Home | History | Annotate | Download | only in obj
      1 /* Copyright (C) 1995-1997 Eric Young (eay (at) cryptsoft.com)
      2  * All rights reserved.
      3  *
      4  * This package is an SSL implementation written
      5  * by Eric Young (eay (at) cryptsoft.com).
      6  * The implementation was written so as to conform with Netscapes SSL.
      7  *
      8  * This library is free for commercial and non-commercial use as long as
      9  * the following conditions are aheared to.  The following conditions
     10  * apply to all code found in this distribution, be it the RC4, RSA,
     11  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
     12  * included with this distribution is covered by the same copyright terms
     13  * except that the holder is Tim Hudson (tjh (at) cryptsoft.com).
     14  *
     15  * Copyright remains Eric Young's, and as such any Copyright notices in
     16  * the code are not to be removed.
     17  * If this package is used in a product, Eric Young should be given attribution
     18  * as the author of the parts of the library used.
     19  * This can be in the form of a textual message at program startup or
     20  * in documentation (online or textual) provided with the package.
     21  *
     22  * Redistribution and use in source and binary forms, with or without
     23  * modification, are permitted provided that the following conditions
     24  * are met:
     25  * 1. Redistributions of source code must retain the copyright
     26  *    notice, this list of conditions and the following disclaimer.
     27  * 2. Redistributions in binary form must reproduce the above copyright
     28  *    notice, this list of conditions and the following disclaimer in the
     29  *    documentation and/or other materials provided with the distribution.
     30  * 3. All advertising materials mentioning features or use of this software
     31  *    must display the following acknowledgement:
     32  *    "This product includes cryptographic software written by
     33  *     Eric Young (eay (at) cryptsoft.com)"
     34  *    The word 'cryptographic' can be left out if the rouines from the library
     35  *    being used are not cryptographic related :-).
     36  * 4. If you include any Windows specific code (or a derivative thereof) from
     37  *    the apps directory (application code) you must include an acknowledgement:
     38  *    "This product includes software written by Tim Hudson (tjh (at) cryptsoft.com)"
     39  *
     40  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
     41  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
     43  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
     44  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
     45  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
     46  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
     48  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
     49  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
     50  * SUCH DAMAGE.
     51  *
     52  * The licence and distribution terms for any publically available version or
     53  * derivative of this code cannot be changed.  i.e. this code cannot simply be
     54  * copied and put under another distribution licence
     55  * [including the GNU Public Licence.] */
     56 
     57 /* This file is generated by crypto/obj/objects.go. */
     58 
     59 #define NUM_NID 949
     60 
     61 static const uint8_t kObjectData[] = {
     62     /* NID_rsadsi */
     63     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d,
     64     /* NID_pkcs */
     65     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01,
     66     /* NID_md2 */
     67     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x02, 0x02,
     68     /* NID_md5 */
     69     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x02, 0x05,
     70     /* NID_rc4 */
     71     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x03, 0x04,
     72     /* NID_rsaEncryption */
     73     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x01,
     74     /* NID_md2WithRSAEncryption */
     75     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x02,
     76     /* NID_md5WithRSAEncryption */
     77     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x04,
     78     /* NID_pbeWithMD2AndDES_CBC */
     79     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x05, 0x01,
     80     /* NID_pbeWithMD5AndDES_CBC */
     81     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x05, 0x03,
     82     /* NID_X500 */
     83     0x55,
     84     /* NID_X509 */
     85     0x55, 0x04,
     86     /* NID_commonName */
     87     0x55, 0x04, 0x03,
     88     /* NID_countryName */
     89     0x55, 0x04, 0x06,
     90     /* NID_localityName */
     91     0x55, 0x04, 0x07,
     92     /* NID_stateOrProvinceName */
     93     0x55, 0x04, 0x08,
     94     /* NID_organizationName */
     95     0x55, 0x04, 0x0a,
     96     /* NID_organizationalUnitName */
     97     0x55, 0x04, 0x0b,
     98     /* NID_rsa */
     99     0x55, 0x08, 0x01, 0x01,
    100     /* NID_pkcs7 */
    101     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x07,
    102     /* NID_pkcs7_data */
    103     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x07, 0x01,
    104     /* NID_pkcs7_signed */
    105     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x07, 0x02,
    106     /* NID_pkcs7_enveloped */
    107     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x07, 0x03,
    108     /* NID_pkcs7_signedAndEnveloped */
    109     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x07, 0x04,
    110     /* NID_pkcs7_digest */
    111     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x07, 0x05,
    112     /* NID_pkcs7_encrypted */
    113     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x07, 0x06,
    114     /* NID_pkcs3 */
    115     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x03,
    116     /* NID_dhKeyAgreement */
    117     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x03, 0x01,
    118     /* NID_des_ecb */
    119     0x2b, 0x0e, 0x03, 0x02, 0x06,
    120     /* NID_des_cfb64 */
    121     0x2b, 0x0e, 0x03, 0x02, 0x09,
    122     /* NID_des_cbc */
    123     0x2b, 0x0e, 0x03, 0x02, 0x07,
    124     /* NID_des_ede_ecb */
    125     0x2b, 0x0e, 0x03, 0x02, 0x11,
    126     /* NID_idea_cbc */
    127     0x2b, 0x06, 0x01, 0x04, 0x01, 0x81, 0x3c, 0x07, 0x01, 0x01, 0x02,
    128     /* NID_rc2_cbc */
    129     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x03, 0x02,
    130     /* NID_sha */
    131     0x2b, 0x0e, 0x03, 0x02, 0x12,
    132     /* NID_shaWithRSAEncryption */
    133     0x2b, 0x0e, 0x03, 0x02, 0x0f,
    134     /* NID_des_ede3_cbc */
    135     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x03, 0x07,
    136     /* NID_des_ofb64 */
    137     0x2b, 0x0e, 0x03, 0x02, 0x08,
    138     /* NID_pkcs9 */
    139     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09,
    140     /* NID_pkcs9_emailAddress */
    141     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x01,
    142     /* NID_pkcs9_unstructuredName */
    143     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x02,
    144     /* NID_pkcs9_contentType */
    145     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x03,
    146     /* NID_pkcs9_messageDigest */
    147     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x04,
    148     /* NID_pkcs9_signingTime */
    149     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x05,
    150     /* NID_pkcs9_countersignature */
    151     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x06,
    152     /* NID_pkcs9_challengePassword */
    153     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x07,
    154     /* NID_pkcs9_unstructuredAddress */
    155     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x08,
    156     /* NID_pkcs9_extCertAttributes */
    157     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x09,
    158     /* NID_netscape */
    159     0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42,
    160     /* NID_netscape_cert_extension */
    161     0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01,
    162     /* NID_netscape_data_type */
    163     0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x02,
    164     /* NID_sha1 */
    165     0x2b, 0x0e, 0x03, 0x02, 0x1a,
    166     /* NID_sha1WithRSAEncryption */
    167     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x05,
    168     /* NID_dsaWithSHA */
    169     0x2b, 0x0e, 0x03, 0x02, 0x0d,
    170     /* NID_dsa_2 */
    171     0x2b, 0x0e, 0x03, 0x02, 0x0c,
    172     /* NID_pbeWithSHA1AndRC2_CBC */
    173     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x05, 0x0b,
    174     /* NID_id_pbkdf2 */
    175     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x05, 0x0c,
    176     /* NID_dsaWithSHA1_2 */
    177     0x2b, 0x0e, 0x03, 0x02, 0x1b,
    178     /* NID_netscape_cert_type */
    179     0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x01,
    180     /* NID_netscape_base_url */
    181     0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x02,
    182     /* NID_netscape_revocation_url */
    183     0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x03,
    184     /* NID_netscape_ca_revocation_url */
    185     0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x04,
    186     /* NID_netscape_renewal_url */
    187     0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x07,
    188     /* NID_netscape_ca_policy_url */
    189     0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x08,
    190     /* NID_netscape_ssl_server_name */
    191     0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x0c,
    192     /* NID_netscape_comment */
    193     0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x0d,
    194     /* NID_netscape_cert_sequence */
    195     0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x02, 0x05,
    196     /* NID_id_ce */
    197     0x55, 0x1d,
    198     /* NID_subject_key_identifier */
    199     0x55, 0x1d, 0x0e,
    200     /* NID_key_usage */
    201     0x55, 0x1d, 0x0f,
    202     /* NID_private_key_usage_period */
    203     0x55, 0x1d, 0x10,
    204     /* NID_subject_alt_name */
    205     0x55, 0x1d, 0x11,
    206     /* NID_issuer_alt_name */
    207     0x55, 0x1d, 0x12,
    208     /* NID_basic_constraints */
    209     0x55, 0x1d, 0x13,
    210     /* NID_crl_number */
    211     0x55, 0x1d, 0x14,
    212     /* NID_certificate_policies */
    213     0x55, 0x1d, 0x20,
    214     /* NID_authority_key_identifier */
    215     0x55, 0x1d, 0x23,
    216     /* NID_bf_cbc */
    217     0x2b, 0x06, 0x01, 0x04, 0x01, 0x97, 0x55, 0x01, 0x02,
    218     /* NID_mdc2 */
    219     0x55, 0x08, 0x03, 0x65,
    220     /* NID_mdc2WithRSA */
    221     0x55, 0x08, 0x03, 0x64,
    222     /* NID_givenName */
    223     0x55, 0x04, 0x2a,
    224     /* NID_surname */
    225     0x55, 0x04, 0x04,
    226     /* NID_initials */
    227     0x55, 0x04, 0x2b,
    228     /* NID_crl_distribution_points */
    229     0x55, 0x1d, 0x1f,
    230     /* NID_md5WithRSA */
    231     0x2b, 0x0e, 0x03, 0x02, 0x03,
    232     /* NID_serialNumber */
    233     0x55, 0x04, 0x05,
    234     /* NID_title */
    235     0x55, 0x04, 0x0c,
    236     /* NID_description */
    237     0x55, 0x04, 0x0d,
    238     /* NID_cast5_cbc */
    239     0x2a, 0x86, 0x48, 0x86, 0xf6, 0x7d, 0x07, 0x42, 0x0a,
    240     /* NID_pbeWithMD5AndCast5_CBC */
    241     0x2a, 0x86, 0x48, 0x86, 0xf6, 0x7d, 0x07, 0x42, 0x0c,
    242     /* NID_dsaWithSHA1 */
    243     0x2a, 0x86, 0x48, 0xce, 0x38, 0x04, 0x03,
    244     /* NID_sha1WithRSA */
    245     0x2b, 0x0e, 0x03, 0x02, 0x1d,
    246     /* NID_dsa */
    247     0x2a, 0x86, 0x48, 0xce, 0x38, 0x04, 0x01,
    248     /* NID_ripemd160 */
    249     0x2b, 0x24, 0x03, 0x02, 0x01,
    250     /* NID_ripemd160WithRSA */
    251     0x2b, 0x24, 0x03, 0x03, 0x01, 0x02,
    252     /* NID_rc5_cbc */
    253     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x03, 0x08,
    254     /* NID_zlib_compression */
    255     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x03, 0x08,
    256     /* NID_ext_key_usage */
    257     0x55, 0x1d, 0x25,
    258     /* NID_id_pkix */
    259     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07,
    260     /* NID_id_kp */
    261     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03,
    262     /* NID_server_auth */
    263     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x01,
    264     /* NID_client_auth */
    265     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x02,
    266     /* NID_code_sign */
    267     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x03,
    268     /* NID_email_protect */
    269     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x04,
    270     /* NID_time_stamp */
    271     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x08,
    272     /* NID_ms_code_ind */
    273     0x2b, 0x06, 0x01, 0x04, 0x01, 0x82, 0x37, 0x02, 0x01, 0x15,
    274     /* NID_ms_code_com */
    275     0x2b, 0x06, 0x01, 0x04, 0x01, 0x82, 0x37, 0x02, 0x01, 0x16,
    276     /* NID_ms_ctl_sign */
    277     0x2b, 0x06, 0x01, 0x04, 0x01, 0x82, 0x37, 0x0a, 0x03, 0x01,
    278     /* NID_ms_sgc */
    279     0x2b, 0x06, 0x01, 0x04, 0x01, 0x82, 0x37, 0x0a, 0x03, 0x03,
    280     /* NID_ms_efs */
    281     0x2b, 0x06, 0x01, 0x04, 0x01, 0x82, 0x37, 0x0a, 0x03, 0x04,
    282     /* NID_ns_sgc */
    283     0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x04, 0x01,
    284     /* NID_delta_crl */
    285     0x55, 0x1d, 0x1b,
    286     /* NID_crl_reason */
    287     0x55, 0x1d, 0x15,
    288     /* NID_invalidity_date */
    289     0x55, 0x1d, 0x18,
    290     /* NID_sxnet */
    291     0x2b, 0x65, 0x01, 0x04, 0x01,
    292     /* NID_pbe_WithSHA1And128BitRC4 */
    293     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x01, 0x01,
    294     /* NID_pbe_WithSHA1And40BitRC4 */
    295     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x01, 0x02,
    296     /* NID_pbe_WithSHA1And3_Key_TripleDES_CBC */
    297     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x01, 0x03,
    298     /* NID_pbe_WithSHA1And2_Key_TripleDES_CBC */
    299     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x01, 0x04,
    300     /* NID_pbe_WithSHA1And128BitRC2_CBC */
    301     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x01, 0x05,
    302     /* NID_pbe_WithSHA1And40BitRC2_CBC */
    303     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x01, 0x06,
    304     /* NID_keyBag */
    305     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x0a, 0x01, 0x01,
    306     /* NID_pkcs8ShroudedKeyBag */
    307     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x0a, 0x01, 0x02,
    308     /* NID_certBag */
    309     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x0a, 0x01, 0x03,
    310     /* NID_crlBag */
    311     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x0a, 0x01, 0x04,
    312     /* NID_secretBag */
    313     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x0a, 0x01, 0x05,
    314     /* NID_safeContentsBag */
    315     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x0a, 0x01, 0x06,
    316     /* NID_friendlyName */
    317     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x14,
    318     /* NID_localKeyID */
    319     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x15,
    320     /* NID_x509Certificate */
    321     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x16, 0x01,
    322     /* NID_sdsiCertificate */
    323     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x16, 0x02,
    324     /* NID_x509Crl */
    325     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x17, 0x01,
    326     /* NID_pbes2 */
    327     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x05, 0x0d,
    328     /* NID_pbmac1 */
    329     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x05, 0x0e,
    330     /* NID_hmacWithSHA1 */
    331     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x02, 0x07,
    332     /* NID_id_qt_cps */
    333     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x02, 0x01,
    334     /* NID_id_qt_unotice */
    335     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x02, 0x02,
    336     /* NID_SMIMECapabilities */
    337     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x0f,
    338     /* NID_pbeWithMD2AndRC2_CBC */
    339     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x05, 0x04,
    340     /* NID_pbeWithMD5AndRC2_CBC */
    341     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x05, 0x06,
    342     /* NID_pbeWithSHA1AndDES_CBC */
    343     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x05, 0x0a,
    344     /* NID_ms_ext_req */
    345     0x2b, 0x06, 0x01, 0x04, 0x01, 0x82, 0x37, 0x02, 0x01, 0x0e,
    346     /* NID_ext_req */
    347     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x0e,
    348     /* NID_name */
    349     0x55, 0x04, 0x29,
    350     /* NID_dnQualifier */
    351     0x55, 0x04, 0x2e,
    352     /* NID_id_pe */
    353     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x01,
    354     /* NID_id_ad */
    355     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30,
    356     /* NID_info_access */
    357     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x01, 0x01,
    358     /* NID_ad_OCSP */
    359     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x01,
    360     /* NID_ad_ca_issuers */
    361     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x02,
    362     /* NID_OCSP_sign */
    363     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x09,
    364     /* NID_member_body */
    365     0x2a,
    366     /* NID_ISO_US */
    367     0x2a, 0x86, 0x48,
    368     /* NID_X9_57 */
    369     0x2a, 0x86, 0x48, 0xce, 0x38,
    370     /* NID_X9cm */
    371     0x2a, 0x86, 0x48, 0xce, 0x38, 0x04,
    372     /* NID_pkcs1 */
    373     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01,
    374     /* NID_pkcs5 */
    375     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x05,
    376     /* NID_SMIME */
    377     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10,
    378     /* NID_id_smime_mod */
    379     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x00,
    380     /* NID_id_smime_ct */
    381     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x01,
    382     /* NID_id_smime_aa */
    383     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02,
    384     /* NID_id_smime_alg */
    385     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x03,
    386     /* NID_id_smime_cd */
    387     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x04,
    388     /* NID_id_smime_spq */
    389     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x05,
    390     /* NID_id_smime_cti */
    391     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x06,
    392     /* NID_id_smime_mod_cms */
    393     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x00, 0x01,
    394     /* NID_id_smime_mod_ess */
    395     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x00, 0x02,
    396     /* NID_id_smime_mod_oid */
    397     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x00, 0x03,
    398     /* NID_id_smime_mod_msg_v3 */
    399     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x00, 0x04,
    400     /* NID_id_smime_mod_ets_eSignature_88 */
    401     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x00, 0x05,
    402     /* NID_id_smime_mod_ets_eSignature_97 */
    403     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x00, 0x06,
    404     /* NID_id_smime_mod_ets_eSigPolicy_88 */
    405     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x00, 0x07,
    406     /* NID_id_smime_mod_ets_eSigPolicy_97 */
    407     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x00, 0x08,
    408     /* NID_id_smime_ct_receipt */
    409     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x01, 0x01,
    410     /* NID_id_smime_ct_authData */
    411     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x01, 0x02,
    412     /* NID_id_smime_ct_publishCert */
    413     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x01, 0x03,
    414     /* NID_id_smime_ct_TSTInfo */
    415     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x01, 0x04,
    416     /* NID_id_smime_ct_TDTInfo */
    417     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x01, 0x05,
    418     /* NID_id_smime_ct_contentInfo */
    419     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x01, 0x06,
    420     /* NID_id_smime_ct_DVCSRequestData */
    421     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x01, 0x07,
    422     /* NID_id_smime_ct_DVCSResponseData */
    423     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x01, 0x08,
    424     /* NID_id_smime_aa_receiptRequest */
    425     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x01,
    426     /* NID_id_smime_aa_securityLabel */
    427     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x02,
    428     /* NID_id_smime_aa_mlExpandHistory */
    429     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x03,
    430     /* NID_id_smime_aa_contentHint */
    431     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x04,
    432     /* NID_id_smime_aa_msgSigDigest */
    433     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x05,
    434     /* NID_id_smime_aa_encapContentType */
    435     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x06,
    436     /* NID_id_smime_aa_contentIdentifier */
    437     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x07,
    438     /* NID_id_smime_aa_macValue */
    439     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x08,
    440     /* NID_id_smime_aa_equivalentLabels */
    441     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x09,
    442     /* NID_id_smime_aa_contentReference */
    443     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x0a,
    444     /* NID_id_smime_aa_encrypKeyPref */
    445     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x0b,
    446     /* NID_id_smime_aa_signingCertificate */
    447     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x0c,
    448     /* NID_id_smime_aa_smimeEncryptCerts */
    449     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x0d,
    450     /* NID_id_smime_aa_timeStampToken */
    451     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x0e,
    452     /* NID_id_smime_aa_ets_sigPolicyId */
    453     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x0f,
    454     /* NID_id_smime_aa_ets_commitmentType */
    455     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x10,
    456     /* NID_id_smime_aa_ets_signerLocation */
    457     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x11,
    458     /* NID_id_smime_aa_ets_signerAttr */
    459     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x12,
    460     /* NID_id_smime_aa_ets_otherSigCert */
    461     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x13,
    462     /* NID_id_smime_aa_ets_contentTimestamp */
    463     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x14,
    464     /* NID_id_smime_aa_ets_CertificateRefs */
    465     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x15,
    466     /* NID_id_smime_aa_ets_RevocationRefs */
    467     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x16,
    468     /* NID_id_smime_aa_ets_certValues */
    469     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x17,
    470     /* NID_id_smime_aa_ets_revocationValues */
    471     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x18,
    472     /* NID_id_smime_aa_ets_escTimeStamp */
    473     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x19,
    474     /* NID_id_smime_aa_ets_certCRLTimestamp */
    475     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x1a,
    476     /* NID_id_smime_aa_ets_archiveTimeStamp */
    477     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x1b,
    478     /* NID_id_smime_aa_signatureType */
    479     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x1c,
    480     /* NID_id_smime_aa_dvcs_dvc */
    481     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x1d,
    482     /* NID_id_smime_alg_ESDHwith3DES */
    483     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x03, 0x01,
    484     /* NID_id_smime_alg_ESDHwithRC2 */
    485     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x03, 0x02,
    486     /* NID_id_smime_alg_3DESwrap */
    487     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x03, 0x03,
    488     /* NID_id_smime_alg_RC2wrap */
    489     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x03, 0x04,
    490     /* NID_id_smime_alg_ESDH */
    491     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x03, 0x05,
    492     /* NID_id_smime_alg_CMS3DESwrap */
    493     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x03, 0x06,
    494     /* NID_id_smime_alg_CMSRC2wrap */
    495     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x03, 0x07,
    496     /* NID_id_smime_cd_ldap */
    497     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x04, 0x01,
    498     /* NID_id_smime_spq_ets_sqt_uri */
    499     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x05, 0x01,
    500     /* NID_id_smime_spq_ets_sqt_unotice */
    501     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x05, 0x02,
    502     /* NID_id_smime_cti_ets_proofOfOrigin */
    503     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x06, 0x01,
    504     /* NID_id_smime_cti_ets_proofOfReceipt */
    505     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x06, 0x02,
    506     /* NID_id_smime_cti_ets_proofOfDelivery */
    507     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x06, 0x03,
    508     /* NID_id_smime_cti_ets_proofOfSender */
    509     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x06, 0x04,
    510     /* NID_id_smime_cti_ets_proofOfApproval */
    511     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x06, 0x05,
    512     /* NID_id_smime_cti_ets_proofOfCreation */
    513     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x06, 0x06,
    514     /* NID_md4 */
    515     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x02, 0x04,
    516     /* NID_id_pkix_mod */
    517     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00,
    518     /* NID_id_qt */
    519     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x02,
    520     /* NID_id_it */
    521     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04,
    522     /* NID_id_pkip */
    523     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x05,
    524     /* NID_id_alg */
    525     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x06,
    526     /* NID_id_cmc */
    527     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07,
    528     /* NID_id_on */
    529     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x08,
    530     /* NID_id_pda */
    531     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x09,
    532     /* NID_id_aca */
    533     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x0a,
    534     /* NID_id_qcs */
    535     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x0b,
    536     /* NID_id_cct */
    537     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x0c,
    538     /* NID_id_pkix1_explicit_88 */
    539     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x01,
    540     /* NID_id_pkix1_implicit_88 */
    541     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x02,
    542     /* NID_id_pkix1_explicit_93 */
    543     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x03,
    544     /* NID_id_pkix1_implicit_93 */
    545     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x04,
    546     /* NID_id_mod_crmf */
    547     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x05,
    548     /* NID_id_mod_cmc */
    549     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x06,
    550     /* NID_id_mod_kea_profile_88 */
    551     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x07,
    552     /* NID_id_mod_kea_profile_93 */
    553     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x08,
    554     /* NID_id_mod_cmp */
    555     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x09,
    556     /* NID_id_mod_qualified_cert_88 */
    557     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x0a,
    558     /* NID_id_mod_qualified_cert_93 */
    559     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x0b,
    560     /* NID_id_mod_attribute_cert */
    561     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x0c,
    562     /* NID_id_mod_timestamp_protocol */
    563     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x0d,
    564     /* NID_id_mod_ocsp */
    565     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x0e,
    566     /* NID_id_mod_dvcs */
    567     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x0f,
    568     /* NID_id_mod_cmp2000 */
    569     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x10,
    570     /* NID_biometricInfo */
    571     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x01, 0x02,
    572     /* NID_qcStatements */
    573     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x01, 0x03,
    574     /* NID_ac_auditEntity */
    575     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x01, 0x04,
    576     /* NID_ac_targeting */
    577     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x01, 0x05,
    578     /* NID_aaControls */
    579     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x01, 0x06,
    580     /* NID_sbgp_ipAddrBlock */
    581     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x01, 0x07,
    582     /* NID_sbgp_autonomousSysNum */
    583     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x01, 0x08,
    584     /* NID_sbgp_routerIdentifier */
    585     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x01, 0x09,
    586     /* NID_textNotice */
    587     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x02, 0x03,
    588     /* NID_ipsecEndSystem */
    589     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x05,
    590     /* NID_ipsecTunnel */
    591     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x06,
    592     /* NID_ipsecUser */
    593     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x07,
    594     /* NID_dvcs */
    595     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x0a,
    596     /* NID_id_it_caProtEncCert */
    597     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x01,
    598     /* NID_id_it_signKeyPairTypes */
    599     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x02,
    600     /* NID_id_it_encKeyPairTypes */
    601     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x03,
    602     /* NID_id_it_preferredSymmAlg */
    603     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x04,
    604     /* NID_id_it_caKeyUpdateInfo */
    605     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x05,
    606     /* NID_id_it_currentCRL */
    607     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x06,
    608     /* NID_id_it_unsupportedOIDs */
    609     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x07,
    610     /* NID_id_it_subscriptionRequest */
    611     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x08,
    612     /* NID_id_it_subscriptionResponse */
    613     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x09,
    614     /* NID_id_it_keyPairParamReq */
    615     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x0a,
    616     /* NID_id_it_keyPairParamRep */
    617     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x0b,
    618     /* NID_id_it_revPassphrase */
    619     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x0c,
    620     /* NID_id_it_implicitConfirm */
    621     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x0d,
    622     /* NID_id_it_confirmWaitTime */
    623     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x0e,
    624     /* NID_id_it_origPKIMessage */
    625     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x0f,
    626     /* NID_id_regCtrl */
    627     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x05, 0x01,
    628     /* NID_id_regInfo */
    629     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x05, 0x02,
    630     /* NID_id_regCtrl_regToken */
    631     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x05, 0x01, 0x01,
    632     /* NID_id_regCtrl_authenticator */
    633     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x05, 0x01, 0x02,
    634     /* NID_id_regCtrl_pkiPublicationInfo */
    635     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x05, 0x01, 0x03,
    636     /* NID_id_regCtrl_pkiArchiveOptions */
    637     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x05, 0x01, 0x04,
    638     /* NID_id_regCtrl_oldCertID */
    639     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x05, 0x01, 0x05,
    640     /* NID_id_regCtrl_protocolEncrKey */
    641     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x05, 0x01, 0x06,
    642     /* NID_id_regInfo_utf8Pairs */
    643     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x05, 0x02, 0x01,
    644     /* NID_id_regInfo_certReq */
    645     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x05, 0x02, 0x02,
    646     /* NID_id_alg_des40 */
    647     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x06, 0x01,
    648     /* NID_id_alg_noSignature */
    649     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x06, 0x02,
    650     /* NID_id_alg_dh_sig_hmac_sha1 */
    651     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x06, 0x03,
    652     /* NID_id_alg_dh_pop */
    653     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x06, 0x04,
    654     /* NID_id_cmc_statusInfo */
    655     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x01,
    656     /* NID_id_cmc_identification */
    657     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x02,
    658     /* NID_id_cmc_identityProof */
    659     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x03,
    660     /* NID_id_cmc_dataReturn */
    661     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x04,
    662     /* NID_id_cmc_transactionId */
    663     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x05,
    664     /* NID_id_cmc_senderNonce */
    665     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x06,
    666     /* NID_id_cmc_recipientNonce */
    667     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x07,
    668     /* NID_id_cmc_addExtensions */
    669     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x08,
    670     /* NID_id_cmc_encryptedPOP */
    671     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x09,
    672     /* NID_id_cmc_decryptedPOP */
    673     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x0a,
    674     /* NID_id_cmc_lraPOPWitness */
    675     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x0b,
    676     /* NID_id_cmc_getCert */
    677     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x0f,
    678     /* NID_id_cmc_getCRL */
    679     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x10,
    680     /* NID_id_cmc_revokeRequest */
    681     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x11,
    682     /* NID_id_cmc_regInfo */
    683     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x12,
    684     /* NID_id_cmc_responseInfo */
    685     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x13,
    686     /* NID_id_cmc_queryPending */
    687     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x15,
    688     /* NID_id_cmc_popLinkRandom */
    689     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x16,
    690     /* NID_id_cmc_popLinkWitness */
    691     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x17,
    692     /* NID_id_cmc_confirmCertAcceptance */
    693     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x18,
    694     /* NID_id_on_personalData */
    695     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x08, 0x01,
    696     /* NID_id_pda_dateOfBirth */
    697     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x09, 0x01,
    698     /* NID_id_pda_placeOfBirth */
    699     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x09, 0x02,
    700     /* NID_id_pda_gender */
    701     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x09, 0x03,
    702     /* NID_id_pda_countryOfCitizenship */
    703     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x09, 0x04,
    704     /* NID_id_pda_countryOfResidence */
    705     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x09, 0x05,
    706     /* NID_id_aca_authenticationInfo */
    707     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x0a, 0x01,
    708     /* NID_id_aca_accessIdentity */
    709     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x0a, 0x02,
    710     /* NID_id_aca_chargingIdentity */
    711     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x0a, 0x03,
    712     /* NID_id_aca_group */
    713     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x0a, 0x04,
    714     /* NID_id_aca_role */
    715     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x0a, 0x05,
    716     /* NID_id_qcs_pkixQCSyntax_v1 */
    717     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x0b, 0x01,
    718     /* NID_id_cct_crs */
    719     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x0c, 0x01,
    720     /* NID_id_cct_PKIData */
    721     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x0c, 0x02,
    722     /* NID_id_cct_PKIResponse */
    723     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x0c, 0x03,
    724     /* NID_ad_timeStamping */
    725     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x03,
    726     /* NID_ad_dvcs */
    727     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x04,
    728     /* NID_id_pkix_OCSP_basic */
    729     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x01, 0x01,
    730     /* NID_id_pkix_OCSP_Nonce */
    731     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x01, 0x02,
    732     /* NID_id_pkix_OCSP_CrlID */
    733     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x01, 0x03,
    734     /* NID_id_pkix_OCSP_acceptableResponses */
    735     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x01, 0x04,
    736     /* NID_id_pkix_OCSP_noCheck */
    737     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x01, 0x05,
    738     /* NID_id_pkix_OCSP_archiveCutoff */
    739     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x01, 0x06,
    740     /* NID_id_pkix_OCSP_serviceLocator */
    741     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x01, 0x07,
    742     /* NID_id_pkix_OCSP_extendedStatus */
    743     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x01, 0x08,
    744     /* NID_id_pkix_OCSP_valid */
    745     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x01, 0x09,
    746     /* NID_id_pkix_OCSP_path */
    747     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x01, 0x0a,
    748     /* NID_id_pkix_OCSP_trustRoot */
    749     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x01, 0x0b,
    750     /* NID_algorithm */
    751     0x2b, 0x0e, 0x03, 0x02,
    752     /* NID_rsaSignature */
    753     0x2b, 0x0e, 0x03, 0x02, 0x0b,
    754     /* NID_X500algorithms */
    755     0x55, 0x08,
    756     /* NID_org */
    757     0x2b,
    758     /* NID_dod */
    759     0x2b, 0x06,
    760     /* NID_iana */
    761     0x2b, 0x06, 0x01,
    762     /* NID_Directory */
    763     0x2b, 0x06, 0x01, 0x01,
    764     /* NID_Management */
    765     0x2b, 0x06, 0x01, 0x02,
    766     /* NID_Experimental */
    767     0x2b, 0x06, 0x01, 0x03,
    768     /* NID_Private */
    769     0x2b, 0x06, 0x01, 0x04,
    770     /* NID_Security */
    771     0x2b, 0x06, 0x01, 0x05,
    772     /* NID_SNMPv2 */
    773     0x2b, 0x06, 0x01, 0x06,
    774     /* NID_Mail */
    775     0x2b, 0x06, 0x01, 0x07,
    776     /* NID_Enterprises */
    777     0x2b, 0x06, 0x01, 0x04, 0x01,
    778     /* NID_dcObject */
    779     0x2b, 0x06, 0x01, 0x04, 0x01, 0x8b, 0x3a, 0x82, 0x58,
    780     /* NID_domainComponent */
    781     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x19,
    782     /* NID_Domain */
    783     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x0d,
    784     /* NID_selected_attribute_types */
    785     0x55, 0x01, 0x05,
    786     /* NID_clearance */
    787     0x55, 0x01, 0x05, 0x37,
    788     /* NID_md4WithRSAEncryption */
    789     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x03,
    790     /* NID_ac_proxying */
    791     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x01, 0x0a,
    792     /* NID_sinfo_access */
    793     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x01, 0x0b,
    794     /* NID_id_aca_encAttrs */
    795     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x0a, 0x06,
    796     /* NID_role */
    797     0x55, 0x04, 0x48,
    798     /* NID_policy_constraints */
    799     0x55, 0x1d, 0x24,
    800     /* NID_target_information */
    801     0x55, 0x1d, 0x37,
    802     /* NID_no_rev_avail */
    803     0x55, 0x1d, 0x38,
    804     /* NID_ansi_X9_62 */
    805     0x2a, 0x86, 0x48, 0xce, 0x3d,
    806     /* NID_X9_62_prime_field */
    807     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x01, 0x01,
    808     /* NID_X9_62_characteristic_two_field */
    809     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x01, 0x02,
    810     /* NID_X9_62_id_ecPublicKey */
    811     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x02, 0x01,
    812     /* NID_X9_62_prime192v1 */
    813     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x01,
    814     /* NID_X9_62_prime192v2 */
    815     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x02,
    816     /* NID_X9_62_prime192v3 */
    817     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x03,
    818     /* NID_X9_62_prime239v1 */
    819     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x04,
    820     /* NID_X9_62_prime239v2 */
    821     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x05,
    822     /* NID_X9_62_prime239v3 */
    823     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x06,
    824     /* NID_X9_62_prime256v1 */
    825     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x07,
    826     /* NID_ecdsa_with_SHA1 */
    827     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x04, 0x01,
    828     /* NID_ms_csp_name */
    829     0x2b, 0x06, 0x01, 0x04, 0x01, 0x82, 0x37, 0x11, 0x01,
    830     /* NID_aes_128_ecb */
    831     0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x01,
    832     /* NID_aes_128_cbc */
    833     0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x02,
    834     /* NID_aes_128_ofb128 */
    835     0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x03,
    836     /* NID_aes_128_cfb128 */
    837     0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x04,
    838     /* NID_aes_192_ecb */
    839     0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x15,
    840     /* NID_aes_192_cbc */
    841     0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x16,
    842     /* NID_aes_192_ofb128 */
    843     0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x17,
    844     /* NID_aes_192_cfb128 */
    845     0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x18,
    846     /* NID_aes_256_ecb */
    847     0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x29,
    848     /* NID_aes_256_cbc */
    849     0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x2a,
    850     /* NID_aes_256_ofb128 */
    851     0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x2b,
    852     /* NID_aes_256_cfb128 */
    853     0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x2c,
    854     /* NID_hold_instruction_code */
    855     0x55, 0x1d, 0x17,
    856     /* NID_hold_instruction_none */
    857     0x2a, 0x86, 0x48, 0xce, 0x38, 0x02, 0x01,
    858     /* NID_hold_instruction_call_issuer */
    859     0x2a, 0x86, 0x48, 0xce, 0x38, 0x02, 0x02,
    860     /* NID_hold_instruction_reject */
    861     0x2a, 0x86, 0x48, 0xce, 0x38, 0x02, 0x03,
    862     /* NID_data */
    863     0x09,
    864     /* NID_pss */
    865     0x09, 0x92, 0x26,
    866     /* NID_ucl */
    867     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c,
    868     /* NID_pilot */
    869     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64,
    870     /* NID_pilotAttributeType */
    871     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01,
    872     /* NID_pilotAttributeSyntax */
    873     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x03,
    874     /* NID_pilotObjectClass */
    875     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04,
    876     /* NID_pilotGroups */
    877     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x0a,
    878     /* NID_iA5StringSyntax */
    879     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x03, 0x04,
    880     /* NID_caseIgnoreIA5StringSyntax */
    881     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x03, 0x05,
    882     /* NID_pilotObject */
    883     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x03,
    884     /* NID_pilotPerson */
    885     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x04,
    886     /* NID_account */
    887     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x05,
    888     /* NID_document */
    889     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x06,
    890     /* NID_room */
    891     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x07,
    892     /* NID_documentSeries */
    893     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x09,
    894     /* NID_rFC822localPart */
    895     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x0e,
    896     /* NID_dNSDomain */
    897     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x0f,
    898     /* NID_domainRelatedObject */
    899     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x11,
    900     /* NID_friendlyCountry */
    901     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x12,
    902     /* NID_simpleSecurityObject */
    903     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x13,
    904     /* NID_pilotOrganization */
    905     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x14,
    906     /* NID_pilotDSA */
    907     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x15,
    908     /* NID_qualityLabelledData */
    909     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x16,
    910     /* NID_userId */
    911     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x01,
    912     /* NID_textEncodedORAddress */
    913     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x02,
    914     /* NID_rfc822Mailbox */
    915     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x03,
    916     /* NID_info */
    917     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x04,
    918     /* NID_favouriteDrink */
    919     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x05,
    920     /* NID_roomNumber */
    921     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x06,
    922     /* NID_photo */
    923     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x07,
    924     /* NID_userClass */
    925     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x08,
    926     /* NID_host */
    927     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x09,
    928     /* NID_manager */
    929     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x0a,
    930     /* NID_documentIdentifier */
    931     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x0b,
    932     /* NID_documentTitle */
    933     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x0c,
    934     /* NID_documentVersion */
    935     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x0d,
    936     /* NID_documentAuthor */
    937     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x0e,
    938     /* NID_documentLocation */
    939     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x0f,
    940     /* NID_homeTelephoneNumber */
    941     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x14,
    942     /* NID_secretary */
    943     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x15,
    944     /* NID_otherMailbox */
    945     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x16,
    946     /* NID_lastModifiedTime */
    947     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x17,
    948     /* NID_lastModifiedBy */
    949     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x18,
    950     /* NID_aRecord */
    951     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x1a,
    952     /* NID_pilotAttributeType27 */
    953     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x1b,
    954     /* NID_mXRecord */
    955     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x1c,
    956     /* NID_nSRecord */
    957     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x1d,
    958     /* NID_sOARecord */
    959     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x1e,
    960     /* NID_cNAMERecord */
    961     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x1f,
    962     /* NID_associatedDomain */
    963     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x25,
    964     /* NID_associatedName */
    965     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x26,
    966     /* NID_homePostalAddress */
    967     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x27,
    968     /* NID_personalTitle */
    969     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x28,
    970     /* NID_mobileTelephoneNumber */
    971     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x29,
    972     /* NID_pagerTelephoneNumber */
    973     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x2a,
    974     /* NID_friendlyCountryName */
    975     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x2b,
    976     /* NID_organizationalStatus */
    977     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x2d,
    978     /* NID_janetMailbox */
    979     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x2e,
    980     /* NID_mailPreferenceOption */
    981     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x2f,
    982     /* NID_buildingName */
    983     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x30,
    984     /* NID_dSAQuality */
    985     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x31,
    986     /* NID_singleLevelQuality */
    987     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x32,
    988     /* NID_subtreeMinimumQuality */
    989     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x33,
    990     /* NID_subtreeMaximumQuality */
    991     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x34,
    992     /* NID_personalSignature */
    993     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x35,
    994     /* NID_dITRedirect */
    995     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x36,
    996     /* NID_audio */
    997     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x37,
    998     /* NID_documentPublisher */
    999     0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x38,
   1000     /* NID_x500UniqueIdentifier */
   1001     0x55, 0x04, 0x2d,
   1002     /* NID_mime_mhs */
   1003     0x2b, 0x06, 0x01, 0x07, 0x01,
   1004     /* NID_mime_mhs_headings */
   1005     0x2b, 0x06, 0x01, 0x07, 0x01, 0x01,
   1006     /* NID_mime_mhs_bodies */
   1007     0x2b, 0x06, 0x01, 0x07, 0x01, 0x02,
   1008     /* NID_id_hex_partial_message */
   1009     0x2b, 0x06, 0x01, 0x07, 0x01, 0x01, 0x01,
   1010     /* NID_id_hex_multipart_message */
   1011     0x2b, 0x06, 0x01, 0x07, 0x01, 0x01, 0x02,
   1012     /* NID_generationQualifier */
   1013     0x55, 0x04, 0x2c,
   1014     /* NID_pseudonym */
   1015     0x55, 0x04, 0x41,
   1016     /* NID_id_set */
   1017     0x67, 0x2a,
   1018     /* NID_set_ctype */
   1019     0x67, 0x2a, 0x00,
   1020     /* NID_set_msgExt */
   1021     0x67, 0x2a, 0x01,
   1022     /* NID_set_attr */
   1023     0x67, 0x2a, 0x03,
   1024     /* NID_set_policy */
   1025     0x67, 0x2a, 0x05,
   1026     /* NID_set_certExt */
   1027     0x67, 0x2a, 0x07,
   1028     /* NID_set_brand */
   1029     0x67, 0x2a, 0x08,
   1030     /* NID_setct_PANData */
   1031     0x67, 0x2a, 0x00, 0x00,
   1032     /* NID_setct_PANToken */
   1033     0x67, 0x2a, 0x00, 0x01,
   1034     /* NID_setct_PANOnly */
   1035     0x67, 0x2a, 0x00, 0x02,
   1036     /* NID_setct_OIData */
   1037     0x67, 0x2a, 0x00, 0x03,
   1038     /* NID_setct_PI */
   1039     0x67, 0x2a, 0x00, 0x04,
   1040     /* NID_setct_PIData */
   1041     0x67, 0x2a, 0x00, 0x05,
   1042     /* NID_setct_PIDataUnsigned */
   1043     0x67, 0x2a, 0x00, 0x06,
   1044     /* NID_setct_HODInput */
   1045     0x67, 0x2a, 0x00, 0x07,
   1046     /* NID_setct_AuthResBaggage */
   1047     0x67, 0x2a, 0x00, 0x08,
   1048     /* NID_setct_AuthRevReqBaggage */
   1049     0x67, 0x2a, 0x00, 0x09,
   1050     /* NID_setct_AuthRevResBaggage */
   1051     0x67, 0x2a, 0x00, 0x0a,
   1052     /* NID_setct_CapTokenSeq */
   1053     0x67, 0x2a, 0x00, 0x0b,
   1054     /* NID_setct_PInitResData */
   1055     0x67, 0x2a, 0x00, 0x0c,
   1056     /* NID_setct_PI_TBS */
   1057     0x67, 0x2a, 0x00, 0x0d,
   1058     /* NID_setct_PResData */
   1059     0x67, 0x2a, 0x00, 0x0e,
   1060     /* NID_setct_AuthReqTBS */
   1061     0x67, 0x2a, 0x00, 0x10,
   1062     /* NID_setct_AuthResTBS */
   1063     0x67, 0x2a, 0x00, 0x11,
   1064     /* NID_setct_AuthResTBSX */
   1065     0x67, 0x2a, 0x00, 0x12,
   1066     /* NID_setct_AuthTokenTBS */
   1067     0x67, 0x2a, 0x00, 0x13,
   1068     /* NID_setct_CapTokenData */
   1069     0x67, 0x2a, 0x00, 0x14,
   1070     /* NID_setct_CapTokenTBS */
   1071     0x67, 0x2a, 0x00, 0x15,
   1072     /* NID_setct_AcqCardCodeMsg */
   1073     0x67, 0x2a, 0x00, 0x16,
   1074     /* NID_setct_AuthRevReqTBS */
   1075     0x67, 0x2a, 0x00, 0x17,
   1076     /* NID_setct_AuthRevResData */
   1077     0x67, 0x2a, 0x00, 0x18,
   1078     /* NID_setct_AuthRevResTBS */
   1079     0x67, 0x2a, 0x00, 0x19,
   1080     /* NID_setct_CapReqTBS */
   1081     0x67, 0x2a, 0x00, 0x1a,
   1082     /* NID_setct_CapReqTBSX */
   1083     0x67, 0x2a, 0x00, 0x1b,
   1084     /* NID_setct_CapResData */
   1085     0x67, 0x2a, 0x00, 0x1c,
   1086     /* NID_setct_CapRevReqTBS */
   1087     0x67, 0x2a, 0x00, 0x1d,
   1088     /* NID_setct_CapRevReqTBSX */
   1089     0x67, 0x2a, 0x00, 0x1e,
   1090     /* NID_setct_CapRevResData */
   1091     0x67, 0x2a, 0x00, 0x1f,
   1092     /* NID_setct_CredReqTBS */
   1093     0x67, 0x2a, 0x00, 0x20,
   1094     /* NID_setct_CredReqTBSX */
   1095     0x67, 0x2a, 0x00, 0x21,
   1096     /* NID_setct_CredResData */
   1097     0x67, 0x2a, 0x00, 0x22,
   1098     /* NID_setct_CredRevReqTBS */
   1099     0x67, 0x2a, 0x00, 0x23,
   1100     /* NID_setct_CredRevReqTBSX */
   1101     0x67, 0x2a, 0x00, 0x24,
   1102     /* NID_setct_CredRevResData */
   1103     0x67, 0x2a, 0x00, 0x25,
   1104     /* NID_setct_PCertReqData */
   1105     0x67, 0x2a, 0x00, 0x26,
   1106     /* NID_setct_PCertResTBS */
   1107     0x67, 0x2a, 0x00, 0x27,
   1108     /* NID_setct_BatchAdminReqData */
   1109     0x67, 0x2a, 0x00, 0x28,
   1110     /* NID_setct_BatchAdminResData */
   1111     0x67, 0x2a, 0x00, 0x29,
   1112     /* NID_setct_CardCInitResTBS */
   1113     0x67, 0x2a, 0x00, 0x2a,
   1114     /* NID_setct_MeAqCInitResTBS */
   1115     0x67, 0x2a, 0x00, 0x2b,
   1116     /* NID_setct_RegFormResTBS */
   1117     0x67, 0x2a, 0x00, 0x2c,
   1118     /* NID_setct_CertReqData */
   1119     0x67, 0x2a, 0x00, 0x2d,
   1120     /* NID_setct_CertReqTBS */
   1121     0x67, 0x2a, 0x00, 0x2e,
   1122     /* NID_setct_CertResData */
   1123     0x67, 0x2a, 0x00, 0x2f,
   1124     /* NID_setct_CertInqReqTBS */
   1125     0x67, 0x2a, 0x00, 0x30,
   1126     /* NID_setct_ErrorTBS */
   1127     0x67, 0x2a, 0x00, 0x31,
   1128     /* NID_setct_PIDualSignedTBE */
   1129     0x67, 0x2a, 0x00, 0x32,
   1130     /* NID_setct_PIUnsignedTBE */
   1131     0x67, 0x2a, 0x00, 0x33,
   1132     /* NID_setct_AuthReqTBE */
   1133     0x67, 0x2a, 0x00, 0x34,
   1134     /* NID_setct_AuthResTBE */
   1135     0x67, 0x2a, 0x00, 0x35,
   1136     /* NID_setct_AuthResTBEX */
   1137     0x67, 0x2a, 0x00, 0x36,
   1138     /* NID_setct_AuthTokenTBE */
   1139     0x67, 0x2a, 0x00, 0x37,
   1140     /* NID_setct_CapTokenTBE */
   1141     0x67, 0x2a, 0x00, 0x38,
   1142     /* NID_setct_CapTokenTBEX */
   1143     0x67, 0x2a, 0x00, 0x39,
   1144     /* NID_setct_AcqCardCodeMsgTBE */
   1145     0x67, 0x2a, 0x00, 0x3a,
   1146     /* NID_setct_AuthRevReqTBE */
   1147     0x67, 0x2a, 0x00, 0x3b,
   1148     /* NID_setct_AuthRevResTBE */
   1149     0x67, 0x2a, 0x00, 0x3c,
   1150     /* NID_setct_AuthRevResTBEB */
   1151     0x67, 0x2a, 0x00, 0x3d,
   1152     /* NID_setct_CapReqTBE */
   1153     0x67, 0x2a, 0x00, 0x3e,
   1154     /* NID_setct_CapReqTBEX */
   1155     0x67, 0x2a, 0x00, 0x3f,
   1156     /* NID_setct_CapResTBE */
   1157     0x67, 0x2a, 0x00, 0x40,
   1158     /* NID_setct_CapRevReqTBE */
   1159     0x67, 0x2a, 0x00, 0x41,
   1160     /* NID_setct_CapRevReqTBEX */
   1161     0x67, 0x2a, 0x00, 0x42,
   1162     /* NID_setct_CapRevResTBE */
   1163     0x67, 0x2a, 0x00, 0x43,
   1164     /* NID_setct_CredReqTBE */
   1165     0x67, 0x2a, 0x00, 0x44,
   1166     /* NID_setct_CredReqTBEX */
   1167     0x67, 0x2a, 0x00, 0x45,
   1168     /* NID_setct_CredResTBE */
   1169     0x67, 0x2a, 0x00, 0x46,
   1170     /* NID_setct_CredRevReqTBE */
   1171     0x67, 0x2a, 0x00, 0x47,
   1172     /* NID_setct_CredRevReqTBEX */
   1173     0x67, 0x2a, 0x00, 0x48,
   1174     /* NID_setct_CredRevResTBE */
   1175     0x67, 0x2a, 0x00, 0x49,
   1176     /* NID_setct_BatchAdminReqTBE */
   1177     0x67, 0x2a, 0x00, 0x4a,
   1178     /* NID_setct_BatchAdminResTBE */
   1179     0x67, 0x2a, 0x00, 0x4b,
   1180     /* NID_setct_RegFormReqTBE */
   1181     0x67, 0x2a, 0x00, 0x4c,
   1182     /* NID_setct_CertReqTBE */
   1183     0x67, 0x2a, 0x00, 0x4d,
   1184     /* NID_setct_CertReqTBEX */
   1185     0x67, 0x2a, 0x00, 0x4e,
   1186     /* NID_setct_CertResTBE */
   1187     0x67, 0x2a, 0x00, 0x4f,
   1188     /* NID_setct_CRLNotificationTBS */
   1189     0x67, 0x2a, 0x00, 0x50,
   1190     /* NID_setct_CRLNotificationResTBS */
   1191     0x67, 0x2a, 0x00, 0x51,
   1192     /* NID_setct_BCIDistributionTBS */
   1193     0x67, 0x2a, 0x00, 0x52,
   1194     /* NID_setext_genCrypt */
   1195     0x67, 0x2a, 0x01, 0x01,
   1196     /* NID_setext_miAuth */
   1197     0x67, 0x2a, 0x01, 0x03,
   1198     /* NID_setext_pinSecure */
   1199     0x67, 0x2a, 0x01, 0x04,
   1200     /* NID_setext_pinAny */
   1201     0x67, 0x2a, 0x01, 0x05,
   1202     /* NID_setext_track2 */
   1203     0x67, 0x2a, 0x01, 0x07,
   1204     /* NID_setext_cv */
   1205     0x67, 0x2a, 0x01, 0x08,
   1206     /* NID_set_policy_root */
   1207     0x67, 0x2a, 0x05, 0x00,
   1208     /* NID_setCext_hashedRoot */
   1209     0x67, 0x2a, 0x07, 0x00,
   1210     /* NID_setCext_certType */
   1211     0x67, 0x2a, 0x07, 0x01,
   1212     /* NID_setCext_merchData */
   1213     0x67, 0x2a, 0x07, 0x02,
   1214     /* NID_setCext_cCertRequired */
   1215     0x67, 0x2a, 0x07, 0x03,
   1216     /* NID_setCext_tunneling */
   1217     0x67, 0x2a, 0x07, 0x04,
   1218     /* NID_setCext_setExt */
   1219     0x67, 0x2a, 0x07, 0x05,
   1220     /* NID_setCext_setQualf */
   1221     0x67, 0x2a, 0x07, 0x06,
   1222     /* NID_setCext_PGWYcapabilities */
   1223     0x67, 0x2a, 0x07, 0x07,
   1224     /* NID_setCext_TokenIdentifier */
   1225     0x67, 0x2a, 0x07, 0x08,
   1226     /* NID_setCext_Track2Data */
   1227     0x67, 0x2a, 0x07, 0x09,
   1228     /* NID_setCext_TokenType */
   1229     0x67, 0x2a, 0x07, 0x0a,
   1230     /* NID_setCext_IssuerCapabilities */
   1231     0x67, 0x2a, 0x07, 0x0b,
   1232     /* NID_setAttr_Cert */
   1233     0x67, 0x2a, 0x03, 0x00,
   1234     /* NID_setAttr_PGWYcap */
   1235     0x67, 0x2a, 0x03, 0x01,
   1236     /* NID_setAttr_TokenType */
   1237     0x67, 0x2a, 0x03, 0x02,
   1238     /* NID_setAttr_IssCap */
   1239     0x67, 0x2a, 0x03, 0x03,
   1240     /* NID_set_rootKeyThumb */
   1241     0x67, 0x2a, 0x03, 0x00, 0x00,
   1242     /* NID_set_addPolicy */
   1243     0x67, 0x2a, 0x03, 0x00, 0x01,
   1244     /* NID_setAttr_Token_EMV */
   1245     0x67, 0x2a, 0x03, 0x02, 0x01,
   1246     /* NID_setAttr_Token_B0Prime */
   1247     0x67, 0x2a, 0x03, 0x02, 0x02,
   1248     /* NID_setAttr_IssCap_CVM */
   1249     0x67, 0x2a, 0x03, 0x03, 0x03,
   1250     /* NID_setAttr_IssCap_T2 */
   1251     0x67, 0x2a, 0x03, 0x03, 0x04,
   1252     /* NID_setAttr_IssCap_Sig */
   1253     0x67, 0x2a, 0x03, 0x03, 0x05,
   1254     /* NID_setAttr_GenCryptgrm */
   1255     0x67, 0x2a, 0x03, 0x03, 0x03, 0x01,
   1256     /* NID_setAttr_T2Enc */
   1257     0x67, 0x2a, 0x03, 0x03, 0x04, 0x01,
   1258     /* NID_setAttr_T2cleartxt */
   1259     0x67, 0x2a, 0x03, 0x03, 0x04, 0x02,
   1260     /* NID_setAttr_TokICCsig */
   1261     0x67, 0x2a, 0x03, 0x03, 0x05, 0x01,
   1262     /* NID_setAttr_SecDevSig */
   1263     0x67, 0x2a, 0x03, 0x03, 0x05, 0x02,
   1264     /* NID_set_brand_IATA_ATA */
   1265     0x67, 0x2a, 0x08, 0x01,
   1266     /* NID_set_brand_Diners */
   1267     0x67, 0x2a, 0x08, 0x1e,
   1268     /* NID_set_brand_AmericanExpress */
   1269     0x67, 0x2a, 0x08, 0x22,
   1270     /* NID_set_brand_JCB */
   1271     0x67, 0x2a, 0x08, 0x23,
   1272     /* NID_set_brand_Visa */
   1273     0x67, 0x2a, 0x08, 0x04,
   1274     /* NID_set_brand_MasterCard */
   1275     0x67, 0x2a, 0x08, 0x05,
   1276     /* NID_set_brand_Novus */
   1277     0x67, 0x2a, 0x08, 0xae, 0x7b,
   1278     /* NID_des_cdmf */
   1279     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x03, 0x0a,
   1280     /* NID_rsaOAEPEncryptionSET */
   1281     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x06,
   1282     /* NID_international_organizations */
   1283     0x67,
   1284     /* NID_ms_smartcard_login */
   1285     0x2b, 0x06, 0x01, 0x04, 0x01, 0x82, 0x37, 0x14, 0x02, 0x02,
   1286     /* NID_ms_upn */
   1287     0x2b, 0x06, 0x01, 0x04, 0x01, 0x82, 0x37, 0x14, 0x02, 0x03,
   1288     /* NID_streetAddress */
   1289     0x55, 0x04, 0x09,
   1290     /* NID_postalCode */
   1291     0x55, 0x04, 0x11,
   1292     /* NID_id_ppl */
   1293     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x15,
   1294     /* NID_proxyCertInfo */
   1295     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x01, 0x0e,
   1296     /* NID_id_ppl_anyLanguage */
   1297     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x15, 0x00,
   1298     /* NID_id_ppl_inheritAll */
   1299     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x15, 0x01,
   1300     /* NID_name_constraints */
   1301     0x55, 0x1d, 0x1e,
   1302     /* NID_Independent */
   1303     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x15, 0x02,
   1304     /* NID_sha256WithRSAEncryption */
   1305     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x0b,
   1306     /* NID_sha384WithRSAEncryption */
   1307     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x0c,
   1308     /* NID_sha512WithRSAEncryption */
   1309     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x0d,
   1310     /* NID_sha224WithRSAEncryption */
   1311     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x0e,
   1312     /* NID_sha256 */
   1313     0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x01,
   1314     /* NID_sha384 */
   1315     0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x02,
   1316     /* NID_sha512 */
   1317     0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x03,
   1318     /* NID_sha224 */
   1319     0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x04,
   1320     /* NID_identified_organization */
   1321     0x2b,
   1322     /* NID_certicom_arc */
   1323     0x2b, 0x81, 0x04,
   1324     /* NID_wap */
   1325     0x67, 0x2b,
   1326     /* NID_wap_wsg */
   1327     0x67, 0x2b, 0x01,
   1328     /* NID_X9_62_id_characteristic_two_basis */
   1329     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x01, 0x02, 0x03,
   1330     /* NID_X9_62_onBasis */
   1331     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x01, 0x02, 0x03, 0x01,
   1332     /* NID_X9_62_tpBasis */
   1333     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x01, 0x02, 0x03, 0x02,
   1334     /* NID_X9_62_ppBasis */
   1335     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x01, 0x02, 0x03, 0x03,
   1336     /* NID_X9_62_c2pnb163v1 */
   1337     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x01,
   1338     /* NID_X9_62_c2pnb163v2 */
   1339     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x02,
   1340     /* NID_X9_62_c2pnb163v3 */
   1341     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x03,
   1342     /* NID_X9_62_c2pnb176v1 */
   1343     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x04,
   1344     /* NID_X9_62_c2tnb191v1 */
   1345     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x05,
   1346     /* NID_X9_62_c2tnb191v2 */
   1347     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x06,
   1348     /* NID_X9_62_c2tnb191v3 */
   1349     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x07,
   1350     /* NID_X9_62_c2onb191v4 */
   1351     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x08,
   1352     /* NID_X9_62_c2onb191v5 */
   1353     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x09,
   1354     /* NID_X9_62_c2pnb208w1 */
   1355     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x0a,
   1356     /* NID_X9_62_c2tnb239v1 */
   1357     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x0b,
   1358     /* NID_X9_62_c2tnb239v2 */
   1359     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x0c,
   1360     /* NID_X9_62_c2tnb239v3 */
   1361     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x0d,
   1362     /* NID_X9_62_c2onb239v4 */
   1363     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x0e,
   1364     /* NID_X9_62_c2onb239v5 */
   1365     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x0f,
   1366     /* NID_X9_62_c2pnb272w1 */
   1367     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x10,
   1368     /* NID_X9_62_c2pnb304w1 */
   1369     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x11,
   1370     /* NID_X9_62_c2tnb359v1 */
   1371     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x12,
   1372     /* NID_X9_62_c2pnb368w1 */
   1373     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x13,
   1374     /* NID_X9_62_c2tnb431r1 */
   1375     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x14,
   1376     /* NID_secp112r1 */
   1377     0x2b, 0x81, 0x04, 0x00, 0x06,
   1378     /* NID_secp112r2 */
   1379     0x2b, 0x81, 0x04, 0x00, 0x07,
   1380     /* NID_secp128r1 */
   1381     0x2b, 0x81, 0x04, 0x00, 0x1c,
   1382     /* NID_secp128r2 */
   1383     0x2b, 0x81, 0x04, 0x00, 0x1d,
   1384     /* NID_secp160k1 */
   1385     0x2b, 0x81, 0x04, 0x00, 0x09,
   1386     /* NID_secp160r1 */
   1387     0x2b, 0x81, 0x04, 0x00, 0x08,
   1388     /* NID_secp160r2 */
   1389     0x2b, 0x81, 0x04, 0x00, 0x1e,
   1390     /* NID_secp192k1 */
   1391     0x2b, 0x81, 0x04, 0x00, 0x1f,
   1392     /* NID_secp224k1 */
   1393     0x2b, 0x81, 0x04, 0x00, 0x20,
   1394     /* NID_secp224r1 */
   1395     0x2b, 0x81, 0x04, 0x00, 0x21,
   1396     /* NID_secp256k1 */
   1397     0x2b, 0x81, 0x04, 0x00, 0x0a,
   1398     /* NID_secp384r1 */
   1399     0x2b, 0x81, 0x04, 0x00, 0x22,
   1400     /* NID_secp521r1 */
   1401     0x2b, 0x81, 0x04, 0x00, 0x23,
   1402     /* NID_sect113r1 */
   1403     0x2b, 0x81, 0x04, 0x00, 0x04,
   1404     /* NID_sect113r2 */
   1405     0x2b, 0x81, 0x04, 0x00, 0x05,
   1406     /* NID_sect131r1 */
   1407     0x2b, 0x81, 0x04, 0x00, 0x16,
   1408     /* NID_sect131r2 */
   1409     0x2b, 0x81, 0x04, 0x00, 0x17,
   1410     /* NID_sect163k1 */
   1411     0x2b, 0x81, 0x04, 0x00, 0x01,
   1412     /* NID_sect163r1 */
   1413     0x2b, 0x81, 0x04, 0x00, 0x02,
   1414     /* NID_sect163r2 */
   1415     0x2b, 0x81, 0x04, 0x00, 0x0f,
   1416     /* NID_sect193r1 */
   1417     0x2b, 0x81, 0x04, 0x00, 0x18,
   1418     /* NID_sect193r2 */
   1419     0x2b, 0x81, 0x04, 0x00, 0x19,
   1420     /* NID_sect233k1 */
   1421     0x2b, 0x81, 0x04, 0x00, 0x1a,
   1422     /* NID_sect233r1 */
   1423     0x2b, 0x81, 0x04, 0x00, 0x1b,
   1424     /* NID_sect239k1 */
   1425     0x2b, 0x81, 0x04, 0x00, 0x03,
   1426     /* NID_sect283k1 */
   1427     0x2b, 0x81, 0x04, 0x00, 0x10,
   1428     /* NID_sect283r1 */
   1429     0x2b, 0x81, 0x04, 0x00, 0x11,
   1430     /* NID_sect409k1 */
   1431     0x2b, 0x81, 0x04, 0x00, 0x24,
   1432     /* NID_sect409r1 */
   1433     0x2b, 0x81, 0x04, 0x00, 0x25,
   1434     /* NID_sect571k1 */
   1435     0x2b, 0x81, 0x04, 0x00, 0x26,
   1436     /* NID_sect571r1 */
   1437     0x2b, 0x81, 0x04, 0x00, 0x27,
   1438     /* NID_wap_wsg_idm_ecid_wtls1 */
   1439     0x67, 0x2b, 0x01, 0x04, 0x01,
   1440     /* NID_wap_wsg_idm_ecid_wtls3 */
   1441     0x67, 0x2b, 0x01, 0x04, 0x03,
   1442     /* NID_wap_wsg_idm_ecid_wtls4 */
   1443     0x67, 0x2b, 0x01, 0x04, 0x04,
   1444     /* NID_wap_wsg_idm_ecid_wtls5 */
   1445     0x67, 0x2b, 0x01, 0x04, 0x05,
   1446     /* NID_wap_wsg_idm_ecid_wtls6 */
   1447     0x67, 0x2b, 0x01, 0x04, 0x06,
   1448     /* NID_wap_wsg_idm_ecid_wtls7 */
   1449     0x67, 0x2b, 0x01, 0x04, 0x07,
   1450     /* NID_wap_wsg_idm_ecid_wtls8 */
   1451     0x67, 0x2b, 0x01, 0x04, 0x08,
   1452     /* NID_wap_wsg_idm_ecid_wtls9 */
   1453     0x67, 0x2b, 0x01, 0x04, 0x09,
   1454     /* NID_wap_wsg_idm_ecid_wtls10 */
   1455     0x67, 0x2b, 0x01, 0x04, 0x0a,
   1456     /* NID_wap_wsg_idm_ecid_wtls11 */
   1457     0x67, 0x2b, 0x01, 0x04, 0x0b,
   1458     /* NID_wap_wsg_idm_ecid_wtls12 */
   1459     0x67, 0x2b, 0x01, 0x04, 0x0c,
   1460     /* NID_any_policy */
   1461     0x55, 0x1d, 0x20, 0x00,
   1462     /* NID_policy_mappings */
   1463     0x55, 0x1d, 0x21,
   1464     /* NID_inhibit_any_policy */
   1465     0x55, 0x1d, 0x36,
   1466     /* NID_camellia_128_cbc */
   1467     0x2a, 0x83, 0x08, 0x8c, 0x9a, 0x4b, 0x3d, 0x01, 0x01, 0x01, 0x02,
   1468     /* NID_camellia_192_cbc */
   1469     0x2a, 0x83, 0x08, 0x8c, 0x9a, 0x4b, 0x3d, 0x01, 0x01, 0x01, 0x03,
   1470     /* NID_camellia_256_cbc */
   1471     0x2a, 0x83, 0x08, 0x8c, 0x9a, 0x4b, 0x3d, 0x01, 0x01, 0x01, 0x04,
   1472     /* NID_camellia_128_ecb */
   1473     0x03, 0xa2, 0x31, 0x05, 0x03, 0x01, 0x09, 0x01,
   1474     /* NID_camellia_192_ecb */
   1475     0x03, 0xa2, 0x31, 0x05, 0x03, 0x01, 0x09, 0x15,
   1476     /* NID_camellia_256_ecb */
   1477     0x03, 0xa2, 0x31, 0x05, 0x03, 0x01, 0x09, 0x29,
   1478     /* NID_camellia_128_cfb128 */
   1479     0x03, 0xa2, 0x31, 0x05, 0x03, 0x01, 0x09, 0x04,
   1480     /* NID_camellia_192_cfb128 */
   1481     0x03, 0xa2, 0x31, 0x05, 0x03, 0x01, 0x09, 0x18,
   1482     /* NID_camellia_256_cfb128 */
   1483     0x03, 0xa2, 0x31, 0x05, 0x03, 0x01, 0x09, 0x2c,
   1484     /* NID_camellia_128_ofb128 */
   1485     0x03, 0xa2, 0x31, 0x05, 0x03, 0x01, 0x09, 0x03,
   1486     /* NID_camellia_192_ofb128 */
   1487     0x03, 0xa2, 0x31, 0x05, 0x03, 0x01, 0x09, 0x17,
   1488     /* NID_camellia_256_ofb128 */
   1489     0x03, 0xa2, 0x31, 0x05, 0x03, 0x01, 0x09, 0x2b,
   1490     /* NID_subject_directory_attributes */
   1491     0x55, 0x1d, 0x09,
   1492     /* NID_issuing_distribution_point */
   1493     0x55, 0x1d, 0x1c,
   1494     /* NID_certificate_issuer */
   1495     0x55, 0x1d, 0x1d,
   1496     /* NID_kisa */
   1497     0x2a, 0x83, 0x1a, 0x8c, 0x9a, 0x44,
   1498     /* NID_seed_ecb */
   1499     0x2a, 0x83, 0x1a, 0x8c, 0x9a, 0x44, 0x01, 0x03,
   1500     /* NID_seed_cbc */
   1501     0x2a, 0x83, 0x1a, 0x8c, 0x9a, 0x44, 0x01, 0x04,
   1502     /* NID_seed_ofb128 */
   1503     0x2a, 0x83, 0x1a, 0x8c, 0x9a, 0x44, 0x01, 0x06,
   1504     /* NID_seed_cfb128 */
   1505     0x2a, 0x83, 0x1a, 0x8c, 0x9a, 0x44, 0x01, 0x05,
   1506     /* NID_hmac_md5 */
   1507     0x2b, 0x06, 0x01, 0x05, 0x05, 0x08, 0x01, 0x01,
   1508     /* NID_hmac_sha1 */
   1509     0x2b, 0x06, 0x01, 0x05, 0x05, 0x08, 0x01, 0x02,
   1510     /* NID_id_PasswordBasedMAC */
   1511     0x2a, 0x86, 0x48, 0x86, 0xf6, 0x7d, 0x07, 0x42, 0x0d,
   1512     /* NID_id_DHBasedMac */
   1513     0x2a, 0x86, 0x48, 0x86, 0xf6, 0x7d, 0x07, 0x42, 0x1e,
   1514     /* NID_id_it_suppLangTags */
   1515     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x10,
   1516     /* NID_caRepository */
   1517     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x05,
   1518     /* NID_id_smime_ct_compressedData */
   1519     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x01, 0x09,
   1520     /* NID_id_ct_asciiTextWithCRLF */
   1521     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x01, 0x1b,
   1522     /* NID_id_aes128_wrap */
   1523     0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x05,
   1524     /* NID_id_aes192_wrap */
   1525     0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x19,
   1526     /* NID_id_aes256_wrap */
   1527     0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x2d,
   1528     /* NID_ecdsa_with_Recommended */
   1529     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x04, 0x02,
   1530     /* NID_ecdsa_with_Specified */
   1531     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x04, 0x03,
   1532     /* NID_ecdsa_with_SHA224 */
   1533     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x04, 0x03, 0x01,
   1534     /* NID_ecdsa_with_SHA256 */
   1535     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x04, 0x03, 0x02,
   1536     /* NID_ecdsa_with_SHA384 */
   1537     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x04, 0x03, 0x03,
   1538     /* NID_ecdsa_with_SHA512 */
   1539     0x2a, 0x86, 0x48, 0xce, 0x3d, 0x04, 0x03, 0x04,
   1540     /* NID_hmacWithMD5 */
   1541     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x02, 0x06,
   1542     /* NID_hmacWithSHA224 */
   1543     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x02, 0x08,
   1544     /* NID_hmacWithSHA256 */
   1545     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x02, 0x09,
   1546     /* NID_hmacWithSHA384 */
   1547     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x02, 0x0a,
   1548     /* NID_hmacWithSHA512 */
   1549     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x02, 0x0b,
   1550     /* NID_dsa_with_SHA224 */
   1551     0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x03, 0x01,
   1552     /* NID_dsa_with_SHA256 */
   1553     0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x03, 0x02,
   1554     /* NID_whirlpool */
   1555     0x28, 0xcf, 0x06, 0x03, 0x00, 0x37,
   1556     /* NID_cryptopro */
   1557     0x2a, 0x85, 0x03, 0x02, 0x02,
   1558     /* NID_cryptocom */
   1559     0x2a, 0x85, 0x03, 0x02, 0x09,
   1560     /* NID_id_GostR3411_94_with_GostR3410_2001 */
   1561     0x2a, 0x85, 0x03, 0x02, 0x02, 0x03,
   1562     /* NID_id_GostR3411_94_with_GostR3410_94 */
   1563     0x2a, 0x85, 0x03, 0x02, 0x02, 0x04,
   1564     /* NID_id_GostR3411_94 */
   1565     0x2a, 0x85, 0x03, 0x02, 0x02, 0x09,
   1566     /* NID_id_HMACGostR3411_94 */
   1567     0x2a, 0x85, 0x03, 0x02, 0x02, 0x0a,
   1568     /* NID_id_GostR3410_2001 */
   1569     0x2a, 0x85, 0x03, 0x02, 0x02, 0x13,
   1570     /* NID_id_GostR3410_94 */
   1571     0x2a, 0x85, 0x03, 0x02, 0x02, 0x14,
   1572     /* NID_id_Gost28147_89 */
   1573     0x2a, 0x85, 0x03, 0x02, 0x02, 0x15,
   1574     /* NID_id_Gost28147_89_MAC */
   1575     0x2a, 0x85, 0x03, 0x02, 0x02, 0x16,
   1576     /* NID_id_GostR3411_94_prf */
   1577     0x2a, 0x85, 0x03, 0x02, 0x02, 0x17,
   1578     /* NID_id_GostR3410_2001DH */
   1579     0x2a, 0x85, 0x03, 0x02, 0x02, 0x62,
   1580     /* NID_id_GostR3410_94DH */
   1581     0x2a, 0x85, 0x03, 0x02, 0x02, 0x63,
   1582     /* NID_id_Gost28147_89_CryptoPro_KeyMeshing */
   1583     0x2a, 0x85, 0x03, 0x02, 0x02, 0x0e, 0x01,
   1584     /* NID_id_Gost28147_89_None_KeyMeshing */
   1585     0x2a, 0x85, 0x03, 0x02, 0x02, 0x0e, 0x00,
   1586     /* NID_id_GostR3411_94_TestParamSet */
   1587     0x2a, 0x85, 0x03, 0x02, 0x02, 0x1e, 0x00,
   1588     /* NID_id_GostR3411_94_CryptoProParamSet */
   1589     0x2a, 0x85, 0x03, 0x02, 0x02, 0x1e, 0x01,
   1590     /* NID_id_Gost28147_89_TestParamSet */
   1591     0x2a, 0x85, 0x03, 0x02, 0x02, 0x1f, 0x00,
   1592     /* NID_id_Gost28147_89_CryptoPro_A_ParamSet */
   1593     0x2a, 0x85, 0x03, 0x02, 0x02, 0x1f, 0x01,
   1594     /* NID_id_Gost28147_89_CryptoPro_B_ParamSet */
   1595     0x2a, 0x85, 0x03, 0x02, 0x02, 0x1f, 0x02,
   1596     /* NID_id_Gost28147_89_CryptoPro_C_ParamSet */
   1597     0x2a, 0x85, 0x03, 0x02, 0x02, 0x1f, 0x03,
   1598     /* NID_id_Gost28147_89_CryptoPro_D_ParamSet */
   1599     0x2a, 0x85, 0x03, 0x02, 0x02, 0x1f, 0x04,
   1600     /* NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet */
   1601     0x2a, 0x85, 0x03, 0x02, 0x02, 0x1f, 0x05,
   1602     /* NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet */
   1603     0x2a, 0x85, 0x03, 0x02, 0x02, 0x1f, 0x06,
   1604     /* NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet */
   1605     0x2a, 0x85, 0x03, 0x02, 0x02, 0x1f, 0x07,
   1606     /* NID_id_GostR3410_94_TestParamSet */
   1607     0x2a, 0x85, 0x03, 0x02, 0x02, 0x20, 0x00,
   1608     /* NID_id_GostR3410_94_CryptoPro_A_ParamSet */
   1609     0x2a, 0x85, 0x03, 0x02, 0x02, 0x20, 0x02,
   1610     /* NID_id_GostR3410_94_CryptoPro_B_ParamSet */
   1611     0x2a, 0x85, 0x03, 0x02, 0x02, 0x20, 0x03,
   1612     /* NID_id_GostR3410_94_CryptoPro_C_ParamSet */
   1613     0x2a, 0x85, 0x03, 0x02, 0x02, 0x20, 0x04,
   1614     /* NID_id_GostR3410_94_CryptoPro_D_ParamSet */
   1615     0x2a, 0x85, 0x03, 0x02, 0x02, 0x20, 0x05,
   1616     /* NID_id_GostR3410_94_CryptoPro_XchA_ParamSet */
   1617     0x2a, 0x85, 0x03, 0x02, 0x02, 0x21, 0x01,
   1618     /* NID_id_GostR3410_94_CryptoPro_XchB_ParamSet */
   1619     0x2a, 0x85, 0x03, 0x02, 0x02, 0x21, 0x02,
   1620     /* NID_id_GostR3410_94_CryptoPro_XchC_ParamSet */
   1621     0x2a, 0x85, 0x03, 0x02, 0x02, 0x21, 0x03,
   1622     /* NID_id_GostR3410_2001_TestParamSet */
   1623     0x2a, 0x85, 0x03, 0x02, 0x02, 0x23, 0x00,
   1624     /* NID_id_GostR3410_2001_CryptoPro_A_ParamSet */
   1625     0x2a, 0x85, 0x03, 0x02, 0x02, 0x23, 0x01,
   1626     /* NID_id_GostR3410_2001_CryptoPro_B_ParamSet */
   1627     0x2a, 0x85, 0x03, 0x02, 0x02, 0x23, 0x02,
   1628     /* NID_id_GostR3410_2001_CryptoPro_C_ParamSet */
   1629     0x2a, 0x85, 0x03, 0x02, 0x02, 0x23, 0x03,
   1630     /* NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet */
   1631     0x2a, 0x85, 0x03, 0x02, 0x02, 0x24, 0x00,
   1632     /* NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet */
   1633     0x2a, 0x85, 0x03, 0x02, 0x02, 0x24, 0x01,
   1634     /* NID_id_GostR3410_94_a */
   1635     0x2a, 0x85, 0x03, 0x02, 0x02, 0x14, 0x01,
   1636     /* NID_id_GostR3410_94_aBis */
   1637     0x2a, 0x85, 0x03, 0x02, 0x02, 0x14, 0x02,
   1638     /* NID_id_GostR3410_94_b */
   1639     0x2a, 0x85, 0x03, 0x02, 0x02, 0x14, 0x03,
   1640     /* NID_id_GostR3410_94_bBis */
   1641     0x2a, 0x85, 0x03, 0x02, 0x02, 0x14, 0x04,
   1642     /* NID_id_Gost28147_89_cc */
   1643     0x2a, 0x85, 0x03, 0x02, 0x09, 0x01, 0x06, 0x01,
   1644     /* NID_id_GostR3410_94_cc */
   1645     0x2a, 0x85, 0x03, 0x02, 0x09, 0x01, 0x05, 0x03,
   1646     /* NID_id_GostR3410_2001_cc */
   1647     0x2a, 0x85, 0x03, 0x02, 0x09, 0x01, 0x05, 0x04,
   1648     /* NID_id_GostR3411_94_with_GostR3410_94_cc */
   1649     0x2a, 0x85, 0x03, 0x02, 0x09, 0x01, 0x03, 0x03,
   1650     /* NID_id_GostR3411_94_with_GostR3410_2001_cc */
   1651     0x2a, 0x85, 0x03, 0x02, 0x09, 0x01, 0x03, 0x04,
   1652     /* NID_id_GostR3410_2001_ParamSet_cc */
   1653     0x2a, 0x85, 0x03, 0x02, 0x09, 0x01, 0x08, 0x01,
   1654     /* NID_LocalKeySet */
   1655     0x2b, 0x06, 0x01, 0x04, 0x01, 0x82, 0x37, 0x11, 0x02,
   1656     /* NID_freshest_crl */
   1657     0x55, 0x1d, 0x2e,
   1658     /* NID_id_on_permanentIdentifier */
   1659     0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x08, 0x03,
   1660     /* NID_searchGuide */
   1661     0x55, 0x04, 0x0e,
   1662     /* NID_businessCategory */
   1663     0x55, 0x04, 0x0f,
   1664     /* NID_postalAddress */
   1665     0x55, 0x04, 0x10,
   1666     /* NID_postOfficeBox */
   1667     0x55, 0x04, 0x12,
   1668     /* NID_physicalDeliveryOfficeName */
   1669     0x55, 0x04, 0x13,
   1670     /* NID_telephoneNumber */
   1671     0x55, 0x04, 0x14,
   1672     /* NID_telexNumber */
   1673     0x55, 0x04, 0x15,
   1674     /* NID_teletexTerminalIdentifier */
   1675     0x55, 0x04, 0x16,
   1676     /* NID_facsimileTelephoneNumber */
   1677     0x55, 0x04, 0x17,
   1678     /* NID_x121Address */
   1679     0x55, 0x04, 0x18,
   1680     /* NID_internationaliSDNNumber */
   1681     0x55, 0x04, 0x19,
   1682     /* NID_registeredAddress */
   1683     0x55, 0x04, 0x1a,
   1684     /* NID_destinationIndicator */
   1685     0x55, 0x04, 0x1b,
   1686     /* NID_preferredDeliveryMethod */
   1687     0x55, 0x04, 0x1c,
   1688     /* NID_presentationAddress */
   1689     0x55, 0x04, 0x1d,
   1690     /* NID_supportedApplicationContext */
   1691     0x55, 0x04, 0x1e,
   1692     /* NID_member */
   1693     0x55, 0x04, 0x1f,
   1694     /* NID_owner */
   1695     0x55, 0x04, 0x20,
   1696     /* NID_roleOccupant */
   1697     0x55, 0x04, 0x21,
   1698     /* NID_seeAlso */
   1699     0x55, 0x04, 0x22,
   1700     /* NID_userPassword */
   1701     0x55, 0x04, 0x23,
   1702     /* NID_userCertificate */
   1703     0x55, 0x04, 0x24,
   1704     /* NID_cACertificate */
   1705     0x55, 0x04, 0x25,
   1706     /* NID_authorityRevocationList */
   1707     0x55, 0x04, 0x26,
   1708     /* NID_certificateRevocationList */
   1709     0x55, 0x04, 0x27,
   1710     /* NID_crossCertificatePair */
   1711     0x55, 0x04, 0x28,
   1712     /* NID_enhancedSearchGuide */
   1713     0x55, 0x04, 0x2f,
   1714     /* NID_protocolInformation */
   1715     0x55, 0x04, 0x30,
   1716     /* NID_distinguishedName */
   1717     0x55, 0x04, 0x31,
   1718     /* NID_uniqueMember */
   1719     0x55, 0x04, 0x32,
   1720     /* NID_houseIdentifier */
   1721     0x55, 0x04, 0x33,
   1722     /* NID_supportedAlgorithms */
   1723     0x55, 0x04, 0x34,
   1724     /* NID_deltaRevocationList */
   1725     0x55, 0x04, 0x35,
   1726     /* NID_dmdName */
   1727     0x55, 0x04, 0x36,
   1728     /* NID_id_alg_PWRI_KEK */
   1729     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x03, 0x09,
   1730     /* NID_aes_128_gcm */
   1731     0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x06,
   1732     /* NID_aes_128_ccm */
   1733     0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x07,
   1734     /* NID_id_aes128_wrap_pad */
   1735     0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x08,
   1736     /* NID_aes_192_gcm */
   1737     0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x1a,
   1738     /* NID_aes_192_ccm */
   1739     0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x1b,
   1740     /* NID_id_aes192_wrap_pad */
   1741     0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x1c,
   1742     /* NID_aes_256_gcm */
   1743     0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x2e,
   1744     /* NID_aes_256_ccm */
   1745     0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x2f,
   1746     /* NID_id_aes256_wrap_pad */
   1747     0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x30,
   1748     /* NID_id_camellia128_wrap */
   1749     0x2a, 0x83, 0x08, 0x8c, 0x9a, 0x4b, 0x3d, 0x01, 0x01, 0x03, 0x02,
   1750     /* NID_id_camellia192_wrap */
   1751     0x2a, 0x83, 0x08, 0x8c, 0x9a, 0x4b, 0x3d, 0x01, 0x01, 0x03, 0x03,
   1752     /* NID_id_camellia256_wrap */
   1753     0x2a, 0x83, 0x08, 0x8c, 0x9a, 0x4b, 0x3d, 0x01, 0x01, 0x03, 0x04,
   1754     /* NID_anyExtendedKeyUsage */
   1755     0x55, 0x1d, 0x25, 0x00,
   1756     /* NID_mgf1 */
   1757     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x08,
   1758     /* NID_rsassaPss */
   1759     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x0a,
   1760     /* NID_rsaesOaep */
   1761     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x07,
   1762     /* NID_dhpublicnumber */
   1763     0x2a, 0x86, 0x48, 0xce, 0x3e, 0x02, 0x01,
   1764     /* NID_brainpoolP160r1 */
   1765     0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x01,
   1766     /* NID_brainpoolP160t1 */
   1767     0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x02,
   1768     /* NID_brainpoolP192r1 */
   1769     0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x03,
   1770     /* NID_brainpoolP192t1 */
   1771     0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x04,
   1772     /* NID_brainpoolP224r1 */
   1773     0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x05,
   1774     /* NID_brainpoolP224t1 */
   1775     0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x06,
   1776     /* NID_brainpoolP256r1 */
   1777     0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x07,
   1778     /* NID_brainpoolP256t1 */
   1779     0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x08,
   1780     /* NID_brainpoolP320r1 */
   1781     0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x09,
   1782     /* NID_brainpoolP320t1 */
   1783     0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x0a,
   1784     /* NID_brainpoolP384r1 */
   1785     0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x0b,
   1786     /* NID_brainpoolP384t1 */
   1787     0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x0c,
   1788     /* NID_brainpoolP512r1 */
   1789     0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x0d,
   1790     /* NID_brainpoolP512t1 */
   1791     0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x0e,
   1792     /* NID_pSpecified */
   1793     0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x09,
   1794     /* NID_dhSinglePass_stdDH_sha1kdf_scheme */
   1795     0x2b, 0x81, 0x05, 0x10, 0x86, 0x48, 0x3f, 0x00, 0x02,
   1796     /* NID_dhSinglePass_stdDH_sha224kdf_scheme */
   1797     0x2b, 0x81, 0x04, 0x01, 0x0b, 0x00,
   1798     /* NID_dhSinglePass_stdDH_sha256kdf_scheme */
   1799     0x2b, 0x81, 0x04, 0x01, 0x0b, 0x01,
   1800     /* NID_dhSinglePass_stdDH_sha384kdf_scheme */
   1801     0x2b, 0x81, 0x04, 0x01, 0x0b, 0x02,
   1802     /* NID_dhSinglePass_stdDH_sha512kdf_scheme */
   1803     0x2b, 0x81, 0x04, 0x01, 0x0b, 0x03,
   1804     /* NID_dhSinglePass_cofactorDH_sha1kdf_scheme */
   1805     0x2b, 0x81, 0x05, 0x10, 0x86, 0x48, 0x3f, 0x00, 0x03,
   1806     /* NID_dhSinglePass_cofactorDH_sha224kdf_scheme */
   1807     0x2b, 0x81, 0x04, 0x01, 0x0e, 0x00,
   1808     /* NID_dhSinglePass_cofactorDH_sha256kdf_scheme */
   1809     0x2b, 0x81, 0x04, 0x01, 0x0e, 0x01,
   1810     /* NID_dhSinglePass_cofactorDH_sha384kdf_scheme */
   1811     0x2b, 0x81, 0x04, 0x01, 0x0e, 0x02,
   1812     /* NID_dhSinglePass_cofactorDH_sha512kdf_scheme */
   1813     0x2b, 0x81, 0x04, 0x01, 0x0e, 0x03,
   1814 };
   1815 
   1816 static const ASN1_OBJECT kObjects[NUM_NID] = {
   1817     {"UNDEF", "undefined", NID_undef, 0, NULL, 0},
   1818     {"rsadsi", "RSA Data Security, Inc.", NID_rsadsi, 6, &kObjectData[0], 0},
   1819     {"pkcs", "RSA Data Security, Inc. PKCS", NID_pkcs, 7, &kObjectData[6], 0},
   1820     {"MD2", "md2", NID_md2, 8, &kObjectData[13], 0},
   1821     {"MD5", "md5", NID_md5, 8, &kObjectData[21], 0},
   1822     {"RC4", "rc4", NID_rc4, 8, &kObjectData[29], 0},
   1823     {"rsaEncryption", "rsaEncryption", NID_rsaEncryption, 9, &kObjectData[37],
   1824      0},
   1825     {"RSA-MD2", "md2WithRSAEncryption", NID_md2WithRSAEncryption, 9,
   1826      &kObjectData[46], 0},
   1827     {"RSA-MD5", "md5WithRSAEncryption", NID_md5WithRSAEncryption, 9,
   1828      &kObjectData[55], 0},
   1829     {"PBE-MD2-DES", "pbeWithMD2AndDES-CBC", NID_pbeWithMD2AndDES_CBC, 9,
   1830      &kObjectData[64], 0},
   1831     {"PBE-MD5-DES", "pbeWithMD5AndDES-CBC", NID_pbeWithMD5AndDES_CBC, 9,
   1832      &kObjectData[73], 0},
   1833     {"X500", "directory services (X.500)", NID_X500, 1, &kObjectData[82], 0},
   1834     {"X509", "X509", NID_X509, 2, &kObjectData[83], 0},
   1835     {"CN", "commonName", NID_commonName, 3, &kObjectData[85], 0},
   1836     {"C", "countryName", NID_countryName, 3, &kObjectData[88], 0},
   1837     {"L", "localityName", NID_localityName, 3, &kObjectData[91], 0},
   1838     {"ST", "stateOrProvinceName", NID_stateOrProvinceName, 3, &kObjectData[94],
   1839      0},
   1840     {"O", "organizationName", NID_organizationName, 3, &kObjectData[97], 0},
   1841     {"OU", "organizationalUnitName", NID_organizationalUnitName, 3,
   1842      &kObjectData[100], 0},
   1843     {"RSA", "rsa", NID_rsa, 4, &kObjectData[103], 0},
   1844     {"pkcs7", "pkcs7", NID_pkcs7, 8, &kObjectData[107], 0},
   1845     {"pkcs7-data", "pkcs7-data", NID_pkcs7_data, 9, &kObjectData[115], 0},
   1846     {"pkcs7-signedData", "pkcs7-signedData", NID_pkcs7_signed, 9,
   1847      &kObjectData[124], 0},
   1848     {"pkcs7-envelopedData", "pkcs7-envelopedData", NID_pkcs7_enveloped, 9,
   1849      &kObjectData[133], 0},
   1850     {"pkcs7-signedAndEnvelopedData", "pkcs7-signedAndEnvelopedData",
   1851      NID_pkcs7_signedAndEnveloped, 9, &kObjectData[142], 0},
   1852     {"pkcs7-digestData", "pkcs7-digestData", NID_pkcs7_digest, 9,
   1853      &kObjectData[151], 0},
   1854     {"pkcs7-encryptedData", "pkcs7-encryptedData", NID_pkcs7_encrypted, 9,
   1855      &kObjectData[160], 0},
   1856     {"pkcs3", "pkcs3", NID_pkcs3, 8, &kObjectData[169], 0},
   1857     {"dhKeyAgreement", "dhKeyAgreement", NID_dhKeyAgreement, 9,
   1858      &kObjectData[177], 0},
   1859     {"DES-ECB", "des-ecb", NID_des_ecb, 5, &kObjectData[186], 0},
   1860     {"DES-CFB", "des-cfb", NID_des_cfb64, 5, &kObjectData[191], 0},
   1861     {"DES-CBC", "des-cbc", NID_des_cbc, 5, &kObjectData[196], 0},
   1862     {"DES-EDE", "des-ede", NID_des_ede_ecb, 5, &kObjectData[201], 0},
   1863     {"DES-EDE3", "des-ede3", NID_des_ede3_ecb, 0, NULL, 0},
   1864     {"IDEA-CBC", "idea-cbc", NID_idea_cbc, 11, &kObjectData[206], 0},
   1865     {"IDEA-CFB", "idea-cfb", NID_idea_cfb64, 0, NULL, 0},
   1866     {"IDEA-ECB", "idea-ecb", NID_idea_ecb, 0, NULL, 0},
   1867     {"RC2-CBC", "rc2-cbc", NID_rc2_cbc, 8, &kObjectData[217], 0},
   1868     {"RC2-ECB", "rc2-ecb", NID_rc2_ecb, 0, NULL, 0},
   1869     {"RC2-CFB", "rc2-cfb", NID_rc2_cfb64, 0, NULL, 0},
   1870     {"RC2-OFB", "rc2-ofb", NID_rc2_ofb64, 0, NULL, 0},
   1871     {"SHA", "sha", NID_sha, 5, &kObjectData[225], 0},
   1872     {"RSA-SHA", "shaWithRSAEncryption", NID_shaWithRSAEncryption, 5,
   1873      &kObjectData[230], 0},
   1874     {"DES-EDE-CBC", "des-ede-cbc", NID_des_ede_cbc, 0, NULL, 0},
   1875     {"DES-EDE3-CBC", "des-ede3-cbc", NID_des_ede3_cbc, 8, &kObjectData[235], 0},
   1876     {"DES-OFB", "des-ofb", NID_des_ofb64, 5, &kObjectData[243], 0},
   1877     {"IDEA-OFB", "idea-ofb", NID_idea_ofb64, 0, NULL, 0},
   1878     {"pkcs9", "pkcs9", NID_pkcs9, 8, &kObjectData[248], 0},
   1879     {"emailAddress", "emailAddress", NID_pkcs9_emailAddress, 9,
   1880      &kObjectData[256], 0},
   1881     {"unstructuredName", "unstructuredName", NID_pkcs9_unstructuredName, 9,
   1882      &kObjectData[265], 0},
   1883     {"contentType", "contentType", NID_pkcs9_contentType, 9, &kObjectData[274],
   1884      0},
   1885     {"messageDigest", "messageDigest", NID_pkcs9_messageDigest, 9,
   1886      &kObjectData[283], 0},
   1887     {"signingTime", "signingTime", NID_pkcs9_signingTime, 9, &kObjectData[292],
   1888      0},
   1889     {"countersignature", "countersignature", NID_pkcs9_countersignature, 9,
   1890      &kObjectData[301], 0},
   1891     {"challengePassword", "challengePassword", NID_pkcs9_challengePassword, 9,
   1892      &kObjectData[310], 0},
   1893     {"unstructuredAddress", "unstructuredAddress",
   1894      NID_pkcs9_unstructuredAddress, 9, &kObjectData[319], 0},
   1895     {"extendedCertificateAttributes", "extendedCertificateAttributes",
   1896      NID_pkcs9_extCertAttributes, 9, &kObjectData[328], 0},
   1897     {"Netscape", "Netscape Communications Corp.", NID_netscape, 7,
   1898      &kObjectData[337], 0},
   1899     {"nsCertExt", "Netscape Certificate Extension", NID_netscape_cert_extension,
   1900      8, &kObjectData[344], 0},
   1901     {"nsDataType", "Netscape Data Type", NID_netscape_data_type, 8,
   1902      &kObjectData[352], 0},
   1903     {"DES-EDE-CFB", "des-ede-cfb", NID_des_ede_cfb64, 0, NULL, 0},
   1904     {"DES-EDE3-CFB", "des-ede3-cfb", NID_des_ede3_cfb64, 0, NULL, 0},
   1905     {"DES-EDE-OFB", "des-ede-ofb", NID_des_ede_ofb64, 0, NULL, 0},
   1906     {"DES-EDE3-OFB", "des-ede3-ofb", NID_des_ede3_ofb64, 0, NULL, 0},
   1907     {"SHA1", "sha1", NID_sha1, 5, &kObjectData[360], 0},
   1908     {"RSA-SHA1", "sha1WithRSAEncryption", NID_sha1WithRSAEncryption, 9,
   1909      &kObjectData[365], 0},
   1910     {"DSA-SHA", "dsaWithSHA", NID_dsaWithSHA, 5, &kObjectData[374], 0},
   1911     {"DSA-old", "dsaEncryption-old", NID_dsa_2, 5, &kObjectData[379], 0},
   1912     {"PBE-SHA1-RC2-64", "pbeWithSHA1AndRC2-CBC", NID_pbeWithSHA1AndRC2_CBC, 9,
   1913      &kObjectData[384], 0},
   1914     {"PBKDF2", "PBKDF2", NID_id_pbkdf2, 9, &kObjectData[393], 0},
   1915     {"DSA-SHA1-old", "dsaWithSHA1-old", NID_dsaWithSHA1_2, 5, &kObjectData[402],
   1916      0},
   1917     {"nsCertType", "Netscape Cert Type", NID_netscape_cert_type, 9,
   1918      &kObjectData[407], 0},
   1919     {"nsBaseUrl", "Netscape Base Url", NID_netscape_base_url, 9,
   1920      &kObjectData[416], 0},
   1921     {"nsRevocationUrl", "Netscape Revocation Url", NID_netscape_revocation_url,
   1922      9, &kObjectData[425], 0},
   1923     {"nsCaRevocationUrl", "Netscape CA Revocation Url",
   1924      NID_netscape_ca_revocation_url, 9, &kObjectData[434], 0},
   1925     {"nsRenewalUrl", "Netscape Renewal Url", NID_netscape_renewal_url, 9,
   1926      &kObjectData[443], 0},
   1927     {"nsCaPolicyUrl", "Netscape CA Policy Url", NID_netscape_ca_policy_url, 9,
   1928      &kObjectData[452], 0},
   1929     {"nsSslServerName", "Netscape SSL Server Name",
   1930      NID_netscape_ssl_server_name, 9, &kObjectData[461], 0},
   1931     {"nsComment", "Netscape Comment", NID_netscape_comment, 9,
   1932      &kObjectData[470], 0},
   1933     {"nsCertSequence", "Netscape Certificate Sequence",
   1934      NID_netscape_cert_sequence, 9, &kObjectData[479], 0},
   1935     {"DESX-CBC", "desx-cbc", NID_desx_cbc, 0, NULL, 0},
   1936     {"id-ce", "id-ce", NID_id_ce, 2, &kObjectData[488], 0},
   1937     {"subjectKeyIdentifier", "X509v3 Subject Key Identifier",
   1938      NID_subject_key_identifier, 3, &kObjectData[490], 0},
   1939     {"keyUsage", "X509v3 Key Usage", NID_key_usage, 3, &kObjectData[493], 0},
   1940     {"privateKeyUsagePeriod", "X509v3 Private Key Usage Period",
   1941      NID_private_key_usage_period, 3, &kObjectData[496], 0},
   1942     {"subjectAltName", "X509v3 Subject Alternative Name", NID_subject_alt_name,
   1943      3, &kObjectData[499], 0},
   1944     {"issuerAltName", "X509v3 Issuer Alternative Name", NID_issuer_alt_name, 3,
   1945      &kObjectData[502], 0},
   1946     {"basicConstraints", "X509v3 Basic Constraints", NID_basic_constraints, 3,
   1947      &kObjectData[505], 0},
   1948     {"crlNumber", "X509v3 CRL Number", NID_crl_number, 3, &kObjectData[508], 0},
   1949     {"certificatePolicies", "X509v3 Certificate Policies",
   1950      NID_certificate_policies, 3, &kObjectData[511], 0},
   1951     {"authorityKeyIdentifier", "X509v3 Authority Key Identifier",
   1952      NID_authority_key_identifier, 3, &kObjectData[514], 0},
   1953     {"BF-CBC", "bf-cbc", NID_bf_cbc, 9, &kObjectData[517], 0},
   1954     {"BF-ECB", "bf-ecb", NID_bf_ecb, 0, NULL, 0},
   1955     {"BF-CFB", "bf-cfb", NID_bf_cfb64, 0, NULL, 0},
   1956     {"BF-OFB", "bf-ofb", NID_bf_ofb64, 0, NULL, 0},
   1957     {"MDC2", "mdc2", NID_mdc2, 4, &kObjectData[526], 0},
   1958     {"RSA-MDC2", "mdc2WithRSA", NID_mdc2WithRSA, 4, &kObjectData[530], 0},
   1959     {"RC4-40", "rc4-40", NID_rc4_40, 0, NULL, 0},
   1960     {"RC2-40-CBC", "rc2-40-cbc", NID_rc2_40_cbc, 0, NULL, 0},
   1961     {"GN", "givenName", NID_givenName, 3, &kObjectData[534], 0},
   1962     {"SN", "surname", NID_surname, 3, &kObjectData[537], 0},
   1963     {"initials", "initials", NID_initials, 3, &kObjectData[540], 0},
   1964     {NULL, NULL, NID_undef, 0, NULL, 0},
   1965     {"crlDistributionPoints", "X509v3 CRL Distribution Points",
   1966      NID_crl_distribution_points, 3, &kObjectData[543], 0},
   1967     {"RSA-NP-MD5", "md5WithRSA", NID_md5WithRSA, 5, &kObjectData[546], 0},
   1968     {"serialNumber", "serialNumber", NID_serialNumber, 3, &kObjectData[551], 0},
   1969     {"title", "title", NID_title, 3, &kObjectData[554], 0},
   1970     {"description", "description", NID_description, 3, &kObjectData[557], 0},
   1971     {"CAST5-CBC", "cast5-cbc", NID_cast5_cbc, 9, &kObjectData[560], 0},
   1972     {"CAST5-ECB", "cast5-ecb", NID_cast5_ecb, 0, NULL, 0},
   1973     {"CAST5-CFB", "cast5-cfb", NID_cast5_cfb64, 0, NULL, 0},
   1974     {"CAST5-OFB", "cast5-ofb", NID_cast5_ofb64, 0, NULL, 0},
   1975     {"pbeWithMD5AndCast5CBC", "pbeWithMD5AndCast5CBC",
   1976      NID_pbeWithMD5AndCast5_CBC, 9, &kObjectData[569], 0},
   1977     {"DSA-SHA1", "dsaWithSHA1", NID_dsaWithSHA1, 7, &kObjectData[578], 0},
   1978     {"MD5-SHA1", "md5-sha1", NID_md5_sha1, 0, NULL, 0},
   1979     {"RSA-SHA1-2", "sha1WithRSA", NID_sha1WithRSA, 5, &kObjectData[585], 0},
   1980     {"DSA", "dsaEncryption", NID_dsa, 7, &kObjectData[590], 0},
   1981     {"RIPEMD160", "ripemd160", NID_ripemd160, 5, &kObjectData[597], 0},
   1982     {NULL, NULL, NID_undef, 0, NULL, 0},
   1983     {"RSA-RIPEMD160", "ripemd160WithRSA", NID_ripemd160WithRSA, 6,
   1984      &kObjectData[602], 0},
   1985     {"RC5-CBC", "rc5-cbc", NID_rc5_cbc, 8, &kObjectData[608], 0},
   1986     {"RC5-ECB", "rc5-ecb", NID_rc5_ecb, 0, NULL, 0},
   1987     {"RC5-CFB", "rc5-cfb", NID_rc5_cfb64, 0, NULL, 0},
   1988     {"RC5-OFB", "rc5-ofb", NID_rc5_ofb64, 0, NULL, 0},
   1989     {NULL, NULL, NID_undef, 0, NULL, 0},
   1990     {"ZLIB", "zlib compression", NID_zlib_compression, 11, &kObjectData[616],
   1991      0},
   1992     {"extendedKeyUsage", "X509v3 Extended Key Usage", NID_ext_key_usage, 3,
   1993      &kObjectData[627], 0},
   1994     {"PKIX", "PKIX", NID_id_pkix, 6, &kObjectData[630], 0},
   1995     {"id-kp", "id-kp", NID_id_kp, 7, &kObjectData[636], 0},
   1996     {"serverAuth", "TLS Web Server Authentication", NID_server_auth, 8,
   1997      &kObjectData[643], 0},
   1998     {"clientAuth", "TLS Web Client Authentication", NID_client_auth, 8,
   1999      &kObjectData[651], 0},
   2000     {"codeSigning", "Code Signing", NID_code_sign, 8, &kObjectData[659], 0},
   2001     {"emailProtection", "E-mail Protection", NID_email_protect, 8,
   2002      &kObjectData[667], 0},
   2003     {"timeStamping", "Time Stamping", NID_time_stamp, 8, &kObjectData[675], 0},
   2004     {"msCodeInd", "Microsoft Individual Code Signing", NID_ms_code_ind, 10,
   2005      &kObjectData[683], 0},
   2006     {"msCodeCom", "Microsoft Commercial Code Signing", NID_ms_code_com, 10,
   2007      &kObjectData[693], 0},
   2008     {"msCTLSign", "Microsoft Trust List Signing", NID_ms_ctl_sign, 10,
   2009      &kObjectData[703], 0},
   2010     {"msSGC", "Microsoft Server Gated Crypto", NID_ms_sgc, 10,
   2011      &kObjectData[713], 0},
   2012     {"msEFS", "Microsoft Encrypted File System", NID_ms_efs, 10,
   2013      &kObjectData[723], 0},
   2014     {"nsSGC", "Netscape Server Gated Crypto", NID_ns_sgc, 9, &kObjectData[733],
   2015      0},
   2016     {"deltaCRL", "X509v3 Delta CRL Indicator", NID_delta_crl, 3,
   2017      &kObjectData[742], 0},
   2018     {"CRLReason", "X509v3 CRL Reason Code", NID_crl_reason, 3,
   2019      &kObjectData[745], 0},
   2020     {"invalidityDate", "Invalidity Date", NID_invalidity_date, 3,
   2021      &kObjectData[748], 0},
   2022     {"SXNetID", "Strong Extranet ID", NID_sxnet, 5, &kObjectData[751], 0},
   2023     {"PBE-SHA1-RC4-128", "pbeWithSHA1And128BitRC4",
   2024      NID_pbe_WithSHA1And128BitRC4, 10, &kObjectData[756], 0},
   2025     {"PBE-SHA1-RC4-40", "pbeWithSHA1And40BitRC4", NID_pbe_WithSHA1And40BitRC4,
   2026      10, &kObjectData[766], 0},
   2027     {"PBE-SHA1-3DES", "pbeWithSHA1And3-KeyTripleDES-CBC",
   2028      NID_pbe_WithSHA1And3_Key_TripleDES_CBC, 10, &kObjectData[776], 0},
   2029     {"PBE-SHA1-2DES", "pbeWithSHA1And2-KeyTripleDES-CBC",
   2030      NID_pbe_WithSHA1And2_Key_TripleDES_CBC, 10, &kObjectData[786], 0},
   2031     {"PBE-SHA1-RC2-128", "pbeWithSHA1And128BitRC2-CBC",
   2032      NID_pbe_WithSHA1And128BitRC2_CBC, 10, &kObjectData[796], 0},
   2033     {"PBE-SHA1-RC2-40", "pbeWithSHA1And40BitRC2-CBC",
   2034      NID_pbe_WithSHA1And40BitRC2_CBC, 10, &kObjectData[806], 0},
   2035     {"keyBag", "keyBag", NID_keyBag, 11, &kObjectData[816], 0},
   2036     {"pkcs8ShroudedKeyBag", "pkcs8ShroudedKeyBag", NID_pkcs8ShroudedKeyBag, 11,
   2037      &kObjectData[827], 0},
   2038     {"certBag", "certBag", NID_certBag, 11, &kObjectData[838], 0},
   2039     {"crlBag", "crlBag", NID_crlBag, 11, &kObjectData[849], 0},
   2040     {"secretBag", "secretBag", NID_secretBag, 11, &kObjectData[860], 0},
   2041     {"safeContentsBag", "safeContentsBag", NID_safeContentsBag, 11,
   2042      &kObjectData[871], 0},
   2043     {"friendlyName", "friendlyName", NID_friendlyName, 9, &kObjectData[882], 0},
   2044     {"localKeyID", "localKeyID", NID_localKeyID, 9, &kObjectData[891], 0},
   2045     {"x509Certificate", "x509Certificate", NID_x509Certificate, 10,
   2046      &kObjectData[900], 0},
   2047     {"sdsiCertificate", "sdsiCertificate", NID_sdsiCertificate, 10,
   2048      &kObjectData[910], 0},
   2049     {"x509Crl", "x509Crl", NID_x509Crl, 10, &kObjectData[920], 0},
   2050     {"PBES2", "PBES2", NID_pbes2, 9, &kObjectData[930], 0},
   2051     {"PBMAC1", "PBMAC1", NID_pbmac1, 9, &kObjectData[939], 0},
   2052     {"hmacWithSHA1", "hmacWithSHA1", NID_hmacWithSHA1, 8, &kObjectData[948], 0},
   2053     {"id-qt-cps", "Policy Qualifier CPS", NID_id_qt_cps, 8, &kObjectData[956],
   2054      0},
   2055     {"id-qt-unotice", "Policy Qualifier User Notice", NID_id_qt_unotice, 8,
   2056      &kObjectData[964], 0},
   2057     {"RC2-64-CBC", "rc2-64-cbc", NID_rc2_64_cbc, 0, NULL, 0},
   2058     {"SMIME-CAPS", "S/MIME Capabilities", NID_SMIMECapabilities, 9,
   2059      &kObjectData[972], 0},
   2060     {"PBE-MD2-RC2-64", "pbeWithMD2AndRC2-CBC", NID_pbeWithMD2AndRC2_CBC, 9,
   2061      &kObjectData[981], 0},
   2062     {"PBE-MD5-RC2-64", "pbeWithMD5AndRC2-CBC", NID_pbeWithMD5AndRC2_CBC, 9,
   2063      &kObjectData[990], 0},
   2064     {"PBE-SHA1-DES", "pbeWithSHA1AndDES-CBC", NID_pbeWithSHA1AndDES_CBC, 9,
   2065      &kObjectData[999], 0},
   2066     {"msExtReq", "Microsoft Extension Request", NID_ms_ext_req, 10,
   2067      &kObjectData[1008], 0},
   2068     {"extReq", "Extension Request", NID_ext_req, 9, &kObjectData[1018], 0},
   2069     {"name", "name", NID_name, 3, &kObjectData[1027], 0},
   2070     {"dnQualifier", "dnQualifier", NID_dnQualifier, 3, &kObjectData[1030], 0},
   2071     {"id-pe", "id-pe", NID_id_pe, 7, &kObjectData[1033], 0},
   2072     {"id-ad", "id-ad", NID_id_ad, 7, &kObjectData[1040], 0},
   2073     {"authorityInfoAccess", "Authority Information Access", NID_info_access, 8,
   2074      &kObjectData[1047], 0},
   2075     {"OCSP", "OCSP", NID_ad_OCSP, 8, &kObjectData[1055], 0},
   2076     {"caIssuers", "CA Issuers", NID_ad_ca_issuers, 8, &kObjectData[1063], 0},
   2077     {"OCSPSigning", "OCSP Signing", NID_OCSP_sign, 8, &kObjectData[1071], 0},
   2078     {"ISO", "iso", NID_iso, 0, NULL, 0},
   2079     {"member-body", "ISO Member Body", NID_member_body, 1, &kObjectData[1079],
   2080      0},
   2081     {"ISO-US", "ISO US Member Body", NID_ISO_US, 3, &kObjectData[1080], 0},
   2082     {"X9-57", "X9.57", NID_X9_57, 5, &kObjectData[1083], 0},
   2083     {"X9cm", "X9.57 CM ?", NID_X9cm, 6, &kObjectData[1088], 0},
   2084     {"pkcs1", "pkcs1", NID_pkcs1, 8, &kObjectData[1094], 0},
   2085     {"pkcs5", "pkcs5", NID_pkcs5, 8, &kObjectData[1102], 0},
   2086     {"SMIME", "S/MIME", NID_SMIME, 9, &kObjectData[1110], 0},
   2087     {"id-smime-mod", "id-smime-mod", NID_id_smime_mod, 10, &kObjectData[1119],
   2088      0},
   2089     {"id-smime-ct", "id-smime-ct", NID_id_smime_ct, 10, &kObjectData[1129], 0},
   2090     {"id-smime-aa", "id-smime-aa", NID_id_smime_aa, 10, &kObjectData[1139], 0},
   2091     {"id-smime-alg", "id-smime-alg", NID_id_smime_alg, 10, &kObjectData[1149],
   2092      0},
   2093     {"id-smime-cd", "id-smime-cd", NID_id_smime_cd, 10, &kObjectData[1159], 0},
   2094     {"id-smime-spq", "id-smime-spq", NID_id_smime_spq, 10, &kObjectData[1169],
   2095      0},
   2096     {"id-smime-cti", "id-smime-cti", NID_id_smime_cti, 10, &kObjectData[1179],
   2097      0},
   2098     {"id-smime-mod-cms", "id-smime-mod-cms", NID_id_smime_mod_cms, 11,
   2099      &kObjectData[1189], 0},
   2100     {"id-smime-mod-ess", "id-smime-mod-ess", NID_id_smime_mod_ess, 11,
   2101      &kObjectData[1200], 0},
   2102     {"id-smime-mod-oid", "id-smime-mod-oid", NID_id_smime_mod_oid, 11,
   2103      &kObjectData[1211], 0},
   2104     {"id-smime-mod-msg-v3", "id-smime-mod-msg-v3", NID_id_smime_mod_msg_v3, 11,
   2105      &kObjectData[1222], 0},
   2106     {"id-smime-mod-ets-eSignature-88", "id-smime-mod-ets-eSignature-88",
   2107      NID_id_smime_mod_ets_eSignature_88, 11, &kObjectData[1233], 0},
   2108     {"id-smime-mod-ets-eSignature-97", "id-smime-mod-ets-eSignature-97",
   2109      NID_id_smime_mod_ets_eSignature_97, 11, &kObjectData[1244], 0},
   2110     {"id-smime-mod-ets-eSigPolicy-88", "id-smime-mod-ets-eSigPolicy-88",
   2111      NID_id_smime_mod_ets_eSigPolicy_88, 11, &kObjectData[1255], 0},
   2112     {"id-smime-mod-ets-eSigPolicy-97", "id-smime-mod-ets-eSigPolicy-97",
   2113      NID_id_smime_mod_ets_eSigPolicy_97, 11, &kObjectData[1266], 0},
   2114     {"id-smime-ct-receipt", "id-smime-ct-receipt", NID_id_smime_ct_receipt, 11,
   2115      &kObjectData[1277], 0},
   2116     {"id-smime-ct-authData", "id-smime-ct-authData", NID_id_smime_ct_authData,
   2117      11, &kObjectData[1288], 0},
   2118     {"id-smime-ct-publishCert", "id-smime-ct-publishCert",
   2119      NID_id_smime_ct_publishCert, 11, &kObjectData[1299], 0},
   2120     {"id-smime-ct-TSTInfo", "id-smime-ct-TSTInfo", NID_id_smime_ct_TSTInfo, 11,
   2121      &kObjectData[1310], 0},
   2122     {"id-smime-ct-TDTInfo", "id-smime-ct-TDTInfo", NID_id_smime_ct_TDTInfo, 11,
   2123      &kObjectData[1321], 0},
   2124     {"id-smime-ct-contentInfo", "id-smime-ct-contentInfo",
   2125      NID_id_smime_ct_contentInfo, 11, &kObjectData[1332], 0},
   2126     {"id-smime-ct-DVCSRequestData", "id-smime-ct-DVCSRequestData",
   2127      NID_id_smime_ct_DVCSRequestData, 11, &kObjectData[1343], 0},
   2128     {"id-smime-ct-DVCSResponseData", "id-smime-ct-DVCSResponseData",
   2129      NID_id_smime_ct_DVCSResponseData, 11, &kObjectData[1354], 0},
   2130     {"id-smime-aa-receiptRequest", "id-smime-aa-receiptRequest",
   2131      NID_id_smime_aa_receiptRequest, 11, &kObjectData[1365], 0},
   2132     {"id-smime-aa-securityLabel", "id-smime-aa-securityLabel",
   2133      NID_id_smime_aa_securityLabel, 11, &kObjectData[1376], 0},
   2134     {"id-smime-aa-mlExpandHistory", "id-smime-aa-mlExpandHistory",
   2135      NID_id_smime_aa_mlExpandHistory, 11, &kObjectData[1387], 0},
   2136     {"id-smime-aa-contentHint", "id-smime-aa-contentHint",
   2137      NID_id_smime_aa_contentHint, 11, &kObjectData[1398], 0},
   2138     {"id-smime-aa-msgSigDigest", "id-smime-aa-msgSigDigest",
   2139      NID_id_smime_aa_msgSigDigest, 11, &kObjectData[1409], 0},
   2140     {"id-smime-aa-encapContentType", "id-smime-aa-encapContentType",
   2141      NID_id_smime_aa_encapContentType, 11, &kObjectData[1420], 0},
   2142     {"id-smime-aa-contentIdentifier", "id-smime-aa-contentIdentifier",
   2143      NID_id_smime_aa_contentIdentifier, 11, &kObjectData[1431], 0},
   2144     {"id-smime-aa-macValue", "id-smime-aa-macValue", NID_id_smime_aa_macValue,
   2145      11, &kObjectData[1442], 0},
   2146     {"id-smime-aa-equivalentLabels", "id-smime-aa-equivalentLabels",
   2147      NID_id_smime_aa_equivalentLabels, 11, &kObjectData[1453], 0},
   2148     {"id-smime-aa-contentReference", "id-smime-aa-contentReference",
   2149      NID_id_smime_aa_contentReference, 11, &kObjectData[1464], 0},
   2150     {"id-smime-aa-encrypKeyPref", "id-smime-aa-encrypKeyPref",
   2151      NID_id_smime_aa_encrypKeyPref, 11, &kObjectData[1475], 0},
   2152     {"id-smime-aa-signingCertificate", "id-smime-aa-signingCertificate",
   2153      NID_id_smime_aa_signingCertificate, 11, &kObjectData[1486], 0},
   2154     {"id-smime-aa-smimeEncryptCerts", "id-smime-aa-smimeEncryptCerts",
   2155      NID_id_smime_aa_smimeEncryptCerts, 11, &kObjectData[1497], 0},
   2156     {"id-smime-aa-timeStampToken", "id-smime-aa-timeStampToken",
   2157      NID_id_smime_aa_timeStampToken, 11, &kObjectData[1508], 0},
   2158     {"id-smime-aa-ets-sigPolicyId", "id-smime-aa-ets-sigPolicyId",
   2159      NID_id_smime_aa_ets_sigPolicyId, 11, &kObjectData[1519], 0},
   2160     {"id-smime-aa-ets-commitmentType", "id-smime-aa-ets-commitmentType",
   2161      NID_id_smime_aa_ets_commitmentType, 11, &kObjectData[1530], 0},
   2162     {"id-smime-aa-ets-signerLocation", "id-smime-aa-ets-signerLocation",
   2163      NID_id_smime_aa_ets_signerLocation, 11, &kObjectData[1541], 0},
   2164     {"id-smime-aa-ets-signerAttr", "id-smime-aa-ets-signerAttr",
   2165      NID_id_smime_aa_ets_signerAttr, 11, &kObjectData[1552], 0},
   2166     {"id-smime-aa-ets-otherSigCert", "id-smime-aa-ets-otherSigCert",
   2167      NID_id_smime_aa_ets_otherSigCert, 11, &kObjectData[1563], 0},
   2168     {"id-smime-aa-ets-contentTimestamp", "id-smime-aa-ets-contentTimestamp",
   2169      NID_id_smime_aa_ets_contentTimestamp, 11, &kObjectData[1574], 0},
   2170     {"id-smime-aa-ets-CertificateRefs", "id-smime-aa-ets-CertificateRefs",
   2171      NID_id_smime_aa_ets_CertificateRefs, 11, &kObjectData[1585], 0},
   2172     {"id-smime-aa-ets-RevocationRefs", "id-smime-aa-ets-RevocationRefs",
   2173      NID_id_smime_aa_ets_RevocationRefs, 11, &kObjectData[1596], 0},
   2174     {"id-smime-aa-ets-certValues", "id-smime-aa-ets-certValues",
   2175      NID_id_smime_aa_ets_certValues, 11, &kObjectData[1607], 0},
   2176     {"id-smime-aa-ets-revocationValues", "id-smime-aa-ets-revocationValues",
   2177      NID_id_smime_aa_ets_revocationValues, 11, &kObjectData[1618], 0},
   2178     {"id-smime-aa-ets-escTimeStamp", "id-smime-aa-ets-escTimeStamp",
   2179      NID_id_smime_aa_ets_escTimeStamp, 11, &kObjectData[1629], 0},
   2180     {"id-smime-aa-ets-certCRLTimestamp", "id-smime-aa-ets-certCRLTimestamp",
   2181      NID_id_smime_aa_ets_certCRLTimestamp, 11, &kObjectData[1640], 0},
   2182     {"id-smime-aa-ets-archiveTimeStamp", "id-smime-aa-ets-archiveTimeStamp",
   2183      NID_id_smime_aa_ets_archiveTimeStamp, 11, &kObjectData[1651], 0},
   2184     {"id-smime-aa-signatureType", "id-smime-aa-signatureType",
   2185      NID_id_smime_aa_signatureType, 11, &kObjectData[1662], 0},
   2186     {"id-smime-aa-dvcs-dvc", "id-smime-aa-dvcs-dvc", NID_id_smime_aa_dvcs_dvc,
   2187      11, &kObjectData[1673], 0},
   2188     {"id-smime-alg-ESDHwith3DES", "id-smime-alg-ESDHwith3DES",
   2189      NID_id_smime_alg_ESDHwith3DES, 11, &kObjectData[1684], 0},
   2190     {"id-smime-alg-ESDHwithRC2", "id-smime-alg-ESDHwithRC2",
   2191      NID_id_smime_alg_ESDHwithRC2, 11, &kObjectData[1695], 0},
   2192     {"id-smime-alg-3DESwrap", "id-smime-alg-3DESwrap",
   2193      NID_id_smime_alg_3DESwrap, 11, &kObjectData[1706], 0},
   2194     {"id-smime-alg-RC2wrap", "id-smime-alg-RC2wrap", NID_id_smime_alg_RC2wrap,
   2195      11, &kObjectData[1717], 0},
   2196     {"id-smime-alg-ESDH", "id-smime-alg-ESDH", NID_id_smime_alg_ESDH, 11,
   2197      &kObjectData[1728], 0},
   2198     {"id-smime-alg-CMS3DESwrap", "id-smime-alg-CMS3DESwrap",
   2199      NID_id_smime_alg_CMS3DESwrap, 11, &kObjectData[1739], 0},
   2200     {"id-smime-alg-CMSRC2wrap", "id-smime-alg-CMSRC2wrap",
   2201      NID_id_smime_alg_CMSRC2wrap, 11, &kObjectData[1750], 0},
   2202     {"id-smime-cd-ldap", "id-smime-cd-ldap", NID_id_smime_cd_ldap, 11,
   2203      &kObjectData[1761], 0},
   2204     {"id-smime-spq-ets-sqt-uri", "id-smime-spq-ets-sqt-uri",
   2205      NID_id_smime_spq_ets_sqt_uri, 11, &kObjectData[1772], 0},
   2206     {"id-smime-spq-ets-sqt-unotice", "id-smime-spq-ets-sqt-unotice",
   2207      NID_id_smime_spq_ets_sqt_unotice, 11, &kObjectData[1783], 0},
   2208     {"id-smime-cti-ets-proofOfOrigin", "id-smime-cti-ets-proofOfOrigin",
   2209      NID_id_smime_cti_ets_proofOfOrigin, 11, &kObjectData[1794], 0},
   2210     {"id-smime-cti-ets-proofOfReceipt", "id-smime-cti-ets-proofOfReceipt",
   2211      NID_id_smime_cti_ets_proofOfReceipt, 11, &kObjectData[1805], 0},
   2212     {"id-smime-cti-ets-proofOfDelivery", "id-smime-cti-ets-proofOfDelivery",
   2213      NID_id_smime_cti_ets_proofOfDelivery, 11, &kObjectData[1816], 0},
   2214     {"id-smime-cti-ets-proofOfSender", "id-smime-cti-ets-proofOfSender",
   2215      NID_id_smime_cti_ets_proofOfSender, 11, &kObjectData[1827], 0},
   2216     {"id-smime-cti-ets-proofOfApproval", "id-smime-cti-ets-proofOfApproval",
   2217      NID_id_smime_cti_ets_proofOfApproval, 11, &kObjectData[1838], 0},
   2218     {"id-smime-cti-ets-proofOfCreation", "id-smime-cti-ets-proofOfCreation",
   2219      NID_id_smime_cti_ets_proofOfCreation, 11, &kObjectData[1849], 0},
   2220     {"MD4", "md4", NID_md4, 8, &kObjectData[1860], 0},
   2221     {"id-pkix-mod", "id-pkix-mod", NID_id_pkix_mod, 7, &kObjectData[1868], 0},
   2222     {"id-qt", "id-qt", NID_id_qt, 7, &kObjectData[1875], 0},
   2223     {"id-it", "id-it", NID_id_it, 7, &kObjectData[1882], 0},
   2224     {"id-pkip", "id-pkip", NID_id_pkip, 7, &kObjectData[1889], 0},
   2225     {"id-alg", "id-alg", NID_id_alg, 7, &kObjectData[1896], 0},
   2226     {"id-cmc", "id-cmc", NID_id_cmc, 7, &kObjectData[1903], 0},
   2227     {"id-on", "id-on", NID_id_on, 7, &kObjectData[1910], 0},
   2228     {"id-pda", "id-pda", NID_id_pda, 7, &kObjectData[1917], 0},
   2229     {"id-aca", "id-aca", NID_id_aca, 7, &kObjectData[1924], 0},
   2230     {"id-qcs", "id-qcs", NID_id_qcs, 7, &kObjectData[1931], 0},
   2231     {"id-cct", "id-cct", NID_id_cct, 7, &kObjectData[1938], 0},
   2232     {"id-pkix1-explicit-88", "id-pkix1-explicit-88", NID_id_pkix1_explicit_88,
   2233      8, &kObjectData[1945], 0},
   2234     {"id-pkix1-implicit-88", "id-pkix1-implicit-88", NID_id_pkix1_implicit_88,
   2235      8, &kObjectData[1953], 0},
   2236     {"id-pkix1-explicit-93", "id-pkix1-explicit-93", NID_id_pkix1_explicit_93,
   2237      8, &kObjectData[1961], 0},
   2238     {"id-pkix1-implicit-93", "id-pkix1-implicit-93", NID_id_pkix1_implicit_93,
   2239      8, &kObjectData[1969], 0},
   2240     {"id-mod-crmf", "id-mod-crmf", NID_id_mod_crmf, 8, &kObjectData[1977], 0},
   2241     {"id-mod-cmc", "id-mod-cmc", NID_id_mod_cmc, 8, &kObjectData[1985], 0},
   2242     {"id-mod-kea-profile-88", "id-mod-kea-profile-88",
   2243      NID_id_mod_kea_profile_88, 8, &kObjectData[1993], 0},
   2244     {"id-mod-kea-profile-93", "id-mod-kea-profile-93",
   2245      NID_id_mod_kea_profile_93, 8, &kObjectData[2001], 0},
   2246     {"id-mod-cmp", "id-mod-cmp", NID_id_mod_cmp, 8, &kObjectData[2009], 0},
   2247     {"id-mod-qualified-cert-88", "id-mod-qualified-cert-88",
   2248      NID_id_mod_qualified_cert_88, 8, &kObjectData[2017], 0},
   2249     {"id-mod-qualified-cert-93", "id-mod-qualified-cert-93",
   2250      NID_id_mod_qualified_cert_93, 8, &kObjectData[2025], 0},
   2251     {"id-mod-attribute-cert", "id-mod-attribute-cert",
   2252      NID_id_mod_attribute_cert, 8, &kObjectData[2033], 0},
   2253     {"id-mod-timestamp-protocol", "id-mod-timestamp-protocol",
   2254      NID_id_mod_timestamp_protocol, 8, &kObjectData[2041], 0},
   2255     {"id-mod-ocsp", "id-mod-ocsp", NID_id_mod_ocsp, 8, &kObjectData[2049], 0},
   2256     {"id-mod-dvcs", "id-mod-dvcs", NID_id_mod_dvcs, 8, &kObjectData[2057], 0},
   2257     {"id-mod-cmp2000", "id-mod-cmp2000", NID_id_mod_cmp2000, 8,
   2258      &kObjectData[2065], 0},
   2259     {"biometricInfo", "Biometric Info", NID_biometricInfo, 8,
   2260      &kObjectData[2073], 0},
   2261     {"qcStatements", "qcStatements", NID_qcStatements, 8, &kObjectData[2081],
   2262      0},
   2263     {"ac-auditEntity", "ac-auditEntity", NID_ac_auditEntity, 8,
   2264      &kObjectData[2089], 0},
   2265     {"ac-targeting", "ac-targeting", NID_ac_targeting, 8, &kObjectData[2097],
   2266      0},
   2267     {"aaControls", "aaControls", NID_aaControls, 8, &kObjectData[2105], 0},
   2268     {"sbgp-ipAddrBlock", "sbgp-ipAddrBlock", NID_sbgp_ipAddrBlock, 8,
   2269      &kObjectData[2113], 0},
   2270     {"sbgp-autonomousSysNum", "sbgp-autonomousSysNum",
   2271      NID_sbgp_autonomousSysNum, 8, &kObjectData[2121], 0},
   2272     {"sbgp-routerIdentifier", "sbgp-routerIdentifier",
   2273      NID_sbgp_routerIdentifier, 8, &kObjectData[2129], 0},
   2274     {"textNotice", "textNotice", NID_textNotice, 8, &kObjectData[2137], 0},
   2275     {"ipsecEndSystem", "IPSec End System", NID_ipsecEndSystem, 8,
   2276      &kObjectData[2145], 0},
   2277     {"ipsecTunnel", "IPSec Tunnel", NID_ipsecTunnel, 8, &kObjectData[2153], 0},
   2278     {"ipsecUser", "IPSec User", NID_ipsecUser, 8, &kObjectData[2161], 0},
   2279     {"DVCS", "dvcs", NID_dvcs, 8, &kObjectData[2169], 0},
   2280     {"id-it-caProtEncCert", "id-it-caProtEncCert", NID_id_it_caProtEncCert, 8,
   2281      &kObjectData[2177], 0},
   2282     {"id-it-signKeyPairTypes", "id-it-signKeyPairTypes",
   2283      NID_id_it_signKeyPairTypes, 8, &kObjectData[2185], 0},
   2284     {"id-it-encKeyPairTypes", "id-it-encKeyPairTypes",
   2285      NID_id_it_encKeyPairTypes, 8, &kObjectData[2193], 0},
   2286     {"id-it-preferredSymmAlg", "id-it-preferredSymmAlg",
   2287      NID_id_it_preferredSymmAlg, 8, &kObjectData[2201], 0},
   2288     {"id-it-caKeyUpdateInfo", "id-it-caKeyUpdateInfo",
   2289      NID_id_it_caKeyUpdateInfo, 8, &kObjectData[2209], 0},
   2290     {"id-it-currentCRL", "id-it-currentCRL", NID_id_it_currentCRL, 8,
   2291      &kObjectData[2217], 0},
   2292     {"id-it-unsupportedOIDs", "id-it-unsupportedOIDs",
   2293      NID_id_it_unsupportedOIDs, 8, &kObjectData[2225], 0},
   2294     {"id-it-subscriptionRequest", "id-it-subscriptionRequest",
   2295      NID_id_it_subscriptionRequest, 8, &kObjectData[2233], 0},
   2296     {"id-it-subscriptionResponse", "id-it-subscriptionResponse",
   2297      NID_id_it_subscriptionResponse, 8, &kObjectData[2241], 0},
   2298     {"id-it-keyPairParamReq", "id-it-keyPairParamReq",
   2299      NID_id_it_keyPairParamReq, 8, &kObjectData[2249], 0},
   2300     {"id-it-keyPairParamRep", "id-it-keyPairParamRep",
   2301      NID_id_it_keyPairParamRep, 8, &kObjectData[2257], 0},
   2302     {"id-it-revPassphrase", "id-it-revPassphrase", NID_id_it_revPassphrase, 8,
   2303      &kObjectData[2265], 0},
   2304     {"id-it-implicitConfirm", "id-it-implicitConfirm",
   2305      NID_id_it_implicitConfirm, 8, &kObjectData[2273], 0},
   2306     {"id-it-confirmWaitTime", "id-it-confirmWaitTime",
   2307      NID_id_it_confirmWaitTime, 8, &kObjectData[2281], 0},
   2308     {"id-it-origPKIMessage", "id-it-origPKIMessage", NID_id_it_origPKIMessage,
   2309      8, &kObjectData[2289], 0},
   2310     {"id-regCtrl", "id-regCtrl", NID_id_regCtrl, 8, &kObjectData[2297], 0},
   2311     {"id-regInfo", "id-regInfo", NID_id_regInfo, 8, &kObjectData[2305], 0},
   2312     {"id-regCtrl-regToken", "id-regCtrl-regToken", NID_id_regCtrl_regToken, 9,
   2313      &kObjectData[2313], 0},
   2314     {"id-regCtrl-authenticator", "id-regCtrl-authenticator",
   2315      NID_id_regCtrl_authenticator, 9, &kObjectData[2322], 0},
   2316     {"id-regCtrl-pkiPublicationInfo", "id-regCtrl-pkiPublicationInfo",
   2317      NID_id_regCtrl_pkiPublicationInfo, 9, &kObjectData[2331], 0},
   2318     {"id-regCtrl-pkiArchiveOptions", "id-regCtrl-pkiArchiveOptions",
   2319      NID_id_regCtrl_pkiArchiveOptions, 9, &kObjectData[2340], 0},
   2320     {"id-regCtrl-oldCertID", "id-regCtrl-oldCertID", NID_id_regCtrl_oldCertID,
   2321      9, &kObjectData[2349], 0},
   2322     {"id-regCtrl-protocolEncrKey", "id-regCtrl-protocolEncrKey",
   2323      NID_id_regCtrl_protocolEncrKey, 9, &kObjectData[2358], 0},
   2324     {"id-regInfo-utf8Pairs", "id-regInfo-utf8Pairs", NID_id_regInfo_utf8Pairs,
   2325      9, &kObjectData[2367], 0},
   2326     {"id-regInfo-certReq", "id-regInfo-certReq", NID_id_regInfo_certReq, 9,
   2327      &kObjectData[2376], 0},
   2328     {"id-alg-des40", "id-alg-des40", NID_id_alg_des40, 8, &kObjectData[2385],
   2329      0},
   2330     {"id-alg-noSignature", "id-alg-noSignature", NID_id_alg_noSignature, 8,
   2331      &kObjectData[2393], 0},
   2332     {"id-alg-dh-sig-hmac-sha1", "id-alg-dh-sig-hmac-sha1",
   2333      NID_id_alg_dh_sig_hmac_sha1, 8, &kObjectData[2401], 0},
   2334     {"id-alg-dh-pop", "id-alg-dh-pop", NID_id_alg_dh_pop, 8, &kObjectData[2409],
   2335      0},
   2336     {"id-cmc-statusInfo", "id-cmc-statusInfo", NID_id_cmc_statusInfo, 8,
   2337      &kObjectData[2417], 0},
   2338     {"id-cmc-identification", "id-cmc-identification",
   2339      NID_id_cmc_identification, 8, &kObjectData[2425], 0},
   2340     {"id-cmc-identityProof", "id-cmc-identityProof", NID_id_cmc_identityProof,
   2341      8, &kObjectData[2433], 0},
   2342     {"id-cmc-dataReturn", "id-cmc-dataReturn", NID_id_cmc_dataReturn, 8,
   2343      &kObjectData[2441], 0},
   2344     {"id-cmc-transactionId", "id-cmc-transactionId", NID_id_cmc_transactionId,
   2345      8, &kObjectData[2449], 0},
   2346     {"id-cmc-senderNonce", "id-cmc-senderNonce", NID_id_cmc_senderNonce, 8,
   2347      &kObjectData[2457], 0},
   2348     {"id-cmc-recipientNonce", "id-cmc-recipientNonce",
   2349      NID_id_cmc_recipientNonce, 8, &kObjectData[2465], 0},
   2350     {"id-cmc-addExtensions", "id-cmc-addExtensions", NID_id_cmc_addExtensions,
   2351      8, &kObjectData[2473], 0},
   2352     {"id-cmc-encryptedPOP", "id-cmc-encryptedPOP", NID_id_cmc_encryptedPOP, 8,
   2353      &kObjectData[2481], 0},
   2354     {"id-cmc-decryptedPOP", "id-cmc-decryptedPOP", NID_id_cmc_decryptedPOP, 8,
   2355      &kObjectData[2489], 0},
   2356     {"id-cmc-lraPOPWitness", "id-cmc-lraPOPWitness", NID_id_cmc_lraPOPWitness,
   2357      8, &kObjectData[2497], 0},
   2358     {"id-cmc-getCert", "id-cmc-getCert", NID_id_cmc_getCert, 8,
   2359      &kObjectData[2505], 0},
   2360     {"id-cmc-getCRL", "id-cmc-getCRL", NID_id_cmc_getCRL, 8, &kObjectData[2513],
   2361      0},
   2362     {"id-cmc-revokeRequest", "id-cmc-revokeRequest", NID_id_cmc_revokeRequest,
   2363      8, &kObjectData[2521], 0},
   2364     {"id-cmc-regInfo", "id-cmc-regInfo", NID_id_cmc_regInfo, 8,
   2365      &kObjectData[2529], 0},
   2366     {"id-cmc-responseInfo", "id-cmc-responseInfo", NID_id_cmc_responseInfo, 8,
   2367      &kObjectData[2537], 0},
   2368     {"id-cmc-queryPending", "id-cmc-queryPending", NID_id_cmc_queryPending, 8,
   2369      &kObjectData[2545], 0},
   2370     {"id-cmc-popLinkRandom", "id-cmc-popLinkRandom", NID_id_cmc_popLinkRandom,
   2371      8, &kObjectData[2553], 0},
   2372     {"id-cmc-popLinkWitness", "id-cmc-popLinkWitness",
   2373      NID_id_cmc_popLinkWitness, 8, &kObjectData[2561], 0},
   2374     {"id-cmc-confirmCertAcceptance", "id-cmc-confirmCertAcceptance",
   2375      NID_id_cmc_confirmCertAcceptance, 8, &kObjectData[2569], 0},
   2376     {"id-on-personalData", "id-on-personalData", NID_id_on_personalData, 8,
   2377      &kObjectData[2577], 0},
   2378     {"id-pda-dateOfBirth", "id-pda-dateOfBirth", NID_id_pda_dateOfBirth, 8,
   2379      &kObjectData[2585], 0},
   2380     {"id-pda-placeOfBirth", "id-pda-placeOfBirth", NID_id_pda_placeOfBirth, 8,
   2381      &kObjectData[2593], 0},
   2382     {NULL, NULL, NID_undef, 0, NULL, 0},
   2383     {"id-pda-gender", "id-pda-gender", NID_id_pda_gender, 8, &kObjectData[2601],
   2384      0},
   2385     {"id-pda-countryOfCitizenship", "id-pda-countryOfCitizenship",
   2386      NID_id_pda_countryOfCitizenship, 8, &kObjectData[2609], 0},
   2387     {"id-pda-countryOfResidence", "id-pda-countryOfResidence",
   2388      NID_id_pda_countryOfResidence, 8, &kObjectData[2617], 0},
   2389     {"id-aca-authenticationInfo", "id-aca-authenticationInfo",
   2390      NID_id_aca_authenticationInfo, 8, &kObjectData[2625], 0},
   2391     {"id-aca-accessIdentity", "id-aca-accessIdentity",
   2392      NID_id_aca_accessIdentity, 8, &kObjectData[2633], 0},
   2393     {"id-aca-chargingIdentity", "id-aca-chargingIdentity",
   2394      NID_id_aca_chargingIdentity, 8, &kObjectData[2641], 0},
   2395     {"id-aca-group", "id-aca-group", NID_id_aca_group, 8, &kObjectData[2649],
   2396      0},
   2397     {"id-aca-role", "id-aca-role", NID_id_aca_role, 8, &kObjectData[2657], 0},
   2398     {"id-qcs-pkixQCSyntax-v1", "id-qcs-pkixQCSyntax-v1",
   2399      NID_id_qcs_pkixQCSyntax_v1, 8, &kObjectData[2665], 0},
   2400     {"id-cct-crs", "id-cct-crs", NID_id_cct_crs, 8, &kObjectData[2673], 0},
   2401     {"id-cct-PKIData", "id-cct-PKIData", NID_id_cct_PKIData, 8,
   2402      &kObjectData[2681], 0},
   2403     {"id-cct-PKIResponse", "id-cct-PKIResponse", NID_id_cct_PKIResponse, 8,
   2404      &kObjectData[2689], 0},
   2405     {"ad_timestamping", "AD Time Stamping", NID_ad_timeStamping, 8,
   2406      &kObjectData[2697], 0},
   2407     {"AD_DVCS", "ad dvcs", NID_ad_dvcs, 8, &kObjectData[2705], 0},
   2408     {"basicOCSPResponse", "Basic OCSP Response", NID_id_pkix_OCSP_basic, 9,
   2409      &kObjectData[2713], 0},
   2410     {"Nonce", "OCSP Nonce", NID_id_pkix_OCSP_Nonce, 9, &kObjectData[2722], 0},
   2411     {"CrlID", "OCSP CRL ID", NID_id_pkix_OCSP_CrlID, 9, &kObjectData[2731], 0},
   2412     {"acceptableResponses", "Acceptable OCSP Responses",
   2413      NID_id_pkix_OCSP_acceptableResponses, 9, &kObjectData[2740], 0},
   2414     {"noCheck", "OCSP No Check", NID_id_pkix_OCSP_noCheck, 9,
   2415      &kObjectData[2749], 0},
   2416     {"archiveCutoff", "OCSP Archive Cutoff", NID_id_pkix_OCSP_archiveCutoff, 9,
   2417      &kObjectData[2758], 0},
   2418     {"serviceLocator", "OCSP Service Locator", NID_id_pkix_OCSP_serviceLocator,
   2419      9, &kObjectData[2767], 0},
   2420     {"extendedStatus", "Extended OCSP Status", NID_id_pkix_OCSP_extendedStatus,
   2421      9, &kObjectData[2776], 0},
   2422     {"valid", "valid", NID_id_pkix_OCSP_valid, 9, &kObjectData[2785], 0},
   2423     {"path", "path", NID_id_pkix_OCSP_path, 9, &kObjectData[2794], 0},
   2424     {"trustRoot", "Trust Root", NID_id_pkix_OCSP_trustRoot, 9,
   2425      &kObjectData[2803], 0},
   2426     {"algorithm", "algorithm", NID_algorithm, 4, &kObjectData[2812], 0},
   2427     {"rsaSignature", "rsaSignature", NID_rsaSignature, 5, &kObjectData[2816],
   2428      0},
   2429     {"X500algorithms", "directory services - algorithms", NID_X500algorithms, 2,
   2430      &kObjectData[2821], 0},
   2431     {"ORG", "org", NID_org, 1, &kObjectData[2823], 0},
   2432     {"DOD", "dod", NID_dod, 2, &kObjectData[2824], 0},
   2433     {"IANA", "iana", NID_iana, 3, &kObjectData[2826], 0},
   2434     {"directory", "Directory", NID_Directory, 4, &kObjectData[2829], 0},
   2435     {"mgmt", "Management", NID_Management, 4, &kObjectData[2833], 0},
   2436     {"experimental", "Experimental", NID_Experimental, 4, &kObjectData[2837],
   2437      0},
   2438     {"private", "Private", NID_Private, 4, &kObjectData[2841], 0},
   2439     {"security", "Security", NID_Security, 4, &kObjectData[2845], 0},
   2440     {"snmpv2", "SNMPv2", NID_SNMPv2, 4, &kObjectData[2849], 0},
   2441     {"Mail", "Mail", NID_Mail, 4, &kObjectData[2853], 0},
   2442     {"enterprises", "Enterprises", NID_Enterprises, 5, &kObjectData[2857], 0},
   2443     {"dcobject", "dcObject", NID_dcObject, 9, &kObjectData[2862], 0},
   2444     {"DC", "domainComponent", NID_domainComponent, 10, &kObjectData[2871], 0},
   2445     {"domain", "Domain", NID_Domain, 10, &kObjectData[2881], 0},
   2446     {NULL, NULL, NID_undef, 0, NULL, 0},
   2447     {"selected-attribute-types", "Selected Attribute Types",
   2448      NID_selected_attribute_types, 3, &kObjectData[2891], 0},
   2449     {"clearance", "clearance", NID_clearance, 4, &kObjectData[2894], 0},
   2450     {"RSA-MD4", "md4WithRSAEncryption", NID_md4WithRSAEncryption, 9,
   2451      &kObjectData[2898], 0},
   2452     {"ac-proxying", "ac-proxying", NID_ac_proxying, 8, &kObjectData[2907], 0},
   2453     {"subjectInfoAccess", "Subject Information Access", NID_sinfo_access, 8,
   2454      &kObjectData[2915], 0},
   2455     {"id-aca-encAttrs", "id-aca-encAttrs", NID_id_aca_encAttrs, 8,
   2456      &kObjectData[2923], 0},
   2457     {"role", "role", NID_role, 3, &kObjectData[2931], 0},
   2458     {"policyConstraints", "X509v3 Policy Constraints", NID_policy_constraints,
   2459      3, &kObjectData[2934], 0},
   2460     {"targetInformation", "X509v3 AC Targeting", NID_target_information, 3,
   2461      &kObjectData[2937], 0},
   2462     {"noRevAvail", "X509v3 No Revocation Available", NID_no_rev_avail, 3,
   2463      &kObjectData[2940], 0},
   2464     {NULL, NULL, NID_undef, 0, NULL, 0},
   2465     {"ansi-X9-62", "ANSI X9.62", NID_ansi_X9_62, 5, &kObjectData[2943], 0},
   2466     {"prime-field", "prime-field", NID_X9_62_prime_field, 7, &kObjectData[2948],
   2467      0},
   2468     {"characteristic-two-field", "characteristic-two-field",
   2469      NID_X9_62_characteristic_two_field, 7, &kObjectData[2955], 0},
   2470     {"id-ecPublicKey", "id-ecPublicKey", NID_X9_62_id_ecPublicKey, 7,
   2471      &kObjectData[2962], 0},
   2472     {"prime192v1", "prime192v1", NID_X9_62_prime192v1, 8, &kObjectData[2969],
   2473      0},
   2474     {"prime192v2", "prime192v2", NID_X9_62_prime192v2, 8, &kObjectData[2977],
   2475      0},
   2476     {"prime192v3", "prime192v3", NID_X9_62_prime192v3, 8, &kObjectData[2985],
   2477      0},
   2478     {"prime239v1", "prime239v1", NID_X9_62_prime239v1, 8, &kObjectData[2993],
   2479      0},
   2480     {"prime239v2", "prime239v2", NID_X9_62_prime239v2, 8, &kObjectData[3001],
   2481      0},
   2482     {"prime239v3", "prime239v3", NID_X9_62_prime239v3, 8, &kObjectData[3009],
   2483      0},
   2484     {"prime256v1", "prime256v1", NID_X9_62_prime256v1, 8, &kObjectData[3017],
   2485      0},
   2486     {"ecdsa-with-SHA1", "ecdsa-with-SHA1", NID_ecdsa_with_SHA1, 7,
   2487      &kObjectData[3025], 0},
   2488     {"CSPName", "Microsoft CSP Name", NID_ms_csp_name, 9, &kObjectData[3032],
   2489      0},
   2490     {"AES-128-ECB", "aes-128-ecb", NID_aes_128_ecb, 9, &kObjectData[3041], 0},
   2491     {"AES-128-CBC", "aes-128-cbc", NID_aes_128_cbc, 9, &kObjectData[3050], 0},
   2492     {"AES-128-OFB", "aes-128-ofb", NID_aes_128_ofb128, 9, &kObjectData[3059],
   2493      0},
   2494     {"AES-128-CFB", "aes-128-cfb", NID_aes_128_cfb128, 9, &kObjectData[3068],
   2495      0},
   2496     {"AES-192-ECB", "aes-192-ecb", NID_aes_192_ecb, 9, &kObjectData[3077], 0},
   2497     {"AES-192-CBC", "aes-192-cbc", NID_aes_192_cbc, 9, &kObjectData[3086], 0},
   2498     {"AES-192-OFB", "aes-192-ofb", NID_aes_192_ofb128, 9, &kObjectData[3095],
   2499      0},
   2500     {"AES-192-CFB", "aes-192-cfb", NID_aes_192_cfb128, 9, &kObjectData[3104],
   2501      0},
   2502     {"AES-256-ECB", "aes-256-ecb", NID_aes_256_ecb, 9, &kObjectData[3113], 0},
   2503     {"AES-256-CBC", "aes-256-cbc", NID_aes_256_cbc, 9, &kObjectData[3122], 0},
   2504     {"AES-256-OFB", "aes-256-ofb", NID_aes_256_ofb128, 9, &kObjectData[3131],
   2505      0},
   2506     {"AES-256-CFB", "aes-256-cfb", NID_aes_256_cfb128, 9, &kObjectData[3140],
   2507      0},
   2508     {"holdInstructionCode", "Hold Instruction Code", NID_hold_instruction_code,
   2509      3, &kObjectData[3149], 0},
   2510     {"holdInstructionNone", "Hold Instruction None", NID_hold_instruction_none,
   2511      7, &kObjectData[3152], 0},
   2512     {"holdInstructionCallIssuer", "Hold Instruction Call Issuer",
   2513      NID_hold_instruction_call_issuer, 7, &kObjectData[3159], 0},
   2514     {"holdInstructionReject", "Hold Instruction Reject",
   2515      NID_hold_instruction_reject, 7, &kObjectData[3166], 0},
   2516     {"data", "data", NID_data, 1, &kObjectData[3173], 0},
   2517     {"pss", "pss", NID_pss, 3, &kObjectData[3174], 0},
   2518     {"ucl", "ucl", NID_ucl, 7, &kObjectData[3177], 0},
   2519     {"pilot", "pilot", NID_pilot, 8, &kObjectData[3184], 0},
   2520     {"pilotAttributeType", "pilotAttributeType", NID_pilotAttributeType, 9,
   2521      &kObjectData[3192], 0},
   2522     {"pilotAttributeSyntax", "pilotAttributeSyntax", NID_pilotAttributeSyntax,
   2523      9, &kObjectData[3201], 0},
   2524     {"pilotObjectClass", "pilotObjectClass", NID_pilotObjectClass, 9,
   2525      &kObjectData[3210], 0},
   2526     {"pilotGroups", "pilotGroups", NID_pilotGroups, 9, &kObjectData[3219], 0},
   2527     {"iA5StringSyntax", "iA5StringSyntax", NID_iA5StringSyntax, 10,
   2528      &kObjectData[3228], 0},
   2529     {"caseIgnoreIA5StringSyntax", "caseIgnoreIA5StringSyntax",
   2530      NID_caseIgnoreIA5StringSyntax, 10, &kObjectData[3238], 0},
   2531     {"pilotObject", "pilotObject", NID_pilotObject, 10, &kObjectData[3248], 0},
   2532     {"pilotPerson", "pilotPerson", NID_pilotPerson, 10, &kObjectData[3258], 0},
   2533     {"account", "account", NID_account, 10, &kObjectData[3268], 0},
   2534     {"document", "document", NID_document, 10, &kObjectData[3278], 0},
   2535     {"room", "room", NID_room, 10, &kObjectData[3288], 0},
   2536     {"documentSeries", "documentSeries", NID_documentSeries, 10,
   2537      &kObjectData[3298], 0},
   2538     {"rFC822localPart", "rFC822localPart", NID_rFC822localPart, 10,
   2539      &kObjectData[3308], 0},
   2540     {"dNSDomain", "dNSDomain", NID_dNSDomain, 10, &kObjectData[3318], 0},
   2541     {"domainRelatedObject", "domainRelatedObject", NID_domainRelatedObject, 10,
   2542      &kObjectData[3328], 0},
   2543     {"friendlyCountry", "friendlyCountry", NID_friendlyCountry, 10,
   2544      &kObjectData[3338], 0},
   2545     {"simpleSecurityObject", "simpleSecurityObject", NID_simpleSecurityObject,
   2546      10, &kObjectData[3348], 0},
   2547     {"pilotOrganization", "pilotOrganization", NID_pilotOrganization, 10,
   2548      &kObjectData[3358], 0},
   2549     {"pilotDSA", "pilotDSA", NID_pilotDSA, 10, &kObjectData[3368], 0},
   2550     {"qualityLabelledData", "qualityLabelledData", NID_qualityLabelledData, 10,
   2551      &kObjectData[3378], 0},
   2552     {"UID", "userId", NID_userId, 10, &kObjectData[3388], 0},
   2553     {"textEncodedORAddress", "textEncodedORAddress", NID_textEncodedORAddress,
   2554      10, &kObjectData[3398], 0},
   2555     {"mail", "rfc822Mailbox", NID_rfc822Mailbox, 10, &kObjectData[3408], 0},
   2556     {"info", "info", NID_info, 10, &kObjectData[3418], 0},
   2557     {"favouriteDrink", "favouriteDrink", NID_favouriteDrink, 10,
   2558      &kObjectData[3428], 0},
   2559     {"roomNumber", "roomNumber", NID_roomNumber, 10, &kObjectData[3438], 0},
   2560     {"photo", "photo", NID_photo, 10, &kObjectData[3448], 0},
   2561     {"userClass", "userClass", NID_userClass, 10, &kObjectData[3458], 0},
   2562     {"host", "host", NID_host, 10, &kObjectData[3468], 0},
   2563     {"manager", "manager", NID_manager, 10, &kObjectData[3478], 0},
   2564     {"documentIdentifier", "documentIdentifier", NID_documentIdentifier, 10,
   2565      &kObjectData[3488], 0},
   2566     {"documentTitle", "documentTitle", NID_documentTitle, 10,
   2567      &kObjectData[3498], 0},
   2568     {"documentVersion", "documentVersion", NID_documentVersion, 10,
   2569      &kObjectData[3508], 0},
   2570     {"documentAuthor", "documentAuthor", NID_documentAuthor, 10,
   2571      &kObjectData[3518], 0},
   2572     {"documentLocation", "documentLocation", NID_documentLocation, 10,
   2573      &kObjectData[3528], 0},
   2574     {"homeTelephoneNumber", "homeTelephoneNumber", NID_homeTelephoneNumber, 10,
   2575      &kObjectData[3538], 0},
   2576     {"secretary", "secretary", NID_secretary, 10, &kObjectData[3548], 0},
   2577     {"otherMailbox", "otherMailbox", NID_otherMailbox, 10, &kObjectData[3558],
   2578      0},
   2579     {"lastModifiedTime", "lastModifiedTime", NID_lastModifiedTime, 10,
   2580      &kObjectData[3568], 0},
   2581     {"lastModifiedBy", "lastModifiedBy", NID_lastModifiedBy, 10,
   2582      &kObjectData[3578], 0},
   2583     {"aRecord", "aRecord", NID_aRecord, 10, &kObjectData[3588], 0},
   2584     {"pilotAttributeType27", "pilotAttributeType27", NID_pilotAttributeType27,
   2585      10, &kObjectData[3598], 0},
   2586     {"mXRecord", "mXRecord", NID_mXRecord, 10, &kObjectData[3608], 0},
   2587     {"nSRecord", "nSRecord", NID_nSRecord, 10, &kObjectData[3618], 0},
   2588     {"sOARecord", "sOARecord", NID_sOARecord, 10, &kObjectData[3628], 0},
   2589     {"cNAMERecord", "cNAMERecord", NID_cNAMERecord, 10, &kObjectData[3638], 0},
   2590     {"associatedDomain", "associatedDomain", NID_associatedDomain, 10,
   2591      &kObjectData[3648], 0},
   2592     {"associatedName", "associatedName", NID_associatedName, 10,
   2593      &kObjectData[3658], 0},
   2594     {"homePostalAddress", "homePostalAddress", NID_homePostalAddress, 10,
   2595      &kObjectData[3668], 0},
   2596     {"personalTitle", "personalTitle", NID_personalTitle, 10,
   2597      &kObjectData[3678], 0},
   2598     {"mobileTelephoneNumber", "mobileTelephoneNumber",
   2599      NID_mobileTelephoneNumber, 10, &kObjectData[3688], 0},
   2600     {"pagerTelephoneNumber", "pagerTelephoneNumber", NID_pagerTelephoneNumber,
   2601      10, &kObjectData[3698], 0},
   2602     {"friendlyCountryName", "friendlyCountryName", NID_friendlyCountryName, 10,
   2603      &kObjectData[3708], 0},
   2604     {"organizationalStatus", "organizationalStatus", NID_organizationalStatus,
   2605      10, &kObjectData[3718], 0},
   2606     {"janetMailbox", "janetMailbox", NID_janetMailbox, 10, &kObjectData[3728],
   2607      0},
   2608     {"mailPreferenceOption", "mailPreferenceOption", NID_mailPreferenceOption,
   2609      10, &kObjectData[3738], 0},
   2610     {"buildingName", "buildingName", NID_buildingName, 10, &kObjectData[3748],
   2611      0},
   2612     {"dSAQuality", "dSAQuality", NID_dSAQuality, 10, &kObjectData[3758], 0},
   2613     {"singleLevelQuality", "singleLevelQuality", NID_singleLevelQuality, 10,
   2614      &kObjectData[3768], 0},
   2615     {"subtreeMinimumQuality", "subtreeMinimumQuality",
   2616      NID_subtreeMinimumQuality, 10, &kObjectData[3778], 0},
   2617     {"subtreeMaximumQuality", "subtreeMaximumQuality",
   2618      NID_subtreeMaximumQuality, 10, &kObjectData[3788], 0},
   2619     {"personalSignature", "personalSignature", NID_personalSignature, 10,
   2620      &kObjectData[3798], 0},
   2621     {"dITRedirect", "dITRedirect", NID_dITRedirect, 10, &kObjectData[3808], 0},
   2622     {"audio", "audio", NID_audio, 10, &kObjectData[3818], 0},
   2623     {"documentPublisher", "documentPublisher", NID_documentPublisher, 10,
   2624      &kObjectData[3828], 0},
   2625     {"x500UniqueIdentifier", "x500UniqueIdentifier", NID_x500UniqueIdentifier,
   2626      3, &kObjectData[3838], 0},
   2627     {"mime-mhs", "MIME MHS", NID_mime_mhs, 5, &kObjectData[3841], 0},
   2628     {"mime-mhs-headings", "mime-mhs-headings", NID_mime_mhs_headings, 6,
   2629      &kObjectData[3846], 0},
   2630     {"mime-mhs-bodies", "mime-mhs-bodies", NID_mime_mhs_bodies, 6,
   2631      &kObjectData[3852], 0},
   2632     {"id-hex-partial-message", "id-hex-partial-message",
   2633      NID_id_hex_partial_message, 7, &kObjectData[3858], 0},
   2634     {"id-hex-multipart-message", "id-hex-multipart-message",
   2635      NID_id_hex_multipart_message, 7, &kObjectData[3865], 0},
   2636     {"generationQualifier", "generationQualifier", NID_generationQualifier, 3,
   2637      &kObjectData[3872], 0},
   2638     {"pseudonym", "pseudonym", NID_pseudonym, 3, &kObjectData[3875], 0},
   2639     {NULL, NULL, NID_undef, 0, NULL, 0},
   2640     {"id-set", "Secure Electronic Transactions", NID_id_set, 2,
   2641      &kObjectData[3878], 0},
   2642     {"set-ctype", "content types", NID_set_ctype, 3, &kObjectData[3880], 0},
   2643     {"set-msgExt", "message extensions", NID_set_msgExt, 3, &kObjectData[3883],
   2644      0},
   2645     {"set-attr", "set-attr", NID_set_attr, 3, &kObjectData[3886], 0},
   2646     {"set-policy", "set-policy", NID_set_policy, 3, &kObjectData[3889], 0},
   2647     {"set-certExt", "certificate extensions", NID_set_certExt, 3,
   2648      &kObjectData[3892], 0},
   2649     {"set-brand", "set-brand", NID_set_brand, 3, &kObjectData[3895], 0},
   2650     {"setct-PANData", "setct-PANData", NID_setct_PANData, 4, &kObjectData[3898],
   2651      0},
   2652     {"setct-PANToken", "setct-PANToken", NID_setct_PANToken, 4,
   2653      &kObjectData[3902], 0},
   2654     {"setct-PANOnly", "setct-PANOnly", NID_setct_PANOnly, 4, &kObjectData[3906],
   2655      0},
   2656     {"setct-OIData", "setct-OIData", NID_setct_OIData, 4, &kObjectData[3910],
   2657      0},
   2658     {"setct-PI", "setct-PI", NID_setct_PI, 4, &kObjectData[3914], 0},
   2659     {"setct-PIData", "setct-PIData", NID_setct_PIData, 4, &kObjectData[3918],
   2660      0},
   2661     {"setct-PIDataUnsigned", "setct-PIDataUnsigned", NID_setct_PIDataUnsigned,
   2662      4, &kObjectData[3922], 0},
   2663     {"setct-HODInput", "setct-HODInput", NID_setct_HODInput, 4,
   2664      &kObjectData[3926], 0},
   2665     {"setct-AuthResBaggage", "setct-AuthResBaggage", NID_setct_AuthResBaggage,
   2666      4, &kObjectData[3930], 0},
   2667     {"setct-AuthRevReqBaggage", "setct-AuthRevReqBaggage",
   2668      NID_setct_AuthRevReqBaggage, 4, &kObjectData[3934], 0},
   2669     {"setct-AuthRevResBaggage", "setct-AuthRevResBaggage",
   2670      NID_setct_AuthRevResBaggage, 4, &kObjectData[3938], 0},
   2671     {"setct-CapTokenSeq", "setct-CapTokenSeq", NID_setct_CapTokenSeq, 4,
   2672      &kObjectData[3942], 0},
   2673     {"setct-PInitResData", "setct-PInitResData", NID_setct_PInitResData, 4,
   2674      &kObjectData[3946], 0},
   2675     {"setct-PI-TBS", "setct-PI-TBS", NID_setct_PI_TBS, 4, &kObjectData[3950],
   2676      0},
   2677     {"setct-PResData", "setct-PResData", NID_setct_PResData, 4,
   2678      &kObjectData[3954], 0},
   2679     {"setct-AuthReqTBS", "setct-AuthReqTBS", NID_setct_AuthReqTBS, 4,
   2680      &kObjectData[3958], 0},
   2681     {"setct-AuthResTBS", "setct-AuthResTBS", NID_setct_AuthResTBS, 4,
   2682      &kObjectData[3962], 0},
   2683     {"setct-AuthResTBSX", "setct-AuthResTBSX", NID_setct_AuthResTBSX, 4,
   2684      &kObjectData[3966], 0},
   2685     {"setct-AuthTokenTBS", "setct-AuthTokenTBS", NID_setct_AuthTokenTBS, 4,
   2686      &kObjectData[3970], 0},
   2687     {"setct-CapTokenData", "setct-CapTokenData", NID_setct_CapTokenData, 4,
   2688      &kObjectData[3974], 0},
   2689     {"setct-CapTokenTBS", "setct-CapTokenTBS", NID_setct_CapTokenTBS, 4,
   2690      &kObjectData[3978], 0},
   2691     {"setct-AcqCardCodeMsg", "setct-AcqCardCodeMsg", NID_setct_AcqCardCodeMsg,
   2692      4, &kObjectData[3982], 0},
   2693     {"setct-AuthRevReqTBS", "setct-AuthRevReqTBS", NID_setct_AuthRevReqTBS, 4,
   2694      &kObjectData[3986], 0},
   2695     {"setct-AuthRevResData", "setct-AuthRevResData", NID_setct_AuthRevResData,
   2696      4, &kObjectData[3990], 0},
   2697     {"setct-AuthRevResTBS", "setct-AuthRevResTBS", NID_setct_AuthRevResTBS, 4,
   2698      &kObjectData[3994], 0},
   2699     {"setct-CapReqTBS", "setct-CapReqTBS", NID_setct_CapReqTBS, 4,
   2700      &kObjectData[3998], 0},
   2701     {"setct-CapReqTBSX", "setct-CapReqTBSX", NID_setct_CapReqTBSX, 4,
   2702      &kObjectData[4002], 0},
   2703     {"setct-CapResData", "setct-CapResData", NID_setct_CapResData, 4,
   2704      &kObjectData[4006], 0},
   2705     {"setct-CapRevReqTBS", "setct-CapRevReqTBS", NID_setct_CapRevReqTBS, 4,
   2706      &kObjectData[4010], 0},
   2707     {"setct-CapRevReqTBSX", "setct-CapRevReqTBSX", NID_setct_CapRevReqTBSX, 4,
   2708      &kObjectData[4014], 0},
   2709     {"setct-CapRevResData", "setct-CapRevResData", NID_setct_CapRevResData, 4,
   2710      &kObjectData[4018], 0},
   2711     {"setct-CredReqTBS", "setct-CredReqTBS", NID_setct_CredReqTBS, 4,
   2712      &kObjectData[4022], 0},
   2713     {"setct-CredReqTBSX", "setct-CredReqTBSX", NID_setct_CredReqTBSX, 4,
   2714      &kObjectData[4026], 0},
   2715     {"setct-CredResData", "setct-CredResData", NID_setct_CredResData, 4,
   2716      &kObjectData[4030], 0},
   2717     {"setct-CredRevReqTBS", "setct-CredRevReqTBS", NID_setct_CredRevReqTBS, 4,
   2718      &kObjectData[4034], 0},
   2719     {"setct-CredRevReqTBSX", "setct-CredRevReqTBSX", NID_setct_CredRevReqTBSX,
   2720      4, &kObjectData[4038], 0},
   2721     {"setct-CredRevResData", "setct-CredRevResData", NID_setct_CredRevResData,
   2722      4, &kObjectData[4042], 0},
   2723     {"setct-PCertReqData", "setct-PCertReqData", NID_setct_PCertReqData, 4,
   2724      &kObjectData[4046], 0},
   2725     {"setct-PCertResTBS", "setct-PCertResTBS", NID_setct_PCertResTBS, 4,
   2726      &kObjectData[4050], 0},
   2727     {"setct-BatchAdminReqData", "setct-BatchAdminReqData",
   2728      NID_setct_BatchAdminReqData, 4, &kObjectData[4054], 0},
   2729     {"setct-BatchAdminResData", "setct-BatchAdminResData",
   2730      NID_setct_BatchAdminResData, 4, &kObjectData[4058], 0},
   2731     {"setct-CardCInitResTBS", "setct-CardCInitResTBS",
   2732      NID_setct_CardCInitResTBS, 4, &kObjectData[4062], 0},
   2733     {"setct-MeAqCInitResTBS", "setct-MeAqCInitResTBS",
   2734      NID_setct_MeAqCInitResTBS, 4, &kObjectData[4066], 0},
   2735     {"setct-RegFormResTBS", "setct-RegFormResTBS", NID_setct_RegFormResTBS, 4,
   2736      &kObjectData[4070], 0},
   2737     {"setct-CertReqData", "setct-CertReqData", NID_setct_CertReqData, 4,
   2738      &kObjectData[4074], 0},
   2739     {"setct-CertReqTBS", "setct-CertReqTBS", NID_setct_CertReqTBS, 4,
   2740      &kObjectData[4078], 0},
   2741     {"setct-CertResData", "setct-CertResData", NID_setct_CertResData, 4,
   2742      &kObjectData[4082], 0},
   2743     {"setct-CertInqReqTBS", "setct-CertInqReqTBS", NID_setct_CertInqReqTBS, 4,
   2744      &kObjectData[4086], 0},
   2745     {"setct-ErrorTBS", "setct-ErrorTBS", NID_setct_ErrorTBS, 4,
   2746      &kObjectData[4090], 0},
   2747     {"setct-PIDualSignedTBE", "setct-PIDualSignedTBE",
   2748      NID_setct_PIDualSignedTBE, 4, &kObjectData[4094], 0},
   2749     {"setct-PIUnsignedTBE", "setct-PIUnsignedTBE", NID_setct_PIUnsignedTBE, 4,
   2750      &kObjectData[4098], 0},
   2751     {"setct-AuthReqTBE", "setct-AuthReqTBE", NID_setct_AuthReqTBE, 4,
   2752      &kObjectData[4102], 0},
   2753     {"setct-AuthResTBE", "setct-AuthResTBE", NID_setct_AuthResTBE, 4,
   2754      &kObjectData[4106], 0},
   2755     {"setct-AuthResTBEX", "setct-AuthResTBEX", NID_setct_AuthResTBEX, 4,
   2756      &kObjectData[4110], 0},
   2757     {"setct-AuthTokenTBE", "setct-AuthTokenTBE", NID_setct_AuthTokenTBE, 4,
   2758      &kObjectData[4114], 0},
   2759     {"setct-CapTokenTBE", "setct-CapTokenTBE", NID_setct_CapTokenTBE, 4,
   2760      &kObjectData[4118], 0},
   2761     {"setct-CapTokenTBEX", "setct-CapTokenTBEX", NID_setct_CapTokenTBEX, 4,
   2762      &kObjectData[4122], 0},
   2763     {"setct-AcqCardCodeMsgTBE", "setct-AcqCardCodeMsgTBE",
   2764      NID_setct_AcqCardCodeMsgTBE, 4, &kObjectData[4126], 0},
   2765     {"setct-AuthRevReqTBE", "setct-AuthRevReqTBE", NID_setct_AuthRevReqTBE, 4,
   2766      &kObjectData[4130], 0},
   2767     {"setct-AuthRevResTBE", "setct-AuthRevResTBE", NID_setct_AuthRevResTBE, 4,
   2768      &kObjectData[4134], 0},
   2769     {"setct-AuthRevResTBEB", "setct-AuthRevResTBEB", NID_setct_AuthRevResTBEB,
   2770      4, &kObjectData[4138], 0},
   2771     {"setct-CapReqTBE", "setct-CapReqTBE", NID_setct_CapReqTBE, 4,
   2772      &kObjectData[4142], 0},
   2773     {"setct-CapReqTBEX", "setct-CapReqTBEX", NID_setct_CapReqTBEX, 4,
   2774      &kObjectData[4146], 0},
   2775     {"setct-CapResTBE", "setct-CapResTBE", NID_setct_CapResTBE, 4,
   2776      &kObjectData[4150], 0},
   2777     {"setct-CapRevReqTBE", "setct-CapRevReqTBE", NID_setct_CapRevReqTBE, 4,
   2778      &kObjectData[4154], 0},
   2779     {"setct-CapRevReqTBEX", "setct-CapRevReqTBEX", NID_setct_CapRevReqTBEX, 4,
   2780      &kObjectData[4158], 0},
   2781     {"setct-CapRevResTBE", "setct-CapRevResTBE", NID_setct_CapRevResTBE, 4,
   2782      &kObjectData[4162], 0},
   2783     {"setct-CredReqTBE", "setct-CredReqTBE", NID_setct_CredReqTBE, 4,
   2784      &kObjectData[4166], 0},
   2785     {"setct-CredReqTBEX", "setct-CredReqTBEX", NID_setct_CredReqTBEX, 4,
   2786      &kObjectData[4170], 0},
   2787     {"setct-CredResTBE", "setct-CredResTBE", NID_setct_CredResTBE, 4,
   2788      &kObjectData[4174], 0},
   2789     {"setct-CredRevReqTBE", "setct-CredRevReqTBE", NID_setct_CredRevReqTBE, 4,
   2790      &kObjectData[4178], 0},
   2791     {"setct-CredRevReqTBEX", "setct-CredRevReqTBEX", NID_setct_CredRevReqTBEX,
   2792      4, &kObjectData[4182], 0},
   2793     {"setct-CredRevResTBE", "setct-CredRevResTBE", NID_setct_CredRevResTBE, 4,
   2794      &kObjectData[4186], 0},
   2795     {"setct-BatchAdminReqTBE", "setct-BatchAdminReqTBE",
   2796      NID_setct_BatchAdminReqTBE, 4, &kObjectData[4190], 0},
   2797     {"setct-BatchAdminResTBE", "setct-BatchAdminResTBE",
   2798      NID_setct_BatchAdminResTBE, 4, &kObjectData[4194], 0},
   2799     {"setct-RegFormReqTBE", "setct-RegFormReqTBE", NID_setct_RegFormReqTBE, 4,
   2800      &kObjectData[4198], 0},
   2801     {"setct-CertReqTBE", "setct-CertReqTBE", NID_setct_CertReqTBE, 4,
   2802      &kObjectData[4202], 0},
   2803     {"setct-CertReqTBEX", "setct-CertReqTBEX", NID_setct_CertReqTBEX, 4,
   2804      &kObjectData[4206], 0},
   2805     {"setct-CertResTBE", "setct-CertResTBE", NID_setct_CertResTBE, 4,
   2806      &kObjectData[4210], 0},
   2807     {"setct-CRLNotificationTBS", "setct-CRLNotificationTBS",
   2808      NID_setct_CRLNotificationTBS, 4, &kObjectData[4214], 0},
   2809     {"setct-CRLNotificationResTBS", "setct-CRLNotificationResTBS",
   2810      NID_setct_CRLNotificationResTBS, 4, &kObjectData[4218], 0},
   2811     {"setct-BCIDistributionTBS", "setct-BCIDistributionTBS",
   2812      NID_setct_BCIDistributionTBS, 4, &kObjectData[4222], 0},
   2813     {"setext-genCrypt", "generic cryptogram", NID_setext_genCrypt, 4,
   2814      &kObjectData[4226], 0},
   2815     {"setext-miAuth", "merchant initiated auth", NID_setext_miAuth, 4,
   2816      &kObjectData[4230], 0},
   2817     {"setext-pinSecure", "setext-pinSecure", NID_setext_pinSecure, 4,
   2818      &kObjectData[4234], 0},
   2819     {"setext-pinAny", "setext-pinAny", NID_setext_pinAny, 4, &kObjectData[4238],
   2820      0},
   2821     {"setext-track2", "setext-track2", NID_setext_track2, 4, &kObjectData[4242],
   2822      0},
   2823     {"setext-cv", "additional verification", NID_setext_cv, 4,
   2824      &kObjectData[4246], 0},
   2825     {"set-policy-root", "set-policy-root", NID_set_policy_root, 4,
   2826      &kObjectData[4250], 0},
   2827     {"setCext-hashedRoot", "setCext-hashedRoot", NID_setCext_hashedRoot, 4,
   2828      &kObjectData[4254], 0},
   2829     {"setCext-certType", "setCext-certType", NID_setCext_certType, 4,
   2830      &kObjectData[4258], 0},
   2831     {"setCext-merchData", "setCext-merchData", NID_setCext_merchData, 4,
   2832      &kObjectData[4262], 0},
   2833     {"setCext-cCertRequired", "setCext-cCertRequired",
   2834      NID_setCext_cCertRequired, 4, &kObjectData[4266], 0},
   2835     {"setCext-tunneling", "setCext-tunneling", NID_setCext_tunneling, 4,
   2836      &kObjectData[4270], 0},
   2837     {"setCext-setExt", "setCext-setExt", NID_setCext_setExt, 4,
   2838      &kObjectData[4274], 0},
   2839     {"setCext-setQualf", "setCext-setQualf", NID_setCext_setQualf, 4,
   2840      &kObjectData[4278], 0},
   2841     {"setCext-PGWYcapabilities", "setCext-PGWYcapabilities",
   2842      NID_setCext_PGWYcapabilities, 4, &kObjectData[4282], 0},
   2843     {"setCext-TokenIdentifier", "setCext-TokenIdentifier",
   2844      NID_setCext_TokenIdentifier, 4, &kObjectData[4286], 0},
   2845     {"setCext-Track2Data", "setCext-Track2Data", NID_setCext_Track2Data, 4,
   2846      &kObjectData[4290], 0},
   2847     {"setCext-TokenType", "setCext-TokenType", NID_setCext_TokenType, 4,
   2848      &kObjectData[4294], 0},
   2849     {"setCext-IssuerCapabilities", "setCext-IssuerCapabilities",
   2850      NID_setCext_IssuerCapabilities, 4, &kObjectData[4298], 0},
   2851     {"setAttr-Cert", "setAttr-Cert", NID_setAttr_Cert, 4, &kObjectData[4302],
   2852      0},
   2853     {"setAttr-PGWYcap", "payment gateway capabilities", NID_setAttr_PGWYcap, 4,
   2854      &kObjectData[4306], 0},
   2855     {"setAttr-TokenType", "setAttr-TokenType", NID_setAttr_TokenType, 4,
   2856      &kObjectData[4310], 0},
   2857     {"setAttr-IssCap", "issuer capabilities", NID_setAttr_IssCap, 4,
   2858      &kObjectData[4314], 0},
   2859     {"set-rootKeyThumb", "set-rootKeyThumb", NID_set_rootKeyThumb, 5,
   2860      &kObjectData[4318], 0},
   2861     {"set-addPolicy", "set-addPolicy", NID_set_addPolicy, 5, &kObjectData[4323],
   2862      0},
   2863     {"setAttr-Token-EMV", "setAttr-Token-EMV", NID_setAttr_Token_EMV, 5,
   2864      &kObjectData[4328], 0},
   2865     {"setAttr-Token-B0Prime", "setAttr-Token-B0Prime",
   2866      NID_setAttr_Token_B0Prime, 5, &kObjectData[4333], 0},
   2867     {"setAttr-IssCap-CVM", "setAttr-IssCap-CVM", NID_setAttr_IssCap_CVM, 5,
   2868      &kObjectData[4338], 0},
   2869     {"setAttr-IssCap-T2", "setAttr-IssCap-T2", NID_setAttr_IssCap_T2, 5,
   2870      &kObjectData[4343], 0},
   2871     {"setAttr-IssCap-Sig", "setAttr-IssCap-Sig", NID_setAttr_IssCap_Sig, 5,
   2872      &kObjectData[4348], 0},
   2873     {"setAttr-GenCryptgrm", "generate cryptogram", NID_setAttr_GenCryptgrm, 6,
   2874      &kObjectData[4353], 0},
   2875     {"setAttr-T2Enc", "encrypted track 2", NID_setAttr_T2Enc, 6,
   2876      &kObjectData[4359], 0},
   2877     {"setAttr-T2cleartxt", "cleartext track 2", NID_setAttr_T2cleartxt, 6,
   2878      &kObjectData[4365], 0},
   2879     {"setAttr-TokICCsig", "ICC or token signature", NID_setAttr_TokICCsig, 6,
   2880      &kObjectData[4371], 0},
   2881     {"setAttr-SecDevSig", "secure device signature", NID_setAttr_SecDevSig, 6,
   2882      &kObjectData[4377], 0},
   2883     {"set-brand-IATA-ATA", "set-brand-IATA-ATA", NID_set_brand_IATA_ATA, 4,
   2884      &kObjectData[4383], 0},
   2885     {"set-brand-Diners", "set-brand-Diners", NID_set_brand_Diners, 4,
   2886      &kObjectData[4387], 0},
   2887     {"set-brand-AmericanExpress", "set-brand-AmericanExpress",
   2888      NID_set_brand_AmericanExpress, 4, &kObjectData[4391], 0},
   2889     {"set-brand-JCB", "set-brand-JCB", NID_set_brand_JCB, 4, &kObjectData[4395],
   2890      0},
   2891     {"set-brand-Visa", "set-brand-Visa", NID_set_brand_Visa, 4,
   2892      &kObjectData[4399], 0},
   2893     {"set-brand-MasterCard", "set-brand-MasterCard", NID_set_brand_MasterCard,
   2894      4, &kObjectData[4403], 0},
   2895     {"set-brand-Novus", "set-brand-Novus", NID_set_brand_Novus, 5,
   2896      &kObjectData[4407], 0},
   2897     {"DES-CDMF", "des-cdmf", NID_des_cdmf, 8, &kObjectData[4412], 0},
   2898     {"rsaOAEPEncryptionSET", "rsaOAEPEncryptionSET", NID_rsaOAEPEncryptionSET,
   2899      9, &kObjectData[4420], 0},
   2900     {"ITU-T", "itu-t", NID_itu_t, 0, NULL, 0},
   2901     {"JOINT-ISO-ITU-T", "joint-iso-itu-t", NID_joint_iso_itu_t, 0, NULL, 0},
   2902     {"international-organizations", "International Organizations",
   2903      NID_international_organizations, 1, &kObjectData[4429], 0},
   2904     {"msSmartcardLogin", "Microsoft Smartcardlogin", NID_ms_smartcard_login, 10,
   2905      &kObjectData[4430], 0},
   2906     {"msUPN", "Microsoft Universal Principal Name", NID_ms_upn, 10,
   2907      &kObjectData[4440], 0},
   2908     {"AES-128-CFB1", "aes-128-cfb1", NID_aes_128_cfb1, 0, NULL, 0},
   2909     {"AES-192-CFB1", "aes-192-cfb1", NID_aes_192_cfb1, 0, NULL, 0},
   2910     {"AES-256-CFB1", "aes-256-cfb1", NID_aes_256_cfb1, 0, NULL, 0},
   2911     {"AES-128-CFB8", "aes-128-cfb8", NID_aes_128_cfb8, 0, NULL, 0},
   2912     {"AES-192-CFB8", "aes-192-cfb8", NID_aes_192_cfb8, 0, NULL, 0},
   2913     {"AES-256-CFB8", "aes-256-cfb8", NID_aes_256_cfb8, 0, NULL, 0},
   2914     {"DES-CFB1", "des-cfb1", NID_des_cfb1, 0, NULL, 0},
   2915     {"DES-CFB8", "des-cfb8", NID_des_cfb8, 0, NULL, 0},
   2916     {"DES-EDE3-CFB1", "des-ede3-cfb1", NID_des_ede3_cfb1, 0, NULL, 0},
   2917     {"DES-EDE3-CFB8", "des-ede3-cfb8", NID_des_ede3_cfb8, 0, NULL, 0},
   2918     {"street", "streetAddress", NID_streetAddress, 3, &kObjectData[4450], 0},
   2919     {"postalCode", "postalCode", NID_postalCode, 3, &kObjectData[4453], 0},
   2920     {"id-ppl", "id-ppl", NID_id_ppl, 7, &kObjectData[4456], 0},
   2921     {"proxyCertInfo", "Proxy Certificate Information", NID_proxyCertInfo, 8,
   2922      &kObjectData[4463], 0},
   2923     {"id-ppl-anyLanguage", "Any language", NID_id_ppl_anyLanguage, 8,
   2924      &kObjectData[4471], 0},
   2925     {"id-ppl-inheritAll", "Inherit all", NID_id_ppl_inheritAll, 8,
   2926      &kObjectData[4479], 0},
   2927     {"nameConstraints", "X509v3 Name Constraints", NID_name_constraints, 3,
   2928      &kObjectData[4487], 0},
   2929     {"id-ppl-independent", "Independent", NID_Independent, 8,
   2930      &kObjectData[4490], 0},
   2931     {"RSA-SHA256", "sha256WithRSAEncryption", NID_sha256WithRSAEncryption, 9,
   2932      &kObjectData[4498], 0},
   2933     {"RSA-SHA384", "sha384WithRSAEncryption", NID_sha384WithRSAEncryption, 9,
   2934      &kObjectData[4507], 0},
   2935     {"RSA-SHA512", "sha512WithRSAEncryption", NID_sha512WithRSAEncryption, 9,
   2936      &kObjectData[4516], 0},
   2937     {"RSA-SHA224", "sha224WithRSAEncryption", NID_sha224WithRSAEncryption, 9,
   2938      &kObjectData[4525], 0},
   2939     {"SHA256", "sha256", NID_sha256, 9, &kObjectData[4534], 0},
   2940     {"SHA384", "sha384", NID_sha384, 9, &kObjectData[4543], 0},
   2941     {"SHA512", "sha512", NID_sha512, 9, &kObjectData[4552], 0},
   2942     {"SHA224", "sha224", NID_sha224, 9, &kObjectData[4561], 0},
   2943     {"identified-organization", "identified-organization",
   2944      NID_identified_organization, 1, &kObjectData[4570], 0},
   2945     {"certicom-arc", "certicom-arc", NID_certicom_arc, 3, &kObjectData[4571],
   2946      0},
   2947     {"wap", "wap", NID_wap, 2, &kObjectData[4574], 0},
   2948     {"wap-wsg", "wap-wsg", NID_wap_wsg, 3, &kObjectData[4576], 0},
   2949     {"id-characteristic-two-basis", "id-characteristic-two-basis",
   2950      NID_X9_62_id_characteristic_two_basis, 8, &kObjectData[4579], 0},
   2951     {"onBasis", "onBasis", NID_X9_62_onBasis, 9, &kObjectData[4587], 0},
   2952     {"tpBasis", "tpBasis", NID_X9_62_tpBasis, 9, &kObjectData[4596], 0},
   2953     {"ppBasis", "ppBasis", NID_X9_62_ppBasis, 9, &kObjectData[4605], 0},
   2954     {"c2pnb163v1", "c2pnb163v1", NID_X9_62_c2pnb163v1, 8, &kObjectData[4614],
   2955      0},
   2956     {"c2pnb163v2", "c2pnb163v2", NID_X9_62_c2pnb163v2, 8, &kObjectData[4622],
   2957      0},
   2958     {"c2pnb163v3", "c2pnb163v3", NID_X9_62_c2pnb163v3, 8, &kObjectData[4630],
   2959      0},
   2960     {"c2pnb176v1", "c2pnb176v1", NID_X9_62_c2pnb176v1, 8, &kObjectData[4638],
   2961      0},
   2962     {"c2tnb191v1", "c2tnb191v1", NID_X9_62_c2tnb191v1, 8, &kObjectData[4646],
   2963      0},
   2964     {"c2tnb191v2", "c2tnb191v2", NID_X9_62_c2tnb191v2, 8, &kObjectData[4654],
   2965      0},
   2966     {"c2tnb191v3", "c2tnb191v3", NID_X9_62_c2tnb191v3, 8, &kObjectData[4662],
   2967      0},
   2968     {"c2onb191v4", "c2onb191v4", NID_X9_62_c2onb191v4, 8, &kObjectData[4670],
   2969      0},
   2970     {"c2onb191v5", "c2onb191v5", NID_X9_62_c2onb191v5, 8, &kObjectData[4678],
   2971      0},
   2972     {"c2pnb208w1", "c2pnb208w1", NID_X9_62_c2pnb208w1, 8, &kObjectData[4686],
   2973      0},
   2974     {"c2tnb239v1", "c2tnb239v1", NID_X9_62_c2tnb239v1, 8, &kObjectData[4694],
   2975      0},
   2976     {"c2tnb239v2", "c2tnb239v2", NID_X9_62_c2tnb239v2, 8, &kObjectData[4702],
   2977      0},
   2978     {"c2tnb239v3", "c2tnb239v3", NID_X9_62_c2tnb239v3, 8, &kObjectData[4710],
   2979      0},
   2980     {"c2onb239v4", "c2onb239v4", NID_X9_62_c2onb239v4, 8, &kObjectData[4718],
   2981      0},
   2982     {"c2onb239v5", "c2onb239v5", NID_X9_62_c2onb239v5, 8, &kObjectData[4726],
   2983      0},
   2984     {"c2pnb272w1", "c2pnb272w1", NID_X9_62_c2pnb272w1, 8, &kObjectData[4734],
   2985      0},
   2986     {"c2pnb304w1", "c2pnb304w1", NID_X9_62_c2pnb304w1, 8, &kObjectData[4742],
   2987      0},
   2988     {"c2tnb359v1", "c2tnb359v1", NID_X9_62_c2tnb359v1, 8, &kObjectData[4750],
   2989      0},
   2990     {"c2pnb368w1", "c2pnb368w1", NID_X9_62_c2pnb368w1, 8, &kObjectData[4758],
   2991      0},
   2992     {"c2tnb431r1", "c2tnb431r1", NID_X9_62_c2tnb431r1, 8, &kObjectData[4766],
   2993      0},
   2994     {"secp112r1", "secp112r1", NID_secp112r1, 5, &kObjectData[4774], 0},
   2995     {"secp112r2", "secp112r2", NID_secp112r2, 5, &kObjectData[4779], 0},
   2996     {"secp128r1", "secp128r1", NID_secp128r1, 5, &kObjectData[4784], 0},
   2997     {"secp128r2", "secp128r2", NID_secp128r2, 5, &kObjectData[4789], 0},
   2998     {"secp160k1", "secp160k1", NID_secp160k1, 5, &kObjectData[4794], 0},
   2999     {"secp160r1", "secp160r1", NID_secp160r1, 5, &kObjectData[4799], 0},
   3000     {"secp160r2", "secp160r2", NID_secp160r2, 5, &kObjectData[4804], 0},
   3001     {"secp192k1", "secp192k1", NID_secp192k1, 5, &kObjectData[4809], 0},
   3002     {"secp224k1", "secp224k1", NID_secp224k1, 5, &kObjectData[4814], 0},
   3003     {"secp224r1", "secp224r1", NID_secp224r1, 5, &kObjectData[4819], 0},
   3004     {"secp256k1", "secp256k1", NID_secp256k1, 5, &kObjectData[4824], 0},
   3005     {"secp384r1", "secp384r1", NID_secp384r1, 5, &kObjectData[4829], 0},
   3006     {"secp521r1", "secp521r1", NID_secp521r1, 5, &kObjectData[4834], 0},
   3007     {"sect113r1", "sect113r1", NID_sect113r1, 5, &kObjectData[4839], 0},
   3008     {"sect113r2", "sect113r2", NID_sect113r2, 5, &kObjectData[4844], 0},
   3009     {"sect131r1", "sect131r1", NID_sect131r1, 5, &kObjectData[4849], 0},
   3010     {"sect131r2", "sect131r2", NID_sect131r2, 5, &kObjectData[4854], 0},
   3011     {"sect163k1", "sect163k1", NID_sect163k1, 5, &kObjectData[4859], 0},
   3012     {"sect163r1", "sect163r1", NID_sect163r1, 5, &kObjectData[4864], 0},
   3013     {"sect163r2", "sect163r2", NID_sect163r2, 5, &kObjectData[4869], 0},
   3014     {"sect193r1", "sect193r1", NID_sect193r1, 5, &kObjectData[4874], 0},
   3015     {"sect193r2", "sect193r2", NID_sect193r2, 5, &kObjectData[4879], 0},
   3016     {"sect233k1", "sect233k1", NID_sect233k1, 5, &kObjectData[4884], 0},
   3017     {"sect233r1", "sect233r1", NID_sect233r1, 5, &kObjectData[4889], 0},
   3018     {"sect239k1", "sect239k1", NID_sect239k1, 5, &kObjectData[4894], 0},
   3019     {"sect283k1", "sect283k1", NID_sect283k1, 5, &kObjectData[4899], 0},
   3020     {"sect283r1", "sect283r1", NID_sect283r1, 5, &kObjectData[4904], 0},
   3021     {"sect409k1", "sect409k1", NID_sect409k1, 5, &kObjectData[4909], 0},
   3022     {"sect409r1", "sect409r1", NID_sect409r1, 5, &kObjectData[4914], 0},
   3023     {"sect571k1", "sect571k1", NID_sect571k1, 5, &kObjectData[4919], 0},
   3024     {"sect571r1", "sect571r1", NID_sect571r1, 5, &kObjectData[4924], 0},
   3025     {"wap-wsg-idm-ecid-wtls1", "wap-wsg-idm-ecid-wtls1",
   3026      NID_wap_wsg_idm_ecid_wtls1, 5, &kObjectData[4929], 0},
   3027     {"wap-wsg-idm-ecid-wtls3", "wap-wsg-idm-ecid-wtls3",
   3028      NID_wap_wsg_idm_ecid_wtls3, 5, &kObjectData[4934], 0},
   3029     {"wap-wsg-idm-ecid-wtls4", "wap-wsg-idm-ecid-wtls4",
   3030      NID_wap_wsg_idm_ecid_wtls4, 5, &kObjectData[4939], 0},
   3031     {"wap-wsg-idm-ecid-wtls5", "wap-wsg-idm-ecid-wtls5",
   3032      NID_wap_wsg_idm_ecid_wtls5, 5, &kObjectData[4944], 0},
   3033     {"wap-wsg-idm-ecid-wtls6", "wap-wsg-idm-ecid-wtls6",
   3034      NID_wap_wsg_idm_ecid_wtls6, 5, &kObjectData[4949], 0},
   3035     {"wap-wsg-idm-ecid-wtls7", "wap-wsg-idm-ecid-wtls7",
   3036      NID_wap_wsg_idm_ecid_wtls7, 5, &kObjectData[4954], 0},
   3037     {"wap-wsg-idm-ecid-wtls8", "wap-wsg-idm-ecid-wtls8",
   3038      NID_wap_wsg_idm_ecid_wtls8, 5, &kObjectData[4959], 0},
   3039     {"wap-wsg-idm-ecid-wtls9", "wap-wsg-idm-ecid-wtls9",
   3040      NID_wap_wsg_idm_ecid_wtls9, 5, &kObjectData[4964], 0},
   3041     {"wap-wsg-idm-ecid-wtls10", "wap-wsg-idm-ecid-wtls10",
   3042      NID_wap_wsg_idm_ecid_wtls10, 5, &kObjectData[4969], 0},
   3043     {"wap-wsg-idm-ecid-wtls11", "wap-wsg-idm-ecid-wtls11",
   3044      NID_wap_wsg_idm_ecid_wtls11, 5, &kObjectData[4974], 0},
   3045     {"wap-wsg-idm-ecid-wtls12", "wap-wsg-idm-ecid-wtls12",
   3046      NID_wap_wsg_idm_ecid_wtls12, 5, &kObjectData[4979], 0},
   3047     {"anyPolicy", "X509v3 Any Policy", NID_any_policy, 4, &kObjectData[4984],
   3048      0},
   3049     {"policyMappings", "X509v3 Policy Mappings", NID_policy_mappings, 3,
   3050      &kObjectData[4988], 0},
   3051     {"inhibitAnyPolicy", "X509v3 Inhibit Any Policy", NID_inhibit_any_policy, 3,
   3052      &kObjectData[4991], 0},
   3053     {"Oakley-EC2N-3", "ipsec3", NID_ipsec3, 0, NULL, 0},
   3054     {"Oakley-EC2N-4", "ipsec4", NID_ipsec4, 0, NULL, 0},
   3055     {"CAMELLIA-128-CBC", "camellia-128-cbc", NID_camellia_128_cbc, 11,
   3056      &kObjectData[4994], 0},
   3057     {"CAMELLIA-192-CBC", "camellia-192-cbc", NID_camellia_192_cbc, 11,
   3058      &kObjectData[5005], 0},
   3059     {"CAMELLIA-256-CBC", "camellia-256-cbc", NID_camellia_256_cbc, 11,
   3060      &kObjectData[5016], 0},
   3061     {"CAMELLIA-128-ECB", "camellia-128-ecb", NID_camellia_128_ecb, 8,
   3062      &kObjectData[5027], 0},
   3063     {"CAMELLIA-192-ECB", "camellia-192-ecb", NID_camellia_192_ecb, 8,
   3064      &kObjectData[5035], 0},
   3065     {"CAMELLIA-256-ECB", "camellia-256-ecb", NID_camellia_256_ecb, 8,
   3066      &kObjectData[5043], 0},
   3067     {"CAMELLIA-128-CFB", "camellia-128-cfb", NID_camellia_128_cfb128, 8,
   3068      &kObjectData[5051], 0},
   3069     {"CAMELLIA-192-CFB", "camellia-192-cfb", NID_camellia_192_cfb128, 8,
   3070      &kObjectData[5059], 0},
   3071     {"CAMELLIA-256-CFB", "camellia-256-cfb", NID_camellia_256_cfb128, 8,
   3072      &kObjectData[5067], 0},
   3073     {"CAMELLIA-128-CFB1", "camellia-128-cfb1", NID_camellia_128_cfb1, 0, NULL,
   3074      0},
   3075     {"CAMELLIA-192-CFB1", "camellia-192-cfb1", NID_camellia_192_cfb1, 0, NULL,
   3076      0},
   3077     {"CAMELLIA-256-CFB1", "camellia-256-cfb1", NID_camellia_256_cfb1, 0, NULL,
   3078      0},
   3079     {"CAMELLIA-128-CFB8", "camellia-128-cfb8", NID_camellia_128_cfb8, 0, NULL,
   3080      0},
   3081     {"CAMELLIA-192-CFB8", "camellia-192-cfb8", NID_camellia_192_cfb8, 0, NULL,
   3082      0},
   3083     {"CAMELLIA-256-CFB8", "camellia-256-cfb8", NID_camellia_256_cfb8, 0, NULL,
   3084      0},
   3085     {"CAMELLIA-128-OFB", "camellia-128-ofb", NID_camellia_128_ofb128, 8,
   3086      &kObjectData[5075], 0},
   3087     {"CAMELLIA-192-OFB", "camellia-192-ofb", NID_camellia_192_ofb128, 8,
   3088      &kObjectData[5083], 0},
   3089     {"CAMELLIA-256-OFB", "camellia-256-ofb", NID_camellia_256_ofb128, 8,
   3090      &kObjectData[5091], 0},
   3091     {"subjectDirectoryAttributes", "X509v3 Subject Directory Attributes",
   3092      NID_subject_directory_attributes, 3, &kObjectData[5099], 0},
   3093     {"issuingDistributionPoint", "X509v3 Issuing Distribution Point",
   3094      NID_issuing_distribution_point, 3, &kObjectData[5102], 0},
   3095     {"certificateIssuer", "X509v3 Certificate Issuer", NID_certificate_issuer,
   3096      3, &kObjectData[5105], 0},
   3097     {NULL, NULL, NID_undef, 0, NULL, 0},
   3098     {"KISA", "kisa", NID_kisa, 6, &kObjectData[5108], 0},
   3099     {NULL, NULL, NID_undef, 0, NULL, 0},
   3100     {NULL, NULL, NID_undef, 0, NULL, 0},
   3101     {"SEED-ECB", "seed-ecb", NID_seed_ecb, 8, &kObjectData[5114], 0},
   3102     {"SEED-CBC", "seed-cbc", NID_seed_cbc, 8, &kObjectData[5122], 0},
   3103     {"SEED-OFB", "seed-ofb", NID_seed_ofb128, 8, &kObjectData[5130], 0},
   3104     {"SEED-CFB", "seed-cfb", NID_seed_cfb128, 8, &kObjectData[5138], 0},
   3105     {"HMAC-MD5", "hmac-md5", NID_hmac_md5, 8, &kObjectData[5146], 0},
   3106     {"HMAC-SHA1", "hmac-sha1", NID_hmac_sha1, 8, &kObjectData[5154], 0},
   3107     {"id-PasswordBasedMAC", "password based MAC", NID_id_PasswordBasedMAC, 9,
   3108      &kObjectData[5162], 0},
   3109     {"id-DHBasedMac", "Diffie-Hellman based MAC", NID_id_DHBasedMac, 9,
   3110      &kObjectData[5171], 0},
   3111     {"id-it-suppLangTags", "id-it-suppLangTags", NID_id_it_suppLangTags, 8,
   3112      &kObjectData[5180], 0},
   3113     {"caRepository", "CA Repository", NID_caRepository, 8, &kObjectData[5188],
   3114      0},
   3115     {"id-smime-ct-compressedData", "id-smime-ct-compressedData",
   3116      NID_id_smime_ct_compressedData, 11, &kObjectData[5196], 0},
   3117     {"id-ct-asciiTextWithCRLF", "id-ct-asciiTextWithCRLF",
   3118      NID_id_ct_asciiTextWithCRLF, 11, &kObjectData[5207], 0},
   3119     {"id-aes128-wrap", "id-aes128-wrap", NID_id_aes128_wrap, 9,
   3120      &kObjectData[5218], 0},
   3121     {"id-aes192-wrap", "id-aes192-wrap", NID_id_aes192_wrap, 9,
   3122      &kObjectData[5227], 0},
   3123     {"id-aes256-wrap", "id-aes256-wrap", NID_id_aes256_wrap, 9,
   3124      &kObjectData[5236], 0},
   3125     {"ecdsa-with-Recommended", "ecdsa-with-Recommended",
   3126      NID_ecdsa_with_Recommended, 7, &kObjectData[5245], 0},
   3127     {"ecdsa-with-Specified", "ecdsa-with-Specified", NID_ecdsa_with_Specified,
   3128      7, &kObjectData[5252], 0},
   3129     {"ecdsa-with-SHA224", "ecdsa-with-SHA224", NID_ecdsa_with_SHA224, 8,
   3130      &kObjectData[5259], 0},
   3131     {"ecdsa-with-SHA256", "ecdsa-with-SHA256", NID_ecdsa_with_SHA256, 8,
   3132      &kObjectData[5267], 0},
   3133     {"ecdsa-with-SHA384", "ecdsa-with-SHA384", NID_ecdsa_with_SHA384, 8,
   3134      &kObjectData[5275], 0},
   3135     {"ecdsa-with-SHA512", "ecdsa-with-SHA512", NID_ecdsa_with_SHA512, 8,
   3136      &kObjectData[5283], 0},
   3137     {"hmacWithMD5", "hmacWithMD5", NID_hmacWithMD5, 8, &kObjectData[5291], 0},
   3138     {"hmacWithSHA224", "hmacWithSHA224", NID_hmacWithSHA224, 8,
   3139      &kObjectData[5299], 0},
   3140     {"hmacWithSHA256", "hmacWithSHA256", NID_hmacWithSHA256, 8,
   3141      &kObjectData[5307], 0},
   3142     {"hmacWithSHA384", "hmacWithSHA384", NID_hmacWithSHA384, 8,
   3143      &kObjectData[5315], 0},
   3144     {"hmacWithSHA512", "hmacWithSHA512", NID_hmacWithSHA512, 8,
   3145      &kObjectData[5323], 0},
   3146     {"dsa_with_SHA224", "dsa_with_SHA224", NID_dsa_with_SHA224, 9,
   3147      &kObjectData[5331], 0},
   3148     {"dsa_with_SHA256", "dsa_with_SHA256", NID_dsa_with_SHA256, 9,
   3149      &kObjectData[5340], 0},
   3150     {"whirlpool", "whirlpool", NID_whirlpool, 6, &kObjectData[5349], 0},
   3151     {"cryptopro", "cryptopro", NID_cryptopro, 5, &kObjectData[5355], 0},
   3152     {"cryptocom", "cryptocom", NID_cryptocom, 5, &kObjectData[5360], 0},
   3153     {"id-GostR3411-94-with-GostR3410-2001",
   3154      "GOST R 34.11-94 with GOST R 34.10-2001",
   3155      NID_id_GostR3411_94_with_GostR3410_2001, 6, &kObjectData[5365], 0},
   3156     {"id-GostR3411-94-with-GostR3410-94",
   3157      "GOST R 34.11-94 with GOST R 34.10-94",
   3158      NID_id_GostR3411_94_with_GostR3410_94, 6, &kObjectData[5371], 0},
   3159     {"md_gost94", "GOST R 34.11-94", NID_id_GostR3411_94, 6, &kObjectData[5377],
   3160      0},
   3161     {"id-HMACGostR3411-94", "HMAC GOST 34.11-94", NID_id_HMACGostR3411_94, 6,
   3162      &kObjectData[5383], 0},
   3163     {"gost2001", "GOST R 34.10-2001", NID_id_GostR3410_2001, 6,
   3164      &kObjectData[5389], 0},
   3165     {"gost94", "GOST R 34.10-94", NID_id_GostR3410_94, 6, &kObjectData[5395],
   3166      0},
   3167     {"gost89", "GOST 28147-89", NID_id_Gost28147_89, 6, &kObjectData[5401], 0},
   3168     {"gost89-cnt", "gost89-cnt", NID_gost89_cnt, 0, NULL, 0},
   3169     {"gost-mac", "GOST 28147-89 MAC", NID_id_Gost28147_89_MAC, 6,
   3170      &kObjectData[5407], 0},
   3171     {"prf-gostr3411-94", "GOST R 34.11-94 PRF", NID_id_GostR3411_94_prf, 6,
   3172      &kObjectData[5413], 0},
   3173     {"id-GostR3410-2001DH", "GOST R 34.10-2001 DH", NID_id_GostR3410_2001DH, 6,
   3174      &kObjectData[5419], 0},
   3175     {"id-GostR3410-94DH", "GOST R 34.10-94 DH", NID_id_GostR3410_94DH, 6,
   3176      &kObjectData[5425], 0},
   3177     {"id-Gost28147-89-CryptoPro-KeyMeshing",
   3178      "id-Gost28147-89-CryptoPro-KeyMeshing",
   3179      NID_id_Gost28147_89_CryptoPro_KeyMeshing, 7, &kObjectData[5431], 0},
   3180     {"id-Gost28147-89-None-KeyMeshing", "id-Gost28147-89-None-KeyMeshing",
   3181      NID_id_Gost28147_89_None_KeyMeshing, 7, &kObjectData[5438], 0},
   3182     {"id-GostR3411-94-TestParamSet", "id-GostR3411-94-TestParamSet",
   3183      NID_id_GostR3411_94_TestParamSet, 7, &kObjectData[5445], 0},
   3184     {"id-GostR3411-94-CryptoProParamSet", "id-GostR3411-94-CryptoProParamSet",
   3185      NID_id_GostR3411_94_CryptoProParamSet, 7, &kObjectData[5452], 0},
   3186     {"id-Gost28147-89-TestParamSet", "id-Gost28147-89-TestParamSet",
   3187      NID_id_Gost28147_89_TestParamSet, 7, &kObjectData[5459], 0},
   3188     {"id-Gost28147-89-CryptoPro-A-ParamSet",
   3189      "id-Gost28147-89-CryptoPro-A-ParamSet",
   3190      NID_id_Gost28147_89_CryptoPro_A_ParamSet, 7, &kObjectData[5466], 0},
   3191     {"id-Gost28147-89-CryptoPro-B-ParamSet",
   3192      "id-Gost28147-89-CryptoPro-B-ParamSet",
   3193      NID_id_Gost28147_89_CryptoPro_B_ParamSet, 7, &kObjectData[5473], 0},
   3194     {"id-Gost28147-89-CryptoPro-C-ParamSet",
   3195      "id-Gost28147-89-CryptoPro-C-ParamSet",
   3196      NID_id_Gost28147_89_CryptoPro_C_ParamSet, 7, &kObjectData[5480], 0},
   3197     {"id-Gost28147-89-CryptoPro-D-ParamSet",
   3198      "id-Gost28147-89-CryptoPro-D-ParamSet",
   3199      NID_id_Gost28147_89_CryptoPro_D_ParamSet, 7, &kObjectData[5487], 0},
   3200     {"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
   3201      "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
   3202      NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet, 7, &kObjectData[5494],
   3203      0},
   3204     {"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
   3205      "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
   3206      NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet, 7, &kObjectData[5501],
   3207      0},
   3208     {"id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
   3209      "id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
   3210      NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet, 7, &kObjectData[5508], 0},
   3211     {"id-GostR3410-94-TestParamSet", "id-GostR3410-94-TestParamSet",
   3212      NID_id_GostR3410_94_TestParamSet, 7, &kObjectData[5515], 0},
   3213     {"id-GostR3410-94-CryptoPro-A-ParamSet",
   3214      "id-GostR3410-94-CryptoPro-A-ParamSet",
   3215      NID_id_GostR3410_94_CryptoPro_A_ParamSet, 7, &kObjectData[5522], 0},
   3216     {"id-GostR3410-94-CryptoPro-B-ParamSet",
   3217      "id-GostR3410-94-CryptoPro-B-ParamSet",
   3218      NID_id_GostR3410_94_CryptoPro_B_ParamSet, 7, &kObjectData[5529], 0},
   3219     {"id-GostR3410-94-CryptoPro-C-ParamSet",
   3220      "id-GostR3410-94-CryptoPro-C-ParamSet",
   3221      NID_id_GostR3410_94_CryptoPro_C_ParamSet, 7, &kObjectData[5536], 0},
   3222     {"id-GostR3410-94-CryptoPro-D-ParamSet",
   3223      "id-GostR3410-94-CryptoPro-D-ParamSet",
   3224      NID_id_GostR3410_94_CryptoPro_D_ParamSet, 7, &kObjectData[5543], 0},
   3225     {"id-GostR3410-94-CryptoPro-XchA-ParamSet",
   3226      "id-GostR3410-94-CryptoPro-XchA-ParamSet",
   3227      NID_id_GostR3410_94_CryptoPro_XchA_ParamSet, 7, &kObjectData[5550], 0},
   3228     {"id-GostR3410-94-CryptoPro-XchB-ParamSet",
   3229      "id-GostR3410-94-CryptoPro-XchB-ParamSet",
   3230      NID_id_GostR3410_94_CryptoPro_XchB_ParamSet, 7, &kObjectData[5557], 0},
   3231     {"id-GostR3410-94-CryptoPro-XchC-ParamSet",
   3232      "id-GostR3410-94-CryptoPro-XchC-ParamSet",
   3233      NID_id_GostR3410_94_CryptoPro_XchC_ParamSet, 7, &kObjectData[5564], 0},
   3234     {"id-GostR3410-2001-TestParamSet", "id-GostR3410-2001-TestParamSet",
   3235      NID_id_GostR3410_2001_TestParamSet, 7, &kObjectData[5571], 0},
   3236     {"id-GostR3410-2001-CryptoPro-A-ParamSet",
   3237      "id-GostR3410-2001-CryptoPro-A-ParamSet",
   3238      NID_id_GostR3410_2001_CryptoPro_A_ParamSet, 7, &kObjectData[5578], 0},
   3239     {"id-GostR3410-2001-CryptoPro-B-ParamSet",
   3240      "id-GostR3410-2001-CryptoPro-B-ParamSet",
   3241      NID_id_GostR3410_2001_CryptoPro_B_ParamSet, 7, &kObjectData[5585], 0},
   3242     {"id-GostR3410-2001-CryptoPro-C-ParamSet",
   3243      "id-GostR3410-2001-CryptoPro-C-ParamSet",
   3244      NID_id_GostR3410_2001_CryptoPro_C_ParamSet, 7, &kObjectData[5592], 0},
   3245     {"id-GostR3410-2001-CryptoPro-XchA-ParamSet",
   3246      "id-GostR3410-2001-CryptoPro-XchA-ParamSet",
   3247      NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet, 7, &kObjectData[5599], 0},
   3248     {"id-GostR3410-2001-CryptoPro-XchB-ParamSet",
   3249      "id-GostR3410-2001-CryptoPro-XchB-ParamSet",
   3250      NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet, 7, &kObjectData[5606], 0},
   3251     {"id-GostR3410-94-a", "id-GostR3410-94-a", NID_id_GostR3410_94_a, 7,
   3252      &kObjectData[5613], 0},
   3253     {"id-GostR3410-94-aBis", "id-GostR3410-94-aBis", NID_id_GostR3410_94_aBis,
   3254      7, &kObjectData[5620], 0},
   3255     {"id-GostR3410-94-b", "id-GostR3410-94-b", NID_id_GostR3410_94_b, 7,
   3256      &kObjectData[5627], 0},
   3257     {"id-GostR3410-94-bBis", "id-GostR3410-94-bBis", NID_id_GostR3410_94_bBis,
   3258      7, &kObjectData[5634], 0},
   3259     {"id-Gost28147-89-cc", "GOST 28147-89 Cryptocom ParamSet",
   3260      NID_id_Gost28147_89_cc, 8, &kObjectData[5641], 0},
   3261     {"gost94cc", "GOST 34.10-94 Cryptocom", NID_id_GostR3410_94_cc, 8,
   3262      &kObjectData[5649], 0},
   3263     {"gost2001cc", "GOST 34.10-2001 Cryptocom", NID_id_GostR3410_2001_cc, 8,
   3264      &kObjectData[5657], 0},
   3265     {"id-GostR3411-94-with-GostR3410-94-cc",
   3266      "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom",
   3267      NID_id_GostR3411_94_with_GostR3410_94_cc, 8, &kObjectData[5665], 0},
   3268     {"id-GostR3411-94-with-GostR3410-2001-cc",
   3269      "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom",
   3270      NID_id_GostR3411_94_with_GostR3410_2001_cc, 8, &kObjectData[5673], 0},
   3271     {"id-GostR3410-2001-ParamSet-cc",
   3272      "GOST R 3410-2001 Parameter Set Cryptocom",
   3273      NID_id_GostR3410_2001_ParamSet_cc, 8, &kObjectData[5681], 0},
   3274     {"HMAC", "hmac", NID_hmac, 0, NULL, 0},
   3275     {"LocalKeySet", "Microsoft Local Key set", NID_LocalKeySet, 9,
   3276      &kObjectData[5689], 0},
   3277     {"freshestCRL", "X509v3 Freshest CRL", NID_freshest_crl, 3,
   3278      &kObjectData[5698], 0},
   3279     {"id-on-permanentIdentifier", "Permanent Identifier",
   3280      NID_id_on_permanentIdentifier, 8, &kObjectData[5701], 0},
   3281     {"searchGuide", "searchGuide", NID_searchGuide, 3, &kObjectData[5709], 0},
   3282     {"businessCategory", "businessCategory", NID_businessCategory, 3,
   3283      &kObjectData[5712], 0},
   3284     {"postalAddress", "postalAddress", NID_postalAddress, 3, &kObjectData[5715],
   3285      0},
   3286     {"postOfficeBox", "postOfficeBox", NID_postOfficeBox, 3, &kObjectData[5718],
   3287      0},
   3288     {"physicalDeliveryOfficeName", "physicalDeliveryOfficeName",
   3289      NID_physicalDeliveryOfficeName, 3, &kObjectData[5721], 0},
   3290     {"telephoneNumber", "telephoneNumber", NID_telephoneNumber, 3,
   3291      &kObjectData[5724], 0},
   3292     {"telexNumber", "telexNumber", NID_telexNumber, 3, &kObjectData[5727], 0},
   3293     {"teletexTerminalIdentifier", "teletexTerminalIdentifier",
   3294      NID_teletexTerminalIdentifier, 3, &kObjectData[5730], 0},
   3295     {"facsimileTelephoneNumber", "facsimileTelephoneNumber",
   3296      NID_facsimileTelephoneNumber, 3, &kObjectData[5733], 0},
   3297     {"x121Address", "x121Address", NID_x121Address, 3, &kObjectData[5736], 0},
   3298     {"internationaliSDNNumber", "internationaliSDNNumber",
   3299      NID_internationaliSDNNumber, 3, &kObjectData[5739], 0},
   3300     {"registeredAddress", "registeredAddress", NID_registeredAddress, 3,
   3301      &kObjectData[5742], 0},
   3302     {"destinationIndicator", "destinationIndicator", NID_destinationIndicator,
   3303      3, &kObjectData[5745], 0},
   3304     {"preferredDeliveryMethod", "preferredDeliveryMethod",
   3305      NID_preferredDeliveryMethod, 3, &kObjectData[5748], 0},
   3306     {"presentationAddress", "presentationAddress", NID_presentationAddress, 3,
   3307      &kObjectData[5751], 0},
   3308     {"supportedApplicationContext", "supportedApplicationContext",
   3309      NID_supportedApplicationContext, 3, &kObjectData[5754], 0},
   3310     {"member", "member", NID_member, 3, &kObjectData[5757], 0},
   3311     {"owner", "owner", NID_owner, 3, &kObjectData[5760], 0},
   3312     {"roleOccupant", "roleOccupant", NID_roleOccupant, 3, &kObjectData[5763],
   3313      0},
   3314     {"seeAlso", "seeAlso", NID_seeAlso, 3, &kObjectData[5766], 0},
   3315     {"userPassword", "userPassword", NID_userPassword, 3, &kObjectData[5769],
   3316      0},
   3317     {"userCertificate", "userCertificate", NID_userCertificate, 3,
   3318      &kObjectData[5772], 0},
   3319     {"cACertificate", "cACertificate", NID_cACertificate, 3, &kObjectData[5775],
   3320      0},
   3321     {"authorityRevocationList", "authorityRevocationList",
   3322      NID_authorityRevocationList, 3, &kObjectData[5778], 0},
   3323     {"certificateRevocationList", "certificateRevocationList",
   3324      NID_certificateRevocationList, 3, &kObjectData[5781], 0},
   3325     {"crossCertificatePair", "crossCertificatePair", NID_crossCertificatePair,
   3326      3, &kObjectData[5784], 0},
   3327     {"enhancedSearchGuide", "enhancedSearchGuide", NID_enhancedSearchGuide, 3,
   3328      &kObjectData[5787], 0},
   3329     {"protocolInformation", "protocolInformation", NID_protocolInformation, 3,
   3330      &kObjectData[5790], 0},
   3331     {"distinguishedName", "distinguishedName", NID_distinguishedName, 3,
   3332      &kObjectData[5793], 0},
   3333     {"uniqueMember", "uniqueMember", NID_uniqueMember, 3, &kObjectData[5796],
   3334      0},
   3335     {"houseIdentifier", "houseIdentifier", NID_houseIdentifier, 3,
   3336      &kObjectData[5799], 0},
   3337     {"supportedAlgorithms", "supportedAlgorithms", NID_supportedAlgorithms, 3,
   3338      &kObjectData[5802], 0},
   3339     {"deltaRevocationList", "deltaRevocationList", NID_deltaRevocationList, 3,
   3340      &kObjectData[5805], 0},
   3341     {"dmdName", "dmdName", NID_dmdName, 3, &kObjectData[5808], 0},
   3342     {"id-alg-PWRI-KEK", "id-alg-PWRI-KEK", NID_id_alg_PWRI_KEK, 11,
   3343      &kObjectData[5811], 0},
   3344     {"CMAC", "cmac", NID_cmac, 0, NULL, 0},
   3345     {"id-aes128-GCM", "aes-128-gcm", NID_aes_128_gcm, 9, &kObjectData[5822], 0},
   3346     {"id-aes128-CCM", "aes-128-ccm", NID_aes_128_ccm, 9, &kObjectData[5831], 0},
   3347     {"id-aes128-wrap-pad", "id-aes128-wrap-pad", NID_id_aes128_wrap_pad, 9,
   3348      &kObjectData[5840], 0},
   3349     {"id-aes192-GCM", "aes-192-gcm", NID_aes_192_gcm, 9, &kObjectData[5849], 0},
   3350     {"id-aes192-CCM", "aes-192-ccm", NID_aes_192_ccm, 9, &kObjectData[5858], 0},
   3351     {"id-aes192-wrap-pad", "id-aes192-wrap-pad", NID_id_aes192_wrap_pad, 9,
   3352      &kObjectData[5867], 0},
   3353     {"id-aes256-GCM", "aes-256-gcm", NID_aes_256_gcm, 9, &kObjectData[5876], 0},
   3354     {"id-aes256-CCM", "aes-256-ccm", NID_aes_256_ccm, 9, &kObjectData[5885], 0},
   3355     {"id-aes256-wrap-pad", "id-aes256-wrap-pad", NID_id_aes256_wrap_pad, 9,
   3356      &kObjectData[5894], 0},
   3357     {"AES-128-CTR", "aes-128-ctr", NID_aes_128_ctr, 0, NULL, 0},
   3358     {"AES-192-CTR", "aes-192-ctr", NID_aes_192_ctr, 0, NULL, 0},
   3359     {"AES-256-CTR", "aes-256-ctr", NID_aes_256_ctr, 0, NULL, 0},
   3360     {"id-camellia128-wrap", "id-camellia128-wrap", NID_id_camellia128_wrap, 11,
   3361      &kObjectData[5903], 0},
   3362     {"id-camellia192-wrap", "id-camellia192-wrap", NID_id_camellia192_wrap, 11,
   3363      &kObjectData[5914], 0},
   3364     {"id-camellia256-wrap", "id-camellia256-wrap", NID_id_camellia256_wrap, 11,
   3365      &kObjectData[5925], 0},
   3366     {"anyExtendedKeyUsage", "Any Extended Key Usage", NID_anyExtendedKeyUsage,
   3367      4, &kObjectData[5936], 0},
   3368     {"MGF1", "mgf1", NID_mgf1, 9, &kObjectData[5940], 0},
   3369     {"RSASSA-PSS", "rsassaPss", NID_rsassaPss, 9, &kObjectData[5949], 0},
   3370     {"AES-128-XTS", "aes-128-xts", NID_aes_128_xts, 0, NULL, 0},
   3371     {"AES-256-XTS", "aes-256-xts", NID_aes_256_xts, 0, NULL, 0},
   3372     {"RC4-HMAC-MD5", "rc4-hmac-md5", NID_rc4_hmac_md5, 0, NULL, 0},
   3373     {"AES-128-CBC-HMAC-SHA1", "aes-128-cbc-hmac-sha1",
   3374      NID_aes_128_cbc_hmac_sha1, 0, NULL, 0},
   3375     {"AES-192-CBC-HMAC-SHA1", "aes-192-cbc-hmac-sha1",
   3376      NID_aes_192_cbc_hmac_sha1, 0, NULL, 0},
   3377     {"AES-256-CBC-HMAC-SHA1", "aes-256-cbc-hmac-sha1",
   3378      NID_aes_256_cbc_hmac_sha1, 0, NULL, 0},
   3379     {"RSAES-OAEP", "rsaesOaep", NID_rsaesOaep, 9, &kObjectData[5958], 0},
   3380     {"dhpublicnumber", "X9.42 DH", NID_dhpublicnumber, 7, &kObjectData[5967],
   3381      0},
   3382     {"brainpoolP160r1", "brainpoolP160r1", NID_brainpoolP160r1, 9,
   3383      &kObjectData[5974], 0},
   3384     {"brainpoolP160t1", "brainpoolP160t1", NID_brainpoolP160t1, 9,
   3385      &kObjectData[5983], 0},
   3386     {"brainpoolP192r1", "brainpoolP192r1", NID_brainpoolP192r1, 9,
   3387      &kObjectData[5992], 0},
   3388     {"brainpoolP192t1", "brainpoolP192t1", NID_brainpoolP192t1, 9,
   3389      &kObjectData[6001], 0},
   3390     {"brainpoolP224r1", "brainpoolP224r1", NID_brainpoolP224r1, 9,
   3391      &kObjectData[6010], 0},
   3392     {"brainpoolP224t1", "brainpoolP224t1", NID_brainpoolP224t1, 9,
   3393      &kObjectData[6019], 0},
   3394     {"brainpoolP256r1", "brainpoolP256r1", NID_brainpoolP256r1, 9,
   3395      &kObjectData[6028], 0},
   3396     {"brainpoolP256t1", "brainpoolP256t1", NID_brainpoolP256t1, 9,
   3397      &kObjectData[6037], 0},
   3398     {"brainpoolP320r1", "brainpoolP320r1", NID_brainpoolP320r1, 9,
   3399      &kObjectData[6046], 0},
   3400     {"brainpoolP320t1", "brainpoolP320t1", NID_brainpoolP320t1, 9,
   3401      &kObjectData[6055], 0},
   3402     {"brainpoolP384r1", "brainpoolP384r1", NID_brainpoolP384r1, 9,
   3403      &kObjectData[6064], 0},
   3404     {"brainpoolP384t1", "brainpoolP384t1", NID_brainpoolP384t1, 9,
   3405      &kObjectData[6073], 0},
   3406     {"brainpoolP512r1", "brainpoolP512r1", NID_brainpoolP512r1, 9,
   3407      &kObjectData[6082], 0},
   3408     {"brainpoolP512t1", "brainpoolP512t1", NID_brainpoolP512t1, 9,
   3409      &kObjectData[6091], 0},
   3410     {"PSPECIFIED", "pSpecified", NID_pSpecified, 9, &kObjectData[6100], 0},
   3411     {"dhSinglePass-stdDH-sha1kdf-scheme", "dhSinglePass-stdDH-sha1kdf-scheme",
   3412      NID_dhSinglePass_stdDH_sha1kdf_scheme, 9, &kObjectData[6109], 0},
   3413     {"dhSinglePass-stdDH-sha224kdf-scheme",
   3414      "dhSinglePass-stdDH-sha224kdf-scheme",
   3415      NID_dhSinglePass_stdDH_sha224kdf_scheme, 6, &kObjectData[6118], 0},
   3416     {"dhSinglePass-stdDH-sha256kdf-scheme",
   3417      "dhSinglePass-stdDH-sha256kdf-scheme",
   3418      NID_dhSinglePass_stdDH_sha256kdf_scheme, 6, &kObjectData[6124], 0},
   3419     {"dhSinglePass-stdDH-sha384kdf-scheme",
   3420      "dhSinglePass-stdDH-sha384kdf-scheme",
   3421      NID_dhSinglePass_stdDH_sha384kdf_scheme, 6, &kObjectData[6130], 0},
   3422     {"dhSinglePass-stdDH-sha512kdf-scheme",
   3423      "dhSinglePass-stdDH-sha512kdf-scheme",
   3424      NID_dhSinglePass_stdDH_sha512kdf_scheme, 6, &kObjectData[6136], 0},
   3425     {"dhSinglePass-cofactorDH-sha1kdf-scheme",
   3426      "dhSinglePass-cofactorDH-sha1kdf-scheme",
   3427      NID_dhSinglePass_cofactorDH_sha1kdf_scheme, 9, &kObjectData[6142], 0},
   3428     {"dhSinglePass-cofactorDH-sha224kdf-scheme",
   3429      "dhSinglePass-cofactorDH-sha224kdf-scheme",
   3430      NID_dhSinglePass_cofactorDH_sha224kdf_scheme, 6, &kObjectData[6151], 0},
   3431     {"dhSinglePass-cofactorDH-sha256kdf-scheme",
   3432      "dhSinglePass-cofactorDH-sha256kdf-scheme",
   3433      NID_dhSinglePass_cofactorDH_sha256kdf_scheme, 6, &kObjectData[6157], 0},
   3434     {"dhSinglePass-cofactorDH-sha384kdf-scheme",
   3435      "dhSinglePass-cofactorDH-sha384kdf-scheme",
   3436      NID_dhSinglePass_cofactorDH_sha384kdf_scheme, 6, &kObjectData[6163], 0},
   3437     {"dhSinglePass-cofactorDH-sha512kdf-scheme",
   3438      "dhSinglePass-cofactorDH-sha512kdf-scheme",
   3439      NID_dhSinglePass_cofactorDH_sha512kdf_scheme, 6, &kObjectData[6169], 0},
   3440     {"dh-std-kdf", "dh-std-kdf", NID_dh_std_kdf, 0, NULL, 0},
   3441     {"dh-cofactor-kdf", "dh-cofactor-kdf", NID_dh_cofactor_kdf, 0, NULL, 0},
   3442     {"X25519", "X25519", NID_X25519, 0, NULL, 0},
   3443 };
   3444 
   3445 static const unsigned kNIDsInShortNameOrder[] = {
   3446     364 /* AD_DVCS */,
   3447     419 /* AES-128-CBC */,
   3448     916 /* AES-128-CBC-HMAC-SHA1 */,
   3449     421 /* AES-128-CFB */,
   3450     650 /* AES-128-CFB1 */,
   3451     653 /* AES-128-CFB8 */,
   3452     904 /* AES-128-CTR */,
   3453     418 /* AES-128-ECB */,
   3454     420 /* AES-128-OFB */,
   3455     913 /* AES-128-XTS */,
   3456     423 /* AES-192-CBC */,
   3457     917 /* AES-192-CBC-HMAC-SHA1 */,
   3458     425 /* AES-192-CFB */,
   3459     651 /* AES-192-CFB1 */,
   3460     654 /* AES-192-CFB8 */,
   3461     905 /* AES-192-CTR */,
   3462     422 /* AES-192-ECB */,
   3463     424 /* AES-192-OFB */,
   3464     427 /* AES-256-CBC */,
   3465     918 /* AES-256-CBC-HMAC-SHA1 */,
   3466     429 /* AES-256-CFB */,
   3467     652 /* AES-256-CFB1 */,
   3468     655 /* AES-256-CFB8 */,
   3469     906 /* AES-256-CTR */,
   3470     426 /* AES-256-ECB */,
   3471     428 /* AES-256-OFB */,
   3472     914 /* AES-256-XTS */,
   3473     91 /* BF-CBC */,
   3474     93 /* BF-CFB */,
   3475     92 /* BF-ECB */,
   3476     94 /* BF-OFB */,
   3477     14 /* C */,
   3478     751 /* CAMELLIA-128-CBC */,
   3479     757 /* CAMELLIA-128-CFB */,
   3480     760 /* CAMELLIA-128-CFB1 */,
   3481     763 /* CAMELLIA-128-CFB8 */,
   3482     754 /* CAMELLIA-128-ECB */,
   3483     766 /* CAMELLIA-128-OFB */,
   3484     752 /* CAMELLIA-192-CBC */,
   3485     758 /* CAMELLIA-192-CFB */,
   3486     761 /* CAMELLIA-192-CFB1 */,
   3487     764 /* CAMELLIA-192-CFB8 */,
   3488     755 /* CAMELLIA-192-ECB */,
   3489     767 /* CAMELLIA-192-OFB */,
   3490     753 /* CAMELLIA-256-CBC */,
   3491     759 /* CAMELLIA-256-CFB */,
   3492     762 /* CAMELLIA-256-CFB1 */,
   3493     765 /* CAMELLIA-256-CFB8 */,
   3494     756 /* CAMELLIA-256-ECB */,
   3495     768 /* CAMELLIA-256-OFB */,
   3496     108 /* CAST5-CBC */,
   3497     110 /* CAST5-CFB */,
   3498     109 /* CAST5-ECB */,
   3499     111 /* CAST5-OFB */,
   3500     894 /* CMAC */,
   3501     13 /* CN */,
   3502     141 /* CRLReason */,
   3503     417 /* CSPName */,
   3504     367 /* CrlID */,
   3505     391 /* DC */,
   3506     31 /* DES-CBC */,
   3507     643 /* DES-CDMF */,
   3508     30 /* DES-CFB */,
   3509     656 /* DES-CFB1 */,
   3510     657 /* DES-CFB8 */,
   3511     29 /* DES-ECB */,
   3512     32 /* DES-EDE */,
   3513     43 /* DES-EDE-CBC */,
   3514     60 /* DES-EDE-CFB */,
   3515     62 /* DES-EDE-OFB */,
   3516     33 /* DES-EDE3 */,
   3517     44 /* DES-EDE3-CBC */,
   3518     61 /* DES-EDE3-CFB */,
   3519     658 /* DES-EDE3-CFB1 */,
   3520     659 /* DES-EDE3-CFB8 */,
   3521     63 /* DES-EDE3-OFB */,
   3522     45 /* DES-OFB */,
   3523     80 /* DESX-CBC */,
   3524     380 /* DOD */,
   3525     116 /* DSA */,
   3526     66 /* DSA-SHA */,
   3527     113 /* DSA-SHA1 */,
   3528     70 /* DSA-SHA1-old */,
   3529     67 /* DSA-old */,
   3530     297 /* DVCS */,
   3531     99 /* GN */,
   3532     855 /* HMAC */,
   3533     780 /* HMAC-MD5 */,
   3534     781 /* HMAC-SHA1 */,
   3535     381 /* IANA */,
   3536     34 /* IDEA-CBC */,
   3537     35 /* IDEA-CFB */,
   3538     36 /* IDEA-ECB */,
   3539     46 /* IDEA-OFB */,
   3540     181 /* ISO */,
   3541     183 /* ISO-US */,
   3542     645 /* ITU-T */,
   3543     646 /* JOINT-ISO-ITU-T */,
   3544     773 /* KISA */,
   3545     15 /* L */,
   3546     856 /* LocalKeySet */,
   3547     3 /* MD2 */,
   3548     257 /* MD4 */,
   3549     4 /* MD5 */,
   3550     114 /* MD5-SHA1 */,
   3551     95 /* MDC2 */,
   3552     911 /* MGF1 */,
   3553     388 /* Mail */,
   3554     57 /* Netscape */,
   3555     366 /* Nonce */,
   3556     17 /* O */,
   3557     178 /* OCSP */,
   3558     180 /* OCSPSigning */,
   3559     379 /* ORG */,
   3560     18 /* OU */,
   3561     749 /* Oakley-EC2N-3 */,
   3562     750 /* Oakley-EC2N-4 */,
   3563     9 /* PBE-MD2-DES */,
   3564     168 /* PBE-MD2-RC2-64 */,
   3565     10 /* PBE-MD5-DES */,
   3566     169 /* PBE-MD5-RC2-64 */,
   3567     147 /* PBE-SHA1-2DES */,
   3568     146 /* PBE-SHA1-3DES */,
   3569     170 /* PBE-SHA1-DES */,
   3570     148 /* PBE-SHA1-RC2-128 */,
   3571     149 /* PBE-SHA1-RC2-40 */,
   3572     68 /* PBE-SHA1-RC2-64 */,
   3573     144 /* PBE-SHA1-RC4-128 */,
   3574     145 /* PBE-SHA1-RC4-40 */,
   3575     161 /* PBES2 */,
   3576     69 /* PBKDF2 */,
   3577     162 /* PBMAC1 */,
   3578     127 /* PKIX */,
   3579     935 /* PSPECIFIED */,
   3580     98 /* RC2-40-CBC */,
   3581     166 /* RC2-64-CBC */,
   3582     37 /* RC2-CBC */,
   3583     39 /* RC2-CFB */,
   3584     38 /* RC2-ECB */,
   3585     40 /* RC2-OFB */,
   3586     5 /* RC4 */,
   3587     97 /* RC4-40 */,
   3588     915 /* RC4-HMAC-MD5 */,
   3589     120 /* RC5-CBC */,
   3590     122 /* RC5-CFB */,
   3591     121 /* RC5-ECB */,
   3592     123 /* RC5-OFB */,
   3593     117 /* RIPEMD160 */,
   3594     19 /* RSA */,
   3595     7 /* RSA-MD2 */,
   3596     396 /* RSA-MD4 */,
   3597     8 /* RSA-MD5 */,
   3598     96 /* RSA-MDC2 */,
   3599     104 /* RSA-NP-MD5 */,
   3600     119 /* RSA-RIPEMD160 */,
   3601     42 /* RSA-SHA */,
   3602     65 /* RSA-SHA1 */,
   3603     115 /* RSA-SHA1-2 */,
   3604     671 /* RSA-SHA224 */,
   3605     668 /* RSA-SHA256 */,
   3606     669 /* RSA-SHA384 */,
   3607     670 /* RSA-SHA512 */,
   3608     919 /* RSAES-OAEP */,
   3609     912 /* RSASSA-PSS */,
   3610     777 /* SEED-CBC */,
   3611     779 /* SEED-CFB */,
   3612     776 /* SEED-ECB */,
   3613     778 /* SEED-OFB */,
   3614     41 /* SHA */,
   3615     64 /* SHA1 */,
   3616     675 /* SHA224 */,
   3617     672 /* SHA256 */,
   3618     673 /* SHA384 */,
   3619     674 /* SHA512 */,
   3620     188 /* SMIME */,
   3621     167 /* SMIME-CAPS */,
   3622     100 /* SN */,
   3623     16 /* ST */,
   3624     143 /* SXNetID */,
   3625     458 /* UID */,
   3626     0 /* UNDEF */,
   3627     948 /* X25519 */,
   3628     11 /* X500 */,
   3629     378 /* X500algorithms */,
   3630     12 /* X509 */,
   3631     184 /* X9-57 */,
   3632     185 /* X9cm */,
   3633     125 /* ZLIB */,
   3634     478 /* aRecord */,
   3635     289 /* aaControls */,
   3636     287 /* ac-auditEntity */,
   3637     397 /* ac-proxying */,
   3638     288 /* ac-targeting */,
   3639     368 /* acceptableResponses */,
   3640     446 /* account */,
   3641     363 /* ad_timestamping */,
   3642     376 /* algorithm */,
   3643     405 /* ansi-X9-62 */,
   3644     910 /* anyExtendedKeyUsage */,
   3645     746 /* anyPolicy */,
   3646     370 /* archiveCutoff */,
   3647     484 /* associatedDomain */,
   3648     485 /* associatedName */,
   3649     501 /* audio */,
   3650     177 /* authorityInfoAccess */,
   3651     90 /* authorityKeyIdentifier */,
   3652     882 /* authorityRevocationList */,
   3653     87 /* basicConstraints */,
   3654     365 /* basicOCSPResponse */,
   3655     285 /* biometricInfo */,
   3656     921 /* brainpoolP160r1 */,
   3657     922 /* brainpoolP160t1 */,
   3658     923 /* brainpoolP192r1 */,
   3659     924 /* brainpoolP192t1 */,
   3660     925 /* brainpoolP224r1 */,
   3661     926 /* brainpoolP224t1 */,
   3662     927 /* brainpoolP256r1 */,
   3663     928 /* brainpoolP256t1 */,
   3664     929 /* brainpoolP320r1 */,
   3665     930 /* brainpoolP320t1 */,
   3666     931 /* brainpoolP384r1 */,
   3667     932 /* brainpoolP384t1 */,
   3668     933 /* brainpoolP512r1 */,
   3669     934 /* brainpoolP512t1 */,
   3670     494 /* buildingName */,
   3671     860 /* businessCategory */,
   3672     691 /* c2onb191v4 */,
   3673     692 /* c2onb191v5 */,
   3674     697 /* c2onb239v4 */,
   3675     698 /* c2onb239v5 */,
   3676     684 /* c2pnb163v1 */,
   3677     685 /* c2pnb163v2 */,
   3678     686 /* c2pnb163v3 */,
   3679     687 /* c2pnb176v1 */,
   3680     693 /* c2pnb208w1 */,
   3681     699 /* c2pnb272w1 */,
   3682     700 /* c2pnb304w1 */,
   3683     702 /* c2pnb368w1 */,
   3684     688 /* c2tnb191v1 */,
   3685     689 /* c2tnb191v2 */,
   3686     690 /* c2tnb191v3 */,
   3687     694 /* c2tnb239v1 */,
   3688     695 /* c2tnb239v2 */,
   3689     696 /* c2tnb239v3 */,
   3690     701 /* c2tnb359v1 */,
   3691     703 /* c2tnb431r1 */,
   3692     881 /* cACertificate */,
   3693     483 /* cNAMERecord */,
   3694     179 /* caIssuers */,
   3695     785 /* caRepository */,
   3696     443 /* caseIgnoreIA5StringSyntax */,
   3697     152 /* certBag */,
   3698     677 /* certicom-arc */,
   3699     771 /* certificateIssuer */,
   3700     89 /* certificatePolicies */,
   3701     883 /* certificateRevocationList */,
   3702     54 /* challengePassword */,
   3703     407 /* characteristic-two-field */,
   3704     395 /* clearance */,
   3705     130 /* clientAuth */,
   3706     131 /* codeSigning */,
   3707     50 /* contentType */,
   3708     53 /* countersignature */,
   3709     153 /* crlBag */,
   3710     103 /* crlDistributionPoints */,
   3711     88 /* crlNumber */,
   3712     884 /* crossCertificatePair */,
   3713     806 /* cryptocom */,
   3714     805 /* cryptopro */,
   3715     500 /* dITRedirect */,
   3716     451 /* dNSDomain */,
   3717     495 /* dSAQuality */,
   3718     434 /* data */,
   3719     390 /* dcobject */,
   3720     140 /* deltaCRL */,
   3721     891 /* deltaRevocationList */,
   3722     107 /* description */,
   3723     871 /* destinationIndicator */,
   3724     947 /* dh-cofactor-kdf */,
   3725     946 /* dh-std-kdf */,
   3726     28 /* dhKeyAgreement */,
   3727     941 /* dhSinglePass-cofactorDH-sha1kdf-scheme */,
   3728     942 /* dhSinglePass-cofactorDH-sha224kdf-scheme */,
   3729     943 /* dhSinglePass-cofactorDH-sha256kdf-scheme */,
   3730     944 /* dhSinglePass-cofactorDH-sha384kdf-scheme */,
   3731     945 /* dhSinglePass-cofactorDH-sha512kdf-scheme */,
   3732     936 /* dhSinglePass-stdDH-sha1kdf-scheme */,
   3733     937 /* dhSinglePass-stdDH-sha224kdf-scheme */,
   3734     938 /* dhSinglePass-stdDH-sha256kdf-scheme */,
   3735     939 /* dhSinglePass-stdDH-sha384kdf-scheme */,
   3736     940 /* dhSinglePass-stdDH-sha512kdf-scheme */,
   3737     920 /* dhpublicnumber */,
   3738     382 /* directory */,
   3739     887 /* distinguishedName */,
   3740     892 /* dmdName */,
   3741     174 /* dnQualifier */,
   3742     447 /* document */,
   3743     471 /* documentAuthor */,
   3744     468 /* documentIdentifier */,
   3745     472 /* documentLocation */,
   3746     502 /* documentPublisher */,
   3747     449 /* documentSeries */,
   3748     469 /* documentTitle */,
   3749     470 /* documentVersion */,
   3750     392 /* domain */,
   3751     452 /* domainRelatedObject */,
   3752     802 /* dsa_with_SHA224 */,
   3753     803 /* dsa_with_SHA256 */,
   3754     791 /* ecdsa-with-Recommended */,
   3755     416 /* ecdsa-with-SHA1 */,
   3756     793 /* ecdsa-with-SHA224 */,
   3757     794 /* ecdsa-with-SHA256 */,
   3758     795 /* ecdsa-with-SHA384 */,
   3759     796 /* ecdsa-with-SHA512 */,
   3760     792 /* ecdsa-with-Specified */,
   3761     48 /* emailAddress */,
   3762     132 /* emailProtection */,
   3763     885 /* enhancedSearchGuide */,
   3764     389 /* enterprises */,
   3765     384 /* experimental */,
   3766     172 /* extReq */,
   3767     56 /* extendedCertificateAttributes */,
   3768     126 /* extendedKeyUsage */,
   3769     372 /* extendedStatus */,
   3770     867 /* facsimileTelephoneNumber */,
   3771     462 /* favouriteDrink */,
   3772     857 /* freshestCRL */,
   3773     453 /* friendlyCountry */,
   3774     490 /* friendlyCountryName */,
   3775     156 /* friendlyName */,
   3776     509 /* generationQualifier */,
   3777     815 /* gost-mac */,
   3778     811 /* gost2001 */,
   3779     851 /* gost2001cc */,
   3780     813 /* gost89 */,
   3781     814 /* gost89-cnt */,
   3782     812 /* gost94 */,
   3783     850 /* gost94cc */,
   3784     797 /* hmacWithMD5 */,
   3785     163 /* hmacWithSHA1 */,
   3786     798 /* hmacWithSHA224 */,
   3787     799 /* hmacWithSHA256 */,
   3788     800 /* hmacWithSHA384 */,
   3789     801 /* hmacWithSHA512 */,
   3790     432 /* holdInstructionCallIssuer */,
   3791     430 /* holdInstructionCode */,
   3792     431 /* holdInstructionNone */,
   3793     433 /* holdInstructionReject */,
   3794     486 /* homePostalAddress */,
   3795     473 /* homeTelephoneNumber */,
   3796     466 /* host */,
   3797     889 /* houseIdentifier */,
   3798     442 /* iA5StringSyntax */,
   3799     783 /* id-DHBasedMac */,
   3800     824 /* id-Gost28147-89-CryptoPro-A-ParamSet */,
   3801     825 /* id-Gost28147-89-CryptoPro-B-ParamSet */,
   3802     826 /* id-Gost28147-89-CryptoPro-C-ParamSet */,
   3803     827 /* id-Gost28147-89-CryptoPro-D-ParamSet */,
   3804     819 /* id-Gost28147-89-CryptoPro-KeyMeshing */,
   3805     829 /* id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet */,
   3806     828 /* id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet */,
   3807     830 /* id-Gost28147-89-CryptoPro-RIC-1-ParamSet */,
   3808     820 /* id-Gost28147-89-None-KeyMeshing */,
   3809     823 /* id-Gost28147-89-TestParamSet */,
   3810     849 /* id-Gost28147-89-cc */,
   3811     840 /* id-GostR3410-2001-CryptoPro-A-ParamSet */,
   3812     841 /* id-GostR3410-2001-CryptoPro-B-ParamSet */,
   3813     842 /* id-GostR3410-2001-CryptoPro-C-ParamSet */,
   3814     843 /* id-GostR3410-2001-CryptoPro-XchA-ParamSet */,
   3815     844 /* id-GostR3410-2001-CryptoPro-XchB-ParamSet */,
   3816     854 /* id-GostR3410-2001-ParamSet-cc */,
   3817     839 /* id-GostR3410-2001-TestParamSet */,
   3818     817 /* id-GostR3410-2001DH */,
   3819     832 /* id-GostR3410-94-CryptoPro-A-ParamSet */,
   3820     833 /* id-GostR3410-94-CryptoPro-B-ParamSet */,
   3821     834 /* id-GostR3410-94-CryptoPro-C-ParamSet */,
   3822     835 /* id-GostR3410-94-CryptoPro-D-ParamSet */,
   3823     836 /* id-GostR3410-94-CryptoPro-XchA-ParamSet */,
   3824     837 /* id-GostR3410-94-CryptoPro-XchB-ParamSet */,
   3825     838 /* id-GostR3410-94-CryptoPro-XchC-ParamSet */,
   3826     831 /* id-GostR3410-94-TestParamSet */,
   3827     845 /* id-GostR3410-94-a */,
   3828     846 /* id-GostR3410-94-aBis */,
   3829     847 /* id-GostR3410-94-b */,
   3830     848 /* id-GostR3410-94-bBis */,
   3831     818 /* id-GostR3410-94DH */,
   3832     822 /* id-GostR3411-94-CryptoProParamSet */,
   3833     821 /* id-GostR3411-94-TestParamSet */,
   3834     807 /* id-GostR3411-94-with-GostR3410-2001 */,
   3835     853 /* id-GostR3411-94-with-GostR3410-2001-cc */,
   3836     808 /* id-GostR3411-94-with-GostR3410-94 */,
   3837     852 /* id-GostR3411-94-with-GostR3410-94-cc */,
   3838     810 /* id-HMACGostR3411-94 */,
   3839     782 /* id-PasswordBasedMAC */,
   3840     266 /* id-aca */,
   3841     355 /* id-aca-accessIdentity */,
   3842     354 /* id-aca-authenticationInfo */,
   3843     356 /* id-aca-chargingIdentity */,
   3844     399 /* id-aca-encAttrs */,
   3845     357 /* id-aca-group */,
   3846     358 /* id-aca-role */,
   3847     176 /* id-ad */,
   3848     896 /* id-aes128-CCM */,
   3849     895 /* id-aes128-GCM */,
   3850     788 /* id-aes128-wrap */,
   3851     897 /* id-aes128-wrap-pad */,
   3852     899 /* id-aes192-CCM */,
   3853     898 /* id-aes192-GCM */,
   3854     789 /* id-aes192-wrap */,
   3855     900 /* id-aes192-wrap-pad */,
   3856     902 /* id-aes256-CCM */,
   3857     901 /* id-aes256-GCM */,
   3858     790 /* id-aes256-wrap */,
   3859     903 /* id-aes256-wrap-pad */,
   3860     262 /* id-alg */,
   3861     893 /* id-alg-PWRI-KEK */,
   3862     323 /* id-alg-des40 */,
   3863     326 /* id-alg-dh-pop */,
   3864     325 /* id-alg-dh-sig-hmac-sha1 */,
   3865     324 /* id-alg-noSignature */,
   3866     907 /* id-camellia128-wrap */,
   3867     908 /* id-camellia192-wrap */,
   3868     909 /* id-camellia256-wrap */,
   3869     268 /* id-cct */,
   3870     361 /* id-cct-PKIData */,
   3871     362 /* id-cct-PKIResponse */,
   3872     360 /* id-cct-crs */,
   3873     81 /* id-ce */,
   3874     680 /* id-characteristic-two-basis */,
   3875     263 /* id-cmc */,
   3876     334 /* id-cmc-addExtensions */,
   3877     346 /* id-cmc-confirmCertAcceptance */,
   3878     330 /* id-cmc-dataReturn */,
   3879     336 /* id-cmc-decryptedPOP */,
   3880     335 /* id-cmc-encryptedPOP */,
   3881     339 /* id-cmc-getCRL */,
   3882     338 /* id-cmc-getCert */,
   3883     328 /* id-cmc-identification */,
   3884     329 /* id-cmc-identityProof */,
   3885     337 /* id-cmc-lraPOPWitness */,
   3886     344 /* id-cmc-popLinkRandom */,
   3887     345 /* id-cmc-popLinkWitness */,
   3888     343 /* id-cmc-queryPending */,
   3889     333 /* id-cmc-recipientNonce */,
   3890     341 /* id-cmc-regInfo */,
   3891     342 /* id-cmc-responseInfo */,
   3892     340 /* id-cmc-revokeRequest */,
   3893     332 /* id-cmc-senderNonce */,
   3894     327 /* id-cmc-statusInfo */,
   3895     331 /* id-cmc-transactionId */,
   3896     787 /* id-ct-asciiTextWithCRLF */,
   3897     408 /* id-ecPublicKey */,
   3898     508 /* id-hex-multipart-message */,
   3899     507 /* id-hex-partial-message */,
   3900     260 /* id-it */,
   3901     302 /* id-it-caKeyUpdateInfo */,
   3902     298 /* id-it-caProtEncCert */,
   3903     311 /* id-it-confirmWaitTime */,
   3904     303 /* id-it-currentCRL */,
   3905     300 /* id-it-encKeyPairTypes */,
   3906     310 /* id-it-implicitConfirm */,
   3907     308 /* id-it-keyPairParamRep */,
   3908     307 /* id-it-keyPairParamReq */,
   3909     312 /* id-it-origPKIMessage */,
   3910     301 /* id-it-preferredSymmAlg */,
   3911     309 /* id-it-revPassphrase */,
   3912     299 /* id-it-signKeyPairTypes */,
   3913     305 /* id-it-subscriptionRequest */,
   3914     306 /* id-it-subscriptionResponse */,
   3915     784 /* id-it-suppLangTags */,
   3916     304 /* id-it-unsupportedOIDs */,
   3917     128 /* id-kp */,
   3918     280 /* id-mod-attribute-cert */,
   3919     274 /* id-mod-cmc */,
   3920     277 /* id-mod-cmp */,
   3921     284 /* id-mod-cmp2000 */,
   3922     273 /* id-mod-crmf */,
   3923     283 /* id-mod-dvcs */,
   3924     275 /* id-mod-kea-profile-88 */,
   3925     276 /* id-mod-kea-profile-93 */,
   3926     282 /* id-mod-ocsp */,
   3927     278 /* id-mod-qualified-cert-88 */,
   3928     279 /* id-mod-qualified-cert-93 */,
   3929     281 /* id-mod-timestamp-protocol */,
   3930     264 /* id-on */,
   3931     858 /* id-on-permanentIdentifier */,
   3932     347 /* id-on-personalData */,
   3933     265 /* id-pda */,
   3934     352 /* id-pda-countryOfCitizenship */,
   3935     353 /* id-pda-countryOfResidence */,
   3936     348 /* id-pda-dateOfBirth */,
   3937     351 /* id-pda-gender */,
   3938     349 /* id-pda-placeOfBirth */,
   3939     175 /* id-pe */,
   3940     261 /* id-pkip */,
   3941     258 /* id-pkix-mod */,
   3942     269 /* id-pkix1-explicit-88 */,
   3943     271 /* id-pkix1-explicit-93 */,
   3944     270 /* id-pkix1-implicit-88 */,
   3945     272 /* id-pkix1-implicit-93 */,
   3946     662 /* id-ppl */,
   3947     664 /* id-ppl-anyLanguage */,
   3948     667 /* id-ppl-independent */,
   3949     665 /* id-ppl-inheritAll */,
   3950     267 /* id-qcs */,
   3951     359 /* id-qcs-pkixQCSyntax-v1 */,
   3952     259 /* id-qt */,
   3953     164 /* id-qt-cps */,
   3954     165 /* id-qt-unotice */,
   3955     313 /* id-regCtrl */,
   3956     316 /* id-regCtrl-authenticator */,
   3957     319 /* id-regCtrl-oldCertID */,
   3958     318 /* id-regCtrl-pkiArchiveOptions */,
   3959     317 /* id-regCtrl-pkiPublicationInfo */,
   3960     320 /* id-regCtrl-protocolEncrKey */,
   3961     315 /* id-regCtrl-regToken */,
   3962     314 /* id-regInfo */,
   3963     322 /* id-regInfo-certReq */,
   3964     321 /* id-regInfo-utf8Pairs */,
   3965     512 /* id-set */,
   3966     191 /* id-smime-aa */,
   3967     215 /* id-smime-aa-contentHint */,
   3968     218 /* id-smime-aa-contentIdentifier */,
   3969     221 /* id-smime-aa-contentReference */,
   3970     240 /* id-smime-aa-dvcs-dvc */,
   3971     217 /* id-smime-aa-encapContentType */,
   3972     222 /* id-smime-aa-encrypKeyPref */,
   3973     220 /* id-smime-aa-equivalentLabels */,
   3974     232 /* id-smime-aa-ets-CertificateRefs */,
   3975     233 /* id-smime-aa-ets-RevocationRefs */,
   3976     238 /* id-smime-aa-ets-archiveTimeStamp */,
   3977     237 /* id-smime-aa-ets-certCRLTimestamp */,
   3978     234 /* id-smime-aa-ets-certValues */,
   3979     227 /* id-smime-aa-ets-commitmentType */,
   3980     231 /* id-smime-aa-ets-contentTimestamp */,
   3981     236 /* id-smime-aa-ets-escTimeStamp */,
   3982     230 /* id-smime-aa-ets-otherSigCert */,
   3983     235 /* id-smime-aa-ets-revocationValues */,
   3984     226 /* id-smime-aa-ets-sigPolicyId */,
   3985     229 /* id-smime-aa-ets-signerAttr */,
   3986     228 /* id-smime-aa-ets-signerLocation */,
   3987     219 /* id-smime-aa-macValue */,
   3988     214 /* id-smime-aa-mlExpandHistory */,
   3989     216 /* id-smime-aa-msgSigDigest */,
   3990     212 /* id-smime-aa-receiptRequest */,
   3991     213 /* id-smime-aa-securityLabel */,
   3992     239 /* id-smime-aa-signatureType */,
   3993     223 /* id-smime-aa-signingCertificate */,
   3994     224 /* id-smime-aa-smimeEncryptCerts */,
   3995     225 /* id-smime-aa-timeStampToken */,
   3996     192 /* id-smime-alg */,
   3997     243 /* id-smime-alg-3DESwrap */,
   3998     246 /* id-smime-alg-CMS3DESwrap */,
   3999     247 /* id-smime-alg-CMSRC2wrap */,
   4000     245 /* id-smime-alg-ESDH */,
   4001     241 /* id-smime-alg-ESDHwith3DES */,
   4002     242 /* id-smime-alg-ESDHwithRC2 */,
   4003     244 /* id-smime-alg-RC2wrap */,
   4004     193 /* id-smime-cd */,
   4005     248 /* id-smime-cd-ldap */,
   4006     190 /* id-smime-ct */,
   4007     210 /* id-smime-ct-DVCSRequestData */,
   4008     211 /* id-smime-ct-DVCSResponseData */,
   4009     208 /* id-smime-ct-TDTInfo */,
   4010     207 /* id-smime-ct-TSTInfo */,
   4011     205 /* id-smime-ct-authData */,
   4012     786 /* id-smime-ct-compressedData */,
   4013     209 /* id-smime-ct-contentInfo */,
   4014     206 /* id-smime-ct-publishCert */,
   4015     204 /* id-smime-ct-receipt */,
   4016     195 /* id-smime-cti */,
   4017     255 /* id-smime-cti-ets-proofOfApproval */,
   4018     256 /* id-smime-cti-ets-proofOfCreation */,
   4019     253 /* id-smime-cti-ets-proofOfDelivery */,
   4020     251 /* id-smime-cti-ets-proofOfOrigin */,
   4021     252 /* id-smime-cti-ets-proofOfReceipt */,
   4022     254 /* id-smime-cti-ets-proofOfSender */,
   4023     189 /* id-smime-mod */,
   4024     196 /* id-smime-mod-cms */,
   4025     197 /* id-smime-mod-ess */,
   4026     202 /* id-smime-mod-ets-eSigPolicy-88 */,
   4027     203 /* id-smime-mod-ets-eSigPolicy-97 */,
   4028     200 /* id-smime-mod-ets-eSignature-88 */,
   4029     201 /* id-smime-mod-ets-eSignature-97 */,
   4030     199 /* id-smime-mod-msg-v3 */,
   4031     198 /* id-smime-mod-oid */,
   4032     194 /* id-smime-spq */,
   4033     250 /* id-smime-spq-ets-sqt-unotice */,
   4034     249 /* id-smime-spq-ets-sqt-uri */,
   4035     676 /* identified-organization */,
   4036     461 /* info */,
   4037     748 /* inhibitAnyPolicy */,
   4038     101 /* initials */,
   4039     647 /* international-organizations */,
   4040     869 /* internationaliSDNNumber */,
   4041     142 /* invalidityDate */,
   4042     294 /* ipsecEndSystem */,
   4043     295 /* ipsecTunnel */,
   4044     296 /* ipsecUser */,
   4045     86 /* issuerAltName */,
   4046     770 /* issuingDistributionPoint */,
   4047     492 /* janetMailbox */,
   4048     150 /* keyBag */,
   4049     83 /* keyUsage */,
   4050     477 /* lastModifiedBy */,
   4051     476 /* lastModifiedTime */,
   4052     157 /* localKeyID */,
   4053     480 /* mXRecord */,
   4054     460 /* mail */,
   4055     493 /* mailPreferenceOption */,
   4056     467 /* manager */,
   4057     809 /* md_gost94 */,
   4058     875 /* member */,
   4059     182 /* member-body */,
   4060     51 /* messageDigest */,
   4061     383 /* mgmt */,
   4062     504 /* mime-mhs */,
   4063     506 /* mime-mhs-bodies */,
   4064     505 /* mime-mhs-headings */,
   4065     488 /* mobileTelephoneNumber */,
   4066     136 /* msCTLSign */,
   4067     135 /* msCodeCom */,
   4068     134 /* msCodeInd */,
   4069     138 /* msEFS */,
   4070     171 /* msExtReq */,
   4071     137 /* msSGC */,
   4072     648 /* msSmartcardLogin */,
   4073     649 /* msUPN */,
   4074     481 /* nSRecord */,
   4075     173 /* name */,
   4076     666 /* nameConstraints */,
   4077     369 /* noCheck */,
   4078     403 /* noRevAvail */,
   4079     72 /* nsBaseUrl */,
   4080     76 /* nsCaPolicyUrl */,
   4081     74 /* nsCaRevocationUrl */,
   4082     58 /* nsCertExt */,
   4083     79 /* nsCertSequence */,
   4084     71 /* nsCertType */,
   4085     78 /* nsComment */,
   4086     59 /* nsDataType */,
   4087     75 /* nsRenewalUrl */,
   4088     73 /* nsRevocationUrl */,
   4089     139 /* nsSGC */,
   4090     77 /* nsSslServerName */,
   4091     681 /* onBasis */,
   4092     491 /* organizationalStatus */,
   4093     475 /* otherMailbox */,
   4094     876 /* owner */,
   4095     489 /* pagerTelephoneNumber */,
   4096     374 /* path */,
   4097     112 /* pbeWithMD5AndCast5CBC */,
   4098     499 /* personalSignature */,
   4099     487 /* personalTitle */,
   4100     464 /* photo */,
   4101     863 /* physicalDeliveryOfficeName */,
   4102     437 /* pilot */,
   4103     439 /* pilotAttributeSyntax */,
   4104     438 /* pilotAttributeType */,
   4105     479 /* pilotAttributeType27 */,
   4106     456 /* pilotDSA */,
   4107     441 /* pilotGroups */,
   4108     444 /* pilotObject */,
   4109     440 /* pilotObjectClass */,
   4110     455 /* pilotOrganization */,
   4111     445 /* pilotPerson */,
   4112     2 /* pkcs */,
   4113     186 /* pkcs1 */,
   4114     27 /* pkcs3 */,
   4115     187 /* pkcs5 */,
   4116     20 /* pkcs7 */,
   4117     21 /* pkcs7-data */,
   4118     25 /* pkcs7-digestData */,
   4119     26 /* pkcs7-encryptedData */,
   4120     23 /* pkcs7-envelopedData */,
   4121     24 /* pkcs7-signedAndEnvelopedData */,
   4122     22 /* pkcs7-signedData */,
   4123     151 /* pkcs8ShroudedKeyBag */,
   4124     47 /* pkcs9 */,
   4125     401 /* policyConstraints */,
   4126     747 /* policyMappings */,
   4127     862 /* postOfficeBox */,
   4128     861 /* postalAddress */,
   4129     661 /* postalCode */,
   4130     683 /* ppBasis */,
   4131     872 /* preferredDeliveryMethod */,
   4132     873 /* presentationAddress */,
   4133     816 /* prf-gostr3411-94 */,
   4134     406 /* prime-field */,
   4135     409 /* prime192v1 */,
   4136     410 /* prime192v2 */,
   4137     411 /* prime192v3 */,
   4138     412 /* prime239v1 */,
   4139     413 /* prime239v2 */,
   4140     414 /* prime239v3 */,
   4141     415 /* prime256v1 */,
   4142     385 /* private */,
   4143     84 /* privateKeyUsagePeriod */,
   4144     886 /* protocolInformation */,
   4145     663 /* proxyCertInfo */,
   4146     510 /* pseudonym */,
   4147     435 /* pss */,
   4148     286 /* qcStatements */,
   4149     457 /* qualityLabelledData */,
   4150     450 /* rFC822localPart */,
   4151     870 /* registeredAddress */,
   4152     400 /* role */,
   4153     877 /* roleOccupant */,
   4154     448 /* room */,
   4155     463 /* roomNumber */,
   4156     6 /* rsaEncryption */,
   4157     644 /* rsaOAEPEncryptionSET */,
   4158     377 /* rsaSignature */,
   4159     1 /* rsadsi */,
   4160     482 /* sOARecord */,
   4161     155 /* safeContentsBag */,
   4162     291 /* sbgp-autonomousSysNum */,
   4163     290 /* sbgp-ipAddrBlock */,
   4164     292 /* sbgp-routerIdentifier */,
   4165     159 /* sdsiCertificate */,
   4166     859 /* searchGuide */,
   4167     704 /* secp112r1 */,
   4168     705 /* secp112r2 */,
   4169     706 /* secp128r1 */,
   4170     707 /* secp128r2 */,
   4171     708 /* secp160k1 */,
   4172     709 /* secp160r1 */,
   4173     710 /* secp160r2 */,
   4174     711 /* secp192k1 */,
   4175     712 /* secp224k1 */,
   4176     713 /* secp224r1 */,
   4177     714 /* secp256k1 */,
   4178     715 /* secp384r1 */,
   4179     716 /* secp521r1 */,
   4180     154 /* secretBag */,
   4181     474 /* secretary */,
   4182     717 /* sect113r1 */,
   4183     718 /* sect113r2 */,
   4184     719 /* sect131r1 */,
   4185     720 /* sect131r2 */,
   4186     721 /* sect163k1 */,
   4187     722 /* sect163r1 */,
   4188     723 /* sect163r2 */,
   4189     724 /* sect193r1 */,
   4190     725 /* sect193r2 */,
   4191     726 /* sect233k1 */,
   4192     727 /* sect233r1 */,
   4193     728 /* sect239k1 */,
   4194     729 /* sect283k1 */,
   4195     730 /* sect283r1 */,
   4196     731 /* sect409k1 */,
   4197     732 /* sect409r1 */,
   4198     733 /* sect571k1 */,
   4199     734 /* sect571r1 */,
   4200     386 /* security */,
   4201     878 /* seeAlso */,
   4202     394 /* selected-attribute-types */,
   4203     105 /* serialNumber */,
   4204     129 /* serverAuth */,
   4205     371 /* serviceLocator */,
   4206     625 /* set-addPolicy */,
   4207     515 /* set-attr */,
   4208     518 /* set-brand */,
   4209     638 /* set-brand-AmericanExpress */,
   4210     637 /* set-brand-Diners */,
   4211     636 /* set-brand-IATA-ATA */,
   4212     639 /* set-brand-JCB */,
   4213     641 /* set-brand-MasterCard */,
   4214     642 /* set-brand-Novus */,
   4215     640 /* set-brand-Visa */,
   4216     517 /* set-certExt */,
   4217     513 /* set-ctype */,
   4218     514 /* set-msgExt */,
   4219     516 /* set-policy */,
   4220     607 /* set-policy-root */,
   4221     624 /* set-rootKeyThumb */,
   4222     620 /* setAttr-Cert */,
   4223     631 /* setAttr-GenCryptgrm */,
   4224     623 /* setAttr-IssCap */,
   4225     628 /* setAttr-IssCap-CVM */,
   4226     630 /* setAttr-IssCap-Sig */,
   4227     629 /* setAttr-IssCap-T2 */,
   4228     621 /* setAttr-PGWYcap */,
   4229     635 /* setAttr-SecDevSig */,
   4230     632 /* setAttr-T2Enc */,
   4231     633 /* setAttr-T2cleartxt */,
   4232     634 /* setAttr-TokICCsig */,
   4233     627 /* setAttr-Token-B0Prime */,
   4234     626 /* setAttr-Token-EMV */,
   4235     622 /* setAttr-TokenType */,
   4236     619 /* setCext-IssuerCapabilities */,
   4237     615 /* setCext-PGWYcapabilities */,
   4238     616 /* setCext-TokenIdentifier */,
   4239     618 /* setCext-TokenType */,
   4240     617 /* setCext-Track2Data */,
   4241     611 /* setCext-cCertRequired */,
   4242     609 /* setCext-certType */,
   4243     608 /* setCext-hashedRoot */,
   4244     610 /* setCext-merchData */,
   4245     613 /* setCext-setExt */,
   4246     614 /* setCext-setQualf */,
   4247     612 /* setCext-tunneling */,
   4248     540 /* setct-AcqCardCodeMsg */,
   4249     576 /* setct-AcqCardCodeMsgTBE */,
   4250     570 /* setct-AuthReqTBE */,
   4251     534 /* setct-AuthReqTBS */,
   4252     527 /* setct-AuthResBaggage */,
   4253     571 /* setct-AuthResTBE */,
   4254     572 /* setct-AuthResTBEX */,
   4255     535 /* setct-AuthResTBS */,
   4256     536 /* setct-AuthResTBSX */,
   4257     528 /* setct-AuthRevReqBaggage */,
   4258     577 /* setct-AuthRevReqTBE */,
   4259     541 /* setct-AuthRevReqTBS */,
   4260     529 /* setct-AuthRevResBaggage */,
   4261     542 /* setct-AuthRevResData */,
   4262     578 /* setct-AuthRevResTBE */,
   4263     579 /* setct-AuthRevResTBEB */,
   4264     543 /* setct-AuthRevResTBS */,
   4265     573 /* setct-AuthTokenTBE */,
   4266     537 /* setct-AuthTokenTBS */,
   4267     600 /* setct-BCIDistributionTBS */,
   4268     558 /* setct-BatchAdminReqData */,
   4269     592 /* setct-BatchAdminReqTBE */,
   4270     559 /* setct-BatchAdminResData */,
   4271     593 /* setct-BatchAdminResTBE */,
   4272     599 /* setct-CRLNotificationResTBS */,
   4273     598 /* setct-CRLNotificationTBS */,
   4274     580 /* setct-CapReqTBE */,
   4275     581 /* setct-CapReqTBEX */,
   4276     544 /* setct-CapReqTBS */,
   4277     545 /* setct-CapReqTBSX */,
   4278     546 /* setct-CapResData */,
   4279     582 /* setct-CapResTBE */,
   4280     583 /* setct-CapRevReqTBE */,
   4281     584 /* setct-CapRevReqTBEX */,
   4282     547 /* setct-CapRevReqTBS */,
   4283     548 /* setct-CapRevReqTBSX */,
   4284     549 /* setct-CapRevResData */,
   4285     585 /* setct-CapRevResTBE */,
   4286     538 /* setct-CapTokenData */,
   4287     530 /* setct-CapTokenSeq */,
   4288     574 /* setct-CapTokenTBE */,
   4289     575 /* setct-CapTokenTBEX */,
   4290     539 /* setct-CapTokenTBS */,
   4291     560 /* setct-CardCInitResTBS */,
   4292     566 /* setct-CertInqReqTBS */,
   4293     563 /* setct-CertReqData */,
   4294     595 /* setct-CertReqTBE */,
   4295     596 /* setct-CertReqTBEX */,
   4296     564 /* setct-CertReqTBS */,
   4297     565 /* setct-CertResData */,
   4298     597 /* setct-CertResTBE */,
   4299     586 /* setct-CredReqTBE */,
   4300     587 /* setct-CredReqTBEX */,
   4301     550 /* setct-CredReqTBS */,
   4302     551 /* setct-CredReqTBSX */,
   4303     552 /* setct-CredResData */,
   4304     588 /* setct-CredResTBE */,
   4305     589 /* setct-CredRevReqTBE */,
   4306     590 /* setct-CredRevReqTBEX */,
   4307     553 /* setct-CredRevReqTBS */,
   4308     554 /* setct-CredRevReqTBSX */,
   4309     555 /* setct-CredRevResData */,
   4310     591 /* setct-CredRevResTBE */,
   4311     567 /* setct-ErrorTBS */,
   4312     526 /* setct-HODInput */,
   4313     561 /* setct-MeAqCInitResTBS */,
   4314     522 /* setct-OIData */,
   4315     519 /* setct-PANData */,
   4316     521 /* setct-PANOnly */,
   4317     520 /* setct-PANToken */,
   4318     556 /* setct-PCertReqData */,
   4319     557 /* setct-PCertResTBS */,
   4320     523 /* setct-PI */,
   4321     532 /* setct-PI-TBS */,
   4322     524 /* setct-PIData */,
   4323     525 /* setct-PIDataUnsigned */,
   4324     568 /* setct-PIDualSignedTBE */,
   4325     569 /* setct-PIUnsignedTBE */,
   4326     531 /* setct-PInitResData */,
   4327     533 /* setct-PResData */,
   4328     594 /* setct-RegFormReqTBE */,
   4329     562 /* setct-RegFormResTBS */,
   4330     606 /* setext-cv */,
   4331     601 /* setext-genCrypt */,
   4332     602 /* setext-miAuth */,
   4333     604 /* setext-pinAny */,
   4334     603 /* setext-pinSecure */,
   4335     605 /* setext-track2 */,
   4336     52 /* signingTime */,
   4337     454 /* simpleSecurityObject */,
   4338     496 /* singleLevelQuality */,
   4339     387 /* snmpv2 */,
   4340     660 /* street */,
   4341     85 /* subjectAltName */,
   4342     769 /* subjectDirectoryAttributes */,
   4343     398 /* subjectInfoAccess */,
   4344     82 /* subjectKeyIdentifier */,
   4345     498 /* subtreeMaximumQuality */,
   4346     497 /* subtreeMinimumQuality */,
   4347     890 /* supportedAlgorithms */,
   4348     874 /* supportedApplicationContext */,
   4349     402 /* targetInformation */,
   4350     864 /* telephoneNumber */,
   4351     866 /* teletexTerminalIdentifier */,
   4352     865 /* telexNumber */,
   4353     459 /* textEncodedORAddress */,
   4354     293 /* textNotice */,
   4355     133 /* timeStamping */,
   4356     106 /* title */,
   4357     682 /* tpBasis */,
   4358     375 /* trustRoot */,
   4359     436 /* ucl */,
   4360     888 /* uniqueMember */,
   4361     55 /* unstructuredAddress */,
   4362     49 /* unstructuredName */,
   4363     880 /* userCertificate */,
   4364     465 /* userClass */,
   4365     879 /* userPassword */,
   4366     373 /* valid */,
   4367     678 /* wap */,
   4368     679 /* wap-wsg */,
   4369     735 /* wap-wsg-idm-ecid-wtls1 */,
   4370     743 /* wap-wsg-idm-ecid-wtls10 */,
   4371     744 /* wap-wsg-idm-ecid-wtls11 */,
   4372     745 /* wap-wsg-idm-ecid-wtls12 */,
   4373     736 /* wap-wsg-idm-ecid-wtls3 */,
   4374     737 /* wap-wsg-idm-ecid-wtls4 */,
   4375     738 /* wap-wsg-idm-ecid-wtls5 */,
   4376     739 /* wap-wsg-idm-ecid-wtls6 */,
   4377     740 /* wap-wsg-idm-ecid-wtls7 */,
   4378     741 /* wap-wsg-idm-ecid-wtls8 */,
   4379     742 /* wap-wsg-idm-ecid-wtls9 */,
   4380     804 /* whirlpool */,
   4381     868 /* x121Address */,
   4382     503 /* x500UniqueIdentifier */,
   4383     158 /* x509Certificate */,
   4384     160 /* x509Crl */,
   4385 };
   4386 
   4387 static const unsigned kNIDsInLongNameOrder[] = {
   4388     363 /* AD Time Stamping */,
   4389     405 /* ANSI X9.62 */,
   4390     368 /* Acceptable OCSP Responses */,
   4391     910 /* Any Extended Key Usage */,
   4392     664 /* Any language */,
   4393     177 /* Authority Information Access */,
   4394     365 /* Basic OCSP Response */,
   4395     285 /* Biometric Info */,
   4396     179 /* CA Issuers */,
   4397     785 /* CA Repository */,
   4398     131 /* Code Signing */,
   4399     783 /* Diffie-Hellman based MAC */,
   4400     382 /* Directory */,
   4401     392 /* Domain */,
   4402     132 /* E-mail Protection */,
   4403     389 /* Enterprises */,
   4404     384 /* Experimental */,
   4405     372 /* Extended OCSP Status */,
   4406     172 /* Extension Request */,
   4407     813 /* GOST 28147-89 */,
   4408     849 /* GOST 28147-89 Cryptocom ParamSet */,
   4409     815 /* GOST 28147-89 MAC */,
   4410     851 /* GOST 34.10-2001 Cryptocom */,
   4411     850 /* GOST 34.10-94 Cryptocom */,
   4412     811 /* GOST R 34.10-2001 */,
   4413     817 /* GOST R 34.10-2001 DH */,
   4414     812 /* GOST R 34.10-94 */,
   4415     818 /* GOST R 34.10-94 DH */,
   4416     809 /* GOST R 34.11-94 */,
   4417     816 /* GOST R 34.11-94 PRF */,
   4418     807 /* GOST R 34.11-94 with GOST R 34.10-2001 */,
   4419     853 /* GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom */,
   4420     808 /* GOST R 34.11-94 with GOST R 34.10-94 */,
   4421     852 /* GOST R 34.11-94 with GOST R 34.10-94 Cryptocom */,
   4422     854 /* GOST R 3410-2001 Parameter Set Cryptocom */,
   4423     810 /* HMAC GOST 34.11-94 */,
   4424     432 /* Hold Instruction Call Issuer */,
   4425     430 /* Hold Instruction Code */,
   4426     431 /* Hold Instruction None */,
   4427     433 /* Hold Instruction Reject */,
   4428     634 /* ICC or token signature */,
   4429     294 /* IPSec End System */,
   4430     295 /* IPSec Tunnel */,
   4431     296 /* IPSec User */,
   4432     182 /* ISO Member Body */,
   4433     183 /* ISO US Member Body */,
   4434     667 /* Independent */,
   4435     665 /* Inherit all */,
   4436     647 /* International Organizations */,
   4437     142 /* Invalidity Date */,
   4438     504 /* MIME MHS */,
   4439     388 /* Mail */,
   4440     383 /* Management */,
   4441     417 /* Microsoft CSP Name */,
   4442     135 /* Microsoft Commercial Code Signing */,
   4443     138 /* Microsoft Encrypted File System */,
   4444     171 /* Microsoft Extension Request */,
   4445     134 /* Microsoft Individual Code Signing */,
   4446     856 /* Microsoft Local Key set */,
   4447     137 /* Microsoft Server Gated Crypto */,
   4448     648 /* Microsoft Smartcardlogin */,
   4449     136 /* Microsoft Trust List Signing */,
   4450     649 /* Microsoft Universal Principal Name */,
   4451     72 /* Netscape Base Url */,
   4452     76 /* Netscape CA Policy Url */,
   4453     74 /* Netscape CA Revocation Url */,
   4454     71 /* Netscape Cert Type */,
   4455     58 /* Netscape Certificate Extension */,
   4456     79 /* Netscape Certificate Sequence */,
   4457     78 /* Netscape Comment */,
   4458     57 /* Netscape Communications Corp. */,
   4459     59 /* Netscape Data Type */,
   4460     75 /* Netscape Renewal Url */,
   4461     73 /* Netscape Revocation Url */,
   4462     77 /* Netscape SSL Server Name */,
   4463     139 /* Netscape Server Gated Crypto */,
   4464     178 /* OCSP */,
   4465     370 /* OCSP Archive Cutoff */,
   4466     367 /* OCSP CRL ID */,
   4467     369 /* OCSP No Check */,
   4468     366 /* OCSP Nonce */,
   4469     371 /* OCSP Service Locator */,
   4470     180 /* OCSP Signing */,
   4471     161 /* PBES2 */,
   4472     69 /* PBKDF2 */,
   4473     162 /* PBMAC1 */,
   4474     127 /* PKIX */,
   4475     858 /* Permanent Identifier */,
   4476     164 /* Policy Qualifier CPS */,
   4477     165 /* Policy Qualifier User Notice */,
   4478     385 /* Private */,
   4479     663 /* Proxy Certificate Information */,
   4480     1 /* RSA Data Security, Inc. */,
   4481     2 /* RSA Data Security, Inc. PKCS */,
   4482     188 /* S/MIME */,
   4483     167 /* S/MIME Capabilities */,
   4484     387 /* SNMPv2 */,
   4485     512 /* Secure Electronic Transactions */,
   4486     386 /* Security */,
   4487     394 /* Selected Attribute Types */,
   4488     143 /* Strong Extranet ID */,
   4489     398 /* Subject Information Access */,
   4490     130 /* TLS Web Client Authentication */,
   4491     129 /* TLS Web Server Authentication */,
   4492     133 /* Time Stamping */,
   4493     375 /* Trust Root */,
   4494     948 /* X25519 */,
   4495     12 /* X509 */,
   4496     402 /* X509v3 AC Targeting */,
   4497     746 /* X509v3 Any Policy */,
   4498     90 /* X509v3 Authority Key Identifier */,
   4499     87 /* X509v3 Basic Constraints */,
   4500     103 /* X509v3 CRL Distribution Points */,
   4501     88 /* X509v3 CRL Number */,
   4502     141 /* X509v3 CRL Reason Code */,
   4503     771 /* X509v3 Certificate Issuer */,
   4504     89 /* X509v3 Certificate Policies */,
   4505     140 /* X509v3 Delta CRL Indicator */,
   4506     126 /* X509v3 Extended Key Usage */,
   4507     857 /* X509v3 Freshest CRL */,
   4508     748 /* X509v3 Inhibit Any Policy */,
   4509     86 /* X509v3 Issuer Alternative Name */,
   4510     770 /* X509v3 Issuing Distribution Point */,
   4511     83 /* X509v3 Key Usage */,
   4512     666 /* X509v3 Name Constraints */,
   4513     403 /* X509v3 No Revocation Available */,
   4514     401 /* X509v3 Policy Constraints */,
   4515     747 /* X509v3 Policy Mappings */,
   4516     84 /* X509v3 Private Key Usage Period */,
   4517     85 /* X509v3 Subject Alternative Name */,
   4518     769 /* X509v3 Subject Directory Attributes */,
   4519     82 /* X509v3 Subject Key Identifier */,
   4520     920 /* X9.42 DH */,
   4521     184 /* X9.57 */,
   4522     185 /* X9.57 CM ? */,
   4523     478 /* aRecord */,
   4524     289 /* aaControls */,
   4525     287 /* ac-auditEntity */,
   4526     397 /* ac-proxying */,
   4527     288 /* ac-targeting */,
   4528     446 /* account */,
   4529     364 /* ad dvcs */,
   4530     606 /* additional verification */,
   4531     419 /* aes-128-cbc */,
   4532     916 /* aes-128-cbc-hmac-sha1 */,
   4533     896 /* aes-128-ccm */,
   4534     421 /* aes-128-cfb */,
   4535     650 /* aes-128-cfb1 */,
   4536     653 /* aes-128-cfb8 */,
   4537     904 /* aes-128-ctr */,
   4538     418 /* aes-128-ecb */,
   4539     895 /* aes-128-gcm */,
   4540     420 /* aes-128-ofb */,
   4541     913 /* aes-128-xts */,
   4542     423 /* aes-192-cbc */,
   4543     917 /* aes-192-cbc-hmac-sha1 */,
   4544     899 /* aes-192-ccm */,
   4545     425 /* aes-192-cfb */,
   4546     651 /* aes-192-cfb1 */,
   4547     654 /* aes-192-cfb8 */,
   4548     905 /* aes-192-ctr */,
   4549     422 /* aes-192-ecb */,
   4550     898 /* aes-192-gcm */,
   4551     424 /* aes-192-ofb */,
   4552     427 /* aes-256-cbc */,
   4553     918 /* aes-256-cbc-hmac-sha1 */,
   4554     902 /* aes-256-ccm */,
   4555     429 /* aes-256-cfb */,
   4556     652 /* aes-256-cfb1 */,
   4557     655 /* aes-256-cfb8 */,
   4558     906 /* aes-256-ctr */,
   4559     426 /* aes-256-ecb */,
   4560     901 /* aes-256-gcm */,
   4561     428 /* aes-256-ofb */,
   4562     914 /* aes-256-xts */,
   4563     376 /* algorithm */,
   4564     484 /* associatedDomain */,
   4565     485 /* associatedName */,
   4566     501 /* audio */,
   4567     882 /* authorityRevocationList */,
   4568     91 /* bf-cbc */,
   4569     93 /* bf-cfb */,
   4570     92 /* bf-ecb */,
   4571     94 /* bf-ofb */,
   4572     921 /* brainpoolP160r1 */,
   4573     922 /* brainpoolP160t1 */,
   4574     923 /* brainpoolP192r1 */,
   4575     924 /* brainpoolP192t1 */,
   4576     925 /* brainpoolP224r1 */,
   4577     926 /* brainpoolP224t1 */,
   4578     927 /* brainpoolP256r1 */,
   4579     928 /* brainpoolP256t1 */,
   4580     929 /* brainpoolP320r1 */,
   4581     930 /* brainpoolP320t1 */,
   4582     931 /* brainpoolP384r1 */,
   4583     932 /* brainpoolP384t1 */,
   4584     933 /* brainpoolP512r1 */,
   4585     934 /* brainpoolP512t1 */,
   4586     494 /* buildingName */,
   4587     860 /* businessCategory */,
   4588     691 /* c2onb191v4 */,
   4589     692 /* c2onb191v5 */,
   4590     697 /* c2onb239v4 */,
   4591     698 /* c2onb239v5 */,
   4592     684 /* c2pnb163v1 */,
   4593     685 /* c2pnb163v2 */,
   4594     686 /* c2pnb163v3 */,
   4595     687 /* c2pnb176v1 */,
   4596     693 /* c2pnb208w1 */,
   4597     699 /* c2pnb272w1 */,
   4598     700 /* c2pnb304w1 */,
   4599     702 /* c2pnb368w1 */,
   4600     688 /* c2tnb191v1 */,
   4601     689 /* c2tnb191v2 */,
   4602     690 /* c2tnb191v3 */,
   4603     694 /* c2tnb239v1 */,
   4604     695 /* c2tnb239v2 */,
   4605     696 /* c2tnb239v3 */,
   4606     701 /* c2tnb359v1 */,
   4607     703 /* c2tnb431r1 */,
   4608     881 /* cACertificate */,
   4609     483 /* cNAMERecord */,
   4610     751 /* camellia-128-cbc */,
   4611     757 /* camellia-128-cfb */,
   4612     760 /* camellia-128-cfb1 */,
   4613     763 /* camellia-128-cfb8 */,
   4614     754 /* camellia-128-ecb */,
   4615     766 /* camellia-128-ofb */,
   4616     752 /* camellia-192-cbc */,
   4617     758 /* camellia-192-cfb */,
   4618     761 /* camellia-192-cfb1 */,
   4619     764 /* camellia-192-cfb8 */,
   4620     755 /* camellia-192-ecb */,
   4621     767 /* camellia-192-ofb */,
   4622     753 /* camellia-256-cbc */,
   4623     759 /* camellia-256-cfb */,
   4624     762 /* camellia-256-cfb1 */,
   4625     765 /* camellia-256-cfb8 */,
   4626     756 /* camellia-256-ecb */,
   4627     768 /* camellia-256-ofb */,
   4628     443 /* caseIgnoreIA5StringSyntax */,
   4629     108 /* cast5-cbc */,
   4630     110 /* cast5-cfb */,
   4631     109 /* cast5-ecb */,
   4632     111 /* cast5-ofb */,
   4633     152 /* certBag */,
   4634     677 /* certicom-arc */,
   4635     517 /* certificate extensions */,
   4636     883 /* certificateRevocationList */,
   4637     54 /* challengePassword */,
   4638     407 /* characteristic-two-field */,
   4639     395 /* clearance */,
   4640     633 /* cleartext track 2 */,
   4641     894 /* cmac */,
   4642     13 /* commonName */,
   4643     513 /* content types */,
   4644     50 /* contentType */,
   4645     53 /* countersignature */,
   4646     14 /* countryName */,
   4647     153 /* crlBag */,
   4648     884 /* crossCertificatePair */,
   4649     806 /* cryptocom */,
   4650     805 /* cryptopro */,
   4651     500 /* dITRedirect */,
   4652     451 /* dNSDomain */,
   4653     495 /* dSAQuality */,
   4654     434 /* data */,
   4655     390 /* dcObject */,
   4656     891 /* deltaRevocationList */,
   4657     31 /* des-cbc */,
   4658     643 /* des-cdmf */,
   4659     30 /* des-cfb */,
   4660     656 /* des-cfb1 */,
   4661     657 /* des-cfb8 */,
   4662     29 /* des-ecb */,
   4663     32 /* des-ede */,
   4664     43 /* des-ede-cbc */,
   4665     60 /* des-ede-cfb */,
   4666     62 /* des-ede-ofb */,
   4667     33 /* des-ede3 */,
   4668     44 /* des-ede3-cbc */,
   4669     61 /* des-ede3-cfb */,
   4670     658 /* des-ede3-cfb1 */,
   4671     659 /* des-ede3-cfb8 */,
   4672     63 /* des-ede3-ofb */,
   4673     45 /* des-ofb */,
   4674     107 /* description */,
   4675     871 /* destinationIndicator */,
   4676     80 /* desx-cbc */,
   4677     947 /* dh-cofactor-kdf */,
   4678     946 /* dh-std-kdf */,
   4679     28 /* dhKeyAgreement */,
   4680     941 /* dhSinglePass-cofactorDH-sha1kdf-scheme */,
   4681     942 /* dhSinglePass-cofactorDH-sha224kdf-scheme */,
   4682     943 /* dhSinglePass-cofactorDH-sha256kdf-scheme */,
   4683     944 /* dhSinglePass-cofactorDH-sha384kdf-scheme */,
   4684     945 /* dhSinglePass-cofactorDH-sha512kdf-scheme */,
   4685     936 /* dhSinglePass-stdDH-sha1kdf-scheme */,
   4686     937 /* dhSinglePass-stdDH-sha224kdf-scheme */,
   4687     938 /* dhSinglePass-stdDH-sha256kdf-scheme */,
   4688     939 /* dhSinglePass-stdDH-sha384kdf-scheme */,
   4689     940 /* dhSinglePass-stdDH-sha512kdf-scheme */,
   4690     11 /* directory services (X.500) */,
   4691     378 /* directory services - algorithms */,
   4692     887 /* distinguishedName */,
   4693     892 /* dmdName */,
   4694     174 /* dnQualifier */,
   4695     447 /* document */,
   4696     471 /* documentAuthor */,
   4697     468 /* documentIdentifier */,
   4698     472 /* documentLocation */,
   4699     502 /* documentPublisher */,
   4700     449 /* documentSeries */,
   4701     469 /* documentTitle */,
   4702     470 /* documentVersion */,
   4703     380 /* dod */,
   4704     391 /* domainComponent */,
   4705     452 /* domainRelatedObject */,
   4706     116 /* dsaEncryption */,
   4707     67 /* dsaEncryption-old */,
   4708     66 /* dsaWithSHA */,
   4709     113 /* dsaWithSHA1 */,
   4710     70 /* dsaWithSHA1-old */,
   4711     802 /* dsa_with_SHA224 */,
   4712     803 /* dsa_with_SHA256 */,
   4713     297 /* dvcs */,
   4714     791 /* ecdsa-with-Recommended */,
   4715     416 /* ecdsa-with-SHA1 */,
   4716     793 /* ecdsa-with-SHA224 */,
   4717     794 /* ecdsa-with-SHA256 */,
   4718     795 /* ecdsa-with-SHA384 */,
   4719     796 /* ecdsa-with-SHA512 */,
   4720     792 /* ecdsa-with-Specified */,
   4721     48 /* emailAddress */,
   4722     632 /* encrypted track 2 */,
   4723     885 /* enhancedSearchGuide */,
   4724     56 /* extendedCertificateAttributes */,
   4725     867 /* facsimileTelephoneNumber */,
   4726     462 /* favouriteDrink */,
   4727     453 /* friendlyCountry */,
   4728     490 /* friendlyCountryName */,
   4729     156 /* friendlyName */,
   4730     631 /* generate cryptogram */,
   4731     509 /* generationQualifier */,
   4732     601 /* generic cryptogram */,
   4733     99 /* givenName */,
   4734     814 /* gost89-cnt */,
   4735     855 /* hmac */,
   4736     780 /* hmac-md5 */,
   4737     781 /* hmac-sha1 */,
   4738     797 /* hmacWithMD5 */,
   4739     163 /* hmacWithSHA1 */,
   4740     798 /* hmacWithSHA224 */,
   4741     799 /* hmacWithSHA256 */,
   4742     800 /* hmacWithSHA384 */,
   4743     801 /* hmacWithSHA512 */,
   4744     486 /* homePostalAddress */,
   4745     473 /* homeTelephoneNumber */,
   4746     466 /* host */,
   4747     889 /* houseIdentifier */,
   4748     442 /* iA5StringSyntax */,
   4749     381 /* iana */,
   4750     824 /* id-Gost28147-89-CryptoPro-A-ParamSet */,
   4751     825 /* id-Gost28147-89-CryptoPro-B-ParamSet */,
   4752     826 /* id-Gost28147-89-CryptoPro-C-ParamSet */,
   4753     827 /* id-Gost28147-89-CryptoPro-D-ParamSet */,
   4754     819 /* id-Gost28147-89-CryptoPro-KeyMeshing */,
   4755     829 /* id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet */,
   4756     828 /* id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet */,
   4757     830 /* id-Gost28147-89-CryptoPro-RIC-1-ParamSet */,
   4758     820 /* id-Gost28147-89-None-KeyMeshing */,
   4759     823 /* id-Gost28147-89-TestParamSet */,
   4760     840 /* id-GostR3410-2001-CryptoPro-A-ParamSet */,
   4761     841 /* id-GostR3410-2001-CryptoPro-B-ParamSet */,
   4762     842 /* id-GostR3410-2001-CryptoPro-C-ParamSet */,
   4763     843 /* id-GostR3410-2001-CryptoPro-XchA-ParamSet */,
   4764     844 /* id-GostR3410-2001-CryptoPro-XchB-ParamSet */,
   4765     839 /* id-GostR3410-2001-TestParamSet */,
   4766     832 /* id-GostR3410-94-CryptoPro-A-ParamSet */,
   4767     833 /* id-GostR3410-94-CryptoPro-B-ParamSet */,
   4768     834 /* id-GostR3410-94-CryptoPro-C-ParamSet */,
   4769     835 /* id-GostR3410-94-CryptoPro-D-ParamSet */,
   4770     836 /* id-GostR3410-94-CryptoPro-XchA-ParamSet */,
   4771     837 /* id-GostR3410-94-CryptoPro-XchB-ParamSet */,
   4772     838 /* id-GostR3410-94-CryptoPro-XchC-ParamSet */,
   4773     831 /* id-GostR3410-94-TestParamSet */,
   4774     845 /* id-GostR3410-94-a */,
   4775     846 /* id-GostR3410-94-aBis */,
   4776     847 /* id-GostR3410-94-b */,
   4777     848 /* id-GostR3410-94-bBis */,
   4778     822 /* id-GostR3411-94-CryptoProParamSet */,
   4779     821 /* id-GostR3411-94-TestParamSet */,
   4780     266 /* id-aca */,
   4781     355 /* id-aca-accessIdentity */,
   4782     354 /* id-aca-authenticationInfo */,
   4783     356 /* id-aca-chargingIdentity */,
   4784     399 /* id-aca-encAttrs */,
   4785     357 /* id-aca-group */,
   4786     358 /* id-aca-role */,
   4787     176 /* id-ad */,
   4788     788 /* id-aes128-wrap */,
   4789     897 /* id-aes128-wrap-pad */,
   4790     789 /* id-aes192-wrap */,
   4791     900 /* id-aes192-wrap-pad */,
   4792     790 /* id-aes256-wrap */,
   4793     903 /* id-aes256-wrap-pad */,
   4794     262 /* id-alg */,
   4795     893 /* id-alg-PWRI-KEK */,
   4796     323 /* id-alg-des40 */,
   4797     326 /* id-alg-dh-pop */,
   4798     325 /* id-alg-dh-sig-hmac-sha1 */,
   4799     324 /* id-alg-noSignature */,
   4800     907 /* id-camellia128-wrap */,
   4801     908 /* id-camellia192-wrap */,
   4802     909 /* id-camellia256-wrap */,
   4803     268 /* id-cct */,
   4804     361 /* id-cct-PKIData */,
   4805     362 /* id-cct-PKIResponse */,
   4806     360 /* id-cct-crs */,
   4807     81 /* id-ce */,
   4808     680 /* id-characteristic-two-basis */,
   4809     263 /* id-cmc */,
   4810     334 /* id-cmc-addExtensions */,
   4811     346 /* id-cmc-confirmCertAcceptance */,
   4812     330 /* id-cmc-dataReturn */,
   4813     336 /* id-cmc-decryptedPOP */,
   4814     335 /* id-cmc-encryptedPOP */,
   4815     339 /* id-cmc-getCRL */,
   4816     338 /* id-cmc-getCert */,
   4817     328 /* id-cmc-identification */,
   4818     329 /* id-cmc-identityProof */,
   4819     337 /* id-cmc-lraPOPWitness */,
   4820     344 /* id-cmc-popLinkRandom */,
   4821     345 /* id-cmc-popLinkWitness */,
   4822     343 /* id-cmc-queryPending */,
   4823     333 /* id-cmc-recipientNonce */,
   4824     341 /* id-cmc-regInfo */,
   4825     342 /* id-cmc-responseInfo */,
   4826     340 /* id-cmc-revokeRequest */,
   4827     332 /* id-cmc-senderNonce */,
   4828     327 /* id-cmc-statusInfo */,
   4829     331 /* id-cmc-transactionId */,
   4830     787 /* id-ct-asciiTextWithCRLF */,
   4831     408 /* id-ecPublicKey */,
   4832     508 /* id-hex-multipart-message */,
   4833     507 /* id-hex-partial-message */,
   4834     260 /* id-it */,
   4835     302 /* id-it-caKeyUpdateInfo */,
   4836     298 /* id-it-caProtEncCert */,
   4837     311 /* id-it-confirmWaitTime */,
   4838     303 /* id-it-currentCRL */,
   4839     300 /* id-it-encKeyPairTypes */,
   4840     310 /* id-it-implicitConfirm */,
   4841     308 /* id-it-keyPairParamRep */,
   4842     307 /* id-it-keyPairParamReq */,
   4843     312 /* id-it-origPKIMessage */,
   4844     301 /* id-it-preferredSymmAlg */,
   4845     309 /* id-it-revPassphrase */,
   4846     299 /* id-it-signKeyPairTypes */,
   4847     305 /* id-it-subscriptionRequest */,
   4848     306 /* id-it-subscriptionResponse */,
   4849     784 /* id-it-suppLangTags */,
   4850     304 /* id-it-unsupportedOIDs */,
   4851     128 /* id-kp */,
   4852     280 /* id-mod-attribute-cert */,
   4853     274 /* id-mod-cmc */,
   4854     277 /* id-mod-cmp */,
   4855     284 /* id-mod-cmp2000 */,
   4856     273 /* id-mod-crmf */,
   4857     283 /* id-mod-dvcs */,
   4858     275 /* id-mod-kea-profile-88 */,
   4859     276 /* id-mod-kea-profile-93 */,
   4860     282 /* id-mod-ocsp */,
   4861     278 /* id-mod-qualified-cert-88 */,
   4862     279 /* id-mod-qualified-cert-93 */,
   4863     281 /* id-mod-timestamp-protocol */,
   4864     264 /* id-on */,
   4865     347 /* id-on-personalData */,
   4866     265 /* id-pda */,
   4867     352 /* id-pda-countryOfCitizenship */,
   4868     353 /* id-pda-countryOfResidence */,
   4869     348 /* id-pda-dateOfBirth */,
   4870     351 /* id-pda-gender */,
   4871     349 /* id-pda-placeOfBirth */,
   4872     175 /* id-pe */,
   4873     261 /* id-pkip */,
   4874     258 /* id-pkix-mod */,
   4875     269 /* id-pkix1-explicit-88 */,
   4876     271 /* id-pkix1-explicit-93 */,
   4877     270 /* id-pkix1-implicit-88 */,
   4878     272 /* id-pkix1-implicit-93 */,
   4879     662 /* id-ppl */,
   4880     267 /* id-qcs */,
   4881     359 /* id-qcs-pkixQCSyntax-v1 */,
   4882     259 /* id-qt */,
   4883     313 /* id-regCtrl */,
   4884     316 /* id-regCtrl-authenticator */,
   4885     319 /* id-regCtrl-oldCertID */,
   4886     318 /* id-regCtrl-pkiArchiveOptions */,
   4887     317 /* id-regCtrl-pkiPublicationInfo */,
   4888     320 /* id-regCtrl-protocolEncrKey */,
   4889     315 /* id-regCtrl-regToken */,
   4890     314 /* id-regInfo */,
   4891     322 /* id-regInfo-certReq */,
   4892     321 /* id-regInfo-utf8Pairs */,
   4893     191 /* id-smime-aa */,
   4894     215 /* id-smime-aa-contentHint */,
   4895     218 /* id-smime-aa-contentIdentifier */,
   4896     221 /* id-smime-aa-contentReference */,
   4897     240 /* id-smime-aa-dvcs-dvc */,
   4898     217 /* id-smime-aa-encapContentType */,
   4899     222 /* id-smime-aa-encrypKeyPref */,
   4900     220 /* id-smime-aa-equivalentLabels */,
   4901     232 /* id-smime-aa-ets-CertificateRefs */,
   4902     233 /* id-smime-aa-ets-RevocationRefs */,
   4903     238 /* id-smime-aa-ets-archiveTimeStamp */,
   4904     237 /* id-smime-aa-ets-certCRLTimestamp */,
   4905     234 /* id-smime-aa-ets-certValues */,
   4906     227 /* id-smime-aa-ets-commitmentType */,
   4907     231 /* id-smime-aa-ets-contentTimestamp */,
   4908     236 /* id-smime-aa-ets-escTimeStamp */,
   4909     230 /* id-smime-aa-ets-otherSigCert */,
   4910     235 /* id-smime-aa-ets-revocationValues */,
   4911     226 /* id-smime-aa-ets-sigPolicyId */,
   4912     229 /* id-smime-aa-ets-signerAttr */,
   4913     228 /* id-smime-aa-ets-signerLocation */,
   4914     219 /* id-smime-aa-macValue */,
   4915     214 /* id-smime-aa-mlExpandHistory */,
   4916     216 /* id-smime-aa-msgSigDigest */,
   4917     212 /* id-smime-aa-receiptRequest */,
   4918     213 /* id-smime-aa-securityLabel */,
   4919     239 /* id-smime-aa-signatureType */,
   4920     223 /* id-smime-aa-signingCertificate */,
   4921     224 /* id-smime-aa-smimeEncryptCerts */,
   4922     225 /* id-smime-aa-timeStampToken */,
   4923     192 /* id-smime-alg */,
   4924     243 /* id-smime-alg-3DESwrap */,
   4925     246 /* id-smime-alg-CMS3DESwrap */,
   4926     247 /* id-smime-alg-CMSRC2wrap */,
   4927     245 /* id-smime-alg-ESDH */,
   4928     241 /* id-smime-alg-ESDHwith3DES */,
   4929     242 /* id-smime-alg-ESDHwithRC2 */,
   4930     244 /* id-smime-alg-RC2wrap */,
   4931     193 /* id-smime-cd */,
   4932     248 /* id-smime-cd-ldap */,
   4933     190 /* id-smime-ct */,
   4934     210 /* id-smime-ct-DVCSRequestData */,
   4935     211 /* id-smime-ct-DVCSResponseData */,
   4936     208 /* id-smime-ct-TDTInfo */,
   4937     207 /* id-smime-ct-TSTInfo */,
   4938     205 /* id-smime-ct-authData */,
   4939     786 /* id-smime-ct-compressedData */,
   4940     209 /* id-smime-ct-contentInfo */,
   4941     206 /* id-smime-ct-publishCert */,
   4942     204 /* id-smime-ct-receipt */,
   4943     195 /* id-smime-cti */,
   4944     255 /* id-smime-cti-ets-proofOfApproval */,
   4945     256 /* id-smime-cti-ets-proofOfCreation */,
   4946     253 /* id-smime-cti-ets-proofOfDelivery */,
   4947     251 /* id-smime-cti-ets-proofOfOrigin */,
   4948     252 /* id-smime-cti-ets-proofOfReceipt */,
   4949     254 /* id-smime-cti-ets-proofOfSender */,
   4950     189 /* id-smime-mod */,
   4951     196 /* id-smime-mod-cms */,
   4952     197 /* id-smime-mod-ess */,
   4953     202 /* id-smime-mod-ets-eSigPolicy-88 */,
   4954     203 /* id-smime-mod-ets-eSigPolicy-97 */,
   4955     200 /* id-smime-mod-ets-eSignature-88 */,
   4956     201 /* id-smime-mod-ets-eSignature-97 */,
   4957     199 /* id-smime-mod-msg-v3 */,
   4958     198 /* id-smime-mod-oid */,
   4959     194 /* id-smime-spq */,
   4960     250 /* id-smime-spq-ets-sqt-unotice */,
   4961     249 /* id-smime-spq-ets-sqt-uri */,
   4962     34 /* idea-cbc */,
   4963     35 /* idea-cfb */,
   4964     36 /* idea-ecb */,
   4965     46 /* idea-ofb */,
   4966     676 /* identified-organization */,
   4967     461 /* info */,
   4968     101 /* initials */,
   4969     869 /* internationaliSDNNumber */,
   4970     749 /* ipsec3 */,
   4971     750 /* ipsec4 */,
   4972     181 /* iso */,
   4973     623 /* issuer capabilities */,
   4974     645 /* itu-t */,
   4975     492 /* janetMailbox */,
   4976     646 /* joint-iso-itu-t */,
   4977     150 /* keyBag */,
   4978     773 /* kisa */,
   4979     477 /* lastModifiedBy */,
   4980     476 /* lastModifiedTime */,
   4981     157 /* localKeyID */,
   4982     15 /* localityName */,
   4983     480 /* mXRecord */,
   4984     493 /* mailPreferenceOption */,
   4985     467 /* manager */,
   4986     3 /* md2 */,
   4987     7 /* md2WithRSAEncryption */,
   4988     257 /* md4 */,
   4989     396 /* md4WithRSAEncryption */,
   4990     4 /* md5 */,
   4991     114 /* md5-sha1 */,
   4992     104 /* md5WithRSA */,
   4993     8 /* md5WithRSAEncryption */,
   4994     95 /* mdc2 */,
   4995     96 /* mdc2WithRSA */,
   4996     875 /* member */,
   4997     602 /* merchant initiated auth */,
   4998     514 /* message extensions */,
   4999     51 /* messageDigest */,
   5000     911 /* mgf1 */,
   5001     506 /* mime-mhs-bodies */,
   5002     505 /* mime-mhs-headings */,
   5003     488 /* mobileTelephoneNumber */,
   5004     481 /* nSRecord */,
   5005     173 /* name */,
   5006     681 /* onBasis */,
   5007     379 /* org */,
   5008     17 /* organizationName */,
   5009     491 /* organizationalStatus */,
   5010     18 /* organizationalUnitName */,
   5011     475 /* otherMailbox */,
   5012     876 /* owner */,
   5013     935 /* pSpecified */,
   5014     489 /* pagerTelephoneNumber */,
   5015     782 /* password based MAC */,
   5016     374 /* path */,
   5017     621 /* payment gateway capabilities */,
   5018     9 /* pbeWithMD2AndDES-CBC */,
   5019     168 /* pbeWithMD2AndRC2-CBC */,
   5020     112 /* pbeWithMD5AndCast5CBC */,
   5021     10 /* pbeWithMD5AndDES-CBC */,
   5022     169 /* pbeWithMD5AndRC2-CBC */,
   5023     148 /* pbeWithSHA1And128BitRC2-CBC */,
   5024     144 /* pbeWithSHA1And128BitRC4 */,
   5025     147 /* pbeWithSHA1And2-KeyTripleDES-CBC */,
   5026     146 /* pbeWithSHA1And3-KeyTripleDES-CBC */,
   5027     149 /* pbeWithSHA1And40BitRC2-CBC */,
   5028     145 /* pbeWithSHA1And40BitRC4 */,
   5029     170 /* pbeWithSHA1AndDES-CBC */,
   5030     68 /* pbeWithSHA1AndRC2-CBC */,
   5031     499 /* personalSignature */,
   5032     487 /* personalTitle */,
   5033     464 /* photo */,
   5034     863 /* physicalDeliveryOfficeName */,
   5035     437 /* pilot */,
   5036     439 /* pilotAttributeSyntax */,
   5037     438 /* pilotAttributeType */,
   5038     479 /* pilotAttributeType27 */,
   5039     456 /* pilotDSA */,
   5040     441 /* pilotGroups */,
   5041     444 /* pilotObject */,
   5042     440 /* pilotObjectClass */,
   5043     455 /* pilotOrganization */,
   5044     445 /* pilotPerson */,
   5045     186 /* pkcs1 */,
   5046     27 /* pkcs3 */,
   5047     187 /* pkcs5 */,
   5048     20 /* pkcs7 */,
   5049     21 /* pkcs7-data */,
   5050     25 /* pkcs7-digestData */,
   5051     26 /* pkcs7-encryptedData */,
   5052     23 /* pkcs7-envelopedData */,
   5053     24 /* pkcs7-signedAndEnvelopedData */,
   5054     22 /* pkcs7-signedData */,
   5055     151 /* pkcs8ShroudedKeyBag */,
   5056     47 /* pkcs9 */,
   5057     862 /* postOfficeBox */,
   5058     861 /* postalAddress */,
   5059     661 /* postalCode */,
   5060     683 /* ppBasis */,
   5061     872 /* preferredDeliveryMethod */,
   5062     873 /* presentationAddress */,
   5063     406 /* prime-field */,
   5064     409 /* prime192v1 */,
   5065     410 /* prime192v2 */,
   5066     411 /* prime192v3 */,
   5067     412 /* prime239v1 */,
   5068     413 /* prime239v2 */,
   5069     414 /* prime239v3 */,
   5070     415 /* prime256v1 */,
   5071     886 /* protocolInformation */,
   5072     510 /* pseudonym */,
   5073     435 /* pss */,
   5074     286 /* qcStatements */,
   5075     457 /* qualityLabelledData */,
   5076     450 /* rFC822localPart */,
   5077     98 /* rc2-40-cbc */,
   5078     166 /* rc2-64-cbc */,
   5079     37 /* rc2-cbc */,
   5080     39 /* rc2-cfb */,
   5081     38 /* rc2-ecb */,
   5082     40 /* rc2-ofb */,
   5083     5 /* rc4 */,
   5084     97 /* rc4-40 */,
   5085     915 /* rc4-hmac-md5 */,
   5086     120 /* rc5-cbc */,
   5087     122 /* rc5-cfb */,
   5088     121 /* rc5-ecb */,
   5089     123 /* rc5-ofb */,
   5090     870 /* registeredAddress */,
   5091     460 /* rfc822Mailbox */,
   5092     117 /* ripemd160 */,
   5093     119 /* ripemd160WithRSA */,
   5094     400 /* role */,
   5095     877 /* roleOccupant */,
   5096     448 /* room */,
   5097     463 /* roomNumber */,
   5098     19 /* rsa */,
   5099     6 /* rsaEncryption */,
   5100     644 /* rsaOAEPEncryptionSET */,
   5101     377 /* rsaSignature */,
   5102     919 /* rsaesOaep */,
   5103     912 /* rsassaPss */,
   5104     482 /* sOARecord */,
   5105     155 /* safeContentsBag */,
   5106     291 /* sbgp-autonomousSysNum */,
   5107     290 /* sbgp-ipAddrBlock */,
   5108     292 /* sbgp-routerIdentifier */,
   5109     159 /* sdsiCertificate */,
   5110     859 /* searchGuide */,
   5111     704 /* secp112r1 */,
   5112     705 /* secp112r2 */,
   5113     706 /* secp128r1 */,
   5114     707 /* secp128r2 */,
   5115     708 /* secp160k1 */,
   5116     709 /* secp160r1 */,
   5117     710 /* secp160r2 */,
   5118     711 /* secp192k1 */,
   5119     712 /* secp224k1 */,
   5120     713 /* secp224r1 */,
   5121     714 /* secp256k1 */,
   5122     715 /* secp384r1 */,
   5123     716 /* secp521r1 */,
   5124     154 /* secretBag */,
   5125     474 /* secretary */,
   5126     717 /* sect113r1 */,
   5127     718 /* sect113r2 */,
   5128     719 /* sect131r1 */,
   5129     720 /* sect131r2 */,
   5130     721 /* sect163k1 */,
   5131     722 /* sect163r1 */,
   5132     723 /* sect163r2 */,
   5133     724 /* sect193r1 */,
   5134     725 /* sect193r2 */,
   5135     726 /* sect233k1 */,
   5136     727 /* sect233r1 */,
   5137     728 /* sect239k1 */,
   5138     729 /* sect283k1 */,
   5139     730 /* sect283r1 */,
   5140     731 /* sect409k1 */,
   5141     732 /* sect409r1 */,
   5142     733 /* sect571k1 */,
   5143     734 /* sect571r1 */,
   5144     635 /* secure device signature */,
   5145     878 /* seeAlso */,
   5146     777 /* seed-cbc */,
   5147     779 /* seed-cfb */,
   5148     776 /* seed-ecb */,
   5149     778 /* seed-ofb */,
   5150     105 /* serialNumber */,
   5151     625 /* set-addPolicy */,
   5152     515 /* set-attr */,
   5153     518 /* set-brand */,
   5154     638 /* set-brand-AmericanExpress */,
   5155     637 /* set-brand-Diners */,
   5156     636 /* set-brand-IATA-ATA */,
   5157     639 /* set-brand-JCB */,
   5158     641 /* set-brand-MasterCard */,
   5159     642 /* set-brand-Novus */,
   5160     640 /* set-brand-Visa */,
   5161     516 /* set-policy */,
   5162     607 /* set-policy-root */,
   5163     624 /* set-rootKeyThumb */,
   5164     620 /* setAttr-Cert */,
   5165     628 /* setAttr-IssCap-CVM */,
   5166     630 /* setAttr-IssCap-Sig */,
   5167     629 /* setAttr-IssCap-T2 */,
   5168     627 /* setAttr-Token-B0Prime */,
   5169     626 /* setAttr-Token-EMV */,
   5170     622 /* setAttr-TokenType */,
   5171     619 /* setCext-IssuerCapabilities */,
   5172     615 /* setCext-PGWYcapabilities */,
   5173     616 /* setCext-TokenIdentifier */,
   5174     618 /* setCext-TokenType */,
   5175     617 /* setCext-Track2Data */,
   5176     611 /* setCext-cCertRequired */,
   5177     609 /* setCext-certType */,
   5178     608 /* setCext-hashedRoot */,
   5179     610 /* setCext-merchData */,
   5180     613 /* setCext-setExt */,
   5181     614 /* setCext-setQualf */,
   5182     612 /* setCext-tunneling */,
   5183     540 /* setct-AcqCardCodeMsg */,
   5184     576 /* setct-AcqCardCodeMsgTBE */,
   5185     570 /* setct-AuthReqTBE */,
   5186     534 /* setct-AuthReqTBS */,
   5187     527 /* setct-AuthResBaggage */,
   5188     571 /* setct-AuthResTBE */,
   5189     572 /* setct-AuthResTBEX */,
   5190     535 /* setct-AuthResTBS */,
   5191     536 /* setct-AuthResTBSX */,
   5192     528 /* setct-AuthRevReqBaggage */,
   5193     577 /* setct-AuthRevReqTBE */,
   5194     541 /* setct-AuthRevReqTBS */,
   5195     529 /* setct-AuthRevResBaggage */,
   5196     542 /* setct-AuthRevResData */,
   5197     578 /* setct-AuthRevResTBE */,
   5198     579 /* setct-AuthRevResTBEB */,
   5199     543 /* setct-AuthRevResTBS */,
   5200     573 /* setct-AuthTokenTBE */,
   5201     537 /* setct-AuthTokenTBS */,
   5202     600 /* setct-BCIDistributionTBS */,
   5203     558 /* setct-BatchAdminReqData */,
   5204     592 /* setct-BatchAdminReqTBE */,
   5205     559 /* setct-BatchAdminResData */,
   5206     593 /* setct-BatchAdminResTBE */,
   5207     599 /* setct-CRLNotificationResTBS */,
   5208     598 /* setct-CRLNotificationTBS */,
   5209     580 /* setct-CapReqTBE */,
   5210     581 /* setct-CapReqTBEX */,
   5211     544 /* setct-CapReqTBS */,
   5212     545 /* setct-CapReqTBSX */,
   5213     546 /* setct-CapResData */,
   5214     582 /* setct-CapResTBE */,
   5215     583 /* setct-CapRevReqTBE */,
   5216     584 /* setct-CapRevReqTBEX */,
   5217     547 /* setct-CapRevReqTBS */,
   5218     548 /* setct-CapRevReqTBSX */,
   5219     549 /* setct-CapRevResData */,
   5220     585 /* setct-CapRevResTBE */,
   5221     538 /* setct-CapTokenData */,
   5222     530 /* setct-CapTokenSeq */,
   5223     574 /* setct-CapTokenTBE */,
   5224     575 /* setct-CapTokenTBEX */,
   5225     539 /* setct-CapTokenTBS */,
   5226     560 /* setct-CardCInitResTBS */,
   5227     566 /* setct-CertInqReqTBS */,
   5228     563 /* setct-CertReqData */,
   5229     595 /* setct-CertReqTBE */,
   5230     596 /* setct-CertReqTBEX */,
   5231     564 /* setct-CertReqTBS */,
   5232     565 /* setct-CertResData */,
   5233     597 /* setct-CertResTBE */,
   5234     586 /* setct-CredReqTBE */,
   5235     587 /* setct-CredReqTBEX */,
   5236     550 /* setct-CredReqTBS */,
   5237     551 /* setct-CredReqTBSX */,
   5238     552 /* setct-CredResData */,
   5239     588 /* setct-CredResTBE */,
   5240     589 /* setct-CredRevReqTBE */,
   5241     590 /* setct-CredRevReqTBEX */,
   5242     553 /* setct-CredRevReqTBS */,
   5243     554 /* setct-CredRevReqTBSX */,
   5244     555 /* setct-CredRevResData */,
   5245     591 /* setct-CredRevResTBE */,
   5246     567 /* setct-ErrorTBS */,
   5247     526 /* setct-HODInput */,
   5248     561 /* setct-MeAqCInitResTBS */,
   5249     522 /* setct-OIData */,
   5250     519 /* setct-PANData */,
   5251     521 /* setct-PANOnly */,
   5252     520 /* setct-PANToken */,
   5253     556 /* setct-PCertReqData */,
   5254     557 /* setct-PCertResTBS */,
   5255     523 /* setct-PI */,
   5256     532 /* setct-PI-TBS */,
   5257     524 /* setct-PIData */,
   5258     525 /* setct-PIDataUnsigned */,
   5259     568 /* setct-PIDualSignedTBE */,
   5260     569 /* setct-PIUnsignedTBE */,
   5261     531 /* setct-PInitResData */,
   5262     533 /* setct-PResData */,
   5263     594 /* setct-RegFormReqTBE */,
   5264     562 /* setct-RegFormResTBS */,
   5265     604 /* setext-pinAny */,
   5266     603 /* setext-pinSecure */,
   5267     605 /* setext-track2 */,
   5268     41 /* sha */,
   5269     64 /* sha1 */,
   5270     115 /* sha1WithRSA */,
   5271     65 /* sha1WithRSAEncryption */,
   5272     675 /* sha224 */,
   5273     671 /* sha224WithRSAEncryption */,
   5274     672 /* sha256 */,
   5275     668 /* sha256WithRSAEncryption */,
   5276     673 /* sha384 */,
   5277     669 /* sha384WithRSAEncryption */,
   5278     674 /* sha512 */,
   5279     670 /* sha512WithRSAEncryption */,
   5280     42 /* shaWithRSAEncryption */,
   5281     52 /* signingTime */,
   5282     454 /* simpleSecurityObject */,
   5283     496 /* singleLevelQuality */,
   5284     16 /* stateOrProvinceName */,
   5285     660 /* streetAddress */,
   5286     498 /* subtreeMaximumQuality */,
   5287     497 /* subtreeMinimumQuality */,
   5288     890 /* supportedAlgorithms */,
   5289     874 /* supportedApplicationContext */,
   5290     100 /* surname */,
   5291     864 /* telephoneNumber */,
   5292     866 /* teletexTerminalIdentifier */,
   5293     865 /* telexNumber */,
   5294     459 /* textEncodedORAddress */,
   5295     293 /* textNotice */,
   5296     106 /* title */,
   5297     682 /* tpBasis */,
   5298     436 /* ucl */,
   5299     0 /* undefined */,
   5300     888 /* uniqueMember */,
   5301     55 /* unstructuredAddress */,
   5302     49 /* unstructuredName */,
   5303     880 /* userCertificate */,
   5304     465 /* userClass */,
   5305     458 /* userId */,
   5306     879 /* userPassword */,
   5307     373 /* valid */,
   5308     678 /* wap */,
   5309     679 /* wap-wsg */,
   5310     735 /* wap-wsg-idm-ecid-wtls1 */,
   5311     743 /* wap-wsg-idm-ecid-wtls10 */,
   5312     744 /* wap-wsg-idm-ecid-wtls11 */,
   5313     745 /* wap-wsg-idm-ecid-wtls12 */,
   5314     736 /* wap-wsg-idm-ecid-wtls3 */,
   5315     737 /* wap-wsg-idm-ecid-wtls4 */,
   5316     738 /* wap-wsg-idm-ecid-wtls5 */,
   5317     739 /* wap-wsg-idm-ecid-wtls6 */,
   5318     740 /* wap-wsg-idm-ecid-wtls7 */,
   5319     741 /* wap-wsg-idm-ecid-wtls8 */,
   5320     742 /* wap-wsg-idm-ecid-wtls9 */,
   5321     804 /* whirlpool */,
   5322     868 /* x121Address */,
   5323     503 /* x500UniqueIdentifier */,
   5324     158 /* x509Certificate */,
   5325     160 /* x509Crl */,
   5326     125 /* zlib compression */,
   5327 };
   5328 
   5329 static const unsigned kNIDsInOIDOrder[] = {
   5330     434 /* 0.9 (OBJ_data) */, 182 /* 1.2 (OBJ_member_body) */,
   5331     379 /* 1.3 (OBJ_org) */, 676 /* 1.3 (OBJ_identified_organization) */,
   5332     11 /* 2.5 (OBJ_X500) */, 647 /* 2.23 (OBJ_international_organizations) */,
   5333     380 /* 1.3.6 (OBJ_dod) */, 12 /* 2.5.4 (OBJ_X509) */,
   5334     378 /* 2.5.8 (OBJ_X500algorithms) */, 81 /* 2.5.29 (OBJ_id_ce) */,
   5335     512 /* 2.23.42 (OBJ_id_set) */, 678 /* 2.23.43 (OBJ_wap) */,
   5336     435 /* 0.9.2342 (OBJ_pss) */, 183 /* 1.2.840 (OBJ_ISO_US) */,
   5337     381 /* 1.3.6.1 (OBJ_iana) */, 677 /* 1.3.132 (OBJ_certicom_arc) */,
   5338     394 /* 2.5.1.5 (OBJ_selected_attribute_types) */,
   5339     13 /* 2.5.4.3 (OBJ_commonName) */, 100 /* 2.5.4.4 (OBJ_surname) */,
   5340     105 /* 2.5.4.5 (OBJ_serialNumber) */, 14 /* 2.5.4.6 (OBJ_countryName) */,
   5341     15 /* 2.5.4.7 (OBJ_localityName) */,
   5342     16 /* 2.5.4.8 (OBJ_stateOrProvinceName) */,
   5343     660 /* 2.5.4.9 (OBJ_streetAddress) */,
   5344     17 /* 2.5.4.10 (OBJ_organizationName) */,
   5345     18 /* 2.5.4.11 (OBJ_organizationalUnitName) */,
   5346     106 /* 2.5.4.12 (OBJ_title) */, 107 /* 2.5.4.13 (OBJ_description) */,
   5347     859 /* 2.5.4.14 (OBJ_searchGuide) */,
   5348     860 /* 2.5.4.15 (OBJ_businessCategory) */,
   5349     861 /* 2.5.4.16 (OBJ_postalAddress) */, 661 /* 2.5.4.17 (OBJ_postalCode) */,
   5350     862 /* 2.5.4.18 (OBJ_postOfficeBox) */,
   5351     863 /* 2.5.4.19 (OBJ_physicalDeliveryOfficeName) */,
   5352     864 /* 2.5.4.20 (OBJ_telephoneNumber) */,
   5353     865 /* 2.5.4.21 (OBJ_telexNumber) */,
   5354     866 /* 2.5.4.22 (OBJ_teletexTerminalIdentifier) */,
   5355     867 /* 2.5.4.23 (OBJ_facsimileTelephoneNumber) */,
   5356     868 /* 2.5.4.24 (OBJ_x121Address) */,
   5357     869 /* 2.5.4.25 (OBJ_internationaliSDNNumber) */,
   5358     870 /* 2.5.4.26 (OBJ_registeredAddress) */,
   5359     871 /* 2.5.4.27 (OBJ_destinationIndicator) */,
   5360     872 /* 2.5.4.28 (OBJ_preferredDeliveryMethod) */,
   5361     873 /* 2.5.4.29 (OBJ_presentationAddress) */,
   5362     874 /* 2.5.4.30 (OBJ_supportedApplicationContext) */,
   5363     875 /* 2.5.4.31 (OBJ_member) */, 876 /* 2.5.4.32 (OBJ_owner) */,
   5364     877 /* 2.5.4.33 (OBJ_roleOccupant) */, 878 /* 2.5.4.34 (OBJ_seeAlso) */,
   5365     879 /* 2.5.4.35 (OBJ_userPassword) */,
   5366     880 /* 2.5.4.36 (OBJ_userCertificate) */,
   5367     881 /* 2.5.4.37 (OBJ_cACertificate) */,
   5368     882 /* 2.5.4.38 (OBJ_authorityRevocationList) */,
   5369     883 /* 2.5.4.39 (OBJ_certificateRevocationList) */,
   5370     884 /* 2.5.4.40 (OBJ_crossCertificatePair) */,
   5371     173 /* 2.5.4.41 (OBJ_name) */, 99 /* 2.5.4.42 (OBJ_givenName) */,
   5372     101 /* 2.5.4.43 (OBJ_initials) */,
   5373     509 /* 2.5.4.44 (OBJ_generationQualifier) */,
   5374     503 /* 2.5.4.45 (OBJ_x500UniqueIdentifier) */,
   5375     174 /* 2.5.4.46 (OBJ_dnQualifier) */,
   5376     885 /* 2.5.4.47 (OBJ_enhancedSearchGuide) */,
   5377     886 /* 2.5.4.48 (OBJ_protocolInformation) */,
   5378     887 /* 2.5.4.49 (OBJ_distinguishedName) */,
   5379     888 /* 2.5.4.50 (OBJ_uniqueMember) */,
   5380     889 /* 2.5.4.51 (OBJ_houseIdentifier) */,
   5381     890 /* 2.5.4.52 (OBJ_supportedAlgorithms) */,
   5382     891 /* 2.5.4.53 (OBJ_deltaRevocationList) */,
   5383     892 /* 2.5.4.54 (OBJ_dmdName) */, 510 /* 2.5.4.65 (OBJ_pseudonym) */,
   5384     400 /* 2.5.4.72 (OBJ_role) */,
   5385     769 /* 2.5.29.9 (OBJ_subject_directory_attributes) */,
   5386     82 /* 2.5.29.14 (OBJ_subject_key_identifier) */,
   5387     83 /* 2.5.29.15 (OBJ_key_usage) */,
   5388     84 /* 2.5.29.16 (OBJ_private_key_usage_period) */,
   5389     85 /* 2.5.29.17 (OBJ_subject_alt_name) */,
   5390     86 /* 2.5.29.18 (OBJ_issuer_alt_name) */,
   5391     87 /* 2.5.29.19 (OBJ_basic_constraints) */,
   5392     88 /* 2.5.29.20 (OBJ_crl_number) */, 141 /* 2.5.29.21 (OBJ_crl_reason) */,
   5393     430 /* 2.5.29.23 (OBJ_hold_instruction_code) */,
   5394     142 /* 2.5.29.24 (OBJ_invalidity_date) */,
   5395     140 /* 2.5.29.27 (OBJ_delta_crl) */,
   5396     770 /* 2.5.29.28 (OBJ_issuing_distribution_point) */,
   5397     771 /* 2.5.29.29 (OBJ_certificate_issuer) */,
   5398     666 /* 2.5.29.30 (OBJ_name_constraints) */,
   5399     103 /* 2.5.29.31 (OBJ_crl_distribution_points) */,
   5400     89 /* 2.5.29.32 (OBJ_certificate_policies) */,
   5401     747 /* 2.5.29.33 (OBJ_policy_mappings) */,
   5402     90 /* 2.5.29.35 (OBJ_authority_key_identifier) */,
   5403     401 /* 2.5.29.36 (OBJ_policy_constraints) */,
   5404     126 /* 2.5.29.37 (OBJ_ext_key_usage) */,
   5405     857 /* 2.5.29.46 (OBJ_freshest_crl) */,
   5406     748 /* 2.5.29.54 (OBJ_inhibit_any_policy) */,
   5407     402 /* 2.5.29.55 (OBJ_target_information) */,
   5408     403 /* 2.5.29.56 (OBJ_no_rev_avail) */, 513 /* 2.23.42.0 (OBJ_set_ctype) */,
   5409     514 /* 2.23.42.1 (OBJ_set_msgExt) */, 515 /* 2.23.42.3 (OBJ_set_attr) */,
   5410     516 /* 2.23.42.5 (OBJ_set_policy) */, 517 /* 2.23.42.7 (OBJ_set_certExt) */,
   5411     518 /* 2.23.42.8 (OBJ_set_brand) */, 679 /* 2.23.43.1 (OBJ_wap_wsg) */,
   5412     382 /* 1.3.6.1.1 (OBJ_Directory) */, 383 /* 1.3.6.1.2 (OBJ_Management) */,
   5413     384 /* 1.3.6.1.3 (OBJ_Experimental) */, 385 /* 1.3.6.1.4 (OBJ_Private) */,
   5414     386 /* 1.3.6.1.5 (OBJ_Security) */, 387 /* 1.3.6.1.6 (OBJ_SNMPv2) */,
   5415     388 /* 1.3.6.1.7 (OBJ_Mail) */, 376 /* 1.3.14.3.2 (OBJ_algorithm) */,
   5416     395 /* 2.5.1.5.55 (OBJ_clearance) */, 19 /* 2.5.8.1.1 (OBJ_rsa) */,
   5417     96 /* 2.5.8.3.100 (OBJ_mdc2WithRSA) */, 95 /* 2.5.8.3.101 (OBJ_mdc2) */,
   5418     746 /* 2.5.29.32.0 (OBJ_any_policy) */,
   5419     910 /* 2.5.29.37.0 (OBJ_anyExtendedKeyUsage) */,
   5420     519 /* 2.23.42.0.0 (OBJ_setct_PANData) */,
   5421     520 /* 2.23.42.0.1 (OBJ_setct_PANToken) */,
   5422     521 /* 2.23.42.0.2 (OBJ_setct_PANOnly) */,
   5423     522 /* 2.23.42.0.3 (OBJ_setct_OIData) */,
   5424     523 /* 2.23.42.0.4 (OBJ_setct_PI) */,
   5425     524 /* 2.23.42.0.5 (OBJ_setct_PIData) */,
   5426     525 /* 2.23.42.0.6 (OBJ_setct_PIDataUnsigned) */,
   5427     526 /* 2.23.42.0.7 (OBJ_setct_HODInput) */,
   5428     527 /* 2.23.42.0.8 (OBJ_setct_AuthResBaggage) */,
   5429     528 /* 2.23.42.0.9 (OBJ_setct_AuthRevReqBaggage) */,
   5430     529 /* 2.23.42.0.10 (OBJ_setct_AuthRevResBaggage) */,
   5431     530 /* 2.23.42.0.11 (OBJ_setct_CapTokenSeq) */,
   5432     531 /* 2.23.42.0.12 (OBJ_setct_PInitResData) */,
   5433     532 /* 2.23.42.0.13 (OBJ_setct_PI_TBS) */,
   5434     533 /* 2.23.42.0.14 (OBJ_setct_PResData) */,
   5435     534 /* 2.23.42.0.16 (OBJ_setct_AuthReqTBS) */,
   5436     535 /* 2.23.42.0.17 (OBJ_setct_AuthResTBS) */,
   5437     536 /* 2.23.42.0.18 (OBJ_setct_AuthResTBSX) */,
   5438     537 /* 2.23.42.0.19 (OBJ_setct_AuthTokenTBS) */,
   5439     538 /* 2.23.42.0.20 (OBJ_setct_CapTokenData) */,
   5440     539 /* 2.23.42.0.21 (OBJ_setct_CapTokenTBS) */,
   5441     540 /* 2.23.42.0.22 (OBJ_setct_AcqCardCodeMsg) */,
   5442     541 /* 2.23.42.0.23 (OBJ_setct_AuthRevReqTBS) */,
   5443     542 /* 2.23.42.0.24 (OBJ_setct_AuthRevResData) */,
   5444     543 /* 2.23.42.0.25 (OBJ_setct_AuthRevResTBS) */,
   5445     544 /* 2.23.42.0.26 (OBJ_setct_CapReqTBS) */,
   5446     545 /* 2.23.42.0.27 (OBJ_setct_CapReqTBSX) */,
   5447     546 /* 2.23.42.0.28 (OBJ_setct_CapResData) */,
   5448     547 /* 2.23.42.0.29 (OBJ_setct_CapRevReqTBS) */,
   5449     548 /* 2.23.42.0.30 (OBJ_setct_CapRevReqTBSX) */,
   5450     549 /* 2.23.42.0.31 (OBJ_setct_CapRevResData) */,
   5451     550 /* 2.23.42.0.32 (OBJ_setct_CredReqTBS) */,
   5452     551 /* 2.23.42.0.33 (OBJ_setct_CredReqTBSX) */,
   5453     552 /* 2.23.42.0.34 (OBJ_setct_CredResData) */,
   5454     553 /* 2.23.42.0.35 (OBJ_setct_CredRevReqTBS) */,
   5455     554 /* 2.23.42.0.36 (OBJ_setct_CredRevReqTBSX) */,
   5456     555 /* 2.23.42.0.37 (OBJ_setct_CredRevResData) */,
   5457     556 /* 2.23.42.0.38 (OBJ_setct_PCertReqData) */,
   5458     557 /* 2.23.42.0.39 (OBJ_setct_PCertResTBS) */,
   5459     558 /* 2.23.42.0.40 (OBJ_setct_BatchAdminReqData) */,
   5460     559 /* 2.23.42.0.41 (OBJ_setct_BatchAdminResData) */,
   5461     560 /* 2.23.42.0.42 (OBJ_setct_CardCInitResTBS) */,
   5462     561 /* 2.23.42.0.43 (OBJ_setct_MeAqCInitResTBS) */,
   5463     562 /* 2.23.42.0.44 (OBJ_setct_RegFormResTBS) */,
   5464     563 /* 2.23.42.0.45 (OBJ_setct_CertReqData) */,
   5465     564 /* 2.23.42.0.46 (OBJ_setct_CertReqTBS) */,
   5466     565 /* 2.23.42.0.47 (OBJ_setct_CertResData) */,
   5467     566 /* 2.23.42.0.48 (OBJ_setct_CertInqReqTBS) */,
   5468     567 /* 2.23.42.0.49 (OBJ_setct_ErrorTBS) */,
   5469     568 /* 2.23.42.0.50 (OBJ_setct_PIDualSignedTBE) */,
   5470     569 /* 2.23.42.0.51 (OBJ_setct_PIUnsignedTBE) */,
   5471     570 /* 2.23.42.0.52 (OBJ_setct_AuthReqTBE) */,
   5472     571 /* 2.23.42.0.53 (OBJ_setct_AuthResTBE) */,
   5473     572 /* 2.23.42.0.54 (OBJ_setct_AuthResTBEX) */,
   5474     573 /* 2.23.42.0.55 (OBJ_setct_AuthTokenTBE) */,
   5475     574 /* 2.23.42.0.56 (OBJ_setct_CapTokenTBE) */,
   5476     575 /* 2.23.42.0.57 (OBJ_setct_CapTokenTBEX) */,
   5477     576 /* 2.23.42.0.58 (OBJ_setct_AcqCardCodeMsgTBE) */,
   5478     577 /* 2.23.42.0.59 (OBJ_setct_AuthRevReqTBE) */,
   5479     578 /* 2.23.42.0.60 (OBJ_setct_AuthRevResTBE) */,
   5480     579 /* 2.23.42.0.61 (OBJ_setct_AuthRevResTBEB) */,
   5481     580 /* 2.23.42.0.62 (OBJ_setct_CapReqTBE) */,
   5482     581 /* 2.23.42.0.63 (OBJ_setct_CapReqTBEX) */,
   5483     582 /* 2.23.42.0.64 (OBJ_setct_CapResTBE) */,
   5484     583 /* 2.23.42.0.65 (OBJ_setct_CapRevReqTBE) */,
   5485     584 /* 2.23.42.0.66 (OBJ_setct_CapRevReqTBEX) */,
   5486     585 /* 2.23.42.0.67 (OBJ_setct_CapRevResTBE) */,
   5487     586 /* 2.23.42.0.68 (OBJ_setct_CredReqTBE) */,
   5488     587 /* 2.23.42.0.69 (OBJ_setct_CredReqTBEX) */,
   5489     588 /* 2.23.42.0.70 (OBJ_setct_CredResTBE) */,
   5490     589 /* 2.23.42.0.71 (OBJ_setct_CredRevReqTBE) */,
   5491     590 /* 2.23.42.0.72 (OBJ_setct_CredRevReqTBEX) */,
   5492     591 /* 2.23.42.0.73 (OBJ_setct_CredRevResTBE) */,
   5493     592 /* 2.23.42.0.74 (OBJ_setct_BatchAdminReqTBE) */,
   5494     593 /* 2.23.42.0.75 (OBJ_setct_BatchAdminResTBE) */,
   5495     594 /* 2.23.42.0.76 (OBJ_setct_RegFormReqTBE) */,
   5496     595 /* 2.23.42.0.77 (OBJ_setct_CertReqTBE) */,
   5497     596 /* 2.23.42.0.78 (OBJ_setct_CertReqTBEX) */,
   5498     597 /* 2.23.42.0.79 (OBJ_setct_CertResTBE) */,
   5499     598 /* 2.23.42.0.80 (OBJ_setct_CRLNotificationTBS) */,
   5500     599 /* 2.23.42.0.81 (OBJ_setct_CRLNotificationResTBS) */,
   5501     600 /* 2.23.42.0.82 (OBJ_setct_BCIDistributionTBS) */,
   5502     601 /* 2.23.42.1.1 (OBJ_setext_genCrypt) */,
   5503     602 /* 2.23.42.1.3 (OBJ_setext_miAuth) */,
   5504     603 /* 2.23.42.1.4 (OBJ_setext_pinSecure) */,
   5505     604 /* 2.23.42.1.5 (OBJ_setext_pinAny) */,
   5506     605 /* 2.23.42.1.7 (OBJ_setext_track2) */,
   5507     606 /* 2.23.42.1.8 (OBJ_setext_cv) */,
   5508     620 /* 2.23.42.3.0 (OBJ_setAttr_Cert) */,
   5509     621 /* 2.23.42.3.1 (OBJ_setAttr_PGWYcap) */,
   5510     622 /* 2.23.42.3.2 (OBJ_setAttr_TokenType) */,
   5511     623 /* 2.23.42.3.3 (OBJ_setAttr_IssCap) */,
   5512     607 /* 2.23.42.5.0 (OBJ_set_policy_root) */,
   5513     608 /* 2.23.42.7.0 (OBJ_setCext_hashedRoot) */,
   5514     609 /* 2.23.42.7.1 (OBJ_setCext_certType) */,
   5515     610 /* 2.23.42.7.2 (OBJ_setCext_merchData) */,
   5516     611 /* 2.23.42.7.3 (OBJ_setCext_cCertRequired) */,
   5517     612 /* 2.23.42.7.4 (OBJ_setCext_tunneling) */,
   5518     613 /* 2.23.42.7.5 (OBJ_setCext_setExt) */,
   5519     614 /* 2.23.42.7.6 (OBJ_setCext_setQualf) */,
   5520     615 /* 2.23.42.7.7 (OBJ_setCext_PGWYcapabilities) */,
   5521     616 /* 2.23.42.7.8 (OBJ_setCext_TokenIdentifier) */,
   5522     617 /* 2.23.42.7.9 (OBJ_setCext_Track2Data) */,
   5523     618 /* 2.23.42.7.10 (OBJ_setCext_TokenType) */,
   5524     619 /* 2.23.42.7.11 (OBJ_setCext_IssuerCapabilities) */,
   5525     636 /* 2.23.42.8.1 (OBJ_set_brand_IATA_ATA) */,
   5526     640 /* 2.23.42.8.4 (OBJ_set_brand_Visa) */,
   5527     641 /* 2.23.42.8.5 (OBJ_set_brand_MasterCard) */,
   5528     637 /* 2.23.42.8.30 (OBJ_set_brand_Diners) */,
   5529     638 /* 2.23.42.8.34 (OBJ_set_brand_AmericanExpress) */,
   5530     639 /* 2.23.42.8.35 (OBJ_set_brand_JCB) */,
   5531     805 /* 1.2.643.2.2 (OBJ_cryptopro) */,
   5532     806 /* 1.2.643.2.9 (OBJ_cryptocom) */, 184 /* 1.2.840.10040 (OBJ_X9_57) */,
   5533     405 /* 1.2.840.10045 (OBJ_ansi_X9_62) */,
   5534     389 /* 1.3.6.1.4.1 (OBJ_Enterprises) */,
   5535     504 /* 1.3.6.1.7.1 (OBJ_mime_mhs) */,
   5536     104 /* 1.3.14.3.2.3 (OBJ_md5WithRSA) */,
   5537     29 /* 1.3.14.3.2.6 (OBJ_des_ecb) */, 31 /* 1.3.14.3.2.7 (OBJ_des_cbc) */,
   5538     45 /* 1.3.14.3.2.8 (OBJ_des_ofb64) */,
   5539     30 /* 1.3.14.3.2.9 (OBJ_des_cfb64) */,
   5540     377 /* 1.3.14.3.2.11 (OBJ_rsaSignature) */,
   5541     67 /* 1.3.14.3.2.12 (OBJ_dsa_2) */, 66 /* 1.3.14.3.2.13 (OBJ_dsaWithSHA) */,
   5542     42 /* 1.3.14.3.2.15 (OBJ_shaWithRSAEncryption) */,
   5543     32 /* 1.3.14.3.2.17 (OBJ_des_ede_ecb) */, 41 /* 1.3.14.3.2.18 (OBJ_sha) */,
   5544     64 /* 1.3.14.3.2.26 (OBJ_sha1) */,
   5545     70 /* 1.3.14.3.2.27 (OBJ_dsaWithSHA1_2) */,
   5546     115 /* 1.3.14.3.2.29 (OBJ_sha1WithRSA) */,
   5547     117 /* 1.3.36.3.2.1 (OBJ_ripemd160) */, 143 /* 1.3.101.1.4.1 (OBJ_sxnet) */,
   5548     721 /* 1.3.132.0.1 (OBJ_sect163k1) */,
   5549     722 /* 1.3.132.0.2 (OBJ_sect163r1) */,
   5550     728 /* 1.3.132.0.3 (OBJ_sect239k1) */,
   5551     717 /* 1.3.132.0.4 (OBJ_sect113r1) */,
   5552     718 /* 1.3.132.0.5 (OBJ_sect113r2) */,
   5553     704 /* 1.3.132.0.6 (OBJ_secp112r1) */,
   5554     705 /* 1.3.132.0.7 (OBJ_secp112r2) */,
   5555     709 /* 1.3.132.0.8 (OBJ_secp160r1) */,
   5556     708 /* 1.3.132.0.9 (OBJ_secp160k1) */,
   5557     714 /* 1.3.132.0.10 (OBJ_secp256k1) */,
   5558     723 /* 1.3.132.0.15 (OBJ_sect163r2) */,
   5559     729 /* 1.3.132.0.16 (OBJ_sect283k1) */,
   5560     730 /* 1.3.132.0.17 (OBJ_sect283r1) */,
   5561     719 /* 1.3.132.0.22 (OBJ_sect131r1) */,
   5562     720 /* 1.3.132.0.23 (OBJ_sect131r2) */,
   5563     724 /* 1.3.132.0.24 (OBJ_sect193r1) */,
   5564     725 /* 1.3.132.0.25 (OBJ_sect193r2) */,
   5565     726 /* 1.3.132.0.26 (OBJ_sect233k1) */,
   5566     727 /* 1.3.132.0.27 (OBJ_sect233r1) */,
   5567     706 /* 1.3.132.0.28 (OBJ_secp128r1) */,
   5568     707 /* 1.3.132.0.29 (OBJ_secp128r2) */,
   5569     710 /* 1.3.132.0.30 (OBJ_secp160r2) */,
   5570     711 /* 1.3.132.0.31 (OBJ_secp192k1) */,
   5571     712 /* 1.3.132.0.32 (OBJ_secp224k1) */,
   5572     713 /* 1.3.132.0.33 (OBJ_secp224r1) */,
   5573     715 /* 1.3.132.0.34 (OBJ_secp384r1) */,
   5574     716 /* 1.3.132.0.35 (OBJ_secp521r1) */,
   5575     731 /* 1.3.132.0.36 (OBJ_sect409k1) */,
   5576     732 /* 1.3.132.0.37 (OBJ_sect409r1) */,
   5577     733 /* 1.3.132.0.38 (OBJ_sect571k1) */,
   5578     734 /* 1.3.132.0.39 (OBJ_sect571r1) */,
   5579     624 /* 2.23.42.3.0.0 (OBJ_set_rootKeyThumb) */,
   5580     625 /* 2.23.42.3.0.1 (OBJ_set_addPolicy) */,
   5581     626 /* 2.23.42.3.2.1 (OBJ_setAttr_Token_EMV) */,
   5582     627 /* 2.23.42.3.2.2 (OBJ_setAttr_Token_B0Prime) */,
   5583     628 /* 2.23.42.3.3.3 (OBJ_setAttr_IssCap_CVM) */,
   5584     629 /* 2.23.42.3.3.4 (OBJ_setAttr_IssCap_T2) */,
   5585     630 /* 2.23.42.3.3.5 (OBJ_setAttr_IssCap_Sig) */,
   5586     642 /* 2.23.42.8.6011 (OBJ_set_brand_Novus) */,
   5587     735 /* 2.23.43.1.4.1 (OBJ_wap_wsg_idm_ecid_wtls1) */,
   5588     736 /* 2.23.43.1.4.3 (OBJ_wap_wsg_idm_ecid_wtls3) */,
   5589     737 /* 2.23.43.1.4.4 (OBJ_wap_wsg_idm_ecid_wtls4) */,
   5590     738 /* 2.23.43.1.4.5 (OBJ_wap_wsg_idm_ecid_wtls5) */,
   5591     739 /* 2.23.43.1.4.6 (OBJ_wap_wsg_idm_ecid_wtls6) */,
   5592     740 /* 2.23.43.1.4.7 (OBJ_wap_wsg_idm_ecid_wtls7) */,
   5593     741 /* 2.23.43.1.4.8 (OBJ_wap_wsg_idm_ecid_wtls8) */,
   5594     742 /* 2.23.43.1.4.9 (OBJ_wap_wsg_idm_ecid_wtls9) */,
   5595     743 /* 2.23.43.1.4.10 (OBJ_wap_wsg_idm_ecid_wtls10) */,
   5596     744 /* 2.23.43.1.4.11 (OBJ_wap_wsg_idm_ecid_wtls11) */,
   5597     745 /* 2.23.43.1.4.12 (OBJ_wap_wsg_idm_ecid_wtls12) */,
   5598     804 /* 1.0.10118.3.0.55 (OBJ_whirlpool) */,
   5599     773 /* 1.2.410.200004 (OBJ_kisa) */,
   5600     807 /* 1.2.643.2.2.3 (OBJ_id_GostR3411_94_with_GostR3410_2001) */,
   5601     808 /* 1.2.643.2.2.4 (OBJ_id_GostR3411_94_with_GostR3410_94) */,
   5602     809 /* 1.2.643.2.2.9 (OBJ_id_GostR3411_94) */,
   5603     810 /* 1.2.643.2.2.10 (OBJ_id_HMACGostR3411_94) */,
   5604     811 /* 1.2.643.2.2.19 (OBJ_id_GostR3410_2001) */,
   5605     812 /* 1.2.643.2.2.20 (OBJ_id_GostR3410_94) */,
   5606     813 /* 1.2.643.2.2.21 (OBJ_id_Gost28147_89) */,
   5607     815 /* 1.2.643.2.2.22 (OBJ_id_Gost28147_89_MAC) */,
   5608     816 /* 1.2.643.2.2.23 (OBJ_id_GostR3411_94_prf) */,
   5609     817 /* 1.2.643.2.2.98 (OBJ_id_GostR3410_2001DH) */,
   5610     818 /* 1.2.643.2.2.99 (OBJ_id_GostR3410_94DH) */,
   5611     1 /* 1.2.840.113549 (OBJ_rsadsi) */, 185 /* 1.2.840.10040.4 (OBJ_X9cm) */,
   5612     127 /* 1.3.6.1.5.5.7 (OBJ_id_pkix) */,
   5613     505 /* 1.3.6.1.7.1.1 (OBJ_mime_mhs_headings) */,
   5614     506 /* 1.3.6.1.7.1.2 (OBJ_mime_mhs_bodies) */,
   5615     119 /* 1.3.36.3.3.1.2 (OBJ_ripemd160WithRSA) */,
   5616     937 /* 1.3.132.1.11.0 (OBJ_dhSinglePass_stdDH_sha224kdf_scheme) */,
   5617     938 /* 1.3.132.1.11.1 (OBJ_dhSinglePass_stdDH_sha256kdf_scheme) */,
   5618     939 /* 1.3.132.1.11.2 (OBJ_dhSinglePass_stdDH_sha384kdf_scheme) */,
   5619     940 /* 1.3.132.1.11.3 (OBJ_dhSinglePass_stdDH_sha512kdf_scheme) */,
   5620     942 /* 1.3.132.1.14.0 (OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme) */,
   5621     943 /* 1.3.132.1.14.1 (OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme) */,
   5622     944 /* 1.3.132.1.14.2 (OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme) */,
   5623     945 /* 1.3.132.1.14.3 (OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme) */,
   5624     631 /* 2.23.42.3.3.3.1 (OBJ_setAttr_GenCryptgrm) */,
   5625     632 /* 2.23.42.3.3.4.1 (OBJ_setAttr_T2Enc) */,
   5626     633 /* 2.23.42.3.3.4.2 (OBJ_setAttr_T2cleartxt) */,
   5627     634 /* 2.23.42.3.3.5.1 (OBJ_setAttr_TokICCsig) */,
   5628     635 /* 2.23.42.3.3.5.2 (OBJ_setAttr_SecDevSig) */,
   5629     436 /* 0.9.2342.19200300 (OBJ_ucl) */,
   5630     820 /* 1.2.643.2.2.14.0 (OBJ_id_Gost28147_89_None_KeyMeshing) */,
   5631     819 /* 1.2.643.2.2.14.1 (OBJ_id_Gost28147_89_CryptoPro_KeyMeshing) */,
   5632     845 /* 1.2.643.2.2.20.1 (OBJ_id_GostR3410_94_a) */,
   5633     846 /* 1.2.643.2.2.20.2 (OBJ_id_GostR3410_94_aBis) */,
   5634     847 /* 1.2.643.2.2.20.3 (OBJ_id_GostR3410_94_b) */,
   5635     848 /* 1.2.643.2.2.20.4 (OBJ_id_GostR3410_94_bBis) */,
   5636     821 /* 1.2.643.2.2.30.0 (OBJ_id_GostR3411_94_TestParamSet) */,
   5637     822 /* 1.2.643.2.2.30.1 (OBJ_id_GostR3411_94_CryptoProParamSet) */,
   5638     823 /* 1.2.643.2.2.31.0 (OBJ_id_Gost28147_89_TestParamSet) */,
   5639     824 /* 1.2.643.2.2.31.1 (OBJ_id_Gost28147_89_CryptoPro_A_ParamSet) */,
   5640     825 /* 1.2.643.2.2.31.2 (OBJ_id_Gost28147_89_CryptoPro_B_ParamSet) */,
   5641     826 /* 1.2.643.2.2.31.3 (OBJ_id_Gost28147_89_CryptoPro_C_ParamSet) */,
   5642     827 /* 1.2.643.2.2.31.4 (OBJ_id_Gost28147_89_CryptoPro_D_ParamSet) */,
   5643     828 /* 1.2.643.2.2.31.5 (OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet) */
   5644     ,
   5645     829 /* 1.2.643.2.2.31.6 (OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet) */
   5646     ,
   5647     830 /* 1.2.643.2.2.31.7 (OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet) */,
   5648     831 /* 1.2.643.2.2.32.0 (OBJ_id_GostR3410_94_TestParamSet) */,
   5649     832 /* 1.2.643.2.2.32.2 (OBJ_id_GostR3410_94_CryptoPro_A_ParamSet) */,
   5650     833 /* 1.2.643.2.2.32.3 (OBJ_id_GostR3410_94_CryptoPro_B_ParamSet) */,
   5651     834 /* 1.2.643.2.2.32.4 (OBJ_id_GostR3410_94_CryptoPro_C_ParamSet) */,
   5652     835 /* 1.2.643.2.2.32.5 (OBJ_id_GostR3410_94_CryptoPro_D_ParamSet) */,
   5653     836 /* 1.2.643.2.2.33.1 (OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet) */,
   5654     837 /* 1.2.643.2.2.33.2 (OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet) */,
   5655     838 /* 1.2.643.2.2.33.3 (OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet) */,
   5656     839 /* 1.2.643.2.2.35.0 (OBJ_id_GostR3410_2001_TestParamSet) */,
   5657     840 /* 1.2.643.2.2.35.1 (OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet) */,
   5658     841 /* 1.2.643.2.2.35.2 (OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet) */,
   5659     842 /* 1.2.643.2.2.35.3 (OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet) */,
   5660     843 /* 1.2.643.2.2.36.0 (OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet) */,
   5661     844 /* 1.2.643.2.2.36.1 (OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet) */,
   5662     2 /* 1.2.840.113549.1 (OBJ_pkcs) */,
   5663     431 /* 1.2.840.10040.2.1 (OBJ_hold_instruction_none) */,
   5664     432 /* 1.2.840.10040.2.2 (OBJ_hold_instruction_call_issuer) */,
   5665     433 /* 1.2.840.10040.2.3 (OBJ_hold_instruction_reject) */,
   5666     116 /* 1.2.840.10040.4.1 (OBJ_dsa) */,
   5667     113 /* 1.2.840.10040.4.3 (OBJ_dsaWithSHA1) */,
   5668     406 /* 1.2.840.10045.1.1 (OBJ_X9_62_prime_field) */,
   5669     407 /* 1.2.840.10045.1.2 (OBJ_X9_62_characteristic_two_field) */,
   5670     408 /* 1.2.840.10045.2.1 (OBJ_X9_62_id_ecPublicKey) */,
   5671     416 /* 1.2.840.10045.4.1 (OBJ_ecdsa_with_SHA1) */,
   5672     791 /* 1.2.840.10045.4.2 (OBJ_ecdsa_with_Recommended) */,
   5673     792 /* 1.2.840.10045.4.3 (OBJ_ecdsa_with_Specified) */,
   5674     920 /* 1.2.840.10046.2.1 (OBJ_dhpublicnumber) */,
   5675     258 /* 1.3.6.1.5.5.7.0 (OBJ_id_pkix_mod) */,
   5676     175 /* 1.3.6.1.5.5.7.1 (OBJ_id_pe) */,
   5677     259 /* 1.3.6.1.5.5.7.2 (OBJ_id_qt) */,
   5678     128 /* 1.3.6.1.5.5.7.3 (OBJ_id_kp) */,
   5679     260 /* 1.3.6.1.5.5.7.4 (OBJ_id_it) */,
   5680     261 /* 1.3.6.1.5.5.7.5 (OBJ_id_pkip) */,
   5681     262 /* 1.3.6.1.5.5.7.6 (OBJ_id_alg) */,
   5682     263 /* 1.3.6.1.5.5.7.7 (OBJ_id_cmc) */,
   5683     264 /* 1.3.6.1.5.5.7.8 (OBJ_id_on) */,
   5684     265 /* 1.3.6.1.5.5.7.9 (OBJ_id_pda) */,
   5685     266 /* 1.3.6.1.5.5.7.10 (OBJ_id_aca) */,
   5686     267 /* 1.3.6.1.5.5.7.11 (OBJ_id_qcs) */,
   5687     268 /* 1.3.6.1.5.5.7.12 (OBJ_id_cct) */,
   5688     662 /* 1.3.6.1.5.5.7.21 (OBJ_id_ppl) */,
   5689     176 /* 1.3.6.1.5.5.7.48 (OBJ_id_ad) */,
   5690     507 /* 1.3.6.1.7.1.1.1 (OBJ_id_hex_partial_message) */,
   5691     508 /* 1.3.6.1.7.1.1.2 (OBJ_id_hex_multipart_message) */,
   5692     57 /* 2.16.840.1.113730 (OBJ_netscape) */,
   5693     754 /* 0.3.4401.5.3.1.9.1 (OBJ_camellia_128_ecb) */,
   5694     766 /* 0.3.4401.5.3.1.9.3 (OBJ_camellia_128_ofb128) */,
   5695     757 /* 0.3.4401.5.3.1.9.4 (OBJ_camellia_128_cfb128) */,
   5696     755 /* 0.3.4401.5.3.1.9.21 (OBJ_camellia_192_ecb) */,
   5697     767 /* 0.3.4401.5.3.1.9.23 (OBJ_camellia_192_ofb128) */,
   5698     758 /* 0.3.4401.5.3.1.9.24 (OBJ_camellia_192_cfb128) */,
   5699     756 /* 0.3.4401.5.3.1.9.41 (OBJ_camellia_256_ecb) */,
   5700     768 /* 0.3.4401.5.3.1.9.43 (OBJ_camellia_256_ofb128) */,
   5701     759 /* 0.3.4401.5.3.1.9.44 (OBJ_camellia_256_cfb128) */,
   5702     437 /* 0.9.2342.19200300.100 (OBJ_pilot) */,
   5703     776 /* 1.2.410.200004.1.3 (OBJ_seed_ecb) */,
   5704     777 /* 1.2.410.200004.1.4 (OBJ_seed_cbc) */,
   5705     779 /* 1.2.410.200004.1.5 (OBJ_seed_cfb128) */,
   5706     778 /* 1.2.410.200004.1.6 (OBJ_seed_ofb128) */,
   5707     852 /* 1.2.643.2.9.1.3.3 (OBJ_id_GostR3411_94_with_GostR3410_94_cc) */,
   5708     853 /* 1.2.643.2.9.1.3.4 (OBJ_id_GostR3411_94_with_GostR3410_2001_cc) */,
   5709     850 /* 1.2.643.2.9.1.5.3 (OBJ_id_GostR3410_94_cc) */,
   5710     851 /* 1.2.643.2.9.1.5.4 (OBJ_id_GostR3410_2001_cc) */,
   5711     849 /* 1.2.643.2.9.1.6.1 (OBJ_id_Gost28147_89_cc) */,
   5712     854 /* 1.2.643.2.9.1.8.1 (OBJ_id_GostR3410_2001_ParamSet_cc) */,
   5713     186 /* 1.2.840.113549.1.1 (OBJ_pkcs1) */,
   5714     27 /* 1.2.840.113549.1.3 (OBJ_pkcs3) */,
   5715     187 /* 1.2.840.113549.1.5 (OBJ_pkcs5) */,
   5716     20 /* 1.2.840.113549.1.7 (OBJ_pkcs7) */,
   5717     47 /* 1.2.840.113549.1.9 (OBJ_pkcs9) */,
   5718     3 /* 1.2.840.113549.2.2 (OBJ_md2) */,
   5719     257 /* 1.2.840.113549.2.4 (OBJ_md4) */,
   5720     4 /* 1.2.840.113549.2.5 (OBJ_md5) */,
   5721     797 /* 1.2.840.113549.2.6 (OBJ_hmacWithMD5) */,
   5722     163 /* 1.2.840.113549.2.7 (OBJ_hmacWithSHA1) */,
   5723     798 /* 1.2.840.113549.2.8 (OBJ_hmacWithSHA224) */,
   5724     799 /* 1.2.840.113549.2.9 (OBJ_hmacWithSHA256) */,
   5725     800 /* 1.2.840.113549.2.10 (OBJ_hmacWithSHA384) */,
   5726     801 /* 1.2.840.113549.2.11 (OBJ_hmacWithSHA512) */,
   5727     37 /* 1.2.840.113549.3.2 (OBJ_rc2_cbc) */,
   5728     5 /* 1.2.840.113549.3.4 (OBJ_rc4) */,
   5729     44 /* 1.2.840.113549.3.7 (OBJ_des_ede3_cbc) */,
   5730     120 /* 1.2.840.113549.3.8 (OBJ_rc5_cbc) */,
   5731     643 /* 1.2.840.113549.3.10 (OBJ_des_cdmf) */,
   5732     680 /* 1.2.840.10045.1.2.3 (OBJ_X9_62_id_characteristic_two_basis) */,
   5733     684 /* 1.2.840.10045.3.0.1 (OBJ_X9_62_c2pnb163v1) */,
   5734     685 /* 1.2.840.10045.3.0.2 (OBJ_X9_62_c2pnb163v2) */,
   5735     686 /* 1.2.840.10045.3.0.3 (OBJ_X9_62_c2pnb163v3) */,
   5736     687 /* 1.2.840.10045.3.0.4 (OBJ_X9_62_c2pnb176v1) */,
   5737     688 /* 1.2.840.10045.3.0.5 (OBJ_X9_62_c2tnb191v1) */,
   5738     689 /* 1.2.840.10045.3.0.6 (OBJ_X9_62_c2tnb191v2) */,
   5739     690 /* 1.2.840.10045.3.0.7 (OBJ_X9_62_c2tnb191v3) */,
   5740     691 /* 1.2.840.10045.3.0.8 (OBJ_X9_62_c2onb191v4) */,
   5741     692 /* 1.2.840.10045.3.0.9 (OBJ_X9_62_c2onb191v5) */,
   5742     693 /* 1.2.840.10045.3.0.10 (OBJ_X9_62_c2pnb208w1) */,
   5743     694 /* 1.2.840.10045.3.0.11 (OBJ_X9_62_c2tnb239v1) */,
   5744     695 /* 1.2.840.10045.3.0.12 (OBJ_X9_62_c2tnb239v2) */,
   5745     696 /* 1.2.840.10045.3.0.13 (OBJ_X9_62_c2tnb239v3) */,
   5746     697 /* 1.2.840.10045.3.0.14 (OBJ_X9_62_c2onb239v4) */,
   5747     698 /* 1.2.840.10045.3.0.15 (OBJ_X9_62_c2onb239v5) */,
   5748     699 /* 1.2.840.10045.3.0.16 (OBJ_X9_62_c2pnb272w1) */,
   5749     700 /* 1.2.840.10045.3.0.17 (OBJ_X9_62_c2pnb304w1) */,
   5750     701 /* 1.2.840.10045.3.0.18 (OBJ_X9_62_c2tnb359v1) */,
   5751     702 /* 1.2.840.10045.3.0.19 (OBJ_X9_62_c2pnb368w1) */,
   5752     703 /* 1.2.840.10045.3.0.20 (OBJ_X9_62_c2tnb431r1) */,
   5753     409 /* 1.2.840.10045.3.1.1 (OBJ_X9_62_prime192v1) */,
   5754     410 /* 1.2.840.10045.3.1.2 (OBJ_X9_62_prime192v2) */,
   5755     411 /* 1.2.840.10045.3.1.3 (OBJ_X9_62_prime192v3) */,
   5756     412 /* 1.2.840.10045.3.1.4 (OBJ_X9_62_prime239v1) */,
   5757     413 /* 1.2.840.10045.3.1.5 (OBJ_X9_62_prime239v2) */,
   5758     414 /* 1.2.840.10045.3.1.6 (OBJ_X9_62_prime239v3) */,
   5759     415 /* 1.2.840.10045.3.1.7 (OBJ_X9_62_prime256v1) */,
   5760     793 /* 1.2.840.10045.4.3.1 (OBJ_ecdsa_with_SHA224) */,
   5761     794 /* 1.2.840.10045.4.3.2 (OBJ_ecdsa_with_SHA256) */,
   5762     795 /* 1.2.840.10045.4.3.3 (OBJ_ecdsa_with_SHA384) */,
   5763     796 /* 1.2.840.10045.4.3.4 (OBJ_ecdsa_with_SHA512) */,
   5764     269 /* 1.3.6.1.5.5.7.0.1 (OBJ_id_pkix1_explicit_88) */,
   5765     270 /* 1.3.6.1.5.5.7.0.2 (OBJ_id_pkix1_implicit_88) */,
   5766     271 /* 1.3.6.1.5.5.7.0.3 (OBJ_id_pkix1_explicit_93) */,
   5767     272 /* 1.3.6.1.5.5.7.0.4 (OBJ_id_pkix1_implicit_93) */,
   5768     273 /* 1.3.6.1.5.5.7.0.5 (OBJ_id_mod_crmf) */,
   5769     274 /* 1.3.6.1.5.5.7.0.6 (OBJ_id_mod_cmc) */,
   5770     275 /* 1.3.6.1.5.5.7.0.7 (OBJ_id_mod_kea_profile_88) */,
   5771     276 /* 1.3.6.1.5.5.7.0.8 (OBJ_id_mod_kea_profile_93) */,
   5772     277 /* 1.3.6.1.5.5.7.0.9 (OBJ_id_mod_cmp) */,
   5773     278 /* 1.3.6.1.5.5.7.0.10 (OBJ_id_mod_qualified_cert_88) */,
   5774     279 /* 1.3.6.1.5.5.7.0.11 (OBJ_id_mod_qualified_cert_93) */,
   5775     280 /* 1.3.6.1.5.5.7.0.12 (OBJ_id_mod_attribute_cert) */,
   5776     281 /* 1.3.6.1.5.5.7.0.13 (OBJ_id_mod_timestamp_protocol) */,
   5777     282 /* 1.3.6.1.5.5.7.0.14 (OBJ_id_mod_ocsp) */,
   5778     283 /* 1.3.6.1.5.5.7.0.15 (OBJ_id_mod_dvcs) */,
   5779     284 /* 1.3.6.1.5.5.7.0.16 (OBJ_id_mod_cmp2000) */,
   5780     177 /* 1.3.6.1.5.5.7.1.1 (OBJ_info_access) */,
   5781     285 /* 1.3.6.1.5.5.7.1.2 (OBJ_biometricInfo) */,
   5782     286 /* 1.3.6.1.5.5.7.1.3 (OBJ_qcStatements) */,
   5783     287 /* 1.3.6.1.5.5.7.1.4 (OBJ_ac_auditEntity) */,
   5784     288 /* 1.3.6.1.5.5.7.1.5 (OBJ_ac_targeting) */,
   5785     289 /* 1.3.6.1.5.5.7.1.6 (OBJ_aaControls) */,
   5786     290 /* 1.3.6.1.5.5.7.1.7 (OBJ_sbgp_ipAddrBlock) */,
   5787     291 /* 1.3.6.1.5.5.7.1.8 (OBJ_sbgp_autonomousSysNum) */,
   5788     292 /* 1.3.6.1.5.5.7.1.9 (OBJ_sbgp_routerIdentifier) */,
   5789     397 /* 1.3.6.1.5.5.7.1.10 (OBJ_ac_proxying) */,
   5790     398 /* 1.3.6.1.5.5.7.1.11 (OBJ_sinfo_access) */,
   5791     663 /* 1.3.6.1.5.5.7.1.14 (OBJ_proxyCertInfo) */,
   5792     164 /* 1.3.6.1.5.5.7.2.1 (OBJ_id_qt_cps) */,
   5793     165 /* 1.3.6.1.5.5.7.2.2 (OBJ_id_qt_unotice) */,
   5794     293 /* 1.3.6.1.5.5.7.2.3 (OBJ_textNotice) */,
   5795     129 /* 1.3.6.1.5.5.7.3.1 (OBJ_server_auth) */,
   5796     130 /* 1.3.6.1.5.5.7.3.2 (OBJ_client_auth) */,
   5797     131 /* 1.3.6.1.5.5.7.3.3 (OBJ_code_sign) */,
   5798     132 /* 1.3.6.1.5.5.7.3.4 (OBJ_email_protect) */,
   5799     294 /* 1.3.6.1.5.5.7.3.5 (OBJ_ipsecEndSystem) */,
   5800     295 /* 1.3.6.1.5.5.7.3.6 (OBJ_ipsecTunnel) */,
   5801     296 /* 1.3.6.1.5.5.7.3.7 (OBJ_ipsecUser) */,
   5802     133 /* 1.3.6.1.5.5.7.3.8 (OBJ_time_stamp) */,
   5803     180 /* 1.3.6.1.5.5.7.3.9 (OBJ_OCSP_sign) */,
   5804     297 /* 1.3.6.1.5.5.7.3.10 (OBJ_dvcs) */,
   5805     298 /* 1.3.6.1.5.5.7.4.1 (OBJ_id_it_caProtEncCert) */,
   5806     299 /* 1.3.6.1.5.5.7.4.2 (OBJ_id_it_signKeyPairTypes) */,
   5807     300 /* 1.3.6.1.5.5.7.4.3 (OBJ_id_it_encKeyPairTypes) */,
   5808     301 /* 1.3.6.1.5.5.7.4.4 (OBJ_id_it_preferredSymmAlg) */,
   5809     302 /* 1.3.6.1.5.5.7.4.5 (OBJ_id_it_caKeyUpdateInfo) */,
   5810     303 /* 1.3.6.1.5.5.7.4.6 (OBJ_id_it_currentCRL) */,
   5811     304 /* 1.3.6.1.5.5.7.4.7 (OBJ_id_it_unsupportedOIDs) */,
   5812     305 /* 1.3.6.1.5.5.7.4.8 (OBJ_id_it_subscriptionRequest) */,
   5813     306 /* 1.3.6.1.5.5.7.4.9 (OBJ_id_it_subscriptionResponse) */,
   5814     307 /* 1.3.6.1.5.5.7.4.10 (OBJ_id_it_keyPairParamReq) */,
   5815     308 /* 1.3.6.1.5.5.7.4.11 (OBJ_id_it_keyPairParamRep) */,
   5816     309 /* 1.3.6.1.5.5.7.4.12 (OBJ_id_it_revPassphrase) */,
   5817     310 /* 1.3.6.1.5.5.7.4.13 (OBJ_id_it_implicitConfirm) */,
   5818     311 /* 1.3.6.1.5.5.7.4.14 (OBJ_id_it_confirmWaitTime) */,
   5819     312 /* 1.3.6.1.5.5.7.4.15 (OBJ_id_it_origPKIMessage) */,
   5820     784 /* 1.3.6.1.5.5.7.4.16 (OBJ_id_it_suppLangTags) */,
   5821     313 /* 1.3.6.1.5.5.7.5.1 (OBJ_id_regCtrl) */,
   5822     314 /* 1.3.6.1.5.5.7.5.2 (OBJ_id_regInfo) */,
   5823     323 /* 1.3.6.1.5.5.7.6.1 (OBJ_id_alg_des40) */,
   5824     324 /* 1.3.6.1.5.5.7.6.2 (OBJ_id_alg_noSignature) */,
   5825     325 /* 1.3.6.1.5.5.7.6.3 (OBJ_id_alg_dh_sig_hmac_sha1) */,
   5826     326 /* 1.3.6.1.5.5.7.6.4 (OBJ_id_alg_dh_pop) */,
   5827     327 /* 1.3.6.1.5.5.7.7.1 (OBJ_id_cmc_statusInfo) */,
   5828     328 /* 1.3.6.1.5.5.7.7.2 (OBJ_id_cmc_identification) */,
   5829     329 /* 1.3.6.1.5.5.7.7.3 (OBJ_id_cmc_identityProof) */,
   5830     330 /* 1.3.6.1.5.5.7.7.4 (OBJ_id_cmc_dataReturn) */,
   5831     331 /* 1.3.6.1.5.5.7.7.5 (OBJ_id_cmc_transactionId) */,
   5832     332 /* 1.3.6.1.5.5.7.7.6 (OBJ_id_cmc_senderNonce) */,
   5833     333 /* 1.3.6.1.5.5.7.7.7 (OBJ_id_cmc_recipientNonce) */,
   5834     334 /* 1.3.6.1.5.5.7.7.8 (OBJ_id_cmc_addExtensions) */,
   5835     335 /* 1.3.6.1.5.5.7.7.9 (OBJ_id_cmc_encryptedPOP) */,
   5836     336 /* 1.3.6.1.5.5.7.7.10 (OBJ_id_cmc_decryptedPOP) */,
   5837     337 /* 1.3.6.1.5.5.7.7.11 (OBJ_id_cmc_lraPOPWitness) */,
   5838     338 /* 1.3.6.1.5.5.7.7.15 (OBJ_id_cmc_getCert) */,
   5839     339 /* 1.3.6.1.5.5.7.7.16 (OBJ_id_cmc_getCRL) */,
   5840     340 /* 1.3.6.1.5.5.7.7.17 (OBJ_id_cmc_revokeRequest) */,
   5841     341 /* 1.3.6.1.5.5.7.7.18 (OBJ_id_cmc_regInfo) */,
   5842     342 /* 1.3.6.1.5.5.7.7.19 (OBJ_id_cmc_responseInfo) */,
   5843     343 /* 1.3.6.1.5.5.7.7.21 (OBJ_id_cmc_queryPending) */,
   5844     344 /* 1.3.6.1.5.5.7.7.22 (OBJ_id_cmc_popLinkRandom) */,
   5845     345 /* 1.3.6.1.5.5.7.7.23 (OBJ_id_cmc_popLinkWitness) */,
   5846     346 /* 1.3.6.1.5.5.7.7.24 (OBJ_id_cmc_confirmCertAcceptance) */,
   5847     347 /* 1.3.6.1.5.5.7.8.1 (OBJ_id_on_personalData) */,
   5848     858 /* 1.3.6.1.5.5.7.8.3 (OBJ_id_on_permanentIdentifier) */,
   5849     348 /* 1.3.6.1.5.5.7.9.1 (OBJ_id_pda_dateOfBirth) */,
   5850     349 /* 1.3.6.1.5.5.7.9.2 (OBJ_id_pda_placeOfBirth) */,
   5851     351 /* 1.3.6.1.5.5.7.9.3 (OBJ_id_pda_gender) */,
   5852     352 /* 1.3.6.1.5.5.7.9.4 (OBJ_id_pda_countryOfCitizenship) */,
   5853     353 /* 1.3.6.1.5.5.7.9.5 (OBJ_id_pda_countryOfResidence) */,
   5854     354 /* 1.3.6.1.5.5.7.10.1 (OBJ_id_aca_authenticationInfo) */,
   5855     355 /* 1.3.6.1.5.5.7.10.2 (OBJ_id_aca_accessIdentity) */,
   5856     356 /* 1.3.6.1.5.5.7.10.3 (OBJ_id_aca_chargingIdentity) */,
   5857     357 /* 1.3.6.1.5.5.7.10.4 (OBJ_id_aca_group) */,
   5858     358 /* 1.3.6.1.5.5.7.10.5 (OBJ_id_aca_role) */,
   5859     399 /* 1.3.6.1.5.5.7.10.6 (OBJ_id_aca_encAttrs) */,
   5860     359 /* 1.3.6.1.5.5.7.11.1 (OBJ_id_qcs_pkixQCSyntax_v1) */,
   5861     360 /* 1.3.6.1.5.5.7.12.1 (OBJ_id_cct_crs) */,
   5862     361 /* 1.3.6.1.5.5.7.12.2 (OBJ_id_cct_PKIData) */,
   5863     362 /* 1.3.6.1.5.5.7.12.3 (OBJ_id_cct_PKIResponse) */,
   5864     664 /* 1.3.6.1.5.5.7.21.0 (OBJ_id_ppl_anyLanguage) */,
   5865     665 /* 1.3.6.1.5.5.7.21.1 (OBJ_id_ppl_inheritAll) */,
   5866     667 /* 1.3.6.1.5.5.7.21.2 (OBJ_Independent) */,
   5867     178 /* 1.3.6.1.5.5.7.48.1 (OBJ_ad_OCSP) */,
   5868     179 /* 1.3.6.1.5.5.7.48.2 (OBJ_ad_ca_issuers) */,
   5869     363 /* 1.3.6.1.5.5.7.48.3 (OBJ_ad_timeStamping) */,
   5870     364 /* 1.3.6.1.5.5.7.48.4 (OBJ_ad_dvcs) */,
   5871     785 /* 1.3.6.1.5.5.7.48.5 (OBJ_caRepository) */,
   5872     780 /* 1.3.6.1.5.5.8.1.1 (OBJ_hmac_md5) */,
   5873     781 /* 1.3.6.1.5.5.8.1.2 (OBJ_hmac_sha1) */,
   5874     58 /* 2.16.840.1.113730.1 (OBJ_netscape_cert_extension) */,
   5875     59 /* 2.16.840.1.113730.2 (OBJ_netscape_data_type) */,
   5876     438 /* 0.9.2342.19200300.100.1 (OBJ_pilotAttributeType) */,
   5877     439 /* 0.9.2342.19200300.100.3 (OBJ_pilotAttributeSyntax) */,
   5878     440 /* 0.9.2342.19200300.100.4 (OBJ_pilotObjectClass) */,
   5879     441 /* 0.9.2342.19200300.100.10 (OBJ_pilotGroups) */,
   5880     108 /* 1.2.840.113533.7.66.10 (OBJ_cast5_cbc) */,
   5881     112 /* 1.2.840.113533.7.66.12 (OBJ_pbeWithMD5AndCast5_CBC) */,
   5882     782 /* 1.2.840.113533.7.66.13 (OBJ_id_PasswordBasedMAC) */,
   5883     783 /* 1.2.840.113533.7.66.30 (OBJ_id_DHBasedMac) */,
   5884     6 /* 1.2.840.113549.1.1.1 (OBJ_rsaEncryption) */,
   5885     7 /* 1.2.840.113549.1.1.2 (OBJ_md2WithRSAEncryption) */,
   5886     396 /* 1.2.840.113549.1.1.3 (OBJ_md4WithRSAEncryption) */,
   5887     8 /* 1.2.840.113549.1.1.4 (OBJ_md5WithRSAEncryption) */,
   5888     65 /* 1.2.840.113549.1.1.5 (OBJ_sha1WithRSAEncryption) */,
   5889     644 /* 1.2.840.113549.1.1.6 (OBJ_rsaOAEPEncryptionSET) */,
   5890     919 /* 1.2.840.113549.1.1.7 (OBJ_rsaesOaep) */,
   5891     911 /* 1.2.840.113549.1.1.8 (OBJ_mgf1) */,
   5892     935 /* 1.2.840.113549.1.1.9 (OBJ_pSpecified) */,
   5893     912 /* 1.2.840.113549.1.1.10 (OBJ_rsassaPss) */,
   5894     668 /* 1.2.840.113549.1.1.11 (OBJ_sha256WithRSAEncryption) */,
   5895     669 /* 1.2.840.113549.1.1.12 (OBJ_sha384WithRSAEncryption) */,
   5896     670 /* 1.2.840.113549.1.1.13 (OBJ_sha512WithRSAEncryption) */,
   5897     671 /* 1.2.840.113549.1.1.14 (OBJ_sha224WithRSAEncryption) */,
   5898     28 /* 1.2.840.113549.1.3.1 (OBJ_dhKeyAgreement) */,
   5899     9 /* 1.2.840.113549.1.5.1 (OBJ_pbeWithMD2AndDES_CBC) */,
   5900     10 /* 1.2.840.113549.1.5.3 (OBJ_pbeWithMD5AndDES_CBC) */,
   5901     168 /* 1.2.840.113549.1.5.4 (OBJ_pbeWithMD2AndRC2_CBC) */,
   5902     169 /* 1.2.840.113549.1.5.6 (OBJ_pbeWithMD5AndRC2_CBC) */,
   5903     170 /* 1.2.840.113549.1.5.10 (OBJ_pbeWithSHA1AndDES_CBC) */,
   5904     68 /* 1.2.840.113549.1.5.11 (OBJ_pbeWithSHA1AndRC2_CBC) */,
   5905     69 /* 1.2.840.113549.1.5.12 (OBJ_id_pbkdf2) */,
   5906     161 /* 1.2.840.113549.1.5.13 (OBJ_pbes2) */,
   5907     162 /* 1.2.840.113549.1.5.14 (OBJ_pbmac1) */,
   5908     21 /* 1.2.840.113549.1.7.1 (OBJ_pkcs7_data) */,
   5909     22 /* 1.2.840.113549.1.7.2 (OBJ_pkcs7_signed) */,
   5910     23 /* 1.2.840.113549.1.7.3 (OBJ_pkcs7_enveloped) */,
   5911     24 /* 1.2.840.113549.1.7.4 (OBJ_pkcs7_signedAndEnveloped) */,
   5912     25 /* 1.2.840.113549.1.7.5 (OBJ_pkcs7_digest) */,
   5913     26 /* 1.2.840.113549.1.7.6 (OBJ_pkcs7_encrypted) */,
   5914     48 /* 1.2.840.113549.1.9.1 (OBJ_pkcs9_emailAddress) */,
   5915     49 /* 1.2.840.113549.1.9.2 (OBJ_pkcs9_unstructuredName) */,
   5916     50 /* 1.2.840.113549.1.9.3 (OBJ_pkcs9_contentType) */,
   5917     51 /* 1.2.840.113549.1.9.4 (OBJ_pkcs9_messageDigest) */,
   5918     52 /* 1.2.840.113549.1.9.5 (OBJ_pkcs9_signingTime) */,
   5919     53 /* 1.2.840.113549.1.9.6 (OBJ_pkcs9_countersignature) */,
   5920     54 /* 1.2.840.113549.1.9.7 (OBJ_pkcs9_challengePassword) */,
   5921     55 /* 1.2.840.113549.1.9.8 (OBJ_pkcs9_unstructuredAddress) */,
   5922     56 /* 1.2.840.113549.1.9.9 (OBJ_pkcs9_extCertAttributes) */,
   5923     172 /* 1.2.840.113549.1.9.14 (OBJ_ext_req) */,
   5924     167 /* 1.2.840.113549.1.9.15 (OBJ_SMIMECapabilities) */,
   5925     188 /* 1.2.840.113549.1.9.16 (OBJ_SMIME) */,
   5926     156 /* 1.2.840.113549.1.9.20 (OBJ_friendlyName) */,
   5927     157 /* 1.2.840.113549.1.9.21 (OBJ_localKeyID) */,
   5928     681 /* 1.2.840.10045.1.2.3.1 (OBJ_X9_62_onBasis) */,
   5929     682 /* 1.2.840.10045.1.2.3.2 (OBJ_X9_62_tpBasis) */,
   5930     683 /* 1.2.840.10045.1.2.3.3 (OBJ_X9_62_ppBasis) */,
   5931     417 /* 1.3.6.1.4.1.311.17.1 (OBJ_ms_csp_name) */,
   5932     856 /* 1.3.6.1.4.1.311.17.2 (OBJ_LocalKeySet) */,
   5933     390 /* 1.3.6.1.4.1.1466.344 (OBJ_dcObject) */,
   5934     91 /* 1.3.6.1.4.1.3029.1.2 (OBJ_bf_cbc) */,
   5935     315 /* 1.3.6.1.5.5.7.5.1.1 (OBJ_id_regCtrl_regToken) */,
   5936     316 /* 1.3.6.1.5.5.7.5.1.2 (OBJ_id_regCtrl_authenticator) */,
   5937     317 /* 1.3.6.1.5.5.7.5.1.3 (OBJ_id_regCtrl_pkiPublicationInfo) */,
   5938     318 /* 1.3.6.1.5.5.7.5.1.4 (OBJ_id_regCtrl_pkiArchiveOptions) */,
   5939     319 /* 1.3.6.1.5.5.7.5.1.5 (OBJ_id_regCtrl_oldCertID) */,
   5940     320 /* 1.3.6.1.5.5.7.5.1.6 (OBJ_id_regCtrl_protocolEncrKey) */,
   5941     321 /* 1.3.6.1.5.5.7.5.2.1 (OBJ_id_regInfo_utf8Pairs) */,
   5942     322 /* 1.3.6.1.5.5.7.5.2.2 (OBJ_id_regInfo_certReq) */,
   5943     365 /* 1.3.6.1.5.5.7.48.1.1 (OBJ_id_pkix_OCSP_basic) */,
   5944     366 /* 1.3.6.1.5.5.7.48.1.2 (OBJ_id_pkix_OCSP_Nonce) */,
   5945     367 /* 1.3.6.1.5.5.7.48.1.3 (OBJ_id_pkix_OCSP_CrlID) */,
   5946     368 /* 1.3.6.1.5.5.7.48.1.4 (OBJ_id_pkix_OCSP_acceptableResponses) */,
   5947     369 /* 1.3.6.1.5.5.7.48.1.5 (OBJ_id_pkix_OCSP_noCheck) */,
   5948     370 /* 1.3.6.1.5.5.7.48.1.6 (OBJ_id_pkix_OCSP_archiveCutoff) */,
   5949     371 /* 1.3.6.1.5.5.7.48.1.7 (OBJ_id_pkix_OCSP_serviceLocator) */,
   5950     372 /* 1.3.6.1.5.5.7.48.1.8 (OBJ_id_pkix_OCSP_extendedStatus) */,
   5951     373 /* 1.3.6.1.5.5.7.48.1.9 (OBJ_id_pkix_OCSP_valid) */,
   5952     374 /* 1.3.6.1.5.5.7.48.1.10 (OBJ_id_pkix_OCSP_path) */,
   5953     375 /* 1.3.6.1.5.5.7.48.1.11 (OBJ_id_pkix_OCSP_trustRoot) */,
   5954     921 /* 1.3.36.3.3.2.8.1.1.1 (OBJ_brainpoolP160r1) */,
   5955     922 /* 1.3.36.3.3.2.8.1.1.2 (OBJ_brainpoolP160t1) */,
   5956     923 /* 1.3.36.3.3.2.8.1.1.3 (OBJ_brainpoolP192r1) */,
   5957     924 /* 1.3.36.3.3.2.8.1.1.4 (OBJ_brainpoolP192t1) */,
   5958     925 /* 1.3.36.3.3.2.8.1.1.5 (OBJ_brainpoolP224r1) */,
   5959     926 /* 1.3.36.3.3.2.8.1.1.6 (OBJ_brainpoolP224t1) */,
   5960     927 /* 1.3.36.3.3.2.8.1.1.7 (OBJ_brainpoolP256r1) */,
   5961     928 /* 1.3.36.3.3.2.8.1.1.8 (OBJ_brainpoolP256t1) */,
   5962     929 /* 1.3.36.3.3.2.8.1.1.9 (OBJ_brainpoolP320r1) */,
   5963     930 /* 1.3.36.3.3.2.8.1.1.10 (OBJ_brainpoolP320t1) */,
   5964     931 /* 1.3.36.3.3.2.8.1.1.11 (OBJ_brainpoolP384r1) */,
   5965     932 /* 1.3.36.3.3.2.8.1.1.12 (OBJ_brainpoolP384t1) */,
   5966     933 /* 1.3.36.3.3.2.8.1.1.13 (OBJ_brainpoolP512r1) */,
   5967     934 /* 1.3.36.3.3.2.8.1.1.14 (OBJ_brainpoolP512t1) */,
   5968     936 /* 1.3.133.16.840.63.0.2 (OBJ_dhSinglePass_stdDH_sha1kdf_scheme) */,
   5969     941 /* 1.3.133.16.840.63.0.3 (OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme) */
   5970     ,
   5971     418 /* 2.16.840.1.101.3.4.1.1 (OBJ_aes_128_ecb) */,
   5972     419 /* 2.16.840.1.101.3.4.1.2 (OBJ_aes_128_cbc) */,
   5973     420 /* 2.16.840.1.101.3.4.1.3 (OBJ_aes_128_ofb128) */,
   5974     421 /* 2.16.840.1.101.3.4.1.4 (OBJ_aes_128_cfb128) */,
   5975     788 /* 2.16.840.1.101.3.4.1.5 (OBJ_id_aes128_wrap) */,
   5976     895 /* 2.16.840.1.101.3.4.1.6 (OBJ_aes_128_gcm) */,
   5977     896 /* 2.16.840.1.101.3.4.1.7 (OBJ_aes_128_ccm) */,
   5978     897 /* 2.16.840.1.101.3.4.1.8 (OBJ_id_aes128_wrap_pad) */,
   5979     422 /* 2.16.840.1.101.3.4.1.21 (OBJ_aes_192_ecb) */,
   5980     423 /* 2.16.840.1.101.3.4.1.22 (OBJ_aes_192_cbc) */,
   5981     424 /* 2.16.840.1.101.3.4.1.23 (OBJ_aes_192_ofb128) */,
   5982     425 /* 2.16.840.1.101.3.4.1.24 (OBJ_aes_192_cfb128) */,
   5983     789 /* 2.16.840.1.101.3.4.1.25 (OBJ_id_aes192_wrap) */,
   5984     898 /* 2.16.840.1.101.3.4.1.26 (OBJ_aes_192_gcm) */,
   5985     899 /* 2.16.840.1.101.3.4.1.27 (OBJ_aes_192_ccm) */,
   5986     900 /* 2.16.840.1.101.3.4.1.28 (OBJ_id_aes192_wrap_pad) */,
   5987     426 /* 2.16.840.1.101.3.4.1.41 (OBJ_aes_256_ecb) */,
   5988     427 /* 2.16.840.1.101.3.4.1.42 (OBJ_aes_256_cbc) */,
   5989     428 /* 2.16.840.1.101.3.4.1.43 (OBJ_aes_256_ofb128) */,
   5990     429 /* 2.16.840.1.101.3.4.1.44 (OBJ_aes_256_cfb128) */,
   5991     790 /* 2.16.840.1.101.3.4.1.45 (OBJ_id_aes256_wrap) */,
   5992     901 /* 2.16.840.1.101.3.4.1.46 (OBJ_aes_256_gcm) */,
   5993     902 /* 2.16.840.1.101.3.4.1.47 (OBJ_aes_256_ccm) */,
   5994     903 /* 2.16.840.1.101.3.4.1.48 (OBJ_id_aes256_wrap_pad) */,
   5995     672 /* 2.16.840.1.101.3.4.2.1 (OBJ_sha256) */,
   5996     673 /* 2.16.840.1.101.3.4.2.2 (OBJ_sha384) */,
   5997     674 /* 2.16.840.1.101.3.4.2.3 (OBJ_sha512) */,
   5998     675 /* 2.16.840.1.101.3.4.2.4 (OBJ_sha224) */,
   5999     802 /* 2.16.840.1.101.3.4.3.1 (OBJ_dsa_with_SHA224) */,
   6000     803 /* 2.16.840.1.101.3.4.3.2 (OBJ_dsa_with_SHA256) */,
   6001     71 /* 2.16.840.1.113730.1.1 (OBJ_netscape_cert_type) */,
   6002     72 /* 2.16.840.1.113730.1.2 (OBJ_netscape_base_url) */,
   6003     73 /* 2.16.840.1.113730.1.3 (OBJ_netscape_revocation_url) */,
   6004     74 /* 2.16.840.1.113730.1.4 (OBJ_netscape_ca_revocation_url) */,
   6005     75 /* 2.16.840.1.113730.1.7 (OBJ_netscape_renewal_url) */,
   6006     76 /* 2.16.840.1.113730.1.8 (OBJ_netscape_ca_policy_url) */,
   6007     77 /* 2.16.840.1.113730.1.12 (OBJ_netscape_ssl_server_name) */,
   6008     78 /* 2.16.840.1.113730.1.13 (OBJ_netscape_comment) */,
   6009     79 /* 2.16.840.1.113730.2.5 (OBJ_netscape_cert_sequence) */,
   6010     139 /* 2.16.840.1.113730.4.1 (OBJ_ns_sgc) */,
   6011     458 /* 0.9.2342.19200300.100.1.1 (OBJ_userId) */,
   6012     459 /* 0.9.2342.19200300.100.1.2 (OBJ_textEncodedORAddress) */,
   6013     460 /* 0.9.2342.19200300.100.1.3 (OBJ_rfc822Mailbox) */,
   6014     461 /* 0.9.2342.19200300.100.1.4 (OBJ_info) */,
   6015     462 /* 0.9.2342.19200300.100.1.5 (OBJ_favouriteDrink) */,
   6016     463 /* 0.9.2342.19200300.100.1.6 (OBJ_roomNumber) */,
   6017     464 /* 0.9.2342.19200300.100.1.7 (OBJ_photo) */,
   6018     465 /* 0.9.2342.19200300.100.1.8 (OBJ_userClass) */,
   6019     466 /* 0.9.2342.19200300.100.1.9 (OBJ_host) */,
   6020     467 /* 0.9.2342.19200300.100.1.10 (OBJ_manager) */,
   6021     468 /* 0.9.2342.19200300.100.1.11 (OBJ_documentIdentifier) */,
   6022     469 /* 0.9.2342.19200300.100.1.12 (OBJ_documentTitle) */,
   6023     470 /* 0.9.2342.19200300.100.1.13 (OBJ_documentVersion) */,
   6024     471 /* 0.9.2342.19200300.100.1.14 (OBJ_documentAuthor) */,
   6025     472 /* 0.9.2342.19200300.100.1.15 (OBJ_documentLocation) */,
   6026     473 /* 0.9.2342.19200300.100.1.20 (OBJ_homeTelephoneNumber) */,
   6027     474 /* 0.9.2342.19200300.100.1.21 (OBJ_secretary) */,
   6028     475 /* 0.9.2342.19200300.100.1.22 (OBJ_otherMailbox) */,
   6029     476 /* 0.9.2342.19200300.100.1.23 (OBJ_lastModifiedTime) */,
   6030     477 /* 0.9.2342.19200300.100.1.24 (OBJ_lastModifiedBy) */,
   6031     391 /* 0.9.2342.19200300.100.1.25 (OBJ_domainComponent) */,
   6032     478 /* 0.9.2342.19200300.100.1.26 (OBJ_aRecord) */,
   6033     479 /* 0.9.2342.19200300.100.1.27 (OBJ_pilotAttributeType27) */,
   6034     480 /* 0.9.2342.19200300.100.1.28 (OBJ_mXRecord) */,
   6035     481 /* 0.9.2342.19200300.100.1.29 (OBJ_nSRecord) */,
   6036     482 /* 0.9.2342.19200300.100.1.30 (OBJ_sOARecord) */,
   6037     483 /* 0.9.2342.19200300.100.1.31 (OBJ_cNAMERecord) */,
   6038     484 /* 0.9.2342.19200300.100.1.37 (OBJ_associatedDomain) */,
   6039     485 /* 0.9.2342.19200300.100.1.38 (OBJ_associatedName) */,
   6040     486 /* 0.9.2342.19200300.100.1.39 (OBJ_homePostalAddress) */,
   6041     487 /* 0.9.2342.19200300.100.1.40 (OBJ_personalTitle) */,
   6042     488 /* 0.9.2342.19200300.100.1.41 (OBJ_mobileTelephoneNumber) */,
   6043     489 /* 0.9.2342.19200300.100.1.42 (OBJ_pagerTelephoneNumber) */,
   6044     490 /* 0.9.2342.19200300.100.1.43 (OBJ_friendlyCountryName) */,
   6045     491 /* 0.9.2342.19200300.100.1.45 (OBJ_organizationalStatus) */,
   6046     492 /* 0.9.2342.19200300.100.1.46 (OBJ_janetMailbox) */,
   6047     493 /* 0.9.2342.19200300.100.1.47 (OBJ_mailPreferenceOption) */,
   6048     494 /* 0.9.2342.19200300.100.1.48 (OBJ_buildingName) */,
   6049     495 /* 0.9.2342.19200300.100.1.49 (OBJ_dSAQuality) */,
   6050     496 /* 0.9.2342.19200300.100.1.50 (OBJ_singleLevelQuality) */,
   6051     497 /* 0.9.2342.19200300.100.1.51 (OBJ_subtreeMinimumQuality) */,
   6052     498 /* 0.9.2342.19200300.100.1.52 (OBJ_subtreeMaximumQuality) */,
   6053     499 /* 0.9.2342.19200300.100.1.53 (OBJ_personalSignature) */,
   6054     500 /* 0.9.2342.19200300.100.1.54 (OBJ_dITRedirect) */,
   6055     501 /* 0.9.2342.19200300.100.1.55 (OBJ_audio) */,
   6056     502 /* 0.9.2342.19200300.100.1.56 (OBJ_documentPublisher) */,
   6057     442 /* 0.9.2342.19200300.100.3.4 (OBJ_iA5StringSyntax) */,
   6058     443 /* 0.9.2342.19200300.100.3.5 (OBJ_caseIgnoreIA5StringSyntax) */,
   6059     444 /* 0.9.2342.19200300.100.4.3 (OBJ_pilotObject) */,
   6060     445 /* 0.9.2342.19200300.100.4.4 (OBJ_pilotPerson) */,
   6061     446 /* 0.9.2342.19200300.100.4.5 (OBJ_account) */,
   6062     447 /* 0.9.2342.19200300.100.4.6 (OBJ_document) */,
   6063     448 /* 0.9.2342.19200300.100.4.7 (OBJ_room) */,
   6064     449 /* 0.9.2342.19200300.100.4.9 (OBJ_documentSeries) */,
   6065     392 /* 0.9.2342.19200300.100.4.13 (OBJ_Domain) */,
   6066     450 /* 0.9.2342.19200300.100.4.14 (OBJ_rFC822localPart) */,
   6067     451 /* 0.9.2342.19200300.100.4.15 (OBJ_dNSDomain) */,
   6068     452 /* 0.9.2342.19200300.100.4.17 (OBJ_domainRelatedObject) */,
   6069     453 /* 0.9.2342.19200300.100.4.18 (OBJ_friendlyCountry) */,
   6070     454 /* 0.9.2342.19200300.100.4.19 (OBJ_simpleSecurityObject) */,
   6071     455 /* 0.9.2342.19200300.100.4.20 (OBJ_pilotOrganization) */,
   6072     456 /* 0.9.2342.19200300.100.4.21 (OBJ_pilotDSA) */,
   6073     457 /* 0.9.2342.19200300.100.4.22 (OBJ_qualityLabelledData) */,
   6074     189 /* 1.2.840.113549.1.9.16.0 (OBJ_id_smime_mod) */,
   6075     190 /* 1.2.840.113549.1.9.16.1 (OBJ_id_smime_ct) */,
   6076     191 /* 1.2.840.113549.1.9.16.2 (OBJ_id_smime_aa) */,
   6077     192 /* 1.2.840.113549.1.9.16.3 (OBJ_id_smime_alg) */,
   6078     193 /* 1.2.840.113549.1.9.16.4 (OBJ_id_smime_cd) */,
   6079     194 /* 1.2.840.113549.1.9.16.5 (OBJ_id_smime_spq) */,
   6080     195 /* 1.2.840.113549.1.9.16.6 (OBJ_id_smime_cti) */,
   6081     158 /* 1.2.840.113549.1.9.22.1 (OBJ_x509Certificate) */,
   6082     159 /* 1.2.840.113549.1.9.22.2 (OBJ_sdsiCertificate) */,
   6083     160 /* 1.2.840.113549.1.9.23.1 (OBJ_x509Crl) */,
   6084     144 /* 1.2.840.113549.1.12.1.1 (OBJ_pbe_WithSHA1And128BitRC4) */,
   6085     145 /* 1.2.840.113549.1.12.1.2 (OBJ_pbe_WithSHA1And40BitRC4) */,
   6086     146 /* 1.2.840.113549.1.12.1.3 (OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC) */,
   6087     147 /* 1.2.840.113549.1.12.1.4 (OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC) */,
   6088     148 /* 1.2.840.113549.1.12.1.5 (OBJ_pbe_WithSHA1And128BitRC2_CBC) */,
   6089     149 /* 1.2.840.113549.1.12.1.6 (OBJ_pbe_WithSHA1And40BitRC2_CBC) */,
   6090     171 /* 1.3.6.1.4.1.311.2.1.14 (OBJ_ms_ext_req) */,
   6091     134 /* 1.3.6.1.4.1.311.2.1.21 (OBJ_ms_code_ind) */,
   6092     135 /* 1.3.6.1.4.1.311.2.1.22 (OBJ_ms_code_com) */,
   6093     136 /* 1.3.6.1.4.1.311.10.3.1 (OBJ_ms_ctl_sign) */,
   6094     137 /* 1.3.6.1.4.1.311.10.3.3 (OBJ_ms_sgc) */,
   6095     138 /* 1.3.6.1.4.1.311.10.3.4 (OBJ_ms_efs) */,
   6096     648 /* 1.3.6.1.4.1.311.20.2.2 (OBJ_ms_smartcard_login) */,
   6097     649 /* 1.3.6.1.4.1.311.20.2.3 (OBJ_ms_upn) */,
   6098     751 /* 1.2.392.200011.61.1.1.1.2 (OBJ_camellia_128_cbc) */,
   6099     752 /* 1.2.392.200011.61.1.1.1.3 (OBJ_camellia_192_cbc) */,
   6100     753 /* 1.2.392.200011.61.1.1.1.4 (OBJ_camellia_256_cbc) */,
   6101     907 /* 1.2.392.200011.61.1.1.3.2 (OBJ_id_camellia128_wrap) */,
   6102     908 /* 1.2.392.200011.61.1.1.3.3 (OBJ_id_camellia192_wrap) */,
   6103     909 /* 1.2.392.200011.61.1.1.3.4 (OBJ_id_camellia256_wrap) */,
   6104     196 /* 1.2.840.113549.1.9.16.0.1 (OBJ_id_smime_mod_cms) */,
   6105     197 /* 1.2.840.113549.1.9.16.0.2 (OBJ_id_smime_mod_ess) */,
   6106     198 /* 1.2.840.113549.1.9.16.0.3 (OBJ_id_smime_mod_oid) */,
   6107     199 /* 1.2.840.113549.1.9.16.0.4 (OBJ_id_smime_mod_msg_v3) */,
   6108     200 /* 1.2.840.113549.1.9.16.0.5 (OBJ_id_smime_mod_ets_eSignature_88) */,
   6109     201 /* 1.2.840.113549.1.9.16.0.6 (OBJ_id_smime_mod_ets_eSignature_97) */,
   6110     202 /* 1.2.840.113549.1.9.16.0.7 (OBJ_id_smime_mod_ets_eSigPolicy_88) */,
   6111     203 /* 1.2.840.113549.1.9.16.0.8 (OBJ_id_smime_mod_ets_eSigPolicy_97) */,
   6112     204 /* 1.2.840.113549.1.9.16.1.1 (OBJ_id_smime_ct_receipt) */,
   6113     205 /* 1.2.840.113549.1.9.16.1.2 (OBJ_id_smime_ct_authData) */,
   6114     206 /* 1.2.840.113549.1.9.16.1.3 (OBJ_id_smime_ct_publishCert) */,
   6115     207 /* 1.2.840.113549.1.9.16.1.4 (OBJ_id_smime_ct_TSTInfo) */,
   6116     208 /* 1.2.840.113549.1.9.16.1.5 (OBJ_id_smime_ct_TDTInfo) */,
   6117     209 /* 1.2.840.113549.1.9.16.1.6 (OBJ_id_smime_ct_contentInfo) */,
   6118     210 /* 1.2.840.113549.1.9.16.1.7 (OBJ_id_smime_ct_DVCSRequestData) */,
   6119     211 /* 1.2.840.113549.1.9.16.1.8 (OBJ_id_smime_ct_DVCSResponseData) */,
   6120     786 /* 1.2.840.113549.1.9.16.1.9 (OBJ_id_smime_ct_compressedData) */,
   6121     787 /* 1.2.840.113549.1.9.16.1.27 (OBJ_id_ct_asciiTextWithCRLF) */,
   6122     212 /* 1.2.840.113549.1.9.16.2.1 (OBJ_id_smime_aa_receiptRequest) */,
   6123     213 /* 1.2.840.113549.1.9.16.2.2 (OBJ_id_smime_aa_securityLabel) */,
   6124     214 /* 1.2.840.113549.1.9.16.2.3 (OBJ_id_smime_aa_mlExpandHistory) */,
   6125     215 /* 1.2.840.113549.1.9.16.2.4 (OBJ_id_smime_aa_contentHint) */,
   6126     216 /* 1.2.840.113549.1.9.16.2.5 (OBJ_id_smime_aa_msgSigDigest) */,
   6127     217 /* 1.2.840.113549.1.9.16.2.6 (OBJ_id_smime_aa_encapContentType) */,
   6128     218 /* 1.2.840.113549.1.9.16.2.7 (OBJ_id_smime_aa_contentIdentifier) */,
   6129     219 /* 1.2.840.113549.1.9.16.2.8 (OBJ_id_smime_aa_macValue) */,
   6130     220 /* 1.2.840.113549.1.9.16.2.9 (OBJ_id_smime_aa_equivalentLabels) */,
   6131     221 /* 1.2.840.113549.1.9.16.2.10 (OBJ_id_smime_aa_contentReference) */,
   6132     222 /* 1.2.840.113549.1.9.16.2.11 (OBJ_id_smime_aa_encrypKeyPref) */,
   6133     223 /* 1.2.840.113549.1.9.16.2.12 (OBJ_id_smime_aa_signingCertificate) */,
   6134     224 /* 1.2.840.113549.1.9.16.2.13 (OBJ_id_smime_aa_smimeEncryptCerts) */,
   6135     225 /* 1.2.840.113549.1.9.16.2.14 (OBJ_id_smime_aa_timeStampToken) */,
   6136     226 /* 1.2.840.113549.1.9.16.2.15 (OBJ_id_smime_aa_ets_sigPolicyId) */,
   6137     227 /* 1.2.840.113549.1.9.16.2.16 (OBJ_id_smime_aa_ets_commitmentType) */,
   6138     228 /* 1.2.840.113549.1.9.16.2.17 (OBJ_id_smime_aa_ets_signerLocation) */,
   6139     229 /* 1.2.840.113549.1.9.16.2.18 (OBJ_id_smime_aa_ets_signerAttr) */,
   6140     230 /* 1.2.840.113549.1.9.16.2.19 (OBJ_id_smime_aa_ets_otherSigCert) */,
   6141     231 /* 1.2.840.113549.1.9.16.2.20 (OBJ_id_smime_aa_ets_contentTimestamp) */,
   6142     232 /* 1.2.840.113549.1.9.16.2.21 (OBJ_id_smime_aa_ets_CertificateRefs) */,
   6143     233 /* 1.2.840.113549.1.9.16.2.22 (OBJ_id_smime_aa_ets_RevocationRefs) */,
   6144     234 /* 1.2.840.113549.1.9.16.2.23 (OBJ_id_smime_aa_ets_certValues) */,
   6145     235 /* 1.2.840.113549.1.9.16.2.24 (OBJ_id_smime_aa_ets_revocationValues) */,
   6146     236 /* 1.2.840.113549.1.9.16.2.25 (OBJ_id_smime_aa_ets_escTimeStamp) */,
   6147     237 /* 1.2.840.113549.1.9.16.2.26 (OBJ_id_smime_aa_ets_certCRLTimestamp) */,
   6148     238 /* 1.2.840.113549.1.9.16.2.27 (OBJ_id_smime_aa_ets_archiveTimeStamp) */,
   6149     239 /* 1.2.840.113549.1.9.16.2.28 (OBJ_id_smime_aa_signatureType) */,
   6150     240 /* 1.2.840.113549.1.9.16.2.29 (OBJ_id_smime_aa_dvcs_dvc) */,
   6151     241 /* 1.2.840.113549.1.9.16.3.1 (OBJ_id_smime_alg_ESDHwith3DES) */,
   6152     242 /* 1.2.840.113549.1.9.16.3.2 (OBJ_id_smime_alg_ESDHwithRC2) */,
   6153     243 /* 1.2.840.113549.1.9.16.3.3 (OBJ_id_smime_alg_3DESwrap) */,
   6154     244 /* 1.2.840.113549.1.9.16.3.4 (OBJ_id_smime_alg_RC2wrap) */,
   6155     245 /* 1.2.840.113549.1.9.16.3.5 (OBJ_id_smime_alg_ESDH) */,
   6156     246 /* 1.2.840.113549.1.9.16.3.6 (OBJ_id_smime_alg_CMS3DESwrap) */,
   6157     247 /* 1.2.840.113549.1.9.16.3.7 (OBJ_id_smime_alg_CMSRC2wrap) */,
   6158     125 /* 1.2.840.113549.1.9.16.3.8 (OBJ_zlib_compression) */,
   6159     893 /* 1.2.840.113549.1.9.16.3.9 (OBJ_id_alg_PWRI_KEK) */,
   6160     248 /* 1.2.840.113549.1.9.16.4.1 (OBJ_id_smime_cd_ldap) */,
   6161     249 /* 1.2.840.113549.1.9.16.5.1 (OBJ_id_smime_spq_ets_sqt_uri) */,
   6162     250 /* 1.2.840.113549.1.9.16.5.2 (OBJ_id_smime_spq_ets_sqt_unotice) */,
   6163     251 /* 1.2.840.113549.1.9.16.6.1 (OBJ_id_smime_cti_ets_proofOfOrigin) */,
   6164     252 /* 1.2.840.113549.1.9.16.6.2 (OBJ_id_smime_cti_ets_proofOfReceipt) */,
   6165     253 /* 1.2.840.113549.1.9.16.6.3 (OBJ_id_smime_cti_ets_proofOfDelivery) */,
   6166     254 /* 1.2.840.113549.1.9.16.6.4 (OBJ_id_smime_cti_ets_proofOfSender) */,
   6167     255 /* 1.2.840.113549.1.9.16.6.5 (OBJ_id_smime_cti_ets_proofOfApproval) */,
   6168     256 /* 1.2.840.113549.1.9.16.6.6 (OBJ_id_smime_cti_ets_proofOfCreation) */,
   6169     150 /* 1.2.840.113549.1.12.10.1.1 (OBJ_keyBag) */,
   6170     151 /* 1.2.840.113549.1.12.10.1.2 (OBJ_pkcs8ShroudedKeyBag) */,
   6171     152 /* 1.2.840.113549.1.12.10.1.3 (OBJ_certBag) */,
   6172     153 /* 1.2.840.113549.1.12.10.1.4 (OBJ_crlBag) */,
   6173     154 /* 1.2.840.113549.1.12.10.1.5 (OBJ_secretBag) */,
   6174     155 /* 1.2.840.113549.1.12.10.1.6 (OBJ_safeContentsBag) */,
   6175     34 /* 1.3.6.1.4.1.188.7.1.1.2 (OBJ_idea_cbc) */,
   6176 };
   6177