xref: /openssl/crypto/objects/obj_dat.h (revision 91833068)
1 /*
2  * WARNING: do not edit!
3  * Generated by crypto/objects/obj_dat.pl
4  *
5  * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved.
6  * Licensed under the Apache License 2.0 (the "License").  You may not use
7  * this file except in compliance with the License.  You can obtain a copy
8  * in the file LICENSE in the source distribution or at
9  * https://www.openssl.org/source/license.html
10  */
11 
12 /* Serialized OID's */
13 static const unsigned char so[9220] = {
14     0x2A,0x86,0x48,0x86,0xF7,0x0D,                 /* [    0] OBJ_rsadsi */
15     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,            /* [    6] OBJ_pkcs */
16     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x02,       /* [   13] OBJ_md2 */
17     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x05,       /* [   21] OBJ_md5 */
18     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x04,       /* [   29] OBJ_rc4 */
19     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x01,  /* [   37] OBJ_rsaEncryption */
20     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x02,  /* [   46] OBJ_md2WithRSAEncryption */
21     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x04,  /* [   55] OBJ_md5WithRSAEncryption */
22     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x01,  /* [   64] OBJ_pbeWithMD2AndDES_CBC */
23     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x03,  /* [   73] OBJ_pbeWithMD5AndDES_CBC */
24     0x55,                                          /* [   82] OBJ_X500 */
25     0x55,0x04,                                     /* [   83] OBJ_X509 */
26     0x55,0x04,0x03,                                /* [   85] OBJ_commonName */
27     0x55,0x04,0x06,                                /* [   88] OBJ_countryName */
28     0x55,0x04,0x07,                                /* [   91] OBJ_localityName */
29     0x55,0x04,0x08,                                /* [   94] OBJ_stateOrProvinceName */
30     0x55,0x04,0x0A,                                /* [   97] OBJ_organizationName */
31     0x55,0x04,0x0B,                                /* [  100] OBJ_organizationalUnitName */
32     0x55,0x08,0x01,0x01,                           /* [  103] OBJ_rsa */
33     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,       /* [  107] OBJ_pkcs7 */
34     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x01,  /* [  115] OBJ_pkcs7_data */
35     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x02,  /* [  124] OBJ_pkcs7_signed */
36     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x03,  /* [  133] OBJ_pkcs7_enveloped */
37     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x04,  /* [  142] OBJ_pkcs7_signedAndEnveloped */
38     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x05,  /* [  151] OBJ_pkcs7_digest */
39     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x06,  /* [  160] OBJ_pkcs7_encrypted */
40     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,       /* [  169] OBJ_pkcs3 */
41     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,0x01,  /* [  177] OBJ_dhKeyAgreement */
42     0x2B,0x0E,0x03,0x02,0x06,                      /* [  186] OBJ_des_ecb */
43     0x2B,0x0E,0x03,0x02,0x09,                      /* [  191] OBJ_des_cfb64 */
44     0x2B,0x0E,0x03,0x02,0x07,                      /* [  196] OBJ_des_cbc */
45     0x2B,0x0E,0x03,0x02,0x11,                      /* [  201] OBJ_des_ede_ecb */
46     0x2B,0x06,0x01,0x04,0x01,0x81,0x3C,0x07,0x01,0x01,0x02,  /* [  206] OBJ_idea_cbc */
47     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x02,       /* [  217] OBJ_rc2_cbc */
48     0x2B,0x0E,0x03,0x02,0x12,                      /* [  225] OBJ_sha */
49     0x2B,0x0E,0x03,0x02,0x0F,                      /* [  230] OBJ_shaWithRSAEncryption */
50     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x07,       /* [  235] OBJ_des_ede3_cbc */
51     0x2B,0x0E,0x03,0x02,0x08,                      /* [  243] OBJ_des_ofb64 */
52     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,       /* [  248] OBJ_pkcs9 */
53     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x01,  /* [  256] OBJ_pkcs9_emailAddress */
54     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x02,  /* [  265] OBJ_pkcs9_unstructuredName */
55     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x03,  /* [  274] OBJ_pkcs9_contentType */
56     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x04,  /* [  283] OBJ_pkcs9_messageDigest */
57     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x05,  /* [  292] OBJ_pkcs9_signingTime */
58     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x06,  /* [  301] OBJ_pkcs9_countersignature */
59     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x07,  /* [  310] OBJ_pkcs9_challengePassword */
60     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x08,  /* [  319] OBJ_pkcs9_unstructuredAddress */
61     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x09,  /* [  328] OBJ_pkcs9_extCertAttributes */
62     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,            /* [  337] OBJ_netscape */
63     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,       /* [  344] OBJ_netscape_cert_extension */
64     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,       /* [  352] OBJ_netscape_data_type */
65     0x2B,0x0E,0x03,0x02,0x1A,                      /* [  360] OBJ_sha1 */
66     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x05,  /* [  365] OBJ_sha1WithRSAEncryption */
67     0x2B,0x0E,0x03,0x02,0x0D,                      /* [  374] OBJ_dsaWithSHA */
68     0x2B,0x0E,0x03,0x02,0x0C,                      /* [  379] OBJ_dsa_2 */
69     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0B,  /* [  384] OBJ_pbeWithSHA1AndRC2_CBC */
70     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0C,  /* [  393] OBJ_id_pbkdf2 */
71     0x2B,0x0E,0x03,0x02,0x1B,                      /* [  402] OBJ_dsaWithSHA1_2 */
72     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x01,  /* [  407] OBJ_netscape_cert_type */
73     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x02,  /* [  416] OBJ_netscape_base_url */
74     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x03,  /* [  425] OBJ_netscape_revocation_url */
75     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x04,  /* [  434] OBJ_netscape_ca_revocation_url */
76     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x07,  /* [  443] OBJ_netscape_renewal_url */
77     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x08,  /* [  452] OBJ_netscape_ca_policy_url */
78     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0C,  /* [  461] OBJ_netscape_ssl_server_name */
79     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0D,  /* [  470] OBJ_netscape_comment */
80     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,0x05,  /* [  479] OBJ_netscape_cert_sequence */
81     0x55,0x1D,                                     /* [  488] OBJ_id_ce */
82     0x55,0x1D,0x0E,                                /* [  490] OBJ_subject_key_identifier */
83     0x55,0x1D,0x0F,                                /* [  493] OBJ_key_usage */
84     0x55,0x1D,0x10,                                /* [  496] OBJ_private_key_usage_period */
85     0x55,0x1D,0x11,                                /* [  499] OBJ_subject_alt_name */
86     0x55,0x1D,0x12,                                /* [  502] OBJ_issuer_alt_name */
87     0x55,0x1D,0x13,                                /* [  505] OBJ_basic_constraints */
88     0x55,0x1D,0x14,                                /* [  508] OBJ_crl_number */
89     0x55,0x1D,0x20,                                /* [  511] OBJ_certificate_policies */
90     0x55,0x1D,0x23,                                /* [  514] OBJ_authority_key_identifier */
91     0x2B,0x06,0x01,0x04,0x01,0x97,0x55,0x01,0x02,  /* [  517] OBJ_bf_cbc */
92     0x55,0x08,0x03,0x65,                           /* [  526] OBJ_mdc2 */
93     0x55,0x08,0x03,0x64,                           /* [  530] OBJ_mdc2WithRSA */
94     0x55,0x04,0x2A,                                /* [  534] OBJ_givenName */
95     0x55,0x04,0x04,                                /* [  537] OBJ_surname */
96     0x55,0x04,0x2B,                                /* [  540] OBJ_initials */
97     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2C,  /* [  543] OBJ_uniqueIdentifier */
98     0x55,0x1D,0x1F,                                /* [  553] OBJ_crl_distribution_points */
99     0x2B,0x0E,0x03,0x02,0x03,                      /* [  556] OBJ_md5WithRSA */
100     0x55,0x04,0x05,                                /* [  561] OBJ_serialNumber */
101     0x55,0x04,0x0C,                                /* [  564] OBJ_title */
102     0x55,0x04,0x0D,                                /* [  567] OBJ_description */
103     0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0A,  /* [  570] OBJ_cast5_cbc */
104     0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0C,  /* [  579] OBJ_pbeWithMD5AndCast5_CBC */
105     0x2A,0x86,0x48,0xCE,0x38,0x04,0x03,            /* [  588] OBJ_dsaWithSHA1 */
106     0x2B,0x0E,0x03,0x02,0x1D,                      /* [  595] OBJ_sha1WithRSA */
107     0x2A,0x86,0x48,0xCE,0x38,0x04,0x01,            /* [  600] OBJ_dsa */
108     0x2B,0x24,0x03,0x02,0x01,                      /* [  607] OBJ_ripemd160 */
109     0x2B,0x24,0x03,0x03,0x01,0x02,                 /* [  612] OBJ_ripemd160WithRSA */
110     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x08,       /* [  618] OBJ_rc5_cbc */
111     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x08,  /* [  626] OBJ_zlib_compression */
112     0x55,0x1D,0x25,                                /* [  637] OBJ_ext_key_usage */
113     0x2B,0x06,0x01,0x05,0x05,0x07,                 /* [  640] OBJ_id_pkix */
114     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,            /* [  646] OBJ_id_kp */
115     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x01,       /* [  653] OBJ_server_auth */
116     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x02,       /* [  661] OBJ_client_auth */
117     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x03,       /* [  669] OBJ_code_sign */
118     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x04,       /* [  677] OBJ_email_protect */
119     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x08,       /* [  685] OBJ_time_stamp */
120     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x15,  /* [  693] OBJ_ms_code_ind */
121     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x16,  /* [  703] OBJ_ms_code_com */
122     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x01,  /* [  713] OBJ_ms_ctl_sign */
123     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x03,  /* [  723] OBJ_ms_sgc */
124     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x04,  /* [  733] OBJ_ms_efs */
125     0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x04,0x01,  /* [  743] OBJ_ns_sgc */
126     0x55,0x1D,0x1B,                                /* [  752] OBJ_delta_crl */
127     0x55,0x1D,0x15,                                /* [  755] OBJ_crl_reason */
128     0x55,0x1D,0x18,                                /* [  758] OBJ_invalidity_date */
129     0x2B,0x65,0x01,0x04,0x01,                      /* [  761] OBJ_sxnet */
130     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x01,  /* [  766] OBJ_pbe_WithSHA1And128BitRC4 */
131     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x02,  /* [  776] OBJ_pbe_WithSHA1And40BitRC4 */
132     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x03,  /* [  786] OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC */
133     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x04,  /* [  796] OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC */
134     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x05,  /* [  806] OBJ_pbe_WithSHA1And128BitRC2_CBC */
135     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x06,  /* [  816] OBJ_pbe_WithSHA1And40BitRC2_CBC */
136     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x01,  /* [  826] OBJ_keyBag */
137     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x02,  /* [  837] OBJ_pkcs8ShroudedKeyBag */
138     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x03,  /* [  848] OBJ_certBag */
139     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x04,  /* [  859] OBJ_crlBag */
140     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x05,  /* [  870] OBJ_secretBag */
141     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x06,  /* [  881] OBJ_safeContentsBag */
142     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x14,  /* [  892] OBJ_friendlyName */
143     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x15,  /* [  901] OBJ_localKeyID */
144     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x01,  /* [  910] OBJ_x509Certificate */
145     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x02,  /* [  920] OBJ_sdsiCertificate */
146     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x17,0x01,  /* [  930] OBJ_x509Crl */
147     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0D,  /* [  940] OBJ_pbes2 */
148     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0E,  /* [  949] OBJ_pbmac1 */
149     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x07,       /* [  958] OBJ_hmacWithSHA1 */
150     0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x01,       /* [  966] OBJ_id_qt_cps */
151     0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x02,       /* [  974] OBJ_id_qt_unotice */
152     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0F,  /* [  982] OBJ_SMIMECapabilities */
153     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x04,  /* [  991] OBJ_pbeWithMD2AndRC2_CBC */
154     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x06,  /* [ 1000] OBJ_pbeWithMD5AndRC2_CBC */
155     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0A,  /* [ 1009] OBJ_pbeWithSHA1AndDES_CBC */
156     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x0E,  /* [ 1018] OBJ_ms_ext_req */
157     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0E,  /* [ 1028] OBJ_ext_req */
158     0x55,0x04,0x29,                                /* [ 1037] OBJ_name */
159     0x55,0x04,0x2E,                                /* [ 1040] OBJ_dnQualifier */
160     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,            /* [ 1043] OBJ_id_pe */
161     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,            /* [ 1050] OBJ_id_ad */
162     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x01,       /* [ 1057] OBJ_info_access */
163     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,       /* [ 1065] OBJ_ad_OCSP */
164     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x02,       /* [ 1073] OBJ_ad_ca_issuers */
165     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x09,       /* [ 1081] OBJ_OCSP_sign */
166     0x2A,                                          /* [ 1089] OBJ_member_body */
167     0x2A,0x86,0x48,                                /* [ 1090] OBJ_ISO_US */
168     0x2A,0x86,0x48,0xCE,0x38,                      /* [ 1093] OBJ_X9_57 */
169     0x2A,0x86,0x48,0xCE,0x38,0x04,                 /* [ 1098] OBJ_X9cm */
170     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,       /* [ 1104] OBJ_pkcs1 */
171     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,       /* [ 1112] OBJ_pkcs5 */
172     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,  /* [ 1120] OBJ_SMIME */
173     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,  /* [ 1129] OBJ_id_smime_mod */
174     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,  /* [ 1139] OBJ_id_smime_ct */
175     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,  /* [ 1149] OBJ_id_smime_aa */
176     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,  /* [ 1159] OBJ_id_smime_alg */
177     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,  /* [ 1169] OBJ_id_smime_cd */
178     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,  /* [ 1179] OBJ_id_smime_spq */
179     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,  /* [ 1189] OBJ_id_smime_cti */
180     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x01,  /* [ 1199] OBJ_id_smime_mod_cms */
181     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x02,  /* [ 1210] OBJ_id_smime_mod_ess */
182     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x03,  /* [ 1221] OBJ_id_smime_mod_oid */
183     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x04,  /* [ 1232] OBJ_id_smime_mod_msg_v3 */
184     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x05,  /* [ 1243] OBJ_id_smime_mod_ets_eSignature_88 */
185     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x06,  /* [ 1254] OBJ_id_smime_mod_ets_eSignature_97 */
186     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x07,  /* [ 1265] OBJ_id_smime_mod_ets_eSigPolicy_88 */
187     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x08,  /* [ 1276] OBJ_id_smime_mod_ets_eSigPolicy_97 */
188     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x01,  /* [ 1287] OBJ_id_smime_ct_receipt */
189     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x02,  /* [ 1298] OBJ_id_smime_ct_authData */
190     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x03,  /* [ 1309] OBJ_id_smime_ct_publishCert */
191     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x04,  /* [ 1320] OBJ_id_smime_ct_TSTInfo */
192     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x05,  /* [ 1331] OBJ_id_smime_ct_TDTInfo */
193     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x06,  /* [ 1342] OBJ_id_smime_ct_contentInfo */
194     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x07,  /* [ 1353] OBJ_id_smime_ct_DVCSRequestData */
195     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x08,  /* [ 1364] OBJ_id_smime_ct_DVCSResponseData */
196     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x01,  /* [ 1375] OBJ_id_smime_aa_receiptRequest */
197     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x02,  /* [ 1386] OBJ_id_smime_aa_securityLabel */
198     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x03,  /* [ 1397] OBJ_id_smime_aa_mlExpandHistory */
199     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x04,  /* [ 1408] OBJ_id_smime_aa_contentHint */
200     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x05,  /* [ 1419] OBJ_id_smime_aa_msgSigDigest */
201     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x06,  /* [ 1430] OBJ_id_smime_aa_encapContentType */
202     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x07,  /* [ 1441] OBJ_id_smime_aa_contentIdentifier */
203     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x08,  /* [ 1452] OBJ_id_smime_aa_macValue */
204     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x09,  /* [ 1463] OBJ_id_smime_aa_equivalentLabels */
205     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0A,  /* [ 1474] OBJ_id_smime_aa_contentReference */
206     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0B,  /* [ 1485] OBJ_id_smime_aa_encrypKeyPref */
207     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0C,  /* [ 1496] OBJ_id_smime_aa_signingCertificate */
208     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0D,  /* [ 1507] OBJ_id_smime_aa_smimeEncryptCerts */
209     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0E,  /* [ 1518] OBJ_id_smime_aa_timeStampToken */
210     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0F,  /* [ 1529] OBJ_id_smime_aa_ets_sigPolicyId */
211     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x10,  /* [ 1540] OBJ_id_smime_aa_ets_commitmentType */
212     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x11,  /* [ 1551] OBJ_id_smime_aa_ets_signerLocation */
213     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x12,  /* [ 1562] OBJ_id_smime_aa_ets_signerAttr */
214     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x13,  /* [ 1573] OBJ_id_smime_aa_ets_otherSigCert */
215     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x14,  /* [ 1584] OBJ_id_smime_aa_ets_contentTimestamp */
216     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x15,  /* [ 1595] OBJ_id_smime_aa_ets_CertificateRefs */
217     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x16,  /* [ 1606] OBJ_id_smime_aa_ets_RevocationRefs */
218     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x17,  /* [ 1617] OBJ_id_smime_aa_ets_certValues */
219     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x18,  /* [ 1628] OBJ_id_smime_aa_ets_revocationValues */
220     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x19,  /* [ 1639] OBJ_id_smime_aa_ets_escTimeStamp */
221     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1A,  /* [ 1650] OBJ_id_smime_aa_ets_certCRLTimestamp */
222     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1B,  /* [ 1661] OBJ_id_smime_aa_ets_archiveTimeStamp */
223     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1C,  /* [ 1672] OBJ_id_smime_aa_signatureType */
224     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1D,  /* [ 1683] OBJ_id_smime_aa_dvcs_dvc */
225     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x01,  /* [ 1694] OBJ_id_smime_alg_ESDHwith3DES */
226     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x02,  /* [ 1705] OBJ_id_smime_alg_ESDHwithRC2 */
227     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x03,  /* [ 1716] OBJ_id_smime_alg_3DESwrap */
228     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x04,  /* [ 1727] OBJ_id_smime_alg_RC2wrap */
229     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x05,  /* [ 1738] OBJ_id_smime_alg_ESDH */
230     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x06,  /* [ 1749] OBJ_id_smime_alg_CMS3DESwrap */
231     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x07,  /* [ 1760] OBJ_id_smime_alg_CMSRC2wrap */
232     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,0x01,  /* [ 1771] OBJ_id_smime_cd_ldap */
233     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x01,  /* [ 1782] OBJ_id_smime_spq_ets_sqt_uri */
234     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x02,  /* [ 1793] OBJ_id_smime_spq_ets_sqt_unotice */
235     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x01,  /* [ 1804] OBJ_id_smime_cti_ets_proofOfOrigin */
236     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x02,  /* [ 1815] OBJ_id_smime_cti_ets_proofOfReceipt */
237     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x03,  /* [ 1826] OBJ_id_smime_cti_ets_proofOfDelivery */
238     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x04,  /* [ 1837] OBJ_id_smime_cti_ets_proofOfSender */
239     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x05,  /* [ 1848] OBJ_id_smime_cti_ets_proofOfApproval */
240     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x06,  /* [ 1859] OBJ_id_smime_cti_ets_proofOfCreation */
241     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x04,       /* [ 1870] OBJ_md4 */
242     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,            /* [ 1878] OBJ_id_pkix_mod */
243     0x2B,0x06,0x01,0x05,0x05,0x07,0x02,            /* [ 1885] OBJ_id_qt */
244     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,            /* [ 1892] OBJ_id_it */
245     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,            /* [ 1899] OBJ_id_pkip */
246     0x2B,0x06,0x01,0x05,0x05,0x07,0x06,            /* [ 1906] OBJ_id_alg */
247     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,            /* [ 1913] OBJ_id_cmc */
248     0x2B,0x06,0x01,0x05,0x05,0x07,0x08,            /* [ 1920] OBJ_id_on */
249     0x2B,0x06,0x01,0x05,0x05,0x07,0x09,            /* [ 1927] OBJ_id_pda */
250     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,            /* [ 1934] OBJ_id_aca */
251     0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,            /* [ 1941] OBJ_id_qcs */
252     0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,            /* [ 1948] OBJ_id_cct */
253     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x01,       /* [ 1955] OBJ_id_pkix1_explicit_88 */
254     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x02,       /* [ 1963] OBJ_id_pkix1_implicit_88 */
255     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x03,       /* [ 1971] OBJ_id_pkix1_explicit_93 */
256     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x04,       /* [ 1979] OBJ_id_pkix1_implicit_93 */
257     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x05,       /* [ 1987] OBJ_id_mod_crmf */
258     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x06,       /* [ 1995] OBJ_id_mod_cmc */
259     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x07,       /* [ 2003] OBJ_id_mod_kea_profile_88 */
260     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x08,       /* [ 2011] OBJ_id_mod_kea_profile_93 */
261     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x09,       /* [ 2019] OBJ_id_mod_cmp */
262     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0A,       /* [ 2027] OBJ_id_mod_qualified_cert_88 */
263     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0B,       /* [ 2035] OBJ_id_mod_qualified_cert_93 */
264     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0C,       /* [ 2043] OBJ_id_mod_attribute_cert */
265     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0D,       /* [ 2051] OBJ_id_mod_timestamp_protocol */
266     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0E,       /* [ 2059] OBJ_id_mod_ocsp */
267     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0F,       /* [ 2067] OBJ_id_mod_dvcs */
268     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x10,       /* [ 2075] OBJ_id_mod_cmp2000 */
269     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x02,       /* [ 2083] OBJ_biometricInfo */
270     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x03,       /* [ 2091] OBJ_qcStatements */
271     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x04,       /* [ 2099] OBJ_ac_auditIdentity */
272     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x05,       /* [ 2107] OBJ_ac_targeting */
273     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x06,       /* [ 2115] OBJ_aaControls */
274     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x07,       /* [ 2123] OBJ_sbgp_ipAddrBlock */
275     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x08,       /* [ 2131] OBJ_sbgp_autonomousSysNum */
276     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x09,       /* [ 2139] OBJ_sbgp_routerIdentifier */
277     0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x03,       /* [ 2147] OBJ_textNotice */
278     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x05,       /* [ 2155] OBJ_ipsecEndSystem */
279     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x06,       /* [ 2163] OBJ_ipsecTunnel */
280     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x07,       /* [ 2171] OBJ_ipsecUser */
281     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x0A,       /* [ 2179] OBJ_dvcs */
282     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x01,       /* [ 2187] OBJ_id_it_caProtEncCert */
283     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x02,       /* [ 2195] OBJ_id_it_signKeyPairTypes */
284     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x03,       /* [ 2203] OBJ_id_it_encKeyPairTypes */
285     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x04,       /* [ 2211] OBJ_id_it_preferredSymmAlg */
286     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x05,       /* [ 2219] OBJ_id_it_caKeyUpdateInfo */
287     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x06,       /* [ 2227] OBJ_id_it_currentCRL */
288     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x07,       /* [ 2235] OBJ_id_it_unsupportedOIDs */
289     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x08,       /* [ 2243] OBJ_id_it_subscriptionRequest */
290     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x09,       /* [ 2251] OBJ_id_it_subscriptionResponse */
291     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0A,       /* [ 2259] OBJ_id_it_keyPairParamReq */
292     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0B,       /* [ 2267] OBJ_id_it_keyPairParamRep */
293     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0C,       /* [ 2275] OBJ_id_it_revPassphrase */
294     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0D,       /* [ 2283] OBJ_id_it_implicitConfirm */
295     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0E,       /* [ 2291] OBJ_id_it_confirmWaitTime */
296     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0F,       /* [ 2299] OBJ_id_it_origPKIMessage */
297     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,       /* [ 2307] OBJ_id_regCtrl */
298     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,       /* [ 2315] OBJ_id_regInfo */
299     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x01,  /* [ 2323] OBJ_id_regCtrl_regToken */
300     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x02,  /* [ 2332] OBJ_id_regCtrl_authenticator */
301     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x03,  /* [ 2341] OBJ_id_regCtrl_pkiPublicationInfo */
302     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x04,  /* [ 2350] OBJ_id_regCtrl_pkiArchiveOptions */
303     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x05,  /* [ 2359] OBJ_id_regCtrl_oldCertID */
304     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x06,  /* [ 2368] OBJ_id_regCtrl_protocolEncrKey */
305     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x01,  /* [ 2377] OBJ_id_regInfo_utf8Pairs */
306     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x02,  /* [ 2386] OBJ_id_regInfo_certReq */
307     0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x01,       /* [ 2395] OBJ_id_alg_des40 */
308     0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x02,       /* [ 2403] OBJ_id_alg_noSignature */
309     0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x03,       /* [ 2411] OBJ_id_alg_dh_sig_hmac_sha1 */
310     0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x04,       /* [ 2419] OBJ_id_alg_dh_pop */
311     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x01,       /* [ 2427] OBJ_id_cmc_statusInfo */
312     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x02,       /* [ 2435] OBJ_id_cmc_identification */
313     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x03,       /* [ 2443] OBJ_id_cmc_identityProof */
314     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x04,       /* [ 2451] OBJ_id_cmc_dataReturn */
315     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x05,       /* [ 2459] OBJ_id_cmc_transactionId */
316     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x06,       /* [ 2467] OBJ_id_cmc_senderNonce */
317     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x07,       /* [ 2475] OBJ_id_cmc_recipientNonce */
318     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x08,       /* [ 2483] OBJ_id_cmc_addExtensions */
319     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x09,       /* [ 2491] OBJ_id_cmc_encryptedPOP */
320     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0A,       /* [ 2499] OBJ_id_cmc_decryptedPOP */
321     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0B,       /* [ 2507] OBJ_id_cmc_lraPOPWitness */
322     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0F,       /* [ 2515] OBJ_id_cmc_getCert */
323     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x10,       /* [ 2523] OBJ_id_cmc_getCRL */
324     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x11,       /* [ 2531] OBJ_id_cmc_revokeRequest */
325     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x12,       /* [ 2539] OBJ_id_cmc_regInfo */
326     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x13,       /* [ 2547] OBJ_id_cmc_responseInfo */
327     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x15,       /* [ 2555] OBJ_id_cmc_queryPending */
328     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x16,       /* [ 2563] OBJ_id_cmc_popLinkRandom */
329     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x17,       /* [ 2571] OBJ_id_cmc_popLinkWitness */
330     0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x18,       /* [ 2579] OBJ_id_cmc_confirmCertAcceptance */
331     0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x01,       /* [ 2587] OBJ_id_on_personalData */
332     0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x01,       /* [ 2595] OBJ_id_pda_dateOfBirth */
333     0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x02,       /* [ 2603] OBJ_id_pda_placeOfBirth */
334     0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x03,       /* [ 2611] OBJ_id_pda_gender */
335     0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x04,       /* [ 2619] OBJ_id_pda_countryOfCitizenship */
336     0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x05,       /* [ 2627] OBJ_id_pda_countryOfResidence */
337     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x01,       /* [ 2635] OBJ_id_aca_authenticationInfo */
338     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x02,       /* [ 2643] OBJ_id_aca_accessIdentity */
339     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x03,       /* [ 2651] OBJ_id_aca_chargingIdentity */
340     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x04,       /* [ 2659] OBJ_id_aca_group */
341     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x05,       /* [ 2667] OBJ_id_aca_role */
342     0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,0x01,       /* [ 2675] OBJ_id_qcs_pkixQCSyntax_v1 */
343     0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x01,       /* [ 2683] OBJ_id_cct_crs */
344     0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x02,       /* [ 2691] OBJ_id_cct_PKIData */
345     0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x03,       /* [ 2699] OBJ_id_cct_PKIResponse */
346     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x03,       /* [ 2707] OBJ_ad_timeStamping */
347     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x04,       /* [ 2715] OBJ_ad_dvcs */
348     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x01,  /* [ 2723] OBJ_id_pkix_OCSP_basic */
349     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x02,  /* [ 2732] OBJ_id_pkix_OCSP_Nonce */
350     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x03,  /* [ 2741] OBJ_id_pkix_OCSP_CrlID */
351     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x04,  /* [ 2750] OBJ_id_pkix_OCSP_acceptableResponses */
352     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x05,  /* [ 2759] OBJ_id_pkix_OCSP_noCheck */
353     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x06,  /* [ 2768] OBJ_id_pkix_OCSP_archiveCutoff */
354     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x07,  /* [ 2777] OBJ_id_pkix_OCSP_serviceLocator */
355     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x08,  /* [ 2786] OBJ_id_pkix_OCSP_extendedStatus */
356     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x09,  /* [ 2795] OBJ_id_pkix_OCSP_valid */
357     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0A,  /* [ 2804] OBJ_id_pkix_OCSP_path */
358     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0B,  /* [ 2813] OBJ_id_pkix_OCSP_trustRoot */
359     0x2B,0x0E,0x03,0x02,                           /* [ 2822] OBJ_algorithm */
360     0x2B,0x0E,0x03,0x02,0x0B,                      /* [ 2826] OBJ_rsaSignature */
361     0x55,0x08,                                     /* [ 2831] OBJ_X500algorithms */
362     0x2B,                                          /* [ 2833] OBJ_org */
363     0x2B,0x06,                                     /* [ 2834] OBJ_dod */
364     0x2B,0x06,0x01,                                /* [ 2836] OBJ_iana */
365     0x2B,0x06,0x01,0x01,                           /* [ 2839] OBJ_Directory */
366     0x2B,0x06,0x01,0x02,                           /* [ 2843] OBJ_Management */
367     0x2B,0x06,0x01,0x03,                           /* [ 2847] OBJ_Experimental */
368     0x2B,0x06,0x01,0x04,                           /* [ 2851] OBJ_Private */
369     0x2B,0x06,0x01,0x05,                           /* [ 2855] OBJ_Security */
370     0x2B,0x06,0x01,0x06,                           /* [ 2859] OBJ_SNMPv2 */
371     0x2B,0x06,0x01,0x07,                           /* [ 2863] OBJ_Mail */
372     0x2B,0x06,0x01,0x04,0x01,                      /* [ 2867] OBJ_Enterprises */
373     0x2B,0x06,0x01,0x04,0x01,0x8B,0x3A,0x82,0x58,  /* [ 2872] OBJ_dcObject */
374     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x19,  /* [ 2881] OBJ_domainComponent */
375     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0D,  /* [ 2891] OBJ_Domain */
376     0x55,0x01,0x05,                                /* [ 2901] OBJ_selected_attribute_types */
377     0x55,0x01,0x05,0x37,                           /* [ 2904] OBJ_clearance */
378     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x03,  /* [ 2908] OBJ_md4WithRSAEncryption */
379     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0A,       /* [ 2917] OBJ_ac_proxying */
380     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0B,       /* [ 2925] OBJ_sinfo_access */
381     0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x06,       /* [ 2933] OBJ_id_aca_encAttrs */
382     0x55,0x04,0x48,                                /* [ 2941] OBJ_role */
383     0x55,0x1D,0x24,                                /* [ 2944] OBJ_policy_constraints */
384     0x55,0x1D,0x37,                                /* [ 2947] OBJ_target_information */
385     0x55,0x1D,0x38,                                /* [ 2950] OBJ_no_rev_avail */
386     0x2A,0x86,0x48,0xCE,0x3D,                      /* [ 2953] OBJ_ansi_X9_62 */
387     0x2A,0x86,0x48,0xCE,0x3D,0x01,0x01,            /* [ 2958] OBJ_X9_62_prime_field */
388     0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,            /* [ 2965] OBJ_X9_62_characteristic_two_field */
389     0x2A,0x86,0x48,0xCE,0x3D,0x02,0x01,            /* [ 2972] OBJ_X9_62_id_ecPublicKey */
390     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x01,       /* [ 2979] OBJ_X9_62_prime192v1 */
391     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x02,       /* [ 2987] OBJ_X9_62_prime192v2 */
392     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x03,       /* [ 2995] OBJ_X9_62_prime192v3 */
393     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x04,       /* [ 3003] OBJ_X9_62_prime239v1 */
394     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x05,       /* [ 3011] OBJ_X9_62_prime239v2 */
395     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x06,       /* [ 3019] OBJ_X9_62_prime239v3 */
396     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x07,       /* [ 3027] OBJ_X9_62_prime256v1 */
397     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x01,            /* [ 3035] OBJ_ecdsa_with_SHA1 */
398     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x01,  /* [ 3042] OBJ_ms_csp_name */
399     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x01,  /* [ 3051] OBJ_aes_128_ecb */
400     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x02,  /* [ 3060] OBJ_aes_128_cbc */
401     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x03,  /* [ 3069] OBJ_aes_128_ofb128 */
402     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x04,  /* [ 3078] OBJ_aes_128_cfb128 */
403     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x15,  /* [ 3087] OBJ_aes_192_ecb */
404     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x16,  /* [ 3096] OBJ_aes_192_cbc */
405     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x17,  /* [ 3105] OBJ_aes_192_ofb128 */
406     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x18,  /* [ 3114] OBJ_aes_192_cfb128 */
407     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x29,  /* [ 3123] OBJ_aes_256_ecb */
408     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2A,  /* [ 3132] OBJ_aes_256_cbc */
409     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2B,  /* [ 3141] OBJ_aes_256_ofb128 */
410     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2C,  /* [ 3150] OBJ_aes_256_cfb128 */
411     0x55,0x1D,0x17,                                /* [ 3159] OBJ_hold_instruction_code */
412     0x2A,0x86,0x48,0xCE,0x38,0x02,0x01,            /* [ 3162] OBJ_hold_instruction_none */
413     0x2A,0x86,0x48,0xCE,0x38,0x02,0x02,            /* [ 3169] OBJ_hold_instruction_call_issuer */
414     0x2A,0x86,0x48,0xCE,0x38,0x02,0x03,            /* [ 3176] OBJ_hold_instruction_reject */
415     0x09,                                          /* [ 3183] OBJ_data */
416     0x09,0x92,0x26,                                /* [ 3184] OBJ_pss */
417     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,            /* [ 3187] OBJ_ucl */
418     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,       /* [ 3194] OBJ_pilot */
419     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,  /* [ 3202] OBJ_pilotAttributeType */
420     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,  /* [ 3211] OBJ_pilotAttributeSyntax */
421     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,  /* [ 3220] OBJ_pilotObjectClass */
422     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x0A,  /* [ 3229] OBJ_pilotGroups */
423     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x04,  /* [ 3238] OBJ_iA5StringSyntax */
424     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x05,  /* [ 3248] OBJ_caseIgnoreIA5StringSyntax */
425     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x03,  /* [ 3258] OBJ_pilotObject */
426     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x04,  /* [ 3268] OBJ_pilotPerson */
427     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x05,  /* [ 3278] OBJ_account */
428     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x06,  /* [ 3288] OBJ_document */
429     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x07,  /* [ 3298] OBJ_room */
430     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x09,  /* [ 3308] OBJ_documentSeries */
431     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0E,  /* [ 3318] OBJ_rFC822localPart */
432     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0F,  /* [ 3328] OBJ_dNSDomain */
433     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x11,  /* [ 3338] OBJ_domainRelatedObject */
434     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x12,  /* [ 3348] OBJ_friendlyCountry */
435     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x13,  /* [ 3358] OBJ_simpleSecurityObject */
436     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x14,  /* [ 3368] OBJ_pilotOrganization */
437     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x15,  /* [ 3378] OBJ_pilotDSA */
438     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x16,  /* [ 3388] OBJ_qualityLabelledData */
439     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x01,  /* [ 3398] OBJ_userId */
440     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x02,  /* [ 3408] OBJ_textEncodedORAddress */
441     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x03,  /* [ 3418] OBJ_rfc822Mailbox */
442     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x04,  /* [ 3428] OBJ_info */
443     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x05,  /* [ 3438] OBJ_favouriteDrink */
444     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x06,  /* [ 3448] OBJ_roomNumber */
445     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x07,  /* [ 3458] OBJ_photo */
446     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x08,  /* [ 3468] OBJ_userClass */
447     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x09,  /* [ 3478] OBJ_host */
448     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0A,  /* [ 3488] OBJ_manager */
449     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0B,  /* [ 3498] OBJ_documentIdentifier */
450     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0C,  /* [ 3508] OBJ_documentTitle */
451     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0D,  /* [ 3518] OBJ_documentVersion */
452     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0E,  /* [ 3528] OBJ_documentAuthor */
453     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0F,  /* [ 3538] OBJ_documentLocation */
454     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x14,  /* [ 3548] OBJ_homeTelephoneNumber */
455     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x15,  /* [ 3558] OBJ_secretary */
456     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x16,  /* [ 3568] OBJ_otherMailbox */
457     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x17,  /* [ 3578] OBJ_lastModifiedTime */
458     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x18,  /* [ 3588] OBJ_lastModifiedBy */
459     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1A,  /* [ 3598] OBJ_aRecord */
460     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1B,  /* [ 3608] OBJ_pilotAttributeType27 */
461     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1C,  /* [ 3618] OBJ_mXRecord */
462     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1D,  /* [ 3628] OBJ_nSRecord */
463     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1E,  /* [ 3638] OBJ_sOARecord */
464     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1F,  /* [ 3648] OBJ_cNAMERecord */
465     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x25,  /* [ 3658] OBJ_associatedDomain */
466     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x26,  /* [ 3668] OBJ_associatedName */
467     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x27,  /* [ 3678] OBJ_homePostalAddress */
468     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x28,  /* [ 3688] OBJ_personalTitle */
469     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x29,  /* [ 3698] OBJ_mobileTelephoneNumber */
470     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2A,  /* [ 3708] OBJ_pagerTelephoneNumber */
471     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2B,  /* [ 3718] OBJ_friendlyCountryName */
472     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2D,  /* [ 3728] OBJ_organizationalStatus */
473     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2E,  /* [ 3738] OBJ_janetMailbox */
474     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2F,  /* [ 3748] OBJ_mailPreferenceOption */
475     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x30,  /* [ 3758] OBJ_buildingName */
476     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x31,  /* [ 3768] OBJ_dSAQuality */
477     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x32,  /* [ 3778] OBJ_singleLevelQuality */
478     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x33,  /* [ 3788] OBJ_subtreeMinimumQuality */
479     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x34,  /* [ 3798] OBJ_subtreeMaximumQuality */
480     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x35,  /* [ 3808] OBJ_personalSignature */
481     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x36,  /* [ 3818] OBJ_dITRedirect */
482     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x37,  /* [ 3828] OBJ_audio */
483     0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x38,  /* [ 3838] OBJ_documentPublisher */
484     0x55,0x04,0x2D,                                /* [ 3848] OBJ_x500UniqueIdentifier */
485     0x2B,0x06,0x01,0x07,0x01,                      /* [ 3851] OBJ_mime_mhs */
486     0x2B,0x06,0x01,0x07,0x01,0x01,                 /* [ 3856] OBJ_mime_mhs_headings */
487     0x2B,0x06,0x01,0x07,0x01,0x02,                 /* [ 3862] OBJ_mime_mhs_bodies */
488     0x2B,0x06,0x01,0x07,0x01,0x01,0x01,            /* [ 3868] OBJ_id_hex_partial_message */
489     0x2B,0x06,0x01,0x07,0x01,0x01,0x02,            /* [ 3875] OBJ_id_hex_multipart_message */
490     0x55,0x04,0x2C,                                /* [ 3882] OBJ_generationQualifier */
491     0x55,0x04,0x41,                                /* [ 3885] OBJ_pseudonym */
492     0x67,0x2A,                                     /* [ 3888] OBJ_id_set */
493     0x67,0x2A,0x00,                                /* [ 3890] OBJ_set_ctype */
494     0x67,0x2A,0x01,                                /* [ 3893] OBJ_set_msgExt */
495     0x67,0x2A,0x03,                                /* [ 3896] OBJ_set_attr */
496     0x67,0x2A,0x05,                                /* [ 3899] OBJ_set_policy */
497     0x67,0x2A,0x07,                                /* [ 3902] OBJ_set_certExt */
498     0x67,0x2A,0x08,                                /* [ 3905] OBJ_set_brand */
499     0x67,0x2A,0x00,0x00,                           /* [ 3908] OBJ_setct_PANData */
500     0x67,0x2A,0x00,0x01,                           /* [ 3912] OBJ_setct_PANToken */
501     0x67,0x2A,0x00,0x02,                           /* [ 3916] OBJ_setct_PANOnly */
502     0x67,0x2A,0x00,0x03,                           /* [ 3920] OBJ_setct_OIData */
503     0x67,0x2A,0x00,0x04,                           /* [ 3924] OBJ_setct_PI */
504     0x67,0x2A,0x00,0x05,                           /* [ 3928] OBJ_setct_PIData */
505     0x67,0x2A,0x00,0x06,                           /* [ 3932] OBJ_setct_PIDataUnsigned */
506     0x67,0x2A,0x00,0x07,                           /* [ 3936] OBJ_setct_HODInput */
507     0x67,0x2A,0x00,0x08,                           /* [ 3940] OBJ_setct_AuthResBaggage */
508     0x67,0x2A,0x00,0x09,                           /* [ 3944] OBJ_setct_AuthRevReqBaggage */
509     0x67,0x2A,0x00,0x0A,                           /* [ 3948] OBJ_setct_AuthRevResBaggage */
510     0x67,0x2A,0x00,0x0B,                           /* [ 3952] OBJ_setct_CapTokenSeq */
511     0x67,0x2A,0x00,0x0C,                           /* [ 3956] OBJ_setct_PInitResData */
512     0x67,0x2A,0x00,0x0D,                           /* [ 3960] OBJ_setct_PI_TBS */
513     0x67,0x2A,0x00,0x0E,                           /* [ 3964] OBJ_setct_PResData */
514     0x67,0x2A,0x00,0x10,                           /* [ 3968] OBJ_setct_AuthReqTBS */
515     0x67,0x2A,0x00,0x11,                           /* [ 3972] OBJ_setct_AuthResTBS */
516     0x67,0x2A,0x00,0x12,                           /* [ 3976] OBJ_setct_AuthResTBSX */
517     0x67,0x2A,0x00,0x13,                           /* [ 3980] OBJ_setct_AuthTokenTBS */
518     0x67,0x2A,0x00,0x14,                           /* [ 3984] OBJ_setct_CapTokenData */
519     0x67,0x2A,0x00,0x15,                           /* [ 3988] OBJ_setct_CapTokenTBS */
520     0x67,0x2A,0x00,0x16,                           /* [ 3992] OBJ_setct_AcqCardCodeMsg */
521     0x67,0x2A,0x00,0x17,                           /* [ 3996] OBJ_setct_AuthRevReqTBS */
522     0x67,0x2A,0x00,0x18,                           /* [ 4000] OBJ_setct_AuthRevResData */
523     0x67,0x2A,0x00,0x19,                           /* [ 4004] OBJ_setct_AuthRevResTBS */
524     0x67,0x2A,0x00,0x1A,                           /* [ 4008] OBJ_setct_CapReqTBS */
525     0x67,0x2A,0x00,0x1B,                           /* [ 4012] OBJ_setct_CapReqTBSX */
526     0x67,0x2A,0x00,0x1C,                           /* [ 4016] OBJ_setct_CapResData */
527     0x67,0x2A,0x00,0x1D,                           /* [ 4020] OBJ_setct_CapRevReqTBS */
528     0x67,0x2A,0x00,0x1E,                           /* [ 4024] OBJ_setct_CapRevReqTBSX */
529     0x67,0x2A,0x00,0x1F,                           /* [ 4028] OBJ_setct_CapRevResData */
530     0x67,0x2A,0x00,0x20,                           /* [ 4032] OBJ_setct_CredReqTBS */
531     0x67,0x2A,0x00,0x21,                           /* [ 4036] OBJ_setct_CredReqTBSX */
532     0x67,0x2A,0x00,0x22,                           /* [ 4040] OBJ_setct_CredResData */
533     0x67,0x2A,0x00,0x23,                           /* [ 4044] OBJ_setct_CredRevReqTBS */
534     0x67,0x2A,0x00,0x24,                           /* [ 4048] OBJ_setct_CredRevReqTBSX */
535     0x67,0x2A,0x00,0x25,                           /* [ 4052] OBJ_setct_CredRevResData */
536     0x67,0x2A,0x00,0x26,                           /* [ 4056] OBJ_setct_PCertReqData */
537     0x67,0x2A,0x00,0x27,                           /* [ 4060] OBJ_setct_PCertResTBS */
538     0x67,0x2A,0x00,0x28,                           /* [ 4064] OBJ_setct_BatchAdminReqData */
539     0x67,0x2A,0x00,0x29,                           /* [ 4068] OBJ_setct_BatchAdminResData */
540     0x67,0x2A,0x00,0x2A,                           /* [ 4072] OBJ_setct_CardCInitResTBS */
541     0x67,0x2A,0x00,0x2B,                           /* [ 4076] OBJ_setct_MeAqCInitResTBS */
542     0x67,0x2A,0x00,0x2C,                           /* [ 4080] OBJ_setct_RegFormResTBS */
543     0x67,0x2A,0x00,0x2D,                           /* [ 4084] OBJ_setct_CertReqData */
544     0x67,0x2A,0x00,0x2E,                           /* [ 4088] OBJ_setct_CertReqTBS */
545     0x67,0x2A,0x00,0x2F,                           /* [ 4092] OBJ_setct_CertResData */
546     0x67,0x2A,0x00,0x30,                           /* [ 4096] OBJ_setct_CertInqReqTBS */
547     0x67,0x2A,0x00,0x31,                           /* [ 4100] OBJ_setct_ErrorTBS */
548     0x67,0x2A,0x00,0x32,                           /* [ 4104] OBJ_setct_PIDualSignedTBE */
549     0x67,0x2A,0x00,0x33,                           /* [ 4108] OBJ_setct_PIUnsignedTBE */
550     0x67,0x2A,0x00,0x34,                           /* [ 4112] OBJ_setct_AuthReqTBE */
551     0x67,0x2A,0x00,0x35,                           /* [ 4116] OBJ_setct_AuthResTBE */
552     0x67,0x2A,0x00,0x36,                           /* [ 4120] OBJ_setct_AuthResTBEX */
553     0x67,0x2A,0x00,0x37,                           /* [ 4124] OBJ_setct_AuthTokenTBE */
554     0x67,0x2A,0x00,0x38,                           /* [ 4128] OBJ_setct_CapTokenTBE */
555     0x67,0x2A,0x00,0x39,                           /* [ 4132] OBJ_setct_CapTokenTBEX */
556     0x67,0x2A,0x00,0x3A,                           /* [ 4136] OBJ_setct_AcqCardCodeMsgTBE */
557     0x67,0x2A,0x00,0x3B,                           /* [ 4140] OBJ_setct_AuthRevReqTBE */
558     0x67,0x2A,0x00,0x3C,                           /* [ 4144] OBJ_setct_AuthRevResTBE */
559     0x67,0x2A,0x00,0x3D,                           /* [ 4148] OBJ_setct_AuthRevResTBEB */
560     0x67,0x2A,0x00,0x3E,                           /* [ 4152] OBJ_setct_CapReqTBE */
561     0x67,0x2A,0x00,0x3F,                           /* [ 4156] OBJ_setct_CapReqTBEX */
562     0x67,0x2A,0x00,0x40,                           /* [ 4160] OBJ_setct_CapResTBE */
563     0x67,0x2A,0x00,0x41,                           /* [ 4164] OBJ_setct_CapRevReqTBE */
564     0x67,0x2A,0x00,0x42,                           /* [ 4168] OBJ_setct_CapRevReqTBEX */
565     0x67,0x2A,0x00,0x43,                           /* [ 4172] OBJ_setct_CapRevResTBE */
566     0x67,0x2A,0x00,0x44,                           /* [ 4176] OBJ_setct_CredReqTBE */
567     0x67,0x2A,0x00,0x45,                           /* [ 4180] OBJ_setct_CredReqTBEX */
568     0x67,0x2A,0x00,0x46,                           /* [ 4184] OBJ_setct_CredResTBE */
569     0x67,0x2A,0x00,0x47,                           /* [ 4188] OBJ_setct_CredRevReqTBE */
570     0x67,0x2A,0x00,0x48,                           /* [ 4192] OBJ_setct_CredRevReqTBEX */
571     0x67,0x2A,0x00,0x49,                           /* [ 4196] OBJ_setct_CredRevResTBE */
572     0x67,0x2A,0x00,0x4A,                           /* [ 4200] OBJ_setct_BatchAdminReqTBE */
573     0x67,0x2A,0x00,0x4B,                           /* [ 4204] OBJ_setct_BatchAdminResTBE */
574     0x67,0x2A,0x00,0x4C,                           /* [ 4208] OBJ_setct_RegFormReqTBE */
575     0x67,0x2A,0x00,0x4D,                           /* [ 4212] OBJ_setct_CertReqTBE */
576     0x67,0x2A,0x00,0x4E,                           /* [ 4216] OBJ_setct_CertReqTBEX */
577     0x67,0x2A,0x00,0x4F,                           /* [ 4220] OBJ_setct_CertResTBE */
578     0x67,0x2A,0x00,0x50,                           /* [ 4224] OBJ_setct_CRLNotificationTBS */
579     0x67,0x2A,0x00,0x51,                           /* [ 4228] OBJ_setct_CRLNotificationResTBS */
580     0x67,0x2A,0x00,0x52,                           /* [ 4232] OBJ_setct_BCIDistributionTBS */
581     0x67,0x2A,0x01,0x01,                           /* [ 4236] OBJ_setext_genCrypt */
582     0x67,0x2A,0x01,0x03,                           /* [ 4240] OBJ_setext_miAuth */
583     0x67,0x2A,0x01,0x04,                           /* [ 4244] OBJ_setext_pinSecure */
584     0x67,0x2A,0x01,0x05,                           /* [ 4248] OBJ_setext_pinAny */
585     0x67,0x2A,0x01,0x07,                           /* [ 4252] OBJ_setext_track2 */
586     0x67,0x2A,0x01,0x08,                           /* [ 4256] OBJ_setext_cv */
587     0x67,0x2A,0x05,0x00,                           /* [ 4260] OBJ_set_policy_root */
588     0x67,0x2A,0x07,0x00,                           /* [ 4264] OBJ_setCext_hashedRoot */
589     0x67,0x2A,0x07,0x01,                           /* [ 4268] OBJ_setCext_certType */
590     0x67,0x2A,0x07,0x02,                           /* [ 4272] OBJ_setCext_merchData */
591     0x67,0x2A,0x07,0x03,                           /* [ 4276] OBJ_setCext_cCertRequired */
592     0x67,0x2A,0x07,0x04,                           /* [ 4280] OBJ_setCext_tunneling */
593     0x67,0x2A,0x07,0x05,                           /* [ 4284] OBJ_setCext_setExt */
594     0x67,0x2A,0x07,0x06,                           /* [ 4288] OBJ_setCext_setQualf */
595     0x67,0x2A,0x07,0x07,                           /* [ 4292] OBJ_setCext_PGWYcapabilities */
596     0x67,0x2A,0x07,0x08,                           /* [ 4296] OBJ_setCext_TokenIdentifier */
597     0x67,0x2A,0x07,0x09,                           /* [ 4300] OBJ_setCext_Track2Data */
598     0x67,0x2A,0x07,0x0A,                           /* [ 4304] OBJ_setCext_TokenType */
599     0x67,0x2A,0x07,0x0B,                           /* [ 4308] OBJ_setCext_IssuerCapabilities */
600     0x67,0x2A,0x03,0x00,                           /* [ 4312] OBJ_setAttr_Cert */
601     0x67,0x2A,0x03,0x01,                           /* [ 4316] OBJ_setAttr_PGWYcap */
602     0x67,0x2A,0x03,0x02,                           /* [ 4320] OBJ_setAttr_TokenType */
603     0x67,0x2A,0x03,0x03,                           /* [ 4324] OBJ_setAttr_IssCap */
604     0x67,0x2A,0x03,0x00,0x00,                      /* [ 4328] OBJ_set_rootKeyThumb */
605     0x67,0x2A,0x03,0x00,0x01,                      /* [ 4333] OBJ_set_addPolicy */
606     0x67,0x2A,0x03,0x02,0x01,                      /* [ 4338] OBJ_setAttr_Token_EMV */
607     0x67,0x2A,0x03,0x02,0x02,                      /* [ 4343] OBJ_setAttr_Token_B0Prime */
608     0x67,0x2A,0x03,0x03,0x03,                      /* [ 4348] OBJ_setAttr_IssCap_CVM */
609     0x67,0x2A,0x03,0x03,0x04,                      /* [ 4353] OBJ_setAttr_IssCap_T2 */
610     0x67,0x2A,0x03,0x03,0x05,                      /* [ 4358] OBJ_setAttr_IssCap_Sig */
611     0x67,0x2A,0x03,0x03,0x03,0x01,                 /* [ 4363] OBJ_setAttr_GenCryptgrm */
612     0x67,0x2A,0x03,0x03,0x04,0x01,                 /* [ 4369] OBJ_setAttr_T2Enc */
613     0x67,0x2A,0x03,0x03,0x04,0x02,                 /* [ 4375] OBJ_setAttr_T2cleartxt */
614     0x67,0x2A,0x03,0x03,0x05,0x01,                 /* [ 4381] OBJ_setAttr_TokICCsig */
615     0x67,0x2A,0x03,0x03,0x05,0x02,                 /* [ 4387] OBJ_setAttr_SecDevSig */
616     0x67,0x2A,0x08,0x01,                           /* [ 4393] OBJ_set_brand_IATA_ATA */
617     0x67,0x2A,0x08,0x1E,                           /* [ 4397] OBJ_set_brand_Diners */
618     0x67,0x2A,0x08,0x22,                           /* [ 4401] OBJ_set_brand_AmericanExpress */
619     0x67,0x2A,0x08,0x23,                           /* [ 4405] OBJ_set_brand_JCB */
620     0x67,0x2A,0x08,0x04,                           /* [ 4409] OBJ_set_brand_Visa */
621     0x67,0x2A,0x08,0x05,                           /* [ 4413] OBJ_set_brand_MasterCard */
622     0x67,0x2A,0x08,0xAE,0x7B,                      /* [ 4417] OBJ_set_brand_Novus */
623     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x0A,       /* [ 4422] OBJ_des_cdmf */
624     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x06,  /* [ 4430] OBJ_rsaOAEPEncryptionSET */
625     0x67,                                          /* [ 4439] OBJ_international_organizations */
626     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x02,  /* [ 4440] OBJ_ms_smartcard_login */
627     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x03,  /* [ 4450] OBJ_ms_upn */
628     0x55,0x04,0x09,                                /* [ 4460] OBJ_streetAddress */
629     0x55,0x04,0x11,                                /* [ 4463] OBJ_postalCode */
630     0x2B,0x06,0x01,0x05,0x05,0x07,0x15,            /* [ 4466] OBJ_id_ppl */
631     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0E,       /* [ 4473] OBJ_proxyCertInfo */
632     0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x00,       /* [ 4481] OBJ_id_ppl_anyLanguage */
633     0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x01,       /* [ 4489] OBJ_id_ppl_inheritAll */
634     0x55,0x1D,0x1E,                                /* [ 4497] OBJ_name_constraints */
635     0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x02,       /* [ 4500] OBJ_Independent */
636     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0B,  /* [ 4508] OBJ_sha256WithRSAEncryption */
637     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0C,  /* [ 4517] OBJ_sha384WithRSAEncryption */
638     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0D,  /* [ 4526] OBJ_sha512WithRSAEncryption */
639     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0E,  /* [ 4535] OBJ_sha224WithRSAEncryption */
640     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x01,  /* [ 4544] OBJ_sha256 */
641     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x02,  /* [ 4553] OBJ_sha384 */
642     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x03,  /* [ 4562] OBJ_sha512 */
643     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x04,  /* [ 4571] OBJ_sha224 */
644     0x2B,                                          /* [ 4580] OBJ_identified_organization */
645     0x2B,0x81,0x04,                                /* [ 4581] OBJ_certicom_arc */
646     0x67,0x2B,                                     /* [ 4584] OBJ_wap */
647     0x67,0x2B,0x01,                                /* [ 4586] OBJ_wap_wsg */
648     0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,       /* [ 4589] OBJ_X9_62_id_characteristic_two_basis */
649     0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x01,  /* [ 4597] OBJ_X9_62_onBasis */
650     0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x02,  /* [ 4606] OBJ_X9_62_tpBasis */
651     0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x03,  /* [ 4615] OBJ_X9_62_ppBasis */
652     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x01,       /* [ 4624] OBJ_X9_62_c2pnb163v1 */
653     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x02,       /* [ 4632] OBJ_X9_62_c2pnb163v2 */
654     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x03,       /* [ 4640] OBJ_X9_62_c2pnb163v3 */
655     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x04,       /* [ 4648] OBJ_X9_62_c2pnb176v1 */
656     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x05,       /* [ 4656] OBJ_X9_62_c2tnb191v1 */
657     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x06,       /* [ 4664] OBJ_X9_62_c2tnb191v2 */
658     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x07,       /* [ 4672] OBJ_X9_62_c2tnb191v3 */
659     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x08,       /* [ 4680] OBJ_X9_62_c2onb191v4 */
660     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x09,       /* [ 4688] OBJ_X9_62_c2onb191v5 */
661     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0A,       /* [ 4696] OBJ_X9_62_c2pnb208w1 */
662     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0B,       /* [ 4704] OBJ_X9_62_c2tnb239v1 */
663     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0C,       /* [ 4712] OBJ_X9_62_c2tnb239v2 */
664     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0D,       /* [ 4720] OBJ_X9_62_c2tnb239v3 */
665     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0E,       /* [ 4728] OBJ_X9_62_c2onb239v4 */
666     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0F,       /* [ 4736] OBJ_X9_62_c2onb239v5 */
667     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x10,       /* [ 4744] OBJ_X9_62_c2pnb272w1 */
668     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x11,       /* [ 4752] OBJ_X9_62_c2pnb304w1 */
669     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x12,       /* [ 4760] OBJ_X9_62_c2tnb359v1 */
670     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x13,       /* [ 4768] OBJ_X9_62_c2pnb368w1 */
671     0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x14,       /* [ 4776] OBJ_X9_62_c2tnb431r1 */
672     0x2B,0x81,0x04,0x00,0x06,                      /* [ 4784] OBJ_secp112r1 */
673     0x2B,0x81,0x04,0x00,0x07,                      /* [ 4789] OBJ_secp112r2 */
674     0x2B,0x81,0x04,0x00,0x1C,                      /* [ 4794] OBJ_secp128r1 */
675     0x2B,0x81,0x04,0x00,0x1D,                      /* [ 4799] OBJ_secp128r2 */
676     0x2B,0x81,0x04,0x00,0x09,                      /* [ 4804] OBJ_secp160k1 */
677     0x2B,0x81,0x04,0x00,0x08,                      /* [ 4809] OBJ_secp160r1 */
678     0x2B,0x81,0x04,0x00,0x1E,                      /* [ 4814] OBJ_secp160r2 */
679     0x2B,0x81,0x04,0x00,0x1F,                      /* [ 4819] OBJ_secp192k1 */
680     0x2B,0x81,0x04,0x00,0x20,                      /* [ 4824] OBJ_secp224k1 */
681     0x2B,0x81,0x04,0x00,0x21,                      /* [ 4829] OBJ_secp224r1 */
682     0x2B,0x81,0x04,0x00,0x0A,                      /* [ 4834] OBJ_secp256k1 */
683     0x2B,0x81,0x04,0x00,0x22,                      /* [ 4839] OBJ_secp384r1 */
684     0x2B,0x81,0x04,0x00,0x23,                      /* [ 4844] OBJ_secp521r1 */
685     0x2B,0x81,0x04,0x00,0x04,                      /* [ 4849] OBJ_sect113r1 */
686     0x2B,0x81,0x04,0x00,0x05,                      /* [ 4854] OBJ_sect113r2 */
687     0x2B,0x81,0x04,0x00,0x16,                      /* [ 4859] OBJ_sect131r1 */
688     0x2B,0x81,0x04,0x00,0x17,                      /* [ 4864] OBJ_sect131r2 */
689     0x2B,0x81,0x04,0x00,0x01,                      /* [ 4869] OBJ_sect163k1 */
690     0x2B,0x81,0x04,0x00,0x02,                      /* [ 4874] OBJ_sect163r1 */
691     0x2B,0x81,0x04,0x00,0x0F,                      /* [ 4879] OBJ_sect163r2 */
692     0x2B,0x81,0x04,0x00,0x18,                      /* [ 4884] OBJ_sect193r1 */
693     0x2B,0x81,0x04,0x00,0x19,                      /* [ 4889] OBJ_sect193r2 */
694     0x2B,0x81,0x04,0x00,0x1A,                      /* [ 4894] OBJ_sect233k1 */
695     0x2B,0x81,0x04,0x00,0x1B,                      /* [ 4899] OBJ_sect233r1 */
696     0x2B,0x81,0x04,0x00,0x03,                      /* [ 4904] OBJ_sect239k1 */
697     0x2B,0x81,0x04,0x00,0x10,                      /* [ 4909] OBJ_sect283k1 */
698     0x2B,0x81,0x04,0x00,0x11,                      /* [ 4914] OBJ_sect283r1 */
699     0x2B,0x81,0x04,0x00,0x24,                      /* [ 4919] OBJ_sect409k1 */
700     0x2B,0x81,0x04,0x00,0x25,                      /* [ 4924] OBJ_sect409r1 */
701     0x2B,0x81,0x04,0x00,0x26,                      /* [ 4929] OBJ_sect571k1 */
702     0x2B,0x81,0x04,0x00,0x27,                      /* [ 4934] OBJ_sect571r1 */
703     0x67,0x2B,0x01,0x04,0x01,                      /* [ 4939] OBJ_wap_wsg_idm_ecid_wtls1 */
704     0x67,0x2B,0x01,0x04,0x03,                      /* [ 4944] OBJ_wap_wsg_idm_ecid_wtls3 */
705     0x67,0x2B,0x01,0x04,0x04,                      /* [ 4949] OBJ_wap_wsg_idm_ecid_wtls4 */
706     0x67,0x2B,0x01,0x04,0x05,                      /* [ 4954] OBJ_wap_wsg_idm_ecid_wtls5 */
707     0x67,0x2B,0x01,0x04,0x06,                      /* [ 4959] OBJ_wap_wsg_idm_ecid_wtls6 */
708     0x67,0x2B,0x01,0x04,0x07,                      /* [ 4964] OBJ_wap_wsg_idm_ecid_wtls7 */
709     0x67,0x2B,0x01,0x04,0x08,                      /* [ 4969] OBJ_wap_wsg_idm_ecid_wtls8 */
710     0x67,0x2B,0x01,0x04,0x09,                      /* [ 4974] OBJ_wap_wsg_idm_ecid_wtls9 */
711     0x67,0x2B,0x01,0x04,0x0A,                      /* [ 4979] OBJ_wap_wsg_idm_ecid_wtls10 */
712     0x67,0x2B,0x01,0x04,0x0B,                      /* [ 4984] OBJ_wap_wsg_idm_ecid_wtls11 */
713     0x67,0x2B,0x01,0x04,0x0C,                      /* [ 4989] OBJ_wap_wsg_idm_ecid_wtls12 */
714     0x55,0x1D,0x20,0x00,                           /* [ 4994] OBJ_any_policy */
715     0x55,0x1D,0x21,                                /* [ 4998] OBJ_policy_mappings */
716     0x55,0x1D,0x36,                                /* [ 5001] OBJ_inhibit_any_policy */
717     0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x02,  /* [ 5004] OBJ_camellia_128_cbc */
718     0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x03,  /* [ 5015] OBJ_camellia_192_cbc */
719     0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x04,  /* [ 5026] OBJ_camellia_256_cbc */
720     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x01,       /* [ 5037] OBJ_camellia_128_ecb */
721     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x15,       /* [ 5045] OBJ_camellia_192_ecb */
722     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x29,       /* [ 5053] OBJ_camellia_256_ecb */
723     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x04,       /* [ 5061] OBJ_camellia_128_cfb128 */
724     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x18,       /* [ 5069] OBJ_camellia_192_cfb128 */
725     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2C,       /* [ 5077] OBJ_camellia_256_cfb128 */
726     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x03,       /* [ 5085] OBJ_camellia_128_ofb128 */
727     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x17,       /* [ 5093] OBJ_camellia_192_ofb128 */
728     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2B,       /* [ 5101] OBJ_camellia_256_ofb128 */
729     0x55,0x1D,0x09,                                /* [ 5109] OBJ_subject_directory_attributes */
730     0x55,0x1D,0x1C,                                /* [ 5112] OBJ_issuing_distribution_point */
731     0x55,0x1D,0x1D,                                /* [ 5115] OBJ_certificate_issuer */
732     0x2A,0x83,0x1A,0x8C,0x9A,0x44,                 /* [ 5118] OBJ_kisa */
733     0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x03,       /* [ 5124] OBJ_seed_ecb */
734     0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x04,       /* [ 5132] OBJ_seed_cbc */
735     0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x06,       /* [ 5140] OBJ_seed_ofb128 */
736     0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x05,       /* [ 5148] OBJ_seed_cfb128 */
737     0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x01,       /* [ 5156] OBJ_hmac_md5 */
738     0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x02,       /* [ 5164] OBJ_hmac_sha1 */
739     0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0D,  /* [ 5172] OBJ_id_PasswordBasedMAC */
740     0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x1E,  /* [ 5181] OBJ_id_DHBasedMac */
741     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x10,       /* [ 5190] OBJ_id_it_suppLangTags */
742     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x05,       /* [ 5198] OBJ_caRepository */
743     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x09,  /* [ 5206] OBJ_id_smime_ct_compressedData */
744     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1B,  /* [ 5217] OBJ_id_ct_asciiTextWithCRLF */
745     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x05,  /* [ 5228] OBJ_id_aes128_wrap */
746     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x19,  /* [ 5237] OBJ_id_aes192_wrap */
747     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2D,  /* [ 5246] OBJ_id_aes256_wrap */
748     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x02,            /* [ 5255] OBJ_ecdsa_with_Recommended */
749     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,            /* [ 5262] OBJ_ecdsa_with_Specified */
750     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x01,       /* [ 5269] OBJ_ecdsa_with_SHA224 */
751     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x02,       /* [ 5277] OBJ_ecdsa_with_SHA256 */
752     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x03,       /* [ 5285] OBJ_ecdsa_with_SHA384 */
753     0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x04,       /* [ 5293] OBJ_ecdsa_with_SHA512 */
754     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x06,       /* [ 5301] OBJ_hmacWithMD5 */
755     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x08,       /* [ 5309] OBJ_hmacWithSHA224 */
756     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x09,       /* [ 5317] OBJ_hmacWithSHA256 */
757     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0A,       /* [ 5325] OBJ_hmacWithSHA384 */
758     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0B,       /* [ 5333] OBJ_hmacWithSHA512 */
759     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x01,  /* [ 5341] OBJ_dsa_with_SHA224 */
760     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x02,  /* [ 5350] OBJ_dsa_with_SHA256 */
761     0x28,0xCF,0x06,0x03,0x00,0x37,                 /* [ 5359] OBJ_whirlpool */
762     0x2A,0x85,0x03,0x02,0x02,                      /* [ 5365] OBJ_cryptopro */
763     0x2A,0x85,0x03,0x02,0x09,                      /* [ 5370] OBJ_cryptocom */
764     0x2A,0x85,0x03,0x02,0x02,0x03,                 /* [ 5375] OBJ_id_GostR3411_94_with_GostR3410_2001 */
765     0x2A,0x85,0x03,0x02,0x02,0x04,                 /* [ 5381] OBJ_id_GostR3411_94_with_GostR3410_94 */
766     0x2A,0x85,0x03,0x02,0x02,0x09,                 /* [ 5387] OBJ_id_GostR3411_94 */
767     0x2A,0x85,0x03,0x02,0x02,0x0A,                 /* [ 5393] OBJ_id_HMACGostR3411_94 */
768     0x2A,0x85,0x03,0x02,0x02,0x13,                 /* [ 5399] OBJ_id_GostR3410_2001 */
769     0x2A,0x85,0x03,0x02,0x02,0x14,                 /* [ 5405] OBJ_id_GostR3410_94 */
770     0x2A,0x85,0x03,0x02,0x02,0x15,                 /* [ 5411] OBJ_id_Gost28147_89 */
771     0x2A,0x85,0x03,0x02,0x02,0x16,                 /* [ 5417] OBJ_id_Gost28147_89_MAC */
772     0x2A,0x85,0x03,0x02,0x02,0x17,                 /* [ 5423] OBJ_id_GostR3411_94_prf */
773     0x2A,0x85,0x03,0x02,0x02,0x62,                 /* [ 5429] OBJ_id_GostR3410_2001DH */
774     0x2A,0x85,0x03,0x02,0x02,0x63,                 /* [ 5435] OBJ_id_GostR3410_94DH */
775     0x2A,0x85,0x03,0x02,0x02,0x0E,0x01,            /* [ 5441] OBJ_id_Gost28147_89_CryptoPro_KeyMeshing */
776     0x2A,0x85,0x03,0x02,0x02,0x0E,0x00,            /* [ 5448] OBJ_id_Gost28147_89_None_KeyMeshing */
777     0x2A,0x85,0x03,0x02,0x02,0x1E,0x00,            /* [ 5455] OBJ_id_GostR3411_94_TestParamSet */
778     0x2A,0x85,0x03,0x02,0x02,0x1E,0x01,            /* [ 5462] OBJ_id_GostR3411_94_CryptoProParamSet */
779     0x2A,0x85,0x03,0x02,0x02,0x1F,0x00,            /* [ 5469] OBJ_id_Gost28147_89_TestParamSet */
780     0x2A,0x85,0x03,0x02,0x02,0x1F,0x01,            /* [ 5476] OBJ_id_Gost28147_89_CryptoPro_A_ParamSet */
781     0x2A,0x85,0x03,0x02,0x02,0x1F,0x02,            /* [ 5483] OBJ_id_Gost28147_89_CryptoPro_B_ParamSet */
782     0x2A,0x85,0x03,0x02,0x02,0x1F,0x03,            /* [ 5490] OBJ_id_Gost28147_89_CryptoPro_C_ParamSet */
783     0x2A,0x85,0x03,0x02,0x02,0x1F,0x04,            /* [ 5497] OBJ_id_Gost28147_89_CryptoPro_D_ParamSet */
784     0x2A,0x85,0x03,0x02,0x02,0x1F,0x05,            /* [ 5504] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet */
785     0x2A,0x85,0x03,0x02,0x02,0x1F,0x06,            /* [ 5511] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet */
786     0x2A,0x85,0x03,0x02,0x02,0x1F,0x07,            /* [ 5518] OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet */
787     0x2A,0x85,0x03,0x02,0x02,0x20,0x00,            /* [ 5525] OBJ_id_GostR3410_94_TestParamSet */
788     0x2A,0x85,0x03,0x02,0x02,0x20,0x02,            /* [ 5532] OBJ_id_GostR3410_94_CryptoPro_A_ParamSet */
789     0x2A,0x85,0x03,0x02,0x02,0x20,0x03,            /* [ 5539] OBJ_id_GostR3410_94_CryptoPro_B_ParamSet */
790     0x2A,0x85,0x03,0x02,0x02,0x20,0x04,            /* [ 5546] OBJ_id_GostR3410_94_CryptoPro_C_ParamSet */
791     0x2A,0x85,0x03,0x02,0x02,0x20,0x05,            /* [ 5553] OBJ_id_GostR3410_94_CryptoPro_D_ParamSet */
792     0x2A,0x85,0x03,0x02,0x02,0x21,0x01,            /* [ 5560] OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet */
793     0x2A,0x85,0x03,0x02,0x02,0x21,0x02,            /* [ 5567] OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet */
794     0x2A,0x85,0x03,0x02,0x02,0x21,0x03,            /* [ 5574] OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet */
795     0x2A,0x85,0x03,0x02,0x02,0x23,0x00,            /* [ 5581] OBJ_id_GostR3410_2001_TestParamSet */
796     0x2A,0x85,0x03,0x02,0x02,0x23,0x01,            /* [ 5588] OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet */
797     0x2A,0x85,0x03,0x02,0x02,0x23,0x02,            /* [ 5595] OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet */
798     0x2A,0x85,0x03,0x02,0x02,0x23,0x03,            /* [ 5602] OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet */
799     0x2A,0x85,0x03,0x02,0x02,0x24,0x00,            /* [ 5609] OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet */
800     0x2A,0x85,0x03,0x02,0x02,0x24,0x01,            /* [ 5616] OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet */
801     0x2A,0x85,0x03,0x02,0x02,0x14,0x01,            /* [ 5623] OBJ_id_GostR3410_94_a */
802     0x2A,0x85,0x03,0x02,0x02,0x14,0x02,            /* [ 5630] OBJ_id_GostR3410_94_aBis */
803     0x2A,0x85,0x03,0x02,0x02,0x14,0x03,            /* [ 5637] OBJ_id_GostR3410_94_b */
804     0x2A,0x85,0x03,0x02,0x02,0x14,0x04,            /* [ 5644] OBJ_id_GostR3410_94_bBis */
805     0x2A,0x85,0x03,0x02,0x09,0x01,0x06,0x01,       /* [ 5651] OBJ_id_Gost28147_89_cc */
806     0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x03,       /* [ 5659] OBJ_id_GostR3410_94_cc */
807     0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x04,       /* [ 5667] OBJ_id_GostR3410_2001_cc */
808     0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x03,       /* [ 5675] OBJ_id_GostR3411_94_with_GostR3410_94_cc */
809     0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x04,       /* [ 5683] OBJ_id_GostR3411_94_with_GostR3410_2001_cc */
810     0x2A,0x85,0x03,0x02,0x09,0x01,0x08,0x01,       /* [ 5691] OBJ_id_GostR3410_2001_ParamSet_cc */
811     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x02,  /* [ 5699] OBJ_LocalKeySet */
812     0x55,0x1D,0x2E,                                /* [ 5708] OBJ_freshest_crl */
813     0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x03,       /* [ 5711] OBJ_id_on_permanentIdentifier */
814     0x55,0x04,0x0E,                                /* [ 5719] OBJ_searchGuide */
815     0x55,0x04,0x0F,                                /* [ 5722] OBJ_businessCategory */
816     0x55,0x04,0x10,                                /* [ 5725] OBJ_postalAddress */
817     0x55,0x04,0x12,                                /* [ 5728] OBJ_postOfficeBox */
818     0x55,0x04,0x13,                                /* [ 5731] OBJ_physicalDeliveryOfficeName */
819     0x55,0x04,0x14,                                /* [ 5734] OBJ_telephoneNumber */
820     0x55,0x04,0x15,                                /* [ 5737] OBJ_telexNumber */
821     0x55,0x04,0x16,                                /* [ 5740] OBJ_teletexTerminalIdentifier */
822     0x55,0x04,0x17,                                /* [ 5743] OBJ_facsimileTelephoneNumber */
823     0x55,0x04,0x18,                                /* [ 5746] OBJ_x121Address */
824     0x55,0x04,0x19,                                /* [ 5749] OBJ_internationaliSDNNumber */
825     0x55,0x04,0x1A,                                /* [ 5752] OBJ_registeredAddress */
826     0x55,0x04,0x1B,                                /* [ 5755] OBJ_destinationIndicator */
827     0x55,0x04,0x1C,                                /* [ 5758] OBJ_preferredDeliveryMethod */
828     0x55,0x04,0x1D,                                /* [ 5761] OBJ_presentationAddress */
829     0x55,0x04,0x1E,                                /* [ 5764] OBJ_supportedApplicationContext */
830     0x55,0x04,0x1F,                                /* [ 5767] OBJ_member */
831     0x55,0x04,0x20,                                /* [ 5770] OBJ_owner */
832     0x55,0x04,0x21,                                /* [ 5773] OBJ_roleOccupant */
833     0x55,0x04,0x22,                                /* [ 5776] OBJ_seeAlso */
834     0x55,0x04,0x23,                                /* [ 5779] OBJ_userPassword */
835     0x55,0x04,0x24,                                /* [ 5782] OBJ_userCertificate */
836     0x55,0x04,0x25,                                /* [ 5785] OBJ_cACertificate */
837     0x55,0x04,0x26,                                /* [ 5788] OBJ_authorityRevocationList */
838     0x55,0x04,0x27,                                /* [ 5791] OBJ_certificateRevocationList */
839     0x55,0x04,0x28,                                /* [ 5794] OBJ_crossCertificatePair */
840     0x55,0x04,0x2F,                                /* [ 5797] OBJ_enhancedSearchGuide */
841     0x55,0x04,0x30,                                /* [ 5800] OBJ_protocolInformation */
842     0x55,0x04,0x31,                                /* [ 5803] OBJ_distinguishedName */
843     0x55,0x04,0x32,                                /* [ 5806] OBJ_uniqueMember */
844     0x55,0x04,0x33,                                /* [ 5809] OBJ_houseIdentifier */
845     0x55,0x04,0x34,                                /* [ 5812] OBJ_supportedAlgorithms */
846     0x55,0x04,0x35,                                /* [ 5815] OBJ_deltaRevocationList */
847     0x55,0x04,0x36,                                /* [ 5818] OBJ_dmdName */
848     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x09,  /* [ 5821] OBJ_id_alg_PWRI_KEK */
849     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x06,  /* [ 5832] OBJ_aes_128_gcm */
850     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x07,  /* [ 5841] OBJ_aes_128_ccm */
851     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x08,  /* [ 5850] OBJ_id_aes128_wrap_pad */
852     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1A,  /* [ 5859] OBJ_aes_192_gcm */
853     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1B,  /* [ 5868] OBJ_aes_192_ccm */
854     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1C,  /* [ 5877] OBJ_id_aes192_wrap_pad */
855     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2E,  /* [ 5886] OBJ_aes_256_gcm */
856     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2F,  /* [ 5895] OBJ_aes_256_ccm */
857     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x30,  /* [ 5904] OBJ_id_aes256_wrap_pad */
858     0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x02,  /* [ 5913] OBJ_id_camellia128_wrap */
859     0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x03,  /* [ 5924] OBJ_id_camellia192_wrap */
860     0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x04,  /* [ 5935] OBJ_id_camellia256_wrap */
861     0x55,0x1D,0x25,0x00,                           /* [ 5946] OBJ_anyExtendedKeyUsage */
862     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x08,  /* [ 5950] OBJ_mgf1 */
863     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0A,  /* [ 5959] OBJ_rsassaPss */
864     0x2B,0x6F,0x02,0x8C,0x53,0x00,0x01,0x01,       /* [ 5968] OBJ_aes_128_xts */
865     0x2B,0x6F,0x02,0x8C,0x53,0x00,0x01,0x02,       /* [ 5976] OBJ_aes_256_xts */
866     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x07,  /* [ 5984] OBJ_rsaesOaep */
867     0x2A,0x86,0x48,0xCE,0x3E,0x02,0x01,            /* [ 5993] OBJ_dhpublicnumber */
868     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x01,  /* [ 6000] OBJ_brainpoolP160r1 */
869     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x02,  /* [ 6009] OBJ_brainpoolP160t1 */
870     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x03,  /* [ 6018] OBJ_brainpoolP192r1 */
871     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x04,  /* [ 6027] OBJ_brainpoolP192t1 */
872     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x05,  /* [ 6036] OBJ_brainpoolP224r1 */
873     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x06,  /* [ 6045] OBJ_brainpoolP224t1 */
874     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x07,  /* [ 6054] OBJ_brainpoolP256r1 */
875     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x08,  /* [ 6063] OBJ_brainpoolP256t1 */
876     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x09,  /* [ 6072] OBJ_brainpoolP320r1 */
877     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0A,  /* [ 6081] OBJ_brainpoolP320t1 */
878     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0B,  /* [ 6090] OBJ_brainpoolP384r1 */
879     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0C,  /* [ 6099] OBJ_brainpoolP384t1 */
880     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0D,  /* [ 6108] OBJ_brainpoolP512r1 */
881     0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0E,  /* [ 6117] OBJ_brainpoolP512t1 */
882     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x09,  /* [ 6126] OBJ_pSpecified */
883     0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x02,  /* [ 6135] OBJ_dhSinglePass_stdDH_sha1kdf_scheme */
884     0x2B,0x81,0x04,0x01,0x0B,0x00,                 /* [ 6144] OBJ_dhSinglePass_stdDH_sha224kdf_scheme */
885     0x2B,0x81,0x04,0x01,0x0B,0x01,                 /* [ 6150] OBJ_dhSinglePass_stdDH_sha256kdf_scheme */
886     0x2B,0x81,0x04,0x01,0x0B,0x02,                 /* [ 6156] OBJ_dhSinglePass_stdDH_sha384kdf_scheme */
887     0x2B,0x81,0x04,0x01,0x0B,0x03,                 /* [ 6162] OBJ_dhSinglePass_stdDH_sha512kdf_scheme */
888     0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x03,  /* [ 6168] OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme */
889     0x2B,0x81,0x04,0x01,0x0E,0x00,                 /* [ 6177] OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme */
890     0x2B,0x81,0x04,0x01,0x0E,0x01,                 /* [ 6183] OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme */
891     0x2B,0x81,0x04,0x01,0x0E,0x02,                 /* [ 6189] OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme */
892     0x2B,0x81,0x04,0x01,0x0E,0x03,                 /* [ 6195] OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme */
893     0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x02,  /* [ 6201] OBJ_ct_precert_scts */
894     0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x03,  /* [ 6211] OBJ_ct_precert_poison */
895     0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x04,  /* [ 6221] OBJ_ct_precert_signer */
896     0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x05,  /* [ 6231] OBJ_ct_cert_scts */
897     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x01,  /* [ 6241] OBJ_jurisdictionLocalityName */
898     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x02,  /* [ 6252] OBJ_jurisdictionStateOrProvinceName */
899     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x03,  /* [ 6263] OBJ_jurisdictionCountryName */
900     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x06,       /* [ 6274] OBJ_camellia_128_gcm */
901     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x07,       /* [ 6282] OBJ_camellia_128_ccm */
902     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x09,       /* [ 6290] OBJ_camellia_128_ctr */
903     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x0A,       /* [ 6298] OBJ_camellia_128_cmac */
904     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1A,       /* [ 6306] OBJ_camellia_192_gcm */
905     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1B,       /* [ 6314] OBJ_camellia_192_ccm */
906     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1D,       /* [ 6322] OBJ_camellia_192_ctr */
907     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1E,       /* [ 6330] OBJ_camellia_192_cmac */
908     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2E,       /* [ 6338] OBJ_camellia_256_gcm */
909     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2F,       /* [ 6346] OBJ_camellia_256_ccm */
910     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x31,       /* [ 6354] OBJ_camellia_256_ctr */
911     0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x32,       /* [ 6362] OBJ_camellia_256_cmac */
912     0x2B,0x06,0x01,0x04,0x01,0xDA,0x47,0x04,0x0B,  /* [ 6370] OBJ_id_scrypt */
913     0x2A,0x85,0x03,0x07,0x01,                      /* [ 6379] OBJ_id_tc26 */
914     0x2A,0x85,0x03,0x07,0x01,0x01,                 /* [ 6384] OBJ_id_tc26_algorithms */
915     0x2A,0x85,0x03,0x07,0x01,0x01,0x01,            /* [ 6390] OBJ_id_tc26_sign */
916     0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x01,       /* [ 6397] OBJ_id_GostR3410_2012_256 */
917     0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x02,       /* [ 6405] OBJ_id_GostR3410_2012_512 */
918     0x2A,0x85,0x03,0x07,0x01,0x01,0x02,            /* [ 6413] OBJ_id_tc26_digest */
919     0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x02,       /* [ 6420] OBJ_id_GostR3411_2012_256 */
920     0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x03,       /* [ 6428] OBJ_id_GostR3411_2012_512 */
921     0x2A,0x85,0x03,0x07,0x01,0x01,0x03,            /* [ 6436] OBJ_id_tc26_signwithdigest */
922     0x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x02,       /* [ 6443] OBJ_id_tc26_signwithdigest_gost3410_2012_256 */
923     0x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x03,       /* [ 6451] OBJ_id_tc26_signwithdigest_gost3410_2012_512 */
924     0x2A,0x85,0x03,0x07,0x01,0x01,0x04,            /* [ 6459] OBJ_id_tc26_mac */
925     0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x01,       /* [ 6466] OBJ_id_tc26_hmac_gost_3411_2012_256 */
926     0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x02,       /* [ 6474] OBJ_id_tc26_hmac_gost_3411_2012_512 */
927     0x2A,0x85,0x03,0x07,0x01,0x01,0x05,            /* [ 6482] OBJ_id_tc26_cipher */
928     0x2A,0x85,0x03,0x07,0x01,0x01,0x06,            /* [ 6489] OBJ_id_tc26_agreement */
929     0x2A,0x85,0x03,0x07,0x01,0x01,0x06,0x01,       /* [ 6496] OBJ_id_tc26_agreement_gost_3410_2012_256 */
930     0x2A,0x85,0x03,0x07,0x01,0x01,0x06,0x02,       /* [ 6504] OBJ_id_tc26_agreement_gost_3410_2012_512 */
931     0x2A,0x85,0x03,0x07,0x01,0x02,                 /* [ 6512] OBJ_id_tc26_constants */
932     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,            /* [ 6518] OBJ_id_tc26_sign_constants */
933     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,       /* [ 6525] OBJ_id_tc26_gost_3410_2012_512_constants */
934     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x00,  /* [ 6533] OBJ_id_tc26_gost_3410_2012_512_paramSetTest */
935     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x01,  /* [ 6542] OBJ_id_tc26_gost_3410_2012_512_paramSetA */
936     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x02,  /* [ 6551] OBJ_id_tc26_gost_3410_2012_512_paramSetB */
937     0x2A,0x85,0x03,0x07,0x01,0x02,0x02,            /* [ 6560] OBJ_id_tc26_digest_constants */
938     0x2A,0x85,0x03,0x07,0x01,0x02,0x05,            /* [ 6567] OBJ_id_tc26_cipher_constants */
939     0x2A,0x85,0x03,0x07,0x01,0x02,0x05,0x01,       /* [ 6574] OBJ_id_tc26_gost_28147_constants */
940     0x2A,0x85,0x03,0x07,0x01,0x02,0x05,0x01,0x01,  /* [ 6582] OBJ_id_tc26_gost_28147_param_Z */
941     0x2A,0x85,0x03,0x03,0x81,0x03,0x01,0x01,       /* [ 6591] OBJ_INN */
942     0x2A,0x85,0x03,0x64,0x01,                      /* [ 6599] OBJ_OGRN */
943     0x2A,0x85,0x03,0x64,0x03,                      /* [ 6604] OBJ_SNILS */
944     0x2A,0x85,0x03,0x64,0x6F,                      /* [ 6609] OBJ_subjectSignTool */
945     0x2A,0x85,0x03,0x64,0x70,                      /* [ 6614] OBJ_issuerSignTool */
946     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x18,       /* [ 6619] OBJ_tlsfeature */
947     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x11,       /* [ 6627] OBJ_ipsec_IKE */
948     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x12,       /* [ 6635] OBJ_capwapAC */
949     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x13,       /* [ 6643] OBJ_capwapWTP */
950     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x15,       /* [ 6651] OBJ_sshClient */
951     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x16,       /* [ 6659] OBJ_sshServer */
952     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x17,       /* [ 6667] OBJ_sendRouter */
953     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x18,       /* [ 6675] OBJ_sendProxiedRouter */
954     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x19,       /* [ 6683] OBJ_sendOwner */
955     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1A,       /* [ 6691] OBJ_sendProxiedOwner */
956     0x2B,0x06,0x01,0x05,0x02,0x03,                 /* [ 6699] OBJ_id_pkinit */
957     0x2B,0x06,0x01,0x05,0x02,0x03,0x04,            /* [ 6705] OBJ_pkInitClientAuth */
958     0x2B,0x06,0x01,0x05,0x02,0x03,0x05,            /* [ 6712] OBJ_pkInitKDC */
959     0x2B,0x65,0x6E,                                /* [ 6719] OBJ_X25519 */
960     0x2B,0x65,0x6F,                                /* [ 6722] OBJ_X448 */
961     0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x01,0x10,  /* [ 6725] OBJ_blake2b512 */
962     0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x02,0x08,  /* [ 6736] OBJ_blake2s256 */
963     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x13,  /* [ 6747] OBJ_id_smime_ct_contentCollection */
964     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x17,  /* [ 6758] OBJ_id_smime_ct_authEnvelopedData */
965     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1C,  /* [ 6769] OBJ_id_ct_xml */
966     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x01,  /* [ 6780] OBJ_aria_128_ecb */
967     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x02,  /* [ 6789] OBJ_aria_128_cbc */
968     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x03,  /* [ 6798] OBJ_aria_128_cfb128 */
969     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x04,  /* [ 6807] OBJ_aria_128_ofb128 */
970     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x05,  /* [ 6816] OBJ_aria_128_ctr */
971     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x06,  /* [ 6825] OBJ_aria_192_ecb */
972     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x07,  /* [ 6834] OBJ_aria_192_cbc */
973     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x08,  /* [ 6843] OBJ_aria_192_cfb128 */
974     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x09,  /* [ 6852] OBJ_aria_192_ofb128 */
975     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0A,  /* [ 6861] OBJ_aria_192_ctr */
976     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0B,  /* [ 6870] OBJ_aria_256_ecb */
977     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0C,  /* [ 6879] OBJ_aria_256_cbc */
978     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0D,  /* [ 6888] OBJ_aria_256_cfb128 */
979     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0E,  /* [ 6897] OBJ_aria_256_ofb128 */
980     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0F,  /* [ 6906] OBJ_aria_256_ctr */
981     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x2F,  /* [ 6915] OBJ_id_smime_aa_signingCertificateV2 */
982     0x2B,0x65,0x70,                                /* [ 6926] OBJ_ED25519 */
983     0x2B,0x65,0x71,                                /* [ 6929] OBJ_ED448 */
984     0x55,0x04,0x61,                                /* [ 6932] OBJ_organizationIdentifier */
985     0x55,0x04,0x62,                                /* [ 6935] OBJ_countryCode3c */
986     0x55,0x04,0x63,                                /* [ 6938] OBJ_countryCode3n */
987     0x55,0x04,0x64,                                /* [ 6941] OBJ_dnsName */
988     0x2B,0x24,0x08,0x03,0x03,                      /* [ 6944] OBJ_x509ExtAdmission */
989     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x05,  /* [ 6949] OBJ_sha512_224 */
990     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x06,  /* [ 6958] OBJ_sha512_256 */
991     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x07,  /* [ 6967] OBJ_sha3_224 */
992     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x08,  /* [ 6976] OBJ_sha3_256 */
993     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x09,  /* [ 6985] OBJ_sha3_384 */
994     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0A,  /* [ 6994] OBJ_sha3_512 */
995     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0B,  /* [ 7003] OBJ_shake128 */
996     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0C,  /* [ 7012] OBJ_shake256 */
997     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0D,  /* [ 7021] OBJ_hmac_sha3_224 */
998     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0E,  /* [ 7030] OBJ_hmac_sha3_256 */
999     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0F,  /* [ 7039] OBJ_hmac_sha3_384 */
1000     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x10,  /* [ 7048] OBJ_hmac_sha3_512 */
1001     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x03,  /* [ 7057] OBJ_dsa_with_SHA384 */
1002     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x04,  /* [ 7066] OBJ_dsa_with_SHA512 */
1003     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x05,  /* [ 7075] OBJ_dsa_with_SHA3_224 */
1004     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x06,  /* [ 7084] OBJ_dsa_with_SHA3_256 */
1005     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x07,  /* [ 7093] OBJ_dsa_with_SHA3_384 */
1006     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x08,  /* [ 7102] OBJ_dsa_with_SHA3_512 */
1007     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x09,  /* [ 7111] OBJ_ecdsa_with_SHA3_224 */
1008     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0A,  /* [ 7120] OBJ_ecdsa_with_SHA3_256 */
1009     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0B,  /* [ 7129] OBJ_ecdsa_with_SHA3_384 */
1010     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0C,  /* [ 7138] OBJ_ecdsa_with_SHA3_512 */
1011     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0D,  /* [ 7147] OBJ_RSA_SHA3_224 */
1012     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0E,  /* [ 7156] OBJ_RSA_SHA3_256 */
1013     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0F,  /* [ 7165] OBJ_RSA_SHA3_384 */
1014     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x10,  /* [ 7174] OBJ_RSA_SHA3_512 */
1015     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x25,  /* [ 7183] OBJ_aria_128_ccm */
1016     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x26,  /* [ 7192] OBJ_aria_192_ccm */
1017     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x27,  /* [ 7201] OBJ_aria_256_ccm */
1018     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x22,  /* [ 7210] OBJ_aria_128_gcm */
1019     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x23,  /* [ 7219] OBJ_aria_192_gcm */
1020     0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x24,  /* [ 7228] OBJ_aria_256_gcm */
1021     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1B,       /* [ 7237] OBJ_cmcCA */
1022     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1C,       /* [ 7245] OBJ_cmcRA */
1023     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x01,       /* [ 7253] OBJ_sm4_ecb */
1024     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x02,       /* [ 7261] OBJ_sm4_cbc */
1025     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x03,       /* [ 7269] OBJ_sm4_ofb128 */
1026     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x05,       /* [ 7277] OBJ_sm4_cfb1 */
1027     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x04,       /* [ 7285] OBJ_sm4_cfb128 */
1028     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x06,       /* [ 7293] OBJ_sm4_cfb8 */
1029     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x07,       /* [ 7301] OBJ_sm4_ctr */
1030     0x2A,0x81,0x1C,                                /* [ 7309] OBJ_ISO_CN */
1031     0x2A,0x81,0x1C,0xCF,0x55,                      /* [ 7312] OBJ_oscca */
1032     0x2A,0x81,0x1C,0xCF,0x55,0x01,                 /* [ 7317] OBJ_sm_scheme */
1033     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x11,       /* [ 7323] OBJ_sm3 */
1034     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x78,       /* [ 7331] OBJ_sm3WithRSAEncryption */
1035     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0F,  /* [ 7339] OBJ_sha512_224WithRSAEncryption */
1036     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x10,  /* [ 7348] OBJ_sha512_256WithRSAEncryption */
1037     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,       /* [ 7357] OBJ_id_tc26_gost_3410_2012_256_constants */
1038     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,0x01,  /* [ 7365] OBJ_id_tc26_gost_3410_2012_256_paramSetA */
1039     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x03,  /* [ 7374] OBJ_id_tc26_gost_3410_2012_512_paramSetC */
1040     0x2A,0x86,0x24,                                /* [ 7383] OBJ_ISO_UA */
1041     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,            /* [ 7386] OBJ_ua_pki */
1042     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x01,0x01,  /* [ 7393] OBJ_dstu28147 */
1043     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x01,0x01,0x02,  /* [ 7403] OBJ_dstu28147_ofb */
1044     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x01,0x01,0x03,  /* [ 7414] OBJ_dstu28147_cfb */
1045     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x01,0x01,0x05,  /* [ 7425] OBJ_dstu28147_wrap */
1046     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x01,0x02,  /* [ 7436] OBJ_hmacWithDstu34311 */
1047     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x02,0x01,  /* [ 7446] OBJ_dstu34311 */
1048     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,  /* [ 7456] OBJ_dstu4145le */
1049     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x01,0x01,  /* [ 7467] OBJ_dstu4145be */
1050     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x00,  /* [ 7480] OBJ_uacurve0 */
1051     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x01,  /* [ 7493] OBJ_uacurve1 */
1052     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x02,  /* [ 7506] OBJ_uacurve2 */
1053     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x03,  /* [ 7519] OBJ_uacurve3 */
1054     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x04,  /* [ 7532] OBJ_uacurve4 */
1055     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x05,  /* [ 7545] OBJ_uacurve5 */
1056     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x06,  /* [ 7558] OBJ_uacurve6 */
1057     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x07,  /* [ 7571] OBJ_uacurve7 */
1058     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x08,  /* [ 7584] OBJ_uacurve8 */
1059     0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x09,  /* [ 7597] OBJ_uacurve9 */
1060     0x2B,0x6F,                                     /* [ 7610] OBJ_ieee */
1061     0x2B,0x6F,0x02,0x8C,0x53,                      /* [ 7612] OBJ_ieee_siswg */
1062     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x82,0x2D,       /* [ 7617] OBJ_sm2 */
1063     0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x01,       /* [ 7625] OBJ_id_tc26_cipher_gostr3412_2015_magma */
1064     0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x01,0x01,  /* [ 7633] OBJ_magma_ctr_acpkm */
1065     0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x01,0x02,  /* [ 7642] OBJ_magma_ctr_acpkm_omac */
1066     0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x02,       /* [ 7651] OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik */
1067     0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x02,0x01,  /* [ 7659] OBJ_kuznyechik_ctr_acpkm */
1068     0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x02,0x02,  /* [ 7668] OBJ_kuznyechik_ctr_acpkm_omac */
1069     0x2A,0x85,0x03,0x07,0x01,0x01,0x07,            /* [ 7677] OBJ_id_tc26_wrap */
1070     0x2A,0x85,0x03,0x07,0x01,0x01,0x07,0x01,       /* [ 7684] OBJ_id_tc26_wrap_gostr3412_2015_magma */
1071     0x2A,0x85,0x03,0x07,0x01,0x01,0x07,0x01,0x01,  /* [ 7692] OBJ_magma_kexp15 */
1072     0x2A,0x85,0x03,0x07,0x01,0x01,0x07,0x02,       /* [ 7701] OBJ_id_tc26_wrap_gostr3412_2015_kuznyechik */
1073     0x2A,0x85,0x03,0x07,0x01,0x01,0x07,0x02,0x01,  /* [ 7709] OBJ_kuznyechik_kexp15 */
1074     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,0x02,  /* [ 7718] OBJ_id_tc26_gost_3410_2012_256_paramSetB */
1075     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,0x03,  /* [ 7727] OBJ_id_tc26_gost_3410_2012_256_paramSetC */
1076     0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,0x04,  /* [ 7736] OBJ_id_tc26_gost_3410_2012_256_paramSetD */
1077     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0C,       /* [ 7745] OBJ_hmacWithSHA512_224 */
1078     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0D,       /* [ 7753] OBJ_hmacWithSHA512_256 */
1079     0x28,0xCC,0x45,0x03,0x04,                      /* [ 7761] OBJ_gmac */
1080     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x13,  /* [ 7766] OBJ_kmac128 */
1081     0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x14,  /* [ 7775] OBJ_kmac256 */
1082     0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x01,  /* [ 7784] OBJ_blake2bmac */
1083     0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x02,  /* [ 7794] OBJ_blake2smac */
1084     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x75,       /* [ 7804] OBJ_SM2_with_SM3 */
1085     0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x09,       /* [ 7812] OBJ_id_on_SmtpUTF8Mailbox */
1086     0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x05,       /* [ 7820] OBJ_XmppAddr */
1087     0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x07,       /* [ 7828] OBJ_SRVName */
1088     0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x08,       /* [ 7836] OBJ_NAIRealm */
1089     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1D,       /* [ 7844] OBJ_cmcArchive */
1090     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1E,       /* [ 7852] OBJ_id_kp_bgpsec_router */
1091     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1F,       /* [ 7860] OBJ_id_kp_BrandIndicatorforMessageIdentification */
1092     0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x20,       /* [ 7868] OBJ_cmKGA */
1093     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x11,       /* [ 7876] OBJ_id_it_caCerts */
1094     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x12,       /* [ 7884] OBJ_id_it_rootCaKeyUpdate */
1095     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x13,       /* [ 7892] OBJ_id_it_certReqTemplate */
1096     0x2A,0x85,0x03,0x64,0x05,                      /* [ 7900] OBJ_OGRNIP */
1097     0x2A,0x85,0x03,0x64,0x71,                      /* [ 7905] OBJ_classSignTool */
1098     0x2A,0x85,0x03,0x64,0x71,0x01,                 /* [ 7910] OBJ_classSignToolKC1 */
1099     0x2A,0x85,0x03,0x64,0x71,0x02,                 /* [ 7916] OBJ_classSignToolKC2 */
1100     0x2A,0x85,0x03,0x64,0x71,0x03,                 /* [ 7922] OBJ_classSignToolKC3 */
1101     0x2A,0x85,0x03,0x64,0x71,0x04,                 /* [ 7928] OBJ_classSignToolKB1 */
1102     0x2A,0x85,0x03,0x64,0x71,0x05,                 /* [ 7934] OBJ_classSignToolKB2 */
1103     0x2A,0x85,0x03,0x64,0x71,0x06,                 /* [ 7940] OBJ_classSignToolKA1 */
1104     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x18,  /* [ 7946] OBJ_id_ct_routeOriginAuthz */
1105     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1A,  /* [ 7957] OBJ_id_ct_rpkiManifest */
1106     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x23,  /* [ 7968] OBJ_id_ct_rpkiGhostbusters */
1107     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x24,  /* [ 7979] OBJ_id_ct_resourceTaggedAttest */
1108     0x2B,0x06,0x01,0x05,0x05,0x07,0x0E,            /* [ 7990] OBJ_id_cp */
1109     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x1C,       /* [ 7997] OBJ_sbgp_ipAddrBlockv2 */
1110     0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x1D,       /* [ 8005] OBJ_sbgp_autonomousSysNumv2 */
1111     0x2B,0x06,0x01,0x05,0x05,0x07,0x0E,0x02,       /* [ 8013] OBJ_ipAddr_asNumber */
1112     0x2B,0x06,0x01,0x05,0x05,0x07,0x0E,0x03,       /* [ 8021] OBJ_ipAddr_asNumberv2 */
1113     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x0A,       /* [ 8029] OBJ_rpkiManifest */
1114     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x0B,       /* [ 8037] OBJ_signedObject */
1115     0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x0D,       /* [ 8045] OBJ_rpkiNotify */
1116     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x2F,  /* [ 8053] OBJ_id_ct_geofeedCSVwithCRLF */
1117     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x30,  /* [ 8064] OBJ_id_ct_signedChecklist */
1118     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x08,       /* [ 8075] OBJ_sm4_gcm */
1119     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x09,       /* [ 8083] OBJ_sm4_ccm */
1120     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x31,  /* [ 8091] OBJ_id_ct_ASPA */
1121     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x32,       /* [ 8102] OBJ_id_mod_cmp2000_02 */
1122     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x63,       /* [ 8110] OBJ_id_mod_cmp2021_88 */
1123     0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x64,       /* [ 8118] OBJ_id_mod_cmp2021_02 */
1124     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x14,       /* [ 8126] OBJ_id_it_rootCaCert */
1125     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x15,       /* [ 8134] OBJ_id_it_certProfile */
1126     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x16,       /* [ 8142] OBJ_id_it_crlStatusList */
1127     0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x17,       /* [ 8150] OBJ_id_it_crls */
1128     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x07,  /* [ 8158] OBJ_id_regCtrl_altCertTemplate */
1129     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x0B,  /* [ 8167] OBJ_id_regCtrl_algId */
1130     0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x0C,  /* [ 8176] OBJ_id_regCtrl_rsaKeyLen */
1131     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x2C,  /* [ 8185] OBJ_id_aa_ets_attrCertificateRefs */
1132     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x2D,  /* [ 8196] OBJ_id_aa_ets_attrRevocationRefs */
1133     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x34,  /* [ 8207] OBJ_id_aa_CMSAlgorithmProtection */
1134     0x04,                                          /* [ 8216] OBJ_itu_t_identified_organization */
1135     0x04,0x00,                                     /* [ 8217] OBJ_etsi */
1136     0x04,0x00,0x8D,0x45,                           /* [ 8219] OBJ_electronic_signature_standard */
1137     0x04,0x00,0x8D,0x45,0x02,                      /* [ 8223] OBJ_ess_attributes */
1138     0x04,0x00,0x8D,0x45,0x02,0x01,                 /* [ 8228] OBJ_id_aa_ets_mimeType */
1139     0x04,0x00,0x8D,0x45,0x02,0x02,                 /* [ 8234] OBJ_id_aa_ets_longTermValidation */
1140     0x04,0x00,0x8D,0x45,0x02,0x03,                 /* [ 8240] OBJ_id_aa_ets_SignaturePolicyDocument */
1141     0x04,0x00,0x8D,0x45,0x02,0x04,                 /* [ 8246] OBJ_id_aa_ets_archiveTimestampV3 */
1142     0x04,0x00,0x8D,0x45,0x02,0x05,                 /* [ 8252] OBJ_id_aa_ATSHashIndex */
1143     0x04,0x00,0x81,0x95,0x32,                      /* [ 8258] OBJ_cades */
1144     0x04,0x00,0x81,0x95,0x32,0x01,                 /* [ 8263] OBJ_cades_attributes */
1145     0x04,0x00,0x81,0x95,0x32,0x01,0x01,            /* [ 8269] OBJ_id_aa_ets_signerAttrV2 */
1146     0x04,0x00,0x81,0x95,0x32,0x01,0x03,            /* [ 8276] OBJ_id_aa_ets_sigPolicyStore */
1147     0x04,0x00,0x81,0x95,0x32,0x01,0x04,            /* [ 8283] OBJ_id_aa_ATSHashIndex_v2 */
1148     0x04,0x00,0x81,0x95,0x32,0x01,0x05,            /* [ 8290] OBJ_id_aa_ATSHashIndex_v3 */
1149     0x04,0x00,0x81,0x95,0x32,0x01,0x06,            /* [ 8297] OBJ_signedAssertion */
1150     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x30,  /* [ 8304] OBJ_id_aa_ets_archiveTimestampV2 */
1151     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x11,0x03,0x01,  /* [ 8315] OBJ_hmacWithSM3 */
1152     0x60,0x86,0x48,0x01,0x86,0xF9,0x66,            /* [ 8325] OBJ_oracle */
1153     0x60,0x86,0x48,0x01,0x86,0xF9,0x66,0xAD,0xCA,0x7B,0x01,0x01,  /* [ 8332] OBJ_oracle_jdk_trustedkeyusage */
1154     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x32,  /* [ 8344] OBJ_id_ct_signedTAL */
1155     0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x0A,       /* [ 8355] OBJ_sm4_xts */
1156     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x19,0x02,0x01,  /* [ 8363] OBJ_ms_ntds_obj_sid */
1157     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x19,0x02,  /* [ 8373] OBJ_ms_ntds_sec_ext */
1158     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x15,0x07,  /* [ 8382] OBJ_ms_cert_templ */
1159     0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x15,0x0A,  /* [ 8391] OBJ_ms_app_policies */
1160     0x55,0x1D,0x26,                                /* [ 8400] OBJ_authority_attribute_identifier */
1161     0x55,0x1D,0x27,                                /* [ 8403] OBJ_role_spec_cert_identifier */
1162     0x55,0x1D,0x29,                                /* [ 8406] OBJ_basic_att_constraints */
1163     0x55,0x1D,0x2A,                                /* [ 8409] OBJ_delegated_name_constraints */
1164     0x55,0x1D,0x2B,                                /* [ 8412] OBJ_time_specification */
1165     0x55,0x1D,0x30,                                /* [ 8415] OBJ_attribute_descriptor */
1166     0x55,0x1D,0x31,                                /* [ 8418] OBJ_user_notice */
1167     0x55,0x1D,0x32,                                /* [ 8421] OBJ_soa_identifier */
1168     0x55,0x1D,0x34,                                /* [ 8424] OBJ_acceptable_cert_policies */
1169     0x55,0x1D,0x39,                                /* [ 8427] OBJ_acceptable_privilege_policies */
1170     0x55,0x1D,0x3D,                                /* [ 8430] OBJ_indirect_issuer */
1171     0x55,0x1D,0x3E,                                /* [ 8433] OBJ_no_assertion */
1172     0x55,0x1D,0x3F,                                /* [ 8436] OBJ_id_aa_issuing_distribution_point */
1173     0x55,0x1D,0x40,                                /* [ 8439] OBJ_issued_on_behalf_of */
1174     0x55,0x1D,0x41,                                /* [ 8442] OBJ_single_use */
1175     0x55,0x1D,0x42,                                /* [ 8445] OBJ_group_ac */
1176     0x55,0x1D,0x43,                                /* [ 8448] OBJ_allowed_attribute_assignments */
1177     0x55,0x1D,0x44,                                /* [ 8451] OBJ_attribute_mappings */
1178     0x55,0x1D,0x45,                                /* [ 8454] OBJ_holder_name_constraints */
1179     0x55,0x1D,0x46,                                /* [ 8457] OBJ_authorization_validation */
1180     0x55,0x1D,0x47,                                /* [ 8460] OBJ_prot_restrict */
1181     0x55,0x1D,0x48,                                /* [ 8463] OBJ_subject_alt_public_key_info */
1182     0x55,0x1D,0x49,                                /* [ 8466] OBJ_alt_signature_algorithm */
1183     0x55,0x1D,0x4A,                                /* [ 8469] OBJ_alt_signature_value */
1184     0x55,0x1D,0x4B,                                /* [ 8472] OBJ_associated_information */
1185     0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x33,  /* [ 8475] OBJ_id_ct_rpkiSignedPrefixList */
1186     0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x04,       /* [ 8486] OBJ_id_on_hardwareModuleName */
1187     0x2B,0x06,0x01,0x04,0x01,0x82,0xE4,0x25,0x01,  /* [ 8494] OBJ_id_kp_wisun_fan_device */
1188     0x67,0x81,0x05,                                /* [ 8503] OBJ_tcg */
1189     0x67,0x81,0x05,0x01,                           /* [ 8506] OBJ_tcg_tcpaSpecVersion */
1190     0x67,0x81,0x05,0x02,                           /* [ 8510] OBJ_tcg_attribute */
1191     0x67,0x81,0x05,0x03,                           /* [ 8514] OBJ_tcg_protocol */
1192     0x67,0x81,0x05,0x04,                           /* [ 8518] OBJ_tcg_algorithm */
1193     0x67,0x81,0x05,0x05,                           /* [ 8522] OBJ_tcg_platformClass */
1194     0x67,0x81,0x05,0x06,                           /* [ 8526] OBJ_tcg_ce */
1195     0x67,0x81,0x05,0x08,                           /* [ 8530] OBJ_tcg_kp */
1196     0x67,0x81,0x05,0x0B,                           /* [ 8534] OBJ_tcg_ca */
1197     0x67,0x81,0x05,0x11,                           /* [ 8538] OBJ_tcg_address */
1198     0x67,0x81,0x05,0x12,                           /* [ 8542] OBJ_tcg_registry */
1199     0x67,0x81,0x05,0x13,                           /* [ 8546] OBJ_tcg_traits */
1200     0x67,0x81,0x05,0x05,0x01,                      /* [ 8550] OBJ_tcg_common */
1201     0x67,0x81,0x05,0x05,0x01,0x01,                 /* [ 8555] OBJ_tcg_at_platformManufacturerStr */
1202     0x67,0x81,0x05,0x05,0x01,0x02,                 /* [ 8561] OBJ_tcg_at_platformManufacturerId */
1203     0x67,0x81,0x05,0x05,0x01,0x03,                 /* [ 8567] OBJ_tcg_at_platformConfigUri */
1204     0x67,0x81,0x05,0x05,0x01,0x04,                 /* [ 8573] OBJ_tcg_at_platformModel */
1205     0x67,0x81,0x05,0x05,0x01,0x05,                 /* [ 8579] OBJ_tcg_at_platformVersion */
1206     0x67,0x81,0x05,0x05,0x01,0x06,                 /* [ 8585] OBJ_tcg_at_platformSerial */
1207     0x67,0x81,0x05,0x05,0x01,0x07,                 /* [ 8591] OBJ_tcg_at_platformConfiguration */
1208     0x67,0x81,0x05,0x05,0x01,0x08,                 /* [ 8597] OBJ_tcg_at_platformIdentifier */
1209     0x67,0x81,0x05,0x02,0x01,                      /* [ 8603] OBJ_tcg_at_tpmManufacturer */
1210     0x67,0x81,0x05,0x02,0x02,                      /* [ 8608] OBJ_tcg_at_tpmModel */
1211     0x67,0x81,0x05,0x02,0x03,                      /* [ 8613] OBJ_tcg_at_tpmVersion */
1212     0x67,0x81,0x05,0x02,0x0A,                      /* [ 8618] OBJ_tcg_at_securityQualities */
1213     0x67,0x81,0x05,0x02,0x0B,                      /* [ 8623] OBJ_tcg_at_tpmProtectionProfile */
1214     0x67,0x81,0x05,0x02,0x0C,                      /* [ 8628] OBJ_tcg_at_tpmSecurityTarget */
1215     0x67,0x81,0x05,0x02,0x0D,                      /* [ 8633] OBJ_tcg_at_tbbProtectionProfile */
1216     0x67,0x81,0x05,0x02,0x0E,                      /* [ 8638] OBJ_tcg_at_tbbSecurityTarget */
1217     0x67,0x81,0x05,0x02,0x0F,                      /* [ 8643] OBJ_tcg_at_tpmIdLabel */
1218     0x67,0x81,0x05,0x02,0x10,                      /* [ 8648] OBJ_tcg_at_tpmSpecification */
1219     0x67,0x81,0x05,0x02,0x11,                      /* [ 8653] OBJ_tcg_at_tcgPlatformSpecification */
1220     0x67,0x81,0x05,0x02,0x12,                      /* [ 8658] OBJ_tcg_at_tpmSecurityAssertions */
1221     0x67,0x81,0x05,0x02,0x13,                      /* [ 8663] OBJ_tcg_at_tbbSecurityAssertions */
1222     0x67,0x81,0x05,0x02,0x17,                      /* [ 8668] OBJ_tcg_at_tcgCredentialSpecification */
1223     0x67,0x81,0x05,0x02,0x19,                      /* [ 8673] OBJ_tcg_at_tcgCredentialType */
1224     0x67,0x81,0x05,0x02,0x1A,                      /* [ 8678] OBJ_tcg_at_previousPlatformCertificates */
1225     0x67,0x81,0x05,0x02,0x1B,                      /* [ 8683] OBJ_tcg_at_tbbSecurityAssertions_v3 */
1226     0x67,0x81,0x05,0x02,0x1C,                      /* [ 8688] OBJ_tcg_at_cryptographicAnchors */
1227     0x67,0x81,0x05,0x05,0x01,0x07,0x01,            /* [ 8693] OBJ_tcg_at_platformConfiguration_v1 */
1228     0x67,0x81,0x05,0x05,0x01,0x07,0x02,            /* [ 8700] OBJ_tcg_at_platformConfiguration_v2 */
1229     0x67,0x81,0x05,0x05,0x01,0x07,0x03,            /* [ 8707] OBJ_tcg_at_platformConfiguration_v3 */
1230     0x67,0x81,0x05,0x05,0x01,0x07,0x04,            /* [ 8714] OBJ_tcg_at_platformConfigUri_v3 */
1231     0x67,0x81,0x05,0x04,0x01,                      /* [ 8721] OBJ_tcg_algorithm_null */
1232     0x67,0x81,0x05,0x08,0x01,                      /* [ 8726] OBJ_tcg_kp_EKCertificate */
1233     0x67,0x81,0x05,0x08,0x02,                      /* [ 8731] OBJ_tcg_kp_PlatformAttributeCertificate */
1234     0x67,0x81,0x05,0x08,0x03,                      /* [ 8736] OBJ_tcg_kp_AIKCertificate */
1235     0x67,0x81,0x05,0x08,0x04,                      /* [ 8741] OBJ_tcg_kp_PlatformKeyCertificate */
1236     0x67,0x81,0x05,0x08,0x05,                      /* [ 8746] OBJ_tcg_kp_DeltaPlatformAttributeCertificate */
1237     0x67,0x81,0x05,0x08,0x06,                      /* [ 8751] OBJ_tcg_kp_DeltaPlatformKeyCertificate */
1238     0x67,0x81,0x05,0x08,0x07,                      /* [ 8756] OBJ_tcg_kp_AdditionalPlatformAttributeCertificate */
1239     0x67,0x81,0x05,0x08,0x08,                      /* [ 8761] OBJ_tcg_kp_AdditionalPlatformKeyCertificate */
1240     0x67,0x81,0x05,0x06,0x02,                      /* [ 8766] OBJ_tcg_ce_relevantCredentials */
1241     0x67,0x81,0x05,0x06,0x03,                      /* [ 8771] OBJ_tcg_ce_relevantManifests */
1242     0x67,0x81,0x05,0x06,0x04,                      /* [ 8776] OBJ_tcg_ce_virtualPlatformAttestationService */
1243     0x67,0x81,0x05,0x06,0x05,                      /* [ 8781] OBJ_tcg_ce_migrationControllerAttestationService */
1244     0x67,0x81,0x05,0x06,0x06,                      /* [ 8786] OBJ_tcg_ce_migrationControllerRegistrationService */
1245     0x67,0x81,0x05,0x06,0x07,                      /* [ 8791] OBJ_tcg_ce_virtualPlatformBackupService */
1246     0x67,0x81,0x05,0x03,0x01,                      /* [ 8796] OBJ_tcg_prt_tpmIdProtocol */
1247     0x67,0x81,0x05,0x11,0x01,                      /* [ 8801] OBJ_tcg_address_ethernetmac */
1248     0x67,0x81,0x05,0x11,0x02,                      /* [ 8806] OBJ_tcg_address_wlanmac */
1249     0x67,0x81,0x05,0x11,0x03,                      /* [ 8811] OBJ_tcg_address_bluetoothmac */
1250     0x67,0x81,0x05,0x12,0x03,                      /* [ 8816] OBJ_tcg_registry_componentClass */
1251     0x67,0x81,0x05,0x12,0x03,0x01,                 /* [ 8821] OBJ_tcg_registry_componentClass_tcg */
1252     0x67,0x81,0x05,0x12,0x03,0x02,                 /* [ 8827] OBJ_tcg_registry_componentClass_ietf */
1253     0x67,0x81,0x05,0x12,0x03,0x03,                 /* [ 8833] OBJ_tcg_registry_componentClass_dmtf */
1254     0x67,0x81,0x05,0x12,0x03,0x04,                 /* [ 8839] OBJ_tcg_registry_componentClass_pcie */
1255     0x67,0x81,0x05,0x12,0x03,0x05,                 /* [ 8845] OBJ_tcg_registry_componentClass_disk */
1256     0x67,0x81,0x05,0x0B,0x04,                      /* [ 8851] OBJ_tcg_cap_verifiedPlatformCertificate */
1257     0x67,0x81,0x05,0x13,0x01,                      /* [ 8856] OBJ_tcg_tr_ID */
1258     0x67,0x81,0x05,0x13,0x02,                      /* [ 8861] OBJ_tcg_tr_category */
1259     0x67,0x81,0x05,0x13,0x03,                      /* [ 8866] OBJ_tcg_tr_registry */
1260     0x67,0x81,0x05,0x13,0x01,0x01,                 /* [ 8871] OBJ_tcg_tr_ID_Boolean */
1261     0x67,0x81,0x05,0x13,0x01,0x02,                 /* [ 8877] OBJ_tcg_tr_ID_CertificateIdentifier */
1262     0x67,0x81,0x05,0x13,0x01,0x03,                 /* [ 8883] OBJ_tcg_tr_ID_CommonCriteria */
1263     0x67,0x81,0x05,0x13,0x01,0x04,                 /* [ 8889] OBJ_tcg_tr_ID_componentClass */
1264     0x67,0x81,0x05,0x13,0x01,0x05,                 /* [ 8895] OBJ_tcg_tr_ID_componentIdentifierV11 */
1265     0x67,0x81,0x05,0x13,0x01,0x06,                 /* [ 8901] OBJ_tcg_tr_ID_FIPSLevel */
1266     0x67,0x81,0x05,0x13,0x01,0x07,                 /* [ 8907] OBJ_tcg_tr_ID_ISO9000Level */
1267     0x67,0x81,0x05,0x13,0x01,0x08,                 /* [ 8913] OBJ_tcg_tr_ID_networkMAC */
1268     0x67,0x81,0x05,0x13,0x01,0x09,                 /* [ 8919] OBJ_tcg_tr_ID_OID */
1269     0x67,0x81,0x05,0x13,0x01,0x0A,                 /* [ 8925] OBJ_tcg_tr_ID_PEN */
1270     0x67,0x81,0x05,0x13,0x01,0x0B,                 /* [ 8931] OBJ_tcg_tr_ID_platformFirmwareCapabilities */
1271     0x67,0x81,0x05,0x13,0x01,0x0C,                 /* [ 8937] OBJ_tcg_tr_ID_platformFirmwareSignatureVerification */
1272     0x67,0x81,0x05,0x13,0x01,0x0D,                 /* [ 8943] OBJ_tcg_tr_ID_platformFirmwareUpdateCompliance */
1273     0x67,0x81,0x05,0x13,0x01,0x0E,                 /* [ 8949] OBJ_tcg_tr_ID_platformHardwareCapabilities */
1274     0x67,0x81,0x05,0x13,0x01,0x0F,                 /* [ 8955] OBJ_tcg_tr_ID_RTM */
1275     0x67,0x81,0x05,0x13,0x01,0x10,                 /* [ 8961] OBJ_tcg_tr_ID_status */
1276     0x67,0x81,0x05,0x13,0x01,0x11,                 /* [ 8967] OBJ_tcg_tr_ID_URI */
1277     0x67,0x81,0x05,0x13,0x01,0x12,                 /* [ 8973] OBJ_tcg_tr_ID_UTF8String */
1278     0x67,0x81,0x05,0x13,0x01,0x13,                 /* [ 8979] OBJ_tcg_tr_ID_IA5String */
1279     0x67,0x81,0x05,0x13,0x01,0x14,                 /* [ 8985] OBJ_tcg_tr_ID_PEMCertString */
1280     0x67,0x81,0x05,0x13,0x01,0x15,                 /* [ 8991] OBJ_tcg_tr_ID_PublicKey */
1281     0x67,0x81,0x05,0x13,0x02,0x01,                 /* [ 8997] OBJ_tcg_tr_cat_platformManufacturer */
1282     0x67,0x81,0x05,0x13,0x02,0x02,                 /* [ 9003] OBJ_tcg_tr_cat_platformModel */
1283     0x67,0x81,0x05,0x13,0x02,0x03,                 /* [ 9009] OBJ_tcg_tr_cat_platformVersion */
1284     0x67,0x81,0x05,0x13,0x02,0x04,                 /* [ 9015] OBJ_tcg_tr_cat_platformSerial */
1285     0x67,0x81,0x05,0x13,0x02,0x05,                 /* [ 9021] OBJ_tcg_tr_cat_platformManufacturerIdentifier */
1286     0x67,0x81,0x05,0x13,0x02,0x06,                 /* [ 9027] OBJ_tcg_tr_cat_platformOwnership */
1287     0x67,0x81,0x05,0x13,0x02,0x07,                 /* [ 9033] OBJ_tcg_tr_cat_componentClass */
1288     0x67,0x81,0x05,0x13,0x02,0x08,                 /* [ 9039] OBJ_tcg_tr_cat_componentManufacturer */
1289     0x67,0x81,0x05,0x13,0x02,0x09,                 /* [ 9045] OBJ_tcg_tr_cat_componentModel */
1290     0x67,0x81,0x05,0x13,0x02,0x0A,                 /* [ 9051] OBJ_tcg_tr_cat_componentSerial */
1291     0x67,0x81,0x05,0x13,0x02,0x0B,                 /* [ 9057] OBJ_tcg_tr_cat_componentStatus */
1292     0x67,0x81,0x05,0x13,0x02,0x0C,                 /* [ 9063] OBJ_tcg_tr_cat_componentLocation */
1293     0x67,0x81,0x05,0x13,0x02,0x0D,                 /* [ 9069] OBJ_tcg_tr_cat_componentRevision */
1294     0x67,0x81,0x05,0x13,0x02,0x0E,                 /* [ 9075] OBJ_tcg_tr_cat_componentFieldReplaceable */
1295     0x67,0x81,0x05,0x13,0x02,0x0F,                 /* [ 9081] OBJ_tcg_tr_cat_EKCertificate */
1296     0x67,0x81,0x05,0x13,0x02,0x10,                 /* [ 9087] OBJ_tcg_tr_cat_IAKCertificate */
1297     0x67,0x81,0x05,0x13,0x02,0x11,                 /* [ 9093] OBJ_tcg_tr_cat_IDevIDCertificate */
1298     0x67,0x81,0x05,0x13,0x02,0x12,                 /* [ 9099] OBJ_tcg_tr_cat_DICECertificate */
1299     0x67,0x81,0x05,0x13,0x02,0x13,                 /* [ 9105] OBJ_tcg_tr_cat_SPDMCertificate */
1300     0x67,0x81,0x05,0x13,0x02,0x14,                 /* [ 9111] OBJ_tcg_tr_cat_PEMCertificate */
1301     0x67,0x81,0x05,0x13,0x02,0x15,                 /* [ 9117] OBJ_tcg_tr_cat_PlatformCertificate */
1302     0x67,0x81,0x05,0x13,0x02,0x16,                 /* [ 9123] OBJ_tcg_tr_cat_DeltaPlatformCertificate */
1303     0x67,0x81,0x05,0x13,0x02,0x17,                 /* [ 9129] OBJ_tcg_tr_cat_RebasePlatformCertificate */
1304     0x67,0x81,0x05,0x13,0x02,0x18,                 /* [ 9135] OBJ_tcg_tr_cat_genericCertificate */
1305     0x67,0x81,0x05,0x13,0x02,0x19,                 /* [ 9141] OBJ_tcg_tr_cat_CommonCriteria */
1306     0x67,0x81,0x05,0x13,0x02,0x1A,                 /* [ 9147] OBJ_tcg_tr_cat_componentIdentifierV11 */
1307     0x67,0x81,0x05,0x13,0x02,0x1B,                 /* [ 9153] OBJ_tcg_tr_cat_FIPSLevel */
1308     0x67,0x81,0x05,0x13,0x02,0x1C,                 /* [ 9159] OBJ_tcg_tr_cat_ISO9000 */
1309     0x67,0x81,0x05,0x13,0x02,0x1D,                 /* [ 9165] OBJ_tcg_tr_cat_networkMAC */
1310     0x67,0x81,0x05,0x13,0x02,0x1E,                 /* [ 9171] OBJ_tcg_tr_cat_attestationProtocol */
1311     0x67,0x81,0x05,0x13,0x02,0x1F,                 /* [ 9177] OBJ_tcg_tr_cat_PEN */
1312     0x67,0x81,0x05,0x13,0x02,0x20,                 /* [ 9183] OBJ_tcg_tr_cat_platformFirmwareCapabilities */
1313     0x67,0x81,0x05,0x13,0x02,0x21,                 /* [ 9189] OBJ_tcg_tr_cat_platformHardwareCapabilities */
1314     0x67,0x81,0x05,0x13,0x02,0x22,                 /* [ 9195] OBJ_tcg_tr_cat_platformFirmwareSignatureVerification */
1315     0x67,0x81,0x05,0x13,0x02,0x23,                 /* [ 9201] OBJ_tcg_tr_cat_platformFirmwareUpdateCompliance */
1316     0x67,0x81,0x05,0x13,0x02,0x24,                 /* [ 9207] OBJ_tcg_tr_cat_RTM */
1317     0x67,0x81,0x05,0x13,0x02,0x25,                 /* [ 9213] OBJ_tcg_tr_cat_PublicKey */
1318 };
1319 
1320 #define NUM_NID 1454
1321 static const ASN1_OBJECT nid_objs[NUM_NID] = {
1322     {"UNDEF", "undefined", NID_undef},
1323     {"rsadsi", "RSA Data Security, Inc.", NID_rsadsi, 6, &so[0]},
1324     {"pkcs", "RSA Data Security, Inc. PKCS", NID_pkcs, 7, &so[6]},
1325     {"MD2", "md2", NID_md2, 8, &so[13]},
1326     {"MD5", "md5", NID_md5, 8, &so[21]},
1327     {"RC4", "rc4", NID_rc4, 8, &so[29]},
1328     {"rsaEncryption", "rsaEncryption", NID_rsaEncryption, 9, &so[37]},
1329     {"RSA-MD2", "md2WithRSAEncryption", NID_md2WithRSAEncryption, 9, &so[46]},
1330     {"RSA-MD5", "md5WithRSAEncryption", NID_md5WithRSAEncryption, 9, &so[55]},
1331     {"PBE-MD2-DES", "pbeWithMD2AndDES-CBC", NID_pbeWithMD2AndDES_CBC, 9, &so[64]},
1332     {"PBE-MD5-DES", "pbeWithMD5AndDES-CBC", NID_pbeWithMD5AndDES_CBC, 9, &so[73]},
1333     {"X500", "directory services (X.500)", NID_X500, 1, &so[82]},
1334     {"X509", "X509", NID_X509, 2, &so[83]},
1335     {"CN", "commonName", NID_commonName, 3, &so[85]},
1336     {"C", "countryName", NID_countryName, 3, &so[88]},
1337     {"L", "localityName", NID_localityName, 3, &so[91]},
1338     {"ST", "stateOrProvinceName", NID_stateOrProvinceName, 3, &so[94]},
1339     {"O", "organizationName", NID_organizationName, 3, &so[97]},
1340     {"OU", "organizationalUnitName", NID_organizationalUnitName, 3, &so[100]},
1341     {"RSA", "rsa", NID_rsa, 4, &so[103]},
1342     {"pkcs7", "pkcs7", NID_pkcs7, 8, &so[107]},
1343     {"pkcs7-data", "pkcs7-data", NID_pkcs7_data, 9, &so[115]},
1344     {"pkcs7-signedData", "pkcs7-signedData", NID_pkcs7_signed, 9, &so[124]},
1345     {"pkcs7-envelopedData", "pkcs7-envelopedData", NID_pkcs7_enveloped, 9, &so[133]},
1346     {"pkcs7-signedAndEnvelopedData", "pkcs7-signedAndEnvelopedData", NID_pkcs7_signedAndEnveloped, 9, &so[142]},
1347     {"pkcs7-digestData", "pkcs7-digestData", NID_pkcs7_digest, 9, &so[151]},
1348     {"pkcs7-encryptedData", "pkcs7-encryptedData", NID_pkcs7_encrypted, 9, &so[160]},
1349     {"pkcs3", "pkcs3", NID_pkcs3, 8, &so[169]},
1350     {"dhKeyAgreement", "dhKeyAgreement", NID_dhKeyAgreement, 9, &so[177]},
1351     {"DES-ECB", "des-ecb", NID_des_ecb, 5, &so[186]},
1352     {"DES-CFB", "des-cfb", NID_des_cfb64, 5, &so[191]},
1353     {"DES-CBC", "des-cbc", NID_des_cbc, 5, &so[196]},
1354     {"DES-EDE", "des-ede", NID_des_ede_ecb, 5, &so[201]},
1355     {"DES-EDE3", "des-ede3", NID_des_ede3_ecb},
1356     {"IDEA-CBC", "idea-cbc", NID_idea_cbc, 11, &so[206]},
1357     {"IDEA-CFB", "idea-cfb", NID_idea_cfb64},
1358     {"IDEA-ECB", "idea-ecb", NID_idea_ecb},
1359     {"RC2-CBC", "rc2-cbc", NID_rc2_cbc, 8, &so[217]},
1360     {"RC2-ECB", "rc2-ecb", NID_rc2_ecb},
1361     {"RC2-CFB", "rc2-cfb", NID_rc2_cfb64},
1362     {"RC2-OFB", "rc2-ofb", NID_rc2_ofb64},
1363     {"SHA", "sha", NID_sha, 5, &so[225]},
1364     {"RSA-SHA", "shaWithRSAEncryption", NID_shaWithRSAEncryption, 5, &so[230]},
1365     {"DES-EDE-CBC", "des-ede-cbc", NID_des_ede_cbc},
1366     {"DES-EDE3-CBC", "des-ede3-cbc", NID_des_ede3_cbc, 8, &so[235]},
1367     {"DES-OFB", "des-ofb", NID_des_ofb64, 5, &so[243]},
1368     {"IDEA-OFB", "idea-ofb", NID_idea_ofb64},
1369     {"pkcs9", "pkcs9", NID_pkcs9, 8, &so[248]},
1370     {"emailAddress", "emailAddress", NID_pkcs9_emailAddress, 9, &so[256]},
1371     {"unstructuredName", "unstructuredName", NID_pkcs9_unstructuredName, 9, &so[265]},
1372     {"contentType", "contentType", NID_pkcs9_contentType, 9, &so[274]},
1373     {"messageDigest", "messageDigest", NID_pkcs9_messageDigest, 9, &so[283]},
1374     {"signingTime", "signingTime", NID_pkcs9_signingTime, 9, &so[292]},
1375     {"countersignature", "countersignature", NID_pkcs9_countersignature, 9, &so[301]},
1376     {"challengePassword", "challengePassword", NID_pkcs9_challengePassword, 9, &so[310]},
1377     {"unstructuredAddress", "unstructuredAddress", NID_pkcs9_unstructuredAddress, 9, &so[319]},
1378     {"extendedCertificateAttributes", "extendedCertificateAttributes", NID_pkcs9_extCertAttributes, 9, &so[328]},
1379     {"Netscape", "Netscape Communications Corp.", NID_netscape, 7, &so[337]},
1380     {"nsCertExt", "Netscape Certificate Extension", NID_netscape_cert_extension, 8, &so[344]},
1381     {"nsDataType", "Netscape Data Type", NID_netscape_data_type, 8, &so[352]},
1382     {"DES-EDE-CFB", "des-ede-cfb", NID_des_ede_cfb64},
1383     {"DES-EDE3-CFB", "des-ede3-cfb", NID_des_ede3_cfb64},
1384     {"DES-EDE-OFB", "des-ede-ofb", NID_des_ede_ofb64},
1385     {"DES-EDE3-OFB", "des-ede3-ofb", NID_des_ede3_ofb64},
1386     {"SHA1", "sha1", NID_sha1, 5, &so[360]},
1387     {"RSA-SHA1", "sha1WithRSAEncryption", NID_sha1WithRSAEncryption, 9, &so[365]},
1388     {"DSA-SHA", "dsaWithSHA", NID_dsaWithSHA, 5, &so[374]},
1389     {"DSA-old", "dsaEncryption-old", NID_dsa_2, 5, &so[379]},
1390     {"PBE-SHA1-RC2-64", "pbeWithSHA1AndRC2-CBC", NID_pbeWithSHA1AndRC2_CBC, 9, &so[384]},
1391     {"PBKDF2", "PBKDF2", NID_id_pbkdf2, 9, &so[393]},
1392     {"DSA-SHA1-old", "dsaWithSHA1-old", NID_dsaWithSHA1_2, 5, &so[402]},
1393     {"nsCertType", "Netscape Cert Type", NID_netscape_cert_type, 9, &so[407]},
1394     {"nsBaseUrl", "Netscape Base Url", NID_netscape_base_url, 9, &so[416]},
1395     {"nsRevocationUrl", "Netscape Revocation Url", NID_netscape_revocation_url, 9, &so[425]},
1396     {"nsCaRevocationUrl", "Netscape CA Revocation Url", NID_netscape_ca_revocation_url, 9, &so[434]},
1397     {"nsRenewalUrl", "Netscape Renewal Url", NID_netscape_renewal_url, 9, &so[443]},
1398     {"nsCaPolicyUrl", "Netscape CA Policy Url", NID_netscape_ca_policy_url, 9, &so[452]},
1399     {"nsSslServerName", "Netscape SSL Server Name", NID_netscape_ssl_server_name, 9, &so[461]},
1400     {"nsComment", "Netscape Comment", NID_netscape_comment, 9, &so[470]},
1401     {"nsCertSequence", "Netscape Certificate Sequence", NID_netscape_cert_sequence, 9, &so[479]},
1402     {"DESX-CBC", "desx-cbc", NID_desx_cbc},
1403     {"id-ce", "id-ce", NID_id_ce, 2, &so[488]},
1404     {"subjectKeyIdentifier", "X509v3 Subject Key Identifier", NID_subject_key_identifier, 3, &so[490]},
1405     {"keyUsage", "X509v3 Key Usage", NID_key_usage, 3, &so[493]},
1406     {"privateKeyUsagePeriod", "X509v3 Private Key Usage Period", NID_private_key_usage_period, 3, &so[496]},
1407     {"subjectAltName", "X509v3 Subject Alternative Name", NID_subject_alt_name, 3, &so[499]},
1408     {"issuerAltName", "X509v3 Issuer Alternative Name", NID_issuer_alt_name, 3, &so[502]},
1409     {"basicConstraints", "X509v3 Basic Constraints", NID_basic_constraints, 3, &so[505]},
1410     {"crlNumber", "X509v3 CRL Number", NID_crl_number, 3, &so[508]},
1411     {"certificatePolicies", "X509v3 Certificate Policies", NID_certificate_policies, 3, &so[511]},
1412     {"authorityKeyIdentifier", "X509v3 Authority Key Identifier", NID_authority_key_identifier, 3, &so[514]},
1413     {"BF-CBC", "bf-cbc", NID_bf_cbc, 9, &so[517]},
1414     {"BF-ECB", "bf-ecb", NID_bf_ecb},
1415     {"BF-CFB", "bf-cfb", NID_bf_cfb64},
1416     {"BF-OFB", "bf-ofb", NID_bf_ofb64},
1417     {"MDC2", "mdc2", NID_mdc2, 4, &so[526]},
1418     {"RSA-MDC2", "mdc2WithRSA", NID_mdc2WithRSA, 4, &so[530]},
1419     {"RC4-40", "rc4-40", NID_rc4_40},
1420     {"RC2-40-CBC", "rc2-40-cbc", NID_rc2_40_cbc},
1421     {"GN", "givenName", NID_givenName, 3, &so[534]},
1422     {"SN", "surname", NID_surname, 3, &so[537]},
1423     {"initials", "initials", NID_initials, 3, &so[540]},
1424     {"uid", "uniqueIdentifier", NID_uniqueIdentifier, 10, &so[543]},
1425     {"crlDistributionPoints", "X509v3 CRL Distribution Points", NID_crl_distribution_points, 3, &so[553]},
1426     {"RSA-NP-MD5", "md5WithRSA", NID_md5WithRSA, 5, &so[556]},
1427     {"serialNumber", "serialNumber", NID_serialNumber, 3, &so[561]},
1428     {"title", "title", NID_title, 3, &so[564]},
1429     {"description", "description", NID_description, 3, &so[567]},
1430     {"CAST5-CBC", "cast5-cbc", NID_cast5_cbc, 9, &so[570]},
1431     {"CAST5-ECB", "cast5-ecb", NID_cast5_ecb},
1432     {"CAST5-CFB", "cast5-cfb", NID_cast5_cfb64},
1433     {"CAST5-OFB", "cast5-ofb", NID_cast5_ofb64},
1434     {"pbeWithMD5AndCast5CBC", "pbeWithMD5AndCast5CBC", NID_pbeWithMD5AndCast5_CBC, 9, &so[579]},
1435     {"DSA-SHA1", "dsaWithSHA1", NID_dsaWithSHA1, 7, &so[588]},
1436     {"MD5-SHA1", "md5-sha1", NID_md5_sha1},
1437     {"RSA-SHA1-2", "sha1WithRSA", NID_sha1WithRSA, 5, &so[595]},
1438     {"DSA", "dsaEncryption", NID_dsa, 7, &so[600]},
1439     {"RIPEMD160", "ripemd160", NID_ripemd160, 5, &so[607]},
1440     { NULL, NULL, NID_undef },
1441     {"RSA-RIPEMD160", "ripemd160WithRSA", NID_ripemd160WithRSA, 6, &so[612]},
1442     {"RC5-CBC", "rc5-cbc", NID_rc5_cbc, 8, &so[618]},
1443     {"RC5-ECB", "rc5-ecb", NID_rc5_ecb},
1444     {"RC5-CFB", "rc5-cfb", NID_rc5_cfb64},
1445     {"RC5-OFB", "rc5-ofb", NID_rc5_ofb64},
1446     { NULL, NULL, NID_undef },
1447     {"ZLIB", "zlib compression", NID_zlib_compression, 11, &so[626]},
1448     {"extendedKeyUsage", "X509v3 Extended Key Usage", NID_ext_key_usage, 3, &so[637]},
1449     {"PKIX", "PKIX", NID_id_pkix, 6, &so[640]},
1450     {"id-kp", "id-kp", NID_id_kp, 7, &so[646]},
1451     {"serverAuth", "TLS Web Server Authentication", NID_server_auth, 8, &so[653]},
1452     {"clientAuth", "TLS Web Client Authentication", NID_client_auth, 8, &so[661]},
1453     {"codeSigning", "Code Signing", NID_code_sign, 8, &so[669]},
1454     {"emailProtection", "E-mail Protection", NID_email_protect, 8, &so[677]},
1455     {"timeStamping", "Time Stamping", NID_time_stamp, 8, &so[685]},
1456     {"msCodeInd", "Microsoft Individual Code Signing", NID_ms_code_ind, 10, &so[693]},
1457     {"msCodeCom", "Microsoft Commercial Code Signing", NID_ms_code_com, 10, &so[703]},
1458     {"msCTLSign", "Microsoft Trust List Signing", NID_ms_ctl_sign, 10, &so[713]},
1459     {"msSGC", "Microsoft Server Gated Crypto", NID_ms_sgc, 10, &so[723]},
1460     {"msEFS", "Microsoft Encrypted File System", NID_ms_efs, 10, &so[733]},
1461     {"nsSGC", "Netscape Server Gated Crypto", NID_ns_sgc, 9, &so[743]},
1462     {"deltaCRL", "X509v3 Delta CRL Indicator", NID_delta_crl, 3, &so[752]},
1463     {"CRLReason", "X509v3 CRL Reason Code", NID_crl_reason, 3, &so[755]},
1464     {"invalidityDate", "Invalidity Date", NID_invalidity_date, 3, &so[758]},
1465     {"SXNetID", "Strong Extranet ID", NID_sxnet, 5, &so[761]},
1466     {"PBE-SHA1-RC4-128", "pbeWithSHA1And128BitRC4", NID_pbe_WithSHA1And128BitRC4, 10, &so[766]},
1467     {"PBE-SHA1-RC4-40", "pbeWithSHA1And40BitRC4", NID_pbe_WithSHA1And40BitRC4, 10, &so[776]},
1468     {"PBE-SHA1-3DES", "pbeWithSHA1And3-KeyTripleDES-CBC", NID_pbe_WithSHA1And3_Key_TripleDES_CBC, 10, &so[786]},
1469     {"PBE-SHA1-2DES", "pbeWithSHA1And2-KeyTripleDES-CBC", NID_pbe_WithSHA1And2_Key_TripleDES_CBC, 10, &so[796]},
1470     {"PBE-SHA1-RC2-128", "pbeWithSHA1And128BitRC2-CBC", NID_pbe_WithSHA1And128BitRC2_CBC, 10, &so[806]},
1471     {"PBE-SHA1-RC2-40", "pbeWithSHA1And40BitRC2-CBC", NID_pbe_WithSHA1And40BitRC2_CBC, 10, &so[816]},
1472     {"keyBag", "keyBag", NID_keyBag, 11, &so[826]},
1473     {"pkcs8ShroudedKeyBag", "pkcs8ShroudedKeyBag", NID_pkcs8ShroudedKeyBag, 11, &so[837]},
1474     {"certBag", "certBag", NID_certBag, 11, &so[848]},
1475     {"crlBag", "crlBag", NID_crlBag, 11, &so[859]},
1476     {"secretBag", "secretBag", NID_secretBag, 11, &so[870]},
1477     {"safeContentsBag", "safeContentsBag", NID_safeContentsBag, 11, &so[881]},
1478     {"friendlyName", "friendlyName", NID_friendlyName, 9, &so[892]},
1479     {"localKeyID", "localKeyID", NID_localKeyID, 9, &so[901]},
1480     {"x509Certificate", "x509Certificate", NID_x509Certificate, 10, &so[910]},
1481     {"sdsiCertificate", "sdsiCertificate", NID_sdsiCertificate, 10, &so[920]},
1482     {"x509Crl", "x509Crl", NID_x509Crl, 10, &so[930]},
1483     {"PBES2", "PBES2", NID_pbes2, 9, &so[940]},
1484     {"PBMAC1", "PBMAC1", NID_pbmac1, 9, &so[949]},
1485     {"hmacWithSHA1", "hmacWithSHA1", NID_hmacWithSHA1, 8, &so[958]},
1486     {"id-qt-cps", "Policy Qualifier CPS", NID_id_qt_cps, 8, &so[966]},
1487     {"id-qt-unotice", "Policy Qualifier User Notice", NID_id_qt_unotice, 8, &so[974]},
1488     {"RC2-64-CBC", "rc2-64-cbc", NID_rc2_64_cbc},
1489     {"SMIME-CAPS", "S/MIME Capabilities", NID_SMIMECapabilities, 9, &so[982]},
1490     {"PBE-MD2-RC2-64", "pbeWithMD2AndRC2-CBC", NID_pbeWithMD2AndRC2_CBC, 9, &so[991]},
1491     {"PBE-MD5-RC2-64", "pbeWithMD5AndRC2-CBC", NID_pbeWithMD5AndRC2_CBC, 9, &so[1000]},
1492     {"PBE-SHA1-DES", "pbeWithSHA1AndDES-CBC", NID_pbeWithSHA1AndDES_CBC, 9, &so[1009]},
1493     {"msExtReq", "Microsoft Extension Request", NID_ms_ext_req, 10, &so[1018]},
1494     {"extReq", "Extension Request", NID_ext_req, 9, &so[1028]},
1495     {"name", "name", NID_name, 3, &so[1037]},
1496     {"dnQualifier", "dnQualifier", NID_dnQualifier, 3, &so[1040]},
1497     {"id-pe", "id-pe", NID_id_pe, 7, &so[1043]},
1498     {"id-ad", "id-ad", NID_id_ad, 7, &so[1050]},
1499     {"authorityInfoAccess", "Authority Information Access", NID_info_access, 8, &so[1057]},
1500     {"OCSP", "OCSP", NID_ad_OCSP, 8, &so[1065]},
1501     {"caIssuers", "CA Issuers", NID_ad_ca_issuers, 8, &so[1073]},
1502     {"OCSPSigning", "OCSP Signing", NID_OCSP_sign, 8, &so[1081]},
1503     {"ISO", "iso", NID_iso},
1504     {"member-body", "ISO Member Body", NID_member_body, 1, &so[1089]},
1505     {"ISO-US", "ISO US Member Body", NID_ISO_US, 3, &so[1090]},
1506     {"X9-57", "X9.57", NID_X9_57, 5, &so[1093]},
1507     {"X9cm", "X9.57 CM ?", NID_X9cm, 6, &so[1098]},
1508     {"pkcs1", "pkcs1", NID_pkcs1, 8, &so[1104]},
1509     {"pkcs5", "pkcs5", NID_pkcs5, 8, &so[1112]},
1510     {"SMIME", "S/MIME", NID_SMIME, 9, &so[1120]},
1511     {"id-smime-mod", "id-smime-mod", NID_id_smime_mod, 10, &so[1129]},
1512     {"id-smime-ct", "id-smime-ct", NID_id_smime_ct, 10, &so[1139]},
1513     {"id-smime-aa", "id-smime-aa", NID_id_smime_aa, 10, &so[1149]},
1514     {"id-smime-alg", "id-smime-alg", NID_id_smime_alg, 10, &so[1159]},
1515     {"id-smime-cd", "id-smime-cd", NID_id_smime_cd, 10, &so[1169]},
1516     {"id-smime-spq", "id-smime-spq", NID_id_smime_spq, 10, &so[1179]},
1517     {"id-smime-cti", "id-smime-cti", NID_id_smime_cti, 10, &so[1189]},
1518     {"id-smime-mod-cms", "id-smime-mod-cms", NID_id_smime_mod_cms, 11, &so[1199]},
1519     {"id-smime-mod-ess", "id-smime-mod-ess", NID_id_smime_mod_ess, 11, &so[1210]},
1520     {"id-smime-mod-oid", "id-smime-mod-oid", NID_id_smime_mod_oid, 11, &so[1221]},
1521     {"id-smime-mod-msg-v3", "id-smime-mod-msg-v3", NID_id_smime_mod_msg_v3, 11, &so[1232]},
1522     {"id-smime-mod-ets-eSignature-88", "id-smime-mod-ets-eSignature-88", NID_id_smime_mod_ets_eSignature_88, 11, &so[1243]},
1523     {"id-smime-mod-ets-eSignature-97", "id-smime-mod-ets-eSignature-97", NID_id_smime_mod_ets_eSignature_97, 11, &so[1254]},
1524     {"id-smime-mod-ets-eSigPolicy-88", "id-smime-mod-ets-eSigPolicy-88", NID_id_smime_mod_ets_eSigPolicy_88, 11, &so[1265]},
1525     {"id-smime-mod-ets-eSigPolicy-97", "id-smime-mod-ets-eSigPolicy-97", NID_id_smime_mod_ets_eSigPolicy_97, 11, &so[1276]},
1526     {"id-smime-ct-receipt", "id-smime-ct-receipt", NID_id_smime_ct_receipt, 11, &so[1287]},
1527     {"id-smime-ct-authData", "id-smime-ct-authData", NID_id_smime_ct_authData, 11, &so[1298]},
1528     {"id-smime-ct-publishCert", "id-smime-ct-publishCert", NID_id_smime_ct_publishCert, 11, &so[1309]},
1529     {"id-smime-ct-TSTInfo", "id-smime-ct-TSTInfo", NID_id_smime_ct_TSTInfo, 11, &so[1320]},
1530     {"id-smime-ct-TDTInfo", "id-smime-ct-TDTInfo", NID_id_smime_ct_TDTInfo, 11, &so[1331]},
1531     {"id-smime-ct-contentInfo", "id-smime-ct-contentInfo", NID_id_smime_ct_contentInfo, 11, &so[1342]},
1532     {"id-smime-ct-DVCSRequestData", "id-smime-ct-DVCSRequestData", NID_id_smime_ct_DVCSRequestData, 11, &so[1353]},
1533     {"id-smime-ct-DVCSResponseData", "id-smime-ct-DVCSResponseData", NID_id_smime_ct_DVCSResponseData, 11, &so[1364]},
1534     {"id-smime-aa-receiptRequest", "id-smime-aa-receiptRequest", NID_id_smime_aa_receiptRequest, 11, &so[1375]},
1535     {"id-smime-aa-securityLabel", "id-smime-aa-securityLabel", NID_id_smime_aa_securityLabel, 11, &so[1386]},
1536     {"id-smime-aa-mlExpandHistory", "id-smime-aa-mlExpandHistory", NID_id_smime_aa_mlExpandHistory, 11, &so[1397]},
1537     {"id-smime-aa-contentHint", "id-smime-aa-contentHint", NID_id_smime_aa_contentHint, 11, &so[1408]},
1538     {"id-smime-aa-msgSigDigest", "id-smime-aa-msgSigDigest", NID_id_smime_aa_msgSigDigest, 11, &so[1419]},
1539     {"id-smime-aa-encapContentType", "id-smime-aa-encapContentType", NID_id_smime_aa_encapContentType, 11, &so[1430]},
1540     {"id-smime-aa-contentIdentifier", "id-smime-aa-contentIdentifier", NID_id_smime_aa_contentIdentifier, 11, &so[1441]},
1541     {"id-smime-aa-macValue", "id-smime-aa-macValue", NID_id_smime_aa_macValue, 11, &so[1452]},
1542     {"id-smime-aa-equivalentLabels", "id-smime-aa-equivalentLabels", NID_id_smime_aa_equivalentLabels, 11, &so[1463]},
1543     {"id-smime-aa-contentReference", "id-smime-aa-contentReference", NID_id_smime_aa_contentReference, 11, &so[1474]},
1544     {"id-smime-aa-encrypKeyPref", "id-smime-aa-encrypKeyPref", NID_id_smime_aa_encrypKeyPref, 11, &so[1485]},
1545     {"id-smime-aa-signingCertificate", "id-smime-aa-signingCertificate", NID_id_smime_aa_signingCertificate, 11, &so[1496]},
1546     {"id-smime-aa-smimeEncryptCerts", "id-smime-aa-smimeEncryptCerts", NID_id_smime_aa_smimeEncryptCerts, 11, &so[1507]},
1547     {"id-smime-aa-timeStampToken", "id-smime-aa-timeStampToken", NID_id_smime_aa_timeStampToken, 11, &so[1518]},
1548     {"id-smime-aa-ets-sigPolicyId", "id-smime-aa-ets-sigPolicyId", NID_id_smime_aa_ets_sigPolicyId, 11, &so[1529]},
1549     {"id-smime-aa-ets-commitmentType", "id-smime-aa-ets-commitmentType", NID_id_smime_aa_ets_commitmentType, 11, &so[1540]},
1550     {"id-smime-aa-ets-signerLocation", "id-smime-aa-ets-signerLocation", NID_id_smime_aa_ets_signerLocation, 11, &so[1551]},
1551     {"id-smime-aa-ets-signerAttr", "id-smime-aa-ets-signerAttr", NID_id_smime_aa_ets_signerAttr, 11, &so[1562]},
1552     {"id-smime-aa-ets-otherSigCert", "id-smime-aa-ets-otherSigCert", NID_id_smime_aa_ets_otherSigCert, 11, &so[1573]},
1553     {"id-smime-aa-ets-contentTimestamp", "id-smime-aa-ets-contentTimestamp", NID_id_smime_aa_ets_contentTimestamp, 11, &so[1584]},
1554     {"id-smime-aa-ets-CertificateRefs", "id-smime-aa-ets-CertificateRefs", NID_id_smime_aa_ets_CertificateRefs, 11, &so[1595]},
1555     {"id-smime-aa-ets-RevocationRefs", "id-smime-aa-ets-RevocationRefs", NID_id_smime_aa_ets_RevocationRefs, 11, &so[1606]},
1556     {"id-smime-aa-ets-certValues", "id-smime-aa-ets-certValues", NID_id_smime_aa_ets_certValues, 11, &so[1617]},
1557     {"id-smime-aa-ets-revocationValues", "id-smime-aa-ets-revocationValues", NID_id_smime_aa_ets_revocationValues, 11, &so[1628]},
1558     {"id-smime-aa-ets-escTimeStamp", "id-smime-aa-ets-escTimeStamp", NID_id_smime_aa_ets_escTimeStamp, 11, &so[1639]},
1559     {"id-smime-aa-ets-certCRLTimestamp", "id-smime-aa-ets-certCRLTimestamp", NID_id_smime_aa_ets_certCRLTimestamp, 11, &so[1650]},
1560     {"id-smime-aa-ets-archiveTimeStamp", "id-smime-aa-ets-archiveTimeStamp", NID_id_smime_aa_ets_archiveTimeStamp, 11, &so[1661]},
1561     {"id-smime-aa-signatureType", "id-smime-aa-signatureType", NID_id_smime_aa_signatureType, 11, &so[1672]},
1562     {"id-smime-aa-dvcs-dvc", "id-smime-aa-dvcs-dvc", NID_id_smime_aa_dvcs_dvc, 11, &so[1683]},
1563     {"id-smime-alg-ESDHwith3DES", "id-smime-alg-ESDHwith3DES", NID_id_smime_alg_ESDHwith3DES, 11, &so[1694]},
1564     {"id-smime-alg-ESDHwithRC2", "id-smime-alg-ESDHwithRC2", NID_id_smime_alg_ESDHwithRC2, 11, &so[1705]},
1565     {"id-smime-alg-3DESwrap", "id-smime-alg-3DESwrap", NID_id_smime_alg_3DESwrap, 11, &so[1716]},
1566     {"id-smime-alg-RC2wrap", "id-smime-alg-RC2wrap", NID_id_smime_alg_RC2wrap, 11, &so[1727]},
1567     {"id-smime-alg-ESDH", "id-smime-alg-ESDH", NID_id_smime_alg_ESDH, 11, &so[1738]},
1568     {"id-smime-alg-CMS3DESwrap", "id-smime-alg-CMS3DESwrap", NID_id_smime_alg_CMS3DESwrap, 11, &so[1749]},
1569     {"id-smime-alg-CMSRC2wrap", "id-smime-alg-CMSRC2wrap", NID_id_smime_alg_CMSRC2wrap, 11, &so[1760]},
1570     {"id-smime-cd-ldap", "id-smime-cd-ldap", NID_id_smime_cd_ldap, 11, &so[1771]},
1571     {"id-smime-spq-ets-sqt-uri", "id-smime-spq-ets-sqt-uri", NID_id_smime_spq_ets_sqt_uri, 11, &so[1782]},
1572     {"id-smime-spq-ets-sqt-unotice", "id-smime-spq-ets-sqt-unotice", NID_id_smime_spq_ets_sqt_unotice, 11, &so[1793]},
1573     {"id-smime-cti-ets-proofOfOrigin", "id-smime-cti-ets-proofOfOrigin", NID_id_smime_cti_ets_proofOfOrigin, 11, &so[1804]},
1574     {"id-smime-cti-ets-proofOfReceipt", "id-smime-cti-ets-proofOfReceipt", NID_id_smime_cti_ets_proofOfReceipt, 11, &so[1815]},
1575     {"id-smime-cti-ets-proofOfDelivery", "id-smime-cti-ets-proofOfDelivery", NID_id_smime_cti_ets_proofOfDelivery, 11, &so[1826]},
1576     {"id-smime-cti-ets-proofOfSender", "id-smime-cti-ets-proofOfSender", NID_id_smime_cti_ets_proofOfSender, 11, &so[1837]},
1577     {"id-smime-cti-ets-proofOfApproval", "id-smime-cti-ets-proofOfApproval", NID_id_smime_cti_ets_proofOfApproval, 11, &so[1848]},
1578     {"id-smime-cti-ets-proofOfCreation", "id-smime-cti-ets-proofOfCreation", NID_id_smime_cti_ets_proofOfCreation, 11, &so[1859]},
1579     {"MD4", "md4", NID_md4, 8, &so[1870]},
1580     {"id-pkix-mod", "id-pkix-mod", NID_id_pkix_mod, 7, &so[1878]},
1581     {"id-qt", "id-qt", NID_id_qt, 7, &so[1885]},
1582     {"id-it", "id-it", NID_id_it, 7, &so[1892]},
1583     {"id-pkip", "id-pkip", NID_id_pkip, 7, &so[1899]},
1584     {"id-alg", "id-alg", NID_id_alg, 7, &so[1906]},
1585     {"id-cmc", "id-cmc", NID_id_cmc, 7, &so[1913]},
1586     {"id-on", "id-on", NID_id_on, 7, &so[1920]},
1587     {"id-pda", "id-pda", NID_id_pda, 7, &so[1927]},
1588     {"id-aca", "id-aca", NID_id_aca, 7, &so[1934]},
1589     {"id-qcs", "id-qcs", NID_id_qcs, 7, &so[1941]},
1590     {"id-cct", "id-cct", NID_id_cct, 7, &so[1948]},
1591     {"id-pkix1-explicit-88", "id-pkix1-explicit-88", NID_id_pkix1_explicit_88, 8, &so[1955]},
1592     {"id-pkix1-implicit-88", "id-pkix1-implicit-88", NID_id_pkix1_implicit_88, 8, &so[1963]},
1593     {"id-pkix1-explicit-93", "id-pkix1-explicit-93", NID_id_pkix1_explicit_93, 8, &so[1971]},
1594     {"id-pkix1-implicit-93", "id-pkix1-implicit-93", NID_id_pkix1_implicit_93, 8, &so[1979]},
1595     {"id-mod-crmf", "id-mod-crmf", NID_id_mod_crmf, 8, &so[1987]},
1596     {"id-mod-cmc", "id-mod-cmc", NID_id_mod_cmc, 8, &so[1995]},
1597     {"id-mod-kea-profile-88", "id-mod-kea-profile-88", NID_id_mod_kea_profile_88, 8, &so[2003]},
1598     {"id-mod-kea-profile-93", "id-mod-kea-profile-93", NID_id_mod_kea_profile_93, 8, &so[2011]},
1599     {"id-mod-cmp", "id-mod-cmp", NID_id_mod_cmp, 8, &so[2019]},
1600     {"id-mod-qualified-cert-88", "id-mod-qualified-cert-88", NID_id_mod_qualified_cert_88, 8, &so[2027]},
1601     {"id-mod-qualified-cert-93", "id-mod-qualified-cert-93", NID_id_mod_qualified_cert_93, 8, &so[2035]},
1602     {"id-mod-attribute-cert", "id-mod-attribute-cert", NID_id_mod_attribute_cert, 8, &so[2043]},
1603     {"id-mod-timestamp-protocol", "id-mod-timestamp-protocol", NID_id_mod_timestamp_protocol, 8, &so[2051]},
1604     {"id-mod-ocsp", "id-mod-ocsp", NID_id_mod_ocsp, 8, &so[2059]},
1605     {"id-mod-dvcs", "id-mod-dvcs", NID_id_mod_dvcs, 8, &so[2067]},
1606     {"id-mod-cmp2000", "id-mod-cmp2000", NID_id_mod_cmp2000, 8, &so[2075]},
1607     {"biometricInfo", "Biometric Info", NID_biometricInfo, 8, &so[2083]},
1608     {"qcStatements", "qcStatements", NID_qcStatements, 8, &so[2091]},
1609     {"ac-auditIdentity", "X509v3 Audit Identity", NID_ac_auditIdentity, 8, &so[2099]},
1610     {"ac-targeting", "ac-targeting", NID_ac_targeting, 8, &so[2107]},
1611     {"aaControls", "aaControls", NID_aaControls, 8, &so[2115]},
1612     {"sbgp-ipAddrBlock", "sbgp-ipAddrBlock", NID_sbgp_ipAddrBlock, 8, &so[2123]},
1613     {"sbgp-autonomousSysNum", "sbgp-autonomousSysNum", NID_sbgp_autonomousSysNum, 8, &so[2131]},
1614     {"sbgp-routerIdentifier", "sbgp-routerIdentifier", NID_sbgp_routerIdentifier, 8, &so[2139]},
1615     {"textNotice", "textNotice", NID_textNotice, 8, &so[2147]},
1616     {"ipsecEndSystem", "IPSec End System", NID_ipsecEndSystem, 8, &so[2155]},
1617     {"ipsecTunnel", "IPSec Tunnel", NID_ipsecTunnel, 8, &so[2163]},
1618     {"ipsecUser", "IPSec User", NID_ipsecUser, 8, &so[2171]},
1619     {"DVCS", "dvcs", NID_dvcs, 8, &so[2179]},
1620     {"id-it-caProtEncCert", "id-it-caProtEncCert", NID_id_it_caProtEncCert, 8, &so[2187]},
1621     {"id-it-signKeyPairTypes", "id-it-signKeyPairTypes", NID_id_it_signKeyPairTypes, 8, &so[2195]},
1622     {"id-it-encKeyPairTypes", "id-it-encKeyPairTypes", NID_id_it_encKeyPairTypes, 8, &so[2203]},
1623     {"id-it-preferredSymmAlg", "id-it-preferredSymmAlg", NID_id_it_preferredSymmAlg, 8, &so[2211]},
1624     {"id-it-caKeyUpdateInfo", "id-it-caKeyUpdateInfo", NID_id_it_caKeyUpdateInfo, 8, &so[2219]},
1625     {"id-it-currentCRL", "id-it-currentCRL", NID_id_it_currentCRL, 8, &so[2227]},
1626     {"id-it-unsupportedOIDs", "id-it-unsupportedOIDs", NID_id_it_unsupportedOIDs, 8, &so[2235]},
1627     {"id-it-subscriptionRequest", "id-it-subscriptionRequest", NID_id_it_subscriptionRequest, 8, &so[2243]},
1628     {"id-it-subscriptionResponse", "id-it-subscriptionResponse", NID_id_it_subscriptionResponse, 8, &so[2251]},
1629     {"id-it-keyPairParamReq", "id-it-keyPairParamReq", NID_id_it_keyPairParamReq, 8, &so[2259]},
1630     {"id-it-keyPairParamRep", "id-it-keyPairParamRep", NID_id_it_keyPairParamRep, 8, &so[2267]},
1631     {"id-it-revPassphrase", "id-it-revPassphrase", NID_id_it_revPassphrase, 8, &so[2275]},
1632     {"id-it-implicitConfirm", "id-it-implicitConfirm", NID_id_it_implicitConfirm, 8, &so[2283]},
1633     {"id-it-confirmWaitTime", "id-it-confirmWaitTime", NID_id_it_confirmWaitTime, 8, &so[2291]},
1634     {"id-it-origPKIMessage", "id-it-origPKIMessage", NID_id_it_origPKIMessage, 8, &so[2299]},
1635     {"id-regCtrl", "id-regCtrl", NID_id_regCtrl, 8, &so[2307]},
1636     {"id-regInfo", "id-regInfo", NID_id_regInfo, 8, &so[2315]},
1637     {"id-regCtrl-regToken", "id-regCtrl-regToken", NID_id_regCtrl_regToken, 9, &so[2323]},
1638     {"id-regCtrl-authenticator", "id-regCtrl-authenticator", NID_id_regCtrl_authenticator, 9, &so[2332]},
1639     {"id-regCtrl-pkiPublicationInfo", "id-regCtrl-pkiPublicationInfo", NID_id_regCtrl_pkiPublicationInfo, 9, &so[2341]},
1640     {"id-regCtrl-pkiArchiveOptions", "id-regCtrl-pkiArchiveOptions", NID_id_regCtrl_pkiArchiveOptions, 9, &so[2350]},
1641     {"id-regCtrl-oldCertID", "id-regCtrl-oldCertID", NID_id_regCtrl_oldCertID, 9, &so[2359]},
1642     {"id-regCtrl-protocolEncrKey", "id-regCtrl-protocolEncrKey", NID_id_regCtrl_protocolEncrKey, 9, &so[2368]},
1643     {"id-regInfo-utf8Pairs", "id-regInfo-utf8Pairs", NID_id_regInfo_utf8Pairs, 9, &so[2377]},
1644     {"id-regInfo-certReq", "id-regInfo-certReq", NID_id_regInfo_certReq, 9, &so[2386]},
1645     {"id-alg-des40", "id-alg-des40", NID_id_alg_des40, 8, &so[2395]},
1646     {"id-alg-noSignature", "id-alg-noSignature", NID_id_alg_noSignature, 8, &so[2403]},
1647     {"id-alg-dh-sig-hmac-sha1", "id-alg-dh-sig-hmac-sha1", NID_id_alg_dh_sig_hmac_sha1, 8, &so[2411]},
1648     {"id-alg-dh-pop", "id-alg-dh-pop", NID_id_alg_dh_pop, 8, &so[2419]},
1649     {"id-cmc-statusInfo", "id-cmc-statusInfo", NID_id_cmc_statusInfo, 8, &so[2427]},
1650     {"id-cmc-identification", "id-cmc-identification", NID_id_cmc_identification, 8, &so[2435]},
1651     {"id-cmc-identityProof", "id-cmc-identityProof", NID_id_cmc_identityProof, 8, &so[2443]},
1652     {"id-cmc-dataReturn", "id-cmc-dataReturn", NID_id_cmc_dataReturn, 8, &so[2451]},
1653     {"id-cmc-transactionId", "id-cmc-transactionId", NID_id_cmc_transactionId, 8, &so[2459]},
1654     {"id-cmc-senderNonce", "id-cmc-senderNonce", NID_id_cmc_senderNonce, 8, &so[2467]},
1655     {"id-cmc-recipientNonce", "id-cmc-recipientNonce", NID_id_cmc_recipientNonce, 8, &so[2475]},
1656     {"id-cmc-addExtensions", "id-cmc-addExtensions", NID_id_cmc_addExtensions, 8, &so[2483]},
1657     {"id-cmc-encryptedPOP", "id-cmc-encryptedPOP", NID_id_cmc_encryptedPOP, 8, &so[2491]},
1658     {"id-cmc-decryptedPOP", "id-cmc-decryptedPOP", NID_id_cmc_decryptedPOP, 8, &so[2499]},
1659     {"id-cmc-lraPOPWitness", "id-cmc-lraPOPWitness", NID_id_cmc_lraPOPWitness, 8, &so[2507]},
1660     {"id-cmc-getCert", "id-cmc-getCert", NID_id_cmc_getCert, 8, &so[2515]},
1661     {"id-cmc-getCRL", "id-cmc-getCRL", NID_id_cmc_getCRL, 8, &so[2523]},
1662     {"id-cmc-revokeRequest", "id-cmc-revokeRequest", NID_id_cmc_revokeRequest, 8, &so[2531]},
1663     {"id-cmc-regInfo", "id-cmc-regInfo", NID_id_cmc_regInfo, 8, &so[2539]},
1664     {"id-cmc-responseInfo", "id-cmc-responseInfo", NID_id_cmc_responseInfo, 8, &so[2547]},
1665     {"id-cmc-queryPending", "id-cmc-queryPending", NID_id_cmc_queryPending, 8, &so[2555]},
1666     {"id-cmc-popLinkRandom", "id-cmc-popLinkRandom", NID_id_cmc_popLinkRandom, 8, &so[2563]},
1667     {"id-cmc-popLinkWitness", "id-cmc-popLinkWitness", NID_id_cmc_popLinkWitness, 8, &so[2571]},
1668     {"id-cmc-confirmCertAcceptance", "id-cmc-confirmCertAcceptance", NID_id_cmc_confirmCertAcceptance, 8, &so[2579]},
1669     {"id-on-personalData", "id-on-personalData", NID_id_on_personalData, 8, &so[2587]},
1670     {"id-pda-dateOfBirth", "id-pda-dateOfBirth", NID_id_pda_dateOfBirth, 8, &so[2595]},
1671     {"id-pda-placeOfBirth", "id-pda-placeOfBirth", NID_id_pda_placeOfBirth, 8, &so[2603]},
1672     { NULL, NULL, NID_undef },
1673     {"id-pda-gender", "id-pda-gender", NID_id_pda_gender, 8, &so[2611]},
1674     {"id-pda-countryOfCitizenship", "id-pda-countryOfCitizenship", NID_id_pda_countryOfCitizenship, 8, &so[2619]},
1675     {"id-pda-countryOfResidence", "id-pda-countryOfResidence", NID_id_pda_countryOfResidence, 8, &so[2627]},
1676     {"id-aca-authenticationInfo", "id-aca-authenticationInfo", NID_id_aca_authenticationInfo, 8, &so[2635]},
1677     {"id-aca-accessIdentity", "id-aca-accessIdentity", NID_id_aca_accessIdentity, 8, &so[2643]},
1678     {"id-aca-chargingIdentity", "id-aca-chargingIdentity", NID_id_aca_chargingIdentity, 8, &so[2651]},
1679     {"id-aca-group", "id-aca-group", NID_id_aca_group, 8, &so[2659]},
1680     {"id-aca-role", "id-aca-role", NID_id_aca_role, 8, &so[2667]},
1681     {"id-qcs-pkixQCSyntax-v1", "id-qcs-pkixQCSyntax-v1", NID_id_qcs_pkixQCSyntax_v1, 8, &so[2675]},
1682     {"id-cct-crs", "id-cct-crs", NID_id_cct_crs, 8, &so[2683]},
1683     {"id-cct-PKIData", "id-cct-PKIData", NID_id_cct_PKIData, 8, &so[2691]},
1684     {"id-cct-PKIResponse", "id-cct-PKIResponse", NID_id_cct_PKIResponse, 8, &so[2699]},
1685     {"ad_timestamping", "AD Time Stamping", NID_ad_timeStamping, 8, &so[2707]},
1686     {"AD_DVCS", "ad dvcs", NID_ad_dvcs, 8, &so[2715]},
1687     {"basicOCSPResponse", "Basic OCSP Response", NID_id_pkix_OCSP_basic, 9, &so[2723]},
1688     {"Nonce", "OCSP Nonce", NID_id_pkix_OCSP_Nonce, 9, &so[2732]},
1689     {"CrlID", "OCSP CRL ID", NID_id_pkix_OCSP_CrlID, 9, &so[2741]},
1690     {"acceptableResponses", "Acceptable OCSP Responses", NID_id_pkix_OCSP_acceptableResponses, 9, &so[2750]},
1691     {"noCheck", "OCSP No Check", NID_id_pkix_OCSP_noCheck, 9, &so[2759]},
1692     {"archiveCutoff", "OCSP Archive Cutoff", NID_id_pkix_OCSP_archiveCutoff, 9, &so[2768]},
1693     {"serviceLocator", "OCSP Service Locator", NID_id_pkix_OCSP_serviceLocator, 9, &so[2777]},
1694     {"extendedStatus", "Extended OCSP Status", NID_id_pkix_OCSP_extendedStatus, 9, &so[2786]},
1695     {"valid", "valid", NID_id_pkix_OCSP_valid, 9, &so[2795]},
1696     {"path", "path", NID_id_pkix_OCSP_path, 9, &so[2804]},
1697     {"trustRoot", "Trust Root", NID_id_pkix_OCSP_trustRoot, 9, &so[2813]},
1698     {"algorithm", "algorithm", NID_algorithm, 4, &so[2822]},
1699     {"rsaSignature", "rsaSignature", NID_rsaSignature, 5, &so[2826]},
1700     {"X500algorithms", "directory services - algorithms", NID_X500algorithms, 2, &so[2831]},
1701     {"ORG", "org", NID_org, 1, &so[2833]},
1702     {"DOD", "dod", NID_dod, 2, &so[2834]},
1703     {"IANA", "iana", NID_iana, 3, &so[2836]},
1704     {"directory", "Directory", NID_Directory, 4, &so[2839]},
1705     {"mgmt", "Management", NID_Management, 4, &so[2843]},
1706     {"experimental", "Experimental", NID_Experimental, 4, &so[2847]},
1707     {"private", "Private", NID_Private, 4, &so[2851]},
1708     {"security", "Security", NID_Security, 4, &so[2855]},
1709     {"snmpv2", "SNMPv2", NID_SNMPv2, 4, &so[2859]},
1710     {"Mail", "Mail", NID_Mail, 4, &so[2863]},
1711     {"enterprises", "Enterprises", NID_Enterprises, 5, &so[2867]},
1712     {"dcobject", "dcObject", NID_dcObject, 9, &so[2872]},
1713     {"DC", "domainComponent", NID_domainComponent, 10, &so[2881]},
1714     {"domain", "Domain", NID_Domain, 10, &so[2891]},
1715     {"NULL", "NULL", NID_joint_iso_ccitt},
1716     {"selected-attribute-types", "Selected Attribute Types", NID_selected_attribute_types, 3, &so[2901]},
1717     {"clearance", "clearance", NID_clearance, 4, &so[2904]},
1718     {"RSA-MD4", "md4WithRSAEncryption", NID_md4WithRSAEncryption, 9, &so[2908]},
1719     {"ac-proxying", "ac-proxying", NID_ac_proxying, 8, &so[2917]},
1720     {"subjectInfoAccess", "Subject Information Access", NID_sinfo_access, 8, &so[2925]},
1721     {"id-aca-encAttrs", "id-aca-encAttrs", NID_id_aca_encAttrs, 8, &so[2933]},
1722     {"role", "role", NID_role, 3, &so[2941]},
1723     {"policyConstraints", "X509v3 Policy Constraints", NID_policy_constraints, 3, &so[2944]},
1724     {"targetInformation", "X509v3 AC Targeting", NID_target_information, 3, &so[2947]},
1725     {"noRevAvail", "X509v3 No Revocation Available", NID_no_rev_avail, 3, &so[2950]},
1726     {"NULL", "NULL", NID_ccitt},
1727     {"ansi-X9-62", "ANSI X9.62", NID_ansi_X9_62, 5, &so[2953]},
1728     {"prime-field", "prime-field", NID_X9_62_prime_field, 7, &so[2958]},
1729     {"characteristic-two-field", "characteristic-two-field", NID_X9_62_characteristic_two_field, 7, &so[2965]},
1730     {"id-ecPublicKey", "id-ecPublicKey", NID_X9_62_id_ecPublicKey, 7, &so[2972]},
1731     {"prime192v1", "prime192v1", NID_X9_62_prime192v1, 8, &so[2979]},
1732     {"prime192v2", "prime192v2", NID_X9_62_prime192v2, 8, &so[2987]},
1733     {"prime192v3", "prime192v3", NID_X9_62_prime192v3, 8, &so[2995]},
1734     {"prime239v1", "prime239v1", NID_X9_62_prime239v1, 8, &so[3003]},
1735     {"prime239v2", "prime239v2", NID_X9_62_prime239v2, 8, &so[3011]},
1736     {"prime239v3", "prime239v3", NID_X9_62_prime239v3, 8, &so[3019]},
1737     {"prime256v1", "prime256v1", NID_X9_62_prime256v1, 8, &so[3027]},
1738     {"ecdsa-with-SHA1", "ecdsa-with-SHA1", NID_ecdsa_with_SHA1, 7, &so[3035]},
1739     {"CSPName", "Microsoft CSP Name", NID_ms_csp_name, 9, &so[3042]},
1740     {"AES-128-ECB", "aes-128-ecb", NID_aes_128_ecb, 9, &so[3051]},
1741     {"AES-128-CBC", "aes-128-cbc", NID_aes_128_cbc, 9, &so[3060]},
1742     {"AES-128-OFB", "aes-128-ofb", NID_aes_128_ofb128, 9, &so[3069]},
1743     {"AES-128-CFB", "aes-128-cfb", NID_aes_128_cfb128, 9, &so[3078]},
1744     {"AES-192-ECB", "aes-192-ecb", NID_aes_192_ecb, 9, &so[3087]},
1745     {"AES-192-CBC", "aes-192-cbc", NID_aes_192_cbc, 9, &so[3096]},
1746     {"AES-192-OFB", "aes-192-ofb", NID_aes_192_ofb128, 9, &so[3105]},
1747     {"AES-192-CFB", "aes-192-cfb", NID_aes_192_cfb128, 9, &so[3114]},
1748     {"AES-256-ECB", "aes-256-ecb", NID_aes_256_ecb, 9, &so[3123]},
1749     {"AES-256-CBC", "aes-256-cbc", NID_aes_256_cbc, 9, &so[3132]},
1750     {"AES-256-OFB", "aes-256-ofb", NID_aes_256_ofb128, 9, &so[3141]},
1751     {"AES-256-CFB", "aes-256-cfb", NID_aes_256_cfb128, 9, &so[3150]},
1752     {"holdInstructionCode", "Hold Instruction Code", NID_hold_instruction_code, 3, &so[3159]},
1753     {"holdInstructionNone", "Hold Instruction None", NID_hold_instruction_none, 7, &so[3162]},
1754     {"holdInstructionCallIssuer", "Hold Instruction Call Issuer", NID_hold_instruction_call_issuer, 7, &so[3169]},
1755     {"holdInstructionReject", "Hold Instruction Reject", NID_hold_instruction_reject, 7, &so[3176]},
1756     {"data", "data", NID_data, 1, &so[3183]},
1757     {"pss", "pss", NID_pss, 3, &so[3184]},
1758     {"ucl", "ucl", NID_ucl, 7, &so[3187]},
1759     {"pilot", "pilot", NID_pilot, 8, &so[3194]},
1760     {"pilotAttributeType", "pilotAttributeType", NID_pilotAttributeType, 9, &so[3202]},
1761     {"pilotAttributeSyntax", "pilotAttributeSyntax", NID_pilotAttributeSyntax, 9, &so[3211]},
1762     {"pilotObjectClass", "pilotObjectClass", NID_pilotObjectClass, 9, &so[3220]},
1763     {"pilotGroups", "pilotGroups", NID_pilotGroups, 9, &so[3229]},
1764     {"iA5StringSyntax", "iA5StringSyntax", NID_iA5StringSyntax, 10, &so[3238]},
1765     {"caseIgnoreIA5StringSyntax", "caseIgnoreIA5StringSyntax", NID_caseIgnoreIA5StringSyntax, 10, &so[3248]},
1766     {"pilotObject", "pilotObject", NID_pilotObject, 10, &so[3258]},
1767     {"pilotPerson", "pilotPerson", NID_pilotPerson, 10, &so[3268]},
1768     {"account", "account", NID_account, 10, &so[3278]},
1769     {"document", "document", NID_document, 10, &so[3288]},
1770     {"room", "room", NID_room, 10, &so[3298]},
1771     {"documentSeries", "documentSeries", NID_documentSeries, 10, &so[3308]},
1772     {"rFC822localPart", "rFC822localPart", NID_rFC822localPart, 10, &so[3318]},
1773     {"dNSDomain", "dNSDomain", NID_dNSDomain, 10, &so[3328]},
1774     {"domainRelatedObject", "domainRelatedObject", NID_domainRelatedObject, 10, &so[3338]},
1775     {"friendlyCountry", "friendlyCountry", NID_friendlyCountry, 10, &so[3348]},
1776     {"simpleSecurityObject", "simpleSecurityObject", NID_simpleSecurityObject, 10, &so[3358]},
1777     {"pilotOrganization", "pilotOrganization", NID_pilotOrganization, 10, &so[3368]},
1778     {"pilotDSA", "pilotDSA", NID_pilotDSA, 10, &so[3378]},
1779     {"qualityLabelledData", "qualityLabelledData", NID_qualityLabelledData, 10, &so[3388]},
1780     {"UID", "userId", NID_userId, 10, &so[3398]},
1781     {"textEncodedORAddress", "textEncodedORAddress", NID_textEncodedORAddress, 10, &so[3408]},
1782     {"mail", "rfc822Mailbox", NID_rfc822Mailbox, 10, &so[3418]},
1783     {"info", "info", NID_info, 10, &so[3428]},
1784     {"favouriteDrink", "favouriteDrink", NID_favouriteDrink, 10, &so[3438]},
1785     {"roomNumber", "roomNumber", NID_roomNumber, 10, &so[3448]},
1786     {"photo", "photo", NID_photo, 10, &so[3458]},
1787     {"userClass", "userClass", NID_userClass, 10, &so[3468]},
1788     {"host", "host", NID_host, 10, &so[3478]},
1789     {"manager", "manager", NID_manager, 10, &so[3488]},
1790     {"documentIdentifier", "documentIdentifier", NID_documentIdentifier, 10, &so[3498]},
1791     {"documentTitle", "documentTitle", NID_documentTitle, 10, &so[3508]},
1792     {"documentVersion", "documentVersion", NID_documentVersion, 10, &so[3518]},
1793     {"documentAuthor", "documentAuthor", NID_documentAuthor, 10, &so[3528]},
1794     {"documentLocation", "documentLocation", NID_documentLocation, 10, &so[3538]},
1795     {"homeTelephoneNumber", "homeTelephoneNumber", NID_homeTelephoneNumber, 10, &so[3548]},
1796     {"secretary", "secretary", NID_secretary, 10, &so[3558]},
1797     {"otherMailbox", "otherMailbox", NID_otherMailbox, 10, &so[3568]},
1798     {"lastModifiedTime", "lastModifiedTime", NID_lastModifiedTime, 10, &so[3578]},
1799     {"lastModifiedBy", "lastModifiedBy", NID_lastModifiedBy, 10, &so[3588]},
1800     {"aRecord", "aRecord", NID_aRecord, 10, &so[3598]},
1801     {"pilotAttributeType27", "pilotAttributeType27", NID_pilotAttributeType27, 10, &so[3608]},
1802     {"mXRecord", "mXRecord", NID_mXRecord, 10, &so[3618]},
1803     {"nSRecord", "nSRecord", NID_nSRecord, 10, &so[3628]},
1804     {"sOARecord", "sOARecord", NID_sOARecord, 10, &so[3638]},
1805     {"cNAMERecord", "cNAMERecord", NID_cNAMERecord, 10, &so[3648]},
1806     {"associatedDomain", "associatedDomain", NID_associatedDomain, 10, &so[3658]},
1807     {"associatedName", "associatedName", NID_associatedName, 10, &so[3668]},
1808     {"homePostalAddress", "homePostalAddress", NID_homePostalAddress, 10, &so[3678]},
1809     {"personalTitle", "personalTitle", NID_personalTitle, 10, &so[3688]},
1810     {"mobileTelephoneNumber", "mobileTelephoneNumber", NID_mobileTelephoneNumber, 10, &so[3698]},
1811     {"pagerTelephoneNumber", "pagerTelephoneNumber", NID_pagerTelephoneNumber, 10, &so[3708]},
1812     {"friendlyCountryName", "friendlyCountryName", NID_friendlyCountryName, 10, &so[3718]},
1813     {"organizationalStatus", "organizationalStatus", NID_organizationalStatus, 10, &so[3728]},
1814     {"janetMailbox", "janetMailbox", NID_janetMailbox, 10, &so[3738]},
1815     {"mailPreferenceOption", "mailPreferenceOption", NID_mailPreferenceOption, 10, &so[3748]},
1816     {"buildingName", "buildingName", NID_buildingName, 10, &so[3758]},
1817     {"dSAQuality", "dSAQuality", NID_dSAQuality, 10, &so[3768]},
1818     {"singleLevelQuality", "singleLevelQuality", NID_singleLevelQuality, 10, &so[3778]},
1819     {"subtreeMinimumQuality", "subtreeMinimumQuality", NID_subtreeMinimumQuality, 10, &so[3788]},
1820     {"subtreeMaximumQuality", "subtreeMaximumQuality", NID_subtreeMaximumQuality, 10, &so[3798]},
1821     {"personalSignature", "personalSignature", NID_personalSignature, 10, &so[3808]},
1822     {"dITRedirect", "dITRedirect", NID_dITRedirect, 10, &so[3818]},
1823     {"audio", "audio", NID_audio, 10, &so[3828]},
1824     {"documentPublisher", "documentPublisher", NID_documentPublisher, 10, &so[3838]},
1825     {"x500UniqueIdentifier", "x500UniqueIdentifier", NID_x500UniqueIdentifier, 3, &so[3848]},
1826     {"mime-mhs", "MIME MHS", NID_mime_mhs, 5, &so[3851]},
1827     {"mime-mhs-headings", "mime-mhs-headings", NID_mime_mhs_headings, 6, &so[3856]},
1828     {"mime-mhs-bodies", "mime-mhs-bodies", NID_mime_mhs_bodies, 6, &so[3862]},
1829     {"id-hex-partial-message", "id-hex-partial-message", NID_id_hex_partial_message, 7, &so[3868]},
1830     {"id-hex-multipart-message", "id-hex-multipart-message", NID_id_hex_multipart_message, 7, &so[3875]},
1831     {"generationQualifier", "generationQualifier", NID_generationQualifier, 3, &so[3882]},
1832     {"pseudonym", "pseudonym", NID_pseudonym, 3, &so[3885]},
1833     { NULL, NULL, NID_undef },
1834     {"id-set", "Secure Electronic Transactions", NID_id_set, 2, &so[3888]},
1835     {"set-ctype", "content types", NID_set_ctype, 3, &so[3890]},
1836     {"set-msgExt", "message extensions", NID_set_msgExt, 3, &so[3893]},
1837     {"set-attr", "set-attr", NID_set_attr, 3, &so[3896]},
1838     {"set-policy", "set-policy", NID_set_policy, 3, &so[3899]},
1839     {"set-certExt", "certificate extensions", NID_set_certExt, 3, &so[3902]},
1840     {"set-brand", "set-brand", NID_set_brand, 3, &so[3905]},
1841     {"setct-PANData", "setct-PANData", NID_setct_PANData, 4, &so[3908]},
1842     {"setct-PANToken", "setct-PANToken", NID_setct_PANToken, 4, &so[3912]},
1843     {"setct-PANOnly", "setct-PANOnly", NID_setct_PANOnly, 4, &so[3916]},
1844     {"setct-OIData", "setct-OIData", NID_setct_OIData, 4, &so[3920]},
1845     {"setct-PI", "setct-PI", NID_setct_PI, 4, &so[3924]},
1846     {"setct-PIData", "setct-PIData", NID_setct_PIData, 4, &so[3928]},
1847     {"setct-PIDataUnsigned", "setct-PIDataUnsigned", NID_setct_PIDataUnsigned, 4, &so[3932]},
1848     {"setct-HODInput", "setct-HODInput", NID_setct_HODInput, 4, &so[3936]},
1849     {"setct-AuthResBaggage", "setct-AuthResBaggage", NID_setct_AuthResBaggage, 4, &so[3940]},
1850     {"setct-AuthRevReqBaggage", "setct-AuthRevReqBaggage", NID_setct_AuthRevReqBaggage, 4, &so[3944]},
1851     {"setct-AuthRevResBaggage", "setct-AuthRevResBaggage", NID_setct_AuthRevResBaggage, 4, &so[3948]},
1852     {"setct-CapTokenSeq", "setct-CapTokenSeq", NID_setct_CapTokenSeq, 4, &so[3952]},
1853     {"setct-PInitResData", "setct-PInitResData", NID_setct_PInitResData, 4, &so[3956]},
1854     {"setct-PI-TBS", "setct-PI-TBS", NID_setct_PI_TBS, 4, &so[3960]},
1855     {"setct-PResData", "setct-PResData", NID_setct_PResData, 4, &so[3964]},
1856     {"setct-AuthReqTBS", "setct-AuthReqTBS", NID_setct_AuthReqTBS, 4, &so[3968]},
1857     {"setct-AuthResTBS", "setct-AuthResTBS", NID_setct_AuthResTBS, 4, &so[3972]},
1858     {"setct-AuthResTBSX", "setct-AuthResTBSX", NID_setct_AuthResTBSX, 4, &so[3976]},
1859     {"setct-AuthTokenTBS", "setct-AuthTokenTBS", NID_setct_AuthTokenTBS, 4, &so[3980]},
1860     {"setct-CapTokenData", "setct-CapTokenData", NID_setct_CapTokenData, 4, &so[3984]},
1861     {"setct-CapTokenTBS", "setct-CapTokenTBS", NID_setct_CapTokenTBS, 4, &so[3988]},
1862     {"setct-AcqCardCodeMsg", "setct-AcqCardCodeMsg", NID_setct_AcqCardCodeMsg, 4, &so[3992]},
1863     {"setct-AuthRevReqTBS", "setct-AuthRevReqTBS", NID_setct_AuthRevReqTBS, 4, &so[3996]},
1864     {"setct-AuthRevResData", "setct-AuthRevResData", NID_setct_AuthRevResData, 4, &so[4000]},
1865     {"setct-AuthRevResTBS", "setct-AuthRevResTBS", NID_setct_AuthRevResTBS, 4, &so[4004]},
1866     {"setct-CapReqTBS", "setct-CapReqTBS", NID_setct_CapReqTBS, 4, &so[4008]},
1867     {"setct-CapReqTBSX", "setct-CapReqTBSX", NID_setct_CapReqTBSX, 4, &so[4012]},
1868     {"setct-CapResData", "setct-CapResData", NID_setct_CapResData, 4, &so[4016]},
1869     {"setct-CapRevReqTBS", "setct-CapRevReqTBS", NID_setct_CapRevReqTBS, 4, &so[4020]},
1870     {"setct-CapRevReqTBSX", "setct-CapRevReqTBSX", NID_setct_CapRevReqTBSX, 4, &so[4024]},
1871     {"setct-CapRevResData", "setct-CapRevResData", NID_setct_CapRevResData, 4, &so[4028]},
1872     {"setct-CredReqTBS", "setct-CredReqTBS", NID_setct_CredReqTBS, 4, &so[4032]},
1873     {"setct-CredReqTBSX", "setct-CredReqTBSX", NID_setct_CredReqTBSX, 4, &so[4036]},
1874     {"setct-CredResData", "setct-CredResData", NID_setct_CredResData, 4, &so[4040]},
1875     {"setct-CredRevReqTBS", "setct-CredRevReqTBS", NID_setct_CredRevReqTBS, 4, &so[4044]},
1876     {"setct-CredRevReqTBSX", "setct-CredRevReqTBSX", NID_setct_CredRevReqTBSX, 4, &so[4048]},
1877     {"setct-CredRevResData", "setct-CredRevResData", NID_setct_CredRevResData, 4, &so[4052]},
1878     {"setct-PCertReqData", "setct-PCertReqData", NID_setct_PCertReqData, 4, &so[4056]},
1879     {"setct-PCertResTBS", "setct-PCertResTBS", NID_setct_PCertResTBS, 4, &so[4060]},
1880     {"setct-BatchAdminReqData", "setct-BatchAdminReqData", NID_setct_BatchAdminReqData, 4, &so[4064]},
1881     {"setct-BatchAdminResData", "setct-BatchAdminResData", NID_setct_BatchAdminResData, 4, &so[4068]},
1882     {"setct-CardCInitResTBS", "setct-CardCInitResTBS", NID_setct_CardCInitResTBS, 4, &so[4072]},
1883     {"setct-MeAqCInitResTBS", "setct-MeAqCInitResTBS", NID_setct_MeAqCInitResTBS, 4, &so[4076]},
1884     {"setct-RegFormResTBS", "setct-RegFormResTBS", NID_setct_RegFormResTBS, 4, &so[4080]},
1885     {"setct-CertReqData", "setct-CertReqData", NID_setct_CertReqData, 4, &so[4084]},
1886     {"setct-CertReqTBS", "setct-CertReqTBS", NID_setct_CertReqTBS, 4, &so[4088]},
1887     {"setct-CertResData", "setct-CertResData", NID_setct_CertResData, 4, &so[4092]},
1888     {"setct-CertInqReqTBS", "setct-CertInqReqTBS", NID_setct_CertInqReqTBS, 4, &so[4096]},
1889     {"setct-ErrorTBS", "setct-ErrorTBS", NID_setct_ErrorTBS, 4, &so[4100]},
1890     {"setct-PIDualSignedTBE", "setct-PIDualSignedTBE", NID_setct_PIDualSignedTBE, 4, &so[4104]},
1891     {"setct-PIUnsignedTBE", "setct-PIUnsignedTBE", NID_setct_PIUnsignedTBE, 4, &so[4108]},
1892     {"setct-AuthReqTBE", "setct-AuthReqTBE", NID_setct_AuthReqTBE, 4, &so[4112]},
1893     {"setct-AuthResTBE", "setct-AuthResTBE", NID_setct_AuthResTBE, 4, &so[4116]},
1894     {"setct-AuthResTBEX", "setct-AuthResTBEX", NID_setct_AuthResTBEX, 4, &so[4120]},
1895     {"setct-AuthTokenTBE", "setct-AuthTokenTBE", NID_setct_AuthTokenTBE, 4, &so[4124]},
1896     {"setct-CapTokenTBE", "setct-CapTokenTBE", NID_setct_CapTokenTBE, 4, &so[4128]},
1897     {"setct-CapTokenTBEX", "setct-CapTokenTBEX", NID_setct_CapTokenTBEX, 4, &so[4132]},
1898     {"setct-AcqCardCodeMsgTBE", "setct-AcqCardCodeMsgTBE", NID_setct_AcqCardCodeMsgTBE, 4, &so[4136]},
1899     {"setct-AuthRevReqTBE", "setct-AuthRevReqTBE", NID_setct_AuthRevReqTBE, 4, &so[4140]},
1900     {"setct-AuthRevResTBE", "setct-AuthRevResTBE", NID_setct_AuthRevResTBE, 4, &so[4144]},
1901     {"setct-AuthRevResTBEB", "setct-AuthRevResTBEB", NID_setct_AuthRevResTBEB, 4, &so[4148]},
1902     {"setct-CapReqTBE", "setct-CapReqTBE", NID_setct_CapReqTBE, 4, &so[4152]},
1903     {"setct-CapReqTBEX", "setct-CapReqTBEX", NID_setct_CapReqTBEX, 4, &so[4156]},
1904     {"setct-CapResTBE", "setct-CapResTBE", NID_setct_CapResTBE, 4, &so[4160]},
1905     {"setct-CapRevReqTBE", "setct-CapRevReqTBE", NID_setct_CapRevReqTBE, 4, &so[4164]},
1906     {"setct-CapRevReqTBEX", "setct-CapRevReqTBEX", NID_setct_CapRevReqTBEX, 4, &so[4168]},
1907     {"setct-CapRevResTBE", "setct-CapRevResTBE", NID_setct_CapRevResTBE, 4, &so[4172]},
1908     {"setct-CredReqTBE", "setct-CredReqTBE", NID_setct_CredReqTBE, 4, &so[4176]},
1909     {"setct-CredReqTBEX", "setct-CredReqTBEX", NID_setct_CredReqTBEX, 4, &so[4180]},
1910     {"setct-CredResTBE", "setct-CredResTBE", NID_setct_CredResTBE, 4, &so[4184]},
1911     {"setct-CredRevReqTBE", "setct-CredRevReqTBE", NID_setct_CredRevReqTBE, 4, &so[4188]},
1912     {"setct-CredRevReqTBEX", "setct-CredRevReqTBEX", NID_setct_CredRevReqTBEX, 4, &so[4192]},
1913     {"setct-CredRevResTBE", "setct-CredRevResTBE", NID_setct_CredRevResTBE, 4, &so[4196]},
1914     {"setct-BatchAdminReqTBE", "setct-BatchAdminReqTBE", NID_setct_BatchAdminReqTBE, 4, &so[4200]},
1915     {"setct-BatchAdminResTBE", "setct-BatchAdminResTBE", NID_setct_BatchAdminResTBE, 4, &so[4204]},
1916     {"setct-RegFormReqTBE", "setct-RegFormReqTBE", NID_setct_RegFormReqTBE, 4, &so[4208]},
1917     {"setct-CertReqTBE", "setct-CertReqTBE", NID_setct_CertReqTBE, 4, &so[4212]},
1918     {"setct-CertReqTBEX", "setct-CertReqTBEX", NID_setct_CertReqTBEX, 4, &so[4216]},
1919     {"setct-CertResTBE", "setct-CertResTBE", NID_setct_CertResTBE, 4, &so[4220]},
1920     {"setct-CRLNotificationTBS", "setct-CRLNotificationTBS", NID_setct_CRLNotificationTBS, 4, &so[4224]},
1921     {"setct-CRLNotificationResTBS", "setct-CRLNotificationResTBS", NID_setct_CRLNotificationResTBS, 4, &so[4228]},
1922     {"setct-BCIDistributionTBS", "setct-BCIDistributionTBS", NID_setct_BCIDistributionTBS, 4, &so[4232]},
1923     {"setext-genCrypt", "generic cryptogram", NID_setext_genCrypt, 4, &so[4236]},
1924     {"setext-miAuth", "merchant initiated auth", NID_setext_miAuth, 4, &so[4240]},
1925     {"setext-pinSecure", "setext-pinSecure", NID_setext_pinSecure, 4, &so[4244]},
1926     {"setext-pinAny", "setext-pinAny", NID_setext_pinAny, 4, &so[4248]},
1927     {"setext-track2", "setext-track2", NID_setext_track2, 4, &so[4252]},
1928     {"setext-cv", "additional verification", NID_setext_cv, 4, &so[4256]},
1929     {"set-policy-root", "set-policy-root", NID_set_policy_root, 4, &so[4260]},
1930     {"setCext-hashedRoot", "setCext-hashedRoot", NID_setCext_hashedRoot, 4, &so[4264]},
1931     {"setCext-certType", "setCext-certType", NID_setCext_certType, 4, &so[4268]},
1932     {"setCext-merchData", "setCext-merchData", NID_setCext_merchData, 4, &so[4272]},
1933     {"setCext-cCertRequired", "setCext-cCertRequired", NID_setCext_cCertRequired, 4, &so[4276]},
1934     {"setCext-tunneling", "setCext-tunneling", NID_setCext_tunneling, 4, &so[4280]},
1935     {"setCext-setExt", "setCext-setExt", NID_setCext_setExt, 4, &so[4284]},
1936     {"setCext-setQualf", "setCext-setQualf", NID_setCext_setQualf, 4, &so[4288]},
1937     {"setCext-PGWYcapabilities", "setCext-PGWYcapabilities", NID_setCext_PGWYcapabilities, 4, &so[4292]},
1938     {"setCext-TokenIdentifier", "setCext-TokenIdentifier", NID_setCext_TokenIdentifier, 4, &so[4296]},
1939     {"setCext-Track2Data", "setCext-Track2Data", NID_setCext_Track2Data, 4, &so[4300]},
1940     {"setCext-TokenType", "setCext-TokenType", NID_setCext_TokenType, 4, &so[4304]},
1941     {"setCext-IssuerCapabilities", "setCext-IssuerCapabilities", NID_setCext_IssuerCapabilities, 4, &so[4308]},
1942     {"setAttr-Cert", "setAttr-Cert", NID_setAttr_Cert, 4, &so[4312]},
1943     {"setAttr-PGWYcap", "payment gateway capabilities", NID_setAttr_PGWYcap, 4, &so[4316]},
1944     {"setAttr-TokenType", "setAttr-TokenType", NID_setAttr_TokenType, 4, &so[4320]},
1945     {"setAttr-IssCap", "issuer capabilities", NID_setAttr_IssCap, 4, &so[4324]},
1946     {"set-rootKeyThumb", "set-rootKeyThumb", NID_set_rootKeyThumb, 5, &so[4328]},
1947     {"set-addPolicy", "set-addPolicy", NID_set_addPolicy, 5, &so[4333]},
1948     {"setAttr-Token-EMV", "setAttr-Token-EMV", NID_setAttr_Token_EMV, 5, &so[4338]},
1949     {"setAttr-Token-B0Prime", "setAttr-Token-B0Prime", NID_setAttr_Token_B0Prime, 5, &so[4343]},
1950     {"setAttr-IssCap-CVM", "setAttr-IssCap-CVM", NID_setAttr_IssCap_CVM, 5, &so[4348]},
1951     {"setAttr-IssCap-T2", "setAttr-IssCap-T2", NID_setAttr_IssCap_T2, 5, &so[4353]},
1952     {"setAttr-IssCap-Sig", "setAttr-IssCap-Sig", NID_setAttr_IssCap_Sig, 5, &so[4358]},
1953     {"setAttr-GenCryptgrm", "generate cryptogram", NID_setAttr_GenCryptgrm, 6, &so[4363]},
1954     {"setAttr-T2Enc", "encrypted track 2", NID_setAttr_T2Enc, 6, &so[4369]},
1955     {"setAttr-T2cleartxt", "cleartext track 2", NID_setAttr_T2cleartxt, 6, &so[4375]},
1956     {"setAttr-TokICCsig", "ICC or token signature", NID_setAttr_TokICCsig, 6, &so[4381]},
1957     {"setAttr-SecDevSig", "secure device signature", NID_setAttr_SecDevSig, 6, &so[4387]},
1958     {"set-brand-IATA-ATA", "set-brand-IATA-ATA", NID_set_brand_IATA_ATA, 4, &so[4393]},
1959     {"set-brand-Diners", "set-brand-Diners", NID_set_brand_Diners, 4, &so[4397]},
1960     {"set-brand-AmericanExpress", "set-brand-AmericanExpress", NID_set_brand_AmericanExpress, 4, &so[4401]},
1961     {"set-brand-JCB", "set-brand-JCB", NID_set_brand_JCB, 4, &so[4405]},
1962     {"set-brand-Visa", "set-brand-Visa", NID_set_brand_Visa, 4, &so[4409]},
1963     {"set-brand-MasterCard", "set-brand-MasterCard", NID_set_brand_MasterCard, 4, &so[4413]},
1964     {"set-brand-Novus", "set-brand-Novus", NID_set_brand_Novus, 5, &so[4417]},
1965     {"DES-CDMF", "des-cdmf", NID_des_cdmf, 8, &so[4422]},
1966     {"rsaOAEPEncryptionSET", "rsaOAEPEncryptionSET", NID_rsaOAEPEncryptionSET, 9, &so[4430]},
1967     {"ITU-T", "itu-t", NID_itu_t},
1968     {"JOINT-ISO-ITU-T", "joint-iso-itu-t", NID_joint_iso_itu_t},
1969     {"international-organizations", "International Organizations", NID_international_organizations, 1, &so[4439]},
1970     {"msSmartcardLogin", "Microsoft Smartcard Login", NID_ms_smartcard_login, 10, &so[4440]},
1971     {"msUPN", "Microsoft User Principal Name", NID_ms_upn, 10, &so[4450]},
1972     {"AES-128-CFB1", "aes-128-cfb1", NID_aes_128_cfb1},
1973     {"AES-192-CFB1", "aes-192-cfb1", NID_aes_192_cfb1},
1974     {"AES-256-CFB1", "aes-256-cfb1", NID_aes_256_cfb1},
1975     {"AES-128-CFB8", "aes-128-cfb8", NID_aes_128_cfb8},
1976     {"AES-192-CFB8", "aes-192-cfb8", NID_aes_192_cfb8},
1977     {"AES-256-CFB8", "aes-256-cfb8", NID_aes_256_cfb8},
1978     {"DES-CFB1", "des-cfb1", NID_des_cfb1},
1979     {"DES-CFB8", "des-cfb8", NID_des_cfb8},
1980     {"DES-EDE3-CFB1", "des-ede3-cfb1", NID_des_ede3_cfb1},
1981     {"DES-EDE3-CFB8", "des-ede3-cfb8", NID_des_ede3_cfb8},
1982     {"street", "streetAddress", NID_streetAddress, 3, &so[4460]},
1983     {"postalCode", "postalCode", NID_postalCode, 3, &so[4463]},
1984     {"id-ppl", "id-ppl", NID_id_ppl, 7, &so[4466]},
1985     {"proxyCertInfo", "Proxy Certificate Information", NID_proxyCertInfo, 8, &so[4473]},
1986     {"id-ppl-anyLanguage", "Any language", NID_id_ppl_anyLanguage, 8, &so[4481]},
1987     {"id-ppl-inheritAll", "Inherit all", NID_id_ppl_inheritAll, 8, &so[4489]},
1988     {"nameConstraints", "X509v3 Name Constraints", NID_name_constraints, 3, &so[4497]},
1989     {"id-ppl-independent", "Independent", NID_Independent, 8, &so[4500]},
1990     {"RSA-SHA256", "sha256WithRSAEncryption", NID_sha256WithRSAEncryption, 9, &so[4508]},
1991     {"RSA-SHA384", "sha384WithRSAEncryption", NID_sha384WithRSAEncryption, 9, &so[4517]},
1992     {"RSA-SHA512", "sha512WithRSAEncryption", NID_sha512WithRSAEncryption, 9, &so[4526]},
1993     {"RSA-SHA224", "sha224WithRSAEncryption", NID_sha224WithRSAEncryption, 9, &so[4535]},
1994     {"SHA256", "sha256", NID_sha256, 9, &so[4544]},
1995     {"SHA384", "sha384", NID_sha384, 9, &so[4553]},
1996     {"SHA512", "sha512", NID_sha512, 9, &so[4562]},
1997     {"SHA224", "sha224", NID_sha224, 9, &so[4571]},
1998     {"identified-organization", "identified-organization", NID_identified_organization, 1, &so[4580]},
1999     {"certicom-arc", "certicom-arc", NID_certicom_arc, 3, &so[4581]},
2000     {"wap", "wap", NID_wap, 2, &so[4584]},
2001     {"wap-wsg", "wap-wsg", NID_wap_wsg, 3, &so[4586]},
2002     {"id-characteristic-two-basis", "id-characteristic-two-basis", NID_X9_62_id_characteristic_two_basis, 8, &so[4589]},
2003     {"onBasis", "onBasis", NID_X9_62_onBasis, 9, &so[4597]},
2004     {"tpBasis", "tpBasis", NID_X9_62_tpBasis, 9, &so[4606]},
2005     {"ppBasis", "ppBasis", NID_X9_62_ppBasis, 9, &so[4615]},
2006     {"c2pnb163v1", "c2pnb163v1", NID_X9_62_c2pnb163v1, 8, &so[4624]},
2007     {"c2pnb163v2", "c2pnb163v2", NID_X9_62_c2pnb163v2, 8, &so[4632]},
2008     {"c2pnb163v3", "c2pnb163v3", NID_X9_62_c2pnb163v3, 8, &so[4640]},
2009     {"c2pnb176v1", "c2pnb176v1", NID_X9_62_c2pnb176v1, 8, &so[4648]},
2010     {"c2tnb191v1", "c2tnb191v1", NID_X9_62_c2tnb191v1, 8, &so[4656]},
2011     {"c2tnb191v2", "c2tnb191v2", NID_X9_62_c2tnb191v2, 8, &so[4664]},
2012     {"c2tnb191v3", "c2tnb191v3", NID_X9_62_c2tnb191v3, 8, &so[4672]},
2013     {"c2onb191v4", "c2onb191v4", NID_X9_62_c2onb191v4, 8, &so[4680]},
2014     {"c2onb191v5", "c2onb191v5", NID_X9_62_c2onb191v5, 8, &so[4688]},
2015     {"c2pnb208w1", "c2pnb208w1", NID_X9_62_c2pnb208w1, 8, &so[4696]},
2016     {"c2tnb239v1", "c2tnb239v1", NID_X9_62_c2tnb239v1, 8, &so[4704]},
2017     {"c2tnb239v2", "c2tnb239v2", NID_X9_62_c2tnb239v2, 8, &so[4712]},
2018     {"c2tnb239v3", "c2tnb239v3", NID_X9_62_c2tnb239v3, 8, &so[4720]},
2019     {"c2onb239v4", "c2onb239v4", NID_X9_62_c2onb239v4, 8, &so[4728]},
2020     {"c2onb239v5", "c2onb239v5", NID_X9_62_c2onb239v5, 8, &so[4736]},
2021     {"c2pnb272w1", "c2pnb272w1", NID_X9_62_c2pnb272w1, 8, &so[4744]},
2022     {"c2pnb304w1", "c2pnb304w1", NID_X9_62_c2pnb304w1, 8, &so[4752]},
2023     {"c2tnb359v1", "c2tnb359v1", NID_X9_62_c2tnb359v1, 8, &so[4760]},
2024     {"c2pnb368w1", "c2pnb368w1", NID_X9_62_c2pnb368w1, 8, &so[4768]},
2025     {"c2tnb431r1", "c2tnb431r1", NID_X9_62_c2tnb431r1, 8, &so[4776]},
2026     {"secp112r1", "secp112r1", NID_secp112r1, 5, &so[4784]},
2027     {"secp112r2", "secp112r2", NID_secp112r2, 5, &so[4789]},
2028     {"secp128r1", "secp128r1", NID_secp128r1, 5, &so[4794]},
2029     {"secp128r2", "secp128r2", NID_secp128r2, 5, &so[4799]},
2030     {"secp160k1", "secp160k1", NID_secp160k1, 5, &so[4804]},
2031     {"secp160r1", "secp160r1", NID_secp160r1, 5, &so[4809]},
2032     {"secp160r2", "secp160r2", NID_secp160r2, 5, &so[4814]},
2033     {"secp192k1", "secp192k1", NID_secp192k1, 5, &so[4819]},
2034     {"secp224k1", "secp224k1", NID_secp224k1, 5, &so[4824]},
2035     {"secp224r1", "secp224r1", NID_secp224r1, 5, &so[4829]},
2036     {"secp256k1", "secp256k1", NID_secp256k1, 5, &so[4834]},
2037     {"secp384r1", "secp384r1", NID_secp384r1, 5, &so[4839]},
2038     {"secp521r1", "secp521r1", NID_secp521r1, 5, &so[4844]},
2039     {"sect113r1", "sect113r1", NID_sect113r1, 5, &so[4849]},
2040     {"sect113r2", "sect113r2", NID_sect113r2, 5, &so[4854]},
2041     {"sect131r1", "sect131r1", NID_sect131r1, 5, &so[4859]},
2042     {"sect131r2", "sect131r2", NID_sect131r2, 5, &so[4864]},
2043     {"sect163k1", "sect163k1", NID_sect163k1, 5, &so[4869]},
2044     {"sect163r1", "sect163r1", NID_sect163r1, 5, &so[4874]},
2045     {"sect163r2", "sect163r2", NID_sect163r2, 5, &so[4879]},
2046     {"sect193r1", "sect193r1", NID_sect193r1, 5, &so[4884]},
2047     {"sect193r2", "sect193r2", NID_sect193r2, 5, &so[4889]},
2048     {"sect233k1", "sect233k1", NID_sect233k1, 5, &so[4894]},
2049     {"sect233r1", "sect233r1", NID_sect233r1, 5, &so[4899]},
2050     {"sect239k1", "sect239k1", NID_sect239k1, 5, &so[4904]},
2051     {"sect283k1", "sect283k1", NID_sect283k1, 5, &so[4909]},
2052     {"sect283r1", "sect283r1", NID_sect283r1, 5, &so[4914]},
2053     {"sect409k1", "sect409k1", NID_sect409k1, 5, &so[4919]},
2054     {"sect409r1", "sect409r1", NID_sect409r1, 5, &so[4924]},
2055     {"sect571k1", "sect571k1", NID_sect571k1, 5, &so[4929]},
2056     {"sect571r1", "sect571r1", NID_sect571r1, 5, &so[4934]},
2057     {"wap-wsg-idm-ecid-wtls1", "wap-wsg-idm-ecid-wtls1", NID_wap_wsg_idm_ecid_wtls1, 5, &so[4939]},
2058     {"wap-wsg-idm-ecid-wtls3", "wap-wsg-idm-ecid-wtls3", NID_wap_wsg_idm_ecid_wtls3, 5, &so[4944]},
2059     {"wap-wsg-idm-ecid-wtls4", "wap-wsg-idm-ecid-wtls4", NID_wap_wsg_idm_ecid_wtls4, 5, &so[4949]},
2060     {"wap-wsg-idm-ecid-wtls5", "wap-wsg-idm-ecid-wtls5", NID_wap_wsg_idm_ecid_wtls5, 5, &so[4954]},
2061     {"wap-wsg-idm-ecid-wtls6", "wap-wsg-idm-ecid-wtls6", NID_wap_wsg_idm_ecid_wtls6, 5, &so[4959]},
2062     {"wap-wsg-idm-ecid-wtls7", "wap-wsg-idm-ecid-wtls7", NID_wap_wsg_idm_ecid_wtls7, 5, &so[4964]},
2063     {"wap-wsg-idm-ecid-wtls8", "wap-wsg-idm-ecid-wtls8", NID_wap_wsg_idm_ecid_wtls8, 5, &so[4969]},
2064     {"wap-wsg-idm-ecid-wtls9", "wap-wsg-idm-ecid-wtls9", NID_wap_wsg_idm_ecid_wtls9, 5, &so[4974]},
2065     {"wap-wsg-idm-ecid-wtls10", "wap-wsg-idm-ecid-wtls10", NID_wap_wsg_idm_ecid_wtls10, 5, &so[4979]},
2066     {"wap-wsg-idm-ecid-wtls11", "wap-wsg-idm-ecid-wtls11", NID_wap_wsg_idm_ecid_wtls11, 5, &so[4984]},
2067     {"wap-wsg-idm-ecid-wtls12", "wap-wsg-idm-ecid-wtls12", NID_wap_wsg_idm_ecid_wtls12, 5, &so[4989]},
2068     {"anyPolicy", "X509v3 Any Policy", NID_any_policy, 4, &so[4994]},
2069     {"policyMappings", "X509v3 Policy Mappings", NID_policy_mappings, 3, &so[4998]},
2070     {"inhibitAnyPolicy", "X509v3 Inhibit Any Policy", NID_inhibit_any_policy, 3, &so[5001]},
2071     {"Oakley-EC2N-3", "ipsec3", NID_ipsec3},
2072     {"Oakley-EC2N-4", "ipsec4", NID_ipsec4},
2073     {"CAMELLIA-128-CBC", "camellia-128-cbc", NID_camellia_128_cbc, 11, &so[5004]},
2074     {"CAMELLIA-192-CBC", "camellia-192-cbc", NID_camellia_192_cbc, 11, &so[5015]},
2075     {"CAMELLIA-256-CBC", "camellia-256-cbc", NID_camellia_256_cbc, 11, &so[5026]},
2076     {"CAMELLIA-128-ECB", "camellia-128-ecb", NID_camellia_128_ecb, 8, &so[5037]},
2077     {"CAMELLIA-192-ECB", "camellia-192-ecb", NID_camellia_192_ecb, 8, &so[5045]},
2078     {"CAMELLIA-256-ECB", "camellia-256-ecb", NID_camellia_256_ecb, 8, &so[5053]},
2079     {"CAMELLIA-128-CFB", "camellia-128-cfb", NID_camellia_128_cfb128, 8, &so[5061]},
2080     {"CAMELLIA-192-CFB", "camellia-192-cfb", NID_camellia_192_cfb128, 8, &so[5069]},
2081     {"CAMELLIA-256-CFB", "camellia-256-cfb", NID_camellia_256_cfb128, 8, &so[5077]},
2082     {"CAMELLIA-128-CFB1", "camellia-128-cfb1", NID_camellia_128_cfb1},
2083     {"CAMELLIA-192-CFB1", "camellia-192-cfb1", NID_camellia_192_cfb1},
2084     {"CAMELLIA-256-CFB1", "camellia-256-cfb1", NID_camellia_256_cfb1},
2085     {"CAMELLIA-128-CFB8", "camellia-128-cfb8", NID_camellia_128_cfb8},
2086     {"CAMELLIA-192-CFB8", "camellia-192-cfb8", NID_camellia_192_cfb8},
2087     {"CAMELLIA-256-CFB8", "camellia-256-cfb8", NID_camellia_256_cfb8},
2088     {"CAMELLIA-128-OFB", "camellia-128-ofb", NID_camellia_128_ofb128, 8, &so[5085]},
2089     {"CAMELLIA-192-OFB", "camellia-192-ofb", NID_camellia_192_ofb128, 8, &so[5093]},
2090     {"CAMELLIA-256-OFB", "camellia-256-ofb", NID_camellia_256_ofb128, 8, &so[5101]},
2091     {"subjectDirectoryAttributes", "X509v3 Subject Directory Attributes", NID_subject_directory_attributes, 3, &so[5109]},
2092     {"issuingDistributionPoint", "X509v3 Issuing Distribution Point", NID_issuing_distribution_point, 3, &so[5112]},
2093     {"certificateIssuer", "X509v3 Certificate Issuer", NID_certificate_issuer, 3, &so[5115]},
2094     { NULL, NULL, NID_undef },
2095     {"KISA", "kisa", NID_kisa, 6, &so[5118]},
2096     { NULL, NULL, NID_undef },
2097     { NULL, NULL, NID_undef },
2098     {"SEED-ECB", "seed-ecb", NID_seed_ecb, 8, &so[5124]},
2099     {"SEED-CBC", "seed-cbc", NID_seed_cbc, 8, &so[5132]},
2100     {"SEED-OFB", "seed-ofb", NID_seed_ofb128, 8, &so[5140]},
2101     {"SEED-CFB", "seed-cfb", NID_seed_cfb128, 8, &so[5148]},
2102     {"HMAC-MD5", "hmac-md5", NID_hmac_md5, 8, &so[5156]},
2103     {"HMAC-SHA1", "hmac-sha1", NID_hmac_sha1, 8, &so[5164]},
2104     {"id-PasswordBasedMAC", "password based MAC", NID_id_PasswordBasedMAC, 9, &so[5172]},
2105     {"id-DHBasedMac", "Diffie-Hellman based MAC", NID_id_DHBasedMac, 9, &so[5181]},
2106     {"id-it-suppLangTags", "id-it-suppLangTags", NID_id_it_suppLangTags, 8, &so[5190]},
2107     {"caRepository", "CA Repository", NID_caRepository, 8, &so[5198]},
2108     {"id-smime-ct-compressedData", "id-smime-ct-compressedData", NID_id_smime_ct_compressedData, 11, &so[5206]},
2109     {"id-ct-asciiTextWithCRLF", "id-ct-asciiTextWithCRLF", NID_id_ct_asciiTextWithCRLF, 11, &so[5217]},
2110     {"id-aes128-wrap", "id-aes128-wrap", NID_id_aes128_wrap, 9, &so[5228]},
2111     {"id-aes192-wrap", "id-aes192-wrap", NID_id_aes192_wrap, 9, &so[5237]},
2112     {"id-aes256-wrap", "id-aes256-wrap", NID_id_aes256_wrap, 9, &so[5246]},
2113     {"ecdsa-with-Recommended", "ecdsa-with-Recommended", NID_ecdsa_with_Recommended, 7, &so[5255]},
2114     {"ecdsa-with-Specified", "ecdsa-with-Specified", NID_ecdsa_with_Specified, 7, &so[5262]},
2115     {"ecdsa-with-SHA224", "ecdsa-with-SHA224", NID_ecdsa_with_SHA224, 8, &so[5269]},
2116     {"ecdsa-with-SHA256", "ecdsa-with-SHA256", NID_ecdsa_with_SHA256, 8, &so[5277]},
2117     {"ecdsa-with-SHA384", "ecdsa-with-SHA384", NID_ecdsa_with_SHA384, 8, &so[5285]},
2118     {"ecdsa-with-SHA512", "ecdsa-with-SHA512", NID_ecdsa_with_SHA512, 8, &so[5293]},
2119     {"hmacWithMD5", "hmacWithMD5", NID_hmacWithMD5, 8, &so[5301]},
2120     {"hmacWithSHA224", "hmacWithSHA224", NID_hmacWithSHA224, 8, &so[5309]},
2121     {"hmacWithSHA256", "hmacWithSHA256", NID_hmacWithSHA256, 8, &so[5317]},
2122     {"hmacWithSHA384", "hmacWithSHA384", NID_hmacWithSHA384, 8, &so[5325]},
2123     {"hmacWithSHA512", "hmacWithSHA512", NID_hmacWithSHA512, 8, &so[5333]},
2124     {"dsa_with_SHA224", "dsa_with_SHA224", NID_dsa_with_SHA224, 9, &so[5341]},
2125     {"dsa_with_SHA256", "dsa_with_SHA256", NID_dsa_with_SHA256, 9, &so[5350]},
2126     {"whirlpool", "whirlpool", NID_whirlpool, 6, &so[5359]},
2127     {"cryptopro", "cryptopro", NID_cryptopro, 5, &so[5365]},
2128     {"cryptocom", "cryptocom", NID_cryptocom, 5, &so[5370]},
2129     {"id-GostR3411-94-with-GostR3410-2001", "GOST R 34.11-94 with GOST R 34.10-2001", NID_id_GostR3411_94_with_GostR3410_2001, 6, &so[5375]},
2130     {"id-GostR3411-94-with-GostR3410-94", "GOST R 34.11-94 with GOST R 34.10-94", NID_id_GostR3411_94_with_GostR3410_94, 6, &so[5381]},
2131     {"md_gost94", "GOST R 34.11-94", NID_id_GostR3411_94, 6, &so[5387]},
2132     {"id-HMACGostR3411-94", "HMAC GOST 34.11-94", NID_id_HMACGostR3411_94, 6, &so[5393]},
2133     {"gost2001", "GOST R 34.10-2001", NID_id_GostR3410_2001, 6, &so[5399]},
2134     {"gost94", "GOST R 34.10-94", NID_id_GostR3410_94, 6, &so[5405]},
2135     {"gost89", "GOST 28147-89", NID_id_Gost28147_89, 6, &so[5411]},
2136     {"gost89-cnt", "gost89-cnt", NID_gost89_cnt},
2137     {"gost-mac", "GOST 28147-89 MAC", NID_id_Gost28147_89_MAC, 6, &so[5417]},
2138     {"prf-gostr3411-94", "GOST R 34.11-94 PRF", NID_id_GostR3411_94_prf, 6, &so[5423]},
2139     {"id-GostR3410-2001DH", "GOST R 34.10-2001 DH", NID_id_GostR3410_2001DH, 6, &so[5429]},
2140     {"id-GostR3410-94DH", "GOST R 34.10-94 DH", NID_id_GostR3410_94DH, 6, &so[5435]},
2141     {"id-Gost28147-89-CryptoPro-KeyMeshing", "id-Gost28147-89-CryptoPro-KeyMeshing", NID_id_Gost28147_89_CryptoPro_KeyMeshing, 7, &so[5441]},
2142     {"id-Gost28147-89-None-KeyMeshing", "id-Gost28147-89-None-KeyMeshing", NID_id_Gost28147_89_None_KeyMeshing, 7, &so[5448]},
2143     {"id-GostR3411-94-TestParamSet", "id-GostR3411-94-TestParamSet", NID_id_GostR3411_94_TestParamSet, 7, &so[5455]},
2144     {"id-GostR3411-94-CryptoProParamSet", "id-GostR3411-94-CryptoProParamSet", NID_id_GostR3411_94_CryptoProParamSet, 7, &so[5462]},
2145     {"id-Gost28147-89-TestParamSet", "id-Gost28147-89-TestParamSet", NID_id_Gost28147_89_TestParamSet, 7, &so[5469]},
2146     {"id-Gost28147-89-CryptoPro-A-ParamSet", "id-Gost28147-89-CryptoPro-A-ParamSet", NID_id_Gost28147_89_CryptoPro_A_ParamSet, 7, &so[5476]},
2147     {"id-Gost28147-89-CryptoPro-B-ParamSet", "id-Gost28147-89-CryptoPro-B-ParamSet", NID_id_Gost28147_89_CryptoPro_B_ParamSet, 7, &so[5483]},
2148     {"id-Gost28147-89-CryptoPro-C-ParamSet", "id-Gost28147-89-CryptoPro-C-ParamSet", NID_id_Gost28147_89_CryptoPro_C_ParamSet, 7, &so[5490]},
2149     {"id-Gost28147-89-CryptoPro-D-ParamSet", "id-Gost28147-89-CryptoPro-D-ParamSet", NID_id_Gost28147_89_CryptoPro_D_ParamSet, 7, &so[5497]},
2150     {"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet", "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet", NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet, 7, &so[5504]},
2151     {"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet", "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet", NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet, 7, &so[5511]},
2152     {"id-Gost28147-89-CryptoPro-RIC-1-ParamSet", "id-Gost28147-89-CryptoPro-RIC-1-ParamSet", NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet, 7, &so[5518]},
2153     {"id-GostR3410-94-TestParamSet", "id-GostR3410-94-TestParamSet", NID_id_GostR3410_94_TestParamSet, 7, &so[5525]},
2154     {"id-GostR3410-94-CryptoPro-A-ParamSet", "id-GostR3410-94-CryptoPro-A-ParamSet", NID_id_GostR3410_94_CryptoPro_A_ParamSet, 7, &so[5532]},
2155     {"id-GostR3410-94-CryptoPro-B-ParamSet", "id-GostR3410-94-CryptoPro-B-ParamSet", NID_id_GostR3410_94_CryptoPro_B_ParamSet, 7, &so[5539]},
2156     {"id-GostR3410-94-CryptoPro-C-ParamSet", "id-GostR3410-94-CryptoPro-C-ParamSet", NID_id_GostR3410_94_CryptoPro_C_ParamSet, 7, &so[5546]},
2157     {"id-GostR3410-94-CryptoPro-D-ParamSet", "id-GostR3410-94-CryptoPro-D-ParamSet", NID_id_GostR3410_94_CryptoPro_D_ParamSet, 7, &so[5553]},
2158     {"id-GostR3410-94-CryptoPro-XchA-ParamSet", "id-GostR3410-94-CryptoPro-XchA-ParamSet", NID_id_GostR3410_94_CryptoPro_XchA_ParamSet, 7, &so[5560]},
2159     {"id-GostR3410-94-CryptoPro-XchB-ParamSet", "id-GostR3410-94-CryptoPro-XchB-ParamSet", NID_id_GostR3410_94_CryptoPro_XchB_ParamSet, 7, &so[5567]},
2160     {"id-GostR3410-94-CryptoPro-XchC-ParamSet", "id-GostR3410-94-CryptoPro-XchC-ParamSet", NID_id_GostR3410_94_CryptoPro_XchC_ParamSet, 7, &so[5574]},
2161     {"id-GostR3410-2001-TestParamSet", "id-GostR3410-2001-TestParamSet", NID_id_GostR3410_2001_TestParamSet, 7, &so[5581]},
2162     {"id-GostR3410-2001-CryptoPro-A-ParamSet", "id-GostR3410-2001-CryptoPro-A-ParamSet", NID_id_GostR3410_2001_CryptoPro_A_ParamSet, 7, &so[5588]},
2163     {"id-GostR3410-2001-CryptoPro-B-ParamSet", "id-GostR3410-2001-CryptoPro-B-ParamSet", NID_id_GostR3410_2001_CryptoPro_B_ParamSet, 7, &so[5595]},
2164     {"id-GostR3410-2001-CryptoPro-C-ParamSet", "id-GostR3410-2001-CryptoPro-C-ParamSet", NID_id_GostR3410_2001_CryptoPro_C_ParamSet, 7, &so[5602]},
2165     {"id-GostR3410-2001-CryptoPro-XchA-ParamSet", "id-GostR3410-2001-CryptoPro-XchA-ParamSet", NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet, 7, &so[5609]},
2166     {"id-GostR3410-2001-CryptoPro-XchB-ParamSet", "id-GostR3410-2001-CryptoPro-XchB-ParamSet", NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet, 7, &so[5616]},
2167     {"id-GostR3410-94-a", "id-GostR3410-94-a", NID_id_GostR3410_94_a, 7, &so[5623]},
2168     {"id-GostR3410-94-aBis", "id-GostR3410-94-aBis", NID_id_GostR3410_94_aBis, 7, &so[5630]},
2169     {"id-GostR3410-94-b", "id-GostR3410-94-b", NID_id_GostR3410_94_b, 7, &so[5637]},
2170     {"id-GostR3410-94-bBis", "id-GostR3410-94-bBis", NID_id_GostR3410_94_bBis, 7, &so[5644]},
2171     {"id-Gost28147-89-cc", "GOST 28147-89 Cryptocom ParamSet", NID_id_Gost28147_89_cc, 8, &so[5651]},
2172     {"gost94cc", "GOST 34.10-94 Cryptocom", NID_id_GostR3410_94_cc, 8, &so[5659]},
2173     {"gost2001cc", "GOST 34.10-2001 Cryptocom", NID_id_GostR3410_2001_cc, 8, &so[5667]},
2174     {"id-GostR3411-94-with-GostR3410-94-cc", "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom", NID_id_GostR3411_94_with_GostR3410_94_cc, 8, &so[5675]},
2175     {"id-GostR3411-94-with-GostR3410-2001-cc", "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom", NID_id_GostR3411_94_with_GostR3410_2001_cc, 8, &so[5683]},
2176     {"id-GostR3410-2001-ParamSet-cc", "GOST R 3410-2001 Parameter Set Cryptocom", NID_id_GostR3410_2001_ParamSet_cc, 8, &so[5691]},
2177     {"HMAC", "hmac", NID_hmac},
2178     {"LocalKeySet", "Microsoft Local Key set", NID_LocalKeySet, 9, &so[5699]},
2179     {"freshestCRL", "X509v3 Freshest CRL", NID_freshest_crl, 3, &so[5708]},
2180     {"id-on-permanentIdentifier", "Permanent Identifier", NID_id_on_permanentIdentifier, 8, &so[5711]},
2181     {"searchGuide", "searchGuide", NID_searchGuide, 3, &so[5719]},
2182     {"businessCategory", "businessCategory", NID_businessCategory, 3, &so[5722]},
2183     {"postalAddress", "postalAddress", NID_postalAddress, 3, &so[5725]},
2184     {"postOfficeBox", "postOfficeBox", NID_postOfficeBox, 3, &so[5728]},
2185     {"physicalDeliveryOfficeName", "physicalDeliveryOfficeName", NID_physicalDeliveryOfficeName, 3, &so[5731]},
2186     {"telephoneNumber", "telephoneNumber", NID_telephoneNumber, 3, &so[5734]},
2187     {"telexNumber", "telexNumber", NID_telexNumber, 3, &so[5737]},
2188     {"teletexTerminalIdentifier", "teletexTerminalIdentifier", NID_teletexTerminalIdentifier, 3, &so[5740]},
2189     {"facsimileTelephoneNumber", "facsimileTelephoneNumber", NID_facsimileTelephoneNumber, 3, &so[5743]},
2190     {"x121Address", "x121Address", NID_x121Address, 3, &so[5746]},
2191     {"internationaliSDNNumber", "internationaliSDNNumber", NID_internationaliSDNNumber, 3, &so[5749]},
2192     {"registeredAddress", "registeredAddress", NID_registeredAddress, 3, &so[5752]},
2193     {"destinationIndicator", "destinationIndicator", NID_destinationIndicator, 3, &so[5755]},
2194     {"preferredDeliveryMethod", "preferredDeliveryMethod", NID_preferredDeliveryMethod, 3, &so[5758]},
2195     {"presentationAddress", "presentationAddress", NID_presentationAddress, 3, &so[5761]},
2196     {"supportedApplicationContext", "supportedApplicationContext", NID_supportedApplicationContext, 3, &so[5764]},
2197     {"member", "member", NID_member, 3, &so[5767]},
2198     {"owner", "owner", NID_owner, 3, &so[5770]},
2199     {"roleOccupant", "roleOccupant", NID_roleOccupant, 3, &so[5773]},
2200     {"seeAlso", "seeAlso", NID_seeAlso, 3, &so[5776]},
2201     {"userPassword", "userPassword", NID_userPassword, 3, &so[5779]},
2202     {"userCertificate", "userCertificate", NID_userCertificate, 3, &so[5782]},
2203     {"cACertificate", "cACertificate", NID_cACertificate, 3, &so[5785]},
2204     {"authorityRevocationList", "authorityRevocationList", NID_authorityRevocationList, 3, &so[5788]},
2205     {"certificateRevocationList", "certificateRevocationList", NID_certificateRevocationList, 3, &so[5791]},
2206     {"crossCertificatePair", "crossCertificatePair", NID_crossCertificatePair, 3, &so[5794]},
2207     {"enhancedSearchGuide", "enhancedSearchGuide", NID_enhancedSearchGuide, 3, &so[5797]},
2208     {"protocolInformation", "protocolInformation", NID_protocolInformation, 3, &so[5800]},
2209     {"distinguishedName", "distinguishedName", NID_distinguishedName, 3, &so[5803]},
2210     {"uniqueMember", "uniqueMember", NID_uniqueMember, 3, &so[5806]},
2211     {"houseIdentifier", "houseIdentifier", NID_houseIdentifier, 3, &so[5809]},
2212     {"supportedAlgorithms", "supportedAlgorithms", NID_supportedAlgorithms, 3, &so[5812]},
2213     {"deltaRevocationList", "deltaRevocationList", NID_deltaRevocationList, 3, &so[5815]},
2214     {"dmdName", "dmdName", NID_dmdName, 3, &so[5818]},
2215     {"id-alg-PWRI-KEK", "id-alg-PWRI-KEK", NID_id_alg_PWRI_KEK, 11, &so[5821]},
2216     {"CMAC", "cmac", NID_cmac},
2217     {"id-aes128-GCM", "aes-128-gcm", NID_aes_128_gcm, 9, &so[5832]},
2218     {"id-aes128-CCM", "aes-128-ccm", NID_aes_128_ccm, 9, &so[5841]},
2219     {"id-aes128-wrap-pad", "id-aes128-wrap-pad", NID_id_aes128_wrap_pad, 9, &so[5850]},
2220     {"id-aes192-GCM", "aes-192-gcm", NID_aes_192_gcm, 9, &so[5859]},
2221     {"id-aes192-CCM", "aes-192-ccm", NID_aes_192_ccm, 9, &so[5868]},
2222     {"id-aes192-wrap-pad", "id-aes192-wrap-pad", NID_id_aes192_wrap_pad, 9, &so[5877]},
2223     {"id-aes256-GCM", "aes-256-gcm", NID_aes_256_gcm, 9, &so[5886]},
2224     {"id-aes256-CCM", "aes-256-ccm", NID_aes_256_ccm, 9, &so[5895]},
2225     {"id-aes256-wrap-pad", "id-aes256-wrap-pad", NID_id_aes256_wrap_pad, 9, &so[5904]},
2226     {"AES-128-CTR", "aes-128-ctr", NID_aes_128_ctr},
2227     {"AES-192-CTR", "aes-192-ctr", NID_aes_192_ctr},
2228     {"AES-256-CTR", "aes-256-ctr", NID_aes_256_ctr},
2229     {"id-camellia128-wrap", "id-camellia128-wrap", NID_id_camellia128_wrap, 11, &so[5913]},
2230     {"id-camellia192-wrap", "id-camellia192-wrap", NID_id_camellia192_wrap, 11, &so[5924]},
2231     {"id-camellia256-wrap", "id-camellia256-wrap", NID_id_camellia256_wrap, 11, &so[5935]},
2232     {"anyExtendedKeyUsage", "Any Extended Key Usage", NID_anyExtendedKeyUsage, 4, &so[5946]},
2233     {"MGF1", "mgf1", NID_mgf1, 9, &so[5950]},
2234     {"RSASSA-PSS", "rsassaPss", NID_rsassaPss, 9, &so[5959]},
2235     {"AES-128-XTS", "aes-128-xts", NID_aes_128_xts, 8, &so[5968]},
2236     {"AES-256-XTS", "aes-256-xts", NID_aes_256_xts, 8, &so[5976]},
2237     {"RC4-HMAC-MD5", "rc4-hmac-md5", NID_rc4_hmac_md5},
2238     {"AES-128-CBC-HMAC-SHA1", "aes-128-cbc-hmac-sha1", NID_aes_128_cbc_hmac_sha1},
2239     {"AES-192-CBC-HMAC-SHA1", "aes-192-cbc-hmac-sha1", NID_aes_192_cbc_hmac_sha1},
2240     {"AES-256-CBC-HMAC-SHA1", "aes-256-cbc-hmac-sha1", NID_aes_256_cbc_hmac_sha1},
2241     {"RSAES-OAEP", "rsaesOaep", NID_rsaesOaep, 9, &so[5984]},
2242     {"dhpublicnumber", "X9.42 DH", NID_dhpublicnumber, 7, &so[5993]},
2243     {"brainpoolP160r1", "brainpoolP160r1", NID_brainpoolP160r1, 9, &so[6000]},
2244     {"brainpoolP160t1", "brainpoolP160t1", NID_brainpoolP160t1, 9, &so[6009]},
2245     {"brainpoolP192r1", "brainpoolP192r1", NID_brainpoolP192r1, 9, &so[6018]},
2246     {"brainpoolP192t1", "brainpoolP192t1", NID_brainpoolP192t1, 9, &so[6027]},
2247     {"brainpoolP224r1", "brainpoolP224r1", NID_brainpoolP224r1, 9, &so[6036]},
2248     {"brainpoolP224t1", "brainpoolP224t1", NID_brainpoolP224t1, 9, &so[6045]},
2249     {"brainpoolP256r1", "brainpoolP256r1", NID_brainpoolP256r1, 9, &so[6054]},
2250     {"brainpoolP256t1", "brainpoolP256t1", NID_brainpoolP256t1, 9, &so[6063]},
2251     {"brainpoolP320r1", "brainpoolP320r1", NID_brainpoolP320r1, 9, &so[6072]},
2252     {"brainpoolP320t1", "brainpoolP320t1", NID_brainpoolP320t1, 9, &so[6081]},
2253     {"brainpoolP384r1", "brainpoolP384r1", NID_brainpoolP384r1, 9, &so[6090]},
2254     {"brainpoolP384t1", "brainpoolP384t1", NID_brainpoolP384t1, 9, &so[6099]},
2255     {"brainpoolP512r1", "brainpoolP512r1", NID_brainpoolP512r1, 9, &so[6108]},
2256     {"brainpoolP512t1", "brainpoolP512t1", NID_brainpoolP512t1, 9, &so[6117]},
2257     {"PSPECIFIED", "pSpecified", NID_pSpecified, 9, &so[6126]},
2258     {"dhSinglePass-stdDH-sha1kdf-scheme", "dhSinglePass-stdDH-sha1kdf-scheme", NID_dhSinglePass_stdDH_sha1kdf_scheme, 9, &so[6135]},
2259     {"dhSinglePass-stdDH-sha224kdf-scheme", "dhSinglePass-stdDH-sha224kdf-scheme", NID_dhSinglePass_stdDH_sha224kdf_scheme, 6, &so[6144]},
2260     {"dhSinglePass-stdDH-sha256kdf-scheme", "dhSinglePass-stdDH-sha256kdf-scheme", NID_dhSinglePass_stdDH_sha256kdf_scheme, 6, &so[6150]},
2261     {"dhSinglePass-stdDH-sha384kdf-scheme", "dhSinglePass-stdDH-sha384kdf-scheme", NID_dhSinglePass_stdDH_sha384kdf_scheme, 6, &so[6156]},
2262     {"dhSinglePass-stdDH-sha512kdf-scheme", "dhSinglePass-stdDH-sha512kdf-scheme", NID_dhSinglePass_stdDH_sha512kdf_scheme, 6, &so[6162]},
2263     {"dhSinglePass-cofactorDH-sha1kdf-scheme", "dhSinglePass-cofactorDH-sha1kdf-scheme", NID_dhSinglePass_cofactorDH_sha1kdf_scheme, 9, &so[6168]},
2264     {"dhSinglePass-cofactorDH-sha224kdf-scheme", "dhSinglePass-cofactorDH-sha224kdf-scheme", NID_dhSinglePass_cofactorDH_sha224kdf_scheme, 6, &so[6177]},
2265     {"dhSinglePass-cofactorDH-sha256kdf-scheme", "dhSinglePass-cofactorDH-sha256kdf-scheme", NID_dhSinglePass_cofactorDH_sha256kdf_scheme, 6, &so[6183]},
2266     {"dhSinglePass-cofactorDH-sha384kdf-scheme", "dhSinglePass-cofactorDH-sha384kdf-scheme", NID_dhSinglePass_cofactorDH_sha384kdf_scheme, 6, &so[6189]},
2267     {"dhSinglePass-cofactorDH-sha512kdf-scheme", "dhSinglePass-cofactorDH-sha512kdf-scheme", NID_dhSinglePass_cofactorDH_sha512kdf_scheme, 6, &so[6195]},
2268     {"dh-std-kdf", "dh-std-kdf", NID_dh_std_kdf},
2269     {"dh-cofactor-kdf", "dh-cofactor-kdf", NID_dh_cofactor_kdf},
2270     {"AES-128-CBC-HMAC-SHA256", "aes-128-cbc-hmac-sha256", NID_aes_128_cbc_hmac_sha256},
2271     {"AES-192-CBC-HMAC-SHA256", "aes-192-cbc-hmac-sha256", NID_aes_192_cbc_hmac_sha256},
2272     {"AES-256-CBC-HMAC-SHA256", "aes-256-cbc-hmac-sha256", NID_aes_256_cbc_hmac_sha256},
2273     {"ct_precert_scts", "CT Precertificate SCTs", NID_ct_precert_scts, 10, &so[6201]},
2274     {"ct_precert_poison", "CT Precertificate Poison", NID_ct_precert_poison, 10, &so[6211]},
2275     {"ct_precert_signer", "CT Precertificate Signer", NID_ct_precert_signer, 10, &so[6221]},
2276     {"ct_cert_scts", "CT Certificate SCTs", NID_ct_cert_scts, 10, &so[6231]},
2277     {"jurisdictionL", "jurisdictionLocalityName", NID_jurisdictionLocalityName, 11, &so[6241]},
2278     {"jurisdictionST", "jurisdictionStateOrProvinceName", NID_jurisdictionStateOrProvinceName, 11, &so[6252]},
2279     {"jurisdictionC", "jurisdictionCountryName", NID_jurisdictionCountryName, 11, &so[6263]},
2280     {"AES-128-OCB", "aes-128-ocb", NID_aes_128_ocb},
2281     {"AES-192-OCB", "aes-192-ocb", NID_aes_192_ocb},
2282     {"AES-256-OCB", "aes-256-ocb", NID_aes_256_ocb},
2283     {"CAMELLIA-128-GCM", "camellia-128-gcm", NID_camellia_128_gcm, 8, &so[6274]},
2284     {"CAMELLIA-128-CCM", "camellia-128-ccm", NID_camellia_128_ccm, 8, &so[6282]},
2285     {"CAMELLIA-128-CTR", "camellia-128-ctr", NID_camellia_128_ctr, 8, &so[6290]},
2286     {"CAMELLIA-128-CMAC", "camellia-128-cmac", NID_camellia_128_cmac, 8, &so[6298]},
2287     {"CAMELLIA-192-GCM", "camellia-192-gcm", NID_camellia_192_gcm, 8, &so[6306]},
2288     {"CAMELLIA-192-CCM", "camellia-192-ccm", NID_camellia_192_ccm, 8, &so[6314]},
2289     {"CAMELLIA-192-CTR", "camellia-192-ctr", NID_camellia_192_ctr, 8, &so[6322]},
2290     {"CAMELLIA-192-CMAC", "camellia-192-cmac", NID_camellia_192_cmac, 8, &so[6330]},
2291     {"CAMELLIA-256-GCM", "camellia-256-gcm", NID_camellia_256_gcm, 8, &so[6338]},
2292     {"CAMELLIA-256-CCM", "camellia-256-ccm", NID_camellia_256_ccm, 8, &so[6346]},
2293     {"CAMELLIA-256-CTR", "camellia-256-ctr", NID_camellia_256_ctr, 8, &so[6354]},
2294     {"CAMELLIA-256-CMAC", "camellia-256-cmac", NID_camellia_256_cmac, 8, &so[6362]},
2295     {"id-scrypt", "scrypt", NID_id_scrypt, 9, &so[6370]},
2296     {"id-tc26", "id-tc26", NID_id_tc26, 5, &so[6379]},
2297     {"gost89-cnt-12", "gost89-cnt-12", NID_gost89_cnt_12},
2298     {"gost-mac-12", "gost-mac-12", NID_gost_mac_12},
2299     {"id-tc26-algorithms", "id-tc26-algorithms", NID_id_tc26_algorithms, 6, &so[6384]},
2300     {"id-tc26-sign", "id-tc26-sign", NID_id_tc26_sign, 7, &so[6390]},
2301     {"gost2012_256", "GOST R 34.10-2012 with 256 bit modulus", NID_id_GostR3410_2012_256, 8, &so[6397]},
2302     {"gost2012_512", "GOST R 34.10-2012 with 512 bit modulus", NID_id_GostR3410_2012_512, 8, &so[6405]},
2303     {"id-tc26-digest", "id-tc26-digest", NID_id_tc26_digest, 7, &so[6413]},
2304     {"md_gost12_256", "GOST R 34.11-2012 with 256 bit hash", NID_id_GostR3411_2012_256, 8, &so[6420]},
2305     {"md_gost12_512", "GOST R 34.11-2012 with 512 bit hash", NID_id_GostR3411_2012_512, 8, &so[6428]},
2306     {"id-tc26-signwithdigest", "id-tc26-signwithdigest", NID_id_tc26_signwithdigest, 7, &so[6436]},
2307     {"id-tc26-signwithdigest-gost3410-2012-256", "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)", NID_id_tc26_signwithdigest_gost3410_2012_256, 8, &so[6443]},
2308     {"id-tc26-signwithdigest-gost3410-2012-512", "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)", NID_id_tc26_signwithdigest_gost3410_2012_512, 8, &so[6451]},
2309     {"id-tc26-mac", "id-tc26-mac", NID_id_tc26_mac, 7, &so[6459]},
2310     {"id-tc26-hmac-gost-3411-2012-256", "HMAC GOST 34.11-2012 256 bit", NID_id_tc26_hmac_gost_3411_2012_256, 8, &so[6466]},
2311     {"id-tc26-hmac-gost-3411-2012-512", "HMAC GOST 34.11-2012 512 bit", NID_id_tc26_hmac_gost_3411_2012_512, 8, &so[6474]},
2312     {"id-tc26-cipher", "id-tc26-cipher", NID_id_tc26_cipher, 7, &so[6482]},
2313     {"id-tc26-agreement", "id-tc26-agreement", NID_id_tc26_agreement, 7, &so[6489]},
2314     {"id-tc26-agreement-gost-3410-2012-256", "id-tc26-agreement-gost-3410-2012-256", NID_id_tc26_agreement_gost_3410_2012_256, 8, &so[6496]},
2315     {"id-tc26-agreement-gost-3410-2012-512", "id-tc26-agreement-gost-3410-2012-512", NID_id_tc26_agreement_gost_3410_2012_512, 8, &so[6504]},
2316     {"id-tc26-constants", "id-tc26-constants", NID_id_tc26_constants, 6, &so[6512]},
2317     {"id-tc26-sign-constants", "id-tc26-sign-constants", NID_id_tc26_sign_constants, 7, &so[6518]},
2318     {"id-tc26-gost-3410-2012-512-constants", "id-tc26-gost-3410-2012-512-constants", NID_id_tc26_gost_3410_2012_512_constants, 8, &so[6525]},
2319     {"id-tc26-gost-3410-2012-512-paramSetTest", "GOST R 34.10-2012 (512 bit) testing parameter set", NID_id_tc26_gost_3410_2012_512_paramSetTest, 9, &so[6533]},
2320     {"id-tc26-gost-3410-2012-512-paramSetA", "GOST R 34.10-2012 (512 bit) ParamSet A", NID_id_tc26_gost_3410_2012_512_paramSetA, 9, &so[6542]},
2321     {"id-tc26-gost-3410-2012-512-paramSetB", "GOST R 34.10-2012 (512 bit) ParamSet B", NID_id_tc26_gost_3410_2012_512_paramSetB, 9, &so[6551]},
2322     {"id-tc26-digest-constants", "id-tc26-digest-constants", NID_id_tc26_digest_constants, 7, &so[6560]},
2323     {"id-tc26-cipher-constants", "id-tc26-cipher-constants", NID_id_tc26_cipher_constants, 7, &so[6567]},
2324     {"id-tc26-gost-28147-constants", "id-tc26-gost-28147-constants", NID_id_tc26_gost_28147_constants, 8, &so[6574]},
2325     {"id-tc26-gost-28147-param-Z", "GOST 28147-89 TC26 parameter set", NID_id_tc26_gost_28147_param_Z, 9, &so[6582]},
2326     {"INN", "INN", NID_INN, 8, &so[6591]},
2327     {"OGRN", "OGRN", NID_OGRN, 5, &so[6599]},
2328     {"SNILS", "SNILS", NID_SNILS, 5, &so[6604]},
2329     {"subjectSignTool", "Signing Tool of Subject", NID_subjectSignTool, 5, &so[6609]},
2330     {"issuerSignTool", "Signing Tool of Issuer", NID_issuerSignTool, 5, &so[6614]},
2331     {"gost89-cbc", "gost89-cbc", NID_gost89_cbc},
2332     {"gost89-ecb", "gost89-ecb", NID_gost89_ecb},
2333     {"gost89-ctr", "gost89-ctr", NID_gost89_ctr},
2334     {"kuznyechik-ecb", "kuznyechik-ecb", NID_kuznyechik_ecb},
2335     {"kuznyechik-ctr", "kuznyechik-ctr", NID_kuznyechik_ctr},
2336     {"kuznyechik-ofb", "kuznyechik-ofb", NID_kuznyechik_ofb},
2337     {"kuznyechik-cbc", "kuznyechik-cbc", NID_kuznyechik_cbc},
2338     {"kuznyechik-cfb", "kuznyechik-cfb", NID_kuznyechik_cfb},
2339     {"kuznyechik-mac", "kuznyechik-mac", NID_kuznyechik_mac},
2340     {"ChaCha20-Poly1305", "chacha20-poly1305", NID_chacha20_poly1305},
2341     {"ChaCha20", "chacha20", NID_chacha20},
2342     {"tlsfeature", "TLS Feature", NID_tlsfeature, 8, &so[6619]},
2343     {"TLS1-PRF", "tls1-prf", NID_tls1_prf},
2344     {"ipsecIKE", "ipsec Internet Key Exchange", NID_ipsec_IKE, 8, &so[6627]},
2345     {"capwapAC", "Ctrl/provision WAP Access", NID_capwapAC, 8, &so[6635]},
2346     {"capwapWTP", "Ctrl/Provision WAP Termination", NID_capwapWTP, 8, &so[6643]},
2347     {"secureShellClient", "SSH Client", NID_sshClient, 8, &so[6651]},
2348     {"secureShellServer", "SSH Server", NID_sshServer, 8, &so[6659]},
2349     {"sendRouter", "Send Router", NID_sendRouter, 8, &so[6667]},
2350     {"sendProxiedRouter", "Send Proxied Router", NID_sendProxiedRouter, 8, &so[6675]},
2351     {"sendOwner", "Send Owner", NID_sendOwner, 8, &so[6683]},
2352     {"sendProxiedOwner", "Send Proxied Owner", NID_sendProxiedOwner, 8, &so[6691]},
2353     {"id-pkinit", "id-pkinit", NID_id_pkinit, 6, &so[6699]},
2354     {"pkInitClientAuth", "PKINIT Client Auth", NID_pkInitClientAuth, 7, &so[6705]},
2355     {"pkInitKDC", "Signing KDC Response", NID_pkInitKDC, 7, &so[6712]},
2356     {"X25519", "X25519", NID_X25519, 3, &so[6719]},
2357     {"X448", "X448", NID_X448, 3, &so[6722]},
2358     {"HKDF", "hkdf", NID_hkdf},
2359     {"KxRSA", "kx-rsa", NID_kx_rsa},
2360     {"KxECDHE", "kx-ecdhe", NID_kx_ecdhe},
2361     {"KxDHE", "kx-dhe", NID_kx_dhe},
2362     {"KxECDHE-PSK", "kx-ecdhe-psk", NID_kx_ecdhe_psk},
2363     {"KxDHE-PSK", "kx-dhe-psk", NID_kx_dhe_psk},
2364     {"KxRSA_PSK", "kx-rsa-psk", NID_kx_rsa_psk},
2365     {"KxPSK", "kx-psk", NID_kx_psk},
2366     {"KxSRP", "kx-srp", NID_kx_srp},
2367     {"KxGOST", "kx-gost", NID_kx_gost},
2368     {"AuthRSA", "auth-rsa", NID_auth_rsa},
2369     {"AuthECDSA", "auth-ecdsa", NID_auth_ecdsa},
2370     {"AuthPSK", "auth-psk", NID_auth_psk},
2371     {"AuthDSS", "auth-dss", NID_auth_dss},
2372     {"AuthGOST01", "auth-gost01", NID_auth_gost01},
2373     {"AuthGOST12", "auth-gost12", NID_auth_gost12},
2374     {"AuthSRP", "auth-srp", NID_auth_srp},
2375     {"AuthNULL", "auth-null", NID_auth_null},
2376     { NULL, NULL, NID_undef },
2377     { NULL, NULL, NID_undef },
2378     {"BLAKE2b512", "blake2b512", NID_blake2b512, 11, &so[6725]},
2379     {"BLAKE2s256", "blake2s256", NID_blake2s256, 11, &so[6736]},
2380     {"id-smime-ct-contentCollection", "id-smime-ct-contentCollection", NID_id_smime_ct_contentCollection, 11, &so[6747]},
2381     {"id-smime-ct-authEnvelopedData", "id-smime-ct-authEnvelopedData", NID_id_smime_ct_authEnvelopedData, 11, &so[6758]},
2382     {"id-ct-xml", "id-ct-xml", NID_id_ct_xml, 11, &so[6769]},
2383     {"Poly1305", "poly1305", NID_poly1305},
2384     {"SipHash", "siphash", NID_siphash},
2385     {"KxANY", "kx-any", NID_kx_any},
2386     {"AuthANY", "auth-any", NID_auth_any},
2387     {"ARIA-128-ECB", "aria-128-ecb", NID_aria_128_ecb, 9, &so[6780]},
2388     {"ARIA-128-CBC", "aria-128-cbc", NID_aria_128_cbc, 9, &so[6789]},
2389     {"ARIA-128-CFB", "aria-128-cfb", NID_aria_128_cfb128, 9, &so[6798]},
2390     {"ARIA-128-OFB", "aria-128-ofb", NID_aria_128_ofb128, 9, &so[6807]},
2391     {"ARIA-128-CTR", "aria-128-ctr", NID_aria_128_ctr, 9, &so[6816]},
2392     {"ARIA-192-ECB", "aria-192-ecb", NID_aria_192_ecb, 9, &so[6825]},
2393     {"ARIA-192-CBC", "aria-192-cbc", NID_aria_192_cbc, 9, &so[6834]},
2394     {"ARIA-192-CFB", "aria-192-cfb", NID_aria_192_cfb128, 9, &so[6843]},
2395     {"ARIA-192-OFB", "aria-192-ofb", NID_aria_192_ofb128, 9, &so[6852]},
2396     {"ARIA-192-CTR", "aria-192-ctr", NID_aria_192_ctr, 9, &so[6861]},
2397     {"ARIA-256-ECB", "aria-256-ecb", NID_aria_256_ecb, 9, &so[6870]},
2398     {"ARIA-256-CBC", "aria-256-cbc", NID_aria_256_cbc, 9, &so[6879]},
2399     {"ARIA-256-CFB", "aria-256-cfb", NID_aria_256_cfb128, 9, &so[6888]},
2400     {"ARIA-256-OFB", "aria-256-ofb", NID_aria_256_ofb128, 9, &so[6897]},
2401     {"ARIA-256-CTR", "aria-256-ctr", NID_aria_256_ctr, 9, &so[6906]},
2402     {"ARIA-128-CFB1", "aria-128-cfb1", NID_aria_128_cfb1},
2403     {"ARIA-192-CFB1", "aria-192-cfb1", NID_aria_192_cfb1},
2404     {"ARIA-256-CFB1", "aria-256-cfb1", NID_aria_256_cfb1},
2405     {"ARIA-128-CFB8", "aria-128-cfb8", NID_aria_128_cfb8},
2406     {"ARIA-192-CFB8", "aria-192-cfb8", NID_aria_192_cfb8},
2407     {"ARIA-256-CFB8", "aria-256-cfb8", NID_aria_256_cfb8},
2408     {"id-smime-aa-signingCertificateV2", "id-smime-aa-signingCertificateV2", NID_id_smime_aa_signingCertificateV2, 11, &so[6915]},
2409     {"ED25519", "ED25519", NID_ED25519, 3, &so[6926]},
2410     {"ED448", "ED448", NID_ED448, 3, &so[6929]},
2411     {"organizationIdentifier", "organizationIdentifier", NID_organizationIdentifier, 3, &so[6932]},
2412     {"c3", "countryCode3c", NID_countryCode3c, 3, &so[6935]},
2413     {"n3", "countryCode3n", NID_countryCode3n, 3, &so[6938]},
2414     {"dnsName", "dnsName", NID_dnsName, 3, &so[6941]},
2415     {"x509ExtAdmission", "Professional Information or basis for Admission", NID_x509ExtAdmission, 5, &so[6944]},
2416     {"SHA512-224", "sha512-224", NID_sha512_224, 9, &so[6949]},
2417     {"SHA512-256", "sha512-256", NID_sha512_256, 9, &so[6958]},
2418     {"SHA3-224", "sha3-224", NID_sha3_224, 9, &so[6967]},
2419     {"SHA3-256", "sha3-256", NID_sha3_256, 9, &so[6976]},
2420     {"SHA3-384", "sha3-384", NID_sha3_384, 9, &so[6985]},
2421     {"SHA3-512", "sha3-512", NID_sha3_512, 9, &so[6994]},
2422     {"SHAKE128", "shake128", NID_shake128, 9, &so[7003]},
2423     {"SHAKE256", "shake256", NID_shake256, 9, &so[7012]},
2424     {"id-hmacWithSHA3-224", "hmac-sha3-224", NID_hmac_sha3_224, 9, &so[7021]},
2425     {"id-hmacWithSHA3-256", "hmac-sha3-256", NID_hmac_sha3_256, 9, &so[7030]},
2426     {"id-hmacWithSHA3-384", "hmac-sha3-384", NID_hmac_sha3_384, 9, &so[7039]},
2427     {"id-hmacWithSHA3-512", "hmac-sha3-512", NID_hmac_sha3_512, 9, &so[7048]},
2428     {"id-dsa-with-sha384", "dsa_with_SHA384", NID_dsa_with_SHA384, 9, &so[7057]},
2429     {"id-dsa-with-sha512", "dsa_with_SHA512", NID_dsa_with_SHA512, 9, &so[7066]},
2430     {"id-dsa-with-sha3-224", "dsa_with_SHA3-224", NID_dsa_with_SHA3_224, 9, &so[7075]},
2431     {"id-dsa-with-sha3-256", "dsa_with_SHA3-256", NID_dsa_with_SHA3_256, 9, &so[7084]},
2432     {"id-dsa-with-sha3-384", "dsa_with_SHA3-384", NID_dsa_with_SHA3_384, 9, &so[7093]},
2433     {"id-dsa-with-sha3-512", "dsa_with_SHA3-512", NID_dsa_with_SHA3_512, 9, &so[7102]},
2434     {"id-ecdsa-with-sha3-224", "ecdsa_with_SHA3-224", NID_ecdsa_with_SHA3_224, 9, &so[7111]},
2435     {"id-ecdsa-with-sha3-256", "ecdsa_with_SHA3-256", NID_ecdsa_with_SHA3_256, 9, &so[7120]},
2436     {"id-ecdsa-with-sha3-384", "ecdsa_with_SHA3-384", NID_ecdsa_with_SHA3_384, 9, &so[7129]},
2437     {"id-ecdsa-with-sha3-512", "ecdsa_with_SHA3-512", NID_ecdsa_with_SHA3_512, 9, &so[7138]},
2438     {"id-rsassa-pkcs1-v1_5-with-sha3-224", "RSA-SHA3-224", NID_RSA_SHA3_224, 9, &so[7147]},
2439     {"id-rsassa-pkcs1-v1_5-with-sha3-256", "RSA-SHA3-256", NID_RSA_SHA3_256, 9, &so[7156]},
2440     {"id-rsassa-pkcs1-v1_5-with-sha3-384", "RSA-SHA3-384", NID_RSA_SHA3_384, 9, &so[7165]},
2441     {"id-rsassa-pkcs1-v1_5-with-sha3-512", "RSA-SHA3-512", NID_RSA_SHA3_512, 9, &so[7174]},
2442     {"ARIA-128-CCM", "aria-128-ccm", NID_aria_128_ccm, 9, &so[7183]},
2443     {"ARIA-192-CCM", "aria-192-ccm", NID_aria_192_ccm, 9, &so[7192]},
2444     {"ARIA-256-CCM", "aria-256-ccm", NID_aria_256_ccm, 9, &so[7201]},
2445     {"ARIA-128-GCM", "aria-128-gcm", NID_aria_128_gcm, 9, &so[7210]},
2446     {"ARIA-192-GCM", "aria-192-gcm", NID_aria_192_gcm, 9, &so[7219]},
2447     {"ARIA-256-GCM", "aria-256-gcm", NID_aria_256_gcm, 9, &so[7228]},
2448     {"ffdhe2048", "ffdhe2048", NID_ffdhe2048},
2449     {"ffdhe3072", "ffdhe3072", NID_ffdhe3072},
2450     {"ffdhe4096", "ffdhe4096", NID_ffdhe4096},
2451     {"ffdhe6144", "ffdhe6144", NID_ffdhe6144},
2452     {"ffdhe8192", "ffdhe8192", NID_ffdhe8192},
2453     {"cmcCA", "CMC Certificate Authority", NID_cmcCA, 8, &so[7237]},
2454     {"cmcRA", "CMC Registration Authority", NID_cmcRA, 8, &so[7245]},
2455     {"SM4-ECB", "sm4-ecb", NID_sm4_ecb, 8, &so[7253]},
2456     {"SM4-CBC", "sm4-cbc", NID_sm4_cbc, 8, &so[7261]},
2457     {"SM4-OFB", "sm4-ofb", NID_sm4_ofb128, 8, &so[7269]},
2458     {"SM4-CFB1", "sm4-cfb1", NID_sm4_cfb1, 8, &so[7277]},
2459     {"SM4-CFB", "sm4-cfb", NID_sm4_cfb128, 8, &so[7285]},
2460     {"SM4-CFB8", "sm4-cfb8", NID_sm4_cfb8, 8, &so[7293]},
2461     {"SM4-CTR", "sm4-ctr", NID_sm4_ctr, 8, &so[7301]},
2462     {"ISO-CN", "ISO CN Member Body", NID_ISO_CN, 3, &so[7309]},
2463     {"oscca", "oscca", NID_oscca, 5, &so[7312]},
2464     {"sm-scheme", "sm-scheme", NID_sm_scheme, 6, &so[7317]},
2465     {"SM3", "sm3", NID_sm3, 8, &so[7323]},
2466     {"RSA-SM3", "sm3WithRSAEncryption", NID_sm3WithRSAEncryption, 8, &so[7331]},
2467     {"RSA-SHA512/224", "sha512-224WithRSAEncryption", NID_sha512_224WithRSAEncryption, 9, &so[7339]},
2468     {"RSA-SHA512/256", "sha512-256WithRSAEncryption", NID_sha512_256WithRSAEncryption, 9, &so[7348]},
2469     {"id-tc26-gost-3410-2012-256-constants", "id-tc26-gost-3410-2012-256-constants", NID_id_tc26_gost_3410_2012_256_constants, 8, &so[7357]},
2470     {"id-tc26-gost-3410-2012-256-paramSetA", "GOST R 34.10-2012 (256 bit) ParamSet A", NID_id_tc26_gost_3410_2012_256_paramSetA, 9, &so[7365]},
2471     {"id-tc26-gost-3410-2012-512-paramSetC", "GOST R 34.10-2012 (512 bit) ParamSet C", NID_id_tc26_gost_3410_2012_512_paramSetC, 9, &so[7374]},
2472     {"ISO-UA", "ISO-UA", NID_ISO_UA, 3, &so[7383]},
2473     {"ua-pki", "ua-pki", NID_ua_pki, 7, &so[7386]},
2474     {"dstu28147", "DSTU Gost 28147-2009", NID_dstu28147, 10, &so[7393]},
2475     {"dstu28147-ofb", "DSTU Gost 28147-2009 OFB mode", NID_dstu28147_ofb, 11, &so[7403]},
2476     {"dstu28147-cfb", "DSTU Gost 28147-2009 CFB mode", NID_dstu28147_cfb, 11, &so[7414]},
2477     {"dstu28147-wrap", "DSTU Gost 28147-2009 key wrap", NID_dstu28147_wrap, 11, &so[7425]},
2478     {"hmacWithDstu34311", "HMAC DSTU Gost 34311-95", NID_hmacWithDstu34311, 10, &so[7436]},
2479     {"dstu34311", "DSTU Gost 34311-95", NID_dstu34311, 10, &so[7446]},
2480     {"dstu4145le", "DSTU 4145-2002 little endian", NID_dstu4145le, 11, &so[7456]},
2481     {"dstu4145be", "DSTU 4145-2002 big endian", NID_dstu4145be, 13, &so[7467]},
2482     {"uacurve0", "DSTU curve 0", NID_uacurve0, 13, &so[7480]},
2483     {"uacurve1", "DSTU curve 1", NID_uacurve1, 13, &so[7493]},
2484     {"uacurve2", "DSTU curve 2", NID_uacurve2, 13, &so[7506]},
2485     {"uacurve3", "DSTU curve 3", NID_uacurve3, 13, &so[7519]},
2486     {"uacurve4", "DSTU curve 4", NID_uacurve4, 13, &so[7532]},
2487     {"uacurve5", "DSTU curve 5", NID_uacurve5, 13, &so[7545]},
2488     {"uacurve6", "DSTU curve 6", NID_uacurve6, 13, &so[7558]},
2489     {"uacurve7", "DSTU curve 7", NID_uacurve7, 13, &so[7571]},
2490     {"uacurve8", "DSTU curve 8", NID_uacurve8, 13, &so[7584]},
2491     {"uacurve9", "DSTU curve 9", NID_uacurve9, 13, &so[7597]},
2492     {"ieee", "ieee", NID_ieee, 2, &so[7610]},
2493     {"ieee-siswg", "IEEE Security in Storage Working Group", NID_ieee_siswg, 5, &so[7612]},
2494     {"SM2", "sm2", NID_sm2, 8, &so[7617]},
2495     {"id-tc26-cipher-gostr3412-2015-magma", "id-tc26-cipher-gostr3412-2015-magma", NID_id_tc26_cipher_gostr3412_2015_magma, 8, &so[7625]},
2496     {"magma-ctr-acpkm", "magma-ctr-acpkm", NID_magma_ctr_acpkm, 9, &so[7633]},
2497     {"magma-ctr-acpkm-omac", "magma-ctr-acpkm-omac", NID_magma_ctr_acpkm_omac, 9, &so[7642]},
2498     {"id-tc26-cipher-gostr3412-2015-kuznyechik", "id-tc26-cipher-gostr3412-2015-kuznyechik", NID_id_tc26_cipher_gostr3412_2015_kuznyechik, 8, &so[7651]},
2499     {"kuznyechik-ctr-acpkm", "kuznyechik-ctr-acpkm", NID_kuznyechik_ctr_acpkm, 9, &so[7659]},
2500     {"kuznyechik-ctr-acpkm-omac", "kuznyechik-ctr-acpkm-omac", NID_kuznyechik_ctr_acpkm_omac, 9, &so[7668]},
2501     {"id-tc26-wrap", "id-tc26-wrap", NID_id_tc26_wrap, 7, &so[7677]},
2502     {"id-tc26-wrap-gostr3412-2015-magma", "id-tc26-wrap-gostr3412-2015-magma", NID_id_tc26_wrap_gostr3412_2015_magma, 8, &so[7684]},
2503     {"magma-kexp15", "magma-kexp15", NID_magma_kexp15, 9, &so[7692]},
2504     {"id-tc26-wrap-gostr3412-2015-kuznyechik", "id-tc26-wrap-gostr3412-2015-kuznyechik", NID_id_tc26_wrap_gostr3412_2015_kuznyechik, 8, &so[7701]},
2505     {"kuznyechik-kexp15", "kuznyechik-kexp15", NID_kuznyechik_kexp15, 9, &so[7709]},
2506     {"id-tc26-gost-3410-2012-256-paramSetB", "GOST R 34.10-2012 (256 bit) ParamSet B", NID_id_tc26_gost_3410_2012_256_paramSetB, 9, &so[7718]},
2507     {"id-tc26-gost-3410-2012-256-paramSetC", "GOST R 34.10-2012 (256 bit) ParamSet C", NID_id_tc26_gost_3410_2012_256_paramSetC, 9, &so[7727]},
2508     {"id-tc26-gost-3410-2012-256-paramSetD", "GOST R 34.10-2012 (256 bit) ParamSet D", NID_id_tc26_gost_3410_2012_256_paramSetD, 9, &so[7736]},
2509     {"magma-ecb", "magma-ecb", NID_magma_ecb},
2510     {"magma-ctr", "magma-ctr", NID_magma_ctr},
2511     {"magma-ofb", "magma-ofb", NID_magma_ofb},
2512     {"magma-cbc", "magma-cbc", NID_magma_cbc},
2513     {"magma-cfb", "magma-cfb", NID_magma_cfb},
2514     {"magma-mac", "magma-mac", NID_magma_mac},
2515     {"hmacWithSHA512-224", "hmacWithSHA512-224", NID_hmacWithSHA512_224, 8, &so[7745]},
2516     {"hmacWithSHA512-256", "hmacWithSHA512-256", NID_hmacWithSHA512_256, 8, &so[7753]},
2517     {"GMAC", "gmac", NID_gmac, 5, &so[7761]},
2518     {"KMAC128", "kmac128", NID_kmac128, 9, &so[7766]},
2519     {"KMAC256", "kmac256", NID_kmac256, 9, &so[7775]},
2520     {"AES-128-SIV", "aes-128-siv", NID_aes_128_siv},
2521     {"AES-192-SIV", "aes-192-siv", NID_aes_192_siv},
2522     {"AES-256-SIV", "aes-256-siv", NID_aes_256_siv},
2523     {"BLAKE2BMAC", "blake2bmac", NID_blake2bmac, 10, &so[7784]},
2524     {"BLAKE2SMAC", "blake2smac", NID_blake2smac, 10, &so[7794]},
2525     {"SSHKDF", "sshkdf", NID_sshkdf},
2526     {"SM2-SM3", "SM2-with-SM3", NID_SM2_with_SM3, 8, &so[7804]},
2527     {"SSKDF", "sskdf", NID_sskdf},
2528     {"X963KDF", "x963kdf", NID_x963kdf},
2529     {"X942KDF", "x942kdf", NID_x942kdf},
2530     {"id-on-SmtpUTF8Mailbox", "Smtp UTF8 Mailbox", NID_id_on_SmtpUTF8Mailbox, 8, &so[7812]},
2531     {"id-on-xmppAddr", "XmppAddr", NID_XmppAddr, 8, &so[7820]},
2532     {"id-on-dnsSRV", "SRVName", NID_SRVName, 8, &so[7828]},
2533     {"id-on-NAIRealm", "NAIRealm", NID_NAIRealm, 8, &so[7836]},
2534     {"modp_1536", "modp_1536", NID_modp_1536},
2535     {"modp_2048", "modp_2048", NID_modp_2048},
2536     {"modp_3072", "modp_3072", NID_modp_3072},
2537     {"modp_4096", "modp_4096", NID_modp_4096},
2538     {"modp_6144", "modp_6144", NID_modp_6144},
2539     {"modp_8192", "modp_8192", NID_modp_8192},
2540     {"KxGOST18", "kx-gost18", NID_kx_gost18},
2541     {"cmcArchive", "CMC Archive Server", NID_cmcArchive, 8, &so[7844]},
2542     {"id-kp-bgpsec-router", "BGPsec Router", NID_id_kp_bgpsec_router, 8, &so[7852]},
2543     {"id-kp-BrandIndicatorforMessageIdentification", "Brand Indicator for Message Identification", NID_id_kp_BrandIndicatorforMessageIdentification, 8, &so[7860]},
2544     {"cmKGA", "Certificate Management Key Generation Authority", NID_cmKGA, 8, &so[7868]},
2545     {"id-it-caCerts", "id-it-caCerts", NID_id_it_caCerts, 8, &so[7876]},
2546     {"id-it-rootCaKeyUpdate", "id-it-rootCaKeyUpdate", NID_id_it_rootCaKeyUpdate, 8, &so[7884]},
2547     {"id-it-certReqTemplate", "id-it-certReqTemplate", NID_id_it_certReqTemplate, 8, &so[7892]},
2548     {"OGRNIP", "OGRNIP", NID_OGRNIP, 5, &so[7900]},
2549     {"classSignTool", "Class of Signing Tool", NID_classSignTool, 5, &so[7905]},
2550     {"classSignToolKC1", "Class of Signing Tool KC1", NID_classSignToolKC1, 6, &so[7910]},
2551     {"classSignToolKC2", "Class of Signing Tool KC2", NID_classSignToolKC2, 6, &so[7916]},
2552     {"classSignToolKC3", "Class of Signing Tool KC3", NID_classSignToolKC3, 6, &so[7922]},
2553     {"classSignToolKB1", "Class of Signing Tool KB1", NID_classSignToolKB1, 6, &so[7928]},
2554     {"classSignToolKB2", "Class of Signing Tool KB2", NID_classSignToolKB2, 6, &so[7934]},
2555     {"classSignToolKA1", "Class of Signing Tool KA1", NID_classSignToolKA1, 6, &so[7940]},
2556     {"id-ct-routeOriginAuthz", "id-ct-routeOriginAuthz", NID_id_ct_routeOriginAuthz, 11, &so[7946]},
2557     {"id-ct-rpkiManifest", "id-ct-rpkiManifest", NID_id_ct_rpkiManifest, 11, &so[7957]},
2558     {"id-ct-rpkiGhostbusters", "id-ct-rpkiGhostbusters", NID_id_ct_rpkiGhostbusters, 11, &so[7968]},
2559     {"id-ct-resourceTaggedAttest", "id-ct-resourceTaggedAttest", NID_id_ct_resourceTaggedAttest, 11, &so[7979]},
2560     {"id-cp", "id-cp", NID_id_cp, 7, &so[7990]},
2561     {"sbgp-ipAddrBlockv2", "sbgp-ipAddrBlockv2", NID_sbgp_ipAddrBlockv2, 8, &so[7997]},
2562     {"sbgp-autonomousSysNumv2", "sbgp-autonomousSysNumv2", NID_sbgp_autonomousSysNumv2, 8, &so[8005]},
2563     {"ipAddr-asNumber", "ipAddr-asNumber", NID_ipAddr_asNumber, 8, &so[8013]},
2564     {"ipAddr-asNumberv2", "ipAddr-asNumberv2", NID_ipAddr_asNumberv2, 8, &so[8021]},
2565     {"rpkiManifest", "RPKI Manifest", NID_rpkiManifest, 8, &so[8029]},
2566     {"signedObject", "Signed Object", NID_signedObject, 8, &so[8037]},
2567     {"rpkiNotify", "RPKI Notify", NID_rpkiNotify, 8, &so[8045]},
2568     {"id-ct-geofeedCSVwithCRLF", "id-ct-geofeedCSVwithCRLF", NID_id_ct_geofeedCSVwithCRLF, 11, &so[8053]},
2569     {"id-ct-signedChecklist", "id-ct-signedChecklist", NID_id_ct_signedChecklist, 11, &so[8064]},
2570     {"SM4-GCM", "sm4-gcm", NID_sm4_gcm, 8, &so[8075]},
2571     {"SM4-CCM", "sm4-ccm", NID_sm4_ccm, 8, &so[8083]},
2572     {"id-ct-ASPA", "id-ct-ASPA", NID_id_ct_ASPA, 11, &so[8091]},
2573     {"id-mod-cmp2000-02", "id-mod-cmp2000-02", NID_id_mod_cmp2000_02, 8, &so[8102]},
2574     {"id-mod-cmp2021-88", "id-mod-cmp2021-88", NID_id_mod_cmp2021_88, 8, &so[8110]},
2575     {"id-mod-cmp2021-02", "id-mod-cmp2021-02", NID_id_mod_cmp2021_02, 8, &so[8118]},
2576     {"id-it-rootCaCert", "id-it-rootCaCert", NID_id_it_rootCaCert, 8, &so[8126]},
2577     {"id-it-certProfile", "id-it-certProfile", NID_id_it_certProfile, 8, &so[8134]},
2578     {"id-it-crlStatusList", "id-it-crlStatusList", NID_id_it_crlStatusList, 8, &so[8142]},
2579     {"id-it-crls", "id-it-crls", NID_id_it_crls, 8, &so[8150]},
2580     {"id-regCtrl-altCertTemplate", "id-regCtrl-altCertTemplate", NID_id_regCtrl_altCertTemplate, 9, &so[8158]},
2581     {"id-regCtrl-algId", "id-regCtrl-algId", NID_id_regCtrl_algId, 9, &so[8167]},
2582     {"id-regCtrl-rsaKeyLen", "id-regCtrl-rsaKeyLen", NID_id_regCtrl_rsaKeyLen, 9, &so[8176]},
2583     {"id-aa-ets-attrCertificateRefs", "id-aa-ets-attrCertificateRefs", NID_id_aa_ets_attrCertificateRefs, 11, &so[8185]},
2584     {"id-aa-ets-attrRevocationRefs", "id-aa-ets-attrRevocationRefs", NID_id_aa_ets_attrRevocationRefs, 11, &so[8196]},
2585     {"id-aa-CMSAlgorithmProtection", "id-aa-CMSAlgorithmProtection", NID_id_aa_CMSAlgorithmProtection, 9, &so[8207]},
2586     {"itu-t-identified-organization", "itu-t-identified-organization", NID_itu_t_identified_organization, 1, &so[8216]},
2587     {"etsi", "etsi", NID_etsi, 2, &so[8217]},
2588     {"electronic-signature-standard", "electronic-signature-standard", NID_electronic_signature_standard, 4, &so[8219]},
2589     {"ess-attributes", "ess-attributes", NID_ess_attributes, 5, &so[8223]},
2590     {"id-aa-ets-mimeType", "id-aa-ets-mimeType", NID_id_aa_ets_mimeType, 6, &so[8228]},
2591     {"id-aa-ets-longTermValidation", "id-aa-ets-longTermValidation", NID_id_aa_ets_longTermValidation, 6, &so[8234]},
2592     {"id-aa-ets-SignaturePolicyDocument", "id-aa-ets-SignaturePolicyDocument", NID_id_aa_ets_SignaturePolicyDocument, 6, &so[8240]},
2593     {"id-aa-ets-archiveTimestampV3", "id-aa-ets-archiveTimestampV3", NID_id_aa_ets_archiveTimestampV3, 6, &so[8246]},
2594     {"id-aa-ATSHashIndex", "id-aa-ATSHashIndex", NID_id_aa_ATSHashIndex, 6, &so[8252]},
2595     {"cades", "cades", NID_cades, 5, &so[8258]},
2596     {"cades-attributes", "cades-attributes", NID_cades_attributes, 6, &so[8263]},
2597     {"id-aa-ets-signerAttrV2", "id-aa-ets-signerAttrV2", NID_id_aa_ets_signerAttrV2, 7, &so[8269]},
2598     {"id-aa-ets-sigPolicyStore", "id-aa-ets-sigPolicyStore", NID_id_aa_ets_sigPolicyStore, 7, &so[8276]},
2599     {"id-aa-ATSHashIndex-v2", "id-aa-ATSHashIndex-v2", NID_id_aa_ATSHashIndex_v2, 7, &so[8283]},
2600     {"id-aa-ATSHashIndex-v3", "id-aa-ATSHashIndex-v3", NID_id_aa_ATSHashIndex_v3, 7, &so[8290]},
2601     {"signedAssertion", "signedAssertion", NID_signedAssertion, 7, &so[8297]},
2602     {"id-aa-ets-archiveTimestampV2", "id-aa-ets-archiveTimestampV2", NID_id_aa_ets_archiveTimestampV2, 11, &so[8304]},
2603     {"hmacWithSM3", "hmacWithSM3", NID_hmacWithSM3, 10, &so[8315]},
2604     {"oracle-organization", "Oracle organization", NID_oracle, 7, &so[8325]},
2605     {"oracle-jdk-trustedkeyusage", "Trusted key usage (Oracle)", NID_oracle_jdk_trustedkeyusage, 12, &so[8332]},
2606     {"id-ct-signedTAL", "id-ct-signedTAL", NID_id_ct_signedTAL, 11, &so[8344]},
2607     {"brainpoolP256r1tls13", "brainpoolP256r1tls13", NID_brainpoolP256r1tls13},
2608     {"brainpoolP384r1tls13", "brainpoolP384r1tls13", NID_brainpoolP384r1tls13},
2609     {"brainpoolP512r1tls13", "brainpoolP512r1tls13", NID_brainpoolP512r1tls13},
2610     {"brotli", "Brotli compression", NID_brotli},
2611     {"zstd", "Zstandard compression", NID_zstd},
2612     {"SM4-XTS", "sm4-xts", NID_sm4_xts, 8, &so[8355]},
2613     {"ms-ntds-obj-sid", "Microsoft NTDS AD objectSid", NID_ms_ntds_obj_sid, 10, &so[8363]},
2614     {"ms-ntds-sec-ext", "Microsoft NTDS CA Extension", NID_ms_ntds_sec_ext, 9, &so[8373]},
2615     {"ms-cert-templ", "Microsoft certificate template", NID_ms_cert_templ, 9, &so[8382]},
2616     {"ms-app-policies", "Microsoft Application Policies Extension", NID_ms_app_policies, 9, &so[8391]},
2617     {"authorityAttributeIdentifier", "X509v3 Authority Attribute Identifier", NID_authority_attribute_identifier, 3, &so[8400]},
2618     {"roleSpecCertIdentifier", "X509v3 Role Specification Certificate Identifier", NID_role_spec_cert_identifier, 3, &so[8403]},
2619     {"basicAttConstraints", "X509v3 Basic Attribute Certificate Constraints", NID_basic_att_constraints, 3, &so[8406]},
2620     {"delegatedNameConstraints", "X509v3 Delegated Name Constraints", NID_delegated_name_constraints, 3, &so[8409]},
2621     {"timeSpecification", "X509v3 Time Specification", NID_time_specification, 3, &so[8412]},
2622     {"attributeDescriptor", "X509v3 Attribute Descriptor", NID_attribute_descriptor, 3, &so[8415]},
2623     {"userNotice", "X509v3 User Notice", NID_user_notice, 3, &so[8418]},
2624     {"sOAIdentifier", "X509v3 Source of Authority Identifier", NID_soa_identifier, 3, &so[8421]},
2625     {"acceptableCertPolicies", "X509v3 Acceptable Certification Policies", NID_acceptable_cert_policies, 3, &so[8424]},
2626     {"acceptablePrivPolicies", "X509v3 Acceptable Privilege Policies", NID_acceptable_privilege_policies, 3, &so[8427]},
2627     {"indirectIssuer", "X509v3 Indirect Issuer", NID_indirect_issuer, 3, &so[8430]},
2628     {"noAssertion", "X509v3 No Assertion", NID_no_assertion, 3, &so[8433]},
2629     {"aAissuingDistributionPoint", "X509v3 Attribute Authority Issuing Distribution Point", NID_id_aa_issuing_distribution_point, 3, &so[8436]},
2630     {"issuedOnBehalfOf", "X509v3 Issued On Behalf Of", NID_issued_on_behalf_of, 3, &so[8439]},
2631     {"singleUse", "X509v3 Single Use", NID_single_use, 3, &so[8442]},
2632     {"groupAC", "X509v3 Group Attribute Certificate", NID_group_ac, 3, &so[8445]},
2633     {"allowedAttributeAssignments", "X509v3 Allowed Attribute Assignments", NID_allowed_attribute_assignments, 3, &so[8448]},
2634     {"attributeMappings", "X509v3 Attribute Mappings", NID_attribute_mappings, 3, &so[8451]},
2635     {"holderNameConstraints", "X509v3 Holder Name Constraints", NID_holder_name_constraints, 3, &so[8454]},
2636     {"authorizationValidation", "X509v3 Authorization Validation", NID_authorization_validation, 3, &so[8457]},
2637     {"protRestrict", "X509v3 Protocol Restriction", NID_prot_restrict, 3, &so[8460]},
2638     {"subjectAltPublicKeyInfo", "X509v3 Subject Alternative Public Key Info", NID_subject_alt_public_key_info, 3, &so[8463]},
2639     {"altSignatureAlgorithm", "X509v3 Alternative Signature Algorithm", NID_alt_signature_algorithm, 3, &so[8466]},
2640     {"altSignatureValue", "X509v3 Alternative Signature Value", NID_alt_signature_value, 3, &so[8469]},
2641     {"associatedInformation", "X509v3 Associated Information", NID_associated_information, 3, &so[8472]},
2642     {"id-ct-rpkiSignedPrefixList", "id-ct-rpkiSignedPrefixList", NID_id_ct_rpkiSignedPrefixList, 11, &so[8475]},
2643     {"id-on-hardwareModuleName", "Hardware Module Name", NID_id_on_hardwareModuleName, 8, &so[8486]},
2644     {"id-kp-wisun-fan-device", "Wi-SUN Alliance Field Area Network (FAN)", NID_id_kp_wisun_fan_device, 9, &so[8494]},
2645     {"NULL", "NULL", NID_ac_auditEntity},
2646     {"tcg", "Trusted Computing Group", NID_tcg, 3, &so[8503]},
2647     {"tcg-tcpaSpecVersion", "tcg-tcpaSpecVersion", NID_tcg_tcpaSpecVersion, 4, &so[8506]},
2648     {"tcg-attribute", "Trusted Computing Group Attributes", NID_tcg_attribute, 4, &so[8510]},
2649     {"tcg-protocol", "Trusted Computing Group Protocols", NID_tcg_protocol, 4, &so[8514]},
2650     {"tcg-algorithm", "Trusted Computing Group Algorithms", NID_tcg_algorithm, 4, &so[8518]},
2651     {"tcg-platformClass", "Trusted Computing Group Platform Classes", NID_tcg_platformClass, 4, &so[8522]},
2652     {"tcg-ce", "Trusted Computing Group Certificate Extensions", NID_tcg_ce, 4, &so[8526]},
2653     {"tcg-kp", "Trusted Computing Group Key Purposes", NID_tcg_kp, 4, &so[8530]},
2654     {"tcg-ca", "Trusted Computing Group Certificate Policies", NID_tcg_ca, 4, &so[8534]},
2655     {"tcg-address", "Trusted Computing Group Address Formats", NID_tcg_address, 4, &so[8538]},
2656     {"tcg-registry", "Trusted Computing Group Registry", NID_tcg_registry, 4, &so[8542]},
2657     {"tcg-traits", "Trusted Computing Group Traits", NID_tcg_traits, 4, &so[8546]},
2658     {"tcg-common", "Trusted Computing Group Common", NID_tcg_common, 5, &so[8550]},
2659     {"tcg-at-platformManufacturerStr", "TCG Platform Manufacturer String", NID_tcg_at_platformManufacturerStr, 6, &so[8555]},
2660     {"tcg-at-platformManufacturerId", "TCG Platform Manufacturer ID", NID_tcg_at_platformManufacturerId, 6, &so[8561]},
2661     {"tcg-at-platformConfigUri", "TCG Platform Configuration URI", NID_tcg_at_platformConfigUri, 6, &so[8567]},
2662     {"tcg-at-platformModel", "TCG Platform Model", NID_tcg_at_platformModel, 6, &so[8573]},
2663     {"tcg-at-platformVersion", "TCG Platform Version", NID_tcg_at_platformVersion, 6, &so[8579]},
2664     {"tcg-at-platformSerial", "TCG Platform Serial Number", NID_tcg_at_platformSerial, 6, &so[8585]},
2665     {"tcg-at-platformConfiguration", "TCG Platform Configuration", NID_tcg_at_platformConfiguration, 6, &so[8591]},
2666     {"tcg-at-platformIdentifier", "TCG Platform Identifier", NID_tcg_at_platformIdentifier, 6, &so[8597]},
2667     {"tcg-at-tpmManufacturer", "TPM Manufacturer", NID_tcg_at_tpmManufacturer, 5, &so[8603]},
2668     {"tcg-at-tpmModel", "TPM Model", NID_tcg_at_tpmModel, 5, &so[8608]},
2669     {"tcg-at-tpmVersion", "TPM Version", NID_tcg_at_tpmVersion, 5, &so[8613]},
2670     {"tcg-at-securityQualities", "Security Qualities", NID_tcg_at_securityQualities, 5, &so[8618]},
2671     {"tcg-at-tpmProtectionProfile", "TPM Protection Profile", NID_tcg_at_tpmProtectionProfile, 5, &so[8623]},
2672     {"tcg-at-tpmSecurityTarget", "TPM Security Target", NID_tcg_at_tpmSecurityTarget, 5, &so[8628]},
2673     {"tcg-at-tbbProtectionProfile", "TBB Protection Profile", NID_tcg_at_tbbProtectionProfile, 5, &so[8633]},
2674     {"tcg-at-tbbSecurityTarget", "TBB Security Target", NID_tcg_at_tbbSecurityTarget, 5, &so[8638]},
2675     {"tcg-at-tpmIdLabel", "TPM ID Label", NID_tcg_at_tpmIdLabel, 5, &so[8643]},
2676     {"tcg-at-tpmSpecification", "TPM Specification", NID_tcg_at_tpmSpecification, 5, &so[8648]},
2677     {"tcg-at-tcgPlatformSpecification", "TPM Platform Specification", NID_tcg_at_tcgPlatformSpecification, 5, &so[8653]},
2678     {"tcg-at-tpmSecurityAssertions", "TPM Security Assertions", NID_tcg_at_tpmSecurityAssertions, 5, &so[8658]},
2679     {"tcg-at-tbbSecurityAssertions", "TBB Security Assertions", NID_tcg_at_tbbSecurityAssertions, 5, &so[8663]},
2680     {"tcg-at-tcgCredentialSpecification", "TCG Credential Specification", NID_tcg_at_tcgCredentialSpecification, 5, &so[8668]},
2681     {"tcg-at-tcgCredentialType", "TCG Credential Type", NID_tcg_at_tcgCredentialType, 5, &so[8673]},
2682     {"tcg-at-previousPlatformCertificates", "TCG Previous Platform Certificates", NID_tcg_at_previousPlatformCertificates, 5, &so[8678]},
2683     {"tcg-at-tbbSecurityAssertions-v3", "TCG TBB Security Assertions V3", NID_tcg_at_tbbSecurityAssertions_v3, 5, &so[8683]},
2684     {"tcg-at-cryptographicAnchors", "TCG Cryptographic Anchors", NID_tcg_at_cryptographicAnchors, 5, &so[8688]},
2685     {"tcg-at-platformConfiguration-v1", "Platform Configuration Version 1", NID_tcg_at_platformConfiguration_v1, 7, &so[8693]},
2686     {"tcg-at-platformConfiguration-v2", "Platform Configuration Version 2", NID_tcg_at_platformConfiguration_v2, 7, &so[8700]},
2687     {"tcg-at-platformConfiguration-v3", "Platform Configuration Version 3", NID_tcg_at_platformConfiguration_v3, 7, &so[8707]},
2688     {"tcg-at-platformConfigUri-v3", "Platform Configuration URI Version 3", NID_tcg_at_platformConfigUri_v3, 7, &so[8714]},
2689     {"tcg-algorithm-null", "TCG NULL Algorithm", NID_tcg_algorithm_null, 5, &so[8721]},
2690     {"tcg-kp-EKCertificate", "Endorsement Key Certificate", NID_tcg_kp_EKCertificate, 5, &so[8726]},
2691     {"tcg-kp-PlatformAttributeCertificate", "Platform Attribute Certificate", NID_tcg_kp_PlatformAttributeCertificate, 5, &so[8731]},
2692     {"tcg-kp-AIKCertificate", "Attestation Identity Key Certificate", NID_tcg_kp_AIKCertificate, 5, &so[8736]},
2693     {"tcg-kp-PlatformKeyCertificate", "Platform Key Certificate", NID_tcg_kp_PlatformKeyCertificate, 5, &so[8741]},
2694     {"tcg-kp-DeltaPlatformAttributeCertificate", "Delta Platform Attribute Certificate", NID_tcg_kp_DeltaPlatformAttributeCertificate, 5, &so[8746]},
2695     {"tcg-kp-DeltaPlatformKeyCertificate", "Delta Platform Key Certificate", NID_tcg_kp_DeltaPlatformKeyCertificate, 5, &so[8751]},
2696     {"tcg-kp-AdditionalPlatformAttributeCertificate", "Additional Platform Attribute Certificate", NID_tcg_kp_AdditionalPlatformAttributeCertificate, 5, &so[8756]},
2697     {"tcg-kp-AdditionalPlatformKeyCertificate", "Additional Platform Key Certificate", NID_tcg_kp_AdditionalPlatformKeyCertificate, 5, &so[8761]},
2698     {"tcg-ce-relevantCredentials", "Relevant Credentials", NID_tcg_ce_relevantCredentials, 5, &so[8766]},
2699     {"tcg-ce-relevantManifests", "Relevant Manifests", NID_tcg_ce_relevantManifests, 5, &so[8771]},
2700     {"tcg-ce-virtualPlatformAttestationService", "Virtual Platform Attestation Service", NID_tcg_ce_virtualPlatformAttestationService, 5, &so[8776]},
2701     {"tcg-ce-migrationControllerAttestationService", "Migration Controller Attestation Service", NID_tcg_ce_migrationControllerAttestationService, 5, &so[8781]},
2702     {"tcg-ce-migrationControllerRegistrationService", "Migration Controller Registration Service", NID_tcg_ce_migrationControllerRegistrationService, 5, &so[8786]},
2703     {"tcg-ce-virtualPlatformBackupService", "Virtual Platform Backup Service", NID_tcg_ce_virtualPlatformBackupService, 5, &so[8791]},
2704     {"tcg-prt-tpmIdProtocol", "TCG TPM Protocol", NID_tcg_prt_tpmIdProtocol, 5, &so[8796]},
2705     {"tcg-address-ethernetmac", "Ethernet MAC Address", NID_tcg_address_ethernetmac, 5, &so[8801]},
2706     {"tcg-address-wlanmac", "WLAN MAC Address", NID_tcg_address_wlanmac, 5, &so[8806]},
2707     {"tcg-address-bluetoothmac", "Bluetooth MAC Address", NID_tcg_address_bluetoothmac, 5, &so[8811]},
2708     {"tcg-registry-componentClass", "TCG Component Class", NID_tcg_registry_componentClass, 5, &so[8816]},
2709     {"tcg-registry-componentClass-tcg", "Trusted Computed Group Registry", NID_tcg_registry_componentClass_tcg, 6, &so[8821]},
2710     {"tcg-registry-componentClass-ietf", "Internet Engineering Task Force Registry", NID_tcg_registry_componentClass_ietf, 6, &so[8827]},
2711     {"tcg-registry-componentClass-dmtf", "Distributed Management Task Force Registry", NID_tcg_registry_componentClass_dmtf, 6, &so[8833]},
2712     {"tcg-registry-componentClass-pcie", "PCIE Component Class", NID_tcg_registry_componentClass_pcie, 6, &so[8839]},
2713     {"tcg-registry-componentClass-disk", "Disk Component Class", NID_tcg_registry_componentClass_disk, 6, &so[8845]},
2714     {"tcg-cap-verifiedPlatformCertificate", "TCG Verified Platform Certificate CA Policy", NID_tcg_cap_verifiedPlatformCertificate, 5, &so[8851]},
2715     {"tcg-tr-ID", "TCG Trait Identifiers", NID_tcg_tr_ID, 5, &so[8856]},
2716     {"tcg-tr-category", "TCG Trait Categories", NID_tcg_tr_category, 5, &so[8861]},
2717     {"tcg-tr-registry", "TCG Trait Registries", NID_tcg_tr_registry, 5, &so[8866]},
2718     {"tcg-tr-ID-Boolean", "Boolean Trait", NID_tcg_tr_ID_Boolean, 6, &so[8871]},
2719     {"tcg-tr-ID-CertificateIdentifier", "Certificate Identifier Trait", NID_tcg_tr_ID_CertificateIdentifier, 6, &so[8877]},
2720     {"tcg-tr-ID-CommonCriteria", "Common Criteria Trait", NID_tcg_tr_ID_CommonCriteria, 6, &so[8883]},
2721     {"tcg-tr-ID-componentClass", "Component Class Trait", NID_tcg_tr_ID_componentClass, 6, &so[8889]},
2722     {"tcg-tr-ID-componentIdentifierV11", "Component Identifier V1.1 Trait", NID_tcg_tr_ID_componentIdentifierV11, 6, &so[8895]},
2723     {"tcg-tr-ID-FIPSLevel", "FIPS Level Trait", NID_tcg_tr_ID_FIPSLevel, 6, &so[8901]},
2724     {"tcg-tr-ID-ISO9000Level", "ISO 9000 Level Trait", NID_tcg_tr_ID_ISO9000Level, 6, &so[8907]},
2725     {"tcg-tr-ID-networkMAC", "Network MAC Trait", NID_tcg_tr_ID_networkMAC, 6, &so[8913]},
2726     {"tcg-tr-ID-OID", "Object Identifier Trait", NID_tcg_tr_ID_OID, 6, &so[8919]},
2727     {"tcg-tr-ID-PEN", "Private Enterprise Number Trait", NID_tcg_tr_ID_PEN, 6, &so[8925]},
2728     {"tcg-tr-ID-platformFirmwareCapabilities", "Platform Firmware Capabilities Trait", NID_tcg_tr_ID_platformFirmwareCapabilities, 6, &so[8931]},
2729     {"tcg-tr-ID-platformFirmwareSignatureVerification", "Platform Firmware Signature Verification Trait", NID_tcg_tr_ID_platformFirmwareSignatureVerification, 6, &so[8937]},
2730     {"tcg-tr-ID-platformFirmwareUpdateCompliance", "Platform Firmware Update Compliance Trait", NID_tcg_tr_ID_platformFirmwareUpdateCompliance, 6, &so[8943]},
2731     {"tcg-tr-ID-platformHardwareCapabilities", "Platform Hardware Capabilities Trait", NID_tcg_tr_ID_platformHardwareCapabilities, 6, &so[8949]},
2732     {"tcg-tr-ID-RTM", "Root of Trust for Measurement Trait", NID_tcg_tr_ID_RTM, 6, &so[8955]},
2733     {"tcg-tr-ID-status", "Attribute Status Trait", NID_tcg_tr_ID_status, 6, &so[8961]},
2734     {"tcg-tr-ID-URI", "Uniform Resource Identifier Trait", NID_tcg_tr_ID_URI, 6, &so[8967]},
2735     {"tcg-tr-ID-UTF8String", "UTF8String Trait", NID_tcg_tr_ID_UTF8String, 6, &so[8973]},
2736     {"tcg-tr-ID-IA5String", "IA5String Trait", NID_tcg_tr_ID_IA5String, 6, &so[8979]},
2737     {"tcg-tr-ID-PEMCertString", "PEM-Encoded Certificate String Trait", NID_tcg_tr_ID_PEMCertString, 6, &so[8985]},
2738     {"tcg-tr-ID-PublicKey", "Public Key Trait", NID_tcg_tr_ID_PublicKey, 6, &so[8991]},
2739     {"tcg-tr-cat-platformManufacturer", "Platform Manufacturer Trait Category", NID_tcg_tr_cat_platformManufacturer, 6, &so[8997]},
2740     {"tcg-tr-cat-platformModel", "Platform Model Trait Category", NID_tcg_tr_cat_platformModel, 6, &so[9003]},
2741     {"tcg-tr-cat-platformVersion", "Platform Version Trait Category", NID_tcg_tr_cat_platformVersion, 6, &so[9009]},
2742     {"tcg-tr-cat-platformSerial", "Platform Serial Trait Category", NID_tcg_tr_cat_platformSerial, 6, &so[9015]},
2743     {"tcg-tr-cat-platformManufacturerIdentifier", "Platform Manufacturer Identifier Trait Category", NID_tcg_tr_cat_platformManufacturerIdentifier, 6, &so[9021]},
2744     {"tcg-tr-cat-platformOwnership", "Platform Ownership Trait Category", NID_tcg_tr_cat_platformOwnership, 6, &so[9027]},
2745     {"tcg-tr-cat-componentClass", "Component Class Trait Category", NID_tcg_tr_cat_componentClass, 6, &so[9033]},
2746     {"tcg-tr-cat-componentManufacturer", "Component Manufacturer Trait Category", NID_tcg_tr_cat_componentManufacturer, 6, &so[9039]},
2747     {"tcg-tr-cat-componentModel", "Component Model Trait Category", NID_tcg_tr_cat_componentModel, 6, &so[9045]},
2748     {"tcg-tr-cat-componentSerial", "Component Serial Trait Category", NID_tcg_tr_cat_componentSerial, 6, &so[9051]},
2749     {"tcg-tr-cat-componentStatus", "Component Status Trait Category", NID_tcg_tr_cat_componentStatus, 6, &so[9057]},
2750     {"tcg-tr-cat-componentLocation", "Component Location Trait Category", NID_tcg_tr_cat_componentLocation, 6, &so[9063]},
2751     {"tcg-tr-cat-componentRevision", "Component Revision Trait Category", NID_tcg_tr_cat_componentRevision, 6, &so[9069]},
2752     {"tcg-tr-cat-componentFieldReplaceable", "Component Field Replaceable Trait Category", NID_tcg_tr_cat_componentFieldReplaceable, 6, &so[9075]},
2753     {"tcg-tr-cat-EKCertificate", "EK Certificate Trait Category", NID_tcg_tr_cat_EKCertificate, 6, &so[9081]},
2754     {"tcg-tr-cat-IAKCertificate", "IAK Certificate Trait Category", NID_tcg_tr_cat_IAKCertificate, 6, &so[9087]},
2755     {"tcg-tr-cat-IDevIDCertificate", "IDevID Certificate Trait Category", NID_tcg_tr_cat_IDevIDCertificate, 6, &so[9093]},
2756     {"tcg-tr-cat-DICECertificate", "DICE Certificate Trait Category", NID_tcg_tr_cat_DICECertificate, 6, &so[9099]},
2757     {"tcg-tr-cat-SPDMCertificate", "SPDM Certificate Trait Category", NID_tcg_tr_cat_SPDMCertificate, 6, &so[9105]},
2758     {"tcg-tr-cat-PEMCertificate", "PEM Certificate Trait Category", NID_tcg_tr_cat_PEMCertificate, 6, &so[9111]},
2759     {"tcg-tr-cat-PlatformCertificate", "Platform Certificate Trait Category", NID_tcg_tr_cat_PlatformCertificate, 6, &so[9117]},
2760     {"tcg-tr-cat-DeltaPlatformCertificate", "Delta Platform Certificate Trait Category", NID_tcg_tr_cat_DeltaPlatformCertificate, 6, &so[9123]},
2761     {"tcg-tr-cat-RebasePlatformCertificate", "Rebase Platform Certificate Trait Category", NID_tcg_tr_cat_RebasePlatformCertificate, 6, &so[9129]},
2762     {"tcg-tr-cat-genericCertificate", "Generic Certificate Trait Category", NID_tcg_tr_cat_genericCertificate, 6, &so[9135]},
2763     {"tcg-tr-cat-CommonCriteria", "Common Criteria Trait Category", NID_tcg_tr_cat_CommonCriteria, 6, &so[9141]},
2764     {"tcg-tr-cat-componentIdentifierV11", "Component Identifier V1.1 Trait Category", NID_tcg_tr_cat_componentIdentifierV11, 6, &so[9147]},
2765     {"tcg-tr-cat-FIPSLevel", "FIPS Level Trait Category", NID_tcg_tr_cat_FIPSLevel, 6, &so[9153]},
2766     {"tcg-tr-cat-ISO9000", "ISO 9000 Trait Category", NID_tcg_tr_cat_ISO9000, 6, &so[9159]},
2767     {"tcg-tr-cat-networkMAC", "Network MAC Trait Category", NID_tcg_tr_cat_networkMAC, 6, &so[9165]},
2768     {"tcg-tr-cat-attestationProtocol", "Attestation Protocol Trait Category", NID_tcg_tr_cat_attestationProtocol, 6, &so[9171]},
2769     {"tcg-tr-cat-PEN", "Private Enterprise Number Trait Category", NID_tcg_tr_cat_PEN, 6, &so[9177]},
2770     {"tcg-tr-cat-platformFirmwareCapabilities", "Platform Firmware Capabilities Trait Category", NID_tcg_tr_cat_platformFirmwareCapabilities, 6, &so[9183]},
2771     {"tcg-tr-cat-platformHardwareCapabilities", "Platform Hardware Capabilities Trait Category", NID_tcg_tr_cat_platformHardwareCapabilities, 6, &so[9189]},
2772     {"tcg-tr-cat-platformFirmwareSignatureVerification", "Platform Firmware Signature Verification Trait Category", NID_tcg_tr_cat_platformFirmwareSignatureVerification, 6, &so[9195]},
2773     {"tcg-tr-cat-platformFirmwareUpdateCompliance", "Platform Firmware Update Compliance Trait Category", NID_tcg_tr_cat_platformFirmwareUpdateCompliance, 6, &so[9201]},
2774     {"tcg-tr-cat-RTM", "Root of Trust of Measurement Trait Category", NID_tcg_tr_cat_RTM, 6, &so[9207]},
2775     {"tcg-tr-cat-PublicKey", "Public Key Trait Category", NID_tcg_tr_cat_PublicKey, 6, &so[9213]},
2776 };
2777 
2778 #define NUM_SN 1445
2779 static const unsigned int sn_objs[NUM_SN] = {
2780      364,    /* "AD_DVCS" */
2781      419,    /* "AES-128-CBC" */
2782      916,    /* "AES-128-CBC-HMAC-SHA1" */
2783      948,    /* "AES-128-CBC-HMAC-SHA256" */
2784      421,    /* "AES-128-CFB" */
2785      650,    /* "AES-128-CFB1" */
2786      653,    /* "AES-128-CFB8" */
2787      904,    /* "AES-128-CTR" */
2788      418,    /* "AES-128-ECB" */
2789      958,    /* "AES-128-OCB" */
2790      420,    /* "AES-128-OFB" */
2791     1198,    /* "AES-128-SIV" */
2792      913,    /* "AES-128-XTS" */
2793      423,    /* "AES-192-CBC" */
2794      917,    /* "AES-192-CBC-HMAC-SHA1" */
2795      949,    /* "AES-192-CBC-HMAC-SHA256" */
2796      425,    /* "AES-192-CFB" */
2797      651,    /* "AES-192-CFB1" */
2798      654,    /* "AES-192-CFB8" */
2799      905,    /* "AES-192-CTR" */
2800      422,    /* "AES-192-ECB" */
2801      959,    /* "AES-192-OCB" */
2802      424,    /* "AES-192-OFB" */
2803     1199,    /* "AES-192-SIV" */
2804      427,    /* "AES-256-CBC" */
2805      918,    /* "AES-256-CBC-HMAC-SHA1" */
2806      950,    /* "AES-256-CBC-HMAC-SHA256" */
2807      429,    /* "AES-256-CFB" */
2808      652,    /* "AES-256-CFB1" */
2809      655,    /* "AES-256-CFB8" */
2810      906,    /* "AES-256-CTR" */
2811      426,    /* "AES-256-ECB" */
2812      960,    /* "AES-256-OCB" */
2813      428,    /* "AES-256-OFB" */
2814     1200,    /* "AES-256-SIV" */
2815      914,    /* "AES-256-XTS" */
2816     1066,    /* "ARIA-128-CBC" */
2817     1120,    /* "ARIA-128-CCM" */
2818     1067,    /* "ARIA-128-CFB" */
2819     1080,    /* "ARIA-128-CFB1" */
2820     1083,    /* "ARIA-128-CFB8" */
2821     1069,    /* "ARIA-128-CTR" */
2822     1065,    /* "ARIA-128-ECB" */
2823     1123,    /* "ARIA-128-GCM" */
2824     1068,    /* "ARIA-128-OFB" */
2825     1071,    /* "ARIA-192-CBC" */
2826     1121,    /* "ARIA-192-CCM" */
2827     1072,    /* "ARIA-192-CFB" */
2828     1081,    /* "ARIA-192-CFB1" */
2829     1084,    /* "ARIA-192-CFB8" */
2830     1074,    /* "ARIA-192-CTR" */
2831     1070,    /* "ARIA-192-ECB" */
2832     1124,    /* "ARIA-192-GCM" */
2833     1073,    /* "ARIA-192-OFB" */
2834     1076,    /* "ARIA-256-CBC" */
2835     1122,    /* "ARIA-256-CCM" */
2836     1077,    /* "ARIA-256-CFB" */
2837     1082,    /* "ARIA-256-CFB1" */
2838     1085,    /* "ARIA-256-CFB8" */
2839     1079,    /* "ARIA-256-CTR" */
2840     1075,    /* "ARIA-256-ECB" */
2841     1125,    /* "ARIA-256-GCM" */
2842     1078,    /* "ARIA-256-OFB" */
2843     1064,    /* "AuthANY" */
2844     1049,    /* "AuthDSS" */
2845     1047,    /* "AuthECDSA" */
2846     1050,    /* "AuthGOST01" */
2847     1051,    /* "AuthGOST12" */
2848     1053,    /* "AuthNULL" */
2849     1048,    /* "AuthPSK" */
2850     1046,    /* "AuthRSA" */
2851     1052,    /* "AuthSRP" */
2852       91,    /* "BF-CBC" */
2853       93,    /* "BF-CFB" */
2854       92,    /* "BF-ECB" */
2855       94,    /* "BF-OFB" */
2856     1201,    /* "BLAKE2BMAC" */
2857     1202,    /* "BLAKE2SMAC" */
2858     1056,    /* "BLAKE2b512" */
2859     1057,    /* "BLAKE2s256" */
2860       14,    /* "C" */
2861      751,    /* "CAMELLIA-128-CBC" */
2862      962,    /* "CAMELLIA-128-CCM" */
2863      757,    /* "CAMELLIA-128-CFB" */
2864      760,    /* "CAMELLIA-128-CFB1" */
2865      763,    /* "CAMELLIA-128-CFB8" */
2866      964,    /* "CAMELLIA-128-CMAC" */
2867      963,    /* "CAMELLIA-128-CTR" */
2868      754,    /* "CAMELLIA-128-ECB" */
2869      961,    /* "CAMELLIA-128-GCM" */
2870      766,    /* "CAMELLIA-128-OFB" */
2871      752,    /* "CAMELLIA-192-CBC" */
2872      966,    /* "CAMELLIA-192-CCM" */
2873      758,    /* "CAMELLIA-192-CFB" */
2874      761,    /* "CAMELLIA-192-CFB1" */
2875      764,    /* "CAMELLIA-192-CFB8" */
2876      968,    /* "CAMELLIA-192-CMAC" */
2877      967,    /* "CAMELLIA-192-CTR" */
2878      755,    /* "CAMELLIA-192-ECB" */
2879      965,    /* "CAMELLIA-192-GCM" */
2880      767,    /* "CAMELLIA-192-OFB" */
2881      753,    /* "CAMELLIA-256-CBC" */
2882      970,    /* "CAMELLIA-256-CCM" */
2883      759,    /* "CAMELLIA-256-CFB" */
2884      762,    /* "CAMELLIA-256-CFB1" */
2885      765,    /* "CAMELLIA-256-CFB8" */
2886      972,    /* "CAMELLIA-256-CMAC" */
2887      971,    /* "CAMELLIA-256-CTR" */
2888      756,    /* "CAMELLIA-256-ECB" */
2889      969,    /* "CAMELLIA-256-GCM" */
2890      768,    /* "CAMELLIA-256-OFB" */
2891      108,    /* "CAST5-CBC" */
2892      110,    /* "CAST5-CFB" */
2893      109,    /* "CAST5-ECB" */
2894      111,    /* "CAST5-OFB" */
2895      894,    /* "CMAC" */
2896       13,    /* "CN" */
2897      141,    /* "CRLReason" */
2898      417,    /* "CSPName" */
2899     1019,    /* "ChaCha20" */
2900     1018,    /* "ChaCha20-Poly1305" */
2901      367,    /* "CrlID" */
2902      391,    /* "DC" */
2903       31,    /* "DES-CBC" */
2904      643,    /* "DES-CDMF" */
2905       30,    /* "DES-CFB" */
2906      656,    /* "DES-CFB1" */
2907      657,    /* "DES-CFB8" */
2908       29,    /* "DES-ECB" */
2909       32,    /* "DES-EDE" */
2910       43,    /* "DES-EDE-CBC" */
2911       60,    /* "DES-EDE-CFB" */
2912       62,    /* "DES-EDE-OFB" */
2913       33,    /* "DES-EDE3" */
2914       44,    /* "DES-EDE3-CBC" */
2915       61,    /* "DES-EDE3-CFB" */
2916      658,    /* "DES-EDE3-CFB1" */
2917      659,    /* "DES-EDE3-CFB8" */
2918       63,    /* "DES-EDE3-OFB" */
2919       45,    /* "DES-OFB" */
2920       80,    /* "DESX-CBC" */
2921      380,    /* "DOD" */
2922      116,    /* "DSA" */
2923       66,    /* "DSA-SHA" */
2924      113,    /* "DSA-SHA1" */
2925       70,    /* "DSA-SHA1-old" */
2926       67,    /* "DSA-old" */
2927      297,    /* "DVCS" */
2928     1087,    /* "ED25519" */
2929     1088,    /* "ED448" */
2930     1195,    /* "GMAC" */
2931       99,    /* "GN" */
2932     1036,    /* "HKDF" */
2933      855,    /* "HMAC" */
2934      780,    /* "HMAC-MD5" */
2935      781,    /* "HMAC-SHA1" */
2936      381,    /* "IANA" */
2937       34,    /* "IDEA-CBC" */
2938       35,    /* "IDEA-CFB" */
2939       36,    /* "IDEA-ECB" */
2940       46,    /* "IDEA-OFB" */
2941     1004,    /* "INN" */
2942      181,    /* "ISO" */
2943     1140,    /* "ISO-CN" */
2944     1150,    /* "ISO-UA" */
2945      183,    /* "ISO-US" */
2946      645,    /* "ITU-T" */
2947      646,    /* "JOINT-ISO-ITU-T" */
2948      773,    /* "KISA" */
2949     1196,    /* "KMAC128" */
2950     1197,    /* "KMAC256" */
2951     1063,    /* "KxANY" */
2952     1039,    /* "KxDHE" */
2953     1041,    /* "KxDHE-PSK" */
2954     1038,    /* "KxECDHE" */
2955     1040,    /* "KxECDHE-PSK" */
2956     1045,    /* "KxGOST" */
2957     1218,    /* "KxGOST18" */
2958     1043,    /* "KxPSK" */
2959     1037,    /* "KxRSA" */
2960     1042,    /* "KxRSA_PSK" */
2961     1044,    /* "KxSRP" */
2962       15,    /* "L" */
2963      856,    /* "LocalKeySet" */
2964        3,    /* "MD2" */
2965      257,    /* "MD4" */
2966        4,    /* "MD5" */
2967      114,    /* "MD5-SHA1" */
2968       95,    /* "MDC2" */
2969      911,    /* "MGF1" */
2970      388,    /* "Mail" */
2971      393,    /* "NULL" */
2972      404,    /* "NULL" */
2973     1323,    /* "NULL" */
2974       57,    /* "Netscape" */
2975      366,    /* "Nonce" */
2976       17,    /* "O" */
2977      178,    /* "OCSP" */
2978      180,    /* "OCSPSigning" */
2979     1005,    /* "OGRN" */
2980     1226,    /* "OGRNIP" */
2981      379,    /* "ORG" */
2982       18,    /* "OU" */
2983      749,    /* "Oakley-EC2N-3" */
2984      750,    /* "Oakley-EC2N-4" */
2985        9,    /* "PBE-MD2-DES" */
2986      168,    /* "PBE-MD2-RC2-64" */
2987       10,    /* "PBE-MD5-DES" */
2988      169,    /* "PBE-MD5-RC2-64" */
2989      147,    /* "PBE-SHA1-2DES" */
2990      146,    /* "PBE-SHA1-3DES" */
2991      170,    /* "PBE-SHA1-DES" */
2992      148,    /* "PBE-SHA1-RC2-128" */
2993      149,    /* "PBE-SHA1-RC2-40" */
2994       68,    /* "PBE-SHA1-RC2-64" */
2995      144,    /* "PBE-SHA1-RC4-128" */
2996      145,    /* "PBE-SHA1-RC4-40" */
2997      161,    /* "PBES2" */
2998       69,    /* "PBKDF2" */
2999      162,    /* "PBMAC1" */
3000      127,    /* "PKIX" */
3001      935,    /* "PSPECIFIED" */
3002     1061,    /* "Poly1305" */
3003       98,    /* "RC2-40-CBC" */
3004      166,    /* "RC2-64-CBC" */
3005       37,    /* "RC2-CBC" */
3006       39,    /* "RC2-CFB" */
3007       38,    /* "RC2-ECB" */
3008       40,    /* "RC2-OFB" */
3009        5,    /* "RC4" */
3010       97,    /* "RC4-40" */
3011      915,    /* "RC4-HMAC-MD5" */
3012      120,    /* "RC5-CBC" */
3013      122,    /* "RC5-CFB" */
3014      121,    /* "RC5-ECB" */
3015      123,    /* "RC5-OFB" */
3016      117,    /* "RIPEMD160" */
3017       19,    /* "RSA" */
3018        7,    /* "RSA-MD2" */
3019      396,    /* "RSA-MD4" */
3020        8,    /* "RSA-MD5" */
3021       96,    /* "RSA-MDC2" */
3022      104,    /* "RSA-NP-MD5" */
3023      119,    /* "RSA-RIPEMD160" */
3024       42,    /* "RSA-SHA" */
3025       65,    /* "RSA-SHA1" */
3026      115,    /* "RSA-SHA1-2" */
3027      671,    /* "RSA-SHA224" */
3028      668,    /* "RSA-SHA256" */
3029      669,    /* "RSA-SHA384" */
3030      670,    /* "RSA-SHA512" */
3031     1145,    /* "RSA-SHA512/224" */
3032     1146,    /* "RSA-SHA512/256" */
3033     1144,    /* "RSA-SM3" */
3034      919,    /* "RSAES-OAEP" */
3035      912,    /* "RSASSA-PSS" */
3036      777,    /* "SEED-CBC" */
3037      779,    /* "SEED-CFB" */
3038      776,    /* "SEED-ECB" */
3039      778,    /* "SEED-OFB" */
3040       41,    /* "SHA" */
3041       64,    /* "SHA1" */
3042      675,    /* "SHA224" */
3043      672,    /* "SHA256" */
3044     1096,    /* "SHA3-224" */
3045     1097,    /* "SHA3-256" */
3046     1098,    /* "SHA3-384" */
3047     1099,    /* "SHA3-512" */
3048      673,    /* "SHA384" */
3049      674,    /* "SHA512" */
3050     1094,    /* "SHA512-224" */
3051     1095,    /* "SHA512-256" */
3052     1100,    /* "SHAKE128" */
3053     1101,    /* "SHAKE256" */
3054     1172,    /* "SM2" */
3055     1204,    /* "SM2-SM3" */
3056     1143,    /* "SM3" */
3057     1134,    /* "SM4-CBC" */
3058     1249,    /* "SM4-CCM" */
3059     1137,    /* "SM4-CFB" */
3060     1136,    /* "SM4-CFB1" */
3061     1138,    /* "SM4-CFB8" */
3062     1139,    /* "SM4-CTR" */
3063     1133,    /* "SM4-ECB" */
3064     1248,    /* "SM4-GCM" */
3065     1135,    /* "SM4-OFB" */
3066     1290,    /* "SM4-XTS" */
3067      188,    /* "SMIME" */
3068      167,    /* "SMIME-CAPS" */
3069      100,    /* "SN" */
3070     1006,    /* "SNILS" */
3071     1203,    /* "SSHKDF" */
3072     1205,    /* "SSKDF" */
3073       16,    /* "ST" */
3074      143,    /* "SXNetID" */
3075     1062,    /* "SipHash" */
3076     1021,    /* "TLS1-PRF" */
3077      458,    /* "UID" */
3078        0,    /* "UNDEF" */
3079     1034,    /* "X25519" */
3080     1035,    /* "X448" */
3081       11,    /* "X500" */
3082      378,    /* "X500algorithms" */
3083       12,    /* "X509" */
3084      184,    /* "X9-57" */
3085     1207,    /* "X942KDF" */
3086     1206,    /* "X963KDF" */
3087      185,    /* "X9cm" */
3088      125,    /* "ZLIB" */
3089     1307,    /* "aAissuingDistributionPoint" */
3090      478,    /* "aRecord" */
3091      289,    /* "aaControls" */
3092      287,    /* "ac-auditIdentity" */
3093      397,    /* "ac-proxying" */
3094      288,    /* "ac-targeting" */
3095     1303,    /* "acceptableCertPolicies" */
3096     1304,    /* "acceptablePrivPolicies" */
3097      368,    /* "acceptableResponses" */
3098      446,    /* "account" */
3099      363,    /* "ad_timestamping" */
3100      376,    /* "algorithm" */
3101     1311,    /* "allowedAttributeAssignments" */
3102     1317,    /* "altSignatureAlgorithm" */
3103     1318,    /* "altSignatureValue" */
3104      405,    /* "ansi-X9-62" */
3105      910,    /* "anyExtendedKeyUsage" */
3106      746,    /* "anyPolicy" */
3107      370,    /* "archiveCutoff" */
3108      484,    /* "associatedDomain" */
3109     1319,    /* "associatedInformation" */
3110      485,    /* "associatedName" */
3111     1300,    /* "attributeDescriptor" */
3112     1312,    /* "attributeMappings" */
3113      501,    /* "audio" */
3114     1295,    /* "authorityAttributeIdentifier" */
3115      177,    /* "authorityInfoAccess" */
3116       90,    /* "authorityKeyIdentifier" */
3117      882,    /* "authorityRevocationList" */
3118     1314,    /* "authorizationValidation" */
3119     1297,    /* "basicAttConstraints" */
3120       87,    /* "basicConstraints" */
3121      365,    /* "basicOCSPResponse" */
3122      285,    /* "biometricInfo" */
3123      921,    /* "brainpoolP160r1" */
3124      922,    /* "brainpoolP160t1" */
3125      923,    /* "brainpoolP192r1" */
3126      924,    /* "brainpoolP192t1" */
3127      925,    /* "brainpoolP224r1" */
3128      926,    /* "brainpoolP224t1" */
3129      927,    /* "brainpoolP256r1" */
3130     1285,    /* "brainpoolP256r1tls13" */
3131      928,    /* "brainpoolP256t1" */
3132      929,    /* "brainpoolP320r1" */
3133      930,    /* "brainpoolP320t1" */
3134      931,    /* "brainpoolP384r1" */
3135     1286,    /* "brainpoolP384r1tls13" */
3136      932,    /* "brainpoolP384t1" */
3137      933,    /* "brainpoolP512r1" */
3138     1287,    /* "brainpoolP512r1tls13" */
3139      934,    /* "brainpoolP512t1" */
3140     1288,    /* "brotli" */
3141      494,    /* "buildingName" */
3142      860,    /* "businessCategory" */
3143      691,    /* "c2onb191v4" */
3144      692,    /* "c2onb191v5" */
3145      697,    /* "c2onb239v4" */
3146      698,    /* "c2onb239v5" */
3147      684,    /* "c2pnb163v1" */
3148      685,    /* "c2pnb163v2" */
3149      686,    /* "c2pnb163v3" */
3150      687,    /* "c2pnb176v1" */
3151      693,    /* "c2pnb208w1" */
3152      699,    /* "c2pnb272w1" */
3153      700,    /* "c2pnb304w1" */
3154      702,    /* "c2pnb368w1" */
3155      688,    /* "c2tnb191v1" */
3156      689,    /* "c2tnb191v2" */
3157      690,    /* "c2tnb191v3" */
3158      694,    /* "c2tnb239v1" */
3159      695,    /* "c2tnb239v2" */
3160      696,    /* "c2tnb239v3" */
3161      701,    /* "c2tnb359v1" */
3162      703,    /* "c2tnb431r1" */
3163     1090,    /* "c3" */
3164      881,    /* "cACertificate" */
3165      483,    /* "cNAMERecord" */
3166      179,    /* "caIssuers" */
3167      785,    /* "caRepository" */
3168     1273,    /* "cades" */
3169     1274,    /* "cades-attributes" */
3170     1023,    /* "capwapAC" */
3171     1024,    /* "capwapWTP" */
3172      443,    /* "caseIgnoreIA5StringSyntax" */
3173      152,    /* "certBag" */
3174      677,    /* "certicom-arc" */
3175      771,    /* "certificateIssuer" */
3176       89,    /* "certificatePolicies" */
3177      883,    /* "certificateRevocationList" */
3178       54,    /* "challengePassword" */
3179      407,    /* "characteristic-two-field" */
3180     1227,    /* "classSignTool" */
3181     1233,    /* "classSignToolKA1" */
3182     1231,    /* "classSignToolKB1" */
3183     1232,    /* "classSignToolKB2" */
3184     1228,    /* "classSignToolKC1" */
3185     1229,    /* "classSignToolKC2" */
3186     1230,    /* "classSignToolKC3" */
3187      395,    /* "clearance" */
3188      130,    /* "clientAuth" */
3189     1222,    /* "cmKGA" */
3190     1219,    /* "cmcArchive" */
3191     1131,    /* "cmcCA" */
3192     1132,    /* "cmcRA" */
3193      131,    /* "codeSigning" */
3194       50,    /* "contentType" */
3195       53,    /* "countersignature" */
3196      153,    /* "crlBag" */
3197      103,    /* "crlDistributionPoints" */
3198       88,    /* "crlNumber" */
3199      884,    /* "crossCertificatePair" */
3200      806,    /* "cryptocom" */
3201      805,    /* "cryptopro" */
3202      954,    /* "ct_cert_scts" */
3203      952,    /* "ct_precert_poison" */
3204      951,    /* "ct_precert_scts" */
3205      953,    /* "ct_precert_signer" */
3206      500,    /* "dITRedirect" */
3207      451,    /* "dNSDomain" */
3208      495,    /* "dSAQuality" */
3209      434,    /* "data" */
3210      390,    /* "dcobject" */
3211     1298,    /* "delegatedNameConstraints" */
3212      140,    /* "deltaCRL" */
3213      891,    /* "deltaRevocationList" */
3214      107,    /* "description" */
3215      871,    /* "destinationIndicator" */
3216      947,    /* "dh-cofactor-kdf" */
3217      946,    /* "dh-std-kdf" */
3218       28,    /* "dhKeyAgreement" */
3219      941,    /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
3220      942,    /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
3221      943,    /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
3222      944,    /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
3223      945,    /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
3224      936,    /* "dhSinglePass-stdDH-sha1kdf-scheme" */
3225      937,    /* "dhSinglePass-stdDH-sha224kdf-scheme" */
3226      938,    /* "dhSinglePass-stdDH-sha256kdf-scheme" */
3227      939,    /* "dhSinglePass-stdDH-sha384kdf-scheme" */
3228      940,    /* "dhSinglePass-stdDH-sha512kdf-scheme" */
3229      920,    /* "dhpublicnumber" */
3230      382,    /* "directory" */
3231      887,    /* "distinguishedName" */
3232      892,    /* "dmdName" */
3233      174,    /* "dnQualifier" */
3234     1092,    /* "dnsName" */
3235      447,    /* "document" */
3236      471,    /* "documentAuthor" */
3237      468,    /* "documentIdentifier" */
3238      472,    /* "documentLocation" */
3239      502,    /* "documentPublisher" */
3240      449,    /* "documentSeries" */
3241      469,    /* "documentTitle" */
3242      470,    /* "documentVersion" */
3243      392,    /* "domain" */
3244      452,    /* "domainRelatedObject" */
3245      802,    /* "dsa_with_SHA224" */
3246      803,    /* "dsa_with_SHA256" */
3247     1152,    /* "dstu28147" */
3248     1154,    /* "dstu28147-cfb" */
3249     1153,    /* "dstu28147-ofb" */
3250     1155,    /* "dstu28147-wrap" */
3251     1157,    /* "dstu34311" */
3252     1159,    /* "dstu4145be" */
3253     1158,    /* "dstu4145le" */
3254      791,    /* "ecdsa-with-Recommended" */
3255      416,    /* "ecdsa-with-SHA1" */
3256      793,    /* "ecdsa-with-SHA224" */
3257      794,    /* "ecdsa-with-SHA256" */
3258      795,    /* "ecdsa-with-SHA384" */
3259      796,    /* "ecdsa-with-SHA512" */
3260      792,    /* "ecdsa-with-Specified" */
3261     1266,    /* "electronic-signature-standard" */
3262       48,    /* "emailAddress" */
3263      132,    /* "emailProtection" */
3264      885,    /* "enhancedSearchGuide" */
3265      389,    /* "enterprises" */
3266     1267,    /* "ess-attributes" */
3267     1265,    /* "etsi" */
3268      384,    /* "experimental" */
3269      172,    /* "extReq" */
3270       56,    /* "extendedCertificateAttributes" */
3271      126,    /* "extendedKeyUsage" */
3272      372,    /* "extendedStatus" */
3273      867,    /* "facsimileTelephoneNumber" */
3274      462,    /* "favouriteDrink" */
3275     1126,    /* "ffdhe2048" */
3276     1127,    /* "ffdhe3072" */
3277     1128,    /* "ffdhe4096" */
3278     1129,    /* "ffdhe6144" */
3279     1130,    /* "ffdhe8192" */
3280      857,    /* "freshestCRL" */
3281      453,    /* "friendlyCountry" */
3282      490,    /* "friendlyCountryName" */
3283      156,    /* "friendlyName" */
3284      509,    /* "generationQualifier" */
3285      815,    /* "gost-mac" */
3286      976,    /* "gost-mac-12" */
3287      811,    /* "gost2001" */
3288      851,    /* "gost2001cc" */
3289      979,    /* "gost2012_256" */
3290      980,    /* "gost2012_512" */
3291      813,    /* "gost89" */
3292     1009,    /* "gost89-cbc" */
3293      814,    /* "gost89-cnt" */
3294      975,    /* "gost89-cnt-12" */
3295     1011,    /* "gost89-ctr" */
3296     1010,    /* "gost89-ecb" */
3297      812,    /* "gost94" */
3298      850,    /* "gost94cc" */
3299     1310,    /* "groupAC" */
3300     1156,    /* "hmacWithDstu34311" */
3301      797,    /* "hmacWithMD5" */
3302      163,    /* "hmacWithSHA1" */
3303      798,    /* "hmacWithSHA224" */
3304      799,    /* "hmacWithSHA256" */
3305      800,    /* "hmacWithSHA384" */
3306      801,    /* "hmacWithSHA512" */
3307     1193,    /* "hmacWithSHA512-224" */
3308     1194,    /* "hmacWithSHA512-256" */
3309     1281,    /* "hmacWithSM3" */
3310      432,    /* "holdInstructionCallIssuer" */
3311      430,    /* "holdInstructionCode" */
3312      431,    /* "holdInstructionNone" */
3313      433,    /* "holdInstructionReject" */
3314     1313,    /* "holderNameConstraints" */
3315      486,    /* "homePostalAddress" */
3316      473,    /* "homeTelephoneNumber" */
3317      466,    /* "host" */
3318      889,    /* "houseIdentifier" */
3319      442,    /* "iA5StringSyntax" */
3320      783,    /* "id-DHBasedMac" */
3321      824,    /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
3322      825,    /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
3323      826,    /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
3324      827,    /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
3325      819,    /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
3326      829,    /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
3327      828,    /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
3328      830,    /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
3329      820,    /* "id-Gost28147-89-None-KeyMeshing" */
3330      823,    /* "id-Gost28147-89-TestParamSet" */
3331      849,    /* "id-Gost28147-89-cc" */
3332      840,    /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
3333      841,    /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
3334      842,    /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
3335      843,    /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
3336      844,    /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
3337      854,    /* "id-GostR3410-2001-ParamSet-cc" */
3338      839,    /* "id-GostR3410-2001-TestParamSet" */
3339      817,    /* "id-GostR3410-2001DH" */
3340      832,    /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
3341      833,    /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
3342      834,    /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
3343      835,    /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
3344      836,    /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
3345      837,    /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
3346      838,    /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
3347      831,    /* "id-GostR3410-94-TestParamSet" */
3348      845,    /* "id-GostR3410-94-a" */
3349      846,    /* "id-GostR3410-94-aBis" */
3350      847,    /* "id-GostR3410-94-b" */
3351      848,    /* "id-GostR3410-94-bBis" */
3352      818,    /* "id-GostR3410-94DH" */
3353      822,    /* "id-GostR3411-94-CryptoProParamSet" */
3354      821,    /* "id-GostR3411-94-TestParamSet" */
3355      807,    /* "id-GostR3411-94-with-GostR3410-2001" */
3356      853,    /* "id-GostR3411-94-with-GostR3410-2001-cc" */
3357      808,    /* "id-GostR3411-94-with-GostR3410-94" */
3358      852,    /* "id-GostR3411-94-with-GostR3410-94-cc" */
3359      810,    /* "id-HMACGostR3411-94" */
3360      782,    /* "id-PasswordBasedMAC" */
3361     1272,    /* "id-aa-ATSHashIndex" */
3362     1277,    /* "id-aa-ATSHashIndex-v2" */
3363     1278,    /* "id-aa-ATSHashIndex-v3" */
3364     1263,    /* "id-aa-CMSAlgorithmProtection" */
3365     1270,    /* "id-aa-ets-SignaturePolicyDocument" */
3366     1280,    /* "id-aa-ets-archiveTimestampV2" */
3367     1271,    /* "id-aa-ets-archiveTimestampV3" */
3368     1261,    /* "id-aa-ets-attrCertificateRefs" */
3369     1262,    /* "id-aa-ets-attrRevocationRefs" */
3370     1269,    /* "id-aa-ets-longTermValidation" */
3371     1268,    /* "id-aa-ets-mimeType" */
3372     1276,    /* "id-aa-ets-sigPolicyStore" */
3373     1275,    /* "id-aa-ets-signerAttrV2" */
3374      266,    /* "id-aca" */
3375      355,    /* "id-aca-accessIdentity" */
3376      354,    /* "id-aca-authenticationInfo" */
3377      356,    /* "id-aca-chargingIdentity" */
3378      399,    /* "id-aca-encAttrs" */
3379      357,    /* "id-aca-group" */
3380      358,    /* "id-aca-role" */
3381      176,    /* "id-ad" */
3382      896,    /* "id-aes128-CCM" */
3383      895,    /* "id-aes128-GCM" */
3384      788,    /* "id-aes128-wrap" */
3385      897,    /* "id-aes128-wrap-pad" */
3386      899,    /* "id-aes192-CCM" */
3387      898,    /* "id-aes192-GCM" */
3388      789,    /* "id-aes192-wrap" */
3389      900,    /* "id-aes192-wrap-pad" */
3390      902,    /* "id-aes256-CCM" */
3391      901,    /* "id-aes256-GCM" */
3392      790,    /* "id-aes256-wrap" */
3393      903,    /* "id-aes256-wrap-pad" */
3394      262,    /* "id-alg" */
3395      893,    /* "id-alg-PWRI-KEK" */
3396      323,    /* "id-alg-des40" */
3397      326,    /* "id-alg-dh-pop" */
3398      325,    /* "id-alg-dh-sig-hmac-sha1" */
3399      324,    /* "id-alg-noSignature" */
3400      907,    /* "id-camellia128-wrap" */
3401      908,    /* "id-camellia192-wrap" */
3402      909,    /* "id-camellia256-wrap" */
3403      268,    /* "id-cct" */
3404      361,    /* "id-cct-PKIData" */
3405      362,    /* "id-cct-PKIResponse" */
3406      360,    /* "id-cct-crs" */
3407       81,    /* "id-ce" */
3408      680,    /* "id-characteristic-two-basis" */
3409      263,    /* "id-cmc" */
3410      334,    /* "id-cmc-addExtensions" */
3411      346,    /* "id-cmc-confirmCertAcceptance" */
3412      330,    /* "id-cmc-dataReturn" */
3413      336,    /* "id-cmc-decryptedPOP" */
3414      335,    /* "id-cmc-encryptedPOP" */
3415      339,    /* "id-cmc-getCRL" */
3416      338,    /* "id-cmc-getCert" */
3417      328,    /* "id-cmc-identification" */
3418      329,    /* "id-cmc-identityProof" */
3419      337,    /* "id-cmc-lraPOPWitness" */
3420      344,    /* "id-cmc-popLinkRandom" */
3421      345,    /* "id-cmc-popLinkWitness" */
3422      343,    /* "id-cmc-queryPending" */
3423      333,    /* "id-cmc-recipientNonce" */
3424      341,    /* "id-cmc-regInfo" */
3425      342,    /* "id-cmc-responseInfo" */
3426      340,    /* "id-cmc-revokeRequest" */
3427      332,    /* "id-cmc-senderNonce" */
3428      327,    /* "id-cmc-statusInfo" */
3429      331,    /* "id-cmc-transactionId" */
3430     1238,    /* "id-cp" */
3431     1250,    /* "id-ct-ASPA" */
3432      787,    /* "id-ct-asciiTextWithCRLF" */
3433     1246,    /* "id-ct-geofeedCSVwithCRLF" */
3434     1237,    /* "id-ct-resourceTaggedAttest" */
3435     1234,    /* "id-ct-routeOriginAuthz" */
3436     1236,    /* "id-ct-rpkiGhostbusters" */
3437     1235,    /* "id-ct-rpkiManifest" */
3438     1320,    /* "id-ct-rpkiSignedPrefixList" */
3439     1247,    /* "id-ct-signedChecklist" */
3440     1284,    /* "id-ct-signedTAL" */
3441     1060,    /* "id-ct-xml" */
3442     1108,    /* "id-dsa-with-sha3-224" */
3443     1109,    /* "id-dsa-with-sha3-256" */
3444     1110,    /* "id-dsa-with-sha3-384" */
3445     1111,    /* "id-dsa-with-sha3-512" */
3446     1106,    /* "id-dsa-with-sha384" */
3447     1107,    /* "id-dsa-with-sha512" */
3448      408,    /* "id-ecPublicKey" */
3449     1112,    /* "id-ecdsa-with-sha3-224" */
3450     1113,    /* "id-ecdsa-with-sha3-256" */
3451     1114,    /* "id-ecdsa-with-sha3-384" */
3452     1115,    /* "id-ecdsa-with-sha3-512" */
3453      508,    /* "id-hex-multipart-message" */
3454      507,    /* "id-hex-partial-message" */
3455     1102,    /* "id-hmacWithSHA3-224" */
3456     1103,    /* "id-hmacWithSHA3-256" */
3457     1104,    /* "id-hmacWithSHA3-384" */
3458     1105,    /* "id-hmacWithSHA3-512" */
3459      260,    /* "id-it" */
3460     1223,    /* "id-it-caCerts" */
3461      302,    /* "id-it-caKeyUpdateInfo" */
3462      298,    /* "id-it-caProtEncCert" */
3463     1255,    /* "id-it-certProfile" */
3464     1225,    /* "id-it-certReqTemplate" */
3465      311,    /* "id-it-confirmWaitTime" */
3466     1256,    /* "id-it-crlStatusList" */
3467     1257,    /* "id-it-crls" */
3468      303,    /* "id-it-currentCRL" */
3469      300,    /* "id-it-encKeyPairTypes" */
3470      310,    /* "id-it-implicitConfirm" */
3471      308,    /* "id-it-keyPairParamRep" */
3472      307,    /* "id-it-keyPairParamReq" */
3473      312,    /* "id-it-origPKIMessage" */
3474      301,    /* "id-it-preferredSymmAlg" */
3475      309,    /* "id-it-revPassphrase" */
3476     1254,    /* "id-it-rootCaCert" */
3477     1224,    /* "id-it-rootCaKeyUpdate" */
3478      299,    /* "id-it-signKeyPairTypes" */
3479      305,    /* "id-it-subscriptionRequest" */
3480      306,    /* "id-it-subscriptionResponse" */
3481      784,    /* "id-it-suppLangTags" */
3482      304,    /* "id-it-unsupportedOIDs" */
3483      128,    /* "id-kp" */
3484     1221,    /* "id-kp-BrandIndicatorforMessageIdentification" */
3485     1220,    /* "id-kp-bgpsec-router" */
3486     1322,    /* "id-kp-wisun-fan-device" */
3487      280,    /* "id-mod-attribute-cert" */
3488      274,    /* "id-mod-cmc" */
3489      277,    /* "id-mod-cmp" */
3490      284,    /* "id-mod-cmp2000" */
3491     1251,    /* "id-mod-cmp2000-02" */
3492     1253,    /* "id-mod-cmp2021-02" */
3493     1252,    /* "id-mod-cmp2021-88" */
3494      273,    /* "id-mod-crmf" */
3495      283,    /* "id-mod-dvcs" */
3496      275,    /* "id-mod-kea-profile-88" */
3497      276,    /* "id-mod-kea-profile-93" */
3498      282,    /* "id-mod-ocsp" */
3499      278,    /* "id-mod-qualified-cert-88" */
3500      279,    /* "id-mod-qualified-cert-93" */
3501      281,    /* "id-mod-timestamp-protocol" */
3502      264,    /* "id-on" */
3503     1211,    /* "id-on-NAIRealm" */
3504     1208,    /* "id-on-SmtpUTF8Mailbox" */
3505     1210,    /* "id-on-dnsSRV" */
3506     1321,    /* "id-on-hardwareModuleName" */
3507      858,    /* "id-on-permanentIdentifier" */
3508      347,    /* "id-on-personalData" */
3509     1209,    /* "id-on-xmppAddr" */
3510      265,    /* "id-pda" */
3511      352,    /* "id-pda-countryOfCitizenship" */
3512      353,    /* "id-pda-countryOfResidence" */
3513      348,    /* "id-pda-dateOfBirth" */
3514      351,    /* "id-pda-gender" */
3515      349,    /* "id-pda-placeOfBirth" */
3516      175,    /* "id-pe" */
3517     1031,    /* "id-pkinit" */
3518      261,    /* "id-pkip" */
3519      258,    /* "id-pkix-mod" */
3520      269,    /* "id-pkix1-explicit-88" */
3521      271,    /* "id-pkix1-explicit-93" */
3522      270,    /* "id-pkix1-implicit-88" */
3523      272,    /* "id-pkix1-implicit-93" */
3524      662,    /* "id-ppl" */
3525      664,    /* "id-ppl-anyLanguage" */
3526      667,    /* "id-ppl-independent" */
3527      665,    /* "id-ppl-inheritAll" */
3528      267,    /* "id-qcs" */
3529      359,    /* "id-qcs-pkixQCSyntax-v1" */
3530      259,    /* "id-qt" */
3531      164,    /* "id-qt-cps" */
3532      165,    /* "id-qt-unotice" */
3533      313,    /* "id-regCtrl" */
3534     1259,    /* "id-regCtrl-algId" */
3535     1258,    /* "id-regCtrl-altCertTemplate" */
3536      316,    /* "id-regCtrl-authenticator" */
3537      319,    /* "id-regCtrl-oldCertID" */
3538      318,    /* "id-regCtrl-pkiArchiveOptions" */
3539      317,    /* "id-regCtrl-pkiPublicationInfo" */
3540      320,    /* "id-regCtrl-protocolEncrKey" */
3541      315,    /* "id-regCtrl-regToken" */
3542     1260,    /* "id-regCtrl-rsaKeyLen" */
3543      314,    /* "id-regInfo" */
3544      322,    /* "id-regInfo-certReq" */
3545      321,    /* "id-regInfo-utf8Pairs" */
3546     1116,    /* "id-rsassa-pkcs1-v1_5-with-sha3-224" */
3547     1117,    /* "id-rsassa-pkcs1-v1_5-with-sha3-256" */
3548     1118,    /* "id-rsassa-pkcs1-v1_5-with-sha3-384" */
3549     1119,    /* "id-rsassa-pkcs1-v1_5-with-sha3-512" */
3550      973,    /* "id-scrypt" */
3551      512,    /* "id-set" */
3552      191,    /* "id-smime-aa" */
3553      215,    /* "id-smime-aa-contentHint" */
3554      218,    /* "id-smime-aa-contentIdentifier" */
3555      221,    /* "id-smime-aa-contentReference" */
3556      240,    /* "id-smime-aa-dvcs-dvc" */
3557      217,    /* "id-smime-aa-encapContentType" */
3558      222,    /* "id-smime-aa-encrypKeyPref" */
3559      220,    /* "id-smime-aa-equivalentLabels" */
3560      232,    /* "id-smime-aa-ets-CertificateRefs" */
3561      233,    /* "id-smime-aa-ets-RevocationRefs" */
3562      238,    /* "id-smime-aa-ets-archiveTimeStamp" */
3563      237,    /* "id-smime-aa-ets-certCRLTimestamp" */
3564      234,    /* "id-smime-aa-ets-certValues" */
3565      227,    /* "id-smime-aa-ets-commitmentType" */
3566      231,    /* "id-smime-aa-ets-contentTimestamp" */
3567      236,    /* "id-smime-aa-ets-escTimeStamp" */
3568      230,    /* "id-smime-aa-ets-otherSigCert" */
3569      235,    /* "id-smime-aa-ets-revocationValues" */
3570      226,    /* "id-smime-aa-ets-sigPolicyId" */
3571      229,    /* "id-smime-aa-ets-signerAttr" */
3572      228,    /* "id-smime-aa-ets-signerLocation" */
3573      219,    /* "id-smime-aa-macValue" */
3574      214,    /* "id-smime-aa-mlExpandHistory" */
3575      216,    /* "id-smime-aa-msgSigDigest" */
3576      212,    /* "id-smime-aa-receiptRequest" */
3577      213,    /* "id-smime-aa-securityLabel" */
3578      239,    /* "id-smime-aa-signatureType" */
3579      223,    /* "id-smime-aa-signingCertificate" */
3580     1086,    /* "id-smime-aa-signingCertificateV2" */
3581      224,    /* "id-smime-aa-smimeEncryptCerts" */
3582      225,    /* "id-smime-aa-timeStampToken" */
3583      192,    /* "id-smime-alg" */
3584      243,    /* "id-smime-alg-3DESwrap" */
3585      246,    /* "id-smime-alg-CMS3DESwrap" */
3586      247,    /* "id-smime-alg-CMSRC2wrap" */
3587      245,    /* "id-smime-alg-ESDH" */
3588      241,    /* "id-smime-alg-ESDHwith3DES" */
3589      242,    /* "id-smime-alg-ESDHwithRC2" */
3590      244,    /* "id-smime-alg-RC2wrap" */
3591      193,    /* "id-smime-cd" */
3592      248,    /* "id-smime-cd-ldap" */
3593      190,    /* "id-smime-ct" */
3594      210,    /* "id-smime-ct-DVCSRequestData" */
3595      211,    /* "id-smime-ct-DVCSResponseData" */
3596      208,    /* "id-smime-ct-TDTInfo" */
3597      207,    /* "id-smime-ct-TSTInfo" */
3598      205,    /* "id-smime-ct-authData" */
3599     1059,    /* "id-smime-ct-authEnvelopedData" */
3600      786,    /* "id-smime-ct-compressedData" */
3601     1058,    /* "id-smime-ct-contentCollection" */
3602      209,    /* "id-smime-ct-contentInfo" */
3603      206,    /* "id-smime-ct-publishCert" */
3604      204,    /* "id-smime-ct-receipt" */
3605      195,    /* "id-smime-cti" */
3606      255,    /* "id-smime-cti-ets-proofOfApproval" */
3607      256,    /* "id-smime-cti-ets-proofOfCreation" */
3608      253,    /* "id-smime-cti-ets-proofOfDelivery" */
3609      251,    /* "id-smime-cti-ets-proofOfOrigin" */
3610      252,    /* "id-smime-cti-ets-proofOfReceipt" */
3611      254,    /* "id-smime-cti-ets-proofOfSender" */
3612      189,    /* "id-smime-mod" */
3613      196,    /* "id-smime-mod-cms" */
3614      197,    /* "id-smime-mod-ess" */
3615      202,    /* "id-smime-mod-ets-eSigPolicy-88" */
3616      203,    /* "id-smime-mod-ets-eSigPolicy-97" */
3617      200,    /* "id-smime-mod-ets-eSignature-88" */
3618      201,    /* "id-smime-mod-ets-eSignature-97" */
3619      199,    /* "id-smime-mod-msg-v3" */
3620      198,    /* "id-smime-mod-oid" */
3621      194,    /* "id-smime-spq" */
3622      250,    /* "id-smime-spq-ets-sqt-unotice" */
3623      249,    /* "id-smime-spq-ets-sqt-uri" */
3624      974,    /* "id-tc26" */
3625      991,    /* "id-tc26-agreement" */
3626      992,    /* "id-tc26-agreement-gost-3410-2012-256" */
3627      993,    /* "id-tc26-agreement-gost-3410-2012-512" */
3628      977,    /* "id-tc26-algorithms" */
3629      990,    /* "id-tc26-cipher" */
3630     1001,    /* "id-tc26-cipher-constants" */
3631     1176,    /* "id-tc26-cipher-gostr3412-2015-kuznyechik" */
3632     1173,    /* "id-tc26-cipher-gostr3412-2015-magma" */
3633      994,    /* "id-tc26-constants" */
3634      981,    /* "id-tc26-digest" */
3635     1000,    /* "id-tc26-digest-constants" */
3636     1002,    /* "id-tc26-gost-28147-constants" */
3637     1003,    /* "id-tc26-gost-28147-param-Z" */
3638     1147,    /* "id-tc26-gost-3410-2012-256-constants" */
3639     1148,    /* "id-tc26-gost-3410-2012-256-paramSetA" */
3640     1184,    /* "id-tc26-gost-3410-2012-256-paramSetB" */
3641     1185,    /* "id-tc26-gost-3410-2012-256-paramSetC" */
3642     1186,    /* "id-tc26-gost-3410-2012-256-paramSetD" */
3643      996,    /* "id-tc26-gost-3410-2012-512-constants" */
3644      998,    /* "id-tc26-gost-3410-2012-512-paramSetA" */
3645      999,    /* "id-tc26-gost-3410-2012-512-paramSetB" */
3646     1149,    /* "id-tc26-gost-3410-2012-512-paramSetC" */
3647      997,    /* "id-tc26-gost-3410-2012-512-paramSetTest" */
3648      988,    /* "id-tc26-hmac-gost-3411-2012-256" */
3649      989,    /* "id-tc26-hmac-gost-3411-2012-512" */
3650      987,    /* "id-tc26-mac" */
3651      978,    /* "id-tc26-sign" */
3652      995,    /* "id-tc26-sign-constants" */
3653      984,    /* "id-tc26-signwithdigest" */
3654      985,    /* "id-tc26-signwithdigest-gost3410-2012-256" */
3655      986,    /* "id-tc26-signwithdigest-gost3410-2012-512" */
3656     1179,    /* "id-tc26-wrap" */
3657     1182,    /* "id-tc26-wrap-gostr3412-2015-kuznyechik" */
3658     1180,    /* "id-tc26-wrap-gostr3412-2015-magma" */
3659      676,    /* "identified-organization" */
3660     1170,    /* "ieee" */
3661     1171,    /* "ieee-siswg" */
3662     1305,    /* "indirectIssuer" */
3663      461,    /* "info" */
3664      748,    /* "inhibitAnyPolicy" */
3665      101,    /* "initials" */
3666      647,    /* "international-organizations" */
3667      869,    /* "internationaliSDNNumber" */
3668      142,    /* "invalidityDate" */
3669     1241,    /* "ipAddr-asNumber" */
3670     1242,    /* "ipAddr-asNumberv2" */
3671      294,    /* "ipsecEndSystem" */
3672     1022,    /* "ipsecIKE" */
3673      295,    /* "ipsecTunnel" */
3674      296,    /* "ipsecUser" */
3675     1308,    /* "issuedOnBehalfOf" */
3676       86,    /* "issuerAltName" */
3677     1008,    /* "issuerSignTool" */
3678      770,    /* "issuingDistributionPoint" */
3679     1264,    /* "itu-t-identified-organization" */
3680      492,    /* "janetMailbox" */
3681      957,    /* "jurisdictionC" */
3682      955,    /* "jurisdictionL" */
3683      956,    /* "jurisdictionST" */
3684      150,    /* "keyBag" */
3685       83,    /* "keyUsage" */
3686     1015,    /* "kuznyechik-cbc" */
3687     1016,    /* "kuznyechik-cfb" */
3688     1013,    /* "kuznyechik-ctr" */
3689     1177,    /* "kuznyechik-ctr-acpkm" */
3690     1178,    /* "kuznyechik-ctr-acpkm-omac" */
3691     1012,    /* "kuznyechik-ecb" */
3692     1183,    /* "kuznyechik-kexp15" */
3693     1017,    /* "kuznyechik-mac" */
3694     1014,    /* "kuznyechik-ofb" */
3695      477,    /* "lastModifiedBy" */
3696      476,    /* "lastModifiedTime" */
3697      157,    /* "localKeyID" */
3698      480,    /* "mXRecord" */
3699     1190,    /* "magma-cbc" */
3700     1191,    /* "magma-cfb" */
3701     1188,    /* "magma-ctr" */
3702     1174,    /* "magma-ctr-acpkm" */
3703     1175,    /* "magma-ctr-acpkm-omac" */
3704     1187,    /* "magma-ecb" */
3705     1181,    /* "magma-kexp15" */
3706     1192,    /* "magma-mac" */
3707     1189,    /* "magma-ofb" */
3708      460,    /* "mail" */
3709      493,    /* "mailPreferenceOption" */
3710      467,    /* "manager" */
3711      982,    /* "md_gost12_256" */
3712      983,    /* "md_gost12_512" */
3713      809,    /* "md_gost94" */
3714      875,    /* "member" */
3715      182,    /* "member-body" */
3716       51,    /* "messageDigest" */
3717      383,    /* "mgmt" */
3718      504,    /* "mime-mhs" */
3719      506,    /* "mime-mhs-bodies" */
3720      505,    /* "mime-mhs-headings" */
3721      488,    /* "mobileTelephoneNumber" */
3722     1212,    /* "modp_1536" */
3723     1213,    /* "modp_2048" */
3724     1214,    /* "modp_3072" */
3725     1215,    /* "modp_4096" */
3726     1216,    /* "modp_6144" */
3727     1217,    /* "modp_8192" */
3728     1294,    /* "ms-app-policies" */
3729     1293,    /* "ms-cert-templ" */
3730     1291,    /* "ms-ntds-obj-sid" */
3731     1292,    /* "ms-ntds-sec-ext" */
3732      136,    /* "msCTLSign" */
3733      135,    /* "msCodeCom" */
3734      134,    /* "msCodeInd" */
3735      138,    /* "msEFS" */
3736      171,    /* "msExtReq" */
3737      137,    /* "msSGC" */
3738      648,    /* "msSmartcardLogin" */
3739      649,    /* "msUPN" */
3740     1091,    /* "n3" */
3741      481,    /* "nSRecord" */
3742      173,    /* "name" */
3743      666,    /* "nameConstraints" */
3744     1306,    /* "noAssertion" */
3745      369,    /* "noCheck" */
3746      403,    /* "noRevAvail" */
3747       72,    /* "nsBaseUrl" */
3748       76,    /* "nsCaPolicyUrl" */
3749       74,    /* "nsCaRevocationUrl" */
3750       58,    /* "nsCertExt" */
3751       79,    /* "nsCertSequence" */
3752       71,    /* "nsCertType" */
3753       78,    /* "nsComment" */
3754       59,    /* "nsDataType" */
3755       75,    /* "nsRenewalUrl" */
3756       73,    /* "nsRevocationUrl" */
3757      139,    /* "nsSGC" */
3758       77,    /* "nsSslServerName" */
3759      681,    /* "onBasis" */
3760     1283,    /* "oracle-jdk-trustedkeyusage" */
3761     1282,    /* "oracle-organization" */
3762     1089,    /* "organizationIdentifier" */
3763      491,    /* "organizationalStatus" */
3764     1141,    /* "oscca" */
3765      475,    /* "otherMailbox" */
3766      876,    /* "owner" */
3767      489,    /* "pagerTelephoneNumber" */
3768      374,    /* "path" */
3769      112,    /* "pbeWithMD5AndCast5CBC" */
3770      499,    /* "personalSignature" */
3771      487,    /* "personalTitle" */
3772      464,    /* "photo" */
3773      863,    /* "physicalDeliveryOfficeName" */
3774      437,    /* "pilot" */
3775      439,    /* "pilotAttributeSyntax" */
3776      438,    /* "pilotAttributeType" */
3777      479,    /* "pilotAttributeType27" */
3778      456,    /* "pilotDSA" */
3779      441,    /* "pilotGroups" */
3780      444,    /* "pilotObject" */
3781      440,    /* "pilotObjectClass" */
3782      455,    /* "pilotOrganization" */
3783      445,    /* "pilotPerson" */
3784     1032,    /* "pkInitClientAuth" */
3785     1033,    /* "pkInitKDC" */
3786        2,    /* "pkcs" */
3787      186,    /* "pkcs1" */
3788       27,    /* "pkcs3" */
3789      187,    /* "pkcs5" */
3790       20,    /* "pkcs7" */
3791       21,    /* "pkcs7-data" */
3792       25,    /* "pkcs7-digestData" */
3793       26,    /* "pkcs7-encryptedData" */
3794       23,    /* "pkcs7-envelopedData" */
3795       24,    /* "pkcs7-signedAndEnvelopedData" */
3796       22,    /* "pkcs7-signedData" */
3797      151,    /* "pkcs8ShroudedKeyBag" */
3798       47,    /* "pkcs9" */
3799      401,    /* "policyConstraints" */
3800      747,    /* "policyMappings" */
3801      862,    /* "postOfficeBox" */
3802      861,    /* "postalAddress" */
3803      661,    /* "postalCode" */
3804      683,    /* "ppBasis" */
3805      872,    /* "preferredDeliveryMethod" */
3806      873,    /* "presentationAddress" */
3807      816,    /* "prf-gostr3411-94" */
3808      406,    /* "prime-field" */
3809      409,    /* "prime192v1" */
3810      410,    /* "prime192v2" */
3811      411,    /* "prime192v3" */
3812      412,    /* "prime239v1" */
3813      413,    /* "prime239v2" */
3814      414,    /* "prime239v3" */
3815      415,    /* "prime256v1" */
3816      385,    /* "private" */
3817       84,    /* "privateKeyUsagePeriod" */
3818     1315,    /* "protRestrict" */
3819      886,    /* "protocolInformation" */
3820      663,    /* "proxyCertInfo" */
3821      510,    /* "pseudonym" */
3822      435,    /* "pss" */
3823      286,    /* "qcStatements" */
3824      457,    /* "qualityLabelledData" */
3825      450,    /* "rFC822localPart" */
3826      870,    /* "registeredAddress" */
3827      400,    /* "role" */
3828      877,    /* "roleOccupant" */
3829     1296,    /* "roleSpecCertIdentifier" */
3830      448,    /* "room" */
3831      463,    /* "roomNumber" */
3832     1243,    /* "rpkiManifest" */
3833     1245,    /* "rpkiNotify" */
3834        6,    /* "rsaEncryption" */
3835      644,    /* "rsaOAEPEncryptionSET" */
3836      377,    /* "rsaSignature" */
3837        1,    /* "rsadsi" */
3838     1302,    /* "sOAIdentifier" */
3839      482,    /* "sOARecord" */
3840      155,    /* "safeContentsBag" */
3841      291,    /* "sbgp-autonomousSysNum" */
3842     1240,    /* "sbgp-autonomousSysNumv2" */
3843      290,    /* "sbgp-ipAddrBlock" */
3844     1239,    /* "sbgp-ipAddrBlockv2" */
3845      292,    /* "sbgp-routerIdentifier" */
3846      159,    /* "sdsiCertificate" */
3847      859,    /* "searchGuide" */
3848      704,    /* "secp112r1" */
3849      705,    /* "secp112r2" */
3850      706,    /* "secp128r1" */
3851      707,    /* "secp128r2" */
3852      708,    /* "secp160k1" */
3853      709,    /* "secp160r1" */
3854      710,    /* "secp160r2" */
3855      711,    /* "secp192k1" */
3856      712,    /* "secp224k1" */
3857      713,    /* "secp224r1" */
3858      714,    /* "secp256k1" */
3859      715,    /* "secp384r1" */
3860      716,    /* "secp521r1" */
3861      154,    /* "secretBag" */
3862      474,    /* "secretary" */
3863      717,    /* "sect113r1" */
3864      718,    /* "sect113r2" */
3865      719,    /* "sect131r1" */
3866      720,    /* "sect131r2" */
3867      721,    /* "sect163k1" */
3868      722,    /* "sect163r1" */
3869      723,    /* "sect163r2" */
3870      724,    /* "sect193r1" */
3871      725,    /* "sect193r2" */
3872      726,    /* "sect233k1" */
3873      727,    /* "sect233r1" */
3874      728,    /* "sect239k1" */
3875      729,    /* "sect283k1" */
3876      730,    /* "sect283r1" */
3877      731,    /* "sect409k1" */
3878      732,    /* "sect409r1" */
3879      733,    /* "sect571k1" */
3880      734,    /* "sect571r1" */
3881     1025,    /* "secureShellClient" */
3882     1026,    /* "secureShellServer" */
3883      386,    /* "security" */
3884      878,    /* "seeAlso" */
3885      394,    /* "selected-attribute-types" */
3886     1029,    /* "sendOwner" */
3887     1030,    /* "sendProxiedOwner" */
3888     1028,    /* "sendProxiedRouter" */
3889     1027,    /* "sendRouter" */
3890      105,    /* "serialNumber" */
3891      129,    /* "serverAuth" */
3892      371,    /* "serviceLocator" */
3893      625,    /* "set-addPolicy" */
3894      515,    /* "set-attr" */
3895      518,    /* "set-brand" */
3896      638,    /* "set-brand-AmericanExpress" */
3897      637,    /* "set-brand-Diners" */
3898      636,    /* "set-brand-IATA-ATA" */
3899      639,    /* "set-brand-JCB" */
3900      641,    /* "set-brand-MasterCard" */
3901      642,    /* "set-brand-Novus" */
3902      640,    /* "set-brand-Visa" */
3903      517,    /* "set-certExt" */
3904      513,    /* "set-ctype" */
3905      514,    /* "set-msgExt" */
3906      516,    /* "set-policy" */
3907      607,    /* "set-policy-root" */
3908      624,    /* "set-rootKeyThumb" */
3909      620,    /* "setAttr-Cert" */
3910      631,    /* "setAttr-GenCryptgrm" */
3911      623,    /* "setAttr-IssCap" */
3912      628,    /* "setAttr-IssCap-CVM" */
3913      630,    /* "setAttr-IssCap-Sig" */
3914      629,    /* "setAttr-IssCap-T2" */
3915      621,    /* "setAttr-PGWYcap" */
3916      635,    /* "setAttr-SecDevSig" */
3917      632,    /* "setAttr-T2Enc" */
3918      633,    /* "setAttr-T2cleartxt" */
3919      634,    /* "setAttr-TokICCsig" */
3920      627,    /* "setAttr-Token-B0Prime" */
3921      626,    /* "setAttr-Token-EMV" */
3922      622,    /* "setAttr-TokenType" */
3923      619,    /* "setCext-IssuerCapabilities" */
3924      615,    /* "setCext-PGWYcapabilities" */
3925      616,    /* "setCext-TokenIdentifier" */
3926      618,    /* "setCext-TokenType" */
3927      617,    /* "setCext-Track2Data" */
3928      611,    /* "setCext-cCertRequired" */
3929      609,    /* "setCext-certType" */
3930      608,    /* "setCext-hashedRoot" */
3931      610,    /* "setCext-merchData" */
3932      613,    /* "setCext-setExt" */
3933      614,    /* "setCext-setQualf" */
3934      612,    /* "setCext-tunneling" */
3935      540,    /* "setct-AcqCardCodeMsg" */
3936      576,    /* "setct-AcqCardCodeMsgTBE" */
3937      570,    /* "setct-AuthReqTBE" */
3938      534,    /* "setct-AuthReqTBS" */
3939      527,    /* "setct-AuthResBaggage" */
3940      571,    /* "setct-AuthResTBE" */
3941      572,    /* "setct-AuthResTBEX" */
3942      535,    /* "setct-AuthResTBS" */
3943      536,    /* "setct-AuthResTBSX" */
3944      528,    /* "setct-AuthRevReqBaggage" */
3945      577,    /* "setct-AuthRevReqTBE" */
3946      541,    /* "setct-AuthRevReqTBS" */
3947      529,    /* "setct-AuthRevResBaggage" */
3948      542,    /* "setct-AuthRevResData" */
3949      578,    /* "setct-AuthRevResTBE" */
3950      579,    /* "setct-AuthRevResTBEB" */
3951      543,    /* "setct-AuthRevResTBS" */
3952      573,    /* "setct-AuthTokenTBE" */
3953      537,    /* "setct-AuthTokenTBS" */
3954      600,    /* "setct-BCIDistributionTBS" */
3955      558,    /* "setct-BatchAdminReqData" */
3956      592,    /* "setct-BatchAdminReqTBE" */
3957      559,    /* "setct-BatchAdminResData" */
3958      593,    /* "setct-BatchAdminResTBE" */
3959      599,    /* "setct-CRLNotificationResTBS" */
3960      598,    /* "setct-CRLNotificationTBS" */
3961      580,    /* "setct-CapReqTBE" */
3962      581,    /* "setct-CapReqTBEX" */
3963      544,    /* "setct-CapReqTBS" */
3964      545,    /* "setct-CapReqTBSX" */
3965      546,    /* "setct-CapResData" */
3966      582,    /* "setct-CapResTBE" */
3967      583,    /* "setct-CapRevReqTBE" */
3968      584,    /* "setct-CapRevReqTBEX" */
3969      547,    /* "setct-CapRevReqTBS" */
3970      548,    /* "setct-CapRevReqTBSX" */
3971      549,    /* "setct-CapRevResData" */
3972      585,    /* "setct-CapRevResTBE" */
3973      538,    /* "setct-CapTokenData" */
3974      530,    /* "setct-CapTokenSeq" */
3975      574,    /* "setct-CapTokenTBE" */
3976      575,    /* "setct-CapTokenTBEX" */
3977      539,    /* "setct-CapTokenTBS" */
3978      560,    /* "setct-CardCInitResTBS" */
3979      566,    /* "setct-CertInqReqTBS" */
3980      563,    /* "setct-CertReqData" */
3981      595,    /* "setct-CertReqTBE" */
3982      596,    /* "setct-CertReqTBEX" */
3983      564,    /* "setct-CertReqTBS" */
3984      565,    /* "setct-CertResData" */
3985      597,    /* "setct-CertResTBE" */
3986      586,    /* "setct-CredReqTBE" */
3987      587,    /* "setct-CredReqTBEX" */
3988      550,    /* "setct-CredReqTBS" */
3989      551,    /* "setct-CredReqTBSX" */
3990      552,    /* "setct-CredResData" */
3991      588,    /* "setct-CredResTBE" */
3992      589,    /* "setct-CredRevReqTBE" */
3993      590,    /* "setct-CredRevReqTBEX" */
3994      553,    /* "setct-CredRevReqTBS" */
3995      554,    /* "setct-CredRevReqTBSX" */
3996      555,    /* "setct-CredRevResData" */
3997      591,    /* "setct-CredRevResTBE" */
3998      567,    /* "setct-ErrorTBS" */
3999      526,    /* "setct-HODInput" */
4000      561,    /* "setct-MeAqCInitResTBS" */
4001      522,    /* "setct-OIData" */
4002      519,    /* "setct-PANData" */
4003      521,    /* "setct-PANOnly" */
4004      520,    /* "setct-PANToken" */
4005      556,    /* "setct-PCertReqData" */
4006      557,    /* "setct-PCertResTBS" */
4007      523,    /* "setct-PI" */
4008      532,    /* "setct-PI-TBS" */
4009      524,    /* "setct-PIData" */
4010      525,    /* "setct-PIDataUnsigned" */
4011      568,    /* "setct-PIDualSignedTBE" */
4012      569,    /* "setct-PIUnsignedTBE" */
4013      531,    /* "setct-PInitResData" */
4014      533,    /* "setct-PResData" */
4015      594,    /* "setct-RegFormReqTBE" */
4016      562,    /* "setct-RegFormResTBS" */
4017      606,    /* "setext-cv" */
4018      601,    /* "setext-genCrypt" */
4019      602,    /* "setext-miAuth" */
4020      604,    /* "setext-pinAny" */
4021      603,    /* "setext-pinSecure" */
4022      605,    /* "setext-track2" */
4023     1279,    /* "signedAssertion" */
4024     1244,    /* "signedObject" */
4025       52,    /* "signingTime" */
4026      454,    /* "simpleSecurityObject" */
4027      496,    /* "singleLevelQuality" */
4028     1309,    /* "singleUse" */
4029     1142,    /* "sm-scheme" */
4030      387,    /* "snmpv2" */
4031      660,    /* "street" */
4032       85,    /* "subjectAltName" */
4033     1316,    /* "subjectAltPublicKeyInfo" */
4034      769,    /* "subjectDirectoryAttributes" */
4035      398,    /* "subjectInfoAccess" */
4036       82,    /* "subjectKeyIdentifier" */
4037     1007,    /* "subjectSignTool" */
4038      498,    /* "subtreeMaximumQuality" */
4039      497,    /* "subtreeMinimumQuality" */
4040      890,    /* "supportedAlgorithms" */
4041      874,    /* "supportedApplicationContext" */
4042      402,    /* "targetInformation" */
4043     1324,    /* "tcg" */
4044     1333,    /* "tcg-address" */
4045     1385,    /* "tcg-address-bluetoothmac" */
4046     1383,    /* "tcg-address-ethernetmac" */
4047     1384,    /* "tcg-address-wlanmac" */
4048     1328,    /* "tcg-algorithm" */
4049     1367,    /* "tcg-algorithm-null" */
4050     1362,    /* "tcg-at-cryptographicAnchors" */
4051     1339,    /* "tcg-at-platformConfigUri" */
4052     1366,    /* "tcg-at-platformConfigUri-v3" */
4053     1343,    /* "tcg-at-platformConfiguration" */
4054     1363,    /* "tcg-at-platformConfiguration-v1" */
4055     1364,    /* "tcg-at-platformConfiguration-v2" */
4056     1365,    /* "tcg-at-platformConfiguration-v3" */
4057     1344,    /* "tcg-at-platformIdentifier" */
4058     1338,    /* "tcg-at-platformManufacturerId" */
4059     1337,    /* "tcg-at-platformManufacturerStr" */
4060     1340,    /* "tcg-at-platformModel" */
4061     1342,    /* "tcg-at-platformSerial" */
4062     1341,    /* "tcg-at-platformVersion" */
4063     1360,    /* "tcg-at-previousPlatformCertificates" */
4064     1348,    /* "tcg-at-securityQualities" */
4065     1351,    /* "tcg-at-tbbProtectionProfile" */
4066     1357,    /* "tcg-at-tbbSecurityAssertions" */
4067     1361,    /* "tcg-at-tbbSecurityAssertions-v3" */
4068     1352,    /* "tcg-at-tbbSecurityTarget" */
4069     1358,    /* "tcg-at-tcgCredentialSpecification" */
4070     1359,    /* "tcg-at-tcgCredentialType" */
4071     1355,    /* "tcg-at-tcgPlatformSpecification" */
4072     1353,    /* "tcg-at-tpmIdLabel" */
4073     1345,    /* "tcg-at-tpmManufacturer" */
4074     1346,    /* "tcg-at-tpmModel" */
4075     1349,    /* "tcg-at-tpmProtectionProfile" */
4076     1356,    /* "tcg-at-tpmSecurityAssertions" */
4077     1350,    /* "tcg-at-tpmSecurityTarget" */
4078     1354,    /* "tcg-at-tpmSpecification" */
4079     1347,    /* "tcg-at-tpmVersion" */
4080     1326,    /* "tcg-attribute" */
4081     1332,    /* "tcg-ca" */
4082     1392,    /* "tcg-cap-verifiedPlatformCertificate" */
4083     1330,    /* "tcg-ce" */
4084     1379,    /* "tcg-ce-migrationControllerAttestationService" */
4085     1380,    /* "tcg-ce-migrationControllerRegistrationService" */
4086     1376,    /* "tcg-ce-relevantCredentials" */
4087     1377,    /* "tcg-ce-relevantManifests" */
4088     1378,    /* "tcg-ce-virtualPlatformAttestationService" */
4089     1381,    /* "tcg-ce-virtualPlatformBackupService" */
4090     1336,    /* "tcg-common" */
4091     1331,    /* "tcg-kp" */
4092     1370,    /* "tcg-kp-AIKCertificate" */
4093     1374,    /* "tcg-kp-AdditionalPlatformAttributeCertificate" */
4094     1375,    /* "tcg-kp-AdditionalPlatformKeyCertificate" */
4095     1372,    /* "tcg-kp-DeltaPlatformAttributeCertificate" */
4096     1373,    /* "tcg-kp-DeltaPlatformKeyCertificate" */
4097     1368,    /* "tcg-kp-EKCertificate" */
4098     1369,    /* "tcg-kp-PlatformAttributeCertificate" */
4099     1371,    /* "tcg-kp-PlatformKeyCertificate" */
4100     1329,    /* "tcg-platformClass" */
4101     1327,    /* "tcg-protocol" */
4102     1382,    /* "tcg-prt-tpmIdProtocol" */
4103     1334,    /* "tcg-registry" */
4104     1386,    /* "tcg-registry-componentClass" */
4105     1391,    /* "tcg-registry-componentClass-disk" */
4106     1389,    /* "tcg-registry-componentClass-dmtf" */
4107     1388,    /* "tcg-registry-componentClass-ietf" */
4108     1390,    /* "tcg-registry-componentClass-pcie" */
4109     1387,    /* "tcg-registry-componentClass-tcg" */
4110     1325,    /* "tcg-tcpaSpecVersion" */
4111     1393,    /* "tcg-tr-ID" */
4112     1396,    /* "tcg-tr-ID-Boolean" */
4113     1397,    /* "tcg-tr-ID-CertificateIdentifier" */
4114     1398,    /* "tcg-tr-ID-CommonCriteria" */
4115     1401,    /* "tcg-tr-ID-FIPSLevel" */
4116     1414,    /* "tcg-tr-ID-IA5String" */
4117     1402,    /* "tcg-tr-ID-ISO9000Level" */
4118     1404,    /* "tcg-tr-ID-OID" */
4119     1415,    /* "tcg-tr-ID-PEMCertString" */
4120     1405,    /* "tcg-tr-ID-PEN" */
4121     1416,    /* "tcg-tr-ID-PublicKey" */
4122     1410,    /* "tcg-tr-ID-RTM" */
4123     1412,    /* "tcg-tr-ID-URI" */
4124     1413,    /* "tcg-tr-ID-UTF8String" */
4125     1399,    /* "tcg-tr-ID-componentClass" */
4126     1400,    /* "tcg-tr-ID-componentIdentifierV11" */
4127     1403,    /* "tcg-tr-ID-networkMAC" */
4128     1406,    /* "tcg-tr-ID-platformFirmwareCapabilities" */
4129     1407,    /* "tcg-tr-ID-platformFirmwareSignatureVerification" */
4130     1408,    /* "tcg-tr-ID-platformFirmwareUpdateCompliance" */
4131     1409,    /* "tcg-tr-ID-platformHardwareCapabilities" */
4132     1411,    /* "tcg-tr-ID-status" */
4133     1441,    /* "tcg-tr-cat-CommonCriteria" */
4134     1434,    /* "tcg-tr-cat-DICECertificate" */
4135     1438,    /* "tcg-tr-cat-DeltaPlatformCertificate" */
4136     1431,    /* "tcg-tr-cat-EKCertificate" */
4137     1443,    /* "tcg-tr-cat-FIPSLevel" */
4138     1432,    /* "tcg-tr-cat-IAKCertificate" */
4139     1433,    /* "tcg-tr-cat-IDevIDCertificate" */
4140     1444,    /* "tcg-tr-cat-ISO9000" */
4141     1436,    /* "tcg-tr-cat-PEMCertificate" */
4142     1447,    /* "tcg-tr-cat-PEN" */
4143     1437,    /* "tcg-tr-cat-PlatformCertificate" */
4144     1453,    /* "tcg-tr-cat-PublicKey" */
4145     1452,    /* "tcg-tr-cat-RTM" */
4146     1439,    /* "tcg-tr-cat-RebasePlatformCertificate" */
4147     1435,    /* "tcg-tr-cat-SPDMCertificate" */
4148     1446,    /* "tcg-tr-cat-attestationProtocol" */
4149     1423,    /* "tcg-tr-cat-componentClass" */
4150     1430,    /* "tcg-tr-cat-componentFieldReplaceable" */
4151     1442,    /* "tcg-tr-cat-componentIdentifierV11" */
4152     1428,    /* "tcg-tr-cat-componentLocation" */
4153     1424,    /* "tcg-tr-cat-componentManufacturer" */
4154     1425,    /* "tcg-tr-cat-componentModel" */
4155     1429,    /* "tcg-tr-cat-componentRevision" */
4156     1426,    /* "tcg-tr-cat-componentSerial" */
4157     1427,    /* "tcg-tr-cat-componentStatus" */
4158     1440,    /* "tcg-tr-cat-genericCertificate" */
4159     1445,    /* "tcg-tr-cat-networkMAC" */
4160     1448,    /* "tcg-tr-cat-platformFirmwareCapabilities" */
4161     1450,    /* "tcg-tr-cat-platformFirmwareSignatureVerification" */
4162     1451,    /* "tcg-tr-cat-platformFirmwareUpdateCompliance" */
4163     1449,    /* "tcg-tr-cat-platformHardwareCapabilities" */
4164     1417,    /* "tcg-tr-cat-platformManufacturer" */
4165     1421,    /* "tcg-tr-cat-platformManufacturerIdentifier" */
4166     1418,    /* "tcg-tr-cat-platformModel" */
4167     1422,    /* "tcg-tr-cat-platformOwnership" */
4168     1420,    /* "tcg-tr-cat-platformSerial" */
4169     1419,    /* "tcg-tr-cat-platformVersion" */
4170     1394,    /* "tcg-tr-category" */
4171     1395,    /* "tcg-tr-registry" */
4172     1335,    /* "tcg-traits" */
4173      864,    /* "telephoneNumber" */
4174      866,    /* "teletexTerminalIdentifier" */
4175      865,    /* "telexNumber" */
4176      459,    /* "textEncodedORAddress" */
4177      293,    /* "textNotice" */
4178     1299,    /* "timeSpecification" */
4179      133,    /* "timeStamping" */
4180      106,    /* "title" */
4181     1020,    /* "tlsfeature" */
4182      682,    /* "tpBasis" */
4183      375,    /* "trustRoot" */
4184     1151,    /* "ua-pki" */
4185     1160,    /* "uacurve0" */
4186     1161,    /* "uacurve1" */
4187     1162,    /* "uacurve2" */
4188     1163,    /* "uacurve3" */
4189     1164,    /* "uacurve4" */
4190     1165,    /* "uacurve5" */
4191     1166,    /* "uacurve6" */
4192     1167,    /* "uacurve7" */
4193     1168,    /* "uacurve8" */
4194     1169,    /* "uacurve9" */
4195      436,    /* "ucl" */
4196      102,    /* "uid" */
4197      888,    /* "uniqueMember" */
4198       55,    /* "unstructuredAddress" */
4199       49,    /* "unstructuredName" */
4200      880,    /* "userCertificate" */
4201      465,    /* "userClass" */
4202     1301,    /* "userNotice" */
4203      879,    /* "userPassword" */
4204      373,    /* "valid" */
4205      678,    /* "wap" */
4206      679,    /* "wap-wsg" */
4207      735,    /* "wap-wsg-idm-ecid-wtls1" */
4208      743,    /* "wap-wsg-idm-ecid-wtls10" */
4209      744,    /* "wap-wsg-idm-ecid-wtls11" */
4210      745,    /* "wap-wsg-idm-ecid-wtls12" */
4211      736,    /* "wap-wsg-idm-ecid-wtls3" */
4212      737,    /* "wap-wsg-idm-ecid-wtls4" */
4213      738,    /* "wap-wsg-idm-ecid-wtls5" */
4214      739,    /* "wap-wsg-idm-ecid-wtls6" */
4215      740,    /* "wap-wsg-idm-ecid-wtls7" */
4216      741,    /* "wap-wsg-idm-ecid-wtls8" */
4217      742,    /* "wap-wsg-idm-ecid-wtls9" */
4218      804,    /* "whirlpool" */
4219      868,    /* "x121Address" */
4220      503,    /* "x500UniqueIdentifier" */
4221      158,    /* "x509Certificate" */
4222      160,    /* "x509Crl" */
4223     1093,    /* "x509ExtAdmission" */
4224     1289,    /* "zstd" */
4225 };
4226 
4227 #define NUM_LN 1445
4228 static const unsigned int ln_objs[NUM_LN] = {
4229      363,    /* "AD Time Stamping" */
4230      405,    /* "ANSI X9.62" */
4231      368,    /* "Acceptable OCSP Responses" */
4232     1374,    /* "Additional Platform Attribute Certificate" */
4233     1375,    /* "Additional Platform Key Certificate" */
4234      910,    /* "Any Extended Key Usage" */
4235      664,    /* "Any language" */
4236     1370,    /* "Attestation Identity Key Certificate" */
4237     1446,    /* "Attestation Protocol Trait Category" */
4238     1411,    /* "Attribute Status Trait" */
4239      177,    /* "Authority Information Access" */
4240     1220,    /* "BGPsec Router" */
4241      365,    /* "Basic OCSP Response" */
4242      285,    /* "Biometric Info" */
4243     1385,    /* "Bluetooth MAC Address" */
4244     1396,    /* "Boolean Trait" */
4245     1221,    /* "Brand Indicator for Message Identification" */
4246     1288,    /* "Brotli compression" */
4247      179,    /* "CA Issuers" */
4248      785,    /* "CA Repository" */
4249     1219,    /* "CMC Archive Server" */
4250     1131,    /* "CMC Certificate Authority" */
4251     1132,    /* "CMC Registration Authority" */
4252      954,    /* "CT Certificate SCTs" */
4253      952,    /* "CT Precertificate Poison" */
4254      951,    /* "CT Precertificate SCTs" */
4255      953,    /* "CT Precertificate Signer" */
4256     1397,    /* "Certificate Identifier Trait" */
4257     1222,    /* "Certificate Management Key Generation Authority" */
4258     1227,    /* "Class of Signing Tool" */
4259     1233,    /* "Class of Signing Tool KA1" */
4260     1231,    /* "Class of Signing Tool KB1" */
4261     1232,    /* "Class of Signing Tool KB2" */
4262     1228,    /* "Class of Signing Tool KC1" */
4263     1229,    /* "Class of Signing Tool KC2" */
4264     1230,    /* "Class of Signing Tool KC3" */
4265      131,    /* "Code Signing" */
4266     1398,    /* "Common Criteria Trait" */
4267     1441,    /* "Common Criteria Trait Category" */
4268     1399,    /* "Component Class Trait" */
4269     1423,    /* "Component Class Trait Category" */
4270     1430,    /* "Component Field Replaceable Trait Category" */
4271     1400,    /* "Component Identifier V1.1 Trait" */
4272     1442,    /* "Component Identifier V1.1 Trait Category" */
4273     1428,    /* "Component Location Trait Category" */
4274     1424,    /* "Component Manufacturer Trait Category" */
4275     1425,    /* "Component Model Trait Category" */
4276     1429,    /* "Component Revision Trait Category" */
4277     1426,    /* "Component Serial Trait Category" */
4278     1427,    /* "Component Status Trait Category" */
4279     1024,    /* "Ctrl/Provision WAP Termination" */
4280     1023,    /* "Ctrl/provision WAP Access" */
4281     1434,    /* "DICE Certificate Trait Category" */
4282     1159,    /* "DSTU 4145-2002 big endian" */
4283     1158,    /* "DSTU 4145-2002 little endian" */
4284     1152,    /* "DSTU Gost 28147-2009" */
4285     1154,    /* "DSTU Gost 28147-2009 CFB mode" */
4286     1153,    /* "DSTU Gost 28147-2009 OFB mode" */
4287     1155,    /* "DSTU Gost 28147-2009 key wrap" */
4288     1157,    /* "DSTU Gost 34311-95" */
4289     1160,    /* "DSTU curve 0" */
4290     1161,    /* "DSTU curve 1" */
4291     1162,    /* "DSTU curve 2" */
4292     1163,    /* "DSTU curve 3" */
4293     1164,    /* "DSTU curve 4" */
4294     1165,    /* "DSTU curve 5" */
4295     1166,    /* "DSTU curve 6" */
4296     1167,    /* "DSTU curve 7" */
4297     1168,    /* "DSTU curve 8" */
4298     1169,    /* "DSTU curve 9" */
4299     1372,    /* "Delta Platform Attribute Certificate" */
4300     1438,    /* "Delta Platform Certificate Trait Category" */
4301     1373,    /* "Delta Platform Key Certificate" */
4302      783,    /* "Diffie-Hellman based MAC" */
4303      382,    /* "Directory" */
4304     1391,    /* "Disk Component Class" */
4305     1389,    /* "Distributed Management Task Force Registry" */
4306      392,    /* "Domain" */
4307      132,    /* "E-mail Protection" */
4308     1087,    /* "ED25519" */
4309     1088,    /* "ED448" */
4310     1431,    /* "EK Certificate Trait Category" */
4311     1368,    /* "Endorsement Key Certificate" */
4312      389,    /* "Enterprises" */
4313     1383,    /* "Ethernet MAC Address" */
4314      384,    /* "Experimental" */
4315      372,    /* "Extended OCSP Status" */
4316      172,    /* "Extension Request" */
4317     1401,    /* "FIPS Level Trait" */
4318     1443,    /* "FIPS Level Trait Category" */
4319      813,    /* "GOST 28147-89" */
4320      849,    /* "GOST 28147-89 Cryptocom ParamSet" */
4321      815,    /* "GOST 28147-89 MAC" */
4322     1003,    /* "GOST 28147-89 TC26 parameter set" */
4323      851,    /* "GOST 34.10-2001 Cryptocom" */
4324      850,    /* "GOST 34.10-94 Cryptocom" */
4325      811,    /* "GOST R 34.10-2001" */
4326      817,    /* "GOST R 34.10-2001 DH" */
4327     1148,    /* "GOST R 34.10-2012 (256 bit) ParamSet A" */
4328     1184,    /* "GOST R 34.10-2012 (256 bit) ParamSet B" */
4329     1185,    /* "GOST R 34.10-2012 (256 bit) ParamSet C" */
4330     1186,    /* "GOST R 34.10-2012 (256 bit) ParamSet D" */
4331      998,    /* "GOST R 34.10-2012 (512 bit) ParamSet A" */
4332      999,    /* "GOST R 34.10-2012 (512 bit) ParamSet B" */
4333     1149,    /* "GOST R 34.10-2012 (512 bit) ParamSet C" */
4334      997,    /* "GOST R 34.10-2012 (512 bit) testing parameter set" */
4335      979,    /* "GOST R 34.10-2012 with 256 bit modulus" */
4336      980,    /* "GOST R 34.10-2012 with 512 bit modulus" */
4337      985,    /* "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)" */
4338      986,    /* "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)" */
4339      812,    /* "GOST R 34.10-94" */
4340      818,    /* "GOST R 34.10-94 DH" */
4341      982,    /* "GOST R 34.11-2012 with 256 bit hash" */
4342      983,    /* "GOST R 34.11-2012 with 512 bit hash" */
4343      809,    /* "GOST R 34.11-94" */
4344      816,    /* "GOST R 34.11-94 PRF" */
4345      807,    /* "GOST R 34.11-94 with GOST R 34.10-2001" */
4346      853,    /* "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom" */
4347      808,    /* "GOST R 34.11-94 with GOST R 34.10-94" */
4348      852,    /* "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom" */
4349      854,    /* "GOST R 3410-2001 Parameter Set Cryptocom" */
4350     1440,    /* "Generic Certificate Trait Category" */
4351     1156,    /* "HMAC DSTU Gost 34311-95" */
4352      988,    /* "HMAC GOST 34.11-2012 256 bit" */
4353      989,    /* "HMAC GOST 34.11-2012 512 bit" */
4354      810,    /* "HMAC GOST 34.11-94" */
4355     1321,    /* "Hardware Module Name" */
4356      432,    /* "Hold Instruction Call Issuer" */
4357      430,    /* "Hold Instruction Code" */
4358      431,    /* "Hold Instruction None" */
4359      433,    /* "Hold Instruction Reject" */
4360     1414,    /* "IA5String Trait" */
4361     1432,    /* "IAK Certificate Trait Category" */
4362      634,    /* "ICC or token signature" */
4363     1433,    /* "IDevID Certificate Trait Category" */
4364     1171,    /* "IEEE Security in Storage Working Group" */
4365     1004,    /* "INN" */
4366      294,    /* "IPSec End System" */
4367      295,    /* "IPSec Tunnel" */
4368      296,    /* "IPSec User" */
4369     1402,    /* "ISO 9000 Level Trait" */
4370     1444,    /* "ISO 9000 Trait Category" */
4371     1140,    /* "ISO CN Member Body" */
4372      182,    /* "ISO Member Body" */
4373      183,    /* "ISO US Member Body" */
4374     1150,    /* "ISO-UA" */
4375      667,    /* "Independent" */
4376      665,    /* "Inherit all" */
4377      647,    /* "International Organizations" */
4378     1388,    /* "Internet Engineering Task Force Registry" */
4379      142,    /* "Invalidity Date" */
4380      504,    /* "MIME MHS" */
4381      388,    /* "Mail" */
4382      383,    /* "Management" */
4383     1294,    /* "Microsoft Application Policies Extension" */
4384      417,    /* "Microsoft CSP Name" */
4385      135,    /* "Microsoft Commercial Code Signing" */
4386      138,    /* "Microsoft Encrypted File System" */
4387      171,    /* "Microsoft Extension Request" */
4388      134,    /* "Microsoft Individual Code Signing" */
4389      856,    /* "Microsoft Local Key set" */
4390     1291,    /* "Microsoft NTDS AD objectSid" */
4391     1292,    /* "Microsoft NTDS CA Extension" */
4392      137,    /* "Microsoft Server Gated Crypto" */
4393      648,    /* "Microsoft Smartcard Login" */
4394      136,    /* "Microsoft Trust List Signing" */
4395      649,    /* "Microsoft User Principal Name" */
4396     1293,    /* "Microsoft certificate template" */
4397     1379,    /* "Migration Controller Attestation Service" */
4398     1380,    /* "Migration Controller Registration Service" */
4399     1211,    /* "NAIRealm" */
4400      393,    /* "NULL" */
4401      404,    /* "NULL" */
4402     1323,    /* "NULL" */
4403       72,    /* "Netscape Base Url" */
4404       76,    /* "Netscape CA Policy Url" */
4405       74,    /* "Netscape CA Revocation Url" */
4406       71,    /* "Netscape Cert Type" */
4407       58,    /* "Netscape Certificate Extension" */
4408       79,    /* "Netscape Certificate Sequence" */
4409       78,    /* "Netscape Comment" */
4410       57,    /* "Netscape Communications Corp." */
4411       59,    /* "Netscape Data Type" */
4412       75,    /* "Netscape Renewal Url" */
4413       73,    /* "Netscape Revocation Url" */
4414       77,    /* "Netscape SSL Server Name" */
4415      139,    /* "Netscape Server Gated Crypto" */
4416     1403,    /* "Network MAC Trait" */
4417     1445,    /* "Network MAC Trait Category" */
4418      178,    /* "OCSP" */
4419      370,    /* "OCSP Archive Cutoff" */
4420      367,    /* "OCSP CRL ID" */
4421      369,    /* "OCSP No Check" */
4422      366,    /* "OCSP Nonce" */
4423      371,    /* "OCSP Service Locator" */
4424      180,    /* "OCSP Signing" */
4425     1005,    /* "OGRN" */
4426     1226,    /* "OGRNIP" */
4427     1404,    /* "Object Identifier Trait" */
4428     1282,    /* "Oracle organization" */
4429      161,    /* "PBES2" */
4430       69,    /* "PBKDF2" */
4431      162,    /* "PBMAC1" */
4432     1390,    /* "PCIE Component Class" */
4433     1436,    /* "PEM Certificate Trait Category" */
4434     1415,    /* "PEM-Encoded Certificate String Trait" */
4435     1032,    /* "PKINIT Client Auth" */
4436      127,    /* "PKIX" */
4437      858,    /* "Permanent Identifier" */
4438     1369,    /* "Platform Attribute Certificate" */
4439     1437,    /* "Platform Certificate Trait Category" */
4440     1366,    /* "Platform Configuration URI Version 3" */
4441     1363,    /* "Platform Configuration Version 1" */
4442     1364,    /* "Platform Configuration Version 2" */
4443     1365,    /* "Platform Configuration Version 3" */
4444     1406,    /* "Platform Firmware Capabilities Trait" */
4445     1448,    /* "Platform Firmware Capabilities Trait Category" */
4446     1407,    /* "Platform Firmware Signature Verification Trait" */
4447     1450,    /* "Platform Firmware Signature Verification Trait Category" */
4448     1408,    /* "Platform Firmware Update Compliance Trait" */
4449     1451,    /* "Platform Firmware Update Compliance Trait Category" */
4450     1409,    /* "Platform Hardware Capabilities Trait" */
4451     1449,    /* "Platform Hardware Capabilities Trait Category" */
4452     1371,    /* "Platform Key Certificate" */
4453     1421,    /* "Platform Manufacturer Identifier Trait Category" */
4454     1417,    /* "Platform Manufacturer Trait Category" */
4455     1418,    /* "Platform Model Trait Category" */
4456     1422,    /* "Platform Ownership Trait Category" */
4457     1420,    /* "Platform Serial Trait Category" */
4458     1419,    /* "Platform Version Trait Category" */
4459      164,    /* "Policy Qualifier CPS" */
4460      165,    /* "Policy Qualifier User Notice" */
4461      385,    /* "Private" */
4462     1405,    /* "Private Enterprise Number Trait" */
4463     1447,    /* "Private Enterprise Number Trait Category" */
4464     1093,    /* "Professional Information or basis for Admission" */
4465      663,    /* "Proxy Certificate Information" */
4466     1416,    /* "Public Key Trait" */
4467     1453,    /* "Public Key Trait Category" */
4468     1243,    /* "RPKI Manifest" */
4469     1245,    /* "RPKI Notify" */
4470        1,    /* "RSA Data Security, Inc." */
4471        2,    /* "RSA Data Security, Inc. PKCS" */
4472     1116,    /* "RSA-SHA3-224" */
4473     1117,    /* "RSA-SHA3-256" */
4474     1118,    /* "RSA-SHA3-384" */
4475     1119,    /* "RSA-SHA3-512" */
4476     1439,    /* "Rebase Platform Certificate Trait Category" */
4477     1376,    /* "Relevant Credentials" */
4478     1377,    /* "Relevant Manifests" */
4479     1410,    /* "Root of Trust for Measurement Trait" */
4480     1452,    /* "Root of Trust of Measurement Trait Category" */
4481      188,    /* "S/MIME" */
4482      167,    /* "S/MIME Capabilities" */
4483     1204,    /* "SM2-with-SM3" */
4484     1006,    /* "SNILS" */
4485      387,    /* "SNMPv2" */
4486     1435,    /* "SPDM Certificate Trait Category" */
4487     1210,    /* "SRVName" */
4488     1025,    /* "SSH Client" */
4489     1026,    /* "SSH Server" */
4490      512,    /* "Secure Electronic Transactions" */
4491      386,    /* "Security" */
4492     1348,    /* "Security Qualities" */
4493      394,    /* "Selected Attribute Types" */
4494     1029,    /* "Send Owner" */
4495     1030,    /* "Send Proxied Owner" */
4496     1028,    /* "Send Proxied Router" */
4497     1027,    /* "Send Router" */
4498     1244,    /* "Signed Object" */
4499     1033,    /* "Signing KDC Response" */
4500     1008,    /* "Signing Tool of Issuer" */
4501     1007,    /* "Signing Tool of Subject" */
4502     1208,    /* "Smtp UTF8 Mailbox" */
4503      143,    /* "Strong Extranet ID" */
4504      398,    /* "Subject Information Access" */
4505     1351,    /* "TBB Protection Profile" */
4506     1357,    /* "TBB Security Assertions" */
4507     1352,    /* "TBB Security Target" */
4508     1386,    /* "TCG Component Class" */
4509     1358,    /* "TCG Credential Specification" */
4510     1359,    /* "TCG Credential Type" */
4511     1362,    /* "TCG Cryptographic Anchors" */
4512     1367,    /* "TCG NULL Algorithm" */
4513     1343,    /* "TCG Platform Configuration" */
4514     1339,    /* "TCG Platform Configuration URI" */
4515     1344,    /* "TCG Platform Identifier" */
4516     1338,    /* "TCG Platform Manufacturer ID" */
4517     1337,    /* "TCG Platform Manufacturer String" */
4518     1340,    /* "TCG Platform Model" */
4519     1342,    /* "TCG Platform Serial Number" */
4520     1341,    /* "TCG Platform Version" */
4521     1360,    /* "TCG Previous Platform Certificates" */
4522     1361,    /* "TCG TBB Security Assertions V3" */
4523     1382,    /* "TCG TPM Protocol" */
4524     1394,    /* "TCG Trait Categories" */
4525     1393,    /* "TCG Trait Identifiers" */
4526     1395,    /* "TCG Trait Registries" */
4527     1392,    /* "TCG Verified Platform Certificate CA Policy" */
4528     1020,    /* "TLS Feature" */
4529      130,    /* "TLS Web Client Authentication" */
4530      129,    /* "TLS Web Server Authentication" */
4531     1353,    /* "TPM ID Label" */
4532     1345,    /* "TPM Manufacturer" */
4533     1346,    /* "TPM Model" */
4534     1355,    /* "TPM Platform Specification" */
4535     1349,    /* "TPM Protection Profile" */
4536     1356,    /* "TPM Security Assertions" */
4537     1350,    /* "TPM Security Target" */
4538     1354,    /* "TPM Specification" */
4539     1347,    /* "TPM Version" */
4540      133,    /* "Time Stamping" */
4541      375,    /* "Trust Root" */
4542     1387,    /* "Trusted Computed Group Registry" */
4543     1324,    /* "Trusted Computing Group" */
4544     1333,    /* "Trusted Computing Group Address Formats" */
4545     1328,    /* "Trusted Computing Group Algorithms" */
4546     1326,    /* "Trusted Computing Group Attributes" */
4547     1330,    /* "Trusted Computing Group Certificate Extensions" */
4548     1332,    /* "Trusted Computing Group Certificate Policies" */
4549     1336,    /* "Trusted Computing Group Common" */
4550     1331,    /* "Trusted Computing Group Key Purposes" */
4551     1329,    /* "Trusted Computing Group Platform Classes" */
4552     1327,    /* "Trusted Computing Group Protocols" */
4553     1334,    /* "Trusted Computing Group Registry" */
4554     1335,    /* "Trusted Computing Group Traits" */
4555     1283,    /* "Trusted key usage (Oracle)" */
4556     1413,    /* "UTF8String Trait" */
4557     1412,    /* "Uniform Resource Identifier Trait" */
4558     1378,    /* "Virtual Platform Attestation Service" */
4559     1381,    /* "Virtual Platform Backup Service" */
4560     1384,    /* "WLAN MAC Address" */
4561     1322,    /* "Wi-SUN Alliance Field Area Network (FAN)" */
4562     1034,    /* "X25519" */
4563     1035,    /* "X448" */
4564       12,    /* "X509" */
4565      402,    /* "X509v3 AC Targeting" */
4566     1303,    /* "X509v3 Acceptable Certification Policies" */
4567     1304,    /* "X509v3 Acceptable Privilege Policies" */
4568     1311,    /* "X509v3 Allowed Attribute Assignments" */
4569     1317,    /* "X509v3 Alternative Signature Algorithm" */
4570     1318,    /* "X509v3 Alternative Signature Value" */
4571      746,    /* "X509v3 Any Policy" */
4572     1319,    /* "X509v3 Associated Information" */
4573     1307,    /* "X509v3 Attribute Authority Issuing Distribution Point" */
4574     1300,    /* "X509v3 Attribute Descriptor" */
4575     1312,    /* "X509v3 Attribute Mappings" */
4576      287,    /* "X509v3 Audit Identity" */
4577     1295,    /* "X509v3 Authority Attribute Identifier" */
4578       90,    /* "X509v3 Authority Key Identifier" */
4579     1314,    /* "X509v3 Authorization Validation" */
4580     1297,    /* "X509v3 Basic Attribute Certificate Constraints" */
4581       87,    /* "X509v3 Basic Constraints" */
4582      103,    /* "X509v3 CRL Distribution Points" */
4583       88,    /* "X509v3 CRL Number" */
4584      141,    /* "X509v3 CRL Reason Code" */
4585      771,    /* "X509v3 Certificate Issuer" */
4586       89,    /* "X509v3 Certificate Policies" */
4587     1298,    /* "X509v3 Delegated Name Constraints" */
4588      140,    /* "X509v3 Delta CRL Indicator" */
4589      126,    /* "X509v3 Extended Key Usage" */
4590      857,    /* "X509v3 Freshest CRL" */
4591     1310,    /* "X509v3 Group Attribute Certificate" */
4592     1313,    /* "X509v3 Holder Name Constraints" */
4593     1305,    /* "X509v3 Indirect Issuer" */
4594      748,    /* "X509v3 Inhibit Any Policy" */
4595     1308,    /* "X509v3 Issued On Behalf Of" */
4596       86,    /* "X509v3 Issuer Alternative Name" */
4597      770,    /* "X509v3 Issuing Distribution Point" */
4598       83,    /* "X509v3 Key Usage" */
4599      666,    /* "X509v3 Name Constraints" */
4600     1306,    /* "X509v3 No Assertion" */
4601      403,    /* "X509v3 No Revocation Available" */
4602      401,    /* "X509v3 Policy Constraints" */
4603      747,    /* "X509v3 Policy Mappings" */
4604       84,    /* "X509v3 Private Key Usage Period" */
4605     1315,    /* "X509v3 Protocol Restriction" */
4606     1296,    /* "X509v3 Role Specification Certificate Identifier" */
4607     1309,    /* "X509v3 Single Use" */
4608     1302,    /* "X509v3 Source of Authority Identifier" */
4609       85,    /* "X509v3 Subject Alternative Name" */
4610     1316,    /* "X509v3 Subject Alternative Public Key Info" */
4611      769,    /* "X509v3 Subject Directory Attributes" */
4612       82,    /* "X509v3 Subject Key Identifier" */
4613     1299,    /* "X509v3 Time Specification" */
4614     1301,    /* "X509v3 User Notice" */
4615      920,    /* "X9.42 DH" */
4616      184,    /* "X9.57" */
4617      185,    /* "X9.57 CM ?" */
4618     1209,    /* "XmppAddr" */
4619     1289,    /* "Zstandard compression" */
4620      478,    /* "aRecord" */
4621      289,    /* "aaControls" */
4622      397,    /* "ac-proxying" */
4623      288,    /* "ac-targeting" */
4624      446,    /* "account" */
4625      364,    /* "ad dvcs" */
4626      606,    /* "additional verification" */
4627      419,    /* "aes-128-cbc" */
4628      916,    /* "aes-128-cbc-hmac-sha1" */
4629      948,    /* "aes-128-cbc-hmac-sha256" */
4630      896,    /* "aes-128-ccm" */
4631      421,    /* "aes-128-cfb" */
4632      650,    /* "aes-128-cfb1" */
4633      653,    /* "aes-128-cfb8" */
4634      904,    /* "aes-128-ctr" */
4635      418,    /* "aes-128-ecb" */
4636      895,    /* "aes-128-gcm" */
4637      958,    /* "aes-128-ocb" */
4638      420,    /* "aes-128-ofb" */
4639     1198,    /* "aes-128-siv" */
4640      913,    /* "aes-128-xts" */
4641      423,    /* "aes-192-cbc" */
4642      917,    /* "aes-192-cbc-hmac-sha1" */
4643      949,    /* "aes-192-cbc-hmac-sha256" */
4644      899,    /* "aes-192-ccm" */
4645      425,    /* "aes-192-cfb" */
4646      651,    /* "aes-192-cfb1" */
4647      654,    /* "aes-192-cfb8" */
4648      905,    /* "aes-192-ctr" */
4649      422,    /* "aes-192-ecb" */
4650      898,    /* "aes-192-gcm" */
4651      959,    /* "aes-192-ocb" */
4652      424,    /* "aes-192-ofb" */
4653     1199,    /* "aes-192-siv" */
4654      427,    /* "aes-256-cbc" */
4655      918,    /* "aes-256-cbc-hmac-sha1" */
4656      950,    /* "aes-256-cbc-hmac-sha256" */
4657      902,    /* "aes-256-ccm" */
4658      429,    /* "aes-256-cfb" */
4659      652,    /* "aes-256-cfb1" */
4660      655,    /* "aes-256-cfb8" */
4661      906,    /* "aes-256-ctr" */
4662      426,    /* "aes-256-ecb" */
4663      901,    /* "aes-256-gcm" */
4664      960,    /* "aes-256-ocb" */
4665      428,    /* "aes-256-ofb" */
4666     1200,    /* "aes-256-siv" */
4667      914,    /* "aes-256-xts" */
4668      376,    /* "algorithm" */
4669     1066,    /* "aria-128-cbc" */
4670     1120,    /* "aria-128-ccm" */
4671     1067,    /* "aria-128-cfb" */
4672     1080,    /* "aria-128-cfb1" */
4673     1083,    /* "aria-128-cfb8" */
4674     1069,    /* "aria-128-ctr" */
4675     1065,    /* "aria-128-ecb" */
4676     1123,    /* "aria-128-gcm" */
4677     1068,    /* "aria-128-ofb" */
4678     1071,    /* "aria-192-cbc" */
4679     1121,    /* "aria-192-ccm" */
4680     1072,    /* "aria-192-cfb" */
4681     1081,    /* "aria-192-cfb1" */
4682     1084,    /* "aria-192-cfb8" */
4683     1074,    /* "aria-192-ctr" */
4684     1070,    /* "aria-192-ecb" */
4685     1124,    /* "aria-192-gcm" */
4686     1073,    /* "aria-192-ofb" */
4687     1076,    /* "aria-256-cbc" */
4688     1122,    /* "aria-256-ccm" */
4689     1077,    /* "aria-256-cfb" */
4690     1082,    /* "aria-256-cfb1" */
4691     1085,    /* "aria-256-cfb8" */
4692     1079,    /* "aria-256-ctr" */
4693     1075,    /* "aria-256-ecb" */
4694     1125,    /* "aria-256-gcm" */
4695     1078,    /* "aria-256-ofb" */
4696      484,    /* "associatedDomain" */
4697      485,    /* "associatedName" */
4698      501,    /* "audio" */
4699     1064,    /* "auth-any" */
4700     1049,    /* "auth-dss" */
4701     1047,    /* "auth-ecdsa" */
4702     1050,    /* "auth-gost01" */
4703     1051,    /* "auth-gost12" */
4704     1053,    /* "auth-null" */
4705     1048,    /* "auth-psk" */
4706     1046,    /* "auth-rsa" */
4707     1052,    /* "auth-srp" */
4708      882,    /* "authorityRevocationList" */
4709       91,    /* "bf-cbc" */
4710       93,    /* "bf-cfb" */
4711       92,    /* "bf-ecb" */
4712       94,    /* "bf-ofb" */
4713     1056,    /* "blake2b512" */
4714     1201,    /* "blake2bmac" */
4715     1057,    /* "blake2s256" */
4716     1202,    /* "blake2smac" */
4717      921,    /* "brainpoolP160r1" */
4718      922,    /* "brainpoolP160t1" */
4719      923,    /* "brainpoolP192r1" */
4720      924,    /* "brainpoolP192t1" */
4721      925,    /* "brainpoolP224r1" */
4722      926,    /* "brainpoolP224t1" */
4723      927,    /* "brainpoolP256r1" */
4724     1285,    /* "brainpoolP256r1tls13" */
4725      928,    /* "brainpoolP256t1" */
4726      929,    /* "brainpoolP320r1" */
4727      930,    /* "brainpoolP320t1" */
4728      931,    /* "brainpoolP384r1" */
4729     1286,    /* "brainpoolP384r1tls13" */
4730      932,    /* "brainpoolP384t1" */
4731      933,    /* "brainpoolP512r1" */
4732     1287,    /* "brainpoolP512r1tls13" */
4733      934,    /* "brainpoolP512t1" */
4734      494,    /* "buildingName" */
4735      860,    /* "businessCategory" */
4736      691,    /* "c2onb191v4" */
4737      692,    /* "c2onb191v5" */
4738      697,    /* "c2onb239v4" */
4739      698,    /* "c2onb239v5" */
4740      684,    /* "c2pnb163v1" */
4741      685,    /* "c2pnb163v2" */
4742      686,    /* "c2pnb163v3" */
4743      687,    /* "c2pnb176v1" */
4744      693,    /* "c2pnb208w1" */
4745      699,    /* "c2pnb272w1" */
4746      700,    /* "c2pnb304w1" */
4747      702,    /* "c2pnb368w1" */
4748      688,    /* "c2tnb191v1" */
4749      689,    /* "c2tnb191v2" */
4750      690,    /* "c2tnb191v3" */
4751      694,    /* "c2tnb239v1" */
4752      695,    /* "c2tnb239v2" */
4753      696,    /* "c2tnb239v3" */
4754      701,    /* "c2tnb359v1" */
4755      703,    /* "c2tnb431r1" */
4756      881,    /* "cACertificate" */
4757      483,    /* "cNAMERecord" */
4758     1273,    /* "cades" */
4759     1274,    /* "cades-attributes" */
4760      751,    /* "camellia-128-cbc" */
4761      962,    /* "camellia-128-ccm" */
4762      757,    /* "camellia-128-cfb" */
4763      760,    /* "camellia-128-cfb1" */
4764      763,    /* "camellia-128-cfb8" */
4765      964,    /* "camellia-128-cmac" */
4766      963,    /* "camellia-128-ctr" */
4767      754,    /* "camellia-128-ecb" */
4768      961,    /* "camellia-128-gcm" */
4769      766,    /* "camellia-128-ofb" */
4770      752,    /* "camellia-192-cbc" */
4771      966,    /* "camellia-192-ccm" */
4772      758,    /* "camellia-192-cfb" */
4773      761,    /* "camellia-192-cfb1" */
4774      764,    /* "camellia-192-cfb8" */
4775      968,    /* "camellia-192-cmac" */
4776      967,    /* "camellia-192-ctr" */
4777      755,    /* "camellia-192-ecb" */
4778      965,    /* "camellia-192-gcm" */
4779      767,    /* "camellia-192-ofb" */
4780      753,    /* "camellia-256-cbc" */
4781      970,    /* "camellia-256-ccm" */
4782      759,    /* "camellia-256-cfb" */
4783      762,    /* "camellia-256-cfb1" */
4784      765,    /* "camellia-256-cfb8" */
4785      972,    /* "camellia-256-cmac" */
4786      971,    /* "camellia-256-ctr" */
4787      756,    /* "camellia-256-ecb" */
4788      969,    /* "camellia-256-gcm" */
4789      768,    /* "camellia-256-ofb" */
4790      443,    /* "caseIgnoreIA5StringSyntax" */
4791      108,    /* "cast5-cbc" */
4792      110,    /* "cast5-cfb" */
4793      109,    /* "cast5-ecb" */
4794      111,    /* "cast5-ofb" */
4795      152,    /* "certBag" */
4796      677,    /* "certicom-arc" */
4797      517,    /* "certificate extensions" */
4798      883,    /* "certificateRevocationList" */
4799     1019,    /* "chacha20" */
4800     1018,    /* "chacha20-poly1305" */
4801       54,    /* "challengePassword" */
4802      407,    /* "characteristic-two-field" */
4803      395,    /* "clearance" */
4804      633,    /* "cleartext track 2" */
4805      894,    /* "cmac" */
4806       13,    /* "commonName" */
4807      513,    /* "content types" */
4808       50,    /* "contentType" */
4809       53,    /* "countersignature" */
4810     1090,    /* "countryCode3c" */
4811     1091,    /* "countryCode3n" */
4812       14,    /* "countryName" */
4813      153,    /* "crlBag" */
4814      884,    /* "crossCertificatePair" */
4815      806,    /* "cryptocom" */
4816      805,    /* "cryptopro" */
4817      500,    /* "dITRedirect" */
4818      451,    /* "dNSDomain" */
4819      495,    /* "dSAQuality" */
4820      434,    /* "data" */
4821      390,    /* "dcObject" */
4822      891,    /* "deltaRevocationList" */
4823       31,    /* "des-cbc" */
4824      643,    /* "des-cdmf" */
4825       30,    /* "des-cfb" */
4826      656,    /* "des-cfb1" */
4827      657,    /* "des-cfb8" */
4828       29,    /* "des-ecb" */
4829       32,    /* "des-ede" */
4830       43,    /* "des-ede-cbc" */
4831       60,    /* "des-ede-cfb" */
4832       62,    /* "des-ede-ofb" */
4833       33,    /* "des-ede3" */
4834       44,    /* "des-ede3-cbc" */
4835       61,    /* "des-ede3-cfb" */
4836      658,    /* "des-ede3-cfb1" */
4837      659,    /* "des-ede3-cfb8" */
4838       63,    /* "des-ede3-ofb" */
4839       45,    /* "des-ofb" */
4840      107,    /* "description" */
4841      871,    /* "destinationIndicator" */
4842       80,    /* "desx-cbc" */
4843      947,    /* "dh-cofactor-kdf" */
4844      946,    /* "dh-std-kdf" */
4845       28,    /* "dhKeyAgreement" */
4846      941,    /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
4847      942,    /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
4848      943,    /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
4849      944,    /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
4850      945,    /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
4851      936,    /* "dhSinglePass-stdDH-sha1kdf-scheme" */
4852      937,    /* "dhSinglePass-stdDH-sha224kdf-scheme" */
4853      938,    /* "dhSinglePass-stdDH-sha256kdf-scheme" */
4854      939,    /* "dhSinglePass-stdDH-sha384kdf-scheme" */
4855      940,    /* "dhSinglePass-stdDH-sha512kdf-scheme" */
4856       11,    /* "directory services (X.500)" */
4857      378,    /* "directory services - algorithms" */
4858      887,    /* "distinguishedName" */
4859      892,    /* "dmdName" */
4860      174,    /* "dnQualifier" */
4861     1092,    /* "dnsName" */
4862      447,    /* "document" */
4863      471,    /* "documentAuthor" */
4864      468,    /* "documentIdentifier" */
4865      472,    /* "documentLocation" */
4866      502,    /* "documentPublisher" */
4867      449,    /* "documentSeries" */
4868      469,    /* "documentTitle" */
4869      470,    /* "documentVersion" */
4870      380,    /* "dod" */
4871      391,    /* "domainComponent" */
4872      452,    /* "domainRelatedObject" */
4873      116,    /* "dsaEncryption" */
4874       67,    /* "dsaEncryption-old" */
4875       66,    /* "dsaWithSHA" */
4876      113,    /* "dsaWithSHA1" */
4877       70,    /* "dsaWithSHA1-old" */
4878      802,    /* "dsa_with_SHA224" */
4879      803,    /* "dsa_with_SHA256" */
4880     1108,    /* "dsa_with_SHA3-224" */
4881     1109,    /* "dsa_with_SHA3-256" */
4882     1110,    /* "dsa_with_SHA3-384" */
4883     1111,    /* "dsa_with_SHA3-512" */
4884     1106,    /* "dsa_with_SHA384" */
4885     1107,    /* "dsa_with_SHA512" */
4886      297,    /* "dvcs" */
4887      791,    /* "ecdsa-with-Recommended" */
4888      416,    /* "ecdsa-with-SHA1" */
4889      793,    /* "ecdsa-with-SHA224" */
4890      794,    /* "ecdsa-with-SHA256" */
4891      795,    /* "ecdsa-with-SHA384" */
4892      796,    /* "ecdsa-with-SHA512" */
4893      792,    /* "ecdsa-with-Specified" */
4894     1112,    /* "ecdsa_with_SHA3-224" */
4895     1113,    /* "ecdsa_with_SHA3-256" */
4896     1114,    /* "ecdsa_with_SHA3-384" */
4897     1115,    /* "ecdsa_with_SHA3-512" */
4898     1266,    /* "electronic-signature-standard" */
4899       48,    /* "emailAddress" */
4900      632,    /* "encrypted track 2" */
4901      885,    /* "enhancedSearchGuide" */
4902     1267,    /* "ess-attributes" */
4903     1265,    /* "etsi" */
4904       56,    /* "extendedCertificateAttributes" */
4905      867,    /* "facsimileTelephoneNumber" */
4906      462,    /* "favouriteDrink" */
4907     1126,    /* "ffdhe2048" */
4908     1127,    /* "ffdhe3072" */
4909     1128,    /* "ffdhe4096" */
4910     1129,    /* "ffdhe6144" */
4911     1130,    /* "ffdhe8192" */
4912      453,    /* "friendlyCountry" */
4913      490,    /* "friendlyCountryName" */
4914      156,    /* "friendlyName" */
4915      631,    /* "generate cryptogram" */
4916      509,    /* "generationQualifier" */
4917      601,    /* "generic cryptogram" */
4918       99,    /* "givenName" */
4919     1195,    /* "gmac" */
4920      976,    /* "gost-mac-12" */
4921     1009,    /* "gost89-cbc" */
4922      814,    /* "gost89-cnt" */
4923      975,    /* "gost89-cnt-12" */
4924     1011,    /* "gost89-ctr" */
4925     1010,    /* "gost89-ecb" */
4926     1036,    /* "hkdf" */
4927      855,    /* "hmac" */
4928      780,    /* "hmac-md5" */
4929      781,    /* "hmac-sha1" */
4930     1102,    /* "hmac-sha3-224" */
4931     1103,    /* "hmac-sha3-256" */
4932     1104,    /* "hmac-sha3-384" */
4933     1105,    /* "hmac-sha3-512" */
4934      797,    /* "hmacWithMD5" */
4935      163,    /* "hmacWithSHA1" */
4936      798,    /* "hmacWithSHA224" */
4937      799,    /* "hmacWithSHA256" */
4938      800,    /* "hmacWithSHA384" */
4939      801,    /* "hmacWithSHA512" */
4940     1193,    /* "hmacWithSHA512-224" */
4941     1194,    /* "hmacWithSHA512-256" */
4942     1281,    /* "hmacWithSM3" */
4943      486,    /* "homePostalAddress" */
4944      473,    /* "homeTelephoneNumber" */
4945      466,    /* "host" */
4946      889,    /* "houseIdentifier" */
4947      442,    /* "iA5StringSyntax" */
4948      381,    /* "iana" */
4949      824,    /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
4950      825,    /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
4951      826,    /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
4952      827,    /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
4953      819,    /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
4954      829,    /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
4955      828,    /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
4956      830,    /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
4957      820,    /* "id-Gost28147-89-None-KeyMeshing" */
4958      823,    /* "id-Gost28147-89-TestParamSet" */
4959      840,    /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
4960      841,    /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
4961      842,    /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
4962      843,    /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
4963      844,    /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
4964      839,    /* "id-GostR3410-2001-TestParamSet" */
4965      832,    /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
4966      833,    /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
4967      834,    /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
4968      835,    /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
4969      836,    /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
4970      837,    /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
4971      838,    /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
4972      831,    /* "id-GostR3410-94-TestParamSet" */
4973      845,    /* "id-GostR3410-94-a" */
4974      846,    /* "id-GostR3410-94-aBis" */
4975      847,    /* "id-GostR3410-94-b" */
4976      848,    /* "id-GostR3410-94-bBis" */
4977      822,    /* "id-GostR3411-94-CryptoProParamSet" */
4978      821,    /* "id-GostR3411-94-TestParamSet" */
4979     1272,    /* "id-aa-ATSHashIndex" */
4980     1277,    /* "id-aa-ATSHashIndex-v2" */
4981     1278,    /* "id-aa-ATSHashIndex-v3" */
4982     1263,    /* "id-aa-CMSAlgorithmProtection" */
4983     1270,    /* "id-aa-ets-SignaturePolicyDocument" */
4984     1280,    /* "id-aa-ets-archiveTimestampV2" */
4985     1271,    /* "id-aa-ets-archiveTimestampV3" */
4986     1261,    /* "id-aa-ets-attrCertificateRefs" */
4987     1262,    /* "id-aa-ets-attrRevocationRefs" */
4988     1269,    /* "id-aa-ets-longTermValidation" */
4989     1268,    /* "id-aa-ets-mimeType" */
4990     1276,    /* "id-aa-ets-sigPolicyStore" */
4991     1275,    /* "id-aa-ets-signerAttrV2" */
4992      266,    /* "id-aca" */
4993      355,    /* "id-aca-accessIdentity" */
4994      354,    /* "id-aca-authenticationInfo" */
4995      356,    /* "id-aca-chargingIdentity" */
4996      399,    /* "id-aca-encAttrs" */
4997      357,    /* "id-aca-group" */
4998      358,    /* "id-aca-role" */
4999      176,    /* "id-ad" */
5000      788,    /* "id-aes128-wrap" */
5001      897,    /* "id-aes128-wrap-pad" */
5002      789,    /* "id-aes192-wrap" */
5003      900,    /* "id-aes192-wrap-pad" */
5004      790,    /* "id-aes256-wrap" */
5005      903,    /* "id-aes256-wrap-pad" */
5006      262,    /* "id-alg" */
5007      893,    /* "id-alg-PWRI-KEK" */
5008      323,    /* "id-alg-des40" */
5009      326,    /* "id-alg-dh-pop" */
5010      325,    /* "id-alg-dh-sig-hmac-sha1" */
5011      324,    /* "id-alg-noSignature" */
5012      907,    /* "id-camellia128-wrap" */
5013      908,    /* "id-camellia192-wrap" */
5014      909,    /* "id-camellia256-wrap" */
5015      268,    /* "id-cct" */
5016      361,    /* "id-cct-PKIData" */
5017      362,    /* "id-cct-PKIResponse" */
5018      360,    /* "id-cct-crs" */
5019       81,    /* "id-ce" */
5020      680,    /* "id-characteristic-two-basis" */
5021      263,    /* "id-cmc" */
5022      334,    /* "id-cmc-addExtensions" */
5023      346,    /* "id-cmc-confirmCertAcceptance" */
5024      330,    /* "id-cmc-dataReturn" */
5025      336,    /* "id-cmc-decryptedPOP" */
5026      335,    /* "id-cmc-encryptedPOP" */
5027      339,    /* "id-cmc-getCRL" */
5028      338,    /* "id-cmc-getCert" */
5029      328,    /* "id-cmc-identification" */
5030      329,    /* "id-cmc-identityProof" */
5031      337,    /* "id-cmc-lraPOPWitness" */
5032      344,    /* "id-cmc-popLinkRandom" */
5033      345,    /* "id-cmc-popLinkWitness" */
5034      343,    /* "id-cmc-queryPending" */
5035      333,    /* "id-cmc-recipientNonce" */
5036      341,    /* "id-cmc-regInfo" */
5037      342,    /* "id-cmc-responseInfo" */
5038      340,    /* "id-cmc-revokeRequest" */
5039      332,    /* "id-cmc-senderNonce" */
5040      327,    /* "id-cmc-statusInfo" */
5041      331,    /* "id-cmc-transactionId" */
5042     1238,    /* "id-cp" */
5043     1250,    /* "id-ct-ASPA" */
5044      787,    /* "id-ct-asciiTextWithCRLF" */
5045     1246,    /* "id-ct-geofeedCSVwithCRLF" */
5046     1237,    /* "id-ct-resourceTaggedAttest" */
5047     1234,    /* "id-ct-routeOriginAuthz" */
5048     1236,    /* "id-ct-rpkiGhostbusters" */
5049     1235,    /* "id-ct-rpkiManifest" */
5050     1320,    /* "id-ct-rpkiSignedPrefixList" */
5051     1247,    /* "id-ct-signedChecklist" */
5052     1284,    /* "id-ct-signedTAL" */
5053     1060,    /* "id-ct-xml" */
5054      408,    /* "id-ecPublicKey" */
5055      508,    /* "id-hex-multipart-message" */
5056      507,    /* "id-hex-partial-message" */
5057      260,    /* "id-it" */
5058     1223,    /* "id-it-caCerts" */
5059      302,    /* "id-it-caKeyUpdateInfo" */
5060      298,    /* "id-it-caProtEncCert" */
5061     1255,    /* "id-it-certProfile" */
5062     1225,    /* "id-it-certReqTemplate" */
5063      311,    /* "id-it-confirmWaitTime" */
5064     1256,    /* "id-it-crlStatusList" */
5065     1257,    /* "id-it-crls" */
5066      303,    /* "id-it-currentCRL" */
5067      300,    /* "id-it-encKeyPairTypes" */
5068      310,    /* "id-it-implicitConfirm" */
5069      308,    /* "id-it-keyPairParamRep" */
5070      307,    /* "id-it-keyPairParamReq" */
5071      312,    /* "id-it-origPKIMessage" */
5072      301,    /* "id-it-preferredSymmAlg" */
5073      309,    /* "id-it-revPassphrase" */
5074     1254,    /* "id-it-rootCaCert" */
5075     1224,    /* "id-it-rootCaKeyUpdate" */
5076      299,    /* "id-it-signKeyPairTypes" */
5077      305,    /* "id-it-subscriptionRequest" */
5078      306,    /* "id-it-subscriptionResponse" */
5079      784,    /* "id-it-suppLangTags" */
5080      304,    /* "id-it-unsupportedOIDs" */
5081      128,    /* "id-kp" */
5082      280,    /* "id-mod-attribute-cert" */
5083      274,    /* "id-mod-cmc" */
5084      277,    /* "id-mod-cmp" */
5085      284,    /* "id-mod-cmp2000" */
5086     1251,    /* "id-mod-cmp2000-02" */
5087     1253,    /* "id-mod-cmp2021-02" */
5088     1252,    /* "id-mod-cmp2021-88" */
5089      273,    /* "id-mod-crmf" */
5090      283,    /* "id-mod-dvcs" */
5091      275,    /* "id-mod-kea-profile-88" */
5092      276,    /* "id-mod-kea-profile-93" */
5093      282,    /* "id-mod-ocsp" */
5094      278,    /* "id-mod-qualified-cert-88" */
5095      279,    /* "id-mod-qualified-cert-93" */
5096      281,    /* "id-mod-timestamp-protocol" */
5097      264,    /* "id-on" */
5098      347,    /* "id-on-personalData" */
5099      265,    /* "id-pda" */
5100      352,    /* "id-pda-countryOfCitizenship" */
5101      353,    /* "id-pda-countryOfResidence" */
5102      348,    /* "id-pda-dateOfBirth" */
5103      351,    /* "id-pda-gender" */
5104      349,    /* "id-pda-placeOfBirth" */
5105      175,    /* "id-pe" */
5106     1031,    /* "id-pkinit" */
5107      261,    /* "id-pkip" */
5108      258,    /* "id-pkix-mod" */
5109      269,    /* "id-pkix1-explicit-88" */
5110      271,    /* "id-pkix1-explicit-93" */
5111      270,    /* "id-pkix1-implicit-88" */
5112      272,    /* "id-pkix1-implicit-93" */
5113      662,    /* "id-ppl" */
5114      267,    /* "id-qcs" */
5115      359,    /* "id-qcs-pkixQCSyntax-v1" */
5116      259,    /* "id-qt" */
5117      313,    /* "id-regCtrl" */
5118     1259,    /* "id-regCtrl-algId" */
5119     1258,    /* "id-regCtrl-altCertTemplate" */
5120      316,    /* "id-regCtrl-authenticator" */
5121      319,    /* "id-regCtrl-oldCertID" */
5122      318,    /* "id-regCtrl-pkiArchiveOptions" */
5123      317,    /* "id-regCtrl-pkiPublicationInfo" */
5124      320,    /* "id-regCtrl-protocolEncrKey" */
5125      315,    /* "id-regCtrl-regToken" */
5126     1260,    /* "id-regCtrl-rsaKeyLen" */
5127      314,    /* "id-regInfo" */
5128      322,    /* "id-regInfo-certReq" */
5129      321,    /* "id-regInfo-utf8Pairs" */
5130      191,    /* "id-smime-aa" */
5131      215,    /* "id-smime-aa-contentHint" */
5132      218,    /* "id-smime-aa-contentIdentifier" */
5133      221,    /* "id-smime-aa-contentReference" */
5134      240,    /* "id-smime-aa-dvcs-dvc" */
5135      217,    /* "id-smime-aa-encapContentType" */
5136      222,    /* "id-smime-aa-encrypKeyPref" */
5137      220,    /* "id-smime-aa-equivalentLabels" */
5138      232,    /* "id-smime-aa-ets-CertificateRefs" */
5139      233,    /* "id-smime-aa-ets-RevocationRefs" */
5140      238,    /* "id-smime-aa-ets-archiveTimeStamp" */
5141      237,    /* "id-smime-aa-ets-certCRLTimestamp" */
5142      234,    /* "id-smime-aa-ets-certValues" */
5143      227,    /* "id-smime-aa-ets-commitmentType" */
5144      231,    /* "id-smime-aa-ets-contentTimestamp" */
5145      236,    /* "id-smime-aa-ets-escTimeStamp" */
5146      230,    /* "id-smime-aa-ets-otherSigCert" */
5147      235,    /* "id-smime-aa-ets-revocationValues" */
5148      226,    /* "id-smime-aa-ets-sigPolicyId" */
5149      229,    /* "id-smime-aa-ets-signerAttr" */
5150      228,    /* "id-smime-aa-ets-signerLocation" */
5151      219,    /* "id-smime-aa-macValue" */
5152      214,    /* "id-smime-aa-mlExpandHistory" */
5153      216,    /* "id-smime-aa-msgSigDigest" */
5154      212,    /* "id-smime-aa-receiptRequest" */
5155      213,    /* "id-smime-aa-securityLabel" */
5156      239,    /* "id-smime-aa-signatureType" */
5157      223,    /* "id-smime-aa-signingCertificate" */
5158     1086,    /* "id-smime-aa-signingCertificateV2" */
5159      224,    /* "id-smime-aa-smimeEncryptCerts" */
5160      225,    /* "id-smime-aa-timeStampToken" */
5161      192,    /* "id-smime-alg" */
5162      243,    /* "id-smime-alg-3DESwrap" */
5163      246,    /* "id-smime-alg-CMS3DESwrap" */
5164      247,    /* "id-smime-alg-CMSRC2wrap" */
5165      245,    /* "id-smime-alg-ESDH" */
5166      241,    /* "id-smime-alg-ESDHwith3DES" */
5167      242,    /* "id-smime-alg-ESDHwithRC2" */
5168      244,    /* "id-smime-alg-RC2wrap" */
5169      193,    /* "id-smime-cd" */
5170      248,    /* "id-smime-cd-ldap" */
5171      190,    /* "id-smime-ct" */
5172      210,    /* "id-smime-ct-DVCSRequestData" */
5173      211,    /* "id-smime-ct-DVCSResponseData" */
5174      208,    /* "id-smime-ct-TDTInfo" */
5175      207,    /* "id-smime-ct-TSTInfo" */
5176      205,    /* "id-smime-ct-authData" */
5177     1059,    /* "id-smime-ct-authEnvelopedData" */
5178      786,    /* "id-smime-ct-compressedData" */
5179     1058,    /* "id-smime-ct-contentCollection" */
5180      209,    /* "id-smime-ct-contentInfo" */
5181      206,    /* "id-smime-ct-publishCert" */
5182      204,    /* "id-smime-ct-receipt" */
5183      195,    /* "id-smime-cti" */
5184      255,    /* "id-smime-cti-ets-proofOfApproval" */
5185      256,    /* "id-smime-cti-ets-proofOfCreation" */
5186      253,    /* "id-smime-cti-ets-proofOfDelivery" */
5187      251,    /* "id-smime-cti-ets-proofOfOrigin" */
5188      252,    /* "id-smime-cti-ets-proofOfReceipt" */
5189      254,    /* "id-smime-cti-ets-proofOfSender" */
5190      189,    /* "id-smime-mod" */
5191      196,    /* "id-smime-mod-cms" */
5192      197,    /* "id-smime-mod-ess" */
5193      202,    /* "id-smime-mod-ets-eSigPolicy-88" */
5194      203,    /* "id-smime-mod-ets-eSigPolicy-97" */
5195      200,    /* "id-smime-mod-ets-eSignature-88" */
5196      201,    /* "id-smime-mod-ets-eSignature-97" */
5197      199,    /* "id-smime-mod-msg-v3" */
5198      198,    /* "id-smime-mod-oid" */
5199      194,    /* "id-smime-spq" */
5200      250,    /* "id-smime-spq-ets-sqt-unotice" */
5201      249,    /* "id-smime-spq-ets-sqt-uri" */
5202      974,    /* "id-tc26" */
5203      991,    /* "id-tc26-agreement" */
5204      992,    /* "id-tc26-agreement-gost-3410-2012-256" */
5205      993,    /* "id-tc26-agreement-gost-3410-2012-512" */
5206      977,    /* "id-tc26-algorithms" */
5207      990,    /* "id-tc26-cipher" */
5208     1001,    /* "id-tc26-cipher-constants" */
5209     1176,    /* "id-tc26-cipher-gostr3412-2015-kuznyechik" */
5210     1173,    /* "id-tc26-cipher-gostr3412-2015-magma" */
5211      994,    /* "id-tc26-constants" */
5212      981,    /* "id-tc26-digest" */
5213     1000,    /* "id-tc26-digest-constants" */
5214     1002,    /* "id-tc26-gost-28147-constants" */
5215     1147,    /* "id-tc26-gost-3410-2012-256-constants" */
5216      996,    /* "id-tc26-gost-3410-2012-512-constants" */
5217      987,    /* "id-tc26-mac" */
5218      978,    /* "id-tc26-sign" */
5219      995,    /* "id-tc26-sign-constants" */
5220      984,    /* "id-tc26-signwithdigest" */
5221     1179,    /* "id-tc26-wrap" */
5222     1182,    /* "id-tc26-wrap-gostr3412-2015-kuznyechik" */
5223     1180,    /* "id-tc26-wrap-gostr3412-2015-magma" */
5224       34,    /* "idea-cbc" */
5225       35,    /* "idea-cfb" */
5226       36,    /* "idea-ecb" */
5227       46,    /* "idea-ofb" */
5228      676,    /* "identified-organization" */
5229     1170,    /* "ieee" */
5230      461,    /* "info" */
5231      101,    /* "initials" */
5232      869,    /* "internationaliSDNNumber" */
5233     1241,    /* "ipAddr-asNumber" */
5234     1242,    /* "ipAddr-asNumberv2" */
5235     1022,    /* "ipsec Internet Key Exchange" */
5236      749,    /* "ipsec3" */
5237      750,    /* "ipsec4" */
5238      181,    /* "iso" */
5239      623,    /* "issuer capabilities" */
5240      645,    /* "itu-t" */
5241     1264,    /* "itu-t-identified-organization" */
5242      492,    /* "janetMailbox" */
5243      646,    /* "joint-iso-itu-t" */
5244      957,    /* "jurisdictionCountryName" */
5245      955,    /* "jurisdictionLocalityName" */
5246      956,    /* "jurisdictionStateOrProvinceName" */
5247      150,    /* "keyBag" */
5248      773,    /* "kisa" */
5249     1196,    /* "kmac128" */
5250     1197,    /* "kmac256" */
5251     1015,    /* "kuznyechik-cbc" */
5252     1016,    /* "kuznyechik-cfb" */
5253     1013,    /* "kuznyechik-ctr" */
5254     1177,    /* "kuznyechik-ctr-acpkm" */
5255     1178,    /* "kuznyechik-ctr-acpkm-omac" */
5256     1012,    /* "kuznyechik-ecb" */
5257     1183,    /* "kuznyechik-kexp15" */
5258     1017,    /* "kuznyechik-mac" */
5259     1014,    /* "kuznyechik-ofb" */
5260     1063,    /* "kx-any" */
5261     1039,    /* "kx-dhe" */
5262     1041,    /* "kx-dhe-psk" */
5263     1038,    /* "kx-ecdhe" */
5264     1040,    /* "kx-ecdhe-psk" */
5265     1045,    /* "kx-gost" */
5266     1218,    /* "kx-gost18" */
5267     1043,    /* "kx-psk" */
5268     1037,    /* "kx-rsa" */
5269     1042,    /* "kx-rsa-psk" */
5270     1044,    /* "kx-srp" */
5271      477,    /* "lastModifiedBy" */
5272      476,    /* "lastModifiedTime" */
5273      157,    /* "localKeyID" */
5274       15,    /* "localityName" */
5275      480,    /* "mXRecord" */
5276     1190,    /* "magma-cbc" */
5277     1191,    /* "magma-cfb" */
5278     1188,    /* "magma-ctr" */
5279     1174,    /* "magma-ctr-acpkm" */
5280     1175,    /* "magma-ctr-acpkm-omac" */
5281     1187,    /* "magma-ecb" */
5282     1181,    /* "magma-kexp15" */
5283     1192,    /* "magma-mac" */
5284     1189,    /* "magma-ofb" */
5285      493,    /* "mailPreferenceOption" */
5286      467,    /* "manager" */
5287        3,    /* "md2" */
5288        7,    /* "md2WithRSAEncryption" */
5289      257,    /* "md4" */
5290      396,    /* "md4WithRSAEncryption" */
5291        4,    /* "md5" */
5292      114,    /* "md5-sha1" */
5293      104,    /* "md5WithRSA" */
5294        8,    /* "md5WithRSAEncryption" */
5295       95,    /* "mdc2" */
5296       96,    /* "mdc2WithRSA" */
5297      875,    /* "member" */
5298      602,    /* "merchant initiated auth" */
5299      514,    /* "message extensions" */
5300       51,    /* "messageDigest" */
5301      911,    /* "mgf1" */
5302      506,    /* "mime-mhs-bodies" */
5303      505,    /* "mime-mhs-headings" */
5304      488,    /* "mobileTelephoneNumber" */
5305     1212,    /* "modp_1536" */
5306     1213,    /* "modp_2048" */
5307     1214,    /* "modp_3072" */
5308     1215,    /* "modp_4096" */
5309     1216,    /* "modp_6144" */
5310     1217,    /* "modp_8192" */
5311      481,    /* "nSRecord" */
5312      173,    /* "name" */
5313      681,    /* "onBasis" */
5314      379,    /* "org" */
5315     1089,    /* "organizationIdentifier" */
5316       17,    /* "organizationName" */
5317      491,    /* "organizationalStatus" */
5318       18,    /* "organizationalUnitName" */
5319     1141,    /* "oscca" */
5320      475,    /* "otherMailbox" */
5321      876,    /* "owner" */
5322      935,    /* "pSpecified" */
5323      489,    /* "pagerTelephoneNumber" */
5324      782,    /* "password based MAC" */
5325      374,    /* "path" */
5326      621,    /* "payment gateway capabilities" */
5327        9,    /* "pbeWithMD2AndDES-CBC" */
5328      168,    /* "pbeWithMD2AndRC2-CBC" */
5329      112,    /* "pbeWithMD5AndCast5CBC" */
5330       10,    /* "pbeWithMD5AndDES-CBC" */
5331      169,    /* "pbeWithMD5AndRC2-CBC" */
5332      148,    /* "pbeWithSHA1And128BitRC2-CBC" */
5333      144,    /* "pbeWithSHA1And128BitRC4" */
5334      147,    /* "pbeWithSHA1And2-KeyTripleDES-CBC" */
5335      146,    /* "pbeWithSHA1And3-KeyTripleDES-CBC" */
5336      149,    /* "pbeWithSHA1And40BitRC2-CBC" */
5337      145,    /* "pbeWithSHA1And40BitRC4" */
5338      170,    /* "pbeWithSHA1AndDES-CBC" */
5339       68,    /* "pbeWithSHA1AndRC2-CBC" */
5340      499,    /* "personalSignature" */
5341      487,    /* "personalTitle" */
5342      464,    /* "photo" */
5343      863,    /* "physicalDeliveryOfficeName" */
5344      437,    /* "pilot" */
5345      439,    /* "pilotAttributeSyntax" */
5346      438,    /* "pilotAttributeType" */
5347      479,    /* "pilotAttributeType27" */
5348      456,    /* "pilotDSA" */
5349      441,    /* "pilotGroups" */
5350      444,    /* "pilotObject" */
5351      440,    /* "pilotObjectClass" */
5352      455,    /* "pilotOrganization" */
5353      445,    /* "pilotPerson" */
5354      186,    /* "pkcs1" */
5355       27,    /* "pkcs3" */
5356      187,    /* "pkcs5" */
5357       20,    /* "pkcs7" */
5358       21,    /* "pkcs7-data" */
5359       25,    /* "pkcs7-digestData" */
5360       26,    /* "pkcs7-encryptedData" */
5361       23,    /* "pkcs7-envelopedData" */
5362       24,    /* "pkcs7-signedAndEnvelopedData" */
5363       22,    /* "pkcs7-signedData" */
5364      151,    /* "pkcs8ShroudedKeyBag" */
5365       47,    /* "pkcs9" */
5366     1061,    /* "poly1305" */
5367      862,    /* "postOfficeBox" */
5368      861,    /* "postalAddress" */
5369      661,    /* "postalCode" */
5370      683,    /* "ppBasis" */
5371      872,    /* "preferredDeliveryMethod" */
5372      873,    /* "presentationAddress" */
5373      406,    /* "prime-field" */
5374      409,    /* "prime192v1" */
5375      410,    /* "prime192v2" */
5376      411,    /* "prime192v3" */
5377      412,    /* "prime239v1" */
5378      413,    /* "prime239v2" */
5379      414,    /* "prime239v3" */
5380      415,    /* "prime256v1" */
5381      886,    /* "protocolInformation" */
5382      510,    /* "pseudonym" */
5383      435,    /* "pss" */
5384      286,    /* "qcStatements" */
5385      457,    /* "qualityLabelledData" */
5386      450,    /* "rFC822localPart" */
5387       98,    /* "rc2-40-cbc" */
5388      166,    /* "rc2-64-cbc" */
5389       37,    /* "rc2-cbc" */
5390       39,    /* "rc2-cfb" */
5391       38,    /* "rc2-ecb" */
5392       40,    /* "rc2-ofb" */
5393        5,    /* "rc4" */
5394       97,    /* "rc4-40" */
5395      915,    /* "rc4-hmac-md5" */
5396      120,    /* "rc5-cbc" */
5397      122,    /* "rc5-cfb" */
5398      121,    /* "rc5-ecb" */
5399      123,    /* "rc5-ofb" */
5400      870,    /* "registeredAddress" */
5401      460,    /* "rfc822Mailbox" */
5402      117,    /* "ripemd160" */
5403      119,    /* "ripemd160WithRSA" */
5404      400,    /* "role" */
5405      877,    /* "roleOccupant" */
5406      448,    /* "room" */
5407      463,    /* "roomNumber" */
5408       19,    /* "rsa" */
5409        6,    /* "rsaEncryption" */
5410      644,    /* "rsaOAEPEncryptionSET" */
5411      377,    /* "rsaSignature" */
5412      919,    /* "rsaesOaep" */
5413      912,    /* "rsassaPss" */
5414      482,    /* "sOARecord" */
5415      155,    /* "safeContentsBag" */
5416      291,    /* "sbgp-autonomousSysNum" */
5417     1240,    /* "sbgp-autonomousSysNumv2" */
5418      290,    /* "sbgp-ipAddrBlock" */
5419     1239,    /* "sbgp-ipAddrBlockv2" */
5420      292,    /* "sbgp-routerIdentifier" */
5421      973,    /* "scrypt" */
5422      159,    /* "sdsiCertificate" */
5423      859,    /* "searchGuide" */
5424      704,    /* "secp112r1" */
5425      705,    /* "secp112r2" */
5426      706,    /* "secp128r1" */
5427      707,    /* "secp128r2" */
5428      708,    /* "secp160k1" */
5429      709,    /* "secp160r1" */
5430      710,    /* "secp160r2" */
5431      711,    /* "secp192k1" */
5432      712,    /* "secp224k1" */
5433      713,    /* "secp224r1" */
5434      714,    /* "secp256k1" */
5435      715,    /* "secp384r1" */
5436      716,    /* "secp521r1" */
5437      154,    /* "secretBag" */
5438      474,    /* "secretary" */
5439      717,    /* "sect113r1" */
5440      718,    /* "sect113r2" */
5441      719,    /* "sect131r1" */
5442      720,    /* "sect131r2" */
5443      721,    /* "sect163k1" */
5444      722,    /* "sect163r1" */
5445      723,    /* "sect163r2" */
5446      724,    /* "sect193r1" */
5447      725,    /* "sect193r2" */
5448      726,    /* "sect233k1" */
5449      727,    /* "sect233r1" */
5450      728,    /* "sect239k1" */
5451      729,    /* "sect283k1" */
5452      730,    /* "sect283r1" */
5453      731,    /* "sect409k1" */
5454      732,    /* "sect409r1" */
5455      733,    /* "sect571k1" */
5456      734,    /* "sect571r1" */
5457      635,    /* "secure device signature" */
5458      878,    /* "seeAlso" */
5459      777,    /* "seed-cbc" */
5460      779,    /* "seed-cfb" */
5461      776,    /* "seed-ecb" */
5462      778,    /* "seed-ofb" */
5463      105,    /* "serialNumber" */
5464      625,    /* "set-addPolicy" */
5465      515,    /* "set-attr" */
5466      518,    /* "set-brand" */
5467      638,    /* "set-brand-AmericanExpress" */
5468      637,    /* "set-brand-Diners" */
5469      636,    /* "set-brand-IATA-ATA" */
5470      639,    /* "set-brand-JCB" */
5471      641,    /* "set-brand-MasterCard" */
5472      642,    /* "set-brand-Novus" */
5473      640,    /* "set-brand-Visa" */
5474      516,    /* "set-policy" */
5475      607,    /* "set-policy-root" */
5476      624,    /* "set-rootKeyThumb" */
5477      620,    /* "setAttr-Cert" */
5478      628,    /* "setAttr-IssCap-CVM" */
5479      630,    /* "setAttr-IssCap-Sig" */
5480      629,    /* "setAttr-IssCap-T2" */
5481      627,    /* "setAttr-Token-B0Prime" */
5482      626,    /* "setAttr-Token-EMV" */
5483      622,    /* "setAttr-TokenType" */
5484      619,    /* "setCext-IssuerCapabilities" */
5485      615,    /* "setCext-PGWYcapabilities" */
5486      616,    /* "setCext-TokenIdentifier" */
5487      618,    /* "setCext-TokenType" */
5488      617,    /* "setCext-Track2Data" */
5489      611,    /* "setCext-cCertRequired" */
5490      609,    /* "setCext-certType" */
5491      608,    /* "setCext-hashedRoot" */
5492      610,    /* "setCext-merchData" */
5493      613,    /* "setCext-setExt" */
5494      614,    /* "setCext-setQualf" */
5495      612,    /* "setCext-tunneling" */
5496      540,    /* "setct-AcqCardCodeMsg" */
5497      576,    /* "setct-AcqCardCodeMsgTBE" */
5498      570,    /* "setct-AuthReqTBE" */
5499      534,    /* "setct-AuthReqTBS" */
5500      527,    /* "setct-AuthResBaggage" */
5501      571,    /* "setct-AuthResTBE" */
5502      572,    /* "setct-AuthResTBEX" */
5503      535,    /* "setct-AuthResTBS" */
5504      536,    /* "setct-AuthResTBSX" */
5505      528,    /* "setct-AuthRevReqBaggage" */
5506      577,    /* "setct-AuthRevReqTBE" */
5507      541,    /* "setct-AuthRevReqTBS" */
5508      529,    /* "setct-AuthRevResBaggage" */
5509      542,    /* "setct-AuthRevResData" */
5510      578,    /* "setct-AuthRevResTBE" */
5511      579,    /* "setct-AuthRevResTBEB" */
5512      543,    /* "setct-AuthRevResTBS" */
5513      573,    /* "setct-AuthTokenTBE" */
5514      537,    /* "setct-AuthTokenTBS" */
5515      600,    /* "setct-BCIDistributionTBS" */
5516      558,    /* "setct-BatchAdminReqData" */
5517      592,    /* "setct-BatchAdminReqTBE" */
5518      559,    /* "setct-BatchAdminResData" */
5519      593,    /* "setct-BatchAdminResTBE" */
5520      599,    /* "setct-CRLNotificationResTBS" */
5521      598,    /* "setct-CRLNotificationTBS" */
5522      580,    /* "setct-CapReqTBE" */
5523      581,    /* "setct-CapReqTBEX" */
5524      544,    /* "setct-CapReqTBS" */
5525      545,    /* "setct-CapReqTBSX" */
5526      546,    /* "setct-CapResData" */
5527      582,    /* "setct-CapResTBE" */
5528      583,    /* "setct-CapRevReqTBE" */
5529      584,    /* "setct-CapRevReqTBEX" */
5530      547,    /* "setct-CapRevReqTBS" */
5531      548,    /* "setct-CapRevReqTBSX" */
5532      549,    /* "setct-CapRevResData" */
5533      585,    /* "setct-CapRevResTBE" */
5534      538,    /* "setct-CapTokenData" */
5535      530,    /* "setct-CapTokenSeq" */
5536      574,    /* "setct-CapTokenTBE" */
5537      575,    /* "setct-CapTokenTBEX" */
5538      539,    /* "setct-CapTokenTBS" */
5539      560,    /* "setct-CardCInitResTBS" */
5540      566,    /* "setct-CertInqReqTBS" */
5541      563,    /* "setct-CertReqData" */
5542      595,    /* "setct-CertReqTBE" */
5543      596,    /* "setct-CertReqTBEX" */
5544      564,    /* "setct-CertReqTBS" */
5545      565,    /* "setct-CertResData" */
5546      597,    /* "setct-CertResTBE" */
5547      586,    /* "setct-CredReqTBE" */
5548      587,    /* "setct-CredReqTBEX" */
5549      550,    /* "setct-CredReqTBS" */
5550      551,    /* "setct-CredReqTBSX" */
5551      552,    /* "setct-CredResData" */
5552      588,    /* "setct-CredResTBE" */
5553      589,    /* "setct-CredRevReqTBE" */
5554      590,    /* "setct-CredRevReqTBEX" */
5555      553,    /* "setct-CredRevReqTBS" */
5556      554,    /* "setct-CredRevReqTBSX" */
5557      555,    /* "setct-CredRevResData" */
5558      591,    /* "setct-CredRevResTBE" */
5559      567,    /* "setct-ErrorTBS" */
5560      526,    /* "setct-HODInput" */
5561      561,    /* "setct-MeAqCInitResTBS" */
5562      522,    /* "setct-OIData" */
5563      519,    /* "setct-PANData" */
5564      521,    /* "setct-PANOnly" */
5565      520,    /* "setct-PANToken" */
5566      556,    /* "setct-PCertReqData" */
5567      557,    /* "setct-PCertResTBS" */
5568      523,    /* "setct-PI" */
5569      532,    /* "setct-PI-TBS" */
5570      524,    /* "setct-PIData" */
5571      525,    /* "setct-PIDataUnsigned" */
5572      568,    /* "setct-PIDualSignedTBE" */
5573      569,    /* "setct-PIUnsignedTBE" */
5574      531,    /* "setct-PInitResData" */
5575      533,    /* "setct-PResData" */
5576      594,    /* "setct-RegFormReqTBE" */
5577      562,    /* "setct-RegFormResTBS" */
5578      604,    /* "setext-pinAny" */
5579      603,    /* "setext-pinSecure" */
5580      605,    /* "setext-track2" */
5581       41,    /* "sha" */
5582       64,    /* "sha1" */
5583      115,    /* "sha1WithRSA" */
5584       65,    /* "sha1WithRSAEncryption" */
5585      675,    /* "sha224" */
5586      671,    /* "sha224WithRSAEncryption" */
5587      672,    /* "sha256" */
5588      668,    /* "sha256WithRSAEncryption" */
5589     1096,    /* "sha3-224" */
5590     1097,    /* "sha3-256" */
5591     1098,    /* "sha3-384" */
5592     1099,    /* "sha3-512" */
5593      673,    /* "sha384" */
5594      669,    /* "sha384WithRSAEncryption" */
5595      674,    /* "sha512" */
5596     1094,    /* "sha512-224" */
5597     1145,    /* "sha512-224WithRSAEncryption" */
5598     1095,    /* "sha512-256" */
5599     1146,    /* "sha512-256WithRSAEncryption" */
5600      670,    /* "sha512WithRSAEncryption" */
5601       42,    /* "shaWithRSAEncryption" */
5602     1100,    /* "shake128" */
5603     1101,    /* "shake256" */
5604     1279,    /* "signedAssertion" */
5605       52,    /* "signingTime" */
5606      454,    /* "simpleSecurityObject" */
5607      496,    /* "singleLevelQuality" */
5608     1062,    /* "siphash" */
5609     1142,    /* "sm-scheme" */
5610     1172,    /* "sm2" */
5611     1143,    /* "sm3" */
5612     1144,    /* "sm3WithRSAEncryption" */
5613     1134,    /* "sm4-cbc" */
5614     1249,    /* "sm4-ccm" */
5615     1137,    /* "sm4-cfb" */
5616     1136,    /* "sm4-cfb1" */
5617     1138,    /* "sm4-cfb8" */
5618     1139,    /* "sm4-ctr" */
5619     1133,    /* "sm4-ecb" */
5620     1248,    /* "sm4-gcm" */
5621     1135,    /* "sm4-ofb" */
5622     1290,    /* "sm4-xts" */
5623     1203,    /* "sshkdf" */
5624     1205,    /* "sskdf" */
5625       16,    /* "stateOrProvinceName" */
5626      660,    /* "streetAddress" */
5627      498,    /* "subtreeMaximumQuality" */
5628      497,    /* "subtreeMinimumQuality" */
5629      890,    /* "supportedAlgorithms" */
5630      874,    /* "supportedApplicationContext" */
5631      100,    /* "surname" */
5632     1325,    /* "tcg-tcpaSpecVersion" */
5633      864,    /* "telephoneNumber" */
5634      866,    /* "teletexTerminalIdentifier" */
5635      865,    /* "telexNumber" */
5636      459,    /* "textEncodedORAddress" */
5637      293,    /* "textNotice" */
5638      106,    /* "title" */
5639     1021,    /* "tls1-prf" */
5640      682,    /* "tpBasis" */
5641     1151,    /* "ua-pki" */
5642      436,    /* "ucl" */
5643        0,    /* "undefined" */
5644      102,    /* "uniqueIdentifier" */
5645      888,    /* "uniqueMember" */
5646       55,    /* "unstructuredAddress" */
5647       49,    /* "unstructuredName" */
5648      880,    /* "userCertificate" */
5649      465,    /* "userClass" */
5650      458,    /* "userId" */
5651      879,    /* "userPassword" */
5652      373,    /* "valid" */
5653      678,    /* "wap" */
5654      679,    /* "wap-wsg" */
5655      735,    /* "wap-wsg-idm-ecid-wtls1" */
5656      743,    /* "wap-wsg-idm-ecid-wtls10" */
5657      744,    /* "wap-wsg-idm-ecid-wtls11" */
5658      745,    /* "wap-wsg-idm-ecid-wtls12" */
5659      736,    /* "wap-wsg-idm-ecid-wtls3" */
5660      737,    /* "wap-wsg-idm-ecid-wtls4" */
5661      738,    /* "wap-wsg-idm-ecid-wtls5" */
5662      739,    /* "wap-wsg-idm-ecid-wtls6" */
5663      740,    /* "wap-wsg-idm-ecid-wtls7" */
5664      741,    /* "wap-wsg-idm-ecid-wtls8" */
5665      742,    /* "wap-wsg-idm-ecid-wtls9" */
5666      804,    /* "whirlpool" */
5667      868,    /* "x121Address" */
5668      503,    /* "x500UniqueIdentifier" */
5669      158,    /* "x509Certificate" */
5670      160,    /* "x509Crl" */
5671     1207,    /* "x942kdf" */
5672     1206,    /* "x963kdf" */
5673      125,    /* "zlib compression" */
5674 };
5675 
5676 #define NUM_OBJ 1311
5677 static const unsigned int obj_objs[NUM_OBJ] = {
5678        0,    /* OBJ_undef                        0 */
5679      181,    /* OBJ_iso                          1 */
5680      393,    /* OBJ_joint_iso_ccitt              OBJ_joint_iso_itu_t */
5681      404,    /* OBJ_ccitt                        OBJ_itu_t */
5682      645,    /* OBJ_itu_t                        0 */
5683      646,    /* OBJ_joint_iso_itu_t              2 */
5684     1323,    /* OBJ_ac_auditEntity               OBJ_ac_auditIdentity */
5685     1264,    /* OBJ_itu_t_identified_organization 0 4 */
5686      434,    /* OBJ_data                         0 9 */
5687      182,    /* OBJ_member_body                  1 2 */
5688      379,    /* OBJ_org                          1 3 */
5689      676,    /* OBJ_identified_organization      1 3 */
5690       11,    /* OBJ_X500                         2 5 */
5691      647,    /* OBJ_international_organizations  2 23 */
5692     1265,    /* OBJ_etsi                         0 4 0 */
5693      380,    /* OBJ_dod                          1 3 6 */
5694     1170,    /* OBJ_ieee                         1 3 111 */
5695       12,    /* OBJ_X509                         2 5 4 */
5696      378,    /* OBJ_X500algorithms               2 5 8 */
5697       81,    /* OBJ_id_ce                        2 5 29 */
5698      512,    /* OBJ_id_set                       2 23 42 */
5699      678,    /* OBJ_wap                          2 23 43 */
5700      435,    /* OBJ_pss                          0 9 2342 */
5701     1140,    /* OBJ_ISO_CN                       1 2 156 */
5702     1150,    /* OBJ_ISO_UA                       1 2 804 */
5703      183,    /* OBJ_ISO_US                       1 2 840 */
5704      381,    /* OBJ_iana                         1 3 6 1 */
5705     1034,    /* OBJ_X25519                       1 3 101 110 */
5706     1035,    /* OBJ_X448                         1 3 101 111 */
5707     1087,    /* OBJ_ED25519                      1 3 101 112 */
5708     1088,    /* OBJ_ED448                        1 3 101 113 */
5709      677,    /* OBJ_certicom_arc                 1 3 132 */
5710      394,    /* OBJ_selected_attribute_types     2 5 1 5 */
5711       13,    /* OBJ_commonName                   2 5 4 3 */
5712      100,    /* OBJ_surname                      2 5 4 4 */
5713      105,    /* OBJ_serialNumber                 2 5 4 5 */
5714       14,    /* OBJ_countryName                  2 5 4 6 */
5715       15,    /* OBJ_localityName                 2 5 4 7 */
5716       16,    /* OBJ_stateOrProvinceName          2 5 4 8 */
5717      660,    /* OBJ_streetAddress                2 5 4 9 */
5718       17,    /* OBJ_organizationName             2 5 4 10 */
5719       18,    /* OBJ_organizationalUnitName       2 5 4 11 */
5720      106,    /* OBJ_title                        2 5 4 12 */
5721      107,    /* OBJ_description                  2 5 4 13 */
5722      859,    /* OBJ_searchGuide                  2 5 4 14 */
5723      860,    /* OBJ_businessCategory             2 5 4 15 */
5724      861,    /* OBJ_postalAddress                2 5 4 16 */
5725      661,    /* OBJ_postalCode                   2 5 4 17 */
5726      862,    /* OBJ_postOfficeBox                2 5 4 18 */
5727      863,    /* OBJ_physicalDeliveryOfficeName   2 5 4 19 */
5728      864,    /* OBJ_telephoneNumber              2 5 4 20 */
5729      865,    /* OBJ_telexNumber                  2 5 4 21 */
5730      866,    /* OBJ_teletexTerminalIdentifier    2 5 4 22 */
5731      867,    /* OBJ_facsimileTelephoneNumber     2 5 4 23 */
5732      868,    /* OBJ_x121Address                  2 5 4 24 */
5733      869,    /* OBJ_internationaliSDNNumber      2 5 4 25 */
5734      870,    /* OBJ_registeredAddress            2 5 4 26 */
5735      871,    /* OBJ_destinationIndicator         2 5 4 27 */
5736      872,    /* OBJ_preferredDeliveryMethod      2 5 4 28 */
5737      873,    /* OBJ_presentationAddress          2 5 4 29 */
5738      874,    /* OBJ_supportedApplicationContext  2 5 4 30 */
5739      875,    /* OBJ_member                       2 5 4 31 */
5740      876,    /* OBJ_owner                        2 5 4 32 */
5741      877,    /* OBJ_roleOccupant                 2 5 4 33 */
5742      878,    /* OBJ_seeAlso                      2 5 4 34 */
5743      879,    /* OBJ_userPassword                 2 5 4 35 */
5744      880,    /* OBJ_userCertificate              2 5 4 36 */
5745      881,    /* OBJ_cACertificate                2 5 4 37 */
5746      882,    /* OBJ_authorityRevocationList      2 5 4 38 */
5747      883,    /* OBJ_certificateRevocationList    2 5 4 39 */
5748      884,    /* OBJ_crossCertificatePair         2 5 4 40 */
5749      173,    /* OBJ_name                         2 5 4 41 */
5750       99,    /* OBJ_givenName                    2 5 4 42 */
5751      101,    /* OBJ_initials                     2 5 4 43 */
5752      509,    /* OBJ_generationQualifier          2 5 4 44 */
5753      503,    /* OBJ_x500UniqueIdentifier         2 5 4 45 */
5754      174,    /* OBJ_dnQualifier                  2 5 4 46 */
5755      885,    /* OBJ_enhancedSearchGuide          2 5 4 47 */
5756      886,    /* OBJ_protocolInformation          2 5 4 48 */
5757      887,    /* OBJ_distinguishedName            2 5 4 49 */
5758      888,    /* OBJ_uniqueMember                 2 5 4 50 */
5759      889,    /* OBJ_houseIdentifier              2 5 4 51 */
5760      890,    /* OBJ_supportedAlgorithms          2 5 4 52 */
5761      891,    /* OBJ_deltaRevocationList          2 5 4 53 */
5762      892,    /* OBJ_dmdName                      2 5 4 54 */
5763      510,    /* OBJ_pseudonym                    2 5 4 65 */
5764      400,    /* OBJ_role                         2 5 4 72 */
5765     1089,    /* OBJ_organizationIdentifier       2 5 4 97 */
5766     1090,    /* OBJ_countryCode3c                2 5 4 98 */
5767     1091,    /* OBJ_countryCode3n                2 5 4 99 */
5768     1092,    /* OBJ_dnsName                      2 5 4 100 */
5769      769,    /* OBJ_subject_directory_attributes 2 5 29 9 */
5770       82,    /* OBJ_subject_key_identifier       2 5 29 14 */
5771       83,    /* OBJ_key_usage                    2 5 29 15 */
5772       84,    /* OBJ_private_key_usage_period     2 5 29 16 */
5773       85,    /* OBJ_subject_alt_name             2 5 29 17 */
5774       86,    /* OBJ_issuer_alt_name              2 5 29 18 */
5775       87,    /* OBJ_basic_constraints            2 5 29 19 */
5776       88,    /* OBJ_crl_number                   2 5 29 20 */
5777      141,    /* OBJ_crl_reason                   2 5 29 21 */
5778      430,    /* OBJ_hold_instruction_code        2 5 29 23 */
5779      142,    /* OBJ_invalidity_date              2 5 29 24 */
5780      140,    /* OBJ_delta_crl                    2 5 29 27 */
5781      770,    /* OBJ_issuing_distribution_point   2 5 29 28 */
5782      771,    /* OBJ_certificate_issuer           2 5 29 29 */
5783      666,    /* OBJ_name_constraints             2 5 29 30 */
5784      103,    /* OBJ_crl_distribution_points      2 5 29 31 */
5785       89,    /* OBJ_certificate_policies         2 5 29 32 */
5786      747,    /* OBJ_policy_mappings              2 5 29 33 */
5787       90,    /* OBJ_authority_key_identifier     2 5 29 35 */
5788      401,    /* OBJ_policy_constraints           2 5 29 36 */
5789      126,    /* OBJ_ext_key_usage                2 5 29 37 */
5790     1295,    /* OBJ_authority_attribute_identifier 2 5 29 38 */
5791     1296,    /* OBJ_role_spec_cert_identifier    2 5 29 39 */
5792     1297,    /* OBJ_basic_att_constraints        2 5 29 41 */
5793     1298,    /* OBJ_delegated_name_constraints   2 5 29 42 */
5794     1299,    /* OBJ_time_specification           2 5 29 43 */
5795      857,    /* OBJ_freshest_crl                 2 5 29 46 */
5796     1300,    /* OBJ_attribute_descriptor         2 5 29 48 */
5797     1301,    /* OBJ_user_notice                  2 5 29 49 */
5798     1302,    /* OBJ_soa_identifier               2 5 29 50 */
5799     1303,    /* OBJ_acceptable_cert_policies     2 5 29 52 */
5800      748,    /* OBJ_inhibit_any_policy           2 5 29 54 */
5801      402,    /* OBJ_target_information           2 5 29 55 */
5802      403,    /* OBJ_no_rev_avail                 2 5 29 56 */
5803     1304,    /* OBJ_acceptable_privilege_policies 2 5 29 57 */
5804     1305,    /* OBJ_indirect_issuer              2 5 29 61 */
5805     1306,    /* OBJ_no_assertion                 2 5 29 62 */
5806     1307,    /* OBJ_id_aa_issuing_distribution_point 2 5 29 63 */
5807     1308,    /* OBJ_issued_on_behalf_of          2 5 29 64 */
5808     1309,    /* OBJ_single_use                   2 5 29 65 */
5809     1310,    /* OBJ_group_ac                     2 5 29 66 */
5810     1311,    /* OBJ_allowed_attribute_assignments 2 5 29 67 */
5811     1312,    /* OBJ_attribute_mappings           2 5 29 68 */
5812     1313,    /* OBJ_holder_name_constraints      2 5 29 69 */
5813     1314,    /* OBJ_authorization_validation     2 5 29 70 */
5814     1315,    /* OBJ_prot_restrict                2 5 29 71 */
5815     1316,    /* OBJ_subject_alt_public_key_info  2 5 29 72 */
5816     1317,    /* OBJ_alt_signature_algorithm      2 5 29 73 */
5817     1318,    /* OBJ_alt_signature_value          2 5 29 74 */
5818     1319,    /* OBJ_associated_information       2 5 29 75 */
5819      513,    /* OBJ_set_ctype                    2 23 42 0 */
5820      514,    /* OBJ_set_msgExt                   2 23 42 1 */
5821      515,    /* OBJ_set_attr                     2 23 42 3 */
5822      516,    /* OBJ_set_policy                   2 23 42 5 */
5823      517,    /* OBJ_set_certExt                  2 23 42 7 */
5824      518,    /* OBJ_set_brand                    2 23 42 8 */
5825      679,    /* OBJ_wap_wsg                      2 23 43 1 */
5826     1324,    /* OBJ_tcg                          2 23 133 */
5827     1266,    /* OBJ_electronic_signature_standard 0 4 0 1733 */
5828      382,    /* OBJ_Directory                    1 3 6 1 1 */
5829      383,    /* OBJ_Management                   1 3 6 1 2 */
5830      384,    /* OBJ_Experimental                 1 3 6 1 3 */
5831      385,    /* OBJ_Private                      1 3 6 1 4 */
5832      386,    /* OBJ_Security                     1 3 6 1 5 */
5833      387,    /* OBJ_SNMPv2                       1 3 6 1 6 */
5834      388,    /* OBJ_Mail                         1 3 6 1 7 */
5835      376,    /* OBJ_algorithm                    1 3 14 3 2 */
5836      395,    /* OBJ_clearance                    2 5 1 5 55 */
5837       19,    /* OBJ_rsa                          2 5 8 1 1 */
5838       96,    /* OBJ_mdc2WithRSA                  2 5 8 3 100 */
5839       95,    /* OBJ_mdc2                         2 5 8 3 101 */
5840      746,    /* OBJ_any_policy                   2 5 29 32 0 */
5841      910,    /* OBJ_anyExtendedKeyUsage          2 5 29 37 0 */
5842      519,    /* OBJ_setct_PANData                2 23 42 0 0 */
5843      520,    /* OBJ_setct_PANToken               2 23 42 0 1 */
5844      521,    /* OBJ_setct_PANOnly                2 23 42 0 2 */
5845      522,    /* OBJ_setct_OIData                 2 23 42 0 3 */
5846      523,    /* OBJ_setct_PI                     2 23 42 0 4 */
5847      524,    /* OBJ_setct_PIData                 2 23 42 0 5 */
5848      525,    /* OBJ_setct_PIDataUnsigned         2 23 42 0 6 */
5849      526,    /* OBJ_setct_HODInput               2 23 42 0 7 */
5850      527,    /* OBJ_setct_AuthResBaggage         2 23 42 0 8 */
5851      528,    /* OBJ_setct_AuthRevReqBaggage      2 23 42 0 9 */
5852      529,    /* OBJ_setct_AuthRevResBaggage      2 23 42 0 10 */
5853      530,    /* OBJ_setct_CapTokenSeq            2 23 42 0 11 */
5854      531,    /* OBJ_setct_PInitResData           2 23 42 0 12 */
5855      532,    /* OBJ_setct_PI_TBS                 2 23 42 0 13 */
5856      533,    /* OBJ_setct_PResData               2 23 42 0 14 */
5857      534,    /* OBJ_setct_AuthReqTBS             2 23 42 0 16 */
5858      535,    /* OBJ_setct_AuthResTBS             2 23 42 0 17 */
5859      536,    /* OBJ_setct_AuthResTBSX            2 23 42 0 18 */
5860      537,    /* OBJ_setct_AuthTokenTBS           2 23 42 0 19 */
5861      538,    /* OBJ_setct_CapTokenData           2 23 42 0 20 */
5862      539,    /* OBJ_setct_CapTokenTBS            2 23 42 0 21 */
5863      540,    /* OBJ_setct_AcqCardCodeMsg         2 23 42 0 22 */
5864      541,    /* OBJ_setct_AuthRevReqTBS          2 23 42 0 23 */
5865      542,    /* OBJ_setct_AuthRevResData         2 23 42 0 24 */
5866      543,    /* OBJ_setct_AuthRevResTBS          2 23 42 0 25 */
5867      544,    /* OBJ_setct_CapReqTBS              2 23 42 0 26 */
5868      545,    /* OBJ_setct_CapReqTBSX             2 23 42 0 27 */
5869      546,    /* OBJ_setct_CapResData             2 23 42 0 28 */
5870      547,    /* OBJ_setct_CapRevReqTBS           2 23 42 0 29 */
5871      548,    /* OBJ_setct_CapRevReqTBSX          2 23 42 0 30 */
5872      549,    /* OBJ_setct_CapRevResData          2 23 42 0 31 */
5873      550,    /* OBJ_setct_CredReqTBS             2 23 42 0 32 */
5874      551,    /* OBJ_setct_CredReqTBSX            2 23 42 0 33 */
5875      552,    /* OBJ_setct_CredResData            2 23 42 0 34 */
5876      553,    /* OBJ_setct_CredRevReqTBS          2 23 42 0 35 */
5877      554,    /* OBJ_setct_CredRevReqTBSX         2 23 42 0 36 */
5878      555,    /* OBJ_setct_CredRevResData         2 23 42 0 37 */
5879      556,    /* OBJ_setct_PCertReqData           2 23 42 0 38 */
5880      557,    /* OBJ_setct_PCertResTBS            2 23 42 0 39 */
5881      558,    /* OBJ_setct_BatchAdminReqData      2 23 42 0 40 */
5882      559,    /* OBJ_setct_BatchAdminResData      2 23 42 0 41 */
5883      560,    /* OBJ_setct_CardCInitResTBS        2 23 42 0 42 */
5884      561,    /* OBJ_setct_MeAqCInitResTBS        2 23 42 0 43 */
5885      562,    /* OBJ_setct_RegFormResTBS          2 23 42 0 44 */
5886      563,    /* OBJ_setct_CertReqData            2 23 42 0 45 */
5887      564,    /* OBJ_setct_CertReqTBS             2 23 42 0 46 */
5888      565,    /* OBJ_setct_CertResData            2 23 42 0 47 */
5889      566,    /* OBJ_setct_CertInqReqTBS          2 23 42 0 48 */
5890      567,    /* OBJ_setct_ErrorTBS               2 23 42 0 49 */
5891      568,    /* OBJ_setct_PIDualSignedTBE        2 23 42 0 50 */
5892      569,    /* OBJ_setct_PIUnsignedTBE          2 23 42 0 51 */
5893      570,    /* OBJ_setct_AuthReqTBE             2 23 42 0 52 */
5894      571,    /* OBJ_setct_AuthResTBE             2 23 42 0 53 */
5895      572,    /* OBJ_setct_AuthResTBEX            2 23 42 0 54 */
5896      573,    /* OBJ_setct_AuthTokenTBE           2 23 42 0 55 */
5897      574,    /* OBJ_setct_CapTokenTBE            2 23 42 0 56 */
5898      575,    /* OBJ_setct_CapTokenTBEX           2 23 42 0 57 */
5899      576,    /* OBJ_setct_AcqCardCodeMsgTBE      2 23 42 0 58 */
5900      577,    /* OBJ_setct_AuthRevReqTBE          2 23 42 0 59 */
5901      578,    /* OBJ_setct_AuthRevResTBE          2 23 42 0 60 */
5902      579,    /* OBJ_setct_AuthRevResTBEB         2 23 42 0 61 */
5903      580,    /* OBJ_setct_CapReqTBE              2 23 42 0 62 */
5904      581,    /* OBJ_setct_CapReqTBEX             2 23 42 0 63 */
5905      582,    /* OBJ_setct_CapResTBE              2 23 42 0 64 */
5906      583,    /* OBJ_setct_CapRevReqTBE           2 23 42 0 65 */
5907      584,    /* OBJ_setct_CapRevReqTBEX          2 23 42 0 66 */
5908      585,    /* OBJ_setct_CapRevResTBE           2 23 42 0 67 */
5909      586,    /* OBJ_setct_CredReqTBE             2 23 42 0 68 */
5910      587,    /* OBJ_setct_CredReqTBEX            2 23 42 0 69 */
5911      588,    /* OBJ_setct_CredResTBE             2 23 42 0 70 */
5912      589,    /* OBJ_setct_CredRevReqTBE          2 23 42 0 71 */
5913      590,    /* OBJ_setct_CredRevReqTBEX         2 23 42 0 72 */
5914      591,    /* OBJ_setct_CredRevResTBE          2 23 42 0 73 */
5915      592,    /* OBJ_setct_BatchAdminReqTBE       2 23 42 0 74 */
5916      593,    /* OBJ_setct_BatchAdminResTBE       2 23 42 0 75 */
5917      594,    /* OBJ_setct_RegFormReqTBE          2 23 42 0 76 */
5918      595,    /* OBJ_setct_CertReqTBE             2 23 42 0 77 */
5919      596,    /* OBJ_setct_CertReqTBEX            2 23 42 0 78 */
5920      597,    /* OBJ_setct_CertResTBE             2 23 42 0 79 */
5921      598,    /* OBJ_setct_CRLNotificationTBS     2 23 42 0 80 */
5922      599,    /* OBJ_setct_CRLNotificationResTBS  2 23 42 0 81 */
5923      600,    /* OBJ_setct_BCIDistributionTBS     2 23 42 0 82 */
5924      601,    /* OBJ_setext_genCrypt              2 23 42 1 1 */
5925      602,    /* OBJ_setext_miAuth                2 23 42 1 3 */
5926      603,    /* OBJ_setext_pinSecure             2 23 42 1 4 */
5927      604,    /* OBJ_setext_pinAny                2 23 42 1 5 */
5928      605,    /* OBJ_setext_track2                2 23 42 1 7 */
5929      606,    /* OBJ_setext_cv                    2 23 42 1 8 */
5930      620,    /* OBJ_setAttr_Cert                 2 23 42 3 0 */
5931      621,    /* OBJ_setAttr_PGWYcap              2 23 42 3 1 */
5932      622,    /* OBJ_setAttr_TokenType            2 23 42 3 2 */
5933      623,    /* OBJ_setAttr_IssCap               2 23 42 3 3 */
5934      607,    /* OBJ_set_policy_root              2 23 42 5 0 */
5935      608,    /* OBJ_setCext_hashedRoot           2 23 42 7 0 */
5936      609,    /* OBJ_setCext_certType             2 23 42 7 1 */
5937      610,    /* OBJ_setCext_merchData            2 23 42 7 2 */
5938      611,    /* OBJ_setCext_cCertRequired        2 23 42 7 3 */
5939      612,    /* OBJ_setCext_tunneling            2 23 42 7 4 */
5940      613,    /* OBJ_setCext_setExt               2 23 42 7 5 */
5941      614,    /* OBJ_setCext_setQualf             2 23 42 7 6 */
5942      615,    /* OBJ_setCext_PGWYcapabilities     2 23 42 7 7 */
5943      616,    /* OBJ_setCext_TokenIdentifier      2 23 42 7 8 */
5944      617,    /* OBJ_setCext_Track2Data           2 23 42 7 9 */
5945      618,    /* OBJ_setCext_TokenType            2 23 42 7 10 */
5946      619,    /* OBJ_setCext_IssuerCapabilities   2 23 42 7 11 */
5947      636,    /* OBJ_set_brand_IATA_ATA           2 23 42 8 1 */
5948      640,    /* OBJ_set_brand_Visa               2 23 42 8 4 */
5949      641,    /* OBJ_set_brand_MasterCard         2 23 42 8 5 */
5950      637,    /* OBJ_set_brand_Diners             2 23 42 8 30 */
5951      638,    /* OBJ_set_brand_AmericanExpress    2 23 42 8 34 */
5952      639,    /* OBJ_set_brand_JCB                2 23 42 8 35 */
5953     1325,    /* OBJ_tcg_tcpaSpecVersion          2 23 133 1 */
5954     1326,    /* OBJ_tcg_attribute                2 23 133 2 */
5955     1327,    /* OBJ_tcg_protocol                 2 23 133 3 */
5956     1328,    /* OBJ_tcg_algorithm                2 23 133 4 */
5957     1329,    /* OBJ_tcg_platformClass            2 23 133 5 */
5958     1330,    /* OBJ_tcg_ce                       2 23 133 6 */
5959     1331,    /* OBJ_tcg_kp                       2 23 133 8 */
5960     1332,    /* OBJ_tcg_ca                       2 23 133 11 */
5961     1333,    /* OBJ_tcg_address                  2 23 133 17 */
5962     1334,    /* OBJ_tcg_registry                 2 23 133 18 */
5963     1335,    /* OBJ_tcg_traits                   2 23 133 19 */
5964     1273,    /* OBJ_cades                        0 4 0 19122 */
5965     1267,    /* OBJ_ess_attributes               0 4 0 1733 2 */
5966     1195,    /* OBJ_gmac                         1 0 9797 3 4 */
5967     1141,    /* OBJ_oscca                        1 2 156 10197 */
5968      805,    /* OBJ_cryptopro                    1 2 643 2 2 */
5969      806,    /* OBJ_cryptocom                    1 2 643 2 9 */
5970      974,    /* OBJ_id_tc26                      1 2 643 7 1 */
5971     1005,    /* OBJ_OGRN                         1 2 643 100 1 */
5972     1006,    /* OBJ_SNILS                        1 2 643 100 3 */
5973     1226,    /* OBJ_OGRNIP                       1 2 643 100 5 */
5974     1007,    /* OBJ_subjectSignTool              1 2 643 100 111 */
5975     1008,    /* OBJ_issuerSignTool               1 2 643 100 112 */
5976     1227,    /* OBJ_classSignTool                1 2 643 100 113 */
5977      184,    /* OBJ_X9_57                        1 2 840 10040 */
5978      405,    /* OBJ_ansi_X9_62                   1 2 840 10045 */
5979      389,    /* OBJ_Enterprises                  1 3 6 1 4 1 */
5980      504,    /* OBJ_mime_mhs                     1 3 6 1 7 1 */
5981      104,    /* OBJ_md5WithRSA                   1 3 14 3 2 3 */
5982       29,    /* OBJ_des_ecb                      1 3 14 3 2 6 */
5983       31,    /* OBJ_des_cbc                      1 3 14 3 2 7 */
5984       45,    /* OBJ_des_ofb64                    1 3 14 3 2 8 */
5985       30,    /* OBJ_des_cfb64                    1 3 14 3 2 9 */
5986      377,    /* OBJ_rsaSignature                 1 3 14 3 2 11 */
5987       67,    /* OBJ_dsa_2                        1 3 14 3 2 12 */
5988       66,    /* OBJ_dsaWithSHA                   1 3 14 3 2 13 */
5989       42,    /* OBJ_shaWithRSAEncryption         1 3 14 3 2 15 */
5990       32,    /* OBJ_des_ede_ecb                  1 3 14 3 2 17 */
5991       41,    /* OBJ_sha                          1 3 14 3 2 18 */
5992       64,    /* OBJ_sha1                         1 3 14 3 2 26 */
5993       70,    /* OBJ_dsaWithSHA1_2                1 3 14 3 2 27 */
5994      115,    /* OBJ_sha1WithRSA                  1 3 14 3 2 29 */
5995      117,    /* OBJ_ripemd160                    1 3 36 3 2 1 */
5996     1093,    /* OBJ_x509ExtAdmission             1 3 36 8 3 3 */
5997      143,    /* OBJ_sxnet                        1 3 101 1 4 1 */
5998     1171,    /* OBJ_ieee_siswg                   1 3 111 2 1619 */
5999      721,    /* OBJ_sect163k1                    1 3 132 0 1 */
6000      722,    /* OBJ_sect163r1                    1 3 132 0 2 */
6001      728,    /* OBJ_sect239k1                    1 3 132 0 3 */
6002      717,    /* OBJ_sect113r1                    1 3 132 0 4 */
6003      718,    /* OBJ_sect113r2                    1 3 132 0 5 */
6004      704,    /* OBJ_secp112r1                    1 3 132 0 6 */
6005      705,    /* OBJ_secp112r2                    1 3 132 0 7 */
6006      709,    /* OBJ_secp160r1                    1 3 132 0 8 */
6007      708,    /* OBJ_secp160k1                    1 3 132 0 9 */
6008      714,    /* OBJ_secp256k1                    1 3 132 0 10 */
6009      723,    /* OBJ_sect163r2                    1 3 132 0 15 */
6010      729,    /* OBJ_sect283k1                    1 3 132 0 16 */
6011      730,    /* OBJ_sect283r1                    1 3 132 0 17 */
6012      719,    /* OBJ_sect131r1                    1 3 132 0 22 */
6013      720,    /* OBJ_sect131r2                    1 3 132 0 23 */
6014      724,    /* OBJ_sect193r1                    1 3 132 0 24 */
6015      725,    /* OBJ_sect193r2                    1 3 132 0 25 */
6016      726,    /* OBJ_sect233k1                    1 3 132 0 26 */
6017      727,    /* OBJ_sect233r1                    1 3 132 0 27 */
6018      706,    /* OBJ_secp128r1                    1 3 132 0 28 */
6019      707,    /* OBJ_secp128r2                    1 3 132 0 29 */
6020      710,    /* OBJ_secp160r2                    1 3 132 0 30 */
6021      711,    /* OBJ_secp192k1                    1 3 132 0 31 */
6022      712,    /* OBJ_secp224k1                    1 3 132 0 32 */
6023      713,    /* OBJ_secp224r1                    1 3 132 0 33 */
6024      715,    /* OBJ_secp384r1                    1 3 132 0 34 */
6025      716,    /* OBJ_secp521r1                    1 3 132 0 35 */
6026      731,    /* OBJ_sect409k1                    1 3 132 0 36 */
6027      732,    /* OBJ_sect409r1                    1 3 132 0 37 */
6028      733,    /* OBJ_sect571k1                    1 3 132 0 38 */
6029      734,    /* OBJ_sect571r1                    1 3 132 0 39 */
6030      624,    /* OBJ_set_rootKeyThumb             2 23 42 3 0 0 */
6031      625,    /* OBJ_set_addPolicy                2 23 42 3 0 1 */
6032      626,    /* OBJ_setAttr_Token_EMV            2 23 42 3 2 1 */
6033      627,    /* OBJ_setAttr_Token_B0Prime        2 23 42 3 2 2 */
6034      628,    /* OBJ_setAttr_IssCap_CVM           2 23 42 3 3 3 */
6035      629,    /* OBJ_setAttr_IssCap_T2            2 23 42 3 3 4 */
6036      630,    /* OBJ_setAttr_IssCap_Sig           2 23 42 3 3 5 */
6037      642,    /* OBJ_set_brand_Novus              2 23 42 8 6011 */
6038      735,    /* OBJ_wap_wsg_idm_ecid_wtls1       2 23 43 1 4 1 */
6039      736,    /* OBJ_wap_wsg_idm_ecid_wtls3       2 23 43 1 4 3 */
6040      737,    /* OBJ_wap_wsg_idm_ecid_wtls4       2 23 43 1 4 4 */
6041      738,    /* OBJ_wap_wsg_idm_ecid_wtls5       2 23 43 1 4 5 */
6042      739,    /* OBJ_wap_wsg_idm_ecid_wtls6       2 23 43 1 4 6 */
6043      740,    /* OBJ_wap_wsg_idm_ecid_wtls7       2 23 43 1 4 7 */
6044      741,    /* OBJ_wap_wsg_idm_ecid_wtls8       2 23 43 1 4 8 */
6045      742,    /* OBJ_wap_wsg_idm_ecid_wtls9       2 23 43 1 4 9 */
6046      743,    /* OBJ_wap_wsg_idm_ecid_wtls10      2 23 43 1 4 10 */
6047      744,    /* OBJ_wap_wsg_idm_ecid_wtls11      2 23 43 1 4 11 */
6048      745,    /* OBJ_wap_wsg_idm_ecid_wtls12      2 23 43 1 4 12 */
6049     1345,    /* OBJ_tcg_at_tpmManufacturer       2 23 133 2 1 */
6050     1346,    /* OBJ_tcg_at_tpmModel              2 23 133 2 2 */
6051     1347,    /* OBJ_tcg_at_tpmVersion            2 23 133 2 3 */
6052     1348,    /* OBJ_tcg_at_securityQualities     2 23 133 2 10 */
6053     1349,    /* OBJ_tcg_at_tpmProtectionProfile  2 23 133 2 11 */
6054     1350,    /* OBJ_tcg_at_tpmSecurityTarget     2 23 133 2 12 */
6055     1351,    /* OBJ_tcg_at_tbbProtectionProfile  2 23 133 2 13 */
6056     1352,    /* OBJ_tcg_at_tbbSecurityTarget     2 23 133 2 14 */
6057     1353,    /* OBJ_tcg_at_tpmIdLabel            2 23 133 2 15 */
6058     1354,    /* OBJ_tcg_at_tpmSpecification      2 23 133 2 16 */
6059     1355,    /* OBJ_tcg_at_tcgPlatformSpecification 2 23 133 2 17 */
6060     1356,    /* OBJ_tcg_at_tpmSecurityAssertions 2 23 133 2 18 */
6061     1357,    /* OBJ_tcg_at_tbbSecurityAssertions 2 23 133 2 19 */
6062     1358,    /* OBJ_tcg_at_tcgCredentialSpecification 2 23 133 2 23 */
6063     1359,    /* OBJ_tcg_at_tcgCredentialType     2 23 133 2 25 */
6064     1360,    /* OBJ_tcg_at_previousPlatformCertificates 2 23 133 2 26 */
6065     1361,    /* OBJ_tcg_at_tbbSecurityAssertions_v3 2 23 133 2 27 */
6066     1362,    /* OBJ_tcg_at_cryptographicAnchors  2 23 133 2 28 */
6067     1382,    /* OBJ_tcg_prt_tpmIdProtocol        2 23 133 3 1 */
6068     1367,    /* OBJ_tcg_algorithm_null           2 23 133 4 1 */
6069     1336,    /* OBJ_tcg_common                   2 23 133 5 1 */
6070     1376,    /* OBJ_tcg_ce_relevantCredentials   2 23 133 6 2 */
6071     1377,    /* OBJ_tcg_ce_relevantManifests     2 23 133 6 3 */
6072     1378,    /* OBJ_tcg_ce_virtualPlatformAttestationService 2 23 133 6 4 */
6073     1379,    /* OBJ_tcg_ce_migrationControllerAttestationService 2 23 133 6 5 */
6074     1380,    /* OBJ_tcg_ce_migrationControllerRegistrationService 2 23 133 6 6 */
6075     1381,    /* OBJ_tcg_ce_virtualPlatformBackupService 2 23 133 6 7 */
6076     1368,    /* OBJ_tcg_kp_EKCertificate         2 23 133 8 1 */
6077     1369,    /* OBJ_tcg_kp_PlatformAttributeCertificate 2 23 133 8 2 */
6078     1370,    /* OBJ_tcg_kp_AIKCertificate        2 23 133 8 3 */
6079     1371,    /* OBJ_tcg_kp_PlatformKeyCertificate 2 23 133 8 4 */
6080     1372,    /* OBJ_tcg_kp_DeltaPlatformAttributeCertificate 2 23 133 8 5 */
6081     1373,    /* OBJ_tcg_kp_DeltaPlatformKeyCertificate 2 23 133 8 6 */
6082     1374,    /* OBJ_tcg_kp_AdditionalPlatformAttributeCertificate 2 23 133 8 7 */
6083     1375,    /* OBJ_tcg_kp_AdditionalPlatformKeyCertificate 2 23 133 8 8 */
6084     1392,    /* OBJ_tcg_cap_verifiedPlatformCertificate 2 23 133 11 4 */
6085     1383,    /* OBJ_tcg_address_ethernetmac      2 23 133 17 1 */
6086     1384,    /* OBJ_tcg_address_wlanmac          2 23 133 17 2 */
6087     1385,    /* OBJ_tcg_address_bluetoothmac     2 23 133 17 3 */
6088     1386,    /* OBJ_tcg_registry_componentClass  2 23 133 18 3 */
6089     1393,    /* OBJ_tcg_tr_ID                    2 23 133 19 1 */
6090     1394,    /* OBJ_tcg_tr_category              2 23 133 19 2 */
6091     1395,    /* OBJ_tcg_tr_registry              2 23 133 19 3 */
6092     1274,    /* OBJ_cades_attributes             0 4 0 19122 1 */
6093     1268,    /* OBJ_id_aa_ets_mimeType           0 4 0 1733 2 1 */
6094     1269,    /* OBJ_id_aa_ets_longTermValidation 0 4 0 1733 2 2 */
6095     1270,    /* OBJ_id_aa_ets_SignaturePolicyDocument 0 4 0 1733 2 3 */
6096     1271,    /* OBJ_id_aa_ets_archiveTimestampV3 0 4 0 1733 2 4 */
6097     1272,    /* OBJ_id_aa_ATSHashIndex           0 4 0 1733 2 5 */
6098      804,    /* OBJ_whirlpool                    1 0 10118 3 0 55 */
6099     1142,    /* OBJ_sm_scheme                    1 2 156 10197 1 */
6100      773,    /* OBJ_kisa                         1 2 410 200004 */
6101      807,    /* OBJ_id_GostR3411_94_with_GostR3410_2001 1 2 643 2 2 3 */
6102      808,    /* OBJ_id_GostR3411_94_with_GostR3410_94 1 2 643 2 2 4 */
6103      809,    /* OBJ_id_GostR3411_94              1 2 643 2 2 9 */
6104      810,    /* OBJ_id_HMACGostR3411_94          1 2 643 2 2 10 */
6105      811,    /* OBJ_id_GostR3410_2001            1 2 643 2 2 19 */
6106      812,    /* OBJ_id_GostR3410_94              1 2 643 2 2 20 */
6107      813,    /* OBJ_id_Gost28147_89              1 2 643 2 2 21 */
6108      815,    /* OBJ_id_Gost28147_89_MAC          1 2 643 2 2 22 */
6109      816,    /* OBJ_id_GostR3411_94_prf          1 2 643 2 2 23 */
6110      817,    /* OBJ_id_GostR3410_2001DH          1 2 643 2 2 98 */
6111      818,    /* OBJ_id_GostR3410_94DH            1 2 643 2 2 99 */
6112      977,    /* OBJ_id_tc26_algorithms           1 2 643 7 1 1 */
6113      994,    /* OBJ_id_tc26_constants            1 2 643 7 1 2 */
6114     1228,    /* OBJ_classSignToolKC1             1 2 643 100 113 1 */
6115     1229,    /* OBJ_classSignToolKC2             1 2 643 100 113 2 */
6116     1230,    /* OBJ_classSignToolKC3             1 2 643 100 113 3 */
6117     1231,    /* OBJ_classSignToolKB1             1 2 643 100 113 4 */
6118     1232,    /* OBJ_classSignToolKB2             1 2 643 100 113 5 */
6119     1233,    /* OBJ_classSignToolKA1             1 2 643 100 113 6 */
6120        1,    /* OBJ_rsadsi                       1 2 840 113549 */
6121      185,    /* OBJ_X9cm                         1 2 840 10040 4 */
6122     1031,    /* OBJ_id_pkinit                    1 3 6 1 5 2 3 */
6123      127,    /* OBJ_id_pkix                      1 3 6 1 5 5 7 */
6124      505,    /* OBJ_mime_mhs_headings            1 3 6 1 7 1 1 */
6125      506,    /* OBJ_mime_mhs_bodies              1 3 6 1 7 1 2 */
6126      119,    /* OBJ_ripemd160WithRSA             1 3 36 3 3 1 2 */
6127      937,    /* OBJ_dhSinglePass_stdDH_sha224kdf_scheme 1 3 132 1 11 0 */
6128      938,    /* OBJ_dhSinglePass_stdDH_sha256kdf_scheme 1 3 132 1 11 1 */
6129      939,    /* OBJ_dhSinglePass_stdDH_sha384kdf_scheme 1 3 132 1 11 2 */
6130      940,    /* OBJ_dhSinglePass_stdDH_sha512kdf_scheme 1 3 132 1 11 3 */
6131      942,    /* OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme 1 3 132 1 14 0 */
6132      943,    /* OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme 1 3 132 1 14 1 */
6133      944,    /* OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme 1 3 132 1 14 2 */
6134      945,    /* OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme 1 3 132 1 14 3 */
6135      631,    /* OBJ_setAttr_GenCryptgrm          2 23 42 3 3 3 1 */
6136      632,    /* OBJ_setAttr_T2Enc                2 23 42 3 3 4 1 */
6137      633,    /* OBJ_setAttr_T2cleartxt           2 23 42 3 3 4 2 */
6138      634,    /* OBJ_setAttr_TokICCsig            2 23 42 3 3 5 1 */
6139      635,    /* OBJ_setAttr_SecDevSig            2 23 42 3 3 5 2 */
6140     1337,    /* OBJ_tcg_at_platformManufacturerStr 2 23 133 5 1 1 */
6141     1338,    /* OBJ_tcg_at_platformManufacturerId 2 23 133 5 1 2 */
6142     1339,    /* OBJ_tcg_at_platformConfigUri     2 23 133 5 1 3 */
6143     1340,    /* OBJ_tcg_at_platformModel         2 23 133 5 1 4 */
6144     1341,    /* OBJ_tcg_at_platformVersion       2 23 133 5 1 5 */
6145     1342,    /* OBJ_tcg_at_platformSerial        2 23 133 5 1 6 */
6146     1343,    /* OBJ_tcg_at_platformConfiguration 2 23 133 5 1 7 */
6147     1344,    /* OBJ_tcg_at_platformIdentifier    2 23 133 5 1 8 */
6148     1387,    /* OBJ_tcg_registry_componentClass_tcg 2 23 133 18 3 1 */
6149     1388,    /* OBJ_tcg_registry_componentClass_ietf 2 23 133 18 3 2 */
6150     1389,    /* OBJ_tcg_registry_componentClass_dmtf 2 23 133 18 3 3 */
6151     1390,    /* OBJ_tcg_registry_componentClass_pcie 2 23 133 18 3 4 */
6152     1391,    /* OBJ_tcg_registry_componentClass_disk 2 23 133 18 3 5 */
6153     1396,    /* OBJ_tcg_tr_ID_Boolean            2 23 133 19 1 1 */
6154     1397,    /* OBJ_tcg_tr_ID_CertificateIdentifier 2 23 133 19 1 2 */
6155     1398,    /* OBJ_tcg_tr_ID_CommonCriteria     2 23 133 19 1 3 */
6156     1399,    /* OBJ_tcg_tr_ID_componentClass     2 23 133 19 1 4 */
6157     1400,    /* OBJ_tcg_tr_ID_componentIdentifierV11 2 23 133 19 1 5 */
6158     1401,    /* OBJ_tcg_tr_ID_FIPSLevel          2 23 133 19 1 6 */
6159     1402,    /* OBJ_tcg_tr_ID_ISO9000Level       2 23 133 19 1 7 */
6160     1403,    /* OBJ_tcg_tr_ID_networkMAC         2 23 133 19 1 8 */
6161     1404,    /* OBJ_tcg_tr_ID_OID                2 23 133 19 1 9 */
6162     1405,    /* OBJ_tcg_tr_ID_PEN                2 23 133 19 1 10 */
6163     1406,    /* OBJ_tcg_tr_ID_platformFirmwareCapabilities 2 23 133 19 1 11 */
6164     1407,    /* OBJ_tcg_tr_ID_platformFirmwareSignatureVerification 2 23 133 19 1 12 */
6165     1408,    /* OBJ_tcg_tr_ID_platformFirmwareUpdateCompliance 2 23 133 19 1 13 */
6166     1409,    /* OBJ_tcg_tr_ID_platformHardwareCapabilities 2 23 133 19 1 14 */
6167     1410,    /* OBJ_tcg_tr_ID_RTM                2 23 133 19 1 15 */
6168     1411,    /* OBJ_tcg_tr_ID_status             2 23 133 19 1 16 */
6169     1412,    /* OBJ_tcg_tr_ID_URI                2 23 133 19 1 17 */
6170     1413,    /* OBJ_tcg_tr_ID_UTF8String         2 23 133 19 1 18 */
6171     1414,    /* OBJ_tcg_tr_ID_IA5String          2 23 133 19 1 19 */
6172     1415,    /* OBJ_tcg_tr_ID_PEMCertString      2 23 133 19 1 20 */
6173     1416,    /* OBJ_tcg_tr_ID_PublicKey          2 23 133 19 1 21 */
6174     1417,    /* OBJ_tcg_tr_cat_platformManufacturer 2 23 133 19 2 1 */
6175     1418,    /* OBJ_tcg_tr_cat_platformModel     2 23 133 19 2 2 */
6176     1419,    /* OBJ_tcg_tr_cat_platformVersion   2 23 133 19 2 3 */
6177     1420,    /* OBJ_tcg_tr_cat_platformSerial    2 23 133 19 2 4 */
6178     1421,    /* OBJ_tcg_tr_cat_platformManufacturerIdentifier 2 23 133 19 2 5 */
6179     1422,    /* OBJ_tcg_tr_cat_platformOwnership 2 23 133 19 2 6 */
6180     1423,    /* OBJ_tcg_tr_cat_componentClass    2 23 133 19 2 7 */
6181     1424,    /* OBJ_tcg_tr_cat_componentManufacturer 2 23 133 19 2 8 */
6182     1425,    /* OBJ_tcg_tr_cat_componentModel    2 23 133 19 2 9 */
6183     1426,    /* OBJ_tcg_tr_cat_componentSerial   2 23 133 19 2 10 */
6184     1427,    /* OBJ_tcg_tr_cat_componentStatus   2 23 133 19 2 11 */
6185     1428,    /* OBJ_tcg_tr_cat_componentLocation 2 23 133 19 2 12 */
6186     1429,    /* OBJ_tcg_tr_cat_componentRevision 2 23 133 19 2 13 */
6187     1430,    /* OBJ_tcg_tr_cat_componentFieldReplaceable 2 23 133 19 2 14 */
6188     1431,    /* OBJ_tcg_tr_cat_EKCertificate     2 23 133 19 2 15 */
6189     1432,    /* OBJ_tcg_tr_cat_IAKCertificate    2 23 133 19 2 16 */
6190     1433,    /* OBJ_tcg_tr_cat_IDevIDCertificate 2 23 133 19 2 17 */
6191     1434,    /* OBJ_tcg_tr_cat_DICECertificate   2 23 133 19 2 18 */
6192     1435,    /* OBJ_tcg_tr_cat_SPDMCertificate   2 23 133 19 2 19 */
6193     1436,    /* OBJ_tcg_tr_cat_PEMCertificate    2 23 133 19 2 20 */
6194     1437,    /* OBJ_tcg_tr_cat_PlatformCertificate 2 23 133 19 2 21 */
6195     1438,    /* OBJ_tcg_tr_cat_DeltaPlatformCertificate 2 23 133 19 2 22 */
6196     1439,    /* OBJ_tcg_tr_cat_RebasePlatformCertificate 2 23 133 19 2 23 */
6197     1440,    /* OBJ_tcg_tr_cat_genericCertificate 2 23 133 19 2 24 */
6198     1441,    /* OBJ_tcg_tr_cat_CommonCriteria    2 23 133 19 2 25 */
6199     1442,    /* OBJ_tcg_tr_cat_componentIdentifierV11 2 23 133 19 2 26 */
6200     1443,    /* OBJ_tcg_tr_cat_FIPSLevel         2 23 133 19 2 27 */
6201     1444,    /* OBJ_tcg_tr_cat_ISO9000           2 23 133 19 2 28 */
6202     1445,    /* OBJ_tcg_tr_cat_networkMAC        2 23 133 19 2 29 */
6203     1446,    /* OBJ_tcg_tr_cat_attestationProtocol 2 23 133 19 2 30 */
6204     1447,    /* OBJ_tcg_tr_cat_PEN               2 23 133 19 2 31 */
6205     1448,    /* OBJ_tcg_tr_cat_platformFirmwareCapabilities 2 23 133 19 2 32 */
6206     1449,    /* OBJ_tcg_tr_cat_platformHardwareCapabilities 2 23 133 19 2 33 */
6207     1450,    /* OBJ_tcg_tr_cat_platformFirmwareSignatureVerification 2 23 133 19 2 34 */
6208     1451,    /* OBJ_tcg_tr_cat_platformFirmwareUpdateCompliance 2 23 133 19 2 35 */
6209     1452,    /* OBJ_tcg_tr_cat_RTM               2 23 133 19 2 36 */
6210     1453,    /* OBJ_tcg_tr_cat_PublicKey         2 23 133 19 2 37 */
6211     1275,    /* OBJ_id_aa_ets_signerAttrV2       0 4 0 19122 1 1 */
6212     1276,    /* OBJ_id_aa_ets_sigPolicyStore     0 4 0 19122 1 3 */
6213     1277,    /* OBJ_id_aa_ATSHashIndex_v2        0 4 0 19122 1 4 */
6214     1278,    /* OBJ_id_aa_ATSHashIndex_v3        0 4 0 19122 1 5 */
6215     1279,    /* OBJ_signedAssertion              0 4 0 19122 1 6 */
6216      436,    /* OBJ_ucl                          0 9 2342 19200300 */
6217      820,    /* OBJ_id_Gost28147_89_None_KeyMeshing 1 2 643 2 2 14 0 */
6218      819,    /* OBJ_id_Gost28147_89_CryptoPro_KeyMeshing 1 2 643 2 2 14 1 */
6219      845,    /* OBJ_id_GostR3410_94_a            1 2 643 2 2 20 1 */
6220      846,    /* OBJ_id_GostR3410_94_aBis         1 2 643 2 2 20 2 */
6221      847,    /* OBJ_id_GostR3410_94_b            1 2 643 2 2 20 3 */
6222      848,    /* OBJ_id_GostR3410_94_bBis         1 2 643 2 2 20 4 */
6223      821,    /* OBJ_id_GostR3411_94_TestParamSet 1 2 643 2 2 30 0 */
6224      822,    /* OBJ_id_GostR3411_94_CryptoProParamSet 1 2 643 2 2 30 1 */
6225      823,    /* OBJ_id_Gost28147_89_TestParamSet 1 2 643 2 2 31 0 */
6226      824,    /* OBJ_id_Gost28147_89_CryptoPro_A_ParamSet 1 2 643 2 2 31 1 */
6227      825,    /* OBJ_id_Gost28147_89_CryptoPro_B_ParamSet 1 2 643 2 2 31 2 */
6228      826,    /* OBJ_id_Gost28147_89_CryptoPro_C_ParamSet 1 2 643 2 2 31 3 */
6229      827,    /* OBJ_id_Gost28147_89_CryptoPro_D_ParamSet 1 2 643 2 2 31 4 */
6230      828,    /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 1 2 643 2 2 31 5 */
6231      829,    /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 1 2 643 2 2 31 6 */
6232      830,    /* OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 1 2 643 2 2 31 7 */
6233      831,    /* OBJ_id_GostR3410_94_TestParamSet 1 2 643 2 2 32 0 */
6234      832,    /* OBJ_id_GostR3410_94_CryptoPro_A_ParamSet 1 2 643 2 2 32 2 */
6235      833,    /* OBJ_id_GostR3410_94_CryptoPro_B_ParamSet 1 2 643 2 2 32 3 */
6236      834,    /* OBJ_id_GostR3410_94_CryptoPro_C_ParamSet 1 2 643 2 2 32 4 */
6237      835,    /* OBJ_id_GostR3410_94_CryptoPro_D_ParamSet 1 2 643 2 2 32 5 */
6238      836,    /* OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet 1 2 643 2 2 33 1 */
6239      837,    /* OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet 1 2 643 2 2 33 2 */
6240      838,    /* OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet 1 2 643 2 2 33 3 */
6241      839,    /* OBJ_id_GostR3410_2001_TestParamSet 1 2 643 2 2 35 0 */
6242      840,    /* OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet 1 2 643 2 2 35 1 */
6243      841,    /* OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet 1 2 643 2 2 35 2 */
6244      842,    /* OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet 1 2 643 2 2 35 3 */
6245      843,    /* OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet 1 2 643 2 2 36 0 */
6246      844,    /* OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet 1 2 643 2 2 36 1 */
6247      978,    /* OBJ_id_tc26_sign                 1 2 643 7 1 1 1 */
6248      981,    /* OBJ_id_tc26_digest               1 2 643 7 1 1 2 */
6249      984,    /* OBJ_id_tc26_signwithdigest       1 2 643 7 1 1 3 */
6250      987,    /* OBJ_id_tc26_mac                  1 2 643 7 1 1 4 */
6251      990,    /* OBJ_id_tc26_cipher               1 2 643 7 1 1 5 */
6252      991,    /* OBJ_id_tc26_agreement            1 2 643 7 1 1 6 */
6253     1179,    /* OBJ_id_tc26_wrap                 1 2 643 7 1 1 7 */
6254      995,    /* OBJ_id_tc26_sign_constants       1 2 643 7 1 2 1 */
6255     1000,    /* OBJ_id_tc26_digest_constants     1 2 643 7 1 2 2 */
6256     1001,    /* OBJ_id_tc26_cipher_constants     1 2 643 7 1 2 5 */
6257     1151,    /* OBJ_ua_pki                       1 2 804 2 1 1 1 */
6258        2,    /* OBJ_pkcs                         1 2 840 113549 1 */
6259      431,    /* OBJ_hold_instruction_none        1 2 840 10040 2 1 */
6260      432,    /* OBJ_hold_instruction_call_issuer 1 2 840 10040 2 2 */
6261      433,    /* OBJ_hold_instruction_reject      1 2 840 10040 2 3 */
6262      116,    /* OBJ_dsa                          1 2 840 10040 4 1 */
6263      113,    /* OBJ_dsaWithSHA1                  1 2 840 10040 4 3 */
6264      406,    /* OBJ_X9_62_prime_field            1 2 840 10045 1 1 */
6265      407,    /* OBJ_X9_62_characteristic_two_field 1 2 840 10045 1 2 */
6266      408,    /* OBJ_X9_62_id_ecPublicKey         1 2 840 10045 2 1 */
6267      416,    /* OBJ_ecdsa_with_SHA1              1 2 840 10045 4 1 */
6268      791,    /* OBJ_ecdsa_with_Recommended       1 2 840 10045 4 2 */
6269      792,    /* OBJ_ecdsa_with_Specified         1 2 840 10045 4 3 */
6270      920,    /* OBJ_dhpublicnumber               1 2 840 10046 2 1 */
6271     1032,    /* OBJ_pkInitClientAuth             1 3 6 1 5 2 3 4 */
6272     1033,    /* OBJ_pkInitKDC                    1 3 6 1 5 2 3 5 */
6273      258,    /* OBJ_id_pkix_mod                  1 3 6 1 5 5 7 0 */
6274      175,    /* OBJ_id_pe                        1 3 6 1 5 5 7 1 */
6275      259,    /* OBJ_id_qt                        1 3 6 1 5 5 7 2 */
6276      128,    /* OBJ_id_kp                        1 3 6 1 5 5 7 3 */
6277      260,    /* OBJ_id_it                        1 3 6 1 5 5 7 4 */
6278      261,    /* OBJ_id_pkip                      1 3 6 1 5 5 7 5 */
6279      262,    /* OBJ_id_alg                       1 3 6 1 5 5 7 6 */
6280      263,    /* OBJ_id_cmc                       1 3 6 1 5 5 7 7 */
6281      264,    /* OBJ_id_on                        1 3 6 1 5 5 7 8 */
6282      265,    /* OBJ_id_pda                       1 3 6 1 5 5 7 9 */
6283      266,    /* OBJ_id_aca                       1 3 6 1 5 5 7 10 */
6284      267,    /* OBJ_id_qcs                       1 3 6 1 5 5 7 11 */
6285      268,    /* OBJ_id_cct                       1 3 6 1 5 5 7 12 */
6286     1238,    /* OBJ_id_cp                        1 3 6 1 5 5 7 14 */
6287      662,    /* OBJ_id_ppl                       1 3 6 1 5 5 7 21 */
6288      176,    /* OBJ_id_ad                        1 3 6 1 5 5 7 48 */
6289      507,    /* OBJ_id_hex_partial_message       1 3 6 1 7 1 1 1 */
6290      508,    /* OBJ_id_hex_multipart_message     1 3 6 1 7 1 1 2 */
6291       57,    /* OBJ_netscape                     2 16 840 1 113730 */
6292     1282,    /* OBJ_oracle                       2 16 840 1 113894 */
6293     1363,    /* OBJ_tcg_at_platformConfiguration_v1 2 23 133 5 1 7 1 */
6294     1364,    /* OBJ_tcg_at_platformConfiguration_v2 2 23 133 5 1 7 2 */
6295     1365,    /* OBJ_tcg_at_platformConfiguration_v3 2 23 133 5 1 7 3 */
6296     1366,    /* OBJ_tcg_at_platformConfigUri_v3  2 23 133 5 1 7 4 */
6297      754,    /* OBJ_camellia_128_ecb             0 3 4401 5 3 1 9 1 */
6298      766,    /* OBJ_camellia_128_ofb128          0 3 4401 5 3 1 9 3 */
6299      757,    /* OBJ_camellia_128_cfb128          0 3 4401 5 3 1 9 4 */
6300      961,    /* OBJ_camellia_128_gcm             0 3 4401 5 3 1 9 6 */
6301      962,    /* OBJ_camellia_128_ccm             0 3 4401 5 3 1 9 7 */
6302      963,    /* OBJ_camellia_128_ctr             0 3 4401 5 3 1 9 9 */
6303      964,    /* OBJ_camellia_128_cmac            0 3 4401 5 3 1 9 10 */
6304      755,    /* OBJ_camellia_192_ecb             0 3 4401 5 3 1 9 21 */
6305      767,    /* OBJ_camellia_192_ofb128          0 3 4401 5 3 1 9 23 */
6306      758,    /* OBJ_camellia_192_cfb128          0 3 4401 5 3 1 9 24 */
6307      965,    /* OBJ_camellia_192_gcm             0 3 4401 5 3 1 9 26 */
6308      966,    /* OBJ_camellia_192_ccm             0 3 4401 5 3 1 9 27 */
6309      967,    /* OBJ_camellia_192_ctr             0 3 4401 5 3 1 9 29 */
6310      968,    /* OBJ_camellia_192_cmac            0 3 4401 5 3 1 9 30 */
6311      756,    /* OBJ_camellia_256_ecb             0 3 4401 5 3 1 9 41 */
6312      768,    /* OBJ_camellia_256_ofb128          0 3 4401 5 3 1 9 43 */
6313      759,    /* OBJ_camellia_256_cfb128          0 3 4401 5 3 1 9 44 */
6314      969,    /* OBJ_camellia_256_gcm             0 3 4401 5 3 1 9 46 */
6315      970,    /* OBJ_camellia_256_ccm             0 3 4401 5 3 1 9 47 */
6316      971,    /* OBJ_camellia_256_ctr             0 3 4401 5 3 1 9 49 */
6317      972,    /* OBJ_camellia_256_cmac            0 3 4401 5 3 1 9 50 */
6318      437,    /* OBJ_pilot                        0 9 2342 19200300 100 */
6319     1133,    /* OBJ_sm4_ecb                      1 2 156 10197 1 104 1 */
6320     1134,    /* OBJ_sm4_cbc                      1 2 156 10197 1 104 2 */
6321     1135,    /* OBJ_sm4_ofb128                   1 2 156 10197 1 104 3 */
6322     1137,    /* OBJ_sm4_cfb128                   1 2 156 10197 1 104 4 */
6323     1136,    /* OBJ_sm4_cfb1                     1 2 156 10197 1 104 5 */
6324     1138,    /* OBJ_sm4_cfb8                     1 2 156 10197 1 104 6 */
6325     1139,    /* OBJ_sm4_ctr                      1 2 156 10197 1 104 7 */
6326     1248,    /* OBJ_sm4_gcm                      1 2 156 10197 1 104 8 */
6327     1249,    /* OBJ_sm4_ccm                      1 2 156 10197 1 104 9 */
6328     1290,    /* OBJ_sm4_xts                      1 2 156 10197 1 104 10 */
6329     1172,    /* OBJ_sm2                          1 2 156 10197 1 301 */
6330     1143,    /* OBJ_sm3                          1 2 156 10197 1 401 */
6331     1204,    /* OBJ_SM2_with_SM3                 1 2 156 10197 1 501 */
6332     1144,    /* OBJ_sm3WithRSAEncryption         1 2 156 10197 1 504 */
6333      776,    /* OBJ_seed_ecb                     1 2 410 200004 1 3 */
6334      777,    /* OBJ_seed_cbc                     1 2 410 200004 1 4 */
6335      779,    /* OBJ_seed_cfb128                  1 2 410 200004 1 5 */
6336      778,    /* OBJ_seed_ofb128                  1 2 410 200004 1 6 */
6337      852,    /* OBJ_id_GostR3411_94_with_GostR3410_94_cc 1 2 643 2 9 1 3 3 */
6338      853,    /* OBJ_id_GostR3411_94_with_GostR3410_2001_cc 1 2 643 2 9 1 3 4 */
6339      850,    /* OBJ_id_GostR3410_94_cc           1 2 643 2 9 1 5 3 */
6340      851,    /* OBJ_id_GostR3410_2001_cc         1 2 643 2 9 1 5 4 */
6341      849,    /* OBJ_id_Gost28147_89_cc           1 2 643 2 9 1 6 1 */
6342      854,    /* OBJ_id_GostR3410_2001_ParamSet_cc 1 2 643 2 9 1 8 1 */
6343     1004,    /* OBJ_INN                          1 2 643 3 131 1 1 */
6344      979,    /* OBJ_id_GostR3410_2012_256        1 2 643 7 1 1 1 1 */
6345      980,    /* OBJ_id_GostR3410_2012_512        1 2 643 7 1 1 1 2 */
6346      982,    /* OBJ_id_GostR3411_2012_256        1 2 643 7 1 1 2 2 */
6347      983,    /* OBJ_id_GostR3411_2012_512        1 2 643 7 1 1 2 3 */
6348      985,    /* OBJ_id_tc26_signwithdigest_gost3410_2012_256 1 2 643 7 1 1 3 2 */
6349      986,    /* OBJ_id_tc26_signwithdigest_gost3410_2012_512 1 2 643 7 1 1 3 3 */
6350      988,    /* OBJ_id_tc26_hmac_gost_3411_2012_256 1 2 643 7 1 1 4 1 */
6351      989,    /* OBJ_id_tc26_hmac_gost_3411_2012_512 1 2 643 7 1 1 4 2 */
6352     1173,    /* OBJ_id_tc26_cipher_gostr3412_2015_magma 1 2 643 7 1 1 5 1 */
6353     1176,    /* OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik 1 2 643 7 1 1 5 2 */
6354      992,    /* OBJ_id_tc26_agreement_gost_3410_2012_256 1 2 643 7 1 1 6 1 */
6355      993,    /* OBJ_id_tc26_agreement_gost_3410_2012_512 1 2 643 7 1 1 6 2 */
6356     1180,    /* OBJ_id_tc26_wrap_gostr3412_2015_magma 1 2 643 7 1 1 7 1 */
6357     1182,    /* OBJ_id_tc26_wrap_gostr3412_2015_kuznyechik 1 2 643 7 1 1 7 2 */
6358     1147,    /* OBJ_id_tc26_gost_3410_2012_256_constants 1 2 643 7 1 2 1 1 */
6359      996,    /* OBJ_id_tc26_gost_3410_2012_512_constants 1 2 643 7 1 2 1 2 */
6360     1002,    /* OBJ_id_tc26_gost_28147_constants 1 2 643 7 1 2 5 1 */
6361      186,    /* OBJ_pkcs1                        1 2 840 113549 1 1 */
6362       27,    /* OBJ_pkcs3                        1 2 840 113549 1 3 */
6363      187,    /* OBJ_pkcs5                        1 2 840 113549 1 5 */
6364       20,    /* OBJ_pkcs7                        1 2 840 113549 1 7 */
6365       47,    /* OBJ_pkcs9                        1 2 840 113549 1 9 */
6366        3,    /* OBJ_md2                          1 2 840 113549 2 2 */
6367      257,    /* OBJ_md4                          1 2 840 113549 2 4 */
6368        4,    /* OBJ_md5                          1 2 840 113549 2 5 */
6369      797,    /* OBJ_hmacWithMD5                  1 2 840 113549 2 6 */
6370      163,    /* OBJ_hmacWithSHA1                 1 2 840 113549 2 7 */
6371      798,    /* OBJ_hmacWithSHA224               1 2 840 113549 2 8 */
6372      799,    /* OBJ_hmacWithSHA256               1 2 840 113549 2 9 */
6373      800,    /* OBJ_hmacWithSHA384               1 2 840 113549 2 10 */
6374      801,    /* OBJ_hmacWithSHA512               1 2 840 113549 2 11 */
6375     1193,    /* OBJ_hmacWithSHA512_224           1 2 840 113549 2 12 */
6376     1194,    /* OBJ_hmacWithSHA512_256           1 2 840 113549 2 13 */
6377       37,    /* OBJ_rc2_cbc                      1 2 840 113549 3 2 */
6378        5,    /* OBJ_rc4                          1 2 840 113549 3 4 */
6379       44,    /* OBJ_des_ede3_cbc                 1 2 840 113549 3 7 */
6380      120,    /* OBJ_rc5_cbc                      1 2 840 113549 3 8 */
6381      643,    /* OBJ_des_cdmf                     1 2 840 113549 3 10 */
6382      680,    /* OBJ_X9_62_id_characteristic_two_basis 1 2 840 10045 1 2 3 */
6383      684,    /* OBJ_X9_62_c2pnb163v1             1 2 840 10045 3 0 1 */
6384      685,    /* OBJ_X9_62_c2pnb163v2             1 2 840 10045 3 0 2 */
6385      686,    /* OBJ_X9_62_c2pnb163v3             1 2 840 10045 3 0 3 */
6386      687,    /* OBJ_X9_62_c2pnb176v1             1 2 840 10045 3 0 4 */
6387      688,    /* OBJ_X9_62_c2tnb191v1             1 2 840 10045 3 0 5 */
6388      689,    /* OBJ_X9_62_c2tnb191v2             1 2 840 10045 3 0 6 */
6389      690,    /* OBJ_X9_62_c2tnb191v3             1 2 840 10045 3 0 7 */
6390      691,    /* OBJ_X9_62_c2onb191v4             1 2 840 10045 3 0 8 */
6391      692,    /* OBJ_X9_62_c2onb191v5             1 2 840 10045 3 0 9 */
6392      693,    /* OBJ_X9_62_c2pnb208w1             1 2 840 10045 3 0 10 */
6393      694,    /* OBJ_X9_62_c2tnb239v1             1 2 840 10045 3 0 11 */
6394      695,    /* OBJ_X9_62_c2tnb239v2             1 2 840 10045 3 0 12 */
6395      696,    /* OBJ_X9_62_c2tnb239v3             1 2 840 10045 3 0 13 */
6396      697,    /* OBJ_X9_62_c2onb239v4             1 2 840 10045 3 0 14 */
6397      698,    /* OBJ_X9_62_c2onb239v5             1 2 840 10045 3 0 15 */
6398      699,    /* OBJ_X9_62_c2pnb272w1             1 2 840 10045 3 0 16 */
6399      700,    /* OBJ_X9_62_c2pnb304w1             1 2 840 10045 3 0 17 */
6400      701,    /* OBJ_X9_62_c2tnb359v1             1 2 840 10045 3 0 18 */
6401      702,    /* OBJ_X9_62_c2pnb368w1             1 2 840 10045 3 0 19 */
6402      703,    /* OBJ_X9_62_c2tnb431r1             1 2 840 10045 3 0 20 */
6403      409,    /* OBJ_X9_62_prime192v1             1 2 840 10045 3 1 1 */
6404      410,    /* OBJ_X9_62_prime192v2             1 2 840 10045 3 1 2 */
6405      411,    /* OBJ_X9_62_prime192v3             1 2 840 10045 3 1 3 */
6406      412,    /* OBJ_X9_62_prime239v1             1 2 840 10045 3 1 4 */
6407      413,    /* OBJ_X9_62_prime239v2             1 2 840 10045 3 1 5 */
6408      414,    /* OBJ_X9_62_prime239v3             1 2 840 10045 3 1 6 */
6409      415,    /* OBJ_X9_62_prime256v1             1 2 840 10045 3 1 7 */
6410      793,    /* OBJ_ecdsa_with_SHA224            1 2 840 10045 4 3 1 */
6411      794,    /* OBJ_ecdsa_with_SHA256            1 2 840 10045 4 3 2 */
6412      795,    /* OBJ_ecdsa_with_SHA384            1 2 840 10045 4 3 3 */
6413      796,    /* OBJ_ecdsa_with_SHA512            1 2 840 10045 4 3 4 */
6414      269,    /* OBJ_id_pkix1_explicit_88         1 3 6 1 5 5 7 0 1 */
6415      270,    /* OBJ_id_pkix1_implicit_88         1 3 6 1 5 5 7 0 2 */
6416      271,    /* OBJ_id_pkix1_explicit_93         1 3 6 1 5 5 7 0 3 */
6417      272,    /* OBJ_id_pkix1_implicit_93         1 3 6 1 5 5 7 0 4 */
6418      273,    /* OBJ_id_mod_crmf                  1 3 6 1 5 5 7 0 5 */
6419      274,    /* OBJ_id_mod_cmc                   1 3 6 1 5 5 7 0 6 */
6420      275,    /* OBJ_id_mod_kea_profile_88        1 3 6 1 5 5 7 0 7 */
6421      276,    /* OBJ_id_mod_kea_profile_93        1 3 6 1 5 5 7 0 8 */
6422      277,    /* OBJ_id_mod_cmp                   1 3 6 1 5 5 7 0 9 */
6423      278,    /* OBJ_id_mod_qualified_cert_88     1 3 6 1 5 5 7 0 10 */
6424      279,    /* OBJ_id_mod_qualified_cert_93     1 3 6 1 5 5 7 0 11 */
6425      280,    /* OBJ_id_mod_attribute_cert        1 3 6 1 5 5 7 0 12 */
6426      281,    /* OBJ_id_mod_timestamp_protocol    1 3 6 1 5 5 7 0 13 */
6427      282,    /* OBJ_id_mod_ocsp                  1 3 6 1 5 5 7 0 14 */
6428      283,    /* OBJ_id_mod_dvcs                  1 3 6 1 5 5 7 0 15 */
6429      284,    /* OBJ_id_mod_cmp2000               1 3 6 1 5 5 7 0 16 */
6430     1251,    /* OBJ_id_mod_cmp2000_02            1 3 6 1 5 5 7 0 50 */
6431     1252,    /* OBJ_id_mod_cmp2021_88            1 3 6 1 5 5 7 0 99 */
6432     1253,    /* OBJ_id_mod_cmp2021_02            1 3 6 1 5 5 7 0 100 */
6433      177,    /* OBJ_info_access                  1 3 6 1 5 5 7 1 1 */
6434      285,    /* OBJ_biometricInfo                1 3 6 1 5 5 7 1 2 */
6435      286,    /* OBJ_qcStatements                 1 3 6 1 5 5 7 1 3 */
6436      287,    /* OBJ_ac_auditIdentity             1 3 6 1 5 5 7 1 4 */
6437      288,    /* OBJ_ac_targeting                 1 3 6 1 5 5 7 1 5 */
6438      289,    /* OBJ_aaControls                   1 3 6 1 5 5 7 1 6 */
6439      290,    /* OBJ_sbgp_ipAddrBlock             1 3 6 1 5 5 7 1 7 */
6440      291,    /* OBJ_sbgp_autonomousSysNum        1 3 6 1 5 5 7 1 8 */
6441      292,    /* OBJ_sbgp_routerIdentifier        1 3 6 1 5 5 7 1 9 */
6442      397,    /* OBJ_ac_proxying                  1 3 6 1 5 5 7 1 10 */
6443      398,    /* OBJ_sinfo_access                 1 3 6 1 5 5 7 1 11 */
6444      663,    /* OBJ_proxyCertInfo                1 3 6 1 5 5 7 1 14 */
6445     1020,    /* OBJ_tlsfeature                   1 3 6 1 5 5 7 1 24 */
6446     1239,    /* OBJ_sbgp_ipAddrBlockv2           1 3 6 1 5 5 7 1 28 */
6447     1240,    /* OBJ_sbgp_autonomousSysNumv2      1 3 6 1 5 5 7 1 29 */
6448      164,    /* OBJ_id_qt_cps                    1 3 6 1 5 5 7 2 1 */
6449      165,    /* OBJ_id_qt_unotice                1 3 6 1 5 5 7 2 2 */
6450      293,    /* OBJ_textNotice                   1 3 6 1 5 5 7 2 3 */
6451      129,    /* OBJ_server_auth                  1 3 6 1 5 5 7 3 1 */
6452      130,    /* OBJ_client_auth                  1 3 6 1 5 5 7 3 2 */
6453      131,    /* OBJ_code_sign                    1 3 6 1 5 5 7 3 3 */
6454      132,    /* OBJ_email_protect                1 3 6 1 5 5 7 3 4 */
6455      294,    /* OBJ_ipsecEndSystem               1 3 6 1 5 5 7 3 5 */
6456      295,    /* OBJ_ipsecTunnel                  1 3 6 1 5 5 7 3 6 */
6457      296,    /* OBJ_ipsecUser                    1 3 6 1 5 5 7 3 7 */
6458      133,    /* OBJ_time_stamp                   1 3 6 1 5 5 7 3 8 */
6459      180,    /* OBJ_OCSP_sign                    1 3 6 1 5 5 7 3 9 */
6460      297,    /* OBJ_dvcs                         1 3 6 1 5 5 7 3 10 */
6461     1022,    /* OBJ_ipsec_IKE                    1 3 6 1 5 5 7 3 17 */
6462     1023,    /* OBJ_capwapAC                     1 3 6 1 5 5 7 3 18 */
6463     1024,    /* OBJ_capwapWTP                    1 3 6 1 5 5 7 3 19 */
6464     1025,    /* OBJ_sshClient                    1 3 6 1 5 5 7 3 21 */
6465     1026,    /* OBJ_sshServer                    1 3 6 1 5 5 7 3 22 */
6466     1027,    /* OBJ_sendRouter                   1 3 6 1 5 5 7 3 23 */
6467     1028,    /* OBJ_sendProxiedRouter            1 3 6 1 5 5 7 3 24 */
6468     1029,    /* OBJ_sendOwner                    1 3 6 1 5 5 7 3 25 */
6469     1030,    /* OBJ_sendProxiedOwner             1 3 6 1 5 5 7 3 26 */
6470     1131,    /* OBJ_cmcCA                        1 3 6 1 5 5 7 3 27 */
6471     1132,    /* OBJ_cmcRA                        1 3 6 1 5 5 7 3 28 */
6472     1219,    /* OBJ_cmcArchive                   1 3 6 1 5 5 7 3 29 */
6473     1220,    /* OBJ_id_kp_bgpsec_router          1 3 6 1 5 5 7 3 30 */
6474     1221,    /* OBJ_id_kp_BrandIndicatorforMessageIdentification 1 3 6 1 5 5 7 3 31 */
6475     1222,    /* OBJ_cmKGA                        1 3 6 1 5 5 7 3 32 */
6476      298,    /* OBJ_id_it_caProtEncCert          1 3 6 1 5 5 7 4 1 */
6477      299,    /* OBJ_id_it_signKeyPairTypes       1 3 6 1 5 5 7 4 2 */
6478      300,    /* OBJ_id_it_encKeyPairTypes        1 3 6 1 5 5 7 4 3 */
6479      301,    /* OBJ_id_it_preferredSymmAlg       1 3 6 1 5 5 7 4 4 */
6480      302,    /* OBJ_id_it_caKeyUpdateInfo        1 3 6 1 5 5 7 4 5 */
6481      303,    /* OBJ_id_it_currentCRL             1 3 6 1 5 5 7 4 6 */
6482      304,    /* OBJ_id_it_unsupportedOIDs        1 3 6 1 5 5 7 4 7 */
6483      305,    /* OBJ_id_it_subscriptionRequest    1 3 6 1 5 5 7 4 8 */
6484      306,    /* OBJ_id_it_subscriptionResponse   1 3 6 1 5 5 7 4 9 */
6485      307,    /* OBJ_id_it_keyPairParamReq        1 3 6 1 5 5 7 4 10 */
6486      308,    /* OBJ_id_it_keyPairParamRep        1 3 6 1 5 5 7 4 11 */
6487      309,    /* OBJ_id_it_revPassphrase          1 3 6 1 5 5 7 4 12 */
6488      310,    /* OBJ_id_it_implicitConfirm        1 3 6 1 5 5 7 4 13 */
6489      311,    /* OBJ_id_it_confirmWaitTime        1 3 6 1 5 5 7 4 14 */
6490      312,    /* OBJ_id_it_origPKIMessage         1 3 6 1 5 5 7 4 15 */
6491      784,    /* OBJ_id_it_suppLangTags           1 3 6 1 5 5 7 4 16 */
6492     1223,    /* OBJ_id_it_caCerts                1 3 6 1 5 5 7 4 17 */
6493     1224,    /* OBJ_id_it_rootCaKeyUpdate        1 3 6 1 5 5 7 4 18 */
6494     1225,    /* OBJ_id_it_certReqTemplate        1 3 6 1 5 5 7 4 19 */
6495     1254,    /* OBJ_id_it_rootCaCert             1 3 6 1 5 5 7 4 20 */
6496     1255,    /* OBJ_id_it_certProfile            1 3 6 1 5 5 7 4 21 */
6497     1256,    /* OBJ_id_it_crlStatusList          1 3 6 1 5 5 7 4 22 */
6498     1257,    /* OBJ_id_it_crls                   1 3 6 1 5 5 7 4 23 */
6499      313,    /* OBJ_id_regCtrl                   1 3 6 1 5 5 7 5 1 */
6500      314,    /* OBJ_id_regInfo                   1 3 6 1 5 5 7 5 2 */
6501      323,    /* OBJ_id_alg_des40                 1 3 6 1 5 5 7 6 1 */
6502      324,    /* OBJ_id_alg_noSignature           1 3 6 1 5 5 7 6 2 */
6503      325,    /* OBJ_id_alg_dh_sig_hmac_sha1      1 3 6 1 5 5 7 6 3 */
6504      326,    /* OBJ_id_alg_dh_pop                1 3 6 1 5 5 7 6 4 */
6505      327,    /* OBJ_id_cmc_statusInfo            1 3 6 1 5 5 7 7 1 */
6506      328,    /* OBJ_id_cmc_identification        1 3 6 1 5 5 7 7 2 */
6507      329,    /* OBJ_id_cmc_identityProof         1 3 6 1 5 5 7 7 3 */
6508      330,    /* OBJ_id_cmc_dataReturn            1 3 6 1 5 5 7 7 4 */
6509      331,    /* OBJ_id_cmc_transactionId         1 3 6 1 5 5 7 7 5 */
6510      332,    /* OBJ_id_cmc_senderNonce           1 3 6 1 5 5 7 7 6 */
6511      333,    /* OBJ_id_cmc_recipientNonce        1 3 6 1 5 5 7 7 7 */
6512      334,    /* OBJ_id_cmc_addExtensions         1 3 6 1 5 5 7 7 8 */
6513      335,    /* OBJ_id_cmc_encryptedPOP          1 3 6 1 5 5 7 7 9 */
6514      336,    /* OBJ_id_cmc_decryptedPOP          1 3 6 1 5 5 7 7 10 */
6515      337,    /* OBJ_id_cmc_lraPOPWitness         1 3 6 1 5 5 7 7 11 */
6516      338,    /* OBJ_id_cmc_getCert               1 3 6 1 5 5 7 7 15 */
6517      339,    /* OBJ_id_cmc_getCRL                1 3 6 1 5 5 7 7 16 */
6518      340,    /* OBJ_id_cmc_revokeRequest         1 3 6 1 5 5 7 7 17 */
6519      341,    /* OBJ_id_cmc_regInfo               1 3 6 1 5 5 7 7 18 */
6520      342,    /* OBJ_id_cmc_responseInfo          1 3 6 1 5 5 7 7 19 */
6521      343,    /* OBJ_id_cmc_queryPending          1 3 6 1 5 5 7 7 21 */
6522      344,    /* OBJ_id_cmc_popLinkRandom         1 3 6 1 5 5 7 7 22 */
6523      345,    /* OBJ_id_cmc_popLinkWitness        1 3 6 1 5 5 7 7 23 */
6524      346,    /* OBJ_id_cmc_confirmCertAcceptance 1 3 6 1 5 5 7 7 24 */
6525      347,    /* OBJ_id_on_personalData           1 3 6 1 5 5 7 8 1 */
6526      858,    /* OBJ_id_on_permanentIdentifier    1 3 6 1 5 5 7 8 3 */
6527     1321,    /* OBJ_id_on_hardwareModuleName     1 3 6 1 5 5 7 8 4 */
6528     1209,    /* OBJ_XmppAddr                     1 3 6 1 5 5 7 8 5 */
6529     1210,    /* OBJ_SRVName                      1 3 6 1 5 5 7 8 7 */
6530     1211,    /* OBJ_NAIRealm                     1 3 6 1 5 5 7 8 8 */
6531     1208,    /* OBJ_id_on_SmtpUTF8Mailbox        1 3 6 1 5 5 7 8 9 */
6532      348,    /* OBJ_id_pda_dateOfBirth           1 3 6 1 5 5 7 9 1 */
6533      349,    /* OBJ_id_pda_placeOfBirth          1 3 6 1 5 5 7 9 2 */
6534      351,    /* OBJ_id_pda_gender                1 3 6 1 5 5 7 9 3 */
6535      352,    /* OBJ_id_pda_countryOfCitizenship  1 3 6 1 5 5 7 9 4 */
6536      353,    /* OBJ_id_pda_countryOfResidence    1 3 6 1 5 5 7 9 5 */
6537      354,    /* OBJ_id_aca_authenticationInfo    1 3 6 1 5 5 7 10 1 */
6538      355,    /* OBJ_id_aca_accessIdentity        1 3 6 1 5 5 7 10 2 */
6539      356,    /* OBJ_id_aca_chargingIdentity      1 3 6 1 5 5 7 10 3 */
6540      357,    /* OBJ_id_aca_group                 1 3 6 1 5 5 7 10 4 */
6541      358,    /* OBJ_id_aca_role                  1 3 6 1 5 5 7 10 5 */
6542      399,    /* OBJ_id_aca_encAttrs              1 3 6 1 5 5 7 10 6 */
6543      359,    /* OBJ_id_qcs_pkixQCSyntax_v1       1 3 6 1 5 5 7 11 1 */
6544      360,    /* OBJ_id_cct_crs                   1 3 6 1 5 5 7 12 1 */
6545      361,    /* OBJ_id_cct_PKIData               1 3 6 1 5 5 7 12 2 */
6546      362,    /* OBJ_id_cct_PKIResponse           1 3 6 1 5 5 7 12 3 */
6547     1241,    /* OBJ_ipAddr_asNumber              1 3 6 1 5 5 7 14 2 */
6548     1242,    /* OBJ_ipAddr_asNumberv2            1 3 6 1 5 5 7 14 3 */
6549      664,    /* OBJ_id_ppl_anyLanguage           1 3 6 1 5 5 7 21 0 */
6550      665,    /* OBJ_id_ppl_inheritAll            1 3 6 1 5 5 7 21 1 */
6551      667,    /* OBJ_Independent                  1 3 6 1 5 5 7 21 2 */
6552      178,    /* OBJ_ad_OCSP                      1 3 6 1 5 5 7 48 1 */
6553      179,    /* OBJ_ad_ca_issuers                1 3 6 1 5 5 7 48 2 */
6554      363,    /* OBJ_ad_timeStamping              1 3 6 1 5 5 7 48 3 */
6555      364,    /* OBJ_ad_dvcs                      1 3 6 1 5 5 7 48 4 */
6556      785,    /* OBJ_caRepository                 1 3 6 1 5 5 7 48 5 */
6557     1243,    /* OBJ_rpkiManifest                 1 3 6 1 5 5 7 48 10 */
6558     1244,    /* OBJ_signedObject                 1 3 6 1 5 5 7 48 11 */
6559     1245,    /* OBJ_rpkiNotify                   1 3 6 1 5 5 7 48 13 */
6560      780,    /* OBJ_hmac_md5                     1 3 6 1 5 5 8 1 1 */
6561      781,    /* OBJ_hmac_sha1                    1 3 6 1 5 5 8 1 2 */
6562      913,    /* OBJ_aes_128_xts                  1 3 111 2 1619 0 1 1 */
6563      914,    /* OBJ_aes_256_xts                  1 3 111 2 1619 0 1 2 */
6564       58,    /* OBJ_netscape_cert_extension      2 16 840 1 113730 1 */
6565       59,    /* OBJ_netscape_data_type           2 16 840 1 113730 2 */
6566      438,    /* OBJ_pilotAttributeType           0 9 2342 19200300 100 1 */
6567      439,    /* OBJ_pilotAttributeSyntax         0 9 2342 19200300 100 3 */
6568      440,    /* OBJ_pilotObjectClass             0 9 2342 19200300 100 4 */
6569      441,    /* OBJ_pilotGroups                  0 9 2342 19200300 100 10 */
6570     1065,    /* OBJ_aria_128_ecb                 1 2 410 200046 1 1 1 */
6571     1066,    /* OBJ_aria_128_cbc                 1 2 410 200046 1 1 2 */
6572     1067,    /* OBJ_aria_128_cfb128              1 2 410 200046 1 1 3 */
6573     1068,    /* OBJ_aria_128_ofb128              1 2 410 200046 1 1 4 */
6574     1069,    /* OBJ_aria_128_ctr                 1 2 410 200046 1 1 5 */
6575     1070,    /* OBJ_aria_192_ecb                 1 2 410 200046 1 1 6 */
6576     1071,    /* OBJ_aria_192_cbc                 1 2 410 200046 1 1 7 */
6577     1072,    /* OBJ_aria_192_cfb128              1 2 410 200046 1 1 8 */
6578     1073,    /* OBJ_aria_192_ofb128              1 2 410 200046 1 1 9 */
6579     1074,    /* OBJ_aria_192_ctr                 1 2 410 200046 1 1 10 */
6580     1075,    /* OBJ_aria_256_ecb                 1 2 410 200046 1 1 11 */
6581     1076,    /* OBJ_aria_256_cbc                 1 2 410 200046 1 1 12 */
6582     1077,    /* OBJ_aria_256_cfb128              1 2 410 200046 1 1 13 */
6583     1078,    /* OBJ_aria_256_ofb128              1 2 410 200046 1 1 14 */
6584     1079,    /* OBJ_aria_256_ctr                 1 2 410 200046 1 1 15 */
6585     1123,    /* OBJ_aria_128_gcm                 1 2 410 200046 1 1 34 */
6586     1124,    /* OBJ_aria_192_gcm                 1 2 410 200046 1 1 35 */
6587     1125,    /* OBJ_aria_256_gcm                 1 2 410 200046 1 1 36 */
6588     1120,    /* OBJ_aria_128_ccm                 1 2 410 200046 1 1 37 */
6589     1121,    /* OBJ_aria_192_ccm                 1 2 410 200046 1 1 38 */
6590     1122,    /* OBJ_aria_256_ccm                 1 2 410 200046 1 1 39 */
6591     1174,    /* OBJ_magma_ctr_acpkm              1 2 643 7 1 1 5 1 1 */
6592     1175,    /* OBJ_magma_ctr_acpkm_omac         1 2 643 7 1 1 5 1 2 */
6593     1177,    /* OBJ_kuznyechik_ctr_acpkm         1 2 643 7 1 1 5 2 1 */
6594     1178,    /* OBJ_kuznyechik_ctr_acpkm_omac    1 2 643 7 1 1 5 2 2 */
6595     1181,    /* OBJ_magma_kexp15                 1 2 643 7 1 1 7 1 1 */
6596     1183,    /* OBJ_kuznyechik_kexp15            1 2 643 7 1 1 7 2 1 */
6597     1148,    /* OBJ_id_tc26_gost_3410_2012_256_paramSetA 1 2 643 7 1 2 1 1 1 */
6598     1184,    /* OBJ_id_tc26_gost_3410_2012_256_paramSetB 1 2 643 7 1 2 1 1 2 */
6599     1185,    /* OBJ_id_tc26_gost_3410_2012_256_paramSetC 1 2 643 7 1 2 1 1 3 */
6600     1186,    /* OBJ_id_tc26_gost_3410_2012_256_paramSetD 1 2 643 7 1 2 1 1 4 */
6601      997,    /* OBJ_id_tc26_gost_3410_2012_512_paramSetTest 1 2 643 7 1 2 1 2 0 */
6602      998,    /* OBJ_id_tc26_gost_3410_2012_512_paramSetA 1 2 643 7 1 2 1 2 1 */
6603      999,    /* OBJ_id_tc26_gost_3410_2012_512_paramSetB 1 2 643 7 1 2 1 2 2 */
6604     1149,    /* OBJ_id_tc26_gost_3410_2012_512_paramSetC 1 2 643 7 1 2 1 2 3 */
6605     1003,    /* OBJ_id_tc26_gost_28147_param_Z   1 2 643 7 1 2 5 1 1 */
6606      108,    /* OBJ_cast5_cbc                    1 2 840 113533 7 66 10 */
6607      112,    /* OBJ_pbeWithMD5AndCast5_CBC       1 2 840 113533 7 66 12 */
6608      782,    /* OBJ_id_PasswordBasedMAC          1 2 840 113533 7 66 13 */
6609      783,    /* OBJ_id_DHBasedMac                1 2 840 113533 7 66 30 */
6610        6,    /* OBJ_rsaEncryption                1 2 840 113549 1 1 1 */
6611        7,    /* OBJ_md2WithRSAEncryption         1 2 840 113549 1 1 2 */
6612      396,    /* OBJ_md4WithRSAEncryption         1 2 840 113549 1 1 3 */
6613        8,    /* OBJ_md5WithRSAEncryption         1 2 840 113549 1 1 4 */
6614       65,    /* OBJ_sha1WithRSAEncryption        1 2 840 113549 1 1 5 */
6615      644,    /* OBJ_rsaOAEPEncryptionSET         1 2 840 113549 1 1 6 */
6616      919,    /* OBJ_rsaesOaep                    1 2 840 113549 1 1 7 */
6617      911,    /* OBJ_mgf1                         1 2 840 113549 1 1 8 */
6618      935,    /* OBJ_pSpecified                   1 2 840 113549 1 1 9 */
6619      912,    /* OBJ_rsassaPss                    1 2 840 113549 1 1 10 */
6620      668,    /* OBJ_sha256WithRSAEncryption      1 2 840 113549 1 1 11 */
6621      669,    /* OBJ_sha384WithRSAEncryption      1 2 840 113549 1 1 12 */
6622      670,    /* OBJ_sha512WithRSAEncryption      1 2 840 113549 1 1 13 */
6623      671,    /* OBJ_sha224WithRSAEncryption      1 2 840 113549 1 1 14 */
6624     1145,    /* OBJ_sha512_224WithRSAEncryption  1 2 840 113549 1 1 15 */
6625     1146,    /* OBJ_sha512_256WithRSAEncryption  1 2 840 113549 1 1 16 */
6626       28,    /* OBJ_dhKeyAgreement               1 2 840 113549 1 3 1 */
6627        9,    /* OBJ_pbeWithMD2AndDES_CBC         1 2 840 113549 1 5 1 */
6628       10,    /* OBJ_pbeWithMD5AndDES_CBC         1 2 840 113549 1 5 3 */
6629      168,    /* OBJ_pbeWithMD2AndRC2_CBC         1 2 840 113549 1 5 4 */
6630      169,    /* OBJ_pbeWithMD5AndRC2_CBC         1 2 840 113549 1 5 6 */
6631      170,    /* OBJ_pbeWithSHA1AndDES_CBC        1 2 840 113549 1 5 10 */
6632       68,    /* OBJ_pbeWithSHA1AndRC2_CBC        1 2 840 113549 1 5 11 */
6633       69,    /* OBJ_id_pbkdf2                    1 2 840 113549 1 5 12 */
6634      161,    /* OBJ_pbes2                        1 2 840 113549 1 5 13 */
6635      162,    /* OBJ_pbmac1                       1 2 840 113549 1 5 14 */
6636       21,    /* OBJ_pkcs7_data                   1 2 840 113549 1 7 1 */
6637       22,    /* OBJ_pkcs7_signed                 1 2 840 113549 1 7 2 */
6638       23,    /* OBJ_pkcs7_enveloped              1 2 840 113549 1 7 3 */
6639       24,    /* OBJ_pkcs7_signedAndEnveloped     1 2 840 113549 1 7 4 */
6640       25,    /* OBJ_pkcs7_digest                 1 2 840 113549 1 7 5 */
6641       26,    /* OBJ_pkcs7_encrypted              1 2 840 113549 1 7 6 */
6642       48,    /* OBJ_pkcs9_emailAddress           1 2 840 113549 1 9 1 */
6643       49,    /* OBJ_pkcs9_unstructuredName       1 2 840 113549 1 9 2 */
6644       50,    /* OBJ_pkcs9_contentType            1 2 840 113549 1 9 3 */
6645       51,    /* OBJ_pkcs9_messageDigest          1 2 840 113549 1 9 4 */
6646       52,    /* OBJ_pkcs9_signingTime            1 2 840 113549 1 9 5 */
6647       53,    /* OBJ_pkcs9_countersignature       1 2 840 113549 1 9 6 */
6648       54,    /* OBJ_pkcs9_challengePassword      1 2 840 113549 1 9 7 */
6649       55,    /* OBJ_pkcs9_unstructuredAddress    1 2 840 113549 1 9 8 */
6650       56,    /* OBJ_pkcs9_extCertAttributes      1 2 840 113549 1 9 9 */
6651      172,    /* OBJ_ext_req                      1 2 840 113549 1 9 14 */
6652      167,    /* OBJ_SMIMECapabilities            1 2 840 113549 1 9 15 */
6653      188,    /* OBJ_SMIME                        1 2 840 113549 1 9 16 */
6654      156,    /* OBJ_friendlyName                 1 2 840 113549 1 9 20 */
6655      157,    /* OBJ_localKeyID                   1 2 840 113549 1 9 21 */
6656     1263,    /* OBJ_id_aa_CMSAlgorithmProtection 1 2 840 113549 1 9 52 */
6657      681,    /* OBJ_X9_62_onBasis                1 2 840 10045 1 2 3 1 */
6658      682,    /* OBJ_X9_62_tpBasis                1 2 840 10045 1 2 3 2 */
6659      683,    /* OBJ_X9_62_ppBasis                1 2 840 10045 1 2 3 3 */
6660      417,    /* OBJ_ms_csp_name                  1 3 6 1 4 1 311 17 1 */
6661      856,    /* OBJ_LocalKeySet                  1 3 6 1 4 1 311 17 2 */
6662     1293,    /* OBJ_ms_cert_templ                1 3 6 1 4 1 311 21 7 */
6663     1294,    /* OBJ_ms_app_policies              1 3 6 1 4 1 311 21 10 */
6664     1292,    /* OBJ_ms_ntds_sec_ext              1 3 6 1 4 1 311 25 2 */
6665     1322,    /* OBJ_id_kp_wisun_fan_device       1 3 6 1 4 1 45605 1 */
6666      390,    /* OBJ_dcObject                     1 3 6 1 4 1 1466 344 */
6667       91,    /* OBJ_bf_cbc                       1 3 6 1 4 1 3029 1 2 */
6668      973,    /* OBJ_id_scrypt                    1 3 6 1 4 1 11591 4 11 */
6669      315,    /* OBJ_id_regCtrl_regToken          1 3 6 1 5 5 7 5 1 1 */
6670      316,    /* OBJ_id_regCtrl_authenticator     1 3 6 1 5 5 7 5 1 2 */
6671      317,    /* OBJ_id_regCtrl_pkiPublicationInfo 1 3 6 1 5 5 7 5 1 3 */
6672      318,    /* OBJ_id_regCtrl_pkiArchiveOptions 1 3 6 1 5 5 7 5 1 4 */
6673      319,    /* OBJ_id_regCtrl_oldCertID         1 3 6 1 5 5 7 5 1 5 */
6674      320,    /* OBJ_id_regCtrl_protocolEncrKey   1 3 6 1 5 5 7 5 1 6 */
6675     1258,    /* OBJ_id_regCtrl_altCertTemplate   1 3 6 1 5 5 7 5 1 7 */
6676     1259,    /* OBJ_id_regCtrl_algId             1 3 6 1 5 5 7 5 1 11 */
6677     1260,    /* OBJ_id_regCtrl_rsaKeyLen         1 3 6 1 5 5 7 5 1 12 */
6678      321,    /* OBJ_id_regInfo_utf8Pairs         1 3 6 1 5 5 7 5 2 1 */
6679      322,    /* OBJ_id_regInfo_certReq           1 3 6 1 5 5 7 5 2 2 */
6680      365,    /* OBJ_id_pkix_OCSP_basic           1 3 6 1 5 5 7 48 1 1 */
6681      366,    /* OBJ_id_pkix_OCSP_Nonce           1 3 6 1 5 5 7 48 1 2 */
6682      367,    /* OBJ_id_pkix_OCSP_CrlID           1 3 6 1 5 5 7 48 1 3 */
6683      368,    /* OBJ_id_pkix_OCSP_acceptableResponses 1 3 6 1 5 5 7 48 1 4 */
6684      369,    /* OBJ_id_pkix_OCSP_noCheck         1 3 6 1 5 5 7 48 1 5 */
6685      370,    /* OBJ_id_pkix_OCSP_archiveCutoff   1 3 6 1 5 5 7 48 1 6 */
6686      371,    /* OBJ_id_pkix_OCSP_serviceLocator  1 3 6 1 5 5 7 48 1 7 */
6687      372,    /* OBJ_id_pkix_OCSP_extendedStatus  1 3 6 1 5 5 7 48 1 8 */
6688      373,    /* OBJ_id_pkix_OCSP_valid           1 3 6 1 5 5 7 48 1 9 */
6689      374,    /* OBJ_id_pkix_OCSP_path            1 3 6 1 5 5 7 48 1 10 */
6690      375,    /* OBJ_id_pkix_OCSP_trustRoot       1 3 6 1 5 5 7 48 1 11 */
6691      921,    /* OBJ_brainpoolP160r1              1 3 36 3 3 2 8 1 1 1 */
6692      922,    /* OBJ_brainpoolP160t1              1 3 36 3 3 2 8 1 1 2 */
6693      923,    /* OBJ_brainpoolP192r1              1 3 36 3 3 2 8 1 1 3 */
6694      924,    /* OBJ_brainpoolP192t1              1 3 36 3 3 2 8 1 1 4 */
6695      925,    /* OBJ_brainpoolP224r1              1 3 36 3 3 2 8 1 1 5 */
6696      926,    /* OBJ_brainpoolP224t1              1 3 36 3 3 2 8 1 1 6 */
6697      927,    /* OBJ_brainpoolP256r1              1 3 36 3 3 2 8 1 1 7 */
6698      928,    /* OBJ_brainpoolP256t1              1 3 36 3 3 2 8 1 1 8 */
6699      929,    /* OBJ_brainpoolP320r1              1 3 36 3 3 2 8 1 1 9 */
6700      930,    /* OBJ_brainpoolP320t1              1 3 36 3 3 2 8 1 1 10 */
6701      931,    /* OBJ_brainpoolP384r1              1 3 36 3 3 2 8 1 1 11 */
6702      932,    /* OBJ_brainpoolP384t1              1 3 36 3 3 2 8 1 1 12 */
6703      933,    /* OBJ_brainpoolP512r1              1 3 36 3 3 2 8 1 1 13 */
6704      934,    /* OBJ_brainpoolP512t1              1 3 36 3 3 2 8 1 1 14 */
6705      936,    /* OBJ_dhSinglePass_stdDH_sha1kdf_scheme 1 3 133 16 840 63 0 2 */
6706      941,    /* OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme 1 3 133 16 840 63 0 3 */
6707      418,    /* OBJ_aes_128_ecb                  2 16 840 1 101 3 4 1 1 */
6708      419,    /* OBJ_aes_128_cbc                  2 16 840 1 101 3 4 1 2 */
6709      420,    /* OBJ_aes_128_ofb128               2 16 840 1 101 3 4 1 3 */
6710      421,    /* OBJ_aes_128_cfb128               2 16 840 1 101 3 4 1 4 */
6711      788,    /* OBJ_id_aes128_wrap               2 16 840 1 101 3 4 1 5 */
6712      895,    /* OBJ_aes_128_gcm                  2 16 840 1 101 3 4 1 6 */
6713      896,    /* OBJ_aes_128_ccm                  2 16 840 1 101 3 4 1 7 */
6714      897,    /* OBJ_id_aes128_wrap_pad           2 16 840 1 101 3 4 1 8 */
6715      422,    /* OBJ_aes_192_ecb                  2 16 840 1 101 3 4 1 21 */
6716      423,    /* OBJ_aes_192_cbc                  2 16 840 1 101 3 4 1 22 */
6717      424,    /* OBJ_aes_192_ofb128               2 16 840 1 101 3 4 1 23 */
6718      425,    /* OBJ_aes_192_cfb128               2 16 840 1 101 3 4 1 24 */
6719      789,    /* OBJ_id_aes192_wrap               2 16 840 1 101 3 4 1 25 */
6720      898,    /* OBJ_aes_192_gcm                  2 16 840 1 101 3 4 1 26 */
6721      899,    /* OBJ_aes_192_ccm                  2 16 840 1 101 3 4 1 27 */
6722      900,    /* OBJ_id_aes192_wrap_pad           2 16 840 1 101 3 4 1 28 */
6723      426,    /* OBJ_aes_256_ecb                  2 16 840 1 101 3 4 1 41 */
6724      427,    /* OBJ_aes_256_cbc                  2 16 840 1 101 3 4 1 42 */
6725      428,    /* OBJ_aes_256_ofb128               2 16 840 1 101 3 4 1 43 */
6726      429,    /* OBJ_aes_256_cfb128               2 16 840 1 101 3 4 1 44 */
6727      790,    /* OBJ_id_aes256_wrap               2 16 840 1 101 3 4 1 45 */
6728      901,    /* OBJ_aes_256_gcm                  2 16 840 1 101 3 4 1 46 */
6729      902,    /* OBJ_aes_256_ccm                  2 16 840 1 101 3 4 1 47 */
6730      903,    /* OBJ_id_aes256_wrap_pad           2 16 840 1 101 3 4 1 48 */
6731      672,    /* OBJ_sha256                       2 16 840 1 101 3 4 2 1 */
6732      673,    /* OBJ_sha384                       2 16 840 1 101 3 4 2 2 */
6733      674,    /* OBJ_sha512                       2 16 840 1 101 3 4 2 3 */
6734      675,    /* OBJ_sha224                       2 16 840 1 101 3 4 2 4 */
6735     1094,    /* OBJ_sha512_224                   2 16 840 1 101 3 4 2 5 */
6736     1095,    /* OBJ_sha512_256                   2 16 840 1 101 3 4 2 6 */
6737     1096,    /* OBJ_sha3_224                     2 16 840 1 101 3 4 2 7 */
6738     1097,    /* OBJ_sha3_256                     2 16 840 1 101 3 4 2 8 */
6739     1098,    /* OBJ_sha3_384                     2 16 840 1 101 3 4 2 9 */
6740     1099,    /* OBJ_sha3_512                     2 16 840 1 101 3 4 2 10 */
6741     1100,    /* OBJ_shake128                     2 16 840 1 101 3 4 2 11 */
6742     1101,    /* OBJ_shake256                     2 16 840 1 101 3 4 2 12 */
6743     1102,    /* OBJ_hmac_sha3_224                2 16 840 1 101 3 4 2 13 */
6744     1103,    /* OBJ_hmac_sha3_256                2 16 840 1 101 3 4 2 14 */
6745     1104,    /* OBJ_hmac_sha3_384                2 16 840 1 101 3 4 2 15 */
6746     1105,    /* OBJ_hmac_sha3_512                2 16 840 1 101 3 4 2 16 */
6747     1196,    /* OBJ_kmac128                      2 16 840 1 101 3 4 2 19 */
6748     1197,    /* OBJ_kmac256                      2 16 840 1 101 3 4 2 20 */
6749      802,    /* OBJ_dsa_with_SHA224              2 16 840 1 101 3 4 3 1 */
6750      803,    /* OBJ_dsa_with_SHA256              2 16 840 1 101 3 4 3 2 */
6751     1106,    /* OBJ_dsa_with_SHA384              2 16 840 1 101 3 4 3 3 */
6752     1107,    /* OBJ_dsa_with_SHA512              2 16 840 1 101 3 4 3 4 */
6753     1108,    /* OBJ_dsa_with_SHA3_224            2 16 840 1 101 3 4 3 5 */
6754     1109,    /* OBJ_dsa_with_SHA3_256            2 16 840 1 101 3 4 3 6 */
6755     1110,    /* OBJ_dsa_with_SHA3_384            2 16 840 1 101 3 4 3 7 */
6756     1111,    /* OBJ_dsa_with_SHA3_512            2 16 840 1 101 3 4 3 8 */
6757     1112,    /* OBJ_ecdsa_with_SHA3_224          2 16 840 1 101 3 4 3 9 */
6758     1113,    /* OBJ_ecdsa_with_SHA3_256          2 16 840 1 101 3 4 3 10 */
6759     1114,    /* OBJ_ecdsa_with_SHA3_384          2 16 840 1 101 3 4 3 11 */
6760     1115,    /* OBJ_ecdsa_with_SHA3_512          2 16 840 1 101 3 4 3 12 */
6761     1116,    /* OBJ_RSA_SHA3_224                 2 16 840 1 101 3 4 3 13 */
6762     1117,    /* OBJ_RSA_SHA3_256                 2 16 840 1 101 3 4 3 14 */
6763     1118,    /* OBJ_RSA_SHA3_384                 2 16 840 1 101 3 4 3 15 */
6764     1119,    /* OBJ_RSA_SHA3_512                 2 16 840 1 101 3 4 3 16 */
6765       71,    /* OBJ_netscape_cert_type           2 16 840 1 113730 1 1 */
6766       72,    /* OBJ_netscape_base_url            2 16 840 1 113730 1 2 */
6767       73,    /* OBJ_netscape_revocation_url      2 16 840 1 113730 1 3 */
6768       74,    /* OBJ_netscape_ca_revocation_url   2 16 840 1 113730 1 4 */
6769       75,    /* OBJ_netscape_renewal_url         2 16 840 1 113730 1 7 */
6770       76,    /* OBJ_netscape_ca_policy_url       2 16 840 1 113730 1 8 */
6771       77,    /* OBJ_netscape_ssl_server_name     2 16 840 1 113730 1 12 */
6772       78,    /* OBJ_netscape_comment             2 16 840 1 113730 1 13 */
6773       79,    /* OBJ_netscape_cert_sequence       2 16 840 1 113730 2 5 */
6774      139,    /* OBJ_ns_sgc                       2 16 840 1 113730 4 1 */
6775      458,    /* OBJ_userId                       0 9 2342 19200300 100 1 1 */
6776      459,    /* OBJ_textEncodedORAddress         0 9 2342 19200300 100 1 2 */
6777      460,    /* OBJ_rfc822Mailbox                0 9 2342 19200300 100 1 3 */
6778      461,    /* OBJ_info                         0 9 2342 19200300 100 1 4 */
6779      462,    /* OBJ_favouriteDrink               0 9 2342 19200300 100 1 5 */
6780      463,    /* OBJ_roomNumber                   0 9 2342 19200300 100 1 6 */
6781      464,    /* OBJ_photo                        0 9 2342 19200300 100 1 7 */
6782      465,    /* OBJ_userClass                    0 9 2342 19200300 100 1 8 */
6783      466,    /* OBJ_host                         0 9 2342 19200300 100 1 9 */
6784      467,    /* OBJ_manager                      0 9 2342 19200300 100 1 10 */
6785      468,    /* OBJ_documentIdentifier           0 9 2342 19200300 100 1 11 */
6786      469,    /* OBJ_documentTitle                0 9 2342 19200300 100 1 12 */
6787      470,    /* OBJ_documentVersion              0 9 2342 19200300 100 1 13 */
6788      471,    /* OBJ_documentAuthor               0 9 2342 19200300 100 1 14 */
6789      472,    /* OBJ_documentLocation             0 9 2342 19200300 100 1 15 */
6790      473,    /* OBJ_homeTelephoneNumber          0 9 2342 19200300 100 1 20 */
6791      474,    /* OBJ_secretary                    0 9 2342 19200300 100 1 21 */
6792      475,    /* OBJ_otherMailbox                 0 9 2342 19200300 100 1 22 */
6793      476,    /* OBJ_lastModifiedTime             0 9 2342 19200300 100 1 23 */
6794      477,    /* OBJ_lastModifiedBy               0 9 2342 19200300 100 1 24 */
6795      391,    /* OBJ_domainComponent              0 9 2342 19200300 100 1 25 */
6796      478,    /* OBJ_aRecord                      0 9 2342 19200300 100 1 26 */
6797      479,    /* OBJ_pilotAttributeType27         0 9 2342 19200300 100 1 27 */
6798      480,    /* OBJ_mXRecord                     0 9 2342 19200300 100 1 28 */
6799      481,    /* OBJ_nSRecord                     0 9 2342 19200300 100 1 29 */
6800      482,    /* OBJ_sOARecord                    0 9 2342 19200300 100 1 30 */
6801      483,    /* OBJ_cNAMERecord                  0 9 2342 19200300 100 1 31 */
6802      484,    /* OBJ_associatedDomain             0 9 2342 19200300 100 1 37 */
6803      485,    /* OBJ_associatedName               0 9 2342 19200300 100 1 38 */
6804      486,    /* OBJ_homePostalAddress            0 9 2342 19200300 100 1 39 */
6805      487,    /* OBJ_personalTitle                0 9 2342 19200300 100 1 40 */
6806      488,    /* OBJ_mobileTelephoneNumber        0 9 2342 19200300 100 1 41 */
6807      489,    /* OBJ_pagerTelephoneNumber         0 9 2342 19200300 100 1 42 */
6808      490,    /* OBJ_friendlyCountryName          0 9 2342 19200300 100 1 43 */
6809      102,    /* OBJ_uniqueIdentifier             0 9 2342 19200300 100 1 44 */
6810      491,    /* OBJ_organizationalStatus         0 9 2342 19200300 100 1 45 */
6811      492,    /* OBJ_janetMailbox                 0 9 2342 19200300 100 1 46 */
6812      493,    /* OBJ_mailPreferenceOption         0 9 2342 19200300 100 1 47 */
6813      494,    /* OBJ_buildingName                 0 9 2342 19200300 100 1 48 */
6814      495,    /* OBJ_dSAQuality                   0 9 2342 19200300 100 1 49 */
6815      496,    /* OBJ_singleLevelQuality           0 9 2342 19200300 100 1 50 */
6816      497,    /* OBJ_subtreeMinimumQuality        0 9 2342 19200300 100 1 51 */
6817      498,    /* OBJ_subtreeMaximumQuality        0 9 2342 19200300 100 1 52 */
6818      499,    /* OBJ_personalSignature            0 9 2342 19200300 100 1 53 */
6819      500,    /* OBJ_dITRedirect                  0 9 2342 19200300 100 1 54 */
6820      501,    /* OBJ_audio                        0 9 2342 19200300 100 1 55 */
6821      502,    /* OBJ_documentPublisher            0 9 2342 19200300 100 1 56 */
6822      442,    /* OBJ_iA5StringSyntax              0 9 2342 19200300 100 3 4 */
6823      443,    /* OBJ_caseIgnoreIA5StringSyntax    0 9 2342 19200300 100 3 5 */
6824      444,    /* OBJ_pilotObject                  0 9 2342 19200300 100 4 3 */
6825      445,    /* OBJ_pilotPerson                  0 9 2342 19200300 100 4 4 */
6826      446,    /* OBJ_account                      0 9 2342 19200300 100 4 5 */
6827      447,    /* OBJ_document                     0 9 2342 19200300 100 4 6 */
6828      448,    /* OBJ_room                         0 9 2342 19200300 100 4 7 */
6829      449,    /* OBJ_documentSeries               0 9 2342 19200300 100 4 9 */
6830      392,    /* OBJ_Domain                       0 9 2342 19200300 100 4 13 */
6831      450,    /* OBJ_rFC822localPart              0 9 2342 19200300 100 4 14 */
6832      451,    /* OBJ_dNSDomain                    0 9 2342 19200300 100 4 15 */
6833      452,    /* OBJ_domainRelatedObject          0 9 2342 19200300 100 4 17 */
6834      453,    /* OBJ_friendlyCountry              0 9 2342 19200300 100 4 18 */
6835      454,    /* OBJ_simpleSecurityObject         0 9 2342 19200300 100 4 19 */
6836      455,    /* OBJ_pilotOrganization            0 9 2342 19200300 100 4 20 */
6837      456,    /* OBJ_pilotDSA                     0 9 2342 19200300 100 4 21 */
6838      457,    /* OBJ_qualityLabelledData          0 9 2342 19200300 100 4 22 */
6839     1281,    /* OBJ_hmacWithSM3                  1 2 156 10197 1 401 3 1 */
6840     1152,    /* OBJ_dstu28147                    1 2 804 2 1 1 1 1 1 1 */
6841     1156,    /* OBJ_hmacWithDstu34311            1 2 804 2 1 1 1 1 1 2 */
6842     1157,    /* OBJ_dstu34311                    1 2 804 2 1 1 1 1 2 1 */
6843      189,    /* OBJ_id_smime_mod                 1 2 840 113549 1 9 16 0 */
6844      190,    /* OBJ_id_smime_ct                  1 2 840 113549 1 9 16 1 */
6845      191,    /* OBJ_id_smime_aa                  1 2 840 113549 1 9 16 2 */
6846      192,    /* OBJ_id_smime_alg                 1 2 840 113549 1 9 16 3 */
6847      193,    /* OBJ_id_smime_cd                  1 2 840 113549 1 9 16 4 */
6848      194,    /* OBJ_id_smime_spq                 1 2 840 113549 1 9 16 5 */
6849      195,    /* OBJ_id_smime_cti                 1 2 840 113549 1 9 16 6 */
6850      158,    /* OBJ_x509Certificate              1 2 840 113549 1 9 22 1 */
6851      159,    /* OBJ_sdsiCertificate              1 2 840 113549 1 9 22 2 */
6852      160,    /* OBJ_x509Crl                      1 2 840 113549 1 9 23 1 */
6853      144,    /* OBJ_pbe_WithSHA1And128BitRC4     1 2 840 113549 1 12 1 1 */
6854      145,    /* OBJ_pbe_WithSHA1And40BitRC4      1 2 840 113549 1 12 1 2 */
6855      146,    /* OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC 1 2 840 113549 1 12 1 3 */
6856      147,    /* OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC 1 2 840 113549 1 12 1 4 */
6857      148,    /* OBJ_pbe_WithSHA1And128BitRC2_CBC 1 2 840 113549 1 12 1 5 */
6858      149,    /* OBJ_pbe_WithSHA1And40BitRC2_CBC  1 2 840 113549 1 12 1 6 */
6859      171,    /* OBJ_ms_ext_req                   1 3 6 1 4 1 311 2 1 14 */
6860      134,    /* OBJ_ms_code_ind                  1 3 6 1 4 1 311 2 1 21 */
6861      135,    /* OBJ_ms_code_com                  1 3 6 1 4 1 311 2 1 22 */
6862      136,    /* OBJ_ms_ctl_sign                  1 3 6 1 4 1 311 10 3 1 */
6863      137,    /* OBJ_ms_sgc                       1 3 6 1 4 1 311 10 3 3 */
6864      138,    /* OBJ_ms_efs                       1 3 6 1 4 1 311 10 3 4 */
6865      648,    /* OBJ_ms_smartcard_login           1 3 6 1 4 1 311 20 2 2 */
6866      649,    /* OBJ_ms_upn                       1 3 6 1 4 1 311 20 2 3 */
6867     1291,    /* OBJ_ms_ntds_obj_sid              1 3 6 1 4 1 311 25 2 1 */
6868     1201,    /* OBJ_blake2bmac                   1 3 6 1 4 1 1722 12 2 1 */
6869     1202,    /* OBJ_blake2smac                   1 3 6 1 4 1 1722 12 2 2 */
6870      951,    /* OBJ_ct_precert_scts              1 3 6 1 4 1 11129 2 4 2 */
6871      952,    /* OBJ_ct_precert_poison            1 3 6 1 4 1 11129 2 4 3 */
6872      953,    /* OBJ_ct_precert_signer            1 3 6 1 4 1 11129 2 4 4 */
6873      954,    /* OBJ_ct_cert_scts                 1 3 6 1 4 1 11129 2 4 5 */
6874      751,    /* OBJ_camellia_128_cbc             1 2 392 200011 61 1 1 1 2 */
6875      752,    /* OBJ_camellia_192_cbc             1 2 392 200011 61 1 1 1 3 */
6876      753,    /* OBJ_camellia_256_cbc             1 2 392 200011 61 1 1 1 4 */
6877      907,    /* OBJ_id_camellia128_wrap          1 2 392 200011 61 1 1 3 2 */
6878      908,    /* OBJ_id_camellia192_wrap          1 2 392 200011 61 1 1 3 3 */
6879      909,    /* OBJ_id_camellia256_wrap          1 2 392 200011 61 1 1 3 4 */
6880     1153,    /* OBJ_dstu28147_ofb                1 2 804 2 1 1 1 1 1 1 2 */
6881     1154,    /* OBJ_dstu28147_cfb                1 2 804 2 1 1 1 1 1 1 3 */
6882     1155,    /* OBJ_dstu28147_wrap               1 2 804 2 1 1 1 1 1 1 5 */
6883     1158,    /* OBJ_dstu4145le                   1 2 804 2 1 1 1 1 3 1 1 */
6884      196,    /* OBJ_id_smime_mod_cms             1 2 840 113549 1 9 16 0 1 */
6885      197,    /* OBJ_id_smime_mod_ess             1 2 840 113549 1 9 16 0 2 */
6886      198,    /* OBJ_id_smime_mod_oid             1 2 840 113549 1 9 16 0 3 */
6887      199,    /* OBJ_id_smime_mod_msg_v3          1 2 840 113549 1 9 16 0 4 */
6888      200,    /* OBJ_id_smime_mod_ets_eSignature_88 1 2 840 113549 1 9 16 0 5 */
6889      201,    /* OBJ_id_smime_mod_ets_eSignature_97 1 2 840 113549 1 9 16 0 6 */
6890      202,    /* OBJ_id_smime_mod_ets_eSigPolicy_88 1 2 840 113549 1 9 16 0 7 */
6891      203,    /* OBJ_id_smime_mod_ets_eSigPolicy_97 1 2 840 113549 1 9 16 0 8 */
6892      204,    /* OBJ_id_smime_ct_receipt          1 2 840 113549 1 9 16 1 1 */
6893      205,    /* OBJ_id_smime_ct_authData         1 2 840 113549 1 9 16 1 2 */
6894      206,    /* OBJ_id_smime_ct_publishCert      1 2 840 113549 1 9 16 1 3 */
6895      207,    /* OBJ_id_smime_ct_TSTInfo          1 2 840 113549 1 9 16 1 4 */
6896      208,    /* OBJ_id_smime_ct_TDTInfo          1 2 840 113549 1 9 16 1 5 */
6897      209,    /* OBJ_id_smime_ct_contentInfo      1 2 840 113549 1 9 16 1 6 */
6898      210,    /* OBJ_id_smime_ct_DVCSRequestData  1 2 840 113549 1 9 16 1 7 */
6899      211,    /* OBJ_id_smime_ct_DVCSResponseData 1 2 840 113549 1 9 16 1 8 */
6900      786,    /* OBJ_id_smime_ct_compressedData   1 2 840 113549 1 9 16 1 9 */
6901     1058,    /* OBJ_id_smime_ct_contentCollection 1 2 840 113549 1 9 16 1 19 */
6902     1059,    /* OBJ_id_smime_ct_authEnvelopedData 1 2 840 113549 1 9 16 1 23 */
6903     1234,    /* OBJ_id_ct_routeOriginAuthz       1 2 840 113549 1 9 16 1 24 */
6904     1235,    /* OBJ_id_ct_rpkiManifest           1 2 840 113549 1 9 16 1 26 */
6905      787,    /* OBJ_id_ct_asciiTextWithCRLF      1 2 840 113549 1 9 16 1 27 */
6906     1060,    /* OBJ_id_ct_xml                    1 2 840 113549 1 9 16 1 28 */
6907     1236,    /* OBJ_id_ct_rpkiGhostbusters       1 2 840 113549 1 9 16 1 35 */
6908     1237,    /* OBJ_id_ct_resourceTaggedAttest   1 2 840 113549 1 9 16 1 36 */
6909     1246,    /* OBJ_id_ct_geofeedCSVwithCRLF     1 2 840 113549 1 9 16 1 47 */
6910     1247,    /* OBJ_id_ct_signedChecklist        1 2 840 113549 1 9 16 1 48 */
6911     1250,    /* OBJ_id_ct_ASPA                   1 2 840 113549 1 9 16 1 49 */
6912     1284,    /* OBJ_id_ct_signedTAL              1 2 840 113549 1 9 16 1 50 */
6913     1320,    /* OBJ_id_ct_rpkiSignedPrefixList   1 2 840 113549 1 9 16 1 51 */
6914      212,    /* OBJ_id_smime_aa_receiptRequest   1 2 840 113549 1 9 16 2 1 */
6915      213,    /* OBJ_id_smime_aa_securityLabel    1 2 840 113549 1 9 16 2 2 */
6916      214,    /* OBJ_id_smime_aa_mlExpandHistory  1 2 840 113549 1 9 16 2 3 */
6917      215,    /* OBJ_id_smime_aa_contentHint      1 2 840 113549 1 9 16 2 4 */
6918      216,    /* OBJ_id_smime_aa_msgSigDigest     1 2 840 113549 1 9 16 2 5 */
6919      217,    /* OBJ_id_smime_aa_encapContentType 1 2 840 113549 1 9 16 2 6 */
6920      218,    /* OBJ_id_smime_aa_contentIdentifier 1 2 840 113549 1 9 16 2 7 */
6921      219,    /* OBJ_id_smime_aa_macValue         1 2 840 113549 1 9 16 2 8 */
6922      220,    /* OBJ_id_smime_aa_equivalentLabels 1 2 840 113549 1 9 16 2 9 */
6923      221,    /* OBJ_id_smime_aa_contentReference 1 2 840 113549 1 9 16 2 10 */
6924      222,    /* OBJ_id_smime_aa_encrypKeyPref    1 2 840 113549 1 9 16 2 11 */
6925      223,    /* OBJ_id_smime_aa_signingCertificate 1 2 840 113549 1 9 16 2 12 */
6926      224,    /* OBJ_id_smime_aa_smimeEncryptCerts 1 2 840 113549 1 9 16 2 13 */
6927      225,    /* OBJ_id_smime_aa_timeStampToken   1 2 840 113549 1 9 16 2 14 */
6928      226,    /* OBJ_id_smime_aa_ets_sigPolicyId  1 2 840 113549 1 9 16 2 15 */
6929      227,    /* OBJ_id_smime_aa_ets_commitmentType 1 2 840 113549 1 9 16 2 16 */
6930      228,    /* OBJ_id_smime_aa_ets_signerLocation 1 2 840 113549 1 9 16 2 17 */
6931      229,    /* OBJ_id_smime_aa_ets_signerAttr   1 2 840 113549 1 9 16 2 18 */
6932      230,    /* OBJ_id_smime_aa_ets_otherSigCert 1 2 840 113549 1 9 16 2 19 */
6933      231,    /* OBJ_id_smime_aa_ets_contentTimestamp 1 2 840 113549 1 9 16 2 20 */
6934      232,    /* OBJ_id_smime_aa_ets_CertificateRefs 1 2 840 113549 1 9 16 2 21 */
6935      233,    /* OBJ_id_smime_aa_ets_RevocationRefs 1 2 840 113549 1 9 16 2 22 */
6936      234,    /* OBJ_id_smime_aa_ets_certValues   1 2 840 113549 1 9 16 2 23 */
6937      235,    /* OBJ_id_smime_aa_ets_revocationValues 1 2 840 113549 1 9 16 2 24 */
6938      236,    /* OBJ_id_smime_aa_ets_escTimeStamp 1 2 840 113549 1 9 16 2 25 */
6939      237,    /* OBJ_id_smime_aa_ets_certCRLTimestamp 1 2 840 113549 1 9 16 2 26 */
6940      238,    /* OBJ_id_smime_aa_ets_archiveTimeStamp 1 2 840 113549 1 9 16 2 27 */
6941      239,    /* OBJ_id_smime_aa_signatureType    1 2 840 113549 1 9 16 2 28 */
6942      240,    /* OBJ_id_smime_aa_dvcs_dvc         1 2 840 113549 1 9 16 2 29 */
6943     1261,    /* OBJ_id_aa_ets_attrCertificateRefs 1 2 840 113549 1 9 16 2 44 */
6944     1262,    /* OBJ_id_aa_ets_attrRevocationRefs 1 2 840 113549 1 9 16 2 45 */
6945     1086,    /* OBJ_id_smime_aa_signingCertificateV2 1 2 840 113549 1 9 16 2 47 */
6946     1280,    /* OBJ_id_aa_ets_archiveTimestampV2 1 2 840 113549 1 9 16 2 48 */
6947      241,    /* OBJ_id_smime_alg_ESDHwith3DES    1 2 840 113549 1 9 16 3 1 */
6948      242,    /* OBJ_id_smime_alg_ESDHwithRC2     1 2 840 113549 1 9 16 3 2 */
6949      243,    /* OBJ_id_smime_alg_3DESwrap        1 2 840 113549 1 9 16 3 3 */
6950      244,    /* OBJ_id_smime_alg_RC2wrap         1 2 840 113549 1 9 16 3 4 */
6951      245,    /* OBJ_id_smime_alg_ESDH            1 2 840 113549 1 9 16 3 5 */
6952      246,    /* OBJ_id_smime_alg_CMS3DESwrap     1 2 840 113549 1 9 16 3 6 */
6953      247,    /* OBJ_id_smime_alg_CMSRC2wrap      1 2 840 113549 1 9 16 3 7 */
6954      125,    /* OBJ_zlib_compression             1 2 840 113549 1 9 16 3 8 */
6955      893,    /* OBJ_id_alg_PWRI_KEK              1 2 840 113549 1 9 16 3 9 */
6956      248,    /* OBJ_id_smime_cd_ldap             1 2 840 113549 1 9 16 4 1 */
6957      249,    /* OBJ_id_smime_spq_ets_sqt_uri     1 2 840 113549 1 9 16 5 1 */
6958      250,    /* OBJ_id_smime_spq_ets_sqt_unotice 1 2 840 113549 1 9 16 5 2 */
6959      251,    /* OBJ_id_smime_cti_ets_proofOfOrigin 1 2 840 113549 1 9 16 6 1 */
6960      252,    /* OBJ_id_smime_cti_ets_proofOfReceipt 1 2 840 113549 1 9 16 6 2 */
6961      253,    /* OBJ_id_smime_cti_ets_proofOfDelivery 1 2 840 113549 1 9 16 6 3 */
6962      254,    /* OBJ_id_smime_cti_ets_proofOfSender 1 2 840 113549 1 9 16 6 4 */
6963      255,    /* OBJ_id_smime_cti_ets_proofOfApproval 1 2 840 113549 1 9 16 6 5 */
6964      256,    /* OBJ_id_smime_cti_ets_proofOfCreation 1 2 840 113549 1 9 16 6 6 */
6965      150,    /* OBJ_keyBag                       1 2 840 113549 1 12 10 1 1 */
6966      151,    /* OBJ_pkcs8ShroudedKeyBag          1 2 840 113549 1 12 10 1 2 */
6967      152,    /* OBJ_certBag                      1 2 840 113549 1 12 10 1 3 */
6968      153,    /* OBJ_crlBag                       1 2 840 113549 1 12 10 1 4 */
6969      154,    /* OBJ_secretBag                    1 2 840 113549 1 12 10 1 5 */
6970      155,    /* OBJ_safeContentsBag              1 2 840 113549 1 12 10 1 6 */
6971       34,    /* OBJ_idea_cbc                     1 3 6 1 4 1 188 7 1 1 2 */
6972      955,    /* OBJ_jurisdictionLocalityName     1 3 6 1 4 1 311 60 2 1 1 */
6973      956,    /* OBJ_jurisdictionStateOrProvinceName 1 3 6 1 4 1 311 60 2 1 2 */
6974      957,    /* OBJ_jurisdictionCountryName      1 3 6 1 4 1 311 60 2 1 3 */
6975     1056,    /* OBJ_blake2b512                   1 3 6 1 4 1 1722 12 2 1 16 */
6976     1057,    /* OBJ_blake2s256                   1 3 6 1 4 1 1722 12 2 2 8 */
6977     1283,    /* OBJ_oracle_jdk_trustedkeyusage   2 16 840 1 113894 746875 1 1 */
6978     1159,    /* OBJ_dstu4145be                   1 2 804 2 1 1 1 1 3 1 1 1 1 */
6979     1160,    /* OBJ_uacurve0                     1 2 804 2 1 1 1 1 3 1 1 2 0 */
6980     1161,    /* OBJ_uacurve1                     1 2 804 2 1 1 1 1 3 1 1 2 1 */
6981     1162,    /* OBJ_uacurve2                     1 2 804 2 1 1 1 1 3 1 1 2 2 */
6982     1163,    /* OBJ_uacurve3                     1 2 804 2 1 1 1 1 3 1 1 2 3 */
6983     1164,    /* OBJ_uacurve4                     1 2 804 2 1 1 1 1 3 1 1 2 4 */
6984     1165,    /* OBJ_uacurve5                     1 2 804 2 1 1 1 1 3 1 1 2 5 */
6985     1166,    /* OBJ_uacurve6                     1 2 804 2 1 1 1 1 3 1 1 2 6 */
6986     1167,    /* OBJ_uacurve7                     1 2 804 2 1 1 1 1 3 1 1 2 7 */
6987     1168,    /* OBJ_uacurve8                     1 2 804 2 1 1 1 1 3 1 1 2 8 */
6988     1169,    /* OBJ_uacurve9                     1 2 804 2 1 1 1 1 3 1 1 2 9 */
6989 };
6990