1/*
2 * WARNING: do not edit!
3 * Generated by crypto/objects/obj_dat.pl
4 *
5 * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
6 * Licensed under the Apache License 2.0 (the "License").  You may not use
7 * this file except in compliance with the License.  You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12/* Serialized OID's */
13static const unsigned char so[8076] = {
14    0x2A,0x86,0x48,0x86,0xF7,0x0D,                 /* [    0] OBJ_rsadsi */
15    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,            /* [    6] OBJ_pkcs */
16    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x02,       /* [   13] OBJ_md2 */
17    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x05,       /* [   21] OBJ_md5 */
18    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x04,       /* [   29] OBJ_rc4 */
19    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x01,  /* [   37] OBJ_rsaEncryption */
20    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x02,  /* [   46] OBJ_md2WithRSAEncryption */
21    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x04,  /* [   55] OBJ_md5WithRSAEncryption */
22    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x01,  /* [   64] OBJ_pbeWithMD2AndDES_CBC */
23    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x03,  /* [   73] OBJ_pbeWithMD5AndDES_CBC */
24    0x55,                                          /* [   82] OBJ_X500 */
25    0x55,0x04,                                     /* [   83] OBJ_X509 */
26    0x55,0x04,0x03,                                /* [   85] OBJ_commonName */
27    0x55,0x04,0x06,                                /* [   88] OBJ_countryName */
28    0x55,0x04,0x07,                                /* [   91] OBJ_localityName */
29    0x55,0x04,0x08,                                /* [   94] OBJ_stateOrProvinceName */
30    0x55,0x04,0x0A,                                /* [   97] OBJ_organizationName */
31    0x55,0x04,0x0B,                                /* [  100] OBJ_organizationalUnitName */
32    0x55,0x08,0x01,0x01,                           /* [  103] OBJ_rsa */
33    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,       /* [  107] OBJ_pkcs7 */
34    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x01,  /* [  115] OBJ_pkcs7_data */
35    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x02,  /* [  124] OBJ_pkcs7_signed */
36    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x03,  /* [  133] OBJ_pkcs7_enveloped */
37    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x04,  /* [  142] OBJ_pkcs7_signedAndEnveloped */
38    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x05,  /* [  151] OBJ_pkcs7_digest */
39    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x06,  /* [  160] OBJ_pkcs7_encrypted */
40    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,       /* [  169] OBJ_pkcs3 */
41    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,0x01,  /* [  177] OBJ_dhKeyAgreement */
42    0x2B,0x0E,0x03,0x02,0x06,                      /* [  186] OBJ_des_ecb */
43    0x2B,0x0E,0x03,0x02,0x09,                      /* [  191] OBJ_des_cfb64 */
44    0x2B,0x0E,0x03,0x02,0x07,                      /* [  196] OBJ_des_cbc */
45    0x2B,0x0E,0x03,0x02,0x11,                      /* [  201] OBJ_des_ede_ecb */
46    0x2B,0x06,0x01,0x04,0x01,0x81,0x3C,0x07,0x01,0x01,0x02,  /* [  206] OBJ_idea_cbc */
47    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x02,       /* [  217] OBJ_rc2_cbc */
48    0x2B,0x0E,0x03,0x02,0x12,                      /* [  225] OBJ_sha */
49    0x2B,0x0E,0x03,0x02,0x0F,                      /* [  230] OBJ_shaWithRSAEncryption */
50    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x07,       /* [  235] OBJ_des_ede3_cbc */
51    0x2B,0x0E,0x03,0x02,0x08,                      /* [  243] OBJ_des_ofb64 */
52    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,       /* [  248] OBJ_pkcs9 */
53    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x01,  /* [  256] OBJ_pkcs9_emailAddress */
54    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x02,  /* [  265] OBJ_pkcs9_unstructuredName */
55    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x03,  /* [  274] OBJ_pkcs9_contentType */
56    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x04,  /* [  283] OBJ_pkcs9_messageDigest */
57    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x05,  /* [  292] OBJ_pkcs9_signingTime */
58    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x06,  /* [  301] OBJ_pkcs9_countersignature */
59    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x07,  /* [  310] OBJ_pkcs9_challengePassword */
60    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x08,  /* [  319] OBJ_pkcs9_unstructuredAddress */
61    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x09,  /* [  328] OBJ_pkcs9_extCertAttributes */
62    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,            /* [  337] OBJ_netscape */
63    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,       /* [  344] OBJ_netscape_cert_extension */
64    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,       /* [  352] OBJ_netscape_data_type */
65    0x2B,0x0E,0x03,0x02,0x1A,                      /* [  360] OBJ_sha1 */
66    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x05,  /* [  365] OBJ_sha1WithRSAEncryption */
67    0x2B,0x0E,0x03,0x02,0x0D,                      /* [  374] OBJ_dsaWithSHA */
68    0x2B,0x0E,0x03,0x02,0x0C,                      /* [  379] OBJ_dsa_2 */
69    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0B,  /* [  384] OBJ_pbeWithSHA1AndRC2_CBC */
70    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0C,  /* [  393] OBJ_id_pbkdf2 */
71    0x2B,0x0E,0x03,0x02,0x1B,                      /* [  402] OBJ_dsaWithSHA1_2 */
72    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x01,  /* [  407] OBJ_netscape_cert_type */
73    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x02,  /* [  416] OBJ_netscape_base_url */
74    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x03,  /* [  425] OBJ_netscape_revocation_url */
75    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x04,  /* [  434] OBJ_netscape_ca_revocation_url */
76    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x07,  /* [  443] OBJ_netscape_renewal_url */
77    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x08,  /* [  452] OBJ_netscape_ca_policy_url */
78    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0C,  /* [  461] OBJ_netscape_ssl_server_name */
79    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0D,  /* [  470] OBJ_netscape_comment */
80    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,0x05,  /* [  479] OBJ_netscape_cert_sequence */
81    0x55,0x1D,                                     /* [  488] OBJ_id_ce */
82    0x55,0x1D,0x0E,                                /* [  490] OBJ_subject_key_identifier */
83    0x55,0x1D,0x0F,                                /* [  493] OBJ_key_usage */
84    0x55,0x1D,0x10,                                /* [  496] OBJ_private_key_usage_period */
85    0x55,0x1D,0x11,                                /* [  499] OBJ_subject_alt_name */
86    0x55,0x1D,0x12,                                /* [  502] OBJ_issuer_alt_name */
87    0x55,0x1D,0x13,                                /* [  505] OBJ_basic_constraints */
88    0x55,0x1D,0x14,                                /* [  508] OBJ_crl_number */
89    0x55,0x1D,0x20,                                /* [  511] OBJ_certificate_policies */
90    0x55,0x1D,0x23,                                /* [  514] OBJ_authority_key_identifier */
91    0x2B,0x06,0x01,0x04,0x01,0x97,0x55,0x01,0x02,  /* [  517] OBJ_bf_cbc */
92    0x55,0x08,0x03,0x65,                           /* [  526] OBJ_mdc2 */
93    0x55,0x08,0x03,0x64,                           /* [  530] OBJ_mdc2WithRSA */
94    0x55,0x04,0x2A,                                /* [  534] OBJ_givenName */
95    0x55,0x04,0x04,                                /* [  537] OBJ_surname */
96    0x55,0x04,0x2B,                                /* [  540] OBJ_initials */
97    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2C,  /* [  543] OBJ_uniqueIdentifier */
98    0x55,0x1D,0x1F,                                /* [  553] OBJ_crl_distribution_points */
99    0x2B,0x0E,0x03,0x02,0x03,                      /* [  556] OBJ_md5WithRSA */
100    0x55,0x04,0x05,                                /* [  561] OBJ_serialNumber */
101    0x55,0x04,0x0C,                                /* [  564] OBJ_title */
102    0x55,0x04,0x0D,                                /* [  567] OBJ_description */
103    0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0A,  /* [  570] OBJ_cast5_cbc */
104    0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0C,  /* [  579] OBJ_pbeWithMD5AndCast5_CBC */
105    0x2A,0x86,0x48,0xCE,0x38,0x04,0x03,            /* [  588] OBJ_dsaWithSHA1 */
106    0x2B,0x0E,0x03,0x02,0x1D,                      /* [  595] OBJ_sha1WithRSA */
107    0x2A,0x86,0x48,0xCE,0x38,0x04,0x01,            /* [  600] OBJ_dsa */
108    0x2B,0x24,0x03,0x02,0x01,                      /* [  607] OBJ_ripemd160 */
109    0x2B,0x24,0x03,0x03,0x01,0x02,                 /* [  612] OBJ_ripemd160WithRSA */
110    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x08,       /* [  618] OBJ_rc5_cbc */
111    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x08,  /* [  626] OBJ_zlib_compression */
112    0x55,0x1D,0x25,                                /* [  637] OBJ_ext_key_usage */
113    0x2B,0x06,0x01,0x05,0x05,0x07,                 /* [  640] OBJ_id_pkix */
114    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,            /* [  646] OBJ_id_kp */
115    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x01,       /* [  653] OBJ_server_auth */
116    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x02,       /* [  661] OBJ_client_auth */
117    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x03,       /* [  669] OBJ_code_sign */
118    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x04,       /* [  677] OBJ_email_protect */
119    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x08,       /* [  685] OBJ_time_stamp */
120    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x15,  /* [  693] OBJ_ms_code_ind */
121    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x16,  /* [  703] OBJ_ms_code_com */
122    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x01,  /* [  713] OBJ_ms_ctl_sign */
123    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x03,  /* [  723] OBJ_ms_sgc */
124    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x04,  /* [  733] OBJ_ms_efs */
125    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x04,0x01,  /* [  743] OBJ_ns_sgc */
126    0x55,0x1D,0x1B,                                /* [  752] OBJ_delta_crl */
127    0x55,0x1D,0x15,                                /* [  755] OBJ_crl_reason */
128    0x55,0x1D,0x18,                                /* [  758] OBJ_invalidity_date */
129    0x2B,0x65,0x01,0x04,0x01,                      /* [  761] OBJ_sxnet */
130    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x01,  /* [  766] OBJ_pbe_WithSHA1And128BitRC4 */
131    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x02,  /* [  776] OBJ_pbe_WithSHA1And40BitRC4 */
132    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x03,  /* [  786] OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC */
133    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x04,  /* [  796] OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC */
134    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x05,  /* [  806] OBJ_pbe_WithSHA1And128BitRC2_CBC */
135    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x06,  /* [  816] OBJ_pbe_WithSHA1And40BitRC2_CBC */
136    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x01,  /* [  826] OBJ_keyBag */
137    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x02,  /* [  837] OBJ_pkcs8ShroudedKeyBag */
138    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x03,  /* [  848] OBJ_certBag */
139    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x04,  /* [  859] OBJ_crlBag */
140    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x05,  /* [  870] OBJ_secretBag */
141    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x06,  /* [  881] OBJ_safeContentsBag */
142    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x14,  /* [  892] OBJ_friendlyName */
143    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x15,  /* [  901] OBJ_localKeyID */
144    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x01,  /* [  910] OBJ_x509Certificate */
145    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x02,  /* [  920] OBJ_sdsiCertificate */
146    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x17,0x01,  /* [  930] OBJ_x509Crl */
147    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0D,  /* [  940] OBJ_pbes2 */
148    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0E,  /* [  949] OBJ_pbmac1 */
149    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x07,       /* [  958] OBJ_hmacWithSHA1 */
150    0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x01,       /* [  966] OBJ_id_qt_cps */
151    0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x02,       /* [  974] OBJ_id_qt_unotice */
152    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0F,  /* [  982] OBJ_SMIMECapabilities */
153    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x04,  /* [  991] OBJ_pbeWithMD2AndRC2_CBC */
154    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x06,  /* [ 1000] OBJ_pbeWithMD5AndRC2_CBC */
155    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0A,  /* [ 1009] OBJ_pbeWithSHA1AndDES_CBC */
156    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x0E,  /* [ 1018] OBJ_ms_ext_req */
157    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0E,  /* [ 1028] OBJ_ext_req */
158    0x55,0x04,0x29,                                /* [ 1037] OBJ_name */
159    0x55,0x04,0x2E,                                /* [ 1040] OBJ_dnQualifier */
160    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,            /* [ 1043] OBJ_id_pe */
161    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,            /* [ 1050] OBJ_id_ad */
162    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x01,       /* [ 1057] OBJ_info_access */
163    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,       /* [ 1065] OBJ_ad_OCSP */
164    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x02,       /* [ 1073] OBJ_ad_ca_issuers */
165    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x09,       /* [ 1081] OBJ_OCSP_sign */
166    0x2A,                                          /* [ 1089] OBJ_member_body */
167    0x2A,0x86,0x48,                                /* [ 1090] OBJ_ISO_US */
168    0x2A,0x86,0x48,0xCE,0x38,                      /* [ 1093] OBJ_X9_57 */
169    0x2A,0x86,0x48,0xCE,0x38,0x04,                 /* [ 1098] OBJ_X9cm */
170    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,       /* [ 1104] OBJ_pkcs1 */
171    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,       /* [ 1112] OBJ_pkcs5 */
172    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,  /* [ 1120] OBJ_SMIME */
173    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,  /* [ 1129] OBJ_id_smime_mod */
174    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,  /* [ 1139] OBJ_id_smime_ct */
175    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,  /* [ 1149] OBJ_id_smime_aa */
176    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,  /* [ 1159] OBJ_id_smime_alg */
177    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,  /* [ 1169] OBJ_id_smime_cd */
178    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,  /* [ 1179] OBJ_id_smime_spq */
179    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,  /* [ 1189] OBJ_id_smime_cti */
180    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x01,  /* [ 1199] OBJ_id_smime_mod_cms */
181    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x02,  /* [ 1210] OBJ_id_smime_mod_ess */
182    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x03,  /* [ 1221] OBJ_id_smime_mod_oid */
183    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x04,  /* [ 1232] OBJ_id_smime_mod_msg_v3 */
184    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x05,  /* [ 1243] OBJ_id_smime_mod_ets_eSignature_88 */
185    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x06,  /* [ 1254] OBJ_id_smime_mod_ets_eSignature_97 */
186    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x07,  /* [ 1265] OBJ_id_smime_mod_ets_eSigPolicy_88 */
187    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x08,  /* [ 1276] OBJ_id_smime_mod_ets_eSigPolicy_97 */
188    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x01,  /* [ 1287] OBJ_id_smime_ct_receipt */
189    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x02,  /* [ 1298] OBJ_id_smime_ct_authData */
190    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x03,  /* [ 1309] OBJ_id_smime_ct_publishCert */
191    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x04,  /* [ 1320] OBJ_id_smime_ct_TSTInfo */
192    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x05,  /* [ 1331] OBJ_id_smime_ct_TDTInfo */
193    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x06,  /* [ 1342] OBJ_id_smime_ct_contentInfo */
194    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x07,  /* [ 1353] OBJ_id_smime_ct_DVCSRequestData */
195    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x08,  /* [ 1364] OBJ_id_smime_ct_DVCSResponseData */
196    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x01,  /* [ 1375] OBJ_id_smime_aa_receiptRequest */
197    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x02,  /* [ 1386] OBJ_id_smime_aa_securityLabel */
198    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x03,  /* [ 1397] OBJ_id_smime_aa_mlExpandHistory */
199    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x04,  /* [ 1408] OBJ_id_smime_aa_contentHint */
200    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x05,  /* [ 1419] OBJ_id_smime_aa_msgSigDigest */
201    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x06,  /* [ 1430] OBJ_id_smime_aa_encapContentType */
202    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x07,  /* [ 1441] OBJ_id_smime_aa_contentIdentifier */
203    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x08,  /* [ 1452] OBJ_id_smime_aa_macValue */
204    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x09,  /* [ 1463] OBJ_id_smime_aa_equivalentLabels */
205    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0A,  /* [ 1474] OBJ_id_smime_aa_contentReference */
206    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0B,  /* [ 1485] OBJ_id_smime_aa_encrypKeyPref */
207    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0C,  /* [ 1496] OBJ_id_smime_aa_signingCertificate */
208    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0D,  /* [ 1507] OBJ_id_smime_aa_smimeEncryptCerts */
209    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0E,  /* [ 1518] OBJ_id_smime_aa_timeStampToken */
210    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0F,  /* [ 1529] OBJ_id_smime_aa_ets_sigPolicyId */
211    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x10,  /* [ 1540] OBJ_id_smime_aa_ets_commitmentType */
212    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x11,  /* [ 1551] OBJ_id_smime_aa_ets_signerLocation */
213    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x12,  /* [ 1562] OBJ_id_smime_aa_ets_signerAttr */
214    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x13,  /* [ 1573] OBJ_id_smime_aa_ets_otherSigCert */
215    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x14,  /* [ 1584] OBJ_id_smime_aa_ets_contentTimestamp */
216    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x15,  /* [ 1595] OBJ_id_smime_aa_ets_CertificateRefs */
217    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x16,  /* [ 1606] OBJ_id_smime_aa_ets_RevocationRefs */
218    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x17,  /* [ 1617] OBJ_id_smime_aa_ets_certValues */
219    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x18,  /* [ 1628] OBJ_id_smime_aa_ets_revocationValues */
220    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x19,  /* [ 1639] OBJ_id_smime_aa_ets_escTimeStamp */
221    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1A,  /* [ 1650] OBJ_id_smime_aa_ets_certCRLTimestamp */
222    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1B,  /* [ 1661] OBJ_id_smime_aa_ets_archiveTimeStamp */
223    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1C,  /* [ 1672] OBJ_id_smime_aa_signatureType */
224    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1D,  /* [ 1683] OBJ_id_smime_aa_dvcs_dvc */
225    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x01,  /* [ 1694] OBJ_id_smime_alg_ESDHwith3DES */
226    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x02,  /* [ 1705] OBJ_id_smime_alg_ESDHwithRC2 */
227    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x03,  /* [ 1716] OBJ_id_smime_alg_3DESwrap */
228    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x04,  /* [ 1727] OBJ_id_smime_alg_RC2wrap */
229    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x05,  /* [ 1738] OBJ_id_smime_alg_ESDH */
230    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x06,  /* [ 1749] OBJ_id_smime_alg_CMS3DESwrap */
231    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x07,  /* [ 1760] OBJ_id_smime_alg_CMSRC2wrap */
232    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,0x01,  /* [ 1771] OBJ_id_smime_cd_ldap */
233    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x01,  /* [ 1782] OBJ_id_smime_spq_ets_sqt_uri */
234    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x02,  /* [ 1793] OBJ_id_smime_spq_ets_sqt_unotice */
235    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x01,  /* [ 1804] OBJ_id_smime_cti_ets_proofOfOrigin */
236    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x02,  /* [ 1815] OBJ_id_smime_cti_ets_proofOfReceipt */
237    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x03,  /* [ 1826] OBJ_id_smime_cti_ets_proofOfDelivery */
238    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x04,  /* [ 1837] OBJ_id_smime_cti_ets_proofOfSender */
239    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x05,  /* [ 1848] OBJ_id_smime_cti_ets_proofOfApproval */
240    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x06,  /* [ 1859] OBJ_id_smime_cti_ets_proofOfCreation */
241    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x04,       /* [ 1870] OBJ_md4 */
242    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,            /* [ 1878] OBJ_id_pkix_mod */
243    0x2B,0x06,0x01,0x05,0x05,0x07,0x02,            /* [ 1885] OBJ_id_qt */
244    0x2B,0x06,0x01,0x05,0x05,0x07,0x04,            /* [ 1892] OBJ_id_it */
245    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,            /* [ 1899] OBJ_id_pkip */
246    0x2B,0x06,0x01,0x05,0x05,0x07,0x06,            /* [ 1906] OBJ_id_alg */
247    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,            /* [ 1913] OBJ_id_cmc */
248    0x2B,0x06,0x01,0x05,0x05,0x07,0x08,            /* [ 1920] OBJ_id_on */
249    0x2B,0x06,0x01,0x05,0x05,0x07,0x09,            /* [ 1927] OBJ_id_pda */
250    0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,            /* [ 1934] OBJ_id_aca */
251    0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,            /* [ 1941] OBJ_id_qcs */
252    0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,            /* [ 1948] OBJ_id_cct */
253    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x01,       /* [ 1955] OBJ_id_pkix1_explicit_88 */
254    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x02,       /* [ 1963] OBJ_id_pkix1_implicit_88 */
255    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x03,       /* [ 1971] OBJ_id_pkix1_explicit_93 */
256    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x04,       /* [ 1979] OBJ_id_pkix1_implicit_93 */
257    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x05,       /* [ 1987] OBJ_id_mod_crmf */
258    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x06,       /* [ 1995] OBJ_id_mod_cmc */
259    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x07,       /* [ 2003] OBJ_id_mod_kea_profile_88 */
260    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x08,       /* [ 2011] OBJ_id_mod_kea_profile_93 */
261    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x09,       /* [ 2019] OBJ_id_mod_cmp */
262    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0A,       /* [ 2027] OBJ_id_mod_qualified_cert_88 */
263    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0B,       /* [ 2035] OBJ_id_mod_qualified_cert_93 */
264    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0C,       /* [ 2043] OBJ_id_mod_attribute_cert */
265    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0D,       /* [ 2051] OBJ_id_mod_timestamp_protocol */
266    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0E,       /* [ 2059] OBJ_id_mod_ocsp */
267    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0F,       /* [ 2067] OBJ_id_mod_dvcs */
268    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x10,       /* [ 2075] OBJ_id_mod_cmp2000 */
269    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x02,       /* [ 2083] OBJ_biometricInfo */
270    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x03,       /* [ 2091] OBJ_qcStatements */
271    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x04,       /* [ 2099] OBJ_ac_auditEntity */
272    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x05,       /* [ 2107] OBJ_ac_targeting */
273    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x06,       /* [ 2115] OBJ_aaControls */
274    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x07,       /* [ 2123] OBJ_sbgp_ipAddrBlock */
275    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x08,       /* [ 2131] OBJ_sbgp_autonomousSysNum */
276    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x09,       /* [ 2139] OBJ_sbgp_routerIdentifier */
277    0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x03,       /* [ 2147] OBJ_textNotice */
278    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x05,       /* [ 2155] OBJ_ipsecEndSystem */
279    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x06,       /* [ 2163] OBJ_ipsecTunnel */
280    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x07,       /* [ 2171] OBJ_ipsecUser */
281    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x0A,       /* [ 2179] OBJ_dvcs */
282    0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x01,       /* [ 2187] OBJ_id_it_caProtEncCert */
283    0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x02,       /* [ 2195] OBJ_id_it_signKeyPairTypes */
284    0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x03,       /* [ 2203] OBJ_id_it_encKeyPairTypes */
285    0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x04,       /* [ 2211] OBJ_id_it_preferredSymmAlg */
286    0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x05,       /* [ 2219] OBJ_id_it_caKeyUpdateInfo */
287    0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x06,       /* [ 2227] OBJ_id_it_currentCRL */
288    0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x07,       /* [ 2235] OBJ_id_it_unsupportedOIDs */
289    0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x08,       /* [ 2243] OBJ_id_it_subscriptionRequest */
290    0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x09,       /* [ 2251] OBJ_id_it_subscriptionResponse */
291    0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0A,       /* [ 2259] OBJ_id_it_keyPairParamReq */
292    0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0B,       /* [ 2267] OBJ_id_it_keyPairParamRep */
293    0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0C,       /* [ 2275] OBJ_id_it_revPassphrase */
294    0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0D,       /* [ 2283] OBJ_id_it_implicitConfirm */
295    0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0E,       /* [ 2291] OBJ_id_it_confirmWaitTime */
296    0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0F,       /* [ 2299] OBJ_id_it_origPKIMessage */
297    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,       /* [ 2307] OBJ_id_regCtrl */
298    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,       /* [ 2315] OBJ_id_regInfo */
299    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x01,  /* [ 2323] OBJ_id_regCtrl_regToken */
300    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x02,  /* [ 2332] OBJ_id_regCtrl_authenticator */
301    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x03,  /* [ 2341] OBJ_id_regCtrl_pkiPublicationInfo */
302    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x04,  /* [ 2350] OBJ_id_regCtrl_pkiArchiveOptions */
303    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x05,  /* [ 2359] OBJ_id_regCtrl_oldCertID */
304    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x06,  /* [ 2368] OBJ_id_regCtrl_protocolEncrKey */
305    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x01,  /* [ 2377] OBJ_id_regInfo_utf8Pairs */
306    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x02,  /* [ 2386] OBJ_id_regInfo_certReq */
307    0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x01,       /* [ 2395] OBJ_id_alg_des40 */
308    0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x02,       /* [ 2403] OBJ_id_alg_noSignature */
309    0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x03,       /* [ 2411] OBJ_id_alg_dh_sig_hmac_sha1 */
310    0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x04,       /* [ 2419] OBJ_id_alg_dh_pop */
311    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x01,       /* [ 2427] OBJ_id_cmc_statusInfo */
312    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x02,       /* [ 2435] OBJ_id_cmc_identification */
313    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x03,       /* [ 2443] OBJ_id_cmc_identityProof */
314    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x04,       /* [ 2451] OBJ_id_cmc_dataReturn */
315    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x05,       /* [ 2459] OBJ_id_cmc_transactionId */
316    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x06,       /* [ 2467] OBJ_id_cmc_senderNonce */
317    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x07,       /* [ 2475] OBJ_id_cmc_recipientNonce */
318    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x08,       /* [ 2483] OBJ_id_cmc_addExtensions */
319    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x09,       /* [ 2491] OBJ_id_cmc_encryptedPOP */
320    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0A,       /* [ 2499] OBJ_id_cmc_decryptedPOP */
321    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0B,       /* [ 2507] OBJ_id_cmc_lraPOPWitness */
322    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0F,       /* [ 2515] OBJ_id_cmc_getCert */
323    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x10,       /* [ 2523] OBJ_id_cmc_getCRL */
324    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x11,       /* [ 2531] OBJ_id_cmc_revokeRequest */
325    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x12,       /* [ 2539] OBJ_id_cmc_regInfo */
326    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x13,       /* [ 2547] OBJ_id_cmc_responseInfo */
327    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x15,       /* [ 2555] OBJ_id_cmc_queryPending */
328    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x16,       /* [ 2563] OBJ_id_cmc_popLinkRandom */
329    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x17,       /* [ 2571] OBJ_id_cmc_popLinkWitness */
330    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x18,       /* [ 2579] OBJ_id_cmc_confirmCertAcceptance */
331    0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x01,       /* [ 2587] OBJ_id_on_personalData */
332    0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x01,       /* [ 2595] OBJ_id_pda_dateOfBirth */
333    0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x02,       /* [ 2603] OBJ_id_pda_placeOfBirth */
334    0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x03,       /* [ 2611] OBJ_id_pda_gender */
335    0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x04,       /* [ 2619] OBJ_id_pda_countryOfCitizenship */
336    0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x05,       /* [ 2627] OBJ_id_pda_countryOfResidence */
337    0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x01,       /* [ 2635] OBJ_id_aca_authenticationInfo */
338    0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x02,       /* [ 2643] OBJ_id_aca_accessIdentity */
339    0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x03,       /* [ 2651] OBJ_id_aca_chargingIdentity */
340    0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x04,       /* [ 2659] OBJ_id_aca_group */
341    0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x05,       /* [ 2667] OBJ_id_aca_role */
342    0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,0x01,       /* [ 2675] OBJ_id_qcs_pkixQCSyntax_v1 */
343    0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x01,       /* [ 2683] OBJ_id_cct_crs */
344    0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x02,       /* [ 2691] OBJ_id_cct_PKIData */
345    0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x03,       /* [ 2699] OBJ_id_cct_PKIResponse */
346    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x03,       /* [ 2707] OBJ_ad_timeStamping */
347    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x04,       /* [ 2715] OBJ_ad_dvcs */
348    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x01,  /* [ 2723] OBJ_id_pkix_OCSP_basic */
349    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x02,  /* [ 2732] OBJ_id_pkix_OCSP_Nonce */
350    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x03,  /* [ 2741] OBJ_id_pkix_OCSP_CrlID */
351    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x04,  /* [ 2750] OBJ_id_pkix_OCSP_acceptableResponses */
352    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x05,  /* [ 2759] OBJ_id_pkix_OCSP_noCheck */
353    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x06,  /* [ 2768] OBJ_id_pkix_OCSP_archiveCutoff */
354    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x07,  /* [ 2777] OBJ_id_pkix_OCSP_serviceLocator */
355    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x08,  /* [ 2786] OBJ_id_pkix_OCSP_extendedStatus */
356    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x09,  /* [ 2795] OBJ_id_pkix_OCSP_valid */
357    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0A,  /* [ 2804] OBJ_id_pkix_OCSP_path */
358    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0B,  /* [ 2813] OBJ_id_pkix_OCSP_trustRoot */
359    0x2B,0x0E,0x03,0x02,                           /* [ 2822] OBJ_algorithm */
360    0x2B,0x0E,0x03,0x02,0x0B,                      /* [ 2826] OBJ_rsaSignature */
361    0x55,0x08,                                     /* [ 2831] OBJ_X500algorithms */
362    0x2B,                                          /* [ 2833] OBJ_org */
363    0x2B,0x06,                                     /* [ 2834] OBJ_dod */
364    0x2B,0x06,0x01,                                /* [ 2836] OBJ_iana */
365    0x2B,0x06,0x01,0x01,                           /* [ 2839] OBJ_Directory */
366    0x2B,0x06,0x01,0x02,                           /* [ 2843] OBJ_Management */
367    0x2B,0x06,0x01,0x03,                           /* [ 2847] OBJ_Experimental */
368    0x2B,0x06,0x01,0x04,                           /* [ 2851] OBJ_Private */
369    0x2B,0x06,0x01,0x05,                           /* [ 2855] OBJ_Security */
370    0x2B,0x06,0x01,0x06,                           /* [ 2859] OBJ_SNMPv2 */
371    0x2B,0x06,0x01,0x07,                           /* [ 2863] OBJ_Mail */
372    0x2B,0x06,0x01,0x04,0x01,                      /* [ 2867] OBJ_Enterprises */
373    0x2B,0x06,0x01,0x04,0x01,0x8B,0x3A,0x82,0x58,  /* [ 2872] OBJ_dcObject */
374    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x19,  /* [ 2881] OBJ_domainComponent */
375    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0D,  /* [ 2891] OBJ_Domain */
376    0x55,0x01,0x05,                                /* [ 2901] OBJ_selected_attribute_types */
377    0x55,0x01,0x05,0x37,                           /* [ 2904] OBJ_clearance */
378    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x03,  /* [ 2908] OBJ_md4WithRSAEncryption */
379    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0A,       /* [ 2917] OBJ_ac_proxying */
380    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0B,       /* [ 2925] OBJ_sinfo_access */
381    0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x06,       /* [ 2933] OBJ_id_aca_encAttrs */
382    0x55,0x04,0x48,                                /* [ 2941] OBJ_role */
383    0x55,0x1D,0x24,                                /* [ 2944] OBJ_policy_constraints */
384    0x55,0x1D,0x37,                                /* [ 2947] OBJ_target_information */
385    0x55,0x1D,0x38,                                /* [ 2950] OBJ_no_rev_avail */
386    0x2A,0x86,0x48,0xCE,0x3D,                      /* [ 2953] OBJ_ansi_X9_62 */
387    0x2A,0x86,0x48,0xCE,0x3D,0x01,0x01,            /* [ 2958] OBJ_X9_62_prime_field */
388    0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,            /* [ 2965] OBJ_X9_62_characteristic_two_field */
389    0x2A,0x86,0x48,0xCE,0x3D,0x02,0x01,            /* [ 2972] OBJ_X9_62_id_ecPublicKey */
390    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x01,       /* [ 2979] OBJ_X9_62_prime192v1 */
391    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x02,       /* [ 2987] OBJ_X9_62_prime192v2 */
392    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x03,       /* [ 2995] OBJ_X9_62_prime192v3 */
393    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x04,       /* [ 3003] OBJ_X9_62_prime239v1 */
394    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x05,       /* [ 3011] OBJ_X9_62_prime239v2 */
395    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x06,       /* [ 3019] OBJ_X9_62_prime239v3 */
396    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x07,       /* [ 3027] OBJ_X9_62_prime256v1 */
397    0x2A,0x86,0x48,0xCE,0x3D,0x04,0x01,            /* [ 3035] OBJ_ecdsa_with_SHA1 */
398    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x01,  /* [ 3042] OBJ_ms_csp_name */
399    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x01,  /* [ 3051] OBJ_aes_128_ecb */
400    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x02,  /* [ 3060] OBJ_aes_128_cbc */
401    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x03,  /* [ 3069] OBJ_aes_128_ofb128 */
402    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x04,  /* [ 3078] OBJ_aes_128_cfb128 */
403    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x15,  /* [ 3087] OBJ_aes_192_ecb */
404    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x16,  /* [ 3096] OBJ_aes_192_cbc */
405    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x17,  /* [ 3105] OBJ_aes_192_ofb128 */
406    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x18,  /* [ 3114] OBJ_aes_192_cfb128 */
407    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x29,  /* [ 3123] OBJ_aes_256_ecb */
408    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2A,  /* [ 3132] OBJ_aes_256_cbc */
409    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2B,  /* [ 3141] OBJ_aes_256_ofb128 */
410    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2C,  /* [ 3150] OBJ_aes_256_cfb128 */
411    0x55,0x1D,0x17,                                /* [ 3159] OBJ_hold_instruction_code */
412    0x2A,0x86,0x48,0xCE,0x38,0x02,0x01,            /* [ 3162] OBJ_hold_instruction_none */
413    0x2A,0x86,0x48,0xCE,0x38,0x02,0x02,            /* [ 3169] OBJ_hold_instruction_call_issuer */
414    0x2A,0x86,0x48,0xCE,0x38,0x02,0x03,            /* [ 3176] OBJ_hold_instruction_reject */
415    0x09,                                          /* [ 3183] OBJ_data */
416    0x09,0x92,0x26,                                /* [ 3184] OBJ_pss */
417    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,            /* [ 3187] OBJ_ucl */
418    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,       /* [ 3194] OBJ_pilot */
419    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,  /* [ 3202] OBJ_pilotAttributeType */
420    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,  /* [ 3211] OBJ_pilotAttributeSyntax */
421    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,  /* [ 3220] OBJ_pilotObjectClass */
422    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x0A,  /* [ 3229] OBJ_pilotGroups */
423    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x04,  /* [ 3238] OBJ_iA5StringSyntax */
424    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x05,  /* [ 3248] OBJ_caseIgnoreIA5StringSyntax */
425    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x03,  /* [ 3258] OBJ_pilotObject */
426    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x04,  /* [ 3268] OBJ_pilotPerson */
427    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x05,  /* [ 3278] OBJ_account */
428    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x06,  /* [ 3288] OBJ_document */
429    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x07,  /* [ 3298] OBJ_room */
430    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x09,  /* [ 3308] OBJ_documentSeries */
431    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0E,  /* [ 3318] OBJ_rFC822localPart */
432    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0F,  /* [ 3328] OBJ_dNSDomain */
433    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x11,  /* [ 3338] OBJ_domainRelatedObject */
434    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x12,  /* [ 3348] OBJ_friendlyCountry */
435    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x13,  /* [ 3358] OBJ_simpleSecurityObject */
436    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x14,  /* [ 3368] OBJ_pilotOrganization */
437    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x15,  /* [ 3378] OBJ_pilotDSA */
438    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x16,  /* [ 3388] OBJ_qualityLabelledData */
439    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x01,  /* [ 3398] OBJ_userId */
440    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x02,  /* [ 3408] OBJ_textEncodedORAddress */
441    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x03,  /* [ 3418] OBJ_rfc822Mailbox */
442    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x04,  /* [ 3428] OBJ_info */
443    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x05,  /* [ 3438] OBJ_favouriteDrink */
444    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x06,  /* [ 3448] OBJ_roomNumber */
445    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x07,  /* [ 3458] OBJ_photo */
446    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x08,  /* [ 3468] OBJ_userClass */
447    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x09,  /* [ 3478] OBJ_host */
448    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0A,  /* [ 3488] OBJ_manager */
449    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0B,  /* [ 3498] OBJ_documentIdentifier */
450    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0C,  /* [ 3508] OBJ_documentTitle */
451    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0D,  /* [ 3518] OBJ_documentVersion */
452    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0E,  /* [ 3528] OBJ_documentAuthor */
453    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0F,  /* [ 3538] OBJ_documentLocation */
454    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x14,  /* [ 3548] OBJ_homeTelephoneNumber */
455    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x15,  /* [ 3558] OBJ_secretary */
456    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x16,  /* [ 3568] OBJ_otherMailbox */
457    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x17,  /* [ 3578] OBJ_lastModifiedTime */
458    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x18,  /* [ 3588] OBJ_lastModifiedBy */
459    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1A,  /* [ 3598] OBJ_aRecord */
460    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1B,  /* [ 3608] OBJ_pilotAttributeType27 */
461    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1C,  /* [ 3618] OBJ_mXRecord */
462    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1D,  /* [ 3628] OBJ_nSRecord */
463    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1E,  /* [ 3638] OBJ_sOARecord */
464    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1F,  /* [ 3648] OBJ_cNAMERecord */
465    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x25,  /* [ 3658] OBJ_associatedDomain */
466    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x26,  /* [ 3668] OBJ_associatedName */
467    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x27,  /* [ 3678] OBJ_homePostalAddress */
468    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x28,  /* [ 3688] OBJ_personalTitle */
469    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x29,  /* [ 3698] OBJ_mobileTelephoneNumber */
470    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2A,  /* [ 3708] OBJ_pagerTelephoneNumber */
471    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2B,  /* [ 3718] OBJ_friendlyCountryName */
472    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2D,  /* [ 3728] OBJ_organizationalStatus */
473    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2E,  /* [ 3738] OBJ_janetMailbox */
474    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2F,  /* [ 3748] OBJ_mailPreferenceOption */
475    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x30,  /* [ 3758] OBJ_buildingName */
476    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x31,  /* [ 3768] OBJ_dSAQuality */
477    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x32,  /* [ 3778] OBJ_singleLevelQuality */
478    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x33,  /* [ 3788] OBJ_subtreeMinimumQuality */
479    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x34,  /* [ 3798] OBJ_subtreeMaximumQuality */
480    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x35,  /* [ 3808] OBJ_personalSignature */
481    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x36,  /* [ 3818] OBJ_dITRedirect */
482    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x37,  /* [ 3828] OBJ_audio */
483    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x38,  /* [ 3838] OBJ_documentPublisher */
484    0x55,0x04,0x2D,                                /* [ 3848] OBJ_x500UniqueIdentifier */
485    0x2B,0x06,0x01,0x07,0x01,                      /* [ 3851] OBJ_mime_mhs */
486    0x2B,0x06,0x01,0x07,0x01,0x01,                 /* [ 3856] OBJ_mime_mhs_headings */
487    0x2B,0x06,0x01,0x07,0x01,0x02,                 /* [ 3862] OBJ_mime_mhs_bodies */
488    0x2B,0x06,0x01,0x07,0x01,0x01,0x01,            /* [ 3868] OBJ_id_hex_partial_message */
489    0x2B,0x06,0x01,0x07,0x01,0x01,0x02,            /* [ 3875] OBJ_id_hex_multipart_message */
490    0x55,0x04,0x2C,                                /* [ 3882] OBJ_generationQualifier */
491    0x55,0x04,0x41,                                /* [ 3885] OBJ_pseudonym */
492    0x67,0x2A,                                     /* [ 3888] OBJ_id_set */
493    0x67,0x2A,0x00,                                /* [ 3890] OBJ_set_ctype */
494    0x67,0x2A,0x01,                                /* [ 3893] OBJ_set_msgExt */
495    0x67,0x2A,0x03,                                /* [ 3896] OBJ_set_attr */
496    0x67,0x2A,0x05,                                /* [ 3899] OBJ_set_policy */
497    0x67,0x2A,0x07,                                /* [ 3902] OBJ_set_certExt */
498    0x67,0x2A,0x08,                                /* [ 3905] OBJ_set_brand */
499    0x67,0x2A,0x00,0x00,                           /* [ 3908] OBJ_setct_PANData */
500    0x67,0x2A,0x00,0x01,                           /* [ 3912] OBJ_setct_PANToken */
501    0x67,0x2A,0x00,0x02,                           /* [ 3916] OBJ_setct_PANOnly */
502    0x67,0x2A,0x00,0x03,                           /* [ 3920] OBJ_setct_OIData */
503    0x67,0x2A,0x00,0x04,                           /* [ 3924] OBJ_setct_PI */
504    0x67,0x2A,0x00,0x05,                           /* [ 3928] OBJ_setct_PIData */
505    0x67,0x2A,0x00,0x06,                           /* [ 3932] OBJ_setct_PIDataUnsigned */
506    0x67,0x2A,0x00,0x07,                           /* [ 3936] OBJ_setct_HODInput */
507    0x67,0x2A,0x00,0x08,                           /* [ 3940] OBJ_setct_AuthResBaggage */
508    0x67,0x2A,0x00,0x09,                           /* [ 3944] OBJ_setct_AuthRevReqBaggage */
509    0x67,0x2A,0x00,0x0A,                           /* [ 3948] OBJ_setct_AuthRevResBaggage */
510    0x67,0x2A,0x00,0x0B,                           /* [ 3952] OBJ_setct_CapTokenSeq */
511    0x67,0x2A,0x00,0x0C,                           /* [ 3956] OBJ_setct_PInitResData */
512    0x67,0x2A,0x00,0x0D,                           /* [ 3960] OBJ_setct_PI_TBS */
513    0x67,0x2A,0x00,0x0E,                           /* [ 3964] OBJ_setct_PResData */
514    0x67,0x2A,0x00,0x10,                           /* [ 3968] OBJ_setct_AuthReqTBS */
515    0x67,0x2A,0x00,0x11,                           /* [ 3972] OBJ_setct_AuthResTBS */
516    0x67,0x2A,0x00,0x12,                           /* [ 3976] OBJ_setct_AuthResTBSX */
517    0x67,0x2A,0x00,0x13,                           /* [ 3980] OBJ_setct_AuthTokenTBS */
518    0x67,0x2A,0x00,0x14,                           /* [ 3984] OBJ_setct_CapTokenData */
519    0x67,0x2A,0x00,0x15,                           /* [ 3988] OBJ_setct_CapTokenTBS */
520    0x67,0x2A,0x00,0x16,                           /* [ 3992] OBJ_setct_AcqCardCodeMsg */
521    0x67,0x2A,0x00,0x17,                           /* [ 3996] OBJ_setct_AuthRevReqTBS */
522    0x67,0x2A,0x00,0x18,                           /* [ 4000] OBJ_setct_AuthRevResData */
523    0x67,0x2A,0x00,0x19,                           /* [ 4004] OBJ_setct_AuthRevResTBS */
524    0x67,0x2A,0x00,0x1A,                           /* [ 4008] OBJ_setct_CapReqTBS */
525    0x67,0x2A,0x00,0x1B,                           /* [ 4012] OBJ_setct_CapReqTBSX */
526    0x67,0x2A,0x00,0x1C,                           /* [ 4016] OBJ_setct_CapResData */
527    0x67,0x2A,0x00,0x1D,                           /* [ 4020] OBJ_setct_CapRevReqTBS */
528    0x67,0x2A,0x00,0x1E,                           /* [ 4024] OBJ_setct_CapRevReqTBSX */
529    0x67,0x2A,0x00,0x1F,                           /* [ 4028] OBJ_setct_CapRevResData */
530    0x67,0x2A,0x00,0x20,                           /* [ 4032] OBJ_setct_CredReqTBS */
531    0x67,0x2A,0x00,0x21,                           /* [ 4036] OBJ_setct_CredReqTBSX */
532    0x67,0x2A,0x00,0x22,                           /* [ 4040] OBJ_setct_CredResData */
533    0x67,0x2A,0x00,0x23,                           /* [ 4044] OBJ_setct_CredRevReqTBS */
534    0x67,0x2A,0x00,0x24,                           /* [ 4048] OBJ_setct_CredRevReqTBSX */
535    0x67,0x2A,0x00,0x25,                           /* [ 4052] OBJ_setct_CredRevResData */
536    0x67,0x2A,0x00,0x26,                           /* [ 4056] OBJ_setct_PCertReqData */
537    0x67,0x2A,0x00,0x27,                           /* [ 4060] OBJ_setct_PCertResTBS */
538    0x67,0x2A,0x00,0x28,                           /* [ 4064] OBJ_setct_BatchAdminReqData */
539    0x67,0x2A,0x00,0x29,                           /* [ 4068] OBJ_setct_BatchAdminResData */
540    0x67,0x2A,0x00,0x2A,                           /* [ 4072] OBJ_setct_CardCInitResTBS */
541    0x67,0x2A,0x00,0x2B,                           /* [ 4076] OBJ_setct_MeAqCInitResTBS */
542    0x67,0x2A,0x00,0x2C,                           /* [ 4080] OBJ_setct_RegFormResTBS */
543    0x67,0x2A,0x00,0x2D,                           /* [ 4084] OBJ_setct_CertReqData */
544    0x67,0x2A,0x00,0x2E,                           /* [ 4088] OBJ_setct_CertReqTBS */
545    0x67,0x2A,0x00,0x2F,                           /* [ 4092] OBJ_setct_CertResData */
546    0x67,0x2A,0x00,0x30,                           /* [ 4096] OBJ_setct_CertInqReqTBS */
547    0x67,0x2A,0x00,0x31,                           /* [ 4100] OBJ_setct_ErrorTBS */
548    0x67,0x2A,0x00,0x32,                           /* [ 4104] OBJ_setct_PIDualSignedTBE */
549    0x67,0x2A,0x00,0x33,                           /* [ 4108] OBJ_setct_PIUnsignedTBE */
550    0x67,0x2A,0x00,0x34,                           /* [ 4112] OBJ_setct_AuthReqTBE */
551    0x67,0x2A,0x00,0x35,                           /* [ 4116] OBJ_setct_AuthResTBE */
552    0x67,0x2A,0x00,0x36,                           /* [ 4120] OBJ_setct_AuthResTBEX */
553    0x67,0x2A,0x00,0x37,                           /* [ 4124] OBJ_setct_AuthTokenTBE */
554    0x67,0x2A,0x00,0x38,                           /* [ 4128] OBJ_setct_CapTokenTBE */
555    0x67,0x2A,0x00,0x39,                           /* [ 4132] OBJ_setct_CapTokenTBEX */
556    0x67,0x2A,0x00,0x3A,                           /* [ 4136] OBJ_setct_AcqCardCodeMsgTBE */
557    0x67,0x2A,0x00,0x3B,                           /* [ 4140] OBJ_setct_AuthRevReqTBE */
558    0x67,0x2A,0x00,0x3C,                           /* [ 4144] OBJ_setct_AuthRevResTBE */
559    0x67,0x2A,0x00,0x3D,                           /* [ 4148] OBJ_setct_AuthRevResTBEB */
560    0x67,0x2A,0x00,0x3E,                           /* [ 4152] OBJ_setct_CapReqTBE */
561    0x67,0x2A,0x00,0x3F,                           /* [ 4156] OBJ_setct_CapReqTBEX */
562    0x67,0x2A,0x00,0x40,                           /* [ 4160] OBJ_setct_CapResTBE */
563    0x67,0x2A,0x00,0x41,                           /* [ 4164] OBJ_setct_CapRevReqTBE */
564    0x67,0x2A,0x00,0x42,                           /* [ 4168] OBJ_setct_CapRevReqTBEX */
565    0x67,0x2A,0x00,0x43,                           /* [ 4172] OBJ_setct_CapRevResTBE */
566    0x67,0x2A,0x00,0x44,                           /* [ 4176] OBJ_setct_CredReqTBE */
567    0x67,0x2A,0x00,0x45,                           /* [ 4180] OBJ_setct_CredReqTBEX */
568    0x67,0x2A,0x00,0x46,                           /* [ 4184] OBJ_setct_CredResTBE */
569    0x67,0x2A,0x00,0x47,                           /* [ 4188] OBJ_setct_CredRevReqTBE */
570    0x67,0x2A,0x00,0x48,                           /* [ 4192] OBJ_setct_CredRevReqTBEX */
571    0x67,0x2A,0x00,0x49,                           /* [ 4196] OBJ_setct_CredRevResTBE */
572    0x67,0x2A,0x00,0x4A,                           /* [ 4200] OBJ_setct_BatchAdminReqTBE */
573    0x67,0x2A,0x00,0x4B,                           /* [ 4204] OBJ_setct_BatchAdminResTBE */
574    0x67,0x2A,0x00,0x4C,                           /* [ 4208] OBJ_setct_RegFormReqTBE */
575    0x67,0x2A,0x00,0x4D,                           /* [ 4212] OBJ_setct_CertReqTBE */
576    0x67,0x2A,0x00,0x4E,                           /* [ 4216] OBJ_setct_CertReqTBEX */
577    0x67,0x2A,0x00,0x4F,                           /* [ 4220] OBJ_setct_CertResTBE */
578    0x67,0x2A,0x00,0x50,                           /* [ 4224] OBJ_setct_CRLNotificationTBS */
579    0x67,0x2A,0x00,0x51,                           /* [ 4228] OBJ_setct_CRLNotificationResTBS */
580    0x67,0x2A,0x00,0x52,                           /* [ 4232] OBJ_setct_BCIDistributionTBS */
581    0x67,0x2A,0x01,0x01,                           /* [ 4236] OBJ_setext_genCrypt */
582    0x67,0x2A,0x01,0x03,                           /* [ 4240] OBJ_setext_miAuth */
583    0x67,0x2A,0x01,0x04,                           /* [ 4244] OBJ_setext_pinSecure */
584    0x67,0x2A,0x01,0x05,                           /* [ 4248] OBJ_setext_pinAny */
585    0x67,0x2A,0x01,0x07,                           /* [ 4252] OBJ_setext_track2 */
586    0x67,0x2A,0x01,0x08,                           /* [ 4256] OBJ_setext_cv */
587    0x67,0x2A,0x05,0x00,                           /* [ 4260] OBJ_set_policy_root */
588    0x67,0x2A,0x07,0x00,                           /* [ 4264] OBJ_setCext_hashedRoot */
589    0x67,0x2A,0x07,0x01,                           /* [ 4268] OBJ_setCext_certType */
590    0x67,0x2A,0x07,0x02,                           /* [ 4272] OBJ_setCext_merchData */
591    0x67,0x2A,0x07,0x03,                           /* [ 4276] OBJ_setCext_cCertRequired */
592    0x67,0x2A,0x07,0x04,                           /* [ 4280] OBJ_setCext_tunneling */
593    0x67,0x2A,0x07,0x05,                           /* [ 4284] OBJ_setCext_setExt */
594    0x67,0x2A,0x07,0x06,                           /* [ 4288] OBJ_setCext_setQualf */
595    0x67,0x2A,0x07,0x07,                           /* [ 4292] OBJ_setCext_PGWYcapabilities */
596    0x67,0x2A,0x07,0x08,                           /* [ 4296] OBJ_setCext_TokenIdentifier */
597    0x67,0x2A,0x07,0x09,                           /* [ 4300] OBJ_setCext_Track2Data */
598    0x67,0x2A,0x07,0x0A,                           /* [ 4304] OBJ_setCext_TokenType */
599    0x67,0x2A,0x07,0x0B,                           /* [ 4308] OBJ_setCext_IssuerCapabilities */
600    0x67,0x2A,0x03,0x00,                           /* [ 4312] OBJ_setAttr_Cert */
601    0x67,0x2A,0x03,0x01,                           /* [ 4316] OBJ_setAttr_PGWYcap */
602    0x67,0x2A,0x03,0x02,                           /* [ 4320] OBJ_setAttr_TokenType */
603    0x67,0x2A,0x03,0x03,                           /* [ 4324] OBJ_setAttr_IssCap */
604    0x67,0x2A,0x03,0x00,0x00,                      /* [ 4328] OBJ_set_rootKeyThumb */
605    0x67,0x2A,0x03,0x00,0x01,                      /* [ 4333] OBJ_set_addPolicy */
606    0x67,0x2A,0x03,0x02,0x01,                      /* [ 4338] OBJ_setAttr_Token_EMV */
607    0x67,0x2A,0x03,0x02,0x02,                      /* [ 4343] OBJ_setAttr_Token_B0Prime */
608    0x67,0x2A,0x03,0x03,0x03,                      /* [ 4348] OBJ_setAttr_IssCap_CVM */
609    0x67,0x2A,0x03,0x03,0x04,                      /* [ 4353] OBJ_setAttr_IssCap_T2 */
610    0x67,0x2A,0x03,0x03,0x05,                      /* [ 4358] OBJ_setAttr_IssCap_Sig */
611    0x67,0x2A,0x03,0x03,0x03,0x01,                 /* [ 4363] OBJ_setAttr_GenCryptgrm */
612    0x67,0x2A,0x03,0x03,0x04,0x01,                 /* [ 4369] OBJ_setAttr_T2Enc */
613    0x67,0x2A,0x03,0x03,0x04,0x02,                 /* [ 4375] OBJ_setAttr_T2cleartxt */
614    0x67,0x2A,0x03,0x03,0x05,0x01,                 /* [ 4381] OBJ_setAttr_TokICCsig */
615    0x67,0x2A,0x03,0x03,0x05,0x02,                 /* [ 4387] OBJ_setAttr_SecDevSig */
616    0x67,0x2A,0x08,0x01,                           /* [ 4393] OBJ_set_brand_IATA_ATA */
617    0x67,0x2A,0x08,0x1E,                           /* [ 4397] OBJ_set_brand_Diners */
618    0x67,0x2A,0x08,0x22,                           /* [ 4401] OBJ_set_brand_AmericanExpress */
619    0x67,0x2A,0x08,0x23,                           /* [ 4405] OBJ_set_brand_JCB */
620    0x67,0x2A,0x08,0x04,                           /* [ 4409] OBJ_set_brand_Visa */
621    0x67,0x2A,0x08,0x05,                           /* [ 4413] OBJ_set_brand_MasterCard */
622    0x67,0x2A,0x08,0xAE,0x7B,                      /* [ 4417] OBJ_set_brand_Novus */
623    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x0A,       /* [ 4422] OBJ_des_cdmf */
624    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x06,  /* [ 4430] OBJ_rsaOAEPEncryptionSET */
625    0x67,                                          /* [ 4439] OBJ_international_organizations */
626    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x02,  /* [ 4440] OBJ_ms_smartcard_login */
627    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x03,  /* [ 4450] OBJ_ms_upn */
628    0x55,0x04,0x09,                                /* [ 4460] OBJ_streetAddress */
629    0x55,0x04,0x11,                                /* [ 4463] OBJ_postalCode */
630    0x2B,0x06,0x01,0x05,0x05,0x07,0x15,            /* [ 4466] OBJ_id_ppl */
631    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0E,       /* [ 4473] OBJ_proxyCertInfo */
632    0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x00,       /* [ 4481] OBJ_id_ppl_anyLanguage */
633    0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x01,       /* [ 4489] OBJ_id_ppl_inheritAll */
634    0x55,0x1D,0x1E,                                /* [ 4497] OBJ_name_constraints */
635    0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x02,       /* [ 4500] OBJ_Independent */
636    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0B,  /* [ 4508] OBJ_sha256WithRSAEncryption */
637    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0C,  /* [ 4517] OBJ_sha384WithRSAEncryption */
638    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0D,  /* [ 4526] OBJ_sha512WithRSAEncryption */
639    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0E,  /* [ 4535] OBJ_sha224WithRSAEncryption */
640    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x01,  /* [ 4544] OBJ_sha256 */
641    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x02,  /* [ 4553] OBJ_sha384 */
642    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x03,  /* [ 4562] OBJ_sha512 */
643    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x04,  /* [ 4571] OBJ_sha224 */
644    0x2B,                                          /* [ 4580] OBJ_identified_organization */
645    0x2B,0x81,0x04,                                /* [ 4581] OBJ_certicom_arc */
646    0x67,0x2B,                                     /* [ 4584] OBJ_wap */
647    0x67,0x2B,0x01,                                /* [ 4586] OBJ_wap_wsg */
648    0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,       /* [ 4589] OBJ_X9_62_id_characteristic_two_basis */
649    0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x01,  /* [ 4597] OBJ_X9_62_onBasis */
650    0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x02,  /* [ 4606] OBJ_X9_62_tpBasis */
651    0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x03,  /* [ 4615] OBJ_X9_62_ppBasis */
652    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x01,       /* [ 4624] OBJ_X9_62_c2pnb163v1 */
653    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x02,       /* [ 4632] OBJ_X9_62_c2pnb163v2 */
654    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x03,       /* [ 4640] OBJ_X9_62_c2pnb163v3 */
655    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x04,       /* [ 4648] OBJ_X9_62_c2pnb176v1 */
656    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x05,       /* [ 4656] OBJ_X9_62_c2tnb191v1 */
657    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x06,       /* [ 4664] OBJ_X9_62_c2tnb191v2 */
658    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x07,       /* [ 4672] OBJ_X9_62_c2tnb191v3 */
659    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x08,       /* [ 4680] OBJ_X9_62_c2onb191v4 */
660    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x09,       /* [ 4688] OBJ_X9_62_c2onb191v5 */
661    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0A,       /* [ 4696] OBJ_X9_62_c2pnb208w1 */
662    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0B,       /* [ 4704] OBJ_X9_62_c2tnb239v1 */
663    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0C,       /* [ 4712] OBJ_X9_62_c2tnb239v2 */
664    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0D,       /* [ 4720] OBJ_X9_62_c2tnb239v3 */
665    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0E,       /* [ 4728] OBJ_X9_62_c2onb239v4 */
666    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0F,       /* [ 4736] OBJ_X9_62_c2onb239v5 */
667    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x10,       /* [ 4744] OBJ_X9_62_c2pnb272w1 */
668    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x11,       /* [ 4752] OBJ_X9_62_c2pnb304w1 */
669    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x12,       /* [ 4760] OBJ_X9_62_c2tnb359v1 */
670    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x13,       /* [ 4768] OBJ_X9_62_c2pnb368w1 */
671    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x14,       /* [ 4776] OBJ_X9_62_c2tnb431r1 */
672    0x2B,0x81,0x04,0x00,0x06,                      /* [ 4784] OBJ_secp112r1 */
673    0x2B,0x81,0x04,0x00,0x07,                      /* [ 4789] OBJ_secp112r2 */
674    0x2B,0x81,0x04,0x00,0x1C,                      /* [ 4794] OBJ_secp128r1 */
675    0x2B,0x81,0x04,0x00,0x1D,                      /* [ 4799] OBJ_secp128r2 */
676    0x2B,0x81,0x04,0x00,0x09,                      /* [ 4804] OBJ_secp160k1 */
677    0x2B,0x81,0x04,0x00,0x08,                      /* [ 4809] OBJ_secp160r1 */
678    0x2B,0x81,0x04,0x00,0x1E,                      /* [ 4814] OBJ_secp160r2 */
679    0x2B,0x81,0x04,0x00,0x1F,                      /* [ 4819] OBJ_secp192k1 */
680    0x2B,0x81,0x04,0x00,0x20,                      /* [ 4824] OBJ_secp224k1 */
681    0x2B,0x81,0x04,0x00,0x21,                      /* [ 4829] OBJ_secp224r1 */
682    0x2B,0x81,0x04,0x00,0x0A,                      /* [ 4834] OBJ_secp256k1 */
683    0x2B,0x81,0x04,0x00,0x22,                      /* [ 4839] OBJ_secp384r1 */
684    0x2B,0x81,0x04,0x00,0x23,                      /* [ 4844] OBJ_secp521r1 */
685    0x2B,0x81,0x04,0x00,0x04,                      /* [ 4849] OBJ_sect113r1 */
686    0x2B,0x81,0x04,0x00,0x05,                      /* [ 4854] OBJ_sect113r2 */
687    0x2B,0x81,0x04,0x00,0x16,                      /* [ 4859] OBJ_sect131r1 */
688    0x2B,0x81,0x04,0x00,0x17,                      /* [ 4864] OBJ_sect131r2 */
689    0x2B,0x81,0x04,0x00,0x01,                      /* [ 4869] OBJ_sect163k1 */
690    0x2B,0x81,0x04,0x00,0x02,                      /* [ 4874] OBJ_sect163r1 */
691    0x2B,0x81,0x04,0x00,0x0F,                      /* [ 4879] OBJ_sect163r2 */
692    0x2B,0x81,0x04,0x00,0x18,                      /* [ 4884] OBJ_sect193r1 */
693    0x2B,0x81,0x04,0x00,0x19,                      /* [ 4889] OBJ_sect193r2 */
694    0x2B,0x81,0x04,0x00,0x1A,                      /* [ 4894] OBJ_sect233k1 */
695    0x2B,0x81,0x04,0x00,0x1B,                      /* [ 4899] OBJ_sect233r1 */
696    0x2B,0x81,0x04,0x00,0x03,                      /* [ 4904] OBJ_sect239k1 */
697    0x2B,0x81,0x04,0x00,0x10,                      /* [ 4909] OBJ_sect283k1 */
698    0x2B,0x81,0x04,0x00,0x11,                      /* [ 4914] OBJ_sect283r1 */
699    0x2B,0x81,0x04,0x00,0x24,                      /* [ 4919] OBJ_sect409k1 */
700    0x2B,0x81,0x04,0x00,0x25,                      /* [ 4924] OBJ_sect409r1 */
701    0x2B,0x81,0x04,0x00,0x26,                      /* [ 4929] OBJ_sect571k1 */
702    0x2B,0x81,0x04,0x00,0x27,                      /* [ 4934] OBJ_sect571r1 */
703    0x67,0x2B,0x01,0x04,0x01,                      /* [ 4939] OBJ_wap_wsg_idm_ecid_wtls1 */
704    0x67,0x2B,0x01,0x04,0x03,                      /* [ 4944] OBJ_wap_wsg_idm_ecid_wtls3 */
705    0x67,0x2B,0x01,0x04,0x04,                      /* [ 4949] OBJ_wap_wsg_idm_ecid_wtls4 */
706    0x67,0x2B,0x01,0x04,0x05,                      /* [ 4954] OBJ_wap_wsg_idm_ecid_wtls5 */
707    0x67,0x2B,0x01,0x04,0x06,                      /* [ 4959] OBJ_wap_wsg_idm_ecid_wtls6 */
708    0x67,0x2B,0x01,0x04,0x07,                      /* [ 4964] OBJ_wap_wsg_idm_ecid_wtls7 */
709    0x67,0x2B,0x01,0x04,0x08,                      /* [ 4969] OBJ_wap_wsg_idm_ecid_wtls8 */
710    0x67,0x2B,0x01,0x04,0x09,                      /* [ 4974] OBJ_wap_wsg_idm_ecid_wtls9 */
711    0x67,0x2B,0x01,0x04,0x0A,                      /* [ 4979] OBJ_wap_wsg_idm_ecid_wtls10 */
712    0x67,0x2B,0x01,0x04,0x0B,                      /* [ 4984] OBJ_wap_wsg_idm_ecid_wtls11 */
713    0x67,0x2B,0x01,0x04,0x0C,                      /* [ 4989] OBJ_wap_wsg_idm_ecid_wtls12 */
714    0x55,0x1D,0x20,0x00,                           /* [ 4994] OBJ_any_policy */
715    0x55,0x1D,0x21,                                /* [ 4998] OBJ_policy_mappings */
716    0x55,0x1D,0x36,                                /* [ 5001] OBJ_inhibit_any_policy */
717    0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x02,  /* [ 5004] OBJ_camellia_128_cbc */
718    0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x03,  /* [ 5015] OBJ_camellia_192_cbc */
719    0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x04,  /* [ 5026] OBJ_camellia_256_cbc */
720    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x01,       /* [ 5037] OBJ_camellia_128_ecb */
721    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x15,       /* [ 5045] OBJ_camellia_192_ecb */
722    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x29,       /* [ 5053] OBJ_camellia_256_ecb */
723    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x04,       /* [ 5061] OBJ_camellia_128_cfb128 */
724    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x18,       /* [ 5069] OBJ_camellia_192_cfb128 */
725    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2C,       /* [ 5077] OBJ_camellia_256_cfb128 */
726    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x03,       /* [ 5085] OBJ_camellia_128_ofb128 */
727    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x17,       /* [ 5093] OBJ_camellia_192_ofb128 */
728    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2B,       /* [ 5101] OBJ_camellia_256_ofb128 */
729    0x55,0x1D,0x09,                                /* [ 5109] OBJ_subject_directory_attributes */
730    0x55,0x1D,0x1C,                                /* [ 5112] OBJ_issuing_distribution_point */
731    0x55,0x1D,0x1D,                                /* [ 5115] OBJ_certificate_issuer */
732    0x2A,0x83,0x1A,0x8C,0x9A,0x44,                 /* [ 5118] OBJ_kisa */
733    0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x03,       /* [ 5124] OBJ_seed_ecb */
734    0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x04,       /* [ 5132] OBJ_seed_cbc */
735    0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x06,       /* [ 5140] OBJ_seed_ofb128 */
736    0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x05,       /* [ 5148] OBJ_seed_cfb128 */
737    0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x01,       /* [ 5156] OBJ_hmac_md5 */
738    0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x02,       /* [ 5164] OBJ_hmac_sha1 */
739    0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0D,  /* [ 5172] OBJ_id_PasswordBasedMAC */
740    0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x1E,  /* [ 5181] OBJ_id_DHBasedMac */
741    0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x10,       /* [ 5190] OBJ_id_it_suppLangTags */
742    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x05,       /* [ 5198] OBJ_caRepository */
743    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x09,  /* [ 5206] OBJ_id_smime_ct_compressedData */
744    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1B,  /* [ 5217] OBJ_id_ct_asciiTextWithCRLF */
745    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x05,  /* [ 5228] OBJ_id_aes128_wrap */
746    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x19,  /* [ 5237] OBJ_id_aes192_wrap */
747    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2D,  /* [ 5246] OBJ_id_aes256_wrap */
748    0x2A,0x86,0x48,0xCE,0x3D,0x04,0x02,            /* [ 5255] OBJ_ecdsa_with_Recommended */
749    0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,            /* [ 5262] OBJ_ecdsa_with_Specified */
750    0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x01,       /* [ 5269] OBJ_ecdsa_with_SHA224 */
751    0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x02,       /* [ 5277] OBJ_ecdsa_with_SHA256 */
752    0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x03,       /* [ 5285] OBJ_ecdsa_with_SHA384 */
753    0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x04,       /* [ 5293] OBJ_ecdsa_with_SHA512 */
754    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x06,       /* [ 5301] OBJ_hmacWithMD5 */
755    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x08,       /* [ 5309] OBJ_hmacWithSHA224 */
756    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x09,       /* [ 5317] OBJ_hmacWithSHA256 */
757    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0A,       /* [ 5325] OBJ_hmacWithSHA384 */
758    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0B,       /* [ 5333] OBJ_hmacWithSHA512 */
759    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x01,  /* [ 5341] OBJ_dsa_with_SHA224 */
760    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x02,  /* [ 5350] OBJ_dsa_with_SHA256 */
761    0x28,0xCF,0x06,0x03,0x00,0x37,                 /* [ 5359] OBJ_whirlpool */
762    0x2A,0x85,0x03,0x02,0x02,                      /* [ 5365] OBJ_cryptopro */
763    0x2A,0x85,0x03,0x02,0x09,                      /* [ 5370] OBJ_cryptocom */
764    0x2A,0x85,0x03,0x02,0x02,0x03,                 /* [ 5375] OBJ_id_GostR3411_94_with_GostR3410_2001 */
765    0x2A,0x85,0x03,0x02,0x02,0x04,                 /* [ 5381] OBJ_id_GostR3411_94_with_GostR3410_94 */
766    0x2A,0x85,0x03,0x02,0x02,0x09,                 /* [ 5387] OBJ_id_GostR3411_94 */
767    0x2A,0x85,0x03,0x02,0x02,0x0A,                 /* [ 5393] OBJ_id_HMACGostR3411_94 */
768    0x2A,0x85,0x03,0x02,0x02,0x13,                 /* [ 5399] OBJ_id_GostR3410_2001 */
769    0x2A,0x85,0x03,0x02,0x02,0x14,                 /* [ 5405] OBJ_id_GostR3410_94 */
770    0x2A,0x85,0x03,0x02,0x02,0x15,                 /* [ 5411] OBJ_id_Gost28147_89 */
771    0x2A,0x85,0x03,0x02,0x02,0x16,                 /* [ 5417] OBJ_id_Gost28147_89_MAC */
772    0x2A,0x85,0x03,0x02,0x02,0x17,                 /* [ 5423] OBJ_id_GostR3411_94_prf */
773    0x2A,0x85,0x03,0x02,0x02,0x62,                 /* [ 5429] OBJ_id_GostR3410_2001DH */
774    0x2A,0x85,0x03,0x02,0x02,0x63,                 /* [ 5435] OBJ_id_GostR3410_94DH */
775    0x2A,0x85,0x03,0x02,0x02,0x0E,0x01,            /* [ 5441] OBJ_id_Gost28147_89_CryptoPro_KeyMeshing */
776    0x2A,0x85,0x03,0x02,0x02,0x0E,0x00,            /* [ 5448] OBJ_id_Gost28147_89_None_KeyMeshing */
777    0x2A,0x85,0x03,0x02,0x02,0x1E,0x00,            /* [ 5455] OBJ_id_GostR3411_94_TestParamSet */
778    0x2A,0x85,0x03,0x02,0x02,0x1E,0x01,            /* [ 5462] OBJ_id_GostR3411_94_CryptoProParamSet */
779    0x2A,0x85,0x03,0x02,0x02,0x1F,0x00,            /* [ 5469] OBJ_id_Gost28147_89_TestParamSet */
780    0x2A,0x85,0x03,0x02,0x02,0x1F,0x01,            /* [ 5476] OBJ_id_Gost28147_89_CryptoPro_A_ParamSet */
781    0x2A,0x85,0x03,0x02,0x02,0x1F,0x02,            /* [ 5483] OBJ_id_Gost28147_89_CryptoPro_B_ParamSet */
782    0x2A,0x85,0x03,0x02,0x02,0x1F,0x03,            /* [ 5490] OBJ_id_Gost28147_89_CryptoPro_C_ParamSet */
783    0x2A,0x85,0x03,0x02,0x02,0x1F,0x04,            /* [ 5497] OBJ_id_Gost28147_89_CryptoPro_D_ParamSet */
784    0x2A,0x85,0x03,0x02,0x02,0x1F,0x05,            /* [ 5504] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet */
785    0x2A,0x85,0x03,0x02,0x02,0x1F,0x06,            /* [ 5511] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet */
786    0x2A,0x85,0x03,0x02,0x02,0x1F,0x07,            /* [ 5518] OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet */
787    0x2A,0x85,0x03,0x02,0x02,0x20,0x00,            /* [ 5525] OBJ_id_GostR3410_94_TestParamSet */
788    0x2A,0x85,0x03,0x02,0x02,0x20,0x02,            /* [ 5532] OBJ_id_GostR3410_94_CryptoPro_A_ParamSet */
789    0x2A,0x85,0x03,0x02,0x02,0x20,0x03,            /* [ 5539] OBJ_id_GostR3410_94_CryptoPro_B_ParamSet */
790    0x2A,0x85,0x03,0x02,0x02,0x20,0x04,            /* [ 5546] OBJ_id_GostR3410_94_CryptoPro_C_ParamSet */
791    0x2A,0x85,0x03,0x02,0x02,0x20,0x05,            /* [ 5553] OBJ_id_GostR3410_94_CryptoPro_D_ParamSet */
792    0x2A,0x85,0x03,0x02,0x02,0x21,0x01,            /* [ 5560] OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet */
793    0x2A,0x85,0x03,0x02,0x02,0x21,0x02,            /* [ 5567] OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet */
794    0x2A,0x85,0x03,0x02,0x02,0x21,0x03,            /* [ 5574] OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet */
795    0x2A,0x85,0x03,0x02,0x02,0x23,0x00,            /* [ 5581] OBJ_id_GostR3410_2001_TestParamSet */
796    0x2A,0x85,0x03,0x02,0x02,0x23,0x01,            /* [ 5588] OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet */
797    0x2A,0x85,0x03,0x02,0x02,0x23,0x02,            /* [ 5595] OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet */
798    0x2A,0x85,0x03,0x02,0x02,0x23,0x03,            /* [ 5602] OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet */
799    0x2A,0x85,0x03,0x02,0x02,0x24,0x00,            /* [ 5609] OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet */
800    0x2A,0x85,0x03,0x02,0x02,0x24,0x01,            /* [ 5616] OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet */
801    0x2A,0x85,0x03,0x02,0x02,0x14,0x01,            /* [ 5623] OBJ_id_GostR3410_94_a */
802    0x2A,0x85,0x03,0x02,0x02,0x14,0x02,            /* [ 5630] OBJ_id_GostR3410_94_aBis */
803    0x2A,0x85,0x03,0x02,0x02,0x14,0x03,            /* [ 5637] OBJ_id_GostR3410_94_b */
804    0x2A,0x85,0x03,0x02,0x02,0x14,0x04,            /* [ 5644] OBJ_id_GostR3410_94_bBis */
805    0x2A,0x85,0x03,0x02,0x09,0x01,0x06,0x01,       /* [ 5651] OBJ_id_Gost28147_89_cc */
806    0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x03,       /* [ 5659] OBJ_id_GostR3410_94_cc */
807    0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x04,       /* [ 5667] OBJ_id_GostR3410_2001_cc */
808    0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x03,       /* [ 5675] OBJ_id_GostR3411_94_with_GostR3410_94_cc */
809    0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x04,       /* [ 5683] OBJ_id_GostR3411_94_with_GostR3410_2001_cc */
810    0x2A,0x85,0x03,0x02,0x09,0x01,0x08,0x01,       /* [ 5691] OBJ_id_GostR3410_2001_ParamSet_cc */
811    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x02,  /* [ 5699] OBJ_LocalKeySet */
812    0x55,0x1D,0x2E,                                /* [ 5708] OBJ_freshest_crl */
813    0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x03,       /* [ 5711] OBJ_id_on_permanentIdentifier */
814    0x55,0x04,0x0E,                                /* [ 5719] OBJ_searchGuide */
815    0x55,0x04,0x0F,                                /* [ 5722] OBJ_businessCategory */
816    0x55,0x04,0x10,                                /* [ 5725] OBJ_postalAddress */
817    0x55,0x04,0x12,                                /* [ 5728] OBJ_postOfficeBox */
818    0x55,0x04,0x13,                                /* [ 5731] OBJ_physicalDeliveryOfficeName */
819    0x55,0x04,0x14,                                /* [ 5734] OBJ_telephoneNumber */
820    0x55,0x04,0x15,                                /* [ 5737] OBJ_telexNumber */
821    0x55,0x04,0x16,                                /* [ 5740] OBJ_teletexTerminalIdentifier */
822    0x55,0x04,0x17,                                /* [ 5743] OBJ_facsimileTelephoneNumber */
823    0x55,0x04,0x18,                                /* [ 5746] OBJ_x121Address */
824    0x55,0x04,0x19,                                /* [ 5749] OBJ_internationaliSDNNumber */
825    0x55,0x04,0x1A,                                /* [ 5752] OBJ_registeredAddress */
826    0x55,0x04,0x1B,                                /* [ 5755] OBJ_destinationIndicator */
827    0x55,0x04,0x1C,                                /* [ 5758] OBJ_preferredDeliveryMethod */
828    0x55,0x04,0x1D,                                /* [ 5761] OBJ_presentationAddress */
829    0x55,0x04,0x1E,                                /* [ 5764] OBJ_supportedApplicationContext */
830    0x55,0x04,0x1F,                                /* [ 5767] OBJ_member */
831    0x55,0x04,0x20,                                /* [ 5770] OBJ_owner */
832    0x55,0x04,0x21,                                /* [ 5773] OBJ_roleOccupant */
833    0x55,0x04,0x22,                                /* [ 5776] OBJ_seeAlso */
834    0x55,0x04,0x23,                                /* [ 5779] OBJ_userPassword */
835    0x55,0x04,0x24,                                /* [ 5782] OBJ_userCertificate */
836    0x55,0x04,0x25,                                /* [ 5785] OBJ_cACertificate */
837    0x55,0x04,0x26,                                /* [ 5788] OBJ_authorityRevocationList */
838    0x55,0x04,0x27,                                /* [ 5791] OBJ_certificateRevocationList */
839    0x55,0x04,0x28,                                /* [ 5794] OBJ_crossCertificatePair */
840    0x55,0x04,0x2F,                                /* [ 5797] OBJ_enhancedSearchGuide */
841    0x55,0x04,0x30,                                /* [ 5800] OBJ_protocolInformation */
842    0x55,0x04,0x31,                                /* [ 5803] OBJ_distinguishedName */
843    0x55,0x04,0x32,                                /* [ 5806] OBJ_uniqueMember */
844    0x55,0x04,0x33,                                /* [ 5809] OBJ_houseIdentifier */
845    0x55,0x04,0x34,                                /* [ 5812] OBJ_supportedAlgorithms */
846    0x55,0x04,0x35,                                /* [ 5815] OBJ_deltaRevocationList */
847    0x55,0x04,0x36,                                /* [ 5818] OBJ_dmdName */
848    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x09,  /* [ 5821] OBJ_id_alg_PWRI_KEK */
849    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x06,  /* [ 5832] OBJ_aes_128_gcm */
850    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x07,  /* [ 5841] OBJ_aes_128_ccm */
851    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x08,  /* [ 5850] OBJ_id_aes128_wrap_pad */
852    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1A,  /* [ 5859] OBJ_aes_192_gcm */
853    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1B,  /* [ 5868] OBJ_aes_192_ccm */
854    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1C,  /* [ 5877] OBJ_id_aes192_wrap_pad */
855    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2E,  /* [ 5886] OBJ_aes_256_gcm */
856    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2F,  /* [ 5895] OBJ_aes_256_ccm */
857    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x30,  /* [ 5904] OBJ_id_aes256_wrap_pad */
858    0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x02,  /* [ 5913] OBJ_id_camellia128_wrap */
859    0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x03,  /* [ 5924] OBJ_id_camellia192_wrap */
860    0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x04,  /* [ 5935] OBJ_id_camellia256_wrap */
861    0x55,0x1D,0x25,0x00,                           /* [ 5946] OBJ_anyExtendedKeyUsage */
862    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x08,  /* [ 5950] OBJ_mgf1 */
863    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0A,  /* [ 5959] OBJ_rsassaPss */
864    0x2B,0x6F,0x02,0x8C,0x53,0x00,0x01,0x01,       /* [ 5968] OBJ_aes_128_xts */
865    0x2B,0x6F,0x02,0x8C,0x53,0x00,0x01,0x02,       /* [ 5976] OBJ_aes_256_xts */
866    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x07,  /* [ 5984] OBJ_rsaesOaep */
867    0x2A,0x86,0x48,0xCE,0x3E,0x02,0x01,            /* [ 5993] OBJ_dhpublicnumber */
868    0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x01,  /* [ 6000] OBJ_brainpoolP160r1 */
869    0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x02,  /* [ 6009] OBJ_brainpoolP160t1 */
870    0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x03,  /* [ 6018] OBJ_brainpoolP192r1 */
871    0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x04,  /* [ 6027] OBJ_brainpoolP192t1 */
872    0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x05,  /* [ 6036] OBJ_brainpoolP224r1 */
873    0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x06,  /* [ 6045] OBJ_brainpoolP224t1 */
874    0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x07,  /* [ 6054] OBJ_brainpoolP256r1 */
875    0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x08,  /* [ 6063] OBJ_brainpoolP256t1 */
876    0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x09,  /* [ 6072] OBJ_brainpoolP320r1 */
877    0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0A,  /* [ 6081] OBJ_brainpoolP320t1 */
878    0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0B,  /* [ 6090] OBJ_brainpoolP384r1 */
879    0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0C,  /* [ 6099] OBJ_brainpoolP384t1 */
880    0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0D,  /* [ 6108] OBJ_brainpoolP512r1 */
881    0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0E,  /* [ 6117] OBJ_brainpoolP512t1 */
882    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x09,  /* [ 6126] OBJ_pSpecified */
883    0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x02,  /* [ 6135] OBJ_dhSinglePass_stdDH_sha1kdf_scheme */
884    0x2B,0x81,0x04,0x01,0x0B,0x00,                 /* [ 6144] OBJ_dhSinglePass_stdDH_sha224kdf_scheme */
885    0x2B,0x81,0x04,0x01,0x0B,0x01,                 /* [ 6150] OBJ_dhSinglePass_stdDH_sha256kdf_scheme */
886    0x2B,0x81,0x04,0x01,0x0B,0x02,                 /* [ 6156] OBJ_dhSinglePass_stdDH_sha384kdf_scheme */
887    0x2B,0x81,0x04,0x01,0x0B,0x03,                 /* [ 6162] OBJ_dhSinglePass_stdDH_sha512kdf_scheme */
888    0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x03,  /* [ 6168] OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme */
889    0x2B,0x81,0x04,0x01,0x0E,0x00,                 /* [ 6177] OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme */
890    0x2B,0x81,0x04,0x01,0x0E,0x01,                 /* [ 6183] OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme */
891    0x2B,0x81,0x04,0x01,0x0E,0x02,                 /* [ 6189] OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme */
892    0x2B,0x81,0x04,0x01,0x0E,0x03,                 /* [ 6195] OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme */
893    0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x02,  /* [ 6201] OBJ_ct_precert_scts */
894    0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x03,  /* [ 6211] OBJ_ct_precert_poison */
895    0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x04,  /* [ 6221] OBJ_ct_precert_signer */
896    0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x05,  /* [ 6231] OBJ_ct_cert_scts */
897    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x01,  /* [ 6241] OBJ_jurisdictionLocalityName */
898    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x02,  /* [ 6252] OBJ_jurisdictionStateOrProvinceName */
899    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x03,  /* [ 6263] OBJ_jurisdictionCountryName */
900    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x06,       /* [ 6274] OBJ_camellia_128_gcm */
901    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x07,       /* [ 6282] OBJ_camellia_128_ccm */
902    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x09,       /* [ 6290] OBJ_camellia_128_ctr */
903    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x0A,       /* [ 6298] OBJ_camellia_128_cmac */
904    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1A,       /* [ 6306] OBJ_camellia_192_gcm */
905    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1B,       /* [ 6314] OBJ_camellia_192_ccm */
906    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1D,       /* [ 6322] OBJ_camellia_192_ctr */
907    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1E,       /* [ 6330] OBJ_camellia_192_cmac */
908    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2E,       /* [ 6338] OBJ_camellia_256_gcm */
909    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2F,       /* [ 6346] OBJ_camellia_256_ccm */
910    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x31,       /* [ 6354] OBJ_camellia_256_ctr */
911    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x32,       /* [ 6362] OBJ_camellia_256_cmac */
912    0x2B,0x06,0x01,0x04,0x01,0xDA,0x47,0x04,0x0B,  /* [ 6370] OBJ_id_scrypt */
913    0x2A,0x85,0x03,0x07,0x01,                      /* [ 6379] OBJ_id_tc26 */
914    0x2A,0x85,0x03,0x07,0x01,0x01,                 /* [ 6384] OBJ_id_tc26_algorithms */
915    0x2A,0x85,0x03,0x07,0x01,0x01,0x01,            /* [ 6390] OBJ_id_tc26_sign */
916    0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x01,       /* [ 6397] OBJ_id_GostR3410_2012_256 */
917    0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x02,       /* [ 6405] OBJ_id_GostR3410_2012_512 */
918    0x2A,0x85,0x03,0x07,0x01,0x01,0x02,            /* [ 6413] OBJ_id_tc26_digest */
919    0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x02,       /* [ 6420] OBJ_id_GostR3411_2012_256 */
920    0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x03,       /* [ 6428] OBJ_id_GostR3411_2012_512 */
921    0x2A,0x85,0x03,0x07,0x01,0x01,0x03,            /* [ 6436] OBJ_id_tc26_signwithdigest */
922    0x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x02,       /* [ 6443] OBJ_id_tc26_signwithdigest_gost3410_2012_256 */
923    0x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x03,       /* [ 6451] OBJ_id_tc26_signwithdigest_gost3410_2012_512 */
924    0x2A,0x85,0x03,0x07,0x01,0x01,0x04,            /* [ 6459] OBJ_id_tc26_mac */
925    0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x01,       /* [ 6466] OBJ_id_tc26_hmac_gost_3411_2012_256 */
926    0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x02,       /* [ 6474] OBJ_id_tc26_hmac_gost_3411_2012_512 */
927    0x2A,0x85,0x03,0x07,0x01,0x01,0x05,            /* [ 6482] OBJ_id_tc26_cipher */
928    0x2A,0x85,0x03,0x07,0x01,0x01,0x06,            /* [ 6489] OBJ_id_tc26_agreement */
929    0x2A,0x85,0x03,0x07,0x01,0x01,0x06,0x01,       /* [ 6496] OBJ_id_tc26_agreement_gost_3410_2012_256 */
930    0x2A,0x85,0x03,0x07,0x01,0x01,0x06,0x02,       /* [ 6504] OBJ_id_tc26_agreement_gost_3410_2012_512 */
931    0x2A,0x85,0x03,0x07,0x01,0x02,                 /* [ 6512] OBJ_id_tc26_constants */
932    0x2A,0x85,0x03,0x07,0x01,0x02,0x01,            /* [ 6518] OBJ_id_tc26_sign_constants */
933    0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,       /* [ 6525] OBJ_id_tc26_gost_3410_2012_512_constants */
934    0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x00,  /* [ 6533] OBJ_id_tc26_gost_3410_2012_512_paramSetTest */
935    0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x01,  /* [ 6542] OBJ_id_tc26_gost_3410_2012_512_paramSetA */
936    0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x02,  /* [ 6551] OBJ_id_tc26_gost_3410_2012_512_paramSetB */
937    0x2A,0x85,0x03,0x07,0x01,0x02,0x02,            /* [ 6560] OBJ_id_tc26_digest_constants */
938    0x2A,0x85,0x03,0x07,0x01,0x02,0x05,            /* [ 6567] OBJ_id_tc26_cipher_constants */
939    0x2A,0x85,0x03,0x07,0x01,0x02,0x05,0x01,       /* [ 6574] OBJ_id_tc26_gost_28147_constants */
940    0x2A,0x85,0x03,0x07,0x01,0x02,0x05,0x01,0x01,  /* [ 6582] OBJ_id_tc26_gost_28147_param_Z */
941    0x2A,0x85,0x03,0x03,0x81,0x03,0x01,0x01,       /* [ 6591] OBJ_INN */
942    0x2A,0x85,0x03,0x64,0x01,                      /* [ 6599] OBJ_OGRN */
943    0x2A,0x85,0x03,0x64,0x03,                      /* [ 6604] OBJ_SNILS */
944    0x2A,0x85,0x03,0x64,0x6F,                      /* [ 6609] OBJ_subjectSignTool */
945    0x2A,0x85,0x03,0x64,0x70,                      /* [ 6614] OBJ_issuerSignTool */
946    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x18,       /* [ 6619] OBJ_tlsfeature */
947    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x11,       /* [ 6627] OBJ_ipsec_IKE */
948    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x12,       /* [ 6635] OBJ_capwapAC */
949    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x13,       /* [ 6643] OBJ_capwapWTP */
950    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x15,       /* [ 6651] OBJ_sshClient */
951    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x16,       /* [ 6659] OBJ_sshServer */
952    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x17,       /* [ 6667] OBJ_sendRouter */
953    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x18,       /* [ 6675] OBJ_sendProxiedRouter */
954    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x19,       /* [ 6683] OBJ_sendOwner */
955    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1A,       /* [ 6691] OBJ_sendProxiedOwner */
956    0x2B,0x06,0x01,0x05,0x02,0x03,                 /* [ 6699] OBJ_id_pkinit */
957    0x2B,0x06,0x01,0x05,0x02,0x03,0x04,            /* [ 6705] OBJ_pkInitClientAuth */
958    0x2B,0x06,0x01,0x05,0x02,0x03,0x05,            /* [ 6712] OBJ_pkInitKDC */
959    0x2B,0x65,0x6E,                                /* [ 6719] OBJ_X25519 */
960    0x2B,0x65,0x6F,                                /* [ 6722] OBJ_X448 */
961    0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x01,0x10,  /* [ 6725] OBJ_blake2b512 */
962    0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x02,0x08,  /* [ 6736] OBJ_blake2s256 */
963    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x13,  /* [ 6747] OBJ_id_smime_ct_contentCollection */
964    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x17,  /* [ 6758] OBJ_id_smime_ct_authEnvelopedData */
965    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1C,  /* [ 6769] OBJ_id_ct_xml */
966    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x01,  /* [ 6780] OBJ_aria_128_ecb */
967    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x02,  /* [ 6789] OBJ_aria_128_cbc */
968    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x03,  /* [ 6798] OBJ_aria_128_cfb128 */
969    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x04,  /* [ 6807] OBJ_aria_128_ofb128 */
970    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x05,  /* [ 6816] OBJ_aria_128_ctr */
971    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x06,  /* [ 6825] OBJ_aria_192_ecb */
972    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x07,  /* [ 6834] OBJ_aria_192_cbc */
973    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x08,  /* [ 6843] OBJ_aria_192_cfb128 */
974    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x09,  /* [ 6852] OBJ_aria_192_ofb128 */
975    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0A,  /* [ 6861] OBJ_aria_192_ctr */
976    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0B,  /* [ 6870] OBJ_aria_256_ecb */
977    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0C,  /* [ 6879] OBJ_aria_256_cbc */
978    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0D,  /* [ 6888] OBJ_aria_256_cfb128 */
979    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0E,  /* [ 6897] OBJ_aria_256_ofb128 */
980    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0F,  /* [ 6906] OBJ_aria_256_ctr */
981    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x2F,  /* [ 6915] OBJ_id_smime_aa_signingCertificateV2 */
982    0x2B,0x65,0x70,                                /* [ 6926] OBJ_ED25519 */
983    0x2B,0x65,0x71,                                /* [ 6929] OBJ_ED448 */
984    0x55,0x04,0x61,                                /* [ 6932] OBJ_organizationIdentifier */
985    0x55,0x04,0x62,                                /* [ 6935] OBJ_countryCode3c */
986    0x55,0x04,0x63,                                /* [ 6938] OBJ_countryCode3n */
987    0x55,0x04,0x64,                                /* [ 6941] OBJ_dnsName */
988    0x2B,0x24,0x08,0x03,0x03,                      /* [ 6944] OBJ_x509ExtAdmission */
989    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x05,  /* [ 6949] OBJ_sha512_224 */
990    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x06,  /* [ 6958] OBJ_sha512_256 */
991    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x07,  /* [ 6967] OBJ_sha3_224 */
992    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x08,  /* [ 6976] OBJ_sha3_256 */
993    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x09,  /* [ 6985] OBJ_sha3_384 */
994    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0A,  /* [ 6994] OBJ_sha3_512 */
995    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0B,  /* [ 7003] OBJ_shake128 */
996    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0C,  /* [ 7012] OBJ_shake256 */
997    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0D,  /* [ 7021] OBJ_hmac_sha3_224 */
998    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0E,  /* [ 7030] OBJ_hmac_sha3_256 */
999    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0F,  /* [ 7039] OBJ_hmac_sha3_384 */
1000    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x10,  /* [ 7048] OBJ_hmac_sha3_512 */
1001    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x03,  /* [ 7057] OBJ_dsa_with_SHA384 */
1002    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x04,  /* [ 7066] OBJ_dsa_with_SHA512 */
1003    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x05,  /* [ 7075] OBJ_dsa_with_SHA3_224 */
1004    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x06,  /* [ 7084] OBJ_dsa_with_SHA3_256 */
1005    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x07,  /* [ 7093] OBJ_dsa_with_SHA3_384 */
1006    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x08,  /* [ 7102] OBJ_dsa_with_SHA3_512 */
1007    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x09,  /* [ 7111] OBJ_ecdsa_with_SHA3_224 */
1008    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0A,  /* [ 7120] OBJ_ecdsa_with_SHA3_256 */
1009    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0B,  /* [ 7129] OBJ_ecdsa_with_SHA3_384 */
1010    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0C,  /* [ 7138] OBJ_ecdsa_with_SHA3_512 */
1011    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0D,  /* [ 7147] OBJ_RSA_SHA3_224 */
1012    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0E,  /* [ 7156] OBJ_RSA_SHA3_256 */
1013    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0F,  /* [ 7165] OBJ_RSA_SHA3_384 */
1014    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x10,  /* [ 7174] OBJ_RSA_SHA3_512 */
1015    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x25,  /* [ 7183] OBJ_aria_128_ccm */
1016    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x26,  /* [ 7192] OBJ_aria_192_ccm */
1017    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x27,  /* [ 7201] OBJ_aria_256_ccm */
1018    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x22,  /* [ 7210] OBJ_aria_128_gcm */
1019    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x23,  /* [ 7219] OBJ_aria_192_gcm */
1020    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x24,  /* [ 7228] OBJ_aria_256_gcm */
1021    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1B,       /* [ 7237] OBJ_cmcCA */
1022    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1C,       /* [ 7245] OBJ_cmcRA */
1023    0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x01,       /* [ 7253] OBJ_sm4_ecb */
1024    0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x02,       /* [ 7261] OBJ_sm4_cbc */
1025    0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x03,       /* [ 7269] OBJ_sm4_ofb128 */
1026    0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x05,       /* [ 7277] OBJ_sm4_cfb1 */
1027    0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x04,       /* [ 7285] OBJ_sm4_cfb128 */
1028    0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x06,       /* [ 7293] OBJ_sm4_cfb8 */
1029    0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x07,       /* [ 7301] OBJ_sm4_ctr */
1030    0x2A,0x81,0x1C,                                /* [ 7309] OBJ_ISO_CN */
1031    0x2A,0x81,0x1C,0xCF,0x55,                      /* [ 7312] OBJ_oscca */
1032    0x2A,0x81,0x1C,0xCF,0x55,0x01,                 /* [ 7317] OBJ_sm_scheme */
1033    0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x11,       /* [ 7323] OBJ_sm3 */
1034    0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x78,       /* [ 7331] OBJ_sm3WithRSAEncryption */
1035    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0F,  /* [ 7339] OBJ_sha512_224WithRSAEncryption */
1036    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x10,  /* [ 7348] OBJ_sha512_256WithRSAEncryption */
1037    0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,       /* [ 7357] OBJ_id_tc26_gost_3410_2012_256_constants */
1038    0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,0x01,  /* [ 7365] OBJ_id_tc26_gost_3410_2012_256_paramSetA */
1039    0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x03,  /* [ 7374] OBJ_id_tc26_gost_3410_2012_512_paramSetC */
1040    0x2A,0x86,0x24,                                /* [ 7383] OBJ_ISO_UA */
1041    0x2A,0x86,0x24,0x02,0x01,0x01,0x01,            /* [ 7386] OBJ_ua_pki */
1042    0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x01,0x01,  /* [ 7393] OBJ_dstu28147 */
1043    0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x01,0x01,0x02,  /* [ 7403] OBJ_dstu28147_ofb */
1044    0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x01,0x01,0x03,  /* [ 7414] OBJ_dstu28147_cfb */
1045    0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x01,0x01,0x05,  /* [ 7425] OBJ_dstu28147_wrap */
1046    0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x01,0x02,  /* [ 7436] OBJ_hmacWithDstu34311 */
1047    0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x02,0x01,  /* [ 7446] OBJ_dstu34311 */
1048    0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,  /* [ 7456] OBJ_dstu4145le */
1049    0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x01,0x01,  /* [ 7467] OBJ_dstu4145be */
1050    0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x00,  /* [ 7480] OBJ_uacurve0 */
1051    0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x01,  /* [ 7493] OBJ_uacurve1 */
1052    0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x02,  /* [ 7506] OBJ_uacurve2 */
1053    0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x03,  /* [ 7519] OBJ_uacurve3 */
1054    0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x04,  /* [ 7532] OBJ_uacurve4 */
1055    0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x05,  /* [ 7545] OBJ_uacurve5 */
1056    0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x06,  /* [ 7558] OBJ_uacurve6 */
1057    0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x07,  /* [ 7571] OBJ_uacurve7 */
1058    0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x08,  /* [ 7584] OBJ_uacurve8 */
1059    0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x09,  /* [ 7597] OBJ_uacurve9 */
1060    0x2B,0x6F,                                     /* [ 7610] OBJ_ieee */
1061    0x2B,0x6F,0x02,0x8C,0x53,                      /* [ 7612] OBJ_ieee_siswg */
1062    0x2A,0x81,0x1C,0xCF,0x55,0x01,0x82,0x2D,       /* [ 7617] OBJ_sm2 */
1063    0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x01,       /* [ 7625] OBJ_id_tc26_cipher_gostr3412_2015_magma */
1064    0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x01,0x01,  /* [ 7633] OBJ_magma_ctr_acpkm */
1065    0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x01,0x02,  /* [ 7642] OBJ_magma_ctr_acpkm_omac */
1066    0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x02,       /* [ 7651] OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik */
1067    0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x02,0x01,  /* [ 7659] OBJ_kuznyechik_ctr_acpkm */
1068    0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x02,0x02,  /* [ 7668] OBJ_kuznyechik_ctr_acpkm_omac */
1069    0x2A,0x85,0x03,0x07,0x01,0x01,0x07,            /* [ 7677] OBJ_id_tc26_wrap */
1070    0x2A,0x85,0x03,0x07,0x01,0x01,0x07,0x01,       /* [ 7684] OBJ_id_tc26_wrap_gostr3412_2015_magma */
1071    0x2A,0x85,0x03,0x07,0x01,0x01,0x07,0x01,0x01,  /* [ 7692] OBJ_magma_kexp15 */
1072    0x2A,0x85,0x03,0x07,0x01,0x01,0x07,0x02,       /* [ 7701] OBJ_id_tc26_wrap_gostr3412_2015_kuznyechik */
1073    0x2A,0x85,0x03,0x07,0x01,0x01,0x07,0x02,0x01,  /* [ 7709] OBJ_kuznyechik_kexp15 */
1074    0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,0x02,  /* [ 7718] OBJ_id_tc26_gost_3410_2012_256_paramSetB */
1075    0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,0x03,  /* [ 7727] OBJ_id_tc26_gost_3410_2012_256_paramSetC */
1076    0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,0x04,  /* [ 7736] OBJ_id_tc26_gost_3410_2012_256_paramSetD */
1077    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0C,       /* [ 7745] OBJ_hmacWithSHA512_224 */
1078    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0D,       /* [ 7753] OBJ_hmacWithSHA512_256 */
1079    0x28,0xCC,0x45,0x03,0x04,                      /* [ 7761] OBJ_gmac */
1080    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x13,  /* [ 7766] OBJ_kmac128 */
1081    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x14,  /* [ 7775] OBJ_kmac256 */
1082    0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x01,  /* [ 7784] OBJ_blake2bmac */
1083    0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x02,  /* [ 7794] OBJ_blake2smac */
1084    0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x75,       /* [ 7804] OBJ_SM2_with_SM3 */
1085    0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x09,       /* [ 7812] OBJ_id_on_SmtpUTF8Mailbox */
1086    0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x05,       /* [ 7820] OBJ_XmppAddr */
1087    0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x07,       /* [ 7828] OBJ_SRVName */
1088    0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x08,       /* [ 7836] OBJ_NAIRealm */
1089    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1D,       /* [ 7844] OBJ_cmcArchive */
1090    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1E,       /* [ 7852] OBJ_id_kp_bgpsec_router */
1091    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1F,       /* [ 7860] OBJ_id_kp_BrandIndicatorforMessageIdentification */
1092    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x20,       /* [ 7868] OBJ_cmKGA */
1093    0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x11,       /* [ 7876] OBJ_id_it_caCerts */
1094    0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x12,       /* [ 7884] OBJ_id_it_rootCaKeyUpdate */
1095    0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x13,       /* [ 7892] OBJ_id_it_certReqTemplate */
1096    0x2A,0x85,0x03,0x64,0x05,                      /* [ 7900] OBJ_OGRNIP */
1097    0x2A,0x85,0x03,0x64,0x71,                      /* [ 7905] OBJ_classSignTool */
1098    0x2A,0x85,0x03,0x64,0x71,0x01,                 /* [ 7910] OBJ_classSignToolKC1 */
1099    0x2A,0x85,0x03,0x64,0x71,0x02,                 /* [ 7916] OBJ_classSignToolKC2 */
1100    0x2A,0x85,0x03,0x64,0x71,0x03,                 /* [ 7922] OBJ_classSignToolKC3 */
1101    0x2A,0x85,0x03,0x64,0x71,0x04,                 /* [ 7928] OBJ_classSignToolKB1 */
1102    0x2A,0x85,0x03,0x64,0x71,0x05,                 /* [ 7934] OBJ_classSignToolKB2 */
1103    0x2A,0x85,0x03,0x64,0x71,0x06,                 /* [ 7940] OBJ_classSignToolKA1 */
1104    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x18,  /* [ 7946] OBJ_id_ct_routeOriginAuthz */
1105    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1A,  /* [ 7957] OBJ_id_ct_rpkiManifest */
1106    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x23,  /* [ 7968] OBJ_id_ct_rpkiGhostbusters */
1107    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x24,  /* [ 7979] OBJ_id_ct_resourceTaggedAttest */
1108    0x2B,0x06,0x01,0x05,0x05,0x07,0x0E,            /* [ 7990] OBJ_id_cp */
1109    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x1C,       /* [ 7997] OBJ_sbgp_ipAddrBlockv2 */
1110    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x1D,       /* [ 8005] OBJ_sbgp_autonomousSysNumv2 */
1111    0x2B,0x06,0x01,0x05,0x05,0x07,0x0E,0x02,       /* [ 8013] OBJ_ipAddr_asNumber */
1112    0x2B,0x06,0x01,0x05,0x05,0x07,0x0E,0x03,       /* [ 8021] OBJ_ipAddr_asNumberv2 */
1113    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x0A,       /* [ 8029] OBJ_rpkiManifest */
1114    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x0B,       /* [ 8037] OBJ_signedObject */
1115    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x0D,       /* [ 8045] OBJ_rpkiNotify */
1116    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x2F,  /* [ 8053] OBJ_id_ct_geofeedCSVwithCRLF */
1117    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x30,  /* [ 8064] OBJ_id_ct_signedChecklist */
1118};
1119
1120#define NUM_NID 1248
1121static const ASN1_OBJECT nid_objs[NUM_NID] = {
1122    {"UNDEF", "undefined", NID_undef},
1123    {"rsadsi", "RSA Data Security, Inc.", NID_rsadsi, 6, &so[0]},
1124    {"pkcs", "RSA Data Security, Inc. PKCS", NID_pkcs, 7, &so[6]},
1125    {"MD2", "md2", NID_md2, 8, &so[13]},
1126    {"MD5", "md5", NID_md5, 8, &so[21]},
1127    {"RC4", "rc4", NID_rc4, 8, &so[29]},
1128    {"rsaEncryption", "rsaEncryption", NID_rsaEncryption, 9, &so[37]},
1129    {"RSA-MD2", "md2WithRSAEncryption", NID_md2WithRSAEncryption, 9, &so[46]},
1130    {"RSA-MD5", "md5WithRSAEncryption", NID_md5WithRSAEncryption, 9, &so[55]},
1131    {"PBE-MD2-DES", "pbeWithMD2AndDES-CBC", NID_pbeWithMD2AndDES_CBC, 9, &so[64]},
1132    {"PBE-MD5-DES", "pbeWithMD5AndDES-CBC", NID_pbeWithMD5AndDES_CBC, 9, &so[73]},
1133    {"X500", "directory services (X.500)", NID_X500, 1, &so[82]},
1134    {"X509", "X509", NID_X509, 2, &so[83]},
1135    {"CN", "commonName", NID_commonName, 3, &so[85]},
1136    {"C", "countryName", NID_countryName, 3, &so[88]},
1137    {"L", "localityName", NID_localityName, 3, &so[91]},
1138    {"ST", "stateOrProvinceName", NID_stateOrProvinceName, 3, &so[94]},
1139    {"O", "organizationName", NID_organizationName, 3, &so[97]},
1140    {"OU", "organizationalUnitName", NID_organizationalUnitName, 3, &so[100]},
1141    {"RSA", "rsa", NID_rsa, 4, &so[103]},
1142    {"pkcs7", "pkcs7", NID_pkcs7, 8, &so[107]},
1143    {"pkcs7-data", "pkcs7-data", NID_pkcs7_data, 9, &so[115]},
1144    {"pkcs7-signedData", "pkcs7-signedData", NID_pkcs7_signed, 9, &so[124]},
1145    {"pkcs7-envelopedData", "pkcs7-envelopedData", NID_pkcs7_enveloped, 9, &so[133]},
1146    {"pkcs7-signedAndEnvelopedData", "pkcs7-signedAndEnvelopedData", NID_pkcs7_signedAndEnveloped, 9, &so[142]},
1147    {"pkcs7-digestData", "pkcs7-digestData", NID_pkcs7_digest, 9, &so[151]},
1148    {"pkcs7-encryptedData", "pkcs7-encryptedData", NID_pkcs7_encrypted, 9, &so[160]},
1149    {"pkcs3", "pkcs3", NID_pkcs3, 8, &so[169]},
1150    {"dhKeyAgreement", "dhKeyAgreement", NID_dhKeyAgreement, 9, &so[177]},
1151    {"DES-ECB", "des-ecb", NID_des_ecb, 5, &so[186]},
1152    {"DES-CFB", "des-cfb", NID_des_cfb64, 5, &so[191]},
1153    {"DES-CBC", "des-cbc", NID_des_cbc, 5, &so[196]},
1154    {"DES-EDE", "des-ede", NID_des_ede_ecb, 5, &so[201]},
1155    {"DES-EDE3", "des-ede3", NID_des_ede3_ecb},
1156    {"IDEA-CBC", "idea-cbc", NID_idea_cbc, 11, &so[206]},
1157    {"IDEA-CFB", "idea-cfb", NID_idea_cfb64},
1158    {"IDEA-ECB", "idea-ecb", NID_idea_ecb},
1159    {"RC2-CBC", "rc2-cbc", NID_rc2_cbc, 8, &so[217]},
1160    {"RC2-ECB", "rc2-ecb", NID_rc2_ecb},
1161    {"RC2-CFB", "rc2-cfb", NID_rc2_cfb64},
1162    {"RC2-OFB", "rc2-ofb", NID_rc2_ofb64},
1163    {"SHA", "sha", NID_sha, 5, &so[225]},
1164    {"RSA-SHA", "shaWithRSAEncryption", NID_shaWithRSAEncryption, 5, &so[230]},
1165    {"DES-EDE-CBC", "des-ede-cbc", NID_des_ede_cbc},
1166    {"DES-EDE3-CBC", "des-ede3-cbc", NID_des_ede3_cbc, 8, &so[235]},
1167    {"DES-OFB", "des-ofb", NID_des_ofb64, 5, &so[243]},
1168    {"IDEA-OFB", "idea-ofb", NID_idea_ofb64},
1169    {"pkcs9", "pkcs9", NID_pkcs9, 8, &so[248]},
1170    {"emailAddress", "emailAddress", NID_pkcs9_emailAddress, 9, &so[256]},
1171    {"unstructuredName", "unstructuredName", NID_pkcs9_unstructuredName, 9, &so[265]},
1172    {"contentType", "contentType", NID_pkcs9_contentType, 9, &so[274]},
1173    {"messageDigest", "messageDigest", NID_pkcs9_messageDigest, 9, &so[283]},
1174    {"signingTime", "signingTime", NID_pkcs9_signingTime, 9, &so[292]},
1175    {"countersignature", "countersignature", NID_pkcs9_countersignature, 9, &so[301]},
1176    {"challengePassword", "challengePassword", NID_pkcs9_challengePassword, 9, &so[310]},
1177    {"unstructuredAddress", "unstructuredAddress", NID_pkcs9_unstructuredAddress, 9, &so[319]},
1178    {"extendedCertificateAttributes", "extendedCertificateAttributes", NID_pkcs9_extCertAttributes, 9, &so[328]},
1179    {"Netscape", "Netscape Communications Corp.", NID_netscape, 7, &so[337]},
1180    {"nsCertExt", "Netscape Certificate Extension", NID_netscape_cert_extension, 8, &so[344]},
1181    {"nsDataType", "Netscape Data Type", NID_netscape_data_type, 8, &so[352]},
1182    {"DES-EDE-CFB", "des-ede-cfb", NID_des_ede_cfb64},
1183    {"DES-EDE3-CFB", "des-ede3-cfb", NID_des_ede3_cfb64},
1184    {"DES-EDE-OFB", "des-ede-ofb", NID_des_ede_ofb64},
1185    {"DES-EDE3-OFB", "des-ede3-ofb", NID_des_ede3_ofb64},
1186    {"SHA1", "sha1", NID_sha1, 5, &so[360]},
1187    {"RSA-SHA1", "sha1WithRSAEncryption", NID_sha1WithRSAEncryption, 9, &so[365]},
1188    {"DSA-SHA", "dsaWithSHA", NID_dsaWithSHA, 5, &so[374]},
1189    {"DSA-old", "dsaEncryption-old", NID_dsa_2, 5, &so[379]},
1190    {"PBE-SHA1-RC2-64", "pbeWithSHA1AndRC2-CBC", NID_pbeWithSHA1AndRC2_CBC, 9, &so[384]},
1191    {"PBKDF2", "PBKDF2", NID_id_pbkdf2, 9, &so[393]},
1192    {"DSA-SHA1-old", "dsaWithSHA1-old", NID_dsaWithSHA1_2, 5, &so[402]},
1193    {"nsCertType", "Netscape Cert Type", NID_netscape_cert_type, 9, &so[407]},
1194    {"nsBaseUrl", "Netscape Base Url", NID_netscape_base_url, 9, &so[416]},
1195    {"nsRevocationUrl", "Netscape Revocation Url", NID_netscape_revocation_url, 9, &so[425]},
1196    {"nsCaRevocationUrl", "Netscape CA Revocation Url", NID_netscape_ca_revocation_url, 9, &so[434]},
1197    {"nsRenewalUrl", "Netscape Renewal Url", NID_netscape_renewal_url, 9, &so[443]},
1198    {"nsCaPolicyUrl", "Netscape CA Policy Url", NID_netscape_ca_policy_url, 9, &so[452]},
1199    {"nsSslServerName", "Netscape SSL Server Name", NID_netscape_ssl_server_name, 9, &so[461]},
1200    {"nsComment", "Netscape Comment", NID_netscape_comment, 9, &so[470]},
1201    {"nsCertSequence", "Netscape Certificate Sequence", NID_netscape_cert_sequence, 9, &so[479]},
1202    {"DESX-CBC", "desx-cbc", NID_desx_cbc},
1203    {"id-ce", "id-ce", NID_id_ce, 2, &so[488]},
1204    {"subjectKeyIdentifier", "X509v3 Subject Key Identifier", NID_subject_key_identifier, 3, &so[490]},
1205    {"keyUsage", "X509v3 Key Usage", NID_key_usage, 3, &so[493]},
1206    {"privateKeyUsagePeriod", "X509v3 Private Key Usage Period", NID_private_key_usage_period, 3, &so[496]},
1207    {"subjectAltName", "X509v3 Subject Alternative Name", NID_subject_alt_name, 3, &so[499]},
1208    {"issuerAltName", "X509v3 Issuer Alternative Name", NID_issuer_alt_name, 3, &so[502]},
1209    {"basicConstraints", "X509v3 Basic Constraints", NID_basic_constraints, 3, &so[505]},
1210    {"crlNumber", "X509v3 CRL Number", NID_crl_number, 3, &so[508]},
1211    {"certificatePolicies", "X509v3 Certificate Policies", NID_certificate_policies, 3, &so[511]},
1212    {"authorityKeyIdentifier", "X509v3 Authority Key Identifier", NID_authority_key_identifier, 3, &so[514]},
1213    {"BF-CBC", "bf-cbc", NID_bf_cbc, 9, &so[517]},
1214    {"BF-ECB", "bf-ecb", NID_bf_ecb},
1215    {"BF-CFB", "bf-cfb", NID_bf_cfb64},
1216    {"BF-OFB", "bf-ofb", NID_bf_ofb64},
1217    {"MDC2", "mdc2", NID_mdc2, 4, &so[526]},
1218    {"RSA-MDC2", "mdc2WithRSA", NID_mdc2WithRSA, 4, &so[530]},
1219    {"RC4-40", "rc4-40", NID_rc4_40},
1220    {"RC2-40-CBC", "rc2-40-cbc", NID_rc2_40_cbc},
1221    {"GN", "givenName", NID_givenName, 3, &so[534]},
1222    {"SN", "surname", NID_surname, 3, &so[537]},
1223    {"initials", "initials", NID_initials, 3, &so[540]},
1224    {"uid", "uniqueIdentifier", NID_uniqueIdentifier, 10, &so[543]},
1225    {"crlDistributionPoints", "X509v3 CRL Distribution Points", NID_crl_distribution_points, 3, &so[553]},
1226    {"RSA-NP-MD5", "md5WithRSA", NID_md5WithRSA, 5, &so[556]},
1227    {"serialNumber", "serialNumber", NID_serialNumber, 3, &so[561]},
1228    {"title", "title", NID_title, 3, &so[564]},
1229    {"description", "description", NID_description, 3, &so[567]},
1230    {"CAST5-CBC", "cast5-cbc", NID_cast5_cbc, 9, &so[570]},
1231    {"CAST5-ECB", "cast5-ecb", NID_cast5_ecb},
1232    {"CAST5-CFB", "cast5-cfb", NID_cast5_cfb64},
1233    {"CAST5-OFB", "cast5-ofb", NID_cast5_ofb64},
1234    {"pbeWithMD5AndCast5CBC", "pbeWithMD5AndCast5CBC", NID_pbeWithMD5AndCast5_CBC, 9, &so[579]},
1235    {"DSA-SHA1", "dsaWithSHA1", NID_dsaWithSHA1, 7, &so[588]},
1236    {"MD5-SHA1", "md5-sha1", NID_md5_sha1},
1237    {"RSA-SHA1-2", "sha1WithRSA", NID_sha1WithRSA, 5, &so[595]},
1238    {"DSA", "dsaEncryption", NID_dsa, 7, &so[600]},
1239    {"RIPEMD160", "ripemd160", NID_ripemd160, 5, &so[607]},
1240    { NULL, NULL, NID_undef },
1241    {"RSA-RIPEMD160", "ripemd160WithRSA", NID_ripemd160WithRSA, 6, &so[612]},
1242    {"RC5-CBC", "rc5-cbc", NID_rc5_cbc, 8, &so[618]},
1243    {"RC5-ECB", "rc5-ecb", NID_rc5_ecb},
1244    {"RC5-CFB", "rc5-cfb", NID_rc5_cfb64},
1245    {"RC5-OFB", "rc5-ofb", NID_rc5_ofb64},
1246    { NULL, NULL, NID_undef },
1247    {"ZLIB", "zlib compression", NID_zlib_compression, 11, &so[626]},
1248    {"extendedKeyUsage", "X509v3 Extended Key Usage", NID_ext_key_usage, 3, &so[637]},
1249    {"PKIX", "PKIX", NID_id_pkix, 6, &so[640]},
1250    {"id-kp", "id-kp", NID_id_kp, 7, &so[646]},
1251    {"serverAuth", "TLS Web Server Authentication", NID_server_auth, 8, &so[653]},
1252    {"clientAuth", "TLS Web Client Authentication", NID_client_auth, 8, &so[661]},
1253    {"codeSigning", "Code Signing", NID_code_sign, 8, &so[669]},
1254    {"emailProtection", "E-mail Protection", NID_email_protect, 8, &so[677]},
1255    {"timeStamping", "Time Stamping", NID_time_stamp, 8, &so[685]},
1256    {"msCodeInd", "Microsoft Individual Code Signing", NID_ms_code_ind, 10, &so[693]},
1257    {"msCodeCom", "Microsoft Commercial Code Signing", NID_ms_code_com, 10, &so[703]},
1258    {"msCTLSign", "Microsoft Trust List Signing", NID_ms_ctl_sign, 10, &so[713]},
1259    {"msSGC", "Microsoft Server Gated Crypto", NID_ms_sgc, 10, &so[723]},
1260    {"msEFS", "Microsoft Encrypted File System", NID_ms_efs, 10, &so[733]},
1261    {"nsSGC", "Netscape Server Gated Crypto", NID_ns_sgc, 9, &so[743]},
1262    {"deltaCRL", "X509v3 Delta CRL Indicator", NID_delta_crl, 3, &so[752]},
1263    {"CRLReason", "X509v3 CRL Reason Code", NID_crl_reason, 3, &so[755]},
1264    {"invalidityDate", "Invalidity Date", NID_invalidity_date, 3, &so[758]},
1265    {"SXNetID", "Strong Extranet ID", NID_sxnet, 5, &so[761]},
1266    {"PBE-SHA1-RC4-128", "pbeWithSHA1And128BitRC4", NID_pbe_WithSHA1And128BitRC4, 10, &so[766]},
1267    {"PBE-SHA1-RC4-40", "pbeWithSHA1And40BitRC4", NID_pbe_WithSHA1And40BitRC4, 10, &so[776]},
1268    {"PBE-SHA1-3DES", "pbeWithSHA1And3-KeyTripleDES-CBC", NID_pbe_WithSHA1And3_Key_TripleDES_CBC, 10, &so[786]},
1269    {"PBE-SHA1-2DES", "pbeWithSHA1And2-KeyTripleDES-CBC", NID_pbe_WithSHA1And2_Key_TripleDES_CBC, 10, &so[796]},
1270    {"PBE-SHA1-RC2-128", "pbeWithSHA1And128BitRC2-CBC", NID_pbe_WithSHA1And128BitRC2_CBC, 10, &so[806]},
1271    {"PBE-SHA1-RC2-40", "pbeWithSHA1And40BitRC2-CBC", NID_pbe_WithSHA1And40BitRC2_CBC, 10, &so[816]},
1272    {"keyBag", "keyBag", NID_keyBag, 11, &so[826]},
1273    {"pkcs8ShroudedKeyBag", "pkcs8ShroudedKeyBag", NID_pkcs8ShroudedKeyBag, 11, &so[837]},
1274    {"certBag", "certBag", NID_certBag, 11, &so[848]},
1275    {"crlBag", "crlBag", NID_crlBag, 11, &so[859]},
1276    {"secretBag", "secretBag", NID_secretBag, 11, &so[870]},
1277    {"safeContentsBag", "safeContentsBag", NID_safeContentsBag, 11, &so[881]},
1278    {"friendlyName", "friendlyName", NID_friendlyName, 9, &so[892]},
1279    {"localKeyID", "localKeyID", NID_localKeyID, 9, &so[901]},
1280    {"x509Certificate", "x509Certificate", NID_x509Certificate, 10, &so[910]},
1281    {"sdsiCertificate", "sdsiCertificate", NID_sdsiCertificate, 10, &so[920]},
1282    {"x509Crl", "x509Crl", NID_x509Crl, 10, &so[930]},
1283    {"PBES2", "PBES2", NID_pbes2, 9, &so[940]},
1284    {"PBMAC1", "PBMAC1", NID_pbmac1, 9, &so[949]},
1285    {"hmacWithSHA1", "hmacWithSHA1", NID_hmacWithSHA1, 8, &so[958]},
1286    {"id-qt-cps", "Policy Qualifier CPS", NID_id_qt_cps, 8, &so[966]},
1287    {"id-qt-unotice", "Policy Qualifier User Notice", NID_id_qt_unotice, 8, &so[974]},
1288    {"RC2-64-CBC", "rc2-64-cbc", NID_rc2_64_cbc},
1289    {"SMIME-CAPS", "S/MIME Capabilities", NID_SMIMECapabilities, 9, &so[982]},
1290    {"PBE-MD2-RC2-64", "pbeWithMD2AndRC2-CBC", NID_pbeWithMD2AndRC2_CBC, 9, &so[991]},
1291    {"PBE-MD5-RC2-64", "pbeWithMD5AndRC2-CBC", NID_pbeWithMD5AndRC2_CBC, 9, &so[1000]},
1292    {"PBE-SHA1-DES", "pbeWithSHA1AndDES-CBC", NID_pbeWithSHA1AndDES_CBC, 9, &so[1009]},
1293    {"msExtReq", "Microsoft Extension Request", NID_ms_ext_req, 10, &so[1018]},
1294    {"extReq", "Extension Request", NID_ext_req, 9, &so[1028]},
1295    {"name", "name", NID_name, 3, &so[1037]},
1296    {"dnQualifier", "dnQualifier", NID_dnQualifier, 3, &so[1040]},
1297    {"id-pe", "id-pe", NID_id_pe, 7, &so[1043]},
1298    {"id-ad", "id-ad", NID_id_ad, 7, &so[1050]},
1299    {"authorityInfoAccess", "Authority Information Access", NID_info_access, 8, &so[1057]},
1300    {"OCSP", "OCSP", NID_ad_OCSP, 8, &so[1065]},
1301    {"caIssuers", "CA Issuers", NID_ad_ca_issuers, 8, &so[1073]},
1302    {"OCSPSigning", "OCSP Signing", NID_OCSP_sign, 8, &so[1081]},
1303    {"ISO", "iso", NID_iso},
1304    {"member-body", "ISO Member Body", NID_member_body, 1, &so[1089]},
1305    {"ISO-US", "ISO US Member Body", NID_ISO_US, 3, &so[1090]},
1306    {"X9-57", "X9.57", NID_X9_57, 5, &so[1093]},
1307    {"X9cm", "X9.57 CM ?", NID_X9cm, 6, &so[1098]},
1308    {"pkcs1", "pkcs1", NID_pkcs1, 8, &so[1104]},
1309    {"pkcs5", "pkcs5", NID_pkcs5, 8, &so[1112]},
1310    {"SMIME", "S/MIME", NID_SMIME, 9, &so[1120]},
1311    {"id-smime-mod", "id-smime-mod", NID_id_smime_mod, 10, &so[1129]},
1312    {"id-smime-ct", "id-smime-ct", NID_id_smime_ct, 10, &so[1139]},
1313    {"id-smime-aa", "id-smime-aa", NID_id_smime_aa, 10, &so[1149]},
1314    {"id-smime-alg", "id-smime-alg", NID_id_smime_alg, 10, &so[1159]},
1315    {"id-smime-cd", "id-smime-cd", NID_id_smime_cd, 10, &so[1169]},
1316    {"id-smime-spq", "id-smime-spq", NID_id_smime_spq, 10, &so[1179]},
1317    {"id-smime-cti", "id-smime-cti", NID_id_smime_cti, 10, &so[1189]},
1318    {"id-smime-mod-cms", "id-smime-mod-cms", NID_id_smime_mod_cms, 11, &so[1199]},
1319    {"id-smime-mod-ess", "id-smime-mod-ess", NID_id_smime_mod_ess, 11, &so[1210]},
1320    {"id-smime-mod-oid", "id-smime-mod-oid", NID_id_smime_mod_oid, 11, &so[1221]},
1321    {"id-smime-mod-msg-v3", "id-smime-mod-msg-v3", NID_id_smime_mod_msg_v3, 11, &so[1232]},
1322    {"id-smime-mod-ets-eSignature-88", "id-smime-mod-ets-eSignature-88", NID_id_smime_mod_ets_eSignature_88, 11, &so[1243]},
1323    {"id-smime-mod-ets-eSignature-97", "id-smime-mod-ets-eSignature-97", NID_id_smime_mod_ets_eSignature_97, 11, &so[1254]},
1324    {"id-smime-mod-ets-eSigPolicy-88", "id-smime-mod-ets-eSigPolicy-88", NID_id_smime_mod_ets_eSigPolicy_88, 11, &so[1265]},
1325    {"id-smime-mod-ets-eSigPolicy-97", "id-smime-mod-ets-eSigPolicy-97", NID_id_smime_mod_ets_eSigPolicy_97, 11, &so[1276]},
1326    {"id-smime-ct-receipt", "id-smime-ct-receipt", NID_id_smime_ct_receipt, 11, &so[1287]},
1327    {"id-smime-ct-authData", "id-smime-ct-authData", NID_id_smime_ct_authData, 11, &so[1298]},
1328    {"id-smime-ct-publishCert", "id-smime-ct-publishCert", NID_id_smime_ct_publishCert, 11, &so[1309]},
1329    {"id-smime-ct-TSTInfo", "id-smime-ct-TSTInfo", NID_id_smime_ct_TSTInfo, 11, &so[1320]},
1330    {"id-smime-ct-TDTInfo", "id-smime-ct-TDTInfo", NID_id_smime_ct_TDTInfo, 11, &so[1331]},
1331    {"id-smime-ct-contentInfo", "id-smime-ct-contentInfo", NID_id_smime_ct_contentInfo, 11, &so[1342]},
1332    {"id-smime-ct-DVCSRequestData", "id-smime-ct-DVCSRequestData", NID_id_smime_ct_DVCSRequestData, 11, &so[1353]},
1333    {"id-smime-ct-DVCSResponseData", "id-smime-ct-DVCSResponseData", NID_id_smime_ct_DVCSResponseData, 11, &so[1364]},
1334    {"id-smime-aa-receiptRequest", "id-smime-aa-receiptRequest", NID_id_smime_aa_receiptRequest, 11, &so[1375]},
1335    {"id-smime-aa-securityLabel", "id-smime-aa-securityLabel", NID_id_smime_aa_securityLabel, 11, &so[1386]},
1336    {"id-smime-aa-mlExpandHistory", "id-smime-aa-mlExpandHistory", NID_id_smime_aa_mlExpandHistory, 11, &so[1397]},
1337    {"id-smime-aa-contentHint", "id-smime-aa-contentHint", NID_id_smime_aa_contentHint, 11, &so[1408]},
1338    {"id-smime-aa-msgSigDigest", "id-smime-aa-msgSigDigest", NID_id_smime_aa_msgSigDigest, 11, &so[1419]},
1339    {"id-smime-aa-encapContentType", "id-smime-aa-encapContentType", NID_id_smime_aa_encapContentType, 11, &so[1430]},
1340    {"id-smime-aa-contentIdentifier", "id-smime-aa-contentIdentifier", NID_id_smime_aa_contentIdentifier, 11, &so[1441]},
1341    {"id-smime-aa-macValue", "id-smime-aa-macValue", NID_id_smime_aa_macValue, 11, &so[1452]},
1342    {"id-smime-aa-equivalentLabels", "id-smime-aa-equivalentLabels", NID_id_smime_aa_equivalentLabels, 11, &so[1463]},
1343    {"id-smime-aa-contentReference", "id-smime-aa-contentReference", NID_id_smime_aa_contentReference, 11, &so[1474]},
1344    {"id-smime-aa-encrypKeyPref", "id-smime-aa-encrypKeyPref", NID_id_smime_aa_encrypKeyPref, 11, &so[1485]},
1345    {"id-smime-aa-signingCertificate", "id-smime-aa-signingCertificate", NID_id_smime_aa_signingCertificate, 11, &so[1496]},
1346    {"id-smime-aa-smimeEncryptCerts", "id-smime-aa-smimeEncryptCerts", NID_id_smime_aa_smimeEncryptCerts, 11, &so[1507]},
1347    {"id-smime-aa-timeStampToken", "id-smime-aa-timeStampToken", NID_id_smime_aa_timeStampToken, 11, &so[1518]},
1348    {"id-smime-aa-ets-sigPolicyId", "id-smime-aa-ets-sigPolicyId", NID_id_smime_aa_ets_sigPolicyId, 11, &so[1529]},
1349    {"id-smime-aa-ets-commitmentType", "id-smime-aa-ets-commitmentType", NID_id_smime_aa_ets_commitmentType, 11, &so[1540]},
1350    {"id-smime-aa-ets-signerLocation", "id-smime-aa-ets-signerLocation", NID_id_smime_aa_ets_signerLocation, 11, &so[1551]},
1351    {"id-smime-aa-ets-signerAttr", "id-smime-aa-ets-signerAttr", NID_id_smime_aa_ets_signerAttr, 11, &so[1562]},
1352    {"id-smime-aa-ets-otherSigCert", "id-smime-aa-ets-otherSigCert", NID_id_smime_aa_ets_otherSigCert, 11, &so[1573]},
1353    {"id-smime-aa-ets-contentTimestamp", "id-smime-aa-ets-contentTimestamp", NID_id_smime_aa_ets_contentTimestamp, 11, &so[1584]},
1354    {"id-smime-aa-ets-CertificateRefs", "id-smime-aa-ets-CertificateRefs", NID_id_smime_aa_ets_CertificateRefs, 11, &so[1595]},
1355    {"id-smime-aa-ets-RevocationRefs", "id-smime-aa-ets-RevocationRefs", NID_id_smime_aa_ets_RevocationRefs, 11, &so[1606]},
1356    {"id-smime-aa-ets-certValues", "id-smime-aa-ets-certValues", NID_id_smime_aa_ets_certValues, 11, &so[1617]},
1357    {"id-smime-aa-ets-revocationValues", "id-smime-aa-ets-revocationValues", NID_id_smime_aa_ets_revocationValues, 11, &so[1628]},
1358    {"id-smime-aa-ets-escTimeStamp", "id-smime-aa-ets-escTimeStamp", NID_id_smime_aa_ets_escTimeStamp, 11, &so[1639]},
1359    {"id-smime-aa-ets-certCRLTimestamp", "id-smime-aa-ets-certCRLTimestamp", NID_id_smime_aa_ets_certCRLTimestamp, 11, &so[1650]},
1360    {"id-smime-aa-ets-archiveTimeStamp", "id-smime-aa-ets-archiveTimeStamp", NID_id_smime_aa_ets_archiveTimeStamp, 11, &so[1661]},
1361    {"id-smime-aa-signatureType", "id-smime-aa-signatureType", NID_id_smime_aa_signatureType, 11, &so[1672]},
1362    {"id-smime-aa-dvcs-dvc", "id-smime-aa-dvcs-dvc", NID_id_smime_aa_dvcs_dvc, 11, &so[1683]},
1363    {"id-smime-alg-ESDHwith3DES", "id-smime-alg-ESDHwith3DES", NID_id_smime_alg_ESDHwith3DES, 11, &so[1694]},
1364    {"id-smime-alg-ESDHwithRC2", "id-smime-alg-ESDHwithRC2", NID_id_smime_alg_ESDHwithRC2, 11, &so[1705]},
1365    {"id-smime-alg-3DESwrap", "id-smime-alg-3DESwrap", NID_id_smime_alg_3DESwrap, 11, &so[1716]},
1366    {"id-smime-alg-RC2wrap", "id-smime-alg-RC2wrap", NID_id_smime_alg_RC2wrap, 11, &so[1727]},
1367    {"id-smime-alg-ESDH", "id-smime-alg-ESDH", NID_id_smime_alg_ESDH, 11, &so[1738]},
1368    {"id-smime-alg-CMS3DESwrap", "id-smime-alg-CMS3DESwrap", NID_id_smime_alg_CMS3DESwrap, 11, &so[1749]},
1369    {"id-smime-alg-CMSRC2wrap", "id-smime-alg-CMSRC2wrap", NID_id_smime_alg_CMSRC2wrap, 11, &so[1760]},
1370    {"id-smime-cd-ldap", "id-smime-cd-ldap", NID_id_smime_cd_ldap, 11, &so[1771]},
1371    {"id-smime-spq-ets-sqt-uri", "id-smime-spq-ets-sqt-uri", NID_id_smime_spq_ets_sqt_uri, 11, &so[1782]},
1372    {"id-smime-spq-ets-sqt-unotice", "id-smime-spq-ets-sqt-unotice", NID_id_smime_spq_ets_sqt_unotice, 11, &so[1793]},
1373    {"id-smime-cti-ets-proofOfOrigin", "id-smime-cti-ets-proofOfOrigin", NID_id_smime_cti_ets_proofOfOrigin, 11, &so[1804]},
1374    {"id-smime-cti-ets-proofOfReceipt", "id-smime-cti-ets-proofOfReceipt", NID_id_smime_cti_ets_proofOfReceipt, 11, &so[1815]},
1375    {"id-smime-cti-ets-proofOfDelivery", "id-smime-cti-ets-proofOfDelivery", NID_id_smime_cti_ets_proofOfDelivery, 11, &so[1826]},
1376    {"id-smime-cti-ets-proofOfSender", "id-smime-cti-ets-proofOfSender", NID_id_smime_cti_ets_proofOfSender, 11, &so[1837]},
1377    {"id-smime-cti-ets-proofOfApproval", "id-smime-cti-ets-proofOfApproval", NID_id_smime_cti_ets_proofOfApproval, 11, &so[1848]},
1378    {"id-smime-cti-ets-proofOfCreation", "id-smime-cti-ets-proofOfCreation", NID_id_smime_cti_ets_proofOfCreation, 11, &so[1859]},
1379    {"MD4", "md4", NID_md4, 8, &so[1870]},
1380    {"id-pkix-mod", "id-pkix-mod", NID_id_pkix_mod, 7, &so[1878]},
1381    {"id-qt", "id-qt", NID_id_qt, 7, &so[1885]},
1382    {"id-it", "id-it", NID_id_it, 7, &so[1892]},
1383    {"id-pkip", "id-pkip", NID_id_pkip, 7, &so[1899]},
1384    {"id-alg", "id-alg", NID_id_alg, 7, &so[1906]},
1385    {"id-cmc", "id-cmc", NID_id_cmc, 7, &so[1913]},
1386    {"id-on", "id-on", NID_id_on, 7, &so[1920]},
1387    {"id-pda", "id-pda", NID_id_pda, 7, &so[1927]},
1388    {"id-aca", "id-aca", NID_id_aca, 7, &so[1934]},
1389    {"id-qcs", "id-qcs", NID_id_qcs, 7, &so[1941]},
1390    {"id-cct", "id-cct", NID_id_cct, 7, &so[1948]},
1391    {"id-pkix1-explicit-88", "id-pkix1-explicit-88", NID_id_pkix1_explicit_88, 8, &so[1955]},
1392    {"id-pkix1-implicit-88", "id-pkix1-implicit-88", NID_id_pkix1_implicit_88, 8, &so[1963]},
1393    {"id-pkix1-explicit-93", "id-pkix1-explicit-93", NID_id_pkix1_explicit_93, 8, &so[1971]},
1394    {"id-pkix1-implicit-93", "id-pkix1-implicit-93", NID_id_pkix1_implicit_93, 8, &so[1979]},
1395    {"id-mod-crmf", "id-mod-crmf", NID_id_mod_crmf, 8, &so[1987]},
1396    {"id-mod-cmc", "id-mod-cmc", NID_id_mod_cmc, 8, &so[1995]},
1397    {"id-mod-kea-profile-88", "id-mod-kea-profile-88", NID_id_mod_kea_profile_88, 8, &so[2003]},
1398    {"id-mod-kea-profile-93", "id-mod-kea-profile-93", NID_id_mod_kea_profile_93, 8, &so[2011]},
1399    {"id-mod-cmp", "id-mod-cmp", NID_id_mod_cmp, 8, &so[2019]},
1400    {"id-mod-qualified-cert-88", "id-mod-qualified-cert-88", NID_id_mod_qualified_cert_88, 8, &so[2027]},
1401    {"id-mod-qualified-cert-93", "id-mod-qualified-cert-93", NID_id_mod_qualified_cert_93, 8, &so[2035]},
1402    {"id-mod-attribute-cert", "id-mod-attribute-cert", NID_id_mod_attribute_cert, 8, &so[2043]},
1403    {"id-mod-timestamp-protocol", "id-mod-timestamp-protocol", NID_id_mod_timestamp_protocol, 8, &so[2051]},
1404    {"id-mod-ocsp", "id-mod-ocsp", NID_id_mod_ocsp, 8, &so[2059]},
1405    {"id-mod-dvcs", "id-mod-dvcs", NID_id_mod_dvcs, 8, &so[2067]},
1406    {"id-mod-cmp2000", "id-mod-cmp2000", NID_id_mod_cmp2000, 8, &so[2075]},
1407    {"biometricInfo", "Biometric Info", NID_biometricInfo, 8, &so[2083]},
1408    {"qcStatements", "qcStatements", NID_qcStatements, 8, &so[2091]},
1409    {"ac-auditEntity", "ac-auditEntity", NID_ac_auditEntity, 8, &so[2099]},
1410    {"ac-targeting", "ac-targeting", NID_ac_targeting, 8, &so[2107]},
1411    {"aaControls", "aaControls", NID_aaControls, 8, &so[2115]},
1412    {"sbgp-ipAddrBlock", "sbgp-ipAddrBlock", NID_sbgp_ipAddrBlock, 8, &so[2123]},
1413    {"sbgp-autonomousSysNum", "sbgp-autonomousSysNum", NID_sbgp_autonomousSysNum, 8, &so[2131]},
1414    {"sbgp-routerIdentifier", "sbgp-routerIdentifier", NID_sbgp_routerIdentifier, 8, &so[2139]},
1415    {"textNotice", "textNotice", NID_textNotice, 8, &so[2147]},
1416    {"ipsecEndSystem", "IPSec End System", NID_ipsecEndSystem, 8, &so[2155]},
1417    {"ipsecTunnel", "IPSec Tunnel", NID_ipsecTunnel, 8, &so[2163]},
1418    {"ipsecUser", "IPSec User", NID_ipsecUser, 8, &so[2171]},
1419    {"DVCS", "dvcs", NID_dvcs, 8, &so[2179]},
1420    {"id-it-caProtEncCert", "id-it-caProtEncCert", NID_id_it_caProtEncCert, 8, &so[2187]},
1421    {"id-it-signKeyPairTypes", "id-it-signKeyPairTypes", NID_id_it_signKeyPairTypes, 8, &so[2195]},
1422    {"id-it-encKeyPairTypes", "id-it-encKeyPairTypes", NID_id_it_encKeyPairTypes, 8, &so[2203]},
1423    {"id-it-preferredSymmAlg", "id-it-preferredSymmAlg", NID_id_it_preferredSymmAlg, 8, &so[2211]},
1424    {"id-it-caKeyUpdateInfo", "id-it-caKeyUpdateInfo", NID_id_it_caKeyUpdateInfo, 8, &so[2219]},
1425    {"id-it-currentCRL", "id-it-currentCRL", NID_id_it_currentCRL, 8, &so[2227]},
1426    {"id-it-unsupportedOIDs", "id-it-unsupportedOIDs", NID_id_it_unsupportedOIDs, 8, &so[2235]},
1427    {"id-it-subscriptionRequest", "id-it-subscriptionRequest", NID_id_it_subscriptionRequest, 8, &so[2243]},
1428    {"id-it-subscriptionResponse", "id-it-subscriptionResponse", NID_id_it_subscriptionResponse, 8, &so[2251]},
1429    {"id-it-keyPairParamReq", "id-it-keyPairParamReq", NID_id_it_keyPairParamReq, 8, &so[2259]},
1430    {"id-it-keyPairParamRep", "id-it-keyPairParamRep", NID_id_it_keyPairParamRep, 8, &so[2267]},
1431    {"id-it-revPassphrase", "id-it-revPassphrase", NID_id_it_revPassphrase, 8, &so[2275]},
1432    {"id-it-implicitConfirm", "id-it-implicitConfirm", NID_id_it_implicitConfirm, 8, &so[2283]},
1433    {"id-it-confirmWaitTime", "id-it-confirmWaitTime", NID_id_it_confirmWaitTime, 8, &so[2291]},
1434    {"id-it-origPKIMessage", "id-it-origPKIMessage", NID_id_it_origPKIMessage, 8, &so[2299]},
1435    {"id-regCtrl", "id-regCtrl", NID_id_regCtrl, 8, &so[2307]},
1436    {"id-regInfo", "id-regInfo", NID_id_regInfo, 8, &so[2315]},
1437    {"id-regCtrl-regToken", "id-regCtrl-regToken", NID_id_regCtrl_regToken, 9, &so[2323]},
1438    {"id-regCtrl-authenticator", "id-regCtrl-authenticator", NID_id_regCtrl_authenticator, 9, &so[2332]},
1439    {"id-regCtrl-pkiPublicationInfo", "id-regCtrl-pkiPublicationInfo", NID_id_regCtrl_pkiPublicationInfo, 9, &so[2341]},
1440    {"id-regCtrl-pkiArchiveOptions", "id-regCtrl-pkiArchiveOptions", NID_id_regCtrl_pkiArchiveOptions, 9, &so[2350]},
1441    {"id-regCtrl-oldCertID", "id-regCtrl-oldCertID", NID_id_regCtrl_oldCertID, 9, &so[2359]},
1442    {"id-regCtrl-protocolEncrKey", "id-regCtrl-protocolEncrKey", NID_id_regCtrl_protocolEncrKey, 9, &so[2368]},
1443    {"id-regInfo-utf8Pairs", "id-regInfo-utf8Pairs", NID_id_regInfo_utf8Pairs, 9, &so[2377]},
1444    {"id-regInfo-certReq", "id-regInfo-certReq", NID_id_regInfo_certReq, 9, &so[2386]},
1445    {"id-alg-des40", "id-alg-des40", NID_id_alg_des40, 8, &so[2395]},
1446    {"id-alg-noSignature", "id-alg-noSignature", NID_id_alg_noSignature, 8, &so[2403]},
1447    {"id-alg-dh-sig-hmac-sha1", "id-alg-dh-sig-hmac-sha1", NID_id_alg_dh_sig_hmac_sha1, 8, &so[2411]},
1448    {"id-alg-dh-pop", "id-alg-dh-pop", NID_id_alg_dh_pop, 8, &so[2419]},
1449    {"id-cmc-statusInfo", "id-cmc-statusInfo", NID_id_cmc_statusInfo, 8, &so[2427]},
1450    {"id-cmc-identification", "id-cmc-identification", NID_id_cmc_identification, 8, &so[2435]},
1451    {"id-cmc-identityProof", "id-cmc-identityProof", NID_id_cmc_identityProof, 8, &so[2443]},
1452    {"id-cmc-dataReturn", "id-cmc-dataReturn", NID_id_cmc_dataReturn, 8, &so[2451]},
1453    {"id-cmc-transactionId", "id-cmc-transactionId", NID_id_cmc_transactionId, 8, &so[2459]},
1454    {"id-cmc-senderNonce", "id-cmc-senderNonce", NID_id_cmc_senderNonce, 8, &so[2467]},
1455    {"id-cmc-recipientNonce", "id-cmc-recipientNonce", NID_id_cmc_recipientNonce, 8, &so[2475]},
1456    {"id-cmc-addExtensions", "id-cmc-addExtensions", NID_id_cmc_addExtensions, 8, &so[2483]},
1457    {"id-cmc-encryptedPOP", "id-cmc-encryptedPOP", NID_id_cmc_encryptedPOP, 8, &so[2491]},
1458    {"id-cmc-decryptedPOP", "id-cmc-decryptedPOP", NID_id_cmc_decryptedPOP, 8, &so[2499]},
1459    {"id-cmc-lraPOPWitness", "id-cmc-lraPOPWitness", NID_id_cmc_lraPOPWitness, 8, &so[2507]},
1460    {"id-cmc-getCert", "id-cmc-getCert", NID_id_cmc_getCert, 8, &so[2515]},
1461    {"id-cmc-getCRL", "id-cmc-getCRL", NID_id_cmc_getCRL, 8, &so[2523]},
1462    {"id-cmc-revokeRequest", "id-cmc-revokeRequest", NID_id_cmc_revokeRequest, 8, &so[2531]},
1463    {"id-cmc-regInfo", "id-cmc-regInfo", NID_id_cmc_regInfo, 8, &so[2539]},
1464    {"id-cmc-responseInfo", "id-cmc-responseInfo", NID_id_cmc_responseInfo, 8, &so[2547]},
1465    {"id-cmc-queryPending", "id-cmc-queryPending", NID_id_cmc_queryPending, 8, &so[2555]},
1466    {"id-cmc-popLinkRandom", "id-cmc-popLinkRandom", NID_id_cmc_popLinkRandom, 8, &so[2563]},
1467    {"id-cmc-popLinkWitness", "id-cmc-popLinkWitness", NID_id_cmc_popLinkWitness, 8, &so[2571]},
1468    {"id-cmc-confirmCertAcceptance", "id-cmc-confirmCertAcceptance", NID_id_cmc_confirmCertAcceptance, 8, &so[2579]},
1469    {"id-on-personalData", "id-on-personalData", NID_id_on_personalData, 8, &so[2587]},
1470    {"id-pda-dateOfBirth", "id-pda-dateOfBirth", NID_id_pda_dateOfBirth, 8, &so[2595]},
1471    {"id-pda-placeOfBirth", "id-pda-placeOfBirth", NID_id_pda_placeOfBirth, 8, &so[2603]},
1472    { NULL, NULL, NID_undef },
1473    {"id-pda-gender", "id-pda-gender", NID_id_pda_gender, 8, &so[2611]},
1474    {"id-pda-countryOfCitizenship", "id-pda-countryOfCitizenship", NID_id_pda_countryOfCitizenship, 8, &so[2619]},
1475    {"id-pda-countryOfResidence", "id-pda-countryOfResidence", NID_id_pda_countryOfResidence, 8, &so[2627]},
1476    {"id-aca-authenticationInfo", "id-aca-authenticationInfo", NID_id_aca_authenticationInfo, 8, &so[2635]},
1477    {"id-aca-accessIdentity", "id-aca-accessIdentity", NID_id_aca_accessIdentity, 8, &so[2643]},
1478    {"id-aca-chargingIdentity", "id-aca-chargingIdentity", NID_id_aca_chargingIdentity, 8, &so[2651]},
1479    {"id-aca-group", "id-aca-group", NID_id_aca_group, 8, &so[2659]},
1480    {"id-aca-role", "id-aca-role", NID_id_aca_role, 8, &so[2667]},
1481    {"id-qcs-pkixQCSyntax-v1", "id-qcs-pkixQCSyntax-v1", NID_id_qcs_pkixQCSyntax_v1, 8, &so[2675]},
1482    {"id-cct-crs", "id-cct-crs", NID_id_cct_crs, 8, &so[2683]},
1483    {"id-cct-PKIData", "id-cct-PKIData", NID_id_cct_PKIData, 8, &so[2691]},
1484    {"id-cct-PKIResponse", "id-cct-PKIResponse", NID_id_cct_PKIResponse, 8, &so[2699]},
1485    {"ad_timestamping", "AD Time Stamping", NID_ad_timeStamping, 8, &so[2707]},
1486    {"AD_DVCS", "ad dvcs", NID_ad_dvcs, 8, &so[2715]},
1487    {"basicOCSPResponse", "Basic OCSP Response", NID_id_pkix_OCSP_basic, 9, &so[2723]},
1488    {"Nonce", "OCSP Nonce", NID_id_pkix_OCSP_Nonce, 9, &so[2732]},
1489    {"CrlID", "OCSP CRL ID", NID_id_pkix_OCSP_CrlID, 9, &so[2741]},
1490    {"acceptableResponses", "Acceptable OCSP Responses", NID_id_pkix_OCSP_acceptableResponses, 9, &so[2750]},
1491    {"noCheck", "OCSP No Check", NID_id_pkix_OCSP_noCheck, 9, &so[2759]},
1492    {"archiveCutoff", "OCSP Archive Cutoff", NID_id_pkix_OCSP_archiveCutoff, 9, &so[2768]},
1493    {"serviceLocator", "OCSP Service Locator", NID_id_pkix_OCSP_serviceLocator, 9, &so[2777]},
1494    {"extendedStatus", "Extended OCSP Status", NID_id_pkix_OCSP_extendedStatus, 9, &so[2786]},
1495    {"valid", "valid", NID_id_pkix_OCSP_valid, 9, &so[2795]},
1496    {"path", "path", NID_id_pkix_OCSP_path, 9, &so[2804]},
1497    {"trustRoot", "Trust Root", NID_id_pkix_OCSP_trustRoot, 9, &so[2813]},
1498    {"algorithm", "algorithm", NID_algorithm, 4, &so[2822]},
1499    {"rsaSignature", "rsaSignature", NID_rsaSignature, 5, &so[2826]},
1500    {"X500algorithms", "directory services - algorithms", NID_X500algorithms, 2, &so[2831]},
1501    {"ORG", "org", NID_org, 1, &so[2833]},
1502    {"DOD", "dod", NID_dod, 2, &so[2834]},
1503    {"IANA", "iana", NID_iana, 3, &so[2836]},
1504    {"directory", "Directory", NID_Directory, 4, &so[2839]},
1505    {"mgmt", "Management", NID_Management, 4, &so[2843]},
1506    {"experimental", "Experimental", NID_Experimental, 4, &so[2847]},
1507    {"private", "Private", NID_Private, 4, &so[2851]},
1508    {"security", "Security", NID_Security, 4, &so[2855]},
1509    {"snmpv2", "SNMPv2", NID_SNMPv2, 4, &so[2859]},
1510    {"Mail", "Mail", NID_Mail, 4, &so[2863]},
1511    {"enterprises", "Enterprises", NID_Enterprises, 5, &so[2867]},
1512    {"dcobject", "dcObject", NID_dcObject, 9, &so[2872]},
1513    {"DC", "domainComponent", NID_domainComponent, 10, &so[2881]},
1514    {"domain", "Domain", NID_Domain, 10, &so[2891]},
1515    {"NULL", "NULL", NID_joint_iso_ccitt},
1516    {"selected-attribute-types", "Selected Attribute Types", NID_selected_attribute_types, 3, &so[2901]},
1517    {"clearance", "clearance", NID_clearance, 4, &so[2904]},
1518    {"RSA-MD4", "md4WithRSAEncryption", NID_md4WithRSAEncryption, 9, &so[2908]},
1519    {"ac-proxying", "ac-proxying", NID_ac_proxying, 8, &so[2917]},
1520    {"subjectInfoAccess", "Subject Information Access", NID_sinfo_access, 8, &so[2925]},
1521    {"id-aca-encAttrs", "id-aca-encAttrs", NID_id_aca_encAttrs, 8, &so[2933]},
1522    {"role", "role", NID_role, 3, &so[2941]},
1523    {"policyConstraints", "X509v3 Policy Constraints", NID_policy_constraints, 3, &so[2944]},
1524    {"targetInformation", "X509v3 AC Targeting", NID_target_information, 3, &so[2947]},
1525    {"noRevAvail", "X509v3 No Revocation Available", NID_no_rev_avail, 3, &so[2950]},
1526    {"NULL", "NULL", NID_ccitt},
1527    {"ansi-X9-62", "ANSI X9.62", NID_ansi_X9_62, 5, &so[2953]},
1528    {"prime-field", "prime-field", NID_X9_62_prime_field, 7, &so[2958]},
1529    {"characteristic-two-field", "characteristic-two-field", NID_X9_62_characteristic_two_field, 7, &so[2965]},
1530    {"id-ecPublicKey", "id-ecPublicKey", NID_X9_62_id_ecPublicKey, 7, &so[2972]},
1531    {"prime192v1", "prime192v1", NID_X9_62_prime192v1, 8, &so[2979]},
1532    {"prime192v2", "prime192v2", NID_X9_62_prime192v2, 8, &so[2987]},
1533    {"prime192v3", "prime192v3", NID_X9_62_prime192v3, 8, &so[2995]},
1534    {"prime239v1", "prime239v1", NID_X9_62_prime239v1, 8, &so[3003]},
1535    {"prime239v2", "prime239v2", NID_X9_62_prime239v2, 8, &so[3011]},
1536    {"prime239v3", "prime239v3", NID_X9_62_prime239v3, 8, &so[3019]},
1537    {"prime256v1", "prime256v1", NID_X9_62_prime256v1, 8, &so[3027]},
1538    {"ecdsa-with-SHA1", "ecdsa-with-SHA1", NID_ecdsa_with_SHA1, 7, &so[3035]},
1539    {"CSPName", "Microsoft CSP Name", NID_ms_csp_name, 9, &so[3042]},
1540    {"AES-128-ECB", "aes-128-ecb", NID_aes_128_ecb, 9, &so[3051]},
1541    {"AES-128-CBC", "aes-128-cbc", NID_aes_128_cbc, 9, &so[3060]},
1542    {"AES-128-OFB", "aes-128-ofb", NID_aes_128_ofb128, 9, &so[3069]},
1543    {"AES-128-CFB", "aes-128-cfb", NID_aes_128_cfb128, 9, &so[3078]},
1544    {"AES-192-ECB", "aes-192-ecb", NID_aes_192_ecb, 9, &so[3087]},
1545    {"AES-192-CBC", "aes-192-cbc", NID_aes_192_cbc, 9, &so[3096]},
1546    {"AES-192-OFB", "aes-192-ofb", NID_aes_192_ofb128, 9, &so[3105]},
1547    {"AES-192-CFB", "aes-192-cfb", NID_aes_192_cfb128, 9, &so[3114]},
1548    {"AES-256-ECB", "aes-256-ecb", NID_aes_256_ecb, 9, &so[3123]},
1549    {"AES-256-CBC", "aes-256-cbc", NID_aes_256_cbc, 9, &so[3132]},
1550    {"AES-256-OFB", "aes-256-ofb", NID_aes_256_ofb128, 9, &so[3141]},
1551    {"AES-256-CFB", "aes-256-cfb", NID_aes_256_cfb128, 9, &so[3150]},
1552    {"holdInstructionCode", "Hold Instruction Code", NID_hold_instruction_code, 3, &so[3159]},
1553    {"holdInstructionNone", "Hold Instruction None", NID_hold_instruction_none, 7, &so[3162]},
1554    {"holdInstructionCallIssuer", "Hold Instruction Call Issuer", NID_hold_instruction_call_issuer, 7, &so[3169]},
1555    {"holdInstructionReject", "Hold Instruction Reject", NID_hold_instruction_reject, 7, &so[3176]},
1556    {"data", "data", NID_data, 1, &so[3183]},
1557    {"pss", "pss", NID_pss, 3, &so[3184]},
1558    {"ucl", "ucl", NID_ucl, 7, &so[3187]},
1559    {"pilot", "pilot", NID_pilot, 8, &so[3194]},
1560    {"pilotAttributeType", "pilotAttributeType", NID_pilotAttributeType, 9, &so[3202]},
1561    {"pilotAttributeSyntax", "pilotAttributeSyntax", NID_pilotAttributeSyntax, 9, &so[3211]},
1562    {"pilotObjectClass", "pilotObjectClass", NID_pilotObjectClass, 9, &so[3220]},
1563    {"pilotGroups", "pilotGroups", NID_pilotGroups, 9, &so[3229]},
1564    {"iA5StringSyntax", "iA5StringSyntax", NID_iA5StringSyntax, 10, &so[3238]},
1565    {"caseIgnoreIA5StringSyntax", "caseIgnoreIA5StringSyntax", NID_caseIgnoreIA5StringSyntax, 10, &so[3248]},
1566    {"pilotObject", "pilotObject", NID_pilotObject, 10, &so[3258]},
1567    {"pilotPerson", "pilotPerson", NID_pilotPerson, 10, &so[3268]},
1568    {"account", "account", NID_account, 10, &so[3278]},
1569    {"document", "document", NID_document, 10, &so[3288]},
1570    {"room", "room", NID_room, 10, &so[3298]},
1571    {"documentSeries", "documentSeries", NID_documentSeries, 10, &so[3308]},
1572    {"rFC822localPart", "rFC822localPart", NID_rFC822localPart, 10, &so[3318]},
1573    {"dNSDomain", "dNSDomain", NID_dNSDomain, 10, &so[3328]},
1574    {"domainRelatedObject", "domainRelatedObject", NID_domainRelatedObject, 10, &so[3338]},
1575    {"friendlyCountry", "friendlyCountry", NID_friendlyCountry, 10, &so[3348]},
1576    {"simpleSecurityObject", "simpleSecurityObject", NID_simpleSecurityObject, 10, &so[3358]},
1577    {"pilotOrganization", "pilotOrganization", NID_pilotOrganization, 10, &so[3368]},
1578    {"pilotDSA", "pilotDSA", NID_pilotDSA, 10, &so[3378]},
1579    {"qualityLabelledData", "qualityLabelledData", NID_qualityLabelledData, 10, &so[3388]},
1580    {"UID", "userId", NID_userId, 10, &so[3398]},
1581    {"textEncodedORAddress", "textEncodedORAddress", NID_textEncodedORAddress, 10, &so[3408]},
1582    {"mail", "rfc822Mailbox", NID_rfc822Mailbox, 10, &so[3418]},
1583    {"info", "info", NID_info, 10, &so[3428]},
1584    {"favouriteDrink", "favouriteDrink", NID_favouriteDrink, 10, &so[3438]},
1585    {"roomNumber", "roomNumber", NID_roomNumber, 10, &so[3448]},
1586    {"photo", "photo", NID_photo, 10, &so[3458]},
1587    {"userClass", "userClass", NID_userClass, 10, &so[3468]},
1588    {"host", "host", NID_host, 10, &so[3478]},
1589    {"manager", "manager", NID_manager, 10, &so[3488]},
1590    {"documentIdentifier", "documentIdentifier", NID_documentIdentifier, 10, &so[3498]},
1591    {"documentTitle", "documentTitle", NID_documentTitle, 10, &so[3508]},
1592    {"documentVersion", "documentVersion", NID_documentVersion, 10, &so[3518]},
1593    {"documentAuthor", "documentAuthor", NID_documentAuthor, 10, &so[3528]},
1594    {"documentLocation", "documentLocation", NID_documentLocation, 10, &so[3538]},
1595    {"homeTelephoneNumber", "homeTelephoneNumber", NID_homeTelephoneNumber, 10, &so[3548]},
1596    {"secretary", "secretary", NID_secretary, 10, &so[3558]},
1597    {"otherMailbox", "otherMailbox", NID_otherMailbox, 10, &so[3568]},
1598    {"lastModifiedTime", "lastModifiedTime", NID_lastModifiedTime, 10, &so[3578]},
1599    {"lastModifiedBy", "lastModifiedBy", NID_lastModifiedBy, 10, &so[3588]},
1600    {"aRecord", "aRecord", NID_aRecord, 10, &so[3598]},
1601    {"pilotAttributeType27", "pilotAttributeType27", NID_pilotAttributeType27, 10, &so[3608]},
1602    {"mXRecord", "mXRecord", NID_mXRecord, 10, &so[3618]},
1603    {"nSRecord", "nSRecord", NID_nSRecord, 10, &so[3628]},
1604    {"sOARecord", "sOARecord", NID_sOARecord, 10, &so[3638]},
1605    {"cNAMERecord", "cNAMERecord", NID_cNAMERecord, 10, &so[3648]},
1606    {"associatedDomain", "associatedDomain", NID_associatedDomain, 10, &so[3658]},
1607    {"associatedName", "associatedName", NID_associatedName, 10, &so[3668]},
1608    {"homePostalAddress", "homePostalAddress", NID_homePostalAddress, 10, &so[3678]},
1609    {"personalTitle", "personalTitle", NID_personalTitle, 10, &so[3688]},
1610    {"mobileTelephoneNumber", "mobileTelephoneNumber", NID_mobileTelephoneNumber, 10, &so[3698]},
1611    {"pagerTelephoneNumber", "pagerTelephoneNumber", NID_pagerTelephoneNumber, 10, &so[3708]},
1612    {"friendlyCountryName", "friendlyCountryName", NID_friendlyCountryName, 10, &so[3718]},
1613    {"organizationalStatus", "organizationalStatus", NID_organizationalStatus, 10, &so[3728]},
1614    {"janetMailbox", "janetMailbox", NID_janetMailbox, 10, &so[3738]},
1615    {"mailPreferenceOption", "mailPreferenceOption", NID_mailPreferenceOption, 10, &so[3748]},
1616    {"buildingName", "buildingName", NID_buildingName, 10, &so[3758]},
1617    {"dSAQuality", "dSAQuality", NID_dSAQuality, 10, &so[3768]},
1618    {"singleLevelQuality", "singleLevelQuality", NID_singleLevelQuality, 10, &so[3778]},
1619    {"subtreeMinimumQuality", "subtreeMinimumQuality", NID_subtreeMinimumQuality, 10, &so[3788]},
1620    {"subtreeMaximumQuality", "subtreeMaximumQuality", NID_subtreeMaximumQuality, 10, &so[3798]},
1621    {"personalSignature", "personalSignature", NID_personalSignature, 10, &so[3808]},
1622    {"dITRedirect", "dITRedirect", NID_dITRedirect, 10, &so[3818]},
1623    {"audio", "audio", NID_audio, 10, &so[3828]},
1624    {"documentPublisher", "documentPublisher", NID_documentPublisher, 10, &so[3838]},
1625    {"x500UniqueIdentifier", "x500UniqueIdentifier", NID_x500UniqueIdentifier, 3, &so[3848]},
1626    {"mime-mhs", "MIME MHS", NID_mime_mhs, 5, &so[3851]},
1627    {"mime-mhs-headings", "mime-mhs-headings", NID_mime_mhs_headings, 6, &so[3856]},
1628    {"mime-mhs-bodies", "mime-mhs-bodies", NID_mime_mhs_bodies, 6, &so[3862]},
1629    {"id-hex-partial-message", "id-hex-partial-message", NID_id_hex_partial_message, 7, &so[3868]},
1630    {"id-hex-multipart-message", "id-hex-multipart-message", NID_id_hex_multipart_message, 7, &so[3875]},
1631    {"generationQualifier", "generationQualifier", NID_generationQualifier, 3, &so[3882]},
1632    {"pseudonym", "pseudonym", NID_pseudonym, 3, &so[3885]},
1633    { NULL, NULL, NID_undef },
1634    {"id-set", "Secure Electronic Transactions", NID_id_set, 2, &so[3888]},
1635    {"set-ctype", "content types", NID_set_ctype, 3, &so[3890]},
1636    {"set-msgExt", "message extensions", NID_set_msgExt, 3, &so[3893]},
1637    {"set-attr", "set-attr", NID_set_attr, 3, &so[3896]},
1638    {"set-policy", "set-policy", NID_set_policy, 3, &so[3899]},
1639    {"set-certExt", "certificate extensions", NID_set_certExt, 3, &so[3902]},
1640    {"set-brand", "set-brand", NID_set_brand, 3, &so[3905]},
1641    {"setct-PANData", "setct-PANData", NID_setct_PANData, 4, &so[3908]},
1642    {"setct-PANToken", "setct-PANToken", NID_setct_PANToken, 4, &so[3912]},
1643    {"setct-PANOnly", "setct-PANOnly", NID_setct_PANOnly, 4, &so[3916]},
1644    {"setct-OIData", "setct-OIData", NID_setct_OIData, 4, &so[3920]},
1645    {"setct-PI", "setct-PI", NID_setct_PI, 4, &so[3924]},
1646    {"setct-PIData", "setct-PIData", NID_setct_PIData, 4, &so[3928]},
1647    {"setct-PIDataUnsigned", "setct-PIDataUnsigned", NID_setct_PIDataUnsigned, 4, &so[3932]},
1648    {"setct-HODInput", "setct-HODInput", NID_setct_HODInput, 4, &so[3936]},
1649    {"setct-AuthResBaggage", "setct-AuthResBaggage", NID_setct_AuthResBaggage, 4, &so[3940]},
1650    {"setct-AuthRevReqBaggage", "setct-AuthRevReqBaggage", NID_setct_AuthRevReqBaggage, 4, &so[3944]},
1651    {"setct-AuthRevResBaggage", "setct-AuthRevResBaggage", NID_setct_AuthRevResBaggage, 4, &so[3948]},
1652    {"setct-CapTokenSeq", "setct-CapTokenSeq", NID_setct_CapTokenSeq, 4, &so[3952]},
1653    {"setct-PInitResData", "setct-PInitResData", NID_setct_PInitResData, 4, &so[3956]},
1654    {"setct-PI-TBS", "setct-PI-TBS", NID_setct_PI_TBS, 4, &so[3960]},
1655    {"setct-PResData", "setct-PResData", NID_setct_PResData, 4, &so[3964]},
1656    {"setct-AuthReqTBS", "setct-AuthReqTBS", NID_setct_AuthReqTBS, 4, &so[3968]},
1657    {"setct-AuthResTBS", "setct-AuthResTBS", NID_setct_AuthResTBS, 4, &so[3972]},
1658    {"setct-AuthResTBSX", "setct-AuthResTBSX", NID_setct_AuthResTBSX, 4, &so[3976]},
1659    {"setct-AuthTokenTBS", "setct-AuthTokenTBS", NID_setct_AuthTokenTBS, 4, &so[3980]},
1660    {"setct-CapTokenData", "setct-CapTokenData", NID_setct_CapTokenData, 4, &so[3984]},
1661    {"setct-CapTokenTBS", "setct-CapTokenTBS", NID_setct_CapTokenTBS, 4, &so[3988]},
1662    {"setct-AcqCardCodeMsg", "setct-AcqCardCodeMsg", NID_setct_AcqCardCodeMsg, 4, &so[3992]},
1663    {"setct-AuthRevReqTBS", "setct-AuthRevReqTBS", NID_setct_AuthRevReqTBS, 4, &so[3996]},
1664    {"setct-AuthRevResData", "setct-AuthRevResData", NID_setct_AuthRevResData, 4, &so[4000]},
1665    {"setct-AuthRevResTBS", "setct-AuthRevResTBS", NID_setct_AuthRevResTBS, 4, &so[4004]},
1666    {"setct-CapReqTBS", "setct-CapReqTBS", NID_setct_CapReqTBS, 4, &so[4008]},
1667    {"setct-CapReqTBSX", "setct-CapReqTBSX", NID_setct_CapReqTBSX, 4, &so[4012]},
1668    {"setct-CapResData", "setct-CapResData", NID_setct_CapResData, 4, &so[4016]},
1669    {"setct-CapRevReqTBS", "setct-CapRevReqTBS", NID_setct_CapRevReqTBS, 4, &so[4020]},
1670    {"setct-CapRevReqTBSX", "setct-CapRevReqTBSX", NID_setct_CapRevReqTBSX, 4, &so[4024]},
1671    {"setct-CapRevResData", "setct-CapRevResData", NID_setct_CapRevResData, 4, &so[4028]},
1672    {"setct-CredReqTBS", "setct-CredReqTBS", NID_setct_CredReqTBS, 4, &so[4032]},
1673    {"setct-CredReqTBSX", "setct-CredReqTBSX", NID_setct_CredReqTBSX, 4, &so[4036]},
1674    {"setct-CredResData", "setct-CredResData", NID_setct_CredResData, 4, &so[4040]},
1675    {"setct-CredRevReqTBS", "setct-CredRevReqTBS", NID_setct_CredRevReqTBS, 4, &so[4044]},
1676    {"setct-CredRevReqTBSX", "setct-CredRevReqTBSX", NID_setct_CredRevReqTBSX, 4, &so[4048]},
1677    {"setct-CredRevResData", "setct-CredRevResData", NID_setct_CredRevResData, 4, &so[4052]},
1678    {"setct-PCertReqData", "setct-PCertReqData", NID_setct_PCertReqData, 4, &so[4056]},
1679    {"setct-PCertResTBS", "setct-PCertResTBS", NID_setct_PCertResTBS, 4, &so[4060]},
1680    {"setct-BatchAdminReqData", "setct-BatchAdminReqData", NID_setct_BatchAdminReqData, 4, &so[4064]},
1681    {"setct-BatchAdminResData", "setct-BatchAdminResData", NID_setct_BatchAdminResData, 4, &so[4068]},
1682    {"setct-CardCInitResTBS", "setct-CardCInitResTBS", NID_setct_CardCInitResTBS, 4, &so[4072]},
1683    {"setct-MeAqCInitResTBS", "setct-MeAqCInitResTBS", NID_setct_MeAqCInitResTBS, 4, &so[4076]},
1684    {"setct-RegFormResTBS", "setct-RegFormResTBS", NID_setct_RegFormResTBS, 4, &so[4080]},
1685    {"setct-CertReqData", "setct-CertReqData", NID_setct_CertReqData, 4, &so[4084]},
1686    {"setct-CertReqTBS", "setct-CertReqTBS", NID_setct_CertReqTBS, 4, &so[4088]},
1687    {"setct-CertResData", "setct-CertResData", NID_setct_CertResData, 4, &so[4092]},
1688    {"setct-CertInqReqTBS", "setct-CertInqReqTBS", NID_setct_CertInqReqTBS, 4, &so[4096]},
1689    {"setct-ErrorTBS", "setct-ErrorTBS", NID_setct_ErrorTBS, 4, &so[4100]},
1690    {"setct-PIDualSignedTBE", "setct-PIDualSignedTBE", NID_setct_PIDualSignedTBE, 4, &so[4104]},
1691    {"setct-PIUnsignedTBE", "setct-PIUnsignedTBE", NID_setct_PIUnsignedTBE, 4, &so[4108]},
1692    {"setct-AuthReqTBE", "setct-AuthReqTBE", NID_setct_AuthReqTBE, 4, &so[4112]},
1693    {"setct-AuthResTBE", "setct-AuthResTBE", NID_setct_AuthResTBE, 4, &so[4116]},
1694    {"setct-AuthResTBEX", "setct-AuthResTBEX", NID_setct_AuthResTBEX, 4, &so[4120]},
1695    {"setct-AuthTokenTBE", "setct-AuthTokenTBE", NID_setct_AuthTokenTBE, 4, &so[4124]},
1696    {"setct-CapTokenTBE", "setct-CapTokenTBE", NID_setct_CapTokenTBE, 4, &so[4128]},
1697    {"setct-CapTokenTBEX", "setct-CapTokenTBEX", NID_setct_CapTokenTBEX, 4, &so[4132]},
1698    {"setct-AcqCardCodeMsgTBE", "setct-AcqCardCodeMsgTBE", NID_setct_AcqCardCodeMsgTBE, 4, &so[4136]},
1699    {"setct-AuthRevReqTBE", "setct-AuthRevReqTBE", NID_setct_AuthRevReqTBE, 4, &so[4140]},
1700    {"setct-AuthRevResTBE", "setct-AuthRevResTBE", NID_setct_AuthRevResTBE, 4, &so[4144]},
1701    {"setct-AuthRevResTBEB", "setct-AuthRevResTBEB", NID_setct_AuthRevResTBEB, 4, &so[4148]},
1702    {"setct-CapReqTBE", "setct-CapReqTBE", NID_setct_CapReqTBE, 4, &so[4152]},
1703    {"setct-CapReqTBEX", "setct-CapReqTBEX", NID_setct_CapReqTBEX, 4, &so[4156]},
1704    {"setct-CapResTBE", "setct-CapResTBE", NID_setct_CapResTBE, 4, &so[4160]},
1705    {"setct-CapRevReqTBE", "setct-CapRevReqTBE", NID_setct_CapRevReqTBE, 4, &so[4164]},
1706    {"setct-CapRevReqTBEX", "setct-CapRevReqTBEX", NID_setct_CapRevReqTBEX, 4, &so[4168]},
1707    {"setct-CapRevResTBE", "setct-CapRevResTBE", NID_setct_CapRevResTBE, 4, &so[4172]},
1708    {"setct-CredReqTBE", "setct-CredReqTBE", NID_setct_CredReqTBE, 4, &so[4176]},
1709    {"setct-CredReqTBEX", "setct-CredReqTBEX", NID_setct_CredReqTBEX, 4, &so[4180]},
1710    {"setct-CredResTBE", "setct-CredResTBE", NID_setct_CredResTBE, 4, &so[4184]},
1711    {"setct-CredRevReqTBE", "setct-CredRevReqTBE", NID_setct_CredRevReqTBE, 4, &so[4188]},
1712    {"setct-CredRevReqTBEX", "setct-CredRevReqTBEX", NID_setct_CredRevReqTBEX, 4, &so[4192]},
1713    {"setct-CredRevResTBE", "setct-CredRevResTBE", NID_setct_CredRevResTBE, 4, &so[4196]},
1714    {"setct-BatchAdminReqTBE", "setct-BatchAdminReqTBE", NID_setct_BatchAdminReqTBE, 4, &so[4200]},
1715    {"setct-BatchAdminResTBE", "setct-BatchAdminResTBE", NID_setct_BatchAdminResTBE, 4, &so[4204]},
1716    {"setct-RegFormReqTBE", "setct-RegFormReqTBE", NID_setct_RegFormReqTBE, 4, &so[4208]},
1717    {"setct-CertReqTBE", "setct-CertReqTBE", NID_setct_CertReqTBE, 4, &so[4212]},
1718    {"setct-CertReqTBEX", "setct-CertReqTBEX", NID_setct_CertReqTBEX, 4, &so[4216]},
1719    {"setct-CertResTBE", "setct-CertResTBE", NID_setct_CertResTBE, 4, &so[4220]},
1720    {"setct-CRLNotificationTBS", "setct-CRLNotificationTBS", NID_setct_CRLNotificationTBS, 4, &so[4224]},
1721    {"setct-CRLNotificationResTBS", "setct-CRLNotificationResTBS", NID_setct_CRLNotificationResTBS, 4, &so[4228]},
1722    {"setct-BCIDistributionTBS", "setct-BCIDistributionTBS", NID_setct_BCIDistributionTBS, 4, &so[4232]},
1723    {"setext-genCrypt", "generic cryptogram", NID_setext_genCrypt, 4, &so[4236]},
1724    {"setext-miAuth", "merchant initiated auth", NID_setext_miAuth, 4, &so[4240]},
1725    {"setext-pinSecure", "setext-pinSecure", NID_setext_pinSecure, 4, &so[4244]},
1726    {"setext-pinAny", "setext-pinAny", NID_setext_pinAny, 4, &so[4248]},
1727    {"setext-track2", "setext-track2", NID_setext_track2, 4, &so[4252]},
1728    {"setext-cv", "additional verification", NID_setext_cv, 4, &so[4256]},
1729    {"set-policy-root", "set-policy-root", NID_set_policy_root, 4, &so[4260]},
1730    {"setCext-hashedRoot", "setCext-hashedRoot", NID_setCext_hashedRoot, 4, &so[4264]},
1731    {"setCext-certType", "setCext-certType", NID_setCext_certType, 4, &so[4268]},
1732    {"setCext-merchData", "setCext-merchData", NID_setCext_merchData, 4, &so[4272]},
1733    {"setCext-cCertRequired", "setCext-cCertRequired", NID_setCext_cCertRequired, 4, &so[4276]},
1734    {"setCext-tunneling", "setCext-tunneling", NID_setCext_tunneling, 4, &so[4280]},
1735    {"setCext-setExt", "setCext-setExt", NID_setCext_setExt, 4, &so[4284]},
1736    {"setCext-setQualf", "setCext-setQualf", NID_setCext_setQualf, 4, &so[4288]},
1737    {"setCext-PGWYcapabilities", "setCext-PGWYcapabilities", NID_setCext_PGWYcapabilities, 4, &so[4292]},
1738    {"setCext-TokenIdentifier", "setCext-TokenIdentifier", NID_setCext_TokenIdentifier, 4, &so[4296]},
1739    {"setCext-Track2Data", "setCext-Track2Data", NID_setCext_Track2Data, 4, &so[4300]},
1740    {"setCext-TokenType", "setCext-TokenType", NID_setCext_TokenType, 4, &so[4304]},
1741    {"setCext-IssuerCapabilities", "setCext-IssuerCapabilities", NID_setCext_IssuerCapabilities, 4, &so[4308]},
1742    {"setAttr-Cert", "setAttr-Cert", NID_setAttr_Cert, 4, &so[4312]},
1743    {"setAttr-PGWYcap", "payment gateway capabilities", NID_setAttr_PGWYcap, 4, &so[4316]},
1744    {"setAttr-TokenType", "setAttr-TokenType", NID_setAttr_TokenType, 4, &so[4320]},
1745    {"setAttr-IssCap", "issuer capabilities", NID_setAttr_IssCap, 4, &so[4324]},
1746    {"set-rootKeyThumb", "set-rootKeyThumb", NID_set_rootKeyThumb, 5, &so[4328]},
1747    {"set-addPolicy", "set-addPolicy", NID_set_addPolicy, 5, &so[4333]},
1748    {"setAttr-Token-EMV", "setAttr-Token-EMV", NID_setAttr_Token_EMV, 5, &so[4338]},
1749    {"setAttr-Token-B0Prime", "setAttr-Token-B0Prime", NID_setAttr_Token_B0Prime, 5, &so[4343]},
1750    {"setAttr-IssCap-CVM", "setAttr-IssCap-CVM", NID_setAttr_IssCap_CVM, 5, &so[4348]},
1751    {"setAttr-IssCap-T2", "setAttr-IssCap-T2", NID_setAttr_IssCap_T2, 5, &so[4353]},
1752    {"setAttr-IssCap-Sig", "setAttr-IssCap-Sig", NID_setAttr_IssCap_Sig, 5, &so[4358]},
1753    {"setAttr-GenCryptgrm", "generate cryptogram", NID_setAttr_GenCryptgrm, 6, &so[4363]},
1754    {"setAttr-T2Enc", "encrypted track 2", NID_setAttr_T2Enc, 6, &so[4369]},
1755    {"setAttr-T2cleartxt", "cleartext track 2", NID_setAttr_T2cleartxt, 6, &so[4375]},
1756    {"setAttr-TokICCsig", "ICC or token signature", NID_setAttr_TokICCsig, 6, &so[4381]},
1757    {"setAttr-SecDevSig", "secure device signature", NID_setAttr_SecDevSig, 6, &so[4387]},
1758    {"set-brand-IATA-ATA", "set-brand-IATA-ATA", NID_set_brand_IATA_ATA, 4, &so[4393]},
1759    {"set-brand-Diners", "set-brand-Diners", NID_set_brand_Diners, 4, &so[4397]},
1760    {"set-brand-AmericanExpress", "set-brand-AmericanExpress", NID_set_brand_AmericanExpress, 4, &so[4401]},
1761    {"set-brand-JCB", "set-brand-JCB", NID_set_brand_JCB, 4, &so[4405]},
1762    {"set-brand-Visa", "set-brand-Visa", NID_set_brand_Visa, 4, &so[4409]},
1763    {"set-brand-MasterCard", "set-brand-MasterCard", NID_set_brand_MasterCard, 4, &so[4413]},
1764    {"set-brand-Novus", "set-brand-Novus", NID_set_brand_Novus, 5, &so[4417]},
1765    {"DES-CDMF", "des-cdmf", NID_des_cdmf, 8, &so[4422]},
1766    {"rsaOAEPEncryptionSET", "rsaOAEPEncryptionSET", NID_rsaOAEPEncryptionSET, 9, &so[4430]},
1767    {"ITU-T", "itu-t", NID_itu_t},
1768    {"JOINT-ISO-ITU-T", "joint-iso-itu-t", NID_joint_iso_itu_t},
1769    {"international-organizations", "International Organizations", NID_international_organizations, 1, &so[4439]},
1770    {"msSmartcardLogin", "Microsoft Smartcard Login", NID_ms_smartcard_login, 10, &so[4440]},
1771    {"msUPN", "Microsoft User Principal Name", NID_ms_upn, 10, &so[4450]},
1772    {"AES-128-CFB1", "aes-128-cfb1", NID_aes_128_cfb1},
1773    {"AES-192-CFB1", "aes-192-cfb1", NID_aes_192_cfb1},
1774    {"AES-256-CFB1", "aes-256-cfb1", NID_aes_256_cfb1},
1775    {"AES-128-CFB8", "aes-128-cfb8", NID_aes_128_cfb8},
1776    {"AES-192-CFB8", "aes-192-cfb8", NID_aes_192_cfb8},
1777    {"AES-256-CFB8", "aes-256-cfb8", NID_aes_256_cfb8},
1778    {"DES-CFB1", "des-cfb1", NID_des_cfb1},
1779    {"DES-CFB8", "des-cfb8", NID_des_cfb8},
1780    {"DES-EDE3-CFB1", "des-ede3-cfb1", NID_des_ede3_cfb1},
1781    {"DES-EDE3-CFB8", "des-ede3-cfb8", NID_des_ede3_cfb8},
1782    {"street", "streetAddress", NID_streetAddress, 3, &so[4460]},
1783    {"postalCode", "postalCode", NID_postalCode, 3, &so[4463]},
1784    {"id-ppl", "id-ppl", NID_id_ppl, 7, &so[4466]},
1785    {"proxyCertInfo", "Proxy Certificate Information", NID_proxyCertInfo, 8, &so[4473]},
1786    {"id-ppl-anyLanguage", "Any language", NID_id_ppl_anyLanguage, 8, &so[4481]},
1787    {"id-ppl-inheritAll", "Inherit all", NID_id_ppl_inheritAll, 8, &so[4489]},
1788    {"nameConstraints", "X509v3 Name Constraints", NID_name_constraints, 3, &so[4497]},
1789    {"id-ppl-independent", "Independent", NID_Independent, 8, &so[4500]},
1790    {"RSA-SHA256", "sha256WithRSAEncryption", NID_sha256WithRSAEncryption, 9, &so[4508]},
1791    {"RSA-SHA384", "sha384WithRSAEncryption", NID_sha384WithRSAEncryption, 9, &so[4517]},
1792    {"RSA-SHA512", "sha512WithRSAEncryption", NID_sha512WithRSAEncryption, 9, &so[4526]},
1793    {"RSA-SHA224", "sha224WithRSAEncryption", NID_sha224WithRSAEncryption, 9, &so[4535]},
1794    {"SHA256", "sha256", NID_sha256, 9, &so[4544]},
1795    {"SHA384", "sha384", NID_sha384, 9, &so[4553]},
1796    {"SHA512", "sha512", NID_sha512, 9, &so[4562]},
1797    {"SHA224", "sha224", NID_sha224, 9, &so[4571]},
1798    {"identified-organization", "identified-organization", NID_identified_organization, 1, &so[4580]},
1799    {"certicom-arc", "certicom-arc", NID_certicom_arc, 3, &so[4581]},
1800    {"wap", "wap", NID_wap, 2, &so[4584]},
1801    {"wap-wsg", "wap-wsg", NID_wap_wsg, 3, &so[4586]},
1802    {"id-characteristic-two-basis", "id-characteristic-two-basis", NID_X9_62_id_characteristic_two_basis, 8, &so[4589]},
1803    {"onBasis", "onBasis", NID_X9_62_onBasis, 9, &so[4597]},
1804    {"tpBasis", "tpBasis", NID_X9_62_tpBasis, 9, &so[4606]},
1805    {"ppBasis", "ppBasis", NID_X9_62_ppBasis, 9, &so[4615]},
1806    {"c2pnb163v1", "c2pnb163v1", NID_X9_62_c2pnb163v1, 8, &so[4624]},
1807    {"c2pnb163v2", "c2pnb163v2", NID_X9_62_c2pnb163v2, 8, &so[4632]},
1808    {"c2pnb163v3", "c2pnb163v3", NID_X9_62_c2pnb163v3, 8, &so[4640]},
1809    {"c2pnb176v1", "c2pnb176v1", NID_X9_62_c2pnb176v1, 8, &so[4648]},
1810    {"c2tnb191v1", "c2tnb191v1", NID_X9_62_c2tnb191v1, 8, &so[4656]},
1811    {"c2tnb191v2", "c2tnb191v2", NID_X9_62_c2tnb191v2, 8, &so[4664]},
1812    {"c2tnb191v3", "c2tnb191v3", NID_X9_62_c2tnb191v3, 8, &so[4672]},
1813    {"c2onb191v4", "c2onb191v4", NID_X9_62_c2onb191v4, 8, &so[4680]},
1814    {"c2onb191v5", "c2onb191v5", NID_X9_62_c2onb191v5, 8, &so[4688]},
1815    {"c2pnb208w1", "c2pnb208w1", NID_X9_62_c2pnb208w1, 8, &so[4696]},
1816    {"c2tnb239v1", "c2tnb239v1", NID_X9_62_c2tnb239v1, 8, &so[4704]},
1817    {"c2tnb239v2", "c2tnb239v2", NID_X9_62_c2tnb239v2, 8, &so[4712]},
1818    {"c2tnb239v3", "c2tnb239v3", NID_X9_62_c2tnb239v3, 8, &so[4720]},
1819    {"c2onb239v4", "c2onb239v4", NID_X9_62_c2onb239v4, 8, &so[4728]},
1820    {"c2onb239v5", "c2onb239v5", NID_X9_62_c2onb239v5, 8, &so[4736]},
1821    {"c2pnb272w1", "c2pnb272w1", NID_X9_62_c2pnb272w1, 8, &so[4744]},
1822    {"c2pnb304w1", "c2pnb304w1", NID_X9_62_c2pnb304w1, 8, &so[4752]},
1823    {"c2tnb359v1", "c2tnb359v1", NID_X9_62_c2tnb359v1, 8, &so[4760]},
1824    {"c2pnb368w1", "c2pnb368w1", NID_X9_62_c2pnb368w1, 8, &so[4768]},
1825    {"c2tnb431r1", "c2tnb431r1", NID_X9_62_c2tnb431r1, 8, &so[4776]},
1826    {"secp112r1", "secp112r1", NID_secp112r1, 5, &so[4784]},
1827    {"secp112r2", "secp112r2", NID_secp112r2, 5, &so[4789]},
1828    {"secp128r1", "secp128r1", NID_secp128r1, 5, &so[4794]},
1829    {"secp128r2", "secp128r2", NID_secp128r2, 5, &so[4799]},
1830    {"secp160k1", "secp160k1", NID_secp160k1, 5, &so[4804]},
1831    {"secp160r1", "secp160r1", NID_secp160r1, 5, &so[4809]},
1832    {"secp160r2", "secp160r2", NID_secp160r2, 5, &so[4814]},
1833    {"secp192k1", "secp192k1", NID_secp192k1, 5, &so[4819]},
1834    {"secp224k1", "secp224k1", NID_secp224k1, 5, &so[4824]},
1835    {"secp224r1", "secp224r1", NID_secp224r1, 5, &so[4829]},
1836    {"secp256k1", "secp256k1", NID_secp256k1, 5, &so[4834]},
1837    {"secp384r1", "secp384r1", NID_secp384r1, 5, &so[4839]},
1838    {"secp521r1", "secp521r1", NID_secp521r1, 5, &so[4844]},
1839    {"sect113r1", "sect113r1", NID_sect113r1, 5, &so[4849]},
1840    {"sect113r2", "sect113r2", NID_sect113r2, 5, &so[4854]},
1841    {"sect131r1", "sect131r1", NID_sect131r1, 5, &so[4859]},
1842    {"sect131r2", "sect131r2", NID_sect131r2, 5, &so[4864]},
1843    {"sect163k1", "sect163k1", NID_sect163k1, 5, &so[4869]},
1844    {"sect163r1", "sect163r1", NID_sect163r1, 5, &so[4874]},
1845    {"sect163r2", "sect163r2", NID_sect163r2, 5, &so[4879]},
1846    {"sect193r1", "sect193r1", NID_sect193r1, 5, &so[4884]},
1847    {"sect193r2", "sect193r2", NID_sect193r2, 5, &so[4889]},
1848    {"sect233k1", "sect233k1", NID_sect233k1, 5, &so[4894]},
1849    {"sect233r1", "sect233r1", NID_sect233r1, 5, &so[4899]},
1850    {"sect239k1", "sect239k1", NID_sect239k1, 5, &so[4904]},
1851    {"sect283k1", "sect283k1", NID_sect283k1, 5, &so[4909]},
1852    {"sect283r1", "sect283r1", NID_sect283r1, 5, &so[4914]},
1853    {"sect409k1", "sect409k1", NID_sect409k1, 5, &so[4919]},
1854    {"sect409r1", "sect409r1", NID_sect409r1, 5, &so[4924]},
1855    {"sect571k1", "sect571k1", NID_sect571k1, 5, &so[4929]},
1856    {"sect571r1", "sect571r1", NID_sect571r1, 5, &so[4934]},
1857    {"wap-wsg-idm-ecid-wtls1", "wap-wsg-idm-ecid-wtls1", NID_wap_wsg_idm_ecid_wtls1, 5, &so[4939]},
1858    {"wap-wsg-idm-ecid-wtls3", "wap-wsg-idm-ecid-wtls3", NID_wap_wsg_idm_ecid_wtls3, 5, &so[4944]},
1859    {"wap-wsg-idm-ecid-wtls4", "wap-wsg-idm-ecid-wtls4", NID_wap_wsg_idm_ecid_wtls4, 5, &so[4949]},
1860    {"wap-wsg-idm-ecid-wtls5", "wap-wsg-idm-ecid-wtls5", NID_wap_wsg_idm_ecid_wtls5, 5, &so[4954]},
1861    {"wap-wsg-idm-ecid-wtls6", "wap-wsg-idm-ecid-wtls6", NID_wap_wsg_idm_ecid_wtls6, 5, &so[4959]},
1862    {"wap-wsg-idm-ecid-wtls7", "wap-wsg-idm-ecid-wtls7", NID_wap_wsg_idm_ecid_wtls7, 5, &so[4964]},
1863    {"wap-wsg-idm-ecid-wtls8", "wap-wsg-idm-ecid-wtls8", NID_wap_wsg_idm_ecid_wtls8, 5, &so[4969]},
1864    {"wap-wsg-idm-ecid-wtls9", "wap-wsg-idm-ecid-wtls9", NID_wap_wsg_idm_ecid_wtls9, 5, &so[4974]},
1865    {"wap-wsg-idm-ecid-wtls10", "wap-wsg-idm-ecid-wtls10", NID_wap_wsg_idm_ecid_wtls10, 5, &so[4979]},
1866    {"wap-wsg-idm-ecid-wtls11", "wap-wsg-idm-ecid-wtls11", NID_wap_wsg_idm_ecid_wtls11, 5, &so[4984]},
1867    {"wap-wsg-idm-ecid-wtls12", "wap-wsg-idm-ecid-wtls12", NID_wap_wsg_idm_ecid_wtls12, 5, &so[4989]},
1868    {"anyPolicy", "X509v3 Any Policy", NID_any_policy, 4, &so[4994]},
1869    {"policyMappings", "X509v3 Policy Mappings", NID_policy_mappings, 3, &so[4998]},
1870    {"inhibitAnyPolicy", "X509v3 Inhibit Any Policy", NID_inhibit_any_policy, 3, &so[5001]},
1871    {"Oakley-EC2N-3", "ipsec3", NID_ipsec3},
1872    {"Oakley-EC2N-4", "ipsec4", NID_ipsec4},
1873    {"CAMELLIA-128-CBC", "camellia-128-cbc", NID_camellia_128_cbc, 11, &so[5004]},
1874    {"CAMELLIA-192-CBC", "camellia-192-cbc", NID_camellia_192_cbc, 11, &so[5015]},
1875    {"CAMELLIA-256-CBC", "camellia-256-cbc", NID_camellia_256_cbc, 11, &so[5026]},
1876    {"CAMELLIA-128-ECB", "camellia-128-ecb", NID_camellia_128_ecb, 8, &so[5037]},
1877    {"CAMELLIA-192-ECB", "camellia-192-ecb", NID_camellia_192_ecb, 8, &so[5045]},
1878    {"CAMELLIA-256-ECB", "camellia-256-ecb", NID_camellia_256_ecb, 8, &so[5053]},
1879    {"CAMELLIA-128-CFB", "camellia-128-cfb", NID_camellia_128_cfb128, 8, &so[5061]},
1880    {"CAMELLIA-192-CFB", "camellia-192-cfb", NID_camellia_192_cfb128, 8, &so[5069]},
1881    {"CAMELLIA-256-CFB", "camellia-256-cfb", NID_camellia_256_cfb128, 8, &so[5077]},
1882    {"CAMELLIA-128-CFB1", "camellia-128-cfb1", NID_camellia_128_cfb1},
1883    {"CAMELLIA-192-CFB1", "camellia-192-cfb1", NID_camellia_192_cfb1},
1884    {"CAMELLIA-256-CFB1", "camellia-256-cfb1", NID_camellia_256_cfb1},
1885    {"CAMELLIA-128-CFB8", "camellia-128-cfb8", NID_camellia_128_cfb8},
1886    {"CAMELLIA-192-CFB8", "camellia-192-cfb8", NID_camellia_192_cfb8},
1887    {"CAMELLIA-256-CFB8", "camellia-256-cfb8", NID_camellia_256_cfb8},
1888    {"CAMELLIA-128-OFB", "camellia-128-ofb", NID_camellia_128_ofb128, 8, &so[5085]},
1889    {"CAMELLIA-192-OFB", "camellia-192-ofb", NID_camellia_192_ofb128, 8, &so[5093]},
1890    {"CAMELLIA-256-OFB", "camellia-256-ofb", NID_camellia_256_ofb128, 8, &so[5101]},
1891    {"subjectDirectoryAttributes", "X509v3 Subject Directory Attributes", NID_subject_directory_attributes, 3, &so[5109]},
1892    {"issuingDistributionPoint", "X509v3 Issuing Distribution Point", NID_issuing_distribution_point, 3, &so[5112]},
1893    {"certificateIssuer", "X509v3 Certificate Issuer", NID_certificate_issuer, 3, &so[5115]},
1894    { NULL, NULL, NID_undef },
1895    {"KISA", "kisa", NID_kisa, 6, &so[5118]},
1896    { NULL, NULL, NID_undef },
1897    { NULL, NULL, NID_undef },
1898    {"SEED-ECB", "seed-ecb", NID_seed_ecb, 8, &so[5124]},
1899    {"SEED-CBC", "seed-cbc", NID_seed_cbc, 8, &so[5132]},
1900    {"SEED-OFB", "seed-ofb", NID_seed_ofb128, 8, &so[5140]},
1901    {"SEED-CFB", "seed-cfb", NID_seed_cfb128, 8, &so[5148]},
1902    {"HMAC-MD5", "hmac-md5", NID_hmac_md5, 8, &so[5156]},
1903    {"HMAC-SHA1", "hmac-sha1", NID_hmac_sha1, 8, &so[5164]},
1904    {"id-PasswordBasedMAC", "password based MAC", NID_id_PasswordBasedMAC, 9, &so[5172]},
1905    {"id-DHBasedMac", "Diffie-Hellman based MAC", NID_id_DHBasedMac, 9, &so[5181]},
1906    {"id-it-suppLangTags", "id-it-suppLangTags", NID_id_it_suppLangTags, 8, &so[5190]},
1907    {"caRepository", "CA Repository", NID_caRepository, 8, &so[5198]},
1908    {"id-smime-ct-compressedData", "id-smime-ct-compressedData", NID_id_smime_ct_compressedData, 11, &so[5206]},
1909    {"id-ct-asciiTextWithCRLF", "id-ct-asciiTextWithCRLF", NID_id_ct_asciiTextWithCRLF, 11, &so[5217]},
1910    {"id-aes128-wrap", "id-aes128-wrap", NID_id_aes128_wrap, 9, &so[5228]},
1911    {"id-aes192-wrap", "id-aes192-wrap", NID_id_aes192_wrap, 9, &so[5237]},
1912    {"id-aes256-wrap", "id-aes256-wrap", NID_id_aes256_wrap, 9, &so[5246]},
1913    {"ecdsa-with-Recommended", "ecdsa-with-Recommended", NID_ecdsa_with_Recommended, 7, &so[5255]},
1914    {"ecdsa-with-Specified", "ecdsa-with-Specified", NID_ecdsa_with_Specified, 7, &so[5262]},
1915    {"ecdsa-with-SHA224", "ecdsa-with-SHA224", NID_ecdsa_with_SHA224, 8, &so[5269]},
1916    {"ecdsa-with-SHA256", "ecdsa-with-SHA256", NID_ecdsa_with_SHA256, 8, &so[5277]},
1917    {"ecdsa-with-SHA384", "ecdsa-with-SHA384", NID_ecdsa_with_SHA384, 8, &so[5285]},
1918    {"ecdsa-with-SHA512", "ecdsa-with-SHA512", NID_ecdsa_with_SHA512, 8, &so[5293]},
1919    {"hmacWithMD5", "hmacWithMD5", NID_hmacWithMD5, 8, &so[5301]},
1920    {"hmacWithSHA224", "hmacWithSHA224", NID_hmacWithSHA224, 8, &so[5309]},
1921    {"hmacWithSHA256", "hmacWithSHA256", NID_hmacWithSHA256, 8, &so[5317]},
1922    {"hmacWithSHA384", "hmacWithSHA384", NID_hmacWithSHA384, 8, &so[5325]},
1923    {"hmacWithSHA512", "hmacWithSHA512", NID_hmacWithSHA512, 8, &so[5333]},
1924    {"dsa_with_SHA224", "dsa_with_SHA224", NID_dsa_with_SHA224, 9, &so[5341]},
1925    {"dsa_with_SHA256", "dsa_with_SHA256", NID_dsa_with_SHA256, 9, &so[5350]},
1926    {"whirlpool", "whirlpool", NID_whirlpool, 6, &so[5359]},
1927    {"cryptopro", "cryptopro", NID_cryptopro, 5, &so[5365]},
1928    {"cryptocom", "cryptocom", NID_cryptocom, 5, &so[5370]},
1929    {"id-GostR3411-94-with-GostR3410-2001", "GOST R 34.11-94 with GOST R 34.10-2001", NID_id_GostR3411_94_with_GostR3410_2001, 6, &so[5375]},
1930    {"id-GostR3411-94-with-GostR3410-94", "GOST R 34.11-94 with GOST R 34.10-94", NID_id_GostR3411_94_with_GostR3410_94, 6, &so[5381]},
1931    {"md_gost94", "GOST R 34.11-94", NID_id_GostR3411_94, 6, &so[5387]},
1932    {"id-HMACGostR3411-94", "HMAC GOST 34.11-94", NID_id_HMACGostR3411_94, 6, &so[5393]},
1933    {"gost2001", "GOST R 34.10-2001", NID_id_GostR3410_2001, 6, &so[5399]},
1934    {"gost94", "GOST R 34.10-94", NID_id_GostR3410_94, 6, &so[5405]},
1935    {"gost89", "GOST 28147-89", NID_id_Gost28147_89, 6, &so[5411]},
1936    {"gost89-cnt", "gost89-cnt", NID_gost89_cnt},
1937    {"gost-mac", "GOST 28147-89 MAC", NID_id_Gost28147_89_MAC, 6, &so[5417]},
1938    {"prf-gostr3411-94", "GOST R 34.11-94 PRF", NID_id_GostR3411_94_prf, 6, &so[5423]},
1939    {"id-GostR3410-2001DH", "GOST R 34.10-2001 DH", NID_id_GostR3410_2001DH, 6, &so[5429]},
1940    {"id-GostR3410-94DH", "GOST R 34.10-94 DH", NID_id_GostR3410_94DH, 6, &so[5435]},
1941    {"id-Gost28147-89-CryptoPro-KeyMeshing", "id-Gost28147-89-CryptoPro-KeyMeshing", NID_id_Gost28147_89_CryptoPro_KeyMeshing, 7, &so[5441]},
1942    {"id-Gost28147-89-None-KeyMeshing", "id-Gost28147-89-None-KeyMeshing", NID_id_Gost28147_89_None_KeyMeshing, 7, &so[5448]},
1943    {"id-GostR3411-94-TestParamSet", "id-GostR3411-94-TestParamSet", NID_id_GostR3411_94_TestParamSet, 7, &so[5455]},
1944    {"id-GostR3411-94-CryptoProParamSet", "id-GostR3411-94-CryptoProParamSet", NID_id_GostR3411_94_CryptoProParamSet, 7, &so[5462]},
1945    {"id-Gost28147-89-TestParamSet", "id-Gost28147-89-TestParamSet", NID_id_Gost28147_89_TestParamSet, 7, &so[5469]},
1946    {"id-Gost28147-89-CryptoPro-A-ParamSet", "id-Gost28147-89-CryptoPro-A-ParamSet", NID_id_Gost28147_89_CryptoPro_A_ParamSet, 7, &so[5476]},
1947    {"id-Gost28147-89-CryptoPro-B-ParamSet", "id-Gost28147-89-CryptoPro-B-ParamSet", NID_id_Gost28147_89_CryptoPro_B_ParamSet, 7, &so[5483]},
1948    {"id-Gost28147-89-CryptoPro-C-ParamSet", "id-Gost28147-89-CryptoPro-C-ParamSet", NID_id_Gost28147_89_CryptoPro_C_ParamSet, 7, &so[5490]},
1949    {"id-Gost28147-89-CryptoPro-D-ParamSet", "id-Gost28147-89-CryptoPro-D-ParamSet", NID_id_Gost28147_89_CryptoPro_D_ParamSet, 7, &so[5497]},
1950    {"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet", "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet", NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet, 7, &so[5504]},
1951    {"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet", "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet", NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet, 7, &so[5511]},
1952    {"id-Gost28147-89-CryptoPro-RIC-1-ParamSet", "id-Gost28147-89-CryptoPro-RIC-1-ParamSet", NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet, 7, &so[5518]},
1953    {"id-GostR3410-94-TestParamSet", "id-GostR3410-94-TestParamSet", NID_id_GostR3410_94_TestParamSet, 7, &so[5525]},
1954    {"id-GostR3410-94-CryptoPro-A-ParamSet", "id-GostR3410-94-CryptoPro-A-ParamSet", NID_id_GostR3410_94_CryptoPro_A_ParamSet, 7, &so[5532]},
1955    {"id-GostR3410-94-CryptoPro-B-ParamSet", "id-GostR3410-94-CryptoPro-B-ParamSet", NID_id_GostR3410_94_CryptoPro_B_ParamSet, 7, &so[5539]},
1956    {"id-GostR3410-94-CryptoPro-C-ParamSet", "id-GostR3410-94-CryptoPro-C-ParamSet", NID_id_GostR3410_94_CryptoPro_C_ParamSet, 7, &so[5546]},
1957    {"id-GostR3410-94-CryptoPro-D-ParamSet", "id-GostR3410-94-CryptoPro-D-ParamSet", NID_id_GostR3410_94_CryptoPro_D_ParamSet, 7, &so[5553]},
1958    {"id-GostR3410-94-CryptoPro-XchA-ParamSet", "id-GostR3410-94-CryptoPro-XchA-ParamSet", NID_id_GostR3410_94_CryptoPro_XchA_ParamSet, 7, &so[5560]},
1959    {"id-GostR3410-94-CryptoPro-XchB-ParamSet", "id-GostR3410-94-CryptoPro-XchB-ParamSet", NID_id_GostR3410_94_CryptoPro_XchB_ParamSet, 7, &so[5567]},
1960    {"id-GostR3410-94-CryptoPro-XchC-ParamSet", "id-GostR3410-94-CryptoPro-XchC-ParamSet", NID_id_GostR3410_94_CryptoPro_XchC_ParamSet, 7, &so[5574]},
1961    {"id-GostR3410-2001-TestParamSet", "id-GostR3410-2001-TestParamSet", NID_id_GostR3410_2001_TestParamSet, 7, &so[5581]},
1962    {"id-GostR3410-2001-CryptoPro-A-ParamSet", "id-GostR3410-2001-CryptoPro-A-ParamSet", NID_id_GostR3410_2001_CryptoPro_A_ParamSet, 7, &so[5588]},
1963    {"id-GostR3410-2001-CryptoPro-B-ParamSet", "id-GostR3410-2001-CryptoPro-B-ParamSet", NID_id_GostR3410_2001_CryptoPro_B_ParamSet, 7, &so[5595]},
1964    {"id-GostR3410-2001-CryptoPro-C-ParamSet", "id-GostR3410-2001-CryptoPro-C-ParamSet", NID_id_GostR3410_2001_CryptoPro_C_ParamSet, 7, &so[5602]},
1965    {"id-GostR3410-2001-CryptoPro-XchA-ParamSet", "id-GostR3410-2001-CryptoPro-XchA-ParamSet", NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet, 7, &so[5609]},
1966    {"id-GostR3410-2001-CryptoPro-XchB-ParamSet", "id-GostR3410-2001-CryptoPro-XchB-ParamSet", NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet, 7, &so[5616]},
1967    {"id-GostR3410-94-a", "id-GostR3410-94-a", NID_id_GostR3410_94_a, 7, &so[5623]},
1968    {"id-GostR3410-94-aBis", "id-GostR3410-94-aBis", NID_id_GostR3410_94_aBis, 7, &so[5630]},
1969    {"id-GostR3410-94-b", "id-GostR3410-94-b", NID_id_GostR3410_94_b, 7, &so[5637]},
1970    {"id-GostR3410-94-bBis", "id-GostR3410-94-bBis", NID_id_GostR3410_94_bBis, 7, &so[5644]},
1971    {"id-Gost28147-89-cc", "GOST 28147-89 Cryptocom ParamSet", NID_id_Gost28147_89_cc, 8, &so[5651]},
1972    {"gost94cc", "GOST 34.10-94 Cryptocom", NID_id_GostR3410_94_cc, 8, &so[5659]},
1973    {"gost2001cc", "GOST 34.10-2001 Cryptocom", NID_id_GostR3410_2001_cc, 8, &so[5667]},
1974    {"id-GostR3411-94-with-GostR3410-94-cc", "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom", NID_id_GostR3411_94_with_GostR3410_94_cc, 8, &so[5675]},
1975    {"id-GostR3411-94-with-GostR3410-2001-cc", "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom", NID_id_GostR3411_94_with_GostR3410_2001_cc, 8, &so[5683]},
1976    {"id-GostR3410-2001-ParamSet-cc", "GOST R 3410-2001 Parameter Set Cryptocom", NID_id_GostR3410_2001_ParamSet_cc, 8, &so[5691]},
1977    {"HMAC", "hmac", NID_hmac},
1978    {"LocalKeySet", "Microsoft Local Key set", NID_LocalKeySet, 9, &so[5699]},
1979    {"freshestCRL", "X509v3 Freshest CRL", NID_freshest_crl, 3, &so[5708]},
1980    {"id-on-permanentIdentifier", "Permanent Identifier", NID_id_on_permanentIdentifier, 8, &so[5711]},
1981    {"searchGuide", "searchGuide", NID_searchGuide, 3, &so[5719]},
1982    {"businessCategory", "businessCategory", NID_businessCategory, 3, &so[5722]},
1983    {"postalAddress", "postalAddress", NID_postalAddress, 3, &so[5725]},
1984    {"postOfficeBox", "postOfficeBox", NID_postOfficeBox, 3, &so[5728]},
1985    {"physicalDeliveryOfficeName", "physicalDeliveryOfficeName", NID_physicalDeliveryOfficeName, 3, &so[5731]},
1986    {"telephoneNumber", "telephoneNumber", NID_telephoneNumber, 3, &so[5734]},
1987    {"telexNumber", "telexNumber", NID_telexNumber, 3, &so[5737]},
1988    {"teletexTerminalIdentifier", "teletexTerminalIdentifier", NID_teletexTerminalIdentifier, 3, &so[5740]},
1989    {"facsimileTelephoneNumber", "facsimileTelephoneNumber", NID_facsimileTelephoneNumber, 3, &so[5743]},
1990    {"x121Address", "x121Address", NID_x121Address, 3, &so[5746]},
1991    {"internationaliSDNNumber", "internationaliSDNNumber", NID_internationaliSDNNumber, 3, &so[5749]},
1992    {"registeredAddress", "registeredAddress", NID_registeredAddress, 3, &so[5752]},
1993    {"destinationIndicator", "destinationIndicator", NID_destinationIndicator, 3, &so[5755]},
1994    {"preferredDeliveryMethod", "preferredDeliveryMethod", NID_preferredDeliveryMethod, 3, &so[5758]},
1995    {"presentationAddress", "presentationAddress", NID_presentationAddress, 3, &so[5761]},
1996    {"supportedApplicationContext", "supportedApplicationContext", NID_supportedApplicationContext, 3, &so[5764]},
1997    {"member", "member", NID_member, 3, &so[5767]},
1998    {"owner", "owner", NID_owner, 3, &so[5770]},
1999    {"roleOccupant", "roleOccupant", NID_roleOccupant, 3, &so[5773]},
2000    {"seeAlso", "seeAlso", NID_seeAlso, 3, &so[5776]},
2001    {"userPassword", "userPassword", NID_userPassword, 3, &so[5779]},
2002    {"userCertificate", "userCertificate", NID_userCertificate, 3, &so[5782]},
2003    {"cACertificate", "cACertificate", NID_cACertificate, 3, &so[5785]},
2004    {"authorityRevocationList", "authorityRevocationList", NID_authorityRevocationList, 3, &so[5788]},
2005    {"certificateRevocationList", "certificateRevocationList", NID_certificateRevocationList, 3, &so[5791]},
2006    {"crossCertificatePair", "crossCertificatePair", NID_crossCertificatePair, 3, &so[5794]},
2007    {"enhancedSearchGuide", "enhancedSearchGuide", NID_enhancedSearchGuide, 3, &so[5797]},
2008    {"protocolInformation", "protocolInformation", NID_protocolInformation, 3, &so[5800]},
2009    {"distinguishedName", "distinguishedName", NID_distinguishedName, 3, &so[5803]},
2010    {"uniqueMember", "uniqueMember", NID_uniqueMember, 3, &so[5806]},
2011    {"houseIdentifier", "houseIdentifier", NID_houseIdentifier, 3, &so[5809]},
2012    {"supportedAlgorithms", "supportedAlgorithms", NID_supportedAlgorithms, 3, &so[5812]},
2013    {"deltaRevocationList", "deltaRevocationList", NID_deltaRevocationList, 3, &so[5815]},
2014    {"dmdName", "dmdName", NID_dmdName, 3, &so[5818]},
2015    {"id-alg-PWRI-KEK", "id-alg-PWRI-KEK", NID_id_alg_PWRI_KEK, 11, &so[5821]},
2016    {"CMAC", "cmac", NID_cmac},
2017    {"id-aes128-GCM", "aes-128-gcm", NID_aes_128_gcm, 9, &so[5832]},
2018    {"id-aes128-CCM", "aes-128-ccm", NID_aes_128_ccm, 9, &so[5841]},
2019    {"id-aes128-wrap-pad", "id-aes128-wrap-pad", NID_id_aes128_wrap_pad, 9, &so[5850]},
2020    {"id-aes192-GCM", "aes-192-gcm", NID_aes_192_gcm, 9, &so[5859]},
2021    {"id-aes192-CCM", "aes-192-ccm", NID_aes_192_ccm, 9, &so[5868]},
2022    {"id-aes192-wrap-pad", "id-aes192-wrap-pad", NID_id_aes192_wrap_pad, 9, &so[5877]},
2023    {"id-aes256-GCM", "aes-256-gcm", NID_aes_256_gcm, 9, &so[5886]},
2024    {"id-aes256-CCM", "aes-256-ccm", NID_aes_256_ccm, 9, &so[5895]},
2025    {"id-aes256-wrap-pad", "id-aes256-wrap-pad", NID_id_aes256_wrap_pad, 9, &so[5904]},
2026    {"AES-128-CTR", "aes-128-ctr", NID_aes_128_ctr},
2027    {"AES-192-CTR", "aes-192-ctr", NID_aes_192_ctr},
2028    {"AES-256-CTR", "aes-256-ctr", NID_aes_256_ctr},
2029    {"id-camellia128-wrap", "id-camellia128-wrap", NID_id_camellia128_wrap, 11, &so[5913]},
2030    {"id-camellia192-wrap", "id-camellia192-wrap", NID_id_camellia192_wrap, 11, &so[5924]},
2031    {"id-camellia256-wrap", "id-camellia256-wrap", NID_id_camellia256_wrap, 11, &so[5935]},
2032    {"anyExtendedKeyUsage", "Any Extended Key Usage", NID_anyExtendedKeyUsage, 4, &so[5946]},
2033    {"MGF1", "mgf1", NID_mgf1, 9, &so[5950]},
2034    {"RSASSA-PSS", "rsassaPss", NID_rsassaPss, 9, &so[5959]},
2035    {"AES-128-XTS", "aes-128-xts", NID_aes_128_xts, 8, &so[5968]},
2036    {"AES-256-XTS", "aes-256-xts", NID_aes_256_xts, 8, &so[5976]},
2037    {"RC4-HMAC-MD5", "rc4-hmac-md5", NID_rc4_hmac_md5},
2038    {"AES-128-CBC-HMAC-SHA1", "aes-128-cbc-hmac-sha1", NID_aes_128_cbc_hmac_sha1},
2039    {"AES-192-CBC-HMAC-SHA1", "aes-192-cbc-hmac-sha1", NID_aes_192_cbc_hmac_sha1},
2040    {"AES-256-CBC-HMAC-SHA1", "aes-256-cbc-hmac-sha1", NID_aes_256_cbc_hmac_sha1},
2041    {"RSAES-OAEP", "rsaesOaep", NID_rsaesOaep, 9, &so[5984]},
2042    {"dhpublicnumber", "X9.42 DH", NID_dhpublicnumber, 7, &so[5993]},
2043    {"brainpoolP160r1", "brainpoolP160r1", NID_brainpoolP160r1, 9, &so[6000]},
2044    {"brainpoolP160t1", "brainpoolP160t1", NID_brainpoolP160t1, 9, &so[6009]},
2045    {"brainpoolP192r1", "brainpoolP192r1", NID_brainpoolP192r1, 9, &so[6018]},
2046    {"brainpoolP192t1", "brainpoolP192t1", NID_brainpoolP192t1, 9, &so[6027]},
2047    {"brainpoolP224r1", "brainpoolP224r1", NID_brainpoolP224r1, 9, &so[6036]},
2048    {"brainpoolP224t1", "brainpoolP224t1", NID_brainpoolP224t1, 9, &so[6045]},
2049    {"brainpoolP256r1", "brainpoolP256r1", NID_brainpoolP256r1, 9, &so[6054]},
2050    {"brainpoolP256t1", "brainpoolP256t1", NID_brainpoolP256t1, 9, &so[6063]},
2051    {"brainpoolP320r1", "brainpoolP320r1", NID_brainpoolP320r1, 9, &so[6072]},
2052    {"brainpoolP320t1", "brainpoolP320t1", NID_brainpoolP320t1, 9, &so[6081]},
2053    {"brainpoolP384r1", "brainpoolP384r1", NID_brainpoolP384r1, 9, &so[6090]},
2054    {"brainpoolP384t1", "brainpoolP384t1", NID_brainpoolP384t1, 9, &so[6099]},
2055    {"brainpoolP512r1", "brainpoolP512r1", NID_brainpoolP512r1, 9, &so[6108]},
2056    {"brainpoolP512t1", "brainpoolP512t1", NID_brainpoolP512t1, 9, &so[6117]},
2057    {"PSPECIFIED", "pSpecified", NID_pSpecified, 9, &so[6126]},
2058    {"dhSinglePass-stdDH-sha1kdf-scheme", "dhSinglePass-stdDH-sha1kdf-scheme", NID_dhSinglePass_stdDH_sha1kdf_scheme, 9, &so[6135]},
2059    {"dhSinglePass-stdDH-sha224kdf-scheme", "dhSinglePass-stdDH-sha224kdf-scheme", NID_dhSinglePass_stdDH_sha224kdf_scheme, 6, &so[6144]},
2060    {"dhSinglePass-stdDH-sha256kdf-scheme", "dhSinglePass-stdDH-sha256kdf-scheme", NID_dhSinglePass_stdDH_sha256kdf_scheme, 6, &so[6150]},
2061    {"dhSinglePass-stdDH-sha384kdf-scheme", "dhSinglePass-stdDH-sha384kdf-scheme", NID_dhSinglePass_stdDH_sha384kdf_scheme, 6, &so[6156]},
2062    {"dhSinglePass-stdDH-sha512kdf-scheme", "dhSinglePass-stdDH-sha512kdf-scheme", NID_dhSinglePass_stdDH_sha512kdf_scheme, 6, &so[6162]},
2063    {"dhSinglePass-cofactorDH-sha1kdf-scheme", "dhSinglePass-cofactorDH-sha1kdf-scheme", NID_dhSinglePass_cofactorDH_sha1kdf_scheme, 9, &so[6168]},
2064    {"dhSinglePass-cofactorDH-sha224kdf-scheme", "dhSinglePass-cofactorDH-sha224kdf-scheme", NID_dhSinglePass_cofactorDH_sha224kdf_scheme, 6, &so[6177]},
2065    {"dhSinglePass-cofactorDH-sha256kdf-scheme", "dhSinglePass-cofactorDH-sha256kdf-scheme", NID_dhSinglePass_cofactorDH_sha256kdf_scheme, 6, &so[6183]},
2066    {"dhSinglePass-cofactorDH-sha384kdf-scheme", "dhSinglePass-cofactorDH-sha384kdf-scheme", NID_dhSinglePass_cofactorDH_sha384kdf_scheme, 6, &so[6189]},
2067    {"dhSinglePass-cofactorDH-sha512kdf-scheme", "dhSinglePass-cofactorDH-sha512kdf-scheme", NID_dhSinglePass_cofactorDH_sha512kdf_scheme, 6, &so[6195]},
2068    {"dh-std-kdf", "dh-std-kdf", NID_dh_std_kdf},
2069    {"dh-cofactor-kdf", "dh-cofactor-kdf", NID_dh_cofactor_kdf},
2070    {"AES-128-CBC-HMAC-SHA256", "aes-128-cbc-hmac-sha256", NID_aes_128_cbc_hmac_sha256},
2071    {"AES-192-CBC-HMAC-SHA256", "aes-192-cbc-hmac-sha256", NID_aes_192_cbc_hmac_sha256},
2072    {"AES-256-CBC-HMAC-SHA256", "aes-256-cbc-hmac-sha256", NID_aes_256_cbc_hmac_sha256},
2073    {"ct_precert_scts", "CT Precertificate SCTs", NID_ct_precert_scts, 10, &so[6201]},
2074    {"ct_precert_poison", "CT Precertificate Poison", NID_ct_precert_poison, 10, &so[6211]},
2075    {"ct_precert_signer", "CT Precertificate Signer", NID_ct_precert_signer, 10, &so[6221]},
2076    {"ct_cert_scts", "CT Certificate SCTs", NID_ct_cert_scts, 10, &so[6231]},
2077    {"jurisdictionL", "jurisdictionLocalityName", NID_jurisdictionLocalityName, 11, &so[6241]},
2078    {"jurisdictionST", "jurisdictionStateOrProvinceName", NID_jurisdictionStateOrProvinceName, 11, &so[6252]},
2079    {"jurisdictionC", "jurisdictionCountryName", NID_jurisdictionCountryName, 11, &so[6263]},
2080    {"AES-128-OCB", "aes-128-ocb", NID_aes_128_ocb},
2081    {"AES-192-OCB", "aes-192-ocb", NID_aes_192_ocb},
2082    {"AES-256-OCB", "aes-256-ocb", NID_aes_256_ocb},
2083    {"CAMELLIA-128-GCM", "camellia-128-gcm", NID_camellia_128_gcm, 8, &so[6274]},
2084    {"CAMELLIA-128-CCM", "camellia-128-ccm", NID_camellia_128_ccm, 8, &so[6282]},
2085    {"CAMELLIA-128-CTR", "camellia-128-ctr", NID_camellia_128_ctr, 8, &so[6290]},
2086    {"CAMELLIA-128-CMAC", "camellia-128-cmac", NID_camellia_128_cmac, 8, &so[6298]},
2087    {"CAMELLIA-192-GCM", "camellia-192-gcm", NID_camellia_192_gcm, 8, &so[6306]},
2088    {"CAMELLIA-192-CCM", "camellia-192-ccm", NID_camellia_192_ccm, 8, &so[6314]},
2089    {"CAMELLIA-192-CTR", "camellia-192-ctr", NID_camellia_192_ctr, 8, &so[6322]},
2090    {"CAMELLIA-192-CMAC", "camellia-192-cmac", NID_camellia_192_cmac, 8, &so[6330]},
2091    {"CAMELLIA-256-GCM", "camellia-256-gcm", NID_camellia_256_gcm, 8, &so[6338]},
2092    {"CAMELLIA-256-CCM", "camellia-256-ccm", NID_camellia_256_ccm, 8, &so[6346]},
2093    {"CAMELLIA-256-CTR", "camellia-256-ctr", NID_camellia_256_ctr, 8, &so[6354]},
2094    {"CAMELLIA-256-CMAC", "camellia-256-cmac", NID_camellia_256_cmac, 8, &so[6362]},
2095    {"id-scrypt", "scrypt", NID_id_scrypt, 9, &so[6370]},
2096    {"id-tc26", "id-tc26", NID_id_tc26, 5, &so[6379]},
2097    {"gost89-cnt-12", "gost89-cnt-12", NID_gost89_cnt_12},
2098    {"gost-mac-12", "gost-mac-12", NID_gost_mac_12},
2099    {"id-tc26-algorithms", "id-tc26-algorithms", NID_id_tc26_algorithms, 6, &so[6384]},
2100    {"id-tc26-sign", "id-tc26-sign", NID_id_tc26_sign, 7, &so[6390]},
2101    {"gost2012_256", "GOST R 34.10-2012 with 256 bit modulus", NID_id_GostR3410_2012_256, 8, &so[6397]},
2102    {"gost2012_512", "GOST R 34.10-2012 with 512 bit modulus", NID_id_GostR3410_2012_512, 8, &so[6405]},
2103    {"id-tc26-digest", "id-tc26-digest", NID_id_tc26_digest, 7, &so[6413]},
2104    {"md_gost12_256", "GOST R 34.11-2012 with 256 bit hash", NID_id_GostR3411_2012_256, 8, &so[6420]},
2105    {"md_gost12_512", "GOST R 34.11-2012 with 512 bit hash", NID_id_GostR3411_2012_512, 8, &so[6428]},
2106    {"id-tc26-signwithdigest", "id-tc26-signwithdigest", NID_id_tc26_signwithdigest, 7, &so[6436]},
2107    {"id-tc26-signwithdigest-gost3410-2012-256", "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)", NID_id_tc26_signwithdigest_gost3410_2012_256, 8, &so[6443]},
2108    {"id-tc26-signwithdigest-gost3410-2012-512", "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)", NID_id_tc26_signwithdigest_gost3410_2012_512, 8, &so[6451]},
2109    {"id-tc26-mac", "id-tc26-mac", NID_id_tc26_mac, 7, &so[6459]},
2110    {"id-tc26-hmac-gost-3411-2012-256", "HMAC GOST 34.11-2012 256 bit", NID_id_tc26_hmac_gost_3411_2012_256, 8, &so[6466]},
2111    {"id-tc26-hmac-gost-3411-2012-512", "HMAC GOST 34.11-2012 512 bit", NID_id_tc26_hmac_gost_3411_2012_512, 8, &so[6474]},
2112    {"id-tc26-cipher", "id-tc26-cipher", NID_id_tc26_cipher, 7, &so[6482]},
2113    {"id-tc26-agreement", "id-tc26-agreement", NID_id_tc26_agreement, 7, &so[6489]},
2114    {"id-tc26-agreement-gost-3410-2012-256", "id-tc26-agreement-gost-3410-2012-256", NID_id_tc26_agreement_gost_3410_2012_256, 8, &so[6496]},
2115    {"id-tc26-agreement-gost-3410-2012-512", "id-tc26-agreement-gost-3410-2012-512", NID_id_tc26_agreement_gost_3410_2012_512, 8, &so[6504]},
2116    {"id-tc26-constants", "id-tc26-constants", NID_id_tc26_constants, 6, &so[6512]},
2117    {"id-tc26-sign-constants", "id-tc26-sign-constants", NID_id_tc26_sign_constants, 7, &so[6518]},
2118    {"id-tc26-gost-3410-2012-512-constants", "id-tc26-gost-3410-2012-512-constants", NID_id_tc26_gost_3410_2012_512_constants, 8, &so[6525]},
2119    {"id-tc26-gost-3410-2012-512-paramSetTest", "GOST R 34.10-2012 (512 bit) testing parameter set", NID_id_tc26_gost_3410_2012_512_paramSetTest, 9, &so[6533]},
2120    {"id-tc26-gost-3410-2012-512-paramSetA", "GOST R 34.10-2012 (512 bit) ParamSet A", NID_id_tc26_gost_3410_2012_512_paramSetA, 9, &so[6542]},
2121    {"id-tc26-gost-3410-2012-512-paramSetB", "GOST R 34.10-2012 (512 bit) ParamSet B", NID_id_tc26_gost_3410_2012_512_paramSetB, 9, &so[6551]},
2122    {"id-tc26-digest-constants", "id-tc26-digest-constants", NID_id_tc26_digest_constants, 7, &so[6560]},
2123    {"id-tc26-cipher-constants", "id-tc26-cipher-constants", NID_id_tc26_cipher_constants, 7, &so[6567]},
2124    {"id-tc26-gost-28147-constants", "id-tc26-gost-28147-constants", NID_id_tc26_gost_28147_constants, 8, &so[6574]},
2125    {"id-tc26-gost-28147-param-Z", "GOST 28147-89 TC26 parameter set", NID_id_tc26_gost_28147_param_Z, 9, &so[6582]},
2126    {"INN", "INN", NID_INN, 8, &so[6591]},
2127    {"OGRN", "OGRN", NID_OGRN, 5, &so[6599]},
2128    {"SNILS", "SNILS", NID_SNILS, 5, &so[6604]},
2129    {"subjectSignTool", "Signing Tool of Subject", NID_subjectSignTool, 5, &so[6609]},
2130    {"issuerSignTool", "Signing Tool of Issuer", NID_issuerSignTool, 5, &so[6614]},
2131    {"gost89-cbc", "gost89-cbc", NID_gost89_cbc},
2132    {"gost89-ecb", "gost89-ecb", NID_gost89_ecb},
2133    {"gost89-ctr", "gost89-ctr", NID_gost89_ctr},
2134    {"kuznyechik-ecb", "kuznyechik-ecb", NID_kuznyechik_ecb},
2135    {"kuznyechik-ctr", "kuznyechik-ctr", NID_kuznyechik_ctr},
2136    {"kuznyechik-ofb", "kuznyechik-ofb", NID_kuznyechik_ofb},
2137    {"kuznyechik-cbc", "kuznyechik-cbc", NID_kuznyechik_cbc},
2138    {"kuznyechik-cfb", "kuznyechik-cfb", NID_kuznyechik_cfb},
2139    {"kuznyechik-mac", "kuznyechik-mac", NID_kuznyechik_mac},
2140    {"ChaCha20-Poly1305", "chacha20-poly1305", NID_chacha20_poly1305},
2141    {"ChaCha20", "chacha20", NID_chacha20},
2142    {"tlsfeature", "TLS Feature", NID_tlsfeature, 8, &so[6619]},
2143    {"TLS1-PRF", "tls1-prf", NID_tls1_prf},
2144    {"ipsecIKE", "ipsec Internet Key Exchange", NID_ipsec_IKE, 8, &so[6627]},
2145    {"capwapAC", "Ctrl/provision WAP Access", NID_capwapAC, 8, &so[6635]},
2146    {"capwapWTP", "Ctrl/Provision WAP Termination", NID_capwapWTP, 8, &so[6643]},
2147    {"secureShellClient", "SSH Client", NID_sshClient, 8, &so[6651]},
2148    {"secureShellServer", "SSH Server", NID_sshServer, 8, &so[6659]},
2149    {"sendRouter", "Send Router", NID_sendRouter, 8, &so[6667]},
2150    {"sendProxiedRouter", "Send Proxied Router", NID_sendProxiedRouter, 8, &so[6675]},
2151    {"sendOwner", "Send Owner", NID_sendOwner, 8, &so[6683]},
2152    {"sendProxiedOwner", "Send Proxied Owner", NID_sendProxiedOwner, 8, &so[6691]},
2153    {"id-pkinit", "id-pkinit", NID_id_pkinit, 6, &so[6699]},
2154    {"pkInitClientAuth", "PKINIT Client Auth", NID_pkInitClientAuth, 7, &so[6705]},
2155    {"pkInitKDC", "Signing KDC Response", NID_pkInitKDC, 7, &so[6712]},
2156    {"X25519", "X25519", NID_X25519, 3, &so[6719]},
2157    {"X448", "X448", NID_X448, 3, &so[6722]},
2158    {"HKDF", "hkdf", NID_hkdf},
2159    {"KxRSA", "kx-rsa", NID_kx_rsa},
2160    {"KxECDHE", "kx-ecdhe", NID_kx_ecdhe},
2161    {"KxDHE", "kx-dhe", NID_kx_dhe},
2162    {"KxECDHE-PSK", "kx-ecdhe-psk", NID_kx_ecdhe_psk},
2163    {"KxDHE-PSK", "kx-dhe-psk", NID_kx_dhe_psk},
2164    {"KxRSA_PSK", "kx-rsa-psk", NID_kx_rsa_psk},
2165    {"KxPSK", "kx-psk", NID_kx_psk},
2166    {"KxSRP", "kx-srp", NID_kx_srp},
2167    {"KxGOST", "kx-gost", NID_kx_gost},
2168    {"AuthRSA", "auth-rsa", NID_auth_rsa},
2169    {"AuthECDSA", "auth-ecdsa", NID_auth_ecdsa},
2170    {"AuthPSK", "auth-psk", NID_auth_psk},
2171    {"AuthDSS", "auth-dss", NID_auth_dss},
2172    {"AuthGOST01", "auth-gost01", NID_auth_gost01},
2173    {"AuthGOST12", "auth-gost12", NID_auth_gost12},
2174    {"AuthSRP", "auth-srp", NID_auth_srp},
2175    {"AuthNULL", "auth-null", NID_auth_null},
2176    { NULL, NULL, NID_undef },
2177    { NULL, NULL, NID_undef },
2178    {"BLAKE2b512", "blake2b512", NID_blake2b512, 11, &so[6725]},
2179    {"BLAKE2s256", "blake2s256", NID_blake2s256, 11, &so[6736]},
2180    {"id-smime-ct-contentCollection", "id-smime-ct-contentCollection", NID_id_smime_ct_contentCollection, 11, &so[6747]},
2181    {"id-smime-ct-authEnvelopedData", "id-smime-ct-authEnvelopedData", NID_id_smime_ct_authEnvelopedData, 11, &so[6758]},
2182    {"id-ct-xml", "id-ct-xml", NID_id_ct_xml, 11, &so[6769]},
2183    {"Poly1305", "poly1305", NID_poly1305},
2184    {"SipHash", "siphash", NID_siphash},
2185    {"KxANY", "kx-any", NID_kx_any},
2186    {"AuthANY", "auth-any", NID_auth_any},
2187    {"ARIA-128-ECB", "aria-128-ecb", NID_aria_128_ecb, 9, &so[6780]},
2188    {"ARIA-128-CBC", "aria-128-cbc", NID_aria_128_cbc, 9, &so[6789]},
2189    {"ARIA-128-CFB", "aria-128-cfb", NID_aria_128_cfb128, 9, &so[6798]},
2190    {"ARIA-128-OFB", "aria-128-ofb", NID_aria_128_ofb128, 9, &so[6807]},
2191    {"ARIA-128-CTR", "aria-128-ctr", NID_aria_128_ctr, 9, &so[6816]},
2192    {"ARIA-192-ECB", "aria-192-ecb", NID_aria_192_ecb, 9, &so[6825]},
2193    {"ARIA-192-CBC", "aria-192-cbc", NID_aria_192_cbc, 9, &so[6834]},
2194    {"ARIA-192-CFB", "aria-192-cfb", NID_aria_192_cfb128, 9, &so[6843]},
2195    {"ARIA-192-OFB", "aria-192-ofb", NID_aria_192_ofb128, 9, &so[6852]},
2196    {"ARIA-192-CTR", "aria-192-ctr", NID_aria_192_ctr, 9, &so[6861]},
2197    {"ARIA-256-ECB", "aria-256-ecb", NID_aria_256_ecb, 9, &so[6870]},
2198    {"ARIA-256-CBC", "aria-256-cbc", NID_aria_256_cbc, 9, &so[6879]},
2199    {"ARIA-256-CFB", "aria-256-cfb", NID_aria_256_cfb128, 9, &so[6888]},
2200    {"ARIA-256-OFB", "aria-256-ofb", NID_aria_256_ofb128, 9, &so[6897]},
2201    {"ARIA-256-CTR", "aria-256-ctr", NID_aria_256_ctr, 9, &so[6906]},
2202    {"ARIA-128-CFB1", "aria-128-cfb1", NID_aria_128_cfb1},
2203    {"ARIA-192-CFB1", "aria-192-cfb1", NID_aria_192_cfb1},
2204    {"ARIA-256-CFB1", "aria-256-cfb1", NID_aria_256_cfb1},
2205    {"ARIA-128-CFB8", "aria-128-cfb8", NID_aria_128_cfb8},
2206    {"ARIA-192-CFB8", "aria-192-cfb8", NID_aria_192_cfb8},
2207    {"ARIA-256-CFB8", "aria-256-cfb8", NID_aria_256_cfb8},
2208    {"id-smime-aa-signingCertificateV2", "id-smime-aa-signingCertificateV2", NID_id_smime_aa_signingCertificateV2, 11, &so[6915]},
2209    {"ED25519", "ED25519", NID_ED25519, 3, &so[6926]},
2210    {"ED448", "ED448", NID_ED448, 3, &so[6929]},
2211    {"organizationIdentifier", "organizationIdentifier", NID_organizationIdentifier, 3, &so[6932]},
2212    {"c3", "countryCode3c", NID_countryCode3c, 3, &so[6935]},
2213    {"n3", "countryCode3n", NID_countryCode3n, 3, &so[6938]},
2214    {"dnsName", "dnsName", NID_dnsName, 3, &so[6941]},
2215    {"x509ExtAdmission", "Professional Information or basis for Admission", NID_x509ExtAdmission, 5, &so[6944]},
2216    {"SHA512-224", "sha512-224", NID_sha512_224, 9, &so[6949]},
2217    {"SHA512-256", "sha512-256", NID_sha512_256, 9, &so[6958]},
2218    {"SHA3-224", "sha3-224", NID_sha3_224, 9, &so[6967]},
2219    {"SHA3-256", "sha3-256", NID_sha3_256, 9, &so[6976]},
2220    {"SHA3-384", "sha3-384", NID_sha3_384, 9, &so[6985]},
2221    {"SHA3-512", "sha3-512", NID_sha3_512, 9, &so[6994]},
2222    {"SHAKE128", "shake128", NID_shake128, 9, &so[7003]},
2223    {"SHAKE256", "shake256", NID_shake256, 9, &so[7012]},
2224    {"id-hmacWithSHA3-224", "hmac-sha3-224", NID_hmac_sha3_224, 9, &so[7021]},
2225    {"id-hmacWithSHA3-256", "hmac-sha3-256", NID_hmac_sha3_256, 9, &so[7030]},
2226    {"id-hmacWithSHA3-384", "hmac-sha3-384", NID_hmac_sha3_384, 9, &so[7039]},
2227    {"id-hmacWithSHA3-512", "hmac-sha3-512", NID_hmac_sha3_512, 9, &so[7048]},
2228    {"id-dsa-with-sha384", "dsa_with_SHA384", NID_dsa_with_SHA384, 9, &so[7057]},
2229    {"id-dsa-with-sha512", "dsa_with_SHA512", NID_dsa_with_SHA512, 9, &so[7066]},
2230    {"id-dsa-with-sha3-224", "dsa_with_SHA3-224", NID_dsa_with_SHA3_224, 9, &so[7075]},
2231    {"id-dsa-with-sha3-256", "dsa_with_SHA3-256", NID_dsa_with_SHA3_256, 9, &so[7084]},
2232    {"id-dsa-with-sha3-384", "dsa_with_SHA3-384", NID_dsa_with_SHA3_384, 9, &so[7093]},
2233    {"id-dsa-with-sha3-512", "dsa_with_SHA3-512", NID_dsa_with_SHA3_512, 9, &so[7102]},
2234    {"id-ecdsa-with-sha3-224", "ecdsa_with_SHA3-224", NID_ecdsa_with_SHA3_224, 9, &so[7111]},
2235    {"id-ecdsa-with-sha3-256", "ecdsa_with_SHA3-256", NID_ecdsa_with_SHA3_256, 9, &so[7120]},
2236    {"id-ecdsa-with-sha3-384", "ecdsa_with_SHA3-384", NID_ecdsa_with_SHA3_384, 9, &so[7129]},
2237    {"id-ecdsa-with-sha3-512", "ecdsa_with_SHA3-512", NID_ecdsa_with_SHA3_512, 9, &so[7138]},
2238    {"id-rsassa-pkcs1-v1_5-with-sha3-224", "RSA-SHA3-224", NID_RSA_SHA3_224, 9, &so[7147]},
2239    {"id-rsassa-pkcs1-v1_5-with-sha3-256", "RSA-SHA3-256", NID_RSA_SHA3_256, 9, &so[7156]},
2240    {"id-rsassa-pkcs1-v1_5-with-sha3-384", "RSA-SHA3-384", NID_RSA_SHA3_384, 9, &so[7165]},
2241    {"id-rsassa-pkcs1-v1_5-with-sha3-512", "RSA-SHA3-512", NID_RSA_SHA3_512, 9, &so[7174]},
2242    {"ARIA-128-CCM", "aria-128-ccm", NID_aria_128_ccm, 9, &so[7183]},
2243    {"ARIA-192-CCM", "aria-192-ccm", NID_aria_192_ccm, 9, &so[7192]},
2244    {"ARIA-256-CCM", "aria-256-ccm", NID_aria_256_ccm, 9, &so[7201]},
2245    {"ARIA-128-GCM", "aria-128-gcm", NID_aria_128_gcm, 9, &so[7210]},
2246    {"ARIA-192-GCM", "aria-192-gcm", NID_aria_192_gcm, 9, &so[7219]},
2247    {"ARIA-256-GCM", "aria-256-gcm", NID_aria_256_gcm, 9, &so[7228]},
2248    {"ffdhe2048", "ffdhe2048", NID_ffdhe2048},
2249    {"ffdhe3072", "ffdhe3072", NID_ffdhe3072},
2250    {"ffdhe4096", "ffdhe4096", NID_ffdhe4096},
2251    {"ffdhe6144", "ffdhe6144", NID_ffdhe6144},
2252    {"ffdhe8192", "ffdhe8192", NID_ffdhe8192},
2253    {"cmcCA", "CMC Certificate Authority", NID_cmcCA, 8, &so[7237]},
2254    {"cmcRA", "CMC Registration Authority", NID_cmcRA, 8, &so[7245]},
2255    {"SM4-ECB", "sm4-ecb", NID_sm4_ecb, 8, &so[7253]},
2256    {"SM4-CBC", "sm4-cbc", NID_sm4_cbc, 8, &so[7261]},
2257    {"SM4-OFB", "sm4-ofb", NID_sm4_ofb128, 8, &so[7269]},
2258    {"SM4-CFB1", "sm4-cfb1", NID_sm4_cfb1, 8, &so[7277]},
2259    {"SM4-CFB", "sm4-cfb", NID_sm4_cfb128, 8, &so[7285]},
2260    {"SM4-CFB8", "sm4-cfb8", NID_sm4_cfb8, 8, &so[7293]},
2261    {"SM4-CTR", "sm4-ctr", NID_sm4_ctr, 8, &so[7301]},
2262    {"ISO-CN", "ISO CN Member Body", NID_ISO_CN, 3, &so[7309]},
2263    {"oscca", "oscca", NID_oscca, 5, &so[7312]},
2264    {"sm-scheme", "sm-scheme", NID_sm_scheme, 6, &so[7317]},
2265    {"SM3", "sm3", NID_sm3, 8, &so[7323]},
2266    {"RSA-SM3", "sm3WithRSAEncryption", NID_sm3WithRSAEncryption, 8, &so[7331]},
2267    {"RSA-SHA512/224", "sha512-224WithRSAEncryption", NID_sha512_224WithRSAEncryption, 9, &so[7339]},
2268    {"RSA-SHA512/256", "sha512-256WithRSAEncryption", NID_sha512_256WithRSAEncryption, 9, &so[7348]},
2269    {"id-tc26-gost-3410-2012-256-constants", "id-tc26-gost-3410-2012-256-constants", NID_id_tc26_gost_3410_2012_256_constants, 8, &so[7357]},
2270    {"id-tc26-gost-3410-2012-256-paramSetA", "GOST R 34.10-2012 (256 bit) ParamSet A", NID_id_tc26_gost_3410_2012_256_paramSetA, 9, &so[7365]},
2271    {"id-tc26-gost-3410-2012-512-paramSetC", "GOST R 34.10-2012 (512 bit) ParamSet C", NID_id_tc26_gost_3410_2012_512_paramSetC, 9, &so[7374]},
2272    {"ISO-UA", "ISO-UA", NID_ISO_UA, 3, &so[7383]},
2273    {"ua-pki", "ua-pki", NID_ua_pki, 7, &so[7386]},
2274    {"dstu28147", "DSTU Gost 28147-2009", NID_dstu28147, 10, &so[7393]},
2275    {"dstu28147-ofb", "DSTU Gost 28147-2009 OFB mode", NID_dstu28147_ofb, 11, &so[7403]},
2276    {"dstu28147-cfb", "DSTU Gost 28147-2009 CFB mode", NID_dstu28147_cfb, 11, &so[7414]},
2277    {"dstu28147-wrap", "DSTU Gost 28147-2009 key wrap", NID_dstu28147_wrap, 11, &so[7425]},
2278    {"hmacWithDstu34311", "HMAC DSTU Gost 34311-95", NID_hmacWithDstu34311, 10, &so[7436]},
2279    {"dstu34311", "DSTU Gost 34311-95", NID_dstu34311, 10, &so[7446]},
2280    {"dstu4145le", "DSTU 4145-2002 little endian", NID_dstu4145le, 11, &so[7456]},
2281    {"dstu4145be", "DSTU 4145-2002 big endian", NID_dstu4145be, 13, &so[7467]},
2282    {"uacurve0", "DSTU curve 0", NID_uacurve0, 13, &so[7480]},
2283    {"uacurve1", "DSTU curve 1", NID_uacurve1, 13, &so[7493]},
2284    {"uacurve2", "DSTU curve 2", NID_uacurve2, 13, &so[7506]},
2285    {"uacurve3", "DSTU curve 3", NID_uacurve3, 13, &so[7519]},
2286    {"uacurve4", "DSTU curve 4", NID_uacurve4, 13, &so[7532]},
2287    {"uacurve5", "DSTU curve 5", NID_uacurve5, 13, &so[7545]},
2288    {"uacurve6", "DSTU curve 6", NID_uacurve6, 13, &so[7558]},
2289    {"uacurve7", "DSTU curve 7", NID_uacurve7, 13, &so[7571]},
2290    {"uacurve8", "DSTU curve 8", NID_uacurve8, 13, &so[7584]},
2291    {"uacurve9", "DSTU curve 9", NID_uacurve9, 13, &so[7597]},
2292    {"ieee", "ieee", NID_ieee, 2, &so[7610]},
2293    {"ieee-siswg", "IEEE Security in Storage Working Group", NID_ieee_siswg, 5, &so[7612]},
2294    {"SM2", "sm2", NID_sm2, 8, &so[7617]},
2295    {"id-tc26-cipher-gostr3412-2015-magma", "id-tc26-cipher-gostr3412-2015-magma", NID_id_tc26_cipher_gostr3412_2015_magma, 8, &so[7625]},
2296    {"magma-ctr-acpkm", "magma-ctr-acpkm", NID_magma_ctr_acpkm, 9, &so[7633]},
2297    {"magma-ctr-acpkm-omac", "magma-ctr-acpkm-omac", NID_magma_ctr_acpkm_omac, 9, &so[7642]},
2298    {"id-tc26-cipher-gostr3412-2015-kuznyechik", "id-tc26-cipher-gostr3412-2015-kuznyechik", NID_id_tc26_cipher_gostr3412_2015_kuznyechik, 8, &so[7651]},
2299    {"kuznyechik-ctr-acpkm", "kuznyechik-ctr-acpkm", NID_kuznyechik_ctr_acpkm, 9, &so[7659]},
2300    {"kuznyechik-ctr-acpkm-omac", "kuznyechik-ctr-acpkm-omac", NID_kuznyechik_ctr_acpkm_omac, 9, &so[7668]},
2301    {"id-tc26-wrap", "id-tc26-wrap", NID_id_tc26_wrap, 7, &so[7677]},
2302    {"id-tc26-wrap-gostr3412-2015-magma", "id-tc26-wrap-gostr3412-2015-magma", NID_id_tc26_wrap_gostr3412_2015_magma, 8, &so[7684]},
2303    {"magma-kexp15", "magma-kexp15", NID_magma_kexp15, 9, &so[7692]},
2304    {"id-tc26-wrap-gostr3412-2015-kuznyechik", "id-tc26-wrap-gostr3412-2015-kuznyechik", NID_id_tc26_wrap_gostr3412_2015_kuznyechik, 8, &so[7701]},
2305    {"kuznyechik-kexp15", "kuznyechik-kexp15", NID_kuznyechik_kexp15, 9, &so[7709]},
2306    {"id-tc26-gost-3410-2012-256-paramSetB", "GOST R 34.10-2012 (256 bit) ParamSet B", NID_id_tc26_gost_3410_2012_256_paramSetB, 9, &so[7718]},
2307    {"id-tc26-gost-3410-2012-256-paramSetC", "GOST R 34.10-2012 (256 bit) ParamSet C", NID_id_tc26_gost_3410_2012_256_paramSetC, 9, &so[7727]},
2308    {"id-tc26-gost-3410-2012-256-paramSetD", "GOST R 34.10-2012 (256 bit) ParamSet D", NID_id_tc26_gost_3410_2012_256_paramSetD, 9, &so[7736]},
2309    {"magma-ecb", "magma-ecb", NID_magma_ecb},
2310    {"magma-ctr", "magma-ctr", NID_magma_ctr},
2311    {"magma-ofb", "magma-ofb", NID_magma_ofb},
2312    {"magma-cbc", "magma-cbc", NID_magma_cbc},
2313    {"magma-cfb", "magma-cfb", NID_magma_cfb},
2314    {"magma-mac", "magma-mac", NID_magma_mac},
2315    {"hmacWithSHA512-224", "hmacWithSHA512-224", NID_hmacWithSHA512_224, 8, &so[7745]},
2316    {"hmacWithSHA512-256", "hmacWithSHA512-256", NID_hmacWithSHA512_256, 8, &so[7753]},
2317    {"GMAC", "gmac", NID_gmac, 5, &so[7761]},
2318    {"KMAC128", "kmac128", NID_kmac128, 9, &so[7766]},
2319    {"KMAC256", "kmac256", NID_kmac256, 9, &so[7775]},
2320    {"AES-128-SIV", "aes-128-siv", NID_aes_128_siv},
2321    {"AES-192-SIV", "aes-192-siv", NID_aes_192_siv},
2322    {"AES-256-SIV", "aes-256-siv", NID_aes_256_siv},
2323    {"BLAKE2BMAC", "blake2bmac", NID_blake2bmac, 10, &so[7784]},
2324    {"BLAKE2SMAC", "blake2smac", NID_blake2smac, 10, &so[7794]},
2325    {"SSHKDF", "sshkdf", NID_sshkdf},
2326    {"SM2-SM3", "SM2-with-SM3", NID_SM2_with_SM3, 8, &so[7804]},
2327    {"SSKDF", "sskdf", NID_sskdf},
2328    {"X963KDF", "x963kdf", NID_x963kdf},
2329    {"X942KDF", "x942kdf", NID_x942kdf},
2330    {"id-on-SmtpUTF8Mailbox", "Smtp UTF8 Mailbox", NID_id_on_SmtpUTF8Mailbox, 8, &so[7812]},
2331    {"id-on-xmppAddr", "XmppAddr", NID_XmppAddr, 8, &so[7820]},
2332    {"id-on-dnsSRV", "SRVName", NID_SRVName, 8, &so[7828]},
2333    {"id-on-NAIRealm", "NAIRealm", NID_NAIRealm, 8, &so[7836]},
2334    {"modp_1536", "modp_1536", NID_modp_1536},
2335    {"modp_2048", "modp_2048", NID_modp_2048},
2336    {"modp_3072", "modp_3072", NID_modp_3072},
2337    {"modp_4096", "modp_4096", NID_modp_4096},
2338    {"modp_6144", "modp_6144", NID_modp_6144},
2339    {"modp_8192", "modp_8192", NID_modp_8192},
2340    {"KxGOST18", "kx-gost18", NID_kx_gost18},
2341    {"cmcArchive", "CMC Archive Server", NID_cmcArchive, 8, &so[7844]},
2342    {"id-kp-bgpsec-router", "BGPsec Router", NID_id_kp_bgpsec_router, 8, &so[7852]},
2343    {"id-kp-BrandIndicatorforMessageIdentification", "Brand Indicator for Message Identification", NID_id_kp_BrandIndicatorforMessageIdentification, 8, &so[7860]},
2344    {"cmKGA", "Certificate Management Key Generation Authority", NID_cmKGA, 8, &so[7868]},
2345    {"id-it-caCerts", "id-it-caCerts", NID_id_it_caCerts, 8, &so[7876]},
2346    {"id-it-rootCaKeyUpdate", "id-it-rootCaKeyUpdate", NID_id_it_rootCaKeyUpdate, 8, &so[7884]},
2347    {"id-it-certReqTemplate", "id-it-certReqTemplate", NID_id_it_certReqTemplate, 8, &so[7892]},
2348    {"OGRNIP", "OGRNIP", NID_OGRNIP, 5, &so[7900]},
2349    {"classSignTool", "Class of Signing Tool", NID_classSignTool, 5, &so[7905]},
2350    {"classSignToolKC1", "Class of Signing Tool KC1", NID_classSignToolKC1, 6, &so[7910]},
2351    {"classSignToolKC2", "Class of Signing Tool KC2", NID_classSignToolKC2, 6, &so[7916]},
2352    {"classSignToolKC3", "Class of Signing Tool KC3", NID_classSignToolKC3, 6, &so[7922]},
2353    {"classSignToolKB1", "Class of Signing Tool KB1", NID_classSignToolKB1, 6, &so[7928]},
2354    {"classSignToolKB2", "Class of Signing Tool KB2", NID_classSignToolKB2, 6, &so[7934]},
2355    {"classSignToolKA1", "Class of Signing Tool KA1", NID_classSignToolKA1, 6, &so[7940]},
2356    {"id-ct-routeOriginAuthz", "id-ct-routeOriginAuthz", NID_id_ct_routeOriginAuthz, 11, &so[7946]},
2357    {"id-ct-rpkiManifest", "id-ct-rpkiManifest", NID_id_ct_rpkiManifest, 11, &so[7957]},
2358    {"id-ct-rpkiGhostbusters", "id-ct-rpkiGhostbusters", NID_id_ct_rpkiGhostbusters, 11, &so[7968]},
2359    {"id-ct-resourceTaggedAttest", "id-ct-resourceTaggedAttest", NID_id_ct_resourceTaggedAttest, 11, &so[7979]},
2360    {"id-cp", "id-cp", NID_id_cp, 7, &so[7990]},
2361    {"sbgp-ipAddrBlockv2", "sbgp-ipAddrBlockv2", NID_sbgp_ipAddrBlockv2, 8, &so[7997]},
2362    {"sbgp-autonomousSysNumv2", "sbgp-autonomousSysNumv2", NID_sbgp_autonomousSysNumv2, 8, &so[8005]},
2363    {"ipAddr-asNumber", "ipAddr-asNumber", NID_ipAddr_asNumber, 8, &so[8013]},
2364    {"ipAddr-asNumberv2", "ipAddr-asNumberv2", NID_ipAddr_asNumberv2, 8, &so[8021]},
2365    {"rpkiManifest", "RPKI Manifest", NID_rpkiManifest, 8, &so[8029]},
2366    {"signedObject", "Signed Object", NID_signedObject, 8, &so[8037]},
2367    {"rpkiNotify", "RPKI Notify", NID_rpkiNotify, 8, &so[8045]},
2368    {"id-ct-geofeedCSVwithCRLF", "id-ct-geofeedCSVwithCRLF", NID_id_ct_geofeedCSVwithCRLF, 11, &so[8053]},
2369    {"id-ct-signedChecklist", "id-ct-signedChecklist", NID_id_ct_signedChecklist, 11, &so[8064]},
2370};
2371
2372#define NUM_SN 1239
2373static const unsigned int sn_objs[NUM_SN] = {
2374     364,    /* "AD_DVCS" */
2375     419,    /* "AES-128-CBC" */
2376     916,    /* "AES-128-CBC-HMAC-SHA1" */
2377     948,    /* "AES-128-CBC-HMAC-SHA256" */
2378     421,    /* "AES-128-CFB" */
2379     650,    /* "AES-128-CFB1" */
2380     653,    /* "AES-128-CFB8" */
2381     904,    /* "AES-128-CTR" */
2382     418,    /* "AES-128-ECB" */
2383     958,    /* "AES-128-OCB" */
2384     420,    /* "AES-128-OFB" */
2385    1198,    /* "AES-128-SIV" */
2386     913,    /* "AES-128-XTS" */
2387     423,    /* "AES-192-CBC" */
2388     917,    /* "AES-192-CBC-HMAC-SHA1" */
2389     949,    /* "AES-192-CBC-HMAC-SHA256" */
2390     425,    /* "AES-192-CFB" */
2391     651,    /* "AES-192-CFB1" */
2392     654,    /* "AES-192-CFB8" */
2393     905,    /* "AES-192-CTR" */
2394     422,    /* "AES-192-ECB" */
2395     959,    /* "AES-192-OCB" */
2396     424,    /* "AES-192-OFB" */
2397    1199,    /* "AES-192-SIV" */
2398     427,    /* "AES-256-CBC" */
2399     918,    /* "AES-256-CBC-HMAC-SHA1" */
2400     950,    /* "AES-256-CBC-HMAC-SHA256" */
2401     429,    /* "AES-256-CFB" */
2402     652,    /* "AES-256-CFB1" */
2403     655,    /* "AES-256-CFB8" */
2404     906,    /* "AES-256-CTR" */
2405     426,    /* "AES-256-ECB" */
2406     960,    /* "AES-256-OCB" */
2407     428,    /* "AES-256-OFB" */
2408    1200,    /* "AES-256-SIV" */
2409     914,    /* "AES-256-XTS" */
2410    1066,    /* "ARIA-128-CBC" */
2411    1120,    /* "ARIA-128-CCM" */
2412    1067,    /* "ARIA-128-CFB" */
2413    1080,    /* "ARIA-128-CFB1" */
2414    1083,    /* "ARIA-128-CFB8" */
2415    1069,    /* "ARIA-128-CTR" */
2416    1065,    /* "ARIA-128-ECB" */
2417    1123,    /* "ARIA-128-GCM" */
2418    1068,    /* "ARIA-128-OFB" */
2419    1071,    /* "ARIA-192-CBC" */
2420    1121,    /* "ARIA-192-CCM" */
2421    1072,    /* "ARIA-192-CFB" */
2422    1081,    /* "ARIA-192-CFB1" */
2423    1084,    /* "ARIA-192-CFB8" */
2424    1074,    /* "ARIA-192-CTR" */
2425    1070,    /* "ARIA-192-ECB" */
2426    1124,    /* "ARIA-192-GCM" */
2427    1073,    /* "ARIA-192-OFB" */
2428    1076,    /* "ARIA-256-CBC" */
2429    1122,    /* "ARIA-256-CCM" */
2430    1077,    /* "ARIA-256-CFB" */
2431    1082,    /* "ARIA-256-CFB1" */
2432    1085,    /* "ARIA-256-CFB8" */
2433    1079,    /* "ARIA-256-CTR" */
2434    1075,    /* "ARIA-256-ECB" */
2435    1125,    /* "ARIA-256-GCM" */
2436    1078,    /* "ARIA-256-OFB" */
2437    1064,    /* "AuthANY" */
2438    1049,    /* "AuthDSS" */
2439    1047,    /* "AuthECDSA" */
2440    1050,    /* "AuthGOST01" */
2441    1051,    /* "AuthGOST12" */
2442    1053,    /* "AuthNULL" */
2443    1048,    /* "AuthPSK" */
2444    1046,    /* "AuthRSA" */
2445    1052,    /* "AuthSRP" */
2446      91,    /* "BF-CBC" */
2447      93,    /* "BF-CFB" */
2448      92,    /* "BF-ECB" */
2449      94,    /* "BF-OFB" */
2450    1201,    /* "BLAKE2BMAC" */
2451    1202,    /* "BLAKE2SMAC" */
2452    1056,    /* "BLAKE2b512" */
2453    1057,    /* "BLAKE2s256" */
2454      14,    /* "C" */
2455     751,    /* "CAMELLIA-128-CBC" */
2456     962,    /* "CAMELLIA-128-CCM" */
2457     757,    /* "CAMELLIA-128-CFB" */
2458     760,    /* "CAMELLIA-128-CFB1" */
2459     763,    /* "CAMELLIA-128-CFB8" */
2460     964,    /* "CAMELLIA-128-CMAC" */
2461     963,    /* "CAMELLIA-128-CTR" */
2462     754,    /* "CAMELLIA-128-ECB" */
2463     961,    /* "CAMELLIA-128-GCM" */
2464     766,    /* "CAMELLIA-128-OFB" */
2465     752,    /* "CAMELLIA-192-CBC" */
2466     966,    /* "CAMELLIA-192-CCM" */
2467     758,    /* "CAMELLIA-192-CFB" */
2468     761,    /* "CAMELLIA-192-CFB1" */
2469     764,    /* "CAMELLIA-192-CFB8" */
2470     968,    /* "CAMELLIA-192-CMAC" */
2471     967,    /* "CAMELLIA-192-CTR" */
2472     755,    /* "CAMELLIA-192-ECB" */
2473     965,    /* "CAMELLIA-192-GCM" */
2474     767,    /* "CAMELLIA-192-OFB" */
2475     753,    /* "CAMELLIA-256-CBC" */
2476     970,    /* "CAMELLIA-256-CCM" */
2477     759,    /* "CAMELLIA-256-CFB" */
2478     762,    /* "CAMELLIA-256-CFB1" */
2479     765,    /* "CAMELLIA-256-CFB8" */
2480     972,    /* "CAMELLIA-256-CMAC" */
2481     971,    /* "CAMELLIA-256-CTR" */
2482     756,    /* "CAMELLIA-256-ECB" */
2483     969,    /* "CAMELLIA-256-GCM" */
2484     768,    /* "CAMELLIA-256-OFB" */
2485     108,    /* "CAST5-CBC" */
2486     110,    /* "CAST5-CFB" */
2487     109,    /* "CAST5-ECB" */
2488     111,    /* "CAST5-OFB" */
2489     894,    /* "CMAC" */
2490      13,    /* "CN" */
2491     141,    /* "CRLReason" */
2492     417,    /* "CSPName" */
2493    1019,    /* "ChaCha20" */
2494    1018,    /* "ChaCha20-Poly1305" */
2495     367,    /* "CrlID" */
2496     391,    /* "DC" */
2497      31,    /* "DES-CBC" */
2498     643,    /* "DES-CDMF" */
2499      30,    /* "DES-CFB" */
2500     656,    /* "DES-CFB1" */
2501     657,    /* "DES-CFB8" */
2502      29,    /* "DES-ECB" */
2503      32,    /* "DES-EDE" */
2504      43,    /* "DES-EDE-CBC" */
2505      60,    /* "DES-EDE-CFB" */
2506      62,    /* "DES-EDE-OFB" */
2507      33,    /* "DES-EDE3" */
2508      44,    /* "DES-EDE3-CBC" */
2509      61,    /* "DES-EDE3-CFB" */
2510     658,    /* "DES-EDE3-CFB1" */
2511     659,    /* "DES-EDE3-CFB8" */
2512      63,    /* "DES-EDE3-OFB" */
2513      45,    /* "DES-OFB" */
2514      80,    /* "DESX-CBC" */
2515     380,    /* "DOD" */
2516     116,    /* "DSA" */
2517      66,    /* "DSA-SHA" */
2518     113,    /* "DSA-SHA1" */
2519      70,    /* "DSA-SHA1-old" */
2520      67,    /* "DSA-old" */
2521     297,    /* "DVCS" */
2522    1087,    /* "ED25519" */
2523    1088,    /* "ED448" */
2524    1195,    /* "GMAC" */
2525      99,    /* "GN" */
2526    1036,    /* "HKDF" */
2527     855,    /* "HMAC" */
2528     780,    /* "HMAC-MD5" */
2529     781,    /* "HMAC-SHA1" */
2530     381,    /* "IANA" */
2531      34,    /* "IDEA-CBC" */
2532      35,    /* "IDEA-CFB" */
2533      36,    /* "IDEA-ECB" */
2534      46,    /* "IDEA-OFB" */
2535    1004,    /* "INN" */
2536     181,    /* "ISO" */
2537    1140,    /* "ISO-CN" */
2538    1150,    /* "ISO-UA" */
2539     183,    /* "ISO-US" */
2540     645,    /* "ITU-T" */
2541     646,    /* "JOINT-ISO-ITU-T" */
2542     773,    /* "KISA" */
2543    1196,    /* "KMAC128" */
2544    1197,    /* "KMAC256" */
2545    1063,    /* "KxANY" */
2546    1039,    /* "KxDHE" */
2547    1041,    /* "KxDHE-PSK" */
2548    1038,    /* "KxECDHE" */
2549    1040,    /* "KxECDHE-PSK" */
2550    1045,    /* "KxGOST" */
2551    1218,    /* "KxGOST18" */
2552    1043,    /* "KxPSK" */
2553    1037,    /* "KxRSA" */
2554    1042,    /* "KxRSA_PSK" */
2555    1044,    /* "KxSRP" */
2556      15,    /* "L" */
2557     856,    /* "LocalKeySet" */
2558       3,    /* "MD2" */
2559     257,    /* "MD4" */
2560       4,    /* "MD5" */
2561     114,    /* "MD5-SHA1" */
2562      95,    /* "MDC2" */
2563     911,    /* "MGF1" */
2564     388,    /* "Mail" */
2565     393,    /* "NULL" */
2566     404,    /* "NULL" */
2567      57,    /* "Netscape" */
2568     366,    /* "Nonce" */
2569      17,    /* "O" */
2570     178,    /* "OCSP" */
2571     180,    /* "OCSPSigning" */
2572    1005,    /* "OGRN" */
2573    1226,    /* "OGRNIP" */
2574     379,    /* "ORG" */
2575      18,    /* "OU" */
2576     749,    /* "Oakley-EC2N-3" */
2577     750,    /* "Oakley-EC2N-4" */
2578       9,    /* "PBE-MD2-DES" */
2579     168,    /* "PBE-MD2-RC2-64" */
2580      10,    /* "PBE-MD5-DES" */
2581     169,    /* "PBE-MD5-RC2-64" */
2582     147,    /* "PBE-SHA1-2DES" */
2583     146,    /* "PBE-SHA1-3DES" */
2584     170,    /* "PBE-SHA1-DES" */
2585     148,    /* "PBE-SHA1-RC2-128" */
2586     149,    /* "PBE-SHA1-RC2-40" */
2587      68,    /* "PBE-SHA1-RC2-64" */
2588     144,    /* "PBE-SHA1-RC4-128" */
2589     145,    /* "PBE-SHA1-RC4-40" */
2590     161,    /* "PBES2" */
2591      69,    /* "PBKDF2" */
2592     162,    /* "PBMAC1" */
2593     127,    /* "PKIX" */
2594     935,    /* "PSPECIFIED" */
2595    1061,    /* "Poly1305" */
2596      98,    /* "RC2-40-CBC" */
2597     166,    /* "RC2-64-CBC" */
2598      37,    /* "RC2-CBC" */
2599      39,    /* "RC2-CFB" */
2600      38,    /* "RC2-ECB" */
2601      40,    /* "RC2-OFB" */
2602       5,    /* "RC4" */
2603      97,    /* "RC4-40" */
2604     915,    /* "RC4-HMAC-MD5" */
2605     120,    /* "RC5-CBC" */
2606     122,    /* "RC5-CFB" */
2607     121,    /* "RC5-ECB" */
2608     123,    /* "RC5-OFB" */
2609     117,    /* "RIPEMD160" */
2610      19,    /* "RSA" */
2611       7,    /* "RSA-MD2" */
2612     396,    /* "RSA-MD4" */
2613       8,    /* "RSA-MD5" */
2614      96,    /* "RSA-MDC2" */
2615     104,    /* "RSA-NP-MD5" */
2616     119,    /* "RSA-RIPEMD160" */
2617      42,    /* "RSA-SHA" */
2618      65,    /* "RSA-SHA1" */
2619     115,    /* "RSA-SHA1-2" */
2620     671,    /* "RSA-SHA224" */
2621     668,    /* "RSA-SHA256" */
2622     669,    /* "RSA-SHA384" */
2623     670,    /* "RSA-SHA512" */
2624    1145,    /* "RSA-SHA512/224" */
2625    1146,    /* "RSA-SHA512/256" */
2626    1144,    /* "RSA-SM3" */
2627     919,    /* "RSAES-OAEP" */
2628     912,    /* "RSASSA-PSS" */
2629     777,    /* "SEED-CBC" */
2630     779,    /* "SEED-CFB" */
2631     776,    /* "SEED-ECB" */
2632     778,    /* "SEED-OFB" */
2633      41,    /* "SHA" */
2634      64,    /* "SHA1" */
2635     675,    /* "SHA224" */
2636     672,    /* "SHA256" */
2637    1096,    /* "SHA3-224" */
2638    1097,    /* "SHA3-256" */
2639    1098,    /* "SHA3-384" */
2640    1099,    /* "SHA3-512" */
2641     673,    /* "SHA384" */
2642     674,    /* "SHA512" */
2643    1094,    /* "SHA512-224" */
2644    1095,    /* "SHA512-256" */
2645    1100,    /* "SHAKE128" */
2646    1101,    /* "SHAKE256" */
2647    1172,    /* "SM2" */
2648    1204,    /* "SM2-SM3" */
2649    1143,    /* "SM3" */
2650    1134,    /* "SM4-CBC" */
2651    1137,    /* "SM4-CFB" */
2652    1136,    /* "SM4-CFB1" */
2653    1138,    /* "SM4-CFB8" */
2654    1139,    /* "SM4-CTR" */
2655    1133,    /* "SM4-ECB" */
2656    1135,    /* "SM4-OFB" */
2657     188,    /* "SMIME" */
2658     167,    /* "SMIME-CAPS" */
2659     100,    /* "SN" */
2660    1006,    /* "SNILS" */
2661    1203,    /* "SSHKDF" */
2662    1205,    /* "SSKDF" */
2663      16,    /* "ST" */
2664     143,    /* "SXNetID" */
2665    1062,    /* "SipHash" */
2666    1021,    /* "TLS1-PRF" */
2667     458,    /* "UID" */
2668       0,    /* "UNDEF" */
2669    1034,    /* "X25519" */
2670    1035,    /* "X448" */
2671      11,    /* "X500" */
2672     378,    /* "X500algorithms" */
2673      12,    /* "X509" */
2674     184,    /* "X9-57" */
2675    1207,    /* "X942KDF" */
2676    1206,    /* "X963KDF" */
2677     185,    /* "X9cm" */
2678     125,    /* "ZLIB" */
2679     478,    /* "aRecord" */
2680     289,    /* "aaControls" */
2681     287,    /* "ac-auditEntity" */
2682     397,    /* "ac-proxying" */
2683     288,    /* "ac-targeting" */
2684     368,    /* "acceptableResponses" */
2685     446,    /* "account" */
2686     363,    /* "ad_timestamping" */
2687     376,    /* "algorithm" */
2688     405,    /* "ansi-X9-62" */
2689     910,    /* "anyExtendedKeyUsage" */
2690     746,    /* "anyPolicy" */
2691     370,    /* "archiveCutoff" */
2692     484,    /* "associatedDomain" */
2693     485,    /* "associatedName" */
2694     501,    /* "audio" */
2695     177,    /* "authorityInfoAccess" */
2696      90,    /* "authorityKeyIdentifier" */
2697     882,    /* "authorityRevocationList" */
2698      87,    /* "basicConstraints" */
2699     365,    /* "basicOCSPResponse" */
2700     285,    /* "biometricInfo" */
2701     921,    /* "brainpoolP160r1" */
2702     922,    /* "brainpoolP160t1" */
2703     923,    /* "brainpoolP192r1" */
2704     924,    /* "brainpoolP192t1" */
2705     925,    /* "brainpoolP224r1" */
2706     926,    /* "brainpoolP224t1" */
2707     927,    /* "brainpoolP256r1" */
2708     928,    /* "brainpoolP256t1" */
2709     929,    /* "brainpoolP320r1" */
2710     930,    /* "brainpoolP320t1" */
2711     931,    /* "brainpoolP384r1" */
2712     932,    /* "brainpoolP384t1" */
2713     933,    /* "brainpoolP512r1" */
2714     934,    /* "brainpoolP512t1" */
2715     494,    /* "buildingName" */
2716     860,    /* "businessCategory" */
2717     691,    /* "c2onb191v4" */
2718     692,    /* "c2onb191v5" */
2719     697,    /* "c2onb239v4" */
2720     698,    /* "c2onb239v5" */
2721     684,    /* "c2pnb163v1" */
2722     685,    /* "c2pnb163v2" */
2723     686,    /* "c2pnb163v3" */
2724     687,    /* "c2pnb176v1" */
2725     693,    /* "c2pnb208w1" */
2726     699,    /* "c2pnb272w1" */
2727     700,    /* "c2pnb304w1" */
2728     702,    /* "c2pnb368w1" */
2729     688,    /* "c2tnb191v1" */
2730     689,    /* "c2tnb191v2" */
2731     690,    /* "c2tnb191v3" */
2732     694,    /* "c2tnb239v1" */
2733     695,    /* "c2tnb239v2" */
2734     696,    /* "c2tnb239v3" */
2735     701,    /* "c2tnb359v1" */
2736     703,    /* "c2tnb431r1" */
2737    1090,    /* "c3" */
2738     881,    /* "cACertificate" */
2739     483,    /* "cNAMERecord" */
2740     179,    /* "caIssuers" */
2741     785,    /* "caRepository" */
2742    1023,    /* "capwapAC" */
2743    1024,    /* "capwapWTP" */
2744     443,    /* "caseIgnoreIA5StringSyntax" */
2745     152,    /* "certBag" */
2746     677,    /* "certicom-arc" */
2747     771,    /* "certificateIssuer" */
2748      89,    /* "certificatePolicies" */
2749     883,    /* "certificateRevocationList" */
2750      54,    /* "challengePassword" */
2751     407,    /* "characteristic-two-field" */
2752    1227,    /* "classSignTool" */
2753    1233,    /* "classSignToolKA1" */
2754    1231,    /* "classSignToolKB1" */
2755    1232,    /* "classSignToolKB2" */
2756    1228,    /* "classSignToolKC1" */
2757    1229,    /* "classSignToolKC2" */
2758    1230,    /* "classSignToolKC3" */
2759     395,    /* "clearance" */
2760     130,    /* "clientAuth" */
2761    1222,    /* "cmKGA" */
2762    1219,    /* "cmcArchive" */
2763    1131,    /* "cmcCA" */
2764    1132,    /* "cmcRA" */
2765     131,    /* "codeSigning" */
2766      50,    /* "contentType" */
2767      53,    /* "countersignature" */
2768     153,    /* "crlBag" */
2769     103,    /* "crlDistributionPoints" */
2770      88,    /* "crlNumber" */
2771     884,    /* "crossCertificatePair" */
2772     806,    /* "cryptocom" */
2773     805,    /* "cryptopro" */
2774     954,    /* "ct_cert_scts" */
2775     952,    /* "ct_precert_poison" */
2776     951,    /* "ct_precert_scts" */
2777     953,    /* "ct_precert_signer" */
2778     500,    /* "dITRedirect" */
2779     451,    /* "dNSDomain" */
2780     495,    /* "dSAQuality" */
2781     434,    /* "data" */
2782     390,    /* "dcobject" */
2783     140,    /* "deltaCRL" */
2784     891,    /* "deltaRevocationList" */
2785     107,    /* "description" */
2786     871,    /* "destinationIndicator" */
2787     947,    /* "dh-cofactor-kdf" */
2788     946,    /* "dh-std-kdf" */
2789      28,    /* "dhKeyAgreement" */
2790     941,    /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
2791     942,    /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
2792     943,    /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
2793     944,    /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
2794     945,    /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
2795     936,    /* "dhSinglePass-stdDH-sha1kdf-scheme" */
2796     937,    /* "dhSinglePass-stdDH-sha224kdf-scheme" */
2797     938,    /* "dhSinglePass-stdDH-sha256kdf-scheme" */
2798     939,    /* "dhSinglePass-stdDH-sha384kdf-scheme" */
2799     940,    /* "dhSinglePass-stdDH-sha512kdf-scheme" */
2800     920,    /* "dhpublicnumber" */
2801     382,    /* "directory" */
2802     887,    /* "distinguishedName" */
2803     892,    /* "dmdName" */
2804     174,    /* "dnQualifier" */
2805    1092,    /* "dnsName" */
2806     447,    /* "document" */
2807     471,    /* "documentAuthor" */
2808     468,    /* "documentIdentifier" */
2809     472,    /* "documentLocation" */
2810     502,    /* "documentPublisher" */
2811     449,    /* "documentSeries" */
2812     469,    /* "documentTitle" */
2813     470,    /* "documentVersion" */
2814     392,    /* "domain" */
2815     452,    /* "domainRelatedObject" */
2816     802,    /* "dsa_with_SHA224" */
2817     803,    /* "dsa_with_SHA256" */
2818    1152,    /* "dstu28147" */
2819    1154,    /* "dstu28147-cfb" */
2820    1153,    /* "dstu28147-ofb" */
2821    1155,    /* "dstu28147-wrap" */
2822    1157,    /* "dstu34311" */
2823    1159,    /* "dstu4145be" */
2824    1158,    /* "dstu4145le" */
2825     791,    /* "ecdsa-with-Recommended" */
2826     416,    /* "ecdsa-with-SHA1" */
2827     793,    /* "ecdsa-with-SHA224" */
2828     794,    /* "ecdsa-with-SHA256" */
2829     795,    /* "ecdsa-with-SHA384" */
2830     796,    /* "ecdsa-with-SHA512" */
2831     792,    /* "ecdsa-with-Specified" */
2832      48,    /* "emailAddress" */
2833     132,    /* "emailProtection" */
2834     885,    /* "enhancedSearchGuide" */
2835     389,    /* "enterprises" */
2836     384,    /* "experimental" */
2837     172,    /* "extReq" */
2838      56,    /* "extendedCertificateAttributes" */
2839     126,    /* "extendedKeyUsage" */
2840     372,    /* "extendedStatus" */
2841     867,    /* "facsimileTelephoneNumber" */
2842     462,    /* "favouriteDrink" */
2843    1126,    /* "ffdhe2048" */
2844    1127,    /* "ffdhe3072" */
2845    1128,    /* "ffdhe4096" */
2846    1129,    /* "ffdhe6144" */
2847    1130,    /* "ffdhe8192" */
2848     857,    /* "freshestCRL" */
2849     453,    /* "friendlyCountry" */
2850     490,    /* "friendlyCountryName" */
2851     156,    /* "friendlyName" */
2852     509,    /* "generationQualifier" */
2853     815,    /* "gost-mac" */
2854     976,    /* "gost-mac-12" */
2855     811,    /* "gost2001" */
2856     851,    /* "gost2001cc" */
2857     979,    /* "gost2012_256" */
2858     980,    /* "gost2012_512" */
2859     813,    /* "gost89" */
2860    1009,    /* "gost89-cbc" */
2861     814,    /* "gost89-cnt" */
2862     975,    /* "gost89-cnt-12" */
2863    1011,    /* "gost89-ctr" */
2864    1010,    /* "gost89-ecb" */
2865     812,    /* "gost94" */
2866     850,    /* "gost94cc" */
2867    1156,    /* "hmacWithDstu34311" */
2868     797,    /* "hmacWithMD5" */
2869     163,    /* "hmacWithSHA1" */
2870     798,    /* "hmacWithSHA224" */
2871     799,    /* "hmacWithSHA256" */
2872     800,    /* "hmacWithSHA384" */
2873     801,    /* "hmacWithSHA512" */
2874    1193,    /* "hmacWithSHA512-224" */
2875    1194,    /* "hmacWithSHA512-256" */
2876     432,    /* "holdInstructionCallIssuer" */
2877     430,    /* "holdInstructionCode" */
2878     431,    /* "holdInstructionNone" */
2879     433,    /* "holdInstructionReject" */
2880     486,    /* "homePostalAddress" */
2881     473,    /* "homeTelephoneNumber" */
2882     466,    /* "host" */
2883     889,    /* "houseIdentifier" */
2884     442,    /* "iA5StringSyntax" */
2885     783,    /* "id-DHBasedMac" */
2886     824,    /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
2887     825,    /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
2888     826,    /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
2889     827,    /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
2890     819,    /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
2891     829,    /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
2892     828,    /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
2893     830,    /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
2894     820,    /* "id-Gost28147-89-None-KeyMeshing" */
2895     823,    /* "id-Gost28147-89-TestParamSet" */
2896     849,    /* "id-Gost28147-89-cc" */
2897     840,    /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
2898     841,    /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
2899     842,    /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
2900     843,    /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
2901     844,    /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
2902     854,    /* "id-GostR3410-2001-ParamSet-cc" */
2903     839,    /* "id-GostR3410-2001-TestParamSet" */
2904     817,    /* "id-GostR3410-2001DH" */
2905     832,    /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
2906     833,    /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
2907     834,    /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
2908     835,    /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
2909     836,    /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
2910     837,    /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
2911     838,    /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
2912     831,    /* "id-GostR3410-94-TestParamSet" */
2913     845,    /* "id-GostR3410-94-a" */
2914     846,    /* "id-GostR3410-94-aBis" */
2915     847,    /* "id-GostR3410-94-b" */
2916     848,    /* "id-GostR3410-94-bBis" */
2917     818,    /* "id-GostR3410-94DH" */
2918     822,    /* "id-GostR3411-94-CryptoProParamSet" */
2919     821,    /* "id-GostR3411-94-TestParamSet" */
2920     807,    /* "id-GostR3411-94-with-GostR3410-2001" */
2921     853,    /* "id-GostR3411-94-with-GostR3410-2001-cc" */
2922     808,    /* "id-GostR3411-94-with-GostR3410-94" */
2923     852,    /* "id-GostR3411-94-with-GostR3410-94-cc" */
2924     810,    /* "id-HMACGostR3411-94" */
2925     782,    /* "id-PasswordBasedMAC" */
2926     266,    /* "id-aca" */
2927     355,    /* "id-aca-accessIdentity" */
2928     354,    /* "id-aca-authenticationInfo" */
2929     356,    /* "id-aca-chargingIdentity" */
2930     399,    /* "id-aca-encAttrs" */
2931     357,    /* "id-aca-group" */
2932     358,    /* "id-aca-role" */
2933     176,    /* "id-ad" */
2934     896,    /* "id-aes128-CCM" */
2935     895,    /* "id-aes128-GCM" */
2936     788,    /* "id-aes128-wrap" */
2937     897,    /* "id-aes128-wrap-pad" */
2938     899,    /* "id-aes192-CCM" */
2939     898,    /* "id-aes192-GCM" */
2940     789,    /* "id-aes192-wrap" */
2941     900,    /* "id-aes192-wrap-pad" */
2942     902,    /* "id-aes256-CCM" */
2943     901,    /* "id-aes256-GCM" */
2944     790,    /* "id-aes256-wrap" */
2945     903,    /* "id-aes256-wrap-pad" */
2946     262,    /* "id-alg" */
2947     893,    /* "id-alg-PWRI-KEK" */
2948     323,    /* "id-alg-des40" */
2949     326,    /* "id-alg-dh-pop" */
2950     325,    /* "id-alg-dh-sig-hmac-sha1" */
2951     324,    /* "id-alg-noSignature" */
2952     907,    /* "id-camellia128-wrap" */
2953     908,    /* "id-camellia192-wrap" */
2954     909,    /* "id-camellia256-wrap" */
2955     268,    /* "id-cct" */
2956     361,    /* "id-cct-PKIData" */
2957     362,    /* "id-cct-PKIResponse" */
2958     360,    /* "id-cct-crs" */
2959      81,    /* "id-ce" */
2960     680,    /* "id-characteristic-two-basis" */
2961     263,    /* "id-cmc" */
2962     334,    /* "id-cmc-addExtensions" */
2963     346,    /* "id-cmc-confirmCertAcceptance" */
2964     330,    /* "id-cmc-dataReturn" */
2965     336,    /* "id-cmc-decryptedPOP" */
2966     335,    /* "id-cmc-encryptedPOP" */
2967     339,    /* "id-cmc-getCRL" */
2968     338,    /* "id-cmc-getCert" */
2969     328,    /* "id-cmc-identification" */
2970     329,    /* "id-cmc-identityProof" */
2971     337,    /* "id-cmc-lraPOPWitness" */
2972     344,    /* "id-cmc-popLinkRandom" */
2973     345,    /* "id-cmc-popLinkWitness" */
2974     343,    /* "id-cmc-queryPending" */
2975     333,    /* "id-cmc-recipientNonce" */
2976     341,    /* "id-cmc-regInfo" */
2977     342,    /* "id-cmc-responseInfo" */
2978     340,    /* "id-cmc-revokeRequest" */
2979     332,    /* "id-cmc-senderNonce" */
2980     327,    /* "id-cmc-statusInfo" */
2981     331,    /* "id-cmc-transactionId" */
2982    1238,    /* "id-cp" */
2983     787,    /* "id-ct-asciiTextWithCRLF" */
2984    1246,    /* "id-ct-geofeedCSVwithCRLF" */
2985    1237,    /* "id-ct-resourceTaggedAttest" */
2986    1234,    /* "id-ct-routeOriginAuthz" */
2987    1236,    /* "id-ct-rpkiGhostbusters" */
2988    1235,    /* "id-ct-rpkiManifest" */
2989    1247,    /* "id-ct-signedChecklist" */
2990    1060,    /* "id-ct-xml" */
2991    1108,    /* "id-dsa-with-sha3-224" */
2992    1109,    /* "id-dsa-with-sha3-256" */
2993    1110,    /* "id-dsa-with-sha3-384" */
2994    1111,    /* "id-dsa-with-sha3-512" */
2995    1106,    /* "id-dsa-with-sha384" */
2996    1107,    /* "id-dsa-with-sha512" */
2997     408,    /* "id-ecPublicKey" */
2998    1112,    /* "id-ecdsa-with-sha3-224" */
2999    1113,    /* "id-ecdsa-with-sha3-256" */
3000    1114,    /* "id-ecdsa-with-sha3-384" */
3001    1115,    /* "id-ecdsa-with-sha3-512" */
3002     508,    /* "id-hex-multipart-message" */
3003     507,    /* "id-hex-partial-message" */
3004    1102,    /* "id-hmacWithSHA3-224" */
3005    1103,    /* "id-hmacWithSHA3-256" */
3006    1104,    /* "id-hmacWithSHA3-384" */
3007    1105,    /* "id-hmacWithSHA3-512" */
3008     260,    /* "id-it" */
3009    1223,    /* "id-it-caCerts" */
3010     302,    /* "id-it-caKeyUpdateInfo" */
3011     298,    /* "id-it-caProtEncCert" */
3012    1225,    /* "id-it-certReqTemplate" */
3013     311,    /* "id-it-confirmWaitTime" */
3014     303,    /* "id-it-currentCRL" */
3015     300,    /* "id-it-encKeyPairTypes" */
3016     310,    /* "id-it-implicitConfirm" */
3017     308,    /* "id-it-keyPairParamRep" */
3018     307,    /* "id-it-keyPairParamReq" */
3019     312,    /* "id-it-origPKIMessage" */
3020     301,    /* "id-it-preferredSymmAlg" */
3021     309,    /* "id-it-revPassphrase" */
3022    1224,    /* "id-it-rootCaKeyUpdate" */
3023     299,    /* "id-it-signKeyPairTypes" */
3024     305,    /* "id-it-subscriptionRequest" */
3025     306,    /* "id-it-subscriptionResponse" */
3026     784,    /* "id-it-suppLangTags" */
3027     304,    /* "id-it-unsupportedOIDs" */
3028     128,    /* "id-kp" */
3029    1221,    /* "id-kp-BrandIndicatorforMessageIdentification" */
3030    1220,    /* "id-kp-bgpsec-router" */
3031     280,    /* "id-mod-attribute-cert" */
3032     274,    /* "id-mod-cmc" */
3033     277,    /* "id-mod-cmp" */
3034     284,    /* "id-mod-cmp2000" */
3035     273,    /* "id-mod-crmf" */
3036     283,    /* "id-mod-dvcs" */
3037     275,    /* "id-mod-kea-profile-88" */
3038     276,    /* "id-mod-kea-profile-93" */
3039     282,    /* "id-mod-ocsp" */
3040     278,    /* "id-mod-qualified-cert-88" */
3041     279,    /* "id-mod-qualified-cert-93" */
3042     281,    /* "id-mod-timestamp-protocol" */
3043     264,    /* "id-on" */
3044    1211,    /* "id-on-NAIRealm" */
3045    1208,    /* "id-on-SmtpUTF8Mailbox" */
3046    1210,    /* "id-on-dnsSRV" */
3047     858,    /* "id-on-permanentIdentifier" */
3048     347,    /* "id-on-personalData" */
3049    1209,    /* "id-on-xmppAddr" */
3050     265,    /* "id-pda" */
3051     352,    /* "id-pda-countryOfCitizenship" */
3052     353,    /* "id-pda-countryOfResidence" */
3053     348,    /* "id-pda-dateOfBirth" */
3054     351,    /* "id-pda-gender" */
3055     349,    /* "id-pda-placeOfBirth" */
3056     175,    /* "id-pe" */
3057    1031,    /* "id-pkinit" */
3058     261,    /* "id-pkip" */
3059     258,    /* "id-pkix-mod" */
3060     269,    /* "id-pkix1-explicit-88" */
3061     271,    /* "id-pkix1-explicit-93" */
3062     270,    /* "id-pkix1-implicit-88" */
3063     272,    /* "id-pkix1-implicit-93" */
3064     662,    /* "id-ppl" */
3065     664,    /* "id-ppl-anyLanguage" */
3066     667,    /* "id-ppl-independent" */
3067     665,    /* "id-ppl-inheritAll" */
3068     267,    /* "id-qcs" */
3069     359,    /* "id-qcs-pkixQCSyntax-v1" */
3070     259,    /* "id-qt" */
3071     164,    /* "id-qt-cps" */
3072     165,    /* "id-qt-unotice" */
3073     313,    /* "id-regCtrl" */
3074     316,    /* "id-regCtrl-authenticator" */
3075     319,    /* "id-regCtrl-oldCertID" */
3076     318,    /* "id-regCtrl-pkiArchiveOptions" */
3077     317,    /* "id-regCtrl-pkiPublicationInfo" */
3078     320,    /* "id-regCtrl-protocolEncrKey" */
3079     315,    /* "id-regCtrl-regToken" */
3080     314,    /* "id-regInfo" */
3081     322,    /* "id-regInfo-certReq" */
3082     321,    /* "id-regInfo-utf8Pairs" */
3083    1116,    /* "id-rsassa-pkcs1-v1_5-with-sha3-224" */
3084    1117,    /* "id-rsassa-pkcs1-v1_5-with-sha3-256" */
3085    1118,    /* "id-rsassa-pkcs1-v1_5-with-sha3-384" */
3086    1119,    /* "id-rsassa-pkcs1-v1_5-with-sha3-512" */
3087     973,    /* "id-scrypt" */
3088     512,    /* "id-set" */
3089     191,    /* "id-smime-aa" */
3090     215,    /* "id-smime-aa-contentHint" */
3091     218,    /* "id-smime-aa-contentIdentifier" */
3092     221,    /* "id-smime-aa-contentReference" */
3093     240,    /* "id-smime-aa-dvcs-dvc" */
3094     217,    /* "id-smime-aa-encapContentType" */
3095     222,    /* "id-smime-aa-encrypKeyPref" */
3096     220,    /* "id-smime-aa-equivalentLabels" */
3097     232,    /* "id-smime-aa-ets-CertificateRefs" */
3098     233,    /* "id-smime-aa-ets-RevocationRefs" */
3099     238,    /* "id-smime-aa-ets-archiveTimeStamp" */
3100     237,    /* "id-smime-aa-ets-certCRLTimestamp" */
3101     234,    /* "id-smime-aa-ets-certValues" */
3102     227,    /* "id-smime-aa-ets-commitmentType" */
3103     231,    /* "id-smime-aa-ets-contentTimestamp" */
3104     236,    /* "id-smime-aa-ets-escTimeStamp" */
3105     230,    /* "id-smime-aa-ets-otherSigCert" */
3106     235,    /* "id-smime-aa-ets-revocationValues" */
3107     226,    /* "id-smime-aa-ets-sigPolicyId" */
3108     229,    /* "id-smime-aa-ets-signerAttr" */
3109     228,    /* "id-smime-aa-ets-signerLocation" */
3110     219,    /* "id-smime-aa-macValue" */
3111     214,    /* "id-smime-aa-mlExpandHistory" */
3112     216,    /* "id-smime-aa-msgSigDigest" */
3113     212,    /* "id-smime-aa-receiptRequest" */
3114     213,    /* "id-smime-aa-securityLabel" */
3115     239,    /* "id-smime-aa-signatureType" */
3116     223,    /* "id-smime-aa-signingCertificate" */
3117    1086,    /* "id-smime-aa-signingCertificateV2" */
3118     224,    /* "id-smime-aa-smimeEncryptCerts" */
3119     225,    /* "id-smime-aa-timeStampToken" */
3120     192,    /* "id-smime-alg" */
3121     243,    /* "id-smime-alg-3DESwrap" */
3122     246,    /* "id-smime-alg-CMS3DESwrap" */
3123     247,    /* "id-smime-alg-CMSRC2wrap" */
3124     245,    /* "id-smime-alg-ESDH" */
3125     241,    /* "id-smime-alg-ESDHwith3DES" */
3126     242,    /* "id-smime-alg-ESDHwithRC2" */
3127     244,    /* "id-smime-alg-RC2wrap" */
3128     193,    /* "id-smime-cd" */
3129     248,    /* "id-smime-cd-ldap" */
3130     190,    /* "id-smime-ct" */
3131     210,    /* "id-smime-ct-DVCSRequestData" */
3132     211,    /* "id-smime-ct-DVCSResponseData" */
3133     208,    /* "id-smime-ct-TDTInfo" */
3134     207,    /* "id-smime-ct-TSTInfo" */
3135     205,    /* "id-smime-ct-authData" */
3136    1059,    /* "id-smime-ct-authEnvelopedData" */
3137     786,    /* "id-smime-ct-compressedData" */
3138    1058,    /* "id-smime-ct-contentCollection" */
3139     209,    /* "id-smime-ct-contentInfo" */
3140     206,    /* "id-smime-ct-publishCert" */
3141     204,    /* "id-smime-ct-receipt" */
3142     195,    /* "id-smime-cti" */
3143     255,    /* "id-smime-cti-ets-proofOfApproval" */
3144     256,    /* "id-smime-cti-ets-proofOfCreation" */
3145     253,    /* "id-smime-cti-ets-proofOfDelivery" */
3146     251,    /* "id-smime-cti-ets-proofOfOrigin" */
3147     252,    /* "id-smime-cti-ets-proofOfReceipt" */
3148     254,    /* "id-smime-cti-ets-proofOfSender" */
3149     189,    /* "id-smime-mod" */
3150     196,    /* "id-smime-mod-cms" */
3151     197,    /* "id-smime-mod-ess" */
3152     202,    /* "id-smime-mod-ets-eSigPolicy-88" */
3153     203,    /* "id-smime-mod-ets-eSigPolicy-97" */
3154     200,    /* "id-smime-mod-ets-eSignature-88" */
3155     201,    /* "id-smime-mod-ets-eSignature-97" */
3156     199,    /* "id-smime-mod-msg-v3" */
3157     198,    /* "id-smime-mod-oid" */
3158     194,    /* "id-smime-spq" */
3159     250,    /* "id-smime-spq-ets-sqt-unotice" */
3160     249,    /* "id-smime-spq-ets-sqt-uri" */
3161     974,    /* "id-tc26" */
3162     991,    /* "id-tc26-agreement" */
3163     992,    /* "id-tc26-agreement-gost-3410-2012-256" */
3164     993,    /* "id-tc26-agreement-gost-3410-2012-512" */
3165     977,    /* "id-tc26-algorithms" */
3166     990,    /* "id-tc26-cipher" */
3167    1001,    /* "id-tc26-cipher-constants" */
3168    1176,    /* "id-tc26-cipher-gostr3412-2015-kuznyechik" */
3169    1173,    /* "id-tc26-cipher-gostr3412-2015-magma" */
3170     994,    /* "id-tc26-constants" */
3171     981,    /* "id-tc26-digest" */
3172    1000,    /* "id-tc26-digest-constants" */
3173    1002,    /* "id-tc26-gost-28147-constants" */
3174    1003,    /* "id-tc26-gost-28147-param-Z" */
3175    1147,    /* "id-tc26-gost-3410-2012-256-constants" */
3176    1148,    /* "id-tc26-gost-3410-2012-256-paramSetA" */
3177    1184,    /* "id-tc26-gost-3410-2012-256-paramSetB" */
3178    1185,    /* "id-tc26-gost-3410-2012-256-paramSetC" */
3179    1186,    /* "id-tc26-gost-3410-2012-256-paramSetD" */
3180     996,    /* "id-tc26-gost-3410-2012-512-constants" */
3181     998,    /* "id-tc26-gost-3410-2012-512-paramSetA" */
3182     999,    /* "id-tc26-gost-3410-2012-512-paramSetB" */
3183    1149,    /* "id-tc26-gost-3410-2012-512-paramSetC" */
3184     997,    /* "id-tc26-gost-3410-2012-512-paramSetTest" */
3185     988,    /* "id-tc26-hmac-gost-3411-2012-256" */
3186     989,    /* "id-tc26-hmac-gost-3411-2012-512" */
3187     987,    /* "id-tc26-mac" */
3188     978,    /* "id-tc26-sign" */
3189     995,    /* "id-tc26-sign-constants" */
3190     984,    /* "id-tc26-signwithdigest" */
3191     985,    /* "id-tc26-signwithdigest-gost3410-2012-256" */
3192     986,    /* "id-tc26-signwithdigest-gost3410-2012-512" */
3193    1179,    /* "id-tc26-wrap" */
3194    1182,    /* "id-tc26-wrap-gostr3412-2015-kuznyechik" */
3195    1180,    /* "id-tc26-wrap-gostr3412-2015-magma" */
3196     676,    /* "identified-organization" */
3197    1170,    /* "ieee" */
3198    1171,    /* "ieee-siswg" */
3199     461,    /* "info" */
3200     748,    /* "inhibitAnyPolicy" */
3201     101,    /* "initials" */
3202     647,    /* "international-organizations" */
3203     869,    /* "internationaliSDNNumber" */
3204     142,    /* "invalidityDate" */
3205    1241,    /* "ipAddr-asNumber" */
3206    1242,    /* "ipAddr-asNumberv2" */
3207     294,    /* "ipsecEndSystem" */
3208    1022,    /* "ipsecIKE" */
3209     295,    /* "ipsecTunnel" */
3210     296,    /* "ipsecUser" */
3211      86,    /* "issuerAltName" */
3212    1008,    /* "issuerSignTool" */
3213     770,    /* "issuingDistributionPoint" */
3214     492,    /* "janetMailbox" */
3215     957,    /* "jurisdictionC" */
3216     955,    /* "jurisdictionL" */
3217     956,    /* "jurisdictionST" */
3218     150,    /* "keyBag" */
3219      83,    /* "keyUsage" */
3220    1015,    /* "kuznyechik-cbc" */
3221    1016,    /* "kuznyechik-cfb" */
3222    1013,    /* "kuznyechik-ctr" */
3223    1177,    /* "kuznyechik-ctr-acpkm" */
3224    1178,    /* "kuznyechik-ctr-acpkm-omac" */
3225    1012,    /* "kuznyechik-ecb" */
3226    1183,    /* "kuznyechik-kexp15" */
3227    1017,    /* "kuznyechik-mac" */
3228    1014,    /* "kuznyechik-ofb" */
3229     477,    /* "lastModifiedBy" */
3230     476,    /* "lastModifiedTime" */
3231     157,    /* "localKeyID" */
3232     480,    /* "mXRecord" */
3233    1190,    /* "magma-cbc" */
3234    1191,    /* "magma-cfb" */
3235    1188,    /* "magma-ctr" */
3236    1174,    /* "magma-ctr-acpkm" */
3237    1175,    /* "magma-ctr-acpkm-omac" */
3238    1187,    /* "magma-ecb" */
3239    1181,    /* "magma-kexp15" */
3240    1192,    /* "magma-mac" */
3241    1189,    /* "magma-ofb" */
3242     460,    /* "mail" */
3243     493,    /* "mailPreferenceOption" */
3244     467,    /* "manager" */
3245     982,    /* "md_gost12_256" */
3246     983,    /* "md_gost12_512" */
3247     809,    /* "md_gost94" */
3248     875,    /* "member" */
3249     182,    /* "member-body" */
3250      51,    /* "messageDigest" */
3251     383,    /* "mgmt" */
3252     504,    /* "mime-mhs" */
3253     506,    /* "mime-mhs-bodies" */
3254     505,    /* "mime-mhs-headings" */
3255     488,    /* "mobileTelephoneNumber" */
3256    1212,    /* "modp_1536" */
3257    1213,    /* "modp_2048" */
3258    1214,    /* "modp_3072" */
3259    1215,    /* "modp_4096" */
3260    1216,    /* "modp_6144" */
3261    1217,    /* "modp_8192" */
3262     136,    /* "msCTLSign" */
3263     135,    /* "msCodeCom" */
3264     134,    /* "msCodeInd" */
3265     138,    /* "msEFS" */
3266     171,    /* "msExtReq" */
3267     137,    /* "msSGC" */
3268     648,    /* "msSmartcardLogin" */
3269     649,    /* "msUPN" */
3270    1091,    /* "n3" */
3271     481,    /* "nSRecord" */
3272     173,    /* "name" */
3273     666,    /* "nameConstraints" */
3274     369,    /* "noCheck" */
3275     403,    /* "noRevAvail" */
3276      72,    /* "nsBaseUrl" */
3277      76,    /* "nsCaPolicyUrl" */
3278      74,    /* "nsCaRevocationUrl" */
3279      58,    /* "nsCertExt" */
3280      79,    /* "nsCertSequence" */
3281      71,    /* "nsCertType" */
3282      78,    /* "nsComment" */
3283      59,    /* "nsDataType" */
3284      75,    /* "nsRenewalUrl" */
3285      73,    /* "nsRevocationUrl" */
3286     139,    /* "nsSGC" */
3287      77,    /* "nsSslServerName" */
3288     681,    /* "onBasis" */
3289    1089,    /* "organizationIdentifier" */
3290     491,    /* "organizationalStatus" */
3291    1141,    /* "oscca" */
3292     475,    /* "otherMailbox" */
3293     876,    /* "owner" */
3294     489,    /* "pagerTelephoneNumber" */
3295     374,    /* "path" */
3296     112,    /* "pbeWithMD5AndCast5CBC" */
3297     499,    /* "personalSignature" */
3298     487,    /* "personalTitle" */
3299     464,    /* "photo" */
3300     863,    /* "physicalDeliveryOfficeName" */
3301     437,    /* "pilot" */
3302     439,    /* "pilotAttributeSyntax" */
3303     438,    /* "pilotAttributeType" */
3304     479,    /* "pilotAttributeType27" */
3305     456,    /* "pilotDSA" */
3306     441,    /* "pilotGroups" */
3307     444,    /* "pilotObject" */
3308     440,    /* "pilotObjectClass" */
3309     455,    /* "pilotOrganization" */
3310     445,    /* "pilotPerson" */
3311    1032,    /* "pkInitClientAuth" */
3312    1033,    /* "pkInitKDC" */
3313       2,    /* "pkcs" */
3314     186,    /* "pkcs1" */
3315      27,    /* "pkcs3" */
3316     187,    /* "pkcs5" */
3317      20,    /* "pkcs7" */
3318      21,    /* "pkcs7-data" */
3319      25,    /* "pkcs7-digestData" */
3320      26,    /* "pkcs7-encryptedData" */
3321      23,    /* "pkcs7-envelopedData" */
3322      24,    /* "pkcs7-signedAndEnvelopedData" */
3323      22,    /* "pkcs7-signedData" */
3324     151,    /* "pkcs8ShroudedKeyBag" */
3325      47,    /* "pkcs9" */
3326     401,    /* "policyConstraints" */
3327     747,    /* "policyMappings" */
3328     862,    /* "postOfficeBox" */
3329     861,    /* "postalAddress" */
3330     661,    /* "postalCode" */
3331     683,    /* "ppBasis" */
3332     872,    /* "preferredDeliveryMethod" */
3333     873,    /* "presentationAddress" */
3334     816,    /* "prf-gostr3411-94" */
3335     406,    /* "prime-field" */
3336     409,    /* "prime192v1" */
3337     410,    /* "prime192v2" */
3338     411,    /* "prime192v3" */
3339     412,    /* "prime239v1" */
3340     413,    /* "prime239v2" */
3341     414,    /* "prime239v3" */
3342     415,    /* "prime256v1" */
3343     385,    /* "private" */
3344      84,    /* "privateKeyUsagePeriod" */
3345     886,    /* "protocolInformation" */
3346     663,    /* "proxyCertInfo" */
3347     510,    /* "pseudonym" */
3348     435,    /* "pss" */
3349     286,    /* "qcStatements" */
3350     457,    /* "qualityLabelledData" */
3351     450,    /* "rFC822localPart" */
3352     870,    /* "registeredAddress" */
3353     400,    /* "role" */
3354     877,    /* "roleOccupant" */
3355     448,    /* "room" */
3356     463,    /* "roomNumber" */
3357    1243,    /* "rpkiManifest" */
3358    1245,    /* "rpkiNotify" */
3359       6,    /* "rsaEncryption" */
3360     644,    /* "rsaOAEPEncryptionSET" */
3361     377,    /* "rsaSignature" */
3362       1,    /* "rsadsi" */
3363     482,    /* "sOARecord" */
3364     155,    /* "safeContentsBag" */
3365     291,    /* "sbgp-autonomousSysNum" */
3366    1240,    /* "sbgp-autonomousSysNumv2" */
3367     290,    /* "sbgp-ipAddrBlock" */
3368    1239,    /* "sbgp-ipAddrBlockv2" */
3369     292,    /* "sbgp-routerIdentifier" */
3370     159,    /* "sdsiCertificate" */
3371     859,    /* "searchGuide" */
3372     704,    /* "secp112r1" */
3373     705,    /* "secp112r2" */
3374     706,    /* "secp128r1" */
3375     707,    /* "secp128r2" */
3376     708,    /* "secp160k1" */
3377     709,    /* "secp160r1" */
3378     710,    /* "secp160r2" */
3379     711,    /* "secp192k1" */
3380     712,    /* "secp224k1" */
3381     713,    /* "secp224r1" */
3382     714,    /* "secp256k1" */
3383     715,    /* "secp384r1" */
3384     716,    /* "secp521r1" */
3385     154,    /* "secretBag" */
3386     474,    /* "secretary" */
3387     717,    /* "sect113r1" */
3388     718,    /* "sect113r2" */
3389     719,    /* "sect131r1" */
3390     720,    /* "sect131r2" */
3391     721,    /* "sect163k1" */
3392     722,    /* "sect163r1" */
3393     723,    /* "sect163r2" */
3394     724,    /* "sect193r1" */
3395     725,    /* "sect193r2" */
3396     726,    /* "sect233k1" */
3397     727,    /* "sect233r1" */
3398     728,    /* "sect239k1" */
3399     729,    /* "sect283k1" */
3400     730,    /* "sect283r1" */
3401     731,    /* "sect409k1" */
3402     732,    /* "sect409r1" */
3403     733,    /* "sect571k1" */
3404     734,    /* "sect571r1" */
3405    1025,    /* "secureShellClient" */
3406    1026,    /* "secureShellServer" */
3407     386,    /* "security" */
3408     878,    /* "seeAlso" */
3409     394,    /* "selected-attribute-types" */
3410    1029,    /* "sendOwner" */
3411    1030,    /* "sendProxiedOwner" */
3412    1028,    /* "sendProxiedRouter" */
3413    1027,    /* "sendRouter" */
3414     105,    /* "serialNumber" */
3415     129,    /* "serverAuth" */
3416     371,    /* "serviceLocator" */
3417     625,    /* "set-addPolicy" */
3418     515,    /* "set-attr" */
3419     518,    /* "set-brand" */
3420     638,    /* "set-brand-AmericanExpress" */
3421     637,    /* "set-brand-Diners" */
3422     636,    /* "set-brand-IATA-ATA" */
3423     639,    /* "set-brand-JCB" */
3424     641,    /* "set-brand-MasterCard" */
3425     642,    /* "set-brand-Novus" */
3426     640,    /* "set-brand-Visa" */
3427     517,    /* "set-certExt" */
3428     513,    /* "set-ctype" */
3429     514,    /* "set-msgExt" */
3430     516,    /* "set-policy" */
3431     607,    /* "set-policy-root" */
3432     624,    /* "set-rootKeyThumb" */
3433     620,    /* "setAttr-Cert" */
3434     631,    /* "setAttr-GenCryptgrm" */
3435     623,    /* "setAttr-IssCap" */
3436     628,    /* "setAttr-IssCap-CVM" */
3437     630,    /* "setAttr-IssCap-Sig" */
3438     629,    /* "setAttr-IssCap-T2" */
3439     621,    /* "setAttr-PGWYcap" */
3440     635,    /* "setAttr-SecDevSig" */
3441     632,    /* "setAttr-T2Enc" */
3442     633,    /* "setAttr-T2cleartxt" */
3443     634,    /* "setAttr-TokICCsig" */
3444     627,    /* "setAttr-Token-B0Prime" */
3445     626,    /* "setAttr-Token-EMV" */
3446     622,    /* "setAttr-TokenType" */
3447     619,    /* "setCext-IssuerCapabilities" */
3448     615,    /* "setCext-PGWYcapabilities" */
3449     616,    /* "setCext-TokenIdentifier" */
3450     618,    /* "setCext-TokenType" */
3451     617,    /* "setCext-Track2Data" */
3452     611,    /* "setCext-cCertRequired" */
3453     609,    /* "setCext-certType" */
3454     608,    /* "setCext-hashedRoot" */
3455     610,    /* "setCext-merchData" */
3456     613,    /* "setCext-setExt" */
3457     614,    /* "setCext-setQualf" */
3458     612,    /* "setCext-tunneling" */
3459     540,    /* "setct-AcqCardCodeMsg" */
3460     576,    /* "setct-AcqCardCodeMsgTBE" */
3461     570,    /* "setct-AuthReqTBE" */
3462     534,    /* "setct-AuthReqTBS" */
3463     527,    /* "setct-AuthResBaggage" */
3464     571,    /* "setct-AuthResTBE" */
3465     572,    /* "setct-AuthResTBEX" */
3466     535,    /* "setct-AuthResTBS" */
3467     536,    /* "setct-AuthResTBSX" */
3468     528,    /* "setct-AuthRevReqBaggage" */
3469     577,    /* "setct-AuthRevReqTBE" */
3470     541,    /* "setct-AuthRevReqTBS" */
3471     529,    /* "setct-AuthRevResBaggage" */
3472     542,    /* "setct-AuthRevResData" */
3473     578,    /* "setct-AuthRevResTBE" */
3474     579,    /* "setct-AuthRevResTBEB" */
3475     543,    /* "setct-AuthRevResTBS" */
3476     573,    /* "setct-AuthTokenTBE" */
3477     537,    /* "setct-AuthTokenTBS" */
3478     600,    /* "setct-BCIDistributionTBS" */
3479     558,    /* "setct-BatchAdminReqData" */
3480     592,    /* "setct-BatchAdminReqTBE" */
3481     559,    /* "setct-BatchAdminResData" */
3482     593,    /* "setct-BatchAdminResTBE" */
3483     599,    /* "setct-CRLNotificationResTBS" */
3484     598,    /* "setct-CRLNotificationTBS" */
3485     580,    /* "setct-CapReqTBE" */
3486     581,    /* "setct-CapReqTBEX" */
3487     544,    /* "setct-CapReqTBS" */
3488     545,    /* "setct-CapReqTBSX" */
3489     546,    /* "setct-CapResData" */
3490     582,    /* "setct-CapResTBE" */
3491     583,    /* "setct-CapRevReqTBE" */
3492     584,    /* "setct-CapRevReqTBEX" */
3493     547,    /* "setct-CapRevReqTBS" */
3494     548,    /* "setct-CapRevReqTBSX" */
3495     549,    /* "setct-CapRevResData" */
3496     585,    /* "setct-CapRevResTBE" */
3497     538,    /* "setct-CapTokenData" */
3498     530,    /* "setct-CapTokenSeq" */
3499     574,    /* "setct-CapTokenTBE" */
3500     575,    /* "setct-CapTokenTBEX" */
3501     539,    /* "setct-CapTokenTBS" */
3502     560,    /* "setct-CardCInitResTBS" */
3503     566,    /* "setct-CertInqReqTBS" */
3504     563,    /* "setct-CertReqData" */
3505     595,    /* "setct-CertReqTBE" */
3506     596,    /* "setct-CertReqTBEX" */
3507     564,    /* "setct-CertReqTBS" */
3508     565,    /* "setct-CertResData" */
3509     597,    /* "setct-CertResTBE" */
3510     586,    /* "setct-CredReqTBE" */
3511     587,    /* "setct-CredReqTBEX" */
3512     550,    /* "setct-CredReqTBS" */
3513     551,    /* "setct-CredReqTBSX" */
3514     552,    /* "setct-CredResData" */
3515     588,    /* "setct-CredResTBE" */
3516     589,    /* "setct-CredRevReqTBE" */
3517     590,    /* "setct-CredRevReqTBEX" */
3518     553,    /* "setct-CredRevReqTBS" */
3519     554,    /* "setct-CredRevReqTBSX" */
3520     555,    /* "setct-CredRevResData" */
3521     591,    /* "setct-CredRevResTBE" */
3522     567,    /* "setct-ErrorTBS" */
3523     526,    /* "setct-HODInput" */
3524     561,    /* "setct-MeAqCInitResTBS" */
3525     522,    /* "setct-OIData" */
3526     519,    /* "setct-PANData" */
3527     521,    /* "setct-PANOnly" */
3528     520,    /* "setct-PANToken" */
3529     556,    /* "setct-PCertReqData" */
3530     557,    /* "setct-PCertResTBS" */
3531     523,    /* "setct-PI" */
3532     532,    /* "setct-PI-TBS" */
3533     524,    /* "setct-PIData" */
3534     525,    /* "setct-PIDataUnsigned" */
3535     568,    /* "setct-PIDualSignedTBE" */
3536     569,    /* "setct-PIUnsignedTBE" */
3537     531,    /* "setct-PInitResData" */
3538     533,    /* "setct-PResData" */
3539     594,    /* "setct-RegFormReqTBE" */
3540     562,    /* "setct-RegFormResTBS" */
3541     606,    /* "setext-cv" */
3542     601,    /* "setext-genCrypt" */
3543     602,    /* "setext-miAuth" */
3544     604,    /* "setext-pinAny" */
3545     603,    /* "setext-pinSecure" */
3546     605,    /* "setext-track2" */
3547    1244,    /* "signedObject" */
3548      52,    /* "signingTime" */
3549     454,    /* "simpleSecurityObject" */
3550     496,    /* "singleLevelQuality" */
3551    1142,    /* "sm-scheme" */
3552     387,    /* "snmpv2" */
3553     660,    /* "street" */
3554      85,    /* "subjectAltName" */
3555     769,    /* "subjectDirectoryAttributes" */
3556     398,    /* "subjectInfoAccess" */
3557      82,    /* "subjectKeyIdentifier" */
3558    1007,    /* "subjectSignTool" */
3559     498,    /* "subtreeMaximumQuality" */
3560     497,    /* "subtreeMinimumQuality" */
3561     890,    /* "supportedAlgorithms" */
3562     874,    /* "supportedApplicationContext" */
3563     402,    /* "targetInformation" */
3564     864,    /* "telephoneNumber" */
3565     866,    /* "teletexTerminalIdentifier" */
3566     865,    /* "telexNumber" */
3567     459,    /* "textEncodedORAddress" */
3568     293,    /* "textNotice" */
3569     133,    /* "timeStamping" */
3570     106,    /* "title" */
3571    1020,    /* "tlsfeature" */
3572     682,    /* "tpBasis" */
3573     375,    /* "trustRoot" */
3574    1151,    /* "ua-pki" */
3575    1160,    /* "uacurve0" */
3576    1161,    /* "uacurve1" */
3577    1162,    /* "uacurve2" */
3578    1163,    /* "uacurve3" */
3579    1164,    /* "uacurve4" */
3580    1165,    /* "uacurve5" */
3581    1166,    /* "uacurve6" */
3582    1167,    /* "uacurve7" */
3583    1168,    /* "uacurve8" */
3584    1169,    /* "uacurve9" */
3585     436,    /* "ucl" */
3586     102,    /* "uid" */
3587     888,    /* "uniqueMember" */
3588      55,    /* "unstructuredAddress" */
3589      49,    /* "unstructuredName" */
3590     880,    /* "userCertificate" */
3591     465,    /* "userClass" */
3592     879,    /* "userPassword" */
3593     373,    /* "valid" */
3594     678,    /* "wap" */
3595     679,    /* "wap-wsg" */
3596     735,    /* "wap-wsg-idm-ecid-wtls1" */
3597     743,    /* "wap-wsg-idm-ecid-wtls10" */
3598     744,    /* "wap-wsg-idm-ecid-wtls11" */
3599     745,    /* "wap-wsg-idm-ecid-wtls12" */
3600     736,    /* "wap-wsg-idm-ecid-wtls3" */
3601     737,    /* "wap-wsg-idm-ecid-wtls4" */
3602     738,    /* "wap-wsg-idm-ecid-wtls5" */
3603     739,    /* "wap-wsg-idm-ecid-wtls6" */
3604     740,    /* "wap-wsg-idm-ecid-wtls7" */
3605     741,    /* "wap-wsg-idm-ecid-wtls8" */
3606     742,    /* "wap-wsg-idm-ecid-wtls9" */
3607     804,    /* "whirlpool" */
3608     868,    /* "x121Address" */
3609     503,    /* "x500UniqueIdentifier" */
3610     158,    /* "x509Certificate" */
3611     160,    /* "x509Crl" */
3612    1093,    /* "x509ExtAdmission" */
3613};
3614
3615#define NUM_LN 1239
3616static const unsigned int ln_objs[NUM_LN] = {
3617     363,    /* "AD Time Stamping" */
3618     405,    /* "ANSI X9.62" */
3619     368,    /* "Acceptable OCSP Responses" */
3620     910,    /* "Any Extended Key Usage" */
3621     664,    /* "Any language" */
3622     177,    /* "Authority Information Access" */
3623    1220,    /* "BGPsec Router" */
3624     365,    /* "Basic OCSP Response" */
3625     285,    /* "Biometric Info" */
3626    1221,    /* "Brand Indicator for Message Identification" */
3627     179,    /* "CA Issuers" */
3628     785,    /* "CA Repository" */
3629    1219,    /* "CMC Archive Server" */
3630    1131,    /* "CMC Certificate Authority" */
3631    1132,    /* "CMC Registration Authority" */
3632     954,    /* "CT Certificate SCTs" */
3633     952,    /* "CT Precertificate Poison" */
3634     951,    /* "CT Precertificate SCTs" */
3635     953,    /* "CT Precertificate Signer" */
3636    1222,    /* "Certificate Management Key Generation Authority" */
3637    1227,    /* "Class of Signing Tool" */
3638    1233,    /* "Class of Signing Tool KA1" */
3639    1231,    /* "Class of Signing Tool KB1" */
3640    1232,    /* "Class of Signing Tool KB2" */
3641    1228,    /* "Class of Signing Tool KC1" */
3642    1229,    /* "Class of Signing Tool KC2" */
3643    1230,    /* "Class of Signing Tool KC3" */
3644     131,    /* "Code Signing" */
3645    1024,    /* "Ctrl/Provision WAP Termination" */
3646    1023,    /* "Ctrl/provision WAP Access" */
3647    1159,    /* "DSTU 4145-2002 big endian" */
3648    1158,    /* "DSTU 4145-2002 little endian" */
3649    1152,    /* "DSTU Gost 28147-2009" */
3650    1154,    /* "DSTU Gost 28147-2009 CFB mode" */
3651    1153,    /* "DSTU Gost 28147-2009 OFB mode" */
3652    1155,    /* "DSTU Gost 28147-2009 key wrap" */
3653    1157,    /* "DSTU Gost 34311-95" */
3654    1160,    /* "DSTU curve 0" */
3655    1161,    /* "DSTU curve 1" */
3656    1162,    /* "DSTU curve 2" */
3657    1163,    /* "DSTU curve 3" */
3658    1164,    /* "DSTU curve 4" */
3659    1165,    /* "DSTU curve 5" */
3660    1166,    /* "DSTU curve 6" */
3661    1167,    /* "DSTU curve 7" */
3662    1168,    /* "DSTU curve 8" */
3663    1169,    /* "DSTU curve 9" */
3664     783,    /* "Diffie-Hellman based MAC" */
3665     382,    /* "Directory" */
3666     392,    /* "Domain" */
3667     132,    /* "E-mail Protection" */
3668    1087,    /* "ED25519" */
3669    1088,    /* "ED448" */
3670     389,    /* "Enterprises" */
3671     384,    /* "Experimental" */
3672     372,    /* "Extended OCSP Status" */
3673     172,    /* "Extension Request" */
3674     813,    /* "GOST 28147-89" */
3675     849,    /* "GOST 28147-89 Cryptocom ParamSet" */
3676     815,    /* "GOST 28147-89 MAC" */
3677    1003,    /* "GOST 28147-89 TC26 parameter set" */
3678     851,    /* "GOST 34.10-2001 Cryptocom" */
3679     850,    /* "GOST 34.10-94 Cryptocom" */
3680     811,    /* "GOST R 34.10-2001" */
3681     817,    /* "GOST R 34.10-2001 DH" */
3682    1148,    /* "GOST R 34.10-2012 (256 bit) ParamSet A" */
3683    1184,    /* "GOST R 34.10-2012 (256 bit) ParamSet B" */
3684    1185,    /* "GOST R 34.10-2012 (256 bit) ParamSet C" */
3685    1186,    /* "GOST R 34.10-2012 (256 bit) ParamSet D" */
3686     998,    /* "GOST R 34.10-2012 (512 bit) ParamSet A" */
3687     999,    /* "GOST R 34.10-2012 (512 bit) ParamSet B" */
3688    1149,    /* "GOST R 34.10-2012 (512 bit) ParamSet C" */
3689     997,    /* "GOST R 34.10-2012 (512 bit) testing parameter set" */
3690     979,    /* "GOST R 34.10-2012 with 256 bit modulus" */
3691     980,    /* "GOST R 34.10-2012 with 512 bit modulus" */
3692     985,    /* "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)" */
3693     986,    /* "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)" */
3694     812,    /* "GOST R 34.10-94" */
3695     818,    /* "GOST R 34.10-94 DH" */
3696     982,    /* "GOST R 34.11-2012 with 256 bit hash" */
3697     983,    /* "GOST R 34.11-2012 with 512 bit hash" */
3698     809,    /* "GOST R 34.11-94" */
3699     816,    /* "GOST R 34.11-94 PRF" */
3700     807,    /* "GOST R 34.11-94 with GOST R 34.10-2001" */
3701     853,    /* "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom" */
3702     808,    /* "GOST R 34.11-94 with GOST R 34.10-94" */
3703     852,    /* "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom" */
3704     854,    /* "GOST R 3410-2001 Parameter Set Cryptocom" */
3705    1156,    /* "HMAC DSTU Gost 34311-95" */
3706     988,    /* "HMAC GOST 34.11-2012 256 bit" */
3707     989,    /* "HMAC GOST 34.11-2012 512 bit" */
3708     810,    /* "HMAC GOST 34.11-94" */
3709     432,    /* "Hold Instruction Call Issuer" */
3710     430,    /* "Hold Instruction Code" */
3711     431,    /* "Hold Instruction None" */
3712     433,    /* "Hold Instruction Reject" */
3713     634,    /* "ICC or token signature" */
3714    1171,    /* "IEEE Security in Storage Working Group" */
3715    1004,    /* "INN" */
3716     294,    /* "IPSec End System" */
3717     295,    /* "IPSec Tunnel" */
3718     296,    /* "IPSec User" */
3719    1140,    /* "ISO CN Member Body" */
3720     182,    /* "ISO Member Body" */
3721     183,    /* "ISO US Member Body" */
3722    1150,    /* "ISO-UA" */
3723     667,    /* "Independent" */
3724     665,    /* "Inherit all" */
3725     647,    /* "International Organizations" */
3726     142,    /* "Invalidity Date" */
3727     504,    /* "MIME MHS" */
3728     388,    /* "Mail" */
3729     383,    /* "Management" */
3730     417,    /* "Microsoft CSP Name" */
3731     135,    /* "Microsoft Commercial Code Signing" */
3732     138,    /* "Microsoft Encrypted File System" */
3733     171,    /* "Microsoft Extension Request" */
3734     134,    /* "Microsoft Individual Code Signing" */
3735     856,    /* "Microsoft Local Key set" */
3736     137,    /* "Microsoft Server Gated Crypto" */
3737     648,    /* "Microsoft Smartcard Login" */
3738     136,    /* "Microsoft Trust List Signing" */
3739     649,    /* "Microsoft User Principal Name" */
3740    1211,    /* "NAIRealm" */
3741     393,    /* "NULL" */
3742     404,    /* "NULL" */
3743      72,    /* "Netscape Base Url" */
3744      76,    /* "Netscape CA Policy Url" */
3745      74,    /* "Netscape CA Revocation Url" */
3746      71,    /* "Netscape Cert Type" */
3747      58,    /* "Netscape Certificate Extension" */
3748      79,    /* "Netscape Certificate Sequence" */
3749      78,    /* "Netscape Comment" */
3750      57,    /* "Netscape Communications Corp." */
3751      59,    /* "Netscape Data Type" */
3752      75,    /* "Netscape Renewal Url" */
3753      73,    /* "Netscape Revocation Url" */
3754      77,    /* "Netscape SSL Server Name" */
3755     139,    /* "Netscape Server Gated Crypto" */
3756     178,    /* "OCSP" */
3757     370,    /* "OCSP Archive Cutoff" */
3758     367,    /* "OCSP CRL ID" */
3759     369,    /* "OCSP No Check" */
3760     366,    /* "OCSP Nonce" */
3761     371,    /* "OCSP Service Locator" */
3762     180,    /* "OCSP Signing" */
3763    1005,    /* "OGRN" */
3764    1226,    /* "OGRNIP" */
3765     161,    /* "PBES2" */
3766      69,    /* "PBKDF2" */
3767     162,    /* "PBMAC1" */
3768    1032,    /* "PKINIT Client Auth" */
3769     127,    /* "PKIX" */
3770     858,    /* "Permanent Identifier" */
3771     164,    /* "Policy Qualifier CPS" */
3772     165,    /* "Policy Qualifier User Notice" */
3773     385,    /* "Private" */
3774    1093,    /* "Professional Information or basis for Admission" */
3775     663,    /* "Proxy Certificate Information" */
3776    1243,    /* "RPKI Manifest" */
3777    1245,    /* "RPKI Notify" */
3778       1,    /* "RSA Data Security, Inc." */
3779       2,    /* "RSA Data Security, Inc. PKCS" */
3780    1116,    /* "RSA-SHA3-224" */
3781    1117,    /* "RSA-SHA3-256" */
3782    1118,    /* "RSA-SHA3-384" */
3783    1119,    /* "RSA-SHA3-512" */
3784     188,    /* "S/MIME" */
3785     167,    /* "S/MIME Capabilities" */
3786    1204,    /* "SM2-with-SM3" */
3787    1006,    /* "SNILS" */
3788     387,    /* "SNMPv2" */
3789    1210,    /* "SRVName" */
3790    1025,    /* "SSH Client" */
3791    1026,    /* "SSH Server" */
3792     512,    /* "Secure Electronic Transactions" */
3793     386,    /* "Security" */
3794     394,    /* "Selected Attribute Types" */
3795    1029,    /* "Send Owner" */
3796    1030,    /* "Send Proxied Owner" */
3797    1028,    /* "Send Proxied Router" */
3798    1027,    /* "Send Router" */
3799    1244,    /* "Signed Object" */
3800    1033,    /* "Signing KDC Response" */
3801    1008,    /* "Signing Tool of Issuer" */
3802    1007,    /* "Signing Tool of Subject" */
3803    1208,    /* "Smtp UTF8 Mailbox" */
3804     143,    /* "Strong Extranet ID" */
3805     398,    /* "Subject Information Access" */
3806    1020,    /* "TLS Feature" */
3807     130,    /* "TLS Web Client Authentication" */
3808     129,    /* "TLS Web Server Authentication" */
3809     133,    /* "Time Stamping" */
3810     375,    /* "Trust Root" */
3811    1034,    /* "X25519" */
3812    1035,    /* "X448" */
3813      12,    /* "X509" */
3814     402,    /* "X509v3 AC Targeting" */
3815     746,    /* "X509v3 Any Policy" */
3816      90,    /* "X509v3 Authority Key Identifier" */
3817      87,    /* "X509v3 Basic Constraints" */
3818     103,    /* "X509v3 CRL Distribution Points" */
3819      88,    /* "X509v3 CRL Number" */
3820     141,    /* "X509v3 CRL Reason Code" */
3821     771,    /* "X509v3 Certificate Issuer" */
3822      89,    /* "X509v3 Certificate Policies" */
3823     140,    /* "X509v3 Delta CRL Indicator" */
3824     126,    /* "X509v3 Extended Key Usage" */
3825     857,    /* "X509v3 Freshest CRL" */
3826     748,    /* "X509v3 Inhibit Any Policy" */
3827      86,    /* "X509v3 Issuer Alternative Name" */
3828     770,    /* "X509v3 Issuing Distribution Point" */
3829      83,    /* "X509v3 Key Usage" */
3830     666,    /* "X509v3 Name Constraints" */
3831     403,    /* "X509v3 No Revocation Available" */
3832     401,    /* "X509v3 Policy Constraints" */
3833     747,    /* "X509v3 Policy Mappings" */
3834      84,    /* "X509v3 Private Key Usage Period" */
3835      85,    /* "X509v3 Subject Alternative Name" */
3836     769,    /* "X509v3 Subject Directory Attributes" */
3837      82,    /* "X509v3 Subject Key Identifier" */
3838     920,    /* "X9.42 DH" */
3839     184,    /* "X9.57" */
3840     185,    /* "X9.57 CM ?" */
3841    1209,    /* "XmppAddr" */
3842     478,    /* "aRecord" */
3843     289,    /* "aaControls" */
3844     287,    /* "ac-auditEntity" */
3845     397,    /* "ac-proxying" */
3846     288,    /* "ac-targeting" */
3847     446,    /* "account" */
3848     364,    /* "ad dvcs" */
3849     606,    /* "additional verification" */
3850     419,    /* "aes-128-cbc" */
3851     916,    /* "aes-128-cbc-hmac-sha1" */
3852     948,    /* "aes-128-cbc-hmac-sha256" */
3853     896,    /* "aes-128-ccm" */
3854     421,    /* "aes-128-cfb" */
3855     650,    /* "aes-128-cfb1" */
3856     653,    /* "aes-128-cfb8" */
3857     904,    /* "aes-128-ctr" */
3858     418,    /* "aes-128-ecb" */
3859     895,    /* "aes-128-gcm" */
3860     958,    /* "aes-128-ocb" */
3861     420,    /* "aes-128-ofb" */
3862    1198,    /* "aes-128-siv" */
3863     913,    /* "aes-128-xts" */
3864     423,    /* "aes-192-cbc" */
3865     917,    /* "aes-192-cbc-hmac-sha1" */
3866     949,    /* "aes-192-cbc-hmac-sha256" */
3867     899,    /* "aes-192-ccm" */
3868     425,    /* "aes-192-cfb" */
3869     651,    /* "aes-192-cfb1" */
3870     654,    /* "aes-192-cfb8" */
3871     905,    /* "aes-192-ctr" */
3872     422,    /* "aes-192-ecb" */
3873     898,    /* "aes-192-gcm" */
3874     959,    /* "aes-192-ocb" */
3875     424,    /* "aes-192-ofb" */
3876    1199,    /* "aes-192-siv" */
3877     427,    /* "aes-256-cbc" */
3878     918,    /* "aes-256-cbc-hmac-sha1" */
3879     950,    /* "aes-256-cbc-hmac-sha256" */
3880     902,    /* "aes-256-ccm" */
3881     429,    /* "aes-256-cfb" */
3882     652,    /* "aes-256-cfb1" */
3883     655,    /* "aes-256-cfb8" */
3884     906,    /* "aes-256-ctr" */
3885     426,    /* "aes-256-ecb" */
3886     901,    /* "aes-256-gcm" */
3887     960,    /* "aes-256-ocb" */
3888     428,    /* "aes-256-ofb" */
3889    1200,    /* "aes-256-siv" */
3890     914,    /* "aes-256-xts" */
3891     376,    /* "algorithm" */
3892    1066,    /* "aria-128-cbc" */
3893    1120,    /* "aria-128-ccm" */
3894    1067,    /* "aria-128-cfb" */
3895    1080,    /* "aria-128-cfb1" */
3896    1083,    /* "aria-128-cfb8" */
3897    1069,    /* "aria-128-ctr" */
3898    1065,    /* "aria-128-ecb" */
3899    1123,    /* "aria-128-gcm" */
3900    1068,    /* "aria-128-ofb" */
3901    1071,    /* "aria-192-cbc" */
3902    1121,    /* "aria-192-ccm" */
3903    1072,    /* "aria-192-cfb" */
3904    1081,    /* "aria-192-cfb1" */
3905    1084,    /* "aria-192-cfb8" */
3906    1074,    /* "aria-192-ctr" */
3907    1070,    /* "aria-192-ecb" */
3908    1124,    /* "aria-192-gcm" */
3909    1073,    /* "aria-192-ofb" */
3910    1076,    /* "aria-256-cbc" */
3911    1122,    /* "aria-256-ccm" */
3912    1077,    /* "aria-256-cfb" */
3913    1082,    /* "aria-256-cfb1" */
3914    1085,    /* "aria-256-cfb8" */
3915    1079,    /* "aria-256-ctr" */
3916    1075,    /* "aria-256-ecb" */
3917    1125,    /* "aria-256-gcm" */
3918    1078,    /* "aria-256-ofb" */
3919     484,    /* "associatedDomain" */
3920     485,    /* "associatedName" */
3921     501,    /* "audio" */
3922    1064,    /* "auth-any" */
3923    1049,    /* "auth-dss" */
3924    1047,    /* "auth-ecdsa" */
3925    1050,    /* "auth-gost01" */
3926    1051,    /* "auth-gost12" */
3927    1053,    /* "auth-null" */
3928    1048,    /* "auth-psk" */
3929    1046,    /* "auth-rsa" */
3930    1052,    /* "auth-srp" */
3931     882,    /* "authorityRevocationList" */
3932      91,    /* "bf-cbc" */
3933      93,    /* "bf-cfb" */
3934      92,    /* "bf-ecb" */
3935      94,    /* "bf-ofb" */
3936    1056,    /* "blake2b512" */
3937    1201,    /* "blake2bmac" */
3938    1057,    /* "blake2s256" */
3939    1202,    /* "blake2smac" */
3940     921,    /* "brainpoolP160r1" */
3941     922,    /* "brainpoolP160t1" */
3942     923,    /* "brainpoolP192r1" */
3943     924,    /* "brainpoolP192t1" */
3944     925,    /* "brainpoolP224r1" */
3945     926,    /* "brainpoolP224t1" */
3946     927,    /* "brainpoolP256r1" */
3947     928,    /* "brainpoolP256t1" */
3948     929,    /* "brainpoolP320r1" */
3949     930,    /* "brainpoolP320t1" */
3950     931,    /* "brainpoolP384r1" */
3951     932,    /* "brainpoolP384t1" */
3952     933,    /* "brainpoolP512r1" */
3953     934,    /* "brainpoolP512t1" */
3954     494,    /* "buildingName" */
3955     860,    /* "businessCategory" */
3956     691,    /* "c2onb191v4" */
3957     692,    /* "c2onb191v5" */
3958     697,    /* "c2onb239v4" */
3959     698,    /* "c2onb239v5" */
3960     684,    /* "c2pnb163v1" */
3961     685,    /* "c2pnb163v2" */
3962     686,    /* "c2pnb163v3" */
3963     687,    /* "c2pnb176v1" */
3964     693,    /* "c2pnb208w1" */
3965     699,    /* "c2pnb272w1" */
3966     700,    /* "c2pnb304w1" */
3967     702,    /* "c2pnb368w1" */
3968     688,    /* "c2tnb191v1" */
3969     689,    /* "c2tnb191v2" */
3970     690,    /* "c2tnb191v3" */
3971     694,    /* "c2tnb239v1" */
3972     695,    /* "c2tnb239v2" */
3973     696,    /* "c2tnb239v3" */
3974     701,    /* "c2tnb359v1" */
3975     703,    /* "c2tnb431r1" */
3976     881,    /* "cACertificate" */
3977     483,    /* "cNAMERecord" */
3978     751,    /* "camellia-128-cbc" */
3979     962,    /* "camellia-128-ccm" */
3980     757,    /* "camellia-128-cfb" */
3981     760,    /* "camellia-128-cfb1" */
3982     763,    /* "camellia-128-cfb8" */
3983     964,    /* "camellia-128-cmac" */
3984     963,    /* "camellia-128-ctr" */
3985     754,    /* "camellia-128-ecb" */
3986     961,    /* "camellia-128-gcm" */
3987     766,    /* "camellia-128-ofb" */
3988     752,    /* "camellia-192-cbc" */
3989     966,    /* "camellia-192-ccm" */
3990     758,    /* "camellia-192-cfb" */
3991     761,    /* "camellia-192-cfb1" */
3992     764,    /* "camellia-192-cfb8" */
3993     968,    /* "camellia-192-cmac" */
3994     967,    /* "camellia-192-ctr" */
3995     755,    /* "camellia-192-ecb" */
3996     965,    /* "camellia-192-gcm" */
3997     767,    /* "camellia-192-ofb" */
3998     753,    /* "camellia-256-cbc" */
3999     970,    /* "camellia-256-ccm" */
4000     759,    /* "camellia-256-cfb" */
4001     762,    /* "camellia-256-cfb1" */
4002     765,    /* "camellia-256-cfb8" */
4003     972,    /* "camellia-256-cmac" */
4004     971,    /* "camellia-256-ctr" */
4005     756,    /* "camellia-256-ecb" */
4006     969,    /* "camellia-256-gcm" */
4007     768,    /* "camellia-256-ofb" */
4008     443,    /* "caseIgnoreIA5StringSyntax" */
4009     108,    /* "cast5-cbc" */
4010     110,    /* "cast5-cfb" */
4011     109,    /* "cast5-ecb" */
4012     111,    /* "cast5-ofb" */
4013     152,    /* "certBag" */
4014     677,    /* "certicom-arc" */
4015     517,    /* "certificate extensions" */
4016     883,    /* "certificateRevocationList" */
4017    1019,    /* "chacha20" */
4018    1018,    /* "chacha20-poly1305" */
4019      54,    /* "challengePassword" */
4020     407,    /* "characteristic-two-field" */
4021     395,    /* "clearance" */
4022     633,    /* "cleartext track 2" */
4023     894,    /* "cmac" */
4024      13,    /* "commonName" */
4025     513,    /* "content types" */
4026      50,    /* "contentType" */
4027      53,    /* "countersignature" */
4028    1090,    /* "countryCode3c" */
4029    1091,    /* "countryCode3n" */
4030      14,    /* "countryName" */
4031     153,    /* "crlBag" */
4032     884,    /* "crossCertificatePair" */
4033     806,    /* "cryptocom" */
4034     805,    /* "cryptopro" */
4035     500,    /* "dITRedirect" */
4036     451,    /* "dNSDomain" */
4037     495,    /* "dSAQuality" */
4038     434,    /* "data" */
4039     390,    /* "dcObject" */
4040     891,    /* "deltaRevocationList" */
4041      31,    /* "des-cbc" */
4042     643,    /* "des-cdmf" */
4043      30,    /* "des-cfb" */
4044     656,    /* "des-cfb1" */
4045     657,    /* "des-cfb8" */
4046      29,    /* "des-ecb" */
4047      32,    /* "des-ede" */
4048      43,    /* "des-ede-cbc" */
4049      60,    /* "des-ede-cfb" */
4050      62,    /* "des-ede-ofb" */
4051      33,    /* "des-ede3" */
4052      44,    /* "des-ede3-cbc" */
4053      61,    /* "des-ede3-cfb" */
4054     658,    /* "des-ede3-cfb1" */
4055     659,    /* "des-ede3-cfb8" */
4056      63,    /* "des-ede3-ofb" */
4057      45,    /* "des-ofb" */
4058     107,    /* "description" */
4059     871,    /* "destinationIndicator" */
4060      80,    /* "desx-cbc" */
4061     947,    /* "dh-cofactor-kdf" */
4062     946,    /* "dh-std-kdf" */
4063      28,    /* "dhKeyAgreement" */
4064     941,    /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
4065     942,    /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
4066     943,    /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
4067     944,    /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
4068     945,    /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
4069     936,    /* "dhSinglePass-stdDH-sha1kdf-scheme" */
4070     937,    /* "dhSinglePass-stdDH-sha224kdf-scheme" */
4071     938,    /* "dhSinglePass-stdDH-sha256kdf-scheme" */
4072     939,    /* "dhSinglePass-stdDH-sha384kdf-scheme" */
4073     940,    /* "dhSinglePass-stdDH-sha512kdf-scheme" */
4074      11,    /* "directory services (X.500)" */
4075     378,    /* "directory services - algorithms" */
4076     887,    /* "distinguishedName" */
4077     892,    /* "dmdName" */
4078     174,    /* "dnQualifier" */
4079    1092,    /* "dnsName" */
4080     447,    /* "document" */
4081     471,    /* "documentAuthor" */
4082     468,    /* "documentIdentifier" */
4083     472,    /* "documentLocation" */
4084     502,    /* "documentPublisher" */
4085     449,    /* "documentSeries" */
4086     469,    /* "documentTitle" */
4087     470,    /* "documentVersion" */
4088     380,    /* "dod" */
4089     391,    /* "domainComponent" */
4090     452,    /* "domainRelatedObject" */
4091     116,    /* "dsaEncryption" */
4092      67,    /* "dsaEncryption-old" */
4093      66,    /* "dsaWithSHA" */
4094     113,    /* "dsaWithSHA1" */
4095      70,    /* "dsaWithSHA1-old" */
4096     802,    /* "dsa_with_SHA224" */
4097     803,    /* "dsa_with_SHA256" */
4098    1108,    /* "dsa_with_SHA3-224" */
4099    1109,    /* "dsa_with_SHA3-256" */
4100    1110,    /* "dsa_with_SHA3-384" */
4101    1111,    /* "dsa_with_SHA3-512" */
4102    1106,    /* "dsa_with_SHA384" */
4103    1107,    /* "dsa_with_SHA512" */
4104     297,    /* "dvcs" */
4105     791,    /* "ecdsa-with-Recommended" */
4106     416,    /* "ecdsa-with-SHA1" */
4107     793,    /* "ecdsa-with-SHA224" */
4108     794,    /* "ecdsa-with-SHA256" */
4109     795,    /* "ecdsa-with-SHA384" */
4110     796,    /* "ecdsa-with-SHA512" */
4111     792,    /* "ecdsa-with-Specified" */
4112    1112,    /* "ecdsa_with_SHA3-224" */
4113    1113,    /* "ecdsa_with_SHA3-256" */
4114    1114,    /* "ecdsa_with_SHA3-384" */
4115    1115,    /* "ecdsa_with_SHA3-512" */
4116      48,    /* "emailAddress" */
4117     632,    /* "encrypted track 2" */
4118     885,    /* "enhancedSearchGuide" */
4119      56,    /* "extendedCertificateAttributes" */
4120     867,    /* "facsimileTelephoneNumber" */
4121     462,    /* "favouriteDrink" */
4122    1126,    /* "ffdhe2048" */
4123    1127,    /* "ffdhe3072" */
4124    1128,    /* "ffdhe4096" */
4125    1129,    /* "ffdhe6144" */
4126    1130,    /* "ffdhe8192" */
4127     453,    /* "friendlyCountry" */
4128     490,    /* "friendlyCountryName" */
4129     156,    /* "friendlyName" */
4130     631,    /* "generate cryptogram" */
4131     509,    /* "generationQualifier" */
4132     601,    /* "generic cryptogram" */
4133      99,    /* "givenName" */
4134    1195,    /* "gmac" */
4135     976,    /* "gost-mac-12" */
4136    1009,    /* "gost89-cbc" */
4137     814,    /* "gost89-cnt" */
4138     975,    /* "gost89-cnt-12" */
4139    1011,    /* "gost89-ctr" */
4140    1010,    /* "gost89-ecb" */
4141    1036,    /* "hkdf" */
4142     855,    /* "hmac" */
4143     780,    /* "hmac-md5" */
4144     781,    /* "hmac-sha1" */
4145    1102,    /* "hmac-sha3-224" */
4146    1103,    /* "hmac-sha3-256" */
4147    1104,    /* "hmac-sha3-384" */
4148    1105,    /* "hmac-sha3-512" */
4149     797,    /* "hmacWithMD5" */
4150     163,    /* "hmacWithSHA1" */
4151     798,    /* "hmacWithSHA224" */
4152     799,    /* "hmacWithSHA256" */
4153     800,    /* "hmacWithSHA384" */
4154     801,    /* "hmacWithSHA512" */
4155    1193,    /* "hmacWithSHA512-224" */
4156    1194,    /* "hmacWithSHA512-256" */
4157     486,    /* "homePostalAddress" */
4158     473,    /* "homeTelephoneNumber" */
4159     466,    /* "host" */
4160     889,    /* "houseIdentifier" */
4161     442,    /* "iA5StringSyntax" */
4162     381,    /* "iana" */
4163     824,    /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
4164     825,    /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
4165     826,    /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
4166     827,    /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
4167     819,    /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
4168     829,    /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
4169     828,    /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
4170     830,    /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
4171     820,    /* "id-Gost28147-89-None-KeyMeshing" */
4172     823,    /* "id-Gost28147-89-TestParamSet" */
4173     840,    /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
4174     841,    /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
4175     842,    /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
4176     843,    /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
4177     844,    /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
4178     839,    /* "id-GostR3410-2001-TestParamSet" */
4179     832,    /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
4180     833,    /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
4181     834,    /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
4182     835,    /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
4183     836,    /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
4184     837,    /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
4185     838,    /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
4186     831,    /* "id-GostR3410-94-TestParamSet" */
4187     845,    /* "id-GostR3410-94-a" */
4188     846,    /* "id-GostR3410-94-aBis" */
4189     847,    /* "id-GostR3410-94-b" */
4190     848,    /* "id-GostR3410-94-bBis" */
4191     822,    /* "id-GostR3411-94-CryptoProParamSet" */
4192     821,    /* "id-GostR3411-94-TestParamSet" */
4193     266,    /* "id-aca" */
4194     355,    /* "id-aca-accessIdentity" */
4195     354,    /* "id-aca-authenticationInfo" */
4196     356,    /* "id-aca-chargingIdentity" */
4197     399,    /* "id-aca-encAttrs" */
4198     357,    /* "id-aca-group" */
4199     358,    /* "id-aca-role" */
4200     176,    /* "id-ad" */
4201     788,    /* "id-aes128-wrap" */
4202     897,    /* "id-aes128-wrap-pad" */
4203     789,    /* "id-aes192-wrap" */
4204     900,    /* "id-aes192-wrap-pad" */
4205     790,    /* "id-aes256-wrap" */
4206     903,    /* "id-aes256-wrap-pad" */
4207     262,    /* "id-alg" */
4208     893,    /* "id-alg-PWRI-KEK" */
4209     323,    /* "id-alg-des40" */
4210     326,    /* "id-alg-dh-pop" */
4211     325,    /* "id-alg-dh-sig-hmac-sha1" */
4212     324,    /* "id-alg-noSignature" */
4213     907,    /* "id-camellia128-wrap" */
4214     908,    /* "id-camellia192-wrap" */
4215     909,    /* "id-camellia256-wrap" */
4216     268,    /* "id-cct" */
4217     361,    /* "id-cct-PKIData" */
4218     362,    /* "id-cct-PKIResponse" */
4219     360,    /* "id-cct-crs" */
4220      81,    /* "id-ce" */
4221     680,    /* "id-characteristic-two-basis" */
4222     263,    /* "id-cmc" */
4223     334,    /* "id-cmc-addExtensions" */
4224     346,    /* "id-cmc-confirmCertAcceptance" */
4225     330,    /* "id-cmc-dataReturn" */
4226     336,    /* "id-cmc-decryptedPOP" */
4227     335,    /* "id-cmc-encryptedPOP" */
4228     339,    /* "id-cmc-getCRL" */
4229     338,    /* "id-cmc-getCert" */
4230     328,    /* "id-cmc-identification" */
4231     329,    /* "id-cmc-identityProof" */
4232     337,    /* "id-cmc-lraPOPWitness" */
4233     344,    /* "id-cmc-popLinkRandom" */
4234     345,    /* "id-cmc-popLinkWitness" */
4235     343,    /* "id-cmc-queryPending" */
4236     333,    /* "id-cmc-recipientNonce" */
4237     341,    /* "id-cmc-regInfo" */
4238     342,    /* "id-cmc-responseInfo" */
4239     340,    /* "id-cmc-revokeRequest" */
4240     332,    /* "id-cmc-senderNonce" */
4241     327,    /* "id-cmc-statusInfo" */
4242     331,    /* "id-cmc-transactionId" */
4243    1238,    /* "id-cp" */
4244     787,    /* "id-ct-asciiTextWithCRLF" */
4245    1246,    /* "id-ct-geofeedCSVwithCRLF" */
4246    1237,    /* "id-ct-resourceTaggedAttest" */
4247    1234,    /* "id-ct-routeOriginAuthz" */
4248    1236,    /* "id-ct-rpkiGhostbusters" */
4249    1235,    /* "id-ct-rpkiManifest" */
4250    1247,    /* "id-ct-signedChecklist" */
4251    1060,    /* "id-ct-xml" */
4252     408,    /* "id-ecPublicKey" */
4253     508,    /* "id-hex-multipart-message" */
4254     507,    /* "id-hex-partial-message" */
4255     260,    /* "id-it" */
4256    1223,    /* "id-it-caCerts" */
4257     302,    /* "id-it-caKeyUpdateInfo" */
4258     298,    /* "id-it-caProtEncCert" */
4259    1225,    /* "id-it-certReqTemplate" */
4260     311,    /* "id-it-confirmWaitTime" */
4261     303,    /* "id-it-currentCRL" */
4262     300,    /* "id-it-encKeyPairTypes" */
4263     310,    /* "id-it-implicitConfirm" */
4264     308,    /* "id-it-keyPairParamRep" */
4265     307,    /* "id-it-keyPairParamReq" */
4266     312,    /* "id-it-origPKIMessage" */
4267     301,    /* "id-it-preferredSymmAlg" */
4268     309,    /* "id-it-revPassphrase" */
4269    1224,    /* "id-it-rootCaKeyUpdate" */
4270     299,    /* "id-it-signKeyPairTypes" */
4271     305,    /* "id-it-subscriptionRequest" */
4272     306,    /* "id-it-subscriptionResponse" */
4273     784,    /* "id-it-suppLangTags" */
4274     304,    /* "id-it-unsupportedOIDs" */
4275     128,    /* "id-kp" */
4276     280,    /* "id-mod-attribute-cert" */
4277     274,    /* "id-mod-cmc" */
4278     277,    /* "id-mod-cmp" */
4279     284,    /* "id-mod-cmp2000" */
4280     273,    /* "id-mod-crmf" */
4281     283,    /* "id-mod-dvcs" */
4282     275,    /* "id-mod-kea-profile-88" */
4283     276,    /* "id-mod-kea-profile-93" */
4284     282,    /* "id-mod-ocsp" */
4285     278,    /* "id-mod-qualified-cert-88" */
4286     279,    /* "id-mod-qualified-cert-93" */
4287     281,    /* "id-mod-timestamp-protocol" */
4288     264,    /* "id-on" */
4289     347,    /* "id-on-personalData" */
4290     265,    /* "id-pda" */
4291     352,    /* "id-pda-countryOfCitizenship" */
4292     353,    /* "id-pda-countryOfResidence" */
4293     348,    /* "id-pda-dateOfBirth" */
4294     351,    /* "id-pda-gender" */
4295     349,    /* "id-pda-placeOfBirth" */
4296     175,    /* "id-pe" */
4297    1031,    /* "id-pkinit" */
4298     261,    /* "id-pkip" */
4299     258,    /* "id-pkix-mod" */
4300     269,    /* "id-pkix1-explicit-88" */
4301     271,    /* "id-pkix1-explicit-93" */
4302     270,    /* "id-pkix1-implicit-88" */
4303     272,    /* "id-pkix1-implicit-93" */
4304     662,    /* "id-ppl" */
4305     267,    /* "id-qcs" */
4306     359,    /* "id-qcs-pkixQCSyntax-v1" */
4307     259,    /* "id-qt" */
4308     313,    /* "id-regCtrl" */
4309     316,    /* "id-regCtrl-authenticator" */
4310     319,    /* "id-regCtrl-oldCertID" */
4311     318,    /* "id-regCtrl-pkiArchiveOptions" */
4312     317,    /* "id-regCtrl-pkiPublicationInfo" */
4313     320,    /* "id-regCtrl-protocolEncrKey" */
4314     315,    /* "id-regCtrl-regToken" */
4315     314,    /* "id-regInfo" */
4316     322,    /* "id-regInfo-certReq" */
4317     321,    /* "id-regInfo-utf8Pairs" */
4318     191,    /* "id-smime-aa" */
4319     215,    /* "id-smime-aa-contentHint" */
4320     218,    /* "id-smime-aa-contentIdentifier" */
4321     221,    /* "id-smime-aa-contentReference" */
4322     240,    /* "id-smime-aa-dvcs-dvc" */
4323     217,    /* "id-smime-aa-encapContentType" */
4324     222,    /* "id-smime-aa-encrypKeyPref" */
4325     220,    /* "id-smime-aa-equivalentLabels" */
4326     232,    /* "id-smime-aa-ets-CertificateRefs" */
4327     233,    /* "id-smime-aa-ets-RevocationRefs" */
4328     238,    /* "id-smime-aa-ets-archiveTimeStamp" */
4329     237,    /* "id-smime-aa-ets-certCRLTimestamp" */
4330     234,    /* "id-smime-aa-ets-certValues" */
4331     227,    /* "id-smime-aa-ets-commitmentType" */
4332     231,    /* "id-smime-aa-ets-contentTimestamp" */
4333     236,    /* "id-smime-aa-ets-escTimeStamp" */
4334     230,    /* "id-smime-aa-ets-otherSigCert" */
4335     235,    /* "id-smime-aa-ets-revocationValues" */
4336     226,    /* "id-smime-aa-ets-sigPolicyId" */
4337     229,    /* "id-smime-aa-ets-signerAttr" */
4338     228,    /* "id-smime-aa-ets-signerLocation" */
4339     219,    /* "id-smime-aa-macValue" */
4340     214,    /* "id-smime-aa-mlExpandHistory" */
4341     216,    /* "id-smime-aa-msgSigDigest" */
4342     212,    /* "id-smime-aa-receiptRequest" */
4343     213,    /* "id-smime-aa-securityLabel" */
4344     239,    /* "id-smime-aa-signatureType" */
4345     223,    /* "id-smime-aa-signingCertificate" */
4346    1086,    /* "id-smime-aa-signingCertificateV2" */
4347     224,    /* "id-smime-aa-smimeEncryptCerts" */
4348     225,    /* "id-smime-aa-timeStampToken" */
4349     192,    /* "id-smime-alg" */
4350     243,    /* "id-smime-alg-3DESwrap" */
4351     246,    /* "id-smime-alg-CMS3DESwrap" */
4352     247,    /* "id-smime-alg-CMSRC2wrap" */
4353     245,    /* "id-smime-alg-ESDH" */
4354     241,    /* "id-smime-alg-ESDHwith3DES" */
4355     242,    /* "id-smime-alg-ESDHwithRC2" */
4356     244,    /* "id-smime-alg-RC2wrap" */
4357     193,    /* "id-smime-cd" */
4358     248,    /* "id-smime-cd-ldap" */
4359     190,    /* "id-smime-ct" */
4360     210,    /* "id-smime-ct-DVCSRequestData" */
4361     211,    /* "id-smime-ct-DVCSResponseData" */
4362     208,    /* "id-smime-ct-TDTInfo" */
4363     207,    /* "id-smime-ct-TSTInfo" */
4364     205,    /* "id-smime-ct-authData" */
4365    1059,    /* "id-smime-ct-authEnvelopedData" */
4366     786,    /* "id-smime-ct-compressedData" */
4367    1058,    /* "id-smime-ct-contentCollection" */
4368     209,    /* "id-smime-ct-contentInfo" */
4369     206,    /* "id-smime-ct-publishCert" */
4370     204,    /* "id-smime-ct-receipt" */
4371     195,    /* "id-smime-cti" */
4372     255,    /* "id-smime-cti-ets-proofOfApproval" */
4373     256,    /* "id-smime-cti-ets-proofOfCreation" */
4374     253,    /* "id-smime-cti-ets-proofOfDelivery" */
4375     251,    /* "id-smime-cti-ets-proofOfOrigin" */
4376     252,    /* "id-smime-cti-ets-proofOfReceipt" */
4377     254,    /* "id-smime-cti-ets-proofOfSender" */
4378     189,    /* "id-smime-mod" */
4379     196,    /* "id-smime-mod-cms" */
4380     197,    /* "id-smime-mod-ess" */
4381     202,    /* "id-smime-mod-ets-eSigPolicy-88" */
4382     203,    /* "id-smime-mod-ets-eSigPolicy-97" */
4383     200,    /* "id-smime-mod-ets-eSignature-88" */
4384     201,    /* "id-smime-mod-ets-eSignature-97" */
4385     199,    /* "id-smime-mod-msg-v3" */
4386     198,    /* "id-smime-mod-oid" */
4387     194,    /* "id-smime-spq" */
4388     250,    /* "id-smime-spq-ets-sqt-unotice" */
4389     249,    /* "id-smime-spq-ets-sqt-uri" */
4390     974,    /* "id-tc26" */
4391     991,    /* "id-tc26-agreement" */
4392     992,    /* "id-tc26-agreement-gost-3410-2012-256" */
4393     993,    /* "id-tc26-agreement-gost-3410-2012-512" */
4394     977,    /* "id-tc26-algorithms" */
4395     990,    /* "id-tc26-cipher" */
4396    1001,    /* "id-tc26-cipher-constants" */
4397    1176,    /* "id-tc26-cipher-gostr3412-2015-kuznyechik" */
4398    1173,    /* "id-tc26-cipher-gostr3412-2015-magma" */
4399     994,    /* "id-tc26-constants" */
4400     981,    /* "id-tc26-digest" */
4401    1000,    /* "id-tc26-digest-constants" */
4402    1002,    /* "id-tc26-gost-28147-constants" */
4403    1147,    /* "id-tc26-gost-3410-2012-256-constants" */
4404     996,    /* "id-tc26-gost-3410-2012-512-constants" */
4405     987,    /* "id-tc26-mac" */
4406     978,    /* "id-tc26-sign" */
4407     995,    /* "id-tc26-sign-constants" */
4408     984,    /* "id-tc26-signwithdigest" */
4409    1179,    /* "id-tc26-wrap" */
4410    1182,    /* "id-tc26-wrap-gostr3412-2015-kuznyechik" */
4411    1180,    /* "id-tc26-wrap-gostr3412-2015-magma" */
4412      34,    /* "idea-cbc" */
4413      35,    /* "idea-cfb" */
4414      36,    /* "idea-ecb" */
4415      46,    /* "idea-ofb" */
4416     676,    /* "identified-organization" */
4417    1170,    /* "ieee" */
4418     461,    /* "info" */
4419     101,    /* "initials" */
4420     869,    /* "internationaliSDNNumber" */
4421    1241,    /* "ipAddr-asNumber" */
4422    1242,    /* "ipAddr-asNumberv2" */
4423    1022,    /* "ipsec Internet Key Exchange" */
4424     749,    /* "ipsec3" */
4425     750,    /* "ipsec4" */
4426     181,    /* "iso" */
4427     623,    /* "issuer capabilities" */
4428     645,    /* "itu-t" */
4429     492,    /* "janetMailbox" */
4430     646,    /* "joint-iso-itu-t" */
4431     957,    /* "jurisdictionCountryName" */
4432     955,    /* "jurisdictionLocalityName" */
4433     956,    /* "jurisdictionStateOrProvinceName" */
4434     150,    /* "keyBag" */
4435     773,    /* "kisa" */
4436    1196,    /* "kmac128" */
4437    1197,    /* "kmac256" */
4438    1015,    /* "kuznyechik-cbc" */
4439    1016,    /* "kuznyechik-cfb" */
4440    1013,    /* "kuznyechik-ctr" */
4441    1177,    /* "kuznyechik-ctr-acpkm" */
4442    1178,    /* "kuznyechik-ctr-acpkm-omac" */
4443    1012,    /* "kuznyechik-ecb" */
4444    1183,    /* "kuznyechik-kexp15" */
4445    1017,    /* "kuznyechik-mac" */
4446    1014,    /* "kuznyechik-ofb" */
4447    1063,    /* "kx-any" */
4448    1039,    /* "kx-dhe" */
4449    1041,    /* "kx-dhe-psk" */
4450    1038,    /* "kx-ecdhe" */
4451    1040,    /* "kx-ecdhe-psk" */
4452    1045,    /* "kx-gost" */
4453    1218,    /* "kx-gost18" */
4454    1043,    /* "kx-psk" */
4455    1037,    /* "kx-rsa" */
4456    1042,    /* "kx-rsa-psk" */
4457    1044,    /* "kx-srp" */
4458     477,    /* "lastModifiedBy" */
4459     476,    /* "lastModifiedTime" */
4460     157,    /* "localKeyID" */
4461      15,    /* "localityName" */
4462     480,    /* "mXRecord" */
4463    1190,    /* "magma-cbc" */
4464    1191,    /* "magma-cfb" */
4465    1188,    /* "magma-ctr" */
4466    1174,    /* "magma-ctr-acpkm" */
4467    1175,    /* "magma-ctr-acpkm-omac" */
4468    1187,    /* "magma-ecb" */
4469    1181,    /* "magma-kexp15" */
4470    1192,    /* "magma-mac" */
4471    1189,    /* "magma-ofb" */
4472     493,    /* "mailPreferenceOption" */
4473     467,    /* "manager" */
4474       3,    /* "md2" */
4475       7,    /* "md2WithRSAEncryption" */
4476     257,    /* "md4" */
4477     396,    /* "md4WithRSAEncryption" */
4478       4,    /* "md5" */
4479     114,    /* "md5-sha1" */
4480     104,    /* "md5WithRSA" */
4481       8,    /* "md5WithRSAEncryption" */
4482      95,    /* "mdc2" */
4483      96,    /* "mdc2WithRSA" */
4484     875,    /* "member" */
4485     602,    /* "merchant initiated auth" */
4486     514,    /* "message extensions" */
4487      51,    /* "messageDigest" */
4488     911,    /* "mgf1" */
4489     506,    /* "mime-mhs-bodies" */
4490     505,    /* "mime-mhs-headings" */
4491     488,    /* "mobileTelephoneNumber" */
4492    1212,    /* "modp_1536" */
4493    1213,    /* "modp_2048" */
4494    1214,    /* "modp_3072" */
4495    1215,    /* "modp_4096" */
4496    1216,    /* "modp_6144" */
4497    1217,    /* "modp_8192" */
4498     481,    /* "nSRecord" */
4499     173,    /* "name" */
4500     681,    /* "onBasis" */
4501     379,    /* "org" */
4502    1089,    /* "organizationIdentifier" */
4503      17,    /* "organizationName" */
4504     491,    /* "organizationalStatus" */
4505      18,    /* "organizationalUnitName" */
4506    1141,    /* "oscca" */
4507     475,    /* "otherMailbox" */
4508     876,    /* "owner" */
4509     935,    /* "pSpecified" */
4510     489,    /* "pagerTelephoneNumber" */
4511     782,    /* "password based MAC" */
4512     374,    /* "path" */
4513     621,    /* "payment gateway capabilities" */
4514       9,    /* "pbeWithMD2AndDES-CBC" */
4515     168,    /* "pbeWithMD2AndRC2-CBC" */
4516     112,    /* "pbeWithMD5AndCast5CBC" */
4517      10,    /* "pbeWithMD5AndDES-CBC" */
4518     169,    /* "pbeWithMD5AndRC2-CBC" */
4519     148,    /* "pbeWithSHA1And128BitRC2-CBC" */
4520     144,    /* "pbeWithSHA1And128BitRC4" */
4521     147,    /* "pbeWithSHA1And2-KeyTripleDES-CBC" */
4522     146,    /* "pbeWithSHA1And3-KeyTripleDES-CBC" */
4523     149,    /* "pbeWithSHA1And40BitRC2-CBC" */
4524     145,    /* "pbeWithSHA1And40BitRC4" */
4525     170,    /* "pbeWithSHA1AndDES-CBC" */
4526      68,    /* "pbeWithSHA1AndRC2-CBC" */
4527     499,    /* "personalSignature" */
4528     487,    /* "personalTitle" */
4529     464,    /* "photo" */
4530     863,    /* "physicalDeliveryOfficeName" */
4531     437,    /* "pilot" */
4532     439,    /* "pilotAttributeSyntax" */
4533     438,    /* "pilotAttributeType" */
4534     479,    /* "pilotAttributeType27" */
4535     456,    /* "pilotDSA" */
4536     441,    /* "pilotGroups" */
4537     444,    /* "pilotObject" */
4538     440,    /* "pilotObjectClass" */
4539     455,    /* "pilotOrganization" */
4540     445,    /* "pilotPerson" */
4541     186,    /* "pkcs1" */
4542      27,    /* "pkcs3" */
4543     187,    /* "pkcs5" */
4544      20,    /* "pkcs7" */
4545      21,    /* "pkcs7-data" */
4546      25,    /* "pkcs7-digestData" */
4547      26,    /* "pkcs7-encryptedData" */
4548      23,    /* "pkcs7-envelopedData" */
4549      24,    /* "pkcs7-signedAndEnvelopedData" */
4550      22,    /* "pkcs7-signedData" */
4551     151,    /* "pkcs8ShroudedKeyBag" */
4552      47,    /* "pkcs9" */
4553    1061,    /* "poly1305" */
4554     862,    /* "postOfficeBox" */
4555     861,    /* "postalAddress" */
4556     661,    /* "postalCode" */
4557     683,    /* "ppBasis" */
4558     872,    /* "preferredDeliveryMethod" */
4559     873,    /* "presentationAddress" */
4560     406,    /* "prime-field" */
4561     409,    /* "prime192v1" */
4562     410,    /* "prime192v2" */
4563     411,    /* "prime192v3" */
4564     412,    /* "prime239v1" */
4565     413,    /* "prime239v2" */
4566     414,    /* "prime239v3" */
4567     415,    /* "prime256v1" */
4568     886,    /* "protocolInformation" */
4569     510,    /* "pseudonym" */
4570     435,    /* "pss" */
4571     286,    /* "qcStatements" */
4572     457,    /* "qualityLabelledData" */
4573     450,    /* "rFC822localPart" */
4574      98,    /* "rc2-40-cbc" */
4575     166,    /* "rc2-64-cbc" */
4576      37,    /* "rc2-cbc" */
4577      39,    /* "rc2-cfb" */
4578      38,    /* "rc2-ecb" */
4579      40,    /* "rc2-ofb" */
4580       5,    /* "rc4" */
4581      97,    /* "rc4-40" */
4582     915,    /* "rc4-hmac-md5" */
4583     120,    /* "rc5-cbc" */
4584     122,    /* "rc5-cfb" */
4585     121,    /* "rc5-ecb" */
4586     123,    /* "rc5-ofb" */
4587     870,    /* "registeredAddress" */
4588     460,    /* "rfc822Mailbox" */
4589     117,    /* "ripemd160" */
4590     119,    /* "ripemd160WithRSA" */
4591     400,    /* "role" */
4592     877,    /* "roleOccupant" */
4593     448,    /* "room" */
4594     463,    /* "roomNumber" */
4595      19,    /* "rsa" */
4596       6,    /* "rsaEncryption" */
4597     644,    /* "rsaOAEPEncryptionSET" */
4598     377,    /* "rsaSignature" */
4599     919,    /* "rsaesOaep" */
4600     912,    /* "rsassaPss" */
4601     482,    /* "sOARecord" */
4602     155,    /* "safeContentsBag" */
4603     291,    /* "sbgp-autonomousSysNum" */
4604    1240,    /* "sbgp-autonomousSysNumv2" */
4605     290,    /* "sbgp-ipAddrBlock" */
4606    1239,    /* "sbgp-ipAddrBlockv2" */
4607     292,    /* "sbgp-routerIdentifier" */
4608     973,    /* "scrypt" */
4609     159,    /* "sdsiCertificate" */
4610     859,    /* "searchGuide" */
4611     704,    /* "secp112r1" */
4612     705,    /* "secp112r2" */
4613     706,    /* "secp128r1" */
4614     707,    /* "secp128r2" */
4615     708,    /* "secp160k1" */
4616     709,    /* "secp160r1" */
4617     710,    /* "secp160r2" */
4618     711,    /* "secp192k1" */
4619     712,    /* "secp224k1" */
4620     713,    /* "secp224r1" */
4621     714,    /* "secp256k1" */
4622     715,    /* "secp384r1" */
4623     716,    /* "secp521r1" */
4624     154,    /* "secretBag" */
4625     474,    /* "secretary" */
4626     717,    /* "sect113r1" */
4627     718,    /* "sect113r2" */
4628     719,    /* "sect131r1" */
4629     720,    /* "sect131r2" */
4630     721,    /* "sect163k1" */
4631     722,    /* "sect163r1" */
4632     723,    /* "sect163r2" */
4633     724,    /* "sect193r1" */
4634     725,    /* "sect193r2" */
4635     726,    /* "sect233k1" */
4636     727,    /* "sect233r1" */
4637     728,    /* "sect239k1" */
4638     729,    /* "sect283k1" */
4639     730,    /* "sect283r1" */
4640     731,    /* "sect409k1" */
4641     732,    /* "sect409r1" */
4642     733,    /* "sect571k1" */
4643     734,    /* "sect571r1" */
4644     635,    /* "secure device signature" */
4645     878,    /* "seeAlso" */
4646     777,    /* "seed-cbc" */
4647     779,    /* "seed-cfb" */
4648     776,    /* "seed-ecb" */
4649     778,    /* "seed-ofb" */
4650     105,    /* "serialNumber" */
4651     625,    /* "set-addPolicy" */
4652     515,    /* "set-attr" */
4653     518,    /* "set-brand" */
4654     638,    /* "set-brand-AmericanExpress" */
4655     637,    /* "set-brand-Diners" */
4656     636,    /* "set-brand-IATA-ATA" */
4657     639,    /* "set-brand-JCB" */
4658     641,    /* "set-brand-MasterCard" */
4659     642,    /* "set-brand-Novus" */
4660     640,    /* "set-brand-Visa" */
4661     516,    /* "set-policy" */
4662     607,    /* "set-policy-root" */
4663     624,    /* "set-rootKeyThumb" */
4664     620,    /* "setAttr-Cert" */
4665     628,    /* "setAttr-IssCap-CVM" */
4666     630,    /* "setAttr-IssCap-Sig" */
4667     629,    /* "setAttr-IssCap-T2" */
4668     627,    /* "setAttr-Token-B0Prime" */
4669     626,    /* "setAttr-Token-EMV" */
4670     622,    /* "setAttr-TokenType" */
4671     619,    /* "setCext-IssuerCapabilities" */
4672     615,    /* "setCext-PGWYcapabilities" */
4673     616,    /* "setCext-TokenIdentifier" */
4674     618,    /* "setCext-TokenType" */
4675     617,    /* "setCext-Track2Data" */
4676     611,    /* "setCext-cCertRequired" */
4677     609,    /* "setCext-certType" */
4678     608,    /* "setCext-hashedRoot" */
4679     610,    /* "setCext-merchData" */
4680     613,    /* "setCext-setExt" */
4681     614,    /* "setCext-setQualf" */
4682     612,    /* "setCext-tunneling" */
4683     540,    /* "setct-AcqCardCodeMsg" */
4684     576,    /* "setct-AcqCardCodeMsgTBE" */
4685     570,    /* "setct-AuthReqTBE" */
4686     534,    /* "setct-AuthReqTBS" */
4687     527,    /* "setct-AuthResBaggage" */
4688     571,    /* "setct-AuthResTBE" */
4689     572,    /* "setct-AuthResTBEX" */
4690     535,    /* "setct-AuthResTBS" */
4691     536,    /* "setct-AuthResTBSX" */
4692     528,    /* "setct-AuthRevReqBaggage" */
4693     577,    /* "setct-AuthRevReqTBE" */
4694     541,    /* "setct-AuthRevReqTBS" */
4695     529,    /* "setct-AuthRevResBaggage" */
4696     542,    /* "setct-AuthRevResData" */
4697     578,    /* "setct-AuthRevResTBE" */
4698     579,    /* "setct-AuthRevResTBEB" */
4699     543,    /* "setct-AuthRevResTBS" */
4700     573,    /* "setct-AuthTokenTBE" */
4701     537,    /* "setct-AuthTokenTBS" */
4702     600,    /* "setct-BCIDistributionTBS" */
4703     558,    /* "setct-BatchAdminReqData" */
4704     592,    /* "setct-BatchAdminReqTBE" */
4705     559,    /* "setct-BatchAdminResData" */
4706     593,    /* "setct-BatchAdminResTBE" */
4707     599,    /* "setct-CRLNotificationResTBS" */
4708     598,    /* "setct-CRLNotificationTBS" */
4709     580,    /* "setct-CapReqTBE" */
4710     581,    /* "setct-CapReqTBEX" */
4711     544,    /* "setct-CapReqTBS" */
4712     545,    /* "setct-CapReqTBSX" */
4713     546,    /* "setct-CapResData" */
4714     582,    /* "setct-CapResTBE" */
4715     583,    /* "setct-CapRevReqTBE" */
4716     584,    /* "setct-CapRevReqTBEX" */
4717     547,    /* "setct-CapRevReqTBS" */
4718     548,    /* "setct-CapRevReqTBSX" */
4719     549,    /* "setct-CapRevResData" */
4720     585,    /* "setct-CapRevResTBE" */
4721     538,    /* "setct-CapTokenData" */
4722     530,    /* "setct-CapTokenSeq" */
4723     574,    /* "setct-CapTokenTBE" */
4724     575,    /* "setct-CapTokenTBEX" */
4725     539,    /* "setct-CapTokenTBS" */
4726     560,    /* "setct-CardCInitResTBS" */
4727     566,    /* "setct-CertInqReqTBS" */
4728     563,    /* "setct-CertReqData" */
4729     595,    /* "setct-CertReqTBE" */
4730     596,    /* "setct-CertReqTBEX" */
4731     564,    /* "setct-CertReqTBS" */
4732     565,    /* "setct-CertResData" */
4733     597,    /* "setct-CertResTBE" */
4734     586,    /* "setct-CredReqTBE" */
4735     587,    /* "setct-CredReqTBEX" */
4736     550,    /* "setct-CredReqTBS" */
4737     551,    /* "setct-CredReqTBSX" */
4738     552,    /* "setct-CredResData" */
4739     588,    /* "setct-CredResTBE" */
4740     589,    /* "setct-CredRevReqTBE" */
4741     590,    /* "setct-CredRevReqTBEX" */
4742     553,    /* "setct-CredRevReqTBS" */
4743     554,    /* "setct-CredRevReqTBSX" */
4744     555,    /* "setct-CredRevResData" */
4745     591,    /* "setct-CredRevResTBE" */
4746     567,    /* "setct-ErrorTBS" */
4747     526,    /* "setct-HODInput" */
4748     561,    /* "setct-MeAqCInitResTBS" */
4749     522,    /* "setct-OIData" */
4750     519,    /* "setct-PANData" */
4751     521,    /* "setct-PANOnly" */
4752     520,    /* "setct-PANToken" */
4753     556,    /* "setct-PCertReqData" */
4754     557,    /* "setct-PCertResTBS" */
4755     523,    /* "setct-PI" */
4756     532,    /* "setct-PI-TBS" */
4757     524,    /* "setct-PIData" */
4758     525,    /* "setct-PIDataUnsigned" */
4759     568,    /* "setct-PIDualSignedTBE" */
4760     569,    /* "setct-PIUnsignedTBE" */
4761     531,    /* "setct-PInitResData" */
4762     533,    /* "setct-PResData" */
4763     594,    /* "setct-RegFormReqTBE" */
4764     562,    /* "setct-RegFormResTBS" */
4765     604,    /* "setext-pinAny" */
4766     603,    /* "setext-pinSecure" */
4767     605,    /* "setext-track2" */
4768      41,    /* "sha" */
4769      64,    /* "sha1" */
4770     115,    /* "sha1WithRSA" */
4771      65,    /* "sha1WithRSAEncryption" */
4772     675,    /* "sha224" */
4773     671,    /* "sha224WithRSAEncryption" */
4774     672,    /* "sha256" */
4775     668,    /* "sha256WithRSAEncryption" */
4776    1096,    /* "sha3-224" */
4777    1097,    /* "sha3-256" */
4778    1098,    /* "sha3-384" */
4779    1099,    /* "sha3-512" */
4780     673,    /* "sha384" */
4781     669,    /* "sha384WithRSAEncryption" */
4782     674,    /* "sha512" */
4783    1094,    /* "sha512-224" */
4784    1145,    /* "sha512-224WithRSAEncryption" */
4785    1095,    /* "sha512-256" */
4786    1146,    /* "sha512-256WithRSAEncryption" */
4787     670,    /* "sha512WithRSAEncryption" */
4788      42,    /* "shaWithRSAEncryption" */
4789    1100,    /* "shake128" */
4790    1101,    /* "shake256" */
4791      52,    /* "signingTime" */
4792     454,    /* "simpleSecurityObject" */
4793     496,    /* "singleLevelQuality" */
4794    1062,    /* "siphash" */
4795    1142,    /* "sm-scheme" */
4796    1172,    /* "sm2" */
4797    1143,    /* "sm3" */
4798    1144,    /* "sm3WithRSAEncryption" */
4799    1134,    /* "sm4-cbc" */
4800    1137,    /* "sm4-cfb" */
4801    1136,    /* "sm4-cfb1" */
4802    1138,    /* "sm4-cfb8" */
4803    1139,    /* "sm4-ctr" */
4804    1133,    /* "sm4-ecb" */
4805    1135,    /* "sm4-ofb" */
4806    1203,    /* "sshkdf" */
4807    1205,    /* "sskdf" */
4808      16,    /* "stateOrProvinceName" */
4809     660,    /* "streetAddress" */
4810     498,    /* "subtreeMaximumQuality" */
4811     497,    /* "subtreeMinimumQuality" */
4812     890,    /* "supportedAlgorithms" */
4813     874,    /* "supportedApplicationContext" */
4814     100,    /* "surname" */
4815     864,    /* "telephoneNumber" */
4816     866,    /* "teletexTerminalIdentifier" */
4817     865,    /* "telexNumber" */
4818     459,    /* "textEncodedORAddress" */
4819     293,    /* "textNotice" */
4820     106,    /* "title" */
4821    1021,    /* "tls1-prf" */
4822     682,    /* "tpBasis" */
4823    1151,    /* "ua-pki" */
4824     436,    /* "ucl" */
4825       0,    /* "undefined" */
4826     102,    /* "uniqueIdentifier" */
4827     888,    /* "uniqueMember" */
4828      55,    /* "unstructuredAddress" */
4829      49,    /* "unstructuredName" */
4830     880,    /* "userCertificate" */
4831     465,    /* "userClass" */
4832     458,    /* "userId" */
4833     879,    /* "userPassword" */
4834     373,    /* "valid" */
4835     678,    /* "wap" */
4836     679,    /* "wap-wsg" */
4837     735,    /* "wap-wsg-idm-ecid-wtls1" */
4838     743,    /* "wap-wsg-idm-ecid-wtls10" */
4839     744,    /* "wap-wsg-idm-ecid-wtls11" */
4840     745,    /* "wap-wsg-idm-ecid-wtls12" */
4841     736,    /* "wap-wsg-idm-ecid-wtls3" */
4842     737,    /* "wap-wsg-idm-ecid-wtls4" */
4843     738,    /* "wap-wsg-idm-ecid-wtls5" */
4844     739,    /* "wap-wsg-idm-ecid-wtls6" */
4845     740,    /* "wap-wsg-idm-ecid-wtls7" */
4846     741,    /* "wap-wsg-idm-ecid-wtls8" */
4847     742,    /* "wap-wsg-idm-ecid-wtls9" */
4848     804,    /* "whirlpool" */
4849     868,    /* "x121Address" */
4850     503,    /* "x500UniqueIdentifier" */
4851     158,    /* "x509Certificate" */
4852     160,    /* "x509Crl" */
4853    1207,    /* "x942kdf" */
4854    1206,    /* "x963kdf" */
4855     125,    /* "zlib compression" */
4856};
4857
4858#define NUM_OBJ 1110
4859static const unsigned int obj_objs[NUM_OBJ] = {
4860       0,    /* OBJ_undef                        0 */
4861     181,    /* OBJ_iso                          1 */
4862     393,    /* OBJ_joint_iso_ccitt              OBJ_joint_iso_itu_t */
4863     404,    /* OBJ_ccitt                        OBJ_itu_t */
4864     645,    /* OBJ_itu_t                        0 */
4865     646,    /* OBJ_joint_iso_itu_t              2 */
4866     434,    /* OBJ_data                         0 9 */
4867     182,    /* OBJ_member_body                  1 2 */
4868     379,    /* OBJ_org                          1 3 */
4869     676,    /* OBJ_identified_organization      1 3 */
4870      11,    /* OBJ_X500                         2 5 */
4871     647,    /* OBJ_international_organizations  2 23 */
4872     380,    /* OBJ_dod                          1 3 6 */
4873    1170,    /* OBJ_ieee                         1 3 111 */
4874      12,    /* OBJ_X509                         2 5 4 */
4875     378,    /* OBJ_X500algorithms               2 5 8 */
4876      81,    /* OBJ_id_ce                        2 5 29 */
4877     512,    /* OBJ_id_set                       2 23 42 */
4878     678,    /* OBJ_wap                          2 23 43 */
4879     435,    /* OBJ_pss                          0 9 2342 */
4880    1140,    /* OBJ_ISO_CN                       1 2 156 */
4881    1150,    /* OBJ_ISO_UA                       1 2 804 */
4882     183,    /* OBJ_ISO_US                       1 2 840 */
4883     381,    /* OBJ_iana                         1 3 6 1 */
4884    1034,    /* OBJ_X25519                       1 3 101 110 */
4885    1035,    /* OBJ_X448                         1 3 101 111 */
4886    1087,    /* OBJ_ED25519                      1 3 101 112 */
4887    1088,    /* OBJ_ED448                        1 3 101 113 */
4888     677,    /* OBJ_certicom_arc                 1 3 132 */
4889     394,    /* OBJ_selected_attribute_types     2 5 1 5 */
4890      13,    /* OBJ_commonName                   2 5 4 3 */
4891     100,    /* OBJ_surname                      2 5 4 4 */
4892     105,    /* OBJ_serialNumber                 2 5 4 5 */
4893      14,    /* OBJ_countryName                  2 5 4 6 */
4894      15,    /* OBJ_localityName                 2 5 4 7 */
4895      16,    /* OBJ_stateOrProvinceName          2 5 4 8 */
4896     660,    /* OBJ_streetAddress                2 5 4 9 */
4897      17,    /* OBJ_organizationName             2 5 4 10 */
4898      18,    /* OBJ_organizationalUnitName       2 5 4 11 */
4899     106,    /* OBJ_title                        2 5 4 12 */
4900     107,    /* OBJ_description                  2 5 4 13 */
4901     859,    /* OBJ_searchGuide                  2 5 4 14 */
4902     860,    /* OBJ_businessCategory             2 5 4 15 */
4903     861,    /* OBJ_postalAddress                2 5 4 16 */
4904     661,    /* OBJ_postalCode                   2 5 4 17 */
4905     862,    /* OBJ_postOfficeBox                2 5 4 18 */
4906     863,    /* OBJ_physicalDeliveryOfficeName   2 5 4 19 */
4907     864,    /* OBJ_telephoneNumber              2 5 4 20 */
4908     865,    /* OBJ_telexNumber                  2 5 4 21 */
4909     866,    /* OBJ_teletexTerminalIdentifier    2 5 4 22 */
4910     867,    /* OBJ_facsimileTelephoneNumber     2 5 4 23 */
4911     868,    /* OBJ_x121Address                  2 5 4 24 */
4912     869,    /* OBJ_internationaliSDNNumber      2 5 4 25 */
4913     870,    /* OBJ_registeredAddress            2 5 4 26 */
4914     871,    /* OBJ_destinationIndicator         2 5 4 27 */
4915     872,    /* OBJ_preferredDeliveryMethod      2 5 4 28 */
4916     873,    /* OBJ_presentationAddress          2 5 4 29 */
4917     874,    /* OBJ_supportedApplicationContext  2 5 4 30 */
4918     875,    /* OBJ_member                       2 5 4 31 */
4919     876,    /* OBJ_owner                        2 5 4 32 */
4920     877,    /* OBJ_roleOccupant                 2 5 4 33 */
4921     878,    /* OBJ_seeAlso                      2 5 4 34 */
4922     879,    /* OBJ_userPassword                 2 5 4 35 */
4923     880,    /* OBJ_userCertificate              2 5 4 36 */
4924     881,    /* OBJ_cACertificate                2 5 4 37 */
4925     882,    /* OBJ_authorityRevocationList      2 5 4 38 */
4926     883,    /* OBJ_certificateRevocationList    2 5 4 39 */
4927     884,    /* OBJ_crossCertificatePair         2 5 4 40 */
4928     173,    /* OBJ_name                         2 5 4 41 */
4929      99,    /* OBJ_givenName                    2 5 4 42 */
4930     101,    /* OBJ_initials                     2 5 4 43 */
4931     509,    /* OBJ_generationQualifier          2 5 4 44 */
4932     503,    /* OBJ_x500UniqueIdentifier         2 5 4 45 */
4933     174,    /* OBJ_dnQualifier                  2 5 4 46 */
4934     885,    /* OBJ_enhancedSearchGuide          2 5 4 47 */
4935     886,    /* OBJ_protocolInformation          2 5 4 48 */
4936     887,    /* OBJ_distinguishedName            2 5 4 49 */
4937     888,    /* OBJ_uniqueMember                 2 5 4 50 */
4938     889,    /* OBJ_houseIdentifier              2 5 4 51 */
4939     890,    /* OBJ_supportedAlgorithms          2 5 4 52 */
4940     891,    /* OBJ_deltaRevocationList          2 5 4 53 */
4941     892,    /* OBJ_dmdName                      2 5 4 54 */
4942     510,    /* OBJ_pseudonym                    2 5 4 65 */
4943     400,    /* OBJ_role                         2 5 4 72 */
4944    1089,    /* OBJ_organizationIdentifier       2 5 4 97 */
4945    1090,    /* OBJ_countryCode3c                2 5 4 98 */
4946    1091,    /* OBJ_countryCode3n                2 5 4 99 */
4947    1092,    /* OBJ_dnsName                      2 5 4 100 */
4948     769,    /* OBJ_subject_directory_attributes 2 5 29 9 */
4949      82,    /* OBJ_subject_key_identifier       2 5 29 14 */
4950      83,    /* OBJ_key_usage                    2 5 29 15 */
4951      84,    /* OBJ_private_key_usage_period     2 5 29 16 */
4952      85,    /* OBJ_subject_alt_name             2 5 29 17 */
4953      86,    /* OBJ_issuer_alt_name              2 5 29 18 */
4954      87,    /* OBJ_basic_constraints            2 5 29 19 */
4955      88,    /* OBJ_crl_number                   2 5 29 20 */
4956     141,    /* OBJ_crl_reason                   2 5 29 21 */
4957     430,    /* OBJ_hold_instruction_code        2 5 29 23 */
4958     142,    /* OBJ_invalidity_date              2 5 29 24 */
4959     140,    /* OBJ_delta_crl                    2 5 29 27 */
4960     770,    /* OBJ_issuing_distribution_point   2 5 29 28 */
4961     771,    /* OBJ_certificate_issuer           2 5 29 29 */
4962     666,    /* OBJ_name_constraints             2 5 29 30 */
4963     103,    /* OBJ_crl_distribution_points      2 5 29 31 */
4964      89,    /* OBJ_certificate_policies         2 5 29 32 */
4965     747,    /* OBJ_policy_mappings              2 5 29 33 */
4966      90,    /* OBJ_authority_key_identifier     2 5 29 35 */
4967     401,    /* OBJ_policy_constraints           2 5 29 36 */
4968     126,    /* OBJ_ext_key_usage                2 5 29 37 */
4969     857,    /* OBJ_freshest_crl                 2 5 29 46 */
4970     748,    /* OBJ_inhibit_any_policy           2 5 29 54 */
4971     402,    /* OBJ_target_information           2 5 29 55 */
4972     403,    /* OBJ_no_rev_avail                 2 5 29 56 */
4973     513,    /* OBJ_set_ctype                    2 23 42 0 */
4974     514,    /* OBJ_set_msgExt                   2 23 42 1 */
4975     515,    /* OBJ_set_attr                     2 23 42 3 */
4976     516,    /* OBJ_set_policy                   2 23 42 5 */
4977     517,    /* OBJ_set_certExt                  2 23 42 7 */
4978     518,    /* OBJ_set_brand                    2 23 42 8 */
4979     679,    /* OBJ_wap_wsg                      2 23 43 1 */
4980     382,    /* OBJ_Directory                    1 3 6 1 1 */
4981     383,    /* OBJ_Management                   1 3 6 1 2 */
4982     384,    /* OBJ_Experimental                 1 3 6 1 3 */
4983     385,    /* OBJ_Private                      1 3 6 1 4 */
4984     386,    /* OBJ_Security                     1 3 6 1 5 */
4985     387,    /* OBJ_SNMPv2                       1 3 6 1 6 */
4986     388,    /* OBJ_Mail                         1 3 6 1 7 */
4987     376,    /* OBJ_algorithm                    1 3 14 3 2 */
4988     395,    /* OBJ_clearance                    2 5 1 5 55 */
4989      19,    /* OBJ_rsa                          2 5 8 1 1 */
4990      96,    /* OBJ_mdc2WithRSA                  2 5 8 3 100 */
4991      95,    /* OBJ_mdc2                         2 5 8 3 101 */
4992     746,    /* OBJ_any_policy                   2 5 29 32 0 */
4993     910,    /* OBJ_anyExtendedKeyUsage          2 5 29 37 0 */
4994     519,    /* OBJ_setct_PANData                2 23 42 0 0 */
4995     520,    /* OBJ_setct_PANToken               2 23 42 0 1 */
4996     521,    /* OBJ_setct_PANOnly                2 23 42 0 2 */
4997     522,    /* OBJ_setct_OIData                 2 23 42 0 3 */
4998     523,    /* OBJ_setct_PI                     2 23 42 0 4 */
4999     524,    /* OBJ_setct_PIData                 2 23 42 0 5 */
5000     525,    /* OBJ_setct_PIDataUnsigned         2 23 42 0 6 */
5001     526,    /* OBJ_setct_HODInput               2 23 42 0 7 */
5002     527,    /* OBJ_setct_AuthResBaggage         2 23 42 0 8 */
5003     528,    /* OBJ_setct_AuthRevReqBaggage      2 23 42 0 9 */
5004     529,    /* OBJ_setct_AuthRevResBaggage      2 23 42 0 10 */
5005     530,    /* OBJ_setct_CapTokenSeq            2 23 42 0 11 */
5006     531,    /* OBJ_setct_PInitResData           2 23 42 0 12 */
5007     532,    /* OBJ_setct_PI_TBS                 2 23 42 0 13 */
5008     533,    /* OBJ_setct_PResData               2 23 42 0 14 */
5009     534,    /* OBJ_setct_AuthReqTBS             2 23 42 0 16 */
5010     535,    /* OBJ_setct_AuthResTBS             2 23 42 0 17 */
5011     536,    /* OBJ_setct_AuthResTBSX            2 23 42 0 18 */
5012     537,    /* OBJ_setct_AuthTokenTBS           2 23 42 0 19 */
5013     538,    /* OBJ_setct_CapTokenData           2 23 42 0 20 */
5014     539,    /* OBJ_setct_CapTokenTBS            2 23 42 0 21 */
5015     540,    /* OBJ_setct_AcqCardCodeMsg         2 23 42 0 22 */
5016     541,    /* OBJ_setct_AuthRevReqTBS          2 23 42 0 23 */
5017     542,    /* OBJ_setct_AuthRevResData         2 23 42 0 24 */
5018     543,    /* OBJ_setct_AuthRevResTBS          2 23 42 0 25 */
5019     544,    /* OBJ_setct_CapReqTBS              2 23 42 0 26 */
5020     545,    /* OBJ_setct_CapReqTBSX             2 23 42 0 27 */
5021     546,    /* OBJ_setct_CapResData             2 23 42 0 28 */
5022     547,    /* OBJ_setct_CapRevReqTBS           2 23 42 0 29 */
5023     548,    /* OBJ_setct_CapRevReqTBSX          2 23 42 0 30 */
5024     549,    /* OBJ_setct_CapRevResData          2 23 42 0 31 */
5025     550,    /* OBJ_setct_CredReqTBS             2 23 42 0 32 */
5026     551,    /* OBJ_setct_CredReqTBSX            2 23 42 0 33 */
5027     552,    /* OBJ_setct_CredResData            2 23 42 0 34 */
5028     553,    /* OBJ_setct_CredRevReqTBS          2 23 42 0 35 */
5029     554,    /* OBJ_setct_CredRevReqTBSX         2 23 42 0 36 */
5030     555,    /* OBJ_setct_CredRevResData         2 23 42 0 37 */
5031     556,    /* OBJ_setct_PCertReqData           2 23 42 0 38 */
5032     557,    /* OBJ_setct_PCertResTBS            2 23 42 0 39 */
5033     558,    /* OBJ_setct_BatchAdminReqData      2 23 42 0 40 */
5034     559,    /* OBJ_setct_BatchAdminResData      2 23 42 0 41 */
5035     560,    /* OBJ_setct_CardCInitResTBS        2 23 42 0 42 */
5036     561,    /* OBJ_setct_MeAqCInitResTBS        2 23 42 0 43 */
5037     562,    /* OBJ_setct_RegFormResTBS          2 23 42 0 44 */
5038     563,    /* OBJ_setct_CertReqData            2 23 42 0 45 */
5039     564,    /* OBJ_setct_CertReqTBS             2 23 42 0 46 */
5040     565,    /* OBJ_setct_CertResData            2 23 42 0 47 */
5041     566,    /* OBJ_setct_CertInqReqTBS          2 23 42 0 48 */
5042     567,    /* OBJ_setct_ErrorTBS               2 23 42 0 49 */
5043     568,    /* OBJ_setct_PIDualSignedTBE        2 23 42 0 50 */
5044     569,    /* OBJ_setct_PIUnsignedTBE          2 23 42 0 51 */
5045     570,    /* OBJ_setct_AuthReqTBE             2 23 42 0 52 */
5046     571,    /* OBJ_setct_AuthResTBE             2 23 42 0 53 */
5047     572,    /* OBJ_setct_AuthResTBEX            2 23 42 0 54 */
5048     573,    /* OBJ_setct_AuthTokenTBE           2 23 42 0 55 */
5049     574,    /* OBJ_setct_CapTokenTBE            2 23 42 0 56 */
5050     575,    /* OBJ_setct_CapTokenTBEX           2 23 42 0 57 */
5051     576,    /* OBJ_setct_AcqCardCodeMsgTBE      2 23 42 0 58 */
5052     577,    /* OBJ_setct_AuthRevReqTBE          2 23 42 0 59 */
5053     578,    /* OBJ_setct_AuthRevResTBE          2 23 42 0 60 */
5054     579,    /* OBJ_setct_AuthRevResTBEB         2 23 42 0 61 */
5055     580,    /* OBJ_setct_CapReqTBE              2 23 42 0 62 */
5056     581,    /* OBJ_setct_CapReqTBEX             2 23 42 0 63 */
5057     582,    /* OBJ_setct_CapResTBE              2 23 42 0 64 */
5058     583,    /* OBJ_setct_CapRevReqTBE           2 23 42 0 65 */
5059     584,    /* OBJ_setct_CapRevReqTBEX          2 23 42 0 66 */
5060     585,    /* OBJ_setct_CapRevResTBE           2 23 42 0 67 */
5061     586,    /* OBJ_setct_CredReqTBE             2 23 42 0 68 */
5062     587,    /* OBJ_setct_CredReqTBEX            2 23 42 0 69 */
5063     588,    /* OBJ_setct_CredResTBE             2 23 42 0 70 */
5064     589,    /* OBJ_setct_CredRevReqTBE          2 23 42 0 71 */
5065     590,    /* OBJ_setct_CredRevReqTBEX         2 23 42 0 72 */
5066     591,    /* OBJ_setct_CredRevResTBE          2 23 42 0 73 */
5067     592,    /* OBJ_setct_BatchAdminReqTBE       2 23 42 0 74 */
5068     593,    /* OBJ_setct_BatchAdminResTBE       2 23 42 0 75 */
5069     594,    /* OBJ_setct_RegFormReqTBE          2 23 42 0 76 */
5070     595,    /* OBJ_setct_CertReqTBE             2 23 42 0 77 */
5071     596,    /* OBJ_setct_CertReqTBEX            2 23 42 0 78 */
5072     597,    /* OBJ_setct_CertResTBE             2 23 42 0 79 */
5073     598,    /* OBJ_setct_CRLNotificationTBS     2 23 42 0 80 */
5074     599,    /* OBJ_setct_CRLNotificationResTBS  2 23 42 0 81 */
5075     600,    /* OBJ_setct_BCIDistributionTBS     2 23 42 0 82 */
5076     601,    /* OBJ_setext_genCrypt              2 23 42 1 1 */
5077     602,    /* OBJ_setext_miAuth                2 23 42 1 3 */
5078     603,    /* OBJ_setext_pinSecure             2 23 42 1 4 */
5079     604,    /* OBJ_setext_pinAny                2 23 42 1 5 */
5080     605,    /* OBJ_setext_track2                2 23 42 1 7 */
5081     606,    /* OBJ_setext_cv                    2 23 42 1 8 */
5082     620,    /* OBJ_setAttr_Cert                 2 23 42 3 0 */
5083     621,    /* OBJ_setAttr_PGWYcap              2 23 42 3 1 */
5084     622,    /* OBJ_setAttr_TokenType            2 23 42 3 2 */
5085     623,    /* OBJ_setAttr_IssCap               2 23 42 3 3 */
5086     607,    /* OBJ_set_policy_root              2 23 42 5 0 */
5087     608,    /* OBJ_setCext_hashedRoot           2 23 42 7 0 */
5088     609,    /* OBJ_setCext_certType             2 23 42 7 1 */
5089     610,    /* OBJ_setCext_merchData            2 23 42 7 2 */
5090     611,    /* OBJ_setCext_cCertRequired        2 23 42 7 3 */
5091     612,    /* OBJ_setCext_tunneling            2 23 42 7 4 */
5092     613,    /* OBJ_setCext_setExt               2 23 42 7 5 */
5093     614,    /* OBJ_setCext_setQualf             2 23 42 7 6 */
5094     615,    /* OBJ_setCext_PGWYcapabilities     2 23 42 7 7 */
5095     616,    /* OBJ_setCext_TokenIdentifier      2 23 42 7 8 */
5096     617,    /* OBJ_setCext_Track2Data           2 23 42 7 9 */
5097     618,    /* OBJ_setCext_TokenType            2 23 42 7 10 */
5098     619,    /* OBJ_setCext_IssuerCapabilities   2 23 42 7 11 */
5099     636,    /* OBJ_set_brand_IATA_ATA           2 23 42 8 1 */
5100     640,    /* OBJ_set_brand_Visa               2 23 42 8 4 */
5101     641,    /* OBJ_set_brand_MasterCard         2 23 42 8 5 */
5102     637,    /* OBJ_set_brand_Diners             2 23 42 8 30 */
5103     638,    /* OBJ_set_brand_AmericanExpress    2 23 42 8 34 */
5104     639,    /* OBJ_set_brand_JCB                2 23 42 8 35 */
5105    1195,    /* OBJ_gmac                         1 0 9797 3 4 */
5106    1141,    /* OBJ_oscca                        1 2 156 10197 */
5107     805,    /* OBJ_cryptopro                    1 2 643 2 2 */
5108     806,    /* OBJ_cryptocom                    1 2 643 2 9 */
5109     974,    /* OBJ_id_tc26                      1 2 643 7 1 */
5110    1005,    /* OBJ_OGRN                         1 2 643 100 1 */
5111    1006,    /* OBJ_SNILS                        1 2 643 100 3 */
5112    1226,    /* OBJ_OGRNIP                       1 2 643 100 5 */
5113    1007,    /* OBJ_subjectSignTool              1 2 643 100 111 */
5114    1008,    /* OBJ_issuerSignTool               1 2 643 100 112 */
5115    1227,    /* OBJ_classSignTool                1 2 643 100 113 */
5116     184,    /* OBJ_X9_57                        1 2 840 10040 */
5117     405,    /* OBJ_ansi_X9_62                   1 2 840 10045 */
5118     389,    /* OBJ_Enterprises                  1 3 6 1 4 1 */
5119     504,    /* OBJ_mime_mhs                     1 3 6 1 7 1 */
5120     104,    /* OBJ_md5WithRSA                   1 3 14 3 2 3 */
5121      29,    /* OBJ_des_ecb                      1 3 14 3 2 6 */
5122      31,    /* OBJ_des_cbc                      1 3 14 3 2 7 */
5123      45,    /* OBJ_des_ofb64                    1 3 14 3 2 8 */
5124      30,    /* OBJ_des_cfb64                    1 3 14 3 2 9 */
5125     377,    /* OBJ_rsaSignature                 1 3 14 3 2 11 */
5126      67,    /* OBJ_dsa_2                        1 3 14 3 2 12 */
5127      66,    /* OBJ_dsaWithSHA                   1 3 14 3 2 13 */
5128      42,    /* OBJ_shaWithRSAEncryption         1 3 14 3 2 15 */
5129      32,    /* OBJ_des_ede_ecb                  1 3 14 3 2 17 */
5130      41,    /* OBJ_sha                          1 3 14 3 2 18 */
5131      64,    /* OBJ_sha1                         1 3 14 3 2 26 */
5132      70,    /* OBJ_dsaWithSHA1_2                1 3 14 3 2 27 */
5133     115,    /* OBJ_sha1WithRSA                  1 3 14 3 2 29 */
5134     117,    /* OBJ_ripemd160                    1 3 36 3 2 1 */
5135    1093,    /* OBJ_x509ExtAdmission             1 3 36 8 3 3 */
5136     143,    /* OBJ_sxnet                        1 3 101 1 4 1 */
5137    1171,    /* OBJ_ieee_siswg                   1 3 111 2 1619 */
5138     721,    /* OBJ_sect163k1                    1 3 132 0 1 */
5139     722,    /* OBJ_sect163r1                    1 3 132 0 2 */
5140     728,    /* OBJ_sect239k1                    1 3 132 0 3 */
5141     717,    /* OBJ_sect113r1                    1 3 132 0 4 */
5142     718,    /* OBJ_sect113r2                    1 3 132 0 5 */
5143     704,    /* OBJ_secp112r1                    1 3 132 0 6 */
5144     705,    /* OBJ_secp112r2                    1 3 132 0 7 */
5145     709,    /* OBJ_secp160r1                    1 3 132 0 8 */
5146     708,    /* OBJ_secp160k1                    1 3 132 0 9 */
5147     714,    /* OBJ_secp256k1                    1 3 132 0 10 */
5148     723,    /* OBJ_sect163r2                    1 3 132 0 15 */
5149     729,    /* OBJ_sect283k1                    1 3 132 0 16 */
5150     730,    /* OBJ_sect283r1                    1 3 132 0 17 */
5151     719,    /* OBJ_sect131r1                    1 3 132 0 22 */
5152     720,    /* OBJ_sect131r2                    1 3 132 0 23 */
5153     724,    /* OBJ_sect193r1                    1 3 132 0 24 */
5154     725,    /* OBJ_sect193r2                    1 3 132 0 25 */
5155     726,    /* OBJ_sect233k1                    1 3 132 0 26 */
5156     727,    /* OBJ_sect233r1                    1 3 132 0 27 */
5157     706,    /* OBJ_secp128r1                    1 3 132 0 28 */
5158     707,    /* OBJ_secp128r2                    1 3 132 0 29 */
5159     710,    /* OBJ_secp160r2                    1 3 132 0 30 */
5160     711,    /* OBJ_secp192k1                    1 3 132 0 31 */
5161     712,    /* OBJ_secp224k1                    1 3 132 0 32 */
5162     713,    /* OBJ_secp224r1                    1 3 132 0 33 */
5163     715,    /* OBJ_secp384r1                    1 3 132 0 34 */
5164     716,    /* OBJ_secp521r1                    1 3 132 0 35 */
5165     731,    /* OBJ_sect409k1                    1 3 132 0 36 */
5166     732,    /* OBJ_sect409r1                    1 3 132 0 37 */
5167     733,    /* OBJ_sect571k1                    1 3 132 0 38 */
5168     734,    /* OBJ_sect571r1                    1 3 132 0 39 */
5169     624,    /* OBJ_set_rootKeyThumb             2 23 42 3 0 0 */
5170     625,    /* OBJ_set_addPolicy                2 23 42 3 0 1 */
5171     626,    /* OBJ_setAttr_Token_EMV            2 23 42 3 2 1 */
5172     627,    /* OBJ_setAttr_Token_B0Prime        2 23 42 3 2 2 */
5173     628,    /* OBJ_setAttr_IssCap_CVM           2 23 42 3 3 3 */
5174     629,    /* OBJ_setAttr_IssCap_T2            2 23 42 3 3 4 */
5175     630,    /* OBJ_setAttr_IssCap_Sig           2 23 42 3 3 5 */
5176     642,    /* OBJ_set_brand_Novus              2 23 42 8 6011 */
5177     735,    /* OBJ_wap_wsg_idm_ecid_wtls1       2 23 43 1 4 1 */
5178     736,    /* OBJ_wap_wsg_idm_ecid_wtls3       2 23 43 1 4 3 */
5179     737,    /* OBJ_wap_wsg_idm_ecid_wtls4       2 23 43 1 4 4 */
5180     738,    /* OBJ_wap_wsg_idm_ecid_wtls5       2 23 43 1 4 5 */
5181     739,    /* OBJ_wap_wsg_idm_ecid_wtls6       2 23 43 1 4 6 */
5182     740,    /* OBJ_wap_wsg_idm_ecid_wtls7       2 23 43 1 4 7 */
5183     741,    /* OBJ_wap_wsg_idm_ecid_wtls8       2 23 43 1 4 8 */
5184     742,    /* OBJ_wap_wsg_idm_ecid_wtls9       2 23 43 1 4 9 */
5185     743,    /* OBJ_wap_wsg_idm_ecid_wtls10      2 23 43 1 4 10 */
5186     744,    /* OBJ_wap_wsg_idm_ecid_wtls11      2 23 43 1 4 11 */
5187     745,    /* OBJ_wap_wsg_idm_ecid_wtls12      2 23 43 1 4 12 */
5188     804,    /* OBJ_whirlpool                    1 0 10118 3 0 55 */
5189    1142,    /* OBJ_sm_scheme                    1 2 156 10197 1 */
5190     773,    /* OBJ_kisa                         1 2 410 200004 */
5191     807,    /* OBJ_id_GostR3411_94_with_GostR3410_2001 1 2 643 2 2 3 */
5192     808,    /* OBJ_id_GostR3411_94_with_GostR3410_94 1 2 643 2 2 4 */
5193     809,    /* OBJ_id_GostR3411_94              1 2 643 2 2 9 */
5194     810,    /* OBJ_id_HMACGostR3411_94          1 2 643 2 2 10 */
5195     811,    /* OBJ_id_GostR3410_2001            1 2 643 2 2 19 */
5196     812,    /* OBJ_id_GostR3410_94              1 2 643 2 2 20 */
5197     813,    /* OBJ_id_Gost28147_89              1 2 643 2 2 21 */
5198     815,    /* OBJ_id_Gost28147_89_MAC          1 2 643 2 2 22 */
5199     816,    /* OBJ_id_GostR3411_94_prf          1 2 643 2 2 23 */
5200     817,    /* OBJ_id_GostR3410_2001DH          1 2 643 2 2 98 */
5201     818,    /* OBJ_id_GostR3410_94DH            1 2 643 2 2 99 */
5202     977,    /* OBJ_id_tc26_algorithms           1 2 643 7 1 1 */
5203     994,    /* OBJ_id_tc26_constants            1 2 643 7 1 2 */
5204    1228,    /* OBJ_classSignToolKC1             1 2 643 100 113 1 */
5205    1229,    /* OBJ_classSignToolKC2             1 2 643 100 113 2 */
5206    1230,    /* OBJ_classSignToolKC3             1 2 643 100 113 3 */
5207    1231,    /* OBJ_classSignToolKB1             1 2 643 100 113 4 */
5208    1232,    /* OBJ_classSignToolKB2             1 2 643 100 113 5 */
5209    1233,    /* OBJ_classSignToolKA1             1 2 643 100 113 6 */
5210       1,    /* OBJ_rsadsi                       1 2 840 113549 */
5211     185,    /* OBJ_X9cm                         1 2 840 10040 4 */
5212    1031,    /* OBJ_id_pkinit                    1 3 6 1 5 2 3 */
5213     127,    /* OBJ_id_pkix                      1 3 6 1 5 5 7 */
5214     505,    /* OBJ_mime_mhs_headings            1 3 6 1 7 1 1 */
5215     506,    /* OBJ_mime_mhs_bodies              1 3 6 1 7 1 2 */
5216     119,    /* OBJ_ripemd160WithRSA             1 3 36 3 3 1 2 */
5217     937,    /* OBJ_dhSinglePass_stdDH_sha224kdf_scheme 1 3 132 1 11 0 */
5218     938,    /* OBJ_dhSinglePass_stdDH_sha256kdf_scheme 1 3 132 1 11 1 */
5219     939,    /* OBJ_dhSinglePass_stdDH_sha384kdf_scheme 1 3 132 1 11 2 */
5220     940,    /* OBJ_dhSinglePass_stdDH_sha512kdf_scheme 1 3 132 1 11 3 */
5221     942,    /* OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme 1 3 132 1 14 0 */
5222     943,    /* OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme 1 3 132 1 14 1 */
5223     944,    /* OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme 1 3 132 1 14 2 */
5224     945,    /* OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme 1 3 132 1 14 3 */
5225     631,    /* OBJ_setAttr_GenCryptgrm          2 23 42 3 3 3 1 */
5226     632,    /* OBJ_setAttr_T2Enc                2 23 42 3 3 4 1 */
5227     633,    /* OBJ_setAttr_T2cleartxt           2 23 42 3 3 4 2 */
5228     634,    /* OBJ_setAttr_TokICCsig            2 23 42 3 3 5 1 */
5229     635,    /* OBJ_setAttr_SecDevSig            2 23 42 3 3 5 2 */
5230     436,    /* OBJ_ucl                          0 9 2342 19200300 */
5231     820,    /* OBJ_id_Gost28147_89_None_KeyMeshing 1 2 643 2 2 14 0 */
5232     819,    /* OBJ_id_Gost28147_89_CryptoPro_KeyMeshing 1 2 643 2 2 14 1 */
5233     845,    /* OBJ_id_GostR3410_94_a            1 2 643 2 2 20 1 */
5234     846,    /* OBJ_id_GostR3410_94_aBis         1 2 643 2 2 20 2 */
5235     847,    /* OBJ_id_GostR3410_94_b            1 2 643 2 2 20 3 */
5236     848,    /* OBJ_id_GostR3410_94_bBis         1 2 643 2 2 20 4 */
5237     821,    /* OBJ_id_GostR3411_94_TestParamSet 1 2 643 2 2 30 0 */
5238     822,    /* OBJ_id_GostR3411_94_CryptoProParamSet 1 2 643 2 2 30 1 */
5239     823,    /* OBJ_id_Gost28147_89_TestParamSet 1 2 643 2 2 31 0 */
5240     824,    /* OBJ_id_Gost28147_89_CryptoPro_A_ParamSet 1 2 643 2 2 31 1 */
5241     825,    /* OBJ_id_Gost28147_89_CryptoPro_B_ParamSet 1 2 643 2 2 31 2 */
5242     826,    /* OBJ_id_Gost28147_89_CryptoPro_C_ParamSet 1 2 643 2 2 31 3 */
5243     827,    /* OBJ_id_Gost28147_89_CryptoPro_D_ParamSet 1 2 643 2 2 31 4 */
5244     828,    /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 1 2 643 2 2 31 5 */
5245     829,    /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 1 2 643 2 2 31 6 */
5246     830,    /* OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 1 2 643 2 2 31 7 */
5247     831,    /* OBJ_id_GostR3410_94_TestParamSet 1 2 643 2 2 32 0 */
5248     832,    /* OBJ_id_GostR3410_94_CryptoPro_A_ParamSet 1 2 643 2 2 32 2 */
5249     833,    /* OBJ_id_GostR3410_94_CryptoPro_B_ParamSet 1 2 643 2 2 32 3 */
5250     834,    /* OBJ_id_GostR3410_94_CryptoPro_C_ParamSet 1 2 643 2 2 32 4 */
5251     835,    /* OBJ_id_GostR3410_94_CryptoPro_D_ParamSet 1 2 643 2 2 32 5 */
5252     836,    /* OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet 1 2 643 2 2 33 1 */
5253     837,    /* OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet 1 2 643 2 2 33 2 */
5254     838,    /* OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet 1 2 643 2 2 33 3 */
5255     839,    /* OBJ_id_GostR3410_2001_TestParamSet 1 2 643 2 2 35 0 */
5256     840,    /* OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet 1 2 643 2 2 35 1 */
5257     841,    /* OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet 1 2 643 2 2 35 2 */
5258     842,    /* OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet 1 2 643 2 2 35 3 */
5259     843,    /* OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet 1 2 643 2 2 36 0 */
5260     844,    /* OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet 1 2 643 2 2 36 1 */
5261     978,    /* OBJ_id_tc26_sign                 1 2 643 7 1 1 1 */
5262     981,    /* OBJ_id_tc26_digest               1 2 643 7 1 1 2 */
5263     984,    /* OBJ_id_tc26_signwithdigest       1 2 643 7 1 1 3 */
5264     987,    /* OBJ_id_tc26_mac                  1 2 643 7 1 1 4 */
5265     990,    /* OBJ_id_tc26_cipher               1 2 643 7 1 1 5 */
5266     991,    /* OBJ_id_tc26_agreement            1 2 643 7 1 1 6 */
5267    1179,    /* OBJ_id_tc26_wrap                 1 2 643 7 1 1 7 */
5268     995,    /* OBJ_id_tc26_sign_constants       1 2 643 7 1 2 1 */
5269    1000,    /* OBJ_id_tc26_digest_constants     1 2 643 7 1 2 2 */
5270    1001,    /* OBJ_id_tc26_cipher_constants     1 2 643 7 1 2 5 */
5271    1151,    /* OBJ_ua_pki                       1 2 804 2 1 1 1 */
5272       2,    /* OBJ_pkcs                         1 2 840 113549 1 */
5273     431,    /* OBJ_hold_instruction_none        1 2 840 10040 2 1 */
5274     432,    /* OBJ_hold_instruction_call_issuer 1 2 840 10040 2 2 */
5275     433,    /* OBJ_hold_instruction_reject      1 2 840 10040 2 3 */
5276     116,    /* OBJ_dsa                          1 2 840 10040 4 1 */
5277     113,    /* OBJ_dsaWithSHA1                  1 2 840 10040 4 3 */
5278     406,    /* OBJ_X9_62_prime_field            1 2 840 10045 1 1 */
5279     407,    /* OBJ_X9_62_characteristic_two_field 1 2 840 10045 1 2 */
5280     408,    /* OBJ_X9_62_id_ecPublicKey         1 2 840 10045 2 1 */
5281     416,    /* OBJ_ecdsa_with_SHA1              1 2 840 10045 4 1 */
5282     791,    /* OBJ_ecdsa_with_Recommended       1 2 840 10045 4 2 */
5283     792,    /* OBJ_ecdsa_with_Specified         1 2 840 10045 4 3 */
5284     920,    /* OBJ_dhpublicnumber               1 2 840 10046 2 1 */
5285    1032,    /* OBJ_pkInitClientAuth             1 3 6 1 5 2 3 4 */
5286    1033,    /* OBJ_pkInitKDC                    1 3 6 1 5 2 3 5 */
5287     258,    /* OBJ_id_pkix_mod                  1 3 6 1 5 5 7 0 */
5288     175,    /* OBJ_id_pe                        1 3 6 1 5 5 7 1 */
5289     259,    /* OBJ_id_qt                        1 3 6 1 5 5 7 2 */
5290     128,    /* OBJ_id_kp                        1 3 6 1 5 5 7 3 */
5291     260,    /* OBJ_id_it                        1 3 6 1 5 5 7 4 */
5292     261,    /* OBJ_id_pkip                      1 3 6 1 5 5 7 5 */
5293     262,    /* OBJ_id_alg                       1 3 6 1 5 5 7 6 */
5294     263,    /* OBJ_id_cmc                       1 3 6 1 5 5 7 7 */
5295     264,    /* OBJ_id_on                        1 3 6 1 5 5 7 8 */
5296     265,    /* OBJ_id_pda                       1 3 6 1 5 5 7 9 */
5297     266,    /* OBJ_id_aca                       1 3 6 1 5 5 7 10 */
5298     267,    /* OBJ_id_qcs                       1 3 6 1 5 5 7 11 */
5299     268,    /* OBJ_id_cct                       1 3 6 1 5 5 7 12 */
5300    1238,    /* OBJ_id_cp                        1 3 6 1 5 5 7 14 */
5301     662,    /* OBJ_id_ppl                       1 3 6 1 5 5 7 21 */
5302     176,    /* OBJ_id_ad                        1 3 6 1 5 5 7 48 */
5303     507,    /* OBJ_id_hex_partial_message       1 3 6 1 7 1 1 1 */
5304     508,    /* OBJ_id_hex_multipart_message     1 3 6 1 7 1 1 2 */
5305      57,    /* OBJ_netscape                     2 16 840 1 113730 */
5306     754,    /* OBJ_camellia_128_ecb             0 3 4401 5 3 1 9 1 */
5307     766,    /* OBJ_camellia_128_ofb128          0 3 4401 5 3 1 9 3 */
5308     757,    /* OBJ_camellia_128_cfb128          0 3 4401 5 3 1 9 4 */
5309     961,    /* OBJ_camellia_128_gcm             0 3 4401 5 3 1 9 6 */
5310     962,    /* OBJ_camellia_128_ccm             0 3 4401 5 3 1 9 7 */
5311     963,    /* OBJ_camellia_128_ctr             0 3 4401 5 3 1 9 9 */
5312     964,    /* OBJ_camellia_128_cmac            0 3 4401 5 3 1 9 10 */
5313     755,    /* OBJ_camellia_192_ecb             0 3 4401 5 3 1 9 21 */
5314     767,    /* OBJ_camellia_192_ofb128          0 3 4401 5 3 1 9 23 */
5315     758,    /* OBJ_camellia_192_cfb128          0 3 4401 5 3 1 9 24 */
5316     965,    /* OBJ_camellia_192_gcm             0 3 4401 5 3 1 9 26 */
5317     966,    /* OBJ_camellia_192_ccm             0 3 4401 5 3 1 9 27 */
5318     967,    /* OBJ_camellia_192_ctr             0 3 4401 5 3 1 9 29 */
5319     968,    /* OBJ_camellia_192_cmac            0 3 4401 5 3 1 9 30 */
5320     756,    /* OBJ_camellia_256_ecb             0 3 4401 5 3 1 9 41 */
5321     768,    /* OBJ_camellia_256_ofb128          0 3 4401 5 3 1 9 43 */
5322     759,    /* OBJ_camellia_256_cfb128          0 3 4401 5 3 1 9 44 */
5323     969,    /* OBJ_camellia_256_gcm             0 3 4401 5 3 1 9 46 */
5324     970,    /* OBJ_camellia_256_ccm             0 3 4401 5 3 1 9 47 */
5325     971,    /* OBJ_camellia_256_ctr             0 3 4401 5 3 1 9 49 */
5326     972,    /* OBJ_camellia_256_cmac            0 3 4401 5 3 1 9 50 */
5327     437,    /* OBJ_pilot                        0 9 2342 19200300 100 */
5328    1133,    /* OBJ_sm4_ecb                      1 2 156 10197 1 104 1 */
5329    1134,    /* OBJ_sm4_cbc                      1 2 156 10197 1 104 2 */
5330    1135,    /* OBJ_sm4_ofb128                   1 2 156 10197 1 104 3 */
5331    1137,    /* OBJ_sm4_cfb128                   1 2 156 10197 1 104 4 */
5332    1136,    /* OBJ_sm4_cfb1                     1 2 156 10197 1 104 5 */
5333    1138,    /* OBJ_sm4_cfb8                     1 2 156 10197 1 104 6 */
5334    1139,    /* OBJ_sm4_ctr                      1 2 156 10197 1 104 7 */
5335    1172,    /* OBJ_sm2                          1 2 156 10197 1 301 */
5336    1143,    /* OBJ_sm3                          1 2 156 10197 1 401 */
5337    1204,    /* OBJ_SM2_with_SM3                 1 2 156 10197 1 501 */
5338    1144,    /* OBJ_sm3WithRSAEncryption         1 2 156 10197 1 504 */
5339     776,    /* OBJ_seed_ecb                     1 2 410 200004 1 3 */
5340     777,    /* OBJ_seed_cbc                     1 2 410 200004 1 4 */
5341     779,    /* OBJ_seed_cfb128                  1 2 410 200004 1 5 */
5342     778,    /* OBJ_seed_ofb128                  1 2 410 200004 1 6 */
5343     852,    /* OBJ_id_GostR3411_94_with_GostR3410_94_cc 1 2 643 2 9 1 3 3 */
5344     853,    /* OBJ_id_GostR3411_94_with_GostR3410_2001_cc 1 2 643 2 9 1 3 4 */
5345     850,    /* OBJ_id_GostR3410_94_cc           1 2 643 2 9 1 5 3 */
5346     851,    /* OBJ_id_GostR3410_2001_cc         1 2 643 2 9 1 5 4 */
5347     849,    /* OBJ_id_Gost28147_89_cc           1 2 643 2 9 1 6 1 */
5348     854,    /* OBJ_id_GostR3410_2001_ParamSet_cc 1 2 643 2 9 1 8 1 */
5349    1004,    /* OBJ_INN                          1 2 643 3 131 1 1 */
5350     979,    /* OBJ_id_GostR3410_2012_256        1 2 643 7 1 1 1 1 */
5351     980,    /* OBJ_id_GostR3410_2012_512        1 2 643 7 1 1 1 2 */
5352     982,    /* OBJ_id_GostR3411_2012_256        1 2 643 7 1 1 2 2 */
5353     983,    /* OBJ_id_GostR3411_2012_512        1 2 643 7 1 1 2 3 */
5354     985,    /* OBJ_id_tc26_signwithdigest_gost3410_2012_256 1 2 643 7 1 1 3 2 */
5355     986,    /* OBJ_id_tc26_signwithdigest_gost3410_2012_512 1 2 643 7 1 1 3 3 */
5356     988,    /* OBJ_id_tc26_hmac_gost_3411_2012_256 1 2 643 7 1 1 4 1 */
5357     989,    /* OBJ_id_tc26_hmac_gost_3411_2012_512 1 2 643 7 1 1 4 2 */
5358    1173,    /* OBJ_id_tc26_cipher_gostr3412_2015_magma 1 2 643 7 1 1 5 1 */
5359    1176,    /* OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik 1 2 643 7 1 1 5 2 */
5360     992,    /* OBJ_id_tc26_agreement_gost_3410_2012_256 1 2 643 7 1 1 6 1 */
5361     993,    /* OBJ_id_tc26_agreement_gost_3410_2012_512 1 2 643 7 1 1 6 2 */
5362    1180,    /* OBJ_id_tc26_wrap_gostr3412_2015_magma 1 2 643 7 1 1 7 1 */
5363    1182,    /* OBJ_id_tc26_wrap_gostr3412_2015_kuznyechik 1 2 643 7 1 1 7 2 */
5364    1147,    /* OBJ_id_tc26_gost_3410_2012_256_constants 1 2 643 7 1 2 1 1 */
5365     996,    /* OBJ_id_tc26_gost_3410_2012_512_constants 1 2 643 7 1 2 1 2 */
5366    1002,    /* OBJ_id_tc26_gost_28147_constants 1 2 643 7 1 2 5 1 */
5367     186,    /* OBJ_pkcs1                        1 2 840 113549 1 1 */
5368      27,    /* OBJ_pkcs3                        1 2 840 113549 1 3 */
5369     187,    /* OBJ_pkcs5                        1 2 840 113549 1 5 */
5370      20,    /* OBJ_pkcs7                        1 2 840 113549 1 7 */
5371      47,    /* OBJ_pkcs9                        1 2 840 113549 1 9 */
5372       3,    /* OBJ_md2                          1 2 840 113549 2 2 */
5373     257,    /* OBJ_md4                          1 2 840 113549 2 4 */
5374       4,    /* OBJ_md5                          1 2 840 113549 2 5 */
5375     797,    /* OBJ_hmacWithMD5                  1 2 840 113549 2 6 */
5376     163,    /* OBJ_hmacWithSHA1                 1 2 840 113549 2 7 */
5377     798,    /* OBJ_hmacWithSHA224               1 2 840 113549 2 8 */
5378     799,    /* OBJ_hmacWithSHA256               1 2 840 113549 2 9 */
5379     800,    /* OBJ_hmacWithSHA384               1 2 840 113549 2 10 */
5380     801,    /* OBJ_hmacWithSHA512               1 2 840 113549 2 11 */
5381    1193,    /* OBJ_hmacWithSHA512_224           1 2 840 113549 2 12 */
5382    1194,    /* OBJ_hmacWithSHA512_256           1 2 840 113549 2 13 */
5383      37,    /* OBJ_rc2_cbc                      1 2 840 113549 3 2 */
5384       5,    /* OBJ_rc4                          1 2 840 113549 3 4 */
5385      44,    /* OBJ_des_ede3_cbc                 1 2 840 113549 3 7 */
5386     120,    /* OBJ_rc5_cbc                      1 2 840 113549 3 8 */
5387     643,    /* OBJ_des_cdmf                     1 2 840 113549 3 10 */
5388     680,    /* OBJ_X9_62_id_characteristic_two_basis 1 2 840 10045 1 2 3 */
5389     684,    /* OBJ_X9_62_c2pnb163v1             1 2 840 10045 3 0 1 */
5390     685,    /* OBJ_X9_62_c2pnb163v2             1 2 840 10045 3 0 2 */
5391     686,    /* OBJ_X9_62_c2pnb163v3             1 2 840 10045 3 0 3 */
5392     687,    /* OBJ_X9_62_c2pnb176v1             1 2 840 10045 3 0 4 */
5393     688,    /* OBJ_X9_62_c2tnb191v1             1 2 840 10045 3 0 5 */
5394     689,    /* OBJ_X9_62_c2tnb191v2             1 2 840 10045 3 0 6 */
5395     690,    /* OBJ_X9_62_c2tnb191v3             1 2 840 10045 3 0 7 */
5396     691,    /* OBJ_X9_62_c2onb191v4             1 2 840 10045 3 0 8 */
5397     692,    /* OBJ_X9_62_c2onb191v5             1 2 840 10045 3 0 9 */
5398     693,    /* OBJ_X9_62_c2pnb208w1             1 2 840 10045 3 0 10 */
5399     694,    /* OBJ_X9_62_c2tnb239v1             1 2 840 10045 3 0 11 */
5400     695,    /* OBJ_X9_62_c2tnb239v2             1 2 840 10045 3 0 12 */
5401     696,    /* OBJ_X9_62_c2tnb239v3             1 2 840 10045 3 0 13 */
5402     697,    /* OBJ_X9_62_c2onb239v4             1 2 840 10045 3 0 14 */
5403     698,    /* OBJ_X9_62_c2onb239v5             1 2 840 10045 3 0 15 */
5404     699,    /* OBJ_X9_62_c2pnb272w1             1 2 840 10045 3 0 16 */
5405     700,    /* OBJ_X9_62_c2pnb304w1             1 2 840 10045 3 0 17 */
5406     701,    /* OBJ_X9_62_c2tnb359v1             1 2 840 10045 3 0 18 */
5407     702,    /* OBJ_X9_62_c2pnb368w1             1 2 840 10045 3 0 19 */
5408     703,    /* OBJ_X9_62_c2tnb431r1             1 2 840 10045 3 0 20 */
5409     409,    /* OBJ_X9_62_prime192v1             1 2 840 10045 3 1 1 */
5410     410,    /* OBJ_X9_62_prime192v2             1 2 840 10045 3 1 2 */
5411     411,    /* OBJ_X9_62_prime192v3             1 2 840 10045 3 1 3 */
5412     412,    /* OBJ_X9_62_prime239v1             1 2 840 10045 3 1 4 */
5413     413,    /* OBJ_X9_62_prime239v2             1 2 840 10045 3 1 5 */
5414     414,    /* OBJ_X9_62_prime239v3             1 2 840 10045 3 1 6 */
5415     415,    /* OBJ_X9_62_prime256v1             1 2 840 10045 3 1 7 */
5416     793,    /* OBJ_ecdsa_with_SHA224            1 2 840 10045 4 3 1 */
5417     794,    /* OBJ_ecdsa_with_SHA256            1 2 840 10045 4 3 2 */
5418     795,    /* OBJ_ecdsa_with_SHA384            1 2 840 10045 4 3 3 */
5419     796,    /* OBJ_ecdsa_with_SHA512            1 2 840 10045 4 3 4 */
5420     269,    /* OBJ_id_pkix1_explicit_88         1 3 6 1 5 5 7 0 1 */
5421     270,    /* OBJ_id_pkix1_implicit_88         1 3 6 1 5 5 7 0 2 */
5422     271,    /* OBJ_id_pkix1_explicit_93         1 3 6 1 5 5 7 0 3 */
5423     272,    /* OBJ_id_pkix1_implicit_93         1 3 6 1 5 5 7 0 4 */
5424     273,    /* OBJ_id_mod_crmf                  1 3 6 1 5 5 7 0 5 */
5425     274,    /* OBJ_id_mod_cmc                   1 3 6 1 5 5 7 0 6 */
5426     275,    /* OBJ_id_mod_kea_profile_88        1 3 6 1 5 5 7 0 7 */
5427     276,    /* OBJ_id_mod_kea_profile_93        1 3 6 1 5 5 7 0 8 */
5428     277,    /* OBJ_id_mod_cmp                   1 3 6 1 5 5 7 0 9 */
5429     278,    /* OBJ_id_mod_qualified_cert_88     1 3 6 1 5 5 7 0 10 */
5430     279,    /* OBJ_id_mod_qualified_cert_93     1 3 6 1 5 5 7 0 11 */
5431     280,    /* OBJ_id_mod_attribute_cert        1 3 6 1 5 5 7 0 12 */
5432     281,    /* OBJ_id_mod_timestamp_protocol    1 3 6 1 5 5 7 0 13 */
5433     282,    /* OBJ_id_mod_ocsp                  1 3 6 1 5 5 7 0 14 */
5434     283,    /* OBJ_id_mod_dvcs                  1 3 6 1 5 5 7 0 15 */
5435     284,    /* OBJ_id_mod_cmp2000               1 3 6 1 5 5 7 0 16 */
5436     177,    /* OBJ_info_access                  1 3 6 1 5 5 7 1 1 */
5437     285,    /* OBJ_biometricInfo                1 3 6 1 5 5 7 1 2 */
5438     286,    /* OBJ_qcStatements                 1 3 6 1 5 5 7 1 3 */
5439     287,    /* OBJ_ac_auditEntity               1 3 6 1 5 5 7 1 4 */
5440     288,    /* OBJ_ac_targeting                 1 3 6 1 5 5 7 1 5 */
5441     289,    /* OBJ_aaControls                   1 3 6 1 5 5 7 1 6 */
5442     290,    /* OBJ_sbgp_ipAddrBlock             1 3 6 1 5 5 7 1 7 */
5443     291,    /* OBJ_sbgp_autonomousSysNum        1 3 6 1 5 5 7 1 8 */
5444     292,    /* OBJ_sbgp_routerIdentifier        1 3 6 1 5 5 7 1 9 */
5445     397,    /* OBJ_ac_proxying                  1 3 6 1 5 5 7 1 10 */
5446     398,    /* OBJ_sinfo_access                 1 3 6 1 5 5 7 1 11 */
5447     663,    /* OBJ_proxyCertInfo                1 3 6 1 5 5 7 1 14 */
5448    1020,    /* OBJ_tlsfeature                   1 3 6 1 5 5 7 1 24 */
5449    1239,    /* OBJ_sbgp_ipAddrBlockv2           1 3 6 1 5 5 7 1 28 */
5450    1240,    /* OBJ_sbgp_autonomousSysNumv2      1 3 6 1 5 5 7 1 29 */
5451     164,    /* OBJ_id_qt_cps                    1 3 6 1 5 5 7 2 1 */
5452     165,    /* OBJ_id_qt_unotice                1 3 6 1 5 5 7 2 2 */
5453     293,    /* OBJ_textNotice                   1 3 6 1 5 5 7 2 3 */
5454     129,    /* OBJ_server_auth                  1 3 6 1 5 5 7 3 1 */
5455     130,    /* OBJ_client_auth                  1 3 6 1 5 5 7 3 2 */
5456     131,    /* OBJ_code_sign                    1 3 6 1 5 5 7 3 3 */
5457     132,    /* OBJ_email_protect                1 3 6 1 5 5 7 3 4 */
5458     294,    /* OBJ_ipsecEndSystem               1 3 6 1 5 5 7 3 5 */
5459     295,    /* OBJ_ipsecTunnel                  1 3 6 1 5 5 7 3 6 */
5460     296,    /* OBJ_ipsecUser                    1 3 6 1 5 5 7 3 7 */
5461     133,    /* OBJ_time_stamp                   1 3 6 1 5 5 7 3 8 */
5462     180,    /* OBJ_OCSP_sign                    1 3 6 1 5 5 7 3 9 */
5463     297,    /* OBJ_dvcs                         1 3 6 1 5 5 7 3 10 */
5464    1022,    /* OBJ_ipsec_IKE                    1 3 6 1 5 5 7 3 17 */
5465    1023,    /* OBJ_capwapAC                     1 3 6 1 5 5 7 3 18 */
5466    1024,    /* OBJ_capwapWTP                    1 3 6 1 5 5 7 3 19 */
5467    1025,    /* OBJ_sshClient                    1 3 6 1 5 5 7 3 21 */
5468    1026,    /* OBJ_sshServer                    1 3 6 1 5 5 7 3 22 */
5469    1027,    /* OBJ_sendRouter                   1 3 6 1 5 5 7 3 23 */
5470    1028,    /* OBJ_sendProxiedRouter            1 3 6 1 5 5 7 3 24 */
5471    1029,    /* OBJ_sendOwner                    1 3 6 1 5 5 7 3 25 */
5472    1030,    /* OBJ_sendProxiedOwner             1 3 6 1 5 5 7 3 26 */
5473    1131,    /* OBJ_cmcCA                        1 3 6 1 5 5 7 3 27 */
5474    1132,    /* OBJ_cmcRA                        1 3 6 1 5 5 7 3 28 */
5475    1219,    /* OBJ_cmcArchive                   1 3 6 1 5 5 7 3 29 */
5476    1220,    /* OBJ_id_kp_bgpsec_router          1 3 6 1 5 5 7 3 30 */
5477    1221,    /* OBJ_id_kp_BrandIndicatorforMessageIdentification 1 3 6 1 5 5 7 3 31 */
5478    1222,    /* OBJ_cmKGA                        1 3 6 1 5 5 7 3 32 */
5479     298,    /* OBJ_id_it_caProtEncCert          1 3 6 1 5 5 7 4 1 */
5480     299,    /* OBJ_id_it_signKeyPairTypes       1 3 6 1 5 5 7 4 2 */
5481     300,    /* OBJ_id_it_encKeyPairTypes        1 3 6 1 5 5 7 4 3 */
5482     301,    /* OBJ_id_it_preferredSymmAlg       1 3 6 1 5 5 7 4 4 */
5483     302,    /* OBJ_id_it_caKeyUpdateInfo        1 3 6 1 5 5 7 4 5 */
5484     303,    /* OBJ_id_it_currentCRL             1 3 6 1 5 5 7 4 6 */
5485     304,    /* OBJ_id_it_unsupportedOIDs        1 3 6 1 5 5 7 4 7 */
5486     305,    /* OBJ_id_it_subscriptionRequest    1 3 6 1 5 5 7 4 8 */
5487     306,    /* OBJ_id_it_subscriptionResponse   1 3 6 1 5 5 7 4 9 */
5488     307,    /* OBJ_id_it_keyPairParamReq        1 3 6 1 5 5 7 4 10 */
5489     308,    /* OBJ_id_it_keyPairParamRep        1 3 6 1 5 5 7 4 11 */
5490     309,    /* OBJ_id_it_revPassphrase          1 3 6 1 5 5 7 4 12 */
5491     310,    /* OBJ_id_it_implicitConfirm        1 3 6 1 5 5 7 4 13 */
5492     311,    /* OBJ_id_it_confirmWaitTime        1 3 6 1 5 5 7 4 14 */
5493     312,    /* OBJ_id_it_origPKIMessage         1 3 6 1 5 5 7 4 15 */
5494     784,    /* OBJ_id_it_suppLangTags           1 3 6 1 5 5 7 4 16 */
5495    1223,    /* OBJ_id_it_caCerts                1 3 6 1 5 5 7 4 17 */
5496    1224,    /* OBJ_id_it_rootCaKeyUpdate        1 3 6 1 5 5 7 4 18 */
5497    1225,    /* OBJ_id_it_certReqTemplate        1 3 6 1 5 5 7 4 19 */
5498     313,    /* OBJ_id_regCtrl                   1 3 6 1 5 5 7 5 1 */
5499     314,    /* OBJ_id_regInfo                   1 3 6 1 5 5 7 5 2 */
5500     323,    /* OBJ_id_alg_des40                 1 3 6 1 5 5 7 6 1 */
5501     324,    /* OBJ_id_alg_noSignature           1 3 6 1 5 5 7 6 2 */
5502     325,    /* OBJ_id_alg_dh_sig_hmac_sha1      1 3 6 1 5 5 7 6 3 */
5503     326,    /* OBJ_id_alg_dh_pop                1 3 6 1 5 5 7 6 4 */
5504     327,    /* OBJ_id_cmc_statusInfo            1 3 6 1 5 5 7 7 1 */
5505     328,    /* OBJ_id_cmc_identification        1 3 6 1 5 5 7 7 2 */
5506     329,    /* OBJ_id_cmc_identityProof         1 3 6 1 5 5 7 7 3 */
5507     330,    /* OBJ_id_cmc_dataReturn            1 3 6 1 5 5 7 7 4 */
5508     331,    /* OBJ_id_cmc_transactionId         1 3 6 1 5 5 7 7 5 */
5509     332,    /* OBJ_id_cmc_senderNonce           1 3 6 1 5 5 7 7 6 */
5510     333,    /* OBJ_id_cmc_recipientNonce        1 3 6 1 5 5 7 7 7 */
5511     334,    /* OBJ_id_cmc_addExtensions         1 3 6 1 5 5 7 7 8 */
5512     335,    /* OBJ_id_cmc_encryptedPOP          1 3 6 1 5 5 7 7 9 */
5513     336,    /* OBJ_id_cmc_decryptedPOP          1 3 6 1 5 5 7 7 10 */
5514     337,    /* OBJ_id_cmc_lraPOPWitness         1 3 6 1 5 5 7 7 11 */
5515     338,    /* OBJ_id_cmc_getCert               1 3 6 1 5 5 7 7 15 */
5516     339,    /* OBJ_id_cmc_getCRL                1 3 6 1 5 5 7 7 16 */
5517     340,    /* OBJ_id_cmc_revokeRequest         1 3 6 1 5 5 7 7 17 */
5518     341,    /* OBJ_id_cmc_regInfo               1 3 6 1 5 5 7 7 18 */
5519     342,    /* OBJ_id_cmc_responseInfo          1 3 6 1 5 5 7 7 19 */
5520     343,    /* OBJ_id_cmc_queryPending          1 3 6 1 5 5 7 7 21 */
5521     344,    /* OBJ_id_cmc_popLinkRandom         1 3 6 1 5 5 7 7 22 */
5522     345,    /* OBJ_id_cmc_popLinkWitness        1 3 6 1 5 5 7 7 23 */
5523     346,    /* OBJ_id_cmc_confirmCertAcceptance 1 3 6 1 5 5 7 7 24 */
5524     347,    /* OBJ_id_on_personalData           1 3 6 1 5 5 7 8 1 */
5525     858,    /* OBJ_id_on_permanentIdentifier    1 3 6 1 5 5 7 8 3 */
5526    1209,    /* OBJ_XmppAddr                     1 3 6 1 5 5 7 8 5 */
5527    1210,    /* OBJ_SRVName                      1 3 6 1 5 5 7 8 7 */
5528    1211,    /* OBJ_NAIRealm                     1 3 6 1 5 5 7 8 8 */
5529    1208,    /* OBJ_id_on_SmtpUTF8Mailbox        1 3 6 1 5 5 7 8 9 */
5530     348,    /* OBJ_id_pda_dateOfBirth           1 3 6 1 5 5 7 9 1 */
5531     349,    /* OBJ_id_pda_placeOfBirth          1 3 6 1 5 5 7 9 2 */
5532     351,    /* OBJ_id_pda_gender                1 3 6 1 5 5 7 9 3 */
5533     352,    /* OBJ_id_pda_countryOfCitizenship  1 3 6 1 5 5 7 9 4 */
5534     353,    /* OBJ_id_pda_countryOfResidence    1 3 6 1 5 5 7 9 5 */
5535     354,    /* OBJ_id_aca_authenticationInfo    1 3 6 1 5 5 7 10 1 */
5536     355,    /* OBJ_id_aca_accessIdentity        1 3 6 1 5 5 7 10 2 */
5537     356,    /* OBJ_id_aca_chargingIdentity      1 3 6 1 5 5 7 10 3 */
5538     357,    /* OBJ_id_aca_group                 1 3 6 1 5 5 7 10 4 */
5539     358,    /* OBJ_id_aca_role                  1 3 6 1 5 5 7 10 5 */
5540     399,    /* OBJ_id_aca_encAttrs              1 3 6 1 5 5 7 10 6 */
5541     359,    /* OBJ_id_qcs_pkixQCSyntax_v1       1 3 6 1 5 5 7 11 1 */
5542     360,    /* OBJ_id_cct_crs                   1 3 6 1 5 5 7 12 1 */
5543     361,    /* OBJ_id_cct_PKIData               1 3 6 1 5 5 7 12 2 */
5544     362,    /* OBJ_id_cct_PKIResponse           1 3 6 1 5 5 7 12 3 */
5545    1241,    /* OBJ_ipAddr_asNumber              1 3 6 1 5 5 7 14 2 */
5546    1242,    /* OBJ_ipAddr_asNumberv2            1 3 6 1 5 5 7 14 3 */
5547     664,    /* OBJ_id_ppl_anyLanguage           1 3 6 1 5 5 7 21 0 */
5548     665,    /* OBJ_id_ppl_inheritAll            1 3 6 1 5 5 7 21 1 */
5549     667,    /* OBJ_Independent                  1 3 6 1 5 5 7 21 2 */
5550     178,    /* OBJ_ad_OCSP                      1 3 6 1 5 5 7 48 1 */
5551     179,    /* OBJ_ad_ca_issuers                1 3 6 1 5 5 7 48 2 */
5552     363,    /* OBJ_ad_timeStamping              1 3 6 1 5 5 7 48 3 */
5553     364,    /* OBJ_ad_dvcs                      1 3 6 1 5 5 7 48 4 */
5554     785,    /* OBJ_caRepository                 1 3 6 1 5 5 7 48 5 */
5555    1243,    /* OBJ_rpkiManifest                 1 3 6 1 5 5 7 48 10 */
5556    1244,    /* OBJ_signedObject                 1 3 6 1 5 5 7 48 11 */
5557    1245,    /* OBJ_rpkiNotify                   1 3 6 1 5 5 7 48 13 */
5558     780,    /* OBJ_hmac_md5                     1 3 6 1 5 5 8 1 1 */
5559     781,    /* OBJ_hmac_sha1                    1 3 6 1 5 5 8 1 2 */
5560     913,    /* OBJ_aes_128_xts                  1 3 111 2 1619 0 1 1 */
5561     914,    /* OBJ_aes_256_xts                  1 3 111 2 1619 0 1 2 */
5562      58,    /* OBJ_netscape_cert_extension      2 16 840 1 113730 1 */
5563      59,    /* OBJ_netscape_data_type           2 16 840 1 113730 2 */
5564     438,    /* OBJ_pilotAttributeType           0 9 2342 19200300 100 1 */
5565     439,    /* OBJ_pilotAttributeSyntax         0 9 2342 19200300 100 3 */
5566     440,    /* OBJ_pilotObjectClass             0 9 2342 19200300 100 4 */
5567     441,    /* OBJ_pilotGroups                  0 9 2342 19200300 100 10 */
5568    1065,    /* OBJ_aria_128_ecb                 1 2 410 200046 1 1 1 */
5569    1066,    /* OBJ_aria_128_cbc                 1 2 410 200046 1 1 2 */
5570    1067,    /* OBJ_aria_128_cfb128              1 2 410 200046 1 1 3 */
5571    1068,    /* OBJ_aria_128_ofb128              1 2 410 200046 1 1 4 */
5572    1069,    /* OBJ_aria_128_ctr                 1 2 410 200046 1 1 5 */
5573    1070,    /* OBJ_aria_192_ecb                 1 2 410 200046 1 1 6 */
5574    1071,    /* OBJ_aria_192_cbc                 1 2 410 200046 1 1 7 */
5575    1072,    /* OBJ_aria_192_cfb128              1 2 410 200046 1 1 8 */
5576    1073,    /* OBJ_aria_192_ofb128              1 2 410 200046 1 1 9 */
5577    1074,    /* OBJ_aria_192_ctr                 1 2 410 200046 1 1 10 */
5578    1075,    /* OBJ_aria_256_ecb                 1 2 410 200046 1 1 11 */
5579    1076,    /* OBJ_aria_256_cbc                 1 2 410 200046 1 1 12 */
5580    1077,    /* OBJ_aria_256_cfb128              1 2 410 200046 1 1 13 */
5581    1078,    /* OBJ_aria_256_ofb128              1 2 410 200046 1 1 14 */
5582    1079,    /* OBJ_aria_256_ctr                 1 2 410 200046 1 1 15 */
5583    1123,    /* OBJ_aria_128_gcm                 1 2 410 200046 1 1 34 */
5584    1124,    /* OBJ_aria_192_gcm                 1 2 410 200046 1 1 35 */
5585    1125,    /* OBJ_aria_256_gcm                 1 2 410 200046 1 1 36 */
5586    1120,    /* OBJ_aria_128_ccm                 1 2 410 200046 1 1 37 */
5587    1121,    /* OBJ_aria_192_ccm                 1 2 410 200046 1 1 38 */
5588    1122,    /* OBJ_aria_256_ccm                 1 2 410 200046 1 1 39 */
5589    1174,    /* OBJ_magma_ctr_acpkm              1 2 643 7 1 1 5 1 1 */
5590    1175,    /* OBJ_magma_ctr_acpkm_omac         1 2 643 7 1 1 5 1 2 */
5591    1177,    /* OBJ_kuznyechik_ctr_acpkm         1 2 643 7 1 1 5 2 1 */
5592    1178,    /* OBJ_kuznyechik_ctr_acpkm_omac    1 2 643 7 1 1 5 2 2 */
5593    1181,    /* OBJ_magma_kexp15                 1 2 643 7 1 1 7 1 1 */
5594    1183,    /* OBJ_kuznyechik_kexp15            1 2 643 7 1 1 7 2 1 */
5595    1148,    /* OBJ_id_tc26_gost_3410_2012_256_paramSetA 1 2 643 7 1 2 1 1 1 */
5596    1184,    /* OBJ_id_tc26_gost_3410_2012_256_paramSetB 1 2 643 7 1 2 1 1 2 */
5597    1185,    /* OBJ_id_tc26_gost_3410_2012_256_paramSetC 1 2 643 7 1 2 1 1 3 */
5598    1186,    /* OBJ_id_tc26_gost_3410_2012_256_paramSetD 1 2 643 7 1 2 1 1 4 */
5599     997,    /* OBJ_id_tc26_gost_3410_2012_512_paramSetTest 1 2 643 7 1 2 1 2 0 */
5600     998,    /* OBJ_id_tc26_gost_3410_2012_512_paramSetA 1 2 643 7 1 2 1 2 1 */
5601     999,    /* OBJ_id_tc26_gost_3410_2012_512_paramSetB 1 2 643 7 1 2 1 2 2 */
5602    1149,    /* OBJ_id_tc26_gost_3410_2012_512_paramSetC 1 2 643 7 1 2 1 2 3 */
5603    1003,    /* OBJ_id_tc26_gost_28147_param_Z   1 2 643 7 1 2 5 1 1 */
5604     108,    /* OBJ_cast5_cbc                    1 2 840 113533 7 66 10 */
5605     112,    /* OBJ_pbeWithMD5AndCast5_CBC       1 2 840 113533 7 66 12 */
5606     782,    /* OBJ_id_PasswordBasedMAC          1 2 840 113533 7 66 13 */
5607     783,    /* OBJ_id_DHBasedMac                1 2 840 113533 7 66 30 */
5608       6,    /* OBJ_rsaEncryption                1 2 840 113549 1 1 1 */
5609       7,    /* OBJ_md2WithRSAEncryption         1 2 840 113549 1 1 2 */
5610     396,    /* OBJ_md4WithRSAEncryption         1 2 840 113549 1 1 3 */
5611       8,    /* OBJ_md5WithRSAEncryption         1 2 840 113549 1 1 4 */
5612      65,    /* OBJ_sha1WithRSAEncryption        1 2 840 113549 1 1 5 */
5613     644,    /* OBJ_rsaOAEPEncryptionSET         1 2 840 113549 1 1 6 */
5614     919,    /* OBJ_rsaesOaep                    1 2 840 113549 1 1 7 */
5615     911,    /* OBJ_mgf1                         1 2 840 113549 1 1 8 */
5616     935,    /* OBJ_pSpecified                   1 2 840 113549 1 1 9 */
5617     912,    /* OBJ_rsassaPss                    1 2 840 113549 1 1 10 */
5618     668,    /* OBJ_sha256WithRSAEncryption      1 2 840 113549 1 1 11 */
5619     669,    /* OBJ_sha384WithRSAEncryption      1 2 840 113549 1 1 12 */
5620     670,    /* OBJ_sha512WithRSAEncryption      1 2 840 113549 1 1 13 */
5621     671,    /* OBJ_sha224WithRSAEncryption      1 2 840 113549 1 1 14 */
5622    1145,    /* OBJ_sha512_224WithRSAEncryption  1 2 840 113549 1 1 15 */
5623    1146,    /* OBJ_sha512_256WithRSAEncryption  1 2 840 113549 1 1 16 */
5624      28,    /* OBJ_dhKeyAgreement               1 2 840 113549 1 3 1 */
5625       9,    /* OBJ_pbeWithMD2AndDES_CBC         1 2 840 113549 1 5 1 */
5626      10,    /* OBJ_pbeWithMD5AndDES_CBC         1 2 840 113549 1 5 3 */
5627     168,    /* OBJ_pbeWithMD2AndRC2_CBC         1 2 840 113549 1 5 4 */
5628     169,    /* OBJ_pbeWithMD5AndRC2_CBC         1 2 840 113549 1 5 6 */
5629     170,    /* OBJ_pbeWithSHA1AndDES_CBC        1 2 840 113549 1 5 10 */
5630      68,    /* OBJ_pbeWithSHA1AndRC2_CBC        1 2 840 113549 1 5 11 */
5631      69,    /* OBJ_id_pbkdf2                    1 2 840 113549 1 5 12 */
5632     161,    /* OBJ_pbes2                        1 2 840 113549 1 5 13 */
5633     162,    /* OBJ_pbmac1                       1 2 840 113549 1 5 14 */
5634      21,    /* OBJ_pkcs7_data                   1 2 840 113549 1 7 1 */
5635      22,    /* OBJ_pkcs7_signed                 1 2 840 113549 1 7 2 */
5636      23,    /* OBJ_pkcs7_enveloped              1 2 840 113549 1 7 3 */
5637      24,    /* OBJ_pkcs7_signedAndEnveloped     1 2 840 113549 1 7 4 */
5638      25,    /* OBJ_pkcs7_digest                 1 2 840 113549 1 7 5 */
5639      26,    /* OBJ_pkcs7_encrypted              1 2 840 113549 1 7 6 */
5640      48,    /* OBJ_pkcs9_emailAddress           1 2 840 113549 1 9 1 */
5641      49,    /* OBJ_pkcs9_unstructuredName       1 2 840 113549 1 9 2 */
5642      50,    /* OBJ_pkcs9_contentType            1 2 840 113549 1 9 3 */
5643      51,    /* OBJ_pkcs9_messageDigest          1 2 840 113549 1 9 4 */
5644      52,    /* OBJ_pkcs9_signingTime            1 2 840 113549 1 9 5 */
5645      53,    /* OBJ_pkcs9_countersignature       1 2 840 113549 1 9 6 */
5646      54,    /* OBJ_pkcs9_challengePassword      1 2 840 113549 1 9 7 */
5647      55,    /* OBJ_pkcs9_unstructuredAddress    1 2 840 113549 1 9 8 */
5648      56,    /* OBJ_pkcs9_extCertAttributes      1 2 840 113549 1 9 9 */
5649     172,    /* OBJ_ext_req                      1 2 840 113549 1 9 14 */
5650     167,    /* OBJ_SMIMECapabilities            1 2 840 113549 1 9 15 */
5651     188,    /* OBJ_SMIME                        1 2 840 113549 1 9 16 */
5652     156,    /* OBJ_friendlyName                 1 2 840 113549 1 9 20 */
5653     157,    /* OBJ_localKeyID                   1 2 840 113549 1 9 21 */
5654     681,    /* OBJ_X9_62_onBasis                1 2 840 10045 1 2 3 1 */
5655     682,    /* OBJ_X9_62_tpBasis                1 2 840 10045 1 2 3 2 */
5656     683,    /* OBJ_X9_62_ppBasis                1 2 840 10045 1 2 3 3 */
5657     417,    /* OBJ_ms_csp_name                  1 3 6 1 4 1 311 17 1 */
5658     856,    /* OBJ_LocalKeySet                  1 3 6 1 4 1 311 17 2 */
5659     390,    /* OBJ_dcObject                     1 3 6 1 4 1 1466 344 */
5660      91,    /* OBJ_bf_cbc                       1 3 6 1 4 1 3029 1 2 */
5661     973,    /* OBJ_id_scrypt                    1 3 6 1 4 1 11591 4 11 */
5662     315,    /* OBJ_id_regCtrl_regToken          1 3 6 1 5 5 7 5 1 1 */
5663     316,    /* OBJ_id_regCtrl_authenticator     1 3 6 1 5 5 7 5 1 2 */
5664     317,    /* OBJ_id_regCtrl_pkiPublicationInfo 1 3 6 1 5 5 7 5 1 3 */
5665     318,    /* OBJ_id_regCtrl_pkiArchiveOptions 1 3 6 1 5 5 7 5 1 4 */
5666     319,    /* OBJ_id_regCtrl_oldCertID         1 3 6 1 5 5 7 5 1 5 */
5667     320,    /* OBJ_id_regCtrl_protocolEncrKey   1 3 6 1 5 5 7 5 1 6 */
5668     321,    /* OBJ_id_regInfo_utf8Pairs         1 3 6 1 5 5 7 5 2 1 */
5669     322,    /* OBJ_id_regInfo_certReq           1 3 6 1 5 5 7 5 2 2 */
5670     365,    /* OBJ_id_pkix_OCSP_basic           1 3 6 1 5 5 7 48 1 1 */
5671     366,    /* OBJ_id_pkix_OCSP_Nonce           1 3 6 1 5 5 7 48 1 2 */
5672     367,    /* OBJ_id_pkix_OCSP_CrlID           1 3 6 1 5 5 7 48 1 3 */
5673     368,    /* OBJ_id_pkix_OCSP_acceptableResponses 1 3 6 1 5 5 7 48 1 4 */
5674     369,    /* OBJ_id_pkix_OCSP_noCheck         1 3 6 1 5 5 7 48 1 5 */
5675     370,    /* OBJ_id_pkix_OCSP_archiveCutoff   1 3 6 1 5 5 7 48 1 6 */
5676     371,    /* OBJ_id_pkix_OCSP_serviceLocator  1 3 6 1 5 5 7 48 1 7 */
5677     372,    /* OBJ_id_pkix_OCSP_extendedStatus  1 3 6 1 5 5 7 48 1 8 */
5678     373,    /* OBJ_id_pkix_OCSP_valid           1 3 6 1 5 5 7 48 1 9 */
5679     374,    /* OBJ_id_pkix_OCSP_path            1 3 6 1 5 5 7 48 1 10 */
5680     375,    /* OBJ_id_pkix_OCSP_trustRoot       1 3 6 1 5 5 7 48 1 11 */
5681     921,    /* OBJ_brainpoolP160r1              1 3 36 3 3 2 8 1 1 1 */
5682     922,    /* OBJ_brainpoolP160t1              1 3 36 3 3 2 8 1 1 2 */
5683     923,    /* OBJ_brainpoolP192r1              1 3 36 3 3 2 8 1 1 3 */
5684     924,    /* OBJ_brainpoolP192t1              1 3 36 3 3 2 8 1 1 4 */
5685     925,    /* OBJ_brainpoolP224r1              1 3 36 3 3 2 8 1 1 5 */
5686     926,    /* OBJ_brainpoolP224t1              1 3 36 3 3 2 8 1 1 6 */
5687     927,    /* OBJ_brainpoolP256r1              1 3 36 3 3 2 8 1 1 7 */
5688     928,    /* OBJ_brainpoolP256t1              1 3 36 3 3 2 8 1 1 8 */
5689     929,    /* OBJ_brainpoolP320r1              1 3 36 3 3 2 8 1 1 9 */
5690     930,    /* OBJ_brainpoolP320t1              1 3 36 3 3 2 8 1 1 10 */
5691     931,    /* OBJ_brainpoolP384r1              1 3 36 3 3 2 8 1 1 11 */
5692     932,    /* OBJ_brainpoolP384t1              1 3 36 3 3 2 8 1 1 12 */
5693     933,    /* OBJ_brainpoolP512r1              1 3 36 3 3 2 8 1 1 13 */
5694     934,    /* OBJ_brainpoolP512t1              1 3 36 3 3 2 8 1 1 14 */
5695     936,    /* OBJ_dhSinglePass_stdDH_sha1kdf_scheme 1 3 133 16 840 63 0 2 */
5696     941,    /* OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme 1 3 133 16 840 63 0 3 */
5697     418,    /* OBJ_aes_128_ecb                  2 16 840 1 101 3 4 1 1 */
5698     419,    /* OBJ_aes_128_cbc                  2 16 840 1 101 3 4 1 2 */
5699     420,    /* OBJ_aes_128_ofb128               2 16 840 1 101 3 4 1 3 */
5700     421,    /* OBJ_aes_128_cfb128               2 16 840 1 101 3 4 1 4 */
5701     788,    /* OBJ_id_aes128_wrap               2 16 840 1 101 3 4 1 5 */
5702     895,    /* OBJ_aes_128_gcm                  2 16 840 1 101 3 4 1 6 */
5703     896,    /* OBJ_aes_128_ccm                  2 16 840 1 101 3 4 1 7 */
5704     897,    /* OBJ_id_aes128_wrap_pad           2 16 840 1 101 3 4 1 8 */
5705     422,    /* OBJ_aes_192_ecb                  2 16 840 1 101 3 4 1 21 */
5706     423,    /* OBJ_aes_192_cbc                  2 16 840 1 101 3 4 1 22 */
5707     424,    /* OBJ_aes_192_ofb128               2 16 840 1 101 3 4 1 23 */
5708     425,    /* OBJ_aes_192_cfb128               2 16 840 1 101 3 4 1 24 */
5709     789,    /* OBJ_id_aes192_wrap               2 16 840 1 101 3 4 1 25 */
5710     898,    /* OBJ_aes_192_gcm                  2 16 840 1 101 3 4 1 26 */
5711     899,    /* OBJ_aes_192_ccm                  2 16 840 1 101 3 4 1 27 */
5712     900,    /* OBJ_id_aes192_wrap_pad           2 16 840 1 101 3 4 1 28 */
5713     426,    /* OBJ_aes_256_ecb                  2 16 840 1 101 3 4 1 41 */
5714     427,    /* OBJ_aes_256_cbc                  2 16 840 1 101 3 4 1 42 */
5715     428,    /* OBJ_aes_256_ofb128               2 16 840 1 101 3 4 1 43 */
5716     429,    /* OBJ_aes_256_cfb128               2 16 840 1 101 3 4 1 44 */
5717     790,    /* OBJ_id_aes256_wrap               2 16 840 1 101 3 4 1 45 */
5718     901,    /* OBJ_aes_256_gcm                  2 16 840 1 101 3 4 1 46 */
5719     902,    /* OBJ_aes_256_ccm                  2 16 840 1 101 3 4 1 47 */
5720     903,    /* OBJ_id_aes256_wrap_pad           2 16 840 1 101 3 4 1 48 */
5721     672,    /* OBJ_sha256                       2 16 840 1 101 3 4 2 1 */
5722     673,    /* OBJ_sha384                       2 16 840 1 101 3 4 2 2 */
5723     674,    /* OBJ_sha512                       2 16 840 1 101 3 4 2 3 */
5724     675,    /* OBJ_sha224                       2 16 840 1 101 3 4 2 4 */
5725    1094,    /* OBJ_sha512_224                   2 16 840 1 101 3 4 2 5 */
5726    1095,    /* OBJ_sha512_256                   2 16 840 1 101 3 4 2 6 */
5727    1096,    /* OBJ_sha3_224                     2 16 840 1 101 3 4 2 7 */
5728    1097,    /* OBJ_sha3_256                     2 16 840 1 101 3 4 2 8 */
5729    1098,    /* OBJ_sha3_384                     2 16 840 1 101 3 4 2 9 */
5730    1099,    /* OBJ_sha3_512                     2 16 840 1 101 3 4 2 10 */
5731    1100,    /* OBJ_shake128                     2 16 840 1 101 3 4 2 11 */
5732    1101,    /* OBJ_shake256                     2 16 840 1 101 3 4 2 12 */
5733    1102,    /* OBJ_hmac_sha3_224                2 16 840 1 101 3 4 2 13 */
5734    1103,    /* OBJ_hmac_sha3_256                2 16 840 1 101 3 4 2 14 */
5735    1104,    /* OBJ_hmac_sha3_384                2 16 840 1 101 3 4 2 15 */
5736    1105,    /* OBJ_hmac_sha3_512                2 16 840 1 101 3 4 2 16 */
5737    1196,    /* OBJ_kmac128                      2 16 840 1 101 3 4 2 19 */
5738    1197,    /* OBJ_kmac256                      2 16 840 1 101 3 4 2 20 */
5739     802,    /* OBJ_dsa_with_SHA224              2 16 840 1 101 3 4 3 1 */
5740     803,    /* OBJ_dsa_with_SHA256              2 16 840 1 101 3 4 3 2 */
5741    1106,    /* OBJ_dsa_with_SHA384              2 16 840 1 101 3 4 3 3 */
5742    1107,    /* OBJ_dsa_with_SHA512              2 16 840 1 101 3 4 3 4 */
5743    1108,    /* OBJ_dsa_with_SHA3_224            2 16 840 1 101 3 4 3 5 */
5744    1109,    /* OBJ_dsa_with_SHA3_256            2 16 840 1 101 3 4 3 6 */
5745    1110,    /* OBJ_dsa_with_SHA3_384            2 16 840 1 101 3 4 3 7 */
5746    1111,    /* OBJ_dsa_with_SHA3_512            2 16 840 1 101 3 4 3 8 */
5747    1112,    /* OBJ_ecdsa_with_SHA3_224          2 16 840 1 101 3 4 3 9 */
5748    1113,    /* OBJ_ecdsa_with_SHA3_256          2 16 840 1 101 3 4 3 10 */
5749    1114,    /* OBJ_ecdsa_with_SHA3_384          2 16 840 1 101 3 4 3 11 */
5750    1115,    /* OBJ_ecdsa_with_SHA3_512          2 16 840 1 101 3 4 3 12 */
5751    1116,    /* OBJ_RSA_SHA3_224                 2 16 840 1 101 3 4 3 13 */
5752    1117,    /* OBJ_RSA_SHA3_256                 2 16 840 1 101 3 4 3 14 */
5753    1118,    /* OBJ_RSA_SHA3_384                 2 16 840 1 101 3 4 3 15 */
5754    1119,    /* OBJ_RSA_SHA3_512                 2 16 840 1 101 3 4 3 16 */
5755      71,    /* OBJ_netscape_cert_type           2 16 840 1 113730 1 1 */
5756      72,    /* OBJ_netscape_base_url            2 16 840 1 113730 1 2 */
5757      73,    /* OBJ_netscape_revocation_url      2 16 840 1 113730 1 3 */
5758      74,    /* OBJ_netscape_ca_revocation_url   2 16 840 1 113730 1 4 */
5759      75,    /* OBJ_netscape_renewal_url         2 16 840 1 113730 1 7 */
5760      76,    /* OBJ_netscape_ca_policy_url       2 16 840 1 113730 1 8 */
5761      77,    /* OBJ_netscape_ssl_server_name     2 16 840 1 113730 1 12 */
5762      78,    /* OBJ_netscape_comment             2 16 840 1 113730 1 13 */
5763      79,    /* OBJ_netscape_cert_sequence       2 16 840 1 113730 2 5 */
5764     139,    /* OBJ_ns_sgc                       2 16 840 1 113730 4 1 */
5765     458,    /* OBJ_userId                       0 9 2342 19200300 100 1 1 */
5766     459,    /* OBJ_textEncodedORAddress         0 9 2342 19200300 100 1 2 */
5767     460,    /* OBJ_rfc822Mailbox                0 9 2342 19200300 100 1 3 */
5768     461,    /* OBJ_info                         0 9 2342 19200300 100 1 4 */
5769     462,    /* OBJ_favouriteDrink               0 9 2342 19200300 100 1 5 */
5770     463,    /* OBJ_roomNumber                   0 9 2342 19200300 100 1 6 */
5771     464,    /* OBJ_photo                        0 9 2342 19200300 100 1 7 */
5772     465,    /* OBJ_userClass                    0 9 2342 19200300 100 1 8 */
5773     466,    /* OBJ_host                         0 9 2342 19200300 100 1 9 */
5774     467,    /* OBJ_manager                      0 9 2342 19200300 100 1 10 */
5775     468,    /* OBJ_documentIdentifier           0 9 2342 19200300 100 1 11 */
5776     469,    /* OBJ_documentTitle                0 9 2342 19200300 100 1 12 */
5777     470,    /* OBJ_documentVersion              0 9 2342 19200300 100 1 13 */
5778     471,    /* OBJ_documentAuthor               0 9 2342 19200300 100 1 14 */
5779     472,    /* OBJ_documentLocation             0 9 2342 19200300 100 1 15 */
5780     473,    /* OBJ_homeTelephoneNumber          0 9 2342 19200300 100 1 20 */
5781     474,    /* OBJ_secretary                    0 9 2342 19200300 100 1 21 */
5782     475,    /* OBJ_otherMailbox                 0 9 2342 19200300 100 1 22 */
5783     476,    /* OBJ_lastModifiedTime             0 9 2342 19200300 100 1 23 */
5784     477,    /* OBJ_lastModifiedBy               0 9 2342 19200300 100 1 24 */
5785     391,    /* OBJ_domainComponent              0 9 2342 19200300 100 1 25 */
5786     478,    /* OBJ_aRecord                      0 9 2342 19200300 100 1 26 */
5787     479,    /* OBJ_pilotAttributeType27         0 9 2342 19200300 100 1 27 */
5788     480,    /* OBJ_mXRecord                     0 9 2342 19200300 100 1 28 */
5789     481,    /* OBJ_nSRecord                     0 9 2342 19200300 100 1 29 */
5790     482,    /* OBJ_sOARecord                    0 9 2342 19200300 100 1 30 */
5791     483,    /* OBJ_cNAMERecord                  0 9 2342 19200300 100 1 31 */
5792     484,    /* OBJ_associatedDomain             0 9 2342 19200300 100 1 37 */
5793     485,    /* OBJ_associatedName               0 9 2342 19200300 100 1 38 */
5794     486,    /* OBJ_homePostalAddress            0 9 2342 19200300 100 1 39 */
5795     487,    /* OBJ_personalTitle                0 9 2342 19200300 100 1 40 */
5796     488,    /* OBJ_mobileTelephoneNumber        0 9 2342 19200300 100 1 41 */
5797     489,    /* OBJ_pagerTelephoneNumber         0 9 2342 19200300 100 1 42 */
5798     490,    /* OBJ_friendlyCountryName          0 9 2342 19200300 100 1 43 */
5799     102,    /* OBJ_uniqueIdentifier             0 9 2342 19200300 100 1 44 */
5800     491,    /* OBJ_organizationalStatus         0 9 2342 19200300 100 1 45 */
5801     492,    /* OBJ_janetMailbox                 0 9 2342 19200300 100 1 46 */
5802     493,    /* OBJ_mailPreferenceOption         0 9 2342 19200300 100 1 47 */
5803     494,    /* OBJ_buildingName                 0 9 2342 19200300 100 1 48 */
5804     495,    /* OBJ_dSAQuality                   0 9 2342 19200300 100 1 49 */
5805     496,    /* OBJ_singleLevelQuality           0 9 2342 19200300 100 1 50 */
5806     497,    /* OBJ_subtreeMinimumQuality        0 9 2342 19200300 100 1 51 */
5807     498,    /* OBJ_subtreeMaximumQuality        0 9 2342 19200300 100 1 52 */
5808     499,    /* OBJ_personalSignature            0 9 2342 19200300 100 1 53 */
5809     500,    /* OBJ_dITRedirect                  0 9 2342 19200300 100 1 54 */
5810     501,    /* OBJ_audio                        0 9 2342 19200300 100 1 55 */
5811     502,    /* OBJ_documentPublisher            0 9 2342 19200300 100 1 56 */
5812     442,    /* OBJ_iA5StringSyntax              0 9 2342 19200300 100 3 4 */
5813     443,    /* OBJ_caseIgnoreIA5StringSyntax    0 9 2342 19200300 100 3 5 */
5814     444,    /* OBJ_pilotObject                  0 9 2342 19200300 100 4 3 */
5815     445,    /* OBJ_pilotPerson                  0 9 2342 19200300 100 4 4 */
5816     446,    /* OBJ_account                      0 9 2342 19200300 100 4 5 */
5817     447,    /* OBJ_document                     0 9 2342 19200300 100 4 6 */
5818     448,    /* OBJ_room                         0 9 2342 19200300 100 4 7 */
5819     449,    /* OBJ_documentSeries               0 9 2342 19200300 100 4 9 */
5820     392,    /* OBJ_Domain                       0 9 2342 19200300 100 4 13 */
5821     450,    /* OBJ_rFC822localPart              0 9 2342 19200300 100 4 14 */
5822     451,    /* OBJ_dNSDomain                    0 9 2342 19200300 100 4 15 */
5823     452,    /* OBJ_domainRelatedObject          0 9 2342 19200300 100 4 17 */
5824     453,    /* OBJ_friendlyCountry              0 9 2342 19200300 100 4 18 */
5825     454,    /* OBJ_simpleSecurityObject         0 9 2342 19200300 100 4 19 */
5826     455,    /* OBJ_pilotOrganization            0 9 2342 19200300 100 4 20 */
5827     456,    /* OBJ_pilotDSA                     0 9 2342 19200300 100 4 21 */
5828     457,    /* OBJ_qualityLabelledData          0 9 2342 19200300 100 4 22 */
5829    1152,    /* OBJ_dstu28147                    1 2 804 2 1 1 1 1 1 1 */
5830    1156,    /* OBJ_hmacWithDstu34311            1 2 804 2 1 1 1 1 1 2 */
5831    1157,    /* OBJ_dstu34311                    1 2 804 2 1 1 1 1 2 1 */
5832     189,    /* OBJ_id_smime_mod                 1 2 840 113549 1 9 16 0 */
5833     190,    /* OBJ_id_smime_ct                  1 2 840 113549 1 9 16 1 */
5834     191,    /* OBJ_id_smime_aa                  1 2 840 113549 1 9 16 2 */
5835     192,    /* OBJ_id_smime_alg                 1 2 840 113549 1 9 16 3 */
5836     193,    /* OBJ_id_smime_cd                  1 2 840 113549 1 9 16 4 */
5837     194,    /* OBJ_id_smime_spq                 1 2 840 113549 1 9 16 5 */
5838     195,    /* OBJ_id_smime_cti                 1 2 840 113549 1 9 16 6 */
5839     158,    /* OBJ_x509Certificate              1 2 840 113549 1 9 22 1 */
5840     159,    /* OBJ_sdsiCertificate              1 2 840 113549 1 9 22 2 */
5841     160,    /* OBJ_x509Crl                      1 2 840 113549 1 9 23 1 */
5842     144,    /* OBJ_pbe_WithSHA1And128BitRC4     1 2 840 113549 1 12 1 1 */
5843     145,    /* OBJ_pbe_WithSHA1And40BitRC4      1 2 840 113549 1 12 1 2 */
5844     146,    /* OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC 1 2 840 113549 1 12 1 3 */
5845     147,    /* OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC 1 2 840 113549 1 12 1 4 */
5846     148,    /* OBJ_pbe_WithSHA1And128BitRC2_CBC 1 2 840 113549 1 12 1 5 */
5847     149,    /* OBJ_pbe_WithSHA1And40BitRC2_CBC  1 2 840 113549 1 12 1 6 */
5848     171,    /* OBJ_ms_ext_req                   1 3 6 1 4 1 311 2 1 14 */
5849     134,    /* OBJ_ms_code_ind                  1 3 6 1 4 1 311 2 1 21 */
5850     135,    /* OBJ_ms_code_com                  1 3 6 1 4 1 311 2 1 22 */
5851     136,    /* OBJ_ms_ctl_sign                  1 3 6 1 4 1 311 10 3 1 */
5852     137,    /* OBJ_ms_sgc                       1 3 6 1 4 1 311 10 3 3 */
5853     138,    /* OBJ_ms_efs                       1 3 6 1 4 1 311 10 3 4 */
5854     648,    /* OBJ_ms_smartcard_login           1 3 6 1 4 1 311 20 2 2 */
5855     649,    /* OBJ_ms_upn                       1 3 6 1 4 1 311 20 2 3 */
5856    1201,    /* OBJ_blake2bmac                   1 3 6 1 4 1 1722 12 2 1 */
5857    1202,    /* OBJ_blake2smac                   1 3 6 1 4 1 1722 12 2 2 */
5858     951,    /* OBJ_ct_precert_scts              1 3 6 1 4 1 11129 2 4 2 */
5859     952,    /* OBJ_ct_precert_poison            1 3 6 1 4 1 11129 2 4 3 */
5860     953,    /* OBJ_ct_precert_signer            1 3 6 1 4 1 11129 2 4 4 */
5861     954,    /* OBJ_ct_cert_scts                 1 3 6 1 4 1 11129 2 4 5 */
5862     751,    /* OBJ_camellia_128_cbc             1 2 392 200011 61 1 1 1 2 */
5863     752,    /* OBJ_camellia_192_cbc             1 2 392 200011 61 1 1 1 3 */
5864     753,    /* OBJ_camellia_256_cbc             1 2 392 200011 61 1 1 1 4 */
5865     907,    /* OBJ_id_camellia128_wrap          1 2 392 200011 61 1 1 3 2 */
5866     908,    /* OBJ_id_camellia192_wrap          1 2 392 200011 61 1 1 3 3 */
5867     909,    /* OBJ_id_camellia256_wrap          1 2 392 200011 61 1 1 3 4 */
5868    1153,    /* OBJ_dstu28147_ofb                1 2 804 2 1 1 1 1 1 1 2 */
5869    1154,    /* OBJ_dstu28147_cfb                1 2 804 2 1 1 1 1 1 1 3 */
5870    1155,    /* OBJ_dstu28147_wrap               1 2 804 2 1 1 1 1 1 1 5 */
5871    1158,    /* OBJ_dstu4145le                   1 2 804 2 1 1 1 1 3 1 1 */
5872     196,    /* OBJ_id_smime_mod_cms             1 2 840 113549 1 9 16 0 1 */
5873     197,    /* OBJ_id_smime_mod_ess             1 2 840 113549 1 9 16 0 2 */
5874     198,    /* OBJ_id_smime_mod_oid             1 2 840 113549 1 9 16 0 3 */
5875     199,    /* OBJ_id_smime_mod_msg_v3          1 2 840 113549 1 9 16 0 4 */
5876     200,    /* OBJ_id_smime_mod_ets_eSignature_88 1 2 840 113549 1 9 16 0 5 */
5877     201,    /* OBJ_id_smime_mod_ets_eSignature_97 1 2 840 113549 1 9 16 0 6 */
5878     202,    /* OBJ_id_smime_mod_ets_eSigPolicy_88 1 2 840 113549 1 9 16 0 7 */
5879     203,    /* OBJ_id_smime_mod_ets_eSigPolicy_97 1 2 840 113549 1 9 16 0 8 */
5880     204,    /* OBJ_id_smime_ct_receipt          1 2 840 113549 1 9 16 1 1 */
5881     205,    /* OBJ_id_smime_ct_authData         1 2 840 113549 1 9 16 1 2 */
5882     206,    /* OBJ_id_smime_ct_publishCert      1 2 840 113549 1 9 16 1 3 */
5883     207,    /* OBJ_id_smime_ct_TSTInfo          1 2 840 113549 1 9 16 1 4 */
5884     208,    /* OBJ_id_smime_ct_TDTInfo          1 2 840 113549 1 9 16 1 5 */
5885     209,    /* OBJ_id_smime_ct_contentInfo      1 2 840 113549 1 9 16 1 6 */
5886     210,    /* OBJ_id_smime_ct_DVCSRequestData  1 2 840 113549 1 9 16 1 7 */
5887     211,    /* OBJ_id_smime_ct_DVCSResponseData 1 2 840 113549 1 9 16 1 8 */
5888     786,    /* OBJ_id_smime_ct_compressedData   1 2 840 113549 1 9 16 1 9 */
5889    1058,    /* OBJ_id_smime_ct_contentCollection 1 2 840 113549 1 9 16 1 19 */
5890    1059,    /* OBJ_id_smime_ct_authEnvelopedData 1 2 840 113549 1 9 16 1 23 */
5891    1234,    /* OBJ_id_ct_routeOriginAuthz       1 2 840 113549 1 9 16 1 24 */
5892    1235,    /* OBJ_id_ct_rpkiManifest           1 2 840 113549 1 9 16 1 26 */
5893     787,    /* OBJ_id_ct_asciiTextWithCRLF      1 2 840 113549 1 9 16 1 27 */
5894    1060,    /* OBJ_id_ct_xml                    1 2 840 113549 1 9 16 1 28 */
5895    1236,    /* OBJ_id_ct_rpkiGhostbusters       1 2 840 113549 1 9 16 1 35 */
5896    1237,    /* OBJ_id_ct_resourceTaggedAttest   1 2 840 113549 1 9 16 1 36 */
5897    1246,    /* OBJ_id_ct_geofeedCSVwithCRLF     1 2 840 113549 1 9 16 1 47 */
5898    1247,    /* OBJ_id_ct_signedChecklist        1 2 840 113549 1 9 16 1 48 */
5899     212,    /* OBJ_id_smime_aa_receiptRequest   1 2 840 113549 1 9 16 2 1 */
5900     213,    /* OBJ_id_smime_aa_securityLabel    1 2 840 113549 1 9 16 2 2 */
5901     214,    /* OBJ_id_smime_aa_mlExpandHistory  1 2 840 113549 1 9 16 2 3 */
5902     215,    /* OBJ_id_smime_aa_contentHint      1 2 840 113549 1 9 16 2 4 */
5903     216,    /* OBJ_id_smime_aa_msgSigDigest     1 2 840 113549 1 9 16 2 5 */
5904     217,    /* OBJ_id_smime_aa_encapContentType 1 2 840 113549 1 9 16 2 6 */
5905     218,    /* OBJ_id_smime_aa_contentIdentifier 1 2 840 113549 1 9 16 2 7 */
5906     219,    /* OBJ_id_smime_aa_macValue         1 2 840 113549 1 9 16 2 8 */
5907     220,    /* OBJ_id_smime_aa_equivalentLabels 1 2 840 113549 1 9 16 2 9 */
5908     221,    /* OBJ_id_smime_aa_contentReference 1 2 840 113549 1 9 16 2 10 */
5909     222,    /* OBJ_id_smime_aa_encrypKeyPref    1 2 840 113549 1 9 16 2 11 */
5910     223,    /* OBJ_id_smime_aa_signingCertificate 1 2 840 113549 1 9 16 2 12 */
5911     224,    /* OBJ_id_smime_aa_smimeEncryptCerts 1 2 840 113549 1 9 16 2 13 */
5912     225,    /* OBJ_id_smime_aa_timeStampToken   1 2 840 113549 1 9 16 2 14 */
5913     226,    /* OBJ_id_smime_aa_ets_sigPolicyId  1 2 840 113549 1 9 16 2 15 */
5914     227,    /* OBJ_id_smime_aa_ets_commitmentType 1 2 840 113549 1 9 16 2 16 */
5915     228,    /* OBJ_id_smime_aa_ets_signerLocation 1 2 840 113549 1 9 16 2 17 */
5916     229,    /* OBJ_id_smime_aa_ets_signerAttr   1 2 840 113549 1 9 16 2 18 */
5917     230,    /* OBJ_id_smime_aa_ets_otherSigCert 1 2 840 113549 1 9 16 2 19 */
5918     231,    /* OBJ_id_smime_aa_ets_contentTimestamp 1 2 840 113549 1 9 16 2 20 */
5919     232,    /* OBJ_id_smime_aa_ets_CertificateRefs 1 2 840 113549 1 9 16 2 21 */
5920     233,    /* OBJ_id_smime_aa_ets_RevocationRefs 1 2 840 113549 1 9 16 2 22 */
5921     234,    /* OBJ_id_smime_aa_ets_certValues   1 2 840 113549 1 9 16 2 23 */
5922     235,    /* OBJ_id_smime_aa_ets_revocationValues 1 2 840 113549 1 9 16 2 24 */
5923     236,    /* OBJ_id_smime_aa_ets_escTimeStamp 1 2 840 113549 1 9 16 2 25 */
5924     237,    /* OBJ_id_smime_aa_ets_certCRLTimestamp 1 2 840 113549 1 9 16 2 26 */
5925     238,    /* OBJ_id_smime_aa_ets_archiveTimeStamp 1 2 840 113549 1 9 16 2 27 */
5926     239,    /* OBJ_id_smime_aa_signatureType    1 2 840 113549 1 9 16 2 28 */
5927     240,    /* OBJ_id_smime_aa_dvcs_dvc         1 2 840 113549 1 9 16 2 29 */
5928    1086,    /* OBJ_id_smime_aa_signingCertificateV2 1 2 840 113549 1 9 16 2 47 */
5929     241,    /* OBJ_id_smime_alg_ESDHwith3DES    1 2 840 113549 1 9 16 3 1 */
5930     242,    /* OBJ_id_smime_alg_ESDHwithRC2     1 2 840 113549 1 9 16 3 2 */
5931     243,    /* OBJ_id_smime_alg_3DESwrap        1 2 840 113549 1 9 16 3 3 */
5932     244,    /* OBJ_id_smime_alg_RC2wrap         1 2 840 113549 1 9 16 3 4 */
5933     245,    /* OBJ_id_smime_alg_ESDH            1 2 840 113549 1 9 16 3 5 */
5934     246,    /* OBJ_id_smime_alg_CMS3DESwrap     1 2 840 113549 1 9 16 3 6 */
5935     247,    /* OBJ_id_smime_alg_CMSRC2wrap      1 2 840 113549 1 9 16 3 7 */
5936     125,    /* OBJ_zlib_compression             1 2 840 113549 1 9 16 3 8 */
5937     893,    /* OBJ_id_alg_PWRI_KEK              1 2 840 113549 1 9 16 3 9 */
5938     248,    /* OBJ_id_smime_cd_ldap             1 2 840 113549 1 9 16 4 1 */
5939     249,    /* OBJ_id_smime_spq_ets_sqt_uri     1 2 840 113549 1 9 16 5 1 */
5940     250,    /* OBJ_id_smime_spq_ets_sqt_unotice 1 2 840 113549 1 9 16 5 2 */
5941     251,    /* OBJ_id_smime_cti_ets_proofOfOrigin 1 2 840 113549 1 9 16 6 1 */
5942     252,    /* OBJ_id_smime_cti_ets_proofOfReceipt 1 2 840 113549 1 9 16 6 2 */
5943     253,    /* OBJ_id_smime_cti_ets_proofOfDelivery 1 2 840 113549 1 9 16 6 3 */
5944     254,    /* OBJ_id_smime_cti_ets_proofOfSender 1 2 840 113549 1 9 16 6 4 */
5945     255,    /* OBJ_id_smime_cti_ets_proofOfApproval 1 2 840 113549 1 9 16 6 5 */
5946     256,    /* OBJ_id_smime_cti_ets_proofOfCreation 1 2 840 113549 1 9 16 6 6 */
5947     150,    /* OBJ_keyBag                       1 2 840 113549 1 12 10 1 1 */
5948     151,    /* OBJ_pkcs8ShroudedKeyBag          1 2 840 113549 1 12 10 1 2 */
5949     152,    /* OBJ_certBag                      1 2 840 113549 1 12 10 1 3 */
5950     153,    /* OBJ_crlBag                       1 2 840 113549 1 12 10 1 4 */
5951     154,    /* OBJ_secretBag                    1 2 840 113549 1 12 10 1 5 */
5952     155,    /* OBJ_safeContentsBag              1 2 840 113549 1 12 10 1 6 */
5953      34,    /* OBJ_idea_cbc                     1 3 6 1 4 1 188 7 1 1 2 */
5954     955,    /* OBJ_jurisdictionLocalityName     1 3 6 1 4 1 311 60 2 1 1 */
5955     956,    /* OBJ_jurisdictionStateOrProvinceName 1 3 6 1 4 1 311 60 2 1 2 */
5956     957,    /* OBJ_jurisdictionCountryName      1 3 6 1 4 1 311 60 2 1 3 */
5957    1056,    /* OBJ_blake2b512                   1 3 6 1 4 1 1722 12 2 1 16 */
5958    1057,    /* OBJ_blake2s256                   1 3 6 1 4 1 1722 12 2 2 8 */
5959    1159,    /* OBJ_dstu4145be                   1 2 804 2 1 1 1 1 3 1 1 1 1 */
5960    1160,    /* OBJ_uacurve0                     1 2 804 2 1 1 1 1 3 1 1 2 0 */
5961    1161,    /* OBJ_uacurve1                     1 2 804 2 1 1 1 1 3 1 1 2 1 */
5962    1162,    /* OBJ_uacurve2                     1 2 804 2 1 1 1 1 3 1 1 2 2 */
5963    1163,    /* OBJ_uacurve3                     1 2 804 2 1 1 1 1 3 1 1 2 3 */
5964    1164,    /* OBJ_uacurve4                     1 2 804 2 1 1 1 1 3 1 1 2 4 */
5965    1165,    /* OBJ_uacurve5                     1 2 804 2 1 1 1 1 3 1 1 2 5 */
5966    1166,    /* OBJ_uacurve6                     1 2 804 2 1 1 1 1 3 1 1 2 6 */
5967    1167,    /* OBJ_uacurve7                     1 2 804 2 1 1 1 1 3 1 1 2 7 */
5968    1168,    /* OBJ_uacurve8                     1 2 804 2 1 1 1 1 3 1 1 2 8 */
5969    1169,    /* OBJ_uacurve9                     1 2 804 2 1 1 1 1 3 1 1 2 9 */
5970};
5971