Add an Apple privacy info file for OpenSSL
[openssl.git] / crypto / objects / obj_dat.h
1 /*
2  * WARNING: do not edit!
3  * Generated by crypto/objects/obj_dat.pl
4  *
5  * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved.
6  * Licensed under the Apache License 2.0 (the "License").  You may not use
7  * this file except in compliance with the License.  You can obtain a copy
8  * in the file LICENSE in the source distribution or at
9  * https://www.openssl.org/source/license.html
10  */
11
12 /* Serialized OID's */
13 static const unsigned char so[8487] = {
14     0x2A,0x86,0x48,0x86,0xF7,0x0D,                 /* [    0] OBJ_rsadsi */
15     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,            /* [    6] OBJ_pkcs */
16     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x02,       /* [   13] OBJ_md2 */
17     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x05,       /* [   21] OBJ_md5 */
18     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x04,       /* [   29] OBJ_rc4 */
19     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x01,  /* [   37] OBJ_rsaEncryption */
20     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x02,  /* [   46] OBJ_md2WithRSAEncryption */
21     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x04,  /* [   55] OBJ_md5WithRSAEncryption */
22     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x01,  /* [   64] OBJ_pbeWithMD2AndDES_CBC */
23     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x03,  /* [   73] OBJ_pbeWithMD5AndDES_CBC */
24     0x55,                                          /* [   82] OBJ_X500 */
25     0x55,0x04,                                     /* [   83] OBJ_X509 */
26     0x55,0x04,0x03,                                /* [   85] OBJ_commonName */
27     0x55,0x04,0x06,                                /* [   88] OBJ_countryName */
28     0x55,0x04,0x07,                                /* [   91] OBJ_localityName */
29     0x55,0x04,0x08,                                /* [   94] OBJ_stateOrProvinceName */
30     0x55,0x04,0x0A,                                /* [   97] OBJ_organizationName */
31     0x55,0x04,0x0B,                                /* [  100] OBJ_organizationalUnitName */
32     0x55,0x08,0x01,0x01,                           /* [  103] OBJ_rsa */
33     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,       /* [  107] OBJ_pkcs7 */
34     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x01,  /* [  115] OBJ_pkcs7_data */
35     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x02,  /* [  124] OBJ_pkcs7_signed */
36     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x03,  /* [  133] OBJ_pkcs7_enveloped */
37     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x04,  /* [  142] OBJ_pkcs7_signedAndEnveloped */
38     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x05,  /* [  151] OBJ_pkcs7_digest */
39     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x06,  /* [  160] OBJ_pkcs7_encrypted */
40     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,       /* [  169] OBJ_pkcs3 */
41     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,0x01,  /* [  177] OBJ_dhKeyAgreement */
42     0x2B,0x0E,0x03,0x02,0x06,                      /* [  186] OBJ_des_ecb */
43     0x2B,0x0E,0x03,0x02,0x09,                      /* [  191] OBJ_des_cfb64 */
44     0x2B,0x0E,0x03,0x02,0x07,                      /* [  196] OBJ_des_cbc */
45     0x2B,0x0E,0x03,0x02,0x11,                      /* [  201] OBJ_des_ede_ecb */
46     0x2B,0x06,0x01,0x04,0x01,0x81,0x3C,0x07,0x01,0x01,0x02,  /* [  206] OBJ_idea_cbc */
47     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x02,       /* [  217] OBJ_rc2_cbc */
48     0x2B,0x0E,0x03,0x02,0x12,                      /* [  225] OBJ_sha */
49     0x2B,0x0E,0x03,0x02,0x0F,                      /* [  230] OBJ_shaWithRSAEncryption */
50     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x07,       /* [  235] OBJ_des_ede3_cbc */
51     0x2B,0x0E,0x03,0x02,0x08,                      /* [  243] OBJ_des_ofb64 */
52     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,       /* [  248] OBJ_pkcs9 */
53     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x01,  /* [  256] OBJ_pkcs9_emailAddress */
54     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x02,  /* [  265] OBJ_pkcs9_unstructuredName */
55     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x03,  /* [  274] OBJ_pkcs9_contentType */
56     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x04,  /* [  283] OBJ_pkcs9_messageDigest */
57     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x05,  /* [  292] OBJ_pkcs9_signingTime */
58     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x06,  /* [  301] OBJ_pkcs9_countersignature */
59     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x07,  /* [  310] OBJ_pkcs9_challengePassword */
60     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x08,  /* [  319] OBJ_pkcs9_unstructuredAddress */
61     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x09,  /* [  328] OBJ_pkcs9_extCertAttributes */
62     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,            /* [  337] OBJ_netscape */
63     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,       /* [  344] OBJ_netscape_cert_extension */
64     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,       /* [  352] OBJ_netscape_data_type */
65     0x2B,0x0E,0x03,0x02,0x1A,                      /* [  360] OBJ_sha1 */
66     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x05,  /* [  365] OBJ_sha1WithRSAEncryption */
67     0x2B,0x0E,0x03,0x02,0x0D,                      /* [  374] OBJ_dsaWithSHA */
68     0x2B,0x0E,0x03,0x02,0x0C,                      /* [  379] OBJ_dsa_2 */
69     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0B,  /* [  384] OBJ_pbeWithSHA1AndRC2_CBC */
70     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0C,  /* [  393] OBJ_id_pbkdf2 */
71     0x2B,0x0E,0x03,0x02,0x1B,                      /* [  402] OBJ_dsaWithSHA1_2 */
72     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x01,  /* [  407] OBJ_netscape_cert_type */
73     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x02,  /* [  416] OBJ_netscape_base_url */
74     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x03,  /* [  425] OBJ_netscape_revocation_url */
75     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x04,  /* [  434] OBJ_netscape_ca_revocation_url */
76     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x07,  /* [  443] OBJ_netscape_renewal_url */
77     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x08,  /* [  452] OBJ_netscape_ca_policy_url */
78     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0C,  /* [  461] OBJ_netscape_ssl_server_name */
79     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0D,  /* [  470] OBJ_netscape_comment */
80     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,0x05,  /* [  479] OBJ_netscape_cert_sequence */
81     0x55,0x1D,                                     /* [  488] OBJ_id_ce */
82     0x55,0x1D,0x0E,                                /* [  490] OBJ_subject_key_identifier */
83     0x55,0x1D,0x0F,                                /* [  493] OBJ_key_usage */
84     0x55,0x1D,0x10,                                /* [  496] OBJ_private_key_usage_period */
85     0x55,0x1D,0x11,                                /* [  499] OBJ_subject_alt_name */
86     0x55,0x1D,0x12,                                /* [  502] OBJ_issuer_alt_name */
87     0x55,0x1D,0x13,                                /* [  505] OBJ_basic_constraints */
88     0x55,0x1D,0x14,                                /* [  508] OBJ_crl_number */
89     0x55,0x1D,0x20,                                /* [  511] OBJ_certificate_policies */
90     0x55,0x1D,0x23,                                /* [  514] OBJ_authority_key_identifier */
91     0x2B,0x06,0x01,0x04,0x01,0x97,0x55,0x01,0x02,  /* [  517] OBJ_bf_cbc */
92     0x55,0x08,0x03,0x65,                           /* [  526] OBJ_mdc2 */
93     0x55,0x08,0x03,0x64,                           /* [  530] OBJ_mdc2WithRSA */
94     0x55,0x04,0x2A,                                /* [  534] OBJ_givenName */
95     0x55,0x04,0x04,                                /* [  537] OBJ_surname */
96     0x55,0x04,0x2B,                                /* [  540] OBJ_initials */
97     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2C,  /* [  543] OBJ_uniqueIdentifier */
98     0x55,0x1D,0x1F,                                /* [  553] OBJ_crl_distribution_points */
99     0x2B,0x0E,0x03,0x02,0x03,                      /* [  556] OBJ_md5WithRSA */
100     0x55,0x04,0x05,                                /* [  561] OBJ_serialNumber */
101     0x55,0x04,0x0C,                                /* [  564] OBJ_title */
102     0x55,0x04,0x0D,                                /* [  567] OBJ_description */
103     0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0A,  /* [  570] OBJ_cast5_cbc */
104     0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0C,  /* [  579] OBJ_pbeWithMD5AndCast5_CBC */
105     0x2A,0x86,0x48,0xCE,0x38,0x04,0x03,            /* [  588] OBJ_dsaWithSHA1 */
106     0x2B,0x0E,0x03,0x02,0x1D,                      /* [  595] OBJ_sha1WithRSA */
107     0x2A,0x86,0x48,0xCE,0x38,0x04,0x01,            /* [  600] OBJ_dsa */
108     0x2B,0x24,0x03,0x02,0x01,                      /* [  607] OBJ_ripemd160 */
109     0x2B,0x24,0x03,0x03,0x01,0x02,                 /* [  612] OBJ_ripemd160WithRSA */
110     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x08,       /* [  618] OBJ_rc5_cbc */
111     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x08,  /* [  626] OBJ_zlib_compression */
112     0x55,0x1D,0x25,                                /* [  637] OBJ_ext_key_usage */
113     0x2B,0x06,0x01,0x05,0x05,0x07,                 /* [  640] OBJ_id_pkix */
114     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,            /* [  646] OBJ_id_kp */
115     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x01,       /* [  653] OBJ_server_auth */
116     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x02,       /* [  661] OBJ_client_auth */
117     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x03,       /* [  669] OBJ_code_sign */
118     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x04,       /* [  677] OBJ_email_protect */
119     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x08,       /* [  685] OBJ_time_stamp */
120     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x15,  /* [  693] OBJ_ms_code_ind */
121     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x16,  /* [  703] OBJ_ms_code_com */
122     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x01,  /* [  713] OBJ_ms_ctl_sign */
123     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x03,  /* [  723] OBJ_ms_sgc */
124     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x04,  /* [  733] OBJ_ms_efs */
125     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x04,0x01,  /* [  743] OBJ_ns_sgc */
126     0x55,0x1D,0x1B,                                /* [  752] OBJ_delta_crl */
127     0x55,0x1D,0x15,                                /* [  755] OBJ_crl_reason */
128     0x55,0x1D,0x18,                                /* [  758] OBJ_invalidity_date */
129     0x2B,0x65,0x01,0x04,0x01,                      /* [  761] OBJ_sxnet */
130     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x01,  /* [  766] OBJ_pbe_WithSHA1And128BitRC4 */
131     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x02,  /* [  776] OBJ_pbe_WithSHA1And40BitRC4 */
132     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x03,  /* [  786] OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC */
133     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x04,  /* [  796] OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC */
134     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x05,  /* [  806] OBJ_pbe_WithSHA1And128BitRC2_CBC */
135     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x06,  /* [  816] OBJ_pbe_WithSHA1And40BitRC2_CBC */
136     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x01,  /* [  826] OBJ_keyBag */
137     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x02,  /* [  837] OBJ_pkcs8ShroudedKeyBag */
138     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x03,  /* [  848] OBJ_certBag */
139     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x04,  /* [  859] OBJ_crlBag */
140     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x05,  /* [  870] OBJ_secretBag */
141     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x06,  /* [  881] OBJ_safeContentsBag */
142     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x14,  /* [  892] OBJ_friendlyName */
143     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x15,  /* [  901] OBJ_localKeyID */
144     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x01,  /* [  910] OBJ_x509Certificate */
145     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x02,  /* [  920] OBJ_sdsiCertificate */
146     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x17,0x01,  /* [  930] OBJ_x509Crl */
147     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0D,  /* [  940] OBJ_pbes2 */
148     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0E,  /* [  949] OBJ_pbmac1 */
149     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x07,       /* [  958] OBJ_hmacWithSHA1 */
150     0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x01,       /* [  966] OBJ_id_qt_cps */
151     0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x02,       /* [  974] OBJ_id_qt_unotice */
152     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0F,  /* [  982] OBJ_SMIMECapabilities */
153     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x04,  /* [  991] OBJ_pbeWithMD2AndRC2_CBC */
154     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x06,  /* [ 1000] OBJ_pbeWithMD5AndRC2_CBC */
155     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0A,  /* [ 1009] OBJ_pbeWithSHA1AndDES_CBC */
156     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x0E,  /* [ 1018] OBJ_ms_ext_req */
157     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0E,  /* [ 1028] OBJ_ext_req */
158     0x55,0x04,0x29,                                /* [ 1037] OBJ_name */
159     0x55,0x04,0x2E,                                /* [ 1040] OBJ_dnQualifier */
160     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,            /* [ 1043] OBJ_id_pe */
161     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,            /* [ 1050] OBJ_id_ad */
162     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x01,       /* [ 1057] OBJ_info_access */
163     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,       /* [ 1065] OBJ_ad_OCSP */
164     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x02,       /* [ 1073] OBJ_ad_ca_issuers */
165     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x09,       /* [ 1081] OBJ_OCSP_sign */
166     0x2A,                                          /* [ 1089] OBJ_member_body */
167     0x2A,0x86,0x48,                                /* [ 1090] OBJ_ISO_US */
168     0x2A,0x86,0x48,0xCE,0x38,                      /* [ 1093] OBJ_X9_57 */
169     0x2A,0x86,0x48,0xCE,0x38,0x04,                 /* [ 1098] OBJ_X9cm */
170     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,       /* [ 1104] OBJ_pkcs1 */
171     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,       /* [ 1112] OBJ_pkcs5 */
172     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,  /* [ 1120] OBJ_SMIME */
173     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,  /* [ 1129] OBJ_id_smime_mod */
174     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,  /* [ 1139] OBJ_id_smime_ct */
175     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,  /* [ 1149] OBJ_id_smime_aa */
176     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,  /* [ 1159] OBJ_id_smime_alg */
177     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,  /* [ 1169] OBJ_id_smime_cd */
178     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,  /* [ 1179] OBJ_id_smime_spq */
179     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,  /* [ 1189] OBJ_id_smime_cti */
180     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x01,  /* [ 1199] OBJ_id_smime_mod_cms */
181     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x02,  /* [ 1210] OBJ_id_smime_mod_ess */
182     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x03,  /* [ 1221] OBJ_id_smime_mod_oid */
183     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x04,  /* [ 1232] OBJ_id_smime_mod_msg_v3 */
184     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x05,  /* [ 1243] OBJ_id_smime_mod_ets_eSignature_88 */
185     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x06,  /* [ 1254] OBJ_id_smime_mod_ets_eSignature_97 */
186     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x07,  /* [ 1265] OBJ_id_smime_mod_ets_eSigPolicy_88 */
187     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x08,  /* [ 1276] OBJ_id_smime_mod_ets_eSigPolicy_97 */
188     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x01,  /* [ 1287] OBJ_id_smime_ct_receipt */
189     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x02,  /* [ 1298] OBJ_id_smime_ct_authData */
190     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x03,  /* [ 1309] OBJ_id_smime_ct_publishCert */
191     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x04,  /* [ 1320] OBJ_id_smime_ct_TSTInfo */
192     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x05,  /* [ 1331] OBJ_id_smime_ct_TDTInfo */
193     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x06,  /* [ 1342] OBJ_id_smime_ct_contentInfo */
194     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x07,  /* [ 1353] OBJ_id_smime_ct_DVCSRequestData */
195     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x08,  /* [ 1364] OBJ_id_smime_ct_DVCSResponseData */
196     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x01,  /* [ 1375] OBJ_id_smime_aa_receiptRequest */
197     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x02,  /* [ 1386] OBJ_id_smime_aa_securityLabel */
198     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x03,  /* [ 1397] OBJ_id_smime_aa_mlExpandHistory */
199     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x04,  /* [ 1408] OBJ_id_smime_aa_contentHint */
200     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x05,  /* [ 1419] OBJ_id_smime_aa_msgSigDigest */
201     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x06,  /* [ 1430] OBJ_id_smime_aa_encapContentType */
202     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x07,  /* [ 1441] OBJ_id_smime_aa_contentIdentifier */
203     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x08,  /* [ 1452] OBJ_id_smime_aa_macValue */
204     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x09,  /* [ 1463] OBJ_id_smime_aa_equivalentLabels */
205     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0A,  /* [ 1474] OBJ_id_smime_aa_contentReference */
206     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0B,  /* [ 1485] OBJ_id_smime_aa_encrypKeyPref */
207     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0C,  /* [ 1496] OBJ_id_smime_aa_signingCertificate */
208     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0D,  /* [ 1507] OBJ_id_smime_aa_smimeEncryptCerts */
209     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0E,  /* [ 1518] OBJ_id_smime_aa_timeStampToken */
210     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0F,  /* [ 1529] OBJ_id_smime_aa_ets_sigPolicyId */
211     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x10,  /* [ 1540] OBJ_id_smime_aa_ets_commitmentType */
212     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x11,  /* [ 1551] OBJ_id_smime_aa_ets_signerLocation */
213     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x12,  /* [ 1562] OBJ_id_smime_aa_ets_signerAttr */
214     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x13,  /* [ 1573] OBJ_id_smime_aa_ets_otherSigCert */
215     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x14,  /* [ 1584] OBJ_id_smime_aa_ets_contentTimestamp */
216     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x15,  /* [ 1595] OBJ_id_smime_aa_ets_CertificateRefs */
217     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x16,  /* [ 1606] OBJ_id_smime_aa_ets_RevocationRefs */
218     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x17,  /* [ 1617] OBJ_id_smime_aa_ets_certValues */
219     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x18,  /* [ 1628] OBJ_id_smime_aa_ets_revocationValues */
220     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x19,  /* [ 1639] OBJ_id_smime_aa_ets_escTimeStamp */
221     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1A,  /* [ 1650] OBJ_id_smime_aa_ets_certCRLTimestamp */
222     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1B,  /* [ 1661] OBJ_id_smime_aa_ets_archiveTimeStamp */
223     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1C,  /* [ 1672] OBJ_id_smime_aa_signatureType */
224     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1D,  /* [ 1683] OBJ_id_smime_aa_dvcs_dvc */
225     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x01,  /* [ 1694] OBJ_id_smime_alg_ESDHwith3DES */
226     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x02,  /* [ 1705] OBJ_id_smime_alg_ESDHwithRC2 */
227     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x03,  /* [ 1716] OBJ_id_smime_alg_3DESwrap */
228     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x04,  /* [ 1727] OBJ_id_smime_alg_RC2wrap */
229     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x05,  /* [ 1738] OBJ_id_smime_alg_ESDH */
230     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x06,  /* [ 1749] OBJ_id_smime_alg_CMS3DESwrap */
231     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x07,  /* [ 1760] OBJ_id_smime_alg_CMSRC2wrap */
232     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,0x01,  /* [ 1771] OBJ_id_smime_cd_ldap */
233     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x01,  /* [ 1782] OBJ_id_smime_spq_ets_sqt_uri */
234     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x02,  /* [ 1793] OBJ_id_smime_spq_ets_sqt_unotice */
235     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x01,  /* [ 1804] OBJ_id_smime_cti_ets_proofOfOrigin */
236     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x02,  /* [ 1815] OBJ_id_smime_cti_ets_proofOfReceipt */
237     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x03,  /* [ 1826] OBJ_id_smime_cti_ets_proofOfDelivery */
238     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x04,  /* [ 1837] OBJ_id_smime_cti_ets_proofOfSender */
239     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x05,  /* [ 1848] OBJ_id_smime_cti_ets_proofOfApproval */
240     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x06,  /* [ 1859] OBJ_id_smime_cti_ets_proofOfCreation */
241     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x04,       /* [ 1870] OBJ_md4 */
242     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,            /* [ 1878] OBJ_id_pkix_mod */
243     0x2B,0x06,0x01,0x05,0x05,0x07,0x02,            /* [ 1885] OBJ_id_qt */
244     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,            /* [ 1892] OBJ_id_it */
245     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,            /* [ 1899] OBJ_id_pkip */
246     0x2B,0x06,0x01,0x05,0x05,0x07,0x06,            /* [ 1906] OBJ_id_alg */
247     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,            /* [ 1913] OBJ_id_cmc */
248     0x2B,0x06,0x01,0x05,0x05,0x07,0x08,            /* [ 1920] OBJ_id_on */
249     0x2B,0x06,0x01,0x05,0x05,0x07,0x09,            /* [ 1927] OBJ_id_pda */
250     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,            /* [ 1934] OBJ_id_aca */
251     0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,            /* [ 1941] OBJ_id_qcs */
252     0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,            /* [ 1948] OBJ_id_cct */
253     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x01,       /* [ 1955] OBJ_id_pkix1_explicit_88 */
254     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x02,       /* [ 1963] OBJ_id_pkix1_implicit_88 */
255     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x03,       /* [ 1971] OBJ_id_pkix1_explicit_93 */
256     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x04,       /* [ 1979] OBJ_id_pkix1_implicit_93 */
257     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x05,       /* [ 1987] OBJ_id_mod_crmf */
258     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x06,       /* [ 1995] OBJ_id_mod_cmc */
259     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x07,       /* [ 2003] OBJ_id_mod_kea_profile_88 */
260     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x08,       /* [ 2011] OBJ_id_mod_kea_profile_93 */
261     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x09,       /* [ 2019] OBJ_id_mod_cmp */
262     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0A,       /* [ 2027] OBJ_id_mod_qualified_cert_88 */
263     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0B,       /* [ 2035] OBJ_id_mod_qualified_cert_93 */
264     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0C,       /* [ 2043] OBJ_id_mod_attribute_cert */
265     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0D,       /* [ 2051] OBJ_id_mod_timestamp_protocol */
266     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0E,       /* [ 2059] OBJ_id_mod_ocsp */
267     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0F,       /* [ 2067] OBJ_id_mod_dvcs */
268     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x10,       /* [ 2075] OBJ_id_mod_cmp2000 */
269     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x02,       /* [ 2083] OBJ_biometricInfo */
270     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x03,       /* [ 2091] OBJ_qcStatements */
271     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x04,       /* [ 2099] OBJ_ac_auditEntity */
272     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x05,       /* [ 2107] OBJ_ac_targeting */
273     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x06,       /* [ 2115] OBJ_aaControls */
274     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x07,       /* [ 2123] OBJ_sbgp_ipAddrBlock */
275     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x08,       /* [ 2131] OBJ_sbgp_autonomousSysNum */
276     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x09,       /* [ 2139] OBJ_sbgp_routerIdentifier */
277     0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x03,       /* [ 2147] OBJ_textNotice */
278     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x05,       /* [ 2155] OBJ_ipsecEndSystem */
279     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x06,       /* [ 2163] OBJ_ipsecTunnel */
280     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x07,       /* [ 2171] OBJ_ipsecUser */
281     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x0A,       /* [ 2179] OBJ_dvcs */
282     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x01,       /* [ 2187] OBJ_id_it_caProtEncCert */
283     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x02,       /* [ 2195] OBJ_id_it_signKeyPairTypes */
284     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x03,       /* [ 2203] OBJ_id_it_encKeyPairTypes */
285     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x04,       /* [ 2211] OBJ_id_it_preferredSymmAlg */
286     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x05,       /* [ 2219] OBJ_id_it_caKeyUpdateInfo */
287     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x06,       /* [ 2227] OBJ_id_it_currentCRL */
288     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x07,       /* [ 2235] OBJ_id_it_unsupportedOIDs */
289     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x08,       /* [ 2243] OBJ_id_it_subscriptionRequest */
290     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x09,       /* [ 2251] OBJ_id_it_subscriptionResponse */
291     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0A,       /* [ 2259] OBJ_id_it_keyPairParamReq */
292     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0B,       /* [ 2267] OBJ_id_it_keyPairParamRep */
293     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0C,       /* [ 2275] OBJ_id_it_revPassphrase */
294     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0D,       /* [ 2283] OBJ_id_it_implicitConfirm */
295     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0E,       /* [ 2291] OBJ_id_it_confirmWaitTime */
296     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0F,       /* [ 2299] OBJ_id_it_origPKIMessage */
297     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,       /* [ 2307] OBJ_id_regCtrl */
298     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,       /* [ 2315] OBJ_id_regInfo */
299     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x01,  /* [ 2323] OBJ_id_regCtrl_regToken */
300     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x02,  /* [ 2332] OBJ_id_regCtrl_authenticator */
301     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x03,  /* [ 2341] OBJ_id_regCtrl_pkiPublicationInfo */
302     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x04,  /* [ 2350] OBJ_id_regCtrl_pkiArchiveOptions */
303     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x05,  /* [ 2359] OBJ_id_regCtrl_oldCertID */
304     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x06,  /* [ 2368] OBJ_id_regCtrl_protocolEncrKey */
305     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x01,  /* [ 2377] OBJ_id_regInfo_utf8Pairs */
306     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x02,  /* [ 2386] OBJ_id_regInfo_certReq */
307     0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x01,       /* [ 2395] OBJ_id_alg_des40 */
308     0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x02,       /* [ 2403] OBJ_id_alg_noSignature */
309     0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x03,       /* [ 2411] OBJ_id_alg_dh_sig_hmac_sha1 */
310     0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x04,       /* [ 2419] OBJ_id_alg_dh_pop */
311     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x01,       /* [ 2427] OBJ_id_cmc_statusInfo */
312     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x02,       /* [ 2435] OBJ_id_cmc_identification */
313     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x03,       /* [ 2443] OBJ_id_cmc_identityProof */
314     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x04,       /* [ 2451] OBJ_id_cmc_dataReturn */
315     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x05,       /* [ 2459] OBJ_id_cmc_transactionId */
316     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x06,       /* [ 2467] OBJ_id_cmc_senderNonce */
317     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x07,       /* [ 2475] OBJ_id_cmc_recipientNonce */
318     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x08,       /* [ 2483] OBJ_id_cmc_addExtensions */
319     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x09,       /* [ 2491] OBJ_id_cmc_encryptedPOP */
320     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0A,       /* [ 2499] OBJ_id_cmc_decryptedPOP */
321     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0B,       /* [ 2507] OBJ_id_cmc_lraPOPWitness */
322     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0F,       /* [ 2515] OBJ_id_cmc_getCert */
323     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x10,       /* [ 2523] OBJ_id_cmc_getCRL */
324     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x11,       /* [ 2531] OBJ_id_cmc_revokeRequest */
325     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x12,       /* [ 2539] OBJ_id_cmc_regInfo */
326     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x13,       /* [ 2547] OBJ_id_cmc_responseInfo */
327     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x15,       /* [ 2555] OBJ_id_cmc_queryPending */
328     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x16,       /* [ 2563] OBJ_id_cmc_popLinkRandom */
329     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x17,       /* [ 2571] OBJ_id_cmc_popLinkWitness */
330     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x18,       /* [ 2579] OBJ_id_cmc_confirmCertAcceptance */
331     0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x01,       /* [ 2587] OBJ_id_on_personalData */
332     0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x01,       /* [ 2595] OBJ_id_pda_dateOfBirth */
333     0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x02,       /* [ 2603] OBJ_id_pda_placeOfBirth */
334     0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x03,       /* [ 2611] OBJ_id_pda_gender */
335     0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x04,       /* [ 2619] OBJ_id_pda_countryOfCitizenship */
336     0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x05,       /* [ 2627] OBJ_id_pda_countryOfResidence */
337     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x01,       /* [ 2635] OBJ_id_aca_authenticationInfo */
338     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x02,       /* [ 2643] OBJ_id_aca_accessIdentity */
339     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x03,       /* [ 2651] OBJ_id_aca_chargingIdentity */
340     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x04,       /* [ 2659] OBJ_id_aca_group */
341     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x05,       /* [ 2667] OBJ_id_aca_role */
342     0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,0x01,       /* [ 2675] OBJ_id_qcs_pkixQCSyntax_v1 */
343     0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x01,       /* [ 2683] OBJ_id_cct_crs */
344     0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x02,       /* [ 2691] OBJ_id_cct_PKIData */
345     0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x03,       /* [ 2699] OBJ_id_cct_PKIResponse */
346     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x03,       /* [ 2707] OBJ_ad_timeStamping */
347     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x04,       /* [ 2715] OBJ_ad_dvcs */
348     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x01,  /* [ 2723] OBJ_id_pkix_OCSP_basic */
349     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x02,  /* [ 2732] OBJ_id_pkix_OCSP_Nonce */
350     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x03,  /* [ 2741] OBJ_id_pkix_OCSP_CrlID */
351     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x04,  /* [ 2750] OBJ_id_pkix_OCSP_acceptableResponses */
352     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x05,  /* [ 2759] OBJ_id_pkix_OCSP_noCheck */
353     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x06,  /* [ 2768] OBJ_id_pkix_OCSP_archiveCutoff */
354     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x07,  /* [ 2777] OBJ_id_pkix_OCSP_serviceLocator */
355     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x08,  /* [ 2786] OBJ_id_pkix_OCSP_extendedStatus */
356     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x09,  /* [ 2795] OBJ_id_pkix_OCSP_valid */
357     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0A,  /* [ 2804] OBJ_id_pkix_OCSP_path */
358     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0B,  /* [ 2813] OBJ_id_pkix_OCSP_trustRoot */
359     0x2B,0x0E,0x03,0x02,                           /* [ 2822] OBJ_algorithm */
360     0x2B,0x0E,0x03,0x02,0x0B,                      /* [ 2826] OBJ_rsaSignature */
361     0x55,0x08,                                     /* [ 2831] OBJ_X500algorithms */
362     0x2B,                                          /* [ 2833] OBJ_org */
363     0x2B,0x06,                                     /* [ 2834] OBJ_dod */
364     0x2B,0x06,0x01,                                /* [ 2836] OBJ_iana */
365     0x2B,0x06,0x01,0x01,                           /* [ 2839] OBJ_Directory */
366     0x2B,0x06,0x01,0x02,                           /* [ 2843] OBJ_Management */
367     0x2B,0x06,0x01,0x03,                           /* [ 2847] OBJ_Experimental */
368     0x2B,0x06,0x01,0x04,                           /* [ 2851] OBJ_Private */
369     0x2B,0x06,0x01,0x05,                           /* [ 2855] OBJ_Security */
370     0x2B,0x06,0x01,0x06,                           /* [ 2859] OBJ_SNMPv2 */
371     0x2B,0x06,0x01,0x07,                           /* [ 2863] OBJ_Mail */
372     0x2B,0x06,0x01,0x04,0x01,                      /* [ 2867] OBJ_Enterprises */
373     0x2B,0x06,0x01,0x04,0x01,0x8B,0x3A,0x82,0x58,  /* [ 2872] OBJ_dcObject */
374     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x19,  /* [ 2881] OBJ_domainComponent */
375     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0D,  /* [ 2891] OBJ_Domain */
376     0x55,0x01,0x05,                                /* [ 2901] OBJ_selected_attribute_types */
377     0x55,0x01,0x05,0x37,                           /* [ 2904] OBJ_clearance */
378     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x03,  /* [ 2908] OBJ_md4WithRSAEncryption */
379     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0A,       /* [ 2917] OBJ_ac_proxying */
380     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0B,       /* [ 2925] OBJ_sinfo_access */
381     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x06,       /* [ 2933] OBJ_id_aca_encAttrs */
382     0x55,0x04,0x48,                                /* [ 2941] OBJ_role */
383     0x55,0x1D,0x24,                                /* [ 2944] OBJ_policy_constraints */
384     0x55,0x1D,0x37,                                /* [ 2947] OBJ_target_information */
385     0x55,0x1D,0x38,                                /* [ 2950] OBJ_no_rev_avail */
386     0x2A,0x86,0x48,0xCE,0x3D,                      /* [ 2953] OBJ_ansi_X9_62 */
387     0x2A,0x86,0x48,0xCE,0x3D,0x01,0x01,            /* [ 2958] OBJ_X9_62_prime_field */
388     0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,            /* [ 2965] OBJ_X9_62_characteristic_two_field */
389     0x2A,0x86,0x48,0xCE,0x3D,0x02,0x01,            /* [ 2972] OBJ_X9_62_id_ecPublicKey */
390     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x01,       /* [ 2979] OBJ_X9_62_prime192v1 */
391     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x02,       /* [ 2987] OBJ_X9_62_prime192v2 */
392     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x03,       /* [ 2995] OBJ_X9_62_prime192v3 */
393     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x04,       /* [ 3003] OBJ_X9_62_prime239v1 */
394     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x05,       /* [ 3011] OBJ_X9_62_prime239v2 */
395     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x06,       /* [ 3019] OBJ_X9_62_prime239v3 */
396     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x07,       /* [ 3027] OBJ_X9_62_prime256v1 */
397     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x01,            /* [ 3035] OBJ_ecdsa_with_SHA1 */
398     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x01,  /* [ 3042] OBJ_ms_csp_name */
399     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x01,  /* [ 3051] OBJ_aes_128_ecb */
400     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x02,  /* [ 3060] OBJ_aes_128_cbc */
401     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x03,  /* [ 3069] OBJ_aes_128_ofb128 */
402     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x04,  /* [ 3078] OBJ_aes_128_cfb128 */
403     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x15,  /* [ 3087] OBJ_aes_192_ecb */
404     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x16,  /* [ 3096] OBJ_aes_192_cbc */
405     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x17,  /* [ 3105] OBJ_aes_192_ofb128 */
406     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x18,  /* [ 3114] OBJ_aes_192_cfb128 */
407     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x29,  /* [ 3123] OBJ_aes_256_ecb */
408     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2A,  /* [ 3132] OBJ_aes_256_cbc */
409     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2B,  /* [ 3141] OBJ_aes_256_ofb128 */
410     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2C,  /* [ 3150] OBJ_aes_256_cfb128 */
411     0x55,0x1D,0x17,                                /* [ 3159] OBJ_hold_instruction_code */
412     0x2A,0x86,0x48,0xCE,0x38,0x02,0x01,            /* [ 3162] OBJ_hold_instruction_none */
413     0x2A,0x86,0x48,0xCE,0x38,0x02,0x02,            /* [ 3169] OBJ_hold_instruction_call_issuer */
414     0x2A,0x86,0x48,0xCE,0x38,0x02,0x03,            /* [ 3176] OBJ_hold_instruction_reject */
415     0x09,                                          /* [ 3183] OBJ_data */
416     0x09,0x92,0x26,                                /* [ 3184] OBJ_pss */
417     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,            /* [ 3187] OBJ_ucl */
418     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,       /* [ 3194] OBJ_pilot */
419     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,  /* [ 3202] OBJ_pilotAttributeType */
420     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,  /* [ 3211] OBJ_pilotAttributeSyntax */
421     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,  /* [ 3220] OBJ_pilotObjectClass */
422     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x0A,  /* [ 3229] OBJ_pilotGroups */
423     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x04,  /* [ 3238] OBJ_iA5StringSyntax */
424     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x05,  /* [ 3248] OBJ_caseIgnoreIA5StringSyntax */
425     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x03,  /* [ 3258] OBJ_pilotObject */
426     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x04,  /* [ 3268] OBJ_pilotPerson */
427     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x05,  /* [ 3278] OBJ_account */
428     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x06,  /* [ 3288] OBJ_document */
429     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x07,  /* [ 3298] OBJ_room */
430     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x09,  /* [ 3308] OBJ_documentSeries */
431     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0E,  /* [ 3318] OBJ_rFC822localPart */
432     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0F,  /* [ 3328] OBJ_dNSDomain */
433     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x11,  /* [ 3338] OBJ_domainRelatedObject */
434     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x12,  /* [ 3348] OBJ_friendlyCountry */
435     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x13,  /* [ 3358] OBJ_simpleSecurityObject */
436     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x14,  /* [ 3368] OBJ_pilotOrganization */
437     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x15,  /* [ 3378] OBJ_pilotDSA */
438     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x16,  /* [ 3388] OBJ_qualityLabelledData */
439     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x01,  /* [ 3398] OBJ_userId */
440     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x02,  /* [ 3408] OBJ_textEncodedORAddress */
441     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x03,  /* [ 3418] OBJ_rfc822Mailbox */
442     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x04,  /* [ 3428] OBJ_info */
443     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x05,  /* [ 3438] OBJ_favouriteDrink */
444     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x06,  /* [ 3448] OBJ_roomNumber */
445     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x07,  /* [ 3458] OBJ_photo */
446     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x08,  /* [ 3468] OBJ_userClass */
447     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x09,  /* [ 3478] OBJ_host */
448     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0A,  /* [ 3488] OBJ_manager */
449     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0B,  /* [ 3498] OBJ_documentIdentifier */
450     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0C,  /* [ 3508] OBJ_documentTitle */
451     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0D,  /* [ 3518] OBJ_documentVersion */
452     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0E,  /* [ 3528] OBJ_documentAuthor */
453     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0F,  /* [ 3538] OBJ_documentLocation */
454     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x14,  /* [ 3548] OBJ_homeTelephoneNumber */
455     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x15,  /* [ 3558] OBJ_secretary */
456     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x16,  /* [ 3568] OBJ_otherMailbox */
457     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x17,  /* [ 3578] OBJ_lastModifiedTime */
458     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x18,  /* [ 3588] OBJ_lastModifiedBy */
459     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1A,  /* [ 3598] OBJ_aRecord */
460     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1B,  /* [ 3608] OBJ_pilotAttributeType27 */
461     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1C,  /* [ 3618] OBJ_mXRecord */
462     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1D,  /* [ 3628] OBJ_nSRecord */
463     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1E,  /* [ 3638] OBJ_sOARecord */
464     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1F,  /* [ 3648] OBJ_cNAMERecord */
465     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x25,  /* [ 3658] OBJ_associatedDomain */
466     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x26,  /* [ 3668] OBJ_associatedName */
467     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x27,  /* [ 3678] OBJ_homePostalAddress */
468     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x28,  /* [ 3688] OBJ_personalTitle */
469     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x29,  /* [ 3698] OBJ_mobileTelephoneNumber */
470     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2A,  /* [ 3708] OBJ_pagerTelephoneNumber */
471     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2B,  /* [ 3718] OBJ_friendlyCountryName */
472     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2D,  /* [ 3728] OBJ_organizationalStatus */
473     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2E,  /* [ 3738] OBJ_janetMailbox */
474     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2F,  /* [ 3748] OBJ_mailPreferenceOption */
475     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x30,  /* [ 3758] OBJ_buildingName */
476     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x31,  /* [ 3768] OBJ_dSAQuality */
477     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x32,  /* [ 3778] OBJ_singleLevelQuality */
478     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x33,  /* [ 3788] OBJ_subtreeMinimumQuality */
479     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x34,  /* [ 3798] OBJ_subtreeMaximumQuality */
480     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x35,  /* [ 3808] OBJ_personalSignature */
481     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x36,  /* [ 3818] OBJ_dITRedirect */
482     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x37,  /* [ 3828] OBJ_audio */
483     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x38,  /* [ 3838] OBJ_documentPublisher */
484     0x55,0x04,0x2D,                                /* [ 3848] OBJ_x500UniqueIdentifier */
485     0x2B,0x06,0x01,0x07,0x01,                      /* [ 3851] OBJ_mime_mhs */
486     0x2B,0x06,0x01,0x07,0x01,0x01,                 /* [ 3856] OBJ_mime_mhs_headings */
487     0x2B,0x06,0x01,0x07,0x01,0x02,                 /* [ 3862] OBJ_mime_mhs_bodies */
488     0x2B,0x06,0x01,0x07,0x01,0x01,0x01,            /* [ 3868] OBJ_id_hex_partial_message */
489     0x2B,0x06,0x01,0x07,0x01,0x01,0x02,            /* [ 3875] OBJ_id_hex_multipart_message */
490     0x55,0x04,0x2C,                                /* [ 3882] OBJ_generationQualifier */
491     0x55,0x04,0x41,                                /* [ 3885] OBJ_pseudonym */
492     0x67,0x2A,                                     /* [ 3888] OBJ_id_set */
493     0x67,0x2A,0x00,                                /* [ 3890] OBJ_set_ctype */
494     0x67,0x2A,0x01,                                /* [ 3893] OBJ_set_msgExt */
495     0x67,0x2A,0x03,                                /* [ 3896] OBJ_set_attr */
496     0x67,0x2A,0x05,                                /* [ 3899] OBJ_set_policy */
497     0x67,0x2A,0x07,                                /* [ 3902] OBJ_set_certExt */
498     0x67,0x2A,0x08,                                /* [ 3905] OBJ_set_brand */
499     0x67,0x2A,0x00,0x00,                           /* [ 3908] OBJ_setct_PANData */
500     0x67,0x2A,0x00,0x01,                           /* [ 3912] OBJ_setct_PANToken */
501     0x67,0x2A,0x00,0x02,                           /* [ 3916] OBJ_setct_PANOnly */
502     0x67,0x2A,0x00,0x03,                           /* [ 3920] OBJ_setct_OIData */
503     0x67,0x2A,0x00,0x04,                           /* [ 3924] OBJ_setct_PI */
504     0x67,0x2A,0x00,0x05,                           /* [ 3928] OBJ_setct_PIData */
505     0x67,0x2A,0x00,0x06,                           /* [ 3932] OBJ_setct_PIDataUnsigned */
506     0x67,0x2A,0x00,0x07,                           /* [ 3936] OBJ_setct_HODInput */
507     0x67,0x2A,0x00,0x08,                           /* [ 3940] OBJ_setct_AuthResBaggage */
508     0x67,0x2A,0x00,0x09,                           /* [ 3944] OBJ_setct_AuthRevReqBaggage */
509     0x67,0x2A,0x00,0x0A,                           /* [ 3948] OBJ_setct_AuthRevResBaggage */
510     0x67,0x2A,0x00,0x0B,                           /* [ 3952] OBJ_setct_CapTokenSeq */
511     0x67,0x2A,0x00,0x0C,                           /* [ 3956] OBJ_setct_PInitResData */
512     0x67,0x2A,0x00,0x0D,                           /* [ 3960] OBJ_setct_PI_TBS */
513     0x67,0x2A,0x00,0x0E,                           /* [ 3964] OBJ_setct_PResData */
514     0x67,0x2A,0x00,0x10,                           /* [ 3968] OBJ_setct_AuthReqTBS */
515     0x67,0x2A,0x00,0x11,                           /* [ 3972] OBJ_setct_AuthResTBS */
516     0x67,0x2A,0x00,0x12,                           /* [ 3976] OBJ_setct_AuthResTBSX */
517     0x67,0x2A,0x00,0x13,                           /* [ 3980] OBJ_setct_AuthTokenTBS */
518     0x67,0x2A,0x00,0x14,                           /* [ 3984] OBJ_setct_CapTokenData */
519     0x67,0x2A,0x00,0x15,                           /* [ 3988] OBJ_setct_CapTokenTBS */
520     0x67,0x2A,0x00,0x16,                           /* [ 3992] OBJ_setct_AcqCardCodeMsg */
521     0x67,0x2A,0x00,0x17,                           /* [ 3996] OBJ_setct_AuthRevReqTBS */
522     0x67,0x2A,0x00,0x18,                           /* [ 4000] OBJ_setct_AuthRevResData */
523     0x67,0x2A,0x00,0x19,                           /* [ 4004] OBJ_setct_AuthRevResTBS */
524     0x67,0x2A,0x00,0x1A,                           /* [ 4008] OBJ_setct_CapReqTBS */
525     0x67,0x2A,0x00,0x1B,                           /* [ 4012] OBJ_setct_CapReqTBSX */
526     0x67,0x2A,0x00,0x1C,                           /* [ 4016] OBJ_setct_CapResData */
527     0x67,0x2A,0x00,0x1D,                           /* [ 4020] OBJ_setct_CapRevReqTBS */
528     0x67,0x2A,0x00,0x1E,                           /* [ 4024] OBJ_setct_CapRevReqTBSX */
529     0x67,0x2A,0x00,0x1F,                           /* [ 4028] OBJ_setct_CapRevResData */
530     0x67,0x2A,0x00,0x20,                           /* [ 4032] OBJ_setct_CredReqTBS */
531     0x67,0x2A,0x00,0x21,                           /* [ 4036] OBJ_setct_CredReqTBSX */
532     0x67,0x2A,0x00,0x22,                           /* [ 4040] OBJ_setct_CredResData */
533     0x67,0x2A,0x00,0x23,                           /* [ 4044] OBJ_setct_CredRevReqTBS */
534     0x67,0x2A,0x00,0x24,                           /* [ 4048] OBJ_setct_CredRevReqTBSX */
535     0x67,0x2A,0x00,0x25,                           /* [ 4052] OBJ_setct_CredRevResData */
536     0x67,0x2A,0x00,0x26,                           /* [ 4056] OBJ_setct_PCertReqData */
537     0x67,0x2A,0x00,0x27,                           /* [ 4060] OBJ_setct_PCertResTBS */
538     0x67,0x2A,0x00,0x28,                           /* [ 4064] OBJ_setct_BatchAdminReqData */
539     0x67,0x2A,0x00,0x29,                           /* [ 4068] OBJ_setct_BatchAdminResData */
540     0x67,0x2A,0x00,0x2A,                           /* [ 4072] OBJ_setct_CardCInitResTBS */
541     0x67,0x2A,0x00,0x2B,                           /* [ 4076] OBJ_setct_MeAqCInitResTBS */
542     0x67,0x2A,0x00,0x2C,                           /* [ 4080] OBJ_setct_RegFormResTBS */
543     0x67,0x2A,0x00,0x2D,                           /* [ 4084] OBJ_setct_CertReqData */
544     0x67,0x2A,0x00,0x2E,                           /* [ 4088] OBJ_setct_CertReqTBS */
545     0x67,0x2A,0x00,0x2F,                           /* [ 4092] OBJ_setct_CertResData */
546     0x67,0x2A,0x00,0x30,                           /* [ 4096] OBJ_setct_CertInqReqTBS */
547     0x67,0x2A,0x00,0x31,                           /* [ 4100] OBJ_setct_ErrorTBS */
548     0x67,0x2A,0x00,0x32,                           /* [ 4104] OBJ_setct_PIDualSignedTBE */
549     0x67,0x2A,0x00,0x33,                           /* [ 4108] OBJ_setct_PIUnsignedTBE */
550     0x67,0x2A,0x00,0x34,                           /* [ 4112] OBJ_setct_AuthReqTBE */
551     0x67,0x2A,0x00,0x35,                           /* [ 4116] OBJ_setct_AuthResTBE */
552     0x67,0x2A,0x00,0x36,                           /* [ 4120] OBJ_setct_AuthResTBEX */
553     0x67,0x2A,0x00,0x37,                           /* [ 4124] OBJ_setct_AuthTokenTBE */
554     0x67,0x2A,0x00,0x38,                           /* [ 4128] OBJ_setct_CapTokenTBE */
555     0x67,0x2A,0x00,0x39,                           /* [ 4132] OBJ_setct_CapTokenTBEX */
556     0x67,0x2A,0x00,0x3A,                           /* [ 4136] OBJ_setct_AcqCardCodeMsgTBE */
557     0x67,0x2A,0x00,0x3B,                           /* [ 4140] OBJ_setct_AuthRevReqTBE */
558     0x67,0x2A,0x00,0x3C,                           /* [ 4144] OBJ_setct_AuthRevResTBE */
559     0x67,0x2A,0x00,0x3D,                           /* [ 4148] OBJ_setct_AuthRevResTBEB */
560     0x67,0x2A,0x00,0x3E,                           /* [ 4152] OBJ_setct_CapReqTBE */
561     0x67,0x2A,0x00,0x3F,                           /* [ 4156] OBJ_setct_CapReqTBEX */
562     0x67,0x2A,0x00,0x40,                           /* [ 4160] OBJ_setct_CapResTBE */
563     0x67,0x2A,0x00,0x41,                           /* [ 4164] OBJ_setct_CapRevReqTBE */
564     0x67,0x2A,0x00,0x42,                           /* [ 4168] OBJ_setct_CapRevReqTBEX */
565     0x67,0x2A,0x00,0x43,                           /* [ 4172] OBJ_setct_CapRevResTBE */
566     0x67,0x2A,0x00,0x44,                           /* [ 4176] OBJ_setct_CredReqTBE */
567     0x67,0x2A,0x00,0x45,                           /* [ 4180] OBJ_setct_CredReqTBEX */
568     0x67,0x2A,0x00,0x46,                           /* [ 4184] OBJ_setct_CredResTBE */
569     0x67,0x2A,0x00,0x47,                           /* [ 4188] OBJ_setct_CredRevReqTBE */
570     0x67,0x2A,0x00,0x48,                           /* [ 4192] OBJ_setct_CredRevReqTBEX */
571     0x67,0x2A,0x00,0x49,                           /* [ 4196] OBJ_setct_CredRevResTBE */
572     0x67,0x2A,0x00,0x4A,                           /* [ 4200] OBJ_setct_BatchAdminReqTBE */
573     0x67,0x2A,0x00,0x4B,                           /* [ 4204] OBJ_setct_BatchAdminResTBE */
574     0x67,0x2A,0x00,0x4C,                           /* [ 4208] OBJ_setct_RegFormReqTBE */
575     0x67,0x2A,0x00,0x4D,                           /* [ 4212] OBJ_setct_CertReqTBE */
576     0x67,0x2A,0x00,0x4E,                           /* [ 4216] OBJ_setct_CertReqTBEX */
577     0x67,0x2A,0x00,0x4F,                           /* [ 4220] OBJ_setct_CertResTBE */
578     0x67,0x2A,0x00,0x50,                           /* [ 4224] OBJ_setct_CRLNotificationTBS */
579     0x67,0x2A,0x00,0x51,                           /* [ 4228] OBJ_setct_CRLNotificationResTBS */
580     0x67,0x2A,0x00,0x52,                           /* [ 4232] OBJ_setct_BCIDistributionTBS */
581     0x67,0x2A,0x01,0x01,                           /* [ 4236] OBJ_setext_genCrypt */
582     0x67,0x2A,0x01,0x03,                           /* [ 4240] OBJ_setext_miAuth */
583     0x67,0x2A,0x01,0x04,                           /* [ 4244] OBJ_setext_pinSecure */
584     0x67,0x2A,0x01,0x05,                           /* [ 4248] OBJ_setext_pinAny */
585     0x67,0x2A,0x01,0x07,                           /* [ 4252] OBJ_setext_track2 */
586     0x67,0x2A,0x01,0x08,                           /* [ 4256] OBJ_setext_cv */
587     0x67,0x2A,0x05,0x00,                           /* [ 4260] OBJ_set_policy_root */
588     0x67,0x2A,0x07,0x00,                           /* [ 4264] OBJ_setCext_hashedRoot */
589     0x67,0x2A,0x07,0x01,                           /* [ 4268] OBJ_setCext_certType */
590     0x67,0x2A,0x07,0x02,                           /* [ 4272] OBJ_setCext_merchData */
591     0x67,0x2A,0x07,0x03,                           /* [ 4276] OBJ_setCext_cCertRequired */
592     0x67,0x2A,0x07,0x04,                           /* [ 4280] OBJ_setCext_tunneling */
593     0x67,0x2A,0x07,0x05,                           /* [ 4284] OBJ_setCext_setExt */
594     0x67,0x2A,0x07,0x06,                           /* [ 4288] OBJ_setCext_setQualf */
595     0x67,0x2A,0x07,0x07,                           /* [ 4292] OBJ_setCext_PGWYcapabilities */
596     0x67,0x2A,0x07,0x08,                           /* [ 4296] OBJ_setCext_TokenIdentifier */
597     0x67,0x2A,0x07,0x09,                           /* [ 4300] OBJ_setCext_Track2Data */
598     0x67,0x2A,0x07,0x0A,                           /* [ 4304] OBJ_setCext_TokenType */
599     0x67,0x2A,0x07,0x0B,                           /* [ 4308] OBJ_setCext_IssuerCapabilities */
600     0x67,0x2A,0x03,0x00,                           /* [ 4312] OBJ_setAttr_Cert */
601     0x67,0x2A,0x03,0x01,                           /* [ 4316] OBJ_setAttr_PGWYcap */
602     0x67,0x2A,0x03,0x02,                           /* [ 4320] OBJ_setAttr_TokenType */
603     0x67,0x2A,0x03,0x03,                           /* [ 4324] OBJ_setAttr_IssCap */
604     0x67,0x2A,0x03,0x00,0x00,                      /* [ 4328] OBJ_set_rootKeyThumb */
605     0x67,0x2A,0x03,0x00,0x01,                      /* [ 4333] OBJ_set_addPolicy */
606     0x67,0x2A,0x03,0x02,0x01,                      /* [ 4338] OBJ_setAttr_Token_EMV */
607     0x67,0x2A,0x03,0x02,0x02,                      /* [ 4343] OBJ_setAttr_Token_B0Prime */
608     0x67,0x2A,0x03,0x03,0x03,                      /* [ 4348] OBJ_setAttr_IssCap_CVM */
609     0x67,0x2A,0x03,0x03,0x04,                      /* [ 4353] OBJ_setAttr_IssCap_T2 */
610     0x67,0x2A,0x03,0x03,0x05,                      /* [ 4358] OBJ_setAttr_IssCap_Sig */
611     0x67,0x2A,0x03,0x03,0x03,0x01,                 /* [ 4363] OBJ_setAttr_GenCryptgrm */
612     0x67,0x2A,0x03,0x03,0x04,0x01,                 /* [ 4369] OBJ_setAttr_T2Enc */
613     0x67,0x2A,0x03,0x03,0x04,0x02,                 /* [ 4375] OBJ_setAttr_T2cleartxt */
614     0x67,0x2A,0x03,0x03,0x05,0x01,                 /* [ 4381] OBJ_setAttr_TokICCsig */
615     0x67,0x2A,0x03,0x03,0x05,0x02,                 /* [ 4387] OBJ_setAttr_SecDevSig */
616     0x67,0x2A,0x08,0x01,                           /* [ 4393] OBJ_set_brand_IATA_ATA */
617     0x67,0x2A,0x08,0x1E,                           /* [ 4397] OBJ_set_brand_Diners */
618     0x67,0x2A,0x08,0x22,                           /* [ 4401] OBJ_set_brand_AmericanExpress */
619     0x67,0x2A,0x08,0x23,                           /* [ 4405] OBJ_set_brand_JCB */
620     0x67,0x2A,0x08,0x04,                           /* [ 4409] OBJ_set_brand_Visa */
621     0x67,0x2A,0x08,0x05,                           /* [ 4413] OBJ_set_brand_MasterCard */
622     0x67,0x2A,0x08,0xAE,0x7B,                      /* [ 4417] OBJ_set_brand_Novus */
623     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x0A,       /* [ 4422] OBJ_des_cdmf */
624     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x06,  /* [ 4430] OBJ_rsaOAEPEncryptionSET */
625     0x67,                                          /* [ 4439] OBJ_international_organizations */
626     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x02,  /* [ 4440] OBJ_ms_smartcard_login */
627     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x03,  /* [ 4450] OBJ_ms_upn */
628     0x55,0x04,0x09,                                /* [ 4460] OBJ_streetAddress */
629     0x55,0x04,0x11,                                /* [ 4463] OBJ_postalCode */
630     0x2B,0x06,0x01,0x05,0x05,0x07,0x15,            /* [ 4466] OBJ_id_ppl */
631     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0E,       /* [ 4473] OBJ_proxyCertInfo */
632     0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x00,       /* [ 4481] OBJ_id_ppl_anyLanguage */
633     0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x01,       /* [ 4489] OBJ_id_ppl_inheritAll */
634     0x55,0x1D,0x1E,                                /* [ 4497] OBJ_name_constraints */
635     0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x02,       /* [ 4500] OBJ_Independent */
636     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0B,  /* [ 4508] OBJ_sha256WithRSAEncryption */
637     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0C,  /* [ 4517] OBJ_sha384WithRSAEncryption */
638     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0D,  /* [ 4526] OBJ_sha512WithRSAEncryption */
639     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0E,  /* [ 4535] OBJ_sha224WithRSAEncryption */
640     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x01,  /* [ 4544] OBJ_sha256 */
641     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x02,  /* [ 4553] OBJ_sha384 */
642     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x03,  /* [ 4562] OBJ_sha512 */
643     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x04,  /* [ 4571] OBJ_sha224 */
644     0x2B,                                          /* [ 4580] OBJ_identified_organization */
645     0x2B,0x81,0x04,                                /* [ 4581] OBJ_certicom_arc */
646     0x67,0x2B,                                     /* [ 4584] OBJ_wap */
647     0x67,0x2B,0x01,                                /* [ 4586] OBJ_wap_wsg */
648     0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,       /* [ 4589] OBJ_X9_62_id_characteristic_two_basis */
649     0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x01,  /* [ 4597] OBJ_X9_62_onBasis */
650     0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x02,  /* [ 4606] OBJ_X9_62_tpBasis */
651     0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x03,  /* [ 4615] OBJ_X9_62_ppBasis */
652     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x01,       /* [ 4624] OBJ_X9_62_c2pnb163v1 */
653     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x02,       /* [ 4632] OBJ_X9_62_c2pnb163v2 */
654     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x03,       /* [ 4640] OBJ_X9_62_c2pnb163v3 */
655     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x04,       /* [ 4648] OBJ_X9_62_c2pnb176v1 */
656     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x05,       /* [ 4656] OBJ_X9_62_c2tnb191v1 */
657     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x06,       /* [ 4664] OBJ_X9_62_c2tnb191v2 */
658     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x07,       /* [ 4672] OBJ_X9_62_c2tnb191v3 */
659     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x08,       /* [ 4680] OBJ_X9_62_c2onb191v4 */
660     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x09,       /* [ 4688] OBJ_X9_62_c2onb191v5 */
661     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0A,       /* [ 4696] OBJ_X9_62_c2pnb208w1 */
662     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0B,       /* [ 4704] OBJ_X9_62_c2tnb239v1 */
663     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0C,       /* [ 4712] OBJ_X9_62_c2tnb239v2 */
664     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0D,       /* [ 4720] OBJ_X9_62_c2tnb239v3 */
665     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0E,       /* [ 4728] OBJ_X9_62_c2onb239v4 */
666     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0F,       /* [ 4736] OBJ_X9_62_c2onb239v5 */
667     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x10,       /* [ 4744] OBJ_X9_62_c2pnb272w1 */
668     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x11,       /* [ 4752] OBJ_X9_62_c2pnb304w1 */
669     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x12,       /* [ 4760] OBJ_X9_62_c2tnb359v1 */
670     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x13,       /* [ 4768] OBJ_X9_62_c2pnb368w1 */
671     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x14,       /* [ 4776] OBJ_X9_62_c2tnb431r1 */
672     0x2B,0x81,0x04,0x00,0x06,                      /* [ 4784] OBJ_secp112r1 */
673     0x2B,0x81,0x04,0x00,0x07,                      /* [ 4789] OBJ_secp112r2 */
674     0x2B,0x81,0x04,0x00,0x1C,                      /* [ 4794] OBJ_secp128r1 */
675     0x2B,0x81,0x04,0x00,0x1D,                      /* [ 4799] OBJ_secp128r2 */
676     0x2B,0x81,0x04,0x00,0x09,                      /* [ 4804] OBJ_secp160k1 */
677     0x2B,0x81,0x04,0x00,0x08,                      /* [ 4809] OBJ_secp160r1 */
678     0x2B,0x81,0x04,0x00,0x1E,                      /* [ 4814] OBJ_secp160r2 */
679     0x2B,0x81,0x04,0x00,0x1F,                      /* [ 4819] OBJ_secp192k1 */
680     0x2B,0x81,0x04,0x00,0x20,                      /* [ 4824] OBJ_secp224k1 */
681     0x2B,0x81,0x04,0x00,0x21,                      /* [ 4829] OBJ_secp224r1 */
682     0x2B,0x81,0x04,0x00,0x0A,                      /* [ 4834] OBJ_secp256k1 */
683     0x2B,0x81,0x04,0x00,0x22,                      /* [ 4839] OBJ_secp384r1 */
684     0x2B,0x81,0x04,0x00,0x23,                      /* [ 4844] OBJ_secp521r1 */
685     0x2B,0x81,0x04,0x00,0x04,                      /* [ 4849] OBJ_sect113r1 */
686     0x2B,0x81,0x04,0x00,0x05,                      /* [ 4854] OBJ_sect113r2 */
687     0x2B,0x81,0x04,0x00,0x16,                      /* [ 4859] OBJ_sect131r1 */
688     0x2B,0x81,0x04,0x00,0x17,                      /* [ 4864] OBJ_sect131r2 */
689     0x2B,0x81,0x04,0x00,0x01,                      /* [ 4869] OBJ_sect163k1 */
690     0x2B,0x81,0x04,0x00,0x02,                      /* [ 4874] OBJ_sect163r1 */
691     0x2B,0x81,0x04,0x00,0x0F,                      /* [ 4879] OBJ_sect163r2 */
692     0x2B,0x81,0x04,0x00,0x18,                      /* [ 4884] OBJ_sect193r1 */
693     0x2B,0x81,0x04,0x00,0x19,                      /* [ 4889] OBJ_sect193r2 */
694     0x2B,0x81,0x04,0x00,0x1A,                      /* [ 4894] OBJ_sect233k1 */
695     0x2B,0x81,0x04,0x00,0x1B,                      /* [ 4899] OBJ_sect233r1 */
696     0x2B,0x81,0x04,0x00,0x03,                      /* [ 4904] OBJ_sect239k1 */
697     0x2B,0x81,0x04,0x00,0x10,                      /* [ 4909] OBJ_sect283k1 */
698     0x2B,0x81,0x04,0x00,0x11,                      /* [ 4914] OBJ_sect283r1 */
699     0x2B,0x81,0x04,0x00,0x24,                      /* [ 4919] OBJ_sect409k1 */
700     0x2B,0x81,0x04,0x00,0x25,                      /* [ 4924] OBJ_sect409r1 */
701     0x2B,0x81,0x04,0x00,0x26,                      /* [ 4929] OBJ_sect571k1 */
702     0x2B,0x81,0x04,0x00,0x27,                      /* [ 4934] OBJ_sect571r1 */
703     0x67,0x2B,0x01,0x04,0x01,                      /* [ 4939] OBJ_wap_wsg_idm_ecid_wtls1 */
704     0x67,0x2B,0x01,0x04,0x03,                      /* [ 4944] OBJ_wap_wsg_idm_ecid_wtls3 */
705     0x67,0x2B,0x01,0x04,0x04,                      /* [ 4949] OBJ_wap_wsg_idm_ecid_wtls4 */
706     0x67,0x2B,0x01,0x04,0x05,                      /* [ 4954] OBJ_wap_wsg_idm_ecid_wtls5 */
707     0x67,0x2B,0x01,0x04,0x06,                      /* [ 4959] OBJ_wap_wsg_idm_ecid_wtls6 */
708     0x67,0x2B,0x01,0x04,0x07,                      /* [ 4964] OBJ_wap_wsg_idm_ecid_wtls7 */
709     0x67,0x2B,0x01,0x04,0x08,                      /* [ 4969] OBJ_wap_wsg_idm_ecid_wtls8 */
710     0x67,0x2B,0x01,0x04,0x09,                      /* [ 4974] OBJ_wap_wsg_idm_ecid_wtls9 */
711     0x67,0x2B,0x01,0x04,0x0A,                      /* [ 4979] OBJ_wap_wsg_idm_ecid_wtls10 */
712     0x67,0x2B,0x01,0x04,0x0B,                      /* [ 4984] OBJ_wap_wsg_idm_ecid_wtls11 */
713     0x67,0x2B,0x01,0x04,0x0C,                      /* [ 4989] OBJ_wap_wsg_idm_ecid_wtls12 */
714     0x55,0x1D,0x20,0x00,                           /* [ 4994] OBJ_any_policy */
715     0x55,0x1D,0x21,                                /* [ 4998] OBJ_policy_mappings */
716     0x55,0x1D,0x36,                                /* [ 5001] OBJ_inhibit_any_policy */
717     0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x02,  /* [ 5004] OBJ_camellia_128_cbc */
718     0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x03,  /* [ 5015] OBJ_camellia_192_cbc */
719     0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x04,  /* [ 5026] OBJ_camellia_256_cbc */
720     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x01,       /* [ 5037] OBJ_camellia_128_ecb */
721     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x15,       /* [ 5045] OBJ_camellia_192_ecb */
722     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x29,       /* [ 5053] OBJ_camellia_256_ecb */
723     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x04,       /* [ 5061] OBJ_camellia_128_cfb128 */
724     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x18,       /* [ 5069] OBJ_camellia_192_cfb128 */
725     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2C,       /* [ 5077] OBJ_camellia_256_cfb128 */
726     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x03,       /* [ 5085] OBJ_camellia_128_ofb128 */
727     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x17,       /* [ 5093] OBJ_camellia_192_ofb128 */
728     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2B,       /* [ 5101] OBJ_camellia_256_ofb128 */
729     0x55,0x1D,0x09,                                /* [ 5109] OBJ_subject_directory_attributes */
730     0x55,0x1D,0x1C,                                /* [ 5112] OBJ_issuing_distribution_point */
731     0x55,0x1D,0x1D,                                /* [ 5115] OBJ_certificate_issuer */
732     0x2A,0x83,0x1A,0x8C,0x9A,0x44,                 /* [ 5118] OBJ_kisa */
733     0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x03,       /* [ 5124] OBJ_seed_ecb */
734     0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x04,       /* [ 5132] OBJ_seed_cbc */
735     0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x06,       /* [ 5140] OBJ_seed_ofb128 */
736     0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x05,       /* [ 5148] OBJ_seed_cfb128 */
737     0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x01,       /* [ 5156] OBJ_hmac_md5 */
738     0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x02,       /* [ 5164] OBJ_hmac_sha1 */
739     0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0D,  /* [ 5172] OBJ_id_PasswordBasedMAC */
740     0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x1E,  /* [ 5181] OBJ_id_DHBasedMac */
741     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x10,       /* [ 5190] OBJ_id_it_suppLangTags */
742     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x05,       /* [ 5198] OBJ_caRepository */
743     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x09,  /* [ 5206] OBJ_id_smime_ct_compressedData */
744     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1B,  /* [ 5217] OBJ_id_ct_asciiTextWithCRLF */
745     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x05,  /* [ 5228] OBJ_id_aes128_wrap */
746     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x19,  /* [ 5237] OBJ_id_aes192_wrap */
747     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2D,  /* [ 5246] OBJ_id_aes256_wrap */
748     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x02,            /* [ 5255] OBJ_ecdsa_with_Recommended */
749     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,            /* [ 5262] OBJ_ecdsa_with_Specified */
750     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x01,       /* [ 5269] OBJ_ecdsa_with_SHA224 */
751     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x02,       /* [ 5277] OBJ_ecdsa_with_SHA256 */
752     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x03,       /* [ 5285] OBJ_ecdsa_with_SHA384 */
753     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x04,       /* [ 5293] OBJ_ecdsa_with_SHA512 */
754     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x06,       /* [ 5301] OBJ_hmacWithMD5 */
755     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x08,       /* [ 5309] OBJ_hmacWithSHA224 */
756     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x09,       /* [ 5317] OBJ_hmacWithSHA256 */
757     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0A,       /* [ 5325] OBJ_hmacWithSHA384 */
758     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0B,       /* [ 5333] OBJ_hmacWithSHA512 */
759     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x01,  /* [ 5341] OBJ_dsa_with_SHA224 */
760     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x02,  /* [ 5350] OBJ_dsa_with_SHA256 */
761     0x28,0xCF,0x06,0x03,0x00,0x37,                 /* [ 5359] OBJ_whirlpool */
762     0x2A,0x85,0x03,0x02,0x02,                      /* [ 5365] OBJ_cryptopro */
763     0x2A,0x85,0x03,0x02,0x09,                      /* [ 5370] OBJ_cryptocom */
764     0x2A,0x85,0x03,0x02,0x02,0x03,                 /* [ 5375] OBJ_id_GostR3411_94_with_GostR3410_2001 */
765     0x2A,0x85,0x03,0x02,0x02,0x04,                 /* [ 5381] OBJ_id_GostR3411_94_with_GostR3410_94 */
766     0x2A,0x85,0x03,0x02,0x02,0x09,                 /* [ 5387] OBJ_id_GostR3411_94 */
767     0x2A,0x85,0x03,0x02,0x02,0x0A,                 /* [ 5393] OBJ_id_HMACGostR3411_94 */
768     0x2A,0x85,0x03,0x02,0x02,0x13,                 /* [ 5399] OBJ_id_GostR3410_2001 */
769     0x2A,0x85,0x03,0x02,0x02,0x14,                 /* [ 5405] OBJ_id_GostR3410_94 */
770     0x2A,0x85,0x03,0x02,0x02,0x15,                 /* [ 5411] OBJ_id_Gost28147_89 */
771     0x2A,0x85,0x03,0x02,0x02,0x16,                 /* [ 5417] OBJ_id_Gost28147_89_MAC */
772     0x2A,0x85,0x03,0x02,0x02,0x17,                 /* [ 5423] OBJ_id_GostR3411_94_prf */
773     0x2A,0x85,0x03,0x02,0x02,0x62,                 /* [ 5429] OBJ_id_GostR3410_2001DH */
774     0x2A,0x85,0x03,0x02,0x02,0x63,                 /* [ 5435] OBJ_id_GostR3410_94DH */
775     0x2A,0x85,0x03,0x02,0x02,0x0E,0x01,            /* [ 5441] OBJ_id_Gost28147_89_CryptoPro_KeyMeshing */
776     0x2A,0x85,0x03,0x02,0x02,0x0E,0x00,            /* [ 5448] OBJ_id_Gost28147_89_None_KeyMeshing */
777     0x2A,0x85,0x03,0x02,0x02,0x1E,0x00,            /* [ 5455] OBJ_id_GostR3411_94_TestParamSet */
778     0x2A,0x85,0x03,0x02,0x02,0x1E,0x01,            /* [ 5462] OBJ_id_GostR3411_94_CryptoProParamSet */
779     0x2A,0x85,0x03,0x02,0x02,0x1F,0x00,            /* [ 5469] OBJ_id_Gost28147_89_TestParamSet */
780     0x2A,0x85,0x03,0x02,0x02,0x1F,0x01,            /* [ 5476] OBJ_id_Gost28147_89_CryptoPro_A_ParamSet */
781     0x2A,0x85,0x03,0x02,0x02,0x1F,0x02,            /* [ 5483] OBJ_id_Gost28147_89_CryptoPro_B_ParamSet */
782     0x2A,0x85,0x03,0x02,0x02,0x1F,0x03,            /* [ 5490] OBJ_id_Gost28147_89_CryptoPro_C_ParamSet */
783     0x2A,0x85,0x03,0x02,0x02,0x1F,0x04,            /* [ 5497] OBJ_id_Gost28147_89_CryptoPro_D_ParamSet */
784     0x2A,0x85,0x03,0x02,0x02,0x1F,0x05,            /* [ 5504] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet */
785     0x2A,0x85,0x03,0x02,0x02,0x1F,0x06,            /* [ 5511] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet */
786     0x2A,0x85,0x03,0x02,0x02,0x1F,0x07,            /* [ 5518] OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet */
787     0x2A,0x85,0x03,0x02,0x02,0x20,0x00,            /* [ 5525] OBJ_id_GostR3410_94_TestParamSet */
788     0x2A,0x85,0x03,0x02,0x02,0x20,0x02,            /* [ 5532] OBJ_id_GostR3410_94_CryptoPro_A_ParamSet */
789     0x2A,0x85,0x03,0x02,0x02,0x20,0x03,            /* [ 5539] OBJ_id_GostR3410_94_CryptoPro_B_ParamSet */
790     0x2A,0x85,0x03,0x02,0x02,0x20,0x04,            /* [ 5546] OBJ_id_GostR3410_94_CryptoPro_C_ParamSet */
791     0x2A,0x85,0x03,0x02,0x02,0x20,0x05,            /* [ 5553] OBJ_id_GostR3410_94_CryptoPro_D_ParamSet */
792     0x2A,0x85,0x03,0x02,0x02,0x21,0x01,            /* [ 5560] OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet */
793     0x2A,0x85,0x03,0x02,0x02,0x21,0x02,            /* [ 5567] OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet */
794     0x2A,0x85,0x03,0x02,0x02,0x21,0x03,            /* [ 5574] OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet */
795     0x2A,0x85,0x03,0x02,0x02,0x23,0x00,            /* [ 5581] OBJ_id_GostR3410_2001_TestParamSet */
796     0x2A,0x85,0x03,0x02,0x02,0x23,0x01,            /* [ 5588] OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet */
797     0x2A,0x85,0x03,0x02,0x02,0x23,0x02,            /* [ 5595] OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet */
798     0x2A,0x85,0x03,0x02,0x02,0x23,0x03,            /* [ 5602] OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet */
799     0x2A,0x85,0x03,0x02,0x02,0x24,0x00,            /* [ 5609] OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet */
800     0x2A,0x85,0x03,0x02,0x02,0x24,0x01,            /* [ 5616] OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet */
801     0x2A,0x85,0x03,0x02,0x02,0x14,0x01,            /* [ 5623] OBJ_id_GostR3410_94_a */
802     0x2A,0x85,0x03,0x02,0x02,0x14,0x02,            /* [ 5630] OBJ_id_GostR3410_94_aBis */
803     0x2A,0x85,0x03,0x02,0x02,0x14,0x03,            /* [ 5637] OBJ_id_GostR3410_94_b */
804     0x2A,0x85,0x03,0x02,0x02,0x14,0x04,            /* [ 5644] OBJ_id_GostR3410_94_bBis */
805     0x2A,0x85,0x03,0x02,0x09,0x01,0x06,0x01,       /* [ 5651] OBJ_id_Gost28147_89_cc */
806     0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x03,       /* [ 5659] OBJ_id_GostR3410_94_cc */
807     0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x04,       /* [ 5667] OBJ_id_GostR3410_2001_cc */
808     0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x03,       /* [ 5675] OBJ_id_GostR3411_94_with_GostR3410_94_cc */
809     0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x04,       /* [ 5683] OBJ_id_GostR3411_94_with_GostR3410_2001_cc */
810     0x2A,0x85,0x03,0x02,0x09,0x01,0x08,0x01,       /* [ 5691] OBJ_id_GostR3410_2001_ParamSet_cc */
811     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x02,  /* [ 5699] OBJ_LocalKeySet */
812     0x55,0x1D,0x2E,                                /* [ 5708] OBJ_freshest_crl */
813     0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x03,       /* [ 5711] OBJ_id_on_permanentIdentifier */
814     0x55,0x04,0x0E,                                /* [ 5719] OBJ_searchGuide */
815     0x55,0x04,0x0F,                                /* [ 5722] OBJ_businessCategory */
816     0x55,0x04,0x10,                                /* [ 5725] OBJ_postalAddress */
817     0x55,0x04,0x12,                                /* [ 5728] OBJ_postOfficeBox */
818     0x55,0x04,0x13,                                /* [ 5731] OBJ_physicalDeliveryOfficeName */
819     0x55,0x04,0x14,                                /* [ 5734] OBJ_telephoneNumber */
820     0x55,0x04,0x15,                                /* [ 5737] OBJ_telexNumber */
821     0x55,0x04,0x16,                                /* [ 5740] OBJ_teletexTerminalIdentifier */
822     0x55,0x04,0x17,                                /* [ 5743] OBJ_facsimileTelephoneNumber */
823     0x55,0x04,0x18,                                /* [ 5746] OBJ_x121Address */
824     0x55,0x04,0x19,                                /* [ 5749] OBJ_internationaliSDNNumber */
825     0x55,0x04,0x1A,                                /* [ 5752] OBJ_registeredAddress */
826     0x55,0x04,0x1B,                                /* [ 5755] OBJ_destinationIndicator */
827     0x55,0x04,0x1C,                                /* [ 5758] OBJ_preferredDeliveryMethod */
828     0x55,0x04,0x1D,                                /* [ 5761] OBJ_presentationAddress */
829     0x55,0x04,0x1E,                                /* [ 5764] OBJ_supportedApplicationContext */
830     0x55,0x04,0x1F,                                /* [ 5767] OBJ_member */
831     0x55,0x04,0x20,                                /* [ 5770] OBJ_owner */
832     0x55,0x04,0x21,                                /* [ 5773] OBJ_roleOccupant */
833     0x55,0x04,0x22,                                /* [ 5776] OBJ_seeAlso */
834     0x55,0x04,0x23,                                /* [ 5779] OBJ_userPassword */
835     0x55,0x04,0x24,                                /* [ 5782] OBJ_userCertificate */
836     0x55,0x04,0x25,                                /* [ 5785] OBJ_cACertificate */
837     0x55,0x04,0x26,                                /* [ 5788] OBJ_authorityRevocationList */
838     0x55,0x04,0x27,                                /* [ 5791] OBJ_certificateRevocationList */
839     0x55,0x04,0x28,                                /* [ 5794] OBJ_crossCertificatePair */
840     0x55,0x04,0x2F,                                /* [ 5797] OBJ_enhancedSearchGuide */
841     0x55,0x04,0x30,                                /* [ 5800] OBJ_protocolInformation */
842     0x55,0x04,0x31,                                /* [ 5803] OBJ_distinguishedName */
843     0x55,0x04,0x32,                                /* [ 5806] OBJ_uniqueMember */
844     0x55,0x04,0x33,                                /* [ 5809] OBJ_houseIdentifier */
845     0x55,0x04,0x34,                                /* [ 5812] OBJ_supportedAlgorithms */
846     0x55,0x04,0x35,                                /* [ 5815] OBJ_deltaRevocationList */
847     0x55,0x04,0x36,                                /* [ 5818] OBJ_dmdName */
848     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x09,  /* [ 5821] OBJ_id_alg_PWRI_KEK */
849     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x06,  /* [ 5832] OBJ_aes_128_gcm */
850     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x07,  /* [ 5841] OBJ_aes_128_ccm */
851     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x08,  /* [ 5850] OBJ_id_aes128_wrap_pad */
852     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1A,  /* [ 5859] OBJ_aes_192_gcm */
853     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1B,  /* [ 5868] OBJ_aes_192_ccm */
854     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1C,  /* [ 5877] OBJ_id_aes192_wrap_pad */
855     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2E,  /* [ 5886] OBJ_aes_256_gcm */
856     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2F,  /* [ 5895] OBJ_aes_256_ccm */
857     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x30,  /* [ 5904] OBJ_id_aes256_wrap_pad */
858     0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x02,  /* [ 5913] OBJ_id_camellia128_wrap */
859     0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x03,  /* [ 5924] OBJ_id_camellia192_wrap */
860     0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x04,  /* [ 5935] OBJ_id_camellia256_wrap */
861     0x55,0x1D,0x25,0x00,                           /* [ 5946] OBJ_anyExtendedKeyUsage */
862     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x08,  /* [ 5950] OBJ_mgf1 */
863     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0A,  /* [ 5959] OBJ_rsassaPss */
864     0x2B,0x6F,0x02,0x8C,0x53,0x00,0x01,0x01,       /* [ 5968] OBJ_aes_128_xts */
865     0x2B,0x6F,0x02,0x8C,0x53,0x00,0x01,0x02,       /* [ 5976] OBJ_aes_256_xts */
866     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x07,  /* [ 5984] OBJ_rsaesOaep */
867     0x2A,0x86,0x48,0xCE,0x3E,0x02,0x01,            /* [ 5993] OBJ_dhpublicnumber */
868     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x01,  /* [ 6000] OBJ_brainpoolP160r1 */
869     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x02,  /* [ 6009] OBJ_brainpoolP160t1 */
870     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x03,  /* [ 6018] OBJ_brainpoolP192r1 */
871     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x04,  /* [ 6027] OBJ_brainpoolP192t1 */
872     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x05,  /* [ 6036] OBJ_brainpoolP224r1 */
873     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x06,  /* [ 6045] OBJ_brainpoolP224t1 */
874     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x07,  /* [ 6054] OBJ_brainpoolP256r1 */
875     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x08,  /* [ 6063] OBJ_brainpoolP256t1 */
876     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x09,  /* [ 6072] OBJ_brainpoolP320r1 */
877     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0A,  /* [ 6081] OBJ_brainpoolP320t1 */
878     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0B,  /* [ 6090] OBJ_brainpoolP384r1 */
879     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0C,  /* [ 6099] OBJ_brainpoolP384t1 */
880     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0D,  /* [ 6108] OBJ_brainpoolP512r1 */
881     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0E,  /* [ 6117] OBJ_brainpoolP512t1 */
882     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x09,  /* [ 6126] OBJ_pSpecified */
883     0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x02,  /* [ 6135] OBJ_dhSinglePass_stdDH_sha1kdf_scheme */
884     0x2B,0x81,0x04,0x01,0x0B,0x00,                 /* [ 6144] OBJ_dhSinglePass_stdDH_sha224kdf_scheme */
885     0x2B,0x81,0x04,0x01,0x0B,0x01,                 /* [ 6150] OBJ_dhSinglePass_stdDH_sha256kdf_scheme */
886     0x2B,0x81,0x04,0x01,0x0B,0x02,                 /* [ 6156] OBJ_dhSinglePass_stdDH_sha384kdf_scheme */
887     0x2B,0x81,0x04,0x01,0x0B,0x03,                 /* [ 6162] OBJ_dhSinglePass_stdDH_sha512kdf_scheme */
888     0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x03,  /* [ 6168] OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme */
889     0x2B,0x81,0x04,0x01,0x0E,0x00,                 /* [ 6177] OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme */
890     0x2B,0x81,0x04,0x01,0x0E,0x01,                 /* [ 6183] OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme */
891     0x2B,0x81,0x04,0x01,0x0E,0x02,                 /* [ 6189] OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme */
892     0x2B,0x81,0x04,0x01,0x0E,0x03,                 /* [ 6195] OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme */
893     0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x02,  /* [ 6201] OBJ_ct_precert_scts */
894     0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x03,  /* [ 6211] OBJ_ct_precert_poison */
895     0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x04,  /* [ 6221] OBJ_ct_precert_signer */
896     0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x05,  /* [ 6231] OBJ_ct_cert_scts */
897     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x01,  /* [ 6241] OBJ_jurisdictionLocalityName */
898     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x02,  /* [ 6252] OBJ_jurisdictionStateOrProvinceName */
899     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x03,  /* [ 6263] OBJ_jurisdictionCountryName */
900     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x06,       /* [ 6274] OBJ_camellia_128_gcm */
901     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x07,       /* [ 6282] OBJ_camellia_128_ccm */
902     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x09,       /* [ 6290] OBJ_camellia_128_ctr */
903     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x0A,       /* [ 6298] OBJ_camellia_128_cmac */
904     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1A,       /* [ 6306] OBJ_camellia_192_gcm */
905     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1B,       /* [ 6314] OBJ_camellia_192_ccm */
906     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1D,       /* [ 6322] OBJ_camellia_192_ctr */
907     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1E,       /* [ 6330] OBJ_camellia_192_cmac */
908     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2E,       /* [ 6338] OBJ_camellia_256_gcm */
909     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2F,       /* [ 6346] OBJ_camellia_256_ccm */
910     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x31,       /* [ 6354] OBJ_camellia_256_ctr */
911     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x32,       /* [ 6362] OBJ_camellia_256_cmac */
912     0x2B,0x06,0x01,0x04,0x01,0xDA,0x47,0x04,0x0B,  /* [ 6370] OBJ_id_scrypt */
913     0x2A,0x85,0x03,0x07,0x01,                      /* [ 6379] OBJ_id_tc26 */
914     0x2A,0x85,0x03,0x07,0x01,0x01,                 /* [ 6384] OBJ_id_tc26_algorithms */
915     0x2A,0x85,0x03,0x07,0x01,0x01,0x01,            /* [ 6390] OBJ_id_tc26_sign */
916     0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x01,       /* [ 6397] OBJ_id_GostR3410_2012_256 */
917     0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x02,       /* [ 6405] OBJ_id_GostR3410_2012_512 */
918     0x2A,0x85,0x03,0x07,0x01,0x01,0x02,            /* [ 6413] OBJ_id_tc26_digest */
919     0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x02,       /* [ 6420] OBJ_id_GostR3411_2012_256 */
920     0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x03,       /* [ 6428] OBJ_id_GostR3411_2012_512 */
921     0x2A,0x85,0x03,0x07,0x01,0x01,0x03,            /* [ 6436] OBJ_id_tc26_signwithdigest */
922     0x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x02,       /* [ 6443] OBJ_id_tc26_signwithdigest_gost3410_2012_256 */
923     0x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x03,       /* [ 6451] OBJ_id_tc26_signwithdigest_gost3410_2012_512 */
924     0x2A,0x85,0x03,0x07,0x01,0x01,0x04,            /* [ 6459] OBJ_id_tc26_mac */
925     0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x01,       /* [ 6466] OBJ_id_tc26_hmac_gost_3411_2012_256 */
926     0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x02,       /* [ 6474] OBJ_id_tc26_hmac_gost_3411_2012_512 */
927     0x2A,0x85,0x03,0x07,0x01,0x01,0x05,            /* [ 6482] OBJ_id_tc26_cipher */
928     0x2A,0x85,0x03,0x07,0x01,0x01,0x06,            /* [ 6489] OBJ_id_tc26_agreement */
929     0x2A,0x85,0x03,0x07,0x01,0x01,0x06,0x01,       /* [ 6496] OBJ_id_tc26_agreement_gost_3410_2012_256 */
930     0x2A,0x85,0x03,0x07,0x01,0x01,0x06,0x02,       /* [ 6504] OBJ_id_tc26_agreement_gost_3410_2012_512 */
931     0x2A,0x85,0x03,0x07,0x01,0x02,                 /* [ 6512] OBJ_id_tc26_constants */
932     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,            /* [ 6518] OBJ_id_tc26_sign_constants */
933     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,       /* [ 6525] OBJ_id_tc26_gost_3410_2012_512_constants */
934     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x00,  /* [ 6533] OBJ_id_tc26_gost_3410_2012_512_paramSetTest */
935     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x01,  /* [ 6542] OBJ_id_tc26_gost_3410_2012_512_paramSetA */
936     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x02,  /* [ 6551] OBJ_id_tc26_gost_3410_2012_512_paramSetB */
937     0x2A,0x85,0x03,0x07,0x01,0x02,0x02,            /* [ 6560] OBJ_id_tc26_digest_constants */
938     0x2A,0x85,0x03,0x07,0x01,0x02,0x05,            /* [ 6567] OBJ_id_tc26_cipher_constants */
939     0x2A,0x85,0x03,0x07,0x01,0x02,0x05,0x01,       /* [ 6574] OBJ_id_tc26_gost_28147_constants */
940     0x2A,0x85,0x03,0x07,0x01,0x02,0x05,0x01,0x01,  /* [ 6582] OBJ_id_tc26_gost_28147_param_Z */
941     0x2A,0x85,0x03,0x03,0x81,0x03,0x01,0x01,       /* [ 6591] OBJ_INN */
942     0x2A,0x85,0x03,0x64,0x01,                      /* [ 6599] OBJ_OGRN */
943     0x2A,0x85,0x03,0x64,0x03,                      /* [ 6604] OBJ_SNILS */
944     0x2A,0x85,0x03,0x64,0x6F,                      /* [ 6609] OBJ_subjectSignTool */
945     0x2A,0x85,0x03,0x64,0x70,                      /* [ 6614] OBJ_issuerSignTool */
946     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x18,       /* [ 6619] OBJ_tlsfeature */
947     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x11,       /* [ 6627] OBJ_ipsec_IKE */
948     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x12,       /* [ 6635] OBJ_capwapAC */
949     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x13,       /* [ 6643] OBJ_capwapWTP */
950     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x15,       /* [ 6651] OBJ_sshClient */
951     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x16,       /* [ 6659] OBJ_sshServer */
952     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x17,       /* [ 6667] OBJ_sendRouter */
953     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x18,       /* [ 6675] OBJ_sendProxiedRouter */
954     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x19,       /* [ 6683] OBJ_sendOwner */
955     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1A,       /* [ 6691] OBJ_sendProxiedOwner */
956     0x2B,0x06,0x01,0x05,0x02,0x03,                 /* [ 6699] OBJ_id_pkinit */
957     0x2B,0x06,0x01,0x05,0x02,0x03,0x04,            /* [ 6705] OBJ_pkInitClientAuth */
958     0x2B,0x06,0x01,0x05,0x02,0x03,0x05,            /* [ 6712] OBJ_pkInitKDC */
959     0x2B,0x65,0x6E,                                /* [ 6719] OBJ_X25519 */
960     0x2B,0x65,0x6F,                                /* [ 6722] OBJ_X448 */
961     0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x01,0x10,  /* [ 6725] OBJ_blake2b512 */
962     0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x02,0x08,  /* [ 6736] OBJ_blake2s256 */
963     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x13,  /* [ 6747] OBJ_id_smime_ct_contentCollection */
964     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x17,  /* [ 6758] OBJ_id_smime_ct_authEnvelopedData */
965     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1C,  /* [ 6769] OBJ_id_ct_xml */
966     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x01,  /* [ 6780] OBJ_aria_128_ecb */
967     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x02,  /* [ 6789] OBJ_aria_128_cbc */
968     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x03,  /* [ 6798] OBJ_aria_128_cfb128 */
969     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x04,  /* [ 6807] OBJ_aria_128_ofb128 */
970     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x05,  /* [ 6816] OBJ_aria_128_ctr */
971     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x06,  /* [ 6825] OBJ_aria_192_ecb */
972     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x07,  /* [ 6834] OBJ_aria_192_cbc */
973     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x08,  /* [ 6843] OBJ_aria_192_cfb128 */
974     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x09,  /* [ 6852] OBJ_aria_192_ofb128 */
975     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0A,  /* [ 6861] OBJ_aria_192_ctr */
976     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0B,  /* [ 6870] OBJ_aria_256_ecb */
977     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0C,  /* [ 6879] OBJ_aria_256_cbc */
978     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0D,  /* [ 6888] OBJ_aria_256_cfb128 */
979     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0E,  /* [ 6897] OBJ_aria_256_ofb128 */
980     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0F,  /* [ 6906] OBJ_aria_256_ctr */
981     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x2F,  /* [ 6915] OBJ_id_smime_aa_signingCertificateV2 */
982     0x2B,0x65,0x70,                                /* [ 6926] OBJ_ED25519 */
983     0x2B,0x65,0x71,                                /* [ 6929] OBJ_ED448 */
984     0x55,0x04,0x61,                                /* [ 6932] OBJ_organizationIdentifier */
985     0x55,0x04,0x62,                                /* [ 6935] OBJ_countryCode3c */
986     0x55,0x04,0x63,                                /* [ 6938] OBJ_countryCode3n */
987     0x55,0x04,0x64,                                /* [ 6941] OBJ_dnsName */
988     0x2B,0x24,0x08,0x03,0x03,                      /* [ 6944] OBJ_x509ExtAdmission */
989     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x05,  /* [ 6949] OBJ_sha512_224 */
990     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x06,  /* [ 6958] OBJ_sha512_256 */
991     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x07,  /* [ 6967] OBJ_sha3_224 */
992     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x08,  /* [ 6976] OBJ_sha3_256 */
993     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x09,  /* [ 6985] OBJ_sha3_384 */
994     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0A,  /* [ 6994] OBJ_sha3_512 */
995     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0B,  /* [ 7003] OBJ_shake128 */
996     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0C,  /* [ 7012] OBJ_shake256 */
997     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0D,  /* [ 7021] OBJ_hmac_sha3_224 */
998     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0E,  /* [ 7030] OBJ_hmac_sha3_256 */
999     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0F,  /* [ 7039] OBJ_hmac_sha3_384 */
1000     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x10,  /* [ 7048] OBJ_hmac_sha3_512 */
1001     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x03,  /* [ 7057] OBJ_dsa_with_SHA384 */
1002     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x04,  /* [ 7066] OBJ_dsa_with_SHA512 */
1003     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x05,  /* [ 7075] OBJ_dsa_with_SHA3_224 */
1004     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x06,  /* [ 7084] OBJ_dsa_with_SHA3_256 */
1005     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x07,  /* [ 7093] OBJ_dsa_with_SHA3_384 */
1006     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x08,  /* [ 7102] OBJ_dsa_with_SHA3_512 */
1007     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x09,  /* [ 7111] OBJ_ecdsa_with_SHA3_224 */
1008     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0A,  /* [ 7120] OBJ_ecdsa_with_SHA3_256 */
1009     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0B,  /* [ 7129] OBJ_ecdsa_with_SHA3_384 */
1010     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0C,  /* [ 7138] OBJ_ecdsa_with_SHA3_512 */
1011     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0D,  /* [ 7147] OBJ_RSA_SHA3_224 */
1012     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0E,  /* [ 7156] OBJ_RSA_SHA3_256 */
1013     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0F,  /* [ 7165] OBJ_RSA_SHA3_384 */
1014     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x10,  /* [ 7174] OBJ_RSA_SHA3_512 */
1015     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x25,  /* [ 7183] OBJ_aria_128_ccm */
1016     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x26,  /* [ 7192] OBJ_aria_192_ccm */
1017     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x27,  /* [ 7201] OBJ_aria_256_ccm */
1018     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x22,  /* [ 7210] OBJ_aria_128_gcm */
1019     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x23,  /* [ 7219] OBJ_aria_192_gcm */
1020     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x24,  /* [ 7228] OBJ_aria_256_gcm */
1021     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1B,       /* [ 7237] OBJ_cmcCA */
1022     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1C,       /* [ 7245] OBJ_cmcRA */
1023     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x01,       /* [ 7253] OBJ_sm4_ecb */
1024     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x02,       /* [ 7261] OBJ_sm4_cbc */
1025     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x03,       /* [ 7269] OBJ_sm4_ofb128 */
1026     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x05,       /* [ 7277] OBJ_sm4_cfb1 */
1027     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x04,       /* [ 7285] OBJ_sm4_cfb128 */
1028     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x06,       /* [ 7293] OBJ_sm4_cfb8 */
1029     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x07,       /* [ 7301] OBJ_sm4_ctr */
1030     0x2A,0x81,0x1C,                                /* [ 7309] OBJ_ISO_CN */
1031     0x2A,0x81,0x1C,0xCF,0x55,                      /* [ 7312] OBJ_oscca */
1032     0x2A,0x81,0x1C,0xCF,0x55,0x01,                 /* [ 7317] OBJ_sm_scheme */
1033     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x11,       /* [ 7323] OBJ_sm3 */
1034     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x78,       /* [ 7331] OBJ_sm3WithRSAEncryption */
1035     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0F,  /* [ 7339] OBJ_sha512_224WithRSAEncryption */
1036     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x10,  /* [ 7348] OBJ_sha512_256WithRSAEncryption */
1037     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,       /* [ 7357] OBJ_id_tc26_gost_3410_2012_256_constants */
1038     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,0x01,  /* [ 7365] OBJ_id_tc26_gost_3410_2012_256_paramSetA */
1039     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x03,  /* [ 7374] OBJ_id_tc26_gost_3410_2012_512_paramSetC */
1040     0x2A,0x86,0x24,                                /* [ 7383] OBJ_ISO_UA */
1041     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,            /* [ 7386] OBJ_ua_pki */
1042     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x01,0x01,  /* [ 7393] OBJ_dstu28147 */
1043     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x01,0x01,0x02,  /* [ 7403] OBJ_dstu28147_ofb */
1044     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x01,0x01,0x03,  /* [ 7414] OBJ_dstu28147_cfb */
1045     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x01,0x01,0x05,  /* [ 7425] OBJ_dstu28147_wrap */
1046     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x01,0x02,  /* [ 7436] OBJ_hmacWithDstu34311 */
1047     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x02,0x01,  /* [ 7446] OBJ_dstu34311 */
1048     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,  /* [ 7456] OBJ_dstu4145le */
1049     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x01,0x01,  /* [ 7467] OBJ_dstu4145be */
1050     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x00,  /* [ 7480] OBJ_uacurve0 */
1051     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x01,  /* [ 7493] OBJ_uacurve1 */
1052     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x02,  /* [ 7506] OBJ_uacurve2 */
1053     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x03,  /* [ 7519] OBJ_uacurve3 */
1054     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x04,  /* [ 7532] OBJ_uacurve4 */
1055     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x05,  /* [ 7545] OBJ_uacurve5 */
1056     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x06,  /* [ 7558] OBJ_uacurve6 */
1057     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x07,  /* [ 7571] OBJ_uacurve7 */
1058     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x08,  /* [ 7584] OBJ_uacurve8 */
1059     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x09,  /* [ 7597] OBJ_uacurve9 */
1060     0x2B,0x6F,                                     /* [ 7610] OBJ_ieee */
1061     0x2B,0x6F,0x02,0x8C,0x53,                      /* [ 7612] OBJ_ieee_siswg */
1062     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x82,0x2D,       /* [ 7617] OBJ_sm2 */
1063     0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x01,       /* [ 7625] OBJ_id_tc26_cipher_gostr3412_2015_magma */
1064     0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x01,0x01,  /* [ 7633] OBJ_magma_ctr_acpkm */
1065     0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x01,0x02,  /* [ 7642] OBJ_magma_ctr_acpkm_omac */
1066     0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x02,       /* [ 7651] OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik */
1067     0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x02,0x01,  /* [ 7659] OBJ_kuznyechik_ctr_acpkm */
1068     0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x02,0x02,  /* [ 7668] OBJ_kuznyechik_ctr_acpkm_omac */
1069     0x2A,0x85,0x03,0x07,0x01,0x01,0x07,            /* [ 7677] OBJ_id_tc26_wrap */
1070     0x2A,0x85,0x03,0x07,0x01,0x01,0x07,0x01,       /* [ 7684] OBJ_id_tc26_wrap_gostr3412_2015_magma */
1071     0x2A,0x85,0x03,0x07,0x01,0x01,0x07,0x01,0x01,  /* [ 7692] OBJ_magma_kexp15 */
1072     0x2A,0x85,0x03,0x07,0x01,0x01,0x07,0x02,       /* [ 7701] OBJ_id_tc26_wrap_gostr3412_2015_kuznyechik */
1073     0x2A,0x85,0x03,0x07,0x01,0x01,0x07,0x02,0x01,  /* [ 7709] OBJ_kuznyechik_kexp15 */
1074     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,0x02,  /* [ 7718] OBJ_id_tc26_gost_3410_2012_256_paramSetB */
1075     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,0x03,  /* [ 7727] OBJ_id_tc26_gost_3410_2012_256_paramSetC */
1076     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,0x04,  /* [ 7736] OBJ_id_tc26_gost_3410_2012_256_paramSetD */
1077     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0C,       /* [ 7745] OBJ_hmacWithSHA512_224 */
1078     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0D,       /* [ 7753] OBJ_hmacWithSHA512_256 */
1079     0x28,0xCC,0x45,0x03,0x04,                      /* [ 7761] OBJ_gmac */
1080     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x13,  /* [ 7766] OBJ_kmac128 */
1081     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x14,  /* [ 7775] OBJ_kmac256 */
1082     0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x01,  /* [ 7784] OBJ_blake2bmac */
1083     0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x02,  /* [ 7794] OBJ_blake2smac */
1084     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x75,       /* [ 7804] OBJ_SM2_with_SM3 */
1085     0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x09,       /* [ 7812] OBJ_id_on_SmtpUTF8Mailbox */
1086     0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x05,       /* [ 7820] OBJ_XmppAddr */
1087     0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x07,       /* [ 7828] OBJ_SRVName */
1088     0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x08,       /* [ 7836] OBJ_NAIRealm */
1089     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1D,       /* [ 7844] OBJ_cmcArchive */
1090     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1E,       /* [ 7852] OBJ_id_kp_bgpsec_router */
1091     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1F,       /* [ 7860] OBJ_id_kp_BrandIndicatorforMessageIdentification */
1092     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x20,       /* [ 7868] OBJ_cmKGA */
1093     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x11,       /* [ 7876] OBJ_id_it_caCerts */
1094     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x12,       /* [ 7884] OBJ_id_it_rootCaKeyUpdate */
1095     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x13,       /* [ 7892] OBJ_id_it_certReqTemplate */
1096     0x2A,0x85,0x03,0x64,0x05,                      /* [ 7900] OBJ_OGRNIP */
1097     0x2A,0x85,0x03,0x64,0x71,                      /* [ 7905] OBJ_classSignTool */
1098     0x2A,0x85,0x03,0x64,0x71,0x01,                 /* [ 7910] OBJ_classSignToolKC1 */
1099     0x2A,0x85,0x03,0x64,0x71,0x02,                 /* [ 7916] OBJ_classSignToolKC2 */
1100     0x2A,0x85,0x03,0x64,0x71,0x03,                 /* [ 7922] OBJ_classSignToolKC3 */
1101     0x2A,0x85,0x03,0x64,0x71,0x04,                 /* [ 7928] OBJ_classSignToolKB1 */
1102     0x2A,0x85,0x03,0x64,0x71,0x05,                 /* [ 7934] OBJ_classSignToolKB2 */
1103     0x2A,0x85,0x03,0x64,0x71,0x06,                 /* [ 7940] OBJ_classSignToolKA1 */
1104     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x18,  /* [ 7946] OBJ_id_ct_routeOriginAuthz */
1105     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1A,  /* [ 7957] OBJ_id_ct_rpkiManifest */
1106     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x23,  /* [ 7968] OBJ_id_ct_rpkiGhostbusters */
1107     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x24,  /* [ 7979] OBJ_id_ct_resourceTaggedAttest */
1108     0x2B,0x06,0x01,0x05,0x05,0x07,0x0E,            /* [ 7990] OBJ_id_cp */
1109     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x1C,       /* [ 7997] OBJ_sbgp_ipAddrBlockv2 */
1110     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x1D,       /* [ 8005] OBJ_sbgp_autonomousSysNumv2 */
1111     0x2B,0x06,0x01,0x05,0x05,0x07,0x0E,0x02,       /* [ 8013] OBJ_ipAddr_asNumber */
1112     0x2B,0x06,0x01,0x05,0x05,0x07,0x0E,0x03,       /* [ 8021] OBJ_ipAddr_asNumberv2 */
1113     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x0A,       /* [ 8029] OBJ_rpkiManifest */
1114     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x0B,       /* [ 8037] OBJ_signedObject */
1115     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x0D,       /* [ 8045] OBJ_rpkiNotify */
1116     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x2F,  /* [ 8053] OBJ_id_ct_geofeedCSVwithCRLF */
1117     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x30,  /* [ 8064] OBJ_id_ct_signedChecklist */
1118     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x08,       /* [ 8075] OBJ_sm4_gcm */
1119     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x09,       /* [ 8083] OBJ_sm4_ccm */
1120     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x31,  /* [ 8091] OBJ_id_ct_ASPA */
1121     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x32,       /* [ 8102] OBJ_id_mod_cmp2000_02 */
1122     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x63,       /* [ 8110] OBJ_id_mod_cmp2021_88 */
1123     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x64,       /* [ 8118] OBJ_id_mod_cmp2021_02 */
1124     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x14,       /* [ 8126] OBJ_id_it_rootCaCert */
1125     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x15,       /* [ 8134] OBJ_id_it_certProfile */
1126     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x16,       /* [ 8142] OBJ_id_it_crlStatusList */
1127     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x17,       /* [ 8150] OBJ_id_it_crls */
1128     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x07,  /* [ 8158] OBJ_id_regCtrl_altCertTemplate */
1129     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x0B,  /* [ 8167] OBJ_id_regCtrl_algId */
1130     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x0C,  /* [ 8176] OBJ_id_regCtrl_rsaKeyLen */
1131     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x2C,  /* [ 8185] OBJ_id_aa_ets_attrCertificateRefs */
1132     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x2D,  /* [ 8196] OBJ_id_aa_ets_attrRevocationRefs */
1133     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x34,  /* [ 8207] OBJ_id_aa_CMSAlgorithmProtection */
1134     0x04,                                          /* [ 8216] OBJ_itu_t_identified_organization */
1135     0x04,0x00,                                     /* [ 8217] OBJ_etsi */
1136     0x04,0x00,0x8D,0x45,                           /* [ 8219] OBJ_electronic_signature_standard */
1137     0x04,0x00,0x8D,0x45,0x02,                      /* [ 8223] OBJ_ess_attributes */
1138     0x04,0x00,0x8D,0x45,0x02,0x01,                 /* [ 8228] OBJ_id_aa_ets_mimeType */
1139     0x04,0x00,0x8D,0x45,0x02,0x02,                 /* [ 8234] OBJ_id_aa_ets_longTermValidation */
1140     0x04,0x00,0x8D,0x45,0x02,0x03,                 /* [ 8240] OBJ_id_aa_ets_SignaturePolicyDocument */
1141     0x04,0x00,0x8D,0x45,0x02,0x04,                 /* [ 8246] OBJ_id_aa_ets_archiveTimestampV3 */
1142     0x04,0x00,0x8D,0x45,0x02,0x05,                 /* [ 8252] OBJ_id_aa_ATSHashIndex */
1143     0x04,0x00,0x81,0x95,0x32,                      /* [ 8258] OBJ_cades */
1144     0x04,0x00,0x81,0x95,0x32,0x01,                 /* [ 8263] OBJ_cades_attributes */
1145     0x04,0x00,0x81,0x95,0x32,0x01,0x01,            /* [ 8269] OBJ_id_aa_ets_signerAttrV2 */
1146     0x04,0x00,0x81,0x95,0x32,0x01,0x03,            /* [ 8276] OBJ_id_aa_ets_sigPolicyStore */
1147     0x04,0x00,0x81,0x95,0x32,0x01,0x04,            /* [ 8283] OBJ_id_aa_ATSHashIndex_v2 */
1148     0x04,0x00,0x81,0x95,0x32,0x01,0x05,            /* [ 8290] OBJ_id_aa_ATSHashIndex_v3 */
1149     0x04,0x00,0x81,0x95,0x32,0x01,0x06,            /* [ 8297] OBJ_signedAssertion */
1150     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x30,  /* [ 8304] OBJ_id_aa_ets_archiveTimestampV2 */
1151     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x11,0x03,0x01,  /* [ 8315] OBJ_hmacWithSM3 */
1152     0x60,0x86,0x48,0x01,0x86,0xF9,0x66,            /* [ 8325] OBJ_oracle */
1153     0x60,0x86,0x48,0x01,0x86,0xF9,0x66,0xAD,0xCA,0x7B,0x01,0x01,  /* [ 8332] OBJ_oracle_jdk_trustedkeyusage */
1154     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x32,  /* [ 8344] OBJ_id_ct_signedTAL */
1155     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x0A,       /* [ 8355] OBJ_sm4_xts */
1156     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x19,0x02,0x01,  /* [ 8363] OBJ_ms_ntds_obj_sid */
1157     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x19,0x02,  /* [ 8373] OBJ_ms_ntds_sec_ext */
1158     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x15,0x07,  /* [ 8382] OBJ_ms_cert_templ */
1159     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x15,0x0A,  /* [ 8391] OBJ_ms_app_policies */
1160     0x55,0x1D,0x26,                                /* [ 8400] OBJ_authority_attribute_identifier */
1161     0x55,0x1D,0x27,                                /* [ 8403] OBJ_role_spec_cert_identifier */
1162     0x55,0x1D,0x29,                                /* [ 8406] OBJ_basic_att_constraints */
1163     0x55,0x1D,0x2A,                                /* [ 8409] OBJ_delegated_name_constraints */
1164     0x55,0x1D,0x2B,                                /* [ 8412] OBJ_time_specification */
1165     0x55,0x1D,0x30,                                /* [ 8415] OBJ_attribute_descriptor */
1166     0x55,0x1D,0x31,                                /* [ 8418] OBJ_user_notice */
1167     0x55,0x1D,0x32,                                /* [ 8421] OBJ_soa_identifier */
1168     0x55,0x1D,0x34,                                /* [ 8424] OBJ_acceptable_cert_policies */
1169     0x55,0x1D,0x39,                                /* [ 8427] OBJ_acceptable_privilege_policies */
1170     0x55,0x1D,0x3D,                                /* [ 8430] OBJ_indirect_issuer */
1171     0x55,0x1D,0x3E,                                /* [ 8433] OBJ_no_assertion */
1172     0x55,0x1D,0x3F,                                /* [ 8436] OBJ_id_aa_issuing_distribution_point */
1173     0x55,0x1D,0x40,                                /* [ 8439] OBJ_issued_on_behalf_of */
1174     0x55,0x1D,0x41,                                /* [ 8442] OBJ_single_use */
1175     0x55,0x1D,0x42,                                /* [ 8445] OBJ_group_ac */
1176     0x55,0x1D,0x43,                                /* [ 8448] OBJ_allowed_attribute_assignments */
1177     0x55,0x1D,0x44,                                /* [ 8451] OBJ_attribute_mappings */
1178     0x55,0x1D,0x45,                                /* [ 8454] OBJ_holder_name_constraints */
1179     0x55,0x1D,0x46,                                /* [ 8457] OBJ_authorization_validation */
1180     0x55,0x1D,0x47,                                /* [ 8460] OBJ_prot_restrict */
1181     0x55,0x1D,0x48,                                /* [ 8463] OBJ_subject_alt_public_key_info */
1182     0x55,0x1D,0x49,                                /* [ 8466] OBJ_alt_signature_algorithm */
1183     0x55,0x1D,0x4A,                                /* [ 8469] OBJ_alt_signature_value */
1184     0x55,0x1D,0x4B,                                /* [ 8472] OBJ_associated_information */
1185     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x33,  /* [ 8475] OBJ_id_ct_rpkiSignedPrefixList */
1186 };
1187
1188 #define NUM_NID 1321
1189 static const ASN1_OBJECT nid_objs[NUM_NID] = {
1190     {"UNDEF", "undefined", NID_undef},
1191     {"rsadsi", "RSA Data Security, Inc.", NID_rsadsi, 6, &so[0]},
1192     {"pkcs", "RSA Data Security, Inc. PKCS", NID_pkcs, 7, &so[6]},
1193     {"MD2", "md2", NID_md2, 8, &so[13]},
1194     {"MD5", "md5", NID_md5, 8, &so[21]},
1195     {"RC4", "rc4", NID_rc4, 8, &so[29]},
1196     {"rsaEncryption", "rsaEncryption", NID_rsaEncryption, 9, &so[37]},
1197     {"RSA-MD2", "md2WithRSAEncryption", NID_md2WithRSAEncryption, 9, &so[46]},
1198     {"RSA-MD5", "md5WithRSAEncryption", NID_md5WithRSAEncryption, 9, &so[55]},
1199     {"PBE-MD2-DES", "pbeWithMD2AndDES-CBC", NID_pbeWithMD2AndDES_CBC, 9, &so[64]},
1200     {"PBE-MD5-DES", "pbeWithMD5AndDES-CBC", NID_pbeWithMD5AndDES_CBC, 9, &so[73]},
1201     {"X500", "directory services (X.500)", NID_X500, 1, &so[82]},
1202     {"X509", "X509", NID_X509, 2, &so[83]},
1203     {"CN", "commonName", NID_commonName, 3, &so[85]},
1204     {"C", "countryName", NID_countryName, 3, &so[88]},
1205     {"L", "localityName", NID_localityName, 3, &so[91]},
1206     {"ST", "stateOrProvinceName", NID_stateOrProvinceName, 3, &so[94]},
1207     {"O", "organizationName", NID_organizationName, 3, &so[97]},
1208     {"OU", "organizationalUnitName", NID_organizationalUnitName, 3, &so[100]},
1209     {"RSA", "rsa", NID_rsa, 4, &so[103]},
1210     {"pkcs7", "pkcs7", NID_pkcs7, 8, &so[107]},
1211     {"pkcs7-data", "pkcs7-data", NID_pkcs7_data, 9, &so[115]},
1212     {"pkcs7-signedData", "pkcs7-signedData", NID_pkcs7_signed, 9, &so[124]},
1213     {"pkcs7-envelopedData", "pkcs7-envelopedData", NID_pkcs7_enveloped, 9, &so[133]},
1214     {"pkcs7-signedAndEnvelopedData", "pkcs7-signedAndEnvelopedData", NID_pkcs7_signedAndEnveloped, 9, &so[142]},
1215     {"pkcs7-digestData", "pkcs7-digestData", NID_pkcs7_digest, 9, &so[151]},
1216     {"pkcs7-encryptedData", "pkcs7-encryptedData", NID_pkcs7_encrypted, 9, &so[160]},
1217     {"pkcs3", "pkcs3", NID_pkcs3, 8, &so[169]},
1218     {"dhKeyAgreement", "dhKeyAgreement", NID_dhKeyAgreement, 9, &so[177]},
1219     {"DES-ECB", "des-ecb", NID_des_ecb, 5, &so[186]},
1220     {"DES-CFB", "des-cfb", NID_des_cfb64, 5, &so[191]},
1221     {"DES-CBC", "des-cbc", NID_des_cbc, 5, &so[196]},
1222     {"DES-EDE", "des-ede", NID_des_ede_ecb, 5, &so[201]},
1223     {"DES-EDE3", "des-ede3", NID_des_ede3_ecb},
1224     {"IDEA-CBC", "idea-cbc", NID_idea_cbc, 11, &so[206]},
1225     {"IDEA-CFB", "idea-cfb", NID_idea_cfb64},
1226     {"IDEA-ECB", "idea-ecb", NID_idea_ecb},
1227     {"RC2-CBC", "rc2-cbc", NID_rc2_cbc, 8, &so[217]},
1228     {"RC2-ECB", "rc2-ecb", NID_rc2_ecb},
1229     {"RC2-CFB", "rc2-cfb", NID_rc2_cfb64},
1230     {"RC2-OFB", "rc2-ofb", NID_rc2_ofb64},
1231     {"SHA", "sha", NID_sha, 5, &so[225]},
1232     {"RSA-SHA", "shaWithRSAEncryption", NID_shaWithRSAEncryption, 5, &so[230]},
1233     {"DES-EDE-CBC", "des-ede-cbc", NID_des_ede_cbc},
1234     {"DES-EDE3-CBC", "des-ede3-cbc", NID_des_ede3_cbc, 8, &so[235]},
1235     {"DES-OFB", "des-ofb", NID_des_ofb64, 5, &so[243]},
1236     {"IDEA-OFB", "idea-ofb", NID_idea_ofb64},
1237     {"pkcs9", "pkcs9", NID_pkcs9, 8, &so[248]},
1238     {"emailAddress", "emailAddress", NID_pkcs9_emailAddress, 9, &so[256]},
1239     {"unstructuredName", "unstructuredName", NID_pkcs9_unstructuredName, 9, &so[265]},
1240     {"contentType", "contentType", NID_pkcs9_contentType, 9, &so[274]},
1241     {"messageDigest", "messageDigest", NID_pkcs9_messageDigest, 9, &so[283]},
1242     {"signingTime", "signingTime", NID_pkcs9_signingTime, 9, &so[292]},
1243     {"countersignature", "countersignature", NID_pkcs9_countersignature, 9, &so[301]},
1244     {"challengePassword", "challengePassword", NID_pkcs9_challengePassword, 9, &so[310]},
1245     {"unstructuredAddress", "unstructuredAddress", NID_pkcs9_unstructuredAddress, 9, &so[319]},
1246     {"extendedCertificateAttributes", "extendedCertificateAttributes", NID_pkcs9_extCertAttributes, 9, &so[328]},
1247     {"Netscape", "Netscape Communications Corp.", NID_netscape, 7, &so[337]},
1248     {"nsCertExt", "Netscape Certificate Extension", NID_netscape_cert_extension, 8, &so[344]},
1249     {"nsDataType", "Netscape Data Type", NID_netscape_data_type, 8, &so[352]},
1250     {"DES-EDE-CFB", "des-ede-cfb", NID_des_ede_cfb64},
1251     {"DES-EDE3-CFB", "des-ede3-cfb", NID_des_ede3_cfb64},
1252     {"DES-EDE-OFB", "des-ede-ofb", NID_des_ede_ofb64},
1253     {"DES-EDE3-OFB", "des-ede3-ofb", NID_des_ede3_ofb64},
1254     {"SHA1", "sha1", NID_sha1, 5, &so[360]},
1255     {"RSA-SHA1", "sha1WithRSAEncryption", NID_sha1WithRSAEncryption, 9, &so[365]},
1256     {"DSA-SHA", "dsaWithSHA", NID_dsaWithSHA, 5, &so[374]},
1257     {"DSA-old", "dsaEncryption-old", NID_dsa_2, 5, &so[379]},
1258     {"PBE-SHA1-RC2-64", "pbeWithSHA1AndRC2-CBC", NID_pbeWithSHA1AndRC2_CBC, 9, &so[384]},
1259     {"PBKDF2", "PBKDF2", NID_id_pbkdf2, 9, &so[393]},
1260     {"DSA-SHA1-old", "dsaWithSHA1-old", NID_dsaWithSHA1_2, 5, &so[402]},
1261     {"nsCertType", "Netscape Cert Type", NID_netscape_cert_type, 9, &so[407]},
1262     {"nsBaseUrl", "Netscape Base Url", NID_netscape_base_url, 9, &so[416]},
1263     {"nsRevocationUrl", "Netscape Revocation Url", NID_netscape_revocation_url, 9, &so[425]},
1264     {"nsCaRevocationUrl", "Netscape CA Revocation Url", NID_netscape_ca_revocation_url, 9, &so[434]},
1265     {"nsRenewalUrl", "Netscape Renewal Url", NID_netscape_renewal_url, 9, &so[443]},
1266     {"nsCaPolicyUrl", "Netscape CA Policy Url", NID_netscape_ca_policy_url, 9, &so[452]},
1267     {"nsSslServerName", "Netscape SSL Server Name", NID_netscape_ssl_server_name, 9, &so[461]},
1268     {"nsComment", "Netscape Comment", NID_netscape_comment, 9, &so[470]},
1269     {"nsCertSequence", "Netscape Certificate Sequence", NID_netscape_cert_sequence, 9, &so[479]},
1270     {"DESX-CBC", "desx-cbc", NID_desx_cbc},
1271     {"id-ce", "id-ce", NID_id_ce, 2, &so[488]},
1272     {"subjectKeyIdentifier", "X509v3 Subject Key Identifier", NID_subject_key_identifier, 3, &so[490]},
1273     {"keyUsage", "X509v3 Key Usage", NID_key_usage, 3, &so[493]},
1274     {"privateKeyUsagePeriod", "X509v3 Private Key Usage Period", NID_private_key_usage_period, 3, &so[496]},
1275     {"subjectAltName", "X509v3 Subject Alternative Name", NID_subject_alt_name, 3, &so[499]},
1276     {"issuerAltName", "X509v3 Issuer Alternative Name", NID_issuer_alt_name, 3, &so[502]},
1277     {"basicConstraints", "X509v3 Basic Constraints", NID_basic_constraints, 3, &so[505]},
1278     {"crlNumber", "X509v3 CRL Number", NID_crl_number, 3, &so[508]},
1279     {"certificatePolicies", "X509v3 Certificate Policies", NID_certificate_policies, 3, &so[511]},
1280     {"authorityKeyIdentifier", "X509v3 Authority Key Identifier", NID_authority_key_identifier, 3, &so[514]},
1281     {"BF-CBC", "bf-cbc", NID_bf_cbc, 9, &so[517]},
1282     {"BF-ECB", "bf-ecb", NID_bf_ecb},
1283     {"BF-CFB", "bf-cfb", NID_bf_cfb64},
1284     {"BF-OFB", "bf-ofb", NID_bf_ofb64},
1285     {"MDC2", "mdc2", NID_mdc2, 4, &so[526]},
1286     {"RSA-MDC2", "mdc2WithRSA", NID_mdc2WithRSA, 4, &so[530]},
1287     {"RC4-40", "rc4-40", NID_rc4_40},
1288     {"RC2-40-CBC", "rc2-40-cbc", NID_rc2_40_cbc},
1289     {"GN", "givenName", NID_givenName, 3, &so[534]},
1290     {"SN", "surname", NID_surname, 3, &so[537]},
1291     {"initials", "initials", NID_initials, 3, &so[540]},
1292     {"uid", "uniqueIdentifier", NID_uniqueIdentifier, 10, &so[543]},
1293     {"crlDistributionPoints", "X509v3 CRL Distribution Points", NID_crl_distribution_points, 3, &so[553]},
1294     {"RSA-NP-MD5", "md5WithRSA", NID_md5WithRSA, 5, &so[556]},
1295     {"serialNumber", "serialNumber", NID_serialNumber, 3, &so[561]},
1296     {"title", "title", NID_title, 3, &so[564]},
1297     {"description", "description", NID_description, 3, &so[567]},
1298     {"CAST5-CBC", "cast5-cbc", NID_cast5_cbc, 9, &so[570]},
1299     {"CAST5-ECB", "cast5-ecb", NID_cast5_ecb},
1300     {"CAST5-CFB", "cast5-cfb", NID_cast5_cfb64},
1301     {"CAST5-OFB", "cast5-ofb", NID_cast5_ofb64},
1302     {"pbeWithMD5AndCast5CBC", "pbeWithMD5AndCast5CBC", NID_pbeWithMD5AndCast5_CBC, 9, &so[579]},
1303     {"DSA-SHA1", "dsaWithSHA1", NID_dsaWithSHA1, 7, &so[588]},
1304     {"MD5-SHA1", "md5-sha1", NID_md5_sha1},
1305     {"RSA-SHA1-2", "sha1WithRSA", NID_sha1WithRSA, 5, &so[595]},
1306     {"DSA", "dsaEncryption", NID_dsa, 7, &so[600]},
1307     {"RIPEMD160", "ripemd160", NID_ripemd160, 5, &so[607]},
1308     { NULL, NULL, NID_undef },
1309     {"RSA-RIPEMD160", "ripemd160WithRSA", NID_ripemd160WithRSA, 6, &so[612]},
1310     {"RC5-CBC", "rc5-cbc", NID_rc5_cbc, 8, &so[618]},
1311     {"RC5-ECB", "rc5-ecb", NID_rc5_ecb},
1312     {"RC5-CFB", "rc5-cfb", NID_rc5_cfb64},
1313     {"RC5-OFB", "rc5-ofb", NID_rc5_ofb64},
1314     { NULL, NULL, NID_undef },
1315     {"ZLIB", "zlib compression", NID_zlib_compression, 11, &so[626]},
1316     {"extendedKeyUsage", "X509v3 Extended Key Usage", NID_ext_key_usage, 3, &so[637]},
1317     {"PKIX", "PKIX", NID_id_pkix, 6, &so[640]},
1318     {"id-kp", "id-kp", NID_id_kp, 7, &so[646]},
1319     {"serverAuth", "TLS Web Server Authentication", NID_server_auth, 8, &so[653]},
1320     {"clientAuth", "TLS Web Client Authentication", NID_client_auth, 8, &so[661]},
1321     {"codeSigning", "Code Signing", NID_code_sign, 8, &so[669]},
1322     {"emailProtection", "E-mail Protection", NID_email_protect, 8, &so[677]},
1323     {"timeStamping", "Time Stamping", NID_time_stamp, 8, &so[685]},
1324     {"msCodeInd", "Microsoft Individual Code Signing", NID_ms_code_ind, 10, &so[693]},
1325     {"msCodeCom", "Microsoft Commercial Code Signing", NID_ms_code_com, 10, &so[703]},
1326     {"msCTLSign", "Microsoft Trust List Signing", NID_ms_ctl_sign, 10, &so[713]},
1327     {"msSGC", "Microsoft Server Gated Crypto", NID_ms_sgc, 10, &so[723]},
1328     {"msEFS", "Microsoft Encrypted File System", NID_ms_efs, 10, &so[733]},
1329     {"nsSGC", "Netscape Server Gated Crypto", NID_ns_sgc, 9, &so[743]},
1330     {"deltaCRL", "X509v3 Delta CRL Indicator", NID_delta_crl, 3, &so[752]},
1331     {"CRLReason", "X509v3 CRL Reason Code", NID_crl_reason, 3, &so[755]},
1332     {"invalidityDate", "Invalidity Date", NID_invalidity_date, 3, &so[758]},
1333     {"SXNetID", "Strong Extranet ID", NID_sxnet, 5, &so[761]},
1334     {"PBE-SHA1-RC4-128", "pbeWithSHA1And128BitRC4", NID_pbe_WithSHA1And128BitRC4, 10, &so[766]},
1335     {"PBE-SHA1-RC4-40", "pbeWithSHA1And40BitRC4", NID_pbe_WithSHA1And40BitRC4, 10, &so[776]},
1336     {"PBE-SHA1-3DES", "pbeWithSHA1And3-KeyTripleDES-CBC", NID_pbe_WithSHA1And3_Key_TripleDES_CBC, 10, &so[786]},
1337     {"PBE-SHA1-2DES", "pbeWithSHA1And2-KeyTripleDES-CBC", NID_pbe_WithSHA1And2_Key_TripleDES_CBC, 10, &so[796]},
1338     {"PBE-SHA1-RC2-128", "pbeWithSHA1And128BitRC2-CBC", NID_pbe_WithSHA1And128BitRC2_CBC, 10, &so[806]},
1339     {"PBE-SHA1-RC2-40", "pbeWithSHA1And40BitRC2-CBC", NID_pbe_WithSHA1And40BitRC2_CBC, 10, &so[816]},
1340     {"keyBag", "keyBag", NID_keyBag, 11, &so[826]},
1341     {"pkcs8ShroudedKeyBag", "pkcs8ShroudedKeyBag", NID_pkcs8ShroudedKeyBag, 11, &so[837]},
1342     {"certBag", "certBag", NID_certBag, 11, &so[848]},
1343     {"crlBag", "crlBag", NID_crlBag, 11, &so[859]},
1344     {"secretBag", "secretBag", NID_secretBag, 11, &so[870]},
1345     {"safeContentsBag", "safeContentsBag", NID_safeContentsBag, 11, &so[881]},
1346     {"friendlyName", "friendlyName", NID_friendlyName, 9, &so[892]},
1347     {"localKeyID", "localKeyID", NID_localKeyID, 9, &so[901]},
1348     {"x509Certificate", "x509Certificate", NID_x509Certificate, 10, &so[910]},
1349     {"sdsiCertificate", "sdsiCertificate", NID_sdsiCertificate, 10, &so[920]},
1350     {"x509Crl", "x509Crl", NID_x509Crl, 10, &so[930]},
1351     {"PBES2", "PBES2", NID_pbes2, 9, &so[940]},
1352     {"PBMAC1", "PBMAC1", NID_pbmac1, 9, &so[949]},
1353     {"hmacWithSHA1", "hmacWithSHA1", NID_hmacWithSHA1, 8, &so[958]},
1354     {"id-qt-cps", "Policy Qualifier CPS", NID_id_qt_cps, 8, &so[966]},
1355     {"id-qt-unotice", "Policy Qualifier User Notice", NID_id_qt_unotice, 8, &so[974]},
1356     {"RC2-64-CBC", "rc2-64-cbc", NID_rc2_64_cbc},
1357     {"SMIME-CAPS", "S/MIME Capabilities", NID_SMIMECapabilities, 9, &so[982]},
1358     {"PBE-MD2-RC2-64", "pbeWithMD2AndRC2-CBC", NID_pbeWithMD2AndRC2_CBC, 9, &so[991]},
1359     {"PBE-MD5-RC2-64", "pbeWithMD5AndRC2-CBC", NID_pbeWithMD5AndRC2_CBC, 9, &so[1000]},
1360     {"PBE-SHA1-DES", "pbeWithSHA1AndDES-CBC", NID_pbeWithSHA1AndDES_CBC, 9, &so[1009]},
1361     {"msExtReq", "Microsoft Extension Request", NID_ms_ext_req, 10, &so[1018]},
1362     {"extReq", "Extension Request", NID_ext_req, 9, &so[1028]},
1363     {"name", "name", NID_name, 3, &so[1037]},
1364     {"dnQualifier", "dnQualifier", NID_dnQualifier, 3, &so[1040]},
1365     {"id-pe", "id-pe", NID_id_pe, 7, &so[1043]},
1366     {"id-ad", "id-ad", NID_id_ad, 7, &so[1050]},
1367     {"authorityInfoAccess", "Authority Information Access", NID_info_access, 8, &so[1057]},
1368     {"OCSP", "OCSP", NID_ad_OCSP, 8, &so[1065]},
1369     {"caIssuers", "CA Issuers", NID_ad_ca_issuers, 8, &so[1073]},
1370     {"OCSPSigning", "OCSP Signing", NID_OCSP_sign, 8, &so[1081]},
1371     {"ISO", "iso", NID_iso},
1372     {"member-body", "ISO Member Body", NID_member_body, 1, &so[1089]},
1373     {"ISO-US", "ISO US Member Body", NID_ISO_US, 3, &so[1090]},
1374     {"X9-57", "X9.57", NID_X9_57, 5, &so[1093]},
1375     {"X9cm", "X9.57 CM ?", NID_X9cm, 6, &so[1098]},
1376     {"pkcs1", "pkcs1", NID_pkcs1, 8, &so[1104]},
1377     {"pkcs5", "pkcs5", NID_pkcs5, 8, &so[1112]},
1378     {"SMIME", "S/MIME", NID_SMIME, 9, &so[1120]},
1379     {"id-smime-mod", "id-smime-mod", NID_id_smime_mod, 10, &so[1129]},
1380     {"id-smime-ct", "id-smime-ct", NID_id_smime_ct, 10, &so[1139]},
1381     {"id-smime-aa", "id-smime-aa", NID_id_smime_aa, 10, &so[1149]},
1382     {"id-smime-alg", "id-smime-alg", NID_id_smime_alg, 10, &so[1159]},
1383     {"id-smime-cd", "id-smime-cd", NID_id_smime_cd, 10, &so[1169]},
1384     {"id-smime-spq", "id-smime-spq", NID_id_smime_spq, 10, &so[1179]},
1385     {"id-smime-cti", "id-smime-cti", NID_id_smime_cti, 10, &so[1189]},
1386     {"id-smime-mod-cms", "id-smime-mod-cms", NID_id_smime_mod_cms, 11, &so[1199]},
1387     {"id-smime-mod-ess", "id-smime-mod-ess", NID_id_smime_mod_ess, 11, &so[1210]},
1388     {"id-smime-mod-oid", "id-smime-mod-oid", NID_id_smime_mod_oid, 11, &so[1221]},
1389     {"id-smime-mod-msg-v3", "id-smime-mod-msg-v3", NID_id_smime_mod_msg_v3, 11, &so[1232]},
1390     {"id-smime-mod-ets-eSignature-88", "id-smime-mod-ets-eSignature-88", NID_id_smime_mod_ets_eSignature_88, 11, &so[1243]},
1391     {"id-smime-mod-ets-eSignature-97", "id-smime-mod-ets-eSignature-97", NID_id_smime_mod_ets_eSignature_97, 11, &so[1254]},
1392     {"id-smime-mod-ets-eSigPolicy-88", "id-smime-mod-ets-eSigPolicy-88", NID_id_smime_mod_ets_eSigPolicy_88, 11, &so[1265]},
1393     {"id-smime-mod-ets-eSigPolicy-97", "id-smime-mod-ets-eSigPolicy-97", NID_id_smime_mod_ets_eSigPolicy_97, 11, &so[1276]},
1394     {"id-smime-ct-receipt", "id-smime-ct-receipt", NID_id_smime_ct_receipt, 11, &so[1287]},
1395     {"id-smime-ct-authData", "id-smime-ct-authData", NID_id_smime_ct_authData, 11, &so[1298]},
1396     {"id-smime-ct-publishCert", "id-smime-ct-publishCert", NID_id_smime_ct_publishCert, 11, &so[1309]},
1397     {"id-smime-ct-TSTInfo", "id-smime-ct-TSTInfo", NID_id_smime_ct_TSTInfo, 11, &so[1320]},
1398     {"id-smime-ct-TDTInfo", "id-smime-ct-TDTInfo", NID_id_smime_ct_TDTInfo, 11, &so[1331]},
1399     {"id-smime-ct-contentInfo", "id-smime-ct-contentInfo", NID_id_smime_ct_contentInfo, 11, &so[1342]},
1400     {"id-smime-ct-DVCSRequestData", "id-smime-ct-DVCSRequestData", NID_id_smime_ct_DVCSRequestData, 11, &so[1353]},
1401     {"id-smime-ct-DVCSResponseData", "id-smime-ct-DVCSResponseData", NID_id_smime_ct_DVCSResponseData, 11, &so[1364]},
1402     {"id-smime-aa-receiptRequest", "id-smime-aa-receiptRequest", NID_id_smime_aa_receiptRequest, 11, &so[1375]},
1403     {"id-smime-aa-securityLabel", "id-smime-aa-securityLabel", NID_id_smime_aa_securityLabel, 11, &so[1386]},
1404     {"id-smime-aa-mlExpandHistory", "id-smime-aa-mlExpandHistory", NID_id_smime_aa_mlExpandHistory, 11, &so[1397]},
1405     {"id-smime-aa-contentHint", "id-smime-aa-contentHint", NID_id_smime_aa_contentHint, 11, &so[1408]},
1406     {"id-smime-aa-msgSigDigest", "id-smime-aa-msgSigDigest", NID_id_smime_aa_msgSigDigest, 11, &so[1419]},
1407     {"id-smime-aa-encapContentType", "id-smime-aa-encapContentType", NID_id_smime_aa_encapContentType, 11, &so[1430]},
1408     {"id-smime-aa-contentIdentifier", "id-smime-aa-contentIdentifier", NID_id_smime_aa_contentIdentifier, 11, &so[1441]},
1409     {"id-smime-aa-macValue", "id-smime-aa-macValue", NID_id_smime_aa_macValue, 11, &so[1452]},
1410     {"id-smime-aa-equivalentLabels", "id-smime-aa-equivalentLabels", NID_id_smime_aa_equivalentLabels, 11, &so[1463]},
1411     {"id-smime-aa-contentReference", "id-smime-aa-contentReference", NID_id_smime_aa_contentReference, 11, &so[1474]},
1412     {"id-smime-aa-encrypKeyPref", "id-smime-aa-encrypKeyPref", NID_id_smime_aa_encrypKeyPref, 11, &so[1485]},
1413     {"id-smime-aa-signingCertificate", "id-smime-aa-signingCertificate", NID_id_smime_aa_signingCertificate, 11, &so[1496]},
1414     {"id-smime-aa-smimeEncryptCerts", "id-smime-aa-smimeEncryptCerts", NID_id_smime_aa_smimeEncryptCerts, 11, &so[1507]},
1415     {"id-smime-aa-timeStampToken", "id-smime-aa-timeStampToken", NID_id_smime_aa_timeStampToken, 11, &so[1518]},
1416     {"id-smime-aa-ets-sigPolicyId", "id-smime-aa-ets-sigPolicyId", NID_id_smime_aa_ets_sigPolicyId, 11, &so[1529]},
1417     {"id-smime-aa-ets-commitmentType", "id-smime-aa-ets-commitmentType", NID_id_smime_aa_ets_commitmentType, 11, &so[1540]},
1418     {"id-smime-aa-ets-signerLocation", "id-smime-aa-ets-signerLocation", NID_id_smime_aa_ets_signerLocation, 11, &so[1551]},
1419     {"id-smime-aa-ets-signerAttr", "id-smime-aa-ets-signerAttr", NID_id_smime_aa_ets_signerAttr, 11, &so[1562]},
1420     {"id-smime-aa-ets-otherSigCert", "id-smime-aa-ets-otherSigCert", NID_id_smime_aa_ets_otherSigCert, 11, &so[1573]},
1421     {"id-smime-aa-ets-contentTimestamp", "id-smime-aa-ets-contentTimestamp", NID_id_smime_aa_ets_contentTimestamp, 11, &so[1584]},
1422     {"id-smime-aa-ets-CertificateRefs", "id-smime-aa-ets-CertificateRefs", NID_id_smime_aa_ets_CertificateRefs, 11, &so[1595]},
1423     {"id-smime-aa-ets-RevocationRefs", "id-smime-aa-ets-RevocationRefs", NID_id_smime_aa_ets_RevocationRefs, 11, &so[1606]},
1424     {"id-smime-aa-ets-certValues", "id-smime-aa-ets-certValues", NID_id_smime_aa_ets_certValues, 11, &so[1617]},
1425     {"id-smime-aa-ets-revocationValues", "id-smime-aa-ets-revocationValues", NID_id_smime_aa_ets_revocationValues, 11, &so[1628]},
1426     {"id-smime-aa-ets-escTimeStamp", "id-smime-aa-ets-escTimeStamp", NID_id_smime_aa_ets_escTimeStamp, 11, &so[1639]},
1427     {"id-smime-aa-ets-certCRLTimestamp", "id-smime-aa-ets-certCRLTimestamp", NID_id_smime_aa_ets_certCRLTimestamp, 11, &so[1650]},
1428     {"id-smime-aa-ets-archiveTimeStamp", "id-smime-aa-ets-archiveTimeStamp", NID_id_smime_aa_ets_archiveTimeStamp, 11, &so[1661]},
1429     {"id-smime-aa-signatureType", "id-smime-aa-signatureType", NID_id_smime_aa_signatureType, 11, &so[1672]},
1430     {"id-smime-aa-dvcs-dvc", "id-smime-aa-dvcs-dvc", NID_id_smime_aa_dvcs_dvc, 11, &so[1683]},
1431     {"id-smime-alg-ESDHwith3DES", "id-smime-alg-ESDHwith3DES", NID_id_smime_alg_ESDHwith3DES, 11, &so[1694]},
1432     {"id-smime-alg-ESDHwithRC2", "id-smime-alg-ESDHwithRC2", NID_id_smime_alg_ESDHwithRC2, 11, &so[1705]},
1433     {"id-smime-alg-3DESwrap", "id-smime-alg-3DESwrap", NID_id_smime_alg_3DESwrap, 11, &so[1716]},
1434     {"id-smime-alg-RC2wrap", "id-smime-alg-RC2wrap", NID_id_smime_alg_RC2wrap, 11, &so[1727]},
1435     {"id-smime-alg-ESDH", "id-smime-alg-ESDH", NID_id_smime_alg_ESDH, 11, &so[1738]},
1436     {"id-smime-alg-CMS3DESwrap", "id-smime-alg-CMS3DESwrap", NID_id_smime_alg_CMS3DESwrap, 11, &so[1749]},
1437     {"id-smime-alg-CMSRC2wrap", "id-smime-alg-CMSRC2wrap", NID_id_smime_alg_CMSRC2wrap, 11, &so[1760]},
1438     {"id-smime-cd-ldap", "id-smime-cd-ldap", NID_id_smime_cd_ldap, 11, &so[1771]},
1439     {"id-smime-spq-ets-sqt-uri", "id-smime-spq-ets-sqt-uri", NID_id_smime_spq_ets_sqt_uri, 11, &so[1782]},
1440     {"id-smime-spq-ets-sqt-unotice", "id-smime-spq-ets-sqt-unotice", NID_id_smime_spq_ets_sqt_unotice, 11, &so[1793]},
1441     {"id-smime-cti-ets-proofOfOrigin", "id-smime-cti-ets-proofOfOrigin", NID_id_smime_cti_ets_proofOfOrigin, 11, &so[1804]},
1442     {"id-smime-cti-ets-proofOfReceipt", "id-smime-cti-ets-proofOfReceipt", NID_id_smime_cti_ets_proofOfReceipt, 11, &so[1815]},
1443     {"id-smime-cti-ets-proofOfDelivery", "id-smime-cti-ets-proofOfDelivery", NID_id_smime_cti_ets_proofOfDelivery, 11, &so[1826]},
1444     {"id-smime-cti-ets-proofOfSender", "id-smime-cti-ets-proofOfSender", NID_id_smime_cti_ets_proofOfSender, 11, &so[1837]},
1445     {"id-smime-cti-ets-proofOfApproval", "id-smime-cti-ets-proofOfApproval", NID_id_smime_cti_ets_proofOfApproval, 11, &so[1848]},
1446     {"id-smime-cti-ets-proofOfCreation", "id-smime-cti-ets-proofOfCreation", NID_id_smime_cti_ets_proofOfCreation, 11, &so[1859]},
1447     {"MD4", "md4", NID_md4, 8, &so[1870]},
1448     {"id-pkix-mod", "id-pkix-mod", NID_id_pkix_mod, 7, &so[1878]},
1449     {"id-qt", "id-qt", NID_id_qt, 7, &so[1885]},
1450     {"id-it", "id-it", NID_id_it, 7, &so[1892]},
1451     {"id-pkip", "id-pkip", NID_id_pkip, 7, &so[1899]},
1452     {"id-alg", "id-alg", NID_id_alg, 7, &so[1906]},
1453     {"id-cmc", "id-cmc", NID_id_cmc, 7, &so[1913]},
1454     {"id-on", "id-on", NID_id_on, 7, &so[1920]},
1455     {"id-pda", "id-pda", NID_id_pda, 7, &so[1927]},
1456     {"id-aca", "id-aca", NID_id_aca, 7, &so[1934]},
1457     {"id-qcs", "id-qcs", NID_id_qcs, 7, &so[1941]},
1458     {"id-cct", "id-cct", NID_id_cct, 7, &so[1948]},
1459     {"id-pkix1-explicit-88", "id-pkix1-explicit-88", NID_id_pkix1_explicit_88, 8, &so[1955]},
1460     {"id-pkix1-implicit-88", "id-pkix1-implicit-88", NID_id_pkix1_implicit_88, 8, &so[1963]},
1461     {"id-pkix1-explicit-93", "id-pkix1-explicit-93", NID_id_pkix1_explicit_93, 8, &so[1971]},
1462     {"id-pkix1-implicit-93", "id-pkix1-implicit-93", NID_id_pkix1_implicit_93, 8, &so[1979]},
1463     {"id-mod-crmf", "id-mod-crmf", NID_id_mod_crmf, 8, &so[1987]},
1464     {"id-mod-cmc", "id-mod-cmc", NID_id_mod_cmc, 8, &so[1995]},
1465     {"id-mod-kea-profile-88", "id-mod-kea-profile-88", NID_id_mod_kea_profile_88, 8, &so[2003]},
1466     {"id-mod-kea-profile-93", "id-mod-kea-profile-93", NID_id_mod_kea_profile_93, 8, &so[2011]},
1467     {"id-mod-cmp", "id-mod-cmp", NID_id_mod_cmp, 8, &so[2019]},
1468     {"id-mod-qualified-cert-88", "id-mod-qualified-cert-88", NID_id_mod_qualified_cert_88, 8, &so[2027]},
1469     {"id-mod-qualified-cert-93", "id-mod-qualified-cert-93", NID_id_mod_qualified_cert_93, 8, &so[2035]},
1470     {"id-mod-attribute-cert", "id-mod-attribute-cert", NID_id_mod_attribute_cert, 8, &so[2043]},
1471     {"id-mod-timestamp-protocol", "id-mod-timestamp-protocol", NID_id_mod_timestamp_protocol, 8, &so[2051]},
1472     {"id-mod-ocsp", "id-mod-ocsp", NID_id_mod_ocsp, 8, &so[2059]},
1473     {"id-mod-dvcs", "id-mod-dvcs", NID_id_mod_dvcs, 8, &so[2067]},
1474     {"id-mod-cmp2000", "id-mod-cmp2000", NID_id_mod_cmp2000, 8, &so[2075]},
1475     {"biometricInfo", "Biometric Info", NID_biometricInfo, 8, &so[2083]},
1476     {"qcStatements", "qcStatements", NID_qcStatements, 8, &so[2091]},
1477     {"ac-auditEntity", "ac-auditEntity", NID_ac_auditEntity, 8, &so[2099]},
1478     {"ac-targeting", "ac-targeting", NID_ac_targeting, 8, &so[2107]},
1479     {"aaControls", "aaControls", NID_aaControls, 8, &so[2115]},
1480     {"sbgp-ipAddrBlock", "sbgp-ipAddrBlock", NID_sbgp_ipAddrBlock, 8, &so[2123]},
1481     {"sbgp-autonomousSysNum", "sbgp-autonomousSysNum", NID_sbgp_autonomousSysNum, 8, &so[2131]},
1482     {"sbgp-routerIdentifier", "sbgp-routerIdentifier", NID_sbgp_routerIdentifier, 8, &so[2139]},
1483     {"textNotice", "textNotice", NID_textNotice, 8, &so[2147]},
1484     {"ipsecEndSystem", "IPSec End System", NID_ipsecEndSystem, 8, &so[2155]},
1485     {"ipsecTunnel", "IPSec Tunnel", NID_ipsecTunnel, 8, &so[2163]},
1486     {"ipsecUser", "IPSec User", NID_ipsecUser, 8, &so[2171]},
1487     {"DVCS", "dvcs", NID_dvcs, 8, &so[2179]},
1488     {"id-it-caProtEncCert", "id-it-caProtEncCert", NID_id_it_caProtEncCert, 8, &so[2187]},
1489     {"id-it-signKeyPairTypes", "id-it-signKeyPairTypes", NID_id_it_signKeyPairTypes, 8, &so[2195]},
1490     {"id-it-encKeyPairTypes", "id-it-encKeyPairTypes", NID_id_it_encKeyPairTypes, 8, &so[2203]},
1491     {"id-it-preferredSymmAlg", "id-it-preferredSymmAlg", NID_id_it_preferredSymmAlg, 8, &so[2211]},
1492     {"id-it-caKeyUpdateInfo", "id-it-caKeyUpdateInfo", NID_id_it_caKeyUpdateInfo, 8, &so[2219]},
1493     {"id-it-currentCRL", "id-it-currentCRL", NID_id_it_currentCRL, 8, &so[2227]},
1494     {"id-it-unsupportedOIDs", "id-it-unsupportedOIDs", NID_id_it_unsupportedOIDs, 8, &so[2235]},
1495     {"id-it-subscriptionRequest", "id-it-subscriptionRequest", NID_id_it_subscriptionRequest, 8, &so[2243]},
1496     {"id-it-subscriptionResponse", "id-it-subscriptionResponse", NID_id_it_subscriptionResponse, 8, &so[2251]},
1497     {"id-it-keyPairParamReq", "id-it-keyPairParamReq", NID_id_it_keyPairParamReq, 8, &so[2259]},
1498     {"id-it-keyPairParamRep", "id-it-keyPairParamRep", NID_id_it_keyPairParamRep, 8, &so[2267]},
1499     {"id-it-revPassphrase", "id-it-revPassphrase", NID_id_it_revPassphrase, 8, &so[2275]},
1500     {"id-it-implicitConfirm", "id-it-implicitConfirm", NID_id_it_implicitConfirm, 8, &so[2283]},
1501     {"id-it-confirmWaitTime", "id-it-confirmWaitTime", NID_id_it_confirmWaitTime, 8, &so[2291]},
1502     {"id-it-origPKIMessage", "id-it-origPKIMessage", NID_id_it_origPKIMessage, 8, &so[2299]},
1503     {"id-regCtrl", "id-regCtrl", NID_id_regCtrl, 8, &so[2307]},
1504     {"id-regInfo", "id-regInfo", NID_id_regInfo, 8, &so[2315]},
1505     {"id-regCtrl-regToken", "id-regCtrl-regToken", NID_id_regCtrl_regToken, 9, &so[2323]},
1506     {"id-regCtrl-authenticator", "id-regCtrl-authenticator", NID_id_regCtrl_authenticator, 9, &so[2332]},
1507     {"id-regCtrl-pkiPublicationInfo", "id-regCtrl-pkiPublicationInfo", NID_id_regCtrl_pkiPublicationInfo, 9, &so[2341]},
1508     {"id-regCtrl-pkiArchiveOptions", "id-regCtrl-pkiArchiveOptions", NID_id_regCtrl_pkiArchiveOptions, 9, &so[2350]},
1509     {"id-regCtrl-oldCertID", "id-regCtrl-oldCertID", NID_id_regCtrl_oldCertID, 9, &so[2359]},
1510     {"id-regCtrl-protocolEncrKey", "id-regCtrl-protocolEncrKey", NID_id_regCtrl_protocolEncrKey, 9, &so[2368]},
1511     {"id-regInfo-utf8Pairs", "id-regInfo-utf8Pairs", NID_id_regInfo_utf8Pairs, 9, &so[2377]},
1512     {"id-regInfo-certReq", "id-regInfo-certReq", NID_id_regInfo_certReq, 9, &so[2386]},
1513     {"id-alg-des40", "id-alg-des40", NID_id_alg_des40, 8, &so[2395]},
1514     {"id-alg-noSignature", "id-alg-noSignature", NID_id_alg_noSignature, 8, &so[2403]},
1515     {"id-alg-dh-sig-hmac-sha1", "id-alg-dh-sig-hmac-sha1", NID_id_alg_dh_sig_hmac_sha1, 8, &so[2411]},
1516     {"id-alg-dh-pop", "id-alg-dh-pop", NID_id_alg_dh_pop, 8, &so[2419]},
1517     {"id-cmc-statusInfo", "id-cmc-statusInfo", NID_id_cmc_statusInfo, 8, &so[2427]},
1518     {"id-cmc-identification", "id-cmc-identification", NID_id_cmc_identification, 8, &so[2435]},
1519     {"id-cmc-identityProof", "id-cmc-identityProof", NID_id_cmc_identityProof, 8, &so[2443]},
1520     {"id-cmc-dataReturn", "id-cmc-dataReturn", NID_id_cmc_dataReturn, 8, &so[2451]},
1521     {"id-cmc-transactionId", "id-cmc-transactionId", NID_id_cmc_transactionId, 8, &so[2459]},
1522     {"id-cmc-senderNonce", "id-cmc-senderNonce", NID_id_cmc_senderNonce, 8, &so[2467]},
1523     {"id-cmc-recipientNonce", "id-cmc-recipientNonce", NID_id_cmc_recipientNonce, 8, &so[2475]},
1524     {"id-cmc-addExtensions", "id-cmc-addExtensions", NID_id_cmc_addExtensions, 8, &so[2483]},
1525     {"id-cmc-encryptedPOP", "id-cmc-encryptedPOP", NID_id_cmc_encryptedPOP, 8, &so[2491]},
1526     {"id-cmc-decryptedPOP", "id-cmc-decryptedPOP", NID_id_cmc_decryptedPOP, 8, &so[2499]},
1527     {"id-cmc-lraPOPWitness", "id-cmc-lraPOPWitness", NID_id_cmc_lraPOPWitness, 8, &so[2507]},
1528     {"id-cmc-getCert", "id-cmc-getCert", NID_id_cmc_getCert, 8, &so[2515]},
1529     {"id-cmc-getCRL", "id-cmc-getCRL", NID_id_cmc_getCRL, 8, &so[2523]},
1530     {"id-cmc-revokeRequest", "id-cmc-revokeRequest", NID_id_cmc_revokeRequest, 8, &so[2531]},
1531     {"id-cmc-regInfo", "id-cmc-regInfo", NID_id_cmc_regInfo, 8, &so[2539]},
1532     {"id-cmc-responseInfo", "id-cmc-responseInfo", NID_id_cmc_responseInfo, 8, &so[2547]},
1533     {"id-cmc-queryPending", "id-cmc-queryPending", NID_id_cmc_queryPending, 8, &so[2555]},
1534     {"id-cmc-popLinkRandom", "id-cmc-popLinkRandom", NID_id_cmc_popLinkRandom, 8, &so[2563]},
1535     {"id-cmc-popLinkWitness", "id-cmc-popLinkWitness", NID_id_cmc_popLinkWitness, 8, &so[2571]},
1536     {"id-cmc-confirmCertAcceptance", "id-cmc-confirmCertAcceptance", NID_id_cmc_confirmCertAcceptance, 8, &so[2579]},
1537     {"id-on-personalData", "id-on-personalData", NID_id_on_personalData, 8, &so[2587]},
1538     {"id-pda-dateOfBirth", "id-pda-dateOfBirth", NID_id_pda_dateOfBirth, 8, &so[2595]},
1539     {"id-pda-placeOfBirth", "id-pda-placeOfBirth", NID_id_pda_placeOfBirth, 8, &so[2603]},
1540     { NULL, NULL, NID_undef },
1541     {"id-pda-gender", "id-pda-gender", NID_id_pda_gender, 8, &so[2611]},
1542     {"id-pda-countryOfCitizenship", "id-pda-countryOfCitizenship", NID_id_pda_countryOfCitizenship, 8, &so[2619]},
1543     {"id-pda-countryOfResidence", "id-pda-countryOfResidence", NID_id_pda_countryOfResidence, 8, &so[2627]},
1544     {"id-aca-authenticationInfo", "id-aca-authenticationInfo", NID_id_aca_authenticationInfo, 8, &so[2635]},
1545     {"id-aca-accessIdentity", "id-aca-accessIdentity", NID_id_aca_accessIdentity, 8, &so[2643]},
1546     {"id-aca-chargingIdentity", "id-aca-chargingIdentity", NID_id_aca_chargingIdentity, 8, &so[2651]},
1547     {"id-aca-group", "id-aca-group", NID_id_aca_group, 8, &so[2659]},
1548     {"id-aca-role", "id-aca-role", NID_id_aca_role, 8, &so[2667]},
1549     {"id-qcs-pkixQCSyntax-v1", "id-qcs-pkixQCSyntax-v1", NID_id_qcs_pkixQCSyntax_v1, 8, &so[2675]},
1550     {"id-cct-crs", "id-cct-crs", NID_id_cct_crs, 8, &so[2683]},
1551     {"id-cct-PKIData", "id-cct-PKIData", NID_id_cct_PKIData, 8, &so[2691]},
1552     {"id-cct-PKIResponse", "id-cct-PKIResponse", NID_id_cct_PKIResponse, 8, &so[2699]},
1553     {"ad_timestamping", "AD Time Stamping", NID_ad_timeStamping, 8, &so[2707]},
1554     {"AD_DVCS", "ad dvcs", NID_ad_dvcs, 8, &so[2715]},
1555     {"basicOCSPResponse", "Basic OCSP Response", NID_id_pkix_OCSP_basic, 9, &so[2723]},
1556     {"Nonce", "OCSP Nonce", NID_id_pkix_OCSP_Nonce, 9, &so[2732]},
1557     {"CrlID", "OCSP CRL ID", NID_id_pkix_OCSP_CrlID, 9, &so[2741]},
1558     {"acceptableResponses", "Acceptable OCSP Responses", NID_id_pkix_OCSP_acceptableResponses, 9, &so[2750]},
1559     {"noCheck", "OCSP No Check", NID_id_pkix_OCSP_noCheck, 9, &so[2759]},
1560     {"archiveCutoff", "OCSP Archive Cutoff", NID_id_pkix_OCSP_archiveCutoff, 9, &so[2768]},
1561     {"serviceLocator", "OCSP Service Locator", NID_id_pkix_OCSP_serviceLocator, 9, &so[2777]},
1562     {"extendedStatus", "Extended OCSP Status", NID_id_pkix_OCSP_extendedStatus, 9, &so[2786]},
1563     {"valid", "valid", NID_id_pkix_OCSP_valid, 9, &so[2795]},
1564     {"path", "path", NID_id_pkix_OCSP_path, 9, &so[2804]},
1565     {"trustRoot", "Trust Root", NID_id_pkix_OCSP_trustRoot, 9, &so[2813]},
1566     {"algorithm", "algorithm", NID_algorithm, 4, &so[2822]},
1567     {"rsaSignature", "rsaSignature", NID_rsaSignature, 5, &so[2826]},
1568     {"X500algorithms", "directory services - algorithms", NID_X500algorithms, 2, &so[2831]},
1569     {"ORG", "org", NID_org, 1, &so[2833]},
1570     {"DOD", "dod", NID_dod, 2, &so[2834]},
1571     {"IANA", "iana", NID_iana, 3, &so[2836]},
1572     {"directory", "Directory", NID_Directory, 4, &so[2839]},
1573     {"mgmt", "Management", NID_Management, 4, &so[2843]},
1574     {"experimental", "Experimental", NID_Experimental, 4, &so[2847]},
1575     {"private", "Private", NID_Private, 4, &so[2851]},
1576     {"security", "Security", NID_Security, 4, &so[2855]},
1577     {"snmpv2", "SNMPv2", NID_SNMPv2, 4, &so[2859]},
1578     {"Mail", "Mail", NID_Mail, 4, &so[2863]},
1579     {"enterprises", "Enterprises", NID_Enterprises, 5, &so[2867]},
1580     {"dcobject", "dcObject", NID_dcObject, 9, &so[2872]},
1581     {"DC", "domainComponent", NID_domainComponent, 10, &so[2881]},
1582     {"domain", "Domain", NID_Domain, 10, &so[2891]},
1583     {"NULL", "NULL", NID_joint_iso_ccitt},
1584     {"selected-attribute-types", "Selected Attribute Types", NID_selected_attribute_types, 3, &so[2901]},
1585     {"clearance", "clearance", NID_clearance, 4, &so[2904]},
1586     {"RSA-MD4", "md4WithRSAEncryption", NID_md4WithRSAEncryption, 9, &so[2908]},
1587     {"ac-proxying", "ac-proxying", NID_ac_proxying, 8, &so[2917]},
1588     {"subjectInfoAccess", "Subject Information Access", NID_sinfo_access, 8, &so[2925]},
1589     {"id-aca-encAttrs", "id-aca-encAttrs", NID_id_aca_encAttrs, 8, &so[2933]},
1590     {"role", "role", NID_role, 3, &so[2941]},
1591     {"policyConstraints", "X509v3 Policy Constraints", NID_policy_constraints, 3, &so[2944]},
1592     {"targetInformation", "X509v3 AC Targeting", NID_target_information, 3, &so[2947]},
1593     {"noRevAvail", "X509v3 No Revocation Available", NID_no_rev_avail, 3, &so[2950]},
1594     {"NULL", "NULL", NID_ccitt},
1595     {"ansi-X9-62", "ANSI X9.62", NID_ansi_X9_62, 5, &so[2953]},
1596     {"prime-field", "prime-field", NID_X9_62_prime_field, 7, &so[2958]},
1597     {"characteristic-two-field", "characteristic-two-field", NID_X9_62_characteristic_two_field, 7, &so[2965]},
1598     {"id-ecPublicKey", "id-ecPublicKey", NID_X9_62_id_ecPublicKey, 7, &so[2972]},
1599     {"prime192v1", "prime192v1", NID_X9_62_prime192v1, 8, &so[2979]},
1600     {"prime192v2", "prime192v2", NID_X9_62_prime192v2, 8, &so[2987]},
1601     {"prime192v3", "prime192v3", NID_X9_62_prime192v3, 8, &so[2995]},
1602     {"prime239v1", "prime239v1", NID_X9_62_prime239v1, 8, &so[3003]},
1603     {"prime239v2", "prime239v2", NID_X9_62_prime239v2, 8, &so[3011]},
1604     {"prime239v3", "prime239v3", NID_X9_62_prime239v3, 8, &so[3019]},
1605     {"prime256v1", "prime256v1", NID_X9_62_prime256v1, 8, &so[3027]},
1606     {"ecdsa-with-SHA1", "ecdsa-with-SHA1", NID_ecdsa_with_SHA1, 7, &so[3035]},
1607     {"CSPName", "Microsoft CSP Name", NID_ms_csp_name, 9, &so[3042]},
1608     {"AES-128-ECB", "aes-128-ecb", NID_aes_128_ecb, 9, &so[3051]},
1609     {"AES-128-CBC", "aes-128-cbc", NID_aes_128_cbc, 9, &so[3060]},
1610     {"AES-128-OFB", "aes-128-ofb", NID_aes_128_ofb128, 9, &so[3069]},
1611     {"AES-128-CFB", "aes-128-cfb", NID_aes_128_cfb128, 9, &so[3078]},
1612     {"AES-192-ECB", "aes-192-ecb", NID_aes_192_ecb, 9, &so[3087]},
1613     {"AES-192-CBC", "aes-192-cbc", NID_aes_192_cbc, 9, &so[3096]},
1614     {"AES-192-OFB", "aes-192-ofb", NID_aes_192_ofb128, 9, &so[3105]},
1615     {"AES-192-CFB", "aes-192-cfb", NID_aes_192_cfb128, 9, &so[3114]},
1616     {"AES-256-ECB", "aes-256-ecb", NID_aes_256_ecb, 9, &so[3123]},
1617     {"AES-256-CBC", "aes-256-cbc", NID_aes_256_cbc, 9, &so[3132]},
1618     {"AES-256-OFB", "aes-256-ofb", NID_aes_256_ofb128, 9, &so[3141]},
1619     {"AES-256-CFB", "aes-256-cfb", NID_aes_256_cfb128, 9, &so[3150]},
1620     {"holdInstructionCode", "Hold Instruction Code", NID_hold_instruction_code, 3, &so[3159]},
1621     {"holdInstructionNone", "Hold Instruction None", NID_hold_instruction_none, 7, &so[3162]},
1622     {"holdInstructionCallIssuer", "Hold Instruction Call Issuer", NID_hold_instruction_call_issuer, 7, &so[3169]},
1623     {"holdInstructionReject", "Hold Instruction Reject", NID_hold_instruction_reject, 7, &so[3176]},
1624     {"data", "data", NID_data, 1, &so[3183]},
1625     {"pss", "pss", NID_pss, 3, &so[3184]},
1626     {"ucl", "ucl", NID_ucl, 7, &so[3187]},
1627     {"pilot", "pilot", NID_pilot, 8, &so[3194]},
1628     {"pilotAttributeType", "pilotAttributeType", NID_pilotAttributeType, 9, &so[3202]},
1629     {"pilotAttributeSyntax", "pilotAttributeSyntax", NID_pilotAttributeSyntax, 9, &so[3211]},
1630     {"pilotObjectClass", "pilotObjectClass", NID_pilotObjectClass, 9, &so[3220]},
1631     {"pilotGroups", "pilotGroups", NID_pilotGroups, 9, &so[3229]},
1632     {"iA5StringSyntax", "iA5StringSyntax", NID_iA5StringSyntax, 10, &so[3238]},
1633     {"caseIgnoreIA5StringSyntax", "caseIgnoreIA5StringSyntax", NID_caseIgnoreIA5StringSyntax, 10, &so[3248]},
1634     {"pilotObject", "pilotObject", NID_pilotObject, 10, &so[3258]},
1635     {"pilotPerson", "pilotPerson", NID_pilotPerson, 10, &so[3268]},
1636     {"account", "account", NID_account, 10, &so[3278]},
1637     {"document", "document", NID_document, 10, &so[3288]},
1638     {"room", "room", NID_room, 10, &so[3298]},
1639     {"documentSeries", "documentSeries", NID_documentSeries, 10, &so[3308]},
1640     {"rFC822localPart", "rFC822localPart", NID_rFC822localPart, 10, &so[3318]},
1641     {"dNSDomain", "dNSDomain", NID_dNSDomain, 10, &so[3328]},
1642     {"domainRelatedObject", "domainRelatedObject", NID_domainRelatedObject, 10, &so[3338]},
1643     {"friendlyCountry", "friendlyCountry", NID_friendlyCountry, 10, &so[3348]},
1644     {"simpleSecurityObject", "simpleSecurityObject", NID_simpleSecurityObject, 10, &so[3358]},
1645     {"pilotOrganization", "pilotOrganization", NID_pilotOrganization, 10, &so[3368]},
1646     {"pilotDSA", "pilotDSA", NID_pilotDSA, 10, &so[3378]},
1647     {"qualityLabelledData", "qualityLabelledData", NID_qualityLabelledData, 10, &so[3388]},
1648     {"UID", "userId", NID_userId, 10, &so[3398]},
1649     {"textEncodedORAddress", "textEncodedORAddress", NID_textEncodedORAddress, 10, &so[3408]},
1650     {"mail", "rfc822Mailbox", NID_rfc822Mailbox, 10, &so[3418]},
1651     {"info", "info", NID_info, 10, &so[3428]},
1652     {"favouriteDrink", "favouriteDrink", NID_favouriteDrink, 10, &so[3438]},
1653     {"roomNumber", "roomNumber", NID_roomNumber, 10, &so[3448]},
1654     {"photo", "photo", NID_photo, 10, &so[3458]},
1655     {"userClass", "userClass", NID_userClass, 10, &so[3468]},
1656     {"host", "host", NID_host, 10, &so[3478]},
1657     {"manager", "manager", NID_manager, 10, &so[3488]},
1658     {"documentIdentifier", "documentIdentifier", NID_documentIdentifier, 10, &so[3498]},
1659     {"documentTitle", "documentTitle", NID_documentTitle, 10, &so[3508]},
1660     {"documentVersion", "documentVersion", NID_documentVersion, 10, &so[3518]},
1661     {"documentAuthor", "documentAuthor", NID_documentAuthor, 10, &so[3528]},
1662     {"documentLocation", "documentLocation", NID_documentLocation, 10, &so[3538]},
1663     {"homeTelephoneNumber", "homeTelephoneNumber", NID_homeTelephoneNumber, 10, &so[3548]},
1664     {"secretary", "secretary", NID_secretary, 10, &so[3558]},
1665     {"otherMailbox", "otherMailbox", NID_otherMailbox, 10, &so[3568]},
1666     {"lastModifiedTime", "lastModifiedTime", NID_lastModifiedTime, 10, &so[3578]},
1667     {"lastModifiedBy", "lastModifiedBy", NID_lastModifiedBy, 10, &so[3588]},
1668     {"aRecord", "aRecord", NID_aRecord, 10, &so[3598]},
1669     {"pilotAttributeType27", "pilotAttributeType27", NID_pilotAttributeType27, 10, &so[3608]},
1670     {"mXRecord", "mXRecord", NID_mXRecord, 10, &so[3618]},
1671     {"nSRecord", "nSRecord", NID_nSRecord, 10, &so[3628]},
1672     {"sOARecord", "sOARecord", NID_sOARecord, 10, &so[3638]},
1673     {"cNAMERecord", "cNAMERecord", NID_cNAMERecord, 10, &so[3648]},
1674     {"associatedDomain", "associatedDomain", NID_associatedDomain, 10, &so[3658]},
1675     {"associatedName", "associatedName", NID_associatedName, 10, &so[3668]},
1676     {"homePostalAddress", "homePostalAddress", NID_homePostalAddress, 10, &so[3678]},
1677     {"personalTitle", "personalTitle", NID_personalTitle, 10, &so[3688]},
1678     {"mobileTelephoneNumber", "mobileTelephoneNumber", NID_mobileTelephoneNumber, 10, &so[3698]},
1679     {"pagerTelephoneNumber", "pagerTelephoneNumber", NID_pagerTelephoneNumber, 10, &so[3708]},
1680     {"friendlyCountryName", "friendlyCountryName", NID_friendlyCountryName, 10, &so[3718]},
1681     {"organizationalStatus", "organizationalStatus", NID_organizationalStatus, 10, &so[3728]},
1682     {"janetMailbox", "janetMailbox", NID_janetMailbox, 10, &so[3738]},
1683     {"mailPreferenceOption", "mailPreferenceOption", NID_mailPreferenceOption, 10, &so[3748]},
1684     {"buildingName", "buildingName", NID_buildingName, 10, &so[3758]},
1685     {"dSAQuality", "dSAQuality", NID_dSAQuality, 10, &so[3768]},
1686     {"singleLevelQuality", "singleLevelQuality", NID_singleLevelQuality, 10, &so[3778]},
1687     {"subtreeMinimumQuality", "subtreeMinimumQuality", NID_subtreeMinimumQuality, 10, &so[3788]},
1688     {"subtreeMaximumQuality", "subtreeMaximumQuality", NID_subtreeMaximumQuality, 10, &so[3798]},
1689     {"personalSignature", "personalSignature", NID_personalSignature, 10, &so[3808]},
1690     {"dITRedirect", "dITRedirect", NID_dITRedirect, 10, &so[3818]},
1691     {"audio", "audio", NID_audio, 10, &so[3828]},
1692     {"documentPublisher", "documentPublisher", NID_documentPublisher, 10, &so[3838]},
1693     {"x500UniqueIdentifier", "x500UniqueIdentifier", NID_x500UniqueIdentifier, 3, &so[3848]},
1694     {"mime-mhs", "MIME MHS", NID_mime_mhs, 5, &so[3851]},
1695     {"mime-mhs-headings", "mime-mhs-headings", NID_mime_mhs_headings, 6, &so[3856]},
1696     {"mime-mhs-bodies", "mime-mhs-bodies", NID_mime_mhs_bodies, 6, &so[3862]},
1697     {"id-hex-partial-message", "id-hex-partial-message", NID_id_hex_partial_message, 7, &so[3868]},
1698     {"id-hex-multipart-message", "id-hex-multipart-message", NID_id_hex_multipart_message, 7, &so[3875]},
1699     {"generationQualifier", "generationQualifier", NID_generationQualifier, 3, &so[3882]},
1700     {"pseudonym", "pseudonym", NID_pseudonym, 3, &so[3885]},
1701     { NULL, NULL, NID_undef },
1702     {"id-set", "Secure Electronic Transactions", NID_id_set, 2, &so[3888]},
1703     {"set-ctype", "content types", NID_set_ctype, 3, &so[3890]},
1704     {"set-msgExt", "message extensions", NID_set_msgExt, 3, &so[3893]},
1705     {"set-attr", "set-attr", NID_set_attr, 3, &so[3896]},
1706     {"set-policy", "set-policy", NID_set_policy, 3, &so[3899]},
1707     {"set-certExt", "certificate extensions", NID_set_certExt, 3, &so[3902]},
1708     {"set-brand", "set-brand", NID_set_brand, 3, &so[3905]},
1709     {"setct-PANData", "setct-PANData", NID_setct_PANData, 4, &so[3908]},
1710     {"setct-PANToken", "setct-PANToken", NID_setct_PANToken, 4, &so[3912]},
1711     {"setct-PANOnly", "setct-PANOnly", NID_setct_PANOnly, 4, &so[3916]},
1712     {"setct-OIData", "setct-OIData", NID_setct_OIData, 4, &so[3920]},
1713     {"setct-PI", "setct-PI", NID_setct_PI, 4, &so[3924]},
1714     {"setct-PIData", "setct-PIData", NID_setct_PIData, 4, &so[3928]},
1715     {"setct-PIDataUnsigned", "setct-PIDataUnsigned", NID_setct_PIDataUnsigned, 4, &so[3932]},
1716     {"setct-HODInput", "setct-HODInput", NID_setct_HODInput, 4, &so[3936]},
1717     {"setct-AuthResBaggage", "setct-AuthResBaggage", NID_setct_AuthResBaggage, 4, &so[3940]},
1718     {"setct-AuthRevReqBaggage", "setct-AuthRevReqBaggage", NID_setct_AuthRevReqBaggage, 4, &so[3944]},
1719     {"setct-AuthRevResBaggage", "setct-AuthRevResBaggage", NID_setct_AuthRevResBaggage, 4, &so[3948]},
1720     {"setct-CapTokenSeq", "setct-CapTokenSeq", NID_setct_CapTokenSeq, 4, &so[3952]},
1721     {"setct-PInitResData", "setct-PInitResData", NID_setct_PInitResData, 4, &so[3956]},
1722     {"setct-PI-TBS", "setct-PI-TBS", NID_setct_PI_TBS, 4, &so[3960]},
1723     {"setct-PResData", "setct-PResData", NID_setct_PResData, 4, &so[3964]},
1724     {"setct-AuthReqTBS", "setct-AuthReqTBS", NID_setct_AuthReqTBS, 4, &so[3968]},
1725     {"setct-AuthResTBS", "setct-AuthResTBS", NID_setct_AuthResTBS, 4, &so[3972]},
1726     {"setct-AuthResTBSX", "setct-AuthResTBSX", NID_setct_AuthResTBSX, 4, &so[3976]},
1727     {"setct-AuthTokenTBS", "setct-AuthTokenTBS", NID_setct_AuthTokenTBS, 4, &so[3980]},
1728     {"setct-CapTokenData", "setct-CapTokenData", NID_setct_CapTokenData, 4, &so[3984]},
1729     {"setct-CapTokenTBS", "setct-CapTokenTBS", NID_setct_CapTokenTBS, 4, &so[3988]},
1730     {"setct-AcqCardCodeMsg", "setct-AcqCardCodeMsg", NID_setct_AcqCardCodeMsg, 4, &so[3992]},
1731     {"setct-AuthRevReqTBS", "setct-AuthRevReqTBS", NID_setct_AuthRevReqTBS, 4, &so[3996]},
1732     {"setct-AuthRevResData", "setct-AuthRevResData", NID_setct_AuthRevResData, 4, &so[4000]},
1733     {"setct-AuthRevResTBS", "setct-AuthRevResTBS", NID_setct_AuthRevResTBS, 4, &so[4004]},
1734     {"setct-CapReqTBS", "setct-CapReqTBS", NID_setct_CapReqTBS, 4, &so[4008]},
1735     {"setct-CapReqTBSX", "setct-CapReqTBSX", NID_setct_CapReqTBSX, 4, &so[4012]},
1736     {"setct-CapResData", "setct-CapResData", NID_setct_CapResData, 4, &so[4016]},
1737     {"setct-CapRevReqTBS", "setct-CapRevReqTBS", NID_setct_CapRevReqTBS, 4, &so[4020]},
1738     {"setct-CapRevReqTBSX", "setct-CapRevReqTBSX", NID_setct_CapRevReqTBSX, 4, &so[4024]},
1739     {"setct-CapRevResData", "setct-CapRevResData", NID_setct_CapRevResData, 4, &so[4028]},
1740     {"setct-CredReqTBS", "setct-CredReqTBS", NID_setct_CredReqTBS, 4, &so[4032]},
1741     {"setct-CredReqTBSX", "setct-CredReqTBSX", NID_setct_CredReqTBSX, 4, &so[4036]},
1742     {"setct-CredResData", "setct-CredResData", NID_setct_CredResData, 4, &so[4040]},
1743     {"setct-CredRevReqTBS", "setct-CredRevReqTBS", NID_setct_CredRevReqTBS, 4, &so[4044]},
1744     {"setct-CredRevReqTBSX", "setct-CredRevReqTBSX", NID_setct_CredRevReqTBSX, 4, &so[4048]},
1745     {"setct-CredRevResData", "setct-CredRevResData", NID_setct_CredRevResData, 4, &so[4052]},
1746     {"setct-PCertReqData", "setct-PCertReqData", NID_setct_PCertReqData, 4, &so[4056]},
1747     {"setct-PCertResTBS", "setct-PCertResTBS", NID_setct_PCertResTBS, 4, &so[4060]},
1748     {"setct-BatchAdminReqData", "setct-BatchAdminReqData", NID_setct_BatchAdminReqData, 4, &so[4064]},
1749     {"setct-BatchAdminResData", "setct-BatchAdminResData", NID_setct_BatchAdminResData, 4, &so[4068]},
1750     {"setct-CardCInitResTBS", "setct-CardCInitResTBS", NID_setct_CardCInitResTBS, 4, &so[4072]},
1751     {"setct-MeAqCInitResTBS", "setct-MeAqCInitResTBS", NID_setct_MeAqCInitResTBS, 4, &so[4076]},
1752     {"setct-RegFormResTBS", "setct-RegFormResTBS", NID_setct_RegFormResTBS, 4, &so[4080]},
1753     {"setct-CertReqData", "setct-CertReqData", NID_setct_CertReqData, 4, &so[4084]},
1754     {"setct-CertReqTBS", "setct-CertReqTBS", NID_setct_CertReqTBS, 4, &so[4088]},
1755     {"setct-CertResData", "setct-CertResData", NID_setct_CertResData, 4, &so[4092]},
1756     {"setct-CertInqReqTBS", "setct-CertInqReqTBS", NID_setct_CertInqReqTBS, 4, &so[4096]},
1757     {"setct-ErrorTBS", "setct-ErrorTBS", NID_setct_ErrorTBS, 4, &so[4100]},
1758     {"setct-PIDualSignedTBE", "setct-PIDualSignedTBE", NID_setct_PIDualSignedTBE, 4, &so[4104]},
1759     {"setct-PIUnsignedTBE", "setct-PIUnsignedTBE", NID_setct_PIUnsignedTBE, 4, &so[4108]},
1760     {"setct-AuthReqTBE", "setct-AuthReqTBE", NID_setct_AuthReqTBE, 4, &so[4112]},
1761     {"setct-AuthResTBE", "setct-AuthResTBE", NID_setct_AuthResTBE, 4, &so[4116]},
1762     {"setct-AuthResTBEX", "setct-AuthResTBEX", NID_setct_AuthResTBEX, 4, &so[4120]},
1763     {"setct-AuthTokenTBE", "setct-AuthTokenTBE", NID_setct_AuthTokenTBE, 4, &so[4124]},
1764     {"setct-CapTokenTBE", "setct-CapTokenTBE", NID_setct_CapTokenTBE, 4, &so[4128]},
1765     {"setct-CapTokenTBEX", "setct-CapTokenTBEX", NID_setct_CapTokenTBEX, 4, &so[4132]},
1766     {"setct-AcqCardCodeMsgTBE", "setct-AcqCardCodeMsgTBE", NID_setct_AcqCardCodeMsgTBE, 4, &so[4136]},
1767     {"setct-AuthRevReqTBE", "setct-AuthRevReqTBE", NID_setct_AuthRevReqTBE, 4, &so[4140]},
1768     {"setct-AuthRevResTBE", "setct-AuthRevResTBE", NID_setct_AuthRevResTBE, 4, &so[4144]},
1769     {"setct-AuthRevResTBEB", "setct-AuthRevResTBEB", NID_setct_AuthRevResTBEB, 4, &so[4148]},
1770     {"setct-CapReqTBE", "setct-CapReqTBE", NID_setct_CapReqTBE, 4, &so[4152]},
1771     {"setct-CapReqTBEX", "setct-CapReqTBEX", NID_setct_CapReqTBEX, 4, &so[4156]},
1772     {"setct-CapResTBE", "setct-CapResTBE", NID_setct_CapResTBE, 4, &so[4160]},
1773     {"setct-CapRevReqTBE", "setct-CapRevReqTBE", NID_setct_CapRevReqTBE, 4, &so[4164]},
1774     {"setct-CapRevReqTBEX", "setct-CapRevReqTBEX", NID_setct_CapRevReqTBEX, 4, &so[4168]},
1775     {"setct-CapRevResTBE", "setct-CapRevResTBE", NID_setct_CapRevResTBE, 4, &so[4172]},
1776     {"setct-CredReqTBE", "setct-CredReqTBE", NID_setct_CredReqTBE, 4, &so[4176]},
1777     {"setct-CredReqTBEX", "setct-CredReqTBEX", NID_setct_CredReqTBEX, 4, &so[4180]},
1778     {"setct-CredResTBE", "setct-CredResTBE", NID_setct_CredResTBE, 4, &so[4184]},
1779     {"setct-CredRevReqTBE", "setct-CredRevReqTBE", NID_setct_CredRevReqTBE, 4, &so[4188]},
1780     {"setct-CredRevReqTBEX", "setct-CredRevReqTBEX", NID_setct_CredRevReqTBEX, 4, &so[4192]},
1781     {"setct-CredRevResTBE", "setct-CredRevResTBE", NID_setct_CredRevResTBE, 4, &so[4196]},
1782     {"setct-BatchAdminReqTBE", "setct-BatchAdminReqTBE", NID_setct_BatchAdminReqTBE, 4, &so[4200]},
1783     {"setct-BatchAdminResTBE", "setct-BatchAdminResTBE", NID_setct_BatchAdminResTBE, 4, &so[4204]},
1784     {"setct-RegFormReqTBE", "setct-RegFormReqTBE", NID_setct_RegFormReqTBE, 4, &so[4208]},
1785     {"setct-CertReqTBE", "setct-CertReqTBE", NID_setct_CertReqTBE, 4, &so[4212]},
1786     {"setct-CertReqTBEX", "setct-CertReqTBEX", NID_setct_CertReqTBEX, 4, &so[4216]},
1787     {"setct-CertResTBE", "setct-CertResTBE", NID_setct_CertResTBE, 4, &so[4220]},
1788     {"setct-CRLNotificationTBS", "setct-CRLNotificationTBS", NID_setct_CRLNotificationTBS, 4, &so[4224]},
1789     {"setct-CRLNotificationResTBS", "setct-CRLNotificationResTBS", NID_setct_CRLNotificationResTBS, 4, &so[4228]},
1790     {"setct-BCIDistributionTBS", "setct-BCIDistributionTBS", NID_setct_BCIDistributionTBS, 4, &so[4232]},
1791     {"setext-genCrypt", "generic cryptogram", NID_setext_genCrypt, 4, &so[4236]},
1792     {"setext-miAuth", "merchant initiated auth", NID_setext_miAuth, 4, &so[4240]},
1793     {"setext-pinSecure", "setext-pinSecure", NID_setext_pinSecure, 4, &so[4244]},
1794     {"setext-pinAny", "setext-pinAny", NID_setext_pinAny, 4, &so[4248]},
1795     {"setext-track2", "setext-track2", NID_setext_track2, 4, &so[4252]},
1796     {"setext-cv", "additional verification", NID_setext_cv, 4, &so[4256]},
1797     {"set-policy-root", "set-policy-root", NID_set_policy_root, 4, &so[4260]},
1798     {"setCext-hashedRoot", "setCext-hashedRoot", NID_setCext_hashedRoot, 4, &so[4264]},
1799     {"setCext-certType", "setCext-certType", NID_setCext_certType, 4, &so[4268]},
1800     {"setCext-merchData", "setCext-merchData", NID_setCext_merchData, 4, &so[4272]},
1801     {"setCext-cCertRequired", "setCext-cCertRequired", NID_setCext_cCertRequired, 4, &so[4276]},
1802     {"setCext-tunneling", "setCext-tunneling", NID_setCext_tunneling, 4, &so[4280]},
1803     {"setCext-setExt", "setCext-setExt", NID_setCext_setExt, 4, &so[4284]},
1804     {"setCext-setQualf", "setCext-setQualf", NID_setCext_setQualf, 4, &so[4288]},
1805     {"setCext-PGWYcapabilities", "setCext-PGWYcapabilities", NID_setCext_PGWYcapabilities, 4, &so[4292]},
1806     {"setCext-TokenIdentifier", "setCext-TokenIdentifier", NID_setCext_TokenIdentifier, 4, &so[4296]},
1807     {"setCext-Track2Data", "setCext-Track2Data", NID_setCext_Track2Data, 4, &so[4300]},
1808     {"setCext-TokenType", "setCext-TokenType", NID_setCext_TokenType, 4, &so[4304]},
1809     {"setCext-IssuerCapabilities", "setCext-IssuerCapabilities", NID_setCext_IssuerCapabilities, 4, &so[4308]},
1810     {"setAttr-Cert", "setAttr-Cert", NID_setAttr_Cert, 4, &so[4312]},
1811     {"setAttr-PGWYcap", "payment gateway capabilities", NID_setAttr_PGWYcap, 4, &so[4316]},
1812     {"setAttr-TokenType", "setAttr-TokenType", NID_setAttr_TokenType, 4, &so[4320]},
1813     {"setAttr-IssCap", "issuer capabilities", NID_setAttr_IssCap, 4, &so[4324]},
1814     {"set-rootKeyThumb", "set-rootKeyThumb", NID_set_rootKeyThumb, 5, &so[4328]},
1815     {"set-addPolicy", "set-addPolicy", NID_set_addPolicy, 5, &so[4333]},
1816     {"setAttr-Token-EMV", "setAttr-Token-EMV", NID_setAttr_Token_EMV, 5, &so[4338]},
1817     {"setAttr-Token-B0Prime", "setAttr-Token-B0Prime", NID_setAttr_Token_B0Prime, 5, &so[4343]},
1818     {"setAttr-IssCap-CVM", "setAttr-IssCap-CVM", NID_setAttr_IssCap_CVM, 5, &so[4348]},
1819     {"setAttr-IssCap-T2", "setAttr-IssCap-T2", NID_setAttr_IssCap_T2, 5, &so[4353]},
1820     {"setAttr-IssCap-Sig", "setAttr-IssCap-Sig", NID_setAttr_IssCap_Sig, 5, &so[4358]},
1821     {"setAttr-GenCryptgrm", "generate cryptogram", NID_setAttr_GenCryptgrm, 6, &so[4363]},
1822     {"setAttr-T2Enc", "encrypted track 2", NID_setAttr_T2Enc, 6, &so[4369]},
1823     {"setAttr-T2cleartxt", "cleartext track 2", NID_setAttr_T2cleartxt, 6, &so[4375]},
1824     {"setAttr-TokICCsig", "ICC or token signature", NID_setAttr_TokICCsig, 6, &so[4381]},
1825     {"setAttr-SecDevSig", "secure device signature", NID_setAttr_SecDevSig, 6, &so[4387]},
1826     {"set-brand-IATA-ATA", "set-brand-IATA-ATA", NID_set_brand_IATA_ATA, 4, &so[4393]},
1827     {"set-brand-Diners", "set-brand-Diners", NID_set_brand_Diners, 4, &so[4397]},
1828     {"set-brand-AmericanExpress", "set-brand-AmericanExpress", NID_set_brand_AmericanExpress, 4, &so[4401]},
1829     {"set-brand-JCB", "set-brand-JCB", NID_set_brand_JCB, 4, &so[4405]},
1830     {"set-brand-Visa", "set-brand-Visa", NID_set_brand_Visa, 4, &so[4409]},
1831     {"set-brand-MasterCard", "set-brand-MasterCard", NID_set_brand_MasterCard, 4, &so[4413]},
1832     {"set-brand-Novus", "set-brand-Novus", NID_set_brand_Novus, 5, &so[4417]},
1833     {"DES-CDMF", "des-cdmf", NID_des_cdmf, 8, &so[4422]},
1834     {"rsaOAEPEncryptionSET", "rsaOAEPEncryptionSET", NID_rsaOAEPEncryptionSET, 9, &so[4430]},
1835     {"ITU-T", "itu-t", NID_itu_t},
1836     {"JOINT-ISO-ITU-T", "joint-iso-itu-t", NID_joint_iso_itu_t},
1837     {"international-organizations", "International Organizations", NID_international_organizations, 1, &so[4439]},
1838     {"msSmartcardLogin", "Microsoft Smartcard Login", NID_ms_smartcard_login, 10, &so[4440]},
1839     {"msUPN", "Microsoft User Principal Name", NID_ms_upn, 10, &so[4450]},
1840     {"AES-128-CFB1", "aes-128-cfb1", NID_aes_128_cfb1},
1841     {"AES-192-CFB1", "aes-192-cfb1", NID_aes_192_cfb1},
1842     {"AES-256-CFB1", "aes-256-cfb1", NID_aes_256_cfb1},
1843     {"AES-128-CFB8", "aes-128-cfb8", NID_aes_128_cfb8},
1844     {"AES-192-CFB8", "aes-192-cfb8", NID_aes_192_cfb8},
1845     {"AES-256-CFB8", "aes-256-cfb8", NID_aes_256_cfb8},
1846     {"DES-CFB1", "des-cfb1", NID_des_cfb1},
1847     {"DES-CFB8", "des-cfb8", NID_des_cfb8},
1848     {"DES-EDE3-CFB1", "des-ede3-cfb1", NID_des_ede3_cfb1},
1849     {"DES-EDE3-CFB8", "des-ede3-cfb8", NID_des_ede3_cfb8},
1850     {"street", "streetAddress", NID_streetAddress, 3, &so[4460]},
1851     {"postalCode", "postalCode", NID_postalCode, 3, &so[4463]},
1852     {"id-ppl", "id-ppl", NID_id_ppl, 7, &so[4466]},
1853     {"proxyCertInfo", "Proxy Certificate Information", NID_proxyCertInfo, 8, &so[4473]},
1854     {"id-ppl-anyLanguage", "Any language", NID_id_ppl_anyLanguage, 8, &so[4481]},
1855     {"id-ppl-inheritAll", "Inherit all", NID_id_ppl_inheritAll, 8, &so[4489]},
1856     {"nameConstraints", "X509v3 Name Constraints", NID_name_constraints, 3, &so[4497]},
1857     {"id-ppl-independent", "Independent", NID_Independent, 8, &so[4500]},
1858     {"RSA-SHA256", "sha256WithRSAEncryption", NID_sha256WithRSAEncryption, 9, &so[4508]},
1859     {"RSA-SHA384", "sha384WithRSAEncryption", NID_sha384WithRSAEncryption, 9, &so[4517]},
1860     {"RSA-SHA512", "sha512WithRSAEncryption", NID_sha512WithRSAEncryption, 9, &so[4526]},
1861     {"RSA-SHA224", "sha224WithRSAEncryption", NID_sha224WithRSAEncryption, 9, &so[4535]},
1862     {"SHA256", "sha256", NID_sha256, 9, &so[4544]},
1863     {"SHA384", "sha384", NID_sha384, 9, &so[4553]},
1864     {"SHA512", "sha512", NID_sha512, 9, &so[4562]},
1865     {"SHA224", "sha224", NID_sha224, 9, &so[4571]},
1866     {"identified-organization", "identified-organization", NID_identified_organization, 1, &so[4580]},
1867     {"certicom-arc", "certicom-arc", NID_certicom_arc, 3, &so[4581]},
1868     {"wap", "wap", NID_wap, 2, &so[4584]},
1869     {"wap-wsg", "wap-wsg", NID_wap_wsg, 3, &so[4586]},
1870     {"id-characteristic-two-basis", "id-characteristic-two-basis", NID_X9_62_id_characteristic_two_basis, 8, &so[4589]},
1871     {"onBasis", "onBasis", NID_X9_62_onBasis, 9, &so[4597]},
1872     {"tpBasis", "tpBasis", NID_X9_62_tpBasis, 9, &so[4606]},
1873     {"ppBasis", "ppBasis", NID_X9_62_ppBasis, 9, &so[4615]},
1874     {"c2pnb163v1", "c2pnb163v1", NID_X9_62_c2pnb163v1, 8, &so[4624]},
1875     {"c2pnb163v2", "c2pnb163v2", NID_X9_62_c2pnb163v2, 8, &so[4632]},
1876     {"c2pnb163v3", "c2pnb163v3", NID_X9_62_c2pnb163v3, 8, &so[4640]},
1877     {"c2pnb176v1", "c2pnb176v1", NID_X9_62_c2pnb176v1, 8, &so[4648]},
1878     {"c2tnb191v1", "c2tnb191v1", NID_X9_62_c2tnb191v1, 8, &so[4656]},
1879     {"c2tnb191v2", "c2tnb191v2", NID_X9_62_c2tnb191v2, 8, &so[4664]},
1880     {"c2tnb191v3", "c2tnb191v3", NID_X9_62_c2tnb191v3, 8, &so[4672]},
1881     {"c2onb191v4", "c2onb191v4", NID_X9_62_c2onb191v4, 8, &so[4680]},
1882     {"c2onb191v5", "c2onb191v5", NID_X9_62_c2onb191v5, 8, &so[4688]},
1883     {"c2pnb208w1", "c2pnb208w1", NID_X9_62_c2pnb208w1, 8, &so[4696]},
1884     {"c2tnb239v1", "c2tnb239v1", NID_X9_62_c2tnb239v1, 8, &so[4704]},
1885     {"c2tnb239v2", "c2tnb239v2", NID_X9_62_c2tnb239v2, 8, &so[4712]},
1886     {"c2tnb239v3", "c2tnb239v3", NID_X9_62_c2tnb239v3, 8, &so[4720]},
1887     {"c2onb239v4", "c2onb239v4", NID_X9_62_c2onb239v4, 8, &so[4728]},
1888     {"c2onb239v5", "c2onb239v5", NID_X9_62_c2onb239v5, 8, &so[4736]},
1889     {"c2pnb272w1", "c2pnb272w1", NID_X9_62_c2pnb272w1, 8, &so[4744]},
1890     {"c2pnb304w1", "c2pnb304w1", NID_X9_62_c2pnb304w1, 8, &so[4752]},
1891     {"c2tnb359v1", "c2tnb359v1", NID_X9_62_c2tnb359v1, 8, &so[4760]},
1892     {"c2pnb368w1", "c2pnb368w1", NID_X9_62_c2pnb368w1, 8, &so[4768]},
1893     {"c2tnb431r1", "c2tnb431r1", NID_X9_62_c2tnb431r1, 8, &so[4776]},
1894     {"secp112r1", "secp112r1", NID_secp112r1, 5, &so[4784]},
1895     {"secp112r2", "secp112r2", NID_secp112r2, 5, &so[4789]},
1896     {"secp128r1", "secp128r1", NID_secp128r1, 5, &so[4794]},
1897     {"secp128r2", "secp128r2", NID_secp128r2, 5, &so[4799]},
1898     {"secp160k1", "secp160k1", NID_secp160k1, 5, &so[4804]},
1899     {"secp160r1", "secp160r1", NID_secp160r1, 5, &so[4809]},
1900     {"secp160r2", "secp160r2", NID_secp160r2, 5, &so[4814]},
1901     {"secp192k1", "secp192k1", NID_secp192k1, 5, &so[4819]},
1902     {"secp224k1", "secp224k1", NID_secp224k1, 5, &so[4824]},
1903     {"secp224r1", "secp224r1", NID_secp224r1, 5, &so[4829]},
1904     {"secp256k1", "secp256k1", NID_secp256k1, 5, &so[4834]},
1905     {"secp384r1", "secp384r1", NID_secp384r1, 5, &so[4839]},
1906     {"secp521r1", "secp521r1", NID_secp521r1, 5, &so[4844]},
1907     {"sect113r1", "sect113r1", NID_sect113r1, 5, &so[4849]},
1908     {"sect113r2", "sect113r2", NID_sect113r2, 5, &so[4854]},
1909     {"sect131r1", "sect131r1", NID_sect131r1, 5, &so[4859]},
1910     {"sect131r2", "sect131r2", NID_sect131r2, 5, &so[4864]},
1911     {"sect163k1", "sect163k1", NID_sect163k1, 5, &so[4869]},
1912     {"sect163r1", "sect163r1", NID_sect163r1, 5, &so[4874]},
1913     {"sect163r2", "sect163r2", NID_sect163r2, 5, &so[4879]},
1914     {"sect193r1", "sect193r1", NID_sect193r1, 5, &so[4884]},
1915     {"sect193r2", "sect193r2", NID_sect193r2, 5, &so[4889]},
1916     {"sect233k1", "sect233k1", NID_sect233k1, 5, &so[4894]},
1917     {"sect233r1", "sect233r1", NID_sect233r1, 5, &so[4899]},
1918     {"sect239k1", "sect239k1", NID_sect239k1, 5, &so[4904]},
1919     {"sect283k1", "sect283k1", NID_sect283k1, 5, &so[4909]},
1920     {"sect283r1", "sect283r1", NID_sect283r1, 5, &so[4914]},
1921     {"sect409k1", "sect409k1", NID_sect409k1, 5, &so[4919]},
1922     {"sect409r1", "sect409r1", NID_sect409r1, 5, &so[4924]},
1923     {"sect571k1", "sect571k1", NID_sect571k1, 5, &so[4929]},
1924     {"sect571r1", "sect571r1", NID_sect571r1, 5, &so[4934]},
1925     {"wap-wsg-idm-ecid-wtls1", "wap-wsg-idm-ecid-wtls1", NID_wap_wsg_idm_ecid_wtls1, 5, &so[4939]},
1926     {"wap-wsg-idm-ecid-wtls3", "wap-wsg-idm-ecid-wtls3", NID_wap_wsg_idm_ecid_wtls3, 5, &so[4944]},
1927     {"wap-wsg-idm-ecid-wtls4", "wap-wsg-idm-ecid-wtls4", NID_wap_wsg_idm_ecid_wtls4, 5, &so[4949]},
1928     {"wap-wsg-idm-ecid-wtls5", "wap-wsg-idm-ecid-wtls5", NID_wap_wsg_idm_ecid_wtls5, 5, &so[4954]},
1929     {"wap-wsg-idm-ecid-wtls6", "wap-wsg-idm-ecid-wtls6", NID_wap_wsg_idm_ecid_wtls6, 5, &so[4959]},
1930     {"wap-wsg-idm-ecid-wtls7", "wap-wsg-idm-ecid-wtls7", NID_wap_wsg_idm_ecid_wtls7, 5, &so[4964]},
1931     {"wap-wsg-idm-ecid-wtls8", "wap-wsg-idm-ecid-wtls8", NID_wap_wsg_idm_ecid_wtls8, 5, &so[4969]},
1932     {"wap-wsg-idm-ecid-wtls9", "wap-wsg-idm-ecid-wtls9", NID_wap_wsg_idm_ecid_wtls9, 5, &so[4974]},
1933     {"wap-wsg-idm-ecid-wtls10", "wap-wsg-idm-ecid-wtls10", NID_wap_wsg_idm_ecid_wtls10, 5, &so[4979]},
1934     {"wap-wsg-idm-ecid-wtls11", "wap-wsg-idm-ecid-wtls11", NID_wap_wsg_idm_ecid_wtls11, 5, &so[4984]},
1935     {"wap-wsg-idm-ecid-wtls12", "wap-wsg-idm-ecid-wtls12", NID_wap_wsg_idm_ecid_wtls12, 5, &so[4989]},
1936     {"anyPolicy", "X509v3 Any Policy", NID_any_policy, 4, &so[4994]},
1937     {"policyMappings", "X509v3 Policy Mappings", NID_policy_mappings, 3, &so[4998]},
1938     {"inhibitAnyPolicy", "X509v3 Inhibit Any Policy", NID_inhibit_any_policy, 3, &so[5001]},
1939     {"Oakley-EC2N-3", "ipsec3", NID_ipsec3},
1940     {"Oakley-EC2N-4", "ipsec4", NID_ipsec4},
1941     {"CAMELLIA-128-CBC", "camellia-128-cbc", NID_camellia_128_cbc, 11, &so[5004]},
1942     {"CAMELLIA-192-CBC", "camellia-192-cbc", NID_camellia_192_cbc, 11, &so[5015]},
1943     {"CAMELLIA-256-CBC", "camellia-256-cbc", NID_camellia_256_cbc, 11, &so[5026]},
1944     {"CAMELLIA-128-ECB", "camellia-128-ecb", NID_camellia_128_ecb, 8, &so[5037]},
1945     {"CAMELLIA-192-ECB", "camellia-192-ecb", NID_camellia_192_ecb, 8, &so[5045]},
1946     {"CAMELLIA-256-ECB", "camellia-256-ecb", NID_camellia_256_ecb, 8, &so[5053]},
1947     {"CAMELLIA-128-CFB", "camellia-128-cfb", NID_camellia_128_cfb128, 8, &so[5061]},
1948     {"CAMELLIA-192-CFB", "camellia-192-cfb", NID_camellia_192_cfb128, 8, &so[5069]},
1949     {"CAMELLIA-256-CFB", "camellia-256-cfb", NID_camellia_256_cfb128, 8, &so[5077]},
1950     {"CAMELLIA-128-CFB1", "camellia-128-cfb1", NID_camellia_128_cfb1},
1951     {"CAMELLIA-192-CFB1", "camellia-192-cfb1", NID_camellia_192_cfb1},
1952     {"CAMELLIA-256-CFB1", "camellia-256-cfb1", NID_camellia_256_cfb1},
1953     {"CAMELLIA-128-CFB8", "camellia-128-cfb8", NID_camellia_128_cfb8},
1954     {"CAMELLIA-192-CFB8", "camellia-192-cfb8", NID_camellia_192_cfb8},
1955     {"CAMELLIA-256-CFB8", "camellia-256-cfb8", NID_camellia_256_cfb8},
1956     {"CAMELLIA-128-OFB", "camellia-128-ofb", NID_camellia_128_ofb128, 8, &so[5085]},
1957     {"CAMELLIA-192-OFB", "camellia-192-ofb", NID_camellia_192_ofb128, 8, &so[5093]},
1958     {"CAMELLIA-256-OFB", "camellia-256-ofb", NID_camellia_256_ofb128, 8, &so[5101]},
1959     {"subjectDirectoryAttributes", "X509v3 Subject Directory Attributes", NID_subject_directory_attributes, 3, &so[5109]},
1960     {"issuingDistributionPoint", "X509v3 Issuing Distribution Point", NID_issuing_distribution_point, 3, &so[5112]},
1961     {"certificateIssuer", "X509v3 Certificate Issuer", NID_certificate_issuer, 3, &so[5115]},
1962     { NULL, NULL, NID_undef },
1963     {"KISA", "kisa", NID_kisa, 6, &so[5118]},
1964     { NULL, NULL, NID_undef },
1965     { NULL, NULL, NID_undef },
1966     {"SEED-ECB", "seed-ecb", NID_seed_ecb, 8, &so[5124]},
1967     {"SEED-CBC", "seed-cbc", NID_seed_cbc, 8, &so[5132]},
1968     {"SEED-OFB", "seed-ofb", NID_seed_ofb128, 8, &so[5140]},
1969     {"SEED-CFB", "seed-cfb", NID_seed_cfb128, 8, &so[5148]},
1970     {"HMAC-MD5", "hmac-md5", NID_hmac_md5, 8, &so[5156]},
1971     {"HMAC-SHA1", "hmac-sha1", NID_hmac_sha1, 8, &so[5164]},
1972     {"id-PasswordBasedMAC", "password based MAC", NID_id_PasswordBasedMAC, 9, &so[5172]},
1973     {"id-DHBasedMac", "Diffie-Hellman based MAC", NID_id_DHBasedMac, 9, &so[5181]},
1974     {"id-it-suppLangTags", "id-it-suppLangTags", NID_id_it_suppLangTags, 8, &so[5190]},
1975     {"caRepository", "CA Repository", NID_caRepository, 8, &so[5198]},
1976     {"id-smime-ct-compressedData", "id-smime-ct-compressedData", NID_id_smime_ct_compressedData, 11, &so[5206]},
1977     {"id-ct-asciiTextWithCRLF", "id-ct-asciiTextWithCRLF", NID_id_ct_asciiTextWithCRLF, 11, &so[5217]},
1978     {"id-aes128-wrap", "id-aes128-wrap", NID_id_aes128_wrap, 9, &so[5228]},
1979     {"id-aes192-wrap", "id-aes192-wrap", NID_id_aes192_wrap, 9, &so[5237]},
1980     {"id-aes256-wrap", "id-aes256-wrap", NID_id_aes256_wrap, 9, &so[5246]},
1981     {"ecdsa-with-Recommended", "ecdsa-with-Recommended", NID_ecdsa_with_Recommended, 7, &so[5255]},
1982     {"ecdsa-with-Specified", "ecdsa-with-Specified", NID_ecdsa_with_Specified, 7, &so[5262]},
1983     {"ecdsa-with-SHA224", "ecdsa-with-SHA224", NID_ecdsa_with_SHA224, 8, &so[5269]},
1984     {"ecdsa-with-SHA256", "ecdsa-with-SHA256", NID_ecdsa_with_SHA256, 8, &so[5277]},
1985     {"ecdsa-with-SHA384", "ecdsa-with-SHA384", NID_ecdsa_with_SHA384, 8, &so[5285]},
1986     {"ecdsa-with-SHA512", "ecdsa-with-SHA512", NID_ecdsa_with_SHA512, 8, &so[5293]},
1987     {"hmacWithMD5", "hmacWithMD5", NID_hmacWithMD5, 8, &so[5301]},
1988     {"hmacWithSHA224", "hmacWithSHA224", NID_hmacWithSHA224, 8, &so[5309]},
1989     {"hmacWithSHA256", "hmacWithSHA256", NID_hmacWithSHA256, 8, &so[5317]},
1990     {"hmacWithSHA384", "hmacWithSHA384", NID_hmacWithSHA384, 8, &so[5325]},
1991     {"hmacWithSHA512", "hmacWithSHA512", NID_hmacWithSHA512, 8, &so[5333]},
1992     {"dsa_with_SHA224", "dsa_with_SHA224", NID_dsa_with_SHA224, 9, &so[5341]},
1993     {"dsa_with_SHA256", "dsa_with_SHA256", NID_dsa_with_SHA256, 9, &so[5350]},
1994     {"whirlpool", "whirlpool", NID_whirlpool, 6, &so[5359]},
1995     {"cryptopro", "cryptopro", NID_cryptopro, 5, &so[5365]},
1996     {"cryptocom", "cryptocom", NID_cryptocom, 5, &so[5370]},
1997     {"id-GostR3411-94-with-GostR3410-2001", "GOST R 34.11-94 with GOST R 34.10-2001", NID_id_GostR3411_94_with_GostR3410_2001, 6, &so[5375]},
1998     {"id-GostR3411-94-with-GostR3410-94", "GOST R 34.11-94 with GOST R 34.10-94", NID_id_GostR3411_94_with_GostR3410_94, 6, &so[5381]},
1999     {"md_gost94", "GOST R 34.11-94", NID_id_GostR3411_94, 6, &so[5387]},
2000     {"id-HMACGostR3411-94", "HMAC GOST 34.11-94", NID_id_HMACGostR3411_94, 6, &so[5393]},
2001     {"gost2001", "GOST R 34.10-2001", NID_id_GostR3410_2001, 6, &so[5399]},
2002     {"gost94", "GOST R 34.10-94", NID_id_GostR3410_94, 6, &so[5405]},
2003     {"gost89", "GOST 28147-89", NID_id_Gost28147_89, 6, &so[5411]},
2004     {"gost89-cnt", "gost89-cnt", NID_gost89_cnt},
2005     {"gost-mac", "GOST 28147-89 MAC", NID_id_Gost28147_89_MAC, 6, &so[5417]},
2006     {"prf-gostr3411-94", "GOST R 34.11-94 PRF", NID_id_GostR3411_94_prf, 6, &so[5423]},
2007     {"id-GostR3410-2001DH", "GOST R 34.10-2001 DH", NID_id_GostR3410_2001DH, 6, &so[5429]},
2008     {"id-GostR3410-94DH", "GOST R 34.10-94 DH", NID_id_GostR3410_94DH, 6, &so[5435]},
2009     {"id-Gost28147-89-CryptoPro-KeyMeshing", "id-Gost28147-89-CryptoPro-KeyMeshing", NID_id_Gost28147_89_CryptoPro_KeyMeshing, 7, &so[5441]},
2010     {"id-Gost28147-89-None-KeyMeshing", "id-Gost28147-89-None-KeyMeshing", NID_id_Gost28147_89_None_KeyMeshing, 7, &so[5448]},
2011     {"id-GostR3411-94-TestParamSet", "id-GostR3411-94-TestParamSet", NID_id_GostR3411_94_TestParamSet, 7, &so[5455]},
2012     {"id-GostR3411-94-CryptoProParamSet", "id-GostR3411-94-CryptoProParamSet", NID_id_GostR3411_94_CryptoProParamSet, 7, &so[5462]},
2013     {"id-Gost28147-89-TestParamSet", "id-Gost28147-89-TestParamSet", NID_id_Gost28147_89_TestParamSet, 7, &so[5469]},
2014     {"id-Gost28147-89-CryptoPro-A-ParamSet", "id-Gost28147-89-CryptoPro-A-ParamSet", NID_id_Gost28147_89_CryptoPro_A_ParamSet, 7, &so[5476]},
2015     {"id-Gost28147-89-CryptoPro-B-ParamSet", "id-Gost28147-89-CryptoPro-B-ParamSet", NID_id_Gost28147_89_CryptoPro_B_ParamSet, 7, &so[5483]},
2016     {"id-Gost28147-89-CryptoPro-C-ParamSet", "id-Gost28147-89-CryptoPro-C-ParamSet", NID_id_Gost28147_89_CryptoPro_C_ParamSet, 7, &so[5490]},
2017     {"id-Gost28147-89-CryptoPro-D-ParamSet", "id-Gost28147-89-CryptoPro-D-ParamSet", NID_id_Gost28147_89_CryptoPro_D_ParamSet, 7, &so[5497]},
2018     {"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet", "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet", NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet, 7, &so[5504]},
2019     {"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet", "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet", NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet, 7, &so[5511]},
2020     {"id-Gost28147-89-CryptoPro-RIC-1-ParamSet", "id-Gost28147-89-CryptoPro-RIC-1-ParamSet", NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet, 7, &so[5518]},
2021     {"id-GostR3410-94-TestParamSet", "id-GostR3410-94-TestParamSet", NID_id_GostR3410_94_TestParamSet, 7, &so[5525]},
2022     {"id-GostR3410-94-CryptoPro-A-ParamSet", "id-GostR3410-94-CryptoPro-A-ParamSet", NID_id_GostR3410_94_CryptoPro_A_ParamSet, 7, &so[5532]},
2023     {"id-GostR3410-94-CryptoPro-B-ParamSet", "id-GostR3410-94-CryptoPro-B-ParamSet", NID_id_GostR3410_94_CryptoPro_B_ParamSet, 7, &so[5539]},
2024     {"id-GostR3410-94-CryptoPro-C-ParamSet", "id-GostR3410-94-CryptoPro-C-ParamSet", NID_id_GostR3410_94_CryptoPro_C_ParamSet, 7, &so[5546]},
2025     {"id-GostR3410-94-CryptoPro-D-ParamSet", "id-GostR3410-94-CryptoPro-D-ParamSet", NID_id_GostR3410_94_CryptoPro_D_ParamSet, 7, &so[5553]},
2026     {"id-GostR3410-94-CryptoPro-XchA-ParamSet", "id-GostR3410-94-CryptoPro-XchA-ParamSet", NID_id_GostR3410_94_CryptoPro_XchA_ParamSet, 7, &so[5560]},
2027     {"id-GostR3410-94-CryptoPro-XchB-ParamSet", "id-GostR3410-94-CryptoPro-XchB-ParamSet", NID_id_GostR3410_94_CryptoPro_XchB_ParamSet, 7, &so[5567]},
2028     {"id-GostR3410-94-CryptoPro-XchC-ParamSet", "id-GostR3410-94-CryptoPro-XchC-ParamSet", NID_id_GostR3410_94_CryptoPro_XchC_ParamSet, 7, &so[5574]},
2029     {"id-GostR3410-2001-TestParamSet", "id-GostR3410-2001-TestParamSet", NID_id_GostR3410_2001_TestParamSet, 7, &so[5581]},
2030     {"id-GostR3410-2001-CryptoPro-A-ParamSet", "id-GostR3410-2001-CryptoPro-A-ParamSet", NID_id_GostR3410_2001_CryptoPro_A_ParamSet, 7, &so[5588]},
2031     {"id-GostR3410-2001-CryptoPro-B-ParamSet", "id-GostR3410-2001-CryptoPro-B-ParamSet", NID_id_GostR3410_2001_CryptoPro_B_ParamSet, 7, &so[5595]},
2032     {"id-GostR3410-2001-CryptoPro-C-ParamSet", "id-GostR3410-2001-CryptoPro-C-ParamSet", NID_id_GostR3410_2001_CryptoPro_C_ParamSet, 7, &so[5602]},
2033     {"id-GostR3410-2001-CryptoPro-XchA-ParamSet", "id-GostR3410-2001-CryptoPro-XchA-ParamSet", NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet, 7, &so[5609]},
2034     {"id-GostR3410-2001-CryptoPro-XchB-ParamSet", "id-GostR3410-2001-CryptoPro-XchB-ParamSet", NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet, 7, &so[5616]},
2035     {"id-GostR3410-94-a", "id-GostR3410-94-a", NID_id_GostR3410_94_a, 7, &so[5623]},
2036     {"id-GostR3410-94-aBis", "id-GostR3410-94-aBis", NID_id_GostR3410_94_aBis, 7, &so[5630]},
2037     {"id-GostR3410-94-b", "id-GostR3410-94-b", NID_id_GostR3410_94_b, 7, &so[5637]},
2038     {"id-GostR3410-94-bBis", "id-GostR3410-94-bBis", NID_id_GostR3410_94_bBis, 7, &so[5644]},
2039     {"id-Gost28147-89-cc", "GOST 28147-89 Cryptocom ParamSet", NID_id_Gost28147_89_cc, 8, &so[5651]},
2040     {"gost94cc", "GOST 34.10-94 Cryptocom", NID_id_GostR3410_94_cc, 8, &so[5659]},
2041     {"gost2001cc", "GOST 34.10-2001 Cryptocom", NID_id_GostR3410_2001_cc, 8, &so[5667]},
2042     {"id-GostR3411-94-with-GostR3410-94-cc", "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom", NID_id_GostR3411_94_with_GostR3410_94_cc, 8, &so[5675]},
2043     {"id-GostR3411-94-with-GostR3410-2001-cc", "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom", NID_id_GostR3411_94_with_GostR3410_2001_cc, 8, &so[5683]},
2044     {"id-GostR3410-2001-ParamSet-cc", "GOST R 3410-2001 Parameter Set Cryptocom", NID_id_GostR3410_2001_ParamSet_cc, 8, &so[5691]},
2045     {"HMAC", "hmac", NID_hmac},
2046     {"LocalKeySet", "Microsoft Local Key set", NID_LocalKeySet, 9, &so[5699]},
2047     {"freshestCRL", "X509v3 Freshest CRL", NID_freshest_crl, 3, &so[5708]},
2048     {"id-on-permanentIdentifier", "Permanent Identifier", NID_id_on_permanentIdentifier, 8, &so[5711]},
2049     {"searchGuide", "searchGuide", NID_searchGuide, 3, &so[5719]},
2050     {"businessCategory", "businessCategory", NID_businessCategory, 3, &so[5722]},
2051     {"postalAddress", "postalAddress", NID_postalAddress, 3, &so[5725]},
2052     {"postOfficeBox", "postOfficeBox", NID_postOfficeBox, 3, &so[5728]},
2053     {"physicalDeliveryOfficeName", "physicalDeliveryOfficeName", NID_physicalDeliveryOfficeName, 3, &so[5731]},
2054     {"telephoneNumber", "telephoneNumber", NID_telephoneNumber, 3, &so[5734]},
2055     {"telexNumber", "telexNumber", NID_telexNumber, 3, &so[5737]},
2056     {"teletexTerminalIdentifier", "teletexTerminalIdentifier", NID_teletexTerminalIdentifier, 3, &so[5740]},
2057     {"facsimileTelephoneNumber", "facsimileTelephoneNumber", NID_facsimileTelephoneNumber, 3, &so[5743]},
2058     {"x121Address", "x121Address", NID_x121Address, 3, &so[5746]},
2059     {"internationaliSDNNumber", "internationaliSDNNumber", NID_internationaliSDNNumber, 3, &so[5749]},
2060     {"registeredAddress", "registeredAddress", NID_registeredAddress, 3, &so[5752]},
2061     {"destinationIndicator", "destinationIndicator", NID_destinationIndicator, 3, &so[5755]},
2062     {"preferredDeliveryMethod", "preferredDeliveryMethod", NID_preferredDeliveryMethod, 3, &so[5758]},
2063     {"presentationAddress", "presentationAddress", NID_presentationAddress, 3, &so[5761]},
2064     {"supportedApplicationContext", "supportedApplicationContext", NID_supportedApplicationContext, 3, &so[5764]},
2065     {"member", "member", NID_member, 3, &so[5767]},
2066     {"owner", "owner", NID_owner, 3, &so[5770]},
2067     {"roleOccupant", "roleOccupant", NID_roleOccupant, 3, &so[5773]},
2068     {"seeAlso", "seeAlso", NID_seeAlso, 3, &so[5776]},
2069     {"userPassword", "userPassword", NID_userPassword, 3, &so[5779]},
2070     {"userCertificate", "userCertificate", NID_userCertificate, 3, &so[5782]},
2071     {"cACertificate", "cACertificate", NID_cACertificate, 3, &so[5785]},
2072     {"authorityRevocationList", "authorityRevocationList", NID_authorityRevocationList, 3, &so[5788]},
2073     {"certificateRevocationList", "certificateRevocationList", NID_certificateRevocationList, 3, &so[5791]},
2074     {"crossCertificatePair", "crossCertificatePair", NID_crossCertificatePair, 3, &so[5794]},
2075     {"enhancedSearchGuide", "enhancedSearchGuide", NID_enhancedSearchGuide, 3, &so[5797]},
2076     {"protocolInformation", "protocolInformation", NID_protocolInformation, 3, &so[5800]},
2077     {"distinguishedName", "distinguishedName", NID_distinguishedName, 3, &so[5803]},
2078     {"uniqueMember", "uniqueMember", NID_uniqueMember, 3, &so[5806]},
2079     {"houseIdentifier", "houseIdentifier", NID_houseIdentifier, 3, &so[5809]},
2080     {"supportedAlgorithms", "supportedAlgorithms", NID_supportedAlgorithms, 3, &so[5812]},
2081     {"deltaRevocationList", "deltaRevocationList", NID_deltaRevocationList, 3, &so[5815]},
2082     {"dmdName", "dmdName", NID_dmdName, 3, &so[5818]},
2083     {"id-alg-PWRI-KEK", "id-alg-PWRI-KEK", NID_id_alg_PWRI_KEK, 11, &so[5821]},
2084     {"CMAC", "cmac", NID_cmac},
2085     {"id-aes128-GCM", "aes-128-gcm", NID_aes_128_gcm, 9, &so[5832]},
2086     {"id-aes128-CCM", "aes-128-ccm", NID_aes_128_ccm, 9, &so[5841]},
2087     {"id-aes128-wrap-pad", "id-aes128-wrap-pad", NID_id_aes128_wrap_pad, 9, &so[5850]},
2088     {"id-aes192-GCM", "aes-192-gcm", NID_aes_192_gcm, 9, &so[5859]},
2089     {"id-aes192-CCM", "aes-192-ccm", NID_aes_192_ccm, 9, &so[5868]},
2090     {"id-aes192-wrap-pad", "id-aes192-wrap-pad", NID_id_aes192_wrap_pad, 9, &so[5877]},
2091     {"id-aes256-GCM", "aes-256-gcm", NID_aes_256_gcm, 9, &so[5886]},
2092     {"id-aes256-CCM", "aes-256-ccm", NID_aes_256_ccm, 9, &so[5895]},
2093     {"id-aes256-wrap-pad", "id-aes256-wrap-pad", NID_id_aes256_wrap_pad, 9, &so[5904]},
2094     {"AES-128-CTR", "aes-128-ctr", NID_aes_128_ctr},
2095     {"AES-192-CTR", "aes-192-ctr", NID_aes_192_ctr},
2096     {"AES-256-CTR", "aes-256-ctr", NID_aes_256_ctr},
2097     {"id-camellia128-wrap", "id-camellia128-wrap", NID_id_camellia128_wrap, 11, &so[5913]},
2098     {"id-camellia192-wrap", "id-camellia192-wrap", NID_id_camellia192_wrap, 11, &so[5924]},
2099     {"id-camellia256-wrap", "id-camellia256-wrap", NID_id_camellia256_wrap, 11, &so[5935]},
2100     {"anyExtendedKeyUsage", "Any Extended Key Usage", NID_anyExtendedKeyUsage, 4, &so[5946]},
2101     {"MGF1", "mgf1", NID_mgf1, 9, &so[5950]},
2102     {"RSASSA-PSS", "rsassaPss", NID_rsassaPss, 9, &so[5959]},
2103     {"AES-128-XTS", "aes-128-xts", NID_aes_128_xts, 8, &so[5968]},
2104     {"AES-256-XTS", "aes-256-xts", NID_aes_256_xts, 8, &so[5976]},
2105     {"RC4-HMAC-MD5", "rc4-hmac-md5", NID_rc4_hmac_md5},
2106     {"AES-128-CBC-HMAC-SHA1", "aes-128-cbc-hmac-sha1", NID_aes_128_cbc_hmac_sha1},
2107     {"AES-192-CBC-HMAC-SHA1", "aes-192-cbc-hmac-sha1", NID_aes_192_cbc_hmac_sha1},
2108     {"AES-256-CBC-HMAC-SHA1", "aes-256-cbc-hmac-sha1", NID_aes_256_cbc_hmac_sha1},
2109     {"RSAES-OAEP", "rsaesOaep", NID_rsaesOaep, 9, &so[5984]},
2110     {"dhpublicnumber", "X9.42 DH", NID_dhpublicnumber, 7, &so[5993]},
2111     {"brainpoolP160r1", "brainpoolP160r1", NID_brainpoolP160r1, 9, &so[6000]},
2112     {"brainpoolP160t1", "brainpoolP160t1", NID_brainpoolP160t1, 9, &so[6009]},
2113     {"brainpoolP192r1", "brainpoolP192r1", NID_brainpoolP192r1, 9, &so[6018]},
2114     {"brainpoolP192t1", "brainpoolP192t1", NID_brainpoolP192t1, 9, &so[6027]},
2115     {"brainpoolP224r1", "brainpoolP224r1", NID_brainpoolP224r1, 9, &so[6036]},
2116     {"brainpoolP224t1", "brainpoolP224t1", NID_brainpoolP224t1, 9, &so[6045]},
2117     {"brainpoolP256r1", "brainpoolP256r1", NID_brainpoolP256r1, 9, &so[6054]},
2118     {"brainpoolP256t1", "brainpoolP256t1", NID_brainpoolP256t1, 9, &so[6063]},
2119     {"brainpoolP320r1", "brainpoolP320r1", NID_brainpoolP320r1, 9, &so[6072]},
2120     {"brainpoolP320t1", "brainpoolP320t1", NID_brainpoolP320t1, 9, &so[6081]},
2121     {"brainpoolP384r1", "brainpoolP384r1", NID_brainpoolP384r1, 9, &so[6090]},
2122     {"brainpoolP384t1", "brainpoolP384t1", NID_brainpoolP384t1, 9, &so[6099]},
2123     {"brainpoolP512r1", "brainpoolP512r1", NID_brainpoolP512r1, 9, &so[6108]},
2124     {"brainpoolP512t1", "brainpoolP512t1", NID_brainpoolP512t1, 9, &so[6117]},
2125     {"PSPECIFIED", "pSpecified", NID_pSpecified, 9, &so[6126]},
2126     {"dhSinglePass-stdDH-sha1kdf-scheme", "dhSinglePass-stdDH-sha1kdf-scheme", NID_dhSinglePass_stdDH_sha1kdf_scheme, 9, &so[6135]},
2127     {"dhSinglePass-stdDH-sha224kdf-scheme", "dhSinglePass-stdDH-sha224kdf-scheme", NID_dhSinglePass_stdDH_sha224kdf_scheme, 6, &so[6144]},
2128     {"dhSinglePass-stdDH-sha256kdf-scheme", "dhSinglePass-stdDH-sha256kdf-scheme", NID_dhSinglePass_stdDH_sha256kdf_scheme, 6, &so[6150]},
2129     {"dhSinglePass-stdDH-sha384kdf-scheme", "dhSinglePass-stdDH-sha384kdf-scheme", NID_dhSinglePass_stdDH_sha384kdf_scheme, 6, &so[6156]},
2130     {"dhSinglePass-stdDH-sha512kdf-scheme", "dhSinglePass-stdDH-sha512kdf-scheme", NID_dhSinglePass_stdDH_sha512kdf_scheme, 6, &so[6162]},
2131     {"dhSinglePass-cofactorDH-sha1kdf-scheme", "dhSinglePass-cofactorDH-sha1kdf-scheme", NID_dhSinglePass_cofactorDH_sha1kdf_scheme, 9, &so[6168]},
2132     {"dhSinglePass-cofactorDH-sha224kdf-scheme", "dhSinglePass-cofactorDH-sha224kdf-scheme", NID_dhSinglePass_cofactorDH_sha224kdf_scheme, 6, &so[6177]},
2133     {"dhSinglePass-cofactorDH-sha256kdf-scheme", "dhSinglePass-cofactorDH-sha256kdf-scheme", NID_dhSinglePass_cofactorDH_sha256kdf_scheme, 6, &so[6183]},
2134     {"dhSinglePass-cofactorDH-sha384kdf-scheme", "dhSinglePass-cofactorDH-sha384kdf-scheme", NID_dhSinglePass_cofactorDH_sha384kdf_scheme, 6, &so[6189]},
2135     {"dhSinglePass-cofactorDH-sha512kdf-scheme", "dhSinglePass-cofactorDH-sha512kdf-scheme", NID_dhSinglePass_cofactorDH_sha512kdf_scheme, 6, &so[6195]},
2136     {"dh-std-kdf", "dh-std-kdf", NID_dh_std_kdf},
2137     {"dh-cofactor-kdf", "dh-cofactor-kdf", NID_dh_cofactor_kdf},
2138     {"AES-128-CBC-HMAC-SHA256", "aes-128-cbc-hmac-sha256", NID_aes_128_cbc_hmac_sha256},
2139     {"AES-192-CBC-HMAC-SHA256", "aes-192-cbc-hmac-sha256", NID_aes_192_cbc_hmac_sha256},
2140     {"AES-256-CBC-HMAC-SHA256", "aes-256-cbc-hmac-sha256", NID_aes_256_cbc_hmac_sha256},
2141     {"ct_precert_scts", "CT Precertificate SCTs", NID_ct_precert_scts, 10, &so[6201]},
2142     {"ct_precert_poison", "CT Precertificate Poison", NID_ct_precert_poison, 10, &so[6211]},
2143     {"ct_precert_signer", "CT Precertificate Signer", NID_ct_precert_signer, 10, &so[6221]},
2144     {"ct_cert_scts", "CT Certificate SCTs", NID_ct_cert_scts, 10, &so[6231]},
2145     {"jurisdictionL", "jurisdictionLocalityName", NID_jurisdictionLocalityName, 11, &so[6241]},
2146     {"jurisdictionST", "jurisdictionStateOrProvinceName", NID_jurisdictionStateOrProvinceName, 11, &so[6252]},
2147     {"jurisdictionC", "jurisdictionCountryName", NID_jurisdictionCountryName, 11, &so[6263]},
2148     {"AES-128-OCB", "aes-128-ocb", NID_aes_128_ocb},
2149     {"AES-192-OCB", "aes-192-ocb", NID_aes_192_ocb},
2150     {"AES-256-OCB", "aes-256-ocb", NID_aes_256_ocb},
2151     {"CAMELLIA-128-GCM", "camellia-128-gcm", NID_camellia_128_gcm, 8, &so[6274]},
2152     {"CAMELLIA-128-CCM", "camellia-128-ccm", NID_camellia_128_ccm, 8, &so[6282]},
2153     {"CAMELLIA-128-CTR", "camellia-128-ctr", NID_camellia_128_ctr, 8, &so[6290]},
2154     {"CAMELLIA-128-CMAC", "camellia-128-cmac", NID_camellia_128_cmac, 8, &so[6298]},
2155     {"CAMELLIA-192-GCM", "camellia-192-gcm", NID_camellia_192_gcm, 8, &so[6306]},
2156     {"CAMELLIA-192-CCM", "camellia-192-ccm", NID_camellia_192_ccm, 8, &so[6314]},
2157     {"CAMELLIA-192-CTR", "camellia-192-ctr", NID_camellia_192_ctr, 8, &so[6322]},
2158     {"CAMELLIA-192-CMAC", "camellia-192-cmac", NID_camellia_192_cmac, 8, &so[6330]},
2159     {"CAMELLIA-256-GCM", "camellia-256-gcm", NID_camellia_256_gcm, 8, &so[6338]},
2160     {"CAMELLIA-256-CCM", "camellia-256-ccm", NID_camellia_256_ccm, 8, &so[6346]},
2161     {"CAMELLIA-256-CTR", "camellia-256-ctr", NID_camellia_256_ctr, 8, &so[6354]},
2162     {"CAMELLIA-256-CMAC", "camellia-256-cmac", NID_camellia_256_cmac, 8, &so[6362]},
2163     {"id-scrypt", "scrypt", NID_id_scrypt, 9, &so[6370]},
2164     {"id-tc26", "id-tc26", NID_id_tc26, 5, &so[6379]},
2165     {"gost89-cnt-12", "gost89-cnt-12", NID_gost89_cnt_12},
2166     {"gost-mac-12", "gost-mac-12", NID_gost_mac_12},
2167     {"id-tc26-algorithms", "id-tc26-algorithms", NID_id_tc26_algorithms, 6, &so[6384]},
2168     {"id-tc26-sign", "id-tc26-sign", NID_id_tc26_sign, 7, &so[6390]},
2169     {"gost2012_256", "GOST R 34.10-2012 with 256 bit modulus", NID_id_GostR3410_2012_256, 8, &so[6397]},
2170     {"gost2012_512", "GOST R 34.10-2012 with 512 bit modulus", NID_id_GostR3410_2012_512, 8, &so[6405]},
2171     {"id-tc26-digest", "id-tc26-digest", NID_id_tc26_digest, 7, &so[6413]},
2172     {"md_gost12_256", "GOST R 34.11-2012 with 256 bit hash", NID_id_GostR3411_2012_256, 8, &so[6420]},
2173     {"md_gost12_512", "GOST R 34.11-2012 with 512 bit hash", NID_id_GostR3411_2012_512, 8, &so[6428]},
2174     {"id-tc26-signwithdigest", "id-tc26-signwithdigest", NID_id_tc26_signwithdigest, 7, &so[6436]},
2175     {"id-tc26-signwithdigest-gost3410-2012-256", "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)", NID_id_tc26_signwithdigest_gost3410_2012_256, 8, &so[6443]},
2176     {"id-tc26-signwithdigest-gost3410-2012-512", "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)", NID_id_tc26_signwithdigest_gost3410_2012_512, 8, &so[6451]},
2177     {"id-tc26-mac", "id-tc26-mac", NID_id_tc26_mac, 7, &so[6459]},
2178     {"id-tc26-hmac-gost-3411-2012-256", "HMAC GOST 34.11-2012 256 bit", NID_id_tc26_hmac_gost_3411_2012_256, 8, &so[6466]},
2179     {"id-tc26-hmac-gost-3411-2012-512", "HMAC GOST 34.11-2012 512 bit", NID_id_tc26_hmac_gost_3411_2012_512, 8, &so[6474]},
2180     {"id-tc26-cipher", "id-tc26-cipher", NID_id_tc26_cipher, 7, &so[6482]},
2181     {"id-tc26-agreement", "id-tc26-agreement", NID_id_tc26_agreement, 7, &so[6489]},
2182     {"id-tc26-agreement-gost-3410-2012-256", "id-tc26-agreement-gost-3410-2012-256", NID_id_tc26_agreement_gost_3410_2012_256, 8, &so[6496]},
2183     {"id-tc26-agreement-gost-3410-2012-512", "id-tc26-agreement-gost-3410-2012-512", NID_id_tc26_agreement_gost_3410_2012_512, 8, &so[6504]},
2184     {"id-tc26-constants", "id-tc26-constants", NID_id_tc26_constants, 6, &so[6512]},
2185     {"id-tc26-sign-constants", "id-tc26-sign-constants", NID_id_tc26_sign_constants, 7, &so[6518]},
2186     {"id-tc26-gost-3410-2012-512-constants", "id-tc26-gost-3410-2012-512-constants", NID_id_tc26_gost_3410_2012_512_constants, 8, &so[6525]},
2187     {"id-tc26-gost-3410-2012-512-paramSetTest", "GOST R 34.10-2012 (512 bit) testing parameter set", NID_id_tc26_gost_3410_2012_512_paramSetTest, 9, &so[6533]},
2188     {"id-tc26-gost-3410-2012-512-paramSetA", "GOST R 34.10-2012 (512 bit) ParamSet A", NID_id_tc26_gost_3410_2012_512_paramSetA, 9, &so[6542]},
2189     {"id-tc26-gost-3410-2012-512-paramSetB", "GOST R 34.10-2012 (512 bit) ParamSet B", NID_id_tc26_gost_3410_2012_512_paramSetB, 9, &so[6551]},
2190     {"id-tc26-digest-constants", "id-tc26-digest-constants", NID_id_tc26_digest_constants, 7, &so[6560]},
2191     {"id-tc26-cipher-constants", "id-tc26-cipher-constants", NID_id_tc26_cipher_constants, 7, &so[6567]},
2192     {"id-tc26-gost-28147-constants", "id-tc26-gost-28147-constants", NID_id_tc26_gost_28147_constants, 8, &so[6574]},
2193     {"id-tc26-gost-28147-param-Z", "GOST 28147-89 TC26 parameter set", NID_id_tc26_gost_28147_param_Z, 9, &so[6582]},
2194     {"INN", "INN", NID_INN, 8, &so[6591]},
2195     {"OGRN", "OGRN", NID_OGRN, 5, &so[6599]},
2196     {"SNILS", "SNILS", NID_SNILS, 5, &so[6604]},
2197     {"subjectSignTool", "Signing Tool of Subject", NID_subjectSignTool, 5, &so[6609]},
2198     {"issuerSignTool", "Signing Tool of Issuer", NID_issuerSignTool, 5, &so[6614]},
2199     {"gost89-cbc", "gost89-cbc", NID_gost89_cbc},
2200     {"gost89-ecb", "gost89-ecb", NID_gost89_ecb},
2201     {"gost89-ctr", "gost89-ctr", NID_gost89_ctr},
2202     {"kuznyechik-ecb", "kuznyechik-ecb", NID_kuznyechik_ecb},
2203     {"kuznyechik-ctr", "kuznyechik-ctr", NID_kuznyechik_ctr},
2204     {"kuznyechik-ofb", "kuznyechik-ofb", NID_kuznyechik_ofb},
2205     {"kuznyechik-cbc", "kuznyechik-cbc", NID_kuznyechik_cbc},
2206     {"kuznyechik-cfb", "kuznyechik-cfb", NID_kuznyechik_cfb},
2207     {"kuznyechik-mac", "kuznyechik-mac", NID_kuznyechik_mac},
2208     {"ChaCha20-Poly1305", "chacha20-poly1305", NID_chacha20_poly1305},
2209     {"ChaCha20", "chacha20", NID_chacha20},
2210     {"tlsfeature", "TLS Feature", NID_tlsfeature, 8, &so[6619]},
2211     {"TLS1-PRF", "tls1-prf", NID_tls1_prf},
2212     {"ipsecIKE", "ipsec Internet Key Exchange", NID_ipsec_IKE, 8, &so[6627]},
2213     {"capwapAC", "Ctrl/provision WAP Access", NID_capwapAC, 8, &so[6635]},
2214     {"capwapWTP", "Ctrl/Provision WAP Termination", NID_capwapWTP, 8, &so[6643]},
2215     {"secureShellClient", "SSH Client", NID_sshClient, 8, &so[6651]},
2216     {"secureShellServer", "SSH Server", NID_sshServer, 8, &so[6659]},
2217     {"sendRouter", "Send Router", NID_sendRouter, 8, &so[6667]},
2218     {"sendProxiedRouter", "Send Proxied Router", NID_sendProxiedRouter, 8, &so[6675]},
2219     {"sendOwner", "Send Owner", NID_sendOwner, 8, &so[6683]},
2220     {"sendProxiedOwner", "Send Proxied Owner", NID_sendProxiedOwner, 8, &so[6691]},
2221     {"id-pkinit", "id-pkinit", NID_id_pkinit, 6, &so[6699]},
2222     {"pkInitClientAuth", "PKINIT Client Auth", NID_pkInitClientAuth, 7, &so[6705]},
2223     {"pkInitKDC", "Signing KDC Response", NID_pkInitKDC, 7, &so[6712]},
2224     {"X25519", "X25519", NID_X25519, 3, &so[6719]},
2225     {"X448", "X448", NID_X448, 3, &so[6722]},
2226     {"HKDF", "hkdf", NID_hkdf},
2227     {"KxRSA", "kx-rsa", NID_kx_rsa},
2228     {"KxECDHE", "kx-ecdhe", NID_kx_ecdhe},
2229     {"KxDHE", "kx-dhe", NID_kx_dhe},
2230     {"KxECDHE-PSK", "kx-ecdhe-psk", NID_kx_ecdhe_psk},
2231     {"KxDHE-PSK", "kx-dhe-psk", NID_kx_dhe_psk},
2232     {"KxRSA_PSK", "kx-rsa-psk", NID_kx_rsa_psk},
2233     {"KxPSK", "kx-psk", NID_kx_psk},
2234     {"KxSRP", "kx-srp", NID_kx_srp},
2235     {"KxGOST", "kx-gost", NID_kx_gost},
2236     {"AuthRSA", "auth-rsa", NID_auth_rsa},
2237     {"AuthECDSA", "auth-ecdsa", NID_auth_ecdsa},
2238     {"AuthPSK", "auth-psk", NID_auth_psk},
2239     {"AuthDSS", "auth-dss", NID_auth_dss},
2240     {"AuthGOST01", "auth-gost01", NID_auth_gost01},
2241     {"AuthGOST12", "auth-gost12", NID_auth_gost12},
2242     {"AuthSRP", "auth-srp", NID_auth_srp},
2243     {"AuthNULL", "auth-null", NID_auth_null},
2244     { NULL, NULL, NID_undef },
2245     { NULL, NULL, NID_undef },
2246     {"BLAKE2b512", "blake2b512", NID_blake2b512, 11, &so[6725]},
2247     {"BLAKE2s256", "blake2s256", NID_blake2s256, 11, &so[6736]},
2248     {"id-smime-ct-contentCollection", "id-smime-ct-contentCollection", NID_id_smime_ct_contentCollection, 11, &so[6747]},
2249     {"id-smime-ct-authEnvelopedData", "id-smime-ct-authEnvelopedData", NID_id_smime_ct_authEnvelopedData, 11, &so[6758]},
2250     {"id-ct-xml", "id-ct-xml", NID_id_ct_xml, 11, &so[6769]},
2251     {"Poly1305", "poly1305", NID_poly1305},
2252     {"SipHash", "siphash", NID_siphash},
2253     {"KxANY", "kx-any", NID_kx_any},
2254     {"AuthANY", "auth-any", NID_auth_any},
2255     {"ARIA-128-ECB", "aria-128-ecb", NID_aria_128_ecb, 9, &so[6780]},
2256     {"ARIA-128-CBC", "aria-128-cbc", NID_aria_128_cbc, 9, &so[6789]},
2257     {"ARIA-128-CFB", "aria-128-cfb", NID_aria_128_cfb128, 9, &so[6798]},
2258     {"ARIA-128-OFB", "aria-128-ofb", NID_aria_128_ofb128, 9, &so[6807]},
2259     {"ARIA-128-CTR", "aria-128-ctr", NID_aria_128_ctr, 9, &so[6816]},
2260     {"ARIA-192-ECB", "aria-192-ecb", NID_aria_192_ecb, 9, &so[6825]},
2261     {"ARIA-192-CBC", "aria-192-cbc", NID_aria_192_cbc, 9, &so[6834]},
2262     {"ARIA-192-CFB", "aria-192-cfb", NID_aria_192_cfb128, 9, &so[6843]},
2263     {"ARIA-192-OFB", "aria-192-ofb", NID_aria_192_ofb128, 9, &so[6852]},
2264     {"ARIA-192-CTR", "aria-192-ctr", NID_aria_192_ctr, 9, &so[6861]},
2265     {"ARIA-256-ECB", "aria-256-ecb", NID_aria_256_ecb, 9, &so[6870]},
2266     {"ARIA-256-CBC", "aria-256-cbc", NID_aria_256_cbc, 9, &so[6879]},
2267     {"ARIA-256-CFB", "aria-256-cfb", NID_aria_256_cfb128, 9, &so[6888]},
2268     {"ARIA-256-OFB", "aria-256-ofb", NID_aria_256_ofb128, 9, &so[6897]},
2269     {"ARIA-256-CTR", "aria-256-ctr", NID_aria_256_ctr, 9, &so[6906]},
2270     {"ARIA-128-CFB1", "aria-128-cfb1", NID_aria_128_cfb1},
2271     {"ARIA-192-CFB1", "aria-192-cfb1", NID_aria_192_cfb1},
2272     {"ARIA-256-CFB1", "aria-256-cfb1", NID_aria_256_cfb1},
2273     {"ARIA-128-CFB8", "aria-128-cfb8", NID_aria_128_cfb8},
2274     {"ARIA-192-CFB8", "aria-192-cfb8", NID_aria_192_cfb8},
2275     {"ARIA-256-CFB8", "aria-256-cfb8", NID_aria_256_cfb8},
2276     {"id-smime-aa-signingCertificateV2", "id-smime-aa-signingCertificateV2", NID_id_smime_aa_signingCertificateV2, 11, &so[6915]},
2277     {"ED25519", "ED25519", NID_ED25519, 3, &so[6926]},
2278     {"ED448", "ED448", NID_ED448, 3, &so[6929]},
2279     {"organizationIdentifier", "organizationIdentifier", NID_organizationIdentifier, 3, &so[6932]},
2280     {"c3", "countryCode3c", NID_countryCode3c, 3, &so[6935]},
2281     {"n3", "countryCode3n", NID_countryCode3n, 3, &so[6938]},
2282     {"dnsName", "dnsName", NID_dnsName, 3, &so[6941]},
2283     {"x509ExtAdmission", "Professional Information or basis for Admission", NID_x509ExtAdmission, 5, &so[6944]},
2284     {"SHA512-224", "sha512-224", NID_sha512_224, 9, &so[6949]},
2285     {"SHA512-256", "sha512-256", NID_sha512_256, 9, &so[6958]},
2286     {"SHA3-224", "sha3-224", NID_sha3_224, 9, &so[6967]},
2287     {"SHA3-256", "sha3-256", NID_sha3_256, 9, &so[6976]},
2288     {"SHA3-384", "sha3-384", NID_sha3_384, 9, &so[6985]},
2289     {"SHA3-512", "sha3-512", NID_sha3_512, 9, &so[6994]},
2290     {"SHAKE128", "shake128", NID_shake128, 9, &so[7003]},
2291     {"SHAKE256", "shake256", NID_shake256, 9, &so[7012]},
2292     {"id-hmacWithSHA3-224", "hmac-sha3-224", NID_hmac_sha3_224, 9, &so[7021]},
2293     {"id-hmacWithSHA3-256", "hmac-sha3-256", NID_hmac_sha3_256, 9, &so[7030]},
2294     {"id-hmacWithSHA3-384", "hmac-sha3-384", NID_hmac_sha3_384, 9, &so[7039]},
2295     {"id-hmacWithSHA3-512", "hmac-sha3-512", NID_hmac_sha3_512, 9, &so[7048]},
2296     {"id-dsa-with-sha384", "dsa_with_SHA384", NID_dsa_with_SHA384, 9, &so[7057]},
2297     {"id-dsa-with-sha512", "dsa_with_SHA512", NID_dsa_with_SHA512, 9, &so[7066]},
2298     {"id-dsa-with-sha3-224", "dsa_with_SHA3-224", NID_dsa_with_SHA3_224, 9, &so[7075]},
2299     {"id-dsa-with-sha3-256", "dsa_with_SHA3-256", NID_dsa_with_SHA3_256, 9, &so[7084]},
2300     {"id-dsa-with-sha3-384", "dsa_with_SHA3-384", NID_dsa_with_SHA3_384, 9, &so[7093]},
2301     {"id-dsa-with-sha3-512", "dsa_with_SHA3-512", NID_dsa_with_SHA3_512, 9, &so[7102]},
2302     {"id-ecdsa-with-sha3-224", "ecdsa_with_SHA3-224", NID_ecdsa_with_SHA3_224, 9, &so[7111]},
2303     {"id-ecdsa-with-sha3-256", "ecdsa_with_SHA3-256", NID_ecdsa_with_SHA3_256, 9, &so[7120]},
2304     {"id-ecdsa-with-sha3-384", "ecdsa_with_SHA3-384", NID_ecdsa_with_SHA3_384, 9, &so[7129]},
2305     {"id-ecdsa-with-sha3-512", "ecdsa_with_SHA3-512", NID_ecdsa_with_SHA3_512, 9, &so[7138]},
2306     {"id-rsassa-pkcs1-v1_5-with-sha3-224", "RSA-SHA3-224", NID_RSA_SHA3_224, 9, &so[7147]},
2307     {"id-rsassa-pkcs1-v1_5-with-sha3-256", "RSA-SHA3-256", NID_RSA_SHA3_256, 9, &so[7156]},
2308     {"id-rsassa-pkcs1-v1_5-with-sha3-384", "RSA-SHA3-384", NID_RSA_SHA3_384, 9, &so[7165]},
2309     {"id-rsassa-pkcs1-v1_5-with-sha3-512", "RSA-SHA3-512", NID_RSA_SHA3_512, 9, &so[7174]},
2310     {"ARIA-128-CCM", "aria-128-ccm", NID_aria_128_ccm, 9, &so[7183]},
2311     {"ARIA-192-CCM", "aria-192-ccm", NID_aria_192_ccm, 9, &so[7192]},
2312     {"ARIA-256-CCM", "aria-256-ccm", NID_aria_256_ccm, 9, &so[7201]},
2313     {"ARIA-128-GCM", "aria-128-gcm", NID_aria_128_gcm, 9, &so[7210]},
2314     {"ARIA-192-GCM", "aria-192-gcm", NID_aria_192_gcm, 9, &so[7219]},
2315     {"ARIA-256-GCM", "aria-256-gcm", NID_aria_256_gcm, 9, &so[7228]},
2316     {"ffdhe2048", "ffdhe2048", NID_ffdhe2048},
2317     {"ffdhe3072", "ffdhe3072", NID_ffdhe3072},
2318     {"ffdhe4096", "ffdhe4096", NID_ffdhe4096},
2319     {"ffdhe6144", "ffdhe6144", NID_ffdhe6144},
2320     {"ffdhe8192", "ffdhe8192", NID_ffdhe8192},
2321     {"cmcCA", "CMC Certificate Authority", NID_cmcCA, 8, &so[7237]},
2322     {"cmcRA", "CMC Registration Authority", NID_cmcRA, 8, &so[7245]},
2323     {"SM4-ECB", "sm4-ecb", NID_sm4_ecb, 8, &so[7253]},
2324     {"SM4-CBC", "sm4-cbc", NID_sm4_cbc, 8, &so[7261]},
2325     {"SM4-OFB", "sm4-ofb", NID_sm4_ofb128, 8, &so[7269]},
2326     {"SM4-CFB1", "sm4-cfb1", NID_sm4_cfb1, 8, &so[7277]},
2327     {"SM4-CFB", "sm4-cfb", NID_sm4_cfb128, 8, &so[7285]},
2328     {"SM4-CFB8", "sm4-cfb8", NID_sm4_cfb8, 8, &so[7293]},
2329     {"SM4-CTR", "sm4-ctr", NID_sm4_ctr, 8, &so[7301]},
2330     {"ISO-CN", "ISO CN Member Body", NID_ISO_CN, 3, &so[7309]},
2331     {"oscca", "oscca", NID_oscca, 5, &so[7312]},
2332     {"sm-scheme", "sm-scheme", NID_sm_scheme, 6, &so[7317]},
2333     {"SM3", "sm3", NID_sm3, 8, &so[7323]},
2334     {"RSA-SM3", "sm3WithRSAEncryption", NID_sm3WithRSAEncryption, 8, &so[7331]},
2335     {"RSA-SHA512/224", "sha512-224WithRSAEncryption", NID_sha512_224WithRSAEncryption, 9, &so[7339]},
2336     {"RSA-SHA512/256", "sha512-256WithRSAEncryption", NID_sha512_256WithRSAEncryption, 9, &so[7348]},
2337     {"id-tc26-gost-3410-2012-256-constants", "id-tc26-gost-3410-2012-256-constants", NID_id_tc26_gost_3410_2012_256_constants, 8, &so[7357]},
2338     {"id-tc26-gost-3410-2012-256-paramSetA", "GOST R 34.10-2012 (256 bit) ParamSet A", NID_id_tc26_gost_3410_2012_256_paramSetA, 9, &so[7365]},
2339     {"id-tc26-gost-3410-2012-512-paramSetC", "GOST R 34.10-2012 (512 bit) ParamSet C", NID_id_tc26_gost_3410_2012_512_paramSetC, 9, &so[7374]},
2340     {"ISO-UA", "ISO-UA", NID_ISO_UA, 3, &so[7383]},
2341     {"ua-pki", "ua-pki", NID_ua_pki, 7, &so[7386]},
2342     {"dstu28147", "DSTU Gost 28147-2009", NID_dstu28147, 10, &so[7393]},
2343     {"dstu28147-ofb", "DSTU Gost 28147-2009 OFB mode", NID_dstu28147_ofb, 11, &so[7403]},
2344     {"dstu28147-cfb", "DSTU Gost 28147-2009 CFB mode", NID_dstu28147_cfb, 11, &so[7414]},
2345     {"dstu28147-wrap", "DSTU Gost 28147-2009 key wrap", NID_dstu28147_wrap, 11, &so[7425]},
2346     {"hmacWithDstu34311", "HMAC DSTU Gost 34311-95", NID_hmacWithDstu34311, 10, &so[7436]},
2347     {"dstu34311", "DSTU Gost 34311-95", NID_dstu34311, 10, &so[7446]},
2348     {"dstu4145le", "DSTU 4145-2002 little endian", NID_dstu4145le, 11, &so[7456]},
2349     {"dstu4145be", "DSTU 4145-2002 big endian", NID_dstu4145be, 13, &so[7467]},
2350     {"uacurve0", "DSTU curve 0", NID_uacurve0, 13, &so[7480]},
2351     {"uacurve1", "DSTU curve 1", NID_uacurve1, 13, &so[7493]},
2352     {"uacurve2", "DSTU curve 2", NID_uacurve2, 13, &so[7506]},
2353     {"uacurve3", "DSTU curve 3", NID_uacurve3, 13, &so[7519]},
2354     {"uacurve4", "DSTU curve 4", NID_uacurve4, 13, &so[7532]},
2355     {"uacurve5", "DSTU curve 5", NID_uacurve5, 13, &so[7545]},
2356     {"uacurve6", "DSTU curve 6", NID_uacurve6, 13, &so[7558]},
2357     {"uacurve7", "DSTU curve 7", NID_uacurve7, 13, &so[7571]},
2358     {"uacurve8", "DSTU curve 8", NID_uacurve8, 13, &so[7584]},
2359     {"uacurve9", "DSTU curve 9", NID_uacurve9, 13, &so[7597]},
2360     {"ieee", "ieee", NID_ieee, 2, &so[7610]},
2361     {"ieee-siswg", "IEEE Security in Storage Working Group", NID_ieee_siswg, 5, &so[7612]},
2362     {"SM2", "sm2", NID_sm2, 8, &so[7617]},
2363     {"id-tc26-cipher-gostr3412-2015-magma", "id-tc26-cipher-gostr3412-2015-magma", NID_id_tc26_cipher_gostr3412_2015_magma, 8, &so[7625]},
2364     {"magma-ctr-acpkm", "magma-ctr-acpkm", NID_magma_ctr_acpkm, 9, &so[7633]},
2365     {"magma-ctr-acpkm-omac", "magma-ctr-acpkm-omac", NID_magma_ctr_acpkm_omac, 9, &so[7642]},
2366     {"id-tc26-cipher-gostr3412-2015-kuznyechik", "id-tc26-cipher-gostr3412-2015-kuznyechik", NID_id_tc26_cipher_gostr3412_2015_kuznyechik, 8, &so[7651]},
2367     {"kuznyechik-ctr-acpkm", "kuznyechik-ctr-acpkm", NID_kuznyechik_ctr_acpkm, 9, &so[7659]},
2368     {"kuznyechik-ctr-acpkm-omac", "kuznyechik-ctr-acpkm-omac", NID_kuznyechik_ctr_acpkm_omac, 9, &so[7668]},
2369     {"id-tc26-wrap", "id-tc26-wrap", NID_id_tc26_wrap, 7, &so[7677]},
2370     {"id-tc26-wrap-gostr3412-2015-magma", "id-tc26-wrap-gostr3412-2015-magma", NID_id_tc26_wrap_gostr3412_2015_magma, 8, &so[7684]},
2371     {"magma-kexp15", "magma-kexp15", NID_magma_kexp15, 9, &so[7692]},
2372     {"id-tc26-wrap-gostr3412-2015-kuznyechik", "id-tc26-wrap-gostr3412-2015-kuznyechik", NID_id_tc26_wrap_gostr3412_2015_kuznyechik, 8, &so[7701]},
2373     {"kuznyechik-kexp15", "kuznyechik-kexp15", NID_kuznyechik_kexp15, 9, &so[7709]},
2374     {"id-tc26-gost-3410-2012-256-paramSetB", "GOST R 34.10-2012 (256 bit) ParamSet B", NID_id_tc26_gost_3410_2012_256_paramSetB, 9, &so[7718]},
2375     {"id-tc26-gost-3410-2012-256-paramSetC", "GOST R 34.10-2012 (256 bit) ParamSet C", NID_id_tc26_gost_3410_2012_256_paramSetC, 9, &so[7727]},
2376     {"id-tc26-gost-3410-2012-256-paramSetD", "GOST R 34.10-2012 (256 bit) ParamSet D", NID_id_tc26_gost_3410_2012_256_paramSetD, 9, &so[7736]},
2377     {"magma-ecb", "magma-ecb", NID_magma_ecb},
2378     {"magma-ctr", "magma-ctr", NID_magma_ctr},
2379     {"magma-ofb", "magma-ofb", NID_magma_ofb},
2380     {"magma-cbc", "magma-cbc", NID_magma_cbc},
2381     {"magma-cfb", "magma-cfb", NID_magma_cfb},
2382     {"magma-mac", "magma-mac", NID_magma_mac},
2383     {"hmacWithSHA512-224", "hmacWithSHA512-224", NID_hmacWithSHA512_224, 8, &so[7745]},
2384     {"hmacWithSHA512-256", "hmacWithSHA512-256", NID_hmacWithSHA512_256, 8, &so[7753]},
2385     {"GMAC", "gmac", NID_gmac, 5, &so[7761]},
2386     {"KMAC128", "kmac128", NID_kmac128, 9, &so[7766]},
2387     {"KMAC256", "kmac256", NID_kmac256, 9, &so[7775]},
2388     {"AES-128-SIV", "aes-128-siv", NID_aes_128_siv},
2389     {"AES-192-SIV", "aes-192-siv", NID_aes_192_siv},
2390     {"AES-256-SIV", "aes-256-siv", NID_aes_256_siv},
2391     {"BLAKE2BMAC", "blake2bmac", NID_blake2bmac, 10, &so[7784]},
2392     {"BLAKE2SMAC", "blake2smac", NID_blake2smac, 10, &so[7794]},
2393     {"SSHKDF", "sshkdf", NID_sshkdf},
2394     {"SM2-SM3", "SM2-with-SM3", NID_SM2_with_SM3, 8, &so[7804]},
2395     {"SSKDF", "sskdf", NID_sskdf},
2396     {"X963KDF", "x963kdf", NID_x963kdf},
2397     {"X942KDF", "x942kdf", NID_x942kdf},
2398     {"id-on-SmtpUTF8Mailbox", "Smtp UTF8 Mailbox", NID_id_on_SmtpUTF8Mailbox, 8, &so[7812]},
2399     {"id-on-xmppAddr", "XmppAddr", NID_XmppAddr, 8, &so[7820]},
2400     {"id-on-dnsSRV", "SRVName", NID_SRVName, 8, &so[7828]},
2401     {"id-on-NAIRealm", "NAIRealm", NID_NAIRealm, 8, &so[7836]},
2402     {"modp_1536", "modp_1536", NID_modp_1536},
2403     {"modp_2048", "modp_2048", NID_modp_2048},
2404     {"modp_3072", "modp_3072", NID_modp_3072},
2405     {"modp_4096", "modp_4096", NID_modp_4096},
2406     {"modp_6144", "modp_6144", NID_modp_6144},
2407     {"modp_8192", "modp_8192", NID_modp_8192},
2408     {"KxGOST18", "kx-gost18", NID_kx_gost18},
2409     {"cmcArchive", "CMC Archive Server", NID_cmcArchive, 8, &so[7844]},
2410     {"id-kp-bgpsec-router", "BGPsec Router", NID_id_kp_bgpsec_router, 8, &so[7852]},
2411     {"id-kp-BrandIndicatorforMessageIdentification", "Brand Indicator for Message Identification", NID_id_kp_BrandIndicatorforMessageIdentification, 8, &so[7860]},
2412     {"cmKGA", "Certificate Management Key Generation Authority", NID_cmKGA, 8, &so[7868]},
2413     {"id-it-caCerts", "id-it-caCerts", NID_id_it_caCerts, 8, &so[7876]},
2414     {"id-it-rootCaKeyUpdate", "id-it-rootCaKeyUpdate", NID_id_it_rootCaKeyUpdate, 8, &so[7884]},
2415     {"id-it-certReqTemplate", "id-it-certReqTemplate", NID_id_it_certReqTemplate, 8, &so[7892]},
2416     {"OGRNIP", "OGRNIP", NID_OGRNIP, 5, &so[7900]},
2417     {"classSignTool", "Class of Signing Tool", NID_classSignTool, 5, &so[7905]},
2418     {"classSignToolKC1", "Class of Signing Tool KC1", NID_classSignToolKC1, 6, &so[7910]},
2419     {"classSignToolKC2", "Class of Signing Tool KC2", NID_classSignToolKC2, 6, &so[7916]},
2420     {"classSignToolKC3", "Class of Signing Tool KC3", NID_classSignToolKC3, 6, &so[7922]},
2421     {"classSignToolKB1", "Class of Signing Tool KB1", NID_classSignToolKB1, 6, &so[7928]},
2422     {"classSignToolKB2", "Class of Signing Tool KB2", NID_classSignToolKB2, 6, &so[7934]},
2423     {"classSignToolKA1", "Class of Signing Tool KA1", NID_classSignToolKA1, 6, &so[7940]},
2424     {"id-ct-routeOriginAuthz", "id-ct-routeOriginAuthz", NID_id_ct_routeOriginAuthz, 11, &so[7946]},
2425     {"id-ct-rpkiManifest", "id-ct-rpkiManifest", NID_id_ct_rpkiManifest, 11, &so[7957]},
2426     {"id-ct-rpkiGhostbusters", "id-ct-rpkiGhostbusters", NID_id_ct_rpkiGhostbusters, 11, &so[7968]},
2427     {"id-ct-resourceTaggedAttest", "id-ct-resourceTaggedAttest", NID_id_ct_resourceTaggedAttest, 11, &so[7979]},
2428     {"id-cp", "id-cp", NID_id_cp, 7, &so[7990]},
2429     {"sbgp-ipAddrBlockv2", "sbgp-ipAddrBlockv2", NID_sbgp_ipAddrBlockv2, 8, &so[7997]},
2430     {"sbgp-autonomousSysNumv2", "sbgp-autonomousSysNumv2", NID_sbgp_autonomousSysNumv2, 8, &so[8005]},
2431     {"ipAddr-asNumber", "ipAddr-asNumber", NID_ipAddr_asNumber, 8, &so[8013]},
2432     {"ipAddr-asNumberv2", "ipAddr-asNumberv2", NID_ipAddr_asNumberv2, 8, &so[8021]},
2433     {"rpkiManifest", "RPKI Manifest", NID_rpkiManifest, 8, &so[8029]},
2434     {"signedObject", "Signed Object", NID_signedObject, 8, &so[8037]},
2435     {"rpkiNotify", "RPKI Notify", NID_rpkiNotify, 8, &so[8045]},
2436     {"id-ct-geofeedCSVwithCRLF", "id-ct-geofeedCSVwithCRLF", NID_id_ct_geofeedCSVwithCRLF, 11, &so[8053]},
2437     {"id-ct-signedChecklist", "id-ct-signedChecklist", NID_id_ct_signedChecklist, 11, &so[8064]},
2438     {"SM4-GCM", "sm4-gcm", NID_sm4_gcm, 8, &so[8075]},
2439     {"SM4-CCM", "sm4-ccm", NID_sm4_ccm, 8, &so[8083]},
2440     {"id-ct-ASPA", "id-ct-ASPA", NID_id_ct_ASPA, 11, &so[8091]},
2441     {"id-mod-cmp2000-02", "id-mod-cmp2000-02", NID_id_mod_cmp2000_02, 8, &so[8102]},
2442     {"id-mod-cmp2021-88", "id-mod-cmp2021-88", NID_id_mod_cmp2021_88, 8, &so[8110]},
2443     {"id-mod-cmp2021-02", "id-mod-cmp2021-02", NID_id_mod_cmp2021_02, 8, &so[8118]},
2444     {"id-it-rootCaCert", "id-it-rootCaCert", NID_id_it_rootCaCert, 8, &so[8126]},
2445     {"id-it-certProfile", "id-it-certProfile", NID_id_it_certProfile, 8, &so[8134]},
2446     {"id-it-crlStatusList", "id-it-crlStatusList", NID_id_it_crlStatusList, 8, &so[8142]},
2447     {"id-it-crls", "id-it-crls", NID_id_it_crls, 8, &so[8150]},
2448     {"id-regCtrl-altCertTemplate", "id-regCtrl-altCertTemplate", NID_id_regCtrl_altCertTemplate, 9, &so[8158]},
2449     {"id-regCtrl-algId", "id-regCtrl-algId", NID_id_regCtrl_algId, 9, &so[8167]},
2450     {"id-regCtrl-rsaKeyLen", "id-regCtrl-rsaKeyLen", NID_id_regCtrl_rsaKeyLen, 9, &so[8176]},
2451     {"id-aa-ets-attrCertificateRefs", "id-aa-ets-attrCertificateRefs", NID_id_aa_ets_attrCertificateRefs, 11, &so[8185]},
2452     {"id-aa-ets-attrRevocationRefs", "id-aa-ets-attrRevocationRefs", NID_id_aa_ets_attrRevocationRefs, 11, &so[8196]},
2453     {"id-aa-CMSAlgorithmProtection", "id-aa-CMSAlgorithmProtection", NID_id_aa_CMSAlgorithmProtection, 9, &so[8207]},
2454     {"itu-t-identified-organization", "itu-t-identified-organization", NID_itu_t_identified_organization, 1, &so[8216]},
2455     {"etsi", "etsi", NID_etsi, 2, &so[8217]},
2456     {"electronic-signature-standard", "electronic-signature-standard", NID_electronic_signature_standard, 4, &so[8219]},
2457     {"ess-attributes", "ess-attributes", NID_ess_attributes, 5, &so[8223]},
2458     {"id-aa-ets-mimeType", "id-aa-ets-mimeType", NID_id_aa_ets_mimeType, 6, &so[8228]},
2459     {"id-aa-ets-longTermValidation", "id-aa-ets-longTermValidation", NID_id_aa_ets_longTermValidation, 6, &so[8234]},
2460     {"id-aa-ets-SignaturePolicyDocument", "id-aa-ets-SignaturePolicyDocument", NID_id_aa_ets_SignaturePolicyDocument, 6, &so[8240]},
2461     {"id-aa-ets-archiveTimestampV3", "id-aa-ets-archiveTimestampV3", NID_id_aa_ets_archiveTimestampV3, 6, &so[8246]},
2462     {"id-aa-ATSHashIndex", "id-aa-ATSHashIndex", NID_id_aa_ATSHashIndex, 6, &so[8252]},
2463     {"cades", "cades", NID_cades, 5, &so[8258]},
2464     {"cades-attributes", "cades-attributes", NID_cades_attributes, 6, &so[8263]},
2465     {"id-aa-ets-signerAttrV2", "id-aa-ets-signerAttrV2", NID_id_aa_ets_signerAttrV2, 7, &so[8269]},
2466     {"id-aa-ets-sigPolicyStore", "id-aa-ets-sigPolicyStore", NID_id_aa_ets_sigPolicyStore, 7, &so[8276]},
2467     {"id-aa-ATSHashIndex-v2", "id-aa-ATSHashIndex-v2", NID_id_aa_ATSHashIndex_v2, 7, &so[8283]},
2468     {"id-aa-ATSHashIndex-v3", "id-aa-ATSHashIndex-v3", NID_id_aa_ATSHashIndex_v3, 7, &so[8290]},
2469     {"signedAssertion", "signedAssertion", NID_signedAssertion, 7, &so[8297]},
2470     {"id-aa-ets-archiveTimestampV2", "id-aa-ets-archiveTimestampV2", NID_id_aa_ets_archiveTimestampV2, 11, &so[8304]},
2471     {"hmacWithSM3", "hmacWithSM3", NID_hmacWithSM3, 10, &so[8315]},
2472     {"oracle-organization", "Oracle organization", NID_oracle, 7, &so[8325]},
2473     {"oracle-jdk-trustedkeyusage", "Trusted key usage (Oracle)", NID_oracle_jdk_trustedkeyusage, 12, &so[8332]},
2474     {"id-ct-signedTAL", "id-ct-signedTAL", NID_id_ct_signedTAL, 11, &so[8344]},
2475     {"brainpoolP256r1tls13", "brainpoolP256r1tls13", NID_brainpoolP256r1tls13},
2476     {"brainpoolP384r1tls13", "brainpoolP384r1tls13", NID_brainpoolP384r1tls13},
2477     {"brainpoolP512r1tls13", "brainpoolP512r1tls13", NID_brainpoolP512r1tls13},
2478     {"brotli", "Brotli compression", NID_brotli},
2479     {"zstd", "Zstandard compression", NID_zstd},
2480     {"SM4-XTS", "sm4-xts", NID_sm4_xts, 8, &so[8355]},
2481     {"ms-ntds-obj-sid", "Microsoft NTDS AD objectSid", NID_ms_ntds_obj_sid, 10, &so[8363]},
2482     {"ms-ntds-sec-ext", "Microsoft NTDS CA Extension", NID_ms_ntds_sec_ext, 9, &so[8373]},
2483     {"ms-cert-templ", "Microsoft certificate template", NID_ms_cert_templ, 9, &so[8382]},
2484     {"ms-app-policies", "Microsoft Application Policies Extension", NID_ms_app_policies, 9, &so[8391]},
2485     {"authorityAttributeIdentifier", "X509v3 Authority Attribute Identifier", NID_authority_attribute_identifier, 3, &so[8400]},
2486     {"roleSpecCertIdentifier", "X509v3 Role Specification Certificate Identifier", NID_role_spec_cert_identifier, 3, &so[8403]},
2487     {"basicAttConstraints", "X509v3 Basic Attribute Certificate Constraints", NID_basic_att_constraints, 3, &so[8406]},
2488     {"delegatedNameConstraints", "X509v3 Delegated Name Constraints", NID_delegated_name_constraints, 3, &so[8409]},
2489     {"timeSpecification", "X509v3 Time Specification", NID_time_specification, 3, &so[8412]},
2490     {"attributeDescriptor", "X509v3 Attribute Descriptor", NID_attribute_descriptor, 3, &so[8415]},
2491     {"userNotice", "X509v3 User Notice", NID_user_notice, 3, &so[8418]},
2492     {"sOAIdentifier", "X509v3 Source of Authority Identifier", NID_soa_identifier, 3, &so[8421]},
2493     {"acceptableCertPolicies", "X509v3 Acceptable Certification Policies", NID_acceptable_cert_policies, 3, &so[8424]},
2494     {"acceptablePrivPolicies", "X509v3 Acceptable Privilege Policies", NID_acceptable_privilege_policies, 3, &so[8427]},
2495     {"indirectIssuer", "X509v3 Indirect Issuer", NID_indirect_issuer, 3, &so[8430]},
2496     {"noAssertion", "X509v3 No Assertion", NID_no_assertion, 3, &so[8433]},
2497     {"aAissuingDistributionPoint", "X509v3 Attribute Authority Issuing Distribution Point", NID_id_aa_issuing_distribution_point, 3, &so[8436]},
2498     {"issuedOnBehalfOf", "X509v3 Issued On Behalf Of", NID_issued_on_behalf_of, 3, &so[8439]},
2499     {"singleUse", "X509v3 Single Use", NID_single_use, 3, &so[8442]},
2500     {"groupAC", "X509v3 Group Attribute Certificate", NID_group_ac, 3, &so[8445]},
2501     {"allowedAttributeAssignments", "X509v3 Allowed Attribute Assignments", NID_allowed_attribute_assignments, 3, &so[8448]},
2502     {"attributeMappings", "X509v3 Attribute Mappings", NID_attribute_mappings, 3, &so[8451]},
2503     {"holderNameConstraints", "X509v3 Holder Name Constraints", NID_holder_name_constraints, 3, &so[8454]},
2504     {"authorizationValidation", "X509v3 Authorization Validation", NID_authorization_validation, 3, &so[8457]},
2505     {"protRestrict", "X509v3 Protocol Restriction", NID_prot_restrict, 3, &so[8460]},
2506     {"subjectAltPublicKeyInfo", "X509v3 Subject Alternative Public Key Info", NID_subject_alt_public_key_info, 3, &so[8463]},
2507     {"altSignatureAlgorithm", "X509v3 Alternative Signature Algorithm", NID_alt_signature_algorithm, 3, &so[8466]},
2508     {"altSignatureValue", "X509v3 Alternative Signature Value", NID_alt_signature_value, 3, &so[8469]},
2509     {"associatedInformation", "X509v3 Associated Information", NID_associated_information, 3, &so[8472]},
2510     {"id-ct-rpkiSignedPrefixList", "id-ct-rpkiSignedPrefixList", NID_id_ct_rpkiSignedPrefixList, 11, &so[8475]},
2511 };
2512
2513 #define NUM_SN 1312
2514 static const unsigned int sn_objs[NUM_SN] = {
2515      364,    /* "AD_DVCS" */
2516      419,    /* "AES-128-CBC" */
2517      916,    /* "AES-128-CBC-HMAC-SHA1" */
2518      948,    /* "AES-128-CBC-HMAC-SHA256" */
2519      421,    /* "AES-128-CFB" */
2520      650,    /* "AES-128-CFB1" */
2521      653,    /* "AES-128-CFB8" */
2522      904,    /* "AES-128-CTR" */
2523      418,    /* "AES-128-ECB" */
2524      958,    /* "AES-128-OCB" */
2525      420,    /* "AES-128-OFB" */
2526     1198,    /* "AES-128-SIV" */
2527      913,    /* "AES-128-XTS" */
2528      423,    /* "AES-192-CBC" */
2529      917,    /* "AES-192-CBC-HMAC-SHA1" */
2530      949,    /* "AES-192-CBC-HMAC-SHA256" */
2531      425,    /* "AES-192-CFB" */
2532      651,    /* "AES-192-CFB1" */
2533      654,    /* "AES-192-CFB8" */
2534      905,    /* "AES-192-CTR" */
2535      422,    /* "AES-192-ECB" */
2536      959,    /* "AES-192-OCB" */
2537      424,    /* "AES-192-OFB" */
2538     1199,    /* "AES-192-SIV" */
2539      427,    /* "AES-256-CBC" */
2540      918,    /* "AES-256-CBC-HMAC-SHA1" */
2541      950,    /* "AES-256-CBC-HMAC-SHA256" */
2542      429,    /* "AES-256-CFB" */
2543      652,    /* "AES-256-CFB1" */
2544      655,    /* "AES-256-CFB8" */
2545      906,    /* "AES-256-CTR" */
2546      426,    /* "AES-256-ECB" */
2547      960,    /* "AES-256-OCB" */
2548      428,    /* "AES-256-OFB" */
2549     1200,    /* "AES-256-SIV" */
2550      914,    /* "AES-256-XTS" */
2551     1066,    /* "ARIA-128-CBC" */
2552     1120,    /* "ARIA-128-CCM" */
2553     1067,    /* "ARIA-128-CFB" */
2554     1080,    /* "ARIA-128-CFB1" */
2555     1083,    /* "ARIA-128-CFB8" */
2556     1069,    /* "ARIA-128-CTR" */
2557     1065,    /* "ARIA-128-ECB" */
2558     1123,    /* "ARIA-128-GCM" */
2559     1068,    /* "ARIA-128-OFB" */
2560     1071,    /* "ARIA-192-CBC" */
2561     1121,    /* "ARIA-192-CCM" */
2562     1072,    /* "ARIA-192-CFB" */
2563     1081,    /* "ARIA-192-CFB1" */
2564     1084,    /* "ARIA-192-CFB8" */
2565     1074,    /* "ARIA-192-CTR" */
2566     1070,    /* "ARIA-192-ECB" */
2567     1124,    /* "ARIA-192-GCM" */
2568     1073,    /* "ARIA-192-OFB" */
2569     1076,    /* "ARIA-256-CBC" */
2570     1122,    /* "ARIA-256-CCM" */
2571     1077,    /* "ARIA-256-CFB" */
2572     1082,    /* "ARIA-256-CFB1" */
2573     1085,    /* "ARIA-256-CFB8" */
2574     1079,    /* "ARIA-256-CTR" */
2575     1075,    /* "ARIA-256-ECB" */
2576     1125,    /* "ARIA-256-GCM" */
2577     1078,    /* "ARIA-256-OFB" */
2578     1064,    /* "AuthANY" */
2579     1049,    /* "AuthDSS" */
2580     1047,    /* "AuthECDSA" */
2581     1050,    /* "AuthGOST01" */
2582     1051,    /* "AuthGOST12" */
2583     1053,    /* "AuthNULL" */
2584     1048,    /* "AuthPSK" */
2585     1046,    /* "AuthRSA" */
2586     1052,    /* "AuthSRP" */
2587       91,    /* "BF-CBC" */
2588       93,    /* "BF-CFB" */
2589       92,    /* "BF-ECB" */
2590       94,    /* "BF-OFB" */
2591     1201,    /* "BLAKE2BMAC" */
2592     1202,    /* "BLAKE2SMAC" */
2593     1056,    /* "BLAKE2b512" */
2594     1057,    /* "BLAKE2s256" */
2595       14,    /* "C" */
2596      751,    /* "CAMELLIA-128-CBC" */
2597      962,    /* "CAMELLIA-128-CCM" */
2598      757,    /* "CAMELLIA-128-CFB" */
2599      760,    /* "CAMELLIA-128-CFB1" */
2600      763,    /* "CAMELLIA-128-CFB8" */
2601      964,    /* "CAMELLIA-128-CMAC" */
2602      963,    /* "CAMELLIA-128-CTR" */
2603      754,    /* "CAMELLIA-128-ECB" */
2604      961,    /* "CAMELLIA-128-GCM" */
2605      766,    /* "CAMELLIA-128-OFB" */
2606      752,    /* "CAMELLIA-192-CBC" */
2607      966,    /* "CAMELLIA-192-CCM" */
2608      758,    /* "CAMELLIA-192-CFB" */
2609      761,    /* "CAMELLIA-192-CFB1" */
2610      764,    /* "CAMELLIA-192-CFB8" */
2611      968,    /* "CAMELLIA-192-CMAC" */
2612      967,    /* "CAMELLIA-192-CTR" */
2613      755,    /* "CAMELLIA-192-ECB" */
2614      965,    /* "CAMELLIA-192-GCM" */
2615      767,    /* "CAMELLIA-192-OFB" */
2616      753,    /* "CAMELLIA-256-CBC" */
2617      970,    /* "CAMELLIA-256-CCM" */
2618      759,    /* "CAMELLIA-256-CFB" */
2619      762,    /* "CAMELLIA-256-CFB1" */
2620      765,    /* "CAMELLIA-256-CFB8" */
2621      972,    /* "CAMELLIA-256-CMAC" */
2622      971,    /* "CAMELLIA-256-CTR" */
2623      756,    /* "CAMELLIA-256-ECB" */
2624      969,    /* "CAMELLIA-256-GCM" */
2625      768,    /* "CAMELLIA-256-OFB" */
2626      108,    /* "CAST5-CBC" */
2627      110,    /* "CAST5-CFB" */
2628      109,    /* "CAST5-ECB" */
2629      111,    /* "CAST5-OFB" */
2630      894,    /* "CMAC" */
2631       13,    /* "CN" */
2632      141,    /* "CRLReason" */
2633      417,    /* "CSPName" */
2634     1019,    /* "ChaCha20" */
2635     1018,    /* "ChaCha20-Poly1305" */
2636      367,    /* "CrlID" */
2637      391,    /* "DC" */
2638       31,    /* "DES-CBC" */
2639      643,    /* "DES-CDMF" */
2640       30,    /* "DES-CFB" */
2641      656,    /* "DES-CFB1" */
2642      657,    /* "DES-CFB8" */
2643       29,    /* "DES-ECB" */
2644       32,    /* "DES-EDE" */
2645       43,    /* "DES-EDE-CBC" */
2646       60,    /* "DES-EDE-CFB" */
2647       62,    /* "DES-EDE-OFB" */
2648       33,    /* "DES-EDE3" */
2649       44,    /* "DES-EDE3-CBC" */
2650       61,    /* "DES-EDE3-CFB" */
2651      658,    /* "DES-EDE3-CFB1" */
2652      659,    /* "DES-EDE3-CFB8" */
2653       63,    /* "DES-EDE3-OFB" */
2654       45,    /* "DES-OFB" */
2655       80,    /* "DESX-CBC" */
2656      380,    /* "DOD" */
2657      116,    /* "DSA" */
2658       66,    /* "DSA-SHA" */
2659      113,    /* "DSA-SHA1" */
2660       70,    /* "DSA-SHA1-old" */
2661       67,    /* "DSA-old" */
2662      297,    /* "DVCS" */
2663     1087,    /* "ED25519" */
2664     1088,    /* "ED448" */
2665     1195,    /* "GMAC" */
2666       99,    /* "GN" */
2667     1036,    /* "HKDF" */
2668      855,    /* "HMAC" */
2669      780,    /* "HMAC-MD5" */
2670      781,    /* "HMAC-SHA1" */
2671      381,    /* "IANA" */
2672       34,    /* "IDEA-CBC" */
2673       35,    /* "IDEA-CFB" */
2674       36,    /* "IDEA-ECB" */
2675       46,    /* "IDEA-OFB" */
2676     1004,    /* "INN" */
2677      181,    /* "ISO" */
2678     1140,    /* "ISO-CN" */
2679     1150,    /* "ISO-UA" */
2680      183,    /* "ISO-US" */
2681      645,    /* "ITU-T" */
2682      646,    /* "JOINT-ISO-ITU-T" */
2683      773,    /* "KISA" */
2684     1196,    /* "KMAC128" */
2685     1197,    /* "KMAC256" */
2686     1063,    /* "KxANY" */
2687     1039,    /* "KxDHE" */
2688     1041,    /* "KxDHE-PSK" */
2689     1038,    /* "KxECDHE" */
2690     1040,    /* "KxECDHE-PSK" */
2691     1045,    /* "KxGOST" */
2692     1218,    /* "KxGOST18" */
2693     1043,    /* "KxPSK" */
2694     1037,    /* "KxRSA" */
2695     1042,    /* "KxRSA_PSK" */
2696     1044,    /* "KxSRP" */
2697       15,    /* "L" */
2698      856,    /* "LocalKeySet" */
2699        3,    /* "MD2" */
2700      257,    /* "MD4" */
2701        4,    /* "MD5" */
2702      114,    /* "MD5-SHA1" */
2703       95,    /* "MDC2" */
2704      911,    /* "MGF1" */
2705      388,    /* "Mail" */
2706      393,    /* "NULL" */
2707      404,    /* "NULL" */
2708       57,    /* "Netscape" */
2709      366,    /* "Nonce" */
2710       17,    /* "O" */
2711      178,    /* "OCSP" */
2712      180,    /* "OCSPSigning" */
2713     1005,    /* "OGRN" */
2714     1226,    /* "OGRNIP" */
2715      379,    /* "ORG" */
2716       18,    /* "OU" */
2717      749,    /* "Oakley-EC2N-3" */
2718      750,    /* "Oakley-EC2N-4" */
2719        9,    /* "PBE-MD2-DES" */
2720      168,    /* "PBE-MD2-RC2-64" */
2721       10,    /* "PBE-MD5-DES" */
2722      169,    /* "PBE-MD5-RC2-64" */
2723      147,    /* "PBE-SHA1-2DES" */
2724      146,    /* "PBE-SHA1-3DES" */
2725      170,    /* "PBE-SHA1-DES" */
2726      148,    /* "PBE-SHA1-RC2-128" */
2727      149,    /* "PBE-SHA1-RC2-40" */
2728       68,    /* "PBE-SHA1-RC2-64" */
2729      144,    /* "PBE-SHA1-RC4-128" */
2730      145,    /* "PBE-SHA1-RC4-40" */
2731      161,    /* "PBES2" */
2732       69,    /* "PBKDF2" */
2733      162,    /* "PBMAC1" */
2734      127,    /* "PKIX" */
2735      935,    /* "PSPECIFIED" */
2736     1061,    /* "Poly1305" */
2737       98,    /* "RC2-40-CBC" */
2738      166,    /* "RC2-64-CBC" */
2739       37,    /* "RC2-CBC" */
2740       39,    /* "RC2-CFB" */
2741       38,    /* "RC2-ECB" */
2742       40,    /* "RC2-OFB" */
2743        5,    /* "RC4" */
2744       97,    /* "RC4-40" */
2745      915,    /* "RC4-HMAC-MD5" */
2746      120,    /* "RC5-CBC" */
2747      122,    /* "RC5-CFB" */
2748      121,    /* "RC5-ECB" */
2749      123,    /* "RC5-OFB" */
2750      117,    /* "RIPEMD160" */
2751       19,    /* "RSA" */
2752        7,    /* "RSA-MD2" */
2753      396,    /* "RSA-MD4" */
2754        8,    /* "RSA-MD5" */
2755       96,    /* "RSA-MDC2" */
2756      104,    /* "RSA-NP-MD5" */
2757      119,    /* "RSA-RIPEMD160" */
2758       42,    /* "RSA-SHA" */
2759       65,    /* "RSA-SHA1" */
2760      115,    /* "RSA-SHA1-2" */
2761      671,    /* "RSA-SHA224" */
2762      668,    /* "RSA-SHA256" */
2763      669,    /* "RSA-SHA384" */
2764      670,    /* "RSA-SHA512" */
2765     1145,    /* "RSA-SHA512/224" */
2766     1146,    /* "RSA-SHA512/256" */
2767     1144,    /* "RSA-SM3" */
2768      919,    /* "RSAES-OAEP" */
2769      912,    /* "RSASSA-PSS" */
2770      777,    /* "SEED-CBC" */
2771      779,    /* "SEED-CFB" */
2772      776,    /* "SEED-ECB" */
2773      778,    /* "SEED-OFB" */
2774       41,    /* "SHA" */
2775       64,    /* "SHA1" */
2776      675,    /* "SHA224" */
2777      672,    /* "SHA256" */
2778     1096,    /* "SHA3-224" */
2779     1097,    /* "SHA3-256" */
2780     1098,    /* "SHA3-384" */
2781     1099,    /* "SHA3-512" */
2782      673,    /* "SHA384" */
2783      674,    /* "SHA512" */
2784     1094,    /* "SHA512-224" */
2785     1095,    /* "SHA512-256" */
2786     1100,    /* "SHAKE128" */
2787     1101,    /* "SHAKE256" */
2788     1172,    /* "SM2" */
2789     1204,    /* "SM2-SM3" */
2790     1143,    /* "SM3" */
2791     1134,    /* "SM4-CBC" */
2792     1249,    /* "SM4-CCM" */
2793     1137,    /* "SM4-CFB" */
2794     1136,    /* "SM4-CFB1" */
2795     1138,    /* "SM4-CFB8" */
2796     1139,    /* "SM4-CTR" */
2797     1133,    /* "SM4-ECB" */
2798     1248,    /* "SM4-GCM" */
2799     1135,    /* "SM4-OFB" */
2800     1290,    /* "SM4-XTS" */
2801      188,    /* "SMIME" */
2802      167,    /* "SMIME-CAPS" */
2803      100,    /* "SN" */
2804     1006,    /* "SNILS" */
2805     1203,    /* "SSHKDF" */
2806     1205,    /* "SSKDF" */
2807       16,    /* "ST" */
2808      143,    /* "SXNetID" */
2809     1062,    /* "SipHash" */
2810     1021,    /* "TLS1-PRF" */
2811      458,    /* "UID" */
2812        0,    /* "UNDEF" */
2813     1034,    /* "X25519" */
2814     1035,    /* "X448" */
2815       11,    /* "X500" */
2816      378,    /* "X500algorithms" */
2817       12,    /* "X509" */
2818      184,    /* "X9-57" */
2819     1207,    /* "X942KDF" */
2820     1206,    /* "X963KDF" */
2821      185,    /* "X9cm" */
2822      125,    /* "ZLIB" */
2823     1307,    /* "aAissuingDistributionPoint" */
2824      478,    /* "aRecord" */
2825      289,    /* "aaControls" */
2826      287,    /* "ac-auditEntity" */
2827      397,    /* "ac-proxying" */
2828      288,    /* "ac-targeting" */
2829     1303,    /* "acceptableCertPolicies" */
2830     1304,    /* "acceptablePrivPolicies" */
2831      368,    /* "acceptableResponses" */
2832      446,    /* "account" */
2833      363,    /* "ad_timestamping" */
2834      376,    /* "algorithm" */
2835     1311,    /* "allowedAttributeAssignments" */
2836     1317,    /* "altSignatureAlgorithm" */
2837     1318,    /* "altSignatureValue" */
2838      405,    /* "ansi-X9-62" */
2839      910,    /* "anyExtendedKeyUsage" */
2840      746,    /* "anyPolicy" */
2841      370,    /* "archiveCutoff" */
2842      484,    /* "associatedDomain" */
2843     1319,    /* "associatedInformation" */
2844      485,    /* "associatedName" */
2845     1300,    /* "attributeDescriptor" */
2846     1312,    /* "attributeMappings" */
2847      501,    /* "audio" */
2848     1295,    /* "authorityAttributeIdentifier" */
2849      177,    /* "authorityInfoAccess" */
2850       90,    /* "authorityKeyIdentifier" */
2851      882,    /* "authorityRevocationList" */
2852     1314,    /* "authorizationValidation" */
2853     1297,    /* "basicAttConstraints" */
2854       87,    /* "basicConstraints" */
2855      365,    /* "basicOCSPResponse" */
2856      285,    /* "biometricInfo" */
2857      921,    /* "brainpoolP160r1" */
2858      922,    /* "brainpoolP160t1" */
2859      923,    /* "brainpoolP192r1" */
2860      924,    /* "brainpoolP192t1" */
2861      925,    /* "brainpoolP224r1" */
2862      926,    /* "brainpoolP224t1" */
2863      927,    /* "brainpoolP256r1" */
2864     1285,    /* "brainpoolP256r1tls13" */
2865      928,    /* "brainpoolP256t1" */
2866      929,    /* "brainpoolP320r1" */
2867      930,    /* "brainpoolP320t1" */
2868      931,    /* "brainpoolP384r1" */
2869     1286,    /* "brainpoolP384r1tls13" */
2870      932,    /* "brainpoolP384t1" */
2871      933,    /* "brainpoolP512r1" */
2872     1287,    /* "brainpoolP512r1tls13" */
2873      934,    /* "brainpoolP512t1" */
2874     1288,    /* "brotli" */
2875      494,    /* "buildingName" */
2876      860,    /* "businessCategory" */
2877      691,    /* "c2onb191v4" */
2878      692,    /* "c2onb191v5" */
2879      697,    /* "c2onb239v4" */
2880      698,    /* "c2onb239v5" */
2881      684,    /* "c2pnb163v1" */
2882      685,    /* "c2pnb163v2" */
2883      686,    /* "c2pnb163v3" */
2884      687,    /* "c2pnb176v1" */
2885      693,    /* "c2pnb208w1" */
2886      699,    /* "c2pnb272w1" */
2887      700,    /* "c2pnb304w1" */
2888      702,    /* "c2pnb368w1" */
2889      688,    /* "c2tnb191v1" */
2890      689,    /* "c2tnb191v2" */
2891      690,    /* "c2tnb191v3" */
2892      694,    /* "c2tnb239v1" */
2893      695,    /* "c2tnb239v2" */
2894      696,    /* "c2tnb239v3" */
2895      701,    /* "c2tnb359v1" */
2896      703,    /* "c2tnb431r1" */
2897     1090,    /* "c3" */
2898      881,    /* "cACertificate" */
2899      483,    /* "cNAMERecord" */
2900      179,    /* "caIssuers" */
2901      785,    /* "caRepository" */
2902     1273,    /* "cades" */
2903     1274,    /* "cades-attributes" */
2904     1023,    /* "capwapAC" */
2905     1024,    /* "capwapWTP" */
2906      443,    /* "caseIgnoreIA5StringSyntax" */
2907      152,    /* "certBag" */
2908      677,    /* "certicom-arc" */
2909      771,    /* "certificateIssuer" */
2910       89,    /* "certificatePolicies" */
2911      883,    /* "certificateRevocationList" */
2912       54,    /* "challengePassword" */
2913      407,    /* "characteristic-two-field" */
2914     1227,    /* "classSignTool" */
2915     1233,    /* "classSignToolKA1" */
2916     1231,    /* "classSignToolKB1" */
2917     1232,    /* "classSignToolKB2" */
2918     1228,    /* "classSignToolKC1" */
2919     1229,    /* "classSignToolKC2" */
2920     1230,    /* "classSignToolKC3" */
2921      395,    /* "clearance" */
2922      130,    /* "clientAuth" */
2923     1222,    /* "cmKGA" */
2924     1219,    /* "cmcArchive" */
2925     1131,    /* "cmcCA" */
2926     1132,    /* "cmcRA" */
2927      131,    /* "codeSigning" */
2928       50,    /* "contentType" */
2929       53,    /* "countersignature" */
2930      153,    /* "crlBag" */
2931      103,    /* "crlDistributionPoints" */
2932       88,    /* "crlNumber" */
2933      884,    /* "crossCertificatePair" */
2934      806,    /* "cryptocom" */
2935      805,    /* "cryptopro" */
2936      954,    /* "ct_cert_scts" */
2937      952,    /* "ct_precert_poison" */
2938      951,    /* "ct_precert_scts" */
2939      953,    /* "ct_precert_signer" */
2940      500,    /* "dITRedirect" */
2941      451,    /* "dNSDomain" */
2942      495,    /* "dSAQuality" */
2943      434,    /* "data" */
2944      390,    /* "dcobject" */
2945     1298,    /* "delegatedNameConstraints" */
2946      140,    /* "deltaCRL" */
2947      891,    /* "deltaRevocationList" */
2948      107,    /* "description" */
2949      871,    /* "destinationIndicator" */
2950      947,    /* "dh-cofactor-kdf" */
2951      946,    /* "dh-std-kdf" */
2952       28,    /* "dhKeyAgreement" */
2953      941,    /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
2954      942,    /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
2955      943,    /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
2956      944,    /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
2957      945,    /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
2958      936,    /* "dhSinglePass-stdDH-sha1kdf-scheme" */
2959      937,    /* "dhSinglePass-stdDH-sha224kdf-scheme" */
2960      938,    /* "dhSinglePass-stdDH-sha256kdf-scheme" */
2961      939,    /* "dhSinglePass-stdDH-sha384kdf-scheme" */
2962      940,    /* "dhSinglePass-stdDH-sha512kdf-scheme" */
2963      920,    /* "dhpublicnumber" */
2964      382,    /* "directory" */
2965      887,    /* "distinguishedName" */
2966      892,    /* "dmdName" */
2967      174,    /* "dnQualifier" */
2968     1092,    /* "dnsName" */
2969      447,    /* "document" */
2970      471,    /* "documentAuthor" */
2971      468,    /* "documentIdentifier" */
2972      472,    /* "documentLocation" */
2973      502,    /* "documentPublisher" */
2974      449,    /* "documentSeries" */
2975      469,    /* "documentTitle" */
2976      470,    /* "documentVersion" */
2977      392,    /* "domain" */
2978      452,    /* "domainRelatedObject" */
2979      802,    /* "dsa_with_SHA224" */
2980      803,    /* "dsa_with_SHA256" */
2981     1152,    /* "dstu28147" */
2982     1154,    /* "dstu28147-cfb" */
2983     1153,    /* "dstu28147-ofb" */
2984     1155,    /* "dstu28147-wrap" */
2985     1157,    /* "dstu34311" */
2986     1159,    /* "dstu4145be" */
2987     1158,    /* "dstu4145le" */
2988      791,    /* "ecdsa-with-Recommended" */
2989      416,    /* "ecdsa-with-SHA1" */
2990      793,    /* "ecdsa-with-SHA224" */
2991      794,    /* "ecdsa-with-SHA256" */
2992      795,    /* "ecdsa-with-SHA384" */
2993      796,    /* "ecdsa-with-SHA512" */
2994      792,    /* "ecdsa-with-Specified" */
2995     1266,    /* "electronic-signature-standard" */
2996       48,    /* "emailAddress" */
2997      132,    /* "emailProtection" */
2998      885,    /* "enhancedSearchGuide" */
2999      389,    /* "enterprises" */
3000     1267,    /* "ess-attributes" */
3001     1265,    /* "etsi" */
3002      384,    /* "experimental" */
3003      172,    /* "extReq" */
3004       56,    /* "extendedCertificateAttributes" */
3005      126,    /* "extendedKeyUsage" */
3006      372,    /* "extendedStatus" */
3007      867,    /* "facsimileTelephoneNumber" */
3008      462,    /* "favouriteDrink" */
3009     1126,    /* "ffdhe2048" */
3010     1127,    /* "ffdhe3072" */
3011     1128,    /* "ffdhe4096" */
3012     1129,    /* "ffdhe6144" */
3013     1130,    /* "ffdhe8192" */
3014      857,    /* "freshestCRL" */
3015      453,    /* "friendlyCountry" */
3016      490,    /* "friendlyCountryName" */
3017      156,    /* "friendlyName" */
3018      509,    /* "generationQualifier" */
3019      815,    /* "gost-mac" */
3020      976,    /* "gost-mac-12" */
3021      811,    /* "gost2001" */
3022      851,    /* "gost2001cc" */
3023      979,    /* "gost2012_256" */
3024      980,    /* "gost2012_512" */
3025      813,    /* "gost89" */
3026     1009,    /* "gost89-cbc" */
3027      814,    /* "gost89-cnt" */
3028      975,    /* "gost89-cnt-12" */
3029     1011,    /* "gost89-ctr" */
3030     1010,    /* "gost89-ecb" */
3031      812,    /* "gost94" */
3032      850,    /* "gost94cc" */
3033     1310,    /* "groupAC" */
3034     1156,    /* "hmacWithDstu34311" */
3035      797,    /* "hmacWithMD5" */
3036      163,    /* "hmacWithSHA1" */
3037      798,    /* "hmacWithSHA224" */
3038      799,    /* "hmacWithSHA256" */
3039      800,    /* "hmacWithSHA384" */
3040      801,    /* "hmacWithSHA512" */
3041     1193,    /* "hmacWithSHA512-224" */
3042     1194,    /* "hmacWithSHA512-256" */
3043     1281,    /* "hmacWithSM3" */
3044      432,    /* "holdInstructionCallIssuer" */
3045      430,    /* "holdInstructionCode" */
3046      431,    /* "holdInstructionNone" */
3047      433,    /* "holdInstructionReject" */
3048     1313,    /* "holderNameConstraints" */
3049      486,    /* "homePostalAddress" */
3050      473,    /* "homeTelephoneNumber" */
3051      466,    /* "host" */
3052      889,    /* "houseIdentifier" */
3053      442,    /* "iA5StringSyntax" */
3054      783,    /* "id-DHBasedMac" */
3055      824,    /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
3056      825,    /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
3057      826,    /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
3058      827,    /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
3059      819,    /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
3060      829,    /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
3061      828,    /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
3062      830,    /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
3063      820,    /* "id-Gost28147-89-None-KeyMeshing" */
3064      823,    /* "id-Gost28147-89-TestParamSet" */
3065      849,    /* "id-Gost28147-89-cc" */
3066      840,    /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
3067      841,    /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
3068      842,    /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
3069      843,    /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
3070      844,    /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
3071      854,    /* "id-GostR3410-2001-ParamSet-cc" */
3072      839,    /* "id-GostR3410-2001-TestParamSet" */
3073      817,    /* "id-GostR3410-2001DH" */
3074      832,    /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
3075      833,    /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
3076      834,    /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
3077      835,    /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
3078      836,    /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
3079      837,    /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
3080      838,    /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
3081      831,    /* "id-GostR3410-94-TestParamSet" */
3082      845,    /* "id-GostR3410-94-a" */
3083      846,    /* "id-GostR3410-94-aBis" */
3084      847,    /* "id-GostR3410-94-b" */
3085      848,    /* "id-GostR3410-94-bBis" */
3086      818,    /* "id-GostR3410-94DH" */
3087      822,    /* "id-GostR3411-94-CryptoProParamSet" */
3088      821,    /* "id-GostR3411-94-TestParamSet" */
3089      807,    /* "id-GostR3411-94-with-GostR3410-2001" */
3090      853,    /* "id-GostR3411-94-with-GostR3410-2001-cc" */
3091      808,    /* "id-GostR3411-94-with-GostR3410-94" */
3092      852,    /* "id-GostR3411-94-with-GostR3410-94-cc" */
3093      810,    /* "id-HMACGostR3411-94" */
3094      782,    /* "id-PasswordBasedMAC" */
3095     1272,    /* "id-aa-ATSHashIndex" */
3096     1277,    /* "id-aa-ATSHashIndex-v2" */
3097     1278,    /* "id-aa-ATSHashIndex-v3" */
3098     1263,    /* "id-aa-CMSAlgorithmProtection" */
3099     1270,    /* "id-aa-ets-SignaturePolicyDocument" */
3100     1280,    /* "id-aa-ets-archiveTimestampV2" */
3101     1271,    /* "id-aa-ets-archiveTimestampV3" */
3102     1261,    /* "id-aa-ets-attrCertificateRefs" */
3103     1262,    /* "id-aa-ets-attrRevocationRefs" */
3104     1269,    /* "id-aa-ets-longTermValidation" */
3105     1268,    /* "id-aa-ets-mimeType" */
3106     1276,    /* "id-aa-ets-sigPolicyStore" */
3107     1275,    /* "id-aa-ets-signerAttrV2" */
3108      266,    /* "id-aca" */
3109      355,    /* "id-aca-accessIdentity" */
3110      354,    /* "id-aca-authenticationInfo" */
3111      356,    /* "id-aca-chargingIdentity" */
3112      399,    /* "id-aca-encAttrs" */
3113      357,    /* "id-aca-group" */
3114      358,    /* "id-aca-role" */
3115      176,    /* "id-ad" */
3116      896,    /* "id-aes128-CCM" */
3117      895,    /* "id-aes128-GCM" */
3118      788,    /* "id-aes128-wrap" */
3119      897,    /* "id-aes128-wrap-pad" */
3120      899,    /* "id-aes192-CCM" */
3121      898,    /* "id-aes192-GCM" */
3122      789,    /* "id-aes192-wrap" */
3123      900,    /* "id-aes192-wrap-pad" */
3124      902,    /* "id-aes256-CCM" */
3125      901,    /* "id-aes256-GCM" */
3126      790,    /* "id-aes256-wrap" */
3127      903,    /* "id-aes256-wrap-pad" */
3128      262,    /* "id-alg" */
3129      893,    /* "id-alg-PWRI-KEK" */
3130      323,    /* "id-alg-des40" */
3131      326,    /* "id-alg-dh-pop" */
3132      325,    /* "id-alg-dh-sig-hmac-sha1" */
3133      324,    /* "id-alg-noSignature" */
3134      907,    /* "id-camellia128-wrap" */
3135      908,    /* "id-camellia192-wrap" */
3136      909,    /* "id-camellia256-wrap" */
3137      268,    /* "id-cct" */
3138      361,    /* "id-cct-PKIData" */
3139      362,    /* "id-cct-PKIResponse" */
3140      360,    /* "id-cct-crs" */
3141       81,    /* "id-ce" */
3142      680,    /* "id-characteristic-two-basis" */
3143      263,    /* "id-cmc" */
3144      334,    /* "id-cmc-addExtensions" */
3145      346,    /* "id-cmc-confirmCertAcceptance" */
3146      330,    /* "id-cmc-dataReturn" */
3147      336,    /* "id-cmc-decryptedPOP" */
3148      335,    /* "id-cmc-encryptedPOP" */
3149      339,    /* "id-cmc-getCRL" */
3150      338,    /* "id-cmc-getCert" */
3151      328,    /* "id-cmc-identification" */
3152      329,    /* "id-cmc-identityProof" */
3153      337,    /* "id-cmc-lraPOPWitness" */
3154      344,    /* "id-cmc-popLinkRandom" */
3155      345,    /* "id-cmc-popLinkWitness" */
3156      343,    /* "id-cmc-queryPending" */
3157      333,    /* "id-cmc-recipientNonce" */
3158      341,    /* "id-cmc-regInfo" */
3159      342,    /* "id-cmc-responseInfo" */
3160      340,    /* "id-cmc-revokeRequest" */
3161      332,    /* "id-cmc-senderNonce" */
3162      327,    /* "id-cmc-statusInfo" */
3163      331,    /* "id-cmc-transactionId" */
3164     1238,    /* "id-cp" */
3165     1250,    /* "id-ct-ASPA" */
3166      787,    /* "id-ct-asciiTextWithCRLF" */
3167     1246,    /* "id-ct-geofeedCSVwithCRLF" */
3168     1237,    /* "id-ct-resourceTaggedAttest" */
3169     1234,    /* "id-ct-routeOriginAuthz" */
3170     1236,    /* "id-ct-rpkiGhostbusters" */
3171     1235,    /* "id-ct-rpkiManifest" */
3172     1320,    /* "id-ct-rpkiSignedPrefixList" */
3173     1247,    /* "id-ct-signedChecklist" */
3174     1284,    /* "id-ct-signedTAL" */
3175     1060,    /* "id-ct-xml" */
3176     1108,    /* "id-dsa-with-sha3-224" */
3177     1109,    /* "id-dsa-with-sha3-256" */
3178     1110,    /* "id-dsa-with-sha3-384" */
3179     1111,    /* "id-dsa-with-sha3-512" */
3180     1106,    /* "id-dsa-with-sha384" */
3181     1107,    /* "id-dsa-with-sha512" */
3182      408,    /* "id-ecPublicKey" */
3183     1112,    /* "id-ecdsa-with-sha3-224" */
3184     1113,    /* "id-ecdsa-with-sha3-256" */
3185     1114,    /* "id-ecdsa-with-sha3-384" */
3186     1115,    /* "id-ecdsa-with-sha3-512" */
3187      508,    /* "id-hex-multipart-message" */
3188      507,    /* "id-hex-partial-message" */
3189     1102,    /* "id-hmacWithSHA3-224" */
3190     1103,    /* "id-hmacWithSHA3-256" */
3191     1104,    /* "id-hmacWithSHA3-384" */
3192     1105,    /* "id-hmacWithSHA3-512" */
3193      260,    /* "id-it" */
3194     1223,    /* "id-it-caCerts" */
3195      302,    /* "id-it-caKeyUpdateInfo" */
3196      298,    /* "id-it-caProtEncCert" */
3197     1255,    /* "id-it-certProfile" */
3198     1225,    /* "id-it-certReqTemplate" */
3199      311,    /* "id-it-confirmWaitTime" */
3200     1256,    /* "id-it-crlStatusList" */
3201     1257,    /* "id-it-crls" */
3202      303,    /* "id-it-currentCRL" */
3203      300,    /* "id-it-encKeyPairTypes" */
3204      310,    /* "id-it-implicitConfirm" */
3205      308,    /* "id-it-keyPairParamRep" */
3206      307,    /* "id-it-keyPairParamReq" */
3207      312,    /* "id-it-origPKIMessage" */
3208      301,    /* "id-it-preferredSymmAlg" */
3209      309,    /* "id-it-revPassphrase" */
3210     1254,    /* "id-it-rootCaCert" */
3211     1224,    /* "id-it-rootCaKeyUpdate" */
3212      299,    /* "id-it-signKeyPairTypes" */
3213      305,    /* "id-it-subscriptionRequest" */
3214      306,    /* "id-it-subscriptionResponse" */
3215      784,    /* "id-it-suppLangTags" */
3216      304,    /* "id-it-unsupportedOIDs" */
3217      128,    /* "id-kp" */
3218     1221,    /* "id-kp-BrandIndicatorforMessageIdentification" */
3219     1220,    /* "id-kp-bgpsec-router" */
3220      280,    /* "id-mod-attribute-cert" */
3221      274,    /* "id-mod-cmc" */
3222      277,    /* "id-mod-cmp" */
3223      284,    /* "id-mod-cmp2000" */
3224     1251,    /* "id-mod-cmp2000-02" */
3225     1253,    /* "id-mod-cmp2021-02" */
3226     1252,    /* "id-mod-cmp2021-88" */
3227      273,    /* "id-mod-crmf" */
3228      283,    /* "id-mod-dvcs" */
3229      275,    /* "id-mod-kea-profile-88" */
3230      276,    /* "id-mod-kea-profile-93" */
3231      282,    /* "id-mod-ocsp" */
3232      278,    /* "id-mod-qualified-cert-88" */
3233      279,    /* "id-mod-qualified-cert-93" */
3234      281,    /* "id-mod-timestamp-protocol" */
3235      264,    /* "id-on" */
3236     1211,    /* "id-on-NAIRealm" */
3237     1208,    /* "id-on-SmtpUTF8Mailbox" */
3238     1210,    /* "id-on-dnsSRV" */
3239      858,    /* "id-on-permanentIdentifier" */
3240      347,    /* "id-on-personalData" */
3241     1209,    /* "id-on-xmppAddr" */
3242      265,    /* "id-pda" */
3243      352,    /* "id-pda-countryOfCitizenship" */
3244      353,    /* "id-pda-countryOfResidence" */
3245      348,    /* "id-pda-dateOfBirth" */
3246      351,    /* "id-pda-gender" */
3247      349,    /* "id-pda-placeOfBirth" */
3248      175,    /* "id-pe" */
3249     1031,    /* "id-pkinit" */
3250      261,    /* "id-pkip" */
3251      258,    /* "id-pkix-mod" */
3252      269,    /* "id-pkix1-explicit-88" */
3253      271,    /* "id-pkix1-explicit-93" */
3254      270,    /* "id-pkix1-implicit-88" */
3255      272,    /* "id-pkix1-implicit-93" */
3256      662,    /* "id-ppl" */
3257      664,    /* "id-ppl-anyLanguage" */
3258      667,    /* "id-ppl-independent" */
3259      665,    /* "id-ppl-inheritAll" */
3260      267,    /* "id-qcs" */
3261      359,    /* "id-qcs-pkixQCSyntax-v1" */
3262      259,    /* "id-qt" */
3263      164,    /* "id-qt-cps" */
3264      165,    /* "id-qt-unotice" */
3265      313,    /* "id-regCtrl" */
3266     1259,    /* "id-regCtrl-algId" */
3267     1258,    /* "id-regCtrl-altCertTemplate" */
3268      316,    /* "id-regCtrl-authenticator" */
3269      319,    /* "id-regCtrl-oldCertID" */
3270      318,    /* "id-regCtrl-pkiArchiveOptions" */
3271      317,    /* "id-regCtrl-pkiPublicationInfo" */
3272      320,    /* "id-regCtrl-protocolEncrKey" */
3273      315,    /* "id-regCtrl-regToken" */
3274     1260,    /* "id-regCtrl-rsaKeyLen" */
3275      314,    /* "id-regInfo" */
3276      322,    /* "id-regInfo-certReq" */
3277      321,    /* "id-regInfo-utf8Pairs" */
3278     1116,    /* "id-rsassa-pkcs1-v1_5-with-sha3-224" */
3279     1117,    /* "id-rsassa-pkcs1-v1_5-with-sha3-256" */
3280     1118,    /* "id-rsassa-pkcs1-v1_5-with-sha3-384" */
3281     1119,    /* "id-rsassa-pkcs1-v1_5-with-sha3-512" */
3282      973,    /* "id-scrypt" */
3283      512,    /* "id-set" */
3284      191,    /* "id-smime-aa" */
3285      215,    /* "id-smime-aa-contentHint" */
3286      218,    /* "id-smime-aa-contentIdentifier" */
3287      221,    /* "id-smime-aa-contentReference" */
3288      240,    /* "id-smime-aa-dvcs-dvc" */
3289      217,    /* "id-smime-aa-encapContentType" */
3290      222,    /* "id-smime-aa-encrypKeyPref" */
3291      220,    /* "id-smime-aa-equivalentLabels" */
3292      232,    /* "id-smime-aa-ets-CertificateRefs" */
3293      233,    /* "id-smime-aa-ets-RevocationRefs" */
3294      238,    /* "id-smime-aa-ets-archiveTimeStamp" */
3295      237,    /* "id-smime-aa-ets-certCRLTimestamp" */
3296      234,    /* "id-smime-aa-ets-certValues" */
3297      227,    /* "id-smime-aa-ets-commitmentType" */
3298      231,    /* "id-smime-aa-ets-contentTimestamp" */
3299      236,    /* "id-smime-aa-ets-escTimeStamp" */
3300      230,    /* "id-smime-aa-ets-otherSigCert" */
3301      235,    /* "id-smime-aa-ets-revocationValues" */
3302      226,    /* "id-smime-aa-ets-sigPolicyId" */
3303      229,    /* "id-smime-aa-ets-signerAttr" */
3304      228,    /* "id-smime-aa-ets-signerLocation" */
3305      219,    /* "id-smime-aa-macValue" */
3306      214,    /* "id-smime-aa-mlExpandHistory" */
3307      216,    /* "id-smime-aa-msgSigDigest" */
3308      212,    /* "id-smime-aa-receiptRequest" */
3309      213,    /* "id-smime-aa-securityLabel" */
3310      239,    /* "id-smime-aa-signatureType" */
3311      223,    /* "id-smime-aa-signingCertificate" */
3312     1086,    /* "id-smime-aa-signingCertificateV2" */
3313      224,    /* "id-smime-aa-smimeEncryptCerts" */
3314      225,    /* "id-smime-aa-timeStampToken" */
3315      192,    /* "id-smime-alg" */
3316      243,    /* "id-smime-alg-3DESwrap" */
3317      246,    /* "id-smime-alg-CMS3DESwrap" */
3318      247,    /* "id-smime-alg-CMSRC2wrap" */
3319      245,    /* "id-smime-alg-ESDH" */
3320      241,    /* "id-smime-alg-ESDHwith3DES" */
3321      242,    /* "id-smime-alg-ESDHwithRC2" */
3322      244,    /* "id-smime-alg-RC2wrap" */
3323      193,    /* "id-smime-cd" */
3324      248,    /* "id-smime-cd-ldap" */
3325      190,    /* "id-smime-ct" */
3326      210,    /* "id-smime-ct-DVCSRequestData" */
3327      211,    /* "id-smime-ct-DVCSResponseData" */
3328      208,    /* "id-smime-ct-TDTInfo" */
3329      207,    /* "id-smime-ct-TSTInfo" */
3330      205,    /* "id-smime-ct-authData" */
3331     1059,    /* "id-smime-ct-authEnvelopedData" */
3332      786,    /* "id-smime-ct-compressedData" */
3333     1058,    /* "id-smime-ct-contentCollection" */
3334      209,    /* "id-smime-ct-contentInfo" */
3335      206,    /* "id-smime-ct-publishCert" */
3336      204,    /* "id-smime-ct-receipt" */
3337      195,    /* "id-smime-cti" */
3338      255,    /* "id-smime-cti-ets-proofOfApproval" */
3339      256,    /* "id-smime-cti-ets-proofOfCreation" */
3340      253,    /* "id-smime-cti-ets-proofOfDelivery" */
3341      251,    /* "id-smime-cti-ets-proofOfOrigin" */
3342      252,    /* "id-smime-cti-ets-proofOfReceipt" */
3343      254,    /* "id-smime-cti-ets-proofOfSender" */
3344      189,    /* "id-smime-mod" */
3345      196,    /* "id-smime-mod-cms" */
3346      197,    /* "id-smime-mod-ess" */
3347      202,    /* "id-smime-mod-ets-eSigPolicy-88" */
3348      203,    /* "id-smime-mod-ets-eSigPolicy-97" */
3349      200,    /* "id-smime-mod-ets-eSignature-88" */
3350      201,    /* "id-smime-mod-ets-eSignature-97" */
3351      199,    /* "id-smime-mod-msg-v3" */
3352      198,    /* "id-smime-mod-oid" */
3353      194,    /* "id-smime-spq" */
3354      250,    /* "id-smime-spq-ets-sqt-unotice" */
3355      249,    /* "id-smime-spq-ets-sqt-uri" */
3356      974,    /* "id-tc26" */
3357      991,    /* "id-tc26-agreement" */
3358      992,    /* "id-tc26-agreement-gost-3410-2012-256" */
3359      993,    /* "id-tc26-agreement-gost-3410-2012-512" */
3360      977,    /* "id-tc26-algorithms" */
3361      990,    /* "id-tc26-cipher" */
3362     1001,    /* "id-tc26-cipher-constants" */
3363     1176,    /* "id-tc26-cipher-gostr3412-2015-kuznyechik" */
3364     1173,    /* "id-tc26-cipher-gostr3412-2015-magma" */
3365      994,    /* "id-tc26-constants" */
3366      981,    /* "id-tc26-digest" */
3367     1000,    /* "id-tc26-digest-constants" */
3368     1002,    /* "id-tc26-gost-28147-constants" */
3369     1003,    /* "id-tc26-gost-28147-param-Z" */
3370     1147,    /* "id-tc26-gost-3410-2012-256-constants" */
3371     1148,    /* "id-tc26-gost-3410-2012-256-paramSetA" */
3372     1184,    /* "id-tc26-gost-3410-2012-256-paramSetB" */
3373     1185,    /* "id-tc26-gost-3410-2012-256-paramSetC" */
3374     1186,    /* "id-tc26-gost-3410-2012-256-paramSetD" */
3375      996,    /* "id-tc26-gost-3410-2012-512-constants" */
3376      998,    /* "id-tc26-gost-3410-2012-512-paramSetA" */
3377      999,    /* "id-tc26-gost-3410-2012-512-paramSetB" */
3378     1149,    /* "id-tc26-gost-3410-2012-512-paramSetC" */
3379      997,    /* "id-tc26-gost-3410-2012-512-paramSetTest" */
3380      988,    /* "id-tc26-hmac-gost-3411-2012-256" */
3381      989,    /* "id-tc26-hmac-gost-3411-2012-512" */
3382      987,    /* "id-tc26-mac" */
3383      978,    /* "id-tc26-sign" */
3384      995,    /* "id-tc26-sign-constants" */
3385      984,    /* "id-tc26-signwithdigest" */
3386      985,    /* "id-tc26-signwithdigest-gost3410-2012-256" */
3387      986,    /* "id-tc26-signwithdigest-gost3410-2012-512" */
3388     1179,    /* "id-tc26-wrap" */
3389     1182,    /* "id-tc26-wrap-gostr3412-2015-kuznyechik" */
3390     1180,    /* "id-tc26-wrap-gostr3412-2015-magma" */
3391      676,    /* "identified-organization" */
3392     1170,    /* "ieee" */
3393     1171,    /* "ieee-siswg" */
3394     1305,    /* "indirectIssuer" */
3395      461,    /* "info" */
3396      748,    /* "inhibitAnyPolicy" */
3397      101,    /* "initials" */
3398      647,    /* "international-organizations" */
3399      869,    /* "internationaliSDNNumber" */
3400      142,    /* "invalidityDate" */
3401     1241,    /* "ipAddr-asNumber" */
3402     1242,    /* "ipAddr-asNumberv2" */
3403      294,    /* "ipsecEndSystem" */
3404     1022,    /* "ipsecIKE" */
3405      295,    /* "ipsecTunnel" */
3406      296,    /* "ipsecUser" */
3407     1308,    /* "issuedOnBehalfOf" */
3408       86,    /* "issuerAltName" */
3409     1008,    /* "issuerSignTool" */
3410      770,    /* "issuingDistributionPoint" */
3411     1264,    /* "itu-t-identified-organization" */
3412      492,    /* "janetMailbox" */
3413      957,    /* "jurisdictionC" */
3414      955,    /* "jurisdictionL" */
3415      956,    /* "jurisdictionST" */
3416      150,    /* "keyBag" */
3417       83,    /* "keyUsage" */
3418     1015,    /* "kuznyechik-cbc" */
3419     1016,    /* "kuznyechik-cfb" */
3420     1013,    /* "kuznyechik-ctr" */
3421     1177,    /* "kuznyechik-ctr-acpkm" */
3422     1178,    /* "kuznyechik-ctr-acpkm-omac" */
3423     1012,    /* "kuznyechik-ecb" */
3424     1183,    /* "kuznyechik-kexp15" */
3425     1017,    /* "kuznyechik-mac" */
3426     1014,    /* "kuznyechik-ofb" */
3427      477,    /* "lastModifiedBy" */
3428      476,    /* "lastModifiedTime" */
3429      157,    /* "localKeyID" */
3430      480,    /* "mXRecord" */
3431     1190,    /* "magma-cbc" */
3432     1191,    /* "magma-cfb" */
3433     1188,    /* "magma-ctr" */
3434     1174,    /* "magma-ctr-acpkm" */
3435     1175,    /* "magma-ctr-acpkm-omac" */
3436     1187,    /* "magma-ecb" */
3437     1181,    /* "magma-kexp15" */
3438     1192,    /* "magma-mac" */
3439     1189,    /* "magma-ofb" */
3440      460,    /* "mail" */
3441      493,    /* "mailPreferenceOption" */
3442      467,    /* "manager" */
3443      982,    /* "md_gost12_256" */
3444      983,    /* "md_gost12_512" */
3445      809,    /* "md_gost94" */
3446      875,    /* "member" */
3447      182,    /* "member-body" */
3448       51,    /* "messageDigest" */
3449      383,    /* "mgmt" */
3450      504,    /* "mime-mhs" */
3451      506,    /* "mime-mhs-bodies" */
3452      505,    /* "mime-mhs-headings" */
3453      488,    /* "mobileTelephoneNumber" */
3454     1212,    /* "modp_1536" */
3455     1213,    /* "modp_2048" */
3456     1214,    /* "modp_3072" */
3457     1215,    /* "modp_4096" */
3458     1216,    /* "modp_6144" */
3459     1217,    /* "modp_8192" */
3460     1294,    /* "ms-app-policies" */
3461     1293,    /* "ms-cert-templ" */
3462     1291,    /* "ms-ntds-obj-sid" */
3463     1292,    /* "ms-ntds-sec-ext" */
3464      136,    /* "msCTLSign" */
3465      135,    /* "msCodeCom" */
3466      134,    /* "msCodeInd" */
3467      138,    /* "msEFS" */
3468      171,    /* "msExtReq" */
3469      137,    /* "msSGC" */
3470      648,    /* "msSmartcardLogin" */
3471      649,    /* "msUPN" */
3472     1091,    /* "n3" */
3473      481,    /* "nSRecord" */
3474      173,    /* "name" */
3475      666,    /* "nameConstraints" */
3476     1306,    /* "noAssertion" */
3477      369,    /* "noCheck" */
3478      403,    /* "noRevAvail" */
3479       72,    /* "nsBaseUrl" */
3480       76,    /* "nsCaPolicyUrl" */
3481       74,    /* "nsCaRevocationUrl" */
3482       58,    /* "nsCertExt" */
3483       79,    /* "nsCertSequence" */
3484       71,    /* "nsCertType" */
3485       78,    /* "nsComment" */
3486       59,    /* "nsDataType" */
3487       75,    /* "nsRenewalUrl" */
3488       73,    /* "nsRevocationUrl" */
3489      139,    /* "nsSGC" */
3490       77,    /* "nsSslServerName" */
3491      681,    /* "onBasis" */
3492     1283,    /* "oracle-jdk-trustedkeyusage" */
3493     1282,    /* "oracle-organization" */
3494     1089,    /* "organizationIdentifier" */
3495      491,    /* "organizationalStatus" */
3496     1141,    /* "oscca" */
3497      475,    /* "otherMailbox" */
3498      876,    /* "owner" */
3499      489,    /* "pagerTelephoneNumber" */
3500      374,    /* "path" */
3501      112,    /* "pbeWithMD5AndCast5CBC" */
3502      499,    /* "personalSignature" */
3503      487,    /* "personalTitle" */
3504      464,    /* "photo" */
3505      863,    /* "physicalDeliveryOfficeName" */
3506      437,    /* "pilot" */
3507      439,    /* "pilotAttributeSyntax" */
3508      438,    /* "pilotAttributeType" */
3509      479,    /* "pilotAttributeType27" */
3510      456,    /* "pilotDSA" */
3511      441,    /* "pilotGroups" */
3512      444,    /* "pilotObject" */
3513      440,    /* "pilotObjectClass" */
3514      455,    /* "pilotOrganization" */
3515      445,    /* "pilotPerson" */
3516     1032,    /* "pkInitClientAuth" */
3517     1033,    /* "pkInitKDC" */
3518        2,    /* "pkcs" */
3519      186,    /* "pkcs1" */
3520       27,    /* "pkcs3" */
3521      187,    /* "pkcs5" */
3522       20,    /* "pkcs7" */
3523       21,    /* "pkcs7-data" */
3524       25,    /* "pkcs7-digestData" */
3525       26,    /* "pkcs7-encryptedData" */
3526       23,    /* "pkcs7-envelopedData" */
3527       24,    /* "pkcs7-signedAndEnvelopedData" */
3528       22,    /* "pkcs7-signedData" */
3529      151,    /* "pkcs8ShroudedKeyBag" */
3530       47,    /* "pkcs9" */
3531      401,    /* "policyConstraints" */
3532      747,    /* "policyMappings" */
3533      862,    /* "postOfficeBox" */
3534      861,    /* "postalAddress" */
3535      661,    /* "postalCode" */
3536      683,    /* "ppBasis" */
3537      872,    /* "preferredDeliveryMethod" */
3538      873,    /* "presentationAddress" */
3539      816,    /* "prf-gostr3411-94" */
3540      406,    /* "prime-field" */
3541      409,    /* "prime192v1" */
3542      410,    /* "prime192v2" */
3543      411,    /* "prime192v3" */
3544      412,    /* "prime239v1" */
3545      413,    /* "prime239v2" */
3546      414,    /* "prime239v3" */
3547      415,    /* "prime256v1" */
3548      385,    /* "private" */
3549       84,    /* "privateKeyUsagePeriod" */
3550     1315,    /* "protRestrict" */
3551      886,    /* "protocolInformation" */
3552      663,    /* "proxyCertInfo" */
3553      510,    /* "pseudonym" */
3554      435,    /* "pss" */
3555      286,    /* "qcStatements" */
3556      457,    /* "qualityLabelledData" */
3557      450,    /* "rFC822localPart" */
3558      870,    /* "registeredAddress" */
3559      400,    /* "role" */
3560      877,    /* "roleOccupant" */
3561     1296,    /* "roleSpecCertIdentifier" */
3562      448,    /* "room" */
3563      463,    /* "roomNumber" */
3564     1243,    /* "rpkiManifest" */
3565     1245,    /* "rpkiNotify" */
3566        6,    /* "rsaEncryption" */
3567      644,    /* "rsaOAEPEncryptionSET" */
3568      377,    /* "rsaSignature" */
3569        1,    /* "rsadsi" */
3570     1302,    /* "sOAIdentifier" */
3571      482,    /* "sOARecord" */
3572      155,    /* "safeContentsBag" */
3573      291,    /* "sbgp-autonomousSysNum" */
3574     1240,    /* "sbgp-autonomousSysNumv2" */
3575      290,    /* "sbgp-ipAddrBlock" */
3576     1239,    /* "sbgp-ipAddrBlockv2" */
3577      292,    /* "sbgp-routerIdentifier" */
3578      159,    /* "sdsiCertificate" */
3579      859,    /* "searchGuide" */
3580      704,    /* "secp112r1" */
3581      705,    /* "secp112r2" */
3582      706,    /* "secp128r1" */
3583      707,    /* "secp128r2" */
3584      708,    /* "secp160k1" */
3585      709,    /* "secp160r1" */
3586      710,    /* "secp160r2" */
3587      711,    /* "secp192k1" */
3588      712,    /* "secp224k1" */
3589      713,    /* "secp224r1" */
3590      714,    /* "secp256k1" */
3591      715,    /* "secp384r1" */
3592      716,    /* "secp521r1" */
3593      154,    /* "secretBag" */
3594      474,    /* "secretary" */
3595      717,    /* "sect113r1" */
3596      718,    /* "sect113r2" */
3597      719,    /* "sect131r1" */
3598      720,    /* "sect131r2" */
3599      721,    /* "sect163k1" */
3600      722,    /* "sect163r1" */
3601      723,    /* "sect163r2" */
3602      724,    /* "sect193r1" */
3603      725,    /* "sect193r2" */
3604      726,    /* "sect233k1" */
3605      727,    /* "sect233r1" */
3606      728,    /* "sect239k1" */
3607      729,    /* "sect283k1" */
3608      730,    /* "sect283r1" */
3609      731,    /* "sect409k1" */
3610      732,    /* "sect409r1" */
3611      733,    /* "sect571k1" */
3612      734,    /* "sect571r1" */
3613     1025,    /* "secureShellClient" */
3614     1026,    /* "secureShellServer" */
3615      386,    /* "security" */
3616      878,    /* "seeAlso" */
3617      394,    /* "selected-attribute-types" */
3618     1029,    /* "sendOwner" */
3619     1030,    /* "sendProxiedOwner" */
3620     1028,    /* "sendProxiedRouter" */
3621     1027,    /* "sendRouter" */
3622      105,    /* "serialNumber" */
3623      129,    /* "serverAuth" */
3624      371,    /* "serviceLocator" */
3625      625,    /* "set-addPolicy" */
3626      515,    /* "set-attr" */
3627      518,    /* "set-brand" */
3628      638,    /* "set-brand-AmericanExpress" */
3629      637,    /* "set-brand-Diners" */
3630      636,    /* "set-brand-IATA-ATA" */
3631      639,    /* "set-brand-JCB" */
3632      641,    /* "set-brand-MasterCard" */
3633      642,    /* "set-brand-Novus" */
3634      640,    /* "set-brand-Visa" */
3635      517,    /* "set-certExt" */
3636      513,    /* "set-ctype" */
3637      514,    /* "set-msgExt" */
3638      516,    /* "set-policy" */
3639      607,    /* "set-policy-root" */
3640      624,    /* "set-rootKeyThumb" */
3641      620,    /* "setAttr-Cert" */
3642      631,    /* "setAttr-GenCryptgrm" */
3643      623,    /* "setAttr-IssCap" */
3644      628,    /* "setAttr-IssCap-CVM" */
3645      630,    /* "setAttr-IssCap-Sig" */
3646      629,    /* "setAttr-IssCap-T2" */
3647      621,    /* "setAttr-PGWYcap" */
3648      635,    /* "setAttr-SecDevSig" */
3649      632,    /* "setAttr-T2Enc" */
3650      633,    /* "setAttr-T2cleartxt" */
3651      634,    /* "setAttr-TokICCsig" */
3652      627,    /* "setAttr-Token-B0Prime" */
3653      626,    /* "setAttr-Token-EMV" */
3654      622,    /* "setAttr-TokenType" */
3655      619,    /* "setCext-IssuerCapabilities" */
3656      615,    /* "setCext-PGWYcapabilities" */
3657      616,    /* "setCext-TokenIdentifier" */
3658      618,    /* "setCext-TokenType" */
3659      617,    /* "setCext-Track2Data" */
3660      611,    /* "setCext-cCertRequired" */
3661      609,    /* "setCext-certType" */
3662      608,    /* "setCext-hashedRoot" */
3663      610,    /* "setCext-merchData" */
3664      613,    /* "setCext-setExt" */
3665      614,    /* "setCext-setQualf" */
3666      612,    /* "setCext-tunneling" */
3667      540,    /* "setct-AcqCardCodeMsg" */
3668      576,    /* "setct-AcqCardCodeMsgTBE" */
3669      570,    /* "setct-AuthReqTBE" */
3670      534,    /* "setct-AuthReqTBS" */
3671      527,    /* "setct-AuthResBaggage" */
3672      571,    /* "setct-AuthResTBE" */
3673      572,    /* "setct-AuthResTBEX" */
3674      535,    /* "setct-AuthResTBS" */
3675      536,    /* "setct-AuthResTBSX" */
3676      528,    /* "setct-AuthRevReqBaggage" */
3677      577,    /* "setct-AuthRevReqTBE" */
3678      541,    /* "setct-AuthRevReqTBS" */
3679      529,    /* "setct-AuthRevResBaggage" */
3680      542,    /* "setct-AuthRevResData" */
3681      578,    /* "setct-AuthRevResTBE" */
3682      579,    /* "setct-AuthRevResTBEB" */
3683      543,    /* "setct-AuthRevResTBS" */
3684      573,    /* "setct-AuthTokenTBE" */
3685      537,    /* "setct-AuthTokenTBS" */
3686      600,    /* "setct-BCIDistributionTBS" */
3687      558,    /* "setct-BatchAdminReqData" */
3688      592,    /* "setct-BatchAdminReqTBE" */
3689      559,    /* "setct-BatchAdminResData" */
3690      593,    /* "setct-BatchAdminResTBE" */
3691      599,    /* "setct-CRLNotificationResTBS" */
3692      598,    /* "setct-CRLNotificationTBS" */
3693      580,    /* "setct-CapReqTBE" */
3694      581,    /* "setct-CapReqTBEX" */
3695      544,    /* "setct-CapReqTBS" */
3696      545,    /* "setct-CapReqTBSX" */
3697      546,    /* "setct-CapResData" */
3698      582,    /* "setct-CapResTBE" */
3699      583,    /* "setct-CapRevReqTBE" */
3700      584,    /* "setct-CapRevReqTBEX" */
3701      547,    /* "setct-CapRevReqTBS" */
3702      548,    /* "setct-CapRevReqTBSX" */
3703      549,    /* "setct-CapRevResData" */
3704      585,    /* "setct-CapRevResTBE" */
3705      538,    /* "setct-CapTokenData" */
3706      530,    /* "setct-CapTokenSeq" */
3707      574,    /* "setct-CapTokenTBE" */
3708      575,    /* "setct-CapTokenTBEX" */
3709      539,    /* "setct-CapTokenTBS" */
3710      560,    /* "setct-CardCInitResTBS" */
3711      566,    /* "setct-CertInqReqTBS" */
3712      563,    /* "setct-CertReqData" */
3713      595,    /* "setct-CertReqTBE" */
3714      596,    /* "setct-CertReqTBEX" */
3715      564,    /* "setct-CertReqTBS" */
3716      565,    /* "setct-CertResData" */
3717      597,    /* "setct-CertResTBE" */
3718      586,    /* "setct-CredReqTBE" */
3719      587,    /* "setct-CredReqTBEX" */
3720      550,    /* "setct-CredReqTBS" */
3721      551,    /* "setct-CredReqTBSX" */
3722      552,    /* "setct-CredResData" */
3723      588,    /* "setct-CredResTBE" */
3724      589,    /* "setct-CredRevReqTBE" */
3725      590,    /* "setct-CredRevReqTBEX" */
3726      553,    /* "setct-CredRevReqTBS" */
3727      554,    /* "setct-CredRevReqTBSX" */
3728      555,    /* "setct-CredRevResData" */
3729      591,    /* "setct-CredRevResTBE" */
3730      567,    /* "setct-ErrorTBS" */
3731      526,    /* "setct-HODInput" */
3732      561,    /* "setct-MeAqCInitResTBS" */
3733      522,    /* "setct-OIData" */
3734      519,    /* "setct-PANData" */
3735      521,    /* "setct-PANOnly" */
3736      520,    /* "setct-PANToken" */
3737      556,    /* "setct-PCertReqData" */
3738      557,    /* "setct-PCertResTBS" */
3739      523,    /* "setct-PI" */
3740      532,    /* "setct-PI-TBS" */
3741      524,    /* "setct-PIData" */
3742      525,    /* "setct-PIDataUnsigned" */
3743      568,    /* "setct-PIDualSignedTBE" */
3744      569,    /* "setct-PIUnsignedTBE" */
3745      531,    /* "setct-PInitResData" */
3746      533,    /* "setct-PResData" */
3747      594,    /* "setct-RegFormReqTBE" */
3748      562,    /* "setct-RegFormResTBS" */
3749      606,    /* "setext-cv" */
3750      601,    /* "setext-genCrypt" */
3751      602,    /* "setext-miAuth" */
3752      604,    /* "setext-pinAny" */
3753      603,    /* "setext-pinSecure" */
3754      605,    /* "setext-track2" */
3755     1279,    /* "signedAssertion" */
3756     1244,    /* "signedObject" */
3757       52,    /* "signingTime" */
3758      454,    /* "simpleSecurityObject" */
3759      496,    /* "singleLevelQuality" */
3760     1309,    /* "singleUse" */
3761     1142,    /* "sm-scheme" */
3762      387,    /* "snmpv2" */
3763      660,    /* "street" */
3764       85,    /* "subjectAltName" */
3765     1316,    /* "subjectAltPublicKeyInfo" */
3766      769,    /* "subjectDirectoryAttributes" */
3767      398,    /* "subjectInfoAccess" */
3768       82,    /* "subjectKeyIdentifier" */
3769     1007,    /* "subjectSignTool" */
3770      498,    /* "subtreeMaximumQuality" */
3771      497,    /* "subtreeMinimumQuality" */
3772      890,    /* "supportedAlgorithms" */
3773      874,    /* "supportedApplicationContext" */
3774      402,    /* "targetInformation" */
3775      864,    /* "telephoneNumber" */
3776      866,    /* "teletexTerminalIdentifier" */
3777      865,    /* "telexNumber" */
3778      459,    /* "textEncodedORAddress" */
3779      293,    /* "textNotice" */
3780     1299,    /* "timeSpecification" */
3781      133,    /* "timeStamping" */
3782      106,    /* "title" */
3783     1020,    /* "tlsfeature" */
3784      682,    /* "tpBasis" */
3785      375,    /* "trustRoot" */
3786     1151,    /* "ua-pki" */
3787     1160,    /* "uacurve0" */
3788     1161,    /* "uacurve1" */
3789     1162,    /* "uacurve2" */
3790     1163,    /* "uacurve3" */
3791     1164,    /* "uacurve4" */
3792     1165,    /* "uacurve5" */
3793     1166,    /* "uacurve6" */
3794     1167,    /* "uacurve7" */
3795     1168,    /* "uacurve8" */
3796     1169,    /* "uacurve9" */
3797      436,    /* "ucl" */
3798      102,    /* "uid" */
3799      888,    /* "uniqueMember" */
3800       55,    /* "unstructuredAddress" */
3801       49,    /* "unstructuredName" */
3802      880,    /* "userCertificate" */
3803      465,    /* "userClass" */
3804     1301,    /* "userNotice" */
3805      879,    /* "userPassword" */
3806      373,    /* "valid" */
3807      678,    /* "wap" */
3808      679,    /* "wap-wsg" */
3809      735,    /* "wap-wsg-idm-ecid-wtls1" */
3810      743,    /* "wap-wsg-idm-ecid-wtls10" */
3811      744,    /* "wap-wsg-idm-ecid-wtls11" */
3812      745,    /* "wap-wsg-idm-ecid-wtls12" */
3813      736,    /* "wap-wsg-idm-ecid-wtls3" */
3814      737,    /* "wap-wsg-idm-ecid-wtls4" */
3815      738,    /* "wap-wsg-idm-ecid-wtls5" */
3816      739,    /* "wap-wsg-idm-ecid-wtls6" */
3817      740,    /* "wap-wsg-idm-ecid-wtls7" */
3818      741,    /* "wap-wsg-idm-ecid-wtls8" */
3819      742,    /* "wap-wsg-idm-ecid-wtls9" */
3820      804,    /* "whirlpool" */
3821      868,    /* "x121Address" */
3822      503,    /* "x500UniqueIdentifier" */
3823      158,    /* "x509Certificate" */
3824      160,    /* "x509Crl" */
3825     1093,    /* "x509ExtAdmission" */
3826     1289,    /* "zstd" */
3827 };
3828
3829 #define NUM_LN 1312
3830 static const unsigned int ln_objs[NUM_LN] = {
3831      363,    /* "AD Time Stamping" */
3832      405,    /* "ANSI X9.62" */
3833      368,    /* "Acceptable OCSP Responses" */
3834      910,    /* "Any Extended Key Usage" */
3835      664,    /* "Any language" */
3836      177,    /* "Authority Information Access" */
3837     1220,    /* "BGPsec Router" */
3838      365,    /* "Basic OCSP Response" */
3839      285,    /* "Biometric Info" */
3840     1221,    /* "Brand Indicator for Message Identification" */
3841     1288,    /* "Brotli compression" */
3842      179,    /* "CA Issuers" */
3843      785,    /* "CA Repository" */
3844     1219,    /* "CMC Archive Server" */
3845     1131,    /* "CMC Certificate Authority" */
3846     1132,    /* "CMC Registration Authority" */
3847      954,    /* "CT Certificate SCTs" */
3848      952,    /* "CT Precertificate Poison" */
3849      951,    /* "CT Precertificate SCTs" */
3850      953,    /* "CT Precertificate Signer" */
3851     1222,    /* "Certificate Management Key Generation Authority" */
3852     1227,    /* "Class of Signing Tool" */
3853     1233,    /* "Class of Signing Tool KA1" */
3854     1231,    /* "Class of Signing Tool KB1" */
3855     1232,    /* "Class of Signing Tool KB2" */
3856     1228,    /* "Class of Signing Tool KC1" */
3857     1229,    /* "Class of Signing Tool KC2" */
3858     1230,    /* "Class of Signing Tool KC3" */
3859      131,    /* "Code Signing" */
3860     1024,    /* "Ctrl/Provision WAP Termination" */
3861     1023,    /* "Ctrl/provision WAP Access" */
3862     1159,    /* "DSTU 4145-2002 big endian" */
3863     1158,    /* "DSTU 4145-2002 little endian" */
3864     1152,    /* "DSTU Gost 28147-2009" */
3865     1154,    /* "DSTU Gost 28147-2009 CFB mode" */
3866     1153,    /* "DSTU Gost 28147-2009 OFB mode" */
3867     1155,    /* "DSTU Gost 28147-2009 key wrap" */
3868     1157,    /* "DSTU Gost 34311-95" */
3869     1160,    /* "DSTU curve 0" */
3870     1161,    /* "DSTU curve 1" */
3871     1162,    /* "DSTU curve 2" */
3872     1163,    /* "DSTU curve 3" */
3873     1164,    /* "DSTU curve 4" */
3874     1165,    /* "DSTU curve 5" */
3875     1166,    /* "DSTU curve 6" */
3876     1167,    /* "DSTU curve 7" */
3877     1168,    /* "DSTU curve 8" */
3878     1169,    /* "DSTU curve 9" */
3879      783,    /* "Diffie-Hellman based MAC" */
3880      382,    /* "Directory" */
3881      392,    /* "Domain" */
3882      132,    /* "E-mail Protection" */
3883     1087,    /* "ED25519" */
3884     1088,    /* "ED448" */
3885      389,    /* "Enterprises" */
3886      384,    /* "Experimental" */
3887      372,    /* "Extended OCSP Status" */
3888      172,    /* "Extension Request" */
3889      813,    /* "GOST 28147-89" */
3890      849,    /* "GOST 28147-89 Cryptocom ParamSet" */
3891      815,    /* "GOST 28147-89 MAC" */
3892     1003,    /* "GOST 28147-89 TC26 parameter set" */
3893      851,    /* "GOST 34.10-2001 Cryptocom" */
3894      850,    /* "GOST 34.10-94 Cryptocom" */
3895      811,    /* "GOST R 34.10-2001" */
3896      817,    /* "GOST R 34.10-2001 DH" */
3897     1148,    /* "GOST R 34.10-2012 (256 bit) ParamSet A" */
3898     1184,    /* "GOST R 34.10-2012 (256 bit) ParamSet B" */
3899     1185,    /* "GOST R 34.10-2012 (256 bit) ParamSet C" */
3900     1186,    /* "GOST R 34.10-2012 (256 bit) ParamSet D" */
3901      998,    /* "GOST R 34.10-2012 (512 bit) ParamSet A" */
3902      999,    /* "GOST R 34.10-2012 (512 bit) ParamSet B" */
3903     1149,    /* "GOST R 34.10-2012 (512 bit) ParamSet C" */
3904      997,    /* "GOST R 34.10-2012 (512 bit) testing parameter set" */
3905      979,    /* "GOST R 34.10-2012 with 256 bit modulus" */
3906      980,    /* "GOST R 34.10-2012 with 512 bit modulus" */
3907      985,    /* "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)" */
3908      986,    /* "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)" */
3909      812,    /* "GOST R 34.10-94" */
3910      818,    /* "GOST R 34.10-94 DH" */
3911      982,    /* "GOST R 34.11-2012 with 256 bit hash" */
3912      983,    /* "GOST R 34.11-2012 with 512 bit hash" */
3913      809,    /* "GOST R 34.11-94" */
3914      816,    /* "GOST R 34.11-94 PRF" */
3915      807,    /* "GOST R 34.11-94 with GOST R 34.10-2001" */
3916      853,    /* "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom" */
3917      808,    /* "GOST R 34.11-94 with GOST R 34.10-94" */
3918      852,    /* "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom" */
3919      854,    /* "GOST R 3410-2001 Parameter Set Cryptocom" */
3920     1156,    /* "HMAC DSTU Gost 34311-95" */
3921      988,    /* "HMAC GOST 34.11-2012 256 bit" */
3922      989,    /* "HMAC GOST 34.11-2012 512 bit" */
3923      810,    /* "HMAC GOST 34.11-94" */
3924      432,    /* "Hold Instruction Call Issuer" */
3925      430,    /* "Hold Instruction Code" */
3926      431,    /* "Hold Instruction None" */
3927      433,    /* "Hold Instruction Reject" */
3928      634,    /* "ICC or token signature" */
3929     1171,    /* "IEEE Security in Storage Working Group" */
3930     1004,    /* "INN" */
3931      294,    /* "IPSec End System" */
3932      295,    /* "IPSec Tunnel" */
3933      296,    /* "IPSec User" */
3934     1140,    /* "ISO CN Member Body" */
3935      182,    /* "ISO Member Body" */
3936      183,    /* "ISO US Member Body" */
3937     1150,    /* "ISO-UA" */
3938      667,    /* "Independent" */
3939      665,    /* "Inherit all" */
3940      647,    /* "International Organizations" */
3941      142,    /* "Invalidity Date" */
3942      504,    /* "MIME MHS" */
3943      388,    /* "Mail" */
3944      383,    /* "Management" */
3945     1294,    /* "Microsoft Application Policies Extension" */
3946      417,    /* "Microsoft CSP Name" */
3947      135,    /* "Microsoft Commercial Code Signing" */
3948      138,    /* "Microsoft Encrypted File System" */
3949      171,    /* "Microsoft Extension Request" */
3950      134,    /* "Microsoft Individual Code Signing" */
3951      856,    /* "Microsoft Local Key set" */
3952     1291,    /* "Microsoft NTDS AD objectSid" */
3953     1292,    /* "Microsoft NTDS CA Extension" */
3954      137,    /* "Microsoft Server Gated Crypto" */
3955      648,    /* "Microsoft Smartcard Login" */
3956      136,    /* "Microsoft Trust List Signing" */
3957      649,    /* "Microsoft User Principal Name" */
3958     1293,    /* "Microsoft certificate template" */
3959     1211,    /* "NAIRealm" */
3960      393,    /* "NULL" */
3961      404,    /* "NULL" */
3962       72,    /* "Netscape Base Url" */
3963       76,    /* "Netscape CA Policy Url" */
3964       74,    /* "Netscape CA Revocation Url" */
3965       71,    /* "Netscape Cert Type" */
3966       58,    /* "Netscape Certificate Extension" */
3967       79,    /* "Netscape Certificate Sequence" */
3968       78,    /* "Netscape Comment" */
3969       57,    /* "Netscape Communications Corp." */
3970       59,    /* "Netscape Data Type" */
3971       75,    /* "Netscape Renewal Url" */
3972       73,    /* "Netscape Revocation Url" */
3973       77,    /* "Netscape SSL Server Name" */
3974      139,    /* "Netscape Server Gated Crypto" */
3975      178,    /* "OCSP" */
3976      370,    /* "OCSP Archive Cutoff" */
3977      367,    /* "OCSP CRL ID" */
3978      369,    /* "OCSP No Check" */
3979      366,    /* "OCSP Nonce" */
3980      371,    /* "OCSP Service Locator" */
3981      180,    /* "OCSP Signing" */
3982     1005,    /* "OGRN" */
3983     1226,    /* "OGRNIP" */
3984     1282,    /* "Oracle organization" */
3985      161,    /* "PBES2" */
3986       69,    /* "PBKDF2" */
3987      162,    /* "PBMAC1" */
3988     1032,    /* "PKINIT Client Auth" */
3989      127,    /* "PKIX" */
3990      858,    /* "Permanent Identifier" */
3991      164,    /* "Policy Qualifier CPS" */
3992      165,    /* "Policy Qualifier User Notice" */
3993      385,    /* "Private" */
3994     1093,    /* "Professional Information or basis for Admission" */
3995      663,    /* "Proxy Certificate Information" */
3996     1243,    /* "RPKI Manifest" */
3997     1245,    /* "RPKI Notify" */
3998        1,    /* "RSA Data Security, Inc." */
3999        2,    /* "RSA Data Security, Inc. PKCS" */
4000     1116,    /* "RSA-SHA3-224" */
4001     1117,    /* "RSA-SHA3-256" */
4002     1118,    /* "RSA-SHA3-384" */
4003     1119,    /* "RSA-SHA3-512" */
4004      188,    /* "S/MIME" */
4005      167,    /* "S/MIME Capabilities" */
4006     1204,    /* "SM2-with-SM3" */
4007     1006,    /* "SNILS" */
4008      387,    /* "SNMPv2" */
4009     1210,    /* "SRVName" */
4010     1025,    /* "SSH Client" */
4011     1026,    /* "SSH Server" */
4012      512,    /* "Secure Electronic Transactions" */
4013      386,    /* "Security" */
4014      394,    /* "Selected Attribute Types" */
4015     1029,    /* "Send Owner" */
4016     1030,    /* "Send Proxied Owner" */
4017     1028,    /* "Send Proxied Router" */
4018     1027,    /* "Send Router" */
4019     1244,    /* "Signed Object" */
4020     1033,    /* "Signing KDC Response" */
4021     1008,    /* "Signing Tool of Issuer" */
4022     1007,    /* "Signing Tool of Subject" */
4023     1208,    /* "Smtp UTF8 Mailbox" */
4024      143,    /* "Strong Extranet ID" */
4025      398,    /* "Subject Information Access" */
4026     1020,    /* "TLS Feature" */
4027      130,    /* "TLS Web Client Authentication" */
4028      129,    /* "TLS Web Server Authentication" */
4029      133,    /* "Time Stamping" */
4030      375,    /* "Trust Root" */
4031     1283,    /* "Trusted key usage (Oracle)" */
4032     1034,    /* "X25519" */
4033     1035,    /* "X448" */
4034       12,    /* "X509" */
4035      402,    /* "X509v3 AC Targeting" */
4036     1303,    /* "X509v3 Acceptable Certification Policies" */
4037     1304,    /* "X509v3 Acceptable Privilege Policies" */
4038     1311,    /* "X509v3 Allowed Attribute Assignments" */
4039     1317,    /* "X509v3 Alternative Signature Algorithm" */
4040     1318,    /* "X509v3 Alternative Signature Value" */
4041      746,    /* "X509v3 Any Policy" */
4042     1319,    /* "X509v3 Associated Information" */
4043     1307,    /* "X509v3 Attribute Authority Issuing Distribution Point" */
4044     1300,    /* "X509v3 Attribute Descriptor" */
4045     1312,    /* "X509v3 Attribute Mappings" */
4046     1295,    /* "X509v3 Authority Attribute Identifier" */
4047       90,    /* "X509v3 Authority Key Identifier" */
4048     1314,    /* "X509v3 Authorization Validation" */
4049     1297,    /* "X509v3 Basic Attribute Certificate Constraints" */
4050       87,    /* "X509v3 Basic Constraints" */
4051      103,    /* "X509v3 CRL Distribution Points" */
4052       88,    /* "X509v3 CRL Number" */
4053      141,    /* "X509v3 CRL Reason Code" */
4054      771,    /* "X509v3 Certificate Issuer" */
4055       89,    /* "X509v3 Certificate Policies" */
4056     1298,    /* "X509v3 Delegated Name Constraints" */
4057      140,    /* "X509v3 Delta CRL Indicator" */
4058      126,    /* "X509v3 Extended Key Usage" */
4059      857,    /* "X509v3 Freshest CRL" */
4060     1310,    /* "X509v3 Group Attribute Certificate" */
4061     1313,    /* "X509v3 Holder Name Constraints" */
4062     1305,    /* "X509v3 Indirect Issuer" */
4063      748,    /* "X509v3 Inhibit Any Policy" */
4064     1308,    /* "X509v3 Issued On Behalf Of" */
4065       86,    /* "X509v3 Issuer Alternative Name" */
4066      770,    /* "X509v3 Issuing Distribution Point" */
4067       83,    /* "X509v3 Key Usage" */
4068      666,    /* "X509v3 Name Constraints" */
4069     1306,    /* "X509v3 No Assertion" */
4070      403,    /* "X509v3 No Revocation Available" */
4071      401,    /* "X509v3 Policy Constraints" */
4072      747,    /* "X509v3 Policy Mappings" */
4073       84,    /* "X509v3 Private Key Usage Period" */
4074     1315,    /* "X509v3 Protocol Restriction" */
4075     1296,    /* "X509v3 Role Specification Certificate Identifier" */
4076     1309,    /* "X509v3 Single Use" */
4077     1302,    /* "X509v3 Source of Authority Identifier" */
4078       85,    /* "X509v3 Subject Alternative Name" */
4079     1316,    /* "X509v3 Subject Alternative Public Key Info" */
4080      769,    /* "X509v3 Subject Directory Attributes" */
4081       82,    /* "X509v3 Subject Key Identifier" */
4082     1299,    /* "X509v3 Time Specification" */
4083     1301,    /* "X509v3 User Notice" */
4084      920,    /* "X9.42 DH" */
4085      184,    /* "X9.57" */
4086      185,    /* "X9.57 CM ?" */
4087     1209,    /* "XmppAddr" */
4088     1289,    /* "Zstandard compression" */
4089      478,    /* "aRecord" */
4090      289,    /* "aaControls" */
4091      287,    /* "ac-auditEntity" */
4092      397,    /* "ac-proxying" */
4093      288,    /* "ac-targeting" */
4094      446,    /* "account" */
4095      364,    /* "ad dvcs" */
4096      606,    /* "additional verification" */
4097      419,    /* "aes-128-cbc" */
4098      916,    /* "aes-128-cbc-hmac-sha1" */
4099      948,    /* "aes-128-cbc-hmac-sha256" */
4100      896,    /* "aes-128-ccm" */
4101      421,    /* "aes-128-cfb" */
4102      650,    /* "aes-128-cfb1" */
4103      653,    /* "aes-128-cfb8" */
4104      904,    /* "aes-128-ctr" */
4105      418,    /* "aes-128-ecb" */
4106      895,    /* "aes-128-gcm" */
4107      958,    /* "aes-128-ocb" */
4108      420,    /* "aes-128-ofb" */
4109     1198,    /* "aes-128-siv" */
4110      913,    /* "aes-128-xts" */
4111      423,    /* "aes-192-cbc" */
4112      917,    /* "aes-192-cbc-hmac-sha1" */
4113      949,    /* "aes-192-cbc-hmac-sha256" */
4114      899,    /* "aes-192-ccm" */
4115      425,    /* "aes-192-cfb" */
4116      651,    /* "aes-192-cfb1" */
4117      654,    /* "aes-192-cfb8" */
4118      905,    /* "aes-192-ctr" */
4119      422,    /* "aes-192-ecb" */
4120      898,    /* "aes-192-gcm" */
4121      959,    /* "aes-192-ocb" */
4122      424,    /* "aes-192-ofb" */
4123     1199,    /* "aes-192-siv" */
4124      427,    /* "aes-256-cbc" */
4125      918,    /* "aes-256-cbc-hmac-sha1" */
4126      950,    /* "aes-256-cbc-hmac-sha256" */
4127      902,    /* "aes-256-ccm" */
4128      429,    /* "aes-256-cfb" */
4129      652,    /* "aes-256-cfb1" */
4130      655,    /* "aes-256-cfb8" */
4131      906,    /* "aes-256-ctr" */
4132      426,    /* "aes-256-ecb" */
4133      901,    /* "aes-256-gcm" */
4134      960,    /* "aes-256-ocb" */
4135      428,    /* "aes-256-ofb" */
4136     1200,    /* "aes-256-siv" */
4137      914,    /* "aes-256-xts" */
4138      376,    /* "algorithm" */
4139     1066,    /* "aria-128-cbc" */
4140     1120,    /* "aria-128-ccm" */
4141     1067,    /* "aria-128-cfb" */
4142     1080,    /* "aria-128-cfb1" */
4143     1083,    /* "aria-128-cfb8" */
4144     1069,    /* "aria-128-ctr" */
4145     1065,    /* "aria-128-ecb" */
4146     1123,    /* "aria-128-gcm" */
4147     1068,    /* "aria-128-ofb" */
4148     1071,    /* "aria-192-cbc" */
4149     1121,    /* "aria-192-ccm" */
4150     1072,    /* "aria-192-cfb" */
4151     1081,    /* "aria-192-cfb1" */
4152     1084,    /* "aria-192-cfb8" */
4153     1074,    /* "aria-192-ctr" */
4154     1070,    /* "aria-192-ecb" */
4155     1124,    /* "aria-192-gcm" */
4156     1073,    /* "aria-192-ofb" */
4157     1076,    /* "aria-256-cbc" */
4158     1122,    /* "aria-256-ccm" */
4159     1077,    /* "aria-256-cfb" */
4160     1082,    /* "aria-256-cfb1" */
4161     1085,    /* "aria-256-cfb8" */
4162     1079,    /* "aria-256-ctr" */
4163     1075,    /* "aria-256-ecb" */
4164     1125,    /* "aria-256-gcm" */
4165     1078,    /* "aria-256-ofb" */
4166      484,    /* "associatedDomain" */
4167      485,    /* "associatedName" */
4168      501,    /* "audio" */
4169     1064,    /* "auth-any" */
4170     1049,    /* "auth-dss" */
4171     1047,    /* "auth-ecdsa" */
4172     1050,    /* "auth-gost01" */
4173     1051,    /* "auth-gost12" */
4174     1053,    /* "auth-null" */
4175     1048,    /* "auth-psk" */
4176     1046,    /* "auth-rsa" */
4177     1052,    /* "auth-srp" */
4178      882,    /* "authorityRevocationList" */
4179       91,    /* "bf-cbc" */
4180       93,    /* "bf-cfb" */
4181       92,    /* "bf-ecb" */
4182       94,    /* "bf-ofb" */
4183     1056,    /* "blake2b512" */
4184     1201,    /* "blake2bmac" */
4185     1057,    /* "blake2s256" */
4186     1202,    /* "blake2smac" */
4187      921,    /* "brainpoolP160r1" */
4188      922,    /* "brainpoolP160t1" */
4189      923,    /* "brainpoolP192r1" */
4190      924,    /* "brainpoolP192t1" */
4191      925,    /* "brainpoolP224r1" */
4192      926,    /* "brainpoolP224t1" */
4193      927,    /* "brainpoolP256r1" */
4194     1285,    /* "brainpoolP256r1tls13" */
4195      928,    /* "brainpoolP256t1" */
4196      929,    /* "brainpoolP320r1" */
4197      930,    /* "brainpoolP320t1" */
4198      931,    /* "brainpoolP384r1" */
4199     1286,    /* "brainpoolP384r1tls13" */
4200      932,    /* "brainpoolP384t1" */
4201      933,    /* "brainpoolP512r1" */
4202     1287,    /* "brainpoolP512r1tls13" */
4203      934,    /* "brainpoolP512t1" */
4204      494,    /* "buildingName" */
4205      860,    /* "businessCategory" */
4206      691,    /* "c2onb191v4" */
4207      692,    /* "c2onb191v5" */
4208      697,    /* "c2onb239v4" */
4209      698,    /* "c2onb239v5" */
4210      684,    /* "c2pnb163v1" */
4211      685,    /* "c2pnb163v2" */
4212      686,    /* "c2pnb163v3" */
4213      687,    /* "c2pnb176v1" */
4214      693,    /* "c2pnb208w1" */
4215      699,    /* "c2pnb272w1" */
4216      700,    /* "c2pnb304w1" */
4217      702,    /* "c2pnb368w1" */
4218      688,    /* "c2tnb191v1" */
4219      689,    /* "c2tnb191v2" */
4220      690,    /* "c2tnb191v3" */
4221      694,    /* "c2tnb239v1" */
4222      695,    /* "c2tnb239v2" */
4223      696,    /* "c2tnb239v3" */
4224      701,    /* "c2tnb359v1" */
4225      703,    /* "c2tnb431r1" */
4226      881,    /* "cACertificate" */
4227      483,    /* "cNAMERecord" */
4228     1273,    /* "cades" */
4229     1274,    /* "cades-attributes" */
4230      751,    /* "camellia-128-cbc" */
4231      962,    /* "camellia-128-ccm" */
4232      757,    /* "camellia-128-cfb" */
4233      760,    /* "camellia-128-cfb1" */
4234      763,    /* "camellia-128-cfb8" */
4235      964,    /* "camellia-128-cmac" */
4236      963,    /* "camellia-128-ctr" */
4237      754,    /* "camellia-128-ecb" */
4238      961,    /* "camellia-128-gcm" */
4239      766,    /* "camellia-128-ofb" */
4240      752,    /* "camellia-192-cbc" */
4241      966,    /* "camellia-192-ccm" */
4242      758,    /* "camellia-192-cfb" */
4243      761,    /* "camellia-192-cfb1" */
4244      764,    /* "camellia-192-cfb8" */
4245      968,    /* "camellia-192-cmac" */
4246      967,    /* "camellia-192-ctr" */
4247      755,    /* "camellia-192-ecb" */
4248      965,    /* "camellia-192-gcm" */
4249      767,    /* "camellia-192-ofb" */
4250      753,    /* "camellia-256-cbc" */
4251      970,    /* "camellia-256-ccm" */
4252      759,    /* "camellia-256-cfb" */
4253      762,    /* "camellia-256-cfb1" */
4254      765,    /* "camellia-256-cfb8" */
4255      972,    /* "camellia-256-cmac" */
4256      971,    /* "camellia-256-ctr" */
4257      756,    /* "camellia-256-ecb" */
4258      969,    /* "camellia-256-gcm" */
4259      768,    /* "camellia-256-ofb" */
4260      443,    /* "caseIgnoreIA5StringSyntax" */
4261      108,    /* "cast5-cbc" */
4262      110,    /* "cast5-cfb" */
4263      109,    /* "cast5-ecb" */
4264      111,    /* "cast5-ofb" */
4265      152,    /* "certBag" */
4266      677,    /* "certicom-arc" */
4267      517,    /* "certificate extensions" */
4268      883,    /* "certificateRevocationList" */
4269     1019,    /* "chacha20" */
4270     1018,    /* "chacha20-poly1305" */
4271       54,    /* "challengePassword" */
4272      407,    /* "characteristic-two-field" */
4273      395,    /* "clearance" */
4274      633,    /* "cleartext track 2" */
4275      894,    /* "cmac" */
4276       13,    /* "commonName" */
4277      513,    /* "content types" */
4278       50,    /* "contentType" */
4279       53,    /* "countersignature" */
4280     1090,    /* "countryCode3c" */
4281     1091,    /* "countryCode3n" */
4282       14,    /* "countryName" */
4283      153,    /* "crlBag" */
4284      884,    /* "crossCertificatePair" */
4285      806,    /* "cryptocom" */
4286      805,    /* "cryptopro" */
4287      500,    /* "dITRedirect" */
4288      451,    /* "dNSDomain" */
4289      495,    /* "dSAQuality" */
4290      434,    /* "data" */
4291      390,    /* "dcObject" */
4292      891,    /* "deltaRevocationList" */
4293       31,    /* "des-cbc" */
4294      643,    /* "des-cdmf" */
4295       30,    /* "des-cfb" */
4296      656,    /* "des-cfb1" */
4297      657,    /* "des-cfb8" */
4298       29,    /* "des-ecb" */
4299       32,    /* "des-ede" */
4300       43,    /* "des-ede-cbc" */
4301       60,    /* "des-ede-cfb" */
4302       62,    /* "des-ede-ofb" */
4303       33,    /* "des-ede3" */
4304       44,    /* "des-ede3-cbc" */
4305       61,    /* "des-ede3-cfb" */
4306      658,    /* "des-ede3-cfb1" */
4307      659,    /* "des-ede3-cfb8" */
4308       63,    /* "des-ede3-ofb" */
4309       45,    /* "des-ofb" */
4310      107,    /* "description" */
4311      871,    /* "destinationIndicator" */
4312       80,    /* "desx-cbc" */
4313      947,    /* "dh-cofactor-kdf" */
4314      946,    /* "dh-std-kdf" */
4315       28,    /* "dhKeyAgreement" */
4316      941,    /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
4317      942,    /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
4318      943,    /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
4319      944,    /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
4320      945,    /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
4321      936,    /* "dhSinglePass-stdDH-sha1kdf-scheme" */
4322      937,    /* "dhSinglePass-stdDH-sha224kdf-scheme" */
4323      938,    /* "dhSinglePass-stdDH-sha256kdf-scheme" */
4324      939,    /* "dhSinglePass-stdDH-sha384kdf-scheme" */
4325      940,    /* "dhSinglePass-stdDH-sha512kdf-scheme" */
4326       11,    /* "directory services (X.500)" */
4327      378,    /* "directory services - algorithms" */
4328      887,    /* "distinguishedName" */
4329      892,    /* "dmdName" */
4330      174,    /* "dnQualifier" */
4331     1092,    /* "dnsName" */
4332      447,    /* "document" */
4333      471,    /* "documentAuthor" */
4334      468,    /* "documentIdentifier" */
4335      472,    /* "documentLocation" */
4336      502,    /* "documentPublisher" */
4337      449,    /* "documentSeries" */
4338      469,    /* "documentTitle" */
4339      470,    /* "documentVersion" */
4340      380,    /* "dod" */
4341      391,    /* "domainComponent" */
4342      452,    /* "domainRelatedObject" */
4343      116,    /* "dsaEncryption" */
4344       67,    /* "dsaEncryption-old" */
4345       66,    /* "dsaWithSHA" */
4346      113,    /* "dsaWithSHA1" */
4347       70,    /* "dsaWithSHA1-old" */
4348      802,    /* "dsa_with_SHA224" */
4349      803,    /* "dsa_with_SHA256" */
4350     1108,    /* "dsa_with_SHA3-224" */
4351     1109,    /* "dsa_with_SHA3-256" */
4352     1110,    /* "dsa_with_SHA3-384" */
4353     1111,    /* "dsa_with_SHA3-512" */
4354     1106,    /* "dsa_with_SHA384" */
4355     1107,    /* "dsa_with_SHA512" */
4356      297,    /* "dvcs" */
4357      791,    /* "ecdsa-with-Recommended" */
4358      416,    /* "ecdsa-with-SHA1" */
4359      793,    /* "ecdsa-with-SHA224" */
4360      794,    /* "ecdsa-with-SHA256" */
4361      795,    /* "ecdsa-with-SHA384" */
4362      796,    /* "ecdsa-with-SHA512" */
4363      792,    /* "ecdsa-with-Specified" */
4364     1112,    /* "ecdsa_with_SHA3-224" */
4365     1113,    /* "ecdsa_with_SHA3-256" */
4366     1114,    /* "ecdsa_with_SHA3-384" */
4367     1115,    /* "ecdsa_with_SHA3-512" */
4368     1266,    /* "electronic-signature-standard" */
4369       48,    /* "emailAddress" */
4370      632,    /* "encrypted track 2" */
4371      885,    /* "enhancedSearchGuide" */
4372     1267,    /* "ess-attributes" */
4373     1265,    /* "etsi" */
4374       56,    /* "extendedCertificateAttributes" */
4375      867,    /* "facsimileTelephoneNumber" */
4376      462,    /* "favouriteDrink" */
4377     1126,    /* "ffdhe2048" */
4378     1127,    /* "ffdhe3072" */
4379     1128,    /* "ffdhe4096" */
4380     1129,    /* "ffdhe6144" */
4381     1130,    /* "ffdhe8192" */
4382      453,    /* "friendlyCountry" */
4383      490,    /* "friendlyCountryName" */
4384      156,    /* "friendlyName" */
4385      631,    /* "generate cryptogram" */
4386      509,    /* "generationQualifier" */
4387      601,    /* "generic cryptogram" */
4388       99,    /* "givenName" */
4389     1195,    /* "gmac" */
4390      976,    /* "gost-mac-12" */
4391     1009,    /* "gost89-cbc" */
4392      814,    /* "gost89-cnt" */
4393      975,    /* "gost89-cnt-12" */
4394     1011,    /* "gost89-ctr" */
4395     1010,    /* "gost89-ecb" */
4396     1036,    /* "hkdf" */
4397      855,    /* "hmac" */
4398      780,    /* "hmac-md5" */
4399      781,    /* "hmac-sha1" */
4400     1102,    /* "hmac-sha3-224" */
4401     1103,    /* "hmac-sha3-256" */
4402     1104,    /* "hmac-sha3-384" */
4403     1105,    /* "hmac-sha3-512" */
4404      797,    /* "hmacWithMD5" */
4405      163,    /* "hmacWithSHA1" */
4406      798,    /* "hmacWithSHA224" */
4407      799,    /* "hmacWithSHA256" */
4408      800,    /* "hmacWithSHA384" */
4409      801,    /* "hmacWithSHA512" */
4410     1193,    /* "hmacWithSHA512-224" */
4411     1194,    /* "hmacWithSHA512-256" */
4412     1281,    /* "hmacWithSM3" */
4413      486,    /* "homePostalAddress" */
4414      473,    /* "homeTelephoneNumber" */
4415      466,    /* "host" */
4416      889,    /* "houseIdentifier" */
4417      442,    /* "iA5StringSyntax" */
4418      381,    /* "iana" */
4419      824,    /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
4420      825,    /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
4421      826,    /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
4422      827,    /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
4423      819,    /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
4424      829,    /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
4425      828,    /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
4426      830,    /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
4427      820,    /* "id-Gost28147-89-None-KeyMeshing" */
4428      823,    /* "id-Gost28147-89-TestParamSet" */
4429      840,    /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
4430      841,    /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
4431      842,    /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
4432      843,    /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
4433      844,    /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
4434      839,    /* "id-GostR3410-2001-TestParamSet" */
4435      832,    /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
4436      833,    /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
4437      834,    /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
4438      835,    /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
4439      836,    /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
4440      837,    /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
4441      838,    /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
4442      831,    /* "id-GostR3410-94-TestParamSet" */
4443      845,    /* "id-GostR3410-94-a" */
4444      846,    /* "id-GostR3410-94-aBis" */
4445      847,    /* "id-GostR3410-94-b" */
4446      848,    /* "id-GostR3410-94-bBis" */
4447      822,    /* "id-GostR3411-94-CryptoProParamSet" */
4448      821,    /* "id-GostR3411-94-TestParamSet" */
4449     1272,    /* "id-aa-ATSHashIndex" */
4450     1277,    /* "id-aa-ATSHashIndex-v2" */
4451     1278,    /* "id-aa-ATSHashIndex-v3" */
4452     1263,    /* "id-aa-CMSAlgorithmProtection" */
4453     1270,    /* "id-aa-ets-SignaturePolicyDocument" */
4454     1280,    /* "id-aa-ets-archiveTimestampV2" */
4455     1271,    /* "id-aa-ets-archiveTimestampV3" */
4456     1261,    /* "id-aa-ets-attrCertificateRefs" */
4457     1262,    /* "id-aa-ets-attrRevocationRefs" */
4458     1269,    /* "id-aa-ets-longTermValidation" */
4459     1268,    /* "id-aa-ets-mimeType" */
4460     1276,    /* "id-aa-ets-sigPolicyStore" */
4461     1275,    /* "id-aa-ets-signerAttrV2" */
4462      266,    /* "id-aca" */
4463      355,    /* "id-aca-accessIdentity" */
4464      354,    /* "id-aca-authenticationInfo" */
4465      356,    /* "id-aca-chargingIdentity" */
4466      399,    /* "id-aca-encAttrs" */
4467      357,    /* "id-aca-group" */
4468      358,    /* "id-aca-role" */
4469      176,    /* "id-ad" */
4470      788,    /* "id-aes128-wrap" */
4471      897,    /* "id-aes128-wrap-pad" */
4472      789,    /* "id-aes192-wrap" */
4473      900,    /* "id-aes192-wrap-pad" */
4474      790,    /* "id-aes256-wrap" */
4475      903,    /* "id-aes256-wrap-pad" */
4476      262,    /* "id-alg" */
4477      893,    /* "id-alg-PWRI-KEK" */
4478      323,    /* "id-alg-des40" */
4479      326,    /* "id-alg-dh-pop" */
4480      325,    /* "id-alg-dh-sig-hmac-sha1" */
4481      324,    /* "id-alg-noSignature" */
4482      907,    /* "id-camellia128-wrap" */
4483      908,    /* "id-camellia192-wrap" */
4484      909,    /* "id-camellia256-wrap" */
4485      268,    /* "id-cct" */
4486      361,    /* "id-cct-PKIData" */
4487      362,    /* "id-cct-PKIResponse" */
4488      360,    /* "id-cct-crs" */
4489       81,    /* "id-ce" */
4490      680,    /* "id-characteristic-two-basis" */
4491      263,    /* "id-cmc" */
4492      334,    /* "id-cmc-addExtensions" */
4493      346,    /* "id-cmc-confirmCertAcceptance" */
4494      330,    /* "id-cmc-dataReturn" */
4495      336,    /* "id-cmc-decryptedPOP" */
4496      335,    /* "id-cmc-encryptedPOP" */
4497      339,    /* "id-cmc-getCRL" */
4498      338,    /* "id-cmc-getCert" */
4499      328,    /* "id-cmc-identification" */
4500      329,    /* "id-cmc-identityProof" */
4501      337,    /* "id-cmc-lraPOPWitness" */
4502      344,    /* "id-cmc-popLinkRandom" */
4503      345,    /* "id-cmc-popLinkWitness" */
4504      343,    /* "id-cmc-queryPending" */
4505      333,    /* "id-cmc-recipientNonce" */
4506      341,    /* "id-cmc-regInfo" */
4507      342,    /* "id-cmc-responseInfo" */
4508      340,    /* "id-cmc-revokeRequest" */
4509      332,    /* "id-cmc-senderNonce" */
4510      327,    /* "id-cmc-statusInfo" */
4511      331,    /* "id-cmc-transactionId" */
4512     1238,    /* "id-cp" */
4513     1250,    /* "id-ct-ASPA" */
4514      787,    /* "id-ct-asciiTextWithCRLF" */
4515     1246,    /* "id-ct-geofeedCSVwithCRLF" */
4516     1237,    /* "id-ct-resourceTaggedAttest" */
4517     1234,    /* "id-ct-routeOriginAuthz" */
4518     1236,    /* "id-ct-rpkiGhostbusters" */
4519     1235,    /* "id-ct-rpkiManifest" */
4520     1320,    /* "id-ct-rpkiSignedPrefixList" */
4521     1247,    /* "id-ct-signedChecklist" */
4522     1284,    /* "id-ct-signedTAL" */
4523     1060,    /* "id-ct-xml" */
4524      408,    /* "id-ecPublicKey" */
4525      508,    /* "id-hex-multipart-message" */
4526      507,    /* "id-hex-partial-message" */
4527      260,    /* "id-it" */
4528     1223,    /* "id-it-caCerts" */
4529      302,    /* "id-it-caKeyUpdateInfo" */
4530      298,    /* "id-it-caProtEncCert" */
4531     1255,    /* "id-it-certProfile" */
4532     1225,    /* "id-it-certReqTemplate" */
4533      311,    /* "id-it-confirmWaitTime" */
4534     1256,    /* "id-it-crlStatusList" */
4535     1257,    /* "id-it-crls" */
4536      303,    /* "id-it-currentCRL" */
4537      300,    /* "id-it-encKeyPairTypes" */
4538      310,    /* "id-it-implicitConfirm" */
4539      308,    /* "id-it-keyPairParamRep" */
4540      307,    /* "id-it-keyPairParamReq" */
4541      312,    /* "id-it-origPKIMessage" */
4542      301,    /* "id-it-preferredSymmAlg" */
4543      309,    /* "id-it-revPassphrase" */
4544     1254,    /* "id-it-rootCaCert" */
4545     1224,    /* "id-it-rootCaKeyUpdate" */
4546      299,    /* "id-it-signKeyPairTypes" */
4547      305,    /* "id-it-subscriptionRequest" */
4548      306,    /* "id-it-subscriptionResponse" */
4549      784,    /* "id-it-suppLangTags" */
4550      304,    /* "id-it-unsupportedOIDs" */
4551      128,    /* "id-kp" */
4552      280,    /* "id-mod-attribute-cert" */
4553      274,    /* "id-mod-cmc" */
4554      277,    /* "id-mod-cmp" */
4555      284,    /* "id-mod-cmp2000" */
4556     1251,    /* "id-mod-cmp2000-02" */
4557     1253,    /* "id-mod-cmp2021-02" */
4558     1252,    /* "id-mod-cmp2021-88" */
4559      273,    /* "id-mod-crmf" */
4560      283,    /* "id-mod-dvcs" */
4561      275,    /* "id-mod-kea-profile-88" */
4562      276,    /* "id-mod-kea-profile-93" */
4563      282,    /* "id-mod-ocsp" */
4564      278,    /* "id-mod-qualified-cert-88" */
4565      279,    /* "id-mod-qualified-cert-93" */
4566      281,    /* "id-mod-timestamp-protocol" */
4567      264,    /* "id-on" */
4568      347,    /* "id-on-personalData" */
4569      265,    /* "id-pda" */
4570      352,    /* "id-pda-countryOfCitizenship" */
4571      353,    /* "id-pda-countryOfResidence" */
4572      348,    /* "id-pda-dateOfBirth" */
4573      351,    /* "id-pda-gender" */
4574      349,    /* "id-pda-placeOfBirth" */
4575      175,    /* "id-pe" */
4576     1031,    /* "id-pkinit" */
4577      261,    /* "id-pkip" */
4578      258,    /* "id-pkix-mod" */
4579      269,    /* "id-pkix1-explicit-88" */
4580      271,    /* "id-pkix1-explicit-93" */
4581      270,    /* "id-pkix1-implicit-88" */
4582      272,    /* "id-pkix1-implicit-93" */
4583      662,    /* "id-ppl" */
4584      267,    /* "id-qcs" */
4585      359,    /* "id-qcs-pkixQCSyntax-v1" */
4586      259,    /* "id-qt" */
4587      313,    /* "id-regCtrl" */
4588     1259,    /* "id-regCtrl-algId" */
4589     1258,    /* "id-regCtrl-altCertTemplate" */
4590      316,    /* "id-regCtrl-authenticator" */
4591      319,    /* "id-regCtrl-oldCertID" */
4592      318,    /* "id-regCtrl-pkiArchiveOptions" */
4593      317,    /* "id-regCtrl-pkiPublicationInfo" */
4594      320,    /* "id-regCtrl-protocolEncrKey" */
4595      315,    /* "id-regCtrl-regToken" */
4596     1260,    /* "id-regCtrl-rsaKeyLen" */
4597      314,    /* "id-regInfo" */
4598      322,    /* "id-regInfo-certReq" */
4599      321,    /* "id-regInfo-utf8Pairs" */
4600      191,    /* "id-smime-aa" */
4601      215,    /* "id-smime-aa-contentHint" */
4602      218,    /* "id-smime-aa-contentIdentifier" */
4603      221,    /* "id-smime-aa-contentReference" */
4604      240,    /* "id-smime-aa-dvcs-dvc" */
4605      217,    /* "id-smime-aa-encapContentType" */
4606      222,    /* "id-smime-aa-encrypKeyPref" */
4607      220,    /* "id-smime-aa-equivalentLabels" */
4608      232,    /* "id-smime-aa-ets-CertificateRefs" */
4609      233,    /* "id-smime-aa-ets-RevocationRefs" */
4610      238,    /* "id-smime-aa-ets-archiveTimeStamp" */
4611      237,    /* "id-smime-aa-ets-certCRLTimestamp" */
4612      234,    /* "id-smime-aa-ets-certValues" */
4613      227,    /* "id-smime-aa-ets-commitmentType" */
4614      231,    /* "id-smime-aa-ets-contentTimestamp" */
4615      236,    /* "id-smime-aa-ets-escTimeStamp" */
4616      230,    /* "id-smime-aa-ets-otherSigCert" */
4617      235,    /* "id-smime-aa-ets-revocationValues" */
4618      226,    /* "id-smime-aa-ets-sigPolicyId" */
4619      229,    /* "id-smime-aa-ets-signerAttr" */
4620      228,    /* "id-smime-aa-ets-signerLocation" */
4621      219,    /* "id-smime-aa-macValue" */
4622      214,    /* "id-smime-aa-mlExpandHistory" */
4623      216,    /* "id-smime-aa-msgSigDigest" */
4624      212,    /* "id-smime-aa-receiptRequest" */
4625      213,    /* "id-smime-aa-securityLabel" */
4626      239,    /* "id-smime-aa-signatureType" */
4627      223,    /* "id-smime-aa-signingCertificate" */
4628     1086,    /* "id-smime-aa-signingCertificateV2" */
4629      224,    /* "id-smime-aa-smimeEncryptCerts" */
4630      225,    /* "id-smime-aa-timeStampToken" */
4631      192,    /* "id-smime-alg" */
4632      243,    /* "id-smime-alg-3DESwrap" */
4633      246,    /* "id-smime-alg-CMS3DESwrap" */
4634      247,    /* "id-smime-alg-CMSRC2wrap" */
4635      245,    /* "id-smime-alg-ESDH" */
4636      241,    /* "id-smime-alg-ESDHwith3DES" */
4637      242,    /* "id-smime-alg-ESDHwithRC2" */
4638      244,    /* "id-smime-alg-RC2wrap" */
4639      193,    /* "id-smime-cd" */
4640      248,    /* "id-smime-cd-ldap" */
4641      190,    /* "id-smime-ct" */
4642      210,    /* "id-smime-ct-DVCSRequestData" */
4643      211,    /* "id-smime-ct-DVCSResponseData" */
4644      208,    /* "id-smime-ct-TDTInfo" */
4645      207,    /* "id-smime-ct-TSTInfo" */
4646      205,    /* "id-smime-ct-authData" */
4647     1059,    /* "id-smime-ct-authEnvelopedData" */
4648      786,    /* "id-smime-ct-compressedData" */
4649     1058,    /* "id-smime-ct-contentCollection" */
4650      209,    /* "id-smime-ct-contentInfo" */
4651      206,    /* "id-smime-ct-publishCert" */
4652      204,    /* "id-smime-ct-receipt" */
4653      195,    /* "id-smime-cti" */
4654      255,    /* "id-smime-cti-ets-proofOfApproval" */
4655      256,    /* "id-smime-cti-ets-proofOfCreation" */
4656      253,    /* "id-smime-cti-ets-proofOfDelivery" */
4657      251,    /* "id-smime-cti-ets-proofOfOrigin" */
4658      252,    /* "id-smime-cti-ets-proofOfReceipt" */
4659      254,    /* "id-smime-cti-ets-proofOfSender" */
4660      189,    /* "id-smime-mod" */
4661      196,    /* "id-smime-mod-cms" */
4662      197,    /* "id-smime-mod-ess" */
4663      202,    /* "id-smime-mod-ets-eSigPolicy-88" */
4664      203,    /* "id-smime-mod-ets-eSigPolicy-97" */
4665      200,    /* "id-smime-mod-ets-eSignature-88" */
4666      201,    /* "id-smime-mod-ets-eSignature-97" */
4667      199,    /* "id-smime-mod-msg-v3" */
4668      198,    /* "id-smime-mod-oid" */
4669      194,    /* "id-smime-spq" */
4670      250,    /* "id-smime-spq-ets-sqt-unotice" */
4671      249,    /* "id-smime-spq-ets-sqt-uri" */
4672      974,    /* "id-tc26" */
4673      991,    /* "id-tc26-agreement" */
4674      992,    /* "id-tc26-agreement-gost-3410-2012-256" */
4675      993,    /* "id-tc26-agreement-gost-3410-2012-512" */
4676      977,    /* "id-tc26-algorithms" */
4677      990,    /* "id-tc26-cipher" */
4678     1001,    /* "id-tc26-cipher-constants" */
4679     1176,    /* "id-tc26-cipher-gostr3412-2015-kuznyechik" */
4680     1173,    /* "id-tc26-cipher-gostr3412-2015-magma" */
4681      994,    /* "id-tc26-constants" */
4682      981,    /* "id-tc26-digest" */
4683     1000,    /* "id-tc26-digest-constants" */
4684     1002,    /* "id-tc26-gost-28147-constants" */
4685     1147,    /* "id-tc26-gost-3410-2012-256-constants" */
4686      996,    /* "id-tc26-gost-3410-2012-512-constants" */
4687      987,    /* "id-tc26-mac" */
4688      978,    /* "id-tc26-sign" */
4689      995,    /* "id-tc26-sign-constants" */
4690      984,    /* "id-tc26-signwithdigest" */
4691     1179,    /* "id-tc26-wrap" */
4692     1182,    /* "id-tc26-wrap-gostr3412-2015-kuznyechik" */
4693     1180,    /* "id-tc26-wrap-gostr3412-2015-magma" */
4694       34,    /* "idea-cbc" */
4695       35,    /* "idea-cfb" */
4696       36,    /* "idea-ecb" */
4697       46,    /* "idea-ofb" */
4698      676,    /* "identified-organization" */
4699     1170,    /* "ieee" */
4700      461,    /* "info" */
4701      101,    /* "initials" */
4702      869,    /* "internationaliSDNNumber" */
4703     1241,    /* "ipAddr-asNumber" */
4704     1242,    /* "ipAddr-asNumberv2" */
4705     1022,    /* "ipsec Internet Key Exchange" */
4706      749,    /* "ipsec3" */
4707      750,    /* "ipsec4" */
4708      181,    /* "iso" */
4709      623,    /* "issuer capabilities" */
4710      645,    /* "itu-t" */
4711     1264,    /* "itu-t-identified-organization" */
4712      492,    /* "janetMailbox" */
4713      646,    /* "joint-iso-itu-t" */
4714      957,    /* "jurisdictionCountryName" */
4715      955,    /* "jurisdictionLocalityName" */
4716      956,    /* "jurisdictionStateOrProvinceName" */
4717      150,    /* "keyBag" */
4718      773,    /* "kisa" */
4719     1196,    /* "kmac128" */
4720     1197,    /* "kmac256" */
4721     1015,    /* "kuznyechik-cbc" */
4722     1016,    /* "kuznyechik-cfb" */
4723     1013,    /* "kuznyechik-ctr" */
4724     1177,    /* "kuznyechik-ctr-acpkm" */
4725     1178,    /* "kuznyechik-ctr-acpkm-omac" */
4726     1012,    /* "kuznyechik-ecb" */
4727     1183,    /* "kuznyechik-kexp15" */
4728     1017,    /* "kuznyechik-mac" */
4729     1014,    /* "kuznyechik-ofb" */
4730     1063,    /* "kx-any" */
4731     1039,    /* "kx-dhe" */
4732     1041,    /* "kx-dhe-psk" */
4733     1038,    /* "kx-ecdhe" */
4734     1040,    /* "kx-ecdhe-psk" */
4735     1045,    /* "kx-gost" */
4736     1218,    /* "kx-gost18" */
4737     1043,    /* "kx-psk" */
4738     1037,    /* "kx-rsa" */
4739     1042,    /* "kx-rsa-psk" */
4740     1044,    /* "kx-srp" */
4741      477,    /* "lastModifiedBy" */
4742      476,    /* "lastModifiedTime" */
4743      157,    /* "localKeyID" */
4744       15,    /* "localityName" */
4745      480,    /* "mXRecord" */
4746     1190,    /* "magma-cbc" */
4747     1191,    /* "magma-cfb" */
4748     1188,    /* "magma-ctr" */
4749     1174,    /* "magma-ctr-acpkm" */
4750     1175,    /* "magma-ctr-acpkm-omac" */
4751     1187,    /* "magma-ecb" */
4752     1181,    /* "magma-kexp15" */
4753     1192,    /* "magma-mac" */
4754     1189,    /* "magma-ofb" */
4755      493,    /* "mailPreferenceOption" */
4756      467,    /* "manager" */
4757        3,    /* "md2" */
4758        7,    /* "md2WithRSAEncryption" */
4759      257,    /* "md4" */
4760      396,    /* "md4WithRSAEncryption" */
4761        4,    /* "md5" */
4762      114,    /* "md5-sha1" */
4763      104,    /* "md5WithRSA" */
4764        8,    /* "md5WithRSAEncryption" */
4765       95,    /* "mdc2" */
4766       96,    /* "mdc2WithRSA" */
4767      875,    /* "member" */
4768      602,    /* "merchant initiated auth" */
4769      514,    /* "message extensions" */
4770       51,    /* "messageDigest" */
4771      911,    /* "mgf1" */
4772      506,    /* "mime-mhs-bodies" */
4773      505,    /* "mime-mhs-headings" */
4774      488,    /* "mobileTelephoneNumber" */
4775     1212,    /* "modp_1536" */
4776     1213,    /* "modp_2048" */
4777     1214,    /* "modp_3072" */
4778     1215,    /* "modp_4096" */
4779     1216,    /* "modp_6144" */
4780     1217,    /* "modp_8192" */
4781      481,    /* "nSRecord" */
4782      173,    /* "name" */
4783      681,    /* "onBasis" */
4784      379,    /* "org" */
4785     1089,    /* "organizationIdentifier" */
4786       17,    /* "organizationName" */
4787      491,    /* "organizationalStatus" */
4788       18,    /* "organizationalUnitName" */
4789     1141,    /* "oscca" */
4790      475,    /* "otherMailbox" */
4791      876,    /* "owner" */
4792      935,    /* "pSpecified" */
4793      489,    /* "pagerTelephoneNumber" */
4794      782,    /* "password based MAC" */
4795      374,    /* "path" */
4796      621,    /* "payment gateway capabilities" */
4797        9,    /* "pbeWithMD2AndDES-CBC" */
4798      168,    /* "pbeWithMD2AndRC2-CBC" */
4799      112,    /* "pbeWithMD5AndCast5CBC" */
4800       10,    /* "pbeWithMD5AndDES-CBC" */
4801      169,    /* "pbeWithMD5AndRC2-CBC" */
4802      148,    /* "pbeWithSHA1And128BitRC2-CBC" */
4803      144,    /* "pbeWithSHA1And128BitRC4" */
4804      147,    /* "pbeWithSHA1And2-KeyTripleDES-CBC" */
4805      146,    /* "pbeWithSHA1And3-KeyTripleDES-CBC" */
4806      149,    /* "pbeWithSHA1And40BitRC2-CBC" */
4807      145,    /* "pbeWithSHA1And40BitRC4" */
4808      170,    /* "pbeWithSHA1AndDES-CBC" */
4809       68,    /* "pbeWithSHA1AndRC2-CBC" */
4810      499,    /* "personalSignature" */
4811      487,    /* "personalTitle" */
4812      464,    /* "photo" */
4813      863,    /* "physicalDeliveryOfficeName" */
4814      437,    /* "pilot" */
4815      439,    /* "pilotAttributeSyntax" */
4816      438,    /* "pilotAttributeType" */
4817      479,    /* "pilotAttributeType27" */
4818      456,    /* "pilotDSA" */
4819      441,    /* "pilotGroups" */
4820      444,    /* "pilotObject" */
4821      440,    /* "pilotObjectClass" */
4822      455,    /* "pilotOrganization" */
4823      445,    /* "pilotPerson" */
4824      186,    /* "pkcs1" */
4825       27,    /* "pkcs3" */
4826      187,    /* "pkcs5" */
4827       20,    /* "pkcs7" */
4828       21,    /* "pkcs7-data" */
4829       25,    /* "pkcs7-digestData" */
4830       26,    /* "pkcs7-encryptedData" */
4831       23,    /* "pkcs7-envelopedData" */
4832       24,    /* "pkcs7-signedAndEnvelopedData" */
4833       22,    /* "pkcs7-signedData" */
4834      151,    /* "pkcs8ShroudedKeyBag" */
4835       47,    /* "pkcs9" */
4836     1061,    /* "poly1305" */
4837      862,    /* "postOfficeBox" */
4838      861,    /* "postalAddress" */
4839      661,    /* "postalCode" */
4840      683,    /* "ppBasis" */
4841      872,    /* "preferredDeliveryMethod" */
4842      873,    /* "presentationAddress" */
4843      406,    /* "prime-field" */
4844      409,    /* "prime192v1" */
4845      410,    /* "prime192v2" */
4846      411,    /* "prime192v3" */
4847      412,    /* "prime239v1" */
4848      413,    /* "prime239v2" */
4849      414,    /* "prime239v3" */
4850      415,    /* "prime256v1" */
4851      886,    /* "protocolInformation" */
4852      510,    /* "pseudonym" */
4853      435,    /* "pss" */
4854      286,    /* "qcStatements" */
4855      457,    /* "qualityLabelledData" */
4856      450,    /* "rFC822localPart" */
4857       98,    /* "rc2-40-cbc" */
4858      166,    /* "rc2-64-cbc" */
4859       37,    /* "rc2-cbc" */
4860       39,    /* "rc2-cfb" */
4861       38,    /* "rc2-ecb" */
4862       40,    /* "rc2-ofb" */
4863        5,    /* "rc4" */
4864       97,    /* "rc4-40" */
4865      915,    /* "rc4-hmac-md5" */
4866      120,    /* "rc5-cbc" */
4867      122,    /* "rc5-cfb" */
4868      121,    /* "rc5-ecb" */
4869      123,    /* "rc5-ofb" */
4870      870,    /* "registeredAddress" */
4871      460,    /* "rfc822Mailbox" */
4872      117,    /* "ripemd160" */
4873      119,    /* "ripemd160WithRSA" */
4874      400,    /* "role" */
4875      877,    /* "roleOccupant" */
4876      448,    /* "room" */
4877      463,    /* "roomNumber" */
4878       19,    /* "rsa" */
4879        6,    /* "rsaEncryption" */
4880      644,    /* "rsaOAEPEncryptionSET" */
4881      377,    /* "rsaSignature" */
4882      919,    /* "rsaesOaep" */
4883      912,    /* "rsassaPss" */
4884      482,    /* "sOARecord" */
4885      155,    /* "safeContentsBag" */
4886      291,    /* "sbgp-autonomousSysNum" */
4887     1240,    /* "sbgp-autonomousSysNumv2" */
4888      290,    /* "sbgp-ipAddrBlock" */
4889     1239,    /* "sbgp-ipAddrBlockv2" */
4890      292,    /* "sbgp-routerIdentifier" */
4891      973,    /* "scrypt" */
4892      159,    /* "sdsiCertificate" */
4893      859,    /* "searchGuide" */
4894      704,    /* "secp112r1" */
4895      705,    /* "secp112r2" */
4896      706,    /* "secp128r1" */
4897      707,    /* "secp128r2" */
4898      708,    /* "secp160k1" */
4899      709,    /* "secp160r1" */
4900      710,    /* "secp160r2" */
4901      711,    /* "secp192k1" */
4902      712,    /* "secp224k1" */
4903      713,    /* "secp224r1" */
4904      714,    /* "secp256k1" */
4905      715,    /* "secp384r1" */
4906      716,    /* "secp521r1" */
4907      154,    /* "secretBag" */
4908      474,    /* "secretary" */
4909      717,    /* "sect113r1" */
4910      718,    /* "sect113r2" */
4911      719,    /* "sect131r1" */
4912      720,    /* "sect131r2" */
4913      721,    /* "sect163k1" */
4914      722,    /* "sect163r1" */
4915      723,    /* "sect163r2" */
4916      724,    /* "sect193r1" */
4917      725,    /* "sect193r2" */
4918      726,    /* "sect233k1" */
4919      727,    /* "sect233r1" */
4920      728,    /* "sect239k1" */
4921      729,    /* "sect283k1" */
4922      730,    /* "sect283r1" */
4923      731,    /* "sect409k1" */
4924      732,    /* "sect409r1" */
4925      733,    /* "sect571k1" */
4926      734,    /* "sect571r1" */
4927      635,    /* "secure device signature" */
4928      878,    /* "seeAlso" */
4929      777,    /* "seed-cbc" */
4930      779,    /* "seed-cfb" */
4931      776,    /* "seed-ecb" */
4932      778,    /* "seed-ofb" */
4933      105,    /* "serialNumber" */
4934      625,    /* "set-addPolicy" */
4935      515,    /* "set-attr" */
4936      518,    /* "set-brand" */
4937      638,    /* "set-brand-AmericanExpress" */
4938      637,    /* "set-brand-Diners" */
4939      636,    /* "set-brand-IATA-ATA" */
4940      639,    /* "set-brand-JCB" */
4941      641,    /* "set-brand-MasterCard" */
4942      642,    /* "set-brand-Novus" */
4943      640,    /* "set-brand-Visa" */
4944      516,    /* "set-policy" */
4945      607,    /* "set-policy-root" */
4946      624,    /* "set-rootKeyThumb" */
4947      620,    /* "setAttr-Cert" */
4948      628,    /* "setAttr-IssCap-CVM" */
4949      630,    /* "setAttr-IssCap-Sig" */
4950      629,    /* "setAttr-IssCap-T2" */
4951      627,    /* "setAttr-Token-B0Prime" */
4952      626,    /* "setAttr-Token-EMV" */
4953      622,    /* "setAttr-TokenType" */
4954      619,    /* "setCext-IssuerCapabilities" */
4955      615,    /* "setCext-PGWYcapabilities" */
4956      616,    /* "setCext-TokenIdentifier" */
4957      618,    /* "setCext-TokenType" */
4958      617,    /* "setCext-Track2Data" */
4959      611,    /* "setCext-cCertRequired" */
4960      609,    /* "setCext-certType" */
4961      608,    /* "setCext-hashedRoot" */
4962      610,    /* "setCext-merchData" */
4963      613,    /* "setCext-setExt" */
4964      614,    /* "setCext-setQualf" */
4965      612,    /* "setCext-tunneling" */
4966      540,    /* "setct-AcqCardCodeMsg" */
4967      576,    /* "setct-AcqCardCodeMsgTBE" */
4968      570,    /* "setct-AuthReqTBE" */
4969      534,    /* "setct-AuthReqTBS" */
4970      527,    /* "setct-AuthResBaggage" */
4971      571,    /* "setct-AuthResTBE" */
4972      572,    /* "setct-AuthResTBEX" */
4973      535,    /* "setct-AuthResTBS" */
4974      536,    /* "setct-AuthResTBSX" */
4975      528,    /* "setct-AuthRevReqBaggage" */
4976      577,    /* "setct-AuthRevReqTBE" */
4977      541,    /* "setct-AuthRevReqTBS" */
4978      529,    /* "setct-AuthRevResBaggage" */
4979      542,    /* "setct-AuthRevResData" */
4980      578,    /* "setct-AuthRevResTBE" */
4981      579,    /* "setct-AuthRevResTBEB" */
4982      543,    /* "setct-AuthRevResTBS" */
4983      573,    /* "setct-AuthTokenTBE" */
4984      537,    /* "setct-AuthTokenTBS" */
4985      600,    /* "setct-BCIDistributionTBS" */
4986      558,    /* "setct-BatchAdminReqData" */
4987      592,    /* "setct-BatchAdminReqTBE" */
4988      559,    /* "setct-BatchAdminResData" */
4989      593,    /* "setct-BatchAdminResTBE" */
4990      599,    /* "setct-CRLNotificationResTBS" */
4991      598,    /* "setct-CRLNotificationTBS" */
4992      580,    /* "setct-CapReqTBE" */
4993      581,    /* "setct-CapReqTBEX" */
4994      544,    /* "setct-CapReqTBS" */
4995      545,    /* "setct-CapReqTBSX" */
4996      546,    /* "setct-CapResData" */
4997      582,    /* "setct-CapResTBE" */
4998      583,    /* "setct-CapRevReqTBE" */
4999      584,    /* "setct-CapRevReqTBEX" */
5000      547,    /* "setct-CapRevReqTBS" */
5001      548,    /* "setct-CapRevReqTBSX" */
5002      549,    /* "setct-CapRevResData" */
5003      585,    /* "setct-CapRevResTBE" */
5004      538,    /* "setct-CapTokenData" */
5005      530,    /* "setct-CapTokenSeq" */
5006      574,    /* "setct-CapTokenTBE" */
5007      575,    /* "setct-CapTokenTBEX" */
5008      539,    /* "setct-CapTokenTBS" */
5009      560,    /* "setct-CardCInitResTBS" */
5010      566,    /* "setct-CertInqReqTBS" */
5011      563,    /* "setct-CertReqData" */
5012      595,    /* "setct-CertReqTBE" */
5013      596,    /* "setct-CertReqTBEX" */
5014      564,    /* "setct-CertReqTBS" */
5015      565,    /* "setct-CertResData" */
5016      597,    /* "setct-CertResTBE" */
5017      586,    /* "setct-CredReqTBE" */
5018      587,    /* "setct-CredReqTBEX" */
5019      550,    /* "setct-CredReqTBS" */
5020      551,    /* "setct-CredReqTBSX" */
5021      552,    /* "setct-CredResData" */
5022      588,    /* "setct-CredResTBE" */
5023      589,    /* "setct-CredRevReqTBE" */
5024      590,    /* "setct-CredRevReqTBEX" */
5025      553,    /* "setct-CredRevReqTBS" */
5026      554,    /* "setct-CredRevReqTBSX" */
5027      555,    /* "setct-CredRevResData" */
5028      591,    /* "setct-CredRevResTBE" */
5029      567,    /* "setct-ErrorTBS" */
5030      526,    /* "setct-HODInput" */
5031      561,    /* "setct-MeAqCInitResTBS" */
5032      522,    /* "setct-OIData" */
5033      519,    /* "setct-PANData" */
5034      521,    /* "setct-PANOnly" */
5035      520,    /* "setct-PANToken" */
5036      556,    /* "setct-PCertReqData" */
5037      557,    /* "setct-PCertResTBS" */
5038      523,    /* "setct-PI" */
5039      532,    /* "setct-PI-TBS" */
5040      524,    /* "setct-PIData" */
5041      525,    /* "setct-PIDataUnsigned" */
5042      568,    /* "setct-PIDualSignedTBE" */
5043      569,    /* "setct-PIUnsignedTBE" */
5044      531,    /* "setct-PInitResData" */
5045      533,    /* "setct-PResData" */
5046      594,    /* "setct-RegFormReqTBE" */
5047      562,    /* "setct-RegFormResTBS" */
5048      604,    /* "setext-pinAny" */
5049      603,    /* "setext-pinSecure" */
5050      605,    /* "setext-track2" */
5051       41,    /* "sha" */
5052       64,    /* "sha1" */
5053      115,    /* "sha1WithRSA" */
5054       65,    /* "sha1WithRSAEncryption" */
5055      675,    /* "sha224" */
5056      671,    /* "sha224WithRSAEncryption" */
5057      672,    /* "sha256" */
5058      668,    /* "sha256WithRSAEncryption" */
5059     1096,    /* "sha3-224" */
5060     1097,    /* "sha3-256" */
5061     1098,    /* "sha3-384" */
5062     1099,    /* "sha3-512" */
5063      673,    /* "sha384" */
5064      669,    /* "sha384WithRSAEncryption" */
5065      674,    /* "sha512" */
5066     1094,    /* "sha512-224" */
5067     1145,    /* "sha512-224WithRSAEncryption" */
5068     1095,    /* "sha512-256" */
5069     1146,    /* "sha512-256WithRSAEncryption" */
5070      670,    /* "sha512WithRSAEncryption" */
5071       42,    /* "shaWithRSAEncryption" */
5072     1100,    /* "shake128" */
5073     1101,    /* "shake256" */
5074     1279,    /* "signedAssertion" */
5075       52,    /* "signingTime" */
5076      454,    /* "simpleSecurityObject" */
5077      496,    /* "singleLevelQuality" */
5078     1062,    /* "siphash" */
5079     1142,    /* "sm-scheme" */
5080     1172,    /* "sm2" */
5081     1143,    /* "sm3" */
5082     1144,    /* "sm3WithRSAEncryption" */
5083     1134,    /* "sm4-cbc" */
5084     1249,    /* "sm4-ccm" */
5085     1137,    /* "sm4-cfb" */
5086     1136,    /* "sm4-cfb1" */
5087     1138,    /* "sm4-cfb8" */
5088     1139,    /* "sm4-ctr" */
5089     1133,    /* "sm4-ecb" */
5090     1248,    /* "sm4-gcm" */
5091     1135,    /* "sm4-ofb" */
5092     1290,    /* "sm4-xts" */
5093     1203,    /* "sshkdf" */
5094     1205,    /* "sskdf" */
5095       16,    /* "stateOrProvinceName" */
5096      660,    /* "streetAddress" */
5097      498,    /* "subtreeMaximumQuality" */
5098      497,    /* "subtreeMinimumQuality" */
5099      890,    /* "supportedAlgorithms" */
5100      874,    /* "supportedApplicationContext" */
5101      100,    /* "surname" */
5102      864,    /* "telephoneNumber" */
5103      866,    /* "teletexTerminalIdentifier" */
5104      865,    /* "telexNumber" */
5105      459,    /* "textEncodedORAddress" */
5106      293,    /* "textNotice" */
5107      106,    /* "title" */
5108     1021,    /* "tls1-prf" */
5109      682,    /* "tpBasis" */
5110     1151,    /* "ua-pki" */
5111      436,    /* "ucl" */
5112        0,    /* "undefined" */
5113      102,    /* "uniqueIdentifier" */
5114      888,    /* "uniqueMember" */
5115       55,    /* "unstructuredAddress" */
5116       49,    /* "unstructuredName" */
5117      880,    /* "userCertificate" */
5118      465,    /* "userClass" */
5119      458,    /* "userId" */
5120      879,    /* "userPassword" */
5121      373,    /* "valid" */
5122      678,    /* "wap" */
5123      679,    /* "wap-wsg" */
5124      735,    /* "wap-wsg-idm-ecid-wtls1" */
5125      743,    /* "wap-wsg-idm-ecid-wtls10" */
5126      744,    /* "wap-wsg-idm-ecid-wtls11" */
5127      745,    /* "wap-wsg-idm-ecid-wtls12" */
5128      736,    /* "wap-wsg-idm-ecid-wtls3" */
5129      737,    /* "wap-wsg-idm-ecid-wtls4" */
5130      738,    /* "wap-wsg-idm-ecid-wtls5" */
5131      739,    /* "wap-wsg-idm-ecid-wtls6" */
5132      740,    /* "wap-wsg-idm-ecid-wtls7" */
5133      741,    /* "wap-wsg-idm-ecid-wtls8" */
5134      742,    /* "wap-wsg-idm-ecid-wtls9" */
5135      804,    /* "whirlpool" */
5136      868,    /* "x121Address" */
5137      503,    /* "x500UniqueIdentifier" */
5138      158,    /* "x509Certificate" */
5139      160,    /* "x509Crl" */
5140     1207,    /* "x942kdf" */
5141     1206,    /* "x963kdf" */
5142      125,    /* "zlib compression" */
5143 };
5144
5145 #define NUM_OBJ 1178
5146 static const unsigned int obj_objs[NUM_OBJ] = {
5147        0,    /* OBJ_undef                        0 */
5148      181,    /* OBJ_iso                          1 */
5149      393,    /* OBJ_joint_iso_ccitt              OBJ_joint_iso_itu_t */
5150      404,    /* OBJ_ccitt                        OBJ_itu_t */
5151      645,    /* OBJ_itu_t                        0 */
5152      646,    /* OBJ_joint_iso_itu_t              2 */
5153     1264,    /* OBJ_itu_t_identified_organization 0 4 */
5154      434,    /* OBJ_data                         0 9 */
5155      182,    /* OBJ_member_body                  1 2 */
5156      379,    /* OBJ_org                          1 3 */
5157      676,    /* OBJ_identified_organization      1 3 */
5158       11,    /* OBJ_X500                         2 5 */
5159      647,    /* OBJ_international_organizations  2 23 */
5160     1265,    /* OBJ_etsi                         0 4 0 */
5161      380,    /* OBJ_dod                          1 3 6 */
5162     1170,    /* OBJ_ieee                         1 3 111 */
5163       12,    /* OBJ_X509                         2 5 4 */
5164      378,    /* OBJ_X500algorithms               2 5 8 */
5165       81,    /* OBJ_id_ce                        2 5 29 */
5166      512,    /* OBJ_id_set                       2 23 42 */
5167      678,    /* OBJ_wap                          2 23 43 */
5168      435,    /* OBJ_pss                          0 9 2342 */
5169     1140,    /* OBJ_ISO_CN                       1 2 156 */
5170     1150,    /* OBJ_ISO_UA                       1 2 804 */
5171      183,    /* OBJ_ISO_US                       1 2 840 */
5172      381,    /* OBJ_iana                         1 3 6 1 */
5173     1034,    /* OBJ_X25519                       1 3 101 110 */
5174     1035,    /* OBJ_X448                         1 3 101 111 */
5175     1087,    /* OBJ_ED25519                      1 3 101 112 */
5176     1088,    /* OBJ_ED448                        1 3 101 113 */
5177      677,    /* OBJ_certicom_arc                 1 3 132 */
5178      394,    /* OBJ_selected_attribute_types     2 5 1 5 */
5179       13,    /* OBJ_commonName                   2 5 4 3 */
5180      100,    /* OBJ_surname                      2 5 4 4 */
5181      105,    /* OBJ_serialNumber                 2 5 4 5 */
5182       14,    /* OBJ_countryName                  2 5 4 6 */
5183       15,    /* OBJ_localityName                 2 5 4 7 */
5184       16,    /* OBJ_stateOrProvinceName          2 5 4 8 */
5185      660,    /* OBJ_streetAddress                2 5 4 9 */
5186       17,    /* OBJ_organizationName             2 5 4 10 */
5187       18,    /* OBJ_organizationalUnitName       2 5 4 11 */
5188      106,    /* OBJ_title                        2 5 4 12 */
5189      107,    /* OBJ_description                  2 5 4 13 */
5190      859,    /* OBJ_searchGuide                  2 5 4 14 */
5191      860,    /* OBJ_businessCategory             2 5 4 15 */
5192      861,    /* OBJ_postalAddress                2 5 4 16 */
5193      661,    /* OBJ_postalCode                   2 5 4 17 */
5194      862,    /* OBJ_postOfficeBox                2 5 4 18 */
5195      863,    /* OBJ_physicalDeliveryOfficeName   2 5 4 19 */
5196      864,    /* OBJ_telephoneNumber              2 5 4 20 */
5197      865,    /* OBJ_telexNumber                  2 5 4 21 */
5198      866,    /* OBJ_teletexTerminalIdentifier    2 5 4 22 */
5199      867,    /* OBJ_facsimileTelephoneNumber     2 5 4 23 */
5200      868,    /* OBJ_x121Address                  2 5 4 24 */
5201      869,    /* OBJ_internationaliSDNNumber      2 5 4 25 */
5202      870,    /* OBJ_registeredAddress            2 5 4 26 */
5203      871,    /* OBJ_destinationIndicator         2 5 4 27 */
5204      872,    /* OBJ_preferredDeliveryMethod      2 5 4 28 */
5205      873,    /* OBJ_presentationAddress          2 5 4 29 */
5206      874,    /* OBJ_supportedApplicationContext  2 5 4 30 */
5207      875,    /* OBJ_member                       2 5 4 31 */
5208      876,    /* OBJ_owner                        2 5 4 32 */
5209      877,    /* OBJ_roleOccupant                 2 5 4 33 */
5210      878,    /* OBJ_seeAlso                      2 5 4 34 */
5211      879,    /* OBJ_userPassword                 2 5 4 35 */
5212      880,    /* OBJ_userCertificate              2 5 4 36 */
5213      881,    /* OBJ_cACertificate                2 5 4 37 */
5214      882,    /* OBJ_authorityRevocationList      2 5 4 38 */
5215      883,    /* OBJ_certificateRevocationList    2 5 4 39 */
5216      884,    /* OBJ_crossCertificatePair         2 5 4 40 */
5217      173,    /* OBJ_name                         2 5 4 41 */
5218       99,    /* OBJ_givenName                    2 5 4 42 */
5219      101,    /* OBJ_initials                     2 5 4 43 */
5220      509,    /* OBJ_generationQualifier          2 5 4 44 */
5221      503,    /* OBJ_x500UniqueIdentifier         2 5 4 45 */
5222      174,    /* OBJ_dnQualifier                  2 5 4 46 */
5223      885,    /* OBJ_enhancedSearchGuide          2 5 4 47 */
5224      886,    /* OBJ_protocolInformation          2 5 4 48 */
5225      887,    /* OBJ_distinguishedName            2 5 4 49 */
5226      888,    /* OBJ_uniqueMember                 2 5 4 50 */
5227      889,    /* OBJ_houseIdentifier              2 5 4 51 */
5228      890,    /* OBJ_supportedAlgorithms          2 5 4 52 */
5229      891,    /* OBJ_deltaRevocationList          2 5 4 53 */
5230      892,    /* OBJ_dmdName                      2 5 4 54 */
5231      510,    /* OBJ_pseudonym                    2 5 4 65 */
5232      400,    /* OBJ_role                         2 5 4 72 */
5233     1089,    /* OBJ_organizationIdentifier       2 5 4 97 */
5234     1090,    /* OBJ_countryCode3c                2 5 4 98 */
5235     1091,    /* OBJ_countryCode3n                2 5 4 99 */
5236     1092,    /* OBJ_dnsName                      2 5 4 100 */
5237      769,    /* OBJ_subject_directory_attributes 2 5 29 9 */
5238       82,    /* OBJ_subject_key_identifier       2 5 29 14 */
5239       83,    /* OBJ_key_usage                    2 5 29 15 */
5240       84,    /* OBJ_private_key_usage_period     2 5 29 16 */
5241       85,    /* OBJ_subject_alt_name             2 5 29 17 */
5242       86,    /* OBJ_issuer_alt_name              2 5 29 18 */
5243       87,    /* OBJ_basic_constraints            2 5 29 19 */
5244       88,    /* OBJ_crl_number                   2 5 29 20 */
5245      141,    /* OBJ_crl_reason                   2 5 29 21 */
5246      430,    /* OBJ_hold_instruction_code        2 5 29 23 */
5247      142,    /* OBJ_invalidity_date              2 5 29 24 */
5248      140,    /* OBJ_delta_crl                    2 5 29 27 */
5249      770,    /* OBJ_issuing_distribution_point   2 5 29 28 */
5250      771,    /* OBJ_certificate_issuer           2 5 29 29 */
5251      666,    /* OBJ_name_constraints             2 5 29 30 */
5252      103,    /* OBJ_crl_distribution_points      2 5 29 31 */
5253       89,    /* OBJ_certificate_policies         2 5 29 32 */
5254      747,    /* OBJ_policy_mappings              2 5 29 33 */
5255       90,    /* OBJ_authority_key_identifier     2 5 29 35 */
5256      401,    /* OBJ_policy_constraints           2 5 29 36 */
5257      126,    /* OBJ_ext_key_usage                2 5 29 37 */
5258     1295,    /* OBJ_authority_attribute_identifier 2 5 29 38 */
5259     1296,    /* OBJ_role_spec_cert_identifier    2 5 29 39 */
5260     1297,    /* OBJ_basic_att_constraints        2 5 29 41 */
5261     1298,    /* OBJ_delegated_name_constraints   2 5 29 42 */
5262     1299,    /* OBJ_time_specification           2 5 29 43 */
5263      857,    /* OBJ_freshest_crl                 2 5 29 46 */
5264     1300,    /* OBJ_attribute_descriptor         2 5 29 48 */
5265     1301,    /* OBJ_user_notice                  2 5 29 49 */
5266     1302,    /* OBJ_soa_identifier               2 5 29 50 */
5267     1303,    /* OBJ_acceptable_cert_policies     2 5 29 52 */
5268      748,    /* OBJ_inhibit_any_policy           2 5 29 54 */
5269      402,    /* OBJ_target_information           2 5 29 55 */
5270      403,    /* OBJ_no_rev_avail                 2 5 29 56 */
5271     1304,    /* OBJ_acceptable_privilege_policies 2 5 29 57 */
5272     1305,    /* OBJ_indirect_issuer              2 5 29 61 */
5273     1306,    /* OBJ_no_assertion                 2 5 29 62 */
5274     1307,    /* OBJ_id_aa_issuing_distribution_point 2 5 29 63 */
5275     1308,    /* OBJ_issued_on_behalf_of          2 5 29 64 */
5276     1309,    /* OBJ_single_use                   2 5 29 65 */
5277     1310,    /* OBJ_group_ac                     2 5 29 66 */
5278     1311,    /* OBJ_allowed_attribute_assignments 2 5 29 67 */
5279     1312,    /* OBJ_attribute_mappings           2 5 29 68 */
5280     1313,    /* OBJ_holder_name_constraints      2 5 29 69 */
5281     1314,    /* OBJ_authorization_validation     2 5 29 70 */
5282     1315,    /* OBJ_prot_restrict                2 5 29 71 */
5283     1316,    /* OBJ_subject_alt_public_key_info  2 5 29 72 */
5284     1317,    /* OBJ_alt_signature_algorithm      2 5 29 73 */
5285     1318,    /* OBJ_alt_signature_value          2 5 29 74 */
5286     1319,    /* OBJ_associated_information       2 5 29 75 */
5287      513,    /* OBJ_set_ctype                    2 23 42 0 */
5288      514,    /* OBJ_set_msgExt                   2 23 42 1 */
5289      515,    /* OBJ_set_attr                     2 23 42 3 */
5290      516,    /* OBJ_set_policy                   2 23 42 5 */
5291      517,    /* OBJ_set_certExt                  2 23 42 7 */
5292      518,    /* OBJ_set_brand                    2 23 42 8 */
5293      679,    /* OBJ_wap_wsg                      2 23 43 1 */
5294     1266,    /* OBJ_electronic_signature_standard 0 4 0 1733 */
5295      382,    /* OBJ_Directory                    1 3 6 1 1 */
5296      383,    /* OBJ_Management                   1 3 6 1 2 */
5297      384,    /* OBJ_Experimental                 1 3 6 1 3 */
5298      385,    /* OBJ_Private                      1 3 6 1 4 */
5299      386,    /* OBJ_Security                     1 3 6 1 5 */
5300      387,    /* OBJ_SNMPv2                       1 3 6 1 6 */
5301      388,    /* OBJ_Mail                         1 3 6 1 7 */
5302      376,    /* OBJ_algorithm                    1 3 14 3 2 */
5303      395,    /* OBJ_clearance                    2 5 1 5 55 */
5304       19,    /* OBJ_rsa                          2 5 8 1 1 */
5305       96,    /* OBJ_mdc2WithRSA                  2 5 8 3 100 */
5306       95,    /* OBJ_mdc2                         2 5 8 3 101 */
5307      746,    /* OBJ_any_policy                   2 5 29 32 0 */
5308      910,    /* OBJ_anyExtendedKeyUsage          2 5 29 37 0 */
5309      519,    /* OBJ_setct_PANData                2 23 42 0 0 */
5310      520,    /* OBJ_setct_PANToken               2 23 42 0 1 */
5311      521,    /* OBJ_setct_PANOnly                2 23 42 0 2 */
5312      522,    /* OBJ_setct_OIData                 2 23 42 0 3 */
5313      523,    /* OBJ_setct_PI                     2 23 42 0 4 */
5314      524,    /* OBJ_setct_PIData                 2 23 42 0 5 */
5315      525,    /* OBJ_setct_PIDataUnsigned         2 23 42 0 6 */
5316      526,    /* OBJ_setct_HODInput               2 23 42 0 7 */
5317      527,    /* OBJ_setct_AuthResBaggage         2 23 42 0 8 */
5318      528,    /* OBJ_setct_AuthRevReqBaggage      2 23 42 0 9 */
5319      529,    /* OBJ_setct_AuthRevResBaggage      2 23 42 0 10 */
5320      530,    /* OBJ_setct_CapTokenSeq            2 23 42 0 11 */
5321      531,    /* OBJ_setct_PInitResData           2 23 42 0 12 */
5322      532,    /* OBJ_setct_PI_TBS                 2 23 42 0 13 */
5323      533,    /* OBJ_setct_PResData               2 23 42 0 14 */
5324      534,    /* OBJ_setct_AuthReqTBS             2 23 42 0 16 */
5325      535,    /* OBJ_setct_AuthResTBS             2 23 42 0 17 */
5326      536,    /* OBJ_setct_AuthResTBSX            2 23 42 0 18 */
5327      537,    /* OBJ_setct_AuthTokenTBS           2 23 42 0 19 */
5328      538,    /* OBJ_setct_CapTokenData           2 23 42 0 20 */
5329      539,    /* OBJ_setct_CapTokenTBS            2 23 42 0 21 */
5330      540,    /* OBJ_setct_AcqCardCodeMsg         2 23 42 0 22 */
5331      541,    /* OBJ_setct_AuthRevReqTBS          2 23 42 0 23 */
5332      542,    /* OBJ_setct_AuthRevResData         2 23 42 0 24 */
5333      543,    /* OBJ_setct_AuthRevResTBS          2 23 42 0 25 */
5334      544,    /* OBJ_setct_CapReqTBS              2 23 42 0 26 */
5335      545,    /* OBJ_setct_CapReqTBSX             2 23 42 0 27 */
5336      546,    /* OBJ_setct_CapResData             2 23 42 0 28 */
5337      547,    /* OBJ_setct_CapRevReqTBS           2 23 42 0 29 */
5338      548,    /* OBJ_setct_CapRevReqTBSX          2 23 42 0 30 */
5339      549,    /* OBJ_setct_CapRevResData          2 23 42 0 31 */
5340      550,    /* OBJ_setct_CredReqTBS             2 23 42 0 32 */
5341      551,    /* OBJ_setct_CredReqTBSX            2 23 42 0 33 */
5342      552,    /* OBJ_setct_CredResData            2 23 42 0 34 */
5343      553,    /* OBJ_setct_CredRevReqTBS          2 23 42 0 35 */
5344      554,    /* OBJ_setct_CredRevReqTBSX         2 23 42 0 36 */
5345      555,    /* OBJ_setct_CredRevResData         2 23 42 0 37 */
5346      556,    /* OBJ_setct_PCertReqData           2 23 42 0 38 */
5347      557,    /* OBJ_setct_PCertResTBS            2 23 42 0 39 */
5348      558,    /* OBJ_setct_BatchAdminReqData      2 23 42 0 40 */
5349      559,    /* OBJ_setct_BatchAdminResData      2 23 42 0 41 */
5350      560,    /* OBJ_setct_CardCInitResTBS        2 23 42 0 42 */
5351      561,    /* OBJ_setct_MeAqCInitResTBS        2 23 42 0 43 */
5352      562,    /* OBJ_setct_RegFormResTBS          2 23 42 0 44 */
5353      563,    /* OBJ_setct_CertReqData            2 23 42 0 45 */
5354      564,    /* OBJ_setct_CertReqTBS             2 23 42 0 46 */
5355      565,    /* OBJ_setct_CertResData            2 23 42 0 47 */
5356      566,    /* OBJ_setct_CertInqReqTBS          2 23 42 0 48 */
5357      567,    /* OBJ_setct_ErrorTBS               2 23 42 0 49 */
5358      568,    /* OBJ_setct_PIDualSignedTBE        2 23 42 0 50 */
5359      569,    /* OBJ_setct_PIUnsignedTBE          2 23 42 0 51 */
5360      570,    /* OBJ_setct_AuthReqTBE             2 23 42 0 52 */
5361      571,    /* OBJ_setct_AuthResTBE             2 23 42 0 53 */
5362      572,    /* OBJ_setct_AuthResTBEX            2 23 42 0 54 */
5363      573,    /* OBJ_setct_AuthTokenTBE           2 23 42 0 55 */
5364      574,    /* OBJ_setct_CapTokenTBE            2 23 42 0 56 */
5365      575,    /* OBJ_setct_CapTokenTBEX           2 23 42 0 57 */
5366      576,    /* OBJ_setct_AcqCardCodeMsgTBE      2 23 42 0 58 */
5367      577,    /* OBJ_setct_AuthRevReqTBE          2 23 42 0 59 */
5368      578,    /* OBJ_setct_AuthRevResTBE          2 23 42 0 60 */
5369      579,    /* OBJ_setct_AuthRevResTBEB         2 23 42 0 61 */
5370      580,    /* OBJ_setct_CapReqTBE              2 23 42 0 62 */
5371      581,    /* OBJ_setct_CapReqTBEX             2 23 42 0 63 */
5372      582,    /* OBJ_setct_CapResTBE              2 23 42 0 64 */
5373      583,    /* OBJ_setct_CapRevReqTBE           2 23 42 0 65 */
5374      584,    /* OBJ_setct_CapRevReqTBEX          2 23 42 0 66 */
5375      585,    /* OBJ_setct_CapRevResTBE           2 23 42 0 67 */
5376      586,    /* OBJ_setct_CredReqTBE             2 23 42 0 68 */
5377      587,    /* OBJ_setct_CredReqTBEX            2 23 42 0 69 */
5378      588,    /* OBJ_setct_CredResTBE             2 23 42 0 70 */
5379      589,    /* OBJ_setct_CredRevReqTBE          2 23 42 0 71 */
5380      590,    /* OBJ_setct_CredRevReqTBEX         2 23 42 0 72 */
5381      591,    /* OBJ_setct_CredRevResTBE          2 23 42 0 73 */
5382      592,    /* OBJ_setct_BatchAdminReqTBE       2 23 42 0 74 */
5383      593,    /* OBJ_setct_BatchAdminResTBE       2 23 42 0 75 */
5384      594,    /* OBJ_setct_RegFormReqTBE          2 23 42 0 76 */
5385      595,    /* OBJ_setct_CertReqTBE             2 23 42 0 77 */
5386      596,    /* OBJ_setct_CertReqTBEX            2 23 42 0 78 */
5387      597,    /* OBJ_setct_CertResTBE             2 23 42 0 79 */
5388      598,    /* OBJ_setct_CRLNotificationTBS     2 23 42 0 80 */
5389      599,    /* OBJ_setct_CRLNotificationResTBS  2 23 42 0 81 */
5390      600,    /* OBJ_setct_BCIDistributionTBS     2 23 42 0 82 */
5391      601,    /* OBJ_setext_genCrypt              2 23 42 1 1 */
5392      602,    /* OBJ_setext_miAuth                2 23 42 1 3 */
5393      603,    /* OBJ_setext_pinSecure             2 23 42 1 4 */
5394      604,    /* OBJ_setext_pinAny                2 23 42 1 5 */
5395      605,    /* OBJ_setext_track2                2 23 42 1 7 */
5396      606,    /* OBJ_setext_cv                    2 23 42 1 8 */
5397      620,    /* OBJ_setAttr_Cert                 2 23 42 3 0 */
5398      621,    /* OBJ_setAttr_PGWYcap              2 23 42 3 1 */
5399      622,    /* OBJ_setAttr_TokenType            2 23 42 3 2 */
5400      623,    /* OBJ_setAttr_IssCap               2 23 42 3 3 */
5401      607,    /* OBJ_set_policy_root              2 23 42 5 0 */
5402      608,    /* OBJ_setCext_hashedRoot           2 23 42 7 0 */
5403      609,    /* OBJ_setCext_certType             2 23 42 7 1 */
5404      610,    /* OBJ_setCext_merchData            2 23 42 7 2 */
5405      611,    /* OBJ_setCext_cCertRequired        2 23 42 7 3 */
5406      612,    /* OBJ_setCext_tunneling            2 23 42 7 4 */
5407      613,    /* OBJ_setCext_setExt               2 23 42 7 5 */
5408      614,    /* OBJ_setCext_setQualf             2 23 42 7 6 */
5409      615,    /* OBJ_setCext_PGWYcapabilities     2 23 42 7 7 */
5410      616,    /* OBJ_setCext_TokenIdentifier      2 23 42 7 8 */
5411      617,    /* OBJ_setCext_Track2Data           2 23 42 7 9 */
5412      618,    /* OBJ_setCext_TokenType            2 23 42 7 10 */
5413      619,    /* OBJ_setCext_IssuerCapabilities   2 23 42 7 11 */
5414      636,    /* OBJ_set_brand_IATA_ATA           2 23 42 8 1 */
5415      640,    /* OBJ_set_brand_Visa               2 23 42 8 4 */
5416      641,    /* OBJ_set_brand_MasterCard         2 23 42 8 5 */
5417      637,    /* OBJ_set_brand_Diners             2 23 42 8 30 */
5418      638,    /* OBJ_set_brand_AmericanExpress    2 23 42 8 34 */
5419      639,    /* OBJ_set_brand_JCB                2 23 42 8 35 */
5420     1273,    /* OBJ_cades                        0 4 0 19122 */
5421     1267,    /* OBJ_ess_attributes               0 4 0 1733 2 */
5422     1195,    /* OBJ_gmac                         1 0 9797 3 4 */
5423     1141,    /* OBJ_oscca                        1 2 156 10197 */
5424      805,    /* OBJ_cryptopro                    1 2 643 2 2 */
5425      806,    /* OBJ_cryptocom                    1 2 643 2 9 */
5426      974,    /* OBJ_id_tc26                      1 2 643 7 1 */
5427     1005,    /* OBJ_OGRN                         1 2 643 100 1 */
5428     1006,    /* OBJ_SNILS                        1 2 643 100 3 */
5429     1226,    /* OBJ_OGRNIP                       1 2 643 100 5 */
5430     1007,    /* OBJ_subjectSignTool              1 2 643 100 111 */
5431     1008,    /* OBJ_issuerSignTool               1 2 643 100 112 */
5432     1227,    /* OBJ_classSignTool                1 2 643 100 113 */
5433      184,    /* OBJ_X9_57                        1 2 840 10040 */
5434      405,    /* OBJ_ansi_X9_62                   1 2 840 10045 */
5435      389,    /* OBJ_Enterprises                  1 3 6 1 4 1 */
5436      504,    /* OBJ_mime_mhs                     1 3 6 1 7 1 */
5437      104,    /* OBJ_md5WithRSA                   1 3 14 3 2 3 */
5438       29,    /* OBJ_des_ecb                      1 3 14 3 2 6 */
5439       31,    /* OBJ_des_cbc                      1 3 14 3 2 7 */
5440       45,    /* OBJ_des_ofb64                    1 3 14 3 2 8 */
5441       30,    /* OBJ_des_cfb64                    1 3 14 3 2 9 */
5442      377,    /* OBJ_rsaSignature                 1 3 14 3 2 11 */
5443       67,    /* OBJ_dsa_2                        1 3 14 3 2 12 */
5444       66,    /* OBJ_dsaWithSHA                   1 3 14 3 2 13 */
5445       42,    /* OBJ_shaWithRSAEncryption         1 3 14 3 2 15 */
5446       32,    /* OBJ_des_ede_ecb                  1 3 14 3 2 17 */
5447       41,    /* OBJ_sha                          1 3 14 3 2 18 */
5448       64,    /* OBJ_sha1                         1 3 14 3 2 26 */
5449       70,    /* OBJ_dsaWithSHA1_2                1 3 14 3 2 27 */
5450      115,    /* OBJ_sha1WithRSA                  1 3 14 3 2 29 */
5451      117,    /* OBJ_ripemd160                    1 3 36 3 2 1 */
5452     1093,    /* OBJ_x509ExtAdmission             1 3 36 8 3 3 */
5453      143,    /* OBJ_sxnet                        1 3 101 1 4 1 */
5454     1171,    /* OBJ_ieee_siswg                   1 3 111 2 1619 */
5455      721,    /* OBJ_sect163k1                    1 3 132 0 1 */
5456      722,    /* OBJ_sect163r1                    1 3 132 0 2 */
5457      728,    /* OBJ_sect239k1                    1 3 132 0 3 */
5458      717,    /* OBJ_sect113r1                    1 3 132 0 4 */
5459      718,    /* OBJ_sect113r2                    1 3 132 0 5 */
5460      704,    /* OBJ_secp112r1                    1 3 132 0 6 */
5461      705,    /* OBJ_secp112r2                    1 3 132 0 7 */
5462      709,    /* OBJ_secp160r1                    1 3 132 0 8 */
5463      708,    /* OBJ_secp160k1                    1 3 132 0 9 */
5464      714,    /* OBJ_secp256k1                    1 3 132 0 10 */
5465      723,    /* OBJ_sect163r2                    1 3 132 0 15 */
5466      729,    /* OBJ_sect283k1                    1 3 132 0 16 */
5467      730,    /* OBJ_sect283r1                    1 3 132 0 17 */
5468      719,    /* OBJ_sect131r1                    1 3 132 0 22 */
5469      720,    /* OBJ_sect131r2                    1 3 132 0 23 */
5470      724,    /* OBJ_sect193r1                    1 3 132 0 24 */
5471      725,    /* OBJ_sect193r2                    1 3 132 0 25 */
5472      726,    /* OBJ_sect233k1                    1 3 132 0 26 */
5473      727,    /* OBJ_sect233r1                    1 3 132 0 27 */
5474      706,    /* OBJ_secp128r1                    1 3 132 0 28 */
5475      707,    /* OBJ_secp128r2                    1 3 132 0 29 */
5476      710,    /* OBJ_secp160r2                    1 3 132 0 30 */
5477      711,    /* OBJ_secp192k1                    1 3 132 0 31 */
5478      712,    /* OBJ_secp224k1                    1 3 132 0 32 */
5479      713,    /* OBJ_secp224r1                    1 3 132 0 33 */
5480      715,    /* OBJ_secp384r1                    1 3 132 0 34 */
5481      716,    /* OBJ_secp521r1                    1 3 132 0 35 */
5482      731,    /* OBJ_sect409k1                    1 3 132 0 36 */
5483      732,    /* OBJ_sect409r1                    1 3 132 0 37 */
5484      733,    /* OBJ_sect571k1                    1 3 132 0 38 */
5485      734,    /* OBJ_sect571r1                    1 3 132 0 39 */
5486      624,    /* OBJ_set_rootKeyThumb             2 23 42 3 0 0 */
5487      625,    /* OBJ_set_addPolicy                2 23 42 3 0 1 */
5488      626,    /* OBJ_setAttr_Token_EMV            2 23 42 3 2 1 */
5489      627,    /* OBJ_setAttr_Token_B0Prime        2 23 42 3 2 2 */
5490      628,    /* OBJ_setAttr_IssCap_CVM           2 23 42 3 3 3 */
5491      629,    /* OBJ_setAttr_IssCap_T2            2 23 42 3 3 4 */
5492      630,    /* OBJ_setAttr_IssCap_Sig           2 23 42 3 3 5 */
5493      642,    /* OBJ_set_brand_Novus              2 23 42 8 6011 */
5494      735,    /* OBJ_wap_wsg_idm_ecid_wtls1       2 23 43 1 4 1 */
5495      736,    /* OBJ_wap_wsg_idm_ecid_wtls3       2 23 43 1 4 3 */
5496      737,    /* OBJ_wap_wsg_idm_ecid_wtls4       2 23 43 1 4 4 */
5497      738,    /* OBJ_wap_wsg_idm_ecid_wtls5       2 23 43 1 4 5 */
5498      739,    /* OBJ_wap_wsg_idm_ecid_wtls6       2 23 43 1 4 6 */
5499      740,    /* OBJ_wap_wsg_idm_ecid_wtls7       2 23 43 1 4 7 */
5500      741,    /* OBJ_wap_wsg_idm_ecid_wtls8       2 23 43 1 4 8 */
5501      742,    /* OBJ_wap_wsg_idm_ecid_wtls9       2 23 43 1 4 9 */
5502      743,    /* OBJ_wap_wsg_idm_ecid_wtls10      2 23 43 1 4 10 */
5503      744,    /* OBJ_wap_wsg_idm_ecid_wtls11      2 23 43 1 4 11 */
5504      745,    /* OBJ_wap_wsg_idm_ecid_wtls12      2 23 43 1 4 12 */
5505     1274,    /* OBJ_cades_attributes             0 4 0 19122 1 */
5506     1268,    /* OBJ_id_aa_ets_mimeType           0 4 0 1733 2 1 */
5507     1269,    /* OBJ_id_aa_ets_longTermValidation 0 4 0 1733 2 2 */
5508     1270,    /* OBJ_id_aa_ets_SignaturePolicyDocument 0 4 0 1733 2 3 */
5509     1271,    /* OBJ_id_aa_ets_archiveTimestampV3 0 4 0 1733 2 4 */
5510     1272,    /* OBJ_id_aa_ATSHashIndex           0 4 0 1733 2 5 */
5511      804,    /* OBJ_whirlpool                    1 0 10118 3 0 55 */
5512     1142,    /* OBJ_sm_scheme                    1 2 156 10197 1 */
5513      773,    /* OBJ_kisa                         1 2 410 200004 */
5514      807,    /* OBJ_id_GostR3411_94_with_GostR3410_2001 1 2 643 2 2 3 */
5515      808,    /* OBJ_id_GostR3411_94_with_GostR3410_94 1 2 643 2 2 4 */
5516      809,    /* OBJ_id_GostR3411_94              1 2 643 2 2 9 */
5517      810,    /* OBJ_id_HMACGostR3411_94          1 2 643 2 2 10 */
5518      811,    /* OBJ_id_GostR3410_2001            1 2 643 2 2 19 */
5519      812,    /* OBJ_id_GostR3410_94              1 2 643 2 2 20 */
5520      813,    /* OBJ_id_Gost28147_89              1 2 643 2 2 21 */
5521      815,    /* OBJ_id_Gost28147_89_MAC          1 2 643 2 2 22 */
5522      816,    /* OBJ_id_GostR3411_94_prf          1 2 643 2 2 23 */
5523      817,    /* OBJ_id_GostR3410_2001DH          1 2 643 2 2 98 */
5524      818,    /* OBJ_id_GostR3410_94DH            1 2 643 2 2 99 */
5525      977,    /* OBJ_id_tc26_algorithms           1 2 643 7 1 1 */
5526      994,    /* OBJ_id_tc26_constants            1 2 643 7 1 2 */
5527     1228,    /* OBJ_classSignToolKC1             1 2 643 100 113 1 */
5528     1229,    /* OBJ_classSignToolKC2             1 2 643 100 113 2 */
5529     1230,    /* OBJ_classSignToolKC3             1 2 643 100 113 3 */
5530     1231,    /* OBJ_classSignToolKB1             1 2 643 100 113 4 */
5531     1232,    /* OBJ_classSignToolKB2             1 2 643 100 113 5 */
5532     1233,    /* OBJ_classSignToolKA1             1 2 643 100 113 6 */
5533        1,    /* OBJ_rsadsi                       1 2 840 113549 */
5534      185,    /* OBJ_X9cm                         1 2 840 10040 4 */
5535     1031,    /* OBJ_id_pkinit                    1 3 6 1 5 2 3 */
5536      127,    /* OBJ_id_pkix                      1 3 6 1 5 5 7 */
5537      505,    /* OBJ_mime_mhs_headings            1 3 6 1 7 1 1 */
5538      506,    /* OBJ_mime_mhs_bodies              1 3 6 1 7 1 2 */
5539      119,    /* OBJ_ripemd160WithRSA             1 3 36 3 3 1 2 */
5540      937,    /* OBJ_dhSinglePass_stdDH_sha224kdf_scheme 1 3 132 1 11 0 */
5541      938,    /* OBJ_dhSinglePass_stdDH_sha256kdf_scheme 1 3 132 1 11 1 */
5542      939,    /* OBJ_dhSinglePass_stdDH_sha384kdf_scheme 1 3 132 1 11 2 */
5543      940,    /* OBJ_dhSinglePass_stdDH_sha512kdf_scheme 1 3 132 1 11 3 */
5544      942,    /* OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme 1 3 132 1 14 0 */
5545      943,    /* OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme 1 3 132 1 14 1 */
5546      944,    /* OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme 1 3 132 1 14 2 */
5547      945,    /* OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme 1 3 132 1 14 3 */
5548      631,    /* OBJ_setAttr_GenCryptgrm          2 23 42 3 3 3 1 */
5549      632,    /* OBJ_setAttr_T2Enc                2 23 42 3 3 4 1 */
5550      633,    /* OBJ_setAttr_T2cleartxt           2 23 42 3 3 4 2 */
5551      634,    /* OBJ_setAttr_TokICCsig            2 23 42 3 3 5 1 */
5552      635,    /* OBJ_setAttr_SecDevSig            2 23 42 3 3 5 2 */
5553     1275,    /* OBJ_id_aa_ets_signerAttrV2       0 4 0 19122 1 1 */
5554     1276,    /* OBJ_id_aa_ets_sigPolicyStore     0 4 0 19122 1 3 */
5555     1277,    /* OBJ_id_aa_ATSHashIndex_v2        0 4 0 19122 1 4 */
5556     1278,    /* OBJ_id_aa_ATSHashIndex_v3        0 4 0 19122 1 5 */
5557     1279,    /* OBJ_signedAssertion              0 4 0 19122 1 6 */
5558      436,    /* OBJ_ucl                          0 9 2342 19200300 */
5559      820,    /* OBJ_id_Gost28147_89_None_KeyMeshing 1 2 643 2 2 14 0 */
5560      819,    /* OBJ_id_Gost28147_89_CryptoPro_KeyMeshing 1 2 643 2 2 14 1 */
5561      845,    /* OBJ_id_GostR3410_94_a            1 2 643 2 2 20 1 */
5562      846,    /* OBJ_id_GostR3410_94_aBis         1 2 643 2 2 20 2 */
5563      847,    /* OBJ_id_GostR3410_94_b            1 2 643 2 2 20 3 */
5564      848,    /* OBJ_id_GostR3410_94_bBis         1 2 643 2 2 20 4 */
5565      821,    /* OBJ_id_GostR3411_94_TestParamSet 1 2 643 2 2 30 0 */
5566      822,    /* OBJ_id_GostR3411_94_CryptoProParamSet 1 2 643 2 2 30 1 */
5567      823,    /* OBJ_id_Gost28147_89_TestParamSet 1 2 643 2 2 31 0 */
5568      824,    /* OBJ_id_Gost28147_89_CryptoPro_A_ParamSet 1 2 643 2 2 31 1 */
5569      825,    /* OBJ_id_Gost28147_89_CryptoPro_B_ParamSet 1 2 643 2 2 31 2 */
5570      826,    /* OBJ_id_Gost28147_89_CryptoPro_C_ParamSet 1 2 643 2 2 31 3 */
5571      827,    /* OBJ_id_Gost28147_89_CryptoPro_D_ParamSet 1 2 643 2 2 31 4 */
5572      828,    /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 1 2 643 2 2 31 5 */
5573      829,    /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 1 2 643 2 2 31 6 */
5574      830,    /* OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 1 2 643 2 2 31 7 */
5575      831,    /* OBJ_id_GostR3410_94_TestParamSet 1 2 643 2 2 32 0 */
5576      832,    /* OBJ_id_GostR3410_94_CryptoPro_A_ParamSet 1 2 643 2 2 32 2 */
5577      833,    /* OBJ_id_GostR3410_94_CryptoPro_B_ParamSet 1 2 643 2 2 32 3 */
5578      834,    /* OBJ_id_GostR3410_94_CryptoPro_C_ParamSet 1 2 643 2 2 32 4 */
5579      835,    /* OBJ_id_GostR3410_94_CryptoPro_D_ParamSet 1 2 643 2 2 32 5 */
5580      836,    /* OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet 1 2 643 2 2 33 1 */
5581      837,    /* OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet 1 2 643 2 2 33 2 */
5582      838,    /* OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet 1 2 643 2 2 33 3 */
5583      839,    /* OBJ_id_GostR3410_2001_TestParamSet 1 2 643 2 2 35 0 */
5584      840,    /* OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet 1 2 643 2 2 35 1 */
5585      841,    /* OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet 1 2 643 2 2 35 2 */
5586      842,    /* OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet 1 2 643 2 2 35 3 */
5587      843,    /* OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet 1 2 643 2 2 36 0 */
5588      844,    /* OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet 1 2 643 2 2 36 1 */
5589      978,    /* OBJ_id_tc26_sign                 1 2 643 7 1 1 1 */
5590      981,    /* OBJ_id_tc26_digest               1 2 643 7 1 1 2 */
5591      984,    /* OBJ_id_tc26_signwithdigest       1 2 643 7 1 1 3 */
5592      987,    /* OBJ_id_tc26_mac                  1 2 643 7 1 1 4 */
5593      990,    /* OBJ_id_tc26_cipher               1 2 643 7 1 1 5 */
5594      991,    /* OBJ_id_tc26_agreement            1 2 643 7 1 1 6 */
5595     1179,    /* OBJ_id_tc26_wrap                 1 2 643 7 1 1 7 */
5596      995,    /* OBJ_id_tc26_sign_constants       1 2 643 7 1 2 1 */
5597     1000,    /* OBJ_id_tc26_digest_constants     1 2 643 7 1 2 2 */
5598     1001,    /* OBJ_id_tc26_cipher_constants     1 2 643 7 1 2 5 */
5599     1151,    /* OBJ_ua_pki                       1 2 804 2 1 1 1 */
5600        2,    /* OBJ_pkcs                         1 2 840 113549 1 */
5601      431,    /* OBJ_hold_instruction_none        1 2 840 10040 2 1 */
5602      432,    /* OBJ_hold_instruction_call_issuer 1 2 840 10040 2 2 */
5603      433,    /* OBJ_hold_instruction_reject      1 2 840 10040 2 3 */
5604      116,    /* OBJ_dsa                          1 2 840 10040 4 1 */
5605      113,    /* OBJ_dsaWithSHA1                  1 2 840 10040 4 3 */
5606      406,    /* OBJ_X9_62_prime_field            1 2 840 10045 1 1 */
5607      407,    /* OBJ_X9_62_characteristic_two_field 1 2 840 10045 1 2 */
5608      408,    /* OBJ_X9_62_id_ecPublicKey         1 2 840 10045 2 1 */
5609      416,    /* OBJ_ecdsa_with_SHA1              1 2 840 10045 4 1 */
5610      791,    /* OBJ_ecdsa_with_Recommended       1 2 840 10045 4 2 */
5611      792,    /* OBJ_ecdsa_with_Specified         1 2 840 10045 4 3 */
5612      920,    /* OBJ_dhpublicnumber               1 2 840 10046 2 1 */
5613     1032,    /* OBJ_pkInitClientAuth             1 3 6 1 5 2 3 4 */
5614     1033,    /* OBJ_pkInitKDC                    1 3 6 1 5 2 3 5 */
5615      258,    /* OBJ_id_pkix_mod                  1 3 6 1 5 5 7 0 */
5616      175,    /* OBJ_id_pe                        1 3 6 1 5 5 7 1 */
5617      259,    /* OBJ_id_qt                        1 3 6 1 5 5 7 2 */
5618      128,    /* OBJ_id_kp                        1 3 6 1 5 5 7 3 */
5619      260,    /* OBJ_id_it                        1 3 6 1 5 5 7 4 */
5620      261,    /* OBJ_id_pkip                      1 3 6 1 5 5 7 5 */
5621      262,    /* OBJ_id_alg                       1 3 6 1 5 5 7 6 */
5622      263,    /* OBJ_id_cmc                       1 3 6 1 5 5 7 7 */
5623      264,    /* OBJ_id_on                        1 3 6 1 5 5 7 8 */
5624      265,    /* OBJ_id_pda                       1 3 6 1 5 5 7 9 */
5625      266,    /* OBJ_id_aca                       1 3 6 1 5 5 7 10 */
5626      267,    /* OBJ_id_qcs                       1 3 6 1 5 5 7 11 */
5627      268,    /* OBJ_id_cct                       1 3 6 1 5 5 7 12 */
5628     1238,    /* OBJ_id_cp                        1 3 6 1 5 5 7 14 */
5629      662,    /* OBJ_id_ppl                       1 3 6 1 5 5 7 21 */
5630      176,    /* OBJ_id_ad                        1 3 6 1 5 5 7 48 */
5631      507,    /* OBJ_id_hex_partial_message       1 3 6 1 7 1 1 1 */
5632      508,    /* OBJ_id_hex_multipart_message     1 3 6 1 7 1 1 2 */
5633       57,    /* OBJ_netscape                     2 16 840 1 113730 */
5634     1282,    /* OBJ_oracle                       2 16 840 1 113894 */
5635      754,    /* OBJ_camellia_128_ecb             0 3 4401 5 3 1 9 1 */
5636      766,    /* OBJ_camellia_128_ofb128          0 3 4401 5 3 1 9 3 */
5637      757,    /* OBJ_camellia_128_cfb128          0 3 4401 5 3 1 9 4 */
5638      961,    /* OBJ_camellia_128_gcm             0 3 4401 5 3 1 9 6 */
5639      962,    /* OBJ_camellia_128_ccm             0 3 4401 5 3 1 9 7 */
5640      963,    /* OBJ_camellia_128_ctr             0 3 4401 5 3 1 9 9 */
5641      964,    /* OBJ_camellia_128_cmac            0 3 4401 5 3 1 9 10 */
5642      755,    /* OBJ_camellia_192_ecb             0 3 4401 5 3 1 9 21 */
5643      767,    /* OBJ_camellia_192_ofb128          0 3 4401 5 3 1 9 23 */
5644      758,    /* OBJ_camellia_192_cfb128          0 3 4401 5 3 1 9 24 */
5645      965,    /* OBJ_camellia_192_gcm             0 3 4401 5 3 1 9 26 */
5646      966,    /* OBJ_camellia_192_ccm             0 3 4401 5 3 1 9 27 */
5647      967,    /* OBJ_camellia_192_ctr             0 3 4401 5 3 1 9 29 */
5648      968,    /* OBJ_camellia_192_cmac            0 3 4401 5 3 1 9 30 */
5649      756,    /* OBJ_camellia_256_ecb             0 3 4401 5 3 1 9 41 */
5650      768,    /* OBJ_camellia_256_ofb128          0 3 4401 5 3 1 9 43 */
5651      759,    /* OBJ_camellia_256_cfb128          0 3 4401 5 3 1 9 44 */
5652      969,    /* OBJ_camellia_256_gcm             0 3 4401 5 3 1 9 46 */
5653      970,    /* OBJ_camellia_256_ccm             0 3 4401 5 3 1 9 47 */
5654      971,    /* OBJ_camellia_256_ctr             0 3 4401 5 3 1 9 49 */
5655      972,    /* OBJ_camellia_256_cmac            0 3 4401 5 3 1 9 50 */
5656      437,    /* OBJ_pilot                        0 9 2342 19200300 100 */
5657     1133,    /* OBJ_sm4_ecb                      1 2 156 10197 1 104 1 */
5658     1134,    /* OBJ_sm4_cbc                      1 2 156 10197 1 104 2 */
5659     1135,    /* OBJ_sm4_ofb128                   1 2 156 10197 1 104 3 */
5660     1137,    /* OBJ_sm4_cfb128                   1 2 156 10197 1 104 4 */
5661     1136,    /* OBJ_sm4_cfb1                     1 2 156 10197 1 104 5 */
5662     1138,    /* OBJ_sm4_cfb8                     1 2 156 10197 1 104 6 */
5663     1139,    /* OBJ_sm4_ctr                      1 2 156 10197 1 104 7 */
5664     1248,    /* OBJ_sm4_gcm                      1 2 156 10197 1 104 8 */
5665     1249,    /* OBJ_sm4_ccm                      1 2 156 10197 1 104 9 */
5666     1290,    /* OBJ_sm4_xts                      1 2 156 10197 1 104 10 */
5667     1172,    /* OBJ_sm2                          1 2 156 10197 1 301 */
5668     1143,    /* OBJ_sm3                          1 2 156 10197 1 401 */
5669     1204,    /* OBJ_SM2_with_SM3                 1 2 156 10197 1 501 */
5670     1144,    /* OBJ_sm3WithRSAEncryption         1 2 156 10197 1 504 */
5671      776,    /* OBJ_seed_ecb                     1 2 410 200004 1 3 */
5672      777,    /* OBJ_seed_cbc                     1 2 410 200004 1 4 */
5673      779,    /* OBJ_seed_cfb128                  1 2 410 200004 1 5 */
5674      778,    /* OBJ_seed_ofb128                  1 2 410 200004 1 6 */
5675      852,    /* OBJ_id_GostR3411_94_with_GostR3410_94_cc 1 2 643 2 9 1 3 3 */
5676      853,    /* OBJ_id_GostR3411_94_with_GostR3410_2001_cc 1 2 643 2 9 1 3 4 */
5677      850,    /* OBJ_id_GostR3410_94_cc           1 2 643 2 9 1 5 3 */
5678      851,    /* OBJ_id_GostR3410_2001_cc         1 2 643 2 9 1 5 4 */
5679      849,    /* OBJ_id_Gost28147_89_cc           1 2 643 2 9 1 6 1 */
5680      854,    /* OBJ_id_GostR3410_2001_ParamSet_cc 1 2 643 2 9 1 8 1 */
5681     1004,    /* OBJ_INN                          1 2 643 3 131 1 1 */
5682      979,    /* OBJ_id_GostR3410_2012_256        1 2 643 7 1 1 1 1 */
5683      980,    /* OBJ_id_GostR3410_2012_512        1 2 643 7 1 1 1 2 */
5684      982,    /* OBJ_id_GostR3411_2012_256        1 2 643 7 1 1 2 2 */
5685      983,    /* OBJ_id_GostR3411_2012_512        1 2 643 7 1 1 2 3 */
5686      985,    /* OBJ_id_tc26_signwithdigest_gost3410_2012_256 1 2 643 7 1 1 3 2 */
5687      986,    /* OBJ_id_tc26_signwithdigest_gost3410_2012_512 1 2 643 7 1 1 3 3 */
5688      988,    /* OBJ_id_tc26_hmac_gost_3411_2012_256 1 2 643 7 1 1 4 1 */
5689      989,    /* OBJ_id_tc26_hmac_gost_3411_2012_512 1 2 643 7 1 1 4 2 */
5690     1173,    /* OBJ_id_tc26_cipher_gostr3412_2015_magma 1 2 643 7 1 1 5 1 */
5691     1176,    /* OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik 1 2 643 7 1 1 5 2 */
5692      992,    /* OBJ_id_tc26_agreement_gost_3410_2012_256 1 2 643 7 1 1 6 1 */
5693      993,    /* OBJ_id_tc26_agreement_gost_3410_2012_512 1 2 643 7 1 1 6 2 */
5694     1180,    /* OBJ_id_tc26_wrap_gostr3412_2015_magma 1 2 643 7 1 1 7 1 */
5695     1182,    /* OBJ_id_tc26_wrap_gostr3412_2015_kuznyechik 1 2 643 7 1 1 7 2 */
5696     1147,    /* OBJ_id_tc26_gost_3410_2012_256_constants 1 2 643 7 1 2 1 1 */
5697      996,    /* OBJ_id_tc26_gost_3410_2012_512_constants 1 2 643 7 1 2 1 2 */
5698     1002,    /* OBJ_id_tc26_gost_28147_constants 1 2 643 7 1 2 5 1 */
5699      186,    /* OBJ_pkcs1                        1 2 840 113549 1 1 */
5700       27,    /* OBJ_pkcs3                        1 2 840 113549 1 3 */
5701      187,    /* OBJ_pkcs5                        1 2 840 113549 1 5 */
5702       20,    /* OBJ_pkcs7                        1 2 840 113549 1 7 */
5703       47,    /* OBJ_pkcs9                        1 2 840 113549 1 9 */
5704        3,    /* OBJ_md2                          1 2 840 113549 2 2 */
5705      257,    /* OBJ_md4                          1 2 840 113549 2 4 */
5706        4,    /* OBJ_md5                          1 2 840 113549 2 5 */
5707      797,    /* OBJ_hmacWithMD5                  1 2 840 113549 2 6 */
5708      163,    /* OBJ_hmacWithSHA1                 1 2 840 113549 2 7 */
5709      798,    /* OBJ_hmacWithSHA224               1 2 840 113549 2 8 */
5710      799,    /* OBJ_hmacWithSHA256               1 2 840 113549 2 9 */
5711      800,    /* OBJ_hmacWithSHA384               1 2 840 113549 2 10 */
5712      801,    /* OBJ_hmacWithSHA512               1 2 840 113549 2 11 */
5713     1193,    /* OBJ_hmacWithSHA512_224           1 2 840 113549 2 12 */
5714     1194,    /* OBJ_hmacWithSHA512_256           1 2 840 113549 2 13 */
5715       37,    /* OBJ_rc2_cbc                      1 2 840 113549 3 2 */
5716        5,    /* OBJ_rc4                          1 2 840 113549 3 4 */
5717       44,    /* OBJ_des_ede3_cbc                 1 2 840 113549 3 7 */
5718      120,    /* OBJ_rc5_cbc                      1 2 840 113549 3 8 */
5719      643,    /* OBJ_des_cdmf                     1 2 840 113549 3 10 */
5720      680,    /* OBJ_X9_62_id_characteristic_two_basis 1 2 840 10045 1 2 3 */
5721      684,    /* OBJ_X9_62_c2pnb163v1             1 2 840 10045 3 0 1 */
5722      685,    /* OBJ_X9_62_c2pnb163v2             1 2 840 10045 3 0 2 */
5723      686,    /* OBJ_X9_62_c2pnb163v3             1 2 840 10045 3 0 3 */
5724      687,    /* OBJ_X9_62_c2pnb176v1             1 2 840 10045 3 0 4 */
5725      688,    /* OBJ_X9_62_c2tnb191v1             1 2 840 10045 3 0 5 */
5726      689,    /* OBJ_X9_62_c2tnb191v2             1 2 840 10045 3 0 6 */
5727      690,    /* OBJ_X9_62_c2tnb191v3             1 2 840 10045 3 0 7 */
5728      691,    /* OBJ_X9_62_c2onb191v4             1 2 840 10045 3 0 8 */
5729      692,    /* OBJ_X9_62_c2onb191v5             1 2 840 10045 3 0 9 */
5730      693,    /* OBJ_X9_62_c2pnb208w1             1 2 840 10045 3 0 10 */
5731      694,    /* OBJ_X9_62_c2tnb239v1             1 2 840 10045 3 0 11 */
5732      695,    /* OBJ_X9_62_c2tnb239v2             1 2 840 10045 3 0 12 */
5733      696,    /* OBJ_X9_62_c2tnb239v3             1 2 840 10045 3 0 13 */
5734      697,    /* OBJ_X9_62_c2onb239v4             1 2 840 10045 3 0 14 */
5735      698,    /* OBJ_X9_62_c2onb239v5             1 2 840 10045 3 0 15 */
5736      699,    /* OBJ_X9_62_c2pnb272w1             1 2 840 10045 3 0 16 */
5737      700,    /* OBJ_X9_62_c2pnb304w1             1 2 840 10045 3 0 17 */
5738      701,    /* OBJ_X9_62_c2tnb359v1             1 2 840 10045 3 0 18 */
5739      702,    /* OBJ_X9_62_c2pnb368w1             1 2 840 10045 3 0 19 */
5740      703,    /* OBJ_X9_62_c2tnb431r1             1 2 840 10045 3 0 20 */
5741      409,    /* OBJ_X9_62_prime192v1             1 2 840 10045 3 1 1 */
5742      410,    /* OBJ_X9_62_prime192v2             1 2 840 10045 3 1 2 */
5743      411,    /* OBJ_X9_62_prime192v3             1 2 840 10045 3 1 3 */
5744      412,    /* OBJ_X9_62_prime239v1             1 2 840 10045 3 1 4 */
5745      413,    /* OBJ_X9_62_prime239v2             1 2 840 10045 3 1 5 */
5746      414,    /* OBJ_X9_62_prime239v3             1 2 840 10045 3 1 6 */
5747      415,    /* OBJ_X9_62_prime256v1             1 2 840 10045 3 1 7 */
5748      793,    /* OBJ_ecdsa_with_SHA224            1 2 840 10045 4 3 1 */
5749      794,    /* OBJ_ecdsa_with_SHA256            1 2 840 10045 4 3 2 */
5750      795,    /* OBJ_ecdsa_with_SHA384            1 2 840 10045 4 3 3 */
5751      796,    /* OBJ_ecdsa_with_SHA512            1 2 840 10045 4 3 4 */
5752      269,    /* OBJ_id_pkix1_explicit_88         1 3 6 1 5 5 7 0 1 */
5753      270,    /* OBJ_id_pkix1_implicit_88         1 3 6 1 5 5 7 0 2 */
5754      271,    /* OBJ_id_pkix1_explicit_93         1 3 6 1 5 5 7 0 3 */
5755      272,    /* OBJ_id_pkix1_implicit_93         1 3 6 1 5 5 7 0 4 */
5756      273,    /* OBJ_id_mod_crmf                  1 3 6 1 5 5 7 0 5 */
5757      274,    /* OBJ_id_mod_cmc                   1 3 6 1 5 5 7 0 6 */
5758      275,    /* OBJ_id_mod_kea_profile_88        1 3 6 1 5 5 7 0 7 */
5759      276,    /* OBJ_id_mod_kea_profile_93        1 3 6 1 5 5 7 0 8 */
5760      277,    /* OBJ_id_mod_cmp                   1 3 6 1 5 5 7 0 9 */
5761      278,    /* OBJ_id_mod_qualified_cert_88     1 3 6 1 5 5 7 0 10 */
5762      279,    /* OBJ_id_mod_qualified_cert_93     1 3 6 1 5 5 7 0 11 */
5763      280,    /* OBJ_id_mod_attribute_cert        1 3 6 1 5 5 7 0 12 */
5764      281,    /* OBJ_id_mod_timestamp_protocol    1 3 6 1 5 5 7 0 13 */
5765      282,    /* OBJ_id_mod_ocsp                  1 3 6 1 5 5 7 0 14 */
5766      283,    /* OBJ_id_mod_dvcs                  1 3 6 1 5 5 7 0 15 */
5767      284,    /* OBJ_id_mod_cmp2000               1 3 6 1 5 5 7 0 16 */
5768     1251,    /* OBJ_id_mod_cmp2000_02            1 3 6 1 5 5 7 0 50 */
5769     1252,    /* OBJ_id_mod_cmp2021_88            1 3 6 1 5 5 7 0 99 */
5770     1253,    /* OBJ_id_mod_cmp2021_02            1 3 6 1 5 5 7 0 100 */
5771      177,    /* OBJ_info_access                  1 3 6 1 5 5 7 1 1 */
5772      285,    /* OBJ_biometricInfo                1 3 6 1 5 5 7 1 2 */
5773      286,    /* OBJ_qcStatements                 1 3 6 1 5 5 7 1 3 */
5774      287,    /* OBJ_ac_auditEntity               1 3 6 1 5 5 7 1 4 */
5775      288,    /* OBJ_ac_targeting                 1 3 6 1 5 5 7 1 5 */
5776      289,    /* OBJ_aaControls                   1 3 6 1 5 5 7 1 6 */
5777      290,    /* OBJ_sbgp_ipAddrBlock             1 3 6 1 5 5 7 1 7 */
5778      291,    /* OBJ_sbgp_autonomousSysNum        1 3 6 1 5 5 7 1 8 */
5779      292,    /* OBJ_sbgp_routerIdentifier        1 3 6 1 5 5 7 1 9 */
5780      397,    /* OBJ_ac_proxying                  1 3 6 1 5 5 7 1 10 */
5781      398,    /* OBJ_sinfo_access                 1 3 6 1 5 5 7 1 11 */
5782      663,    /* OBJ_proxyCertInfo                1 3 6 1 5 5 7 1 14 */
5783     1020,    /* OBJ_tlsfeature                   1 3 6 1 5 5 7 1 24 */
5784     1239,    /* OBJ_sbgp_ipAddrBlockv2           1 3 6 1 5 5 7 1 28 */
5785     1240,    /* OBJ_sbgp_autonomousSysNumv2      1 3 6 1 5 5 7 1 29 */
5786      164,    /* OBJ_id_qt_cps                    1 3 6 1 5 5 7 2 1 */
5787      165,    /* OBJ_id_qt_unotice                1 3 6 1 5 5 7 2 2 */
5788      293,    /* OBJ_textNotice                   1 3 6 1 5 5 7 2 3 */
5789      129,    /* OBJ_server_auth                  1 3 6 1 5 5 7 3 1 */
5790      130,    /* OBJ_client_auth                  1 3 6 1 5 5 7 3 2 */
5791      131,    /* OBJ_code_sign                    1 3 6 1 5 5 7 3 3 */
5792      132,    /* OBJ_email_protect                1 3 6 1 5 5 7 3 4 */
5793      294,    /* OBJ_ipsecEndSystem               1 3 6 1 5 5 7 3 5 */
5794      295,    /* OBJ_ipsecTunnel                  1 3 6 1 5 5 7 3 6 */
5795      296,    /* OBJ_ipsecUser                    1 3 6 1 5 5 7 3 7 */
5796      133,    /* OBJ_time_stamp                   1 3 6 1 5 5 7 3 8 */
5797      180,    /* OBJ_OCSP_sign                    1 3 6 1 5 5 7 3 9 */
5798      297,    /* OBJ_dvcs                         1 3 6 1 5 5 7 3 10 */
5799     1022,    /* OBJ_ipsec_IKE                    1 3 6 1 5 5 7 3 17 */
5800     1023,    /* OBJ_capwapAC                     1 3 6 1 5 5 7 3 18 */
5801     1024,    /* OBJ_capwapWTP                    1 3 6 1 5 5 7 3 19 */
5802     1025,    /* OBJ_sshClient                    1 3 6 1 5 5 7 3 21 */
5803     1026,    /* OBJ_sshServer                    1 3 6 1 5 5 7 3 22 */
5804     1027,    /* OBJ_sendRouter                   1 3 6 1 5 5 7 3 23 */
5805     1028,    /* OBJ_sendProxiedRouter            1 3 6 1 5 5 7 3 24 */
5806     1029,    /* OBJ_sendOwner                    1 3 6 1 5 5 7 3 25 */
5807     1030,    /* OBJ_sendProxiedOwner             1 3 6 1 5 5 7 3 26 */
5808     1131,    /* OBJ_cmcCA                        1 3 6 1 5 5 7 3 27 */
5809     1132,    /* OBJ_cmcRA                        1 3 6 1 5 5 7 3 28 */
5810     1219,    /* OBJ_cmcArchive                   1 3 6 1 5 5 7 3 29 */
5811     1220,    /* OBJ_id_kp_bgpsec_router          1 3 6 1 5 5 7 3 30 */
5812     1221,    /* OBJ_id_kp_BrandIndicatorforMessageIdentification 1 3 6 1 5 5 7 3 31 */
5813     1222,    /* OBJ_cmKGA                        1 3 6 1 5 5 7 3 32 */
5814      298,    /* OBJ_id_it_caProtEncCert          1 3 6 1 5 5 7 4 1 */
5815      299,    /* OBJ_id_it_signKeyPairTypes       1 3 6 1 5 5 7 4 2 */
5816      300,    /* OBJ_id_it_encKeyPairTypes        1 3 6 1 5 5 7 4 3 */
5817      301,    /* OBJ_id_it_preferredSymmAlg       1 3 6 1 5 5 7 4 4 */
5818      302,    /* OBJ_id_it_caKeyUpdateInfo        1 3 6 1 5 5 7 4 5 */
5819      303,    /* OBJ_id_it_currentCRL             1 3 6 1 5 5 7 4 6 */
5820      304,    /* OBJ_id_it_unsupportedOIDs        1 3 6 1 5 5 7 4 7 */
5821      305,    /* OBJ_id_it_subscriptionRequest    1 3 6 1 5 5 7 4 8 */
5822      306,    /* OBJ_id_it_subscriptionResponse   1 3 6 1 5 5 7 4 9 */
5823      307,    /* OBJ_id_it_keyPairParamReq        1 3 6 1 5 5 7 4 10 */
5824      308,    /* OBJ_id_it_keyPairParamRep        1 3 6 1 5 5 7 4 11 */
5825      309,    /* OBJ_id_it_revPassphrase          1 3 6 1 5 5 7 4 12 */
5826      310,    /* OBJ_id_it_implicitConfirm        1 3 6 1 5 5 7 4 13 */
5827      311,    /* OBJ_id_it_confirmWaitTime        1 3 6 1 5 5 7 4 14 */
5828      312,    /* OBJ_id_it_origPKIMessage         1 3 6 1 5 5 7 4 15 */
5829      784,    /* OBJ_id_it_suppLangTags           1 3 6 1 5 5 7 4 16 */
5830     1223,    /* OBJ_id_it_caCerts                1 3 6 1 5 5 7 4 17 */
5831     1224,    /* OBJ_id_it_rootCaKeyUpdate        1 3 6 1 5 5 7 4 18 */
5832     1225,    /* OBJ_id_it_certReqTemplate        1 3 6 1 5 5 7 4 19 */
5833     1254,    /* OBJ_id_it_rootCaCert             1 3 6 1 5 5 7 4 20 */
5834     1255,    /* OBJ_id_it_certProfile            1 3 6 1 5 5 7 4 21 */
5835     1256,    /* OBJ_id_it_crlStatusList          1 3 6 1 5 5 7 4 22 */
5836     1257,    /* OBJ_id_it_crls                   1 3 6 1 5 5 7 4 23 */
5837      313,    /* OBJ_id_regCtrl                   1 3 6 1 5 5 7 5 1 */
5838      314,    /* OBJ_id_regInfo                   1 3 6 1 5 5 7 5 2 */
5839      323,    /* OBJ_id_alg_des40                 1 3 6 1 5 5 7 6 1 */
5840      324,    /* OBJ_id_alg_noSignature           1 3 6 1 5 5 7 6 2 */
5841      325,    /* OBJ_id_alg_dh_sig_hmac_sha1      1 3 6 1 5 5 7 6 3 */
5842      326,    /* OBJ_id_alg_dh_pop                1 3 6 1 5 5 7 6 4 */
5843      327,    /* OBJ_id_cmc_statusInfo            1 3 6 1 5 5 7 7 1 */
5844      328,    /* OBJ_id_cmc_identification        1 3 6 1 5 5 7 7 2 */
5845      329,    /* OBJ_id_cmc_identityProof         1 3 6 1 5 5 7 7 3 */
5846      330,    /* OBJ_id_cmc_dataReturn            1 3 6 1 5 5 7 7 4 */
5847      331,    /* OBJ_id_cmc_transactionId         1 3 6 1 5 5 7 7 5 */
5848      332,    /* OBJ_id_cmc_senderNonce           1 3 6 1 5 5 7 7 6 */
5849      333,    /* OBJ_id_cmc_recipientNonce        1 3 6 1 5 5 7 7 7 */
5850      334,    /* OBJ_id_cmc_addExtensions         1 3 6 1 5 5 7 7 8 */
5851      335,    /* OBJ_id_cmc_encryptedPOP          1 3 6 1 5 5 7 7 9 */
5852      336,    /* OBJ_id_cmc_decryptedPOP          1 3 6 1 5 5 7 7 10 */
5853      337,    /* OBJ_id_cmc_lraPOPWitness         1 3 6 1 5 5 7 7 11 */
5854      338,    /* OBJ_id_cmc_getCert               1 3 6 1 5 5 7 7 15 */
5855      339,    /* OBJ_id_cmc_getCRL                1 3 6 1 5 5 7 7 16 */
5856      340,    /* OBJ_id_cmc_revokeRequest         1 3 6 1 5 5 7 7 17 */
5857      341,    /* OBJ_id_cmc_regInfo               1 3 6 1 5 5 7 7 18 */
5858      342,    /* OBJ_id_cmc_responseInfo          1 3 6 1 5 5 7 7 19 */
5859      343,    /* OBJ_id_cmc_queryPending          1 3 6 1 5 5 7 7 21 */
5860      344,    /* OBJ_id_cmc_popLinkRandom         1 3 6 1 5 5 7 7 22 */
5861      345,    /* OBJ_id_cmc_popLinkWitness        1 3 6 1 5 5 7 7 23 */
5862      346,    /* OBJ_id_cmc_confirmCertAcceptance 1 3 6 1 5 5 7 7 24 */
5863      347,    /* OBJ_id_on_personalData           1 3 6 1 5 5 7 8 1 */
5864      858,    /* OBJ_id_on_permanentIdentifier    1 3 6 1 5 5 7 8 3 */
5865     1209,    /* OBJ_XmppAddr                     1 3 6 1 5 5 7 8 5 */
5866     1210,    /* OBJ_SRVName                      1 3 6 1 5 5 7 8 7 */
5867     1211,    /* OBJ_NAIRealm                     1 3 6 1 5 5 7 8 8 */
5868     1208,    /* OBJ_id_on_SmtpUTF8Mailbox        1 3 6 1 5 5 7 8 9 */
5869      348,    /* OBJ_id_pda_dateOfBirth           1 3 6 1 5 5 7 9 1 */
5870      349,    /* OBJ_id_pda_placeOfBirth          1 3 6 1 5 5 7 9 2 */
5871      351,    /* OBJ_id_pda_gender                1 3 6 1 5 5 7 9 3 */
5872      352,    /* OBJ_id_pda_countryOfCitizenship  1 3 6 1 5 5 7 9 4 */
5873      353,    /* OBJ_id_pda_countryOfResidence    1 3 6 1 5 5 7 9 5 */
5874      354,    /* OBJ_id_aca_authenticationInfo    1 3 6 1 5 5 7 10 1 */
5875      355,    /* OBJ_id_aca_accessIdentity        1 3 6 1 5 5 7 10 2 */
5876      356,    /* OBJ_id_aca_chargingIdentity      1 3 6 1 5 5 7 10 3 */
5877      357,    /* OBJ_id_aca_group                 1 3 6 1 5 5 7 10 4 */
5878      358,    /* OBJ_id_aca_role                  1 3 6 1 5 5 7 10 5 */
5879      399,    /* OBJ_id_aca_encAttrs              1 3 6 1 5 5 7 10 6 */
5880      359,    /* OBJ_id_qcs_pkixQCSyntax_v1       1 3 6 1 5 5 7 11 1 */
5881      360,    /* OBJ_id_cct_crs                   1 3 6 1 5 5 7 12 1 */
5882      361,    /* OBJ_id_cct_PKIData               1 3 6 1 5 5 7 12 2 */
5883      362,    /* OBJ_id_cct_PKIResponse           1 3 6 1 5 5 7 12 3 */
5884     1241,    /* OBJ_ipAddr_asNumber              1 3 6 1 5 5 7 14 2 */
5885     1242,    /* OBJ_ipAddr_asNumberv2            1 3 6 1 5 5 7 14 3 */
5886      664,    /* OBJ_id_ppl_anyLanguage           1 3 6 1 5 5 7 21 0 */
5887      665,    /* OBJ_id_ppl_inheritAll            1 3 6 1 5 5 7 21 1 */
5888      667,    /* OBJ_Independent                  1 3 6 1 5 5 7 21 2 */
5889      178,    /* OBJ_ad_OCSP                      1 3 6 1 5 5 7 48 1 */
5890      179,    /* OBJ_ad_ca_issuers                1 3 6 1 5 5 7 48 2 */
5891      363,    /* OBJ_ad_timeStamping              1 3 6 1 5 5 7 48 3 */
5892      364,    /* OBJ_ad_dvcs                      1 3 6 1 5 5 7 48 4 */
5893      785,    /* OBJ_caRepository                 1 3 6 1 5 5 7 48 5 */
5894     1243,    /* OBJ_rpkiManifest                 1 3 6 1 5 5 7 48 10 */
5895     1244,    /* OBJ_signedObject                 1 3 6 1 5 5 7 48 11 */
5896     1245,    /* OBJ_rpkiNotify                   1 3 6 1 5 5 7 48 13 */
5897      780,    /* OBJ_hmac_md5                     1 3 6 1 5 5 8 1 1 */
5898      781,    /* OBJ_hmac_sha1                    1 3 6 1 5 5 8 1 2 */
5899      913,    /* OBJ_aes_128_xts                  1 3 111 2 1619 0 1 1 */
5900      914,    /* OBJ_aes_256_xts                  1 3 111 2 1619 0 1 2 */
5901       58,    /* OBJ_netscape_cert_extension      2 16 840 1 113730 1 */
5902       59,    /* OBJ_netscape_data_type           2 16 840 1 113730 2 */
5903      438,    /* OBJ_pilotAttributeType           0 9 2342 19200300 100 1 */
5904      439,    /* OBJ_pilotAttributeSyntax         0 9 2342 19200300 100 3 */
5905      440,    /* OBJ_pilotObjectClass             0 9 2342 19200300 100 4 */
5906      441,    /* OBJ_pilotGroups                  0 9 2342 19200300 100 10 */
5907     1065,    /* OBJ_aria_128_ecb                 1 2 410 200046 1 1 1 */
5908     1066,    /* OBJ_aria_128_cbc                 1 2 410 200046 1 1 2 */
5909     1067,    /* OBJ_aria_128_cfb128              1 2 410 200046 1 1 3 */
5910     1068,    /* OBJ_aria_128_ofb128              1 2 410 200046 1 1 4 */
5911     1069,    /* OBJ_aria_128_ctr                 1 2 410 200046 1 1 5 */
5912     1070,    /* OBJ_aria_192_ecb                 1 2 410 200046 1 1 6 */
5913     1071,    /* OBJ_aria_192_cbc                 1 2 410 200046 1 1 7 */
5914     1072,    /* OBJ_aria_192_cfb128              1 2 410 200046 1 1 8 */
5915     1073,    /* OBJ_aria_192_ofb128              1 2 410 200046 1 1 9 */
5916     1074,    /* OBJ_aria_192_ctr                 1 2 410 200046 1 1 10 */
5917     1075,    /* OBJ_aria_256_ecb                 1 2 410 200046 1 1 11 */
5918     1076,    /* OBJ_aria_256_cbc                 1 2 410 200046 1 1 12 */
5919     1077,    /* OBJ_aria_256_cfb128              1 2 410 200046 1 1 13 */
5920     1078,    /* OBJ_aria_256_ofb128              1 2 410 200046 1 1 14 */
5921     1079,    /* OBJ_aria_256_ctr                 1 2 410 200046 1 1 15 */
5922     1123,    /* OBJ_aria_128_gcm                 1 2 410 200046 1 1 34 */
5923     1124,    /* OBJ_aria_192_gcm                 1 2 410 200046 1 1 35 */
5924     1125,    /* OBJ_aria_256_gcm                 1 2 410 200046 1 1 36 */
5925     1120,    /* OBJ_aria_128_ccm                 1 2 410 200046 1 1 37 */
5926     1121,    /* OBJ_aria_192_ccm                 1 2 410 200046 1 1 38 */
5927     1122,    /* OBJ_aria_256_ccm                 1 2 410 200046 1 1 39 */
5928     1174,    /* OBJ_magma_ctr_acpkm              1 2 643 7 1 1 5 1 1 */
5929     1175,    /* OBJ_magma_ctr_acpkm_omac         1 2 643 7 1 1 5 1 2 */
5930     1177,    /* OBJ_kuznyechik_ctr_acpkm         1 2 643 7 1 1 5 2 1 */
5931     1178,    /* OBJ_kuznyechik_ctr_acpkm_omac    1 2 643 7 1 1 5 2 2 */
5932     1181,    /* OBJ_magma_kexp15                 1 2 643 7 1 1 7 1 1 */
5933     1183,    /* OBJ_kuznyechik_kexp15            1 2 643 7 1 1 7 2 1 */
5934     1148,    /* OBJ_id_tc26_gost_3410_2012_256_paramSetA 1 2 643 7 1 2 1 1 1 */
5935     1184,    /* OBJ_id_tc26_gost_3410_2012_256_paramSetB 1 2 643 7 1 2 1 1 2 */
5936     1185,    /* OBJ_id_tc26_gost_3410_2012_256_paramSetC 1 2 643 7 1 2 1 1 3 */
5937     1186,    /* OBJ_id_tc26_gost_3410_2012_256_paramSetD 1 2 643 7 1 2 1 1 4 */
5938      997,    /* OBJ_id_tc26_gost_3410_2012_512_paramSetTest 1 2 643 7 1 2 1 2 0 */
5939      998,    /* OBJ_id_tc26_gost_3410_2012_512_paramSetA 1 2 643 7 1 2 1 2 1 */
5940      999,    /* OBJ_id_tc26_gost_3410_2012_512_paramSetB 1 2 643 7 1 2 1 2 2 */
5941     1149,    /* OBJ_id_tc26_gost_3410_2012_512_paramSetC 1 2 643 7 1 2 1 2 3 */
5942     1003,    /* OBJ_id_tc26_gost_28147_param_Z   1 2 643 7 1 2 5 1 1 */
5943      108,    /* OBJ_cast5_cbc                    1 2 840 113533 7 66 10 */
5944      112,    /* OBJ_pbeWithMD5AndCast5_CBC       1 2 840 113533 7 66 12 */
5945      782,    /* OBJ_id_PasswordBasedMAC          1 2 840 113533 7 66 13 */
5946      783,    /* OBJ_id_DHBasedMac                1 2 840 113533 7 66 30 */
5947        6,    /* OBJ_rsaEncryption                1 2 840 113549 1 1 1 */
5948        7,    /* OBJ_md2WithRSAEncryption         1 2 840 113549 1 1 2 */
5949      396,    /* OBJ_md4WithRSAEncryption         1 2 840 113549 1 1 3 */
5950        8,    /* OBJ_md5WithRSAEncryption         1 2 840 113549 1 1 4 */
5951       65,    /* OBJ_sha1WithRSAEncryption        1 2 840 113549 1 1 5 */
5952      644,    /* OBJ_rsaOAEPEncryptionSET         1 2 840 113549 1 1 6 */
5953      919,    /* OBJ_rsaesOaep                    1 2 840 113549 1 1 7 */
5954      911,    /* OBJ_mgf1                         1 2 840 113549 1 1 8 */
5955      935,    /* OBJ_pSpecified                   1 2 840 113549 1 1 9 */
5956      912,    /* OBJ_rsassaPss                    1 2 840 113549 1 1 10 */
5957      668,    /* OBJ_sha256WithRSAEncryption      1 2 840 113549 1 1 11 */
5958      669,    /* OBJ_sha384WithRSAEncryption      1 2 840 113549 1 1 12 */
5959      670,    /* OBJ_sha512WithRSAEncryption      1 2 840 113549 1 1 13 */
5960      671,    /* OBJ_sha224WithRSAEncryption      1 2 840 113549 1 1 14 */
5961     1145,    /* OBJ_sha512_224WithRSAEncryption  1 2 840 113549 1 1 15 */
5962     1146,    /* OBJ_sha512_256WithRSAEncryption  1 2 840 113549 1 1 16 */
5963       28,    /* OBJ_dhKeyAgreement               1 2 840 113549 1 3 1 */
5964        9,    /* OBJ_pbeWithMD2AndDES_CBC         1 2 840 113549 1 5 1 */
5965       10,    /* OBJ_pbeWithMD5AndDES_CBC         1 2 840 113549 1 5 3 */
5966      168,    /* OBJ_pbeWithMD2AndRC2_CBC         1 2 840 113549 1 5 4 */
5967      169,    /* OBJ_pbeWithMD5AndRC2_CBC         1 2 840 113549 1 5 6 */
5968      170,    /* OBJ_pbeWithSHA1AndDES_CBC        1 2 840 113549 1 5 10 */
5969       68,    /* OBJ_pbeWithSHA1AndRC2_CBC        1 2 840 113549 1 5 11 */
5970       69,    /* OBJ_id_pbkdf2                    1 2 840 113549 1 5 12 */
5971      161,    /* OBJ_pbes2                        1 2 840 113549 1 5 13 */
5972      162,    /* OBJ_pbmac1                       1 2 840 113549 1 5 14 */
5973       21,    /* OBJ_pkcs7_data                   1 2 840 113549 1 7 1 */
5974       22,    /* OBJ_pkcs7_signed                 1 2 840 113549 1 7 2 */
5975       23,    /* OBJ_pkcs7_enveloped              1 2 840 113549 1 7 3 */
5976       24,    /* OBJ_pkcs7_signedAndEnveloped     1 2 840 113549 1 7 4 */
5977       25,    /* OBJ_pkcs7_digest                 1 2 840 113549 1 7 5 */
5978       26,    /* OBJ_pkcs7_encrypted              1 2 840 113549 1 7 6 */
5979       48,    /* OBJ_pkcs9_emailAddress           1 2 840 113549 1 9 1 */
5980       49,    /* OBJ_pkcs9_unstructuredName       1 2 840 113549 1 9 2 */
5981       50,    /* OBJ_pkcs9_contentType            1 2 840 113549 1 9 3 */
5982       51,    /* OBJ_pkcs9_messageDigest          1 2 840 113549 1 9 4 */
5983       52,    /* OBJ_pkcs9_signingTime            1 2 840 113549 1 9 5 */
5984       53,    /* OBJ_pkcs9_countersignature       1 2 840 113549 1 9 6 */
5985       54,    /* OBJ_pkcs9_challengePassword      1 2 840 113549 1 9 7 */
5986       55,    /* OBJ_pkcs9_unstructuredAddress    1 2 840 113549 1 9 8 */
5987       56,    /* OBJ_pkcs9_extCertAttributes      1 2 840 113549 1 9 9 */
5988      172,    /* OBJ_ext_req                      1 2 840 113549 1 9 14 */
5989      167,    /* OBJ_SMIMECapabilities            1 2 840 113549 1 9 15 */
5990      188,    /* OBJ_SMIME                        1 2 840 113549 1 9 16 */
5991      156,    /* OBJ_friendlyName                 1 2 840 113549 1 9 20 */
5992      157,    /* OBJ_localKeyID                   1 2 840 113549 1 9 21 */
5993     1263,    /* OBJ_id_aa_CMSAlgorithmProtection 1 2 840 113549 1 9 52 */
5994      681,    /* OBJ_X9_62_onBasis                1 2 840 10045 1 2 3 1 */
5995      682,    /* OBJ_X9_62_tpBasis                1 2 840 10045 1 2 3 2 */
5996      683,    /* OBJ_X9_62_ppBasis                1 2 840 10045 1 2 3 3 */
5997      417,    /* OBJ_ms_csp_name                  1 3 6 1 4 1 311 17 1 */
5998      856,    /* OBJ_LocalKeySet                  1 3 6 1 4 1 311 17 2 */
5999     1293,    /* OBJ_ms_cert_templ                1 3 6 1 4 1 311 21 7 */
6000     1294,    /* OBJ_ms_app_policies              1 3 6 1 4 1 311 21 10 */
6001     1292,    /* OBJ_ms_ntds_sec_ext              1 3 6 1 4 1 311 25 2 */
6002      390,    /* OBJ_dcObject                     1 3 6 1 4 1 1466 344 */
6003       91,    /* OBJ_bf_cbc                       1 3 6 1 4 1 3029 1 2 */
6004      973,    /* OBJ_id_scrypt                    1 3 6 1 4 1 11591 4 11 */
6005      315,    /* OBJ_id_regCtrl_regToken          1 3 6 1 5 5 7 5 1 1 */
6006      316,    /* OBJ_id_regCtrl_authenticator     1 3 6 1 5 5 7 5 1 2 */
6007      317,    /* OBJ_id_regCtrl_pkiPublicationInfo 1 3 6 1 5 5 7 5 1 3 */
6008      318,    /* OBJ_id_regCtrl_pkiArchiveOptions 1 3 6 1 5 5 7 5 1 4 */
6009      319,    /* OBJ_id_regCtrl_oldCertID         1 3 6 1 5 5 7 5 1 5 */
6010      320,    /* OBJ_id_regCtrl_protocolEncrKey   1 3 6 1 5 5 7 5 1 6 */
6011     1258,    /* OBJ_id_regCtrl_altCertTemplate   1 3 6 1 5 5 7 5 1 7 */
6012     1259,    /* OBJ_id_regCtrl_algId             1 3 6 1 5 5 7 5 1 11 */
6013     1260,    /* OBJ_id_regCtrl_rsaKeyLen         1 3 6 1 5 5 7 5 1 12 */
6014      321,    /* OBJ_id_regInfo_utf8Pairs         1 3 6 1 5 5 7 5 2 1 */
6015      322,    /* OBJ_id_regInfo_certReq           1 3 6 1 5 5 7 5 2 2 */
6016      365,    /* OBJ_id_pkix_OCSP_basic           1 3 6 1 5 5 7 48 1 1 */
6017      366,    /* OBJ_id_pkix_OCSP_Nonce           1 3 6 1 5 5 7 48 1 2 */
6018      367,    /* OBJ_id_pkix_OCSP_CrlID           1 3 6 1 5 5 7 48 1 3 */
6019      368,    /* OBJ_id_pkix_OCSP_acceptableResponses 1 3 6 1 5 5 7 48 1 4 */
6020      369,    /* OBJ_id_pkix_OCSP_noCheck         1 3 6 1 5 5 7 48 1 5 */
6021      370,    /* OBJ_id_pkix_OCSP_archiveCutoff   1 3 6 1 5 5 7 48 1 6 */
6022      371,    /* OBJ_id_pkix_OCSP_serviceLocator  1 3 6 1 5 5 7 48 1 7 */
6023      372,    /* OBJ_id_pkix_OCSP_extendedStatus  1 3 6 1 5 5 7 48 1 8 */
6024      373,    /* OBJ_id_pkix_OCSP_valid           1 3 6 1 5 5 7 48 1 9 */
6025      374,    /* OBJ_id_pkix_OCSP_path            1 3 6 1 5 5 7 48 1 10 */
6026      375,    /* OBJ_id_pkix_OCSP_trustRoot       1 3 6 1 5 5 7 48 1 11 */
6027      921,    /* OBJ_brainpoolP160r1              1 3 36 3 3 2 8 1 1 1 */
6028      922,    /* OBJ_brainpoolP160t1              1 3 36 3 3 2 8 1 1 2 */
6029      923,    /* OBJ_brainpoolP192r1              1 3 36 3 3 2 8 1 1 3 */
6030      924,    /* OBJ_brainpoolP192t1              1 3 36 3 3 2 8 1 1 4 */
6031      925,    /* OBJ_brainpoolP224r1              1 3 36 3 3 2 8 1 1 5 */
6032      926,    /* OBJ_brainpoolP224t1              1 3 36 3 3 2 8 1 1 6 */
6033      927,    /* OBJ_brainpoolP256r1              1 3 36 3 3 2 8 1 1 7 */
6034      928,    /* OBJ_brainpoolP256t1              1 3 36 3 3 2 8 1 1 8 */
6035      929,    /* OBJ_brainpoolP320r1              1 3 36 3 3 2 8 1 1 9 */
6036      930,    /* OBJ_brainpoolP320t1              1 3 36 3 3 2 8 1 1 10 */
6037      931,    /* OBJ_brainpoolP384r1              1 3 36 3 3 2 8 1 1 11 */
6038      932,    /* OBJ_brainpoolP384t1              1 3 36 3 3 2 8 1 1 12 */
6039      933,    /* OBJ_brainpoolP512r1              1 3 36 3 3 2 8 1 1 13 */
6040      934,    /* OBJ_brainpoolP512t1              1 3 36 3 3 2 8 1 1 14 */
6041      936,    /* OBJ_dhSinglePass_stdDH_sha1kdf_scheme 1 3 133 16 840 63 0 2 */
6042      941,    /* OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme 1 3 133 16 840 63 0 3 */
6043      418,    /* OBJ_aes_128_ecb                  2 16 840 1 101 3 4 1 1 */
6044      419,    /* OBJ_aes_128_cbc                  2 16 840 1 101 3 4 1 2 */
6045      420,    /* OBJ_aes_128_ofb128               2 16 840 1 101 3 4 1 3 */
6046      421,    /* OBJ_aes_128_cfb128               2 16 840 1 101 3 4 1 4 */
6047      788,    /* OBJ_id_aes128_wrap               2 16 840 1 101 3 4 1 5 */
6048      895,    /* OBJ_aes_128_gcm                  2 16 840 1 101 3 4 1 6 */
6049      896,    /* OBJ_aes_128_ccm                  2 16 840 1 101 3 4 1 7 */
6050      897,    /* OBJ_id_aes128_wrap_pad           2 16 840 1 101 3 4 1 8 */
6051      422,    /* OBJ_aes_192_ecb                  2 16 840 1 101 3 4 1 21 */
6052      423,    /* OBJ_aes_192_cbc                  2 16 840 1 101 3 4 1 22 */
6053      424,    /* OBJ_aes_192_ofb128               2 16 840 1 101 3 4 1 23 */
6054      425,    /* OBJ_aes_192_cfb128               2 16 840 1 101 3 4 1 24 */
6055      789,    /* OBJ_id_aes192_wrap               2 16 840 1 101 3 4 1 25 */
6056      898,    /* OBJ_aes_192_gcm                  2 16 840 1 101 3 4 1 26 */
6057      899,    /* OBJ_aes_192_ccm                  2 16 840 1 101 3 4 1 27 */
6058      900,    /* OBJ_id_aes192_wrap_pad           2 16 840 1 101 3 4 1 28 */
6059      426,    /* OBJ_aes_256_ecb                  2 16 840 1 101 3 4 1 41 */
6060      427,    /* OBJ_aes_256_cbc                  2 16 840 1 101 3 4 1 42 */
6061      428,    /* OBJ_aes_256_ofb128               2 16 840 1 101 3 4 1 43 */
6062      429,    /* OBJ_aes_256_cfb128               2 16 840 1 101 3 4 1 44 */
6063      790,    /* OBJ_id_aes256_wrap               2 16 840 1 101 3 4 1 45 */
6064      901,    /* OBJ_aes_256_gcm                  2 16 840 1 101 3 4 1 46 */
6065      902,    /* OBJ_aes_256_ccm                  2 16 840 1 101 3 4 1 47 */
6066      903,    /* OBJ_id_aes256_wrap_pad           2 16 840 1 101 3 4 1 48 */
6067      672,    /* OBJ_sha256                       2 16 840 1 101 3 4 2 1 */
6068      673,    /* OBJ_sha384                       2 16 840 1 101 3 4 2 2 */
6069      674,    /* OBJ_sha512                       2 16 840 1 101 3 4 2 3 */
6070      675,    /* OBJ_sha224                       2 16 840 1 101 3 4 2 4 */
6071     1094,    /* OBJ_sha512_224                   2 16 840 1 101 3 4 2 5 */
6072     1095,    /* OBJ_sha512_256                   2 16 840 1 101 3 4 2 6 */
6073     1096,    /* OBJ_sha3_224                     2 16 840 1 101 3 4 2 7 */
6074     1097,    /* OBJ_sha3_256                     2 16 840 1 101 3 4 2 8 */
6075     1098,    /* OBJ_sha3_384                     2 16 840 1 101 3 4 2 9 */
6076     1099,    /* OBJ_sha3_512                     2 16 840 1 101 3 4 2 10 */
6077     1100,    /* OBJ_shake128                     2 16 840 1 101 3 4 2 11 */
6078     1101,    /* OBJ_shake256                     2 16 840 1 101 3 4 2 12 */
6079     1102,    /* OBJ_hmac_sha3_224                2 16 840 1 101 3 4 2 13 */
6080     1103,    /* OBJ_hmac_sha3_256                2 16 840 1 101 3 4 2 14 */
6081     1104,    /* OBJ_hmac_sha3_384                2 16 840 1 101 3 4 2 15 */
6082     1105,    /* OBJ_hmac_sha3_512                2 16 840 1 101 3 4 2 16 */
6083     1196,    /* OBJ_kmac128                      2 16 840 1 101 3 4 2 19 */
6084     1197,    /* OBJ_kmac256                      2 16 840 1 101 3 4 2 20 */
6085      802,    /* OBJ_dsa_with_SHA224              2 16 840 1 101 3 4 3 1 */
6086      803,    /* OBJ_dsa_with_SHA256              2 16 840 1 101 3 4 3 2 */
6087     1106,    /* OBJ_dsa_with_SHA384              2 16 840 1 101 3 4 3 3 */
6088     1107,    /* OBJ_dsa_with_SHA512              2 16 840 1 101 3 4 3 4 */
6089     1108,    /* OBJ_dsa_with_SHA3_224            2 16 840 1 101 3 4 3 5 */
6090     1109,    /* OBJ_dsa_with_SHA3_256            2 16 840 1 101 3 4 3 6 */
6091     1110,    /* OBJ_dsa_with_SHA3_384            2 16 840 1 101 3 4 3 7 */
6092     1111,    /* OBJ_dsa_with_SHA3_512            2 16 840 1 101 3 4 3 8 */
6093     1112,    /* OBJ_ecdsa_with_SHA3_224          2 16 840 1 101 3 4 3 9 */
6094     1113,    /* OBJ_ecdsa_with_SHA3_256          2 16 840 1 101 3 4 3 10 */
6095     1114,    /* OBJ_ecdsa_with_SHA3_384          2 16 840 1 101 3 4 3 11 */
6096     1115,    /* OBJ_ecdsa_with_SHA3_512          2 16 840 1 101 3 4 3 12 */
6097     1116,    /* OBJ_RSA_SHA3_224                 2 16 840 1 101 3 4 3 13 */
6098     1117,    /* OBJ_RSA_SHA3_256                 2 16 840 1 101 3 4 3 14 */
6099     1118,    /* OBJ_RSA_SHA3_384                 2 16 840 1 101 3 4 3 15 */
6100     1119,    /* OBJ_RSA_SHA3_512                 2 16 840 1 101 3 4 3 16 */
6101       71,    /* OBJ_netscape_cert_type           2 16 840 1 113730 1 1 */
6102       72,    /* OBJ_netscape_base_url            2 16 840 1 113730 1 2 */
6103       73,    /* OBJ_netscape_revocation_url      2 16 840 1 113730 1 3 */
6104       74,    /* OBJ_netscape_ca_revocation_url   2 16 840 1 113730 1 4 */
6105       75,    /* OBJ_netscape_renewal_url         2 16 840 1 113730 1 7 */
6106       76,    /* OBJ_netscape_ca_policy_url       2 16 840 1 113730 1 8 */
6107       77,    /* OBJ_netscape_ssl_server_name     2 16 840 1 113730 1 12 */
6108       78,    /* OBJ_netscape_comment             2 16 840 1 113730 1 13 */
6109       79,    /* OBJ_netscape_cert_sequence       2 16 840 1 113730 2 5 */
6110      139,    /* OBJ_ns_sgc                       2 16 840 1 113730 4 1 */
6111      458,    /* OBJ_userId                       0 9 2342 19200300 100 1 1 */
6112      459,    /* OBJ_textEncodedORAddress         0 9 2342 19200300 100 1 2 */
6113      460,    /* OBJ_rfc822Mailbox                0 9 2342 19200300 100 1 3 */
6114      461,    /* OBJ_info                         0 9 2342 19200300 100 1 4 */
6115      462,    /* OBJ_favouriteDrink               0 9 2342 19200300 100 1 5 */
6116      463,    /* OBJ_roomNumber                   0 9 2342 19200300 100 1 6 */
6117      464,    /* OBJ_photo                        0 9 2342 19200300 100 1 7 */
6118      465,    /* OBJ_userClass                    0 9 2342 19200300 100 1 8 */
6119      466,    /* OBJ_host                         0 9 2342 19200300 100 1 9 */
6120      467,    /* OBJ_manager                      0 9 2342 19200300 100 1 10 */
6121      468,    /* OBJ_documentIdentifier           0 9 2342 19200300 100 1 11 */
6122      469,    /* OBJ_documentTitle                0 9 2342 19200300 100 1 12 */
6123      470,    /* OBJ_documentVersion              0 9 2342 19200300 100 1 13 */
6124      471,    /* OBJ_documentAuthor               0 9 2342 19200300 100 1 14 */
6125      472,    /* OBJ_documentLocation             0 9 2342 19200300 100 1 15 */
6126      473,    /* OBJ_homeTelephoneNumber          0 9 2342 19200300 100 1 20 */
6127      474,    /* OBJ_secretary                    0 9 2342 19200300 100 1 21 */
6128      475,    /* OBJ_otherMailbox                 0 9 2342 19200300 100 1 22 */
6129      476,    /* OBJ_lastModifiedTime             0 9 2342 19200300 100 1 23 */
6130      477,    /* OBJ_lastModifiedBy               0 9 2342 19200300 100 1 24 */
6131      391,    /* OBJ_domainComponent              0 9 2342 19200300 100 1 25 */
6132      478,    /* OBJ_aRecord                      0 9 2342 19200300 100 1 26 */
6133      479,    /* OBJ_pilotAttributeType27         0 9 2342 19200300 100 1 27 */
6134      480,    /* OBJ_mXRecord                     0 9 2342 19200300 100 1 28 */
6135      481,    /* OBJ_nSRecord                     0 9 2342 19200300 100 1 29 */
6136      482,    /* OBJ_sOARecord                    0 9 2342 19200300 100 1 30 */
6137      483,    /* OBJ_cNAMERecord                  0 9 2342 19200300 100 1 31 */
6138      484,    /* OBJ_associatedDomain             0 9 2342 19200300 100 1 37 */
6139      485,    /* OBJ_associatedName               0 9 2342 19200300 100 1 38 */
6140      486,    /* OBJ_homePostalAddress            0 9 2342 19200300 100 1 39 */
6141      487,    /* OBJ_personalTitle                0 9 2342 19200300 100 1 40 */
6142      488,    /* OBJ_mobileTelephoneNumber        0 9 2342 19200300 100 1 41 */
6143      489,    /* OBJ_pagerTelephoneNumber         0 9 2342 19200300 100 1 42 */
6144      490,    /* OBJ_friendlyCountryName          0 9 2342 19200300 100 1 43 */
6145      102,    /* OBJ_uniqueIdentifier             0 9 2342 19200300 100 1 44 */
6146      491,    /* OBJ_organizationalStatus         0 9 2342 19200300 100 1 45 */
6147      492,    /* OBJ_janetMailbox                 0 9 2342 19200300 100 1 46 */
6148      493,    /* OBJ_mailPreferenceOption         0 9 2342 19200300 100 1 47 */
6149      494,    /* OBJ_buildingName                 0 9 2342 19200300 100 1 48 */
6150      495,    /* OBJ_dSAQuality                   0 9 2342 19200300 100 1 49 */
6151      496,    /* OBJ_singleLevelQuality           0 9 2342 19200300 100 1 50 */
6152      497,    /* OBJ_subtreeMinimumQuality        0 9 2342 19200300 100 1 51 */
6153      498,    /* OBJ_subtreeMaximumQuality        0 9 2342 19200300 100 1 52 */
6154      499,    /* OBJ_personalSignature            0 9 2342 19200300 100 1 53 */
6155      500,    /* OBJ_dITRedirect                  0 9 2342 19200300 100 1 54 */
6156      501,    /* OBJ_audio                        0 9 2342 19200300 100 1 55 */
6157      502,    /* OBJ_documentPublisher            0 9 2342 19200300 100 1 56 */
6158      442,    /* OBJ_iA5StringSyntax              0 9 2342 19200300 100 3 4 */
6159      443,    /* OBJ_caseIgnoreIA5StringSyntax    0 9 2342 19200300 100 3 5 */
6160      444,    /* OBJ_pilotObject                  0 9 2342 19200300 100 4 3 */
6161      445,    /* OBJ_pilotPerson                  0 9 2342 19200300 100 4 4 */
6162      446,    /* OBJ_account                      0 9 2342 19200300 100 4 5 */
6163      447,    /* OBJ_document                     0 9 2342 19200300 100 4 6 */
6164      448,    /* OBJ_room                         0 9 2342 19200300 100 4 7 */
6165      449,    /* OBJ_documentSeries               0 9 2342 19200300 100 4 9 */
6166      392,    /* OBJ_Domain                       0 9 2342 19200300 100 4 13 */
6167      450,    /* OBJ_rFC822localPart              0 9 2342 19200300 100 4 14 */
6168      451,    /* OBJ_dNSDomain                    0 9 2342 19200300 100 4 15 */
6169      452,    /* OBJ_domainRelatedObject          0 9 2342 19200300 100 4 17 */
6170      453,    /* OBJ_friendlyCountry              0 9 2342 19200300 100 4 18 */
6171      454,    /* OBJ_simpleSecurityObject         0 9 2342 19200300 100 4 19 */
6172      455,    /* OBJ_pilotOrganization            0 9 2342 19200300 100 4 20 */
6173      456,    /* OBJ_pilotDSA                     0 9 2342 19200300 100 4 21 */
6174      457,    /* OBJ_qualityLabelledData          0 9 2342 19200300 100 4 22 */
6175     1281,    /* OBJ_hmacWithSM3                  1 2 156 10197 1 401 3 1 */
6176     1152,    /* OBJ_dstu28147                    1 2 804 2 1 1 1 1 1 1 */
6177     1156,    /* OBJ_hmacWithDstu34311            1 2 804 2 1 1 1 1 1 2 */
6178     1157,    /* OBJ_dstu34311                    1 2 804 2 1 1 1 1 2 1 */
6179      189,    /* OBJ_id_smime_mod                 1 2 840 113549 1 9 16 0 */
6180      190,    /* OBJ_id_smime_ct                  1 2 840 113549 1 9 16 1 */
6181      191,    /* OBJ_id_smime_aa                  1 2 840 113549 1 9 16 2 */
6182      192,    /* OBJ_id_smime_alg                 1 2 840 113549 1 9 16 3 */
6183      193,    /* OBJ_id_smime_cd                  1 2 840 113549 1 9 16 4 */
6184      194,    /* OBJ_id_smime_spq                 1 2 840 113549 1 9 16 5 */
6185      195,    /* OBJ_id_smime_cti                 1 2 840 113549 1 9 16 6 */
6186      158,    /* OBJ_x509Certificate              1 2 840 113549 1 9 22 1 */
6187      159,    /* OBJ_sdsiCertificate              1 2 840 113549 1 9 22 2 */
6188      160,    /* OBJ_x509Crl                      1 2 840 113549 1 9 23 1 */
6189      144,    /* OBJ_pbe_WithSHA1And128BitRC4     1 2 840 113549 1 12 1 1 */
6190      145,    /* OBJ_pbe_WithSHA1And40BitRC4      1 2 840 113549 1 12 1 2 */
6191      146,    /* OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC 1 2 840 113549 1 12 1 3 */
6192      147,    /* OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC 1 2 840 113549 1 12 1 4 */
6193      148,    /* OBJ_pbe_WithSHA1And128BitRC2_CBC 1 2 840 113549 1 12 1 5 */
6194      149,    /* OBJ_pbe_WithSHA1And40BitRC2_CBC  1 2 840 113549 1 12 1 6 */
6195      171,    /* OBJ_ms_ext_req                   1 3 6 1 4 1 311 2 1 14 */
6196      134,    /* OBJ_ms_code_ind                  1 3 6 1 4 1 311 2 1 21 */
6197      135,    /* OBJ_ms_code_com                  1 3 6 1 4 1 311 2 1 22 */
6198      136,    /* OBJ_ms_ctl_sign                  1 3 6 1 4 1 311 10 3 1 */
6199      137,    /* OBJ_ms_sgc                       1 3 6 1 4 1 311 10 3 3 */
6200      138,    /* OBJ_ms_efs                       1 3 6 1 4 1 311 10 3 4 */
6201      648,    /* OBJ_ms_smartcard_login           1 3 6 1 4 1 311 20 2 2 */
6202      649,    /* OBJ_ms_upn                       1 3 6 1 4 1 311 20 2 3 */
6203     1291,    /* OBJ_ms_ntds_obj_sid              1 3 6 1 4 1 311 25 2 1 */
6204     1201,    /* OBJ_blake2bmac                   1 3 6 1 4 1 1722 12 2 1 */
6205     1202,    /* OBJ_blake2smac                   1 3 6 1 4 1 1722 12 2 2 */
6206      951,    /* OBJ_ct_precert_scts              1 3 6 1 4 1 11129 2 4 2 */
6207      952,    /* OBJ_ct_precert_poison            1 3 6 1 4 1 11129 2 4 3 */
6208      953,    /* OBJ_ct_precert_signer            1 3 6 1 4 1 11129 2 4 4 */
6209      954,    /* OBJ_ct_cert_scts                 1 3 6 1 4 1 11129 2 4 5 */
6210      751,    /* OBJ_camellia_128_cbc             1 2 392 200011 61 1 1 1 2 */
6211      752,    /* OBJ_camellia_192_cbc             1 2 392 200011 61 1 1 1 3 */
6212      753,    /* OBJ_camellia_256_cbc             1 2 392 200011 61 1 1 1 4 */
6213      907,    /* OBJ_id_camellia128_wrap          1 2 392 200011 61 1 1 3 2 */
6214      908,    /* OBJ_id_camellia192_wrap          1 2 392 200011 61 1 1 3 3 */
6215      909,    /* OBJ_id_camellia256_wrap          1 2 392 200011 61 1 1 3 4 */
6216     1153,    /* OBJ_dstu28147_ofb                1 2 804 2 1 1 1 1 1 1 2 */
6217     1154,    /* OBJ_dstu28147_cfb                1 2 804 2 1 1 1 1 1 1 3 */
6218     1155,    /* OBJ_dstu28147_wrap               1 2 804 2 1 1 1 1 1 1 5 */
6219     1158,    /* OBJ_dstu4145le                   1 2 804 2 1 1 1 1 3 1 1 */
6220      196,    /* OBJ_id_smime_mod_cms             1 2 840 113549 1 9 16 0 1 */
6221      197,    /* OBJ_id_smime_mod_ess             1 2 840 113549 1 9 16 0 2 */
6222      198,    /* OBJ_id_smime_mod_oid             1 2 840 113549 1 9 16 0 3 */
6223      199,    /* OBJ_id_smime_mod_msg_v3          1 2 840 113549 1 9 16 0 4 */
6224      200,    /* OBJ_id_smime_mod_ets_eSignature_88 1 2 840 113549 1 9 16 0 5 */
6225      201,    /* OBJ_id_smime_mod_ets_eSignature_97 1 2 840 113549 1 9 16 0 6 */
6226      202,    /* OBJ_id_smime_mod_ets_eSigPolicy_88 1 2 840 113549 1 9 16 0 7 */
6227      203,    /* OBJ_id_smime_mod_ets_eSigPolicy_97 1 2 840 113549 1 9 16 0 8 */
6228      204,    /* OBJ_id_smime_ct_receipt          1 2 840 113549 1 9 16 1 1 */
6229      205,    /* OBJ_id_smime_ct_authData         1 2 840 113549 1 9 16 1 2 */
6230      206,    /* OBJ_id_smime_ct_publishCert      1 2 840 113549 1 9 16 1 3 */
6231      207,    /* OBJ_id_smime_ct_TSTInfo          1 2 840 113549 1 9 16 1 4 */
6232      208,    /* OBJ_id_smime_ct_TDTInfo          1 2 840 113549 1 9 16 1 5 */
6233      209,    /* OBJ_id_smime_ct_contentInfo      1 2 840 113549 1 9 16 1 6 */
6234      210,    /* OBJ_id_smime_ct_DVCSRequestData  1 2 840 113549 1 9 16 1 7 */
6235      211,    /* OBJ_id_smime_ct_DVCSResponseData 1 2 840 113549 1 9 16 1 8 */
6236      786,    /* OBJ_id_smime_ct_compressedData   1 2 840 113549 1 9 16 1 9 */
6237     1058,    /* OBJ_id_smime_ct_contentCollection 1 2 840 113549 1 9 16 1 19 */
6238     1059,    /* OBJ_id_smime_ct_authEnvelopedData 1 2 840 113549 1 9 16 1 23 */
6239     1234,    /* OBJ_id_ct_routeOriginAuthz       1 2 840 113549 1 9 16 1 24 */
6240     1235,    /* OBJ_id_ct_rpkiManifest           1 2 840 113549 1 9 16 1 26 */
6241      787,    /* OBJ_id_ct_asciiTextWithCRLF      1 2 840 113549 1 9 16 1 27 */
6242     1060,    /* OBJ_id_ct_xml                    1 2 840 113549 1 9 16 1 28 */
6243     1236,    /* OBJ_id_ct_rpkiGhostbusters       1 2 840 113549 1 9 16 1 35 */
6244     1237,    /* OBJ_id_ct_resourceTaggedAttest   1 2 840 113549 1 9 16 1 36 */
6245     1246,    /* OBJ_id_ct_geofeedCSVwithCRLF     1 2 840 113549 1 9 16 1 47 */
6246     1247,    /* OBJ_id_ct_signedChecklist        1 2 840 113549 1 9 16 1 48 */
6247     1250,    /* OBJ_id_ct_ASPA                   1 2 840 113549 1 9 16 1 49 */
6248     1284,    /* OBJ_id_ct_signedTAL              1 2 840 113549 1 9 16 1 50 */
6249     1320,    /* OBJ_id_ct_rpkiSignedPrefixList   1 2 840 113549 1 9 16 1 51 */
6250      212,    /* OBJ_id_smime_aa_receiptRequest   1 2 840 113549 1 9 16 2 1 */
6251      213,    /* OBJ_id_smime_aa_securityLabel    1 2 840 113549 1 9 16 2 2 */
6252      214,    /* OBJ_id_smime_aa_mlExpandHistory  1 2 840 113549 1 9 16 2 3 */
6253      215,    /* OBJ_id_smime_aa_contentHint      1 2 840 113549 1 9 16 2 4 */
6254      216,    /* OBJ_id_smime_aa_msgSigDigest     1 2 840 113549 1 9 16 2 5 */
6255      217,    /* OBJ_id_smime_aa_encapContentType 1 2 840 113549 1 9 16 2 6 */
6256      218,    /* OBJ_id_smime_aa_contentIdentifier 1 2 840 113549 1 9 16 2 7 */
6257      219,    /* OBJ_id_smime_aa_macValue         1 2 840 113549 1 9 16 2 8 */
6258      220,    /* OBJ_id_smime_aa_equivalentLabels 1 2 840 113549 1 9 16 2 9 */
6259      221,    /* OBJ_id_smime_aa_contentReference 1 2 840 113549 1 9 16 2 10 */
6260      222,    /* OBJ_id_smime_aa_encrypKeyPref    1 2 840 113549 1 9 16 2 11 */
6261      223,    /* OBJ_id_smime_aa_signingCertificate 1 2 840 113549 1 9 16 2 12 */
6262      224,    /* OBJ_id_smime_aa_smimeEncryptCerts 1 2 840 113549 1 9 16 2 13 */
6263      225,    /* OBJ_id_smime_aa_timeStampToken   1 2 840 113549 1 9 16 2 14 */
6264      226,    /* OBJ_id_smime_aa_ets_sigPolicyId  1 2 840 113549 1 9 16 2 15 */
6265      227,    /* OBJ_id_smime_aa_ets_commitmentType 1 2 840 113549 1 9 16 2 16 */
6266      228,    /* OBJ_id_smime_aa_ets_signerLocation 1 2 840 113549 1 9 16 2 17 */
6267      229,    /* OBJ_id_smime_aa_ets_signerAttr   1 2 840 113549 1 9 16 2 18 */
6268      230,    /* OBJ_id_smime_aa_ets_otherSigCert 1 2 840 113549 1 9 16 2 19 */
6269      231,    /* OBJ_id_smime_aa_ets_contentTimestamp 1 2 840 113549 1 9 16 2 20 */
6270      232,    /* OBJ_id_smime_aa_ets_CertificateRefs 1 2 840 113549 1 9 16 2 21 */
6271      233,    /* OBJ_id_smime_aa_ets_RevocationRefs 1 2 840 113549 1 9 16 2 22 */
6272      234,    /* OBJ_id_smime_aa_ets_certValues   1 2 840 113549 1 9 16 2 23 */
6273      235,    /* OBJ_id_smime_aa_ets_revocationValues 1 2 840 113549 1 9 16 2 24 */
6274      236,    /* OBJ_id_smime_aa_ets_escTimeStamp 1 2 840 113549 1 9 16 2 25 */
6275      237,    /* OBJ_id_smime_aa_ets_certCRLTimestamp 1 2 840 113549 1 9 16 2 26 */
6276      238,    /* OBJ_id_smime_aa_ets_archiveTimeStamp 1 2 840 113549 1 9 16 2 27 */
6277      239,    /* OBJ_id_smime_aa_signatureType    1 2 840 113549 1 9 16 2 28 */
6278      240,    /* OBJ_id_smime_aa_dvcs_dvc         1 2 840 113549 1 9 16 2 29 */
6279     1261,    /* OBJ_id_aa_ets_attrCertificateRefs 1 2 840 113549 1 9 16 2 44 */
6280     1262,    /* OBJ_id_aa_ets_attrRevocationRefs 1 2 840 113549 1 9 16 2 45 */
6281     1086,    /* OBJ_id_smime_aa_signingCertificateV2 1 2 840 113549 1 9 16 2 47 */
6282     1280,    /* OBJ_id_aa_ets_archiveTimestampV2 1 2 840 113549 1 9 16 2 48 */
6283      241,    /* OBJ_id_smime_alg_ESDHwith3DES    1 2 840 113549 1 9 16 3 1 */
6284      242,    /* OBJ_id_smime_alg_ESDHwithRC2     1 2 840 113549 1 9 16 3 2 */
6285      243,    /* OBJ_id_smime_alg_3DESwrap        1 2 840 113549 1 9 16 3 3 */
6286      244,    /* OBJ_id_smime_alg_RC2wrap         1 2 840 113549 1 9 16 3 4 */
6287      245,    /* OBJ_id_smime_alg_ESDH            1 2 840 113549 1 9 16 3 5 */
6288      246,    /* OBJ_id_smime_alg_CMS3DESwrap     1 2 840 113549 1 9 16 3 6 */
6289      247,    /* OBJ_id_smime_alg_CMSRC2wrap      1 2 840 113549 1 9 16 3 7 */
6290      125,    /* OBJ_zlib_compression             1 2 840 113549 1 9 16 3 8 */
6291      893,    /* OBJ_id_alg_PWRI_KEK              1 2 840 113549 1 9 16 3 9 */
6292      248,    /* OBJ_id_smime_cd_ldap             1 2 840 113549 1 9 16 4 1 */
6293      249,    /* OBJ_id_smime_spq_ets_sqt_uri     1 2 840 113549 1 9 16 5 1 */
6294      250,    /* OBJ_id_smime_spq_ets_sqt_unotice 1 2 840 113549 1 9 16 5 2 */
6295      251,    /* OBJ_id_smime_cti_ets_proofOfOrigin 1 2 840 113549 1 9 16 6 1 */
6296      252,    /* OBJ_id_smime_cti_ets_proofOfReceipt 1 2 840 113549 1 9 16 6 2 */
6297      253,    /* OBJ_id_smime_cti_ets_proofOfDelivery 1 2 840 113549 1 9 16 6 3 */
6298      254,    /* OBJ_id_smime_cti_ets_proofOfSender 1 2 840 113549 1 9 16 6 4 */
6299      255,    /* OBJ_id_smime_cti_ets_proofOfApproval 1 2 840 113549 1 9 16 6 5 */
6300      256,    /* OBJ_id_smime_cti_ets_proofOfCreation 1 2 840 113549 1 9 16 6 6 */
6301      150,    /* OBJ_keyBag                       1 2 840 113549 1 12 10 1 1 */
6302      151,    /* OBJ_pkcs8ShroudedKeyBag          1 2 840 113549 1 12 10 1 2 */
6303      152,    /* OBJ_certBag                      1 2 840 113549 1 12 10 1 3 */
6304      153,    /* OBJ_crlBag                       1 2 840 113549 1 12 10 1 4 */
6305      154,    /* OBJ_secretBag                    1 2 840 113549 1 12 10 1 5 */
6306      155,    /* OBJ_safeContentsBag              1 2 840 113549 1 12 10 1 6 */
6307       34,    /* OBJ_idea_cbc                     1 3 6 1 4 1 188 7 1 1 2 */
6308      955,    /* OBJ_jurisdictionLocalityName     1 3 6 1 4 1 311 60 2 1 1 */
6309      956,    /* OBJ_jurisdictionStateOrProvinceName 1 3 6 1 4 1 311 60 2 1 2 */
6310      957,    /* OBJ_jurisdictionCountryName      1 3 6 1 4 1 311 60 2 1 3 */
6311     1056,    /* OBJ_blake2b512                   1 3 6 1 4 1 1722 12 2 1 16 */
6312     1057,    /* OBJ_blake2s256                   1 3 6 1 4 1 1722 12 2 2 8 */
6313     1283,    /* OBJ_oracle_jdk_trustedkeyusage   2 16 840 1 113894 746875 1 1 */
6314     1159,    /* OBJ_dstu4145be                   1 2 804 2 1 1 1 1 3 1 1 1 1 */
6315     1160,    /* OBJ_uacurve0                     1 2 804 2 1 1 1 1 3 1 1 2 0 */
6316     1161,    /* OBJ_uacurve1                     1 2 804 2 1 1 1 1 3 1 1 2 1 */
6317     1162,    /* OBJ_uacurve2                     1 2 804 2 1 1 1 1 3 1 1 2 2 */
6318     1163,    /* OBJ_uacurve3                     1 2 804 2 1 1 1 1 3 1 1 2 3 */
6319     1164,    /* OBJ_uacurve4                     1 2 804 2 1 1 1 1 3 1 1 2 4 */
6320     1165,    /* OBJ_uacurve5                     1 2 804 2 1 1 1 1 3 1 1 2 5 */
6321     1166,    /* OBJ_uacurve6                     1 2 804 2 1 1 1 1 3 1 1 2 6 */
6322     1167,    /* OBJ_uacurve7                     1 2 804 2 1 1 1 1 3 1 1 2 7 */
6323     1168,    /* OBJ_uacurve8                     1 2 804 2 1 1 1 1 3 1 1 2 8 */
6324     1169,    /* OBJ_uacurve9                     1 2 804 2 1 1 1 1 3 1 1 2 9 */
6325 };