512", "ecdsa_with_SHA3-512", NID_ecdsa_with_SHA3_512, 9, &so[7122]},
2158     {"id-rsassa-pkcs1-v1_5-with-sha3-224", "RSA-SHA3-224", NID_RSA_SHA3_224, 9, &so[7131]},
2159     {"id-rsassa-pkcs1-v1_5-with-sha3-256", "RSA-SHA3-256", NID_RSA_SHA3_256, 9, &so[7140]},
2160     {"id-rsassa-pkcs1-v1_5-with-sha3-384", "RSA-SHA3-384", NID_RSA_SHA3_384, 9, &so[7149]},
2161     {"id-rsassa-pkcs1-v1_5-with-sha3-512", "RSA-SHA3-512", NID_RSA_SHA3_512, 9, &so[7158]},
2162     {"ARIA-128-CCM", "aria-128-ccm", NID_aria_128_ccm, 9, &so[7167]},
2163     {"ARIA-192-CCM", "aria-192-ccm", NID_aria_192_ccm, 9, &so[7176]},
2164     {"ARIA-256-CCM", "aria-256-ccm", NID_aria_256_ccm, 9, &so[7185]},
2165     {"ARIA-128-GCM", "aria-128-gcm", NID_aria_128_gcm, 9, &so[7194]},
2166     {"ARIA-192-GCM", "aria-192-gcm", NID_aria_192_gcm, 9, &so[7203]},
2167     {"ARIA-256-GCM", "aria-256-gcm", NID_aria_256_gcm, 9, &so[7212]},
2168     {"ffdhe2048", "ffdhe2048", NID_ffdhe2048},
2169     {"ffdhe3072", "ffdhe3072", NID_ffdhe3072},
2170     {"ffdhe4096", "ffdhe4096", NID_ffdhe4096},
2171     {"ffdhe6144", "ffdhe6144", NID_ffdhe6144},
2172     {"ffdhe8192", "ffdhe8192", NID_ffdhe8192},
2173     {"cmcCA", "CMC Certificate Authority", NID_cmcCA, 8, &so[7221]},
2174     {"cmcRA", "CMC Registration Authority", NID_cmcRA, 8, &so[7229]},
2175     {"SM4-ECB", "sm4-ecb", NID_sm4_ecb, 8, &so[7237]},
2176     {"SM4-CBC", "sm4-cbc", NID_sm4_cbc, 8, &so[7245]},
2177     {"SM4-OFB", "sm4-ofb", NID_sm4_ofb128, 8, &so[7253]},
2178     {"SM4-CFB1", "sm4-cfb1", NID_sm4_cfb1, 8, &so[7261]},
2179     {"SM4-CFB", "sm4-cfb", NID_sm4_cfb128, 8, &so[7269]},
2180     {"SM4-CFB8", "sm4-cfb8", NID_sm4_cfb8, 8, &so[7277]},
2181     {"SM4-CTR", "sm4-ctr", NID_sm4_ctr, 8, &so[7285]},
2182     {"ISO-CN", "ISO CN Member Body", NID_ISO_CN, 3, &so[7293]},
2183     {"oscca", "oscca", NID_oscca, 5, &so[7296]},
2184     {"sm-scheme", "sm-scheme", NID_sm_scheme, 6, &so[7301]},
2185     {"SM3", "sm3", NID_sm3, 8, &so[7307]},
2186     {"RSA-SM3", "sm3WithRSAEncryption", NID_sm3WithRSAEncryption, 8, &so[7315]},
2187     {"RSA-SHA512/224", "sha512-224WithRSAEncryption", NID_sha512_224WithRSAEncryption, 9, &so[7323]},
2188     {"RSA-SHA512/256", "sha512-256WithRSAEncryption", NID_sha512_256WithRSAEncryption, 9, &so[7332]},
2189     {"id-tc26-gost-3410-2012-256-constants", "id-tc26-gost-3410-2012-256-constants", NID_id_tc26_gost_3410_2012_256_constants, 8, &so[7341]},
2190     {"id-tc26-gost-3410-2012-256-paramSetA", "GOST R 34.10-2012 (256 bit) ParamSet A", NID_id_tc26_gost_3410_2012_256_paramSetA, 9, &so[7349]},
2191     {"id-tc26-gost-3410-2012-512-paramSetC", "GOST R 34.10-2012 (512 bit) ParamSet C", NID_id_tc26_gost_3410_2012_512_paramSetC, 9, &so[7358]},
2192 };
2193
2194 #define NUM_SN 1141
2195 static const unsigned int sn_objs[NUM_SN] = {
2196      364,    /* "AD_DVCS" */
2197      419,    /* "AES-128-CBC" */
2198      916,    /* "AES-128-CBC-HMAC-SHA1" */
2199      948,    /* "AES-128-CBC-HMAC-SHA256" */
2200      421,    /* "AES-128-CFB" */
2201      650,    /* "AES-128-CFB1" */
2202      653,    /* "AES-128-CFB8" */
2203      904,    /* "AES-128-CTR" */
2204      418,    /* "AES-128-ECB" */
2205      958,    /* "AES-128-OCB" */
2206      420,    /* "AES-128-OFB" */
2207      913,    /* "AES-128-XTS" */
2208      423,    /* "AES-192-CBC" */
2209      917,    /* "AES-192-CBC-HMAC-SHA1" */
2210      949,    /* "AES-192-CBC-HMAC-SHA256" */
2211      425,    /* "AES-192-CFB" */
2212      651,    /* "AES-192-CFB1" */
2213      654,    /* "AES-192-CFB8" */
2214      905,    /* "AES-192-CTR" */
2215      422,    /* "AES-192-ECB" */
2216      959,    /* "AES-192-OCB" */
2217      424,    /* "AES-192-OFB" */
2218      427,    /* "AES-256-CBC" */
2219      918,    /* "AES-256-CBC-HMAC-SHA1" */
2220      950,    /* "AES-256-CBC-HMAC-SHA256" */
2221      429,    /* "AES-256-CFB" */
2222      652,    /* "AES-256-CFB1" */
2223      655,    /* "AES-256-CFB8" */
2224      906,    /* "AES-256-CTR" */
2225      426,    /* "AES-256-ECB" */
2226      960,    /* "AES-256-OCB" */
2227      428,    /* "AES-256-OFB" */
2228      914,    /* "AES-256-XTS" */
2229     1066,    /* "ARIA-128-CBC" */
2230     1120,    /* "ARIA-128-CCM" */
2231     1067,    /* "ARIA-128-CFB" */
2232     1080,    /* "ARIA-128-CFB1" */
2233     1083,    /* "ARIA-128-CFB8" */
2234     1069,    /* "ARIA-128-CTR" */
2235     1065,    /* "ARIA-128-ECB" */
2236     1123,    /* "ARIA-128-GCM" */
2237     1068,    /* "ARIA-128-OFB" */
2238     1071,    /* "ARIA-192-CBC" */
2239     1121,    /* "ARIA-192-CCM" */
2240     1072,    /* "ARIA-192-CFB" */
2241     1081,    /* "ARIA-192-CFB1" */
2242     1084,    /* "ARIA-192-CFB8" */
2243     1074,    /* "ARIA-192-CTR" */
2244     1070,    /* "ARIA-192-ECB" */
2245     1124,    /* "ARIA-192-GCM" */
2246     1073,    /* "ARIA-192-OFB" */
2247     1076,    /* "ARIA-256-CBC" */
2248     1122,    /* "ARIA-256-CCM" */
2249     1077,    /* "ARIA-256-CFB" */
2250     1082,    /* "ARIA-256-CFB1" */
2251     1085,    /* "ARIA-256-CFB8" */
2252     1079,    /* "ARIA-256-CTR" */
2253     1075,    /* "ARIA-256-ECB" */
2254     1125,    /* "ARIA-256-GCM" */
2255     1078,    /* "ARIA-256-OFB" */
2256     1064,    /* "AuthANY" */
2257     1049,    /* "AuthDSS" */
2258     1047,    /* "AuthECDSA" */
2259     1050,    /* "AuthGOST01" */
2260     1051,    /* "AuthGOST12" */
2261     1053,    /* "AuthNULL" */
2262     1048,    /* "AuthPSK" */
2263     1046,    /* "AuthRSA" */
2264     1052,    /* "AuthSRP" */
2265       91,    /* "BF-CBC" */
2266       93,    /* "BF-CFB" */
2267       92,    /* "BF-ECB" */
2268       94,    /* "BF-OFB" */
2269     1056,    /* "BLAKE2b512" */
2270     1057,    /* "BLAKE2s256" */
2271       14,    /* "C" */
2272      751,    /* "CAMELLIA-128-CBC" */
2273      962,    /* "CAMELLIA-128-CCM" */
2274      757,    /* "CAMELLIA-128-CFB" */
2275      760,    /* "CAMELLIA-128-CFB1" */
2276      763,    /* "CAMELLIA-128-CFB8" */
2277      964,    /* "CAMELLIA-128-CMAC" */
2278      963,    /* "CAMELLIA-128-CTR" */
2279      754,    /* "CAMELLIA-128-ECB" */
2280      961,    /* "CAMELLIA-128-GCM" */
2281      766,    /* "CAMELLIA-128-OFB" */
2282      752,    /* "CAMELLIA-192-CBC" */
2283      966,    /* "CAMELLIA-192-CCM" */
2284      758,    /* "CAMELLIA-192-CFB" */
2285      761,    /* "CAMELLIA-192-CFB1" */
2286      764,    /* "CAMELLIA-192-CFB8" */
2287      968,    /* "CAMELLIA-192-CMAC" */
2288      967,    /* "CAMELLIA-192-CTR" */
2289      755,    /* "CAMELLIA-192-ECB" */
2290      965,    /* "CAMELLIA-192-GCM" */
2291      767,    /* "CAMELLIA-192-OFB" */
2292      753,    /* "CAMELLIA-256-CBC" */
2293      970,    /* "CAMELLIA-256-CCM" */
2294      759,    /* "CAMELLIA-256-CFB" */
2295      762,    /* "CAMELLIA-256-CFB1" */
2296      765,    /* "CAMELLIA-256-CFB8" */
2297      972,    /* "CAMELLIA-256-CMAC" */
2298      971,    /* "CAMELLIA-256-CTR" */
2299      756,    /* "CAMELLIA-256-ECB" */
2300      969,    /* "CAMELLIA-256-GCM" */
2301      768,    /* "CAMELLIA-256-OFB" */
2302      108,    /* "CAST5-CBC" */
2303      110,    /* "CAST5-CFB" */
2304      109,    /* "CAST5-ECB" */
2305      111,    /* "CAST5-OFB" */
2306      894,    /* "CMAC" */
2307       13,    /* "CN" */
2308      141,    /* "CRLReason" */
2309      417,    /* "CSPName" */
2310     1019,    /* "ChaCha20" */
2311     1018,    /* "ChaCha20-Poly1305" */
2312      367,    /* "CrlID" */
2313      391,    /* "DC" */
2314       31,    /* "DES-CBC" */
2315      643,    /* "DES-CDMF" */
2316       30,    /* "DES-CFB" */
2317      656,    /* "DES-CFB1" */
2318      657,    /* "DES-CFB8" */
2319       29,    /* "DES-ECB" */
2320       32,    /* "DES-EDE" */
2321       43,    /* "DES-EDE-CBC" */
2322       60,    /* "DES-EDE-CFB" */
2323       62,    /* "DES-EDE-OFB" */
2324       33,    /* "DES-EDE3" */
2325       44,    /* "DES-EDE3-CBC" */
2326       61,    /* "DES-EDE3-CFB" */
2327      658,    /* "DES-EDE3-CFB1" */
2328      659,    /* "DES-EDE3-CFB8" */
2329       63,    /* "DES-EDE3-OFB" */
2330       45,    /* "DES-OFB" */
2331       80,    /* "DESX-CBC" */
2332      380,    /* "DOD" */
2333      116,    /* "DSA" */
2334       66,    /* "DSA-SHA" */
2335      113,    /* "DSA-SHA1" */
2336       70,    /* "DSA-SHA1-old" */
2337       67,    /* "DSA-old" */
2338      297,    /* "DVCS" */
2339     1087,    /* "ED25519" */
2340     1088,    /* "ED448" */
2341       99,    /* "GN" */
2342     1036,    /* "HKDF" */
2343      855,    /* "HMAC" */
2344      780,    /* "HMAC-MD5" */
2345      781,    /* "HMAC-SHA1" */
2346      381,    /* "IANA" */
2347       34,    /* "IDEA-CBC" */
2348       35,    /* "IDEA-CFB" */
2349       36,    /* "IDEA-ECB" */
2350       46,    /* "IDEA-OFB" */
2351     1004,    /* "INN" */
2352      181,    /* "ISO" */
2353     1140,    /* "ISO-CN" */
2354      183,    /* "ISO-US" */
2355      645,    /* "ITU-T" */
2356      646,    /* "JOINT-ISO-ITU-T" */
2357      773,    /* "KISA" */
2358     1063,    /* "KxANY" */
2359     1039,    /* "KxDHE" */
2360     1041,    /* "KxDHE-PSK" */
2361     1038,    /* "KxECDHE" */
2362     1040,    /* "KxECDHE-PSK" */
2363     1045,    /* "KxGOST" */
2364     1043,    /* "KxPSK" */
2365     1037,    /* "KxRSA" */
2366     1042,    /* "KxRSA_PSK" */
2367     1044,    /* "KxSRP" */
2368       15,    /* "L" */
2369      856,    /* "LocalKeySet" */
2370        3,    /* "MD2" */
2371      257,    /* "MD4" */
2372        4,    /* "MD5" */
2373      114,    /* "MD5-SHA1" */
2374       95,    /* "MDC2" */
2375      911,    /* "MGF1" */
2376      388,    /* "Mail" */
2377      393,    /* "NULL" */
2378      404,    /* "NULL" */
2379       57,    /* "Netscape" */
2380      366,    /* "Nonce" */
2381       17,    /* "O" */
2382      178,    /* "OCSP" */
2383      180,    /* "OCSPSigning" */
2384     1005,    /* "OGRN" */
2385      379,    /* "ORG" */
2386       18,    /* "OU" */
2387      749,    /* "Oakley-EC2N-3" */
2388      750,    /* "Oakley-EC2N-4" */
2389        9,    /* "PBE-MD2-DES" */
2390      168,    /* "PBE-MD2-RC2-64" */
2391       10,    /* "PBE-MD5-DES" */
2392      169,    /* "PBE-MD5-RC2-64" */
2393      147,    /* "PBE-SHA1-2DES" */
2394      146,    /* "PBE-SHA1-3DES" */
2395      170,    /* "PBE-SHA1-DES" */
2396      148,    /* "PBE-SHA1-RC2-128" */
2397      149,    /* "PBE-SHA1-RC2-40" */
2398       68,    /* "PBE-SHA1-RC2-64" */
2399      144,    /* "PBE-SHA1-RC4-128" */
2400      145,    /* "PBE-SHA1-RC4-40" */
2401      161,    /* "PBES2" */
2402       69,    /* "PBKDF2" */
2403      162,    /* "PBMAC1" */
2404      127,    /* "PKIX" */
2405      935,    /* "PSPECIFIED" */
2406     1061,    /* "Poly1305" */
2407       98,    /* "RC2-40-CBC" */
2408      166,    /* "RC2-64-CBC" */
2409       37,    /* "RC2-CBC" */
2410       39,    /* "RC2-CFB" */
2411       38,    /* "RC2-ECB" */
2412       40,    /* "RC2-OFB" */
2413        5,    /* "RC4" */
2414       97,    /* "RC4-40" */
2415      915,    /* "RC4-HMAC-MD5" */
2416      120,    /* "RC5-CBC" */
2417      122,    /* "RC5-CFB" */
2418      121,    /* "RC5-ECB" */
2419      123,    /* "RC5-OFB" */
2420      117,    /* "RIPEMD160" */
2421       19,    /* "RSA" */
2422        7,    /* "RSA-MD2" */
2423      396,    /* "RSA-MD4" */
2424        8,    /* "RSA-MD5" */
2425       96,    /* "RSA-MDC2" */
2426      104,    /* "RSA-NP-MD5" */
2427      119,    /* "RSA-RIPEMD160" */
2428       42,    /* "RSA-SHA" */
2429       65,    /* "RSA-SHA1" */
2430      115,    /* "RSA-SHA1-2" */
2431      671,    /* "RSA-SHA224" */
2432      668,    /* "RSA-SHA256" */
2433      669,    /* "RSA-SHA384" */
2434      670,    /* "RSA-SHA512" */
2435     1145,    /* "RSA-SHA512/224" */
2436     1146,    /* "RSA-SHA512/256" */
2437     1144,    /* "RSA-SM3" */
2438      919,    /* "RSAES-OAEP" */
2439      912,    /* "RSASSA-PSS" */
2440      777,    /* "SEED-CBC" */
2441      779,    /* "SEED-CFB" */
2442      776,    /* "SEED-ECB" */
2443      778,    /* "SEED-OFB" */
2444       41,    /* "SHA" */
2445       64,    /* "SHA1" */
2446      675,    /* "SHA224" */
2447      672,    /* "SHA256" */
2448     1096,    /* "SHA3-224" */
2449     1097,    /* "SHA3-256" */
2450     1098,    /* "SHA3-384" */
2451     1099,    /* "SHA3-512" */
2452      673,    /* "SHA384" */
2453      674,    /* "SHA512" */
2454     1094,    /* "SHA512-224" */
2455     1095,    /* "SHA512-256" */
2456     1100,    /* "SHAKE128" */
2457     1101,    /* "SHAKE256" */
2458     1143,    /* "SM3" */
2459     1134,    /* "SM4-CBC" */
2460     1137,    /* "SM4-CFB" */
2461     1136,    /* "SM4-CFB1" */
2462     1138,    /* "SM4-CFB8" */
2463     1139,    /* "SM4-CTR" */
2464     1133,    /* "SM4-ECB" */
2465     1135,    /* "SM4-OFB" */
2466      188,    /* "SMIME" */
2467      167,    /* "SMIME-CAPS" */
2468      100,    /* "SN" */
2469     1006,    /* "SNILS" */
2470       16,    /* "ST" */
2471      143,    /* "SXNetID" */
2472     1062,    /* "SipHash" */
2473     1021,    /* "TLS1-PRF" */
2474      458,    /* "UID" */
2475        0,    /* "UNDEF" */
2476     1034,    /* "X25519" */
2477     1035,    /* "X448" */
2478       11,    /* "X500" */
2479      378,    /* "X500algorithms" */
2480       12,    /* "X509" */
2481      184,    /* "X9-57" */
2482      185,    /* "X9cm" */
2483      125,    /* "ZLIB" */
2484      478,    /* "aRecord" */
2485      289,    /* "aaControls" */
2486      287,    /* "ac-auditEntity" */
2487      397,    /* "ac-proxying" */
2488      288,    /* "ac-targeting" */
2489      368,    /* "acceptableResponses" */
2490      446,    /* "account" */
2491      363,    /* "ad_timestamping" */
2492      376,    /* "algorithm" */
2493      405,    /* "ansi-X9-62" */
2494      910,    /* "anyExtendedKeyUsage" */
2495      746,    /* "anyPolicy" */
2496      370,    /* "archiveCutoff" */
2497      484,    /* "associatedDomain" */
2498      485,    /* "associatedName" */
2499      501,    /* "audio" */
2500      177,    /* "authorityInfoAccess" */
2501       90,    /* "authorityKeyIdentifier" */
2502      882,    /* "authorityRevocationList" */
2503       87,    /* "basicConstraints" */
2504      365,    /* "basicOCSPResponse" */
2505      285,    /* "biometricInfo" */
2506      921,    /* "brainpoolP160r1" */
2507      922,    /* "brainpoolP160t1" */
2508      923,    /* "brainpoolP192r1" */
2509      924,    /* "brainpoolP192t1" */
2510      925,    /* "brainpoolP224r1" */
2511      926,    /* "brainpoolP224t1" */
2512      927,    /* "brainpoolP256r1" */
2513      928,    /* "brainpoolP256t1" */
2514      929,    /* "brainpoolP320r1" */
2515      930,    /* "brainpoolP320t1" */
2516      931,    /* "brainpoolP384r1" */
2517      932,    /* "brainpoolP384t1" */
2518      933,    /* "brainpoolP512r1" */
2519      934,    /* "brainpoolP512t1" */
2520      494,    /* "buildingName" */
2521      860,    /* "businessCategory" */
2522      691,    /* "c2onb191v4" */
2523      692,    /* "c2onb191v5" */
2524      697,    /* "c2onb239v4" */
2525      698,    /* "c2onb239v5" */
2526      684,    /* "c2pnb163v1" */
2527      685,    /* "c2pnb163v2" */
2528      686,    /* "c2pnb163v3" */
2529      687,    /* "c2pnb176v1" */
2530      693,    /* "c2pnb208w1" */
2531      699,    /* "c2pnb272w1" */
2532      700,    /* "c2pnb304w1" */
2533      702,    /* "c2pnb368w1" */
2534      688,    /* "c2tnb191v1" */
2535      689,    /* "c2tnb191v2" */
2536      690,    /* "c2tnb191v3" */
2537      694,    /* "c2tnb239v1" */
2538      695,    /* "c2tnb239v2" */
2539      696,    /* "c2tnb239v3" */
2540      701,    /* "c2tnb359v1" */
2541      703,    /* "c2tnb431r1" */
2542     1090,    /* "c3" */
2543      881,    /* "cACertificate" */
2544      483,    /* "cNAMERecord" */
2545      179,    /* "caIssuers" */
2546      785,    /* "caRepository" */
2547     1023,    /* "capwapAC" */
2548     1024,    /* "capwapWTP" */
2549      443,    /* "caseIgnoreIA5StringSyntax" */
2550      152,    /* "certBag" */
2551      677,    /* "certicom-arc" */
2552      771,    /* "certificateIssuer" */
2553       89,    /* "certificatePolicies" */
2554      883,    /* "certificateRevocationList" */
2555       54,    /* "challengePassword" */
2556      407,    /* "characteristic-two-field" */
2557      395,    /* "clearance" */
2558      130,    /* "clientAuth" */
2559     1131,    /* "cmcCA" */
2560     1132,    /* "cmcRA" */
2561      131,    /* "codeSigning" */
2562       50,    /* "contentType" */
2563       53,    /* "countersignature" */
2564      153,    /* "crlBag" */
2565      103,    /* "crlDistributionPoints" */
2566       88,    /* "crlNumber" */
2567      884,    /* "crossCertificatePair" */
2568      806,    /* "cryptocom" */
2569      805,    /* "cryptopro" */
2570      954,    /* "ct_cert_scts" */
2571      952,    /* "ct_precert_poison" */
2572      951,    /* "ct_precert_scts" */
2573      953,    /* "ct_precert_signer" */
2574      500,    /* "dITRedirect" */
2575      451,    /* "dNSDomain" */
2576      495,    /* "dSAQuality" */
2577      434,    /* "data" */
2578      390,    /* "dcobject" */
2579      140,    /* "deltaCRL" */
2580      891,    /* "deltaRevocationList" */
2581      107,    /* "description" */
2582      871,    /* "destinationIndicator" */
2583      947,    /* "dh-cofactor-kdf" */
2584      946,    /* "dh-std-kdf" */
2585       28,    /* "dhKeyAgreement" */
2586      941,    /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
2587      942,    /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
2588      943,    /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
2589      944,    /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
2590      945,    /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
2591      936,    /* "dhSinglePass-stdDH-sha1kdf-scheme" */
2592      937,    /* "dhSinglePass-stdDH-sha224kdf-scheme" */
2593      938,    /* "dhSinglePass-stdDH-sha256kdf-scheme" */
2594      939,    /* "dhSinglePass-stdDH-sha384kdf-scheme" */
2595      940,    /* "dhSinglePass-stdDH-sha512kdf-scheme" */
2596      920,    /* "dhpublicnumber" */
2597      382,    /* "directory" */
2598      887,    /* "distinguishedName" */
2599      892,    /* "dmdName" */
2600      174,    /* "dnQualifier" */
2601     1092,    /* "dnsName" */
2602      447,    /* "document" */
2603      471,    /* "documentAuthor" */
2604      468,    /* "documentIdentifier" */
2605      472,    /* "documentLocation" */
2606      502,    /* "documentPublisher" */
2607      449,    /* "documentSeries" */
2608      469,    /* "documentTitle" */
2609      470,    /* "documentVersion" */
2610      392,    /* "domain" */
2611      452,    /* "domainRelatedObject" */
2612      802,    /* "dsa_with_SHA224" */
2613      803,    /* "dsa_with_SHA256" */
2614      791,    /* "ecdsa-with-Recommended" */
2615      416,    /* "ecdsa-with-SHA1" */
2616      793,    /* "ecdsa-with-SHA224" */
2617      794,    /* "ecdsa-with-SHA256" */
2618      795,    /* "ecdsa-with-SHA384" */
2619      796,    /* "ecdsa-with-SHA512" */
2620      792,    /* "ecdsa-with-Specified" */
2621       48,    /* "emailAddress" */
2622      132,    /* "emailProtection" */
2623      885,    /* "enhancedSearchGuide" */
2624      389,    /* "enterprises" */
2625      384,    /* "experimental" */
2626      172,    /* "extReq" */
2627       56,    /* "extendedCertificateAttributes" */
2628      126,    /* "extendedKeyUsage" */
2629      372,    /* "extendedStatus" */
2630      867,    /* "facsimileTelephoneNumber" */
2631      462,    /* "favouriteDrink" */
2632     1126,    /* "ffdhe2048" */
2633     1127,    /* "ffdhe3072" */
2634     1128,    /* "ffdhe4096" */
2635     1129,    /* "ffdhe6144" */
2636     1130,    /* "ffdhe8192" */
2637      857,    /* "freshestCRL" */
2638      453,    /* "friendlyCountry" */
2639      490,    /* "friendlyCountryName" */
2640      156,    /* "friendlyName" */
2641      509,    /* "generationQualifier" */
2642      815,    /* "gost-mac" */
2643      976,    /* "gost-mac-12" */
2644      811,    /* "gost2001" */
2645      851,    /* "gost2001cc" */
2646      979,    /* "gost2012_256" */
2647      980,    /* "gost2012_512" */
2648      813,    /* "gost89" */
2649     1009,    /* "gost89-cbc" */
2650      814,    /* "gost89-cnt" */
2651      975,    /* "gost89-cnt-12" */
2652     1011,    /* "gost89-ctr" */
2653     1010,    /* "gost89-ecb" */
2654      812,    /* "gost94" */
2655      850,    /* "gost94cc" */
2656     1015,    /* "grasshopper-cbc" */
2657     1016,    /* "grasshopper-cfb" */
2658     1013,    /* "grasshopper-ctr" */
2659     1012,    /* "grasshopper-ecb" */
2660     1017,    /* "grasshopper-mac" */
2661     1014,    /* "grasshopper-ofb" */
2662      797,    /* "hmacWithMD5" */
2663      163,    /* "hmacWithSHA1" */
2664      798,    /* "hmacWithSHA224" */
2665      799,    /* "hmacWithSHA256" */
2666      800,    /* "hmacWithSHA384" */
2667      801,    /* "hmacWithSHA512" */
2668      432,    /* "holdInstructionCallIssuer" */
2669      430,    /* "holdInstructionCode" */
2670      431,    /* "holdInstructionNone" */
2671      433,    /* "holdInstructionReject" */
2672      486,    /* "homePostalAddress" */
2673      473,    /* "homeTelephoneNumber" */
2674      466,    /* "host" */
2675      889,    /* "houseIdentifier" */
2676      442,    /* "iA5StringSyntax" */
2677      783,    /* "id-DHBasedMac" */
2678      824,    /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
2679      825,    /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
2680      826,    /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
2681      827,    /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
2682      819,    /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
2683      829,    /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
2684      828,    /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
2685      830,    /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
2686      820,    /* "id-Gost28147-89-None-KeyMeshing" */
2687      823,    /* "id-Gost28147-89-TestParamSet" */
2688      849,    /* "id-Gost28147-89-cc" */
2689      840,    /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
2690      841,    /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
2691      842,    /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
2692      843,    /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
2693      844,    /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
2694      854,    /* "id-GostR3410-2001-ParamSet-cc" */
2695      839,    /* "id-GostR3410-2001-TestParamSet" */
2696      817,    /* "id-GostR3410-2001DH" */
2697      832,    /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
2698      833,    /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
2699      834,    /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
2700      835,    /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
2701      836,    /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
2702      837,    /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
2703      838,    /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
2704      831,    /* "id-GostR3410-94-TestParamSet" */
2705      845,    /* "id-GostR3410-94-a" */
2706      846,    /* "id-GostR3410-94-aBis" */
2707      847,    /* "id-GostR3410-94-b" */
2708      848,    /* "id-GostR3410-94-bBis" */
2709      818,    /* "id-GostR3410-94DH" */
2710      822,    /* "id-GostR3411-94-CryptoProParamSet" */
2711      821,    /* "id-GostR3411-94-TestParamSet" */
2712      807,    /* "id-GostR3411-94-with-GostR3410-2001" */
2713      853,    /* "id-GostR3411-94-with-GostR3410-2001-cc" */
2714      808,    /* "id-GostR3411-94-with-GostR3410-94" */
2715      852,    /* "id-GostR3411-94-with-GostR3410-94-cc" */
2716      810,    /* "id-HMACGostR3411-94" */
2717      782,    /* "id-PasswordBasedMAC" */
2718      266,    /* "id-aca" */
2719      355,    /* "id-aca-accessIdentity" */
2720      354,    /* "id-aca-authenticationInfo" */
2721      356,    /* "id-aca-chargingIdentity" */
2722      399,    /* "id-aca-encAttrs" */
2723      357,    /* "id-aca-group" */
2724      358,    /* "id-aca-role" */
2725      176,    /* "id-ad" */
2726      896,    /* "id-aes128-CCM" */
2727      895,    /* "id-aes128-GCM" */
2728      788,    /* "id-aes128-wrap" */
2729      897,    /* "id-aes128-wrap-pad" */
2730      899,    /* "id-aes192-CCM" */
2731      898,    /* "id-aes192-GCM" */
2732      789,    /* "id-aes192-wrap" */
2733      900,    /* "id-aes192-wrap-pad" */
2734      902,    /* "id-aes256-CCM" */
2735      901,    /* "id-aes256-GCM" */
2736      790,    /* "id-aes256-wrap" */
2737      903,    /* "id-aes256-wrap-pad" */
2738      262,    /* "id-alg" */
2739      893,    /* "id-alg-PWRI-KEK" */
2740      323,    /* "id-alg-des40" */
2741      326,    /* "id-alg-dh-pop" */
2742      325,    /* "id-alg-dh-sig-hmac-sha1" */
2743      324,    /* "id-alg-noSignature" */
2744      907,    /* "id-camellia128-wrap" */
2745      908,    /* "id-camellia192-wrap" */
2746      909,    /* "id-camellia256-wrap" */
2747      268,    /* "id-cct" */
2748      361,    /* "id-cct-PKIData" */
2749      362,    /* "id-cct-PKIResponse" */
2750      360,    /* "id-cct-crs" */
2751       81,    /* "id-ce" */
2752      680,    /* "id-characteristic-two-basis" */
2753      263,    /* "id-cmc" */
2754      334,    /* "id-cmc-addExtensions" */
2755      346,    /* "id-cmc-confirmCertAcceptance" */
2756      330,    /* "id-cmc-dataReturn" */
2757      336,    /* "id-cmc-decryptedPOP" */
2758      335,    /* "id-cmc-encryptedPOP" */
2759      339,    /* "id-cmc-getCRL" */
2760      338,    /* "id-cmc-getCert" */
2761      328,    /* "id-cmc-identification" */
2762      329,    /* "id-cmc-identityProof" */
2763      337,    /* "id-cmc-lraPOPWitness" */
2764      344,    /* "id-cmc-popLinkRandom" */
2765      345,    /* "id-cmc-popLinkWitness" */
2766      343,    /* "id-cmc-queryPending" */
2767      333,    /* "id-cmc-recipientNonce" */
2768      341,    /* "id-cmc-regInfo" */
2769      342,    /* "id-cmc-responseInfo" */
2770      340,    /* "id-cmc-revokeRequest" */
2771      332,    /* "id-cmc-senderNonce" */
2772      327,    /* "id-cmc-statusInfo" */
2773      331,    /* "id-cmc-transactionId" */
2774      787,    /* "id-ct-asciiTextWithCRLF" */
2775     1060,    /* "id-ct-xml" */
2776     1108,    /* "id-dsa-with-sha3-224" */
2777     1109,    /* "id-dsa-with-sha3-256" */
2778     1110,    /* "id-dsa-with-sha3-384" */
2779     1111,    /* "id-dsa-with-sha3-512" */
2780     1106,    /* "id-dsa-with-sha384" */
2781     1107,    /* "id-dsa-with-sha512" */
2782      408,    /* "id-ecPublicKey" */
2783     1112,    /* "id-ecdsa-with-sha3-224" */
2784     1113,    /* "id-ecdsa-with-sha3-256" */
2785     1114,    /* "id-ecdsa-with-sha3-384" */
2786     1115,    /* "id-ecdsa-with-sha3-512" */
2787      508,    /* "id-hex-multipart-message" */
2788      507,    /* "id-hex-partial-message" */
2789     1102,    /* "id-hmacWithSHA3-224" */
2790     1103,    /* "id-hmacWithSHA3-256" */
2791     1104,    /* "id-hmacWithSHA3-384" */
2792     1105,    /* "id-hmacWithSHA3-512" */
2793      260,    /* "id-it" */
2794      302,    /* "id-it-caKeyUpdateInfo" */
2795      298,    /* "id-it-caProtEncCert" */
2796      311,    /* "id-it-confirmWaitTime" */
2797      303,    /* "id-it-currentCRL" */
2798      300,    /* "id-it-encKeyPairTypes" */
2799      310,    /* "id-it-implicitConfirm" */
2800      308,    /* "id-it-keyPairParamRep" */
2801      307,    /* "id-it-keyPairParamReq" */
2802      312,    /* "id-it-origPKIMessage" */
2803      301,    /* "id-it-preferredSymmAlg" */
2804      309,    /* "id-it-revPassphrase" */
2805      299,    /* "id-it-signKeyPairTypes" */
2806      305,    /* "id-it-subscriptionRequest" */
2807      306,    /* "id-it-subscriptionResponse" */
2808      784,    /* "id-it-suppLangTags" */
2809      304,    /* "id-it-unsupportedOIDs" */
2810      128,    /* "id-kp" */
2811      280,    /* "id-mod-attribute-cert" */
2812      274,    /* "id-mod-cmc" */
2813      277,    /* "id-mod-cmp" */
2814      284,    /* "id-mod-cmp2000" */
2815      273,    /* "id-mod-crmf" */
2816      283,    /* "id-mod-dvcs" */
2817      275,    /* "id-mod-kea-profile-88" */
2818      276,    /* "id-mod-kea-profile-93" */
2819      282,    /* "id-mod-ocsp" */
2820      278,    /* "id-mod-qualified-cert-88" */
2821      279,    /* "id-mod-qualified-cert-93" */
2822      281,    /* "id-mod-timestamp-protocol" */
2823      264,    /* "id-on" */
2824      858,    /* "id-on-permanentIdentifier" */
2825      347,    /* "id-on-personalData" */
2826      265,    /* "id-pda" */
2827      352,    /* "id-pda-countryOfCitizenship" */
2828      353,    /* "id-pda-countryOfResidence" */
2829      348,    /* "id-pda-dateOfBirth" */
2830      351,    /* "id-pda-gender" */
2831      349,    /* "id-pda-placeOfBirth" */
2832      175,    /* "id-pe" */
2833     1031,    /* "id-pkinit" */
2834      261,    /* "id-pkip" */
2835      258,    /* "id-pkix-mod" */
2836      269,    /* "id-pkix1-explicit-88" */
2837      271,    /* "id-pkix1-explicit-93" */
2838      270,    /* "id-pkix1-implicit-88" */
2839      272,    /* "id-pkix1-implicit-93" */
2840      662,    /* "id-ppl" */
2841      664,    /* "id-ppl-anyLanguage" */
2842      667,    /* "id-ppl-independent" */
2843      665,    /* "id-ppl-inheritAll" */
2844      267,    /* "id-qcs" */
2845      359,    /* "id-qcs-pkixQCSyntax-v1" */
2846      259,    /* "id-qt" */
2847      164,    /* "id-qt-cps" */
2848      165,    /* "id-qt-unotice" */
2849      313,    /* "id-regCtrl" */
2850      316,    /* "id-regCtrl-authenticator" */
2851      319,    /* "id-regCtrl-oldCertID" */
2852      318,    /* "id-regCtrl-pkiArchiveOptions" */
2853      317,    /* "id-regCtrl-pkiPublicationInfo" */
2854      320,    /* "id-regCtrl-protocolEncrKey" */
2855      315,    /* "id-regCtrl-regToken" */
2856      314,    /* "id-regInfo" */
2857      322,    /* "id-regInfo-certReq" */
2858      321,    /* "id-regInfo-utf8Pairs" */
2859     1116,    /* "id-rsassa-pkcs1-v1_5-with-sha3-224" */
2860     1117,    /* "id-rsassa-pkcs1-v1_5-with-sha3-256" */
2861     1118,    /* "id-rsassa-pkcs1-v1_5-with-sha3-384" */
2862     1119,    /* "id-rsassa-pkcs1-v1_5-with-sha3-512" */
2863      973,    /* "id-scrypt" */
2864      512,    /* "id-set" */
2865      191,    /* "id-smime-aa" */
2866      215,    /* "id-smime-aa-contentHint" */
2867      218,    /* "id-smime-aa-contentIdentifier" */
2868      221,    /* "id-smime-aa-contentReference" */
2869      240,    /* "id-smime-aa-dvcs-dvc" */
2870      217,    /* "id-smime-aa-encapContentType" */
2871      222,    /* "id-smime-aa-encrypKeyPref" */
2872      220,    /* "id-smime-aa-equivalentLabels" */
2873      232,    /* "id-smime-aa-ets-CertificateRefs" */
2874      233,    /* "id-smime-aa-ets-RevocationRefs" */
2875      238,    /* "id-smime-aa-ets-archiveTimeStamp" */
2876      237,    /* "id-smime-aa-ets-certCRLTimestamp" */
2877      234,    /* "id-smime-aa-ets-certValues" */
2878      227,    /* "id-smime-aa-ets-commitmentType" */
2879      231,    /* "id-smime-aa-ets-contentTimestamp" */
2880      236,    /* "id-smime-aa-ets-escTimeStamp" */
2881      230,    /* "id-smime-aa-ets-otherSigCert" */
2882      235,    /* "id-smime-aa-ets-revocationValues" */
2883      226,    /* "id-smime-aa-ets-sigPolicyId" */
2884      229,    /* "id-smime-aa-ets-signerAttr" */
2885      228,    /* "id-smime-aa-ets-signerLocation" */
2886      219,    /* "id-smime-aa-macValue" */
2887      214,    /* "id-smime-aa-mlExpandHistory" */
2888      216,    /* "id-smime-aa-msgSigDigest" */
2889      212,    /* "id-smime-aa-receiptRequest" */
2890      213,    /* "id-smime-aa-securityLabel" */
2891      239,    /* "id-smime-aa-signatureType" */
2892      223,    /* "id-smime-aa-signingCertificate" */
2893     1086,    /* "id-smime-aa-signingCertificateV2" */
2894      224,    /* "id-smime-aa-smimeEncryptCerts" */
2895      225,    /* "id-smime-aa-timeStampToken" */
2896      192,    /* "id-smime-alg" */
2897      243,    /* "id-smime-alg-3DESwrap" */
2898      246,    /* "id-smime-alg-CMS3DESwrap" */
2899      247,    /* "id-smime-alg-CMSRC2wrap" */
2900      245,    /* "id-smime-alg-ESDH" */
2901      241,    /* "id-smime-alg-ESDHwith3DES" */
2902      242,    /* "id-smime-alg-ESDHwithRC2" */
2903      244,    /* "id-smime-alg-RC2wrap" */
2904      193,    /* "id-smime-cd" */
2905      248,    /* "id-smime-cd-ldap" */
2906      190,    /* "id-smime-ct" */
2907      210,    /* "id-smime-ct-DVCSRequestData" */
2908      211,    /* "id-smime-ct-DVCSResponseData" */
2909      208,    /* "id-smime-ct-TDTInfo" */
2910      207,    /* "id-smime-ct-TSTInfo" */
2911      205,    /* "id-smime-ct-authData" */
2912     1059,    /* "id-smime-ct-authEnvelopedData" */
2913      786,    /* "id-smime-ct-compressedData" */
2914     1058,    /* "id-smime-ct-contentCollection" */
2915      209,    /* "id-smime-ct-contentInfo" */
2916      206,    /* "id-smime-ct-publishCert" */
2917      204,    /* "id-smime-ct-receipt" */
2918      195,    /* "id-smime-cti" */
2919      255,    /* "id-smime-cti-ets-proofOfApproval" */
2920      256,    /* "id-smime-cti-ets-proofOfCreation" */
2921      253,    /* "id-smime-cti-ets-proofOfDelivery" */
2922      251,    /* "id-smime-cti-ets-proofOfOrigin" */
2923      252,    /* "id-smime-cti-ets-proofOfReceipt" */
2924      254,    /* "id-smime-cti-ets-proofOfSender" */
2925      189,    /* "id-smime-mod" */
2926      196,    /* "id-smime-mod-cms" */
2927      197,    /* "id-smime-mod-ess" */
2928      202,    /* "id-smime-mod-ets-eSigPolicy-88" */
2929      203,    /* "id-smime-mod-ets-eSigPolicy-97" */
2930      200,    /* "id-smime-mod-ets-eSignature-88" */
2931      201,    /* "id-smime-mod-ets-eSignature-97" */
2932      199,    /* "id-smime-mod-msg-v3" */
2933      198,    /* "id-smime-mod-oid" */
2934      194,    /* "id-smime-spq" */
2935      250,    /* "id-smime-spq-ets-sqt-unotice" */
2936      249,    /* "id-smime-spq-ets-sqt-uri" */
2937      974,    /* "id-tc26" */
2938      991,    /* "id-tc26-agreement" */
2939      992,    /* "id-tc26-agreement-gost-3410-2012-256" */
2940      993,    /* "id-tc26-agreement-gost-3410-2012-512" */
2941      977,    /* "id-tc26-algorithms" */
2942      990,    /* "id-tc26-cipher" */
2943     1001,    /* "id-tc26-cipher-constants" */
2944      994,    /* "id-tc26-constants" */
2945      981,    /* "id-tc26-digest" */
2946     1000,    /* "id-tc26-digest-constants" */
2947     1002,    /* "id-tc26-gost-28147-constants" */
2948     1003,    /* "id-tc26-gost-28147-param-Z" */
2949     1147,    /* "id-tc26-gost-3410-2012-256-constants" */
2950     1148,    /* "id-tc26-gost-3410-2012-256-paramSetA" */
2951      996,    /* "id-tc26-gost-3410-2012-512-constants" */
2952      998,    /* "id-tc26-gost-3410-2012-512-paramSetA" */
2953      999,    /* "id-tc26-gost-3410-2012-512-paramSetB" */
2954     1149,    /* "id-tc26-gost-3410-2012-512-paramSetC" */
2955      997,    /* "id-tc26-gost-3410-2012-512-paramSetTest" */
2956      988,    /* "id-tc26-hmac-gost-3411-2012-256" */
2957      989,    /* "id-tc26-hmac-gost-3411-2012-512" */
2958      987,    /* "id-tc26-mac" */
2959      978,    /* "id-tc26-sign" */
2960      995,    /* "id-tc26-sign-constants" */
2961      984,    /* "id-tc26-signwithdigest" */
2962      985,    /* "id-tc26-signwithdigest-gost3410-2012-256" */
2963      986,    /* "id-tc26-signwithdigest-gost3410-2012-512" */
2964      676,    /* "identified-organization" */
2965      461,    /* "info" */
2966      748,    /* "inhibitAnyPolicy" */
2967      101,    /* "initials" */
2968      647,    /* "international-organizations" */
2969      869,    /* "internationaliSDNNumber" */
2970      142,    /* "invalidityDate" */
2971      294,    /* "ipsecEndSystem" */
2972     1022,    /* "ipsecIKE" */
2973      295,    /* "ipsecTunnel" */
2974      296,    /* "ipsecUser" */
2975       86,    /* "issuerAltName" */
2976     1008,    /* "issuerSignTool" */
2977      770,    /* "issuingDistributionPoint" */
2978      492,    /* "janetMailbox" */
2979      957,    /* "jurisdictionC" */
2980      955,    /* "jurisdictionL" */
2981      956,    /* "jurisdictionST" */
2982      150,    /* "keyBag" */
2983       83,    /* "keyUsage" */
2984      477,    /* "lastModifiedBy" */
2985      476,    /* "lastModifiedTime" */
2986      157,    /* "localKeyID" */
2987      480,    /* "mXRecord" */
2988      460,    /* "mail" */
2989      493,    /* "mailPreferenceOption" */
2990      467,    /* "manager" */
2991      982,    /* "md_gost12_256" */
2992      983,    /* "md_gost12_512" */
2993      809,    /* "md_gost94" */
2994      875,    /* "member" */
2995      182,    /* "member-body" */
2996       51,    /* "messageDigest" */
2997      383,    /* "mgmt" */
2998      504,    /* "mime-mhs" */
2999      506,    /* "mime-mhs-bodies" */
3000      505,    /* "mime-mhs-headings" */
3001      488,    /* "mobileTelephoneNumber" */
3002      136,    /* "msCTLSign" */
3003      135,    /* "msCodeCom" */
3004      134,    /* "msCodeInd" */
3005      138,    /* "msEFS" */
3006      171,    /* "msExtReq" */
3007      137,    /* "msSGC" */
3008      648,    /* "msSmartcardLogin" */
3009      649,    /* "msUPN" */
3010     1091,    /* "n3" */
3011      481,    /* "nSRecord" */
3012      173,    /* "name" */
3013      666,    /* "nameConstraints" */
3014      369,    /* "noCheck" */
3015      403,    /* "noRevAvail" */
3016       72,    /* "nsBaseUrl" */
3017       76,    /* "nsCaPolicyUrl" */
3018       74,    /* "nsCaRevocationUrl" */
3019       58,    /* "nsCertExt" */
3020       79,    /* "nsCertSequence" */
3021       71,    /* "nsCertType" */
3022       78,    /* "nsComment" */
3023       59,    /* "nsDataType" */
3024       75,    /* "nsRenewalUrl" */
3025       73,    /* "nsRevocationUrl" */
3026      139,    /* "nsSGC" */
3027       77,    /* "nsSslServerName" */
3028      681,    /* "onBasis" */
3029     1089,    /* "organizationIdentifier" */
3030      491,    /* "organizationalStatus" */
3031     1141,    /* "oscca" */
3032      475,    /* "otherMailbox" */
3033      876,    /* "owner" */
3034      489,    /* "pagerTelephoneNumber" */
3035      374,    /* "path" */
3036      112,    /* "pbeWithMD5AndCast5CBC" */
3037      499,    /* "personalSignature" */
3038      487,    /* "personalTitle" */
3039      464,    /* "photo" */
3040      863,    /* "physicalDeliveryOfficeName" */
3041      437,    /* "pilot" */
3042      439,    /* "pilotAttributeSyntax" */
3043      438,    /* "pilotAttributeType" */
3044      479,    /* "pilotAttributeType27" */
3045      456,    /* "pilotDSA" */
3046      441,    /* "pilotGroups" */
3047      444,    /* "pilotObject" */
3048      440,    /* "pilotObjectClass" */
3049      455,    /* "pilotOrganization" */
3050      445,    /* "pilotPerson" */
3051     1032,    /* "pkInitClientAuth" */
3052     1033,    /* "pkInitKDC" */
3053        2,    /* "pkcs" */
3054      186,    /* "pkcs1" */
3055       27,    /* "pkcs3" */
3056      187,    /* "pkcs5" */
3057       20,    /* "pkcs7" */
3058       21,    /* "pkcs7-data" */
3059       25,    /* "pkcs7-digestData" */
3060       26,    /* "pkcs7-encryptedData" */
3061       23,    /* "pkcs7-envelopedData" */
3062       24,    /* "pkcs7-signedAndEnvelopedData" */
3063       22,    /* "pkcs7-signedData" */
3064      151,    /* "pkcs8ShroudedKeyBag" */
3065       47,    /* "pkcs9" */
3066      401,    /* "policyConstraints" */
3067      747,    /* "policyMappings" */
3068      862,    /* "postOfficeBox" */
3069      861,    /* "postalAddress" */
3070      661,    /* "postalCode" */
3071      683,    /* "ppBasis" */
3072      872,    /* "preferredDeliveryMethod" */
3073      873,    /* "presentationAddress" */
3074      816,    /* "prf-gostr3411-94" */
3075      406,    /* "prime-field" */
3076      409,    /* "prime192v1" */
3077      410,    /* "prime192v2" */
3078      411,    /* "prime192v3" */
3079      412,    /* "prime239v1" */
3080      413,    /* "prime239v2" */
3081      414,    /* "prime239v3" */
3082      415,    /* "prime256v1" */
3083      385,    /* "private" */
3084       84,    /* "privateKeyUsagePeriod" */
3085      886,    /* "protocolInformation" */
3086      663,    /* "proxyCertInfo" */
3087      510,    /* "pseudonym" */
3088      435,    /* "pss" */
3089      286,    /* "qcStatements" */
3090      457,    /* "qualityLabelledData" */
3091      450,    /* "rFC822localPart" */
3092      870,    /* "registeredAddress" */
3093      400,    /* "role" */
3094      877,    /* "roleOccupant" */
3095      448,    /* "room" */
3096      463,    /* "roomNumber" */
3097        6,    /* "rsaEncryption" */
3098      644,    /* "rsaOAEPEncryptionSET" */
3099      377,    /* "rsaSignature" */
3100        1,    /* "rsadsi" */
3101      482,    /* "sOARecord" */
3102      155,    /* "safeContentsBag" */
3103      291,    /* "sbgp-autonomousSysNum" */
3104      290,    /* "sbgp-ipAddrBlock" */
3105      292,    /* "sbgp-routerIdentifier" */
3106      159,    /* "sdsiCertificate" */
3107      859,    /* "searchGuide" */
3108      704,    /* "secp112r1" */
3109      705,    /* "secp112r2" */
3110      706,    /* "secp128r1" */
3111      707,    /* "secp128r2" */
3112      708,    /* "secp160k1" */
3113      709,    /* "secp160r1" */
3114      710,    /* "secp160r2" */
3115      711,    /* "secp192k1" */
3116      712,    /* "secp224k1" */
3117      713,    /* "secp224r1" */
3118      714,    /* "secp256k1" */
3119      715,    /* "secp384r1" */
3120      716,    /* "secp521r1" */
3121      154,    /* "secretBag" */
3122      474,    /* "secretary" */
3123      717,    /* "sect113r1" */
3124      718,    /* "sect113r2" */
3125      719,    /* "sect131r1" */
3126      720,    /* "sect131r2" */
3127      721,    /* "sect163k1" */
3128      722,    /* "sect163r1" */
3129      723,    /* "sect163r2" */
3130      724,    /* "sect193r1" */
3131      725,    /* "sect193r2" */
3132      726,    /* "sect233k1" */
3133      727,    /* "sect233r1" */
3134      728,    /* "sect239k1" */
3135      729,    /* "sect283k1" */
3136      730,    /* "sect283r1" */
3137      731,    /* "sect409k1" */
3138      732,    /* "sect409r1" */
3139      733,    /* "sect571k1" */
3140      734,    /* "sect571r1" */
3141     1025,    /* "secureShellClient" */
3142     1026,    /* "secureShellServer" */
3143      386,    /* "security" */
3144      878,    /* "seeAlso" */
3145      394,    /* "selected-attribute-types" */
3146     1029,    /* "sendOwner" */
3147     1030,    /* "sendProxiedOwner" */
3148     1028,    /* "sendProxiedRouter" */
3149     1027,    /* "sendRouter" */
3150      105,    /* "serialNumber" */
3151      129,    /* "serverAuth" */
3152      371,    /* "serviceLocator" */
3153      625,    /* "set-addPolicy" */
3154      515,    /* "set-attr" */
3155      518,    /* "set-brand" */
3156      638,    /* "set-brand-AmericanExpress" */
3157      637,    /* "set-brand-Diners" */
3158      636,    /* "set-brand-IATA-ATA" */
3159      639,    /* "set-brand-JCB" */
3160      641,    /* "set-brand-MasterCard" */
3161      642,    /* "set-brand-Novus" */
3162      640,    /* "set-brand-Visa" */
3163      517,    /* "set-certExt" */
3164      513,    /* "set-ctype" */
3165      514,    /* "set-msgExt" */
3166      516,    /* "set-policy" */
3167      607,    /* "set-policy-root" */
3168      624,    /* "set-rootKeyThumb" */
3169      620,    /* "setAttr-Cert" */
3170      631,    /* "setAttr-GenCryptgrm" */
3171      623,    /* "setAttr-IssCap" */
3172      628,    /* "setAttr-IssCap-CVM" */
3173      630,    /* "setAttr-IssCap-Sig" */
3174      629,    /* "setAttr-IssCap-T2" */
3175      621,    /* "setAttr-PGWYcap" */
3176      635,    /* "setAttr-SecDevSig" */
3177      632,    /* "setAttr-T2Enc" */
3178      633,    /* "setAttr-T2cleartxt" */
3179      634,    /* "setAttr-TokICCsig" */
3180      627,    /* "setAttr-Token-B0Prime" */
3181      626,    /* "setAttr-Token-EMV" */
3182      622,    /* "setAttr-TokenType" */
3183      619,    /* "setCext-IssuerCapabilities" */
3184      615,    /* "setCext-PGWYcapabilities" */
3185      616,    /* "setCext-TokenIdentifier" */
3186      618,    /* "setCext-TokenType" */
3187      617,    /* "setCext-Track2Data" */
3188      611,    /* "setCext-cCertRequired" */
3189      609,    /* "setCext-certType" */
3190      608,    /* "setCext-hashedRoot" */
3191      610,    /* "setCext-merchData" */
3192      613,    /* "setCext-setExt" */
3193      614,    /* "setCext-setQualf" */
3194      612,    /* "setCext-tunneling" */
3195      540,    /* "setct-AcqCardCodeMsg" */
3196      576,    /* "setct-AcqCardCodeMsgTBE" */
3197      570,    /* "setct-AuthReqTBE" */
3198      534,    /* "setct-AuthReqTBS" */
3199      527,    /* "setct-AuthResBaggage" */
3200      571,    /* "setct-AuthResTBE" */
3201      572,    /* "setct-AuthResTBEX" */
3202      535,    /* "setct-AuthResTBS" */
3203      536,    /* "setct-AuthResTBSX" */
3204      528,    /* "setct-AuthRevReqBaggage" */
3205      577,    /* "setct-AuthRevReqTBE" */
3206      541,    /* "setct-AuthRevReqTBS" */
3207      529,    /* "setct-AuthRevResBaggage" */
3208      542,    /* "setct-AuthRevResData" */
3209      578,    /* "setct-AuthRevResTBE" */
3210      579,    /* "setct-AuthRevResTBEB" */
3211      543,    /* "setct-AuthRevResTBS" */
3212      573,    /* "setct-AuthTokenTBE" */
3213      537,    /* "setct-AuthTokenTBS" */
3214      600,    /* "setct-BCIDistributionTBS" */
3215      558,    /* "setct-BatchAdminReqData" */
3216      592,    /* "setct-BatchAdminReqTBE" */
3217      559,    /* "setct-BatchAdminResData" */
3218      593,    /* "setct-BatchAdminResTBE" */
3219      599,    /* "setct-CRLNotificationResTBS" */
3220      598,    /* "setct-CRLNotificationTBS" */
3221      580,    /* "setct-CapReqTBE" */
3222      581,    /* "setct-CapReqTBEX" */
3223      544,    /* "setct-CapReqTBS" */
3224      545,    /* "setct-CapReqTBSX" */
3225      546,    /* "setct-CapResData" */
3226      582,    /* "setct-CapResTBE" */
3227      583,    /* "setct-CapRevReqTBE" */
3228      584,    /* "setct-CapRevReqTBEX" */
3229      547,    /* "setct-CapRevReqTBS" */
3230      548,    /* "setct-CapRevReqTBSX" */
3231      549,    /* "setct-CapRevResData" */
3232      585,    /* "setct-CapRevResTBE" */
3233      538,    /* "setct-CapTokenData" */
3234      530,    /* "setct-CapTokenSeq" */
3235      574,    /* "setct-CapTokenTBE" */
3236      575,    /* "setct-CapTokenTBEX" */
3237      539,    /* "setct-CapTokenTBS" */
3238      560,    /* "setct-CardCInitResTBS" */
3239      566,    /* "setct-CertInqReqTBS" */
3240      563,    /* "setct-CertReqData" */
3241      595,    /* "setct-CertReqTBE" */
3242      596,    /* "setct-CertReqTBEX" */
3243      564,    /* "setct-CertReqTBS" */
3244      565,    /* "setct-CertResData" */
3245      597,    /* "setct-CertResTBE" */
3246      586,    /* "setct-CredReqTBE" */
3247      587,    /* "setct-CredReqTBEX" */
3248      550,    /* "setct-CredReqTBS" */
3249      551,    /* "setct-CredReqTBSX" */
3250      552,    /* "setct-CredResData" */
3251      588,    /* "setct-CredResTBE" */
3252      589,    /* "setct-CredRevReqTBE" */
3253      590,    /* "setct-CredRevReqTBEX" */
3254      553,    /* "setct-CredRevReqTBS" */
3255      554,    /* "setct-CredRevReqTBSX" */
3256      555,    /* "setct-CredRevResData" */
3257      591,    /* "setct-CredRevResTBE" */
3258      567,    /* "setct-ErrorTBS" */
3259      526,    /* "setct-HODInput" */
3260      561,    /* "setct-MeAqCInitResTBS" */
3261      522,    /* "setct-OIData" */
3262      519,    /* "setct-PANData" */
3263      521,    /* "setct-PANOnly" */
3264      520,    /* "setct-PANToken" */
3265      556,    /* "setct-PCertReqData" */
3266      557,    /* "setct-PCertResTBS" */
3267      523,    /* "setct-PI" */
3268      532,    /* "setct-PI-TBS" */
3269      524,    /* "setct-PIData" */
3270      525,    /* "setct-PIDataUnsigned" */
3271      568,    /* "setct-PIDualSignedTBE" */
3272      569,    /* "setct-PIUnsignedTBE" */
3273      531,    /* "setct-PInitResData" */
3274      533,    /* "setct-PResData" */
3275      594,    /* "setct-RegFormReqTBE" */
3276      562,    /* "setct-RegFormResTBS" */
3277      606,    /* "setext-cv" */
3278      601,    /* "setext-genCrypt" */
3279      602,    /* "setext-miAuth" */
3280      604,    /* "setext-pinAny" */
3281      603,    /* "setext-pinSecure" */
3282      605,    /* "setext-track2" */
3283       52,    /* "signingTime" */
3284      454,    /* "simpleSecurityObject" */
3285      496,    /* "singleLevelQuality" */
3286     1142,    /* "sm-scheme" */
3287      387,    /* "snmpv2" */
3288      660,    /* "street" */
3289       85,    /* "subjectAltName" */
3290      769,    /* "subjectDirectoryAttributes" */
3291      398,    /* "subjectInfoAccess" */
3292       82,    /* "subjectKeyIdentifier" */
3293     1007,    /* "subjectSignTool" */
3294      498,    /* "subtreeMaximumQuality" */
3295      497,    /* "subtreeMinimumQuality" */
3296      890,    /* "supportedAlgorithms" */
3297      874,    /* "supportedApplicationContext" */
3298      402,    /* "targetInformation" */
3299      864,    /* "telephoneNumber" */
3300      866,    /* "teletexTerminalIdentifier" */
3301      865,    /* "telexNumber" */
3302      459,    /* "textEncodedORAddress" */
3303      293,    /* "textNotice" */
3304      133,    /* "timeStamping" */
3305      106,    /* "title" */
3306     1020,    /* "tlsfeature" */
3307      682,    /* "tpBasis" */
3308      375,    /* "trustRoot" */
3309      436,    /* "ucl" */
3310      102,    /* "uid" */
3311      888,    /* "uniqueMember" */
3312       55,    /* "unstructuredAddress" */
3313       49,    /* "unstructuredName" */
3314      880,    /* "userCertificate" */
3315      465,    /* "userClass" */
3316      879,    /* "userPassword" */
3317      373,    /* "valid" */
3318      678,    /* "wap" */
3319      679,    /* "wap-wsg" */
3320      735,    /* "wap-wsg-idm-ecid-wtls1" */
3321      743,    /* "wap-wsg-idm-ecid-wtls10" */
3322      744,    /* "wap-wsg-idm-ecid-wtls11" */
3323      745,    /* "wap-wsg-idm-ecid-wtls12" */
3324      736,    /* "wap-wsg-idm-ecid-wtls3" */
3325      737,    /* "wap-wsg-idm-ecid-wtls4" */
3326      738,    /* "wap-wsg-idm-ecid-wtls5" */
3327      739,    /* "wap-wsg-idm-ecid-wtls6" */
3328      740,    /* "wap-wsg-idm-ecid-wtls7" */
3329      741,    /* "wap-wsg-idm-ecid-wtls8" */
3330      742,    /* "wap-wsg-idm-ecid-wtls9" */
3331      804,    /* "whirlpool" */
3332      868,    /* "x121Address" */
3333      503,    /* "x500UniqueIdentifier" */
3334      158,    /* "x509Certificate" */
3335      160,    /* "x509Crl" */
3336     1093,    /* "x509ExtAdmission" */
3337 };
3338
3339 #define NUM_LN 1141
3340 static const unsigned int ln_objs[NUM_LN] = {
3341      363,    /* "AD Time Stamping" */
3342      405,    /* "ANSI X9.62" */
3343      368,    /* "Acceptable OCSP Responses" */
3344      910,    /* "Any Extended Key Usage" */
3345      664,    /* "Any language" */
3346      177,    /* "Authority Information Access" */
3347      365,    /* "Basic OCSP Response" */
3348      285,    /* "Biometric Info" */
3349      179,    /* "CA Issuers" */
3350      785,    /* "CA Repository" */
3351     1131,    /* "CMC Certificate Authority" */
3352     1132,    /* "CMC Registration Authority" */
3353      954,    /* "CT Certificate SCTs" */
3354      952,    /* "CT Precertificate Poison" */
3355      951,    /* "CT Precertificate SCTs" */
3356      953,    /* "CT Precertificate Signer" */
3357      131,    /* "Code Signing" */
3358     1024,    /* "Ctrl/Provision WAP Termination" */
3359     1023,    /* "Ctrl/provision WAP Access" */
3360      783,    /* "Diffie-Hellman based MAC" */
3361      382,    /* "Directory" */
3362      392,    /* "Domain" */
3363      132,    /* "E-mail Protection" */
3364     1087,    /* "ED25519" */
3365     1088,    /* "ED448" */
3366      389,    /* "Enterprises" */
3367      384,    /* "Experimental" */
3368      372,    /* "Extended OCSP Status" */
3369      172,    /* "Extension Request" */
3370      813,    /* "GOST 28147-89" */
3371      849,    /* "GOST 28147-89 Cryptocom ParamSet" */
3372      815,    /* "GOST 28147-89 MAC" */
3373     1003,    /* "GOST 28147-89 TC26 parameter set" */
3374      851,    /* "GOST 34.10-2001 Cryptocom" */
3375      850,    /* "GOST 34.10-94 Cryptocom" */
3376      811,    /* "GOST R 34.10-2001" */
3377      817,    /* "GOST R 34.10-2001 DH" */
3378     1148,    /* "GOST R 34.10-2012 (256 bit) ParamSet A" */
3379      998,    /* "GOST R 34.10-2012 (512 bit) ParamSet A" */
3380      999,    /* "GOST R 34.10-2012 (512 bit) ParamSet B" */
3381     1149,    /* "GOST R 34.10-2012 (512 bit) ParamSet C" */
3382      997,    /* "GOST R 34.10-2012 (512 bit) testing parameter set" */
3383      979,    /* "GOST R 34.10-2012 with 256 bit modulus" */
3384      980,    /* "GOST R 34.10-2012 with 512 bit modulus" */
3385      985,    /* "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)" */
3386      986,    /* "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)" */
3387      812,    /* "GOST R 34.10-94" */
3388      818,    /* "GOST R 34.10-94 DH" */
3389      982,    /* "GOST R 34.11-2012 with 256 bit hash" */
3390      983,    /* "GOST R 34.11-2012 with 512 bit hash" */
3391      809,    /* "GOST R 34.11-94" */
3392      816,    /* "GOST R 34.11-94 PRF" */
3393      807,    /* "GOST R 34.11-94 with GOST R 34.10-2001" */
3394      853,    /* "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom" */
3395      808,    /* "GOST R 34.11-94 with GOST R 34.10-94" */
3396      852,    /* "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom" */
3397      854,    /* "GOST R 3410-2001 Parameter Set Cryptocom" */
3398      988,    /* "HMAC GOST 34.11-2012 256 bit" */
3399      989,    /* "HMAC GOST 34.11-2012 512 bit" */
3400      810,    /* "HMAC GOST 34.11-94" */
3401      432,    /* "Hold Instruction Call Issuer" */
3402      430,    /* "Hold Instruction Code" */
3403      431,    /* "Hold Instruction None" */
3404      433,    /* "Hold Instruction Reject" */
3405      634,    /* "ICC or token signature" */
3406     1004,    /* "INN" */
3407      294,    /* "IPSec End System" */
3408      295,    /* "IPSec Tunnel" */
3409      296,    /* "IPSec User" */
3410     1140,    /* "ISO CN Member Body" */
3411      182,    /* "ISO Member Body" */
3412      183,    /* "ISO US Member Body" */
3413      667,    /* "Independent" */
3414      665,    /* "Inherit all" */
3415      647,    /* "International Organizations" */
3416      142,    /* "Invalidity Date" */
3417      504,    /* "MIME MHS" */
3418      388,    /* "Mail" */
3419      383,    /* "Management" */
3420      417,    /* "Microsoft CSP Name" */
3421      135,    /* "Microsoft Commercial Code Signing" */
3422      138,    /* "Microsoft Encrypted File System" */
3423      171,    /* "Microsoft Extension Request" */
3424      134,    /* "Microsoft Individual Code Signing" */
3425      856,    /* "Microsoft Local Key set" */
3426      137,    /* "Microsoft Server Gated Crypto" */
3427      648,    /* "Microsoft Smartcardlogin" */
3428      136,    /* "Microsoft Trust List Signing" */
3429      649,    /* "Microsoft Universal Principal Name" */
3430      393,    /* "NULL" */
3431      404,    /* "NULL" */
3432       72,    /* "Netscape Base Url" */
3433       76,    /* "Netscape CA Policy Url" */
3434       74,    /* "Netscape CA Revocation Url" */
3435       71,    /* "Netscape Cert Type" */
3436       58,    /* "Netscape Certificate Extension" */
3437       79,    /* "Netscape Certificate Sequence" */
3438       78,    /* "Netscape Comment" */
3439       57,    /* "Netscape Communications Corp." */
3440       59,    /* "Netscape Data Type" */
3441       75,    /* "Netscape Renewal Url" */
3442       73,    /* "Netscape Revocation Url" */
3443       77,    /* "Netscape SSL Server Name" */
3444      139,    /* "Netscape Server Gated Crypto" */
3445      178,    /* "OCSP" */
3446      370,    /* "OCSP Archive Cutoff" */
3447      367,    /* "OCSP CRL ID" */
3448      369,    /* "OCSP No Check" */
3449      366,    /* "OCSP Nonce" */
3450      371,    /* "OCSP Service Locator" */
3451      180,    /* "OCSP Signing" */
3452     1005,    /* "OGRN" */
3453      161,    /* "PBES2" */
3454       69,    /* "PBKDF2" */
3455      162,    /* "PBMAC1" */
3456     1032,    /* "PKINIT Client Auth" */
3457      127,    /* "PKIX" */
3458      858,    /* "Permanent Identifier" */
3459      164,    /* "Policy Qualifier CPS" */
3460      165,    /* "Policy Qualifier User Notice" */
3461      385,    /* "Private" */
3462     1093,    /* "Professional Information or basis for Admission" */
3463      663,    /* "Proxy Certificate Information" */
3464        1,    /* "RSA Data Security, Inc." */
3465        2,    /* "RSA Data Security, Inc. PKCS" */
3466     1116,    /* "RSA-SHA3-224" */
3467     1117,    /* "RSA-SHA3-256" */
3468     1118,    /* "RSA-SHA3-384" */
3469     1119,    /* "RSA-SHA3-512" */
3470      188,    /* "S/MIME" */
3471      167,    /* "S/MIME Capabilities" */
3472     1006,    /* "SNILS" */
3473      387,    /* "SNMPv2" */
3474     1025,    /* "SSH Client" */
3475     1026,    /* "SSH Server" */
3476      512,    /* "Secure Electronic Transactions" */
3477      386,    /* "Security" */
3478      394,    /* "Selected Attribute Types" */
3479     1029,    /* "Send Owner" */
3480     1030,    /* "Send Proxied Owner" */
3481     1028,    /* "Send Proxied Router" */
3482     1027,    /* "Send Router" */
3483     1033,    /* "Signing KDC Response" */
3484     1008,    /* "Signing Tool of Issuer" */
3485     1007,    /* "Signing Tool of Subject" */
3486      143,    /* "Strong Extranet ID" */
3487      398,    /* "Subject Information Access" */
3488     1020,    /* "TLS Feature" */
3489      130,    /* "TLS Web Client Authentication" */
3490      129,    /* "TLS Web Server Authentication" */
3491      133,    /* "Time Stamping" */
3492      375,    /* "Trust Root" */
3493     1034,    /* "X25519" */
3494     1035,    /* "X448" */
3495       12,    /* "X509" */
3496      402,    /* "X509v3 AC Targeting" */
3497      746,    /* "X509v3 Any Policy" */
3498       90,    /* "X509v3 Authority Key Identifier" */
3499       87,    /* "X509v3 Basic Constraints" */
3500      103,    /* "X509v3 CRL Distribution Points" */
3501       88,    /* "X509v3 CRL Number" */
3502      141,    /* "X509v3 CRL Reason Code" */
3503      771,    /* "X509v3 Certificate Issuer" */
3504       89,    /* "X509v3 Certificate Policies" */
3505      140,    /* "X509v3 Delta CRL Indicator" */
3506      126,    /* "X509v3 Extended Key Usage" */
3507      857,    /* "X509v3 Freshest CRL" */
3508      748,    /* "X509v3 Inhibit Any Policy" */
3509       86,    /* "X509v3 Issuer Alternative Name" */
3510      770,    /* "X509v3 Issuing Distribution Point" */
3511       83,    /* "X509v3 Key Usage" */
3512      666,    /* "X509v3 Name Constraints" */
3513      403,    /* "X509v3 No Revocation Available" */
3514      401,    /* "X509v3 Policy Constraints" */
3515      747,    /* "X509v3 Policy Mappings" */
3516       84,    /* "X509v3 Private Key Usage Period" */
3517       85,    /* "X509v3 Subject Alternative Name" */
3518      769,    /* "X509v3 Subject Directory Attributes" */
3519       82,    /* "X509v3 Subject Key Identifier" */
3520      920,    /* "X9.42 DH" */
3521      184,    /* "X9.57" */
3522      185,    /* "X9.57 CM ?" */
3523      478,    /* "aRecord" */
3524      289,    /* "aaControls" */
3525      287,    /* "ac-auditEntity" */
3526      397,    /* "ac-proxying" */
3527      288,    /* "ac-targeting" */
3528      446,    /* "account" */
3529      364,    /* "ad dvcs" */
3530      606,    /* "additional verification" */
3531      419,    /* "aes-128-cbc" */
3532      916,    /* "aes-128-cbc-hmac-sha1" */
3533      948,    /* "aes-128-cbc-hmac-sha256" */
3534      896,    /* "aes-128-ccm" */
3535      421,    /* "aes-128-cfb" */
3536      650,    /* "aes-128-cfb1" */
3537      653,    /* "aes-128-cfb8" */
3538      904,    /* "aes-128-ctr" */
3539      418,    /* "aes-128-ecb" */
3540      895,    /* "aes-128-gcm" */
3541      958,    /* "aes-128-ocb" */
3542      420,    /* "aes-128-ofb" */
3543      913,    /* "aes-128-xts" */
3544      423,    /* "aes-192-cbc" */
3545      917,    /* "aes-192-cbc-hmac-sha1" */
3546      949,    /* "aes-192-cbc-hmac-sha256" */
3547      899,    /* "aes-192-ccm" */
3548      425,    /* "aes-192-cfb" */
3549      651,    /* "aes-192-cfb1" */
3550      654,    /* "aes-192-cfb8" */
3551      905,    /* "aes-192-ctr" */
3552      422,    /* "aes-192-ecb" */
3553      898,    /* "aes-192-gcm" */
3554      959,    /* "aes-192-ocb" */
3555      424,    /* "aes-192-ofb" */
3556      427,    /* "aes-256-cbc" */
3557      918,    /* "aes-256-cbc-hmac-sha1" */
3558      950,    /* "aes-256-cbc-hmac-sha256" */
3559      902,    /* "aes-256-ccm" */
3560      429,    /* "aes-256-cfb" */
3561      652,    /* "aes-256-cfb1" */
3562      655,    /* "aes-256-cfb8" */
3563      906,    /* "aes-256-ctr" */
3564      426,    /* "aes-256-ecb" */
3565      901,    /* "aes-256-gcm" */
3566      960,    /* "aes-256-ocb" */
3567      428,    /* "aes-256-ofb" */
3568      914,    /* "aes-256-xts" */
3569      376,    /* "algorithm" */
3570     1066,    /* "aria-128-cbc" */
3571     1120,    /* "aria-128-ccm" */
3572     1067,    /* "aria-128-cfb" */
3573     1080,    /* "aria-128-cfb1" */
3574     1083,    /* "aria-128-cfb8" */
3575     1069,    /* "aria-128-ctr" */
3576     1065,    /* "aria-128-ecb" */
3577     1123,    /* "aria-128-gcm" */
3578     1068,    /* "aria-128-ofb" */
3579     1071,    /* "aria-192-cbc" */
3580     1121,    /* "aria-192-ccm" */
3581     1072,    /* "aria-192-cfb" */
3582     1081,    /* "aria-192-cfb1" */
3583     1084,    /* "aria-192-cfb8" */
3584     1074,    /* "aria-192-ctr" */
3585     1070,    /* "aria-192-ecb" */
3586     1124,    /* "aria-192-gcm" */
3587     1073,    /* "aria-192-ofb" */
3588     1076,    /* "aria-256-cbc" */
3589     1122,    /* "aria-256-ccm" */
3590     1077,    /* "aria-256-cfb" */
3591     1082,    /* "aria-256-cfb1" */
3592     1085,    /* "aria-256-cfb8" */
3593     1079,    /* "aria-256-ctr" */
3594     1075,    /* "aria-256-ecb" */
3595     1125,    /* "aria-256-gcm" */
3596     1078,    /* "aria-256-ofb" */
3597      484,    /* "associatedDomain" */
3598      485,    /* "associatedName" */
3599      501,    /* "audio" */
3600     1064,    /* "auth-any" */
3601     1049,    /* "auth-dss" */
3602     1047,    /* "auth-ecdsa" */
3603     1050,    /* "auth-gost01" */
3604     1051,    /* "auth-gost12" */
3605     1053,    /* "auth-null" */
3606     1048,    /* "auth-psk" */
3607     1046,    /* "auth-rsa" */
3608     1052,    /* "auth-srp" */
3609      882,    /* "authorityRevocationList" */
3610       91,    /* "bf-cbc" */
3611       93,    /* "bf-cfb" */
3612       92,    /* "bf-ecb" */
3613       94,    /* "bf-ofb" */
3614     1056,    /* "blake2b512" */
3615     1057,    /* "blake2s256" */
3616      921,    /* "brainpoolP160r1" */
3617      922,    /* "brainpoolP160t1" */
3618      923,    /* "brainpoolP192r1" */
3619      924,    /* "brainpoolP192t1" */
3620      925,    /* "brainpoolP224r1" */
3621      926,    /* "brainpoolP224t1" */
3622      927,    /* "brainpoolP256r1" */
3623      928,    /* "brainpoolP256t1" */
3624      929,    /* "brainpoolP320r1" */
3625      930,    /* "brainpoolP320t1" */
3626      931,    /* "brainpoolP384r1" */
3627      932,    /* "brainpoolP384t1" */
3628      933,    /* "brainpoolP512r1" */
3629      934,    /* "brainpoolP512t1" */
3630      494,    /* "buildingName" */
3631      860,    /* "businessCategory" */
3632      691,    /* "c2onb191v4" */
3633      692,    /* "c2onb191v5" */
3634      697,    /* "c2onb239v4" */
3635      698,    /* "c2onb239v5" */
3636      684,    /* "c2pnb163v1" */
3637      685,    /* "c2pnb163v2" */
3638      686,    /* "c2pnb163v3" */
3639      687,    /* "c2pnb176v1" */
3640      693,    /* "c2pnb208w1" */
3641      699,    /* "c2pnb272w1" */
3642      700,    /* "c2pnb304w1" */
3643      702,    /* "c2pnb368w1" */
3644      688,    /* "c2tnb191v1" */
3645      689,    /* "c2tnb191v2" */
3646      690,    /* "c2tnb191v3" */
3647      694,    /* "c2tnb239v1" */
3648      695,    /* "c2tnb239v2" */
3649      696,    /* "c2tnb239v3" */
3650      701,    /* "c2tnb359v1" */
3651      703,    /* "c2tnb431r1" */
3652      881,    /* "cACertificate" */
3653      483,    /* "cNAMERecord" */
3654      751,    /* "camellia-128-cbc" */
3655      962,    /* "camellia-128-ccm" */
3656      757,    /* "camellia-128-cfb" */
3657      760,    /* "camellia-128-cfb1" */
3658      763,    /* "camellia-128-cfb8" */
3659      964,    /* "camellia-128-cmac" */
3660      963,    /* "camellia-128-ctr" */
3661      754,    /* "camellia-128-ecb" */
3662      961,    /* "camellia-128-gcm" */
3663      766,    /* "camellia-128-ofb" */
3664      752,    /* "camellia-192-cbc" */
3665      966,    /* "camellia-192-ccm" */
3666      758,    /* "camellia-192-cfb" */
3667      761,    /* "camellia-192-cfb1" */
3668      764,    /* "camellia-192-cfb8" */
3669      968,    /* "camellia-192-cmac" */
3670      967,    /* "camellia-192-ctr" */
3671      755,    /* "camellia-192-ecb" */
3672      965,    /* "camellia-192-gcm" */
3673      767,    /* "camellia-192-ofb" */
3674      753,    /* "camellia-256-cbc" */
3675      970,    /* "camellia-256-ccm" */
3676      759,    /* "camellia-256-cfb" */
3677      762,    /* "camellia-256-cfb1" */
3678      765,    /* "camellia-256-cfb8" */
3679      972,    /* "camellia-256-cmac" */
3680      971,    /* "camellia-256-ctr" */
3681      756,    /* "camellia-256-ecb" */
3682      969,    /* "camellia-256-gcm" */
3683      768,    /* "camellia-256-ofb" */
3684      443,    /* "caseIgnoreIA5StringSyntax" */
3685      108,    /* "cast5-cbc" */
3686      110,    /* "cast5-cfb" */
3687      109,    /* "cast5-ecb" */
3688      111,    /* "cast5-ofb" */
3689      152,    /* "certBag" */
3690      677,    /* "certicom-arc" */
3691      517,    /* "certificate extensions" */
3692      883,    /* "certificateRevocationList" */
3693     1019,    /* "chacha20" */
3694     1018,    /* "chacha20-poly1305" */
3695       54,    /* "challengePassword" */
3696      407,    /* "characteristic-two-field" */
3697      395,    /* "clearance" */
3698      633,    /* "cleartext track 2" */
3699      894,    /* "cmac" */
3700       13,    /* "commonName" */
3701      513,    /* "content types" */
3702       50,    /* "contentType" */
3703       53,    /* "countersignature" */
3704     1090,    /* "countryCode3c" */
3705     1091,    /* "countryCode3n" */
3706       14,    /* "countryName" */
3707      153,    /* "crlBag" */
3708      884,    /* "crossCertificatePair" */
3709      806,    /* "cryptocom" */
3710      805,    /* "cryptopro" */
3711      500,    /* "dITRedirect" */
3712      451,    /* "dNSDomain" */
3713      495,    /* "dSAQuality" */
3714      434,    /* "data" */
3715      390,    /* "dcObject" */
3716      891,    /* "deltaRevocationList" */
3717       31,    /* "des-cbc" */
3718      643,    /* "des-cdmf" */
3719       30,    /* "des-cfb" */
3720      656,    /* "des-cfb1" */
3721      657,    /* "des-cfb8" */
3722       29,    /* "des-ecb" */
3723       32,    /* "des-ede" */
3724       43,    /* "des-ede-cbc" */
3725       60,    /* "des-ede-cfb" */
3726       62,    /* "des-ede-ofb" */
3727       33,    /* "des-ede3" */
3728       44,    /* "des-ede3-cbc" */
3729       61,    /* "des-ede3-cfb" */
3730      658,    /* "des-ede3-cfb1" */
3731      659,    /* "des-ede3-cfb8" */
3732       63,    /* "des-ede3-ofb" */
3733       45,    /* "des-ofb" */
3734      107,    /* "description" */
3735      871,    /* "destinationIndicator" */
3736       80,    /* "desx-cbc" */
3737      947,    /* "dh-cofactor-kdf" */
3738      946,    /* "dh-std-kdf" */
3739       28,    /* "dhKeyAgreement" */
3740      941,    /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
3741      942,    /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
3742      943,    /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
3743      944,    /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
3744      945,    /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
3745      936,    /* "dhSinglePass-stdDH-sha1kdf-scheme" */
3746      937,    /* "dhSinglePass-stdDH-sha224kdf-scheme" */
3747      938,    /* "dhSinglePass-stdDH-sha256kdf-scheme" */
3748      939,    /* "dhSinglePass-stdDH-sha384kdf-scheme" */
3749      940,    /* "dhSinglePass-stdDH-sha512kdf-scheme" */
3750       11,    /* "directory services (X.500)" */
3751      378,    /* "directory services - algorithms" */
3752      887,    /* "distinguishedName" */
3753      892,    /* "dmdName" */
3754      174,    /* "dnQualifier" */
3755     1092,    /* "dnsName" */
3756      447,    /* "document" */
3757      471,    /* "documentAuthor" */
3758      468,    /* "documentIdentifier" */
3759      472,    /* "documentLocation" */
3760      502,    /* "documentPublisher" */
3761      449,    /* "documentSeries" */
3762      469,    /* "documentTitle" */
3763      470,    /* "documentVersion" */
3764      380,    /* "dod" */
3765      391,    /* "domainComponent" */
3766      452,    /* "domainRelatedObject" */
3767      116,    /* "dsaEncryption" */
3768       67,    /* "dsaEncryption-old" */
3769       66,    /* "dsaWithSHA" */
3770      113,    /* "dsaWithSHA1" */
3771       70,    /* "dsaWithSHA1-old" */
3772      802,    /* "dsa_with_SHA224" */
3773      803,    /* "dsa_with_SHA256" */
3774     1108,    /* "dsa_with_SHA3-224" */
3775     1109,    /* "dsa_with_SHA3-256" */
3776     1110,    /* "dsa_with_SHA3-384" */
3777     1111,    /* "dsa_with_SHA3-512" */
3778     1106,    /* "dsa_with_SHA384" */
3779     1107,    /* "dsa_with_SHA512" */
3780      297,    /* "dvcs" */
3781      791,    /* "ecdsa-with-Recommended" */
3782      416,    /* "ecdsa-with-SHA1" */
3783      793,    /* "ecdsa-with-SHA224" */
3784      794,    /* "ecdsa-with-SHA256" */
3785      795,    /* "ecdsa-with-SHA384" */
3786      796,    /* "ecdsa-with-SHA512" */
3787      792,    /* "ecdsa-with-Specified" */
3788     1112,    /* "ecdsa_with_SHA3-224" */
3789     1113,    /* "ecdsa_with_SHA3-256" */
3790     1114,    /* "ecdsa_with_SHA3-384" */
3791     1115,    /* "ecdsa_with_SHA3-512" */
3792       48,    /* "emailAddress" */
3793      632,    /* "encrypted track 2" */
3794      885,    /* "enhancedSearchGuide" */
3795       56,    /* "extendedCertificateAttributes" */
3796      867,    /* "facsimileTelephoneNumber" */
3797      462,    /* "favouriteDrink" */
3798     1126,    /* "ffdhe2048" */
3799     1127,    /* "ffdhe3072" */
3800     1128,    /* "ffdhe4096" */
3801     1129,    /* "ffdhe6144" */
3802     1130,    /* "ffdhe8192" */
3803      453,    /* "friendlyCountry" */
3804      490,    /* "friendlyCountryName" */
3805      156,    /* "friendlyName" */
3806      631,    /* "generate cryptogram" */
3807      509,    /* "generationQualifier" */
3808      601,    /* "generic cryptogram" */
3809       99,    /* "givenName" */
3810      976,    /* "gost-mac-12" */
3811     1009,    /* "gost89-cbc" */
3812      814,    /* "gost89-cnt" */
3813      975,    /* "gost89-cnt-12" */
3814     1011,    /* "gost89-ctr" */
3815     1010,    /* "gost89-ecb" */
3816     1015,    /* "grasshopper-cbc" */
3817     1016,    /* "grasshopper-cfb" */
3818     1013,    /* "grasshopper-ctr" */
3819     1012,    /* "grasshopper-ecb" */
3820     1017,    /* "grasshopper-mac" */
3821     1014,    /* "grasshopper-ofb" */
3822     1036,    /* "hkdf" */
3823      855,    /* "hmac" */
3824      780,    /* "hmac-md5" */
3825      781,    /* "hmac-sha1" */
3826     1102,    /* "hmac-sha3-224" */
3827     1103,    /* "hmac-sha3-256" */
3828     1104,    /* "hmac-sha3-384" */
3829     1105,    /* "hmac-sha3-512" */
3830      797,    /* "hmacWithMD5" */
3831      163,    /* "hmacWithSHA1" */
3832      798,    /* "hmacWithSHA224" */
3833      799,    /* "hmacWithSHA256" */
3834      800,    /* "hmacWithSHA384" */
3835      801,    /* "hmacWithSHA512" */
3836      486,    /* "homePostalAddress" */
3837      473,    /* "homeTelephoneNumber" */
3838      466,    /* "host" */
3839      889,    /* "houseIdentifier" */
3840      442,    /* "iA5StringSyntax" */
3841      381,    /* "iana" */
3842      824,    /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
3843      825,    /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
3844      826,    /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
3845      827,    /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
3846      819,    /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
3847      829,    /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
3848      828,    /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
3849      830,    /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
3850      820,    /* "id-Gost28147-89-None-KeyMeshing" */
3851      823,    /* "id-Gost28147-89-TestParamSet" */
3852      840,    /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
3853      841,    /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
3854      842,    /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
3855      843,    /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
3856      844,    /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
3857      839,    /* "id-GostR3410-2001-TestParamSet" */
3858      832,    /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
3859      833,    /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
3860      834,    /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
3861      835,    /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
3862      836,    /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
3863      837,    /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
3864      838,    /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
3865      831,    /* "id-GostR3410-94-TestParamSet" */
3866      845,    /* "id-GostR3410-94-a" */
3867      846,    /* "id-GostR3410-94-aBis" */
3868      847,    /* "id-GostR3410-94-b" */
3869      848,    /* "id-GostR3410-94-bBis" */
3870      822,    /* "id-GostR3411-94-CryptoProParamSet" */
3871      821,    /* "id-GostR3411-94-TestParamSet" */
3872      266,    /* "id-aca" */
3873      355,    /* "id-aca-accessIdentity" */
3874      354,    /* "id-aca-authenticationInfo" */
3875      356,    /* "id-aca-chargingIdentity" */
3876      399,    /* "id-aca-encAttrs" */
3877      357,    /* "id-aca-group" */
3878      358,    /* "id-aca-role" */
3879      176,    /* "id-ad" */
3880      788,    /* "id-aes128-wrap" */
3881      897,    /* "id-aes128-wrap-pad" */
3882      789,    /* "id-aes192-wrap" */
3883      900,    /* "id-aes192-wrap-pad" */
3884      790,    /* "id-aes256-wrap" */
3885      903,    /* "id-aes256-wrap-pad" */
3886      262,    /* "id-alg" */
3887      893,    /* "id-alg-PWRI-KEK" */
3888      323,    /* "id-alg-des40" */
3889      326,    /* "id-alg-dh-pop" */
3890      325,    /* "id-alg-dh-sig-hmac-sha1" */
3891      324,    /* "id-alg-noSignature" */
3892      907,    /* "id-camellia128-wrap" */
3893      908,    /* "id-camellia192-wrap" */
3894      909,    /* "id-camellia256-wrap" */
3895      268,    /* "id-cct" */
3896      361,    /* "id-cct-PKIData" */
3897      362,    /* "id-cct-PKIResponse" */
3898      360,    /* "id-cct-crs" */
3899       81,    /* "id-ce" */
3900      680,    /* "id-characteristic-two-basis" */
3901      263,    /* "id-cmc" */
3902      334,    /* "id-cmc-addExtensions" */
3903      346,    /* "id-cmc-confirmCertAcceptance" */
3904      330,    /* "id-cmc-dataReturn" */
3905      336,    /* "id-cmc-decryptedPOP" */
3906      335,    /* "id-cmc-encryptedPOP" */
3907      339,    /* "id-cmc-getCRL" */
3908      338,    /* "id-cmc-getCert" */
3909      328,    /* "id-cmc-identification" */
3910      329,    /* "id-cmc-identityProof" */
3911      337,    /* "id-cmc-lraPOPWitness" */
3912      344,    /* "id-cmc-popLinkRandom" */
3913      345,    /* "id-cmc-popLinkWitness" */
3914      343,    /* "id-cmc-queryPending" */
3915      333,    /* "id-cmc-recipientNonce" */
3916      341,    /* "id-cmc-regInfo" */
3917      342,    /* "id-cmc-responseInfo" */
3918      340,    /* "id-cmc-revokeRequest" */
3919      332,    /* "id-cmc-senderNonce" */
3920      327,    /* "id-cmc-statusInfo" */
3921      331,    /* "id-cmc-transactionId" */
3922      787,    /* "id-ct-asciiTextWithCRLF" */
3923     1060,    /* "id-ct-xml" */
3924      408,    /* "id-ecPublicKey" */
3925      508,    /* "id-hex-multipart-message" */
3926      507,    /* "id-hex-partial-message" */
3927      260,    /* "id-it" */
3928      302,    /* "id-it-caKeyUpdateInfo" */
3929      298,    /* "id-it-caProtEncCert" */
3930      311,    /* "id-it-confirmWaitTime" */
3931      303,    /* "id-it-currentCRL" */
3932      300,    /* "id-it-encKeyPairTypes" */
3933      310,    /* "id-it-implicitConfirm" */
3934      308,    /* "id-it-keyPairParamRep" */
3935      307,    /* "id-it-keyPairParamReq" */
3936      312,    /* "id-it-origPKIMessage" */
3937      301,    /* "id-it-preferredSymmAlg" */
3938      309,    /* "id-it-revPassphrase" */
3939      299,    /* "id-it-signKeyPairTypes" */
3940      305,    /* "id-it-subscriptionRequest" */
3941      306,    /* "id-it-subscriptionResponse" */
3942      784,    /* "id-it-suppLangTags" */
3943      304,    /* "id-it-unsupportedOIDs" */
3944      128,    /* "id-kp" */
3945      280,    /* "id-mod-attribute-cert" */
3946      274,    /* "id-mod-cmc" */
3947      277,    /* "id-mod-cmp" */
3948      284,    /* "id-mod-cmp2000" */
3949      273,    /* "id-mod-crmf" */
3950      283,    /* "id-mod-dvcs" */
3951      275,    /* "id-mod-kea-profile-88" */
3952      276,    /* "id-mod-kea-profile-93" */
3953      282,    /* "id-mod-ocsp" */
3954      278,    /* "id-mod-qualified-cert-88" */
3955      279,    /* "id-mod-qualified-cert-93" */
3956      281,    /* "id-mod-timestamp-protocol" */
3957      264,    /* "id-on" */
3958      347,    /* "id-on-personalData" */
3959      265,    /* "id-pda" */
3960      352,    /* "id-pda-countryOfCitizenship" */
3961      353,    /* "id-pda-countryOfResidence" */
3962      348,    /* "id-pda-dateOfBirth" */
3963      351,    /* "id-pda-gender" */
3964      349,    /* "id-pda-placeOfBirth" */
3965      175,    /* "id-pe" */
3966     1031,    /* "id-pkinit" */
3967      261,    /* "id-pkip" */
3968      258,    /* "id-pkix-mod" */
3969      269,    /* "id-pkix1-explicit-88" */
3970      271,    /* "id-pkix1-explicit-93" */
3971      270,    /* "id-pkix1-implicit-88" */
3972      272,    /* "id-pkix1-implicit-93" */
3973      662,    /* "id-ppl" */
3974      267,    /* "id-qcs" */
3975      359,    /* "id-qcs-pkixQCSyntax-v1" */
3976      259,    /* "id-qt" */
3977      313,    /* "id-regCtrl" */
3978      316,    /* "id-regCtrl-authenticator" */
3979      319,    /* "id-regCtrl-oldCertID" */
3980      318,    /* "id-regCtrl-pkiArchiveOptions" */
3981      317,    /* "id-regCtrl-pkiPublicationInfo" */
3982      320,    /* "id-regCtrl-protocolEncrKey" */
3983      315,    /* "id-regCtrl-regToken" */
3984      314,    /* "id-regInfo" */
3985      322,    /* "id-regInfo-certReq" */
3986      321,    /* "id-regInfo-utf8Pairs" */
3987      191,    /* "id-smime-aa" */
3988      215,    /* "id-smime-aa-contentHint" */
3989      218,    /* "id-smime-aa-contentIdentifier" */
3990      221,    /* "id-smime-aa-contentReference" */
3991      240,    /* "id-smime-aa-dvcs-dvc" */
3992      217,    /* "id-smime-aa-encapContentType" */
3993      222,    /* "id-smime-aa-encrypKeyPref" */
3994      220,    /* "id-smime-aa-equivalentLabels" */
3995      232,    /* "id-smime-aa-ets-CertificateRefs" */
3996      233,    /* "id-smime-aa-ets-RevocationRefs" */
3997      238,    /* "id-smime-aa-ets-archiveTimeStamp" */
3998      237,    /* "id-smime-aa-ets-certCRLTimestamp" */
3999      234,    /* "id-smime-aa-ets-certValues" */
4000      227,    /* "id-smime-aa-ets-commitmentType" */
4001      231,    /* "id-smime-aa-ets-contentTimestamp" */
4002      236,    /* "id-smime-aa-ets-escTimeStamp" */
4003      230,    /* "id-smime-aa-ets-otherSigCert" */
4004      235,    /* "id-smime-aa-ets-revocationValues" */
4005      226,    /* "id-smime-aa-ets-sigPolicyId" */
4006      229,    /* "id-smime-aa-ets-signerAttr" */
4007      228,    /* "id-smime-aa-ets-signerLocation" */
4008      219,    /* "id-smime-aa-macValue" */
4009      214,    /* "id-smime-aa-mlExpandHistory" */
4010      216,    /* "id-smime-aa-msgSigDigest" */
4011      212,    /* "id-smime-aa-receiptRequest" */
4012      213,    /* "id-smime-aa-securityLabel" */
4013      239,    /* "id-smime-aa-signatureType" */
4014      223,    /* "id-smime-aa-signingCertificate" */
4015     1086,    /* "id-smime-aa-signingCertificateV2" */
4016      224,    /* "id-smime-aa-smimeEncryptCerts" */
4017      225,    /* "id-smime-aa-timeStampToken" */
4018      192,    /* "id-smime-alg" */
4019      243,    /* "id-smime-alg-3DESwrap" */
4020      246,    /* "id-smime-alg-CMS3DESwrap" */
4021      247,    /* "id-smime-alg-CMSRC2wrap" */
4022      245,    /* "id-smime-alg-ESDH" */
4023      241,    /* "id-smime-alg-ESDHwith3DES" */
4024      242,    /* "id-smime-alg-ESDHwithRC2" */
4025      244,    /* "id-smime-alg-RC2wrap" */
4026      193,    /* "id-smime-cd" */
4027      248,    /* "id-smime-cd-ldap" */
4028      190,    /* "id-smime-ct" */
4029      210,    /* "id-smime-ct-DVCSRequestData" */
4030      211,    /* "id-smime-ct-DVCSResponseData" */
4031      208,    /* "id-smime-ct-TDTInfo" */
4032      207,    /* "id-smime-ct-TSTInfo" */
4033      205,    /* "id-smime-ct-authData" */
4034     1059,    /* "id-smime-ct-authEnvelopedData" */
4035      786,    /* "id-smime-ct-compressedData" */
4036     1058,    /* "id-smime-ct-contentCollection" */
4037      209,    /* "id-smime-ct-contentInfo" */
4038      206,    /* "id-smime-ct-publishCert" */
4039      204,    /* "id-smime-ct-receipt" */
4040      195,    /* "id-smime-cti" */
4041      255,    /* "id-smime-cti-ets-proofOfApproval" */
4042      256,    /* "id-smime-cti-ets-proofOfCreation" */
4043      253,    /* "id-smime-cti-ets-proofOfDelivery" */
4044      251,    /* "id-smime-cti-ets-proofOfOrigin" */
4045      252,    /* "id-smime-cti-ets-proofOfReceipt" */
4046      254,    /* "id-smime-cti-ets-proofOfSender" */
4047      189,    /* "id-smime-mod" */
4048      196,    /* "id-smime-mod-cms" */
4049      197,    /* "id-smime-mod-ess" */
4050      202,    /* "id-smime-mod-ets-eSigPolicy-88" */
4051      203,    /* "id-smime-mod-ets-eSigPolicy-97" */
4052      200,    /* "id-smime-mod-ets-eSignature-88" */
4053      201,    /* "id-smime-mod-ets-eSignature-97" */
4054      199,    /* "id-smime-mod-msg-v3" */
4055      198,    /* "id-smime-mod-oid" */
4056      194,    /* "id-smime-spq" */
4057      250,    /* "id-smime-spq-ets-sqt-unotice" */
4058      249,    /* "id-smime-spq-ets-sqt-uri" */
4059      974,    /* "id-tc26" */
4060      991,    /* "id-tc26-agreement" */
4061      992,    /* "id-tc26-agreement-gost-3410-2012-256" */
4062      993,    /* "id-tc26-agreement-gost-3410-2012-512" */
4063      977,    /* "id-tc26-algorithms" */
4064      990,    /* "id-tc26-cipher" */
4065     1001,    /* "id-tc26-cipher-constants" */
4066      994,    /* "id-tc26-constants" */
4067      981,    /* "id-tc26-digest" */
4068     1000,    /* "id-tc26-digest-constants" */
4069     1002,    /* "id-tc26-gost-28147-constants" */
4070     1147,    /* "id-tc26-gost-3410-2012-256-constants" */
4071      996,    /* "id-tc26-gost-3410-2012-512-constants" */
4072      987,    /* "id-tc26-mac" */
4073      978,    /* "id-tc26-sign" */
4074      995,    /* "id-tc26-sign-constants" */
4075      984,    /* "id-tc26-signwithdigest" */
4076       34,    /* "idea-cbc" */
4077       35,    /* "idea-cfb" */
4078       36,    /* "idea-ecb" */
4079       46,    /* "idea-ofb" */
4080      676,    /* "identified-organization" */
4081      461,    /* "info" */
4082      101,    /* "initials" */
4083      869,    /* "internationaliSDNNumber" */
4084     1022,    /* "ipsec Internet Key Exchange" */
4085      749,    /* "ipsec3" */
4086      750,    /* "ipsec4" */
4087      181,    /* "iso" */
4088      623,    /* "issuer capabilities" */
4089      645,    /* "itu-t" */
4090      492,    /* "janetMailbox" */
4091      646,    /* "joint-iso-itu-t" */
4092      957,    /* "jurisdictionCountryName" */
4093      955,    /* "jurisdictionLocalityName" */
4094      956,    /* "jurisdictionStateOrProvinceName" */
4095      150,    /* "keyBag" */
4096      773,    /* "kisa" */
4097     1063,    /* "kx-any" */
4098     1039,    /* "kx-dhe" */
4099     1041,    /* "kx-dhe-psk" */
4100     1038,    /* "kx-ecdhe" */
4101     1040,    /* "kx-ecdhe-psk" */
4102     1045,    /* "kx-gost" */
4103     1043,    /* "kx-psk" */
4104     1037,    /* "kx-rsa" */
4105     1042,    /* "kx-rsa-psk" */
4106     1044,    /* "kx-srp" */
4107      477,    /* "lastModifiedBy" */
4108      476,    /* "lastModifiedTime" */
4109      157,    /* "localKeyID" */
4110       15,    /* "localityName" */
4111      480,    /* "mXRecord" */
4112      493,    /* "mailPreferenceOption" */
4113      467,    /* "manager" */
4114        3,    /* "md2" */
4115        7,    /* "md2WithRSAEncryption" */
4116      257,    /* "md4" */
4117      396,    /* "md4WithRSAEncryption" */
4118        4,    /* "md5" */
4119      114,    /* "md5-sha1" */
4120      104,    /* "md5WithRSA" */
4121        8,    /* "md5WithRSAEncryption" */
4122       95,    /* "mdc2" */
4123       96,    /* "mdc2WithRSA" */
4124      875,    /* "member" */
4125      602,    /* "merchant initiated auth" */
4126      514,    /* "message extensions" */
4127       51,    /* "messageDigest" */
4128      911,    /* "mgf1" */
4129      506,    /* "mime-mhs-bodies" */
4130      505,    /* "mime-mhs-headings" */
4131      488,    /* "mobileTelephoneNumber" */
4132      481,    /* "nSRecord" */
4133      173,    /* "name" */
4134      681,    /* "onBasis" */
4135      379,    /* "org" */
4136     1089,    /* "organizationIdentifier" */
4137       17,    /* "organizationName" */
4138      491,    /* "organizationalStatus" */
4139       18,    /* "organizationalUnitName" */
4140     1141,    /* "oscca" */
4141      475,    /* "otherMailbox" */
4142      876,    /* "owner" */
4143      935,    /* "pSpecified" */
4144      489,    /* "pagerTelephoneNumber" */
4145      782,    /* "password based MAC" */
4146      374,    /* "path" */
4147      621,    /* "payment gateway capabilities" */
4148        9,    /* "pbeWithMD2AndDES-CBC" */
4149      168,    /* "pbeWithMD2AndRC2-CBC" */
4150      112,    /* "pbeWithMD5AndCast5CBC" */
4151       10,    /* "pbeWithMD5AndDES-CBC" */
4152      169,    /* "pbeWithMD5AndRC2-CBC" */
4153      148,    /* "pbeWithSHA1And128BitRC2-CBC" */
4154      144,    /* "pbeWithSHA1And128BitRC4" */
4155      147,    /* "pbeWithSHA1And2-KeyTripleDES-CBC" */
4156      146,    /* "pbeWithSHA1And3-KeyTripleDES-CBC" */
4157      149,    /* "pbeWithSHA1And40BitRC2-CBC" */
4158      145,    /* "pbeWithSHA1And40BitRC4" */
4159      170,    /* "pbeWithSHA1AndDES-CBC" */
4160       68,    /* "pbeWithSHA1AndRC2-CBC" */
4161      499,    /* "personalSignature" */
4162      487,    /* "personalTitle" */
4163      464,    /* "photo" */
4164      863,    /* "physicalDeliveryOfficeName" */
4165      437,    /* "pilot" */
4166      439,    /* "pilotAttributeSyntax" */
4167      438,    /* "pilotAttributeType" */
4168      479,    /* "pilotAttributeType27" */
4169      456,    /* "pilotDSA" */
4170      441,    /* "pilotGroups" */
4171      444,    /* "pilotObject" */
4172      440,    /* "pilotObjectClass" */
4173      455,    /* "pilotOrganization" */
4174      445,    /* "pilotPerson" */
4175      186,    /* "pkcs1" */
4176       27,    /* "pkcs3" */
4177      187,    /* "pkcs5" */
4178       20,    /* "pkcs7" */
4179       21,    /* "pkcs7-data" */
4180       25,    /* "pkcs7-digestData" */
4181       26,    /* "pkcs7-encryptedData" */
4182       23,    /* "pkcs7-envelopedData" */
4183       24,    /* "pkcs7-signedAndEnvelopedData" */
4184       22,    /* "pkcs7-signedData" */
4185      151,    /* "pkcs8ShroudedKeyBag" */
4186       47,    /* "pkcs9" */
4187     1061,    /* "poly1305" */
4188      862,    /* "postOfficeBox" */
4189      861,    /* "postalAddress" */
4190      661,    /* "postalCode" */
4191      683,    /* "ppBasis" */
4192      872,    /* "preferredDeliveryMethod" */
4193      873,    /* "presentationAddress" */
4194      406,    /* "prime-field" */
4195      409,    /* "prime192v1" */
4196      410,    /* "prime192v2" */
4197      411,    /* "prime192v3" */
4198      412,    /* "prime239v1" */
4199      413,    /* "prime239v2" */
4200      414,    /* "prime239v3" */
4201      415,    /* "prime256v1" */
4202      886,    /* "protocolInformation" */
4203      510,    /* "pseudonym" */
4204      435,    /* "pss" */
4205      286,    /* "qcStatements" */
4206      457,    /* "qualityLabelledData" */
4207      450,    /* "rFC822localPart" */
4208       98,    /* "rc2-40-cbc" */
4209      166,    /* "rc2-64-cbc" */
4210       37,    /* "rc2-cbc" */
4211       39,    /* "rc2-cfb" */
4212       38,    /* "rc2-ecb" */
4213       40,    /* "rc2-ofb" */
4214        5,    /* "rc4" */
4215       97,    /* "rc4-40" */
4216      915,    /* "rc4-hmac-md5" */
4217      120,    /* "rc5-cbc" */
4218      122,    /* "rc5-cfb" */
4219      121,    /* "rc5-ecb" */
4220      123,    /* "rc5-ofb" */
4221      870,    /* "registeredAddress" */
4222      460,    /* "rfc822Mailbox" */
4223      117,    /* "ripemd160" */
4224      119,    /* "ripemd160WithRSA" */
4225      400,    /* "role" */
4226      877,    /* "roleOccupant" */
4227      448,    /* "room" */
4228      463,    /* "roomNumber" */
4229       19,    /* "rsa" */
4230        6,    /* "rsaEncryption" */
4231      644,    /* "rsaOAEPEncryptionSET" */
4232      377,    /* "rsaSignature" */
4233      919,    /* "rsaesOaep" */
4234      912,    /* "rsassaPss" */
4235      482,    /* "sOARecord" */
4236      155,    /* "safeContentsBag" */
4237      291,    /* "sbgp-autonomousSysNum" */
4238      290,    /* "sbgp-ipAddrBlock" */
4239      292,    /* "sbgp-routerIdentifier" */
4240      973,    /* "scrypt" */
4241      159,    /* "sdsiCertificate" */
4242      859,    /* "searchGuide" */
4243      704,    /* "secp112r1" */
4244      705,    /* "secp112r2" */
4245      706,    /* "secp128r1" */
4246      707,    /* "secp128r2" */
4247      708,    /* "secp160k1" */
4248      709,    /* "secp160r1" */
4249      710,    /* "secp160r2" */
4250      711,    /* "secp192k1" */
4251      712,    /* "secp224k1" */
4252      713,    /* "secp224r1" */
4253      714,    /* "secp256k1" */
4254      715,    /* "secp384r1" */
4255      716,    /* "secp521r1" */
4256      154,    /* "secretBag" */
4257      474,    /* "secretary" */
4258      717,    /* "sect113r1" */
4259      718,    /* "sect113r2" */
4260      719,    /* "sect131r1" */
4261      720,    /* "sect131r2" */
4262      721,    /* "sect163k1" */
4263      722,    /* "sect163r1" */
4264      723,    /* "sect163r2" */
4265      724,    /* "sect193r1" */
4266      725,    /* "sect193r2" */
4267      726,    /* "sect233k1" */
4268      727,    /* "sect233r1" */
4269      728,    /* "sect239k1" */
4270      729,    /* "sect283k1" */
4271      730,    /* "sect283r1" */
4272      731,    /* "sect409k1" */
4273      732,    /* "sect409r1" */
4274      733,    /* "sect571k1" */
4275      734,    /* "sect571r1" */
4276      635,    /* "secure device signature" */
4277      878,    /* "seeAlso" */
4278      777,    /* "seed-cbc" */
4279      779,    /* "seed-cfb" */
4280      776,    /* "seed-ecb" */
4281      778,    /* "seed-ofb" */
4282      105,    /* "serialNumber" */
4283      625,    /* "set-addPolicy" */
4284      515,    /* "set-attr" */
4285      518,    /* "set-brand" */
4286      638,    /* "set-brand-AmericanExpress" */
4287      637,    /* "set-brand-Diners" */
4288      636,    /* "set-brand-IATA-ATA" */
4289      639,    /* "set-brand-JCB" */
4290      641,    /* "set-brand-MasterCard" */
4291      642,    /* "set-brand-Novus" */
4292      640,    /* "set-brand-Visa" */
4293      516,    /* "set-policy" */
4294      607,    /* "set-policy-root" */
4295      624,    /* "set-rootKeyThumb" */
4296      620,    /* "setAttr-Cert" */
4297      628,    /* "setAttr-IssCap-CVM" */
4298      630,    /* "setAttr-IssCap-Sig" */
4299      629,    /* "setAttr-IssCap-T2" */
4300      627,    /* "setAttr-Token-B0Prime" */
4301      626,    /* "setAttr-Token-EMV" */
4302      622,    /* "setAttr-TokenType" */
4303      619,    /* "setCext-IssuerCapabilities" */
4304      615,    /* "setCext-PGWYcapabilities" */
4305      616,    /* "setCext-TokenIdentifier" */
4306      618,    /* "setCext-TokenType" */
4307      617,    /* "setCext-Track2Data" */
4308      611,    /* "setCext-cCertRequired" */
4309      609,    /* "setCext-certType" */
4310      608,    /* "setCext-hashedRoot" */
4311      610,    /* "setCext-merchData" */
4312      613,    /* "setCext-setExt" */
4313      614,    /* "setCext-setQualf" */
4314      612,    /* "setCext-tunneling" */
4315      540,    /* "setct-AcqCardCodeMsg" */
4316      576,    /* "setct-AcqCardCodeMsgTBE" */
4317      570,    /* "setct-AuthReqTBE" */
4318      534,    /* "setct-AuthReqTBS" */
4319      527,    /* "setct-AuthResBaggage" */
4320      571,    /* "setct-AuthResTBE" */
4321      572,    /* "setct-AuthResTBEX" */
4322      535,    /* "setct-AuthResTBS" */
4323      536,    /* "setct-AuthResTBSX" */
4324      528,    /* "setct-AuthRevReqBaggage" */
4325      577,    /* "setct-AuthRevReqTBE" */
4326      541,    /* "setct-AuthRevReqTBS" */
4327      529,    /* "setct-AuthRevResBaggage" */
4328      542,    /* "setct-AuthRevResData" */
4329      578,    /* "setct-AuthRevResTBE" */
4330      579,    /* "setct-AuthRevResTBEB" */
4331      543,    /* "setct-AuthRevResTBS" */
4332      573,    /* "setct-AuthTokenTBE" */
4333      537,    /* "setct-AuthTokenTBS" */
4334      600,    /* "setct-BCIDistributionTBS" */
4335      558,    /* "setct-BatchAdminReqData" */
4336      592,    /* "setct-BatchAdminReqTBE" */
4337      559,    /* "setct-BatchAdminResData" */
4338      593,    /* "setct-BatchAdminResTBE" */
4339      599,    /* "setct-CRLNotificationResTBS" */
4340      598,    /* "setct-CRLNotificationTBS" */
4341      580,    /* "setct-CapReqTBE" */
4342      581,    /* "setct-CapReqTBEX" */
4343      544,    /* "setct-CapReqTBS" */
4344      545,    /* "setct-CapReqTBSX" */
4345      546,    /* "setct-CapResData" */
4346      582,    /* "setct-CapResTBE" */
4347      583,    /* "setct-CapRevReqTBE" */
4348      584,    /* "setct-CapRevReqTBEX" */
4349      547,    /* "setct-CapRevReqTBS" */
4350      548,    /* "setct-CapRevReqTBSX" */
4351      549,    /* "setct-CapRevResData" */
4352      585,    /* "setct-CapRevResTBE" */
4353      538,    /* "setct-CapTokenData" */
4354      530,    /* "setct-CapTokenSeq" */
4355      574,    /* "setct-CapTokenTBE" */
4356      575,    /* "setct-CapTokenTBEX" */
4357      539,    /* "setct-CapTokenTBS" */
4358      560,    /* "setct-CardCInitResTBS" */
4359      566,    /* "setct-CertInqReqTBS" */
4360      563,    /* "setct-CertReqData" */
4361      595,    /* "setct-CertReqTBE" */
4362      596,    /* "setct-CertReqTBEX" */
4363      564,    /* "setct-CertReqTBS" */
4364      565,    /* "setct-CertResData" */
4365      597,    /* "setct-CertResTBE" */
4366      586,    /* "setct-CredReqTBE" */
4367      587,    /* "setct-CredReqTBEX" */
4368      550,    /* "setct-CredReqTBS" */
4369      551,    /* "setct-CredReqTBSX" */
4370      552,    /* "setct-CredResData" */
4371      588,    /* "setct-CredResTBE" */
4372      589,    /* "setct-CredRevReqTBE" */
4373      590,    /* "setct-CredRevReqTBEX" */
4374      553,    /* "setct-CredRevReqTBS" */
4375      554,    /* "setct-CredRevReqTBSX" */
4376      555,    /* "setct-CredRevResData" */
4377      591,    /* "setct-CredRevResTBE" */
4378      567,    /* "setct-ErrorTBS" */
4379      526,    /* "setct-HODInput" */
4380      561,    /* "setct-MeAqCInitResTBS" */
4381      522,    /* "setct-OIData" */
4382      519,    /* "setct-PANData" */
4383      521,    /* "setct-PANOnly" */
4384      520,    /* "setct-PANToken" */
4385      556,    /* "setct-PCertReqData" */
4386      557,    /* "setct-PCertResTBS" */
4387      523,    /* "setct-PI" */
4388      532,    /* "setct-PI-TBS" */
4389      524,    /* "setct-PIData" */
4390      525,    /* "setct-PIDataUnsigned" */
4391      568,    /* "setct-PIDualSignedTBE" */
4392      569,    /* "setct-PIUnsignedTBE" */
4393      531,    /* "setct-PInitResData" */
4394      533,    /* "setct-PResData" */
4395      594,    /* "setct-RegFormReqTBE" */
4396      562,    /* "setct-RegFormResTBS" */
4397      604,    /* "setext-pinAny" */
4398      603,    /* "setext-pinSecure" */
4399      605,    /* "setext-track2" */
4400       41,    /* "sha" */
4401       64,    /* "sha1" */
4402      115,    /* "sha1WithRSA" */
4403       65,    /* "sha1WithRSAEncryption" */
4404      675,    /* "sha224" */
4405      671,    /* "sha224WithRSAEncryption" */
4406      672,    /* "sha256" */
4407      668,    /* "sha256WithRSAEncryption" */
4408     1096,    /* "sha3-224" */
4409     1097,    /* "sha3-256" */
4410     1098,    /* "sha3-384" */
4411     1099,    /* "sha3-512" */
4412      673,    /* "sha384" */
4413      669,    /* "sha384WithRSAEncryption" */
4414      674,    /* "sha512" */
4415     1094,    /* "sha512-224" */
4416     1145,    /* "sha512-224WithRSAEncryption" */
4417     1095,    /* "sha512-256" */
4418     1146,    /* "sha512-256WithRSAEncryption" */
4419      670,    /* "sha512WithRSAEncryption" */
4420       42,    /* "shaWithRSAEncryption" */
4421     1100,    /* "shake128" */
4422     1101,    /* "shake256" */
4423       52,    /* "signingTime" */
4424      454,    /* "simpleSecurityObject" */
4425      496,    /* "singleLevelQuality" */
4426     1062,    /* "siphash" */
4427     1142,    /* "sm-scheme" */
4428     1143,    /* "sm3" */
4429     1144,    /* "sm3WithRSAEncryption" */
4430     1134,    /* "sm4-cbc" */
4431     1137,    /* "sm4-cfb" */
4432     1136,    /* "sm4-cfb1" */
4433     1138,    /* "sm4-cfb8" */
4434     1139,    /* "sm4-ctr" */
4435     1133,    /* "sm4-ecb" */
4436     1135,    /* "sm4-ofb" */
4437       16,    /* "stateOrProvinceName" */
4438      660,    /* "streetAddress" */
4439      498,    /* "subtreeMaximumQuality" */
4440      497,    /* "subtreeMinimumQuality" */
4441      890,    /* "supportedAlgorithms" */
4442      874,    /* "supportedApplicationContext" */
4443      100,    /* "surname" */
4444      864,    /* "telephoneNumber" */
4445      866,    /* "teletexTerminalIdentifier" */
4446      865,    /* "telexNumber" */
4447      459,    /* "textEncodedORAddress" */
4448      293,    /* "textNotice" */
4449      106,    /* "title" */
4450     1021,    /* "tls1-prf" */
4451      682,    /* "tpBasis" */
4452      436,    /* "ucl" */
4453        0,    /* "undefined" */
4454      102,    /* "uniqueIdentifier" */
4455      888,    /* "uniqueMember" */
4456       55,    /* "unstructuredAddress" */
4457       49,    /* "unstructuredName" */
4458      880,    /* "userCertificate" */
4459      465,    /* "userClass" */
4460      458,    /* "userId" */
4461      879,    /* "userPassword" */
4462      373,    /* "valid" */
4463      678,    /* "wap" */
4464      679,    /* "wap-wsg" */
4465      735,    /* "wap-wsg-idm-ecid-wtls1" */
4466      743,    /* "wap-wsg-idm-ecid-wtls10" */
4467      744,    /* "wap-wsg-idm-ecid-wtls11" */
4468      745,    /* "wap-wsg-idm-ecid-wtls12" */
4469      736,    /* "wap-wsg-idm-ecid-wtls3" */
4470      737,    /* "wap-wsg-idm-ecid-wtls4" */
4471      738,    /* "wap-wsg-idm-ecid-wtls5" */
4472      739,    /* "wap-wsg-idm-ecid-wtls6" */
4473      740,    /* "wap-wsg-idm-ecid-wtls7" */
4474      741,    /* "wap-wsg-idm-ecid-wtls8" */
4475      742,    /* "wap-wsg-idm-ecid-wtls9" */
4476      804,    /* "whirlpool" */
4477      868,    /* "x121Address" */
4478      503,    /* "x500UniqueIdentifier" */
4479      158,    /* "x509Certificate" */
4480      160,    /* "x509Crl" */
4481      125,    /* "zlib compression" */
4482 };
4483
4484 #define NUM_OBJ 1030
4485 static const unsigned int obj_objs[NUM_OBJ] = {
4486        0,    /* OBJ_undef                        0 */
4487      181,    /* OBJ_iso                          1 */
4488      393,    /* OBJ_joint_iso_ccitt              OBJ_joint_iso_itu_t */
4489      404,    /* OBJ_ccitt                        OBJ_itu_t */
4490      645,    /* OBJ_itu_t                        0 */
4491      646,    /* OBJ_joint_iso_itu_t              2 */
4492      434,    /* OBJ_data                         0 9 */
4493      182,    /* OBJ_member_body                  1 2 */
4494      379,    /* OBJ_org                          1 3 */
4495      676,    /* OBJ_identified_organization      1 3 */
4496       11,    /* OBJ_X500                         2 5 */
4497      647,    /* OBJ_international_organizations  2 23 */
4498      380,    /* OBJ_dod                          1 3 6 */
4499       12,    /* OBJ_X509                         2 5 4 */
4500      378,    /* OBJ_X500algorithms               2 5 8 */
4501       81,    /* OBJ_id_ce                        2 5 29 */
4502      512,    /* OBJ_id_set                       2 23 42 */
4503      678,    /* OBJ_wap                          2 23 43 */
4504      435,    /* OBJ_pss                          0 9 2342 */
4505     1140,    /* OBJ_ISO_CN                       1 2 156 */
4506      183,    /* OBJ_ISO_US                       1 2 840 */
4507      381,    /* OBJ_iana                         1 3 6 1 */
4508     1034,    /* OBJ_X25519                       1 3 101 110 */
4509     1035,    /* OBJ_X448                         1 3 101 111 */
4510     1087,    /* OBJ_ED25519                      1 3 101 112 */
4511     1088,    /* OBJ_ED448                        1 3 101 113 */
4512      677,    /* OBJ_certicom_arc                 1 3 132 */
4513      394,    /* OBJ_selected_attribute_types     2 5 1 5 */
4514       13,    /* OBJ_commonName                   2 5 4 3 */
4515      100,    /* OBJ_surname                      2 5 4 4 */
4516      105,    /* OBJ_serialNumber                 2 5 4 5 */
4517       14,    /* OBJ_countryName                  2 5 4 6 */
4518       15,    /* OBJ_localityName                 2 5 4 7 */
4519       16,    /* OBJ_stateOrProvinceName          2 5 4 8 */
4520      660,    /* OBJ_streetAddress                2 5 4 9 */
4521       17,    /* OBJ_organizationName             2 5 4 10 */
4522       18,    /* OBJ_organizationalUnitName       2 5 4 11 */
4523      106,    /* OBJ_title                        2 5 4 12 */
4524      107,    /* OBJ_description                  2 5 4 13 */
4525      859,    /* OBJ_searchGuide                  2 5 4 14 */
4526      860,    /* OBJ_businessCategory             2 5 4 15 */
4527      861,    /* OBJ_postalAddress                2 5 4 16 */
4528      661,    /* OBJ_postalCode                   2 5 4 17 */
4529      862,    /* OBJ_postOfficeBox                2 5 4 18 */
4530      863,    /* OBJ_physicalDeliveryOfficeName   2 5 4 19 */
4531      864,    /* OBJ_telephoneNumber              2 5 4 20 */
4532      865,    /* OBJ_telexNumber                  2 5 4 21 */
4533      866,    /* OBJ_teletexTerminalIdentifier    2 5 4 22 */
4534      867,    /* OBJ_facsimileTelephoneNumber     2 5 4 23 */
4535      868,    /* OBJ_x121Address                  2 5 4 24 */
4536      869,    /* OBJ_internationaliSDNNumber      2 5 4 25 */
4537      870,    /* OBJ_registeredAddress            2 5 4 26 */
4538      871,    /* OBJ_destinationIndicator         2 5 4 27 */
4539      872,    /* OBJ_preferredDeliveryMethod      2 5 4 28 */
4540      873,    /* OBJ_presentationAddress          2 5 4 29 */
4541      874,    /* OBJ_supportedApplicationContext  2 5 4 30 */
4542      875,    /* OBJ_member                       2 5 4 31 */
4543      876,    /* OBJ_owner                        2 5 4 32 */
4544      877,    /* OBJ_roleOccupant                 2 5 4 33 */
4545      878,    /* OBJ_seeAlso                      2 5 4 34 */
4546      879,    /* OBJ_userPassword                 2 5 4 35 */
4547      880,    /* OBJ_userCertificate              2 5 4 36 */
4548      881,    /* OBJ_cACertificate                2 5 4 37 */
4549      882,    /* OBJ_authorityRevocationList      2 5 4 38 */
4550      883,    /* OBJ_certificateRevocationList    2 5 4 39 */
4551      884,    /* OBJ_crossCertificatePair         2 5 4 40 */
4552      173,    /* OBJ_name                         2 5 4 41 */
4553       99,    /* OBJ_givenName                    2 5 4 42 */
4554      101,    /* OBJ_initials                     2 5 4 43 */
4555      509,    /* OBJ_generationQualifier          2 5 4 44 */
4556      503,    /* OBJ_x500UniqueIdentifier         2 5 4 45 */
4557      174,    /* OBJ_dnQualifier                  2 5 4 46 */
4558      885,    /* OBJ_enhancedSearchGuide          2 5 4 47 */
4559      886,    /* OBJ_protocolInformation          2 5 4 48 */
4560      887,    /* OBJ_distinguishedName            2 5 4 49 */
4561      888,    /* OBJ_uniqueMember                 2 5 4 50 */
4562      889,    /* OBJ_houseIdentifier              2 5 4 51 */
4563      890,    /* OBJ_supportedAlgorithms          2 5 4 52 */
4564      891,    /* OBJ_deltaRevocationList          2 5 4 53 */
4565      892,    /* OBJ_dmdName                      2 5 4 54 */
4566      510,    /* OBJ_pseudonym                    2 5 4 65 */
4567      400,    /* OBJ_role                         2 5 4 72 */
4568     1089,    /* OBJ_organizationIdentifier       2 5 4 97 */
4569     1090,    /* OBJ_countryCode3c                2 5 4 98 */
4570     1091,    /* OBJ_countryCode3n                2 5 4 99 */
4571     1092,    /* OBJ_dnsName                      2 5 4 100 */
4572      769,    /* OBJ_subject_directory_attributes 2 5 29 9 */
4573       82,    /* OBJ_subject_key_identifier       2 5 29 14 */
4574       83,    /* OBJ_key_usage                    2 5 29 15 */
4575       84,    /* OBJ_private_key_usage_period     2 5 29 16 */
4576       85,    /* OBJ_subject_alt_name             2 5 29 17 */
4577       86,    /* OBJ_issuer_alt_name              2 5 29 18 */
4578       87,    /* OBJ_basic_constraints            2 5 29 19 */
4579       88,    /* OBJ_crl_number                   2 5 29 20 */
4580      141,    /* OBJ_crl_reason                   2 5 29 21 */
4581      430,    /* OBJ_hold_instruction_code        2 5 29 23 */
4582      142,    /* OBJ_invalidity_date              2 5 29 24 */
4583      140,    /* OBJ_delta_crl                    2 5 29 27 */
4584      770,    /* OBJ_issuing_distribution_point   2 5 29 28 */
4585      771,    /* OBJ_certificate_issuer           2 5 29 29 */
4586      666,    /* OBJ_name_constraints             2 5 29 30 */
4587      103,    /* OBJ_crl_distribution_points      2 5 29 31 */
4588       89,    /* OBJ_certificate_policies         2 5 29 32 */
4589      747,    /* OBJ_policy_mappings              2 5 29 33 */
4590       90,    /* OBJ_authority_key_identifier     2 5 29 35 */
4591      401,    /* OBJ_policy_constraints           2 5 29 36 */
4592      126,    /* OBJ_ext_key_usage                2 5 29 37 */
4593      857,    /* OBJ_freshest_crl                 2 5 29 46 */
4594      748,    /* OBJ_inhibit_any_policy           2 5 29 54 */
4595      402,    /* OBJ_target_information           2 5 29 55 */
4596      403,    /* OBJ_no_rev_avail                 2 5 29 56 */
4597      513,    /* OBJ_set_ctype                    2 23 42 0 */
4598      514,    /* OBJ_set_msgExt                   2 23 42 1 */
4599      515,    /* OBJ_set_attr                     2 23 42 3 */
4600      516,    /* OBJ_set_policy                   2 23 42 5 */
4601      517,    /* OBJ_set_certExt                  2 23 42 7 */
4602      518,    /* OBJ_set_brand                    2 23 42 8 */
4603      679,    /* OBJ_wap_wsg                      2 23 43 1 */
4604      382,    /* OBJ_Directory                    1 3 6 1 1 */
4605      383,    /* OBJ_Management                   1 3 6 1 2 */
4606      384,    /* OBJ_Experimental                 1 3 6 1 3 */
4607      385,    /* OBJ_Private                      1 3 6 1 4 */
4608      386,    /* OBJ_Security                     1 3 6 1 5 */
4609      387,    /* OBJ_SNMPv2                       1 3 6 1 6 */
4610      388,    /* OBJ_Mail                         1 3 6 1 7 */
4611      376,    /* OBJ_algorithm                    1 3 14 3 2 */
4612      395,    /* OBJ_clearance                    2 5 1 5 55 */
4613       19,    /* OBJ_rsa                          2 5 8 1 1 */
4614       96,    /* OBJ_mdc2WithRSA                  2 5 8 3 100 */
4615       95,    /* OBJ_mdc2                         2 5 8 3 101 */
4616      746,    /* OBJ_any_policy                   2 5 29 32 0 */
4617      910,    /* OBJ_anyExtendedKeyUsage          2 5 29 37 0 */
4618      519,    /* OBJ_setct_PANData                2 23 42 0 0 */
4619      520,    /* OBJ_setct_PANToken               2 23 42 0 1 */
4620      521,    /* OBJ_setct_PANOnly                2 23 42 0 2 */
4621      522,    /* OBJ_setct_OIData                 2 23 42 0 3 */
4622      523,    /* OBJ_setct_PI                     2 23 42 0 4 */
4623      524,    /* OBJ_setct_PIData                 2 23 42 0 5 */
4624      525,    /* OBJ_setct_PIDataUnsigned         2 23 42 0 6 */
4625      526,    /* OBJ_setct_HODInput               2 23 42 0 7 */
4626      527,    /* OBJ_setct_AuthResBaggage         2 23 42 0 8 */
4627      528,    /* OBJ_setct_AuthRevReqBaggage      2 23 42 0 9 */
4628      529,    /* OBJ_setct_AuthRevResBaggage      2 23 42 0 10 */
4629      530,    /* OBJ_setct_CapTokenSeq            2 23 42 0 11 */
4630      531,    /* OBJ_setct_PInitResData           2 23 42 0 12 */
4631      532,    /* OBJ_setct_PI_TBS                 2 23 42 0 13 */
4632      533,    /* OBJ_setct_PResData               2 23 42 0 14 */
4633      534,    /* OBJ_setct_AuthReqTBS             2 23 42 0 16 */
4634      535,    /* OBJ_setct_AuthResTBS             2 23 42 0 17 */
4635      536,    /* OBJ_setct_AuthResTBSX            2 23 42 0 18 */
4636      537,    /* OBJ_setct_AuthTokenTBS           2 23 42 0 19 */
4637      538,    /* OBJ_setct_CapTokenData           2 23 42 0 20 */
4638      539,    /* OBJ_setct_CapTokenTBS            2 23 42 0 21 */
4639      540,    /* OBJ_setct_AcqCardCodeMsg         2 23 42 0 22 */
4640      541,    /* OBJ_setct_AuthRevReqTBS          2 23 42 0 23 */
4641      542,    /* OBJ_setct_AuthRevResData         2 23 42 0 24 */
4642      543,    /* OBJ_setct_AuthRevResTBS          2 23 42 0 25 */
4643      544,    /* OBJ_setct_CapReqTBS              2 23 42 0 26 */
4644      545,    /* OBJ_setct_CapReqTBSX             2 23 42 0 27 */
4645      546,    /* OBJ_setct_CapResData             2 23 42 0 28 */
4646      547,    /* OBJ_setct_CapRevReqTBS           2 23 42 0 29 */
4647      548,    /* OBJ_setct_CapRevReqTBSX          2 23 42 0 30 */
4648      549,    /* OBJ_setct_CapRevResData          2 23 42 0 31 */
4649      550,    /* OBJ_setct_CredReqTBS             2 23 42 0 32 */
4650      551,    /* OBJ_setct_CredReqTBSX            2 23 42 0 33 */
4651      552,    /* OBJ_setct_CredResData            2 23 42 0 34 */
4652      553,    /* OBJ_setct_CredRevReqTBS          2 23 42 0 35 */
4653      554,    /* OBJ_setct_CredRevReqTBSX         2 23 42 0 36 */
4654      555,    /* OBJ_setct_CredRevResData         2 23 42 0 37 */
4655      556,    /* OBJ_setct_PCertReqData           2 23 42 0 38 */
4656      557,    /* OBJ_setct_PCertResTBS            2 23 42 0 39 */
4657      558,    /* OBJ_setct_BatchAdminReqData      2 23 42 0 40 */
4658      559,    /* OBJ_setct_BatchAdminResData      2 23 42 0 41 */
4659      560,    /* OBJ_setct_CardCInitResTBS        2 23 42 0 42 */
4660      561,    /* OBJ_setct_MeAqCInitResTBS        2 23 42 0 43 */
4661      562,    /* OBJ_setct_RegFormResTBS          2 23 42 0 44 */
4662      563,    /* OBJ_setct_CertReqData            2 23 42 0 45 */
4663      564,    /* OBJ_setct_CertReqTBS             2 23 42 0 46 */
4664      565,    /* OBJ_setct_CertResData            2 23 42 0 47 */
4665      566,    /* OBJ_setct_CertInqReqTBS          2 23 42 0 48 */
4666      567,    /* OBJ_setct_ErrorTBS               2 23 42 0 49 */
4667      568,    /* OBJ_setct_PIDualSignedTBE        2 23 42 0 50 */
4668      569,    /* OBJ_setct_PIUnsignedTBE          2 23 42 0 51 */
4669      570,    /* OBJ_setct_AuthReqTBE             2 23 42 0 52 */
4670      571,    /* OBJ_setct_AuthResTBE             2 23 42 0 53 */
4671      572,    /* OBJ_setct_AuthResTBEX            2 23 42 0 54 */
4672      573,    /* OBJ_setct_AuthTokenTBE           2 23 42 0 55 */
4673      574,    /* OBJ_setct_CapTokenTBE            2 23 42 0 56 */
4674      575,    /* OBJ_setct_CapTokenTBEX           2 23 42 0 57 */
4675      576,    /* OBJ_setct_AcqCardCodeMsgTBE      2 23 42 0 58 */
4676      577,    /* OBJ_setct_AuthRevReqTBE          2 23 42 0 59 */
4677      578,    /* OBJ_setct_AuthRevResTBE          2 23 42 0 60 */
4678      579,    /* OBJ_setct_AuthRevResTBEB         2 23 42 0 61 */
4679      580,    /* OBJ_setct_CapReqTBE              2 23 42 0 62 */
4680      581,    /* OBJ_setct_CapReqTBEX             2 23 42 0 63 */
4681      582,    /* OBJ_setct_CapResTBE              2 23 42 0 64 */
4682      583,    /* OBJ_setct_CapRevReqTBE           2 23 42 0 65 */
4683      584,    /* OBJ_setct_CapRevReqTBEX          2 23 42 0 66 */
4684      585,    /* OBJ_setct_CapRevResTBE           2 23 42 0 67 */
4685      586,    /* OBJ_setct_CredReqTBE             2 23 42 0 68 */
4686      587,    /* OBJ_setct_CredReqTBEX            2 23 42 0 69 */
4687      588,    /* OBJ_setct_CredResTBE             2 23 42 0 70 */
4688      589,    /* OBJ_setct_CredRevReqTBE          2 23 42 0 71 */
4689      590,    /* OBJ_setct_CredRevReqTBEX         2 23 42 0 72 */
4690      591,    /* OBJ_setct_CredRevResTBE          2 23 42 0 73 */
4691      592,    /* OBJ_setct_BatchAdminReqTBE       2 23 42 0 74 */
4692      593,    /* OBJ_setct_BatchAdminResTBE       2 23 42 0 75 */
4693      594,    /* OBJ_setct_RegFormReqTBE          2 23 42 0 76 */
4694      595,    /* OBJ_setct_CertReqTBE             2 23 42 0 77 */
4695      596,    /* OBJ_setct_CertReqTBEX            2 23 42 0 78 */
4696      597,    /* OBJ_setct_CertResTBE             2 23 42 0 79 */
4697      598,    /* OBJ_setct_CRLNotificationTBS     2 23 42 0 80 */
4698      599,    /* OBJ_setct_CRLNotificationResTBS  2 23 42 0 81 */
4699      600,    /* OBJ_setct_BCIDistributionTBS     2 23 42 0 82 */
4700      601,    /* OBJ_setext_genCrypt              2 23 42 1 1 */
4701      602,    /* OBJ_setext_miAuth                2 23 42 1 3 */
4702      603,    /* OBJ_setext_pinSecure             2 23 42 1 4 */
4703      604,    /* OBJ_setext_pinAny                2 23 42 1 5 */
4704      605,    /* OBJ_setext_track2                2 23 42 1 7 */
4705      606,    /* OBJ_setext_cv                    2 23 42 1 8 */
4706      620,    /* OBJ_setAttr_Cert                 2 23 42 3 0 */
4707      621,    /* OBJ_setAttr_PGWYcap              2 23 42 3 1 */
4708      622,    /* OBJ_setAttr_TokenType            2 23 42 3 2 */
4709      623,    /* OBJ_setAttr_IssCap               2 23 42 3 3 */
4710      607,    /* OBJ_set_policy_root              2 23 42 5 0 */
4711      608,    /* OBJ_setCext_hashedRoot           2 23 42 7 0 */
4712      609,    /* OBJ_setCext_certType             2 23 42 7 1 */
4713      610,    /* OBJ_setCext_merchData            2 23 42 7 2 */
4714      611,    /* OBJ_setCext_cCertRequired        2 23 42 7 3 */
4715      612,    /* OBJ_setCext_tunneling            2 23 42 7 4 */
4716      613,    /* OBJ_setCext_setExt               2 23 42 7 5 */
4717      614,    /* OBJ_setCext_setQualf             2 23 42 7 6 */
4718      615,    /* OBJ_setCext_PGWYcapabilities     2 23 42 7 7 */
4719      616,    /* OBJ_setCext_TokenIdentifier      2 23 42 7 8 */
4720      617,    /* OBJ_setCext_Track2Data           2 23 42 7 9 */
4721      618,    /* OBJ_setCext_TokenType            2 23 42 7 10 */
4722      619,    /* OBJ_setCext_IssuerCapabilities   2 23 42 7 11 */
4723      636,    /* OBJ_set_brand_IATA_ATA           2 23 42 8 1 */
4724      640,    /* OBJ_set_brand_Visa               2 23 42 8 4 */
4725      641,    /* OBJ_set_brand_MasterCard         2 23 42 8 5 */
4726      637,    /* OBJ_set_brand_Diners             2 23 42 8 30 */
4727      638,    /* OBJ_set_brand_AmericanExpress    2 23 42 8 34 */
4728      639,    /* OBJ_set_brand_JCB                2 23 42 8 35 */
4729     1141,    /* OBJ_oscca                        1 2 156 10197 */
4730      805,    /* OBJ_cryptopro                    1 2 643 2 2 */
4731      806,    /* OBJ_cryptocom                    1 2 643 2 9 */
4732      974,    /* OBJ_id_tc26                      1 2 643 7 1 */
4733     1005,    /* OBJ_OGRN                         1 2 643 100 1 */
4734     1006,    /* OBJ_SNILS                        1 2 643 100 3 */
4735     1007,    /* OBJ_subjectSignTool              1 2 643 100 111 */
4736     1008,    /* OBJ_issuerSignTool               1 2 643 100 112 */
4737      184,    /* OBJ_X9_57                        1 2 840 10040 */
4738      405,    /* OBJ_ansi_X9_62                   1 2 840 10045 */
4739      389,    /* OBJ_Enterprises                  1 3 6 1 4 1 */
4740      504,    /* OBJ_mime_mhs                     1 3 6 1 7 1 */
4741      104,    /* OBJ_md5WithRSA                   1 3 14 3 2 3 */
4742       29,    /* OBJ_des_ecb                      1 3 14 3 2 6 */
4743       31,    /* OBJ_des_cbc                      1 3 14 3 2 7 */
4744       45,    /* OBJ_des_ofb64                    1 3 14 3 2 8 */
4745       30,    /* OBJ_des_cfb64                    1 3 14 3 2 9 */
4746      377,    /* OBJ_rsaSignature                 1 3 14 3 2 11 */
4747       67,    /* OBJ_dsa_2                        1 3 14 3 2 12 */
4748       66,    /* OBJ_dsaWithSHA                   1 3 14 3 2 13 */
4749       42,    /* OBJ_shaWithRSAEncryption         1 3 14 3 2 15 */
4750       32,    /* OBJ_des_ede_ecb                  1 3 14 3 2 17 */
4751       41,    /* OBJ_sha                          1 3 14 3 2 18 */
4752       64,    /* OBJ_sha1                         1 3 14 3 2 26 */
4753       70,    /* OBJ_dsaWithSHA1_2                1 3 14 3 2 27 */
4754      115,    /* OBJ_sha1WithRSA                  1 3 14 3 2 29 */
4755      117,    /* OBJ_ripemd160                    1 3 36 3 2 1 */
4756     1093,    /* OBJ_x509ExtAdmission             1 3 36 8 3 3 */
4757      143,    /* OBJ_sxnet                        1 3 101 1 4 1 */
4758      721,    /* OBJ_sect163k1                    1 3 132 0 1 */
4759      722,    /* OBJ_sect163r1                    1 3 132 0 2 */
4760      728,    /* OBJ_sect239k1                    1 3 132 0 3 */
4761      717,    /* OBJ_sect113r1                    1 3 132 0 4 */
4762      718,    /* OBJ_sect113r2                    1 3 132 0 5 */
4763      704,    /* OBJ_secp112r1                    1 3 132 0 6 */
4764      705,    /* OBJ_secp112r2                    1 3 132 0 7 */
4765      709,    /* OBJ_secp160r1                    1 3 132 0 8 */
4766      708,    /* OBJ_secp160k1                    1 3 132 0 9 */
4767      714,    /* OBJ_secp256k1                    1 3 132 0 10 */
4768      723,    /* OBJ_sect163r2                    1 3 132 0 15 */
4769      729,    /* OBJ_sect283k1                    1 3 132 0 16 */
4770      730,    /* OBJ_sect283r1                    1 3 132 0 17 */
4771      719,    /* OBJ_sect131r1                    1 3 132 0 22 */
4772      720,    /* OBJ_sect131r2                    1 3 132 0 23 */
4773      724,    /* OBJ_sect193r1                    1 3 132 0 24 */
4774      725,    /* OBJ_sect193r2                    1 3 132 0 25 */
4775      726,    /* OBJ_sect233k1                    1 3 132 0 26 */
4776      727,    /* OBJ_sect233r1                    1 3 132 0 27 */
4777      706,    /* OBJ_secp128r1                    1 3 132 0 28 */
4778      707,    /* OBJ_secp128r2                    1 3 132 0 29 */
4779      710,    /* OBJ_secp160r2                    1 3 132 0 30 */
4780      711,    /* OBJ_secp192k1                    1 3 132 0 31 */
4781      712,    /* OBJ_secp224k1                    1 3 132 0 32 */
4782      713,    /* OBJ_secp224r1                    1 3 132 0 33 */
4783      715,    /* OBJ_secp384r1                    1 3 132 0 34 */
4784      716,    /* OBJ_secp521r1                    1 3 132 0 35 */
4785      731,    /* OBJ_sect409k1                    1 3 132 0 36 */
4786      732,    /* OBJ_sect409r1                    1 3 132 0 37 */
4787      733,    /* OBJ_sect571k1                    1 3 132 0 38 */
4788      734,    /* OBJ_sect571r1                    1 3 132 0 39 */
4789      624,    /* OBJ_set_rootKeyThumb             2 23 42 3 0 0 */
4790      625,    /* OBJ_set_addPolicy                2 23 42 3 0 1 */
4791      626,    /* OBJ_setAttr_Token_EMV            2 23 42 3 2 1 */
4792      627,    /* OBJ_setAttr_Token_B0Prime        2 23 42 3 2 2 */
4793      628,    /* OBJ_setAttr_IssCap_CVM           2 23 42 3 3 3 */
4794      629,    /* OBJ_setAttr_IssCap_T2            2 23 42 3 3 4 */
4795      630,    /* OBJ_setAttr_IssCap_Sig           2 23 42 3 3 5 */
4796      642,    /* OBJ_set_brand_Novus              2 23 42 8 6011 */
4797      735,    /* OBJ_wap_wsg_idm_ecid_wtls1       2 23 43 1 4 1 */
4798      736,    /* OBJ_wap_wsg_idm_ecid_wtls3       2 23 43 1 4 3 */
4799      737,    /* OBJ_wap_wsg_idm_ecid_wtls4       2 23 43 1 4 4 */
4800      738,    /* OBJ_wap_wsg_idm_ecid_wtls5       2 23 43 1 4 5 */
4801      739,    /* OBJ_wap_wsg_idm_ecid_wtls6       2 23 43 1 4 6 */
4802      740,    /* OBJ_wap_wsg_idm_ecid_wtls7       2 23 43 1 4 7 */
4803      741,    /* OBJ_wap_wsg_idm_ecid_wtls8       2 23 43 1 4 8 */
4804      742,    /* OBJ_wap_wsg_idm_ecid_wtls9       2 23 43 1 4 9 */
4805      743,    /* OBJ_wap_wsg_idm_ecid_wtls10      2 23 43 1 4 10 */
4806      744,    /* OBJ_wap_wsg_idm_ecid_wtls11      2 23 43 1 4 11 */
4807      745,    /* OBJ_wap_wsg_idm_ecid_wtls12      2 23 43 1 4 12 */
4808      804,    /* OBJ_whirlpool                    1 0 10118 3 0 55 */
4809     1142,    /* OBJ_sm_scheme                    1 2 156 10197 1 */
4810      773,    /* OBJ_kisa                         1 2 410 200004 */
4811      807,    /* OBJ_id_GostR3411_94_with_GostR3410_2001 1 2 643 2 2 3 */
4812      808,    /* OBJ_id_GostR3411_94_with_GostR3410_94 1 2 643 2 2 4 */
4813      809,    /* OBJ_id_GostR3411_94              1 2 643 2 2 9 */
4814      810,    /* OBJ_id_HMACGostR3411_94          1 2 643 2 2 10 */
4815      811,    /* OBJ_id_GostR3410_2001            1 2 643 2 2 19 */
4816      812,    /* OBJ_id_GostR3410_94              1 2 643 2 2 20 */
4817      813,    /* OBJ_id_Gost28147_89              1 2 643 2 2 21 */
4818      815,    /* OBJ_id_Gost28147_89_MAC          1 2 643 2 2 22 */
4819      816,    /* OBJ_id_GostR3411_94_prf          1 2 643 2 2 23 */
4820      817,    /* OBJ_id_GostR3410_2001DH          1 2 643 2 2 98 */
4821      818,    /* OBJ_id_GostR3410_94DH            1 2 643 2 2 99 */
4822      977,    /* OBJ_id_tc26_algorithms           1 2 643 7 1 1 */
4823      994,    /* OBJ_id_tc26_constants            1 2 643 7 1 2 */
4824        1,    /* OBJ_rsadsi                       1 2 840 113549 */
4825      185,    /* OBJ_X9cm                         1 2 840 10040 4 */
4826     1031,    /* OBJ_id_pkinit                    1 3 6 1 5 2 3 */
4827      127,    /* OBJ_id_pkix                      1 3 6 1 5 5 7 */
4828      505,    /* OBJ_mime_mhs_headings            1 3 6 1 7 1 1 */
4829      506,    /* OBJ_mime_mhs_bodies              1 3 6 1 7 1 2 */
4830      119,    /* OBJ_ripemd160WithRSA             1 3 36 3 3 1 2 */
4831      937,    /* OBJ_dhSinglePass_stdDH_sha224kdf_scheme 1 3 132 1 11 0 */
4832      938,    /* OBJ_dhSinglePass_stdDH_sha256kdf_scheme 1 3 132 1 11 1 */
4833      939,    /* OBJ_dhSinglePass_stdDH_sha384kdf_scheme 1 3 132 1 11 2 */
4834      940,    /* OBJ_dhSinglePass_stdDH_sha512kdf_scheme 1 3 132 1 11 3 */
4835      942,    /* OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme 1 3 132 1 14 0 */
4836      943,    /* OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme 1 3 132 1 14 1 */
4837      944,    /* OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme 1 3 132 1 14 2 */
4838      945,    /* OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme 1 3 132 1 14 3 */
4839      631,    /* OBJ_setAttr_GenCryptgrm          2 23 42 3 3 3 1 */
4840      632,    /* OBJ_setAttr_T2Enc                2 23 42 3 3 4 1 */
4841      633,    /* OBJ_setAttr_T2cleartxt           2 23 42 3 3 4 2 */
4842      634,    /* OBJ_setAttr_TokICCsig            2 23 42 3 3 5 1 */
4843      635,    /* OBJ_setAttr_SecDevSig            2 23 42 3 3 5 2 */
4844      436,    /* OBJ_ucl                          0 9 2342 19200300 */
4845      820,    /* OBJ_id_Gost28147_89_None_KeyMeshing 1 2 643 2 2 14 0 */
4846      819,    /* OBJ_id_Gost28147_89_CryptoPro_KeyMeshing 1 2 643 2 2 14 1 */
4847      845,    /* OBJ_id_GostR3410_94_a            1 2 643 2 2 20 1 */
4848      846,    /* OBJ_id_GostR3410_94_aBis         1 2 643 2 2 20 2 */
4849      847,    /* OBJ_id_GostR3410_94_b            1 2 643 2 2 20 3 */
4850      848,    /* OBJ_id_GostR3410_94_bBis         1 2 643 2 2 20 4 */
4851      821,    /* OBJ_id_GostR3411_94_TestParamSet 1 2 643 2 2 30 0 */
4852      822,    /* OBJ_id_GostR3411_94_CryptoProParamSet 1 2 643 2 2 30 1 */
4853      823,    /* OBJ_id_Gost28147_89_TestParamSet 1 2 643 2 2 31 0 */
4854      824,    /* OBJ_id_Gost28147_89_CryptoPro_A_ParamSet 1 2 643 2 2 31 1 */
4855      825,    /* OBJ_id_Gost28147_89_CryptoPro_B_ParamSet 1 2 643 2 2 31 2 */
4856      826,    /* OBJ_id_Gost28147_89_CryptoPro_C_ParamSet 1 2 643 2 2 31 3 */
4857      827,    /* OBJ_id_Gost28147_89_CryptoPro_D_ParamSet 1 2 643 2 2 31 4 */
4858      828,    /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 1 2 643 2 2 31 5 */
4859      829,    /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 1 2 643 2 2 31 6 */
4860      830,    /* OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 1 2 643 2 2 31 7 */
4861      831,    /* OBJ_id_GostR3410_94_TestParamSet 1 2 643 2 2 32 0 */
4862      832,    /* OBJ_id_GostR3410_94_CryptoPro_A_ParamSet 1 2 643 2 2 32 2 */
4863      833,    /* OBJ_id_GostR3410_94_CryptoPro_B_ParamSet 1 2 643 2 2 32 3 */
4864      834,    /* OBJ_id_GostR3410_94_CryptoPro_C_ParamSet 1 2 643 2 2 32 4 */
4865      835,    /* OBJ_id_GostR3410_94_CryptoPro_D_ParamSet 1 2 643 2 2 32 5 */
4866      836,    /* OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet 1 2 643 2 2 33 1 */
4867      837,    /* OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet 1 2 643 2 2 33 2 */
4868      838,    /* OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet 1 2 643 2 2 33 3 */
4869      839,    /* OBJ_id_GostR3410_2001_TestParamSet 1 2 643 2 2 35 0 */
4870      840,    /* OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet 1 2 643 2 2 35 1 */
4871      841,    /* OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet 1 2 643 2 2 35 2 */
4872      842,    /* OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet 1 2 643 2 2 35 3 */
4873      843,    /* OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet 1 2 643 2 2 36 0 */
4874      844,    /* OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet 1 2 643 2 2 36 1 */
4875      978,    /* OBJ_id_tc26_sign                 1 2 643 7 1 1 1 */
4876      981,    /* OBJ_id_tc26_digest               1 2 643 7 1 1 2 */
4877      984,    /* OBJ_id_tc26_signwithdigest       1 2 643 7 1 1 3 */
4878      987,    /* OBJ_id_tc26_mac                  1 2 643 7 1 1 4 */
4879      990,    /* OBJ_id_tc26_cipher               1 2 643 7 1 1 5 */
4880      991,    /* OBJ_id_tc26_agreement            1 2 643 7 1 1 6 */
4881      995,    /* OBJ_id_tc26_sign_constants       1 2 643 7 1 2 1 */
4882     1000,    /* OBJ_id_tc26_digest_constants     1 2 643 7 1 2 2 */
4883     1001,    /* OBJ_id_tc26_cipher_constants     1 2 643 7 1 2 5 */
4884        2,    /* OBJ_pkcs                         1 2 840 113549 1 */
4885      431,    /* OBJ_hold_instruction_none        1 2 840 10040 2 1 */
4886      432,    /* OBJ_hold_instruction_call_issuer 1 2 840 10040 2 2 */
4887      433,    /* OBJ_hold_instruction_reject      1 2 840 10040 2 3 */
4888      116,    /* OBJ_dsa                          1 2 840 10040 4 1 */
4889      113,    /* OBJ_dsaWithSHA1                  1 2 840 10040 4 3 */
4890      406,    /* OBJ_X9_62_prime_field            1 2 840 10045 1 1 */
4891      407,    /* OBJ_X9_62_characteristic_two_field 1 2 840 10045 1 2 */
4892      408,    /* OBJ_X9_62_id_ecPublicKey         1 2 840 10045 2 1 */
4893      416,    /* OBJ_ecdsa_with_SHA1              1 2 840 10045 4 1 */
4894      791,    /* OBJ_ecdsa_with_Recommended       1 2 840 10045 4 2 */
4895      792,    /* OBJ_ecdsa_with_Specified         1 2 840 10045 4 3 */
4896      920,    /* OBJ_dhpublicnumber               1 2 840 10046 2 1 */
4897     1032,    /* OBJ_pkInitClientAuth             1 3 6 1 5 2 3 4 */
4898     1033,    /* OBJ_pkInitKDC                    1 3 6 1 5 2 3 5 */
4899      258,    /* OBJ_id_pkix_mod                  1 3 6 1 5 5 7 0 */
4900      175,    /* OBJ_id_pe                        1 3 6 1 5 5 7 1 */
4901      259,    /* OBJ_id_qt                        1 3 6 1 5 5 7 2 */
4902      128,    /* OBJ_id_kp                        1 3 6 1 5 5 7 3 */
4903      260,    /* OBJ_id_it                        1 3 6 1 5 5 7 4 */
4904      261,    /* OBJ_id_pkip                      1 3 6 1 5 5 7 5 */
4905      262,    /* OBJ_id_alg                       1 3 6 1 5 5 7 6 */
4906      263,    /* OBJ_id_cmc                       1 3 6 1 5 5 7 7 */
4907      264,    /* OBJ_id_on                        1 3 6 1 5 5 7 8 */
4908      265,    /* OBJ_id_pda                       1 3 6 1 5 5 7 9 */
4909      266,    /* OBJ_id_aca                       1 3 6 1 5 5 7 10 */
4910      267,    /* OBJ_id_qcs                       1 3 6 1 5 5 7 11 */
4911      268,    /* OBJ_id_cct                       1 3 6 1 5 5 7 12 */
4912      662,    /* OBJ_id_ppl                       1 3 6 1 5 5 7 21 */
4913      176,    /* OBJ_id_ad                        1 3 6 1 5 5 7 48 */
4914      507,    /* OBJ_id_hex_partial_message       1 3 6 1 7 1 1 1 */
4915      508,    /* OBJ_id_hex_multipart_message     1 3 6 1 7 1 1 2 */
4916       57,    /* OBJ_netscape                     2 16 840 1 113730 */
4917      754,    /* OBJ_camellia_128_ecb             0 3 4401 5 3 1 9 1 */
4918      766,    /* OBJ_camellia_128_ofb128          0 3 4401 5 3 1 9 3 */
4919      757,    /* OBJ_camellia_128_cfb128          0 3 4401 5 3 1 9 4 */
4920      961,    /* OBJ_camellia_128_gcm             0 3 4401 5 3 1 9 6 */
4921      962,    /* OBJ_camellia_128_ccm             0 3 4401 5 3 1 9 7 */
4922      963,    /* OBJ_camellia_128_ctr             0 3 4401 5 3 1 9 9 */
4923      964,    /* OBJ_camellia_128_cmac            0 3 4401 5 3 1 9 10 */
4924      755,    /* OBJ_camellia_192_ecb             0 3 4401 5 3 1 9 21 */
4925      767,    /* OBJ_camellia_192_ofb128          0 3 4401 5 3 1 9 23 */
4926      758,    /* OBJ_camellia_192_cfb128          0 3 4401 5 3 1 9 24 */
4927      965,    /* OBJ_camellia_192_gcm             0 3 4401 5 3 1 9 26 */
4928      966,    /* OBJ_camellia_192_ccm             0 3 4401 5 3 1 9 27 */
4929      967,    /* OBJ_camellia_192_ctr             0 3 4401 5 3 1 9 29 */
4930      968,    /* OBJ_camellia_192_cmac            0 3 4401 5 3 1 9 30 */
4931      756,    /* OBJ_camellia_256_ecb             0 3 4401 5 3 1 9 41 */
4932      768,    /* OBJ_camellia_256_ofb128          0 3 4401 5 3 1 9 43 */
4933      759,    /* OBJ_camellia_256_cfb128          0 3 4401 5 3 1 9 44 */
4934      969,    /* OBJ_camellia_256_gcm             0 3 4401 5 3 1 9 46 */
4935      970,    /* OBJ_camellia_256_ccm             0 3 4401 5 3 1 9 47 */
4936      971,    /* OBJ_camellia_256_ctr             0 3 4401 5 3 1 9 49 */
4937      972,    /* OBJ_camellia_256_cmac            0 3 4401 5 3 1 9 50 */
4938      437,    /* OBJ_pilot                        0 9 2342 19200300 100 */
4939     1133,    /* OBJ_sm4_ecb                      1 2 156 10197 1 104 1 */
4940     1134,    /* OBJ_sm4_cbc                      1 2 156 10197 1 104 2 */
4941     1135,    /* OBJ_sm4_ofb128                   1 2 156 10197 1 104 3 */
4942     1137,    /* OBJ_sm4_cfb128                   1 2 156 10197 1 104 4 */
4943     1136,    /* OBJ_sm4_cfb1                     1 2 156 10197 1 104 5 */
4944     1138,    /* OBJ_sm4_cfb8                     1 2 156 10197 1 104 6 */
4945     1139,    /* OBJ_sm4_ctr                      1 2 156 10197 1 104 7 */
4946     1143,    /* OBJ_sm3                          1 2 156 10197 1 401 */
4947     1144,    /* OBJ_sm3WithRSAEncryption         1 2 156 10197 1 504 */
4948      776,    /* OBJ_seed_ecb                     1 2 410 200004 1 3 */
4949      777,    /* OBJ_seed_cbc                     1 2 410 200004 1 4 */
4950      779,    /* OBJ_seed_cfb128                  1 2 410 200004 1 5 */
4951      778,    /* OBJ_seed_ofb128                  1 2 410 200004 1 6 */
4952      852,    /* OBJ_id_GostR3411_94_with_GostR3410_94_cc 1 2 643 2 9 1 3 3 */
4953      853,    /* OBJ_id_GostR3411_94_with_GostR3410_2001_cc 1 2 643 2 9 1 3 4 */
4954      850,    /* OBJ_id_GostR3410_94_cc           1 2 643 2 9 1 5 3 */
4955      851,    /* OBJ_id_GostR3410_2001_cc         1 2 643 2 9 1 5 4 */
4956      849,    /* OBJ_id_Gost28147_89_cc           1 2 643 2 9 1 6 1 */
4957      854,    /* OBJ_id_GostR3410_2001_ParamSet_cc 1 2 643 2 9 1 8 1 */
4958     1004,    /* OBJ_INN                          1 2 643 3 131 1 1 */
4959      979,    /* OBJ_id_GostR3410_2012_256        1 2 643 7 1 1 1 1 */
4960      980,    /* OBJ_id_GostR3410_2012_512        1 2 643 7 1 1 1 2 */
4961      982,    /* OBJ_id_GostR3411_2012_256        1 2 643 7 1 1 2 2 */
4962      983,    /* OBJ_id_GostR3411_2012_512        1 2 643 7 1 1 2 3 */
4963      985,    /* OBJ_id_tc26_signwithdigest_gost3410_2012_256 1 2 643 7 1 1 3 2 */
4964      986,    /* OBJ_id_tc26_signwithdigest_gost3410_2012_512 1 2 643 7 1 1 3 3 */
4965      988,    /* OBJ_id_tc26_hmac_gost_3411_2012_256 1 2 643 7 1 1 4 1 */
4966      989,    /* OBJ_id_tc26_hmac_gost_3411_2012_512 1 2 643 7 1 1 4 2 */
4967      992,    /* OBJ_id_tc26_agreement_gost_3410_2012_256 1 2 643 7 1 1 6 1 */
4968      993,    /* OBJ_id_tc26_agreement_gost_3410_2012_512 1 2 643 7 1 1 6 2 */
4969     1147,    /* OBJ_id_tc26_gost_3410_2012_256_constants 1 2 643 7 1 2 1 1 */
4970      996,    /* OBJ_id_tc26_gost_3410_2012_512_constants 1 2 643 7 1 2 1 2 */
4971     1002,    /* OBJ_id_tc26_gost_28147_constants 1 2 643 7 1 2 5 1 */
4972      186,    /* OBJ_pkcs1                        1 2 840 113549 1 1 */
4973       27,    /* OBJ_pkcs3                        1 2 840 113549 1 3 */
4974      187,    /* OBJ_pkcs5                        1 2 840 113549 1 5 */
4975       20,    /* OBJ_pkcs7                        1 2 840 113549 1 7 */
4976       47,    /* OBJ_pkcs9                        1 2 840 113549 1 9 */
4977        3,    /* OBJ_md2                          1 2 840 113549 2 2 */
4978      257,    /* OBJ_md4                          1 2 840 113549 2 4 */
4979        4,    /* OBJ_md5                          1 2 840 113549 2 5 */
4980      797,    /* OBJ_hmacWithMD5                  1 2 840 113549 2 6 */
4981      163,    /* OBJ_hmacWithSHA1                 1 2 840 113549 2 7 */
4982      798,    /* OBJ_hmacWithSHA224               1 2 840 113549 2 8 */
4983      799,    /* OBJ_hmacWithSHA256               1 2 840 113549 2 9 */
4984      800,    /* OBJ_hmacWithSHA384               1 2 840 113549 2 10 */
4985      801,    /* OBJ_hmacWithSHA512               1 2 840 113549 2 11 */
4986       37,    /* OBJ_rc2_cbc                      1 2 840 113549 3 2 */
4987        5,    /* OBJ_rc4                          1 2 840 113549 3 4 */
4988       44,    /* OBJ_des_ede3_cbc                 1 2 840 113549 3 7 */
4989      120,    /* OBJ_rc5_cbc                      1 2 840 113549 3 8 */
4990      643,    /* OBJ_des_cdmf                     1 2 840 113549 3 10 */
4991      680,    /* OBJ_X9_62_id_characteristic_two_basis 1 2 840 10045 1 2 3 */
4992      684,    /* OBJ_X9_62_c2pnb163v1             1 2 840 10045 3 0 1 */
4993      685,    /* OBJ_X9_62_c2pnb163v2             1 2 840 10045 3 0 2 */
4994      686,    /* OBJ_X9_62_c2pnb163v3             1 2 840 10045 3 0 3 */
4995      687,    /* OBJ_X9_62_c2pnb176v1             1 2 840 10045 3 0 4 */
4996      688,    /* OBJ_X9_62_c2tnb191v1             1 2 840 10045 3 0 5 */
4997      689,    /* OBJ_X9_62_c2tnb191v2             1 2 840 10045 3 0 6 */
4998      690,    /* OBJ_X9_62_c2tnb191v3             1 2 840 10045 3 0 7 */
4999      691,    /* OBJ_X9_62_c2onb191v4             1 2 840 10045 3 0 8 */
5000      692,    /* OBJ_X9_62_c2onb191v5             1 2 840 10045 3 0 9 */
5001      693,    /* OBJ_X9_62_c2pnb208w1             1 2 840 10045 3 0 10 */
5002      694,    /* OBJ_X9_62_c2tnb239v1             1 2 840 10045 3 0 11 */
5003      695,    /* OBJ_X9_62_c2tnb239v2             1 2 840 10045 3 0 12 */
5004      696,    /* OBJ_X9_62_c2tnb239v3             1 2 840 10045 3 0 13 */
5005      697,    /* OBJ_X9_62_c2onb239v4             1 2 840 10045 3 0 14 */
5006      698,    /* OBJ_X9_62_c2onb239v5             1 2 840 10045 3 0 15 */
5007      699,    /* OBJ_X9_62_c2pnb272w1             1 2 840 10045 3 0 16 */
5008      700,    /* OBJ_X9_62_c2pnb304w1             1 2 840 10045 3 0 17 */
5009      701,    /* OBJ_X9_62_c2tnb359v1             1 2 840 10045 3 0 18 */
5010      702,    /* OBJ_X9_62_c2pnb368w1             1 2 840 10045 3 0 19 */
5011      703,    /* OBJ_X9_62_c2tnb431r1             1 2 840 10045 3 0 20 */
5012      409,    /* OBJ_X9_62_prime192v1             1 2 840 10045 3 1 1 */
5013      410,    /* OBJ_X9_62_prime192v2             1 2 840 10045 3 1 2 */
5014      411,    /* OBJ_X9_62_prime192v3             1 2 840 10045 3 1 3 */
5015      412,    /* OBJ_X9_62_prime239v1             1 2 840 10045 3 1 4 */
5016      413,    /* OBJ_X9_62_prime239v2             1 2 840 10045 3 1 5 */
5017      414,    /* OBJ_X9_62_prime239v3             1 2 840 10045 3 1 6 */
5018      415,    /* OBJ_X9_62_prime256v1             1 2 840 10045 3 1 7 */
5019      793,    /* OBJ_ecdsa_with_SHA224            1 2 840 10045 4 3 1 */
5020      794,    /* OBJ_ecdsa_with_SHA256            1 2 840 10045 4 3 2 */
5021      795,    /* OBJ_ecdsa_with_SHA384            1 2 840 10045 4 3 3 */
5022      796,    /* OBJ_ecdsa_with_SHA512            1 2 840 10045 4 3 4 */
5023      269,    /* OBJ_id_pkix1_explicit_88         1 3 6 1 5 5 7 0 1 */
5024      270,    /* OBJ_id_pkix1_implicit_88         1 3 6 1 5 5 7 0 2 */
5025      271,    /* OBJ_id_pkix1_explicit_93         1 3 6 1 5 5 7 0 3 */
5026      272,    /* OBJ_id_pkix1_implicit_93         1 3 6 1 5 5 7 0 4 */
5027      273,    /* OBJ_id_mod_crmf                  1 3 6 1 5 5 7 0 5 */
5028      274,    /* OBJ_id_mod_cmc                   1 3 6 1 5 5 7 0 6 */
5029      275,    /* OBJ_id_mod_kea_profile_88        1 3 6 1 5 5 7 0 7 */
5030      276,    /* OBJ_id_mod_kea_profile_93        1 3 6 1 5 5 7 0 8 */
5031      277,    /* OBJ_id_mod_cmp                   1 3 6 1 5 5 7 0 9 */
5032      278,    /* OBJ_id_mod_qualified_cert_88     1 3 6 1 5 5 7 0 10 */
5033      279,    /* OBJ_id_mod_qualified_cert_93     1 3 6 1 5 5 7 0 11 */
5034      280,    /* OBJ_id_mod_attribute_cert        1 3 6 1 5 5 7 0 12 */
5035      281,    /* OBJ_id_mod_timestamp_protocol    1 3 6 1 5 5 7 0 13 */
5036      282,    /* OBJ_id_mod_ocsp                  1 3 6 1 5 5 7 0 14 */
5037      283,    /* OBJ_id_mod_dvcs                  1 3 6 1 5 5 7 0 15 */
5038      284,    /* OBJ_id_mod_cmp2000               1 3 6 1 5 5 7 0 16 */
5039      177,    /* OBJ_info_access                  1 3 6 1 5 5 7 1 1 */
5040      285,    /* OBJ_biometricInfo                1 3 6 1 5 5 7 1 2 */
5041      286,    /* OBJ_qcStatements                 1 3 6 1 5 5 7 1 3 */
5042      287,    /* OBJ_ac_auditEntity               1 3 6 1 5 5 7 1 4 */
5043      288,    /* OBJ_ac_targeting                 1 3 6 1 5 5 7 1 5 */
5044      289,    /* OBJ_aaControls                   1 3 6 1 5 5 7 1 6 */
5045      290,    /* OBJ_sbgp_ipAddrBlock             1 3 6 1 5 5 7 1 7 */
5046      291,    /* OBJ_sbgp_autonomousSysNum        1 3 6 1 5 5 7 1 8 */
5047      292,    /* OBJ_sbgp_routerIdentifier        1 3 6 1 5 5 7 1 9 */
5048      397,    /* OBJ_ac_proxying                  1 3 6 1 5 5 7 1 10 */
5049      398,    /* OBJ_sinfo_access                 1 3 6 1 5 5 7 1 11 */
5050      663,    /* OBJ_proxyCertInfo                1 3 6 1 5 5 7 1 14 */
5051     1020,    /* OBJ_tlsfeature                   1 3 6 1 5 5 7 1 24 */
5052      164,    /* OBJ_id_qt_cps                    1 3 6 1 5 5 7 2 1 */
5053      165,    /* OBJ_id_qt_unotice                1 3 6 1 5 5 7 2 2 */
5054      293,    /* OBJ_textNotice                   1 3 6 1 5 5 7 2 3 */
5055      129,    /* OBJ_server_auth                  1 3 6 1 5 5 7 3 1 */
5056      130,    /* OBJ_client_auth                  1 3 6 1 5 5 7 3 2 */
5057      131,    /* OBJ_code_sign                    1 3 6 1 5 5 7 3 3 */
5058      132,    /* OBJ_email_protect                1 3 6 1 5 5 7 3 4 */
5059      294,    /* OBJ_ipsecEndSystem               1 3 6 1 5 5 7 3 5 */
5060      295,    /* OBJ_ipsecTunnel                  1 3 6 1 5 5 7 3 6 */
5061      296,    /* OBJ_ipsecUser                    1 3 6 1 5 5 7 3 7 */
5062      133,    /* OBJ_time_stamp                   1 3 6 1 5 5 7 3 8 */
5063      180,    /* OBJ_OCSP_sign                    1 3 6 1 5 5 7 3 9 */
5064      297,    /* OBJ_dvcs                         1 3 6 1 5 5 7 3 10 */
5065     1022,    /* OBJ_ipsec_IKE                    1 3 6 1 5 5 7 3 17 */
5066     1023,    /* OBJ_capwapAC                     1 3 6 1 5 5 7 3 18 */
5067     1024,    /* OBJ_capwapWTP                    1 3 6 1 5 5 7 3 19 */
5068     1025,    /* OBJ_sshClient                    1 3 6 1 5 5 7 3 21 */
5069     1026,    /* OBJ_sshServer                    1 3 6 1 5 5 7 3 22 */
5070     1027,    /* OBJ_sendRouter                   1 3 6 1 5 5 7 3 23 */
5071     1028,    /* OBJ_sendProxiedRouter            1 3 6 1 5 5 7 3 24 */
5072     1029,    /* OBJ_sendOwner                    1 3 6 1 5 5 7 3 25 */
5073     1030,    /* OBJ_sendProxiedOwner             1 3 6 1 5 5 7 3 26 */
5074     1131,    /* OBJ_cmcCA                        1 3 6 1 5 5 7 3 27 */
5075     1132,    /* OBJ_cmcRA                        1 3 6 1 5 5 7 3 28 */
5076      298,    /* OBJ_id_it_caProtEncCert          1 3 6 1 5 5 7 4 1 */
5077      299,    /* OBJ_id_it_signKeyPairTypes       1 3 6 1 5 5 7 4 2 */
5078      300,    /* OBJ_id_it_encKeyPairTypes        1 3 6 1 5 5 7 4 3 */
5079      301,    /* OBJ_id_it_preferredSymmAlg       1 3 6 1 5 5 7 4 4 */
5080      302,    /* OBJ_id_it_caKeyUpdateInfo        1 3 6 1 5 5 7 4 5 */
5081      303,    /* OBJ_id_it_currentCRL             1 3 6 1 5 5 7 4 6 */
5082      304,    /* OBJ_id_it_unsupportedOIDs        1 3 6 1 5 5 7 4 7 */
5083      305,    /* OBJ_id_it_subscriptionRequest    1 3 6 1 5 5 7 4 8 */
5084      306,    /* OBJ_id_it_subscriptionResponse   1 3 6 1 5 5 7 4 9 */
5085      307,    /* OBJ_id_it_keyPairParamReq        1 3 6 1 5 5 7 4 10 */
5086      308,    /* OBJ_id_it_keyPairParamRep        1 3 6 1 5 5 7 4 11 */
5087      309,    /* OBJ_id_it_revPassphrase          1 3 6 1 5 5 7 4 12 */
5088      310,    /* OBJ_id_it_implicitConfirm        1 3 6 1 5 5 7 4 13 */
5089      311,    /* OBJ_id_it_confirmWaitTime        1 3 6 1 5 5 7 4 14 */
5090      312,    /* OBJ_id_it_origPKIMessage         1 3 6 1 5 5 7 4 15 */
5091      784,    /* OBJ_id_it_suppLangTags           1 3 6 1 5 5 7 4 16 */
5092      313,    /* OBJ_id_regCtrl                   1 3 6 1 5 5 7 5 1 */
5093      314,    /* OBJ_id_regInfo                   1 3 6 1 5 5 7 5 2 */
5094      323,    /* OBJ_id_alg_des40                 1 3 6 1 5 5 7 6 1 */
5095      324,    /* OBJ_id_alg_noSignature           1 3 6 1 5 5 7 6 2 */
5096      325,    /* OBJ_id_alg_dh_sig_hmac_sha1      1 3 6 1 5 5 7 6 3 */
5097      326,    /* OBJ_id_alg_dh_pop                1 3 6 1 5 5 7 6 4 */
5098      327,    /* OBJ_id_cmc_statusInfo            1 3 6 1 5 5 7 7 1 */
5099      328,    /* OBJ_id_cmc_identification        1 3 6 1 5 5 7 7 2 */
5100      329,    /* OBJ_id_cmc_identityProof         1 3 6 1 5 5 7 7 3 */
5101      330,    /* OBJ_id_cmc_dataReturn            1 3 6 1 5 5 7 7 4 */
5102      331,    /* OBJ_id_cmc_transactionId         1 3 6 1 5 5 7 7 5 */
5103      332,    /* OBJ_id_cmc_senderNonce           1 3 6 1 5 5 7 7 6 */
5104      333,    /* OBJ_id_cmc_recipientNonce        1 3 6 1 5 5 7 7 7 */
5105      334,    /* OBJ_id_cmc_addExtensions         1 3 6 1 5 5 7 7 8 */
5106      335,    /* OBJ_id_cmc_encryptedPOP          1 3 6 1 5 5 7 7 9 */
5107      336,    /* OBJ_id_cmc_decryptedPOP          1 3 6 1 5 5 7 7 10 */
5108      337,    /* OBJ_id_cmc_lraPOPWitness         1 3 6 1 5 5 7 7 11 */
5109      338,    /* OBJ_id_cmc_getCert               1 3 6 1 5 5 7 7 15 */
5110      339,    /* OBJ_id_cmc_getCRL                1 3 6 1 5 5 7 7 16 */
5111      340,    /* OBJ_id_cmc_revokeRequest         1 3 6 1 5 5 7 7 17 */
5112      341,    /* OBJ_id_cmc_regInfo               1 3 6 1 5 5 7 7 18 */
5113      342,    /* OBJ_id_cmc_responseInfo          1 3 6 1 5 5 7 7 19 */
5114      343,    /* OBJ_id_cmc_queryPending          1 3 6 1 5 5 7 7 21 */
5115      344,    /* OBJ_id_cmc_popLinkRandom         1 3 6 1 5 5 7 7 22 */
5116      345,    /* OBJ_id_cmc_popLinkWitness        1 3 6 1 5 5 7 7 23 */
5117      346,    /* OBJ_id_cmc_confirmCertAcceptance 1 3 6 1 5 5 7 7 24 */
5118      347,    /* OBJ_id_on_personalData           1 3 6 1 5 5 7 8 1 */
5119      858,    /* OBJ_id_on_permanentIdentifier    1 3 6 1 5 5 7 8 3 */
5120      348,    /* OBJ_id_pda_dateOfBirth           1 3 6 1 5 5 7 9 1 */
5121      349,    /* OBJ_id_pda_placeOfBirth          1 3 6 1 5 5 7 9 2 */
5122      351,    /* OBJ_id_pda_gender                1 3 6 1 5 5 7 9 3 */
5123      352,    /* OBJ_id_pda_countryOfCitizenship  1 3 6 1 5 5 7 9 4 */
5124      353,    /* OBJ_id_pda_countryOfResidence    1 3 6 1 5 5 7 9 5 */
5125      354,    /* OBJ_id_aca_authenticationInfo    1 3 6 1 5 5 7 10 1 */
5126      355,    /* OBJ_id_aca_accessIdentity        1 3 6 1 5 5 7 10 2 */
5127      356,    /* OBJ_id_aca_chargingIdentity      1 3 6 1 5 5 7 10 3 */
5128      357,    /* OBJ_id_aca_group                 1 3 6 1 5 5 7 10 4 */
5129      358,    /* OBJ_id_aca_role                  1 3 6 1 5 5 7 10 5 */
5130      399,    /* OBJ_id_aca_encAttrs              1 3 6 1 5 5 7 10 6 */
5131      359,    /* OBJ_id_qcs_pkixQCSyntax_v1       1 3 6 1 5 5 7 11 1 */
5132      360,    /* OBJ_id_cct_crs                   1 3 6 1 5 5 7 12 1 */
5133      361,    /* OBJ_id_cct_PKIData               1 3 6 1 5 5 7 12 2 */
5134      362,    /* OBJ_id_cct_PKIResponse           1 3 6 1 5 5 7 12 3 */
5135      664,    /* OBJ_id_ppl_anyLanguage           1 3 6 1 5 5 7 21 0 */
5136      665,    /* OBJ_id_ppl_inheritAll            1 3 6 1 5 5 7 21 1 */
5137      667,    /* OBJ_Independent                  1 3 6 1 5 5 7 21 2 */
5138      178,    /* OBJ_ad_OCSP                      1 3 6 1 5 5 7 48 1 */
5139      179,    /* OBJ_ad_ca_issuers                1 3 6 1 5 5 7 48 2 */
5140      363,    /* OBJ_ad_timeStamping              1 3 6 1 5 5 7 48 3 */
5141      364,    /* OBJ_ad_dvcs                      1 3 6 1 5 5 7 48 4 */
5142      785,    /* OBJ_caRepository                 1 3 6 1 5 5 7 48 5 */
5143      780,    /* OBJ_hmac_md5                     1 3 6 1 5 5 8 1 1 */
5144      781,    /* OBJ_hmac_sha1                    1 3 6 1 5 5 8 1 2 */
5145       58,    /* OBJ_netscape_cert_extension      2 16 840 1 113730 1 */
5146       59,    /* OBJ_netscape_data_type           2 16 840 1 113730 2 */
5147      438,    /* OBJ_pilotAttributeType           0 9 2342 19200300 100 1 */
5148      439,    /* OBJ_pilotAttributeSyntax         0 9 2342 19200300 100 3 */
5149      440,    /* OBJ_pilotObjectClass             0 9 2342 19200300 100 4 */
5150      441,    /* OBJ_pilotGroups                  0 9 2342 19200300 100 10 */
5151     1065,    /* OBJ_aria_128_ecb                 1 2 410 200046 1 1 1 */
5152     1066,    /* OBJ_aria_128_cbc                 1 2 410 200046 1 1 2 */
5153     1067,    /* OBJ_aria_128_cfb128              1 2 410 200046 1 1 3 */
5154     1068,    /* OBJ_aria_128_ofb128              1 2 410 200046 1 1 4 */
5155     1069,    /* OBJ_aria_128_ctr                 1 2 410 200046 1 1 5 */
5156     1070,    /* OBJ_aria_192_ecb                 1 2 410 200046 1 1 6 */
5157     1071,    /* OBJ_aria_192_cbc                 1 2 410 200046 1 1 7 */
5158     1072,    /* OBJ_aria_192_cfb128              1 2 410 200046 1 1 8 */
5159     1073,    /* OBJ_aria_192_ofb128              1 2 410 200046 1 1 9 */
5160     1074,    /* OBJ_aria_192_ctr                 1 2 410 200046 1 1 10 */
5161     1075,    /* OBJ_aria_256_ecb                 1 2 410 200046 1 1 11 */
5162     1076,    /* OBJ_aria_256_cbc                 1 2 410 200046 1 1 12 */
5163     1077,    /* OBJ_aria_256_cfb128              1 2 410 200046 1 1 13 */
5164     1078,    /* OBJ_aria_256_ofb128              1 2 410 200046 1 1 14 */
5165     1079,    /* OBJ_aria_256_ctr                 1 2 410 200046 1 1 15 */
5166     1123,    /* OBJ_aria_128_gcm                 1 2 410 200046 1 1 34 */
5167     1124,    /* OBJ_aria_192_gcm                 1 2 410 200046 1 1 35 */
5168     1125,    /* OBJ_aria_256_gcm                 1 2 410 200046 1 1 36 */
5169     1120,    /* OBJ_aria_128_ccm                 1 2 410 200046 1 1 37 */
5170     1121,    /* OBJ_aria_192_ccm                 1 2 410 200046 1 1 38 */
5171     1122,    /* OBJ_aria_256_ccm                 1 2 410 200046 1 1 39 */
5172     1148,    /* OBJ_id_tc26_gost_3410_2012_256_paramSetA 1 2 643 7 1 2 1 1 1 */
5173      997,    /* OBJ_id_tc26_gost_3410_2012_512_paramSetTest 1 2 643 7 1 2 1 2 0 */
5174      998,    /* OBJ_id_tc26_gost_3410_2012_512_paramSetA 1 2 643 7 1 2 1 2 1 */
5175      999,    /* OBJ_id_tc26_gost_3410_2012_512_paramSetB 1 2 643 7 1 2 1 2 2 */
5176     1149,    /* OBJ_id_tc26_gost_3410_2012_512_paramSetC 1 2 643 7 1 2 1 2 3 */
5177     1003,    /* OBJ_id_tc26_gost_28147_param_Z   1 2 643 7 1 2 5 1 1 */
5178      108,    /* OBJ_cast5_cbc                    1 2 840 113533 7 66 10 */
5179      112,    /* OBJ_pbeWithMD5AndCast5_CBC       1 2 840 113533 7 66 12 */
5180      782,    /* OBJ_id_PasswordBasedMAC          1 2 840 113533 7 66 13 */
5181      783,    /* OBJ_id_DHBasedMac                1 2 840 113533 7 66 30 */
5182        6,    /* OBJ_rsaEncryption                1 2 840 113549 1 1 1 */
5183        7,    /* OBJ_md2WithRSAEncryption         1 2 840 113549 1 1 2 */
5184      396,    /* OBJ_md4WithRSAEncryption         1 2 840 113549 1 1 3 */
5185        8,    /* OBJ_md5WithRSAEncryption         1 2 840 113549 1 1 4 */
5186       65,    /* OBJ_sha1WithRSAEncryption        1 2 840 113549 1 1 5 */
5187      644,    /* OBJ_rsaOAEPEncryptionSET         1 2 840 113549 1 1 6 */
5188      919,    /* OBJ_rsaesOaep                    1 2 840 113549 1 1 7 */
5189      911,    /* OBJ_mgf1                         1 2 840 113549 1 1 8 */
5190      935,    /* OBJ_pSpecified                   1 2 840 113549 1 1 9 */
5191      912,    /* OBJ_rsassaPss                    1 2 840 113549 1 1 10 */
5192      668,    /* OBJ_sha256WithRSAEncryption      1 2 840 113549 1 1 11 */
5193      669,    /* OBJ_sha384WithRSAEncryption      1 2 840 113549 1 1 12 */
5194      670,    /* OBJ_sha512WithRSAEncryption      1 2 840 113549 1 1 13 */
5195      671,    /* OBJ_sha224WithRSAEncryption      1 2 840 113549 1 1 14 */
5196     1145,    /* OBJ_sha512_224WithRSAEncryption  1 2 840 113549 1 1 15 */
5197     1146,    /* OBJ_sha512_256WithRSAEncryption  1 2 840 113549 1 1 16 */
5198       28,    /* OBJ_dhKeyAgreement               1 2 840 113549 1 3 1 */
5199        9,    /* OBJ_pbeWithMD2AndDES_CBC         1 2 840 113549 1 5 1 */
5200       10,    /* OBJ_pbeWithMD5AndDES_CBC         1 2 840 113549 1 5 3 */
5201      168,    /* OBJ_pbeWithMD2AndRC2_CBC         1 2 840 113549 1 5 4 */
5202      169,    /* OBJ_pbeWithMD5AndRC2_CBC         1 2 840 113549 1 5 6 */
5203      170,    /* OBJ_pbeWithSHA1AndDES_CBC        1 2 840 113549 1 5 10 */
5204       68,    /* OBJ_pbeWithSHA1AndRC2_CBC        1 2 840 113549 1 5 11 */
5205       69,    /* OBJ_id_pbkdf2                    1 2 840 113549 1 5 12 */
5206      161,    /* OBJ_pbes2                        1 2 840 113549 1 5 13 */
5207      162,    /* OBJ_pbmac1                       1 2 840 113549 1 5 14 */
5208       21,    /* OBJ_pkcs7_data                   1 2 840 113549 1 7 1 */
5209       22,    /* OBJ_pkcs7_signed                 1 2 840 113549 1 7 2 */
5210       23,    /* OBJ_pkcs7_enveloped              1 2 840 113549 1 7 3 */
5211       24,    /* OBJ_pkcs7_signedAndEnveloped     1 2 840 113549 1 7 4 */
5212       25,    /* OBJ_pkcs7_digest                 1 2 840 113549 1 7 5 */
5213       26,    /* OBJ_pkcs7_encrypted              1 2 840 113549 1 7 6 */
5214       48,    /* OBJ_pkcs9_emailAddress           1 2 840 113549 1 9 1 */
5215       49,    /* OBJ_pkcs9_unstructuredName       1 2 840 113549 1 9 2 */
5216       50,    /* OBJ_pkcs9_contentType            1 2 840 113549 1 9 3 */
5217       51,    /* OBJ_pkcs9_messageDigest          1 2 840 113549 1 9 4 */
5218       52,    /* OBJ_pkcs9_signingTime            1 2 840 113549 1 9 5 */
5219       53,    /* OBJ_pkcs9_countersignature       1 2 840 113549 1 9 6 */
5220       54,    /* OBJ_pkcs9_challengePassword      1 2 840 113549 1 9 7 */
5221       55,    /* OBJ_pkcs9_unstructuredAddress    1 2 840 113549 1 9 8 */
5222       56,    /* OBJ_pkcs9_extCertAttributes      1 2 840 113549 1 9 9 */
5223      172,    /* OBJ_ext_req                      1 2 840 113549 1 9 14 */
5224      167,    /* OBJ_SMIMECapabilities            1 2 840 113549 1 9 15 */
5225      188,    /* OBJ_SMIME                        1 2 840 113549 1 9 16 */
5226      156,    /* OBJ_friendlyName                 1 2 840 113549 1 9 20 */
5227      157,    /* OBJ_localKeyID                   1 2 840 113549 1 9 21 */
5228      681,    /* OBJ_X9_62_onBasis                1 2 840 10045 1 2 3 1 */
5229      682,    /* OBJ_X9_62_tpBasis                1 2 840 10045 1 2 3 2 */
5230      683,    /* OBJ_X9_62_ppBasis                1 2 840 10045 1 2 3 3 */
5231      417,    /* OBJ_ms_csp_name                  1 3 6 1 4 1 311 17 1 */
5232      856,    /* OBJ_LocalKeySet                  1 3 6 1 4 1 311 17 2 */
5233      390,    /* OBJ_dcObject                     1 3 6 1 4 1 1466 344 */
5234       91,    /* OBJ_bf_cbc                       1 3 6 1 4 1 3029 1 2 */
5235      973,    /* OBJ_id_scrypt                    1 3 6 1 4 1 11591 4 11 */
5236      315,    /* OBJ_id_regCtrl_regToken          1 3 6 1 5 5 7 5 1 1 */
5237      316,    /* OBJ_id_regCtrl_authenticator     1 3 6 1 5 5 7 5 1 2 */
5238      317,    /* OBJ_id_regCtrl_pkiPublicationInfo 1 3 6 1 5 5 7 5 1 3 */
5239      318,    /* OBJ_id_regCtrl_pkiArchiveOptions 1 3 6 1 5 5 7 5 1 4 */
5240      319,    /* OBJ_id_regCtrl_oldCertID         1 3 6 1 5 5 7 5 1 5 */
5241      320,    /* OBJ_id_regCtrl_protocolEncrKey   1 3 6 1 5 5 7 5 1 6 */
5242      321,    /* OBJ_id_regInfo_utf8Pairs         1 3 6 1 5 5 7 5 2 1 */
5243      322,    /* OBJ_id_regInfo_certReq           1 3 6 1 5 5 7 5 2 2 */
5244      365,    /* OBJ_id_pkix_OCSP_basic           1 3 6 1 5 5 7 48 1 1 */
5245      366,    /* OBJ_id_pkix_OCSP_Nonce           1 3 6 1 5 5 7 48 1 2 */
5246      367,    /* OBJ_id_pkix_OCSP_CrlID           1 3 6 1 5 5 7 48 1 3 */
5247      368,    /* OBJ_id_pkix_OCSP_acceptableResponses 1 3 6 1 5 5 7 48 1 4 */
5248      369,    /* OBJ_id_pkix_OCSP_noCheck         1 3 6 1 5 5 7 48 1 5 */
5249      370,    /* OBJ_id_pkix_OCSP_archiveCutoff   1 3 6 1 5 5 7 48 1 6 */
5250      371,    /* OBJ_id_pkix_OCSP_serviceLocator  1 3 6 1 5 5 7 48 1 7 */
5251      372,    /* OBJ_id_pkix_OCSP_extendedStatus  1 3 6 1 5 5 7 48 1 8 */
5252      373,    /* OBJ_id_pkix_OCSP_valid           1 3 6 1 5 5 7 48 1 9 */
5253      374,    /* OBJ_id_pkix_OCSP_path            1 3 6 1 5 5 7 48 1 10 */
5254      375,    /* OBJ_id_pkix_OCSP_trustRoot       1 3 6 1 5 5 7 48 1 11 */
5255      921,    /* OBJ_brainpoolP160r1              1 3 36 3 3 2 8 1 1 1 */
5256      922,    /* OBJ_brainpoolP160t1              1 3 36 3 3 2 8 1 1 2 */
5257      923,    /* OBJ_brainpoolP192r1              1 3 36 3 3 2 8 1 1 3 */
5258      924,    /* OBJ_brainpoolP192t1              1 3 36 3 3 2 8 1 1 4 */
5259      925,    /* OBJ_brainpoolP224r1              1 3 36 3 3 2 8 1 1 5 */
5260      926,    /* OBJ_brainpoolP224t1              1 3 36 3 3 2 8 1 1 6 */
5261      927,    /* OBJ_brainpoolP256r1              1 3 36 3 3 2 8 1 1 7 */
5262      928,    /* OBJ_brainpoolP256t1              1 3 36 3 3 2 8 1 1 8 */
5263      929,    /* OBJ_brainpoolP320r1              1 3 36 3 3 2 8 1 1 9 */
5264      930,    /* OBJ_brainpoolP320t1              1 3 36 3 3 2 8 1 1 10 */
5265      931,    /* OBJ_brainpoolP384r1              1 3 36 3 3 2 8 1 1 11 */
5266      932,    /* OBJ_brainpoolP384t1              1 3 36 3 3 2 8 1 1 12 */
5267      933,    /* OBJ_brainpoolP512r1              1 3 36 3 3 2 8 1 1 13 */
5268      934,    /* OBJ_brainpoolP512t1              1 3 36 3 3 2 8 1 1 14 */
5269      936,    /* OBJ_dhSinglePass_stdDH_sha1kdf_scheme 1 3 133 16 840 63 0 2 */
5270      941,    /* OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme 1 3 133 16 840 63 0 3 */
5271      418,    /* OBJ_aes_128_ecb                  2 16 840 1 101 3 4 1 1 */
5272      419,    /* OBJ_aes_128_cbc                  2 16 840 1 101 3 4 1 2 */
5273      420,    /* OBJ_aes_128_ofb128               2 16 840 1 101 3 4 1 3 */
5274      421,    /* OBJ_aes_128_cfb128               2 16 840 1 101 3 4 1 4 */
5275      788,    /* OBJ_id_aes128_wrap               2 16 840 1 101 3 4 1 5 */
5276      895,    /* OBJ_aes_128_gcm                  2 16 840 1 101 3 4 1 6 */
5277      896,    /* OBJ_aes_128_ccm                  2 16 840 1 101 3 4 1 7 */
5278      897,    /* OBJ_id_aes128_wrap_pad           2 16 840 1 101 3 4 1 8 */
5279      422,    /* OBJ_aes_192_ecb                  2 16 840 1 101 3 4 1 21 */
5280      423,    /* OBJ_aes_192_cbc                  2 16 840 1 101 3 4 1 22 */
5281      424,    /* OBJ_aes_192_ofb128               2 16 840 1 101 3 4 1 23 */
5282      425,    /* OBJ_aes_192_cfb128               2 16 840 1 101 3 4 1 24 */
5283      789,    /* OBJ_id_aes192_wrap               2 16 840 1 101 3 4 1 25 */
5284      898,    /* OBJ_aes_192_gcm                  2 16 840 1 101 3 4 1 26 */
5285      899,    /* OBJ_aes_192_ccm                  2 16 840 1 101 3 4 1 27 */
5286      900,    /* OBJ_id_aes192_wrap_pad           2 16 840 1 101 3 4 1 28 */
5287      426,    /* OBJ_aes_256_ecb                  2 16 840 1 101 3 4 1 41 */
5288      427,    /* OBJ_aes_256_cbc                  2 16 840 1 101 3 4 1 42 */
5289      428,    /* OBJ_aes_256_ofb128               2 16 840 1 101 3 4 1 43 */
5290      429,    /* OBJ_aes_256_cfb128               2 16 840 1 101 3 4 1 44 */
5291      790,    /* OBJ_id_aes256_wrap               2 16 840 1 101 3 4 1 45 */
5292      901,    /* OBJ_aes_256_gcm                  2 16 840 1 101 3 4 1 46 */
5293      902,    /* OBJ_aes_256_ccm                  2 16 840 1 101 3 4 1 47 */
5294      903,    /* OBJ_id_aes256_wrap_pad           2 16 840 1 101 3 4 1 48 */
5295      672,    /* OBJ_sha256                       2 16 840 1 101 3 4 2 1 */
5296      673,    /* OBJ_sha384                       2 16 840 1 101 3 4 2 2 */
5297      674,    /* OBJ_sha512                       2 16 840 1 101 3 4 2 3 */
5298      675,    /* OBJ_sha224                       2 16 840 1 101 3 4 2 4 */
5299     1094,    /* OBJ_sha512_224                   2 16 840 1 101 3 4 2 5 */
5300     1095,    /* OBJ_sha512_256                   2 16 840 1 101 3 4 2 6 */
5301     1096,    /* OBJ_sha3_224                     2 16 840 1 101 3 4 2 7 */
5302     1097,    /* OBJ_sha3_256                     2 16 840 1 101 3 4 2 8 */
5303     1098,    /* OBJ_sha3_384                     2 16 840 1 101 3 4 2 9 */
5304     1099,    /* OBJ_sha3_512                     2 16 840 1 101 3 4 2 10 */
5305     1100,    /* OBJ_shake128                     2 16 840 1 101 3 4 2 11 */
5306     1101,    /* OBJ_shake256                     2 16 840 1 101 3 4 2 12 */
5307     1102,    /* OBJ_hmac_sha3_224                2 16 840 1 101 3 4 2 13 */
5308     1103,    /* OBJ_hmac_sha3_256                2 16 840 1 101 3 4 2 14 */
5309     1104,    /* OBJ_hmac_sha3_384                2 16 840 1 101 3 4 2 15 */
5310     1105,    /* OBJ_hmac_sha3_512                2 16 840 1 101 3 4 2 16 */
5311      802,    /* OBJ_dsa_with_SHA224              2 16 840 1 101 3 4 3 1 */
5312      803,    /* OBJ_dsa_with_SHA256              2 16 840 1 101 3 4 3 2 */
5313     1106,    /* OBJ_dsa_with_SHA384              2 16 840 1 101 3 4 3 3 */
5314     1107,    /* OBJ_dsa_with_SHA512              2 16 840 1 101 3 4 3 4 */
5315     1108,    /* OBJ_dsa_with_SHA3_224            2 16 840 1 101 3 4 3 5 */
5316     1109,    /* OBJ_dsa_with_SHA3_256            2 16 840 1 101 3 4 3 6 */
5317     1110,    /* OBJ_dsa_with_SHA3_384            2 16 840 1 101 3 4 3 7 */
5318     1111,    /* OBJ_dsa_with_SHA3_512            2 16 840 1 101 3 4 3 8 */
5319     1112,    /* OBJ_ecdsa_with_SHA3_224          2 16 840 1 101 3 4 3 9 */
5320     1113,    /* OBJ_ecdsa_with_SHA3_256          2 16 840 1 101 3 4 3 10 */
5321     1114,    /* OBJ_ecdsa_with_SHA3_384          2 16 840 1 101 3 4 3 11 */
5322     1115,    /* OBJ_ecdsa_with_SHA3_512          2 16 840 1 101 3 4 3 12 */
5323     1116,    /* OBJ_RSA_SHA3_224                 2 16 840 1 101 3 4 3 13 */
5324     1117,    /* OBJ_RSA_SHA3_256                 2 16 840 1 101 3 4 3 14 */
5325     1118,    /* OBJ_RSA_SHA3_384                 2 16 840 1 101 3 4 3 15 */
5326     1119,    /* OBJ_RSA_SHA3_512                 2 16 840 1 101 3 4 3 16 */
5327       71,    /* OBJ_netscape_cert_type           2 16 840 1 113730 1 1 */
5328       72,    /* OBJ_netscape_base_url            2 16 840 1 113730 1 2 */
5329       73,    /* OBJ_netscape_revocation_url      2 16 840 1 113730 1 3 */
5330       74,    /* OBJ_netscape_ca_revocation_url   2 16 840 1 113730 1 4 */
5331       75,    /* OBJ_netscape_renewal_url         2 16 840 1 113730 1 7 */
5332       76,    /* OBJ_netscape_ca_policy_url       2 16 840 1 113730 1 8 */
5333       77,    /* OBJ_netscape_ssl_server_name     2 16 840 1 113730 1 12 */
5334       78,    /* OBJ_netscape_comment             2 16 840 1 113730 1 13 */
5335       79,    /* OBJ_netscape_cert_sequence       2 16 840 1 113730 2 5 */
5336      139,    /* OBJ_ns_sgc                       2 16 840 1 113730 4 1 */
5337      458,    /* OBJ_userId                       0 9 2342 19200300 100 1 1 */
5338      459,    /* OBJ_textEncodedORAddress         0 9 2342 19200300 100 1 2 */
5339      460,    /* OBJ_rfc822Mailbox                0 9 2342 19200300 100 1 3 */
5340      461,    /* OBJ_info                         0 9 2342 19200300 100 1 4 */
5341      462,    /* OBJ_favouriteDrink               0 9 2342 19200300 100 1 5 */
5342      463,    /* OBJ_roomNumber                   0 9 2342 19200300 100 1 6 */
5343      464,    /* OBJ_photo                        0 9 2342 19200300 100 1 7 */
5344      465,    /* OBJ_userClass                    0 9 2342 19200300 100 1 8 */
5345      466,    /* OBJ_host                         0 9 2342 19200300 100 1 9 */
5346      467,    /* OBJ_manager                      0 9 2342 19200300 100 1 10 */
5347      468,    /* OBJ_documentIdentifier           0 9 2342 19200300 100 1 11 */
5348      469,    /* OBJ_documentTitle                0 9 2342 19200300 100 1 12 */
5349      470,    /* OBJ_documentVersion              0 9 2342 19200300 100 1 13 */
5350      471,    /* OBJ_documentAuthor               0 9 2342 19200300 100 1 14 */
5351      472,    /* OBJ_documentLocation             0 9 2342 19200300 100 1 15 */
5352      473,    /* OBJ_homeTelephoneNumber          0 9 2342 19200300 100 1 20 */
5353      474,    /* OBJ_secretary                    0 9 2342 19200300 100 1 21 */
5354      475,    /* OBJ_otherMailbox                 0 9 2342 19200300 100 1 22 */
5355      476,    /* OBJ_lastModifiedTime             0 9 2342 19200300 100 1 23 */
5356      477,    /* OBJ_lastModifiedBy               0 9 2342 19200300 100 1 24 */
5357      391,    /* OBJ_domainComponent              0 9 2342 19200300 100 1 25 */
5358      478,    /* OBJ_aRecord                      0 9 2342 19200300 100 1 26 */
5359      479,    /* OBJ_pilotAttributeType27         0 9 2342 19200300 100 1 27 */
5360      480,    /* OBJ_mXRecord                     0 9 2342 19200300 100 1 28 */
5361      481,    /* OBJ_nSRecord                     0 9 2342 19200300 100 1 29 */
5362      482,    /* OBJ_sOARecord                    0 9 2342 19200300 100 1 30 */
5363      483,    /* OBJ_cNAMERecord                  0 9 2342 19200300 100 1 31 */
5364      484,    /* OBJ_associatedDomain             0 9 2342 19200300 100 1 37 */
5365      485,    /* OBJ_associatedName               0 9 2342 19200300 100 1 38 */
5366      486,    /* OBJ_homePostalAddress            0 9 2342 19200300 100 1 39 */
5367      487,    /* OBJ_personalTitle                0 9 2342 19200300 100 1 40 */
5368      488,    /* OBJ_mobileTelephoneNumber        0 9 2342 19200300 100 1 41 */
5369      489,    /* OBJ_pagerTelephoneNumber         0 9 2342 19200300 100 1 42 */
5370      490,    /* OBJ_friendlyCountryName          0 9 2342 19200300 100 1 43 */
5371      102,    /* OBJ_uniqueIdentifier             0 9 2342 19200300 100 1 44 */
5372      491,    /* OBJ_organizationalStatus         0 9 2342 19200300 100 1 45 */
5373      492,    /* OBJ_janetMailbox                 0 9 2342 19200300 100 1 46 */
5374      493,    /* OBJ_mailPreferenceOption         0 9 2342 19200300 100 1 47 */
5375      494,    /* OBJ_buildingName                 0 9 2342 19200300 100 1 48 */
5376      495,    /* OBJ_dSAQuality                   0 9 2342 19200300 100 1 49 */
5377      496,    /* OBJ_singleLevelQuality           0 9 2342 19200300 100 1 50 */
5378      497,    /* OBJ_subtreeMinimumQuality        0 9 2342 19200300 100 1 51 */
5379      498,    /* OBJ_subtreeMaximumQuality        0 9 2342 19200300 100 1 52 */
5380      499,    /* OBJ_personalSignature            0 9 2342 19200300 100 1 53 */
5381      500,    /* OBJ_dITRedirect                  0 9 2342 19200300 100 1 54 */
5382      501,    /* OBJ_audio                        0 9 2342 19200300 100 1 55 */
5383      502,    /* OBJ_documentPublisher            0 9 2342 19200300 100 1 56 */
5384      442,    /* OBJ_iA5StringSyntax              0 9 2342 19200300 100 3 4 */
5385      443,    /* OBJ_caseIgnoreIA5StringSyntax    0 9 2342 19200300 100 3 5 */
5386      444,    /* OBJ_pilotObject                  0 9 2342 19200300 100 4 3 */
5387      445,    /* OBJ_pilotPerson                  0 9 2342 19200300 100 4 4 */
5388      446,    /* OBJ_account                      0 9 2342 19200300 100 4 5 */
5389      447,    /* OBJ_document                     0 9 2342 19200300 100 4 6 */
5390      448,    /* OBJ_room                         0 9 2342 19200300 100 4 7 */
5391      449,    /* OBJ_documentSeries               0 9 2342 19200300 100 4 9 */
5392      392,    /* OBJ_Domain                       0 9 2342 19200300 100 4 13 */
5393      450,    /* OBJ_rFC822localPart              0 9 2342 19200300 100 4 14 */
5394      451,    /* OBJ_dNSDomain                    0 9 2342 19200300 100 4 15 */
5395      452,    /* OBJ_domainRelatedObject          0 9 2342 19200300 100 4 17 */
5396      453,    /* OBJ_friendlyCountry              0 9 2342 19200300 100 4 18 */
5397      454,    /* OBJ_simpleSecurityObject         0 9 2342 19200300 100 4 19 */
5398      455,    /* OBJ_pilotOrganization            0 9 2342 19200300 100 4 20 */
5399      456,    /* OBJ_pilotDSA                     0 9 2342 19200300 100 4 21 */
5400      457,    /* OBJ_qualityLabelledData          0 9 2342 19200300 100 4 22 */
5401      189,    /* OBJ_id_smime_mod                 1 2 840 113549 1 9 16 0 */
5402      190,    /* OBJ_id_smime_ct                  1 2 840 113549 1 9 16 1 */
5403      191,    /* OBJ_id_smime_aa                  1 2 840 113549 1 9 16 2 */
5404      192,    /* OBJ_id_smime_alg                 1 2 840 113549 1 9 16 3 */
5405      193,    /* OBJ_id_smime_cd                  1 2 840 113549 1 9 16 4 */
5406      194,    /* OBJ_id_smime_spq                 1 2 840 113549 1 9 16 5 */
5407      195,    /* OBJ_id_smime_cti                 1 2 840 113549 1 9 16 6 */
5408      158,    /* OBJ_x509Certificate              1 2 840 113549 1 9 22 1 */
5409      159,    /* OBJ_sdsiCertificate              1 2 840 113549 1 9 22 2 */
5410      160,    /* OBJ_x509Crl                      1 2 840 113549 1 9 23 1 */
5411      144,    /* OBJ_pbe_WithSHA1And128BitRC4     1 2 840 113549 1 12 1 1 */
5412      145,    /* OBJ_pbe_WithSHA1And40BitRC4      1 2 840 113549 1 12 1 2 */
5413      146,    /* OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC 1 2 840 113549 1 12 1 3 */
5414      147,    /* OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC 1 2 840 113549 1 12 1 4 */
5415      148,    /* OBJ_pbe_WithSHA1And128BitRC2_CBC 1 2 840 113549 1 12 1 5 */
5416      149,    /* OBJ_pbe_WithSHA1And40BitRC2_CBC  1 2 840 113549 1 12 1 6 */
5417      171,    /* OBJ_ms_ext_req                   1 3 6 1 4 1 311 2 1 14 */
5418      134,    /* OBJ_ms_code_ind                  1 3 6 1 4 1 311 2 1 21 */
5419      135,    /* OBJ_ms_code_com                  1 3 6 1 4 1 311 2 1 22 */
5420      136,    /* OBJ_ms_ctl_sign                  1 3 6 1 4 1 311 10 3 1 */
5421      137,    /* OBJ_ms_sgc                       1 3 6 1 4 1 311 10 3 3 */
5422      138,    /* OBJ_ms_efs                       1 3 6 1 4 1 311 10 3 4 */
5423      648,    /* OBJ_ms_smartcard_login           1 3 6 1 4 1 311 20 2 2 */
5424      649,    /* OBJ_ms_upn                       1 3 6 1 4 1 311 20 2 3 */
5425      951,    /* OBJ_ct_precert_scts              1 3 6 1 4 1 11129 2 4 2 */
5426      952,    /* OBJ_ct_precert_poison            1 3 6 1 4 1 11129 2 4 3 */
5427      953,    /* OBJ_ct_precert_signer            1 3 6 1 4 1 11129 2 4 4 */
5428      954,    /* OBJ_ct_cert_scts                 1 3 6 1 4 1 11129 2 4 5 */
5429      751,    /* OBJ_camellia_128_cbc             1 2 392 200011 61 1 1 1 2 */
5430      752,    /* OBJ_camellia_192_cbc             1 2 392 200011 61 1 1 1 3 */
5431      753,    /* OBJ_camellia_256_cbc             1 2 392 200011 61 1 1 1 4 */
5432      907,    /* OBJ_id_camellia128_wrap          1 2 392 200011 61 1 1 3 2 */
5433      908,    /* OBJ_id_camellia192_wrap          1 2 392 200011 61 1 1 3 3 */
5434      909,    /* OBJ_id_camellia256_wrap          1 2 392 200011 61 1 1 3 4 */
5435      196,    /* OBJ_id_smime_mod_cms             1 2 840 113549 1 9 16 0 1 */
5436      197,    /* OBJ_id_smime_mod_ess             1 2 840 113549 1 9 16 0 2 */
5437      198,    /* OBJ_id_smime_mod_oid             1 2 840 113549 1 9 16 0 3 */
5438      199,    /* OBJ_id_smime_mod_msg_v3          1 2 840 113549 1 9 16 0 4 */
5439      200,    /* OBJ_id_smime_mod_ets_eSignature_88 1 2 840 113549 1 9 16 0 5 */
5440      201,    /* OBJ_id_smime_mod_ets_eSignature_97 1 2 840 113549 1 9 16 0 6 */
5441      202,    /* OBJ_id_smime_mod_ets_eSigPolicy_88 1 2 840 113549 1 9 16 0 7 */
5442      203,    /* OBJ_id_smime_mod_ets_eSigPolicy_97 1 2 840 113549 1 9 16 0 8 */
5443      204,    /* OBJ_id_smime_ct_receipt          1 2 840 113549 1 9 16 1 1 */
5444      205,    /* OBJ_id_smime_ct_authData         1 2 840 113549 1 9 16 1 2 */
5445      206,    /* OBJ_id_smime_ct_publishCert      1 2 840 113549 1 9 16 1 3 */
5446      207,    /* OBJ_id_smime_ct_TSTInfo          1 2 840 113549 1 9 16 1 4 */
5447      208,    /* OBJ_id_smime_ct_TDTInfo          1 2 840 113549 1 9 16 1 5 */
5448      209,    /* OBJ_id_smime_ct_contentInfo      1 2 840 113549 1 9 16 1 6 */
5449      210,    /* OBJ_id_smime_ct_DVCSRequestData  1 2 840 113549 1 9 16 1 7 */
5450      211,    /* OBJ_id_smime_ct_DVCSResponseData 1 2 840 113549 1 9 16 1 8 */
5451      786,    /* OBJ_id_smime_ct_compressedData   1 2 840 113549 1 9 16 1 9 */
5452     1058,    /* OBJ_id_smime_ct_contentCollection 1 2 840 113549 1 9 16 1 19 */
5453     1059,    /* OBJ_id_smime_ct_authEnvelopedData 1 2 840 113549 1 9 16 1 23 */
5454      787,    /* OBJ_id_ct_asciiTextWithCRLF      1 2 840 113549 1 9 16 1 27 */
5455     1060,    /* OBJ_id_ct_xml                    1 2 840 113549 1 9 16 1 28 */
5456      212,    /* OBJ_id_smime_aa_receiptRequest   1 2 840 113549 1 9 16 2 1 */
5457      213,    /* OBJ_id_smime_aa_securityLabel    1 2 840 113549 1 9 16 2 2 */
5458      214,    /* OBJ_id_smime_aa_mlExpandHistory  1 2 840 113549 1 9 16 2 3 */
5459      215,    /* OBJ_id_smime_aa_contentHint      1 2 840 113549 1 9 16 2 4 */
5460      216,    /* OBJ_id_smime_aa_msgSigDigest     1 2 840 113549 1 9 16 2 5 */
5461      217,    /* OBJ_id_smime_aa_encapContentType 1 2 840 113549 1 9 16 2 6 */
5462      218,    /* OBJ_id_smime_aa_contentIdentifier 1 2 840 113549 1 9 16 2 7 */
5463      219,    /* OBJ_id_smime_aa_macValue         1 2 840 113549 1 9 16 2 8 */
5464      220,    /* OBJ_id_smime_aa_equivalentLabels 1 2 840 113549 1 9 16 2 9 */
5465      221,    /* OBJ_id_smime_aa_contentReference 1 2 840 113549 1 9 16 2 10 */
5466      222,    /* OBJ_id_smime_aa_encrypKeyPref    1 2 840 113549 1 9 16 2 11 */
5467      223,    /* OBJ_id_smime_aa_signingCertificate 1 2 840 113549 1 9 16 2 12 */
5468      224,    /* OBJ_id_smime_aa_smimeEncryptCerts 1 2 840 113549 1 9 16 2 13 */
5469      225,    /* OBJ_id_smime_aa_timeStampToken   1 2 840 113549 1 9 16 2 14 */
5470      226,    /* OBJ_id_smime_aa_ets_sigPolicyId  1 2 840 113549 1 9 16 2 15 */
5471      227,    /* OBJ_id_smime_aa_ets_commitmentType 1 2 840 113549 1 9 16 2 16 */
5472      228,    /* OBJ_id_smime_aa_ets_signerLocation 1 2 840 113549 1 9 16 2 17 */
5473      229,    /* OBJ_id_smime_aa_ets_signerAttr   1 2 840 113549 1 9 16 2 18 */
5474      230,    /* OBJ_id_smime_aa_ets_otherSigCert 1 2 840 113549 1 9 16 2 19 */
5475      231,    /* OBJ_id_smime_aa_ets_contentTimestamp 1 2 840 113549 1 9 16 2 20 */
5476      232,    /* OBJ_id_smime_aa_ets_CertificateRefs 1 2 840 113549 1 9 16 2 21 */
5477      233,    /* OBJ_id_smime_aa_ets_RevocationRefs 1 2 840 113549 1 9 16 2 22 */
5478      234,    /* OBJ_id_smime_aa_ets_certValues   1 2 840 113549 1 9 16 2 23 */
5479      235,    /* OBJ_id_smime_aa_ets_revocationValues 1 2 840 113549 1 9 16 2 24 */
5480      236,    /* OBJ_id_smime_aa_ets_escTimeStamp 1 2 840 113549 1 9 16 2 25 */
5481      237,    /* OBJ_id_smime_aa_ets_certCRLTimestamp 1 2 840 113549 1 9 16 2 26 */
5482      238,    /* OBJ_id_smime_aa_ets_archiveTimeStamp 1 2 840 113549 1 9 16 2 27 */
5483      239,    /* OBJ_id_smime_aa_signatureType    1 2 840 113549 1 9 16 2 28 */
5484      240,    /* OBJ_id_smime_aa_dvcs_dvc         1 2 840 113549 1 9 16 2 29 */
5485     1086,    /* OBJ_id_smime_aa_signingCertificateV2 1 2 840 113549 1 9 16 2 47 */
5486      241,    /* OBJ_id_smime_alg_ESDHwith3DES    1 2 840 113549 1 9 16 3 1 */
5487      242,    /* OBJ_id_smime_alg_ESDHwithRC2     1 2 840 113549 1 9 16 3 2 */
5488      243,    /* OBJ_id_smime_alg_3DESwrap        1 2 840 113549 1 9 16 3 3 */
5489      244,    /* OBJ_id_smime_alg_RC2wrap         1 2 840 113549 1 9 16 3 4 */
5490      245,    /* OBJ_id_smime_alg_ESDH            1 2 840 113549 1 9 16 3 5 */
5491      246,    /* OBJ_id_smime_alg_CMS3DESwrap     1 2 840 113549 1 9 16 3 6 */
5492      247,    /* OBJ_id_smime_alg_CMSRC2wrap      1 2 840 113549 1 9 16 3 7 */
5493      125,    /* OBJ_zlib_compression             1 2 840 113549 1 9 16 3 8 */
5494      893,    /* OBJ_id_alg_PWRI_KEK              1 2 840 113549 1 9 16 3 9 */
5495      248,    /* OBJ_id_smime_cd_ldap             1 2 840 113549 1 9 16 4 1 */
5496      249,    /* OBJ_id_smime_spq_ets_sqt_uri     1 2 840 113549 1 9 16 5 1 */
5497      250,    /* OBJ_id_smime_spq_ets_sqt_unotice 1 2 840 113549 1 9 16 5 2 */
5498      251,    /* OBJ_id_smime_cti_ets_proofOfOrigin 1 2 840 113549 1 9 16 6 1 */
5499      252,    /* OBJ_id_smime_cti_ets_proofOfReceipt 1 2 840 113549 1 9 16 6 2 */
5500      253,    /* OBJ_id_smime_cti_ets_proofOfDelivery 1 2 840 113549 1 9 16 6 3 */
5501      254,    /* OBJ_id_smime_cti_ets_proofOfSender 1 2 840 113549 1 9 16 6 4 */
5502      255,    /* OBJ_id_smime_cti_ets_proofOfApproval 1 2 840 113549 1 9 16 6 5 */
5503      256,    /* OBJ_id_smime_cti_ets_proofOfCreation 1 2 840 113549 1 9 16 6 6 */
5504      150,    /* OBJ_keyBag                       1 2 840 113549 1 12 10 1 1 */
5505      151,    /* OBJ_pkcs8ShroudedKeyBag          1 2 840 113549 1 12 10 1 2 */
5506      152,    /* OBJ_certBag                      1 2 840 113549 1 12 10 1 3 */
5507      153,    /* OBJ_crlBag                       1 2 840 113549 1 12 10 1 4 */
5508      154,    /* OBJ_secretBag                    1 2 840 113549 1 12 10 1 5 */
5509      155,    /* OBJ_safeContentsBag              1 2 840 113549 1 12 10 1 6 */
5510       34,    /* OBJ_idea_cbc                     1 3 6 1 4 1 188 7 1 1 2 */
5511      955,    /* OBJ_jurisdictionLocalityName     1 3 6 1 4 1 311 60 2 1 1 */
5512      956,    /* OBJ_jurisdictionStateOrProvinceName 1 3 6 1 4 1 311 60 2 1 2 */
5513      957,    /* OBJ_jurisdictionCountryName      1 3 6 1 4 1 311 60 2 1 3 */
5514     1056,    /* OBJ_blake2b512                   1 3 6 1 4 1 1722 12 2 1 16 */
5515     1057,    /* OBJ_blake2s256                   1 3 6 1 4 1 1722 12 2 2 8 */
5516 };