1/*
2 * WARNING: do not edit!
3 * Generated by crypto/objects/obj_dat.pl
4 *
5 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
6 * Licensed under the OpenSSL license (the "License").  You may not use
7 * this file except in compliance with the License.  You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12/* Serialized OID's */
13static const unsigned char so[7762] = {
14    0x2A,0x86,0x48,0x86,0xF7,0x0D,                 /* [    0] OBJ_rsadsi */
15    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,            /* [    6] OBJ_pkcs */
16    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x02,       /* [   13] OBJ_md2 */
17    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x05,       /* [   21] OBJ_md5 */
18    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x04,       /* [   29] OBJ_rc4 */
19    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x01,  /* [   37] OBJ_rsaEncryption */
20    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x02,  /* [   46] OBJ_md2WithRSAEncryption */
21    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x04,  /* [   55] OBJ_md5WithRSAEncryption */
22    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x01,  /* [   64] OBJ_pbeWithMD2AndDES_CBC */
23    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x03,  /* [   73] OBJ_pbeWithMD5AndDES_CBC */
24    0x55,                                          /* [   82] OBJ_X500 */
25    0x55,0x04,                                     /* [   83] OBJ_X509 */
26    0x55,0x04,0x03,                                /* [   85] OBJ_commonName */
27    0x55,0x04,0x06,                                /* [   88] OBJ_countryName */
28    0x55,0x04,0x07,                                /* [   91] OBJ_localityName */
29    0x55,0x04,0x08,                                /* [   94] OBJ_stateOrProvinceName */
30    0x55,0x04,0x0A,                                /* [   97] OBJ_organizationName */
31    0x55,0x04,0x0B,                                /* [  100] OBJ_organizationalUnitName */
32    0x55,0x08,0x01,0x01,                           /* [  103] OBJ_rsa */
33    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,       /* [  107] OBJ_pkcs7 */
34    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x01,  /* [  115] OBJ_pkcs7_data */
35    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x02,  /* [  124] OBJ_pkcs7_signed */
36    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x03,  /* [  133] OBJ_pkcs7_enveloped */
37    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x04,  /* [  142] OBJ_pkcs7_signedAndEnveloped */
38    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x05,  /* [  151] OBJ_pkcs7_digest */
39    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x06,  /* [  160] OBJ_pkcs7_encrypted */
40    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,       /* [  169] OBJ_pkcs3 */
41    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,0x01,  /* [  177] OBJ_dhKeyAgreement */
42    0x2B,0x0E,0x03,0x02,0x06,                      /* [  186] OBJ_des_ecb */
43    0x2B,0x0E,0x03,0x02,0x09,                      /* [  191] OBJ_des_cfb64 */
44    0x2B,0x0E,0x03,0x02,0x07,                      /* [  196] OBJ_des_cbc */
45    0x2B,0x0E,0x03,0x02,0x11,                      /* [  201] OBJ_des_ede_ecb */
46    0x2B,0x06,0x01,0x04,0x01,0x81,0x3C,0x07,0x01,0x01,0x02,  /* [  206] OBJ_idea_cbc */
47    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x02,       /* [  217] OBJ_rc2_cbc */
48    0x2B,0x0E,0x03,0x02,0x12,                      /* [  225] OBJ_sha */
49    0x2B,0x0E,0x03,0x02,0x0F,                      /* [  230] OBJ_shaWithRSAEncryption */
50    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x07,       /* [  235] OBJ_des_ede3_cbc */
51    0x2B,0x0E,0x03,0x02,0x08,                      /* [  243] OBJ_des_ofb64 */
52    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,       /* [  248] OBJ_pkcs9 */
53    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x01,  /* [  256] OBJ_pkcs9_emailAddress */
54    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x02,  /* [  265] OBJ_pkcs9_unstructuredName */
55    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x03,  /* [  274] OBJ_pkcs9_contentType */
56    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x04,  /* [  283] OBJ_pkcs9_messageDigest */
57    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x05,  /* [  292] OBJ_pkcs9_signingTime */
58    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x06,  /* [  301] OBJ_pkcs9_countersignature */
59    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x07,  /* [  310] OBJ_pkcs9_challengePassword */
60    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x08,  /* [  319] OBJ_pkcs9_unstructuredAddress */
61    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x09,  /* [  328] OBJ_pkcs9_extCertAttributes */
62    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,            /* [  337] OBJ_netscape */
63    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,       /* [  344] OBJ_netscape_cert_extension */
64    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,       /* [  352] OBJ_netscape_data_type */
65    0x2B,0x0E,0x03,0x02,0x1A,                      /* [  360] OBJ_sha1 */
66    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x05,  /* [  365] OBJ_sha1WithRSAEncryption */
67    0x2B,0x0E,0x03,0x02,0x0D,                      /* [  374] OBJ_dsaWithSHA */
68    0x2B,0x0E,0x03,0x02,0x0C,                      /* [  379] OBJ_dsa_2 */
69    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0B,  /* [  384] OBJ_pbeWithSHA1AndRC2_CBC */
70    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0C,  /* [  393] OBJ_id_pbkdf2 */
71    0x2B,0x0E,0x03,0x02,0x1B,                      /* [  402] OBJ_dsaWithSHA1_2 */
72    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x01,  /* [  407] OBJ_netscape_cert_type */
73    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x02,  /* [  416] OBJ_netscape_base_url */
74    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x03,  /* [  425] OBJ_netscape_revocation_url */
75    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x04,  /* [  434] OBJ_netscape_ca_revocation_url */
76    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x07,  /* [  443] OBJ_netscape_renewal_url */
77    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x08,  /* [  452] OBJ_netscape_ca_policy_url */
78    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0C,  /* [  461] OBJ_netscape_ssl_server_name */
79    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0D,  /* [  470] OBJ_netscape_comment */
80    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,0x05,  /* [  479] OBJ_netscape_cert_sequence */
81    0x55,0x1D,                                     /* [  488] OBJ_id_ce */
82    0x55,0x1D,0x0E,                                /* [  490] OBJ_subject_key_identifier */
83    0x55,0x1D,0x0F,                                /* [  493] OBJ_key_usage */
84    0x55,0x1D,0x10,                                /* [  496] OBJ_private_key_usage_period */
85    0x55,0x1D,0x11,                                /* [  499] OBJ_subject_alt_name */
86    0x55,0x1D,0x12,                                /* [  502] OBJ_issuer_alt_name */
87    0x55,0x1D,0x13,                                /* [  505] OBJ_basic_constraints */
88    0x55,0x1D,0x14,                                /* [  508] OBJ_crl_number */
89    0x55,0x1D,0x20,                                /* [  511] OBJ_certificate_policies */
90    0x55,0x1D,0x23,                                /* [  514] OBJ_authority_key_identifier */
91    0x2B,0x06,0x01,0x04,0x01,0x97,0x55,0x01,0x02,  /* [  517] OBJ_bf_cbc */
92    0x55,0x08,0x03,0x65,                           /* [  526] OBJ_mdc2 */
93    0x55,0x08,0x03,0x64,                           /* [  530] OBJ_mdc2WithRSA */
94    0x55,0x04,0x2A,                                /* [  534] OBJ_givenName */
95    0x55,0x04,0x04,                                /* [  537] OBJ_surname */
96    0x55,0x04,0x2B,                                /* [  540] OBJ_initials */
97    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2C,  /* [  543] OBJ_uniqueIdentifier */
98    0x55,0x1D,0x1F,                                /* [  553] OBJ_crl_distribution_points */
99    0x2B,0x0E,0x03,0x02,0x03,                      /* [  556] OBJ_md5WithRSA */
100    0x55,0x04,0x05,                                /* [  561] OBJ_serialNumber */
101    0x55,0x04,0x0C,                                /* [  564] OBJ_title */
102    0x55,0x04,0x0D,                                /* [  567] OBJ_description */
103    0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0A,  /* [  570] OBJ_cast5_cbc */
104    0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0C,  /* [  579] OBJ_pbeWithMD5AndCast5_CBC */
105    0x2A,0x86,0x48,0xCE,0x38,0x04,0x03,            /* [  588] OBJ_dsaWithSHA1 */
106    0x2B,0x0E,0x03,0x02,0x1D,                      /* [  595] OBJ_sha1WithRSA */
107    0x2A,0x86,0x48,0xCE,0x38,0x04,0x01,            /* [  600] OBJ_dsa */
108    0x2B,0x24,0x03,0x02,0x01,                      /* [  607] OBJ_ripemd160 */
109    0x2B,0x24,0x03,0x03,0x01,0x02,                 /* [  612] OBJ_ripemd160WithRSA */
110    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x08,       /* [  618] OBJ_rc5_cbc */
111    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x08,  /* [  626] OBJ_zlib_compression */
112    0x55,0x1D,0x25,                                /* [  637] OBJ_ext_key_usage */
113    0x2B,0x06,0x01,0x05,0x05,0x07,                 /* [  640] OBJ_id_pkix */
114    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,            /* [  646] OBJ_id_kp */
115    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x01,       /* [  653] OBJ_server_auth */
116    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x02,       /* [  661] OBJ_client_auth */
117    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x03,       /* [  669] OBJ_code_sign */
118    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x04,       /* [  677] OBJ_email_protect */
119    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x08,       /* [  685] OBJ_time_stamp */
120    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x15,  /* [  693] OBJ_ms_code_ind */
121    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x16,  /* [  703] OBJ_ms_code_com */
122    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x01,  /* [  713] OBJ_ms_ctl_sign */
123    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x03,  /* [  723] OBJ_ms_sgc */
124    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x04,  /* [  733] OBJ_ms_efs */
125    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x04,0x01,  /* [  743] OBJ_ns_sgc */
126    0x55,0x1D,0x1B,                                /* [  752] OBJ_delta_crl */
127    0x55,0x1D,0x15,                                /* [  755] OBJ_crl_reason */
128    0x55,0x1D,0x18,                                /* [  758] OBJ_invalidity_date */
129    0x2B,0x65,0x01,0x04,0x01,                      /* [  761] OBJ_sxnet */
130    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x01,  /* [  766] OBJ_pbe_WithSHA1And128BitRC4 */
131    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x02,  /* [  776] OBJ_pbe_WithSHA1And40BitRC4 */
132    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x03,  /* [  786] OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC */
133    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x04,  /* [  796] OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC */
134    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x05,  /* [  806] OBJ_pbe_WithSHA1And128BitRC2_CBC */
135    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x06,  /* [  816] OBJ_pbe_WithSHA1And40BitRC2_CBC */
136    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x01,  /* [  826] OBJ_keyBag */
137    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x02,  /* [  837] OBJ_pkcs8ShroudedKeyBag */
138    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x03,  /* [  848] OBJ_certBag */
139    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x04,  /* [  859] OBJ_crlBag */
140    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x05,  /* [  870] OBJ_secretBag */
141    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x06,  /* [  881] OBJ_safeContentsBag */
142    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x14,  /* [  892] OBJ_friendlyName */
143    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x15,  /* [  901] OBJ_localKeyID */
144    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x01,  /* [  910] OBJ_x509Certificate */
145    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x02,  /* [  920] OBJ_sdsiCertificate */
146    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x17,0x01,  /* [  930] OBJ_x509Crl */
147    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0D,  /* [  940] OBJ_pbes2 */
148    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0E,  /* [  949] OBJ_pbmac1 */
149    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x07,       /* [  958] OBJ_hmacWithSHA1 */
150    0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x01,       /* [  966] OBJ_id_qt_cps */
151    0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x02,       /* [  974] OBJ_id_qt_unotice */
152    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0F,  /* [  982] OBJ_SMIMECapabilities */
153    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x04,  /* [  991] OBJ_pbeWithMD2AndRC2_CBC */
154    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x06,  /* [ 1000] OBJ_pbeWithMD5AndRC2_CBC */
155    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0A,  /* [ 1009] OBJ_pbeWithSHA1AndDES_CBC */
156    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x0E,  /* [ 1018] OBJ_ms_ext_req */
157    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0E,  /* [ 1028] OBJ_ext_req */
158    0x55,0x04,0x29,                                /* [ 1037] OBJ_name */
159    0x55,0x04,0x2E,                                /* [ 1040] OBJ_dnQualifier */
160    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,            /* [ 1043] OBJ_id_pe */
161    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,            /* [ 1050] OBJ_id_ad */
162    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x01,       /* [ 1057] OBJ_info_access */
163    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,       /* [ 1065] OBJ_ad_OCSP */
164    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x02,       /* [ 1073] OBJ_ad_ca_issuers */
165    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x09,       /* [ 1081] OBJ_OCSP_sign */
166    0x2A,                                          /* [ 1089] OBJ_member_body */
167    0x2A,0x86,0x48,                                /* [ 1090] OBJ_ISO_US */
168    0x2A,0x86,0x48,0xCE,0x38,                      /* [ 1093] OBJ_X9_57 */
169    0x2A,0x86,0x48,0xCE,0x38,0x04,                 /* [ 1098] OBJ_X9cm */
170    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,       /* [ 1104] OBJ_pkcs1 */
171    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,       /* [ 1112] OBJ_pkcs5 */
172    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,  /* [ 1120] OBJ_SMIME */
173    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,  /* [ 1129] OBJ_id_smime_mod */
174    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,  /* [ 1139] OBJ_id_smime_ct */
175    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,  /* [ 1149] OBJ_id_smime_aa */
176    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,  /* [ 1159] OBJ_id_smime_alg */
177    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,  /* [ 1169] OBJ_id_smime_cd */
178    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,  /* [ 1179] OBJ_id_smime_spq */
179    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,  /* [ 1189] OBJ_id_smime_cti */
180    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x01,  /* [ 1199] OBJ_id_smime_mod_cms */
181    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x02,  /* [ 1210] OBJ_id_smime_mod_ess */
182    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x03,  /* [ 1221] OBJ_id_smime_mod_oid */
183    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x04,  /* [ 1232] OBJ_id_smime_mod_msg_v3 */
184    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x05,  /* [ 1243] OBJ_id_smime_mod_ets_eSignature_88 */
185    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x06,  /* [ 1254] OBJ_id_smime_mod_ets_eSignature_97 */
186    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x07,  /* [ 1265] OBJ_id_smime_mod_ets_eSigPolicy_88 */
187    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x08,  /* [ 1276] OBJ_id_smime_mod_ets_eSigPolicy_97 */
188    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x01,  /* [ 1287] OBJ_id_smime_ct_receipt */
189    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x02,  /* [ 1298] OBJ_id_smime_ct_authData */
190    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x03,  /* [ 1309] OBJ_id_smime_ct_publishCert */
191    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x04,  /* [ 1320] OBJ_id_smime_ct_TSTInfo */
192    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x05,  /* [ 1331] OBJ_id_smime_ct_TDTInfo */
193    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x06,  /* [ 1342] OBJ_id_smime_ct_contentInfo */
194    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x07,  /* [ 1353] OBJ_id_smime_ct_DVCSRequestData */
195    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x08,  /* [ 1364] OBJ_id_smime_ct_DVCSResponseData */
196    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x01,  /* [ 1375] OBJ_id_smime_aa_receiptRequest */
197    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x02,  /* [ 1386] OBJ_id_smime_aa_securityLabel */
198    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x03,  /* [ 1397] OBJ_id_smime_aa_mlExpandHistory */
199    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x04,  /* [ 1408] OBJ_id_smime_aa_contentHint */
200    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x05,  /* [ 1419] OBJ_id_smime_aa_msgSigDigest */
201    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x06,  /* [ 1430] OBJ_id_smime_aa_encapContentType */
202    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x07,  /* [ 1441] OBJ_id_smime_aa_contentIdentifier */
203    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x08,  /* [ 1452] OBJ_id_smime_aa_macValue */
204    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x09,  /* [ 1463] OBJ_id_smime_aa_equivalentLabels */
205    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0A,  /* [ 1474] OBJ_id_smime_aa_contentReference */
206    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0B,  /* [ 1485] OBJ_id_smime_aa_encrypKeyPref */
207    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0C,  /* [ 1496] OBJ_id_smime_aa_signingCertificate */
208    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0D,  /* [ 1507] OBJ_id_smime_aa_smimeEncryptCerts */
209    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0E,  /* [ 1518] OBJ_id_smime_aa_timeStampToken */
210    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0F,  /* [ 1529] OBJ_id_smime_aa_ets_sigPolicyId */
211    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x10,  /* [ 1540] OBJ_id_smime_aa_ets_commitmentType */
212    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x11,  /* [ 1551] OBJ_id_smime_aa_ets_signerLocation */
213    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x12,  /* [ 1562] OBJ_id_smime_aa_ets_signerAttr */
214    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x13,  /* [ 1573] OBJ_id_smime_aa_ets_otherSigCert */
215    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x14,  /* [ 1584] OBJ_id_smime_aa_ets_contentTimestamp */
216    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x15,  /* [ 1595] OBJ_id_smime_aa_ets_CertificateRefs */
217    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x16,  /* [ 1606] OBJ_id_smime_aa_ets_RevocationRefs */
218    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x17,  /* [ 1617] OBJ_id_smime_aa_ets_certValues */
219    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x18,  /* [ 1628] OBJ_id_smime_aa_ets_revocationValues */
220    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x19,  /* [ 1639] OBJ_id_smime_aa_ets_escTimeStamp */
221    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1A,  /* [ 1650] OBJ_id_smime_aa_ets_certCRLTimestamp */
222    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1B,  /* [ 1661] OBJ_id_smime_aa_ets_archiveTimeStamp */
223    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1C,  /* [ 1672] OBJ_id_smime_aa_signatureType */
224    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1D,  /* [ 1683] OBJ_id_smime_aa_dvcs_dvc */
225    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x01,  /* [ 1694] OBJ_id_smime_alg_ESDHwith3DES */
226    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x02,  /* [ 1705] OBJ_id_smime_alg_ESDHwithRC2 */
227    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x03,  /* [ 1716] OBJ_id_smime_alg_3DESwrap */
228    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x04,  /* [ 1727] OBJ_id_smime_alg_RC2wrap */
229    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x05,  /* [ 1738] OBJ_id_smime_alg_ESDH */
230    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x06,  /* [ 1749] OBJ_id_smime_alg_CMS3DESwrap */
231    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x07,  /* [ 1760] OBJ_id_smime_alg_CMSRC2wrap */
232    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,0x01,  /* [ 1771] OBJ_id_smime_cd_ldap */
233    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x01,  /* [ 1782] OBJ_id_smime_spq_ets_sqt_uri */
234    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x02,  /* [ 1793] OBJ_id_smime_spq_ets_sqt_unotice */
235    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x01,  /* [ 1804] OBJ_id_smime_cti_ets_proofOfOrigin */
236    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x02,  /* [ 1815] OBJ_id_smime_cti_ets_proofOfReceipt */
237    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x03,  /* [ 1826] OBJ_id_smime_cti_ets_proofOfDelivery */
238    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x04,  /* [ 1837] OBJ_id_smime_cti_ets_proofOfSender */
239    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x05,  /* [ 1848] OBJ_id_smime_cti_ets_proofOfApproval */
240    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x06,  /* [ 1859] OBJ_id_smime_cti_ets_proofOfCreation */
241    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x04,       /* [ 1870] OBJ_md4 */
242    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,            /* [ 1878] OBJ_id_pkix_mod */
243    0x2B,0x06,0x01,0x05,0x05,0x07,0x02,            /* [ 1885] OBJ_id_qt */
244    0x2B,0x06,0x01,0x05,0x05,0x07,0x04,            /* [ 1892] OBJ_id_it */
245    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,            /* [ 1899] OBJ_id_pkip */
246    0x2B,0x06,0x01,0x05,0x05,0x07,0x06,            /* [ 1906] OBJ_id_alg */
247    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,            /* [ 1913] OBJ_id_cmc */
248    0x2B,0x06,0x01,0x05,0x05,0x07,0x08,            /* [ 1920] OBJ_id_on */
249    0x2B,0x06,0x01,0x05,0x05,0x07,0x09,            /* [ 1927] OBJ_id_pda */
250    0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,            /* [ 1934] OBJ_id_aca */
251    0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,            /* [ 1941] OBJ_id_qcs */
252    0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,            /* [ 1948] OBJ_id_cct */
253    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x01,       /* [ 1955] OBJ_id_pkix1_explicit_88 */
254    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x02,       /* [ 1963] OBJ_id_pkix1_implicit_88 */
255    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x03,       /* [ 1971] OBJ_id_pkix1_explicit_93 */
256    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x04,       /* [ 1979] OBJ_id_pkix1_implicit_93 */
257    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x05,       /* [ 1987] OBJ_id_mod_crmf */
258    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x06,       /* [ 1995] OBJ_id_mod_cmc */
259    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x07,       /* [ 2003] OBJ_id_mod_kea_profile_88 */
260    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x08,       /* [ 2011] OBJ_id_mod_kea_profile_93 */
261    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x09,       /* [ 2019] OBJ_id_mod_cmp */
262    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0A,       /* [ 2027] OBJ_id_mod_qualified_cert_88 */
263    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0B,       /* [ 2035] OBJ_id_mod_qualified_cert_93 */
264    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0C,       /* [ 2043] OBJ_id_mod_attribute_cert */
265    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0D,       /* [ 2051] OBJ_id_mod_timestamp_protocol */
266    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0E,       /* [ 2059] OBJ_id_mod_ocsp */
267    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0F,       /* [ 2067] OBJ_id_mod_dvcs */
268    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x10,       /* [ 2075] OBJ_id_mod_cmp2000 */
269    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x02,       /* [ 2083] OBJ_biometricInfo */
270    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x03,       /* [ 2091] OBJ_qcStatements */
271    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x04,       /* [ 2099] OBJ_ac_auditEntity */
272    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x05,       /* [ 2107] OBJ_ac_targeting */
273    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x06,       /* [ 2115] OBJ_aaControls */
274    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x07,       /* [ 2123] OBJ_sbgp_ipAddrBlock */
275    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x08,       /* [ 2131] OBJ_sbgp_autonomousSysNum */
276    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x09,       /* [ 2139] OBJ_sbgp_routerIdentifier */
277    0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x03,       /* [ 2147] OBJ_textNotice */
278    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x05,       /* [ 2155] OBJ_ipsecEndSystem */
279    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x06,       /* [ 2163] OBJ_ipsecTunnel */
280    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x07,       /* [ 2171] OBJ_ipsecUser */
281    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x0A,       /* [ 2179] OBJ_dvcs */
282    0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x01,       /* [ 2187] OBJ_id_it_caProtEncCert */
283    0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x02,       /* [ 2195] OBJ_id_it_signKeyPairTypes */
284    0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x03,       /* [ 2203] OBJ_id_it_encKeyPairTypes */
285    0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x04,       /* [ 2211] OBJ_id_it_preferredSymmAlg */
286    0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x05,       /* [ 2219] OBJ_id_it_caKeyUpdateInfo */
287    0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x06,       /* [ 2227] OBJ_id_it_currentCRL */
288    0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x07,       /* [ 2235] OBJ_id_it_unsupportedOIDs */
289    0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x08,       /* [ 2243] OBJ_id_it_subscriptionRequest */
290    0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x09,       /* [ 2251] OBJ_id_it_subscriptionResponse */
291    0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0A,       /* [ 2259] OBJ_id_it_keyPairParamReq */
292    0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0B,       /* [ 2267] OBJ_id_it_keyPairParamRep */
293    0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0C,       /* [ 2275] OBJ_id_it_revPassphrase */
294    0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0D,       /* [ 2283] OBJ_id_it_implicitConfirm */
295    0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0E,       /* [ 2291] OBJ_id_it_confirmWaitTime */
296    0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0F,       /* [ 2299] OBJ_id_it_origPKIMessage */
297    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,       /* [ 2307] OBJ_id_regCtrl */
298    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,       /* [ 2315] OBJ_id_regInfo */
299    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x01,  /* [ 2323] OBJ_id_regCtrl_regToken */
300    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x02,  /* [ 2332] OBJ_id_regCtrl_authenticator */
301    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x03,  /* [ 2341] OBJ_id_regCtrl_pkiPublicationInfo */
302    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x04,  /* [ 2350] OBJ_id_regCtrl_pkiArchiveOptions */
303    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x05,  /* [ 2359] OBJ_id_regCtrl_oldCertID */
304    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x06,  /* [ 2368] OBJ_id_regCtrl_protocolEncrKey */
305    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x01,  /* [ 2377] OBJ_id_regInfo_utf8Pairs */
306    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x02,  /* [ 2386] OBJ_id_regInfo_certReq */
307    0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x01,       /* [ 2395] OBJ_id_alg_des40 */
308    0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x02,       /* [ 2403] OBJ_id_alg_noSignature */
309    0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x03,       /* [ 2411] OBJ_id_alg_dh_sig_hmac_sha1 */
310    0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x04,       /* [ 2419] OBJ_id_alg_dh_pop */
311    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x01,       /* [ 2427] OBJ_id_cmc_statusInfo */
312    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x02,       /* [ 2435] OBJ_id_cmc_identification */
313    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x03,       /* [ 2443] OBJ_id_cmc_identityProof */
314    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x04,       /* [ 2451] OBJ_id_cmc_dataReturn */
315    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x05,       /* [ 2459] OBJ_id_cmc_transactionId */
316    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x06,       /* [ 2467] OBJ_id_cmc_senderNonce */
317    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x07,       /* [ 2475] OBJ_id_cmc_recipientNonce */
318    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x08,       /* [ 2483] OBJ_id_cmc_addExtensions */
319    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x09,       /* [ 2491] OBJ_id_cmc_encryptedPOP */
320    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0A,       /* [ 2499] OBJ_id_cmc_decryptedPOP */
321    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0B,       /* [ 2507] OBJ_id_cmc_lraPOPWitness */
322    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0F,       /* [ 2515] OBJ_id_cmc_getCert */
323    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x10,       /* [ 2523] OBJ_id_cmc_getCRL */
324    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x11,       /* [ 2531] OBJ_id_cmc_revokeRequest */
325    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x12,       /* [ 2539] OBJ_id_cmc_regInfo */
326    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x13,       /* [ 2547] OBJ_id_cmc_responseInfo */
327    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x15,       /* [ 2555] OBJ_id_cmc_queryPending */
328    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x16,       /* [ 2563] OBJ_id_cmc_popLinkRandom */
329    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x17,       /* [ 2571] OBJ_id_cmc_popLinkWitness */
330    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x18,       /* [ 2579] OBJ_id_cmc_confirmCertAcceptance */
331    0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x01,       /* [ 2587] OBJ_id_on_personalData */
332    0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x01,       /* [ 2595] OBJ_id_pda_dateOfBirth */
333    0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x02,       /* [ 2603] OBJ_id_pda_placeOfBirth */
334    0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x03,       /* [ 2611] OBJ_id_pda_gender */
335    0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x04,       /* [ 2619] OBJ_id_pda_countryOfCitizenship */
336    0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x05,       /* [ 2627] OBJ_id_pda_countryOfResidence */
337    0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x01,       /* [ 2635] OBJ_id_aca_authenticationInfo */
338    0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x02,       /* [ 2643] OBJ_id_aca_accessIdentity */
339    0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x03,       /* [ 2651] OBJ_id_aca_chargingIdentity */
340    0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x04,       /* [ 2659] OBJ_id_aca_group */
341    0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x05,       /* [ 2667] OBJ_id_aca_role */
342    0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,0x01,       /* [ 2675] OBJ_id_qcs_pkixQCSyntax_v1 */
343    0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x01,       /* [ 2683] OBJ_id_cct_crs */
344    0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x02,       /* [ 2691] OBJ_id_cct_PKIData */
345    0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x03,       /* [ 2699] OBJ_id_cct_PKIResponse */
346    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x03,       /* [ 2707] OBJ_ad_timeStamping */
347    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x04,       /* [ 2715] OBJ_ad_dvcs */
348    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x01,  /* [ 2723] OBJ_id_pkix_OCSP_basic */
349    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x02,  /* [ 2732] OBJ_id_pkix_OCSP_Nonce */
350    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x03,  /* [ 2741] OBJ_id_pkix_OCSP_CrlID */
351    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x04,  /* [ 2750] OBJ_id_pkix_OCSP_acceptableResponses */
352    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x05,  /* [ 2759] OBJ_id_pkix_OCSP_noCheck */
353    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x06,  /* [ 2768] OBJ_id_pkix_OCSP_archiveCutoff */
354    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x07,  /* [ 2777] OBJ_id_pkix_OCSP_serviceLocator */
355    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x08,  /* [ 2786] OBJ_id_pkix_OCSP_extendedStatus */
356    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x09,  /* [ 2795] OBJ_id_pkix_OCSP_valid */
357    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0A,  /* [ 2804] OBJ_id_pkix_OCSP_path */
358    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0B,  /* [ 2813] OBJ_id_pkix_OCSP_trustRoot */
359    0x2B,0x0E,0x03,0x02,                           /* [ 2822] OBJ_algorithm */
360    0x2B,0x0E,0x03,0x02,0x0B,                      /* [ 2826] OBJ_rsaSignature */
361    0x55,0x08,                                     /* [ 2831] OBJ_X500algorithms */
362    0x2B,                                          /* [ 2833] OBJ_org */
363    0x2B,0x06,                                     /* [ 2834] OBJ_dod */
364    0x2B,0x06,0x01,                                /* [ 2836] OBJ_iana */
365    0x2B,0x06,0x01,0x01,                           /* [ 2839] OBJ_Directory */
366    0x2B,0x06,0x01,0x02,                           /* [ 2843] OBJ_Management */
367    0x2B,0x06,0x01,0x03,                           /* [ 2847] OBJ_Experimental */
368    0x2B,0x06,0x01,0x04,                           /* [ 2851] OBJ_Private */
369    0x2B,0x06,0x01,0x05,                           /* [ 2855] OBJ_Security */
370    0x2B,0x06,0x01,0x06,                           /* [ 2859] OBJ_SNMPv2 */
371    0x2B,0x06,0x01,0x07,                           /* [ 2863] OBJ_Mail */
372    0x2B,0x06,0x01,0x04,0x01,                      /* [ 2867] OBJ_Enterprises */
373    0x2B,0x06,0x01,0x04,0x01,0x8B,0x3A,0x82,0x58,  /* [ 2872] OBJ_dcObject */
374    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x19,  /* [ 2881] OBJ_domainComponent */
375    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0D,  /* [ 2891] OBJ_Domain */
376    0x55,0x01,0x05,                                /* [ 2901] OBJ_selected_attribute_types */
377    0x55,0x01,0x05,0x37,                           /* [ 2904] OBJ_clearance */
378    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x03,  /* [ 2908] OBJ_md4WithRSAEncryption */
379    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0A,       /* [ 2917] OBJ_ac_proxying */
380    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0B,       /* [ 2925] OBJ_sinfo_access */
381    0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x06,       /* [ 2933] OBJ_id_aca_encAttrs */
382    0x55,0x04,0x48,                                /* [ 2941] OBJ_role */
383    0x55,0x1D,0x24,                                /* [ 2944] OBJ_policy_constraints */
384    0x55,0x1D,0x37,                                /* [ 2947] OBJ_target_information */
385    0x55,0x1D,0x38,                                /* [ 2950] OBJ_no_rev_avail */
386    0x2A,0x86,0x48,0xCE,0x3D,                      /* [ 2953] OBJ_ansi_X9_62 */
387    0x2A,0x86,0x48,0xCE,0x3D,0x01,0x01,            /* [ 2958] OBJ_X9_62_prime_field */
388    0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,            /* [ 2965] OBJ_X9_62_characteristic_two_field */
389    0x2A,0x86,0x48,0xCE,0x3D,0x02,0x01,            /* [ 2972] OBJ_X9_62_id_ecPublicKey */
390    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x01,       /* [ 2979] OBJ_X9_62_prime192v1 */
391    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x02,       /* [ 2987] OBJ_X9_62_prime192v2 */
392    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x03,       /* [ 2995] OBJ_X9_62_prime192v3 */
393    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x04,       /* [ 3003] OBJ_X9_62_prime239v1 */
394    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x05,       /* [ 3011] OBJ_X9_62_prime239v2 */
395    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x06,       /* [ 3019] OBJ_X9_62_prime239v3 */
396    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x07,       /* [ 3027] OBJ_X9_62_prime256v1 */
397    0x2A,0x86,0x48,0xCE,0x3D,0x04,0x01,            /* [ 3035] OBJ_ecdsa_with_SHA1 */
398    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x01,  /* [ 3042] OBJ_ms_csp_name */
399    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x01,  /* [ 3051] OBJ_aes_128_ecb */
400    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x02,  /* [ 3060] OBJ_aes_128_cbc */
401    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x03,  /* [ 3069] OBJ_aes_128_ofb128 */
402    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x04,  /* [ 3078] OBJ_aes_128_cfb128 */
403    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x15,  /* [ 3087] OBJ_aes_192_ecb */
404    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x16,  /* [ 3096] OBJ_aes_192_cbc */
405    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x17,  /* [ 3105] OBJ_aes_192_ofb128 */
406    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x18,  /* [ 3114] OBJ_aes_192_cfb128 */
407    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x29,  /* [ 3123] OBJ_aes_256_ecb */
408    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2A,  /* [ 3132] OBJ_aes_256_cbc */
409    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2B,  /* [ 3141] OBJ_aes_256_ofb128 */
410    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2C,  /* [ 3150] OBJ_aes_256_cfb128 */
411    0x55,0x1D,0x17,                                /* [ 3159] OBJ_hold_instruction_code */
412    0x2A,0x86,0x48,0xCE,0x38,0x02,0x01,            /* [ 3162] OBJ_hold_instruction_none */
413    0x2A,0x86,0x48,0xCE,0x38,0x02,0x02,            /* [ 3169] OBJ_hold_instruction_call_issuer */
414    0x2A,0x86,0x48,0xCE,0x38,0x02,0x03,            /* [ 3176] OBJ_hold_instruction_reject */
415    0x09,                                          /* [ 3183] OBJ_data */
416    0x09,0x92,0x26,                                /* [ 3184] OBJ_pss */
417    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,            /* [ 3187] OBJ_ucl */
418    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,       /* [ 3194] OBJ_pilot */
419    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,  /* [ 3202] OBJ_pilotAttributeType */
420    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,  /* [ 3211] OBJ_pilotAttributeSyntax */
421    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,  /* [ 3220] OBJ_pilotObjectClass */
422    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x0A,  /* [ 3229] OBJ_pilotGroups */
423    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x04,  /* [ 3238] OBJ_iA5StringSyntax */
424    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x05,  /* [ 3248] OBJ_caseIgnoreIA5StringSyntax */
425    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x03,  /* [ 3258] OBJ_pilotObject */
426    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x04,  /* [ 3268] OBJ_pilotPerson */
427    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x05,  /* [ 3278] OBJ_account */
428    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x06,  /* [ 3288] OBJ_document */
429    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x07,  /* [ 3298] OBJ_room */
430    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x09,  /* [ 3308] OBJ_documentSeries */
431    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0E,  /* [ 3318] OBJ_rFC822localPart */
432    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0F,  /* [ 3328] OBJ_dNSDomain */
433    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x11,  /* [ 3338] OBJ_domainRelatedObject */
434    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x12,  /* [ 3348] OBJ_friendlyCountry */
435    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x13,  /* [ 3358] OBJ_simpleSecurityObject */
436    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x14,  /* [ 3368] OBJ_pilotOrganization */
437    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x15,  /* [ 3378] OBJ_pilotDSA */
438    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x16,  /* [ 3388] OBJ_qualityLabelledData */
439    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x01,  /* [ 3398] OBJ_userId */
440    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x02,  /* [ 3408] OBJ_textEncodedORAddress */
441    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x03,  /* [ 3418] OBJ_rfc822Mailbox */
442    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x04,  /* [ 3428] OBJ_info */
443    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x05,  /* [ 3438] OBJ_favouriteDrink */
444    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x06,  /* [ 3448] OBJ_roomNumber */
445    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x07,  /* [ 3458] OBJ_photo */
446    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x08,  /* [ 3468] OBJ_userClass */
447    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x09,  /* [ 3478] OBJ_host */
448    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0A,  /* [ 3488] OBJ_manager */
449    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0B,  /* [ 3498] OBJ_documentIdentifier */
450    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0C,  /* [ 3508] OBJ_documentTitle */
451    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0D,  /* [ 3518] OBJ_documentVersion */
452    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0E,  /* [ 3528] OBJ_documentAuthor */
453    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0F,  /* [ 3538] OBJ_documentLocation */
454    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x14,  /* [ 3548] OBJ_homeTelephoneNumber */
455    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x15,  /* [ 3558] OBJ_secretary */
456    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x16,  /* [ 3568] OBJ_otherMailbox */
457    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x17,  /* [ 3578] OBJ_lastModifiedTime */
458    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x18,  /* [ 3588] OBJ_lastModifiedBy */
459    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1A,  /* [ 3598] OBJ_aRecord */
460    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1B,  /* [ 3608] OBJ_pilotAttributeType27 */
461    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1C,  /* [ 3618] OBJ_mXRecord */
462    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1D,  /* [ 3628] OBJ_nSRecord */
463    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1E,  /* [ 3638] OBJ_sOARecord */
464    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1F,  /* [ 3648] OBJ_cNAMERecord */
465    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x25,  /* [ 3658] OBJ_associatedDomain */
466    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x26,  /* [ 3668] OBJ_associatedName */
467    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x27,  /* [ 3678] OBJ_homePostalAddress */
468    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x28,  /* [ 3688] OBJ_personalTitle */
469    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x29,  /* [ 3698] OBJ_mobileTelephoneNumber */
470    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2A,  /* [ 3708] OBJ_pagerTelephoneNumber */
471    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2B,  /* [ 3718] OBJ_friendlyCountryName */
472    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2D,  /* [ 3728] OBJ_organizationalStatus */
473    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2E,  /* [ 3738] OBJ_janetMailbox */
474    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2F,  /* [ 3748] OBJ_mailPreferenceOption */
475    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x30,  /* [ 3758] OBJ_buildingName */
476    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x31,  /* [ 3768] OBJ_dSAQuality */
477    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x32,  /* [ 3778] OBJ_singleLevelQuality */
478    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x33,  /* [ 3788] OBJ_subtreeMinimumQuality */
479    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x34,  /* [ 3798] OBJ_subtreeMaximumQuality */
480    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x35,  /* [ 3808] OBJ_personalSignature */
481    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x36,  /* [ 3818] OBJ_dITRedirect */
482    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x37,  /* [ 3828] OBJ_audio */
483    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x38,  /* [ 3838] OBJ_documentPublisher */
484    0x55,0x04,0x2D,                                /* [ 3848] OBJ_x500UniqueIdentifier */
485    0x2B,0x06,0x01,0x07,0x01,                      /* [ 3851] OBJ_mime_mhs */
486    0x2B,0x06,0x01,0x07,0x01,0x01,                 /* [ 3856] OBJ_mime_mhs_headings */
487    0x2B,0x06,0x01,0x07,0x01,0x02,                 /* [ 3862] OBJ_mime_mhs_bodies */
488    0x2B,0x06,0x01,0x07,0x01,0x01,0x01,            /* [ 3868] OBJ_id_hex_partial_message */
489    0x2B,0x06,0x01,0x07,0x01,0x01,0x02,            /* [ 3875] OBJ_id_hex_multipart_message */
490    0x55,0x04,0x2C,                                /* [ 3882] OBJ_generationQualifier */
491    0x55,0x04,0x41,                                /* [ 3885] OBJ_pseudonym */
492    0x67,0x2A,                                     /* [ 3888] OBJ_id_set */
493    0x67,0x2A,0x00,                                /* [ 3890] OBJ_set_ctype */
494    0x67,0x2A,0x01,                                /* [ 3893] OBJ_set_msgExt */
495    0x67,0x2A,0x03,                                /* [ 3896] OBJ_set_attr */
496    0x67,0x2A,0x05,                                /* [ 3899] OBJ_set_policy */
497    0x67,0x2A,0x07,                                /* [ 3902] OBJ_set_certExt */
498    0x67,0x2A,0x08,                                /* [ 3905] OBJ_set_brand */
499    0x67,0x2A,0x00,0x00,                           /* [ 3908] OBJ_setct_PANData */
500    0x67,0x2A,0x00,0x01,                           /* [ 3912] OBJ_setct_PANToken */
501    0x67,0x2A,0x00,0x02,                           /* [ 3916] OBJ_setct_PANOnly */
502    0x67,0x2A,0x00,0x03,                           /* [ 3920] OBJ_setct_OIData */
503    0x67,0x2A,0x00,0x04,                           /* [ 3924] OBJ_setct_PI */
504    0x67,0x2A,0x00,0x05,                           /* [ 3928] OBJ_setct_PIData */
505    0x67,0x2A,0x00,0x06,                           /* [ 3932] OBJ_setct_PIDataUnsigned */
506    0x67,0x2A,0x00,0x07,                           /* [ 3936] OBJ_setct_HODInput */
507    0x67,0x2A,0x00,0x08,                           /* [ 3940] OBJ_setct_AuthResBaggage */
508    0x67,0x2A,0x00,0x09,                           /* [ 3944] OBJ_setct_AuthRevReqBaggage */
509    0x67,0x2A,0x00,0x0A,                           /* [ 3948] OBJ_setct_AuthRevResBaggage */
510    0x67,0x2A,0x00,0x0B,                           /* [ 3952] OBJ_setct_CapTokenSeq */
511    0x67,0x2A,0x00,0x0C,                           /* [ 3956] OBJ_setct_PInitResData */
512    0x67,0x2A,0x00,0x0D,                           /* [ 3960] OBJ_setct_PI_TBS */
513    0x67,0x2A,0x00,0x0E,                           /* [ 3964] OBJ_setct_PResData */
514    0x67,0x2A,0x00,0x10,                           /* [ 3968] OBJ_setct_AuthReqTBS */
515    0x67,0x2A,0x00,0x11,                           /* [ 3972] OBJ_setct_AuthResTBS */
516    0x67,0x2A,0x00,0x12,                           /* [ 3976] OBJ_setct_AuthResTBSX */
517    0x67,0x2A,0x00,0x13,                           /* [ 3980] OBJ_setct_AuthTokenTBS */
518    0x67,0x2A,0x00,0x14,                           /* [ 3984] OBJ_setct_CapTokenData */
519    0x67,0x2A,0x00,0x15,                           /* [ 3988] OBJ_setct_CapTokenTBS */
520    0x67,0x2A,0x00,0x16,                           /* [ 3992] OBJ_setct_AcqCardCodeMsg */
521    0x67,0x2A,0x00,0x17,                           /* [ 3996] OBJ_setct_AuthRevReqTBS */
522    0x67,0x2A,0x00,0x18,                           /* [ 4000] OBJ_setct_AuthRevResData */
523    0x67,0x2A,0x00,0x19,                           /* [ 4004] OBJ_setct_AuthRevResTBS */
524    0x67,0x2A,0x00,0x1A,                           /* [ 4008] OBJ_setct_CapReqTBS */
525    0x67,0x2A,0x00,0x1B,                           /* [ 4012] OBJ_setct_CapReqTBSX */
526    0x67,0x2A,0x00,0x1C,                           /* [ 4016] OBJ_setct_CapResData */
527    0x67,0x2A,0x00,0x1D,                           /* [ 4020] OBJ_setct_CapRevReqTBS */
528    0x67,0x2A,0x00,0x1E,                           /* [ 4024] OBJ_setct_CapRevReqTBSX */
529    0x67,0x2A,0x00,0x1F,                           /* [ 4028] OBJ_setct_CapRevResData */
530    0x67,0x2A,0x00,0x20,                           /* [ 4032] OBJ_setct_CredReqTBS */
531    0x67,0x2A,0x00,0x21,                           /* [ 4036] OBJ_setct_CredReqTBSX */
532    0x67,0x2A,0x00,0x22,                           /* [ 4040] OBJ_setct_CredResData */
533    0x67,0x2A,0x00,0x23,                           /* [ 4044] OBJ_setct_CredRevReqTBS */
534    0x67,0x2A,0x00,0x24,                           /* [ 4048] OBJ_setct_CredRevReqTBSX */
535    0x67,0x2A,0x00,0x25,                           /* [ 4052] OBJ_setct_CredRevResData */
536    0x67,0x2A,0x00,0x26,                           /* [ 4056] OBJ_setct_PCertReqData */
537    0x67,0x2A,0x00,0x27,                           /* [ 4060] OBJ_setct_PCertResTBS */
538    0x67,0x2A,0x00,0x28,                           /* [ 4064] OBJ_setct_BatchAdminReqData */
539    0x67,0x2A,0x00,0x29,                           /* [ 4068] OBJ_setct_BatchAdminResData */
540    0x67,0x2A,0x00,0x2A,                           /* [ 4072] OBJ_setct_CardCInitResTBS */
541    0x67,0x2A,0x00,0x2B,                           /* [ 4076] OBJ_setct_MeAqCInitResTBS */
542    0x67,0x2A,0x00,0x2C,                           /* [ 4080] OBJ_setct_RegFormResTBS */
543    0x67,0x2A,0x00,0x2D,                           /* [ 4084] OBJ_setct_CertReqData */
544    0x67,0x2A,0x00,0x2E,                           /* [ 4088] OBJ_setct_CertReqTBS */
545    0x67,0x2A,0x00,0x2F,                           /* [ 4092] OBJ_setct_CertResData */
546    0x67,0x2A,0x00,0x30,                           /* [ 4096] OBJ_setct_CertInqReqTBS */
547    0x67,0x2A,0x00,0x31,                           /* [ 4100] OBJ_setct_ErrorTBS */
548    0x67,0x2A,0x00,0x32,                           /* [ 4104] OBJ_setct_PIDualSignedTBE */
549    0x67,0x2A,0x00,0x33,                           /* [ 4108] OBJ_setct_PIUnsignedTBE */
550    0x67,0x2A,0x00,0x34,                           /* [ 4112] OBJ_setct_AuthReqTBE */
551    0x67,0x2A,0x00,0x35,                           /* [ 4116] OBJ_setct_AuthResTBE */
552    0x67,0x2A,0x00,0x36,                           /* [ 4120] OBJ_setct_AuthResTBEX */
553    0x67,0x2A,0x00,0x37,                           /* [ 4124] OBJ_setct_AuthTokenTBE */
554    0x67,0x2A,0x00,0x38,                           /* [ 4128] OBJ_setct_CapTokenTBE */
555    0x67,0x2A,0x00,0x39,                           /* [ 4132] OBJ_setct_CapTokenTBEX */
556    0x67,0x2A,0x00,0x3A,                           /* [ 4136] OBJ_setct_AcqCardCodeMsgTBE */
557    0x67,0x2A,0x00,0x3B,                           /* [ 4140] OBJ_setct_AuthRevReqTBE */
558    0x67,0x2A,0x00,0x3C,                           /* [ 4144] OBJ_setct_AuthRevResTBE */
559    0x67,0x2A,0x00,0x3D,                           /* [ 4148] OBJ_setct_AuthRevResTBEB */
560    0x67,0x2A,0x00,0x3E,                           /* [ 4152] OBJ_setct_CapReqTBE */
561    0x67,0x2A,0x00,0x3F,                           /* [ 4156] OBJ_setct_CapReqTBEX */
562    0x67,0x2A,0x00,0x40,                           /* [ 4160] OBJ_setct_CapResTBE */
563    0x67,0x2A,0x00,0x41,                           /* [ 4164] OBJ_setct_CapRevReqTBE */
564    0x67,0x2A,0x00,0x42,                           /* [ 4168] OBJ_setct_CapRevReqTBEX */
565    0x67,0x2A,0x00,0x43,                           /* [ 4172] OBJ_setct_CapRevResTBE */
566    0x67,0x2A,0x00,0x44,                           /* [ 4176] OBJ_setct_CredReqTBE */
567    0x67,0x2A,0x00,0x45,                           /* [ 4180] OBJ_setct_CredReqTBEX */
568    0x67,0x2A,0x00,0x46,                           /* [ 4184] OBJ_setct_CredResTBE */
569    0x67,0x2A,0x00,0x47,                           /* [ 4188] OBJ_setct_CredRevReqTBE */
570    0x67,0x2A,0x00,0x48,                           /* [ 4192] OBJ_setct_CredRevReqTBEX */
571    0x67,0x2A,0x00,0x49,                           /* [ 4196] OBJ_setct_CredRevResTBE */
572    0x67,0x2A,0x00,0x4A,                           /* [ 4200] OBJ_setct_BatchAdminReqTBE */
573    0x67,0x2A,0x00,0x4B,                           /* [ 4204] OBJ_setct_BatchAdminResTBE */
574    0x67,0x2A,0x00,0x4C,                           /* [ 4208] OBJ_setct_RegFormReqTBE */
575    0x67,0x2A,0x00,0x4D,                           /* [ 4212] OBJ_setct_CertReqTBE */
576    0x67,0x2A,0x00,0x4E,                           /* [ 4216] OBJ_setct_CertReqTBEX */
577    0x67,0x2A,0x00,0x4F,                           /* [ 4220] OBJ_setct_CertResTBE */
578    0x67,0x2A,0x00,0x50,                           /* [ 4224] OBJ_setct_CRLNotificationTBS */
579    0x67,0x2A,0x00,0x51,                           /* [ 4228] OBJ_setct_CRLNotificationResTBS */
580    0x67,0x2A,0x00,0x52,                           /* [ 4232] OBJ_setct_BCIDistributionTBS */
581    0x67,0x2A,0x01,0x01,                           /* [ 4236] OBJ_setext_genCrypt */
582    0x67,0x2A,0x01,0x03,                           /* [ 4240] OBJ_setext_miAuth */
583    0x67,0x2A,0x01,0x04,                           /* [ 4244] OBJ_setext_pinSecure */
584    0x67,0x2A,0x01,0x05,                           /* [ 4248] OBJ_setext_pinAny */
585    0x67,0x2A,0x01,0x07,                           /* [ 4252] OBJ_setext_track2 */
586    0x67,0x2A,0x01,0x08,                           /* [ 4256] OBJ_setext_cv */
587    0x67,0x2A,0x05,0x00,                           /* [ 4260] OBJ_set_policy_root */
588    0x67,0x2A,0x07,0x00,                           /* [ 4264] OBJ_setCext_hashedRoot */
589    0x67,0x2A,0x07,0x01,                           /* [ 4268] OBJ_setCext_certType */
590    0x67,0x2A,0x07,0x02,                           /* [ 4272] OBJ_setCext_merchData */
591    0x67,0x2A,0x07,0x03,                           /* [ 4276] OBJ_setCext_cCertRequired */
592    0x67,0x2A,0x07,0x04,                           /* [ 4280] OBJ_setCext_tunneling */
593    0x67,0x2A,0x07,0x05,                           /* [ 4284] OBJ_setCext_setExt */
594    0x67,0x2A,0x07,0x06,                           /* [ 4288] OBJ_setCext_setQualf */
595    0x67,0x2A,0x07,0x07,                           /* [ 4292] OBJ_setCext_PGWYcapabilities */
596    0x67,0x2A,0x07,0x08,                           /* [ 4296] OBJ_setCext_TokenIdentifier */
597    0x67,0x2A,0x07,0x09,                           /* [ 4300] OBJ_setCext_Track2Data */
598    0x67,0x2A,0x07,0x0A,                           /* [ 4304] OBJ_setCext_TokenType */
599    0x67,0x2A,0x07,0x0B,                           /* [ 4308] OBJ_setCext_IssuerCapabilities */
600    0x67,0x2A,0x03,0x00,                           /* [ 4312] OBJ_setAttr_Cert */
601    0x67,0x2A,0x03,0x01,                           /* [ 4316] OBJ_setAttr_PGWYcap */
602    0x67,0x2A,0x03,0x02,                           /* [ 4320] OBJ_setAttr_TokenType */
603    0x67,0x2A,0x03,0x03,                           /* [ 4324] OBJ_setAttr_IssCap */
604    0x67,0x2A,0x03,0x00,0x00,                      /* [ 4328] OBJ_set_rootKeyThumb */
605    0x67,0x2A,0x03,0x00,0x01,                      /* [ 4333] OBJ_set_addPolicy */
606    0x67,0x2A,0x03,0x02,0x01,                      /* [ 4338] OBJ_setAttr_Token_EMV */
607    0x67,0x2A,0x03,0x02,0x02,                      /* [ 4343] OBJ_setAttr_Token_B0Prime */
608    0x67,0x2A,0x03,0x03,0x03,                      /* [ 4348] OBJ_setAttr_IssCap_CVM */
609    0x67,0x2A,0x03,0x03,0x04,                      /* [ 4353] OBJ_setAttr_IssCap_T2 */
610    0x67,0x2A,0x03,0x03,0x05,                      /* [ 4358] OBJ_setAttr_IssCap_Sig */
611    0x67,0x2A,0x03,0x03,0x03,0x01,                 /* [ 4363] OBJ_setAttr_GenCryptgrm */
612    0x67,0x2A,0x03,0x03,0x04,0x01,                 /* [ 4369] OBJ_setAttr_T2Enc */
613    0x67,0x2A,0x03,0x03,0x04,0x02,                 /* [ 4375] OBJ_setAttr_T2cleartxt */
614    0x67,0x2A,0x03,0x03,0x05,0x01,                 /* [ 4381] OBJ_setAttr_TokICCsig */
615    0x67,0x2A,0x03,0x03,0x05,0x02,                 /* [ 4387] OBJ_setAttr_SecDevSig */
616    0x67,0x2A,0x08,0x01,                           /* [ 4393] OBJ_set_brand_IATA_ATA */
617    0x67,0x2A,0x08,0x1E,                           /* [ 4397] OBJ_set_brand_Diners */
618    0x67,0x2A,0x08,0x22,                           /* [ 4401] OBJ_set_brand_AmericanExpress */
619    0x67,0x2A,0x08,0x23,                           /* [ 4405] OBJ_set_brand_JCB */
620    0x67,0x2A,0x08,0x04,                           /* [ 4409] OBJ_set_brand_Visa */
621    0x67,0x2A,0x08,0x05,                           /* [ 4413] OBJ_set_brand_MasterCard */
622    0x67,0x2A,0x08,0xAE,0x7B,                      /* [ 4417] OBJ_set_brand_Novus */
623    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x0A,       /* [ 4422] OBJ_des_cdmf */
624    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x06,  /* [ 4430] OBJ_rsaOAEPEncryptionSET */
625    0x67,                                          /* [ 4439] OBJ_international_organizations */
626    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x02,  /* [ 4440] OBJ_ms_smartcard_login */
627    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x03,  /* [ 4450] OBJ_ms_upn */
628    0x55,0x04,0x09,                                /* [ 4460] OBJ_streetAddress */
629    0x55,0x04,0x11,                                /* [ 4463] OBJ_postalCode */
630    0x2B,0x06,0x01,0x05,0x05,0x07,0x15,            /* [ 4466] OBJ_id_ppl */
631    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0E,       /* [ 4473] OBJ_proxyCertInfo */
632    0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x00,       /* [ 4481] OBJ_id_ppl_anyLanguage */
633    0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x01,       /* [ 4489] OBJ_id_ppl_inheritAll */
634    0x55,0x1D,0x1E,                                /* [ 4497] OBJ_name_constraints */
635    0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x02,       /* [ 4500] OBJ_Independent */
636    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0B,  /* [ 4508] OBJ_sha256WithRSAEncryption */
637    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0C,  /* [ 4517] OBJ_sha384WithRSAEncryption */
638    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0D,  /* [ 4526] OBJ_sha512WithRSAEncryption */
639    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0E,  /* [ 4535] OBJ_sha224WithRSAEncryption */
640    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x01,  /* [ 4544] OBJ_sha256 */
641    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x02,  /* [ 4553] OBJ_sha384 */
642    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x03,  /* [ 4562] OBJ_sha512 */
643    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x04,  /* [ 4571] OBJ_sha224 */
644    0x2B,                                          /* [ 4580] OBJ_identified_organization */
645    0x2B,0x81,0x04,                                /* [ 4581] OBJ_certicom_arc */
646    0x67,0x2B,                                     /* [ 4584] OBJ_wap */
647    0x67,0x2B,0x01,                                /* [ 4586] OBJ_wap_wsg */
648    0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,       /* [ 4589] OBJ_X9_62_id_characteristic_two_basis */
649    0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x01,  /* [ 4597] OBJ_X9_62_onBasis */
650    0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x02,  /* [ 4606] OBJ_X9_62_tpBasis */
651    0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x03,  /* [ 4615] OBJ_X9_62_ppBasis */
652    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x01,       /* [ 4624] OBJ_X9_62_c2pnb163v1 */
653    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x02,       /* [ 4632] OBJ_X9_62_c2pnb163v2 */
654    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x03,       /* [ 4640] OBJ_X9_62_c2pnb163v3 */
655    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x04,       /* [ 4648] OBJ_X9_62_c2pnb176v1 */
656    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x05,       /* [ 4656] OBJ_X9_62_c2tnb191v1 */
657    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x06,       /* [ 4664] OBJ_X9_62_c2tnb191v2 */
658    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x07,       /* [ 4672] OBJ_X9_62_c2tnb191v3 */
659    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x08,       /* [ 4680] OBJ_X9_62_c2onb191v4 */
660    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x09,       /* [ 4688] OBJ_X9_62_c2onb191v5 */
661    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0A,       /* [ 4696] OBJ_X9_62_c2pnb208w1 */
662    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0B,       /* [ 4704] OBJ_X9_62_c2tnb239v1 */
663    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0C,       /* [ 4712] OBJ_X9_62_c2tnb239v2 */
664    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0D,       /* [ 4720] OBJ_X9_62_c2tnb239v3 */
665    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0E,       /* [ 4728] OBJ_X9_62_c2onb239v4 */
666    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0F,       /* [ 4736] OBJ_X9_62_c2onb239v5 */
667    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x10,       /* [ 4744] OBJ_X9_62_c2pnb272w1 */
668    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x11,       /* [ 4752] OBJ_X9_62_c2pnb304w1 */
669    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x12,       /* [ 4760] OBJ_X9_62_c2tnb359v1 */
670    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x13,       /* [ 4768] OBJ_X9_62_c2pnb368w1 */
671    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x14,       /* [ 4776] OBJ_X9_62_c2tnb431r1 */
672    0x2B,0x81,0x04,0x00,0x06,                      /* [ 4784] OBJ_secp112r1 */
673    0x2B,0x81,0x04,0x00,0x07,                      /* [ 4789] OBJ_secp112r2 */
674    0x2B,0x81,0x04,0x00,0x1C,                      /* [ 4794] OBJ_secp128r1 */
675    0x2B,0x81,0x04,0x00,0x1D,                      /* [ 4799] OBJ_secp128r2 */
676    0x2B,0x81,0x04,0x00,0x09,                      /* [ 4804] OBJ_secp160k1 */
677    0x2B,0x81,0x04,0x00,0x08,                      /* [ 4809] OBJ_secp160r1 */
678    0x2B,0x81,0x04,0x00,0x1E,                      /* [ 4814] OBJ_secp160r2 */
679    0x2B,0x81,0x04,0x00,0x1F,                      /* [ 4819] OBJ_secp192k1 */
680    0x2B,0x81,0x04,0x00,0x20,                      /* [ 4824] OBJ_secp224k1 */
681    0x2B,0x81,0x04,0x00,0x21,                      /* [ 4829] OBJ_secp224r1 */
682    0x2B,0x81,0x04,0x00,0x0A,                      /* [ 4834] OBJ_secp256k1 */
683    0x2B,0x81,0x04,0x00,0x22,                      /* [ 4839] OBJ_secp384r1 */
684    0x2B,0x81,0x04,0x00,0x23,                      /* [ 4844] OBJ_secp521r1 */
685    0x2B,0x81,0x04,0x00,0x04,                      /* [ 4849] OBJ_sect113r1 */
686    0x2B,0x81,0x04,0x00,0x05,                      /* [ 4854] OBJ_sect113r2 */
687    0x2B,0x81,0x04,0x00,0x16,                      /* [ 4859] OBJ_sect131r1 */
688    0x2B,0x81,0x04,0x00,0x17,                      /* [ 4864] OBJ_sect131r2 */
689    0x2B,0x81,0x04,0x00,0x01,                      /* [ 4869] OBJ_sect163k1 */
690    0x2B,0x81,0x04,0x00,0x02,                      /* [ 4874] OBJ_sect163r1 */
691    0x2B,0x81,0x04,0x00,0x0F,                      /* [ 4879] OBJ_sect163r2 */
692    0x2B,0x81,0x04,0x00,0x18,                      /* [ 4884] OBJ_sect193r1 */
693    0x2B,0x81,0x04,0x00,0x19,                      /* [ 4889] OBJ_sect193r2 */
694    0x2B,0x81,0x04,0x00,0x1A,                      /* [ 4894] OBJ_sect233k1 */
695    0x2B,0x81,0x04,0x00,0x1B,                      /* [ 4899] OBJ_sect233r1 */
696    0x2B,0x81,0x04,0x00,0x03,                      /* [ 4904] OBJ_sect239k1 */
697    0x2B,0x81,0x04,0x00,0x10,                      /* [ 4909] OBJ_sect283k1 */
698    0x2B,0x81,0x04,0x00,0x11,                      /* [ 4914] OBJ_sect283r1 */
699    0x2B,0x81,0x04,0x00,0x24,                      /* [ 4919] OBJ_sect409k1 */
700    0x2B,0x81,0x04,0x00,0x25,                      /* [ 4924] OBJ_sect409r1 */
701    0x2B,0x81,0x04,0x00,0x26,                      /* [ 4929] OBJ_sect571k1 */
702    0x2B,0x81,0x04,0x00,0x27,                      /* [ 4934] OBJ_sect571r1 */
703    0x67,0x2B,0x01,0x04,0x01,                      /* [ 4939] OBJ_wap_wsg_idm_ecid_wtls1 */
704    0x67,0x2B,0x01,0x04,0x03,                      /* [ 4944] OBJ_wap_wsg_idm_ecid_wtls3 */
705    0x67,0x2B,0x01,0x04,0x04,                      /* [ 4949] OBJ_wap_wsg_idm_ecid_wtls4 */
706    0x67,0x2B,0x01,0x04,0x05,                      /* [ 4954] OBJ_wap_wsg_idm_ecid_wtls5 */
707    0x67,0x2B,0x01,0x04,0x06,                      /* [ 4959] OBJ_wap_wsg_idm_ecid_wtls6 */
708    0x67,0x2B,0x01,0x04,0x07,                      /* [ 4964] OBJ_wap_wsg_idm_ecid_wtls7 */
709    0x67,0x2B,0x01,0x04,0x08,                      /* [ 4969] OBJ_wap_wsg_idm_ecid_wtls8 */
710    0x67,0x2B,0x01,0x04,0x09,                      /* [ 4974] OBJ_wap_wsg_idm_ecid_wtls9 */
711    0x67,0x2B,0x01,0x04,0x0A,                      /* [ 4979] OBJ_wap_wsg_idm_ecid_wtls10 */
712    0x67,0x2B,0x01,0x04,0x0B,                      /* [ 4984] OBJ_wap_wsg_idm_ecid_wtls11 */
713    0x67,0x2B,0x01,0x04,0x0C,                      /* [ 4989] OBJ_wap_wsg_idm_ecid_wtls12 */
714    0x55,0x1D,0x20,0x00,                           /* [ 4994] OBJ_any_policy */
715    0x55,0x1D,0x21,                                /* [ 4998] OBJ_policy_mappings */
716    0x55,0x1D,0x36,                                /* [ 5001] OBJ_inhibit_any_policy */
717    0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x02,  /* [ 5004] OBJ_camellia_128_cbc */
718    0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x03,  /* [ 5015] OBJ_camellia_192_cbc */
719    0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x04,  /* [ 5026] OBJ_camellia_256_cbc */
720    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x01,       /* [ 5037] OBJ_camellia_128_ecb */
721    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x15,       /* [ 5045] OBJ_camellia_192_ecb */
722    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x29,       /* [ 5053] OBJ_camellia_256_ecb */
723    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x04,       /* [ 5061] OBJ_camellia_128_cfb128 */
724    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x18,       /* [ 5069] OBJ_camellia_192_cfb128 */
725    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2C,       /* [ 5077] OBJ_camellia_256_cfb128 */
726    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x03,       /* [ 5085] OBJ_camellia_128_ofb128 */
727    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x17,       /* [ 5093] OBJ_camellia_192_ofb128 */
728    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2B,       /* [ 5101] OBJ_camellia_256_ofb128 */
729    0x55,0x1D,0x09,                                /* [ 5109] OBJ_subject_directory_attributes */
730    0x55,0x1D,0x1C,                                /* [ 5112] OBJ_issuing_distribution_point */
731    0x55,0x1D,0x1D,                                /* [ 5115] OBJ_certificate_issuer */
732    0x2A,0x83,0x1A,0x8C,0x9A,0x44,                 /* [ 5118] OBJ_kisa */
733    0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x03,       /* [ 5124] OBJ_seed_ecb */
734    0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x04,       /* [ 5132] OBJ_seed_cbc */
735    0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x06,       /* [ 5140] OBJ_seed_ofb128 */
736    0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x05,       /* [ 5148] OBJ_seed_cfb128 */
737    0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x01,       /* [ 5156] OBJ_hmac_md5 */
738    0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x02,       /* [ 5164] OBJ_hmac_sha1 */
739    0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0D,  /* [ 5172] OBJ_id_PasswordBasedMAC */
740    0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x1E,  /* [ 5181] OBJ_id_DHBasedMac */
741    0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x10,       /* [ 5190] OBJ_id_it_suppLangTags */
742    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x05,       /* [ 5198] OBJ_caRepository */
743    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x09,  /* [ 5206] OBJ_id_smime_ct_compressedData */
744    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1B,  /* [ 5217] OBJ_id_ct_asciiTextWithCRLF */
745    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x05,  /* [ 5228] OBJ_id_aes128_wrap */
746    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x19,  /* [ 5237] OBJ_id_aes192_wrap */
747    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2D,  /* [ 5246] OBJ_id_aes256_wrap */
748    0x2A,0x86,0x48,0xCE,0x3D,0x04,0x02,            /* [ 5255] OBJ_ecdsa_with_Recommended */
749    0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,            /* [ 5262] OBJ_ecdsa_with_Specified */
750    0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x01,       /* [ 5269] OBJ_ecdsa_with_SHA224 */
751    0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x02,       /* [ 5277] OBJ_ecdsa_with_SHA256 */
752    0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x03,       /* [ 5285] OBJ_ecdsa_with_SHA384 */
753    0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x04,       /* [ 5293] OBJ_ecdsa_with_SHA512 */
754    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x06,       /* [ 5301] OBJ_hmacWithMD5 */
755    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x08,       /* [ 5309] OBJ_hmacWithSHA224 */
756    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x09,       /* [ 5317] OBJ_hmacWithSHA256 */
757    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0A,       /* [ 5325] OBJ_hmacWithSHA384 */
758    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0B,       /* [ 5333] OBJ_hmacWithSHA512 */
759    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x01,  /* [ 5341] OBJ_dsa_with_SHA224 */
760    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x02,  /* [ 5350] OBJ_dsa_with_SHA256 */
761    0x28,0xCF,0x06,0x03,0x00,0x37,                 /* [ 5359] OBJ_whirlpool */
762    0x2A,0x85,0x03,0x02,0x02,                      /* [ 5365] OBJ_cryptopro */
763    0x2A,0x85,0x03,0x02,0x09,                      /* [ 5370] OBJ_cryptocom */
764    0x2A,0x85,0x03,0x02,0x02,0x03,                 /* [ 5375] OBJ_id_GostR3411_94_with_GostR3410_2001 */
765    0x2A,0x85,0x03,0x02,0x02,0x04,                 /* [ 5381] OBJ_id_GostR3411_94_with_GostR3410_94 */
766    0x2A,0x85,0x03,0x02,0x02,0x09,                 /* [ 5387] OBJ_id_GostR3411_94 */
767    0x2A,0x85,0x03,0x02,0x02,0x0A,                 /* [ 5393] OBJ_id_HMACGostR3411_94 */
768    0x2A,0x85,0x03,0x02,0x02,0x13,                 /* [ 5399] OBJ_id_GostR3410_2001 */
769    0x2A,0x85,0x03,0x02,0x02,0x14,                 /* [ 5405] OBJ_id_GostR3410_94 */
770    0x2A,0x85,0x03,0x02,0x02,0x15,                 /* [ 5411] OBJ_id_Gost28147_89 */
771    0x2A,0x85,0x03,0x02,0x02,0x16,                 /* [ 5417] OBJ_id_Gost28147_89_MAC */
772    0x2A,0x85,0x03,0x02,0x02,0x17,                 /* [ 5423] OBJ_id_GostR3411_94_prf */
773    0x2A,0x85,0x03,0x02,0x02,0x62,                 /* [ 5429] OBJ_id_GostR3410_2001DH */
774    0x2A,0x85,0x03,0x02,0x02,0x63,                 /* [ 5435] OBJ_id_GostR3410_94DH */
775    0x2A,0x85,0x03,0x02,0x02,0x0E,0x01,            /* [ 5441] OBJ_id_Gost28147_89_CryptoPro_KeyMeshing */
776    0x2A,0x85,0x03,0x02,0x02,0x0E,0x00,            /* [ 5448] OBJ_id_Gost28147_89_None_KeyMeshing */
777    0x2A,0x85,0x03,0x02,0x02,0x1E,0x00,            /* [ 5455] OBJ_id_GostR3411_94_TestParamSet */
778    0x2A,0x85,0x03,0x02,0x02,0x1E,0x01,            /* [ 5462] OBJ_id_GostR3411_94_CryptoProParamSet */
779    0x2A,0x85,0x03,0x02,0x02,0x1F,0x00,            /* [ 5469] OBJ_id_Gost28147_89_TestParamSet */
780    0x2A,0x85,0x03,0x02,0x02,0x1F,0x01,            /* [ 5476] OBJ_id_Gost28147_89_CryptoPro_A_ParamSet */
781    0x2A,0x85,0x03,0x02,0x02,0x1F,0x02,            /* [ 5483] OBJ_id_Gost28147_89_CryptoPro_B_ParamSet */
782    0x2A,0x85,0x03,0x02,0x02,0x1F,0x03,            /* [ 5490] OBJ_id_Gost28147_89_CryptoPro_C_ParamSet */
783    0x2A,0x85,0x03,0x02,0x02,0x1F,0x04,            /* [ 5497] OBJ_id_Gost28147_89_CryptoPro_D_ParamSet */
784    0x2A,0x85,0x03,0x02,0x02,0x1F,0x05,            /* [ 5504] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet */
785    0x2A,0x85,0x03,0x02,0x02,0x1F,0x06,            /* [ 5511] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet */
786    0x2A,0x85,0x03,0x02,0x02,0x1F,0x07,            /* [ 5518] OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet */
787    0x2A,0x85,0x03,0x02,0x02,0x20,0x00,            /* [ 5525] OBJ_id_GostR3410_94_TestParamSet */
788    0x2A,0x85,0x03,0x02,0x02,0x20,0x02,            /* [ 5532] OBJ_id_GostR3410_94_CryptoPro_A_ParamSet */
789    0x2A,0x85,0x03,0x02,0x02,0x20,0x03,            /* [ 5539] OBJ_id_GostR3410_94_CryptoPro_B_ParamSet */
790    0x2A,0x85,0x03,0x02,0x02,0x20,0x04,            /* [ 5546] OBJ_id_GostR3410_94_CryptoPro_C_ParamSet */
791    0x2A,0x85,0x03,0x02,0x02,0x20,0x05,            /* [ 5553] OBJ_id_GostR3410_94_CryptoPro_D_ParamSet */
792    0x2A,0x85,0x03,0x02,0x02,0x21,0x01,            /* [ 5560] OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet */
793    0x2A,0x85,0x03,0x02,0x02,0x21,0x02,            /* [ 5567] OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet */
794    0x2A,0x85,0x03,0x02,0x02,0x21,0x03,            /* [ 5574] OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet */
795    0x2A,0x85,0x03,0x02,0x02,0x23,0x00,            /* [ 5581] OBJ_id_GostR3410_2001_TestParamSet */
796    0x2A,0x85,0x03,0x02,0x02,0x23,0x01,            /* [ 5588] OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet */
797    0x2A,0x85,0x03,0x02,0x02,0x23,0x02,            /* [ 5595] OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet */
798    0x2A,0x85,0x03,0x02,0x02,0x23,0x03,            /* [ 5602] OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet */
799    0x2A,0x85,0x03,0x02,0x02,0x24,0x00,            /* [ 5609] OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet */
800    0x2A,0x85,0x03,0x02,0x02,0x24,0x01,            /* [ 5616] OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet */
801    0x2A,0x85,0x03,0x02,0x02,0x14,0x01,            /* [ 5623] OBJ_id_GostR3410_94_a */
802    0x2A,0x85,0x03,0x02,0x02,0x14,0x02,            /* [ 5630] OBJ_id_GostR3410_94_aBis */
803    0x2A,0x85,0x03,0x02,0x02,0x14,0x03,            /* [ 5637] OBJ_id_GostR3410_94_b */
804    0x2A,0x85,0x03,0x02,0x02,0x14,0x04,            /* [ 5644] OBJ_id_GostR3410_94_bBis */
805    0x2A,0x85,0x03,0x02,0x09,0x01,0x06,0x01,       /* [ 5651] OBJ_id_Gost28147_89_cc */
806    0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x03,       /* [ 5659] OBJ_id_GostR3410_94_cc */
807    0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x04,       /* [ 5667] OBJ_id_GostR3410_2001_cc */
808    0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x03,       /* [ 5675] OBJ_id_GostR3411_94_with_GostR3410_94_cc */
809    0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x04,       /* [ 5683] OBJ_id_GostR3411_94_with_GostR3410_2001_cc */
810    0x2A,0x85,0x03,0x02,0x09,0x01,0x08,0x01,       /* [ 5691] OBJ_id_GostR3410_2001_ParamSet_cc */
811    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x02,  /* [ 5699] OBJ_LocalKeySet */
812    0x55,0x1D,0x2E,                                /* [ 5708] OBJ_freshest_crl */
813    0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x03,       /* [ 5711] OBJ_id_on_permanentIdentifier */
814    0x55,0x04,0x0E,                                /* [ 5719] OBJ_searchGuide */
815    0x55,0x04,0x0F,                                /* [ 5722] OBJ_businessCategory */
816    0x55,0x04,0x10,                                /* [ 5725] OBJ_postalAddress */
817    0x55,0x04,0x12,                                /* [ 5728] OBJ_postOfficeBox */
818    0x55,0x04,0x13,                                /* [ 5731] OBJ_physicalDeliveryOfficeName */
819    0x55,0x04,0x14,                                /* [ 5734] OBJ_telephoneNumber */
820    0x55,0x04,0x15,                                /* [ 5737] OBJ_telexNumber */
821    0x55,0x04,0x16,                                /* [ 5740] OBJ_teletexTerminalIdentifier */
822    0x55,0x04,0x17,                                /* [ 5743] OBJ_facsimileTelephoneNumber */
823    0x55,0x04,0x18,                                /* [ 5746] OBJ_x121Address */
824    0x55,0x04,0x19,                                /* [ 5749] OBJ_internationaliSDNNumber */
825    0x55,0x04,0x1A,                                /* [ 5752] OBJ_registeredAddress */
826    0x55,0x04,0x1B,                                /* [ 5755] OBJ_destinationIndicator */
827    0x55,0x04,0x1C,                                /* [ 5758] OBJ_preferredDeliveryMethod */
828    0x55,0x04,0x1D,                                /* [ 5761] OBJ_presentationAddress */
829    0x55,0x04,0x1E,                                /* [ 5764] OBJ_supportedApplicationContext */
830    0x55,0x04,0x1F,                                /* [ 5767] OBJ_member */
831    0x55,0x04,0x20,                                /* [ 5770] OBJ_owner */
832    0x55,0x04,0x21,                                /* [ 5773] OBJ_roleOccupant */
833    0x55,0x04,0x22,                                /* [ 5776] OBJ_seeAlso */
834    0x55,0x04,0x23,                                /* [ 5779] OBJ_userPassword */
835    0x55,0x04,0x24,                                /* [ 5782] OBJ_userCertificate */
836    0x55,0x04,0x25,                                /* [ 5785] OBJ_cACertificate */
837    0x55,0x04,0x26,                                /* [ 5788] OBJ_authorityRevocationList */
838    0x55,0x04,0x27,                                /* [ 5791] OBJ_certificateRevocationList */
839    0x55,0x04,0x28,                                /* [ 5794] OBJ_crossCertificatePair */
840    0x55,0x04,0x2F,                                /* [ 5797] OBJ_enhancedSearchGuide */
841    0x55,0x04,0x30,                                /* [ 5800] OBJ_protocolInformation */
842    0x55,0x04,0x31,                                /* [ 5803] OBJ_distinguishedName */
843    0x55,0x04,0x32,                                /* [ 5806] OBJ_uniqueMember */
844    0x55,0x04,0x33,                                /* [ 5809] OBJ_houseIdentifier */
845    0x55,0x04,0x34,                                /* [ 5812] OBJ_supportedAlgorithms */
846    0x55,0x04,0x35,                                /* [ 5815] OBJ_deltaRevocationList */
847    0x55,0x04,0x36,                                /* [ 5818] OBJ_dmdName */
848    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x09,  /* [ 5821] OBJ_id_alg_PWRI_KEK */
849    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x06,  /* [ 5832] OBJ_aes_128_gcm */
850    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x07,  /* [ 5841] OBJ_aes_128_ccm */
851    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x08,  /* [ 5850] OBJ_id_aes128_wrap_pad */
852    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1A,  /* [ 5859] OBJ_aes_192_gcm */
853    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1B,  /* [ 5868] OBJ_aes_192_ccm */
854    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1C,  /* [ 5877] OBJ_id_aes192_wrap_pad */
855    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2E,  /* [ 5886] OBJ_aes_256_gcm */
856    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2F,  /* [ 5895] OBJ_aes_256_ccm */
857    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x30,  /* [ 5904] OBJ_id_aes256_wrap_pad */
858    0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x02,  /* [ 5913] OBJ_id_camellia128_wrap */
859    0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x03,  /* [ 5924] OBJ_id_camellia192_wrap */
860    0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x04,  /* [ 5935] OBJ_id_camellia256_wrap */
861    0x55,0x1D,0x25,0x00,                           /* [ 5946] OBJ_anyExtendedKeyUsage */
862    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x08,  /* [ 5950] OBJ_mgf1 */
863    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0A,  /* [ 5959] OBJ_rsassaPss */
864    0x2B,0x6F,0x02,0x8C,0x53,0x00,0x01,0x01,       /* [ 5968] OBJ_aes_128_xts */
865    0x2B,0x6F,0x02,0x8C,0x53,0x00,0x01,0x02,       /* [ 5976] OBJ_aes_256_xts */
866    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x07,  /* [ 5984] OBJ_rsaesOaep */
867    0x2A,0x86,0x48,0xCE,0x3E,0x02,0x01,            /* [ 5993] OBJ_dhpublicnumber */
868    0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x01,  /* [ 6000] OBJ_brainpoolP160r1 */
869    0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x02,  /* [ 6009] OBJ_brainpoolP160t1 */
870    0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x03,  /* [ 6018] OBJ_brainpoolP192r1 */
871    0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x04,  /* [ 6027] OBJ_brainpoolP192t1 */
872    0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x05,  /* [ 6036] OBJ_brainpoolP224r1 */
873    0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x06,  /* [ 6045] OBJ_brainpoolP224t1 */
874    0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x07,  /* [ 6054] OBJ_brainpoolP256r1 */
875    0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x08,  /* [ 6063] OBJ_brainpoolP256t1 */
876    0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x09,  /* [ 6072] OBJ_brainpoolP320r1 */
877    0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0A,  /* [ 6081] OBJ_brainpoolP320t1 */
878    0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0B,  /* [ 6090] OBJ_brainpoolP384r1 */
879    0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0C,  /* [ 6099] OBJ_brainpoolP384t1 */
880    0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0D,  /* [ 6108] OBJ_brainpoolP512r1 */
881    0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0E,  /* [ 6117] OBJ_brainpoolP512t1 */
882    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x09,  /* [ 6126] OBJ_pSpecified */
883    0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x02,  /* [ 6135] OBJ_dhSinglePass_stdDH_sha1kdf_scheme */
884    0x2B,0x81,0x04,0x01,0x0B,0x00,                 /* [ 6144] OBJ_dhSinglePass_stdDH_sha224kdf_scheme */
885    0x2B,0x81,0x04,0x01,0x0B,0x01,                 /* [ 6150] OBJ_dhSinglePass_stdDH_sha256kdf_scheme */
886    0x2B,0x81,0x04,0x01,0x0B,0x02,                 /* [ 6156] OBJ_dhSinglePass_stdDH_sha384kdf_scheme */
887    0x2B,0x81,0x04,0x01,0x0B,0x03,                 /* [ 6162] OBJ_dhSinglePass_stdDH_sha512kdf_scheme */
888    0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x03,  /* [ 6168] OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme */
889    0x2B,0x81,0x04,0x01,0x0E,0x00,                 /* [ 6177] OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme */
890    0x2B,0x81,0x04,0x01,0x0E,0x01,                 /* [ 6183] OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme */
891    0x2B,0x81,0x04,0x01,0x0E,0x02,                 /* [ 6189] OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme */
892    0x2B,0x81,0x04,0x01,0x0E,0x03,                 /* [ 6195] OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme */
893    0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x02,  /* [ 6201] OBJ_ct_precert_scts */
894    0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x03,  /* [ 6211] OBJ_ct_precert_poison */
895    0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x04,  /* [ 6221] OBJ_ct_precert_signer */
896    0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x05,  /* [ 6231] OBJ_ct_cert_scts */
897    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x01,  /* [ 6241] OBJ_jurisdictionLocalityName */
898    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x02,  /* [ 6252] OBJ_jurisdictionStateOrProvinceName */
899    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x03,  /* [ 6263] OBJ_jurisdictionCountryName */
900    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x06,       /* [ 6274] OBJ_camellia_128_gcm */
901    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x07,       /* [ 6282] OBJ_camellia_128_ccm */
902    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x09,       /* [ 6290] OBJ_camellia_128_ctr */
903    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x0A,       /* [ 6298] OBJ_camellia_128_cmac */
904    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1A,       /* [ 6306] OBJ_camellia_192_gcm */
905    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1B,       /* [ 6314] OBJ_camellia_192_ccm */
906    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1D,       /* [ 6322] OBJ_camellia_192_ctr */
907    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1E,       /* [ 6330] OBJ_camellia_192_cmac */
908    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2E,       /* [ 6338] OBJ_camellia_256_gcm */
909    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2F,       /* [ 6346] OBJ_camellia_256_ccm */
910    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x31,       /* [ 6354] OBJ_camellia_256_ctr */
911    0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x32,       /* [ 6362] OBJ_camellia_256_cmac */
912    0x2B,0x06,0x01,0x04,0x01,0xDA,0x47,0x04,0x0B,  /* [ 6370] OBJ_id_scrypt */
913    0x2A,0x85,0x03,0x07,0x01,                      /* [ 6379] OBJ_id_tc26 */
914    0x2A,0x85,0x03,0x07,0x01,0x01,                 /* [ 6384] OBJ_id_tc26_algorithms */
915    0x2A,0x85,0x03,0x07,0x01,0x01,0x01,            /* [ 6390] OBJ_id_tc26_sign */
916    0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x01,       /* [ 6397] OBJ_id_GostR3410_2012_256 */
917    0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x02,       /* [ 6405] OBJ_id_GostR3410_2012_512 */
918    0x2A,0x85,0x03,0x07,0x01,0x01,0x02,            /* [ 6413] OBJ_id_tc26_digest */
919    0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x02,       /* [ 6420] OBJ_id_GostR3411_2012_256 */
920    0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x03,       /* [ 6428] OBJ_id_GostR3411_2012_512 */
921    0x2A,0x85,0x03,0x07,0x01,0x01,0x03,            /* [ 6436] OBJ_id_tc26_signwithdigest */
922    0x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x02,       /* [ 6443] OBJ_id_tc26_signwithdigest_gost3410_2012_256 */
923    0x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x03,       /* [ 6451] OBJ_id_tc26_signwithdigest_gost3410_2012_512 */
924    0x2A,0x85,0x03,0x07,0x01,0x01,0x04,            /* [ 6459] OBJ_id_tc26_mac */
925    0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x01,       /* [ 6466] OBJ_id_tc26_hmac_gost_3411_2012_256 */
926    0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x02,       /* [ 6474] OBJ_id_tc26_hmac_gost_3411_2012_512 */
927    0x2A,0x85,0x03,0x07,0x01,0x01,0x05,            /* [ 6482] OBJ_id_tc26_cipher */
928    0x2A,0x85,0x03,0x07,0x01,0x01,0x06,            /* [ 6489] OBJ_id_tc26_agreement */
929    0x2A,0x85,0x03,0x07,0x01,0x01,0x06,0x01,       /* [ 6496] OBJ_id_tc26_agreement_gost_3410_2012_256 */
930    0x2A,0x85,0x03,0x07,0x01,0x01,0x06,0x02,       /* [ 6504] OBJ_id_tc26_agreement_gost_3410_2012_512 */
931    0x2A,0x85,0x03,0x07,0x01,0x02,                 /* [ 6512] OBJ_id_tc26_constants */
932    0x2A,0x85,0x03,0x07,0x01,0x02,0x01,            /* [ 6518] OBJ_id_tc26_sign_constants */
933    0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,       /* [ 6525] OBJ_id_tc26_gost_3410_2012_512_constants */
934    0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x00,  /* [ 6533] OBJ_id_tc26_gost_3410_2012_512_paramSetTest */
935    0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x01,  /* [ 6542] OBJ_id_tc26_gost_3410_2012_512_paramSetA */
936    0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x02,  /* [ 6551] OBJ_id_tc26_gost_3410_2012_512_paramSetB */
937    0x2A,0x85,0x03,0x07,0x01,0x02,0x02,            /* [ 6560] OBJ_id_tc26_digest_constants */
938    0x2A,0x85,0x03,0x07,0x01,0x02,0x05,            /* [ 6567] OBJ_id_tc26_cipher_constants */
939    0x2A,0x85,0x03,0x07,0x01,0x02,0x05,0x01,       /* [ 6574] OBJ_id_tc26_gost_28147_constants */
940    0x2A,0x85,0x03,0x07,0x01,0x02,0x05,0x01,0x01,  /* [ 6582] OBJ_id_tc26_gost_28147_param_Z */
941    0x2A,0x85,0x03,0x03,0x81,0x03,0x01,0x01,       /* [ 6591] OBJ_INN */
942    0x2A,0x85,0x03,0x64,0x01,                      /* [ 6599] OBJ_OGRN */
943    0x2A,0x85,0x03,0x64,0x03,                      /* [ 6604] OBJ_SNILS */
944    0x2A,0x85,0x03,0x64,0x6F,                      /* [ 6609] OBJ_subjectSignTool */
945    0x2A,0x85,0x03,0x64,0x70,                      /* [ 6614] OBJ_issuerSignTool */
946    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x18,       /* [ 6619] OBJ_tlsfeature */
947    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x11,       /* [ 6627] OBJ_ipsec_IKE */
948    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x12,       /* [ 6635] OBJ_capwapAC */
949    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x13,       /* [ 6643] OBJ_capwapWTP */
950    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x15,       /* [ 6651] OBJ_sshClient */
951    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x16,       /* [ 6659] OBJ_sshServer */
952    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x17,       /* [ 6667] OBJ_sendRouter */
953    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x18,       /* [ 6675] OBJ_sendProxiedRouter */
954    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x19,       /* [ 6683] OBJ_sendOwner */
955    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1A,       /* [ 6691] OBJ_sendProxiedOwner */
956    0x2B,0x06,0x01,0x05,0x02,0x03,                 /* [ 6699] OBJ_id_pkinit */
957    0x2B,0x06,0x01,0x05,0x02,0x03,0x04,            /* [ 6705] OBJ_pkInitClientAuth */
958    0x2B,0x06,0x01,0x05,0x02,0x03,0x05,            /* [ 6712] OBJ_pkInitKDC */
959    0x2B,0x65,0x6E,                                /* [ 6719] OBJ_X25519 */
960    0x2B,0x65,0x6F,                                /* [ 6722] OBJ_X448 */
961    0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x01,0x10,  /* [ 6725] OBJ_blake2b512 */
962    0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x02,0x08,  /* [ 6736] OBJ_blake2s256 */
963    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x13,  /* [ 6747] OBJ_id_smime_ct_contentCollection */
964    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x17,  /* [ 6758] OBJ_id_smime_ct_authEnvelopedData */
965    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1C,  /* [ 6769] OBJ_id_ct_xml */
966    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x01,  /* [ 6780] OBJ_aria_128_ecb */
967    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x02,  /* [ 6789] OBJ_aria_128_cbc */
968    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x03,  /* [ 6798] OBJ_aria_128_cfb128 */
969    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x04,  /* [ 6807] OBJ_aria_128_ofb128 */
970    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x05,  /* [ 6816] OBJ_aria_128_ctr */
971    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x06,  /* [ 6825] OBJ_aria_192_ecb */
972    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x07,  /* [ 6834] OBJ_aria_192_cbc */
973    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x08,  /* [ 6843] OBJ_aria_192_cfb128 */
974    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x09,  /* [ 6852] OBJ_aria_192_ofb128 */
975    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0A,  /* [ 6861] OBJ_aria_192_ctr */
976    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0B,  /* [ 6870] OBJ_aria_256_ecb */
977    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0C,  /* [ 6879] OBJ_aria_256_cbc */
978    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0D,  /* [ 6888] OBJ_aria_256_cfb128 */
979    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0E,  /* [ 6897] OBJ_aria_256_ofb128 */
980    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0F,  /* [ 6906] OBJ_aria_256_ctr */
981    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x2F,  /* [ 6915] OBJ_id_smime_aa_signingCertificateV2 */
982    0x2B,0x65,0x70,                                /* [ 6926] OBJ_ED25519 */
983    0x2B,0x65,0x71,                                /* [ 6929] OBJ_ED448 */
984    0x55,0x04,0x61,                                /* [ 6932] OBJ_organizationIdentifier */
985    0x55,0x04,0x62,                                /* [ 6935] OBJ_countryCode3c */
986    0x55,0x04,0x63,                                /* [ 6938] OBJ_countryCode3n */
987    0x55,0x04,0x64,                                /* [ 6941] OBJ_dnsName */
988    0x2B,0x24,0x08,0x03,0x03,                      /* [ 6944] OBJ_x509ExtAdmission */
989    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x05,  /* [ 6949] OBJ_sha512_224 */
990    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x06,  /* [ 6958] OBJ_sha512_256 */
991    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x07,  /* [ 6967] OBJ_sha3_224 */
992    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x08,  /* [ 6976] OBJ_sha3_256 */
993    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x09,  /* [ 6985] OBJ_sha3_384 */
994    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0A,  /* [ 6994] OBJ_sha3_512 */
995    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0B,  /* [ 7003] OBJ_shake128 */
996    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0C,  /* [ 7012] OBJ_shake256 */
997    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0D,  /* [ 7021] OBJ_hmac_sha3_224 */
998    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0E,  /* [ 7030] OBJ_hmac_sha3_256 */
999    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0F,  /* [ 7039] OBJ_hmac_sha3_384 */
1000    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x10,  /* [ 7048] OBJ_hmac_sha3_512 */
1001    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x03,  /* [ 7057] OBJ_dsa_with_SHA384 */
1002    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x04,  /* [ 7066] OBJ_dsa_with_SHA512 */
1003    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x05,  /* [ 7075] OBJ_dsa_with_SHA3_224 */
1004    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x06,  /* [ 7084] OBJ_dsa_with_SHA3_256 */
1005    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x07,  /* [ 7093] OBJ_dsa_with_SHA3_384 */
1006    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x08,  /* [ 7102] OBJ_dsa_with_SHA3_512 */
1007    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x09,  /* [ 7111] OBJ_ecdsa_with_SHA3_224 */
1008    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0A,  /* [ 7120] OBJ_ecdsa_with_SHA3_256 */
1009    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0B,  /* [ 7129] OBJ_ecdsa_with_SHA3_384 */
1010    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0C,  /* [ 7138] OBJ_ecdsa_with_SHA3_512 */
1011    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0D,  /* [ 7147] OBJ_RSA_SHA3_224 */
1012    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0E,  /* [ 7156] OBJ_RSA_SHA3_256 */
1013    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0F,  /* [ 7165] OBJ_RSA_SHA3_384 */
1014    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x10,  /* [ 7174] OBJ_RSA_SHA3_512 */
1015    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x25,  /* [ 7183] OBJ_aria_128_ccm */
1016    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x26,  /* [ 7192] OBJ_aria_192_ccm */
1017    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x27,  /* [ 7201] OBJ_aria_256_ccm */
1018    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x22,  /* [ 7210] OBJ_aria_128_gcm */
1019    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x23,  /* [ 7219] OBJ_aria_192_gcm */
1020    0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x24,  /* [ 7228] OBJ_aria_256_gcm */
1021    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1B,       /* [ 7237] OBJ_cmcCA */
1022    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1C,       /* [ 7245] OBJ_cmcRA */
1023    0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x01,       /* [ 7253] OBJ_sm4_ecb */
1024    0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x02,       /* [ 7261] OBJ_sm4_cbc */
1025    0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x03,       /* [ 7269] OBJ_sm4_ofb128 */
1026    0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x05,       /* [ 7277] OBJ_sm4_cfb1 */
1027    0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x04,       /* [ 7285] OBJ_sm4_cfb128 */
1028    0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x06,       /* [ 7293] OBJ_sm4_cfb8 */
1029    0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x07,       /* [ 7301] OBJ_sm4_ctr */
1030    0x2A,0x81,0x1C,                                /* [ 7309] OBJ_ISO_CN */
1031    0x2A,0x81,0x1C,0xCF,0x55,                      /* [ 7312] OBJ_oscca */
1032    0x2A,0x81,0x1C,0xCF,0x55,0x01,                 /* [ 7317] OBJ_sm_scheme */
1033    0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x11,       /* [ 7323] OBJ_sm3 */
1034    0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x78,       /* [ 7331] OBJ_sm3WithRSAEncryption */
1035    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0F,  /* [ 7339] OBJ_sha512_224WithRSAEncryption */
1036    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x10,  /* [ 7348] OBJ_sha512_256WithRSAEncryption */
1037    0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,       /* [ 7357] OBJ_id_tc26_gost_3410_2012_256_constants */
1038    0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,0x01,  /* [ 7365] OBJ_id_tc26_gost_3410_2012_256_paramSetA */
1039    0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x03,  /* [ 7374] OBJ_id_tc26_gost_3410_2012_512_paramSetC */
1040    0x2A,0x86,0x24,                                /* [ 7383] OBJ_ISO_UA */
1041    0x2A,0x86,0x24,0x02,0x01,0x01,0x01,            /* [ 7386] OBJ_ua_pki */
1042    0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x01,0x01,  /* [ 7393] OBJ_dstu28147 */
1043    0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x01,0x01,0x02,  /* [ 7403] OBJ_dstu28147_ofb */
1044    0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x01,0x01,0x03,  /* [ 7414] OBJ_dstu28147_cfb */
1045    0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x01,0x01,0x05,  /* [ 7425] OBJ_dstu28147_wrap */
1046    0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x01,0x02,  /* [ 7436] OBJ_hmacWithDstu34311 */
1047    0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x02,0x01,  /* [ 7446] OBJ_dstu34311 */
1048    0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,  /* [ 7456] OBJ_dstu4145le */
1049    0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x01,0x01,  /* [ 7467] OBJ_dstu4145be */
1050    0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x00,  /* [ 7480] OBJ_uacurve0 */
1051    0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x01,  /* [ 7493] OBJ_uacurve1 */
1052    0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x02,  /* [ 7506] OBJ_uacurve2 */
1053    0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x03,  /* [ 7519] OBJ_uacurve3 */
1054    0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x04,  /* [ 7532] OBJ_uacurve4 */
1055    0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x05,  /* [ 7545] OBJ_uacurve5 */
1056    0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x06,  /* [ 7558] OBJ_uacurve6 */
1057    0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x07,  /* [ 7571] OBJ_uacurve7 */
1058    0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x08,  /* [ 7584] OBJ_uacurve8 */
1059    0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x09,  /* [ 7597] OBJ_uacurve9 */
1060    0x2B,0x6F,                                     /* [ 7610] OBJ_ieee */
1061    0x2B,0x6F,0x02,0x8C,0x53,                      /* [ 7612] OBJ_ieee_siswg */
1062    0x2A,0x81,0x1C,0xCF,0x55,0x01,0x82,0x2D,       /* [ 7617] OBJ_sm2 */
1063    0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x01,       /* [ 7625] OBJ_id_tc26_cipher_gostr3412_2015_magma */
1064    0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x01,0x01,  /* [ 7633] OBJ_id_tc26_cipher_gostr3412_2015_magma_ctracpkm */
1065    0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x01,0x02,  /* [ 7642] OBJ_id_tc26_cipher_gostr3412_2015_magma_ctracpkm_omac */
1066    0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x02,       /* [ 7651] OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik */
1067    0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x02,0x01,  /* [ 7659] OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm */
1068    0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x02,0x02,  /* [ 7668] OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm_omac */
1069    0x2A,0x85,0x03,0x07,0x01,0x01,0x07,            /* [ 7677] OBJ_id_tc26_wrap */
1070    0x2A,0x85,0x03,0x07,0x01,0x01,0x07,0x01,       /* [ 7684] OBJ_id_tc26_wrap_gostr3412_2015_magma */
1071    0x2A,0x85,0x03,0x07,0x01,0x01,0x07,0x01,0x01,  /* [ 7692] OBJ_id_tc26_wrap_gostr3412_2015_magma_kexp15 */
1072    0x2A,0x85,0x03,0x07,0x01,0x01,0x07,0x02,       /* [ 7701] OBJ_id_tc26_wrap_gostr3412_2015_kuznyechik */
1073    0x2A,0x85,0x03,0x07,0x01,0x01,0x07,0x02,0x01,  /* [ 7709] OBJ_id_tc26_wrap_gostr3412_2015_kuznyechik_kexp15 */
1074    0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,0x02,  /* [ 7718] OBJ_id_tc26_gost_3410_2012_256_paramSetB */
1075    0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,0x03,  /* [ 7727] OBJ_id_tc26_gost_3410_2012_256_paramSetC */
1076    0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,0x04,  /* [ 7736] OBJ_id_tc26_gost_3410_2012_256_paramSetD */
1077    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0C,       /* [ 7745] OBJ_hmacWithSHA512_224 */
1078    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0D,       /* [ 7753] OBJ_hmacWithSHA512_256 */
1079};
1080
1081#define NUM_NID 1195
1082static const ASN1_OBJECT nid_objs[NUM_NID] = {
1083    {"UNDEF", "undefined", NID_undef},
1084    {"rsadsi", "RSA Data Security, Inc.", NID_rsadsi, 6, &so[0]},
1085    {"pkcs", "RSA Data Security, Inc. PKCS", NID_pkcs, 7, &so[6]},
1086    {"MD2", "md2", NID_md2, 8, &so[13]},
1087    {"MD5", "md5", NID_md5, 8, &so[21]},
1088    {"RC4", "rc4", NID_rc4, 8, &so[29]},
1089    {"rsaEncryption", "rsaEncryption", NID_rsaEncryption, 9, &so[37]},
1090    {"RSA-MD2", "md2WithRSAEncryption", NID_md2WithRSAEncryption, 9, &so[46]},
1091    {"RSA-MD5", "md5WithRSAEncryption", NID_md5WithRSAEncryption, 9, &so[55]},
1092    {"PBE-MD2-DES", "pbeWithMD2AndDES-CBC", NID_pbeWithMD2AndDES_CBC, 9, &so[64]},
1093    {"PBE-MD5-DES", "pbeWithMD5AndDES-CBC", NID_pbeWithMD5AndDES_CBC, 9, &so[73]},
1094    {"X500", "directory services (X.500)", NID_X500, 1, &so[82]},
1095    {"X509", "X509", NID_X509, 2, &so[83]},
1096    {"CN", "commonName", NID_commonName, 3, &so[85]},
1097    {"C", "countryName", NID_countryName, 3, &so[88]},
1098    {"L", "localityName", NID_localityName, 3, &so[91]},
1099    {"ST", "stateOrProvinceName", NID_stateOrProvinceName, 3, &so[94]},
1100    {"O", "organizationName", NID_organizationName, 3, &so[97]},
1101    {"OU", "organizationalUnitName", NID_organizationalUnitName, 3, &so[100]},
1102    {"RSA", "rsa", NID_rsa, 4, &so[103]},
1103    {"pkcs7", "pkcs7", NID_pkcs7, 8, &so[107]},
1104    {"pkcs7-data", "pkcs7-data", NID_pkcs7_data, 9, &so[115]},
1105    {"pkcs7-signedData", "pkcs7-signedData", NID_pkcs7_signed, 9, &so[124]},
1106    {"pkcs7-envelopedData", "pkcs7-envelopedData", NID_pkcs7_enveloped, 9, &so[133]},
1107    {"pkcs7-signedAndEnvelopedData", "pkcs7-signedAndEnvelopedData", NID_pkcs7_signedAndEnveloped, 9, &so[142]},
1108    {"pkcs7-digestData", "pkcs7-digestData", NID_pkcs7_digest, 9, &so[151]},
1109    {"pkcs7-encryptedData", "pkcs7-encryptedData", NID_pkcs7_encrypted, 9, &so[160]},
1110    {"pkcs3", "pkcs3", NID_pkcs3, 8, &so[169]},
1111    {"dhKeyAgreement", "dhKeyAgreement", NID_dhKeyAgreement, 9, &so[177]},
1112    {"DES-ECB", "des-ecb", NID_des_ecb, 5, &so[186]},
1113    {"DES-CFB", "des-cfb", NID_des_cfb64, 5, &so[191]},
1114    {"DES-CBC", "des-cbc", NID_des_cbc, 5, &so[196]},
1115    {"DES-EDE", "des-ede", NID_des_ede_ecb, 5, &so[201]},
1116    {"DES-EDE3", "des-ede3", NID_des_ede3_ecb},
1117    {"IDEA-CBC", "idea-cbc", NID_idea_cbc, 11, &so[206]},
1118    {"IDEA-CFB", "idea-cfb", NID_idea_cfb64},
1119    {"IDEA-ECB", "idea-ecb", NID_idea_ecb},
1120    {"RC2-CBC", "rc2-cbc", NID_rc2_cbc, 8, &so[217]},
1121    {"RC2-ECB", "rc2-ecb", NID_rc2_ecb},
1122    {"RC2-CFB", "rc2-cfb", NID_rc2_cfb64},
1123    {"RC2-OFB", "rc2-ofb", NID_rc2_ofb64},
1124    {"SHA", "sha", NID_sha, 5, &so[225]},
1125    {"RSA-SHA", "shaWithRSAEncryption", NID_shaWithRSAEncryption, 5, &so[230]},
1126    {"DES-EDE-CBC", "des-ede-cbc", NID_des_ede_cbc},
1127    {"DES-EDE3-CBC", "des-ede3-cbc", NID_des_ede3_cbc, 8, &so[235]},
1128    {"DES-OFB", "des-ofb", NID_des_ofb64, 5, &so[243]},
1129    {"IDEA-OFB", "idea-ofb", NID_idea_ofb64},
1130    {"pkcs9", "pkcs9", NID_pkcs9, 8, &so[248]},
1131    {"emailAddress", "emailAddress", NID_pkcs9_emailAddress, 9, &so[256]},
1132    {"unstructuredName", "unstructuredName", NID_pkcs9_unstructuredName, 9, &so[265]},
1133    {"contentType", "contentType", NID_pkcs9_contentType, 9, &so[274]},
1134    {"messageDigest", "messageDigest", NID_pkcs9_messageDigest, 9, &so[283]},
1135    {"signingTime", "signingTime", NID_pkcs9_signingTime, 9, &so[292]},
1136    {"countersignature", "countersignature", NID_pkcs9_countersignature, 9, &so[301]},
1137    {"challengePassword", "challengePassword", NID_pkcs9_challengePassword, 9, &so[310]},
1138    {"unstructuredAddress", "unstructuredAddress", NID_pkcs9_unstructuredAddress, 9, &so[319]},
1139    {"extendedCertificateAttributes", "extendedCertificateAttributes", NID_pkcs9_extCertAttributes, 9, &so[328]},
1140    {"Netscape", "Netscape Communications Corp.", NID_netscape, 7, &so[337]},
1141    {"nsCertExt", "Netscape Certificate Extension", NID_netscape_cert_extension, 8, &so[344]},
1142    {"nsDataType", "Netscape Data Type", NID_netscape_data_type, 8, &so[352]},
1143    {"DES-EDE-CFB", "des-ede-cfb", NID_des_ede_cfb64},
1144    {"DES-EDE3-CFB", "des-ede3-cfb", NID_des_ede3_cfb64},
1145    {"DES-EDE-OFB", "des-ede-ofb", NID_des_ede_ofb64},
1146    {"DES-EDE3-OFB", "des-ede3-ofb", NID_des_ede3_ofb64},
1147    {"SHA1", "sha1", NID_sha1, 5, &so[360]},
1148    {"RSA-SHA1", "sha1WithRSAEncryption", NID_sha1WithRSAEncryption, 9, &so[365]},
1149    {"DSA-SHA", "dsaWithSHA", NID_dsaWithSHA, 5, &so[374]},
1150    {"DSA-old", "dsaEncryption-old", NID_dsa_2, 5, &so[379]},
1151    {"PBE-SHA1-RC2-64", "pbeWithSHA1AndRC2-CBC", NID_pbeWithSHA1AndRC2_CBC, 9, &so[384]},
1152    {"PBKDF2", "PBKDF2", NID_id_pbkdf2, 9, &so[393]},
1153    {"DSA-SHA1-old", "dsaWithSHA1-old", NID_dsaWithSHA1_2, 5, &so[402]},
1154    {"nsCertType", "Netscape Cert Type", NID_netscape_cert_type, 9, &so[407]},
1155    {"nsBaseUrl", "Netscape Base Url", NID_netscape_base_url, 9, &so[416]},
1156    {"nsRevocationUrl", "Netscape Revocation Url", NID_netscape_revocation_url, 9, &so[425]},
1157    {"nsCaRevocationUrl", "Netscape CA Revocation Url", NID_netscape_ca_revocation_url, 9, &so[434]},
1158    {"nsRenewalUrl", "Netscape Renewal Url", NID_netscape_renewal_url, 9, &so[443]},
1159    {"nsCaPolicyUrl", "Netscape CA Policy Url", NID_netscape_ca_policy_url, 9, &so[452]},
1160    {"nsSslServerName", "Netscape SSL Server Name", NID_netscape_ssl_server_name, 9, &so[461]},
1161    {"nsComment", "Netscape Comment", NID_netscape_comment, 9, &so[470]},
1162    {"nsCertSequence", "Netscape Certificate Sequence", NID_netscape_cert_sequence, 9, &so[479]},
1163    {"DESX-CBC", "desx-cbc", NID_desx_cbc},
1164    {"id-ce", "id-ce", NID_id_ce, 2, &so[488]},
1165    {"subjectKeyIdentifier", "X509v3 Subject Key Identifier", NID_subject_key_identifier, 3, &so[490]},
1166    {"keyUsage", "X509v3 Key Usage", NID_key_usage, 3, &so[493]},
1167    {"privateKeyUsagePeriod", "X509v3 Private Key Usage Period", NID_private_key_usage_period, 3, &so[496]},
1168    {"subjectAltName", "X509v3 Subject Alternative Name", NID_subject_alt_name, 3, &so[499]},
1169    {"issuerAltName", "X509v3 Issuer Alternative Name", NID_issuer_alt_name, 3, &so[502]},
1170    {"basicConstraints", "X509v3 Basic Constraints", NID_basic_constraints, 3, &so[505]},
1171    {"crlNumber", "X509v3 CRL Number", NID_crl_number, 3, &so[508]},
1172    {"certificatePolicies", "X509v3 Certificate Policies", NID_certificate_policies, 3, &so[511]},
1173    {"authorityKeyIdentifier", "X509v3 Authority Key Identifier", NID_authority_key_identifier, 3, &so[514]},
1174    {"BF-CBC", "bf-cbc", NID_bf_cbc, 9, &so[517]},
1175    {"BF-ECB", "bf-ecb", NID_bf_ecb},
1176    {"BF-CFB", "bf-cfb", NID_bf_cfb64},
1177    {"BF-OFB", "bf-ofb", NID_bf_ofb64},
1178    {"MDC2", "mdc2", NID_mdc2, 4, &so[526]},
1179    {"RSA-MDC2", "mdc2WithRSA", NID_mdc2WithRSA, 4, &so[530]},
1180    {"RC4-40", "rc4-40", NID_rc4_40},
1181    {"RC2-40-CBC", "rc2-40-cbc", NID_rc2_40_cbc},
1182    {"GN", "givenName", NID_givenName, 3, &so[534]},
1183    {"SN", "surname", NID_surname, 3, &so[537]},
1184    {"initials", "initials", NID_initials, 3, &so[540]},
1185    {"uid", "uniqueIdentifier", NID_uniqueIdentifier, 10, &so[543]},
1186    {"crlDistributionPoints", "X509v3 CRL Distribution Points", NID_crl_distribution_points, 3, &so[553]},
1187    {"RSA-NP-MD5", "md5WithRSA", NID_md5WithRSA, 5, &so[556]},
1188    {"serialNumber", "serialNumber", NID_serialNumber, 3, &so[561]},
1189    {"title", "title", NID_title, 3, &so[564]},
1190    {"description", "description", NID_description, 3, &so[567]},
1191    {"CAST5-CBC", "cast5-cbc", NID_cast5_cbc, 9, &so[570]},
1192    {"CAST5-ECB", "cast5-ecb", NID_cast5_ecb},
1193    {"CAST5-CFB", "cast5-cfb", NID_cast5_cfb64},
1194    {"CAST5-OFB", "cast5-ofb", NID_cast5_ofb64},
1195    {"pbeWithMD5AndCast5CBC", "pbeWithMD5AndCast5CBC", NID_pbeWithMD5AndCast5_CBC, 9, &so[579]},
1196    {"DSA-SHA1", "dsaWithSHA1", NID_dsaWithSHA1, 7, &so[588]},
1197    {"MD5-SHA1", "md5-sha1", NID_md5_sha1},
1198    {"RSA-SHA1-2", "sha1WithRSA", NID_sha1WithRSA, 5, &so[595]},
1199    {"DSA", "dsaEncryption", NID_dsa, 7, &so[600]},
1200    {"RIPEMD160", "ripemd160", NID_ripemd160, 5, &so[607]},
1201    { NULL, NULL, NID_undef },
1202    {"RSA-RIPEMD160", "ripemd160WithRSA", NID_ripemd160WithRSA, 6, &so[612]},
1203    {"RC5-CBC", "rc5-cbc", NID_rc5_cbc, 8, &so[618]},
1204    {"RC5-ECB", "rc5-ecb", NID_rc5_ecb},
1205    {"RC5-CFB", "rc5-cfb", NID_rc5_cfb64},
1206    {"RC5-OFB", "rc5-ofb", NID_rc5_ofb64},
1207    { NULL, NULL, NID_undef },
1208    {"ZLIB", "zlib compression", NID_zlib_compression, 11, &so[626]},
1209    {"extendedKeyUsage", "X509v3 Extended Key Usage", NID_ext_key_usage, 3, &so[637]},
1210    {"PKIX", "PKIX", NID_id_pkix, 6, &so[640]},
1211    {"id-kp", "id-kp", NID_id_kp, 7, &so[646]},
1212    {"serverAuth", "TLS Web Server Authentication", NID_server_auth, 8, &so[653]},
1213    {"clientAuth", "TLS Web Client Authentication", NID_client_auth, 8, &so[661]},
1214    {"codeSigning", "Code Signing", NID_code_sign, 8, &so[669]},
1215    {"emailProtection", "E-mail Protection", NID_email_protect, 8, &so[677]},
1216    {"timeStamping", "Time Stamping", NID_time_stamp, 8, &so[685]},
1217    {"msCodeInd", "Microsoft Individual Code Signing", NID_ms_code_ind, 10, &so[693]},
1218    {"msCodeCom", "Microsoft Commercial Code Signing", NID_ms_code_com, 10, &so[703]},
1219    {"msCTLSign", "Microsoft Trust List Signing", NID_ms_ctl_sign, 10, &so[713]},
1220    {"msSGC", "Microsoft Server Gated Crypto", NID_ms_sgc, 10, &so[723]},
1221    {"msEFS", "Microsoft Encrypted File System", NID_ms_efs, 10, &so[733]},
1222    {"nsSGC", "Netscape Server Gated Crypto", NID_ns_sgc, 9, &so[743]},
1223    {"deltaCRL", "X509v3 Delta CRL Indicator", NID_delta_crl, 3, &so[752]},
1224    {"CRLReason", "X509v3 CRL Reason Code", NID_crl_reason, 3, &so[755]},
1225    {"invalidityDate", "Invalidity Date", NID_invalidity_date, 3, &so[758]},
1226    {"SXNetID", "Strong Extranet ID", NID_sxnet, 5, &so[761]},
1227    {"PBE-SHA1-RC4-128", "pbeWithSHA1And128BitRC4", NID_pbe_WithSHA1And128BitRC4, 10, &so[766]},
1228    {"PBE-SHA1-RC4-40", "pbeWithSHA1And40BitRC4", NID_pbe_WithSHA1And40BitRC4, 10, &so[776]},
1229    {"PBE-SHA1-3DES", "pbeWithSHA1And3-KeyTripleDES-CBC", NID_pbe_WithSHA1And3_Key_TripleDES_CBC, 10, &so[786]},
1230    {"PBE-SHA1-2DES", "pbeWithSHA1And2-KeyTripleDES-CBC", NID_pbe_WithSHA1And2_Key_TripleDES_CBC, 10, &so[796]},
1231    {"PBE-SHA1-RC2-128", "pbeWithSHA1And128BitRC2-CBC", NID_pbe_WithSHA1And128BitRC2_CBC, 10, &so[806]},
1232    {"PBE-SHA1-RC2-40", "pbeWithSHA1And40BitRC2-CBC", NID_pbe_WithSHA1And40BitRC2_CBC, 10, &so[816]},
1233    {"keyBag", "keyBag", NID_keyBag, 11, &so[826]},
1234    {"pkcs8ShroudedKeyBag", "pkcs8ShroudedKeyBag", NID_pkcs8ShroudedKeyBag, 11, &so[837]},
1235    {"certBag", "certBag", NID_certBag, 11, &so[848]},
1236    {"crlBag", "crlBag", NID_crlBag, 11, &so[859]},
1237    {"secretBag", "secretBag", NID_secretBag, 11, &so[870]},
1238    {"safeContentsBag", "safeContentsBag", NID_safeContentsBag, 11, &so[881]},
1239    {"friendlyName", "friendlyName", NID_friendlyName, 9, &so[892]},
1240    {"localKeyID", "localKeyID", NID_localKeyID, 9, &so[901]},
1241    {"x509Certificate", "x509Certificate", NID_x509Certificate, 10, &so[910]},
1242    {"sdsiCertificate", "sdsiCertificate", NID_sdsiCertificate, 10, &so[920]},
1243    {"x509Crl", "x509Crl", NID_x509Crl, 10, &so[930]},
1244    {"PBES2", "PBES2", NID_pbes2, 9, &so[940]},
1245    {"PBMAC1", "PBMAC1", NID_pbmac1, 9, &so[949]},
1246    {"hmacWithSHA1", "hmacWithSHA1", NID_hmacWithSHA1, 8, &so[958]},
1247    {"id-qt-cps", "Policy Qualifier CPS", NID_id_qt_cps, 8, &so[966]},
1248    {"id-qt-unotice", "Policy Qualifier User Notice", NID_id_qt_unotice, 8, &so[974]},
1249    {"RC2-64-CBC", "rc2-64-cbc", NID_rc2_64_cbc},
1250    {"SMIME-CAPS", "S/MIME Capabilities", NID_SMIMECapabilities, 9, &so[982]},
1251    {"PBE-MD2-RC2-64", "pbeWithMD2AndRC2-CBC", NID_pbeWithMD2AndRC2_CBC, 9, &so[991]},
1252    {"PBE-MD5-RC2-64", "pbeWithMD5AndRC2-CBC", NID_pbeWithMD5AndRC2_CBC, 9, &so[1000]},
1253    {"PBE-SHA1-DES", "pbeWithSHA1AndDES-CBC", NID_pbeWithSHA1AndDES_CBC, 9, &so[1009]},
1254    {"msExtReq", "Microsoft Extension Request", NID_ms_ext_req, 10, &so[1018]},
1255    {"extReq", "Extension Request", NID_ext_req, 9, &so[1028]},
1256    {"name", "name", NID_name, 3, &so[1037]},
1257    {"dnQualifier", "dnQualifier", NID_dnQualifier, 3, &so[1040]},
1258    {"id-pe", "id-pe", NID_id_pe, 7, &so[1043]},
1259    {"id-ad", "id-ad", NID_id_ad, 7, &so[1050]},
1260    {"authorityInfoAccess", "Authority Information Access", NID_info_access, 8, &so[1057]},
1261    {"OCSP", "OCSP", NID_ad_OCSP, 8, &so[1065]},
1262    {"caIssuers", "CA Issuers", NID_ad_ca_issuers, 8, &so[1073]},
1263    {"OCSPSigning", "OCSP Signing", NID_OCSP_sign, 8, &so[1081]},
1264    {"ISO", "iso", NID_iso},
1265    {"member-body", "ISO Member Body", NID_member_body, 1, &so[1089]},
1266    {"ISO-US", "ISO US Member Body", NID_ISO_US, 3, &so[1090]},
1267    {"X9-57", "X9.57", NID_X9_57, 5, &so[1093]},
1268    {"X9cm", "X9.57 CM ?", NID_X9cm, 6, &so[1098]},
1269    {"pkcs1", "pkcs1", NID_pkcs1, 8, &so[1104]},
1270    {"pkcs5", "pkcs5", NID_pkcs5, 8, &so[1112]},
1271    {"SMIME", "S/MIME", NID_SMIME, 9, &so[1120]},
1272    {"id-smime-mod", "id-smime-mod", NID_id_smime_mod, 10, &so[1129]},
1273    {"id-smime-ct", "id-smime-ct", NID_id_smime_ct, 10, &so[1139]},
1274    {"id-smime-aa", "id-smime-aa", NID_id_smime_aa, 10, &so[1149]},
1275    {"id-smime-alg", "id-smime-alg", NID_id_smime_alg, 10, &so[1159]},
1276    {"id-smime-cd", "id-smime-cd", NID_id_smime_cd, 10, &so[1169]},
1277    {"id-smime-spq", "id-smime-spq", NID_id_smime_spq, 10, &so[1179]},
1278    {"id-smime-cti", "id-smime-cti", NID_id_smime_cti, 10, &so[1189]},
1279    {"id-smime-mod-cms", "id-smime-mod-cms", NID_id_smime_mod_cms, 11, &so[1199]},
1280    {"id-smime-mod-ess", "id-smime-mod-ess", NID_id_smime_mod_ess, 11, &so[1210]},
1281    {"id-smime-mod-oid", "id-smime-mod-oid", NID_id_smime_mod_oid, 11, &so[1221]},
1282    {"id-smime-mod-msg-v3", "id-smime-mod-msg-v3", NID_id_smime_mod_msg_v3, 11, &so[1232]},
1283    {"id-smime-mod-ets-eSignature-88", "id-smime-mod-ets-eSignature-88", NID_id_smime_mod_ets_eSignature_88, 11, &so[1243]},
1284    {"id-smime-mod-ets-eSignature-97", "id-smime-mod-ets-eSignature-97", NID_id_smime_mod_ets_eSignature_97, 11, &so[1254]},
1285    {"id-smime-mod-ets-eSigPolicy-88", "id-smime-mod-ets-eSigPolicy-88", NID_id_smime_mod_ets_eSigPolicy_88, 11, &so[1265]},
1286    {"id-smime-mod-ets-eSigPolicy-97", "id-smime-mod-ets-eSigPolicy-97", NID_id_smime_mod_ets_eSigPolicy_97, 11, &so[1276]},
1287    {"id-smime-ct-receipt", "id-smime-ct-receipt", NID_id_smime_ct_receipt, 11, &so[1287]},
1288    {"id-smime-ct-authData", "id-smime-ct-authData", NID_id_smime_ct_authData, 11, &so[1298]},
1289    {"id-smime-ct-publishCert", "id-smime-ct-publishCert", NID_id_smime_ct_publishCert, 11, &so[1309]},
1290    {"id-smime-ct-TSTInfo", "id-smime-ct-TSTInfo", NID_id_smime_ct_TSTInfo, 11, &so[1320]},
1291    {"id-smime-ct-TDTInfo", "id-smime-ct-TDTInfo", NID_id_smime_ct_TDTInfo, 11, &so[1331]},
1292    {"id-smime-ct-contentInfo", "id-smime-ct-contentInfo", NID_id_smime_ct_contentInfo, 11, &so[1342]},
1293    {"id-smime-ct-DVCSRequestData", "id-smime-ct-DVCSRequestData", NID_id_smime_ct_DVCSRequestData, 11, &so[1353]},
1294    {"id-smime-ct-DVCSResponseData", "id-smime-ct-DVCSResponseData", NID_id_smime_ct_DVCSResponseData, 11, &so[1364]},
1295    {"id-smime-aa-receiptRequest", "id-smime-aa-receiptRequest", NID_id_smime_aa_receiptRequest, 11, &so[1375]},
1296    {"id-smime-aa-securityLabel", "id-smime-aa-securityLabel", NID_id_smime_aa_securityLabel, 11, &so[1386]},
1297    {"id-smime-aa-mlExpandHistory", "id-smime-aa-mlExpandHistory", NID_id_smime_aa_mlExpandHistory, 11, &so[1397]},
1298    {"id-smime-aa-contentHint", "id-smime-aa-contentHint", NID_id_smime_aa_contentHint, 11, &so[1408]},
1299    {"id-smime-aa-msgSigDigest", "id-smime-aa-msgSigDigest", NID_id_smime_aa_msgSigDigest, 11, &so[1419]},
1300    {"id-smime-aa-encapContentType", "id-smime-aa-encapContentType", NID_id_smime_aa_encapContentType, 11, &so[1430]},
1301    {"id-smime-aa-contentIdentifier", "id-smime-aa-contentIdentifier", NID_id_smime_aa_contentIdentifier, 11, &so[1441]},
1302    {"id-smime-aa-macValue", "id-smime-aa-macValue", NID_id_smime_aa_macValue, 11, &so[1452]},
1303    {"id-smime-aa-equivalentLabels", "id-smime-aa-equivalentLabels", NID_id_smime_aa_equivalentLabels, 11, &so[1463]},
1304    {"id-smime-aa-contentReference", "id-smime-aa-contentReference", NID_id_smime_aa_contentReference, 11, &so[1474]},
1305    {"id-smime-aa-encrypKeyPref", "id-smime-aa-encrypKeyPref", NID_id_smime_aa_encrypKeyPref, 11, &so[1485]},
1306    {"id-smime-aa-signingCertificate", "id-smime-aa-signingCertificate", NID_id_smime_aa_signingCertificate, 11, &so[1496]},
1307    {"id-smime-aa-smimeEncryptCerts", "id-smime-aa-smimeEncryptCerts", NID_id_smime_aa_smimeEncryptCerts, 11, &so[1507]},
1308    {"id-smime-aa-timeStampToken", "id-smime-aa-timeStampToken", NID_id_smime_aa_timeStampToken, 11, &so[1518]},
1309    {"id-smime-aa-ets-sigPolicyId", "id-smime-aa-ets-sigPolicyId", NID_id_smime_aa_ets_sigPolicyId, 11, &so[1529]},
1310    {"id-smime-aa-ets-commitmentType", "id-smime-aa-ets-commitmentType", NID_id_smime_aa_ets_commitmentType, 11, &so[1540]},
1311    {"id-smime-aa-ets-signerLocation", "id-smime-aa-ets-signerLocation", NID_id_smime_aa_ets_signerLocation, 11, &so[1551]},
1312    {"id-smime-aa-ets-signerAttr", "id-smime-aa-ets-signerAttr", NID_id_smime_aa_ets_signerAttr, 11, &so[1562]},
1313    {"id-smime-aa-ets-otherSigCert", "id-smime-aa-ets-otherSigCert", NID_id_smime_aa_ets_otherSigCert, 11, &so[1573]},
1314    {"id-smime-aa-ets-contentTimestamp", "id-smime-aa-ets-contentTimestamp", NID_id_smime_aa_ets_contentTimestamp, 11, &so[1584]},
1315    {"id-smime-aa-ets-CertificateRefs", "id-smime-aa-ets-CertificateRefs", NID_id_smime_aa_ets_CertificateRefs, 11, &so[1595]},
1316    {"id-smime-aa-ets-RevocationRefs", "id-smime-aa-ets-RevocationRefs", NID_id_smime_aa_ets_RevocationRefs, 11, &so[1606]},
1317    {"id-smime-aa-ets-certValues", "id-smime-aa-ets-certValues", NID_id_smime_aa_ets_certValues, 11, &so[1617]},
1318    {"id-smime-aa-ets-revocationValues", "id-smime-aa-ets-revocationValues", NID_id_smime_aa_ets_revocationValues, 11, &so[1628]},
1319    {"id-smime-aa-ets-escTimeStamp", "id-smime-aa-ets-escTimeStamp", NID_id_smime_aa_ets_escTimeStamp, 11, &so[1639]},
1320    {"id-smime-aa-ets-certCRLTimestamp", "id-smime-aa-ets-certCRLTimestamp", NID_id_smime_aa_ets_certCRLTimestamp, 11, &so[1650]},
1321    {"id-smime-aa-ets-archiveTimeStamp", "id-smime-aa-ets-archiveTimeStamp", NID_id_smime_aa_ets_archiveTimeStamp, 11, &so[1661]},
1322    {"id-smime-aa-signatureType", "id-smime-aa-signatureType", NID_id_smime_aa_signatureType, 11, &so[1672]},
1323    {"id-smime-aa-dvcs-dvc", "id-smime-aa-dvcs-dvc", NID_id_smime_aa_dvcs_dvc, 11, &so[1683]},
1324    {"id-smime-alg-ESDHwith3DES", "id-smime-alg-ESDHwith3DES", NID_id_smime_alg_ESDHwith3DES, 11, &so[1694]},
1325    {"id-smime-alg-ESDHwithRC2", "id-smime-alg-ESDHwithRC2", NID_id_smime_alg_ESDHwithRC2, 11, &so[1705]},
1326    {"id-smime-alg-3DESwrap", "id-smime-alg-3DESwrap", NID_id_smime_alg_3DESwrap, 11, &so[1716]},
1327    {"id-smime-alg-RC2wrap", "id-smime-alg-RC2wrap", NID_id_smime_alg_RC2wrap, 11, &so[1727]},
1328    {"id-smime-alg-ESDH", "id-smime-alg-ESDH", NID_id_smime_alg_ESDH, 11, &so[1738]},
1329    {"id-smime-alg-CMS3DESwrap", "id-smime-alg-CMS3DESwrap", NID_id_smime_alg_CMS3DESwrap, 11, &so[1749]},
1330    {"id-smime-alg-CMSRC2wrap", "id-smime-alg-CMSRC2wrap", NID_id_smime_alg_CMSRC2wrap, 11, &so[1760]},
1331    {"id-smime-cd-ldap", "id-smime-cd-ldap", NID_id_smime_cd_ldap, 11, &so[1771]},
1332    {"id-smime-spq-ets-sqt-uri", "id-smime-spq-ets-sqt-uri", NID_id_smime_spq_ets_sqt_uri, 11, &so[1782]},
1333    {"id-smime-spq-ets-sqt-unotice", "id-smime-spq-ets-sqt-unotice", NID_id_smime_spq_ets_sqt_unotice, 11, &so[1793]},
1334    {"id-smime-cti-ets-proofOfOrigin", "id-smime-cti-ets-proofOfOrigin", NID_id_smime_cti_ets_proofOfOrigin, 11, &so[1804]},
1335    {"id-smime-cti-ets-proofOfReceipt", "id-smime-cti-ets-proofOfReceipt", NID_id_smime_cti_ets_proofOfReceipt, 11, &so[1815]},
1336    {"id-smime-cti-ets-proofOfDelivery", "id-smime-cti-ets-proofOfDelivery", NID_id_smime_cti_ets_proofOfDelivery, 11, &so[1826]},
1337    {"id-smime-cti-ets-proofOfSender", "id-smime-cti-ets-proofOfSender", NID_id_smime_cti_ets_proofOfSender, 11, &so[1837]},
1338    {"id-smime-cti-ets-proofOfApproval", "id-smime-cti-ets-proofOfApproval", NID_id_smime_cti_ets_proofOfApproval, 11, &so[1848]},
1339    {"id-smime-cti-ets-proofOfCreation", "id-smime-cti-ets-proofOfCreation", NID_id_smime_cti_ets_proofOfCreation, 11, &so[1859]},
1340    {"MD4", "md4", NID_md4, 8, &so[1870]},
1341    {"id-pkix-mod", "id-pkix-mod", NID_id_pkix_mod, 7, &so[1878]},
1342    {"id-qt", "id-qt", NID_id_qt, 7, &so[1885]},
1343    {"id-it", "id-it", NID_id_it, 7, &so[1892]},
1344    {"id-pkip", "id-pkip", NID_id_pkip, 7, &so[1899]},
1345    {"id-alg", "id-alg", NID_id_alg, 7, &so[1906]},
1346    {"id-cmc", "id-cmc", NID_id_cmc, 7, &so[1913]},
1347    {"id-on", "id-on", NID_id_on, 7, &so[1920]},
1348    {"id-pda", "id-pda", NID_id_pda, 7, &so[1927]},
1349    {"id-aca", "id-aca", NID_id_aca, 7, &so[1934]},
1350    {"id-qcs", "id-qcs", NID_id_qcs, 7, &so[1941]},
1351    {"id-cct", "id-cct", NID_id_cct, 7, &so[1948]},
1352    {"id-pkix1-explicit-88", "id-pkix1-explicit-88", NID_id_pkix1_explicit_88, 8, &so[1955]},
1353    {"id-pkix1-implicit-88", "id-pkix1-implicit-88", NID_id_pkix1_implicit_88, 8, &so[1963]},
1354    {"id-pkix1-explicit-93", "id-pkix1-explicit-93", NID_id_pkix1_explicit_93, 8, &so[1971]},
1355    {"id-pkix1-implicit-93", "id-pkix1-implicit-93", NID_id_pkix1_implicit_93, 8, &so[1979]},
1356    {"id-mod-crmf", "id-mod-crmf", NID_id_mod_crmf, 8, &so[1987]},
1357    {"id-mod-cmc", "id-mod-cmc", NID_id_mod_cmc, 8, &so[1995]},
1358    {"id-mod-kea-profile-88", "id-mod-kea-profile-88", NID_id_mod_kea_profile_88, 8, &so[2003]},
1359    {"id-mod-kea-profile-93", "id-mod-kea-profile-93", NID_id_mod_kea_profile_93, 8, &so[2011]},
1360    {"id-mod-cmp", "id-mod-cmp", NID_id_mod_cmp, 8, &so[2019]},
1361    {"id-mod-qualified-cert-88", "id-mod-qualified-cert-88", NID_id_mod_qualified_cert_88, 8, &so[2027]},
1362    {"id-mod-qualified-cert-93", "id-mod-qualified-cert-93", NID_id_mod_qualified_cert_93, 8, &so[2035]},
1363    {"id-mod-attribute-cert", "id-mod-attribute-cert", NID_id_mod_attribute_cert, 8, &so[2043]},
1364    {"id-mod-timestamp-protocol", "id-mod-timestamp-protocol", NID_id_mod_timestamp_protocol, 8, &so[2051]},
1365    {"id-mod-ocsp", "id-mod-ocsp", NID_id_mod_ocsp, 8, &so[2059]},
1366    {"id-mod-dvcs", "id-mod-dvcs", NID_id_mod_dvcs, 8, &so[2067]},
1367    {"id-mod-cmp2000", "id-mod-cmp2000", NID_id_mod_cmp2000, 8, &so[2075]},
1368    {"biometricInfo", "Biometric Info", NID_biometricInfo, 8, &so[2083]},
1369    {"qcStatements", "qcStatements", NID_qcStatements, 8, &so[2091]},
1370    {"ac-auditEntity", "ac-auditEntity", NID_ac_auditEntity, 8, &so[2099]},
1371    {"ac-targeting", "ac-targeting", NID_ac_targeting, 8, &so[2107]},
1372    {"aaControls", "aaControls", NID_aaControls, 8, &so[2115]},
1373    {"sbgp-ipAddrBlock", "sbgp-ipAddrBlock", NID_sbgp_ipAddrBlock, 8, &so[2123]},
1374    {"sbgp-autonomousSysNum", "sbgp-autonomousSysNum", NID_sbgp_autonomousSysNum, 8, &so[2131]},
1375    {"sbgp-routerIdentifier", "sbgp-routerIdentifier", NID_sbgp_routerIdentifier, 8, &so[2139]},
1376    {"textNotice", "textNotice", NID_textNotice, 8, &so[2147]},
1377    {"ipsecEndSystem", "IPSec End System", NID_ipsecEndSystem, 8, &so[2155]},
1378    {"ipsecTunnel", "IPSec Tunnel", NID_ipsecTunnel, 8, &so[2163]},
1379    {"ipsecUser", "IPSec User", NID_ipsecUser, 8, &so[2171]},
1380    {"DVCS", "dvcs", NID_dvcs, 8, &so[2179]},
1381    {"id-it-caProtEncCert", "id-it-caProtEncCert", NID_id_it_caProtEncCert, 8, &so[2187]},
1382    {"id-it-signKeyPairTypes", "id-it-signKeyPairTypes", NID_id_it_signKeyPairTypes, 8, &so[2195]},
1383    {"id-it-encKeyPairTypes", "id-it-encKeyPairTypes", NID_id_it_encKeyPairTypes, 8, &so[2203]},
1384    {"id-it-preferredSymmAlg", "id-it-preferredSymmAlg", NID_id_it_preferredSymmAlg, 8, &so[2211]},
1385    {"id-it-caKeyUpdateInfo", "id-it-caKeyUpdateInfo", NID_id_it_caKeyUpdateInfo, 8, &so[2219]},
1386    {"id-it-currentCRL", "id-it-currentCRL", NID_id_it_currentCRL, 8, &so[2227]},
1387    {"id-it-unsupportedOIDs", "id-it-unsupportedOIDs", NID_id_it_unsupportedOIDs, 8, &so[2235]},
1388    {"id-it-subscriptionRequest", "id-it-subscriptionRequest", NID_id_it_subscriptionRequest, 8, &so[2243]},
1389    {"id-it-subscriptionResponse", "id-it-subscriptionResponse", NID_id_it_subscriptionResponse, 8, &so[2251]},
1390    {"id-it-keyPairParamReq", "id-it-keyPairParamReq", NID_id_it_keyPairParamReq, 8, &so[2259]},
1391    {"id-it-keyPairParamRep", "id-it-keyPairParamRep", NID_id_it_keyPairParamRep, 8, &so[2267]},
1392    {"id-it-revPassphrase", "id-it-revPassphrase", NID_id_it_revPassphrase, 8, &so[2275]},
1393    {"id-it-implicitConfirm", "id-it-implicitConfirm", NID_id_it_implicitConfirm, 8, &so[2283]},
1394    {"id-it-confirmWaitTime", "id-it-confirmWaitTime", NID_id_it_confirmWaitTime, 8, &so[2291]},
1395    {"id-it-origPKIMessage", "id-it-origPKIMessage", NID_id_it_origPKIMessage, 8, &so[2299]},
1396    {"id-regCtrl", "id-regCtrl", NID_id_regCtrl, 8, &so[2307]},
1397    {"id-regInfo", "id-regInfo", NID_id_regInfo, 8, &so[2315]},
1398    {"id-regCtrl-regToken", "id-regCtrl-regToken", NID_id_regCtrl_regToken, 9, &so[2323]},
1399    {"id-regCtrl-authenticator", "id-regCtrl-authenticator", NID_id_regCtrl_authenticator, 9, &so[2332]},
1400    {"id-regCtrl-pkiPublicationInfo", "id-regCtrl-pkiPublicationInfo", NID_id_regCtrl_pkiPublicationInfo, 9, &so[2341]},
1401    {"id-regCtrl-pkiArchiveOptions", "id-regCtrl-pkiArchiveOptions", NID_id_regCtrl_pkiArchiveOptions, 9, &so[2350]},
1402    {"id-regCtrl-oldCertID", "id-regCtrl-oldCertID", NID_id_regCtrl_oldCertID, 9, &so[2359]},
1403    {"id-regCtrl-protocolEncrKey", "id-regCtrl-protocolEncrKey", NID_id_regCtrl_protocolEncrKey, 9, &so[2368]},
1404    {"id-regInfo-utf8Pairs", "id-regInfo-utf8Pairs", NID_id_regInfo_utf8Pairs, 9, &so[2377]},
1405    {"id-regInfo-certReq", "id-regInfo-certReq", NID_id_regInfo_certReq, 9, &so[2386]},
1406    {"id-alg-des40", "id-alg-des40", NID_id_alg_des40, 8, &so[2395]},
1407    {"id-alg-noSignature", "id-alg-noSignature", NID_id_alg_noSignature, 8, &so[2403]},
1408    {"id-alg-dh-sig-hmac-sha1", "id-alg-dh-sig-hmac-sha1", NID_id_alg_dh_sig_hmac_sha1, 8, &so[2411]},
1409    {"id-alg-dh-pop", "id-alg-dh-pop", NID_id_alg_dh_pop, 8, &so[2419]},
1410    {"id-cmc-statusInfo", "id-cmc-statusInfo", NID_id_cmc_statusInfo, 8, &so[2427]},
1411    {"id-cmc-identification", "id-cmc-identification", NID_id_cmc_identification, 8, &so[2435]},
1412    {"id-cmc-identityProof", "id-cmc-identityProof", NID_id_cmc_identityProof, 8, &so[2443]},
1413    {"id-cmc-dataReturn", "id-cmc-dataReturn", NID_id_cmc_dataReturn, 8, &so[2451]},
1414    {"id-cmc-transactionId", "id-cmc-transactionId", NID_id_cmc_transactionId, 8, &so[2459]},
1415    {"id-cmc-senderNonce", "id-cmc-senderNonce", NID_id_cmc_senderNonce, 8, &so[2467]},
1416    {"id-cmc-recipientNonce", "id-cmc-recipientNonce", NID_id_cmc_recipientNonce, 8, &so[2475]},
1417    {"id-cmc-addExtensions", "id-cmc-addExtensions", NID_id_cmc_addExtensions, 8, &so[2483]},
1418    {"id-cmc-encryptedPOP", "id-cmc-encryptedPOP", NID_id_cmc_encryptedPOP, 8, &so[2491]},
1419    {"id-cmc-decryptedPOP", "id-cmc-decryptedPOP", NID_id_cmc_decryptedPOP, 8, &so[2499]},
1420    {"id-cmc-lraPOPWitness", "id-cmc-lraPOPWitness", NID_id_cmc_lraPOPWitness, 8, &so[2507]},
1421    {"id-cmc-getCert", "id-cmc-getCert", NID_id_cmc_getCert, 8, &so[2515]},
1422    {"id-cmc-getCRL", "id-cmc-getCRL", NID_id_cmc_getCRL, 8, &so[2523]},
1423    {"id-cmc-revokeRequest", "id-cmc-revokeRequest", NID_id_cmc_revokeRequest, 8, &so[2531]},
1424    {"id-cmc-regInfo", "id-cmc-regInfo", NID_id_cmc_regInfo, 8, &so[2539]},
1425    {"id-cmc-responseInfo", "id-cmc-responseInfo", NID_id_cmc_responseInfo, 8, &so[2547]},
1426    {"id-cmc-queryPending", "id-cmc-queryPending", NID_id_cmc_queryPending, 8, &so[2555]},
1427    {"id-cmc-popLinkRandom", "id-cmc-popLinkRandom", NID_id_cmc_popLinkRandom, 8, &so[2563]},
1428    {"id-cmc-popLinkWitness", "id-cmc-popLinkWitness", NID_id_cmc_popLinkWitness, 8, &so[2571]},
1429    {"id-cmc-confirmCertAcceptance", "id-cmc-confirmCertAcceptance", NID_id_cmc_confirmCertAcceptance, 8, &so[2579]},
1430    {"id-on-personalData", "id-on-personalData", NID_id_on_personalData, 8, &so[2587]},
1431    {"id-pda-dateOfBirth", "id-pda-dateOfBirth", NID_id_pda_dateOfBirth, 8, &so[2595]},
1432    {"id-pda-placeOfBirth", "id-pda-placeOfBirth", NID_id_pda_placeOfBirth, 8, &so[2603]},
1433    { NULL, NULL, NID_undef },
1434    {"id-pda-gender", "id-pda-gender", NID_id_pda_gender, 8, &so[2611]},
1435    {"id-pda-countryOfCitizenship", "id-pda-countryOfCitizenship", NID_id_pda_countryOfCitizenship, 8, &so[2619]},
1436    {"id-pda-countryOfResidence", "id-pda-countryOfResidence", NID_id_pda_countryOfResidence, 8, &so[2627]},
1437    {"id-aca-authenticationInfo", "id-aca-authenticationInfo", NID_id_aca_authenticationInfo, 8, &so[2635]},
1438    {"id-aca-accessIdentity", "id-aca-accessIdentity", NID_id_aca_accessIdentity, 8, &so[2643]},
1439    {"id-aca-chargingIdentity", "id-aca-chargingIdentity", NID_id_aca_chargingIdentity, 8, &so[2651]},
1440    {"id-aca-group", "id-aca-group", NID_id_aca_group, 8, &so[2659]},
1441    {"id-aca-role", "id-aca-role", NID_id_aca_role, 8, &so[2667]},
1442    {"id-qcs-pkixQCSyntax-v1", "id-qcs-pkixQCSyntax-v1", NID_id_qcs_pkixQCSyntax_v1, 8, &so[2675]},
1443    {"id-cct-crs", "id-cct-crs", NID_id_cct_crs, 8, &so[2683]},
1444    {"id-cct-PKIData", "id-cct-PKIData", NID_id_cct_PKIData, 8, &so[2691]},
1445    {"id-cct-PKIResponse", "id-cct-PKIResponse", NID_id_cct_PKIResponse, 8, &so[2699]},
1446    {"ad_timestamping", "AD Time Stamping", NID_ad_timeStamping, 8, &so[2707]},
1447    {"AD_DVCS", "ad dvcs", NID_ad_dvcs, 8, &so[2715]},
1448    {"basicOCSPResponse", "Basic OCSP Response", NID_id_pkix_OCSP_basic, 9, &so[2723]},
1449    {"Nonce", "OCSP Nonce", NID_id_pkix_OCSP_Nonce, 9, &so[2732]},
1450    {"CrlID", "OCSP CRL ID", NID_id_pkix_OCSP_CrlID, 9, &so[2741]},
1451    {"acceptableResponses", "Acceptable OCSP Responses", NID_id_pkix_OCSP_acceptableResponses, 9, &so[2750]},
1452    {"noCheck", "OCSP No Check", NID_id_pkix_OCSP_noCheck, 9, &so[2759]},
1453    {"archiveCutoff", "OCSP Archive Cutoff", NID_id_pkix_OCSP_archiveCutoff, 9, &so[2768]},
1454    {"serviceLocator", "OCSP Service Locator", NID_id_pkix_OCSP_serviceLocator, 9, &so[2777]},
1455    {"extendedStatus", "Extended OCSP Status", NID_id_pkix_OCSP_extendedStatus, 9, &so[2786]},
1456    {"valid", "valid", NID_id_pkix_OCSP_valid, 9, &so[2795]},
1457    {"path", "path", NID_id_pkix_OCSP_path, 9, &so[2804]},
1458    {"trustRoot", "Trust Root", NID_id_pkix_OCSP_trustRoot, 9, &so[2813]},
1459    {"algorithm", "algorithm", NID_algorithm, 4, &so[2822]},
1460    {"rsaSignature", "rsaSignature", NID_rsaSignature, 5, &so[2826]},
1461    {"X500algorithms", "directory services - algorithms", NID_X500algorithms, 2, &so[2831]},
1462    {"ORG", "org", NID_org, 1, &so[2833]},
1463    {"DOD", "dod", NID_dod, 2, &so[2834]},
1464    {"IANA", "iana", NID_iana, 3, &so[2836]},
1465    {"directory", "Directory", NID_Directory, 4, &so[2839]},
1466    {"mgmt", "Management", NID_Management, 4, &so[2843]},
1467    {"experimental", "Experimental", NID_Experimental, 4, &so[2847]},
1468    {"private", "Private", NID_Private, 4, &so[2851]},
1469    {"security", "Security", NID_Security, 4, &so[2855]},
1470    {"snmpv2", "SNMPv2", NID_SNMPv2, 4, &so[2859]},
1471    {"Mail", "Mail", NID_Mail, 4, &so[2863]},
1472    {"enterprises", "Enterprises", NID_Enterprises, 5, &so[2867]},
1473    {"dcobject", "dcObject", NID_dcObject, 9, &so[2872]},
1474    {"DC", "domainComponent", NID_domainComponent, 10, &so[2881]},
1475    {"domain", "Domain", NID_Domain, 10, &so[2891]},
1476    {"NULL", "NULL", NID_joint_iso_ccitt},
1477    {"selected-attribute-types", "Selected Attribute Types", NID_selected_attribute_types, 3, &so[2901]},
1478    {"clearance", "clearance", NID_clearance, 4, &so[2904]},
1479    {"RSA-MD4", "md4WithRSAEncryption", NID_md4WithRSAEncryption, 9, &so[2908]},
1480    {"ac-proxying", "ac-proxying", NID_ac_proxying, 8, &so[2917]},
1481    {"subjectInfoAccess", "Subject Information Access", NID_sinfo_access, 8, &so[2925]},
1482    {"id-aca-encAttrs", "id-aca-encAttrs", NID_id_aca_encAttrs, 8, &so[2933]},
1483    {"role", "role", NID_role, 3, &so[2941]},
1484    {"policyConstraints", "X509v3 Policy Constraints", NID_policy_constraints, 3, &so[2944]},
1485    {"targetInformation", "X509v3 AC Targeting", NID_target_information, 3, &so[2947]},
1486    {"noRevAvail", "X509v3 No Revocation Available", NID_no_rev_avail, 3, &so[2950]},
1487    {"NULL", "NULL", NID_ccitt},
1488    {"ansi-X9-62", "ANSI X9.62", NID_ansi_X9_62, 5, &so[2953]},
1489    {"prime-field", "prime-field", NID_X9_62_prime_field, 7, &so[2958]},
1490    {"characteristic-two-field", "characteristic-two-field", NID_X9_62_characteristic_two_field, 7, &so[2965]},
1491    {"id-ecPublicKey", "id-ecPublicKey", NID_X9_62_id_ecPublicKey, 7, &so[2972]},
1492    {"prime192v1", "prime192v1", NID_X9_62_prime192v1, 8, &so[2979]},
1493    {"prime192v2", "prime192v2", NID_X9_62_prime192v2, 8, &so[2987]},
1494    {"prime192v3", "prime192v3", NID_X9_62_prime192v3, 8, &so[2995]},
1495    {"prime239v1", "prime239v1", NID_X9_62_prime239v1, 8, &so[3003]},
1496    {"prime239v2", "prime239v2", NID_X9_62_prime239v2, 8, &so[3011]},
1497    {"prime239v3", "prime239v3", NID_X9_62_prime239v3, 8, &so[3019]},
1498    {"prime256v1", "prime256v1", NID_X9_62_prime256v1, 8, &so[3027]},
1499    {"ecdsa-with-SHA1", "ecdsa-with-SHA1", NID_ecdsa_with_SHA1, 7, &so[3035]},
1500    {"CSPName", "Microsoft CSP Name", NID_ms_csp_name, 9, &so[3042]},
1501    {"AES-128-ECB", "aes-128-ecb", NID_aes_128_ecb, 9, &so[3051]},
1502    {"AES-128-CBC", "aes-128-cbc", NID_aes_128_cbc, 9, &so[3060]},
1503    {"AES-128-OFB", "aes-128-ofb", NID_aes_128_ofb128, 9, &so[3069]},
1504    {"AES-128-CFB", "aes-128-cfb", NID_aes_128_cfb128, 9, &so[3078]},
1505    {"AES-192-ECB", "aes-192-ecb", NID_aes_192_ecb, 9, &so[3087]},
1506    {"AES-192-CBC", "aes-192-cbc", NID_aes_192_cbc, 9, &so[3096]},
1507    {"AES-192-OFB", "aes-192-ofb", NID_aes_192_ofb128, 9, &so[3105]},
1508    {"AES-192-CFB", "aes-192-cfb", NID_aes_192_cfb128, 9, &so[3114]},
1509    {"AES-256-ECB", "aes-256-ecb", NID_aes_256_ecb, 9, &so[3123]},
1510    {"AES-256-CBC", "aes-256-cbc", NID_aes_256_cbc, 9, &so[3132]},
1511    {"AES-256-OFB", "aes-256-ofb", NID_aes_256_ofb128, 9, &so[3141]},
1512    {"AES-256-CFB", "aes-256-cfb", NID_aes_256_cfb128, 9, &so[3150]},
1513    {"holdInstructionCode", "Hold Instruction Code", NID_hold_instruction_code, 3, &so[3159]},
1514    {"holdInstructionNone", "Hold Instruction None", NID_hold_instruction_none, 7, &so[3162]},
1515    {"holdInstructionCallIssuer", "Hold Instruction Call Issuer", NID_hold_instruction_call_issuer, 7, &so[3169]},
1516    {"holdInstructionReject", "Hold Instruction Reject", NID_hold_instruction_reject, 7, &so[3176]},
1517    {"data", "data", NID_data, 1, &so[3183]},
1518    {"pss", "pss", NID_pss, 3, &so[3184]},
1519    {"ucl", "ucl", NID_ucl, 7, &so[3187]},
1520    {"pilot", "pilot", NID_pilot, 8, &so[3194]},
1521    {"pilotAttributeType", "pilotAttributeType", NID_pilotAttributeType, 9, &so[3202]},
1522    {"pilotAttributeSyntax", "pilotAttributeSyntax", NID_pilotAttributeSyntax, 9, &so[3211]},
1523    {"pilotObjectClass", "pilotObjectClass", NID_pilotObjectClass, 9, &so[3220]},
1524    {"pilotGroups", "pilotGroups", NID_pilotGroups, 9, &so[3229]},
1525    {"iA5StringSyntax", "iA5StringSyntax", NID_iA5StringSyntax, 10, &so[3238]},
1526    {"caseIgnoreIA5StringSyntax", "caseIgnoreIA5StringSyntax", NID_caseIgnoreIA5StringSyntax, 10, &so[3248]},
1527    {"pilotObject", "pilotObject", NID_pilotObject, 10, &so[3258]},
1528    {"pilotPerson", "pilotPerson", NID_pilotPerson, 10, &so[3268]},
1529    {"account", "account", NID_account, 10, &so[3278]},
1530    {"document", "document", NID_document, 10, &so[3288]},
1531    {"room", "room", NID_room, 10, &so[3298]},
1532    {"documentSeries", "documentSeries", NID_documentSeries, 10, &so[3308]},
1533    {"rFC822localPart", "rFC822localPart", NID_rFC822localPart, 10, &so[3318]},
1534    {"dNSDomain", "dNSDomain", NID_dNSDomain, 10, &so[3328]},
1535    {"domainRelatedObject", "domainRelatedObject", NID_domainRelatedObject, 10, &so[3338]},
1536    {"friendlyCountry", "friendlyCountry", NID_friendlyCountry, 10, &so[3348]},
1537    {"simpleSecurityObject", "simpleSecurityObject", NID_simpleSecurityObject, 10, &so[3358]},
1538    {"pilotOrganization", "pilotOrganization", NID_pilotOrganization, 10, &so[3368]},
1539    {"pilotDSA", "pilotDSA", NID_pilotDSA, 10, &so[3378]},
1540    {"qualityLabelledData", "qualityLabelledData", NID_qualityLabelledData, 10, &so[3388]},
1541    {"UID", "userId", NID_userId, 10, &so[3398]},
1542    {"textEncodedORAddress", "textEncodedORAddress", NID_textEncodedORAddress, 10, &so[3408]},
1543    {"mail", "rfc822Mailbox", NID_rfc822Mailbox, 10, &so[3418]},
1544    {"info", "info", NID_info, 10, &so[3428]},
1545    {"favouriteDrink", "favouriteDrink", NID_favouriteDrink, 10, &so[3438]},
1546    {"roomNumber", "roomNumber", NID_roomNumber, 10, &so[3448]},
1547    {"photo", "photo", NID_photo, 10, &so[3458]},
1548    {"userClass", "userClass", NID_userClass, 10, &so[3468]},
1549    {"host", "host", NID_host, 10, &so[3478]},
1550    {"manager", "manager", NID_manager, 10, &so[3488]},
1551    {"documentIdentifier", "documentIdentifier", NID_documentIdentifier, 10, &so[3498]},
1552    {"documentTitle", "documentTitle", NID_documentTitle, 10, &so[3508]},
1553    {"documentVersion", "documentVersion", NID_documentVersion, 10, &so[3518]},
1554    {"documentAuthor", "documentAuthor", NID_documentAuthor, 10, &so[3528]},
1555    {"documentLocation", "documentLocation", NID_documentLocation, 10, &so[3538]},
1556    {"homeTelephoneNumber", "homeTelephoneNumber", NID_homeTelephoneNumber, 10, &so[3548]},
1557    {"secretary", "secretary", NID_secretary, 10, &so[3558]},
1558    {"otherMailbox", "otherMailbox", NID_otherMailbox, 10, &so[3568]},
1559    {"lastModifiedTime", "lastModifiedTime", NID_lastModifiedTime, 10, &so[3578]},
1560    {"lastModifiedBy", "lastModifiedBy", NID_lastModifiedBy, 10, &so[3588]},
1561    {"aRecord", "aRecord", NID_aRecord, 10, &so[3598]},
1562    {"pilotAttributeType27", "pilotAttributeType27", NID_pilotAttributeType27, 10, &so[3608]},
1563    {"mXRecord", "mXRecord", NID_mXRecord, 10, &so[3618]},
1564    {"nSRecord", "nSRecord", NID_nSRecord, 10, &so[3628]},
1565    {"sOARecord", "sOARecord", NID_sOARecord, 10, &so[3638]},
1566    {"cNAMERecord", "cNAMERecord", NID_cNAMERecord, 10, &so[3648]},
1567    {"associatedDomain", "associatedDomain", NID_associatedDomain, 10, &so[3658]},
1568    {"associatedName", "associatedName", NID_associatedName, 10, &so[3668]},
1569    {"homePostalAddress", "homePostalAddress", NID_homePostalAddress, 10, &so[3678]},
1570    {"personalTitle", "personalTitle", NID_personalTitle, 10, &so[3688]},
1571    {"mobileTelephoneNumber", "mobileTelephoneNumber", NID_mobileTelephoneNumber, 10, &so[3698]},
1572    {"pagerTelephoneNumber", "pagerTelephoneNumber", NID_pagerTelephoneNumber, 10, &so[3708]},
1573    {"friendlyCountryName", "friendlyCountryName", NID_friendlyCountryName, 10, &so[3718]},
1574    {"organizationalStatus", "organizationalStatus", NID_organizationalStatus, 10, &so[3728]},
1575    {"janetMailbox", "janetMailbox", NID_janetMailbox, 10, &so[3738]},
1576    {"mailPreferenceOption", "mailPreferenceOption", NID_mailPreferenceOption, 10, &so[3748]},
1577    {"buildingName", "buildingName", NID_buildingName, 10, &so[3758]},
1578    {"dSAQuality", "dSAQuality", NID_dSAQuality, 10, &so[3768]},
1579    {"singleLevelQuality", "singleLevelQuality", NID_singleLevelQuality, 10, &so[3778]},
1580    {"subtreeMinimumQuality", "subtreeMinimumQuality", NID_subtreeMinimumQuality, 10, &so[3788]},
1581    {"subtreeMaximumQuality", "subtreeMaximumQuality", NID_subtreeMaximumQuality, 10, &so[3798]},
1582    {"personalSignature", "personalSignature", NID_personalSignature, 10, &so[3808]},
1583    {"dITRedirect", "dITRedirect", NID_dITRedirect, 10, &so[3818]},
1584    {"audio", "audio", NID_audio, 10, &so[3828]},
1585    {"documentPublisher", "documentPublisher", NID_documentPublisher, 10, &so[3838]},
1586    {"x500UniqueIdentifier", "x500UniqueIdentifier", NID_x500UniqueIdentifier, 3, &so[3848]},
1587    {"mime-mhs", "MIME MHS", NID_mime_mhs, 5, &so[3851]},
1588    {"mime-mhs-headings", "mime-mhs-headings", NID_mime_mhs_headings, 6, &so[3856]},
1589    {"mime-mhs-bodies", "mime-mhs-bodies", NID_mime_mhs_bodies, 6, &so[3862]},
1590    {"id-hex-partial-message", "id-hex-partial-message", NID_id_hex_partial_message, 7, &so[3868]},
1591    {"id-hex-multipart-message", "id-hex-multipart-message", NID_id_hex_multipart_message, 7, &so[3875]},
1592    {"generationQualifier", "generationQualifier", NID_generationQualifier, 3, &so[3882]},
1593    {"pseudonym", "pseudonym", NID_pseudonym, 3, &so[3885]},
1594    { NULL, NULL, NID_undef },
1595    {"id-set", "Secure Electronic Transactions", NID_id_set, 2, &so[3888]},
1596    {"set-ctype", "content types", NID_set_ctype, 3, &so[3890]},
1597    {"set-msgExt", "message extensions", NID_set_msgExt, 3, &so[3893]},
1598    {"set-attr", "set-attr", NID_set_attr, 3, &so[3896]},
1599    {"set-policy", "set-policy", NID_set_policy, 3, &so[3899]},
1600    {"set-certExt", "certificate extensions", NID_set_certExt, 3, &so[3902]},
1601    {"set-brand", "set-brand", NID_set_brand, 3, &so[3905]},
1602    {"setct-PANData", "setct-PANData", NID_setct_PANData, 4, &so[3908]},
1603    {"setct-PANToken", "setct-PANToken", NID_setct_PANToken, 4, &so[3912]},
1604    {"setct-PANOnly", "setct-PANOnly", NID_setct_PANOnly, 4, &so[3916]},
1605    {"setct-OIData", "setct-OIData", NID_setct_OIData, 4, &so[3920]},
1606    {"setct-PI", "setct-PI", NID_setct_PI, 4, &so[3924]},
1607    {"setct-PIData", "setct-PIData", NID_setct_PIData, 4, &so[3928]},
1608    {"setct-PIDataUnsigned", "setct-PIDataUnsigned", NID_setct_PIDataUnsigned, 4, &so[3932]},
1609    {"setct-HODInput", "setct-HODInput", NID_setct_HODInput, 4, &so[3936]},
1610    {"setct-AuthResBaggage", "setct-AuthResBaggage", NID_setct_AuthResBaggage, 4, &so[3940]},
1611    {"setct-AuthRevReqBaggage", "setct-AuthRevReqBaggage", NID_setct_AuthRevReqBaggage, 4, &so[3944]},
1612    {"setct-AuthRevResBaggage", "setct-AuthRevResBaggage", NID_setct_AuthRevResBaggage, 4, &so[3948]},
1613    {"setct-CapTokenSeq", "setct-CapTokenSeq", NID_setct_CapTokenSeq, 4, &so[3952]},
1614    {"setct-PInitResData", "setct-PInitResData", NID_setct_PInitResData, 4, &so[3956]},
1615    {"setct-PI-TBS", "setct-PI-TBS", NID_setct_PI_TBS, 4, &so[3960]},
1616    {"setct-PResData", "setct-PResData", NID_setct_PResData, 4, &so[3964]},
1617    {"setct-AuthReqTBS", "setct-AuthReqTBS", NID_setct_AuthReqTBS, 4, &so[3968]},
1618    {"setct-AuthResTBS", "setct-AuthResTBS", NID_setct_AuthResTBS, 4, &so[3972]},
1619    {"setct-AuthResTBSX", "setct-AuthResTBSX", NID_setct_AuthResTBSX, 4, &so[3976]},
1620    {"setct-AuthTokenTBS", "setct-AuthTokenTBS", NID_setct_AuthTokenTBS, 4, &so[3980]},
1621    {"setct-CapTokenData", "setct-CapTokenData", NID_setct_CapTokenData, 4, &so[3984]},
1622    {"setct-CapTokenTBS", "setct-CapTokenTBS", NID_setct_CapTokenTBS, 4, &so[3988]},
1623    {"setct-AcqCardCodeMsg", "setct-AcqCardCodeMsg", NID_setct_AcqCardCodeMsg, 4, &so[3992]},
1624    {"setct-AuthRevReqTBS", "setct-AuthRevReqTBS", NID_setct_AuthRevReqTBS, 4, &so[3996]},
1625    {"setct-AuthRevResData", "setct-AuthRevResData", NID_setct_AuthRevResData, 4, &so[4000]},
1626    {"setct-AuthRevResTBS", "setct-AuthRevResTBS", NID_setct_AuthRevResTBS, 4, &so[4004]},
1627    {"setct-CapReqTBS", "setct-CapReqTBS", NID_setct_CapReqTBS, 4, &so[4008]},
1628    {"setct-CapReqTBSX", "setct-CapReqTBSX", NID_setct_CapReqTBSX, 4, &so[4012]},
1629    {"setct-CapResData", "setct-CapResData", NID_setct_CapResData, 4, &so[4016]},
1630    {"setct-CapRevReqTBS", "setct-CapRevReqTBS", NID_setct_CapRevReqTBS, 4, &so[4020]},
1631    {"setct-CapRevReqTBSX", "setct-CapRevReqTBSX", NID_setct_CapRevReqTBSX, 4, &so[4024]},
1632    {"setct-CapRevResData", "setct-CapRevResData", NID_setct_CapRevResData, 4, &so[4028]},
1633    {"setct-CredReqTBS", "setct-CredReqTBS", NID_setct_CredReqTBS, 4, &so[4032]},
1634    {"setct-CredReqTBSX", "setct-CredReqTBSX", NID_setct_CredReqTBSX, 4, &so[4036]},
1635    {"setct-CredResData", "setct-CredResData", NID_setct_CredResData, 4, &so[4040]},
1636    {"setct-CredRevReqTBS", "setct-CredRevReqTBS", NID_setct_CredRevReqTBS, 4, &so[4044]},
1637    {"setct-CredRevReqTBSX", "setct-CredRevReqTBSX", NID_setct_CredRevReqTBSX, 4, &so[4048]},
1638    {"setct-CredRevResData", "setct-CredRevResData", NID_setct_CredRevResData, 4, &so[4052]},
1639    {"setct-PCertReqData", "setct-PCertReqData", NID_setct_PCertReqData, 4, &so[4056]},
1640    {"setct-PCertResTBS", "setct-PCertResTBS", NID_setct_PCertResTBS, 4, &so[4060]},
1641    {"setct-BatchAdminReqData", "setct-BatchAdminReqData", NID_setct_BatchAdminReqData, 4, &so[4064]},
1642    {"setct-BatchAdminResData", "setct-BatchAdminResData", NID_setct_BatchAdminResData, 4, &so[4068]},
1643    {"setct-CardCInitResTBS", "setct-CardCInitResTBS", NID_setct_CardCInitResTBS, 4, &so[4072]},
1644    {"setct-MeAqCInitResTBS", "setct-MeAqCInitResTBS", NID_setct_MeAqCInitResTBS, 4, &so[4076]},
1645    {"setct-RegFormResTBS", "setct-RegFormResTBS", NID_setct_RegFormResTBS, 4, &so[4080]},
1646    {"setct-CertReqData", "setct-CertReqData", NID_setct_CertReqData, 4, &so[4084]},
1647    {"setct-CertReqTBS", "setct-CertReqTBS", NID_setct_CertReqTBS, 4, &so[4088]},
1648    {"setct-CertResData", "setct-CertResData", NID_setct_CertResData, 4, &so[4092]},
1649    {"setct-CertInqReqTBS", "setct-CertInqReqTBS", NID_setct_CertInqReqTBS, 4, &so[4096]},
1650    {"setct-ErrorTBS", "setct-ErrorTBS", NID_setct_ErrorTBS, 4, &so[4100]},
1651    {"setct-PIDualSignedTBE", "setct-PIDualSignedTBE", NID_setct_PIDualSignedTBE, 4, &so[4104]},
1652    {"setct-PIUnsignedTBE", "setct-PIUnsignedTBE", NID_setct_PIUnsignedTBE, 4, &so[4108]},
1653    {"setct-AuthReqTBE", "setct-AuthReqTBE", NID_setct_AuthReqTBE, 4, &so[4112]},
1654    {"setct-AuthResTBE", "setct-AuthResTBE", NID_setct_AuthResTBE, 4, &so[4116]},
1655    {"setct-AuthResTBEX", "setct-AuthResTBEX", NID_setct_AuthResTBEX, 4, &so[4120]},
1656    {"setct-AuthTokenTBE", "setct-AuthTokenTBE", NID_setct_AuthTokenTBE, 4, &so[4124]},
1657    {"setct-CapTokenTBE", "setct-CapTokenTBE", NID_setct_CapTokenTBE, 4, &so[4128]},
1658    {"setct-CapTokenTBEX", "setct-CapTokenTBEX", NID_setct_CapTokenTBEX, 4, &so[4132]},
1659    {"setct-AcqCardCodeMsgTBE", "setct-AcqCardCodeMsgTBE", NID_setct_AcqCardCodeMsgTBE, 4, &so[4136]},
1660    {"setct-AuthRevReqTBE", "setct-AuthRevReqTBE", NID_setct_AuthRevReqTBE, 4, &so[4140]},
1661    {"setct-AuthRevResTBE", "setct-AuthRevResTBE", NID_setct_AuthRevResTBE, 4, &so[4144]},
1662    {"setct-AuthRevResTBEB", "setct-AuthRevResTBEB", NID_setct_AuthRevResTBEB, 4, &so[4148]},
1663    {"setct-CapReqTBE", "setct-CapReqTBE", NID_setct_CapReqTBE, 4, &so[4152]},
1664    {"setct-CapReqTBEX", "setct-CapReqTBEX", NID_setct_CapReqTBEX, 4, &so[4156]},
1665    {"setct-CapResTBE", "setct-CapResTBE", NID_setct_CapResTBE, 4, &so[4160]},
1666    {"setct-CapRevReqTBE", "setct-CapRevReqTBE", NID_setct_CapRevReqTBE, 4, &so[4164]},
1667    {"setct-CapRevReqTBEX", "setct-CapRevReqTBEX", NID_setct_CapRevReqTBEX, 4, &so[4168]},
1668    {"setct-CapRevResTBE", "setct-CapRevResTBE", NID_setct_CapRevResTBE, 4, &so[4172]},
1669    {"setct-CredReqTBE", "setct-CredReqTBE", NID_setct_CredReqTBE, 4, &so[4176]},
1670    {"setct-CredReqTBEX", "setct-CredReqTBEX", NID_setct_CredReqTBEX, 4, &so[4180]},
1671    {"setct-CredResTBE", "setct-CredResTBE", NID_setct_CredResTBE, 4, &so[4184]},
1672    {"setct-CredRevReqTBE", "setct-CredRevReqTBE", NID_setct_CredRevReqTBE, 4, &so[4188]},
1673    {"setct-CredRevReqTBEX", "setct-CredRevReqTBEX", NID_setct_CredRevReqTBEX, 4, &so[4192]},
1674    {"setct-CredRevResTBE", "setct-CredRevResTBE", NID_setct_CredRevResTBE, 4, &so[4196]},
1675    {"setct-BatchAdminReqTBE", "setct-BatchAdminReqTBE", NID_setct_BatchAdminReqTBE, 4, &so[4200]},
1676    {"setct-BatchAdminResTBE", "setct-BatchAdminResTBE", NID_setct_BatchAdminResTBE, 4, &so[4204]},
1677    {"setct-RegFormReqTBE", "setct-RegFormReqTBE", NID_setct_RegFormReqTBE, 4, &so[4208]},
1678    {"setct-CertReqTBE", "setct-CertReqTBE", NID_setct_CertReqTBE, 4, &so[4212]},
1679    {"setct-CertReqTBEX", "setct-CertReqTBEX", NID_setct_CertReqTBEX, 4, &so[4216]},
1680    {"setct-CertResTBE", "setct-CertResTBE", NID_setct_CertResTBE, 4, &so[4220]},
1681    {"setct-CRLNotificationTBS", "setct-CRLNotificationTBS", NID_setct_CRLNotificationTBS, 4, &so[4224]},
1682    {"setct-CRLNotificationResTBS", "setct-CRLNotificationResTBS", NID_setct_CRLNotificationResTBS, 4, &so[4228]},
1683    {"setct-BCIDistributionTBS", "setct-BCIDistributionTBS", NID_setct_BCIDistributionTBS, 4, &so[4232]},
1684    {"setext-genCrypt", "generic cryptogram", NID_setext_genCrypt, 4, &so[4236]},
1685    {"setext-miAuth", "merchant initiated auth", NID_setext_miAuth, 4, &so[4240]},
1686    {"setext-pinSecure", "setext-pinSecure", NID_setext_pinSecure, 4, &so[4244]},
1687    {"setext-pinAny", "setext-pinAny", NID_setext_pinAny, 4, &so[4248]},
1688    {"setext-track2", "setext-track2", NID_setext_track2, 4, &so[4252]},
1689    {"setext-cv", "additional verification", NID_setext_cv, 4, &so[4256]},
1690    {"set-policy-root", "set-policy-root", NID_set_policy_root, 4, &so[4260]},
1691    {"setCext-hashedRoot", "setCext-hashedRoot", NID_setCext_hashedRoot, 4, &so[4264]},
1692    {"setCext-certType", "setCext-certType", NID_setCext_certType, 4, &so[4268]},
1693    {"setCext-merchData", "setCext-merchData", NID_setCext_merchData, 4, &so[4272]},
1694    {"setCext-cCertRequired", "setCext-cCertRequired", NID_setCext_cCertRequired, 4, &so[4276]},
1695    {"setCext-tunneling", "setCext-tunneling", NID_setCext_tunneling, 4, &so[4280]},
1696    {"setCext-setExt", "setCext-setExt", NID_setCext_setExt, 4, &so[4284]},
1697    {"setCext-setQualf", "setCext-setQualf", NID_setCext_setQualf, 4, &so[4288]},
1698    {"setCext-PGWYcapabilities", "setCext-PGWYcapabilities", NID_setCext_PGWYcapabilities, 4, &so[4292]},
1699    {"setCext-TokenIdentifier", "setCext-TokenIdentifier", NID_setCext_TokenIdentifier, 4, &so[4296]},
1700    {"setCext-Track2Data", "setCext-Track2Data", NID_setCext_Track2Data, 4, &so[4300]},
1701    {"setCext-TokenType", "setCext-TokenType", NID_setCext_TokenType, 4, &so[4304]},
1702    {"setCext-IssuerCapabilities", "setCext-IssuerCapabilities", NID_setCext_IssuerCapabilities, 4, &so[4308]},
1703    {"setAttr-Cert", "setAttr-Cert", NID_setAttr_Cert, 4, &so[4312]},
1704    {"setAttr-PGWYcap", "payment gateway capabilities", NID_setAttr_PGWYcap, 4, &so[4316]},
1705    {"setAttr-TokenType", "setAttr-TokenType", NID_setAttr_TokenType, 4, &so[4320]},
1706    {"setAttr-IssCap", "issuer capabilities", NID_setAttr_IssCap, 4, &so[4324]},
1707    {"set-rootKeyThumb", "set-rootKeyThumb", NID_set_rootKeyThumb, 5, &so[4328]},
1708    {"set-addPolicy", "set-addPolicy", NID_set_addPolicy, 5, &so[4333]},
1709    {"setAttr-Token-EMV", "setAttr-Token-EMV", NID_setAttr_Token_EMV, 5, &so[4338]},
1710    {"setAttr-Token-B0Prime", "setAttr-Token-B0Prime", NID_setAttr_Token_B0Prime, 5, &so[4343]},
1711    {"setAttr-IssCap-CVM", "setAttr-IssCap-CVM", NID_setAttr_IssCap_CVM, 5, &so[4348]},
1712    {"setAttr-IssCap-T2", "setAttr-IssCap-T2", NID_setAttr_IssCap_T2, 5, &so[4353]},
1713    {"setAttr-IssCap-Sig", "setAttr-IssCap-Sig", NID_setAttr_IssCap_Sig, 5, &so[4358]},
1714    {"setAttr-GenCryptgrm", "generate cryptogram", NID_setAttr_GenCryptgrm, 6, &so[4363]},
1715    {"setAttr-T2Enc", "encrypted track 2", NID_setAttr_T2Enc, 6, &so[4369]},
1716    {"setAttr-T2cleartxt", "cleartext track 2", NID_setAttr_T2cleartxt, 6, &so[4375]},
1717    {"setAttr-TokICCsig", "ICC or token signature", NID_setAttr_TokICCsig, 6, &so[4381]},
1718    {"setAttr-SecDevSig", "secure device signature", NID_setAttr_SecDevSig, 6, &so[4387]},
1719    {"set-brand-IATA-ATA", "set-brand-IATA-ATA", NID_set_brand_IATA_ATA, 4, &so[4393]},
1720    {"set-brand-Diners", "set-brand-Diners", NID_set_brand_Diners, 4, &so[4397]},
1721    {"set-brand-AmericanExpress", "set-brand-AmericanExpress", NID_set_brand_AmericanExpress, 4, &so[4401]},
1722    {"set-brand-JCB", "set-brand-JCB", NID_set_brand_JCB, 4, &so[4405]},
1723    {"set-brand-Visa", "set-brand-Visa", NID_set_brand_Visa, 4, &so[4409]},
1724    {"set-brand-MasterCard", "set-brand-MasterCard", NID_set_brand_MasterCard, 4, &so[4413]},
1725    {"set-brand-Novus", "set-brand-Novus", NID_set_brand_Novus, 5, &so[4417]},
1726    {"DES-CDMF", "des-cdmf", NID_des_cdmf, 8, &so[4422]},
1727    {"rsaOAEPEncryptionSET", "rsaOAEPEncryptionSET", NID_rsaOAEPEncryptionSET, 9, &so[4430]},
1728    {"ITU-T", "itu-t", NID_itu_t},
1729    {"JOINT-ISO-ITU-T", "joint-iso-itu-t", NID_joint_iso_itu_t},
1730    {"international-organizations", "International Organizations", NID_international_organizations, 1, &so[4439]},
1731    {"msSmartcardLogin", "Microsoft Smartcard Login", NID_ms_smartcard_login, 10, &so[4440]},
1732    {"msUPN", "Microsoft User Principal Name", NID_ms_upn, 10, &so[4450]},
1733    {"AES-128-CFB1", "aes-128-cfb1", NID_aes_128_cfb1},
1734    {"AES-192-CFB1", "aes-192-cfb1", NID_aes_192_cfb1},
1735    {"AES-256-CFB1", "aes-256-cfb1", NID_aes_256_cfb1},
1736    {"AES-128-CFB8", "aes-128-cfb8", NID_aes_128_cfb8},
1737    {"AES-192-CFB8", "aes-192-cfb8", NID_aes_192_cfb8},
1738    {"AES-256-CFB8", "aes-256-cfb8", NID_aes_256_cfb8},
1739    {"DES-CFB1", "des-cfb1", NID_des_cfb1},
1740    {"DES-CFB8", "des-cfb8", NID_des_cfb8},
1741    {"DES-EDE3-CFB1", "des-ede3-cfb1", NID_des_ede3_cfb1},
1742    {"DES-EDE3-CFB8", "des-ede3-cfb8", NID_des_ede3_cfb8},
1743    {"street", "streetAddress", NID_streetAddress, 3, &so[4460]},
1744    {"postalCode", "postalCode", NID_postalCode, 3, &so[4463]},
1745    {"id-ppl", "id-ppl", NID_id_ppl, 7, &so[4466]},
1746    {"proxyCertInfo", "Proxy Certificate Information", NID_proxyCertInfo, 8, &so[4473]},
1747    {"id-ppl-anyLanguage", "Any language", NID_id_ppl_anyLanguage, 8, &so[4481]},
1748    {"id-ppl-inheritAll", "Inherit all", NID_id_ppl_inheritAll, 8, &so[4489]},
1749    {"nameConstraints", "X509v3 Name Constraints", NID_name_constraints, 3, &so[4497]},
1750    {"id-ppl-independent", "Independent", NID_Independent, 8, &so[4500]},
1751    {"RSA-SHA256", "sha256WithRSAEncryption", NID_sha256WithRSAEncryption, 9, &so[4508]},
1752    {"RSA-SHA384", "sha384WithRSAEncryption", NID_sha384WithRSAEncryption, 9, &so[4517]},
1753    {"RSA-SHA512", "sha512WithRSAEncryption", NID_sha512WithRSAEncryption, 9, &so[4526]},
1754    {"RSA-SHA224", "sha224WithRSAEncryption", NID_sha224WithRSAEncryption, 9, &so[4535]},
1755    {"SHA256", "sha256", NID_sha256, 9, &so[4544]},
1756    {"SHA384", "sha384", NID_sha384, 9, &so[4553]},
1757    {"SHA512", "sha512", NID_sha512, 9, &so[4562]},
1758    {"SHA224", "sha224", NID_sha224, 9, &so[4571]},
1759    {"identified-organization", "identified-organization", NID_identified_organization, 1, &so[4580]},
1760    {"certicom-arc", "certicom-arc", NID_certicom_arc, 3, &so[4581]},
1761    {"wap", "wap", NID_wap, 2, &so[4584]},
1762    {"wap-wsg", "wap-wsg", NID_wap_wsg, 3, &so[4586]},
1763    {"id-characteristic-two-basis", "id-characteristic-two-basis", NID_X9_62_id_characteristic_two_basis, 8, &so[4589]},
1764    {"onBasis", "onBasis", NID_X9_62_onBasis, 9, &so[4597]},
1765    {"tpBasis", "tpBasis", NID_X9_62_tpBasis, 9, &so[4606]},
1766    {"ppBasis", "ppBasis", NID_X9_62_ppBasis, 9, &so[4615]},
1767    {"c2pnb163v1", "c2pnb163v1", NID_X9_62_c2pnb163v1, 8, &so[4624]},
1768    {"c2pnb163v2", "c2pnb163v2", NID_X9_62_c2pnb163v2, 8, &so[4632]},
1769    {"c2pnb163v3", "c2pnb163v3", NID_X9_62_c2pnb163v3, 8, &so[4640]},
1770    {"c2pnb176v1", "c2pnb176v1", NID_X9_62_c2pnb176v1, 8, &so[4648]},
1771    {"c2tnb191v1", "c2tnb191v1", NID_X9_62_c2tnb191v1, 8, &so[4656]},
1772    {"c2tnb191v2", "c2tnb191v2", NID_X9_62_c2tnb191v2, 8, &so[4664]},
1773    {"c2tnb191v3", "c2tnb191v3", NID_X9_62_c2tnb191v3, 8, &so[4672]},
1774    {"c2onb191v4", "c2onb191v4", NID_X9_62_c2onb191v4, 8, &so[4680]},
1775    {"c2onb191v5", "c2onb191v5", NID_X9_62_c2onb191v5, 8, &so[4688]},
1776    {"c2pnb208w1", "c2pnb208w1", NID_X9_62_c2pnb208w1, 8, &so[4696]},
1777    {"c2tnb239v1", "c2tnb239v1", NID_X9_62_c2tnb239v1, 8, &so[4704]},
1778    {"c2tnb239v2", "c2tnb239v2", NID_X9_62_c2tnb239v2, 8, &so[4712]},
1779    {"c2tnb239v3", "c2tnb239v3", NID_X9_62_c2tnb239v3, 8, &so[4720]},
1780    {"c2onb239v4", "c2onb239v4", NID_X9_62_c2onb239v4, 8, &so[4728]},
1781    {"c2onb239v5", "c2onb239v5", NID_X9_62_c2onb239v5, 8, &so[4736]},
1782    {"c2pnb272w1", "c2pnb272w1", NID_X9_62_c2pnb272w1, 8, &so[4744]},
1783    {"c2pnb304w1", "c2pnb304w1", NID_X9_62_c2pnb304w1, 8, &so[4752]},
1784    {"c2tnb359v1", "c2tnb359v1", NID_X9_62_c2tnb359v1, 8, &so[4760]},
1785    {"c2pnb368w1", "c2pnb368w1", NID_X9_62_c2pnb368w1, 8, &so[4768]},
1786    {"c2tnb431r1", "c2tnb431r1", NID_X9_62_c2tnb431r1, 8, &so[4776]},
1787    {"secp112r1", "secp112r1", NID_secp112r1, 5, &so[4784]},
1788    {"secp112r2", "secp112r2", NID_secp112r2, 5, &so[4789]},
1789    {"secp128r1", "secp128r1", NID_secp128r1, 5, &so[4794]},
1790    {"secp128r2", "secp128r2", NID_secp128r2, 5, &so[4799]},
1791    {"secp160k1", "secp160k1", NID_secp160k1, 5, &so[4804]},
1792    {"secp160r1", "secp160r1", NID_secp160r1, 5, &so[4809]},
1793    {"secp160r2", "secp160r2", NID_secp160r2, 5, &so[4814]},
1794    {"secp192k1", "secp192k1", NID_secp192k1, 5, &so[4819]},
1795    {"secp224k1", "secp224k1", NID_secp224k1, 5, &so[4824]},
1796    {"secp224r1", "secp224r1", NID_secp224r1, 5, &so[4829]},
1797    {"secp256k1", "secp256k1", NID_secp256k1, 5, &so[4834]},
1798    {"secp384r1", "secp384r1", NID_secp384r1, 5, &so[4839]},
1799    {"secp521r1", "secp521r1", NID_secp521r1, 5, &so[4844]},
1800    {"sect113r1", "sect113r1", NID_sect113r1, 5, &so[4849]},
1801    {"sect113r2", "sect113r2", NID_sect113r2, 5, &so[4854]},
1802    {"sect131r1", "sect131r1", NID_sect131r1, 5, &so[4859]},
1803    {"sect131r2", "sect131r2", NID_sect131r2, 5, &so[4864]},
1804    {"sect163k1", "sect163k1", NID_sect163k1, 5, &so[4869]},
1805    {"sect163r1", "sect163r1", NID_sect163r1, 5, &so[4874]},
1806    {"sect163r2", "sect163r2", NID_sect163r2, 5, &so[4879]},
1807    {"sect193r1", "sect193r1", NID_sect193r1, 5, &so[4884]},
1808    {"sect193r2", "sect193r2", NID_sect193r2, 5, &so[4889]},
1809    {"sect233k1", "sect233k1", NID_sect233k1, 5, &so[4894]},
1810    {"sect233r1", "sect233r1", NID_sect233r1, 5, &so[4899]},
1811    {"sect239k1", "sect239k1", NID_sect239k1, 5, &so[4904]},
1812    {"sect283k1", "sect283k1", NID_sect283k1, 5, &so[4909]},
1813    {"sect283r1", "sect283r1", NID_sect283r1, 5, &so[4914]},
1814    {"sect409k1", "sect409k1", NID_sect409k1, 5, &so[4919]},
1815    {"sect409r1", "sect409r1", NID_sect409r1, 5, &so[4924]},
1816    {"sect571k1", "sect571k1", NID_sect571k1, 5, &so[4929]},
1817    {"sect571r1", "sect571r1", NID_sect571r1, 5, &so[4934]},
1818    {"wap-wsg-idm-ecid-wtls1", "wap-wsg-idm-ecid-wtls1", NID_wap_wsg_idm_ecid_wtls1, 5, &so[4939]},
1819    {"wap-wsg-idm-ecid-wtls3", "wap-wsg-idm-ecid-wtls3", NID_wap_wsg_idm_ecid_wtls3, 5, &so[4944]},
1820    {"wap-wsg-idm-ecid-wtls4", "wap-wsg-idm-ecid-wtls4", NID_wap_wsg_idm_ecid_wtls4, 5, &so[4949]},
1821    {"wap-wsg-idm-ecid-wtls5", "wap-wsg-idm-ecid-wtls5", NID_wap_wsg_idm_ecid_wtls5, 5, &so[4954]},
1822    {"wap-wsg-idm-ecid-wtls6", "wap-wsg-idm-ecid-wtls6", NID_wap_wsg_idm_ecid_wtls6, 5, &so[4959]},
1823    {"wap-wsg-idm-ecid-wtls7", "wap-wsg-idm-ecid-wtls7", NID_wap_wsg_idm_ecid_wtls7, 5, &so[4964]},
1824    {"wap-wsg-idm-ecid-wtls8", "wap-wsg-idm-ecid-wtls8", NID_wap_wsg_idm_ecid_wtls8, 5, &so[4969]},
1825    {"wap-wsg-idm-ecid-wtls9", "wap-wsg-idm-ecid-wtls9", NID_wap_wsg_idm_ecid_wtls9, 5, &so[4974]},
1826    {"wap-wsg-idm-ecid-wtls10", "wap-wsg-idm-ecid-wtls10", NID_wap_wsg_idm_ecid_wtls10, 5, &so[4979]},
1827    {"wap-wsg-idm-ecid-wtls11", "wap-wsg-idm-ecid-wtls11", NID_wap_wsg_idm_ecid_wtls11, 5, &so[4984]},
1828    {"wap-wsg-idm-ecid-wtls12", "wap-wsg-idm-ecid-wtls12", NID_wap_wsg_idm_ecid_wtls12, 5, &so[4989]},
1829    {"anyPolicy", "X509v3 Any Policy", NID_any_policy, 4, &so[4994]},
1830    {"policyMappings", "X509v3 Policy Mappings", NID_policy_mappings, 3, &so[4998]},
1831    {"inhibitAnyPolicy", "X509v3 Inhibit Any Policy", NID_inhibit_any_policy, 3, &so[5001]},
1832    {"Oakley-EC2N-3", "ipsec3", NID_ipsec3},
1833    {"Oakley-EC2N-4", "ipsec4", NID_ipsec4},
1834    {"CAMELLIA-128-CBC", "camellia-128-cbc", NID_camellia_128_cbc, 11, &so[5004]},
1835    {"CAMELLIA-192-CBC", "camellia-192-cbc", NID_camellia_192_cbc, 11, &so[5015]},
1836    {"CAMELLIA-256-CBC", "camellia-256-cbc", NID_camellia_256_cbc, 11, &so[5026]},
1837    {"CAMELLIA-128-ECB", "camellia-128-ecb", NID_camellia_128_ecb, 8, &so[5037]},
1838    {"CAMELLIA-192-ECB", "camellia-192-ecb", NID_camellia_192_ecb, 8, &so[5045]},
1839    {"CAMELLIA-256-ECB", "camellia-256-ecb", NID_camellia_256_ecb, 8, &so[5053]},
1840    {"CAMELLIA-128-CFB", "camellia-128-cfb", NID_camellia_128_cfb128, 8, &so[5061]},
1841    {"CAMELLIA-192-CFB", "camellia-192-cfb", NID_camellia_192_cfb128, 8, &so[5069]},
1842    {"CAMELLIA-256-CFB", "camellia-256-cfb", NID_camellia_256_cfb128, 8, &so[5077]},
1843    {"CAMELLIA-128-CFB1", "camellia-128-cfb1", NID_camellia_128_cfb1},
1844    {"CAMELLIA-192-CFB1", "camellia-192-cfb1", NID_camellia_192_cfb1},
1845    {"CAMELLIA-256-CFB1", "camellia-256-cfb1", NID_camellia_256_cfb1},
1846    {"CAMELLIA-128-CFB8", "camellia-128-cfb8", NID_camellia_128_cfb8},
1847    {"CAMELLIA-192-CFB8", "camellia-192-cfb8", NID_camellia_192_cfb8},
1848    {"CAMELLIA-256-CFB8", "camellia-256-cfb8", NID_camellia_256_cfb8},
1849    {"CAMELLIA-128-OFB", "camellia-128-ofb", NID_camellia_128_ofb128, 8, &so[5085]},
1850    {"CAMELLIA-192-OFB", "camellia-192-ofb", NID_camellia_192_ofb128, 8, &so[5093]},
1851    {"CAMELLIA-256-OFB", "camellia-256-ofb", NID_camellia_256_ofb128, 8, &so[5101]},
1852    {"subjectDirectoryAttributes", "X509v3 Subject Directory Attributes", NID_subject_directory_attributes, 3, &so[5109]},
1853    {"issuingDistributionPoint", "X509v3 Issuing Distribution Point", NID_issuing_distribution_point, 3, &so[5112]},
1854    {"certificateIssuer", "X509v3 Certificate Issuer", NID_certificate_issuer, 3, &so[5115]},
1855    { NULL, NULL, NID_undef },
1856    {"KISA", "kisa", NID_kisa, 6, &so[5118]},
1857    { NULL, NULL, NID_undef },
1858    { NULL, NULL, NID_undef },
1859    {"SEED-ECB", "seed-ecb", NID_seed_ecb, 8, &so[5124]},
1860    {"SEED-CBC", "seed-cbc", NID_seed_cbc, 8, &so[5132]},
1861    {"SEED-OFB", "seed-ofb", NID_seed_ofb128, 8, &so[5140]},
1862    {"SEED-CFB", "seed-cfb", NID_seed_cfb128, 8, &so[5148]},
1863    {"HMAC-MD5", "hmac-md5", NID_hmac_md5, 8, &so[5156]},
1864    {"HMAC-SHA1", "hmac-sha1", NID_hmac_sha1, 8, &so[5164]},
1865    {"id-PasswordBasedMAC", "password based MAC", NID_id_PasswordBasedMAC, 9, &so[5172]},
1866    {"id-DHBasedMac", "Diffie-Hellman based MAC", NID_id_DHBasedMac, 9, &so[5181]},
1867    {"id-it-suppLangTags", "id-it-suppLangTags", NID_id_it_suppLangTags, 8, &so[5190]},
1868    {"caRepository", "CA Repository", NID_caRepository, 8, &so[5198]},
1869    {"id-smime-ct-compressedData", "id-smime-ct-compressedData", NID_id_smime_ct_compressedData, 11, &so[5206]},
1870    {"id-ct-asciiTextWithCRLF", "id-ct-asciiTextWithCRLF", NID_id_ct_asciiTextWithCRLF, 11, &so[5217]},
1871    {"id-aes128-wrap", "id-aes128-wrap", NID_id_aes128_wrap, 9, &so[5228]},
1872    {"id-aes192-wrap", "id-aes192-wrap", NID_id_aes192_wrap, 9, &so[5237]},
1873    {"id-aes256-wrap", "id-aes256-wrap", NID_id_aes256_wrap, 9, &so[5246]},
1874    {"ecdsa-with-Recommended", "ecdsa-with-Recommended", NID_ecdsa_with_Recommended, 7, &so[5255]},
1875    {"ecdsa-with-Specified", "ecdsa-with-Specified", NID_ecdsa_with_Specified, 7, &so[5262]},
1876    {"ecdsa-with-SHA224", "ecdsa-with-SHA224", NID_ecdsa_with_SHA224, 8, &so[5269]},
1877    {"ecdsa-with-SHA256", "ecdsa-with-SHA256", NID_ecdsa_with_SHA256, 8, &so[5277]},
1878    {"ecdsa-with-SHA384", "ecdsa-with-SHA384", NID_ecdsa_with_SHA384, 8, &so[5285]},
1879    {"ecdsa-with-SHA512", "ecdsa-with-SHA512", NID_ecdsa_with_SHA512, 8, &so[5293]},
1880    {"hmacWithMD5", "hmacWithMD5", NID_hmacWithMD5, 8, &so[5301]},
1881    {"hmacWithSHA224", "hmacWithSHA224", NID_hmacWithSHA224, 8, &so[5309]},
1882    {"hmacWithSHA256", "hmacWithSHA256", NID_hmacWithSHA256, 8, &so[5317]},
1883    {"hmacWithSHA384", "hmacWithSHA384", NID_hmacWithSHA384, 8, &so[5325]},
1884    {"hmacWithSHA512", "hmacWithSHA512", NID_hmacWithSHA512, 8, &so[5333]},
1885    {"dsa_with_SHA224", "dsa_with_SHA224", NID_dsa_with_SHA224, 9, &so[5341]},
1886    {"dsa_with_SHA256", "dsa_with_SHA256", NID_dsa_with_SHA256, 9, &so[5350]},
1887    {"whirlpool", "whirlpool", NID_whirlpool, 6, &so[5359]},
1888    {"cryptopro", "cryptopro", NID_cryptopro, 5, &so[5365]},
1889    {"cryptocom", "cryptocom", NID_cryptocom, 5, &so[5370]},
1890    {"id-GostR3411-94-with-GostR3410-2001", "GOST R 34.11-94 with GOST R 34.10-2001", NID_id_GostR3411_94_with_GostR3410_2001, 6, &so[5375]},
1891    {"id-GostR3411-94-with-GostR3410-94", "GOST R 34.11-94 with GOST R 34.10-94", NID_id_GostR3411_94_with_GostR3410_94, 6, &so[5381]},
1892    {"md_gost94", "GOST R 34.11-94", NID_id_GostR3411_94, 6, &so[5387]},
1893    {"id-HMACGostR3411-94", "HMAC GOST 34.11-94", NID_id_HMACGostR3411_94, 6, &so[5393]},
1894    {"gost2001", "GOST R 34.10-2001", NID_id_GostR3410_2001, 6, &so[5399]},
1895    {"gost94", "GOST R 34.10-94", NID_id_GostR3410_94, 6, &so[5405]},
1896    {"gost89", "GOST 28147-89", NID_id_Gost28147_89, 6, &so[5411]},
1897    {"gost89-cnt", "gost89-cnt", NID_gost89_cnt},
1898    {"gost-mac", "GOST 28147-89 MAC", NID_id_Gost28147_89_MAC, 6, &so[5417]},
1899    {"prf-gostr3411-94", "GOST R 34.11-94 PRF", NID_id_GostR3411_94_prf, 6, &so[5423]},
1900    {"id-GostR3410-2001DH", "GOST R 34.10-2001 DH", NID_id_GostR3410_2001DH, 6, &so[5429]},
1901    {"id-GostR3410-94DH", "GOST R 34.10-94 DH", NID_id_GostR3410_94DH, 6, &so[5435]},
1902    {"id-Gost28147-89-CryptoPro-KeyMeshing", "id-Gost28147-89-CryptoPro-KeyMeshing", NID_id_Gost28147_89_CryptoPro_KeyMeshing, 7, &so[5441]},
1903    {"id-Gost28147-89-None-KeyMeshing", "id-Gost28147-89-None-KeyMeshing", NID_id_Gost28147_89_None_KeyMeshing, 7, &so[5448]},
1904    {"id-GostR3411-94-TestParamSet", "id-GostR3411-94-TestParamSet", NID_id_GostR3411_94_TestParamSet, 7, &so[5455]},
1905    {"id-GostR3411-94-CryptoProParamSet", "id-GostR3411-94-CryptoProParamSet", NID_id_GostR3411_94_CryptoProParamSet, 7, &so[5462]},
1906    {"id-Gost28147-89-TestParamSet", "id-Gost28147-89-TestParamSet", NID_id_Gost28147_89_TestParamSet, 7, &so[5469]},
1907    {"id-Gost28147-89-CryptoPro-A-ParamSet", "id-Gost28147-89-CryptoPro-A-ParamSet", NID_id_Gost28147_89_CryptoPro_A_ParamSet, 7, &so[5476]},
1908    {"id-Gost28147-89-CryptoPro-B-ParamSet", "id-Gost28147-89-CryptoPro-B-ParamSet", NID_id_Gost28147_89_CryptoPro_B_ParamSet, 7, &so[5483]},
1909    {"id-Gost28147-89-CryptoPro-C-ParamSet", "id-Gost28147-89-CryptoPro-C-ParamSet", NID_id_Gost28147_89_CryptoPro_C_ParamSet, 7, &so[5490]},
1910    {"id-Gost28147-89-CryptoPro-D-ParamSet", "id-Gost28147-89-CryptoPro-D-ParamSet", NID_id_Gost28147_89_CryptoPro_D_ParamSet, 7, &so[5497]},
1911    {"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet", "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet", NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet, 7, &so[5504]},
1912    {"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet", "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet", NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet, 7, &so[5511]},
1913    {"id-Gost28147-89-CryptoPro-RIC-1-ParamSet", "id-Gost28147-89-CryptoPro-RIC-1-ParamSet", NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet, 7, &so[5518]},
1914    {"id-GostR3410-94-TestParamSet", "id-GostR3410-94-TestParamSet", NID_id_GostR3410_94_TestParamSet, 7, &so[5525]},
1915    {"id-GostR3410-94-CryptoPro-A-ParamSet", "id-GostR3410-94-CryptoPro-A-ParamSet", NID_id_GostR3410_94_CryptoPro_A_ParamSet, 7, &so[5532]},
1916    {"id-GostR3410-94-CryptoPro-B-ParamSet", "id-GostR3410-94-CryptoPro-B-ParamSet", NID_id_GostR3410_94_CryptoPro_B_ParamSet, 7, &so[5539]},
1917    {"id-GostR3410-94-CryptoPro-C-ParamSet", "id-GostR3410-94-CryptoPro-C-ParamSet", NID_id_GostR3410_94_CryptoPro_C_ParamSet, 7, &so[5546]},
1918    {"id-GostR3410-94-CryptoPro-D-ParamSet", "id-GostR3410-94-CryptoPro-D-ParamSet", NID_id_GostR3410_94_CryptoPro_D_ParamSet, 7, &so[5553]},
1919    {"id-GostR3410-94-CryptoPro-XchA-ParamSet", "id-GostR3410-94-CryptoPro-XchA-ParamSet", NID_id_GostR3410_94_CryptoPro_XchA_ParamSet, 7, &so[5560]},
1920    {"id-GostR3410-94-CryptoPro-XchB-ParamSet", "id-GostR3410-94-CryptoPro-XchB-ParamSet", NID_id_GostR3410_94_CryptoPro_XchB_ParamSet, 7, &so[5567]},
1921    {"id-GostR3410-94-CryptoPro-XchC-ParamSet", "id-GostR3410-94-CryptoPro-XchC-ParamSet", NID_id_GostR3410_94_CryptoPro_XchC_ParamSet, 7, &so[5574]},
1922    {"id-GostR3410-2001-TestParamSet", "id-GostR3410-2001-TestParamSet", NID_id_GostR3410_2001_TestParamSet, 7, &so[5581]},
1923    {"id-GostR3410-2001-CryptoPro-A-ParamSet", "id-GostR3410-2001-CryptoPro-A-ParamSet", NID_id_GostR3410_2001_CryptoPro_A_ParamSet, 7, &so[5588]},
1924    {"id-GostR3410-2001-CryptoPro-B-ParamSet", "id-GostR3410-2001-CryptoPro-B-ParamSet", NID_id_GostR3410_2001_CryptoPro_B_ParamSet, 7, &so[5595]},
1925    {"id-GostR3410-2001-CryptoPro-C-ParamSet", "id-GostR3410-2001-CryptoPro-C-ParamSet", NID_id_GostR3410_2001_CryptoPro_C_ParamSet, 7, &so[5602]},
1926    {"id-GostR3410-2001-CryptoPro-XchA-ParamSet", "id-GostR3410-2001-CryptoPro-XchA-ParamSet", NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet, 7, &so[5609]},
1927    {"id-GostR3410-2001-CryptoPro-XchB-ParamSet", "id-GostR3410-2001-CryptoPro-XchB-ParamSet", NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet, 7, &so[5616]},
1928    {"id-GostR3410-94-a", "id-GostR3410-94-a", NID_id_GostR3410_94_a, 7, &so[5623]},
1929    {"id-GostR3410-94-aBis", "id-GostR3410-94-aBis", NID_id_GostR3410_94_aBis, 7, &so[5630]},
1930    {"id-GostR3410-94-b", "id-GostR3410-94-b", NID_id_GostR3410_94_b, 7, &so[5637]},
1931    {"id-GostR3410-94-bBis", "id-GostR3410-94-bBis", NID_id_GostR3410_94_bBis, 7, &so[5644]},
1932    {"id-Gost28147-89-cc", "GOST 28147-89 Cryptocom ParamSet", NID_id_Gost28147_89_cc, 8, &so[5651]},
1933    {"gost94cc", "GOST 34.10-94 Cryptocom", NID_id_GostR3410_94_cc, 8, &so[5659]},
1934    {"gost2001cc", "GOST 34.10-2001 Cryptocom", NID_id_GostR3410_2001_cc, 8, &so[5667]},
1935    {"id-GostR3411-94-with-GostR3410-94-cc", "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom", NID_id_GostR3411_94_with_GostR3410_94_cc, 8, &so[5675]},
1936    {"id-GostR3411-94-with-GostR3410-2001-cc", "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom", NID_id_GostR3411_94_with_GostR3410_2001_cc, 8, &so[5683]},
1937    {"id-GostR3410-2001-ParamSet-cc", "GOST R 3410-2001 Parameter Set Cryptocom", NID_id_GostR3410_2001_ParamSet_cc, 8, &so[5691]},
1938    {"HMAC", "hmac", NID_hmac},
1939    {"LocalKeySet", "Microsoft Local Key set", NID_LocalKeySet, 9, &so[5699]},
1940    {"freshestCRL", "X509v3 Freshest CRL", NID_freshest_crl, 3, &so[5708]},
1941    {"id-on-permanentIdentifier", "Permanent Identifier", NID_id_on_permanentIdentifier, 8, &so[5711]},
1942    {"searchGuide", "searchGuide", NID_searchGuide, 3, &so[5719]},
1943    {"businessCategory", "businessCategory", NID_businessCategory, 3, &so[5722]},
1944    {"postalAddress", "postalAddress", NID_postalAddress, 3, &so[5725]},
1945    {"postOfficeBox", "postOfficeBox", NID_postOfficeBox, 3, &so[5728]},
1946    {"physicalDeliveryOfficeName", "physicalDeliveryOfficeName", NID_physicalDeliveryOfficeName, 3, &so[5731]},
1947    {"telephoneNumber", "telephoneNumber", NID_telephoneNumber, 3, &so[5734]},
1948    {"telexNumber", "telexNumber", NID_telexNumber, 3, &so[5737]},
1949    {"teletexTerminalIdentifier", "teletexTerminalIdentifier", NID_teletexTerminalIdentifier, 3, &so[5740]},
1950    {"facsimileTelephoneNumber", "facsimileTelephoneNumber", NID_facsimileTelephoneNumber, 3, &so[5743]},
1951    {"x121Address", "x121Address", NID_x121Address, 3, &so[5746]},
1952    {"internationaliSDNNumber", "internationaliSDNNumber", NID_internationaliSDNNumber, 3, &so[5749]},
1953    {"registeredAddress", "registeredAddress", NID_registeredAddress, 3, &so[5752]},
1954    {"destinationIndicator", "destinationIndicator", NID_destinationIndicator, 3, &so[5755]},
1955    {"preferredDeliveryMethod", "preferredDeliveryMethod", NID_preferredDeliveryMethod, 3, &so[5758]},
1956    {"presentationAddress", "presentationAddress", NID_presentationAddress, 3, &so[5761]},
1957    {"supportedApplicationContext", "supportedApplicationContext", NID_supportedApplicationContext, 3, &so[5764]},
1958    {"member", "member", NID_member, 3, &so[5767]},
1959    {"owner", "owner", NID_owner, 3, &so[5770]},
1960    {"roleOccupant", "roleOccupant", NID_roleOccupant, 3, &so[5773]},
1961    {"seeAlso", "seeAlso", NID_seeAlso, 3, &so[5776]},
1962    {"userPassword", "userPassword", NID_userPassword, 3, &so[5779]},
1963    {"userCertificate", "userCertificate", NID_userCertificate, 3, &so[5782]},
1964    {"cACertificate", "cACertificate", NID_cACertificate, 3, &so[5785]},
1965    {"authorityRevocationList", "authorityRevocationList", NID_authorityRevocationList, 3, &so[5788]},
1966    {"certificateRevocationList", "certificateRevocationList", NID_certificateRevocationList, 3, &so[5791]},
1967    {"crossCertificatePair", "crossCertificatePair", NID_crossCertificatePair, 3, &so[5794]},
1968    {"enhancedSearchGuide", "enhancedSearchGuide", NID_enhancedSearchGuide, 3, &so[5797]},
1969    {"protocolInformation", "protocolInformation", NID_protocolInformation, 3, &so[5800]},
1970    {"distinguishedName", "distinguishedName", NID_distinguishedName, 3, &so[5803]},
1971    {"uniqueMember", "uniqueMember", NID_uniqueMember, 3, &so[5806]},
1972    {"houseIdentifier", "houseIdentifier", NID_houseIdentifier, 3, &so[5809]},
1973    {"supportedAlgorithms", "supportedAlgorithms", NID_supportedAlgorithms, 3, &so[5812]},
1974    {"deltaRevocationList", "deltaRevocationList", NID_deltaRevocationList, 3, &so[5815]},
1975    {"dmdName", "dmdName", NID_dmdName, 3, &so[5818]},
1976    {"id-alg-PWRI-KEK", "id-alg-PWRI-KEK", NID_id_alg_PWRI_KEK, 11, &so[5821]},
1977    {"CMAC", "cmac", NID_cmac},
1978    {"id-aes128-GCM", "aes-128-gcm", NID_aes_128_gcm, 9, &so[5832]},
1979    {"id-aes128-CCM", "aes-128-ccm", NID_aes_128_ccm, 9, &so[5841]},
1980    {"id-aes128-wrap-pad", "id-aes128-wrap-pad", NID_id_aes128_wrap_pad, 9, &so[5850]},
1981    {"id-aes192-GCM", "aes-192-gcm", NID_aes_192_gcm, 9, &so[5859]},
1982    {"id-aes192-CCM", "aes-192-ccm", NID_aes_192_ccm, 9, &so[5868]},
1983    {"id-aes192-wrap-pad", "id-aes192-wrap-pad", NID_id_aes192_wrap_pad, 9, &so[5877]},
1984    {"id-aes256-GCM", "aes-256-gcm", NID_aes_256_gcm, 9, &so[5886]},
1985    {"id-aes256-CCM", "aes-256-ccm", NID_aes_256_ccm, 9, &so[5895]},
1986    {"id-aes256-wrap-pad", "id-aes256-wrap-pad", NID_id_aes256_wrap_pad, 9, &so[5904]},
1987    {"AES-128-CTR", "aes-128-ctr", NID_aes_128_ctr},
1988    {"AES-192-CTR", "aes-192-ctr", NID_aes_192_ctr},
1989    {"AES-256-CTR", "aes-256-ctr", NID_aes_256_ctr},
1990    {"id-camellia128-wrap", "id-camellia128-wrap", NID_id_camellia128_wrap, 11, &so[5913]},
1991    {"id-camellia192-wrap", "id-camellia192-wrap", NID_id_camellia192_wrap, 11, &so[5924]},
1992    {"id-camellia256-wrap", "id-camellia256-wrap", NID_id_camellia256_wrap, 11, &so[5935]},
1993    {"anyExtendedKeyUsage", "Any Extended Key Usage", NID_anyExtendedKeyUsage, 4, &so[5946]},
1994    {"MGF1", "mgf1", NID_mgf1, 9, &so[5950]},
1995    {"RSASSA-PSS", "rsassaPss", NID_rsassaPss, 9, &so[5959]},
1996    {"AES-128-XTS", "aes-128-xts", NID_aes_128_xts, 8, &so[5968]},
1997    {"AES-256-XTS", "aes-256-xts", NID_aes_256_xts, 8, &so[5976]},
1998    {"RC4-HMAC-MD5", "rc4-hmac-md5", NID_rc4_hmac_md5},
1999    {"AES-128-CBC-HMAC-SHA1", "aes-128-cbc-hmac-sha1", NID_aes_128_cbc_hmac_sha1},
2000    {"AES-192-CBC-HMAC-SHA1", "aes-192-cbc-hmac-sha1", NID_aes_192_cbc_hmac_sha1},
2001    {"AES-256-CBC-HMAC-SHA1", "aes-256-cbc-hmac-sha1", NID_aes_256_cbc_hmac_sha1},
2002    {"RSAES-OAEP", "rsaesOaep", NID_rsaesOaep, 9, &so[5984]},
2003    {"dhpublicnumber", "X9.42 DH", NID_dhpublicnumber, 7, &so[5993]},
2004    {"brainpoolP160r1", "brainpoolP160r1", NID_brainpoolP160r1, 9, &so[6000]},
2005    {"brainpoolP160t1", "brainpoolP160t1", NID_brainpoolP160t1, 9, &so[6009]},
2006    {"brainpoolP192r1", "brainpoolP192r1", NID_brainpoolP192r1, 9, &so[6018]},
2007    {"brainpoolP192t1", "brainpoolP192t1", NID_brainpoolP192t1, 9, &so[6027]},
2008    {"brainpoolP224r1", "brainpoolP224r1", NID_brainpoolP224r1, 9, &so[6036]},
2009    {"brainpoolP224t1", "brainpoolP224t1", NID_brainpoolP224t1, 9, &so[6045]},
2010    {"brainpoolP256r1", "brainpoolP256r1", NID_brainpoolP256r1, 9, &so[6054]},
2011    {"brainpoolP256t1", "brainpoolP256t1", NID_brainpoolP256t1, 9, &so[6063]},
2012    {"brainpoolP320r1", "brainpoolP320r1", NID_brainpoolP320r1, 9, &so[6072]},
2013    {"brainpoolP320t1", "brainpoolP320t1", NID_brainpoolP320t1, 9, &so[6081]},
2014    {"brainpoolP384r1", "brainpoolP384r1", NID_brainpoolP384r1, 9, &so[6090]},
2015    {"brainpoolP384t1", "brainpoolP384t1", NID_brainpoolP384t1, 9, &so[6099]},
2016    {"brainpoolP512r1", "brainpoolP512r1", NID_brainpoolP512r1, 9, &so[6108]},
2017    {"brainpoolP512t1", "brainpoolP512t1", NID_brainpoolP512t1, 9, &so[6117]},
2018    {"PSPECIFIED", "pSpecified", NID_pSpecified, 9, &so[6126]},
2019    {"dhSinglePass-stdDH-sha1kdf-scheme", "dhSinglePass-stdDH-sha1kdf-scheme", NID_dhSinglePass_stdDH_sha1kdf_scheme, 9, &so[6135]},
2020    {"dhSinglePass-stdDH-sha224kdf-scheme", "dhSinglePass-stdDH-sha224kdf-scheme", NID_dhSinglePass_stdDH_sha224kdf_scheme, 6, &so[6144]},
2021    {"dhSinglePass-stdDH-sha256kdf-scheme", "dhSinglePass-stdDH-sha256kdf-scheme", NID_dhSinglePass_stdDH_sha256kdf_scheme, 6, &so[6150]},
2022    {"dhSinglePass-stdDH-sha384kdf-scheme", "dhSinglePass-stdDH-sha384kdf-scheme", NID_dhSinglePass_stdDH_sha384kdf_scheme, 6, &so[6156]},
2023    {"dhSinglePass-stdDH-sha512kdf-scheme", "dhSinglePass-stdDH-sha512kdf-scheme", NID_dhSinglePass_stdDH_sha512kdf_scheme, 6, &so[6162]},
2024    {"dhSinglePass-cofactorDH-sha1kdf-scheme", "dhSinglePass-cofactorDH-sha1kdf-scheme", NID_dhSinglePass_cofactorDH_sha1kdf_scheme, 9, &so[6168]},
2025    {"dhSinglePass-cofactorDH-sha224kdf-scheme", "dhSinglePass-cofactorDH-sha224kdf-scheme", NID_dhSinglePass_cofactorDH_sha224kdf_scheme, 6, &so[6177]},
2026    {"dhSinglePass-cofactorDH-sha256kdf-scheme", "dhSinglePass-cofactorDH-sha256kdf-scheme", NID_dhSinglePass_cofactorDH_sha256kdf_scheme, 6, &so[6183]},
2027    {"dhSinglePass-cofactorDH-sha384kdf-scheme", "dhSinglePass-cofactorDH-sha384kdf-scheme", NID_dhSinglePass_cofactorDH_sha384kdf_scheme, 6, &so[6189]},
2028    {"dhSinglePass-cofactorDH-sha512kdf-scheme", "dhSinglePass-cofactorDH-sha512kdf-scheme", NID_dhSinglePass_cofactorDH_sha512kdf_scheme, 6, &so[6195]},
2029    {"dh-std-kdf", "dh-std-kdf", NID_dh_std_kdf},
2030    {"dh-cofactor-kdf", "dh-cofactor-kdf", NID_dh_cofactor_kdf},
2031    {"AES-128-CBC-HMAC-SHA256", "aes-128-cbc-hmac-sha256", NID_aes_128_cbc_hmac_sha256},
2032    {"AES-192-CBC-HMAC-SHA256", "aes-192-cbc-hmac-sha256", NID_aes_192_cbc_hmac_sha256},
2033    {"AES-256-CBC-HMAC-SHA256", "aes-256-cbc-hmac-sha256", NID_aes_256_cbc_hmac_sha256},
2034    {"ct_precert_scts", "CT Precertificate SCTs", NID_ct_precert_scts, 10, &so[6201]},
2035    {"ct_precert_poison", "CT Precertificate Poison", NID_ct_precert_poison, 10, &so[6211]},
2036    {"ct_precert_signer", "CT Precertificate Signer", NID_ct_precert_signer, 10, &so[6221]},
2037    {"ct_cert_scts", "CT Certificate SCTs", NID_ct_cert_scts, 10, &so[6231]},
2038    {"jurisdictionL", "jurisdictionLocalityName", NID_jurisdictionLocalityName, 11, &so[6241]},
2039    {"jurisdictionST", "jurisdictionStateOrProvinceName", NID_jurisdictionStateOrProvinceName, 11, &so[6252]},
2040    {"jurisdictionC", "jurisdictionCountryName", NID_jurisdictionCountryName, 11, &so[6263]},
2041    {"AES-128-OCB", "aes-128-ocb", NID_aes_128_ocb},
2042    {"AES-192-OCB", "aes-192-ocb", NID_aes_192_ocb},
2043    {"AES-256-OCB", "aes-256-ocb", NID_aes_256_ocb},
2044    {"CAMELLIA-128-GCM", "camellia-128-gcm", NID_camellia_128_gcm, 8, &so[6274]},
2045    {"CAMELLIA-128-CCM", "camellia-128-ccm", NID_camellia_128_ccm, 8, &so[6282]},
2046    {"CAMELLIA-128-CTR", "camellia-128-ctr", NID_camellia_128_ctr, 8, &so[6290]},
2047    {"CAMELLIA-128-CMAC", "camellia-128-cmac", NID_camellia_128_cmac, 8, &so[6298]},
2048    {"CAMELLIA-192-GCM", "camellia-192-gcm", NID_camellia_192_gcm, 8, &so[6306]},
2049    {"CAMELLIA-192-CCM", "camellia-192-ccm", NID_camellia_192_ccm, 8, &so[6314]},
2050    {"CAMELLIA-192-CTR", "camellia-192-ctr", NID_camellia_192_ctr, 8, &so[6322]},
2051    {"CAMELLIA-192-CMAC", "camellia-192-cmac", NID_camellia_192_cmac, 8, &so[6330]},
2052    {"CAMELLIA-256-GCM", "camellia-256-gcm", NID_camellia_256_gcm, 8, &so[6338]},
2053    {"CAMELLIA-256-CCM", "camellia-256-ccm", NID_camellia_256_ccm, 8, &so[6346]},
2054    {"CAMELLIA-256-CTR", "camellia-256-ctr", NID_camellia_256_ctr, 8, &so[6354]},
2055    {"CAMELLIA-256-CMAC", "camellia-256-cmac", NID_camellia_256_cmac, 8, &so[6362]},
2056    {"id-scrypt", "scrypt", NID_id_scrypt, 9, &so[6370]},
2057    {"id-tc26", "id-tc26", NID_id_tc26, 5, &so[6379]},
2058    {"gost89-cnt-12", "gost89-cnt-12", NID_gost89_cnt_12},
2059    {"gost-mac-12", "gost-mac-12", NID_gost_mac_12},
2060    {"id-tc26-algorithms", "id-tc26-algorithms", NID_id_tc26_algorithms, 6, &so[6384]},
2061    {"id-tc26-sign", "id-tc26-sign", NID_id_tc26_sign, 7, &so[6390]},
2062    {"gost2012_256", "GOST R 34.10-2012 with 256 bit modulus", NID_id_GostR3410_2012_256, 8, &so[6397]},
2063    {"gost2012_512", "GOST R 34.10-2012 with 512 bit modulus", NID_id_GostR3410_2012_512, 8, &so[6405]},
2064    {"id-tc26-digest", "id-tc26-digest", NID_id_tc26_digest, 7, &so[6413]},
2065    {"md_gost12_256", "GOST R 34.11-2012 with 256 bit hash", NID_id_GostR3411_2012_256, 8, &so[6420]},
2066    {"md_gost12_512", "GOST R 34.11-2012 with 512 bit hash", NID_id_GostR3411_2012_512, 8, &so[6428]},
2067    {"id-tc26-signwithdigest", "id-tc26-signwithdigest", NID_id_tc26_signwithdigest, 7, &so[6436]},
2068    {"id-tc26-signwithdigest-gost3410-2012-256", "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)", NID_id_tc26_signwithdigest_gost3410_2012_256, 8, &so[6443]},
2069    {"id-tc26-signwithdigest-gost3410-2012-512", "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)", NID_id_tc26_signwithdigest_gost3410_2012_512, 8, &so[6451]},
2070    {"id-tc26-mac", "id-tc26-mac", NID_id_tc26_mac, 7, &so[6459]},
2071    {"id-tc26-hmac-gost-3411-2012-256", "HMAC GOST 34.11-2012 256 bit", NID_id_tc26_hmac_gost_3411_2012_256, 8, &so[6466]},
2072    {"id-tc26-hmac-gost-3411-2012-512", "HMAC GOST 34.11-2012 512 bit", NID_id_tc26_hmac_gost_3411_2012_512, 8, &so[6474]},
2073    {"id-tc26-cipher", "id-tc26-cipher", NID_id_tc26_cipher, 7, &so[6482]},
2074    {"id-tc26-agreement", "id-tc26-agreement", NID_id_tc26_agreement, 7, &so[6489]},
2075    {"id-tc26-agreement-gost-3410-2012-256", "id-tc26-agreement-gost-3410-2012-256", NID_id_tc26_agreement_gost_3410_2012_256, 8, &so[6496]},
2076    {"id-tc26-agreement-gost-3410-2012-512", "id-tc26-agreement-gost-3410-2012-512", NID_id_tc26_agreement_gost_3410_2012_512, 8, &so[6504]},
2077    {"id-tc26-constants", "id-tc26-constants", NID_id_tc26_constants, 6, &so[6512]},
2078    {"id-tc26-sign-constants", "id-tc26-sign-constants", NID_id_tc26_sign_constants, 7, &so[6518]},
2079    {"id-tc26-gost-3410-2012-512-constants", "id-tc26-gost-3410-2012-512-constants", NID_id_tc26_gost_3410_2012_512_constants, 8, &so[6525]},
2080    {"id-tc26-gost-3410-2012-512-paramSetTest", "GOST R 34.10-2012 (512 bit) testing parameter set", NID_id_tc26_gost_3410_2012_512_paramSetTest, 9, &so[6533]},
2081    {"id-tc26-gost-3410-2012-512-paramSetA", "GOST R 34.10-2012 (512 bit) ParamSet A", NID_id_tc26_gost_3410_2012_512_paramSetA, 9, &so[6542]},
2082    {"id-tc26-gost-3410-2012-512-paramSetB", "GOST R 34.10-2012 (512 bit) ParamSet B", NID_id_tc26_gost_3410_2012_512_paramSetB, 9, &so[6551]},
2083    {"id-tc26-digest-constants", "id-tc26-digest-constants", NID_id_tc26_digest_constants, 7, &so[6560]},
2084    {"id-tc26-cipher-constants", "id-tc26-cipher-constants", NID_id_tc26_cipher_constants, 7, &so[6567]},
2085    {"id-tc26-gost-28147-constants", "id-tc26-gost-28147-constants", NID_id_tc26_gost_28147_constants, 8, &so[6574]},
2086    {"id-tc26-gost-28147-param-Z", "GOST 28147-89 TC26 parameter set", NID_id_tc26_gost_28147_param_Z, 9, &so[6582]},
2087    {"INN", "INN", NID_INN, 8, &so[6591]},
2088    {"OGRN", "OGRN", NID_OGRN, 5, &so[6599]},
2089    {"SNILS", "SNILS", NID_SNILS, 5, &so[6604]},
2090    {"subjectSignTool", "Signing Tool of Subject", NID_subjectSignTool, 5, &so[6609]},
2091    {"issuerSignTool", "Signing Tool of Issuer", NID_issuerSignTool, 5, &so[6614]},
2092    {"gost89-cbc", "gost89-cbc", NID_gost89_cbc},
2093    {"gost89-ecb", "gost89-ecb", NID_gost89_ecb},
2094    {"gost89-ctr", "gost89-ctr", NID_gost89_ctr},
2095    {"grasshopper-ecb", "grasshopper-ecb", NID_grasshopper_ecb},
2096    {"grasshopper-ctr", "grasshopper-ctr", NID_grasshopper_ctr},
2097    {"grasshopper-ofb", "grasshopper-ofb", NID_grasshopper_ofb},
2098    {"grasshopper-cbc", "grasshopper-cbc", NID_grasshopper_cbc},
2099    {"grasshopper-cfb", "grasshopper-cfb", NID_grasshopper_cfb},
2100    {"grasshopper-mac", "grasshopper-mac", NID_grasshopper_mac},
2101    {"ChaCha20-Poly1305", "chacha20-poly1305", NID_chacha20_poly1305},
2102    {"ChaCha20", "chacha20", NID_chacha20},
2103    {"tlsfeature", "TLS Feature", NID_tlsfeature, 8, &so[6619]},
2104    {"TLS1-PRF", "tls1-prf", NID_tls1_prf},
2105    {"ipsecIKE", "ipsec Internet Key Exchange", NID_ipsec_IKE, 8, &so[6627]},
2106    {"capwapAC", "Ctrl/provision WAP Access", NID_capwapAC, 8, &so[6635]},
2107    {"capwapWTP", "Ctrl/Provision WAP Termination", NID_capwapWTP, 8, &so[6643]},
2108    {"secureShellClient", "SSH Client", NID_sshClient, 8, &so[6651]},
2109    {"secureShellServer", "SSH Server", NID_sshServer, 8, &so[6659]},
2110    {"sendRouter", "Send Router", NID_sendRouter, 8, &so[6667]},
2111    {"sendProxiedRouter", "Send Proxied Router", NID_sendProxiedRouter, 8, &so[6675]},
2112    {"sendOwner", "Send Owner", NID_sendOwner, 8, &so[6683]},
2113    {"sendProxiedOwner", "Send Proxied Owner", NID_sendProxiedOwner, 8, &so[6691]},
2114    {"id-pkinit", "id-pkinit", NID_id_pkinit, 6, &so[6699]},
2115    {"pkInitClientAuth", "PKINIT Client Auth", NID_pkInitClientAuth, 7, &so[6705]},
2116    {"pkInitKDC", "Signing KDC Response", NID_pkInitKDC, 7, &so[6712]},
2117    {"X25519", "X25519", NID_X25519, 3, &so[6719]},
2118    {"X448", "X448", NID_X448, 3, &so[6722]},
2119    {"HKDF", "hkdf", NID_hkdf},
2120    {"KxRSA", "kx-rsa", NID_kx_rsa},
2121    {"KxECDHE", "kx-ecdhe", NID_kx_ecdhe},
2122    {"KxDHE", "kx-dhe", NID_kx_dhe},
2123    {"KxECDHE-PSK", "kx-ecdhe-psk", NID_kx_ecdhe_psk},
2124    {"KxDHE-PSK", "kx-dhe-psk", NID_kx_dhe_psk},
2125    {"KxRSA_PSK", "kx-rsa-psk", NID_kx_rsa_psk},
2126    {"KxPSK", "kx-psk", NID_kx_psk},
2127    {"KxSRP", "kx-srp", NID_kx_srp},
2128    {"KxGOST", "kx-gost", NID_kx_gost},
2129    {"AuthRSA", "auth-rsa", NID_auth_rsa},
2130    {"AuthECDSA", "auth-ecdsa", NID_auth_ecdsa},
2131    {"AuthPSK", "auth-psk", NID_auth_psk},
2132    {"AuthDSS", "auth-dss", NID_auth_dss},
2133    {"AuthGOST01", "auth-gost01", NID_auth_gost01},
2134    {"AuthGOST12", "auth-gost12", NID_auth_gost12},
2135    {"AuthSRP", "auth-srp", NID_auth_srp},
2136    {"AuthNULL", "auth-null", NID_auth_null},
2137    { NULL, NULL, NID_undef },
2138    { NULL, NULL, NID_undef },
2139    {"BLAKE2b512", "blake2b512", NID_blake2b512, 11, &so[6725]},
2140    {"BLAKE2s256", "blake2s256", NID_blake2s256, 11, &so[6736]},
2141    {"id-smime-ct-contentCollection", "id-smime-ct-contentCollection", NID_id_smime_ct_contentCollection, 11, &so[6747]},
2142    {"id-smime-ct-authEnvelopedData", "id-smime-ct-authEnvelopedData", NID_id_smime_ct_authEnvelopedData, 11, &so[6758]},
2143    {"id-ct-xml", "id-ct-xml", NID_id_ct_xml, 11, &so[6769]},
2144    {"Poly1305", "poly1305", NID_poly1305},
2145    {"SipHash", "siphash", NID_siphash},
2146    {"KxANY", "kx-any", NID_kx_any},
2147    {"AuthANY", "auth-any", NID_auth_any},
2148    {"ARIA-128-ECB", "aria-128-ecb", NID_aria_128_ecb, 9, &so[6780]},
2149    {"ARIA-128-CBC", "aria-128-cbc", NID_aria_128_cbc, 9, &so[6789]},
2150    {"ARIA-128-CFB", "aria-128-cfb", NID_aria_128_cfb128, 9, &so[6798]},
2151    {"ARIA-128-OFB", "aria-128-ofb", NID_aria_128_ofb128, 9, &so[6807]},
2152    {"ARIA-128-CTR", "aria-128-ctr", NID_aria_128_ctr, 9, &so[6816]},
2153    {"ARIA-192-ECB", "aria-192-ecb", NID_aria_192_ecb, 9, &so[6825]},
2154    {"ARIA-192-CBC", "aria-192-cbc", NID_aria_192_cbc, 9, &so[6834]},
2155    {"ARIA-192-CFB", "aria-192-cfb", NID_aria_192_cfb128, 9, &so[6843]},
2156    {"ARIA-192-OFB", "aria-192-ofb", NID_aria_192_ofb128, 9, &so[6852]},
2157    {"ARIA-192-CTR", "aria-192-ctr", NID_aria_192_ctr, 9, &so[6861]},
2158    {"ARIA-256-ECB", "aria-256-ecb", NID_aria_256_ecb, 9, &so[6870]},
2159    {"ARIA-256-CBC", "aria-256-cbc", NID_aria_256_cbc, 9, &so[6879]},
2160    {"ARIA-256-CFB", "aria-256-cfb", NID_aria_256_cfb128, 9, &so[6888]},
2161    {"ARIA-256-OFB", "aria-256-ofb", NID_aria_256_ofb128, 9, &so[6897]},
2162    {"ARIA-256-CTR", "aria-256-ctr", NID_aria_256_ctr, 9, &so[6906]},
2163    {"ARIA-128-CFB1", "aria-128-cfb1", NID_aria_128_cfb1},
2164    {"ARIA-192-CFB1", "aria-192-cfb1", NID_aria_192_cfb1},
2165    {"ARIA-256-CFB1", "aria-256-cfb1", NID_aria_256_cfb1},
2166    {"ARIA-128-CFB8", "aria-128-cfb8", NID_aria_128_cfb8},
2167    {"ARIA-192-CFB8", "aria-192-cfb8", NID_aria_192_cfb8},
2168    {"ARIA-256-CFB8", "aria-256-cfb8", NID_aria_256_cfb8},
2169    {"id-smime-aa-signingCertificateV2", "id-smime-aa-signingCertificateV2", NID_id_smime_aa_signingCertificateV2, 11, &so[6915]},
2170    {"ED25519", "ED25519", NID_ED25519, 3, &so[6926]},
2171    {"ED448", "ED448", NID_ED448, 3, &so[6929]},
2172    {"organizationIdentifier", "organizationIdentifier", NID_organizationIdentifier, 3, &so[6932]},
2173    {"c3", "countryCode3c", NID_countryCode3c, 3, &so[6935]},
2174    {"n3", "countryCode3n", NID_countryCode3n, 3, &so[6938]},
2175    {"dnsName", "dnsName", NID_dnsName, 3, &so[6941]},
2176    {"x509ExtAdmission", "Professional Information or basis for Admission", NID_x509ExtAdmission, 5, &so[6944]},
2177    {"SHA512-224", "sha512-224", NID_sha512_224, 9, &so[6949]},
2178    {"SHA512-256", "sha512-256", NID_sha512_256, 9, &so[6958]},
2179    {"SHA3-224", "sha3-224", NID_sha3_224, 9, &so[6967]},
2180    {"SHA3-256", "sha3-256", NID_sha3_256, 9, &so[6976]},
2181    {"SHA3-384", "sha3-384", NID_sha3_384, 9, &so[6985]},
2182    {"SHA3-512", "sha3-512", NID_sha3_512, 9, &so[6994]},
2183    {"SHAKE128", "shake128", NID_shake128, 9, &so[7003]},
2184    {"SHAKE256", "shake256", NID_shake256, 9, &so[7012]},
2185    {"id-hmacWithSHA3-224", "hmac-sha3-224", NID_hmac_sha3_224, 9, &so[7021]},
2186    {"id-hmacWithSHA3-256", "hmac-sha3-256", NID_hmac_sha3_256, 9, &so[7030]},
2187    {"id-hmacWithSHA3-384", "hmac-sha3-384", NID_hmac_sha3_384, 9, &so[7039]},
2188    {"id-hmacWithSHA3-512", "hmac-sha3-512", NID_hmac_sha3_512, 9, &so[7048]},
2189    {"id-dsa-with-sha384", "dsa_with_SHA384", NID_dsa_with_SHA384, 9, &so[7057]},
2190    {"id-dsa-with-sha512", "dsa_with_SHA512", NID_dsa_with_SHA512, 9, &so[7066]},
2191    {"id-dsa-with-sha3-224", "dsa_with_SHA3-224", NID_dsa_with_SHA3_224, 9, &so[7075]},
2192    {"id-dsa-with-sha3-256", "dsa_with_SHA3-256", NID_dsa_with_SHA3_256, 9, &so[7084]},
2193    {"id-dsa-with-sha3-384", "dsa_with_SHA3-384", NID_dsa_with_SHA3_384, 9, &so[7093]},
2194    {"id-dsa-with-sha3-512", "dsa_with_SHA3-512", NID_dsa_with_SHA3_512, 9, &so[7102]},
2195    {"id-ecdsa-with-sha3-224", "ecdsa_with_SHA3-224", NID_ecdsa_with_SHA3_224, 9, &so[7111]},
2196    {"id-ecdsa-with-sha3-256", "ecdsa_with_SHA3-256", NID_ecdsa_with_SHA3_256, 9, &so[7120]},
2197    {"id-ecdsa-with-sha3-384", "ecdsa_with_SHA3-384", NID_ecdsa_with_SHA3_384, 9, &so[7129]},
2198    {"id-ecdsa-with-sha3-512", "ecdsa_with_SHA3-512", NID_ecdsa_with_SHA3_512, 9, &so[7138]},
2199    {"id-rsassa-pkcs1-v1_5-with-sha3-224", "RSA-SHA3-224", NID_RSA_SHA3_224, 9, &so[7147]},
2200    {"id-rsassa-pkcs1-v1_5-with-sha3-256", "RSA-SHA3-256", NID_RSA_SHA3_256, 9, &so[7156]},
2201    {"id-rsassa-pkcs1-v1_5-with-sha3-384", "RSA-SHA3-384", NID_RSA_SHA3_384, 9, &so[7165]},
2202    {"id-rsassa-pkcs1-v1_5-with-sha3-512", "RSA-SHA3-512", NID_RSA_SHA3_512, 9, &so[7174]},
2203    {"ARIA-128-CCM", "aria-128-ccm", NID_aria_128_ccm, 9, &so[7183]},
2204    {"ARIA-192-CCM", "aria-192-ccm", NID_aria_192_ccm, 9, &so[7192]},
2205    {"ARIA-256-CCM", "aria-256-ccm", NID_aria_256_ccm, 9, &so[7201]},
2206    {"ARIA-128-GCM", "aria-128-gcm", NID_aria_128_gcm, 9, &so[7210]},
2207    {"ARIA-192-GCM", "aria-192-gcm", NID_aria_192_gcm, 9, &so[7219]},
2208    {"ARIA-256-GCM", "aria-256-gcm", NID_aria_256_gcm, 9, &so[7228]},
2209    {"ffdhe2048", "ffdhe2048", NID_ffdhe2048},
2210    {"ffdhe3072", "ffdhe3072", NID_ffdhe3072},
2211    {"ffdhe4096", "ffdhe4096", NID_ffdhe4096},
2212    {"ffdhe6144", "ffdhe6144", NID_ffdhe6144},
2213    {"ffdhe8192", "ffdhe8192", NID_ffdhe8192},
2214    {"cmcCA", "CMC Certificate Authority", NID_cmcCA, 8, &so[7237]},
2215    {"cmcRA", "CMC Registration Authority", NID_cmcRA, 8, &so[7245]},
2216    {"SM4-ECB", "sm4-ecb", NID_sm4_ecb, 8, &so[7253]},
2217    {"SM4-CBC", "sm4-cbc", NID_sm4_cbc, 8, &so[7261]},
2218    {"SM4-OFB", "sm4-ofb", NID_sm4_ofb128, 8, &so[7269]},
2219    {"SM4-CFB1", "sm4-cfb1", NID_sm4_cfb1, 8, &so[7277]},
2220    {"SM4-CFB", "sm4-cfb", NID_sm4_cfb128, 8, &so[7285]},
2221    {"SM4-CFB8", "sm4-cfb8", NID_sm4_cfb8, 8, &so[7293]},
2222    {"SM4-CTR", "sm4-ctr", NID_sm4_ctr, 8, &so[7301]},
2223    {"ISO-CN", "ISO CN Member Body", NID_ISO_CN, 3, &so[7309]},
2224    {"oscca", "oscca", NID_oscca, 5, &so[7312]},
2225    {"sm-scheme", "sm-scheme", NID_sm_scheme, 6, &so[7317]},
2226    {"SM3", "sm3", NID_sm3, 8, &so[7323]},
2227    {"RSA-SM3", "sm3WithRSAEncryption", NID_sm3WithRSAEncryption, 8, &so[7331]},
2228    {"RSA-SHA512/224", "sha512-224WithRSAEncryption", NID_sha512_224WithRSAEncryption, 9, &so[7339]},
2229    {"RSA-SHA512/256", "sha512-256WithRSAEncryption", NID_sha512_256WithRSAEncryption, 9, &so[7348]},
2230    {"id-tc26-gost-3410-2012-256-constants", "id-tc26-gost-3410-2012-256-constants", NID_id_tc26_gost_3410_2012_256_constants, 8, &so[7357]},
2231    {"id-tc26-gost-3410-2012-256-paramSetA", "GOST R 34.10-2012 (256 bit) ParamSet A", NID_id_tc26_gost_3410_2012_256_paramSetA, 9, &so[7365]},
2232    {"id-tc26-gost-3410-2012-512-paramSetC", "GOST R 34.10-2012 (512 bit) ParamSet C", NID_id_tc26_gost_3410_2012_512_paramSetC, 9, &so[7374]},
2233    {"ISO-UA", "ISO-UA", NID_ISO_UA, 3, &so[7383]},
2234    {"ua-pki", "ua-pki", NID_ua_pki, 7, &so[7386]},
2235    {"dstu28147", "DSTU Gost 28147-2009", NID_dstu28147, 10, &so[7393]},
2236    {"dstu28147-ofb", "DSTU Gost 28147-2009 OFB mode", NID_dstu28147_ofb, 11, &so[7403]},
2237    {"dstu28147-cfb", "DSTU Gost 28147-2009 CFB mode", NID_dstu28147_cfb, 11, &so[7414]},
2238    {"dstu28147-wrap", "DSTU Gost 28147-2009 key wrap", NID_dstu28147_wrap, 11, &so[7425]},
2239    {"hmacWithDstu34311", "HMAC DSTU Gost 34311-95", NID_hmacWithDstu34311, 10, &so[7436]},
2240    {"dstu34311", "DSTU Gost 34311-95", NID_dstu34311, 10, &so[7446]},
2241    {"dstu4145le", "DSTU 4145-2002 little endian", NID_dstu4145le, 11, &so[7456]},
2242    {"dstu4145be", "DSTU 4145-2002 big endian", NID_dstu4145be, 13, &so[7467]},
2243    {"uacurve0", "DSTU curve 0", NID_uacurve0, 13, &so[7480]},
2244    {"uacurve1", "DSTU curve 1", NID_uacurve1, 13, &so[7493]},
2245    {"uacurve2", "DSTU curve 2", NID_uacurve2, 13, &so[7506]},
2246    {"uacurve3", "DSTU curve 3", NID_uacurve3, 13, &so[7519]},
2247    {"uacurve4", "DSTU curve 4", NID_uacurve4, 13, &so[7532]},
2248    {"uacurve5", "DSTU curve 5", NID_uacurve5, 13, &so[7545]},
2249    {"uacurve6", "DSTU curve 6", NID_uacurve6, 13, &so[7558]},
2250    {"uacurve7", "DSTU curve 7", NID_uacurve7, 13, &so[7571]},
2251    {"uacurve8", "DSTU curve 8", NID_uacurve8, 13, &so[7584]},
2252    {"uacurve9", "DSTU curve 9", NID_uacurve9, 13, &so[7597]},
2253    {"ieee", "ieee", NID_ieee, 2, &so[7610]},
2254    {"ieee-siswg", "IEEE Security in Storage Working Group", NID_ieee_siswg, 5, &so[7612]},
2255    {"SM2", "sm2", NID_sm2, 8, &so[7617]},
2256    {"id-tc26-cipher-gostr3412-2015-magma", "id-tc26-cipher-gostr3412-2015-magma", NID_id_tc26_cipher_gostr3412_2015_magma, 8, &so[7625]},
2257    {"id-tc26-cipher-gostr3412-2015-magma-ctracpkm", "id-tc26-cipher-gostr3412-2015-magma-ctracpkm", NID_id_tc26_cipher_gostr3412_2015_magma_ctracpkm, 9, &so[7633]},
2258    {"id-tc26-cipher-gostr3412-2015-magma-ctracpkm-omac", "id-tc26-cipher-gostr3412-2015-magma-ctracpkm-omac", NID_id_tc26_cipher_gostr3412_2015_magma_ctracpkm_omac, 9, &so[7642]},
2259    {"id-tc26-cipher-gostr3412-2015-kuznyechik", "id-tc26-cipher-gostr3412-2015-kuznyechik", NID_id_tc26_cipher_gostr3412_2015_kuznyechik, 8, &so[7651]},
2260    {"id-tc26-cipher-gostr3412-2015-kuznyechik-ctracpkm", "id-tc26-cipher-gostr3412-2015-kuznyechik-ctracpkm", NID_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm, 9, &so[7659]},
2261    {"id-tc26-cipher-gostr3412-2015-kuznyechik-ctracpkm-omac", "id-tc26-cipher-gostr3412-2015-kuznyechik-ctracpkm-omac", NID_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm_omac, 9, &so[7668]},
2262    {"id-tc26-wrap", "id-tc26-wrap", NID_id_tc26_wrap, 7, &so[7677]},
2263    {"id-tc26-wrap-gostr3412-2015-magma", "id-tc26-wrap-gostr3412-2015-magma", NID_id_tc26_wrap_gostr3412_2015_magma, 8, &so[7684]},
2264    {"id-tc26-wrap-gostr3412-2015-magma-kexp15", "id-tc26-wrap-gostr3412-2015-magma-kexp15", NID_id_tc26_wrap_gostr3412_2015_magma_kexp15, 9, &so[7692]},
2265    {"id-tc26-wrap-gostr3412-2015-kuznyechik", "id-tc26-wrap-gostr3412-2015-kuznyechik", NID_id_tc26_wrap_gostr3412_2015_kuznyechik, 8, &so[7701]},
2266    {"id-tc26-wrap-gostr3412-2015-kuznyechik-kexp15", "id-tc26-wrap-gostr3412-2015-kuznyechik-kexp15", NID_id_tc26_wrap_gostr3412_2015_kuznyechik_kexp15, 9, &so[7709]},
2267    {"id-tc26-gost-3410-2012-256-paramSetB", "GOST R 34.10-2012 (256 bit) ParamSet B", NID_id_tc26_gost_3410_2012_256_paramSetB, 9, &so[7718]},
2268    {"id-tc26-gost-3410-2012-256-paramSetC", "GOST R 34.10-2012 (256 bit) ParamSet C", NID_id_tc26_gost_3410_2012_256_paramSetC, 9, &so[7727]},
2269    {"id-tc26-gost-3410-2012-256-paramSetD", "GOST R 34.10-2012 (256 bit) ParamSet D", NID_id_tc26_gost_3410_2012_256_paramSetD, 9, &so[7736]},
2270    {"magma-ecb", "magma-ecb", NID_magma_ecb},
2271    {"magma-ctr", "magma-ctr", NID_magma_ctr},
2272    {"magma-ofb", "magma-ofb", NID_magma_ofb},
2273    {"magma-cbc", "magma-cbc", NID_magma_cbc},
2274    {"magma-cfb", "magma-cfb", NID_magma_cfb},
2275    {"magma-mac", "magma-mac", NID_magma_mac},
2276    {"hmacWithSHA512-224", "hmacWithSHA512-224", NID_hmacWithSHA512_224, 8, &so[7745]},
2277    {"hmacWithSHA512-256", "hmacWithSHA512-256", NID_hmacWithSHA512_256, 8, &so[7753]},
2278};
2279
2280#define NUM_SN 1186
2281static const unsigned int sn_objs[NUM_SN] = {
2282     364,    /* "AD_DVCS" */
2283     419,    /* "AES-128-CBC" */
2284     916,    /* "AES-128-CBC-HMAC-SHA1" */
2285     948,    /* "AES-128-CBC-HMAC-SHA256" */
2286     421,    /* "AES-128-CFB" */
2287     650,    /* "AES-128-CFB1" */
2288     653,    /* "AES-128-CFB8" */
2289     904,    /* "AES-128-CTR" */
2290     418,    /* "AES-128-ECB" */
2291     958,    /* "AES-128-OCB" */
2292     420,    /* "AES-128-OFB" */
2293     913,    /* "AES-128-XTS" */
2294     423,    /* "AES-192-CBC" */
2295     917,    /* "AES-192-CBC-HMAC-SHA1" */
2296     949,    /* "AES-192-CBC-HMAC-SHA256" */
2297     425,    /* "AES-192-CFB" */
2298     651,    /* "AES-192-CFB1" */
2299     654,    /* "AES-192-CFB8" */
2300     905,    /* "AES-192-CTR" */
2301     422,    /* "AES-192-ECB" */
2302     959,    /* "AES-192-OCB" */
2303     424,    /* "AES-192-OFB" */
2304     427,    /* "AES-256-CBC" */
2305     918,    /* "AES-256-CBC-HMAC-SHA1" */
2306     950,    /* "AES-256-CBC-HMAC-SHA256" */
2307     429,    /* "AES-256-CFB" */
2308     652,    /* "AES-256-CFB1" */
2309     655,    /* "AES-256-CFB8" */
2310     906,    /* "AES-256-CTR" */
2311     426,    /* "AES-256-ECB" */
2312     960,    /* "AES-256-OCB" */
2313     428,    /* "AES-256-OFB" */
2314     914,    /* "AES-256-XTS" */
2315    1066,    /* "ARIA-128-CBC" */
2316    1120,    /* "ARIA-128-CCM" */
2317    1067,    /* "ARIA-128-CFB" */
2318    1080,    /* "ARIA-128-CFB1" */
2319    1083,    /* "ARIA-128-CFB8" */
2320    1069,    /* "ARIA-128-CTR" */
2321    1065,    /* "ARIA-128-ECB" */
2322    1123,    /* "ARIA-128-GCM" */
2323    1068,    /* "ARIA-128-OFB" */
2324    1071,    /* "ARIA-192-CBC" */
2325    1121,    /* "ARIA-192-CCM" */
2326    1072,    /* "ARIA-192-CFB" */
2327    1081,    /* "ARIA-192-CFB1" */
2328    1084,    /* "ARIA-192-CFB8" */
2329    1074,    /* "ARIA-192-CTR" */
2330    1070,    /* "ARIA-192-ECB" */
2331    1124,    /* "ARIA-192-GCM" */
2332    1073,    /* "ARIA-192-OFB" */
2333    1076,    /* "ARIA-256-CBC" */
2334    1122,    /* "ARIA-256-CCM" */
2335    1077,    /* "ARIA-256-CFB" */
2336    1082,    /* "ARIA-256-CFB1" */
2337    1085,    /* "ARIA-256-CFB8" */
2338    1079,    /* "ARIA-256-CTR" */
2339    1075,    /* "ARIA-256-ECB" */
2340    1125,    /* "ARIA-256-GCM" */
2341    1078,    /* "ARIA-256-OFB" */
2342    1064,    /* "AuthANY" */
2343    1049,    /* "AuthDSS" */
2344    1047,    /* "AuthECDSA" */
2345    1050,    /* "AuthGOST01" */
2346    1051,    /* "AuthGOST12" */
2347    1053,    /* "AuthNULL" */
2348    1048,    /* "AuthPSK" */
2349    1046,    /* "AuthRSA" */
2350    1052,    /* "AuthSRP" */
2351      91,    /* "BF-CBC" */
2352      93,    /* "BF-CFB" */
2353      92,    /* "BF-ECB" */
2354      94,    /* "BF-OFB" */
2355    1056,    /* "BLAKE2b512" */
2356    1057,    /* "BLAKE2s256" */
2357      14,    /* "C" */
2358     751,    /* "CAMELLIA-128-CBC" */
2359     962,    /* "CAMELLIA-128-CCM" */
2360     757,    /* "CAMELLIA-128-CFB" */
2361     760,    /* "CAMELLIA-128-CFB1" */
2362     763,    /* "CAMELLIA-128-CFB8" */
2363     964,    /* "CAMELLIA-128-CMAC" */
2364     963,    /* "CAMELLIA-128-CTR" */
2365     754,    /* "CAMELLIA-128-ECB" */
2366     961,    /* "CAMELLIA-128-GCM" */
2367     766,    /* "CAMELLIA-128-OFB" */
2368     752,    /* "CAMELLIA-192-CBC" */
2369     966,    /* "CAMELLIA-192-CCM" */
2370     758,    /* "CAMELLIA-192-CFB" */
2371     761,    /* "CAMELLIA-192-CFB1" */
2372     764,    /* "CAMELLIA-192-CFB8" */
2373     968,    /* "CAMELLIA-192-CMAC" */
2374     967,    /* "CAMELLIA-192-CTR" */
2375     755,    /* "CAMELLIA-192-ECB" */
2376     965,    /* "CAMELLIA-192-GCM" */
2377     767,    /* "CAMELLIA-192-OFB" */
2378     753,    /* "CAMELLIA-256-CBC" */
2379     970,    /* "CAMELLIA-256-CCM" */
2380     759,    /* "CAMELLIA-256-CFB" */
2381     762,    /* "CAMELLIA-256-CFB1" */
2382     765,    /* "CAMELLIA-256-CFB8" */
2383     972,    /* "CAMELLIA-256-CMAC" */
2384     971,    /* "CAMELLIA-256-CTR" */
2385     756,    /* "CAMELLIA-256-ECB" */
2386     969,    /* "CAMELLIA-256-GCM" */
2387     768,    /* "CAMELLIA-256-OFB" */
2388     108,    /* "CAST5-CBC" */
2389     110,    /* "CAST5-CFB" */
2390     109,    /* "CAST5-ECB" */
2391     111,    /* "CAST5-OFB" */
2392     894,    /* "CMAC" */
2393      13,    /* "CN" */
2394     141,    /* "CRLReason" */
2395     417,    /* "CSPName" */
2396    1019,    /* "ChaCha20" */
2397    1018,    /* "ChaCha20-Poly1305" */
2398     367,    /* "CrlID" */
2399     391,    /* "DC" */
2400      31,    /* "DES-CBC" */
2401     643,    /* "DES-CDMF" */
2402      30,    /* "DES-CFB" */
2403     656,    /* "DES-CFB1" */
2404     657,    /* "DES-CFB8" */
2405      29,    /* "DES-ECB" */
2406      32,    /* "DES-EDE" */
2407      43,    /* "DES-EDE-CBC" */
2408      60,    /* "DES-EDE-CFB" */
2409      62,    /* "DES-EDE-OFB" */
2410      33,    /* "DES-EDE3" */
2411      44,    /* "DES-EDE3-CBC" */
2412      61,    /* "DES-EDE3-CFB" */
2413     658,    /* "DES-EDE3-CFB1" */
2414     659,    /* "DES-EDE3-CFB8" */
2415      63,    /* "DES-EDE3-OFB" */
2416      45,    /* "DES-OFB" */
2417      80,    /* "DESX-CBC" */
2418     380,    /* "DOD" */
2419     116,    /* "DSA" */
2420      66,    /* "DSA-SHA" */
2421     113,    /* "DSA-SHA1" */
2422      70,    /* "DSA-SHA1-old" */
2423      67,    /* "DSA-old" */
2424     297,    /* "DVCS" */
2425    1087,    /* "ED25519" */
2426    1088,    /* "ED448" */
2427      99,    /* "GN" */
2428    1036,    /* "HKDF" */
2429     855,    /* "HMAC" */
2430     780,    /* "HMAC-MD5" */
2431     781,    /* "HMAC-SHA1" */
2432     381,    /* "IANA" */
2433      34,    /* "IDEA-CBC" */
2434      35,    /* "IDEA-CFB" */
2435      36,    /* "IDEA-ECB" */
2436      46,    /* "IDEA-OFB" */
2437    1004,    /* "INN" */
2438     181,    /* "ISO" */
2439    1140,    /* "ISO-CN" */
2440    1150,    /* "ISO-UA" */
2441     183,    /* "ISO-US" */
2442     645,    /* "ITU-T" */
2443     646,    /* "JOINT-ISO-ITU-T" */
2444     773,    /* "KISA" */
2445    1063,    /* "KxANY" */
2446    1039,    /* "KxDHE" */
2447    1041,    /* "KxDHE-PSK" */
2448    1038,    /* "KxECDHE" */
2449    1040,    /* "KxECDHE-PSK" */
2450    1045,    /* "KxGOST" */
2451    1043,    /* "KxPSK" */
2452    1037,    /* "KxRSA" */
2453    1042,    /* "KxRSA_PSK" */
2454    1044,    /* "KxSRP" */
2455      15,    /* "L" */
2456     856,    /* "LocalKeySet" */
2457       3,    /* "MD2" */
2458     257,    /* "MD4" */
2459       4,    /* "MD5" */
2460     114,    /* "MD5-SHA1" */
2461      95,    /* "MDC2" */
2462     911,    /* "MGF1" */
2463     388,    /* "Mail" */
2464     393,    /* "NULL" */
2465     404,    /* "NULL" */
2466      57,    /* "Netscape" */
2467     366,    /* "Nonce" */
2468      17,    /* "O" */
2469     178,    /* "OCSP" */
2470     180,    /* "OCSPSigning" */
2471    1005,    /* "OGRN" */
2472     379,    /* "ORG" */
2473      18,    /* "OU" */
2474     749,    /* "Oakley-EC2N-3" */
2475     750,    /* "Oakley-EC2N-4" */
2476       9,    /* "PBE-MD2-DES" */
2477     168,    /* "PBE-MD2-RC2-64" */
2478      10,    /* "PBE-MD5-DES" */
2479     169,    /* "PBE-MD5-RC2-64" */
2480     147,    /* "PBE-SHA1-2DES" */
2481     146,    /* "PBE-SHA1-3DES" */
2482     170,    /* "PBE-SHA1-DES" */
2483     148,    /* "PBE-SHA1-RC2-128" */
2484     149,    /* "PBE-SHA1-RC2-40" */
2485      68,    /* "PBE-SHA1-RC2-64" */
2486     144,    /* "PBE-SHA1-RC4-128" */
2487     145,    /* "PBE-SHA1-RC4-40" */
2488     161,    /* "PBES2" */
2489      69,    /* "PBKDF2" */
2490     162,    /* "PBMAC1" */
2491     127,    /* "PKIX" */
2492     935,    /* "PSPECIFIED" */
2493    1061,    /* "Poly1305" */
2494      98,    /* "RC2-40-CBC" */
2495     166,    /* "RC2-64-CBC" */
2496      37,    /* "RC2-CBC" */
2497      39,    /* "RC2-CFB" */
2498      38,    /* "RC2-ECB" */
2499      40,    /* "RC2-OFB" */
2500       5,    /* "RC4" */
2501      97,    /* "RC4-40" */
2502     915,    /* "RC4-HMAC-MD5" */
2503     120,    /* "RC5-CBC" */
2504     122,    /* "RC5-CFB" */
2505     121,    /* "RC5-ECB" */
2506     123,    /* "RC5-OFB" */
2507     117,    /* "RIPEMD160" */
2508      19,    /* "RSA" */
2509       7,    /* "RSA-MD2" */
2510     396,    /* "RSA-MD4" */
2511       8,    /* "RSA-MD5" */
2512      96,    /* "RSA-MDC2" */
2513     104,    /* "RSA-NP-MD5" */
2514     119,    /* "RSA-RIPEMD160" */
2515      42,    /* "RSA-SHA" */
2516      65,    /* "RSA-SHA1" */
2517     115,    /* "RSA-SHA1-2" */
2518     671,    /* "RSA-SHA224" */
2519     668,    /* "RSA-SHA256" */
2520     669,    /* "RSA-SHA384" */
2521     670,    /* "RSA-SHA512" */
2522    1145,    /* "RSA-SHA512/224" */
2523    1146,    /* "RSA-SHA512/256" */
2524    1144,    /* "RSA-SM3" */
2525     919,    /* "RSAES-OAEP" */
2526     912,    /* "RSASSA-PSS" */
2527     777,    /* "SEED-CBC" */
2528     779,    /* "SEED-CFB" */
2529     776,    /* "SEED-ECB" */
2530     778,    /* "SEED-OFB" */
2531      41,    /* "SHA" */
2532      64,    /* "SHA1" */
2533     675,    /* "SHA224" */
2534     672,    /* "SHA256" */
2535    1096,    /* "SHA3-224" */
2536    1097,    /* "SHA3-256" */
2537    1098,    /* "SHA3-384" */
2538    1099,    /* "SHA3-512" */
2539     673,    /* "SHA384" */
2540     674,    /* "SHA512" */
2541    1094,    /* "SHA512-224" */
2542    1095,    /* "SHA512-256" */
2543    1100,    /* "SHAKE128" */
2544    1101,    /* "SHAKE256" */
2545    1172,    /* "SM2" */
2546    1143,    /* "SM3" */
2547    1134,    /* "SM4-CBC" */
2548    1137,    /* "SM4-CFB" */
2549    1136,    /* "SM4-CFB1" */
2550    1138,    /* "SM4-CFB8" */
2551    1139,    /* "SM4-CTR" */
2552    1133,    /* "SM4-ECB" */
2553    1135,    /* "SM4-OFB" */
2554     188,    /* "SMIME" */
2555     167,    /* "SMIME-CAPS" */
2556     100,    /* "SN" */
2557    1006,    /* "SNILS" */
2558      16,    /* "ST" */
2559     143,    /* "SXNetID" */
2560    1062,    /* "SipHash" */
2561    1021,    /* "TLS1-PRF" */
2562     458,    /* "UID" */
2563       0,    /* "UNDEF" */
2564    1034,    /* "X25519" */
2565    1035,    /* "X448" */
2566      11,    /* "X500" */
2567     378,    /* "X500algorithms" */
2568      12,    /* "X509" */
2569     184,    /* "X9-57" */
2570     185,    /* "X9cm" */
2571     125,    /* "ZLIB" */
2572     478,    /* "aRecord" */
2573     289,    /* "aaControls" */
2574     287,    /* "ac-auditEntity" */
2575     397,    /* "ac-proxying" */
2576     288,    /* "ac-targeting" */
2577     368,    /* "acceptableResponses" */
2578     446,    /* "account" */
2579     363,    /* "ad_timestamping" */
2580     376,    /* "algorithm" */
2581     405,    /* "ansi-X9-62" */
2582     910,    /* "anyExtendedKeyUsage" */
2583     746,    /* "anyPolicy" */
2584     370,    /* "archiveCutoff" */
2585     484,    /* "associatedDomain" */
2586     485,    /* "associatedName" */
2587     501,    /* "audio" */
2588     177,    /* "authorityInfoAccess" */
2589      90,    /* "authorityKeyIdentifier" */
2590     882,    /* "authorityRevocationList" */
2591      87,    /* "basicConstraints" */
2592     365,    /* "basicOCSPResponse" */
2593     285,    /* "biometricInfo" */
2594     921,    /* "brainpoolP160r1" */
2595     922,    /* "brainpoolP160t1" */
2596     923,    /* "brainpoolP192r1" */
2597     924,    /* "brainpoolP192t1" */
2598     925,    /* "brainpoolP224r1" */
2599     926,    /* "brainpoolP224t1" */
2600     927,    /* "brainpoolP256r1" */
2601     928,    /* "brainpoolP256t1" */
2602     929,    /* "brainpoolP320r1" */
2603     930,    /* "brainpoolP320t1" */
2604     931,    /* "brainpoolP384r1" */
2605     932,    /* "brainpoolP384t1" */
2606     933,    /* "brainpoolP512r1" */
2607     934,    /* "brainpoolP512t1" */
2608     494,    /* "buildingName" */
2609     860,    /* "businessCategory" */
2610     691,    /* "c2onb191v4" */
2611     692,    /* "c2onb191v5" */
2612     697,    /* "c2onb239v4" */
2613     698,    /* "c2onb239v5" */
2614     684,    /* "c2pnb163v1" */
2615     685,    /* "c2pnb163v2" */
2616     686,    /* "c2pnb163v3" */
2617     687,    /* "c2pnb176v1" */
2618     693,    /* "c2pnb208w1" */
2619     699,    /* "c2pnb272w1" */
2620     700,    /* "c2pnb304w1" */
2621     702,    /* "c2pnb368w1" */
2622     688,    /* "c2tnb191v1" */
2623     689,    /* "c2tnb191v2" */
2624     690,    /* "c2tnb191v3" */
2625     694,    /* "c2tnb239v1" */
2626     695,    /* "c2tnb239v2" */
2627     696,    /* "c2tnb239v3" */
2628     701,    /* "c2tnb359v1" */
2629     703,    /* "c2tnb431r1" */
2630    1090,    /* "c3" */
2631     881,    /* "cACertificate" */
2632     483,    /* "cNAMERecord" */
2633     179,    /* "caIssuers" */
2634     785,    /* "caRepository" */
2635    1023,    /* "capwapAC" */
2636    1024,    /* "capwapWTP" */
2637     443,    /* "caseIgnoreIA5StringSyntax" */
2638     152,    /* "certBag" */
2639     677,    /* "certicom-arc" */
2640     771,    /* "certificateIssuer" */
2641      89,    /* "certificatePolicies" */
2642     883,    /* "certificateRevocationList" */
2643      54,    /* "challengePassword" */
2644     407,    /* "characteristic-two-field" */
2645     395,    /* "clearance" */
2646     130,    /* "clientAuth" */
2647    1131,    /* "cmcCA" */
2648    1132,    /* "cmcRA" */
2649     131,    /* "codeSigning" */
2650      50,    /* "contentType" */
2651      53,    /* "countersignature" */
2652     153,    /* "crlBag" */
2653     103,    /* "crlDistributionPoints" */
2654      88,    /* "crlNumber" */
2655     884,    /* "crossCertificatePair" */
2656     806,    /* "cryptocom" */
2657     805,    /* "cryptopro" */
2658     954,    /* "ct_cert_scts" */
2659     952,    /* "ct_precert_poison" */
2660     951,    /* "ct_precert_scts" */
2661     953,    /* "ct_precert_signer" */
2662     500,    /* "dITRedirect" */
2663     451,    /* "dNSDomain" */
2664     495,    /* "dSAQuality" */
2665     434,    /* "data" */
2666     390,    /* "dcobject" */
2667     140,    /* "deltaCRL" */
2668     891,    /* "deltaRevocationList" */
2669     107,    /* "description" */
2670     871,    /* "destinationIndicator" */
2671     947,    /* "dh-cofactor-kdf" */
2672     946,    /* "dh-std-kdf" */
2673      28,    /* "dhKeyAgreement" */
2674     941,    /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
2675     942,    /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
2676     943,    /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
2677     944,    /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
2678     945,    /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
2679     936,    /* "dhSinglePass-stdDH-sha1kdf-scheme" */
2680     937,    /* "dhSinglePass-stdDH-sha224kdf-scheme" */
2681     938,    /* "dhSinglePass-stdDH-sha256kdf-scheme" */
2682     939,    /* "dhSinglePass-stdDH-sha384kdf-scheme" */
2683     940,    /* "dhSinglePass-stdDH-sha512kdf-scheme" */
2684     920,    /* "dhpublicnumber" */
2685     382,    /* "directory" */
2686     887,    /* "distinguishedName" */
2687     892,    /* "dmdName" */
2688     174,    /* "dnQualifier" */
2689    1092,    /* "dnsName" */
2690     447,    /* "document" */
2691     471,    /* "documentAuthor" */
2692     468,    /* "documentIdentifier" */
2693     472,    /* "documentLocation" */
2694     502,    /* "documentPublisher" */
2695     449,    /* "documentSeries" */
2696     469,    /* "documentTitle" */
2697     470,    /* "documentVersion" */
2698     392,    /* "domain" */
2699     452,    /* "domainRelatedObject" */
2700     802,    /* "dsa_with_SHA224" */
2701     803,    /* "dsa_with_SHA256" */
2702    1152,    /* "dstu28147" */
2703    1154,    /* "dstu28147-cfb" */
2704    1153,    /* "dstu28147-ofb" */
2705    1155,    /* "dstu28147-wrap" */
2706    1157,    /* "dstu34311" */
2707    1159,    /* "dstu4145be" */
2708    1158,    /* "dstu4145le" */
2709     791,    /* "ecdsa-with-Recommended" */
2710     416,    /* "ecdsa-with-SHA1" */
2711     793,    /* "ecdsa-with-SHA224" */
2712     794,    /* "ecdsa-with-SHA256" */
2713     795,    /* "ecdsa-with-SHA384" */
2714     796,    /* "ecdsa-with-SHA512" */
2715     792,    /* "ecdsa-with-Specified" */
2716      48,    /* "emailAddress" */
2717     132,    /* "emailProtection" */
2718     885,    /* "enhancedSearchGuide" */
2719     389,    /* "enterprises" */
2720     384,    /* "experimental" */
2721     172,    /* "extReq" */
2722      56,    /* "extendedCertificateAttributes" */
2723     126,    /* "extendedKeyUsage" */
2724     372,    /* "extendedStatus" */
2725     867,    /* "facsimileTelephoneNumber" */
2726     462,    /* "favouriteDrink" */
2727    1126,    /* "ffdhe2048" */
2728    1127,    /* "ffdhe3072" */
2729    1128,    /* "ffdhe4096" */
2730    1129,    /* "ffdhe6144" */
2731    1130,    /* "ffdhe8192" */
2732     857,    /* "freshestCRL" */
2733     453,    /* "friendlyCountry" */
2734     490,    /* "friendlyCountryName" */
2735     156,    /* "friendlyName" */
2736     509,    /* "generationQualifier" */
2737     815,    /* "gost-mac" */
2738     976,    /* "gost-mac-12" */
2739     811,    /* "gost2001" */
2740     851,    /* "gost2001cc" */
2741     979,    /* "gost2012_256" */
2742     980,    /* "gost2012_512" */
2743     813,    /* "gost89" */
2744    1009,    /* "gost89-cbc" */
2745     814,    /* "gost89-cnt" */
2746     975,    /* "gost89-cnt-12" */
2747    1011,    /* "gost89-ctr" */
2748    1010,    /* "gost89-ecb" */
2749     812,    /* "gost94" */
2750     850,    /* "gost94cc" */
2751    1015,    /* "grasshopper-cbc" */
2752    1016,    /* "grasshopper-cfb" */
2753    1013,    /* "grasshopper-ctr" */
2754    1012,    /* "grasshopper-ecb" */
2755    1017,    /* "grasshopper-mac" */
2756    1014,    /* "grasshopper-ofb" */
2757    1156,    /* "hmacWithDstu34311" */
2758     797,    /* "hmacWithMD5" */
2759     163,    /* "hmacWithSHA1" */
2760     798,    /* "hmacWithSHA224" */
2761     799,    /* "hmacWithSHA256" */
2762     800,    /* "hmacWithSHA384" */
2763     801,    /* "hmacWithSHA512" */
2764    1193,    /* "hmacWithSHA512-224" */
2765    1194,    /* "hmacWithSHA512-256" */
2766     432,    /* "holdInstructionCallIssuer" */
2767     430,    /* "holdInstructionCode" */
2768     431,    /* "holdInstructionNone" */
2769     433,    /* "holdInstructionReject" */
2770     486,    /* "homePostalAddress" */
2771     473,    /* "homeTelephoneNumber" */
2772     466,    /* "host" */
2773     889,    /* "houseIdentifier" */
2774     442,    /* "iA5StringSyntax" */
2775     783,    /* "id-DHBasedMac" */
2776     824,    /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
2777     825,    /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
2778     826,    /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
2779     827,    /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
2780     819,    /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
2781     829,    /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
2782     828,    /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
2783     830,    /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
2784     820,    /* "id-Gost28147-89-None-KeyMeshing" */
2785     823,    /* "id-Gost28147-89-TestParamSet" */
2786     849,    /* "id-Gost28147-89-cc" */
2787     840,    /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
2788     841,    /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
2789     842,    /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
2790     843,    /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
2791     844,    /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
2792     854,    /* "id-GostR3410-2001-ParamSet-cc" */
2793     839,    /* "id-GostR3410-2001-TestParamSet" */
2794     817,    /* "id-GostR3410-2001DH" */
2795     832,    /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
2796     833,    /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
2797     834,    /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
2798     835,    /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
2799     836,    /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
2800     837,    /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
2801     838,    /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
2802     831,    /* "id-GostR3410-94-TestParamSet" */
2803     845,    /* "id-GostR3410-94-a" */
2804     846,    /* "id-GostR3410-94-aBis" */
2805     847,    /* "id-GostR3410-94-b" */
2806     848,    /* "id-GostR3410-94-bBis" */
2807     818,    /* "id-GostR3410-94DH" */
2808     822,    /* "id-GostR3411-94-CryptoProParamSet" */
2809     821,    /* "id-GostR3411-94-TestParamSet" */
2810     807,    /* "id-GostR3411-94-with-GostR3410-2001" */
2811     853,    /* "id-GostR3411-94-with-GostR3410-2001-cc" */
2812     808,    /* "id-GostR3411-94-with-GostR3410-94" */
2813     852,    /* "id-GostR3411-94-with-GostR3410-94-cc" */
2814     810,    /* "id-HMACGostR3411-94" */
2815     782,    /* "id-PasswordBasedMAC" */
2816     266,    /* "id-aca" */
2817     355,    /* "id-aca-accessIdentity" */
2818     354,    /* "id-aca-authenticationInfo" */
2819     356,    /* "id-aca-chargingIdentity" */
2820     399,    /* "id-aca-encAttrs" */
2821     357,    /* "id-aca-group" */
2822     358,    /* "id-aca-role" */
2823     176,    /* "id-ad" */
2824     896,    /* "id-aes128-CCM" */
2825     895,    /* "id-aes128-GCM" */
2826     788,    /* "id-aes128-wrap" */
2827     897,    /* "id-aes128-wrap-pad" */
2828     899,    /* "id-aes192-CCM" */
2829     898,    /* "id-aes192-GCM" */
2830     789,    /* "id-aes192-wrap" */
2831     900,    /* "id-aes192-wrap-pad" */
2832     902,    /* "id-aes256-CCM" */
2833     901,    /* "id-aes256-GCM" */
2834     790,    /* "id-aes256-wrap" */
2835     903,    /* "id-aes256-wrap-pad" */
2836     262,    /* "id-alg" */
2837     893,    /* "id-alg-PWRI-KEK" */
2838     323,    /* "id-alg-des40" */
2839     326,    /* "id-alg-dh-pop" */
2840     325,    /* "id-alg-dh-sig-hmac-sha1" */
2841     324,    /* "id-alg-noSignature" */
2842     907,    /* "id-camellia128-wrap" */
2843     908,    /* "id-camellia192-wrap" */
2844     909,    /* "id-camellia256-wrap" */
2845     268,    /* "id-cct" */
2846     361,    /* "id-cct-PKIData" */
2847     362,    /* "id-cct-PKIResponse" */
2848     360,    /* "id-cct-crs" */
2849      81,    /* "id-ce" */
2850     680,    /* "id-characteristic-two-basis" */
2851     263,    /* "id-cmc" */
2852     334,    /* "id-cmc-addExtensions" */
2853     346,    /* "id-cmc-confirmCertAcceptance" */
2854     330,    /* "id-cmc-dataReturn" */
2855     336,    /* "id-cmc-decryptedPOP" */
2856     335,    /* "id-cmc-encryptedPOP" */
2857     339,    /* "id-cmc-getCRL" */
2858     338,    /* "id-cmc-getCert" */
2859     328,    /* "id-cmc-identification" */
2860     329,    /* "id-cmc-identityProof" */
2861     337,    /* "id-cmc-lraPOPWitness" */
2862     344,    /* "id-cmc-popLinkRandom" */
2863     345,    /* "id-cmc-popLinkWitness" */
2864     343,    /* "id-cmc-queryPending" */
2865     333,    /* "id-cmc-recipientNonce" */
2866     341,    /* "id-cmc-regInfo" */
2867     342,    /* "id-cmc-responseInfo" */
2868     340,    /* "id-cmc-revokeRequest" */
2869     332,    /* "id-cmc-senderNonce" */
2870     327,    /* "id-cmc-statusInfo" */
2871     331,    /* "id-cmc-transactionId" */
2872     787,    /* "id-ct-asciiTextWithCRLF" */
2873    1060,    /* "id-ct-xml" */
2874    1108,    /* "id-dsa-with-sha3-224" */
2875    1109,    /* "id-dsa-with-sha3-256" */
2876    1110,    /* "id-dsa-with-sha3-384" */
2877    1111,    /* "id-dsa-with-sha3-512" */
2878    1106,    /* "id-dsa-with-sha384" */
2879    1107,    /* "id-dsa-with-sha512" */
2880     408,    /* "id-ecPublicKey" */
2881    1112,    /* "id-ecdsa-with-sha3-224" */
2882    1113,    /* "id-ecdsa-with-sha3-256" */
2883    1114,    /* "id-ecdsa-with-sha3-384" */
2884    1115,    /* "id-ecdsa-with-sha3-512" */
2885     508,    /* "id-hex-multipart-message" */
2886     507,    /* "id-hex-partial-message" */
2887    1102,    /* "id-hmacWithSHA3-224" */
2888    1103,    /* "id-hmacWithSHA3-256" */
2889    1104,    /* "id-hmacWithSHA3-384" */
2890    1105,    /* "id-hmacWithSHA3-512" */
2891     260,    /* "id-it" */
2892     302,    /* "id-it-caKeyUpdateInfo" */
2893     298,    /* "id-it-caProtEncCert" */
2894     311,    /* "id-it-confirmWaitTime" */
2895     303,    /* "id-it-currentCRL" */
2896     300,    /* "id-it-encKeyPairTypes" */
2897     310,    /* "id-it-implicitConfirm" */
2898     308,    /* "id-it-keyPairParamRep" */
2899     307,    /* "id-it-keyPairParamReq" */
2900     312,    /* "id-it-origPKIMessage" */
2901     301,    /* "id-it-preferredSymmAlg" */
2902     309,    /* "id-it-revPassphrase" */
2903     299,    /* "id-it-signKeyPairTypes" */
2904     305,    /* "id-it-subscriptionRequest" */
2905     306,    /* "id-it-subscriptionResponse" */
2906     784,    /* "id-it-suppLangTags" */
2907     304,    /* "id-it-unsupportedOIDs" */
2908     128,    /* "id-kp" */
2909     280,    /* "id-mod-attribute-cert" */
2910     274,    /* "id-mod-cmc" */
2911     277,    /* "id-mod-cmp" */
2912     284,    /* "id-mod-cmp2000" */
2913     273,    /* "id-mod-crmf" */
2914     283,    /* "id-mod-dvcs" */
2915     275,    /* "id-mod-kea-profile-88" */
2916     276,    /* "id-mod-kea-profile-93" */
2917     282,    /* "id-mod-ocsp" */
2918     278,    /* "id-mod-qualified-cert-88" */
2919     279,    /* "id-mod-qualified-cert-93" */
2920     281,    /* "id-mod-timestamp-protocol" */
2921     264,    /* "id-on" */
2922     858,    /* "id-on-permanentIdentifier" */
2923     347,    /* "id-on-personalData" */
2924     265,    /* "id-pda" */
2925     352,    /* "id-pda-countryOfCitizenship" */
2926     353,    /* "id-pda-countryOfResidence" */
2927     348,    /* "id-pda-dateOfBirth" */
2928     351,    /* "id-pda-gender" */
2929     349,    /* "id-pda-placeOfBirth" */
2930     175,    /* "id-pe" */
2931    1031,    /* "id-pkinit" */
2932     261,    /* "id-pkip" */
2933     258,    /* "id-pkix-mod" */
2934     269,    /* "id-pkix1-explicit-88" */
2935     271,    /* "id-pkix1-explicit-93" */
2936     270,    /* "id-pkix1-implicit-88" */
2937     272,    /* "id-pkix1-implicit-93" */
2938     662,    /* "id-ppl" */
2939     664,    /* "id-ppl-anyLanguage" */
2940     667,    /* "id-ppl-independent" */
2941     665,    /* "id-ppl-inheritAll" */
2942     267,    /* "id-qcs" */
2943     359,    /* "id-qcs-pkixQCSyntax-v1" */
2944     259,    /* "id-qt" */
2945     164,    /* "id-qt-cps" */
2946     165,    /* "id-qt-unotice" */
2947     313,    /* "id-regCtrl" */
2948     316,    /* "id-regCtrl-authenticator" */
2949     319,    /* "id-regCtrl-oldCertID" */
2950     318,    /* "id-regCtrl-pkiArchiveOptions" */
2951     317,    /* "id-regCtrl-pkiPublicationInfo" */
2952     320,    /* "id-regCtrl-protocolEncrKey" */
2953     315,    /* "id-regCtrl-regToken" */
2954     314,    /* "id-regInfo" */
2955     322,    /* "id-regInfo-certReq" */
2956     321,    /* "id-regInfo-utf8Pairs" */
2957    1116,    /* "id-rsassa-pkcs1-v1_5-with-sha3-224" */
2958    1117,    /* "id-rsassa-pkcs1-v1_5-with-sha3-256" */
2959    1118,    /* "id-rsassa-pkcs1-v1_5-with-sha3-384" */
2960    1119,    /* "id-rsassa-pkcs1-v1_5-with-sha3-512" */
2961     973,    /* "id-scrypt" */
2962     512,    /* "id-set" */
2963     191,    /* "id-smime-aa" */
2964     215,    /* "id-smime-aa-contentHint" */
2965     218,    /* "id-smime-aa-contentIdentifier" */
2966     221,    /* "id-smime-aa-contentReference" */
2967     240,    /* "id-smime-aa-dvcs-dvc" */
2968     217,    /* "id-smime-aa-encapContentType" */
2969     222,    /* "id-smime-aa-encrypKeyPref" */
2970     220,    /* "id-smime-aa-equivalentLabels" */
2971     232,    /* "id-smime-aa-ets-CertificateRefs" */
2972     233,    /* "id-smime-aa-ets-RevocationRefs" */
2973     238,    /* "id-smime-aa-ets-archiveTimeStamp" */
2974     237,    /* "id-smime-aa-ets-certCRLTimestamp" */
2975     234,    /* "id-smime-aa-ets-certValues" */
2976     227,    /* "id-smime-aa-ets-commitmentType" */
2977     231,    /* "id-smime-aa-ets-contentTimestamp" */
2978     236,    /* "id-smime-aa-ets-escTimeStamp" */
2979     230,    /* "id-smime-aa-ets-otherSigCert" */
2980     235,    /* "id-smime-aa-ets-revocationValues" */
2981     226,    /* "id-smime-aa-ets-sigPolicyId" */
2982     229,    /* "id-smime-aa-ets-signerAttr" */
2983     228,    /* "id-smime-aa-ets-signerLocation" */
2984     219,    /* "id-smime-aa-macValue" */
2985     214,    /* "id-smime-aa-mlExpandHistory" */
2986     216,    /* "id-smime-aa-msgSigDigest" */
2987     212,    /* "id-smime-aa-receiptRequest" */
2988     213,    /* "id-smime-aa-securityLabel" */
2989     239,    /* "id-smime-aa-signatureType" */
2990     223,    /* "id-smime-aa-signingCertificate" */
2991    1086,    /* "id-smime-aa-signingCertificateV2" */
2992     224,    /* "id-smime-aa-smimeEncryptCerts" */
2993     225,    /* "id-smime-aa-timeStampToken" */
2994     192,    /* "id-smime-alg" */
2995     243,    /* "id-smime-alg-3DESwrap" */
2996     246,    /* "id-smime-alg-CMS3DESwrap" */
2997     247,    /* "id-smime-alg-CMSRC2wrap" */
2998     245,    /* "id-smime-alg-ESDH" */
2999     241,    /* "id-smime-alg-ESDHwith3DES" */
3000     242,    /* "id-smime-alg-ESDHwithRC2" */
3001     244,    /* "id-smime-alg-RC2wrap" */
3002     193,    /* "id-smime-cd" */
3003     248,    /* "id-smime-cd-ldap" */
3004     190,    /* "id-smime-ct" */
3005     210,    /* "id-smime-ct-DVCSRequestData" */
3006     211,    /* "id-smime-ct-DVCSResponseData" */
3007     208,    /* "id-smime-ct-TDTInfo" */
3008     207,    /* "id-smime-ct-TSTInfo" */
3009     205,    /* "id-smime-ct-authData" */
3010    1059,    /* "id-smime-ct-authEnvelopedData" */
3011     786,    /* "id-smime-ct-compressedData" */
3012    1058,    /* "id-smime-ct-contentCollection" */
3013     209,    /* "id-smime-ct-contentInfo" */
3014     206,    /* "id-smime-ct-publishCert" */
3015     204,    /* "id-smime-ct-receipt" */
3016     195,    /* "id-smime-cti" */
3017     255,    /* "id-smime-cti-ets-proofOfApproval" */
3018     256,    /* "id-smime-cti-ets-proofOfCreation" */
3019     253,    /* "id-smime-cti-ets-proofOfDelivery" */
3020     251,    /* "id-smime-cti-ets-proofOfOrigin" */
3021     252,    /* "id-smime-cti-ets-proofOfReceipt" */
3022     254,    /* "id-smime-cti-ets-proofOfSender" */
3023     189,    /* "id-smime-mod" */
3024     196,    /* "id-smime-mod-cms" */
3025     197,    /* "id-smime-mod-ess" */
3026     202,    /* "id-smime-mod-ets-eSigPolicy-88" */
3027     203,    /* "id-smime-mod-ets-eSigPolicy-97" */
3028     200,    /* "id-smime-mod-ets-eSignature-88" */
3029     201,    /* "id-smime-mod-ets-eSignature-97" */
3030     199,    /* "id-smime-mod-msg-v3" */
3031     198,    /* "id-smime-mod-oid" */
3032     194,    /* "id-smime-spq" */
3033     250,    /* "id-smime-spq-ets-sqt-unotice" */
3034     249,    /* "id-smime-spq-ets-sqt-uri" */
3035     974,    /* "id-tc26" */
3036     991,    /* "id-tc26-agreement" */
3037     992,    /* "id-tc26-agreement-gost-3410-2012-256" */
3038     993,    /* "id-tc26-agreement-gost-3410-2012-512" */
3039     977,    /* "id-tc26-algorithms" */
3040     990,    /* "id-tc26-cipher" */
3041    1001,    /* "id-tc26-cipher-constants" */
3042    1176,    /* "id-tc26-cipher-gostr3412-2015-kuznyechik" */
3043    1177,    /* "id-tc26-cipher-gostr3412-2015-kuznyechik-ctracpkm" */
3044    1178,    /* "id-tc26-cipher-gostr3412-2015-kuznyechik-ctracpkm-omac" */
3045    1173,    /* "id-tc26-cipher-gostr3412-2015-magma" */
3046    1174,    /* "id-tc26-cipher-gostr3412-2015-magma-ctracpkm" */
3047    1175,    /* "id-tc26-cipher-gostr3412-2015-magma-ctracpkm-omac" */
3048     994,    /* "id-tc26-constants" */
3049     981,    /* "id-tc26-digest" */
3050    1000,    /* "id-tc26-digest-constants" */
3051    1002,    /* "id-tc26-gost-28147-constants" */
3052    1003,    /* "id-tc26-gost-28147-param-Z" */
3053    1147,    /* "id-tc26-gost-3410-2012-256-constants" */
3054    1148,    /* "id-tc26-gost-3410-2012-256-paramSetA" */
3055    1184,    /* "id-tc26-gost-3410-2012-256-paramSetB" */
3056    1185,    /* "id-tc26-gost-3410-2012-256-paramSetC" */
3057    1186,    /* "id-tc26-gost-3410-2012-256-paramSetD" */
3058     996,    /* "id-tc26-gost-3410-2012-512-constants" */
3059     998,    /* "id-tc26-gost-3410-2012-512-paramSetA" */
3060     999,    /* "id-tc26-gost-3410-2012-512-paramSetB" */
3061    1149,    /* "id-tc26-gost-3410-2012-512-paramSetC" */
3062     997,    /* "id-tc26-gost-3410-2012-512-paramSetTest" */
3063     988,    /* "id-tc26-hmac-gost-3411-2012-256" */
3064     989,    /* "id-tc26-hmac-gost-3411-2012-512" */
3065     987,    /* "id-tc26-mac" */
3066     978,    /* "id-tc26-sign" */
3067     995,    /* "id-tc26-sign-constants" */
3068     984,    /* "id-tc26-signwithdigest" */
3069     985,    /* "id-tc26-signwithdigest-gost3410-2012-256" */
3070     986,    /* "id-tc26-signwithdigest-gost3410-2012-512" */
3071    1179,    /* "id-tc26-wrap" */
3072    1182,    /* "id-tc26-wrap-gostr3412-2015-kuznyechik" */
3073    1183,    /* "id-tc26-wrap-gostr3412-2015-kuznyechik-kexp15" */
3074    1180,    /* "id-tc26-wrap-gostr3412-2015-magma" */
3075    1181,    /* "id-tc26-wrap-gostr3412-2015-magma-kexp15" */
3076     676,    /* "identified-organization" */
3077    1170,    /* "ieee" */
3078    1171,    /* "ieee-siswg" */
3079     461,    /* "info" */
3080     748,    /* "inhibitAnyPolicy" */
3081     101,    /* "initials" */
3082     647,    /* "international-organizations" */
3083     869,    /* "internationaliSDNNumber" */
3084     142,    /* "invalidityDate" */
3085     294,    /* "ipsecEndSystem" */
3086    1022,    /* "ipsecIKE" */
3087     295,    /* "ipsecTunnel" */
3088     296,    /* "ipsecUser" */
3089      86,    /* "issuerAltName" */
3090    1008,    /* "issuerSignTool" */
3091     770,    /* "issuingDistributionPoint" */
3092     492,    /* "janetMailbox" */
3093     957,    /* "jurisdictionC" */
3094     955,    /* "jurisdictionL" */
3095     956,    /* "jurisdictionST" */
3096     150,    /* "keyBag" */
3097      83,    /* "keyUsage" */
3098     477,    /* "lastModifiedBy" */
3099     476,    /* "lastModifiedTime" */
3100     157,    /* "localKeyID" */
3101     480,    /* "mXRecord" */
3102    1190,    /* "magma-cbc" */
3103    1191,    /* "magma-cfb" */
3104    1188,    /* "magma-ctr" */
3105    1187,    /* "magma-ecb" */
3106    1192,    /* "magma-mac" */
3107    1189,    /* "magma-ofb" */
3108     460,    /* "mail" */
3109     493,    /* "mailPreferenceOption" */
3110     467,    /* "manager" */
3111     982,    /* "md_gost12_256" */
3112     983,    /* "md_gost12_512" */
3113     809,    /* "md_gost94" */
3114     875,    /* "member" */
3115     182,    /* "member-body" */
3116      51,    /* "messageDigest" */
3117     383,    /* "mgmt" */
3118     504,    /* "mime-mhs" */
3119     506,    /* "mime-mhs-bodies" */
3120     505,    /* "mime-mhs-headings" */
3121     488,    /* "mobileTelephoneNumber" */
3122     136,    /* "msCTLSign" */
3123     135,    /* "msCodeCom" */
3124     134,    /* "msCodeInd" */
3125     138,    /* "msEFS" */
3126     171,    /* "msExtReq" */
3127     137,    /* "msSGC" */
3128     648,    /* "msSmartcardLogin" */
3129     649,    /* "msUPN" */
3130    1091,    /* "n3" */
3131     481,    /* "nSRecord" */
3132     173,    /* "name" */
3133     666,    /* "nameConstraints" */
3134     369,    /* "noCheck" */
3135     403,    /* "noRevAvail" */
3136      72,    /* "nsBaseUrl" */
3137      76,    /* "nsCaPolicyUrl" */
3138      74,    /* "nsCaRevocationUrl" */
3139      58,    /* "nsCertExt" */
3140      79,    /* "nsCertSequence" */
3141      71,    /* "nsCertType" */
3142      78,    /* "nsComment" */
3143      59,    /* "nsDataType" */
3144      75,    /* "nsRenewalUrl" */
3145      73,    /* "nsRevocationUrl" */
3146     139,    /* "nsSGC" */
3147      77,    /* "nsSslServerName" */
3148     681,    /* "onBasis" */
3149    1089,    /* "organizationIdentifier" */
3150     491,    /* "organizationalStatus" */
3151    1141,    /* "oscca" */
3152     475,    /* "otherMailbox" */
3153     876,    /* "owner" */
3154     489,    /* "pagerTelephoneNumber" */
3155     374,    /* "path" */
3156     112,    /* "pbeWithMD5AndCast5CBC" */
3157     499,    /* "personalSignature" */
3158     487,    /* "personalTitle" */
3159     464,    /* "photo" */
3160     863,    /* "physicalDeliveryOfficeName" */
3161     437,    /* "pilot" */
3162     439,    /* "pilotAttributeSyntax" */
3163     438,    /* "pilotAttributeType" */
3164     479,    /* "pilotAttributeType27" */
3165     456,    /* "pilotDSA" */
3166     441,    /* "pilotGroups" */
3167     444,    /* "pilotObject" */
3168     440,    /* "pilotObjectClass" */
3169     455,    /* "pilotOrganization" */
3170     445,    /* "pilotPerson" */
3171    1032,    /* "pkInitClientAuth" */
3172    1033,    /* "pkInitKDC" */
3173       2,    /* "pkcs" */
3174     186,    /* "pkcs1" */
3175      27,    /* "pkcs3" */
3176     187,    /* "pkcs5" */
3177      20,    /* "pkcs7" */
3178      21,    /* "pkcs7-data" */
3179      25,    /* "pkcs7-digestData" */
3180      26,    /* "pkcs7-encryptedData" */
3181      23,    /* "pkcs7-envelopedData" */
3182      24,    /* "pkcs7-signedAndEnvelopedData" */
3183      22,    /* "pkcs7-signedData" */
3184     151,    /* "pkcs8ShroudedKeyBag" */
3185      47,    /* "pkcs9" */
3186     401,    /* "policyConstraints" */
3187     747,    /* "policyMappings" */
3188     862,    /* "postOfficeBox" */
3189     861,    /* "postalAddress" */
3190     661,    /* "postalCode" */
3191     683,    /* "ppBasis" */
3192     872,    /* "preferredDeliveryMethod" */
3193     873,    /* "presentationAddress" */
3194     816,    /* "prf-gostr3411-94" */
3195     406,    /* "prime-field" */
3196     409,    /* "prime192v1" */
3197     410,    /* "prime192v2" */
3198     411,    /* "prime192v3" */
3199     412,    /* "prime239v1" */
3200     413,    /* "prime239v2" */
3201     414,    /* "prime239v3" */
3202     415,    /* "prime256v1" */
3203     385,    /* "private" */
3204      84,    /* "privateKeyUsagePeriod" */
3205     886,    /* "protocolInformation" */
3206     663,    /* "proxyCertInfo" */
3207     510,    /* "pseudonym" */
3208     435,    /* "pss" */
3209     286,    /* "qcStatements" */
3210     457,    /* "qualityLabelledData" */
3211     450,    /* "rFC822localPart" */
3212     870,    /* "registeredAddress" */
3213     400,    /* "role" */
3214     877,    /* "roleOccupant" */
3215     448,    /* "room" */
3216     463,    /* "roomNumber" */
3217       6,    /* "rsaEncryption" */
3218     644,    /* "rsaOAEPEncryptionSET" */
3219     377,    /* "rsaSignature" */
3220       1,    /* "rsadsi" */
3221     482,    /* "sOARecord" */
3222     155,    /* "safeContentsBag" */
3223     291,    /* "sbgp-autonomousSysNum" */
3224     290,    /* "sbgp-ipAddrBlock" */
3225     292,    /* "sbgp-routerIdentifier" */
3226     159,    /* "sdsiCertificate" */
3227     859,    /* "searchGuide" */
3228     704,    /* "secp112r1" */
3229     705,    /* "secp112r2" */
3230     706,    /* "secp128r1" */
3231     707,    /* "secp128r2" */
3232     708,    /* "secp160k1" */
3233     709,    /* "secp160r1" */
3234     710,    /* "secp160r2" */
3235     711,    /* "secp192k1" */
3236     712,    /* "secp224k1" */
3237     713,    /* "secp224r1" */
3238     714,    /* "secp256k1" */
3239     715,    /* "secp384r1" */
3240     716,    /* "secp521r1" */
3241     154,    /* "secretBag" */
3242     474,    /* "secretary" */
3243     717,    /* "sect113r1" */
3244     718,    /* "sect113r2" */
3245     719,    /* "sect131r1" */
3246     720,    /* "sect131r2" */
3247     721,    /* "sect163k1" */
3248     722,    /* "sect163r1" */
3249     723,    /* "sect163r2" */
3250     724,    /* "sect193r1" */
3251     725,    /* "sect193r2" */
3252     726,    /* "sect233k1" */
3253     727,    /* "sect233r1" */
3254     728,    /* "sect239k1" */
3255     729,    /* "sect283k1" */
3256     730,    /* "sect283r1" */
3257     731,    /* "sect409k1" */
3258     732,    /* "sect409r1" */
3259     733,    /* "sect571k1" */
3260     734,    /* "sect571r1" */
3261    1025,    /* "secureShellClient" */
3262    1026,    /* "secureShellServer" */
3263     386,    /* "security" */
3264     878,    /* "seeAlso" */
3265     394,    /* "selected-attribute-types" */
3266    1029,    /* "sendOwner" */
3267    1030,    /* "sendProxiedOwner" */
3268    1028,    /* "sendProxiedRouter" */
3269    1027,    /* "sendRouter" */
3270     105,    /* "serialNumber" */
3271     129,    /* "serverAuth" */
3272     371,    /* "serviceLocator" */
3273     625,    /* "set-addPolicy" */
3274     515,    /* "set-attr" */
3275     518,    /* "set-brand" */
3276     638,    /* "set-brand-AmericanExpress" */
3277     637,    /* "set-brand-Diners" */
3278     636,    /* "set-brand-IATA-ATA" */
3279     639,    /* "set-brand-JCB" */
3280     641,    /* "set-brand-MasterCard" */
3281     642,    /* "set-brand-Novus" */
3282     640,    /* "set-brand-Visa" */
3283     517,    /* "set-certExt" */
3284     513,    /* "set-ctype" */
3285     514,    /* "set-msgExt" */
3286     516,    /* "set-policy" */
3287     607,    /* "set-policy-root" */
3288     624,    /* "set-rootKeyThumb" */
3289     620,    /* "setAttr-Cert" */
3290     631,    /* "setAttr-GenCryptgrm" */
3291     623,    /* "setAttr-IssCap" */
3292     628,    /* "setAttr-IssCap-CVM" */
3293     630,    /* "setAttr-IssCap-Sig" */
3294     629,    /* "setAttr-IssCap-T2" */
3295     621,    /* "setAttr-PGWYcap" */
3296     635,    /* "setAttr-SecDevSig" */
3297     632,    /* "setAttr-T2Enc" */
3298     633,    /* "setAttr-T2cleartxt" */
3299     634,    /* "setAttr-TokICCsig" */
3300     627,    /* "setAttr-Token-B0Prime" */
3301     626,    /* "setAttr-Token-EMV" */
3302     622,    /* "setAttr-TokenType" */
3303     619,    /* "setCext-IssuerCapabilities" */
3304     615,    /* "setCext-PGWYcapabilities" */
3305     616,    /* "setCext-TokenIdentifier" */
3306     618,    /* "setCext-TokenType" */
3307     617,    /* "setCext-Track2Data" */
3308     611,    /* "setCext-cCertRequired" */
3309     609,    /* "setCext-certType" */
3310     608,    /* "setCext-hashedRoot" */
3311     610,    /* "setCext-merchData" */
3312     613,    /* "setCext-setExt" */
3313     614,    /* "setCext-setQualf" */
3314     612,    /* "setCext-tunneling" */
3315     540,    /* "setct-AcqCardCodeMsg" */
3316     576,    /* "setct-AcqCardCodeMsgTBE" */
3317     570,    /* "setct-AuthReqTBE" */
3318     534,    /* "setct-AuthReqTBS" */
3319     527,    /* "setct-AuthResBaggage" */
3320     571,    /* "setct-AuthResTBE" */
3321     572,    /* "setct-AuthResTBEX" */
3322     535,    /* "setct-AuthResTBS" */
3323     536,    /* "setct-AuthResTBSX" */
3324     528,    /* "setct-AuthRevReqBaggage" */
3325     577,    /* "setct-AuthRevReqTBE" */
3326     541,    /* "setct-AuthRevReqTBS" */
3327     529,    /* "setct-AuthRevResBaggage" */
3328     542,    /* "setct-AuthRevResData" */
3329     578,    /* "setct-AuthRevResTBE" */
3330     579,    /* "setct-AuthRevResTBEB" */
3331     543,    /* "setct-AuthRevResTBS" */
3332     573,    /* "setct-AuthTokenTBE" */
3333     537,    /* "setct-AuthTokenTBS" */
3334     600,    /* "setct-BCIDistributionTBS" */
3335     558,    /* "setct-BatchAdminReqData" */
3336     592,    /* "setct-BatchAdminReqTBE" */
3337     559,    /* "setct-BatchAdminResData" */
3338     593,    /* "setct-BatchAdminResTBE" */
3339     599,    /* "setct-CRLNotificationResTBS" */
3340     598,    /* "setct-CRLNotificationTBS" */
3341     580,    /* "setct-CapReqTBE" */
3342     581,    /* "setct-CapReqTBEX" */
3343     544,    /* "setct-CapReqTBS" */
3344     545,    /* "setct-CapReqTBSX" */
3345     546,    /* "setct-CapResData" */
3346     582,    /* "setct-CapResTBE" */
3347     583,    /* "setct-CapRevReqTBE" */
3348     584,    /* "setct-CapRevReqTBEX" */
3349     547,    /* "setct-CapRevReqTBS" */
3350     548,    /* "setct-CapRevReqTBSX" */
3351     549,    /* "setct-CapRevResData" */
3352     585,    /* "setct-CapRevResTBE" */
3353     538,    /* "setct-CapTokenData" */
3354     530,    /* "setct-CapTokenSeq" */
3355     574,    /* "setct-CapTokenTBE" */
3356     575,    /* "setct-CapTokenTBEX" */
3357     539,    /* "setct-CapTokenTBS" */
3358     560,    /* "setct-CardCInitResTBS" */
3359     566,    /* "setct-CertInqReqTBS" */
3360     563,    /* "setct-CertReqData" */
3361     595,    /* "setct-CertReqTBE" */
3362     596,    /* "setct-CertReqTBEX" */
3363     564,    /* "setct-CertReqTBS" */
3364     565,    /* "setct-CertResData" */
3365     597,    /* "setct-CertResTBE" */
3366     586,    /* "setct-CredReqTBE" */
3367     587,    /* "setct-CredReqTBEX" */
3368     550,    /* "setct-CredReqTBS" */
3369     551,    /* "setct-CredReqTBSX" */
3370     552,    /* "setct-CredResData" */
3371     588,    /* "setct-CredResTBE" */
3372     589,    /* "setct-CredRevReqTBE" */
3373     590,    /* "setct-CredRevReqTBEX" */
3374     553,    /* "setct-CredRevReqTBS" */
3375     554,    /* "setct-CredRevReqTBSX" */
3376     555,    /* "setct-CredRevResData" */
3377     591,    /* "setct-CredRevResTBE" */
3378     567,    /* "setct-ErrorTBS" */
3379     526,    /* "setct-HODInput" */
3380     561,    /* "setct-MeAqCInitResTBS" */
3381     522,    /* "setct-OIData" */
3382     519,    /* "setct-PANData" */
3383     521,    /* "setct-PANOnly" */
3384     520,    /* "setct-PANToken" */
3385     556,    /* "setct-PCertReqData" */
3386     557,    /* "setct-PCertResTBS" */
3387     523,    /* "setct-PI" */
3388     532,    /* "setct-PI-TBS" */
3389     524,    /* "setct-PIData" */
3390     525,    /* "setct-PIDataUnsigned" */
3391     568,    /* "setct-PIDualSignedTBE" */
3392     569,    /* "setct-PIUnsignedTBE" */
3393     531,    /* "setct-PInitResData" */
3394     533,    /* "setct-PResData" */
3395     594,    /* "setct-RegFormReqTBE" */
3396     562,    /* "setct-RegFormResTBS" */
3397     606,    /* "setext-cv" */
3398     601,    /* "setext-genCrypt" */
3399     602,    /* "setext-miAuth" */
3400     604,    /* "setext-pinAny" */
3401     603,    /* "setext-pinSecure" */
3402     605,    /* "setext-track2" */
3403      52,    /* "signingTime" */
3404     454,    /* "simpleSecurityObject" */
3405     496,    /* "singleLevelQuality" */
3406    1142,    /* "sm-scheme" */
3407     387,    /* "snmpv2" */
3408     660,    /* "street" */
3409      85,    /* "subjectAltName" */
3410     769,    /* "subjectDirectoryAttributes" */
3411     398,    /* "subjectInfoAccess" */
3412      82,    /* "subjectKeyIdentifier" */
3413    1007,    /* "subjectSignTool" */
3414     498,    /* "subtreeMaximumQuality" */
3415     497,    /* "subtreeMinimumQuality" */
3416     890,    /* "supportedAlgorithms" */
3417     874,    /* "supportedApplicationContext" */
3418     402,    /* "targetInformation" */
3419     864,    /* "telephoneNumber" */
3420     866,    /* "teletexTerminalIdentifier" */
3421     865,    /* "telexNumber" */
3422     459,    /* "textEncodedORAddress" */
3423     293,    /* "textNotice" */
3424     133,    /* "timeStamping" */
3425     106,    /* "title" */
3426    1020,    /* "tlsfeature" */
3427     682,    /* "tpBasis" */
3428     375,    /* "trustRoot" */
3429    1151,    /* "ua-pki" */
3430    1160,    /* "uacurve0" */
3431    1161,    /* "uacurve1" */
3432    1162,    /* "uacurve2" */
3433    1163,    /* "uacurve3" */
3434    1164,    /* "uacurve4" */
3435    1165,    /* "uacurve5" */
3436    1166,    /* "uacurve6" */
3437    1167,    /* "uacurve7" */
3438    1168,    /* "uacurve8" */
3439    1169,    /* "uacurve9" */
3440     436,    /* "ucl" */
3441     102,    /* "uid" */
3442     888,    /* "uniqueMember" */
3443      55,    /* "unstructuredAddress" */
3444      49,    /* "unstructuredName" */
3445     880,    /* "userCertificate" */
3446     465,    /* "userClass" */
3447     879,    /* "userPassword" */
3448     373,    /* "valid" */
3449     678,    /* "wap" */
3450     679,    /* "wap-wsg" */
3451     735,    /* "wap-wsg-idm-ecid-wtls1" */
3452     743,    /* "wap-wsg-idm-ecid-wtls10" */
3453     744,    /* "wap-wsg-idm-ecid-wtls11" */
3454     745,    /* "wap-wsg-idm-ecid-wtls12" */
3455     736,    /* "wap-wsg-idm-ecid-wtls3" */
3456     737,    /* "wap-wsg-idm-ecid-wtls4" */
3457     738,    /* "wap-wsg-idm-ecid-wtls5" */
3458     739,    /* "wap-wsg-idm-ecid-wtls6" */
3459     740,    /* "wap-wsg-idm-ecid-wtls7" */
3460     741,    /* "wap-wsg-idm-ecid-wtls8" */
3461     742,    /* "wap-wsg-idm-ecid-wtls9" */
3462     804,    /* "whirlpool" */
3463     868,    /* "x121Address" */
3464     503,    /* "x500UniqueIdentifier" */
3465     158,    /* "x509Certificate" */
3466     160,    /* "x509Crl" */
3467    1093,    /* "x509ExtAdmission" */
3468};
3469
3470#define NUM_LN 1186
3471static const unsigned int ln_objs[NUM_LN] = {
3472     363,    /* "AD Time Stamping" */
3473     405,    /* "ANSI X9.62" */
3474     368,    /* "Acceptable OCSP Responses" */
3475     910,    /* "Any Extended Key Usage" */
3476     664,    /* "Any language" */
3477     177,    /* "Authority Information Access" */
3478     365,    /* "Basic OCSP Response" */
3479     285,    /* "Biometric Info" */
3480     179,    /* "CA Issuers" */
3481     785,    /* "CA Repository" */
3482    1131,    /* "CMC Certificate Authority" */
3483    1132,    /* "CMC Registration Authority" */
3484     954,    /* "CT Certificate SCTs" */
3485     952,    /* "CT Precertificate Poison" */
3486     951,    /* "CT Precertificate SCTs" */
3487     953,    /* "CT Precertificate Signer" */
3488     131,    /* "Code Signing" */
3489    1024,    /* "Ctrl/Provision WAP Termination" */
3490    1023,    /* "Ctrl/provision WAP Access" */
3491    1159,    /* "DSTU 4145-2002 big endian" */
3492    1158,    /* "DSTU 4145-2002 little endian" */
3493    1152,    /* "DSTU Gost 28147-2009" */
3494    1154,    /* "DSTU Gost 28147-2009 CFB mode" */
3495    1153,    /* "DSTU Gost 28147-2009 OFB mode" */
3496    1155,    /* "DSTU Gost 28147-2009 key wrap" */
3497    1157,    /* "DSTU Gost 34311-95" */
3498    1160,    /* "DSTU curve 0" */
3499    1161,    /* "DSTU curve 1" */
3500    1162,    /* "DSTU curve 2" */
3501    1163,    /* "DSTU curve 3" */
3502    1164,    /* "DSTU curve 4" */
3503    1165,    /* "DSTU curve 5" */
3504    1166,    /* "DSTU curve 6" */
3505    1167,    /* "DSTU curve 7" */
3506    1168,    /* "DSTU curve 8" */
3507    1169,    /* "DSTU curve 9" */
3508     783,    /* "Diffie-Hellman based MAC" */
3509     382,    /* "Directory" */
3510     392,    /* "Domain" */
3511     132,    /* "E-mail Protection" */
3512    1087,    /* "ED25519" */
3513    1088,    /* "ED448" */
3514     389,    /* "Enterprises" */
3515     384,    /* "Experimental" */
3516     372,    /* "Extended OCSP Status" */
3517     172,    /* "Extension Request" */
3518     813,    /* "GOST 28147-89" */
3519     849,    /* "GOST 28147-89 Cryptocom ParamSet" */
3520     815,    /* "GOST 28147-89 MAC" */
3521    1003,    /* "GOST 28147-89 TC26 parameter set" */
3522     851,    /* "GOST 34.10-2001 Cryptocom" */
3523     850,    /* "GOST 34.10-94 Cryptocom" */
3524     811,    /* "GOST R 34.10-2001" */
3525     817,    /* "GOST R 34.10-2001 DH" */
3526    1148,    /* "GOST R 34.10-2012 (256 bit) ParamSet A" */
3527    1184,    /* "GOST R 34.10-2012 (256 bit) ParamSet B" */
3528    1185,    /* "GOST R 34.10-2012 (256 bit) ParamSet C" */
3529    1186,    /* "GOST R 34.10-2012 (256 bit) ParamSet D" */
3530     998,    /* "GOST R 34.10-2012 (512 bit) ParamSet A" */
3531     999,    /* "GOST R 34.10-2012 (512 bit) ParamSet B" */
3532    1149,    /* "GOST R 34.10-2012 (512 bit) ParamSet C" */
3533     997,    /* "GOST R 34.10-2012 (512 bit) testing parameter set" */
3534     979,    /* "GOST R 34.10-2012 with 256 bit modulus" */
3535     980,    /* "GOST R 34.10-2012 with 512 bit modulus" */
3536     985,    /* "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)" */
3537     986,    /* "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)" */
3538     812,    /* "GOST R 34.10-94" */
3539     818,    /* "GOST R 34.10-94 DH" */
3540     982,    /* "GOST R 34.11-2012 with 256 bit hash" */
3541     983,    /* "GOST R 34.11-2012 with 512 bit hash" */
3542     809,    /* "GOST R 34.11-94" */
3543     816,    /* "GOST R 34.11-94 PRF" */
3544     807,    /* "GOST R 34.11-94 with GOST R 34.10-2001" */
3545     853,    /* "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom" */
3546     808,    /* "GOST R 34.11-94 with GOST R 34.10-94" */
3547     852,    /* "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom" */
3548     854,    /* "GOST R 3410-2001 Parameter Set Cryptocom" */
3549    1156,    /* "HMAC DSTU Gost 34311-95" */
3550     988,    /* "HMAC GOST 34.11-2012 256 bit" */
3551     989,    /* "HMAC GOST 34.11-2012 512 bit" */
3552     810,    /* "HMAC GOST 34.11-94" */
3553     432,    /* "Hold Instruction Call Issuer" */
3554     430,    /* "Hold Instruction Code" */
3555     431,    /* "Hold Instruction None" */
3556     433,    /* "Hold Instruction Reject" */
3557     634,    /* "ICC or token signature" */
3558    1171,    /* "IEEE Security in Storage Working Group" */
3559    1004,    /* "INN" */
3560     294,    /* "IPSec End System" */
3561     295,    /* "IPSec Tunnel" */
3562     296,    /* "IPSec User" */
3563    1140,    /* "ISO CN Member Body" */
3564     182,    /* "ISO Member Body" */
3565     183,    /* "ISO US Member Body" */
3566    1150,    /* "ISO-UA" */
3567     667,    /* "Independent" */
3568     665,    /* "Inherit all" */
3569     647,    /* "International Organizations" */
3570     142,    /* "Invalidity Date" */
3571     504,    /* "MIME MHS" */
3572     388,    /* "Mail" */
3573     383,    /* "Management" */
3574     417,    /* "Microsoft CSP Name" */
3575     135,    /* "Microsoft Commercial Code Signing" */
3576     138,    /* "Microsoft Encrypted File System" */
3577     171,    /* "Microsoft Extension Request" */
3578     134,    /* "Microsoft Individual Code Signing" */
3579     856,    /* "Microsoft Local Key set" */
3580     137,    /* "Microsoft Server Gated Crypto" */
3581     648,    /* "Microsoft Smartcard Login" */
3582     136,    /* "Microsoft Trust List Signing" */
3583     649,    /* "Microsoft User Principal Name" */
3584     393,    /* "NULL" */
3585     404,    /* "NULL" */
3586      72,    /* "Netscape Base Url" */
3587      76,    /* "Netscape CA Policy Url" */
3588      74,    /* "Netscape CA Revocation Url" */
3589      71,    /* "Netscape Cert Type" */
3590      58,    /* "Netscape Certificate Extension" */
3591      79,    /* "Netscape Certificate Sequence" */
3592      78,    /* "Netscape Comment" */
3593      57,    /* "Netscape Communications Corp." */
3594      59,    /* "Netscape Data Type" */
3595      75,    /* "Netscape Renewal Url" */
3596      73,    /* "Netscape Revocation Url" */
3597      77,    /* "Netscape SSL Server Name" */
3598     139,    /* "Netscape Server Gated Crypto" */
3599     178,    /* "OCSP" */
3600     370,    /* "OCSP Archive Cutoff" */
3601     367,    /* "OCSP CRL ID" */
3602     369,    /* "OCSP No Check" */
3603     366,    /* "OCSP Nonce" */
3604     371,    /* "OCSP Service Locator" */
3605     180,    /* "OCSP Signing" */
3606    1005,    /* "OGRN" */
3607     161,    /* "PBES2" */
3608      69,    /* "PBKDF2" */
3609     162,    /* "PBMAC1" */
3610    1032,    /* "PKINIT Client Auth" */
3611     127,    /* "PKIX" */
3612     858,    /* "Permanent Identifier" */
3613     164,    /* "Policy Qualifier CPS" */
3614     165,    /* "Policy Qualifier User Notice" */
3615     385,    /* "Private" */
3616    1093,    /* "Professional Information or basis for Admission" */
3617     663,    /* "Proxy Certificate Information" */
3618       1,    /* "RSA Data Security, Inc." */
3619       2,    /* "RSA Data Security, Inc. PKCS" */
3620    1116,    /* "RSA-SHA3-224" */
3621    1117,    /* "RSA-SHA3-256" */
3622    1118,    /* "RSA-SHA3-384" */
3623    1119,    /* "RSA-SHA3-512" */
3624     188,    /* "S/MIME" */
3625     167,    /* "S/MIME Capabilities" */
3626    1006,    /* "SNILS" */
3627     387,    /* "SNMPv2" */
3628    1025,    /* "SSH Client" */
3629    1026,    /* "SSH Server" */
3630     512,    /* "Secure Electronic Transactions" */
3631     386,    /* "Security" */
3632     394,    /* "Selected Attribute Types" */
3633    1029,    /* "Send Owner" */
3634    1030,    /* "Send Proxied Owner" */
3635    1028,    /* "Send Proxied Router" */
3636    1027,    /* "Send Router" */
3637    1033,    /* "Signing KDC Response" */
3638    1008,    /* "Signing Tool of Issuer" */
3639    1007,    /* "Signing Tool of Subject" */
3640     143,    /* "Strong Extranet ID" */
3641     398,    /* "Subject Information Access" */
3642    1020,    /* "TLS Feature" */
3643     130,    /* "TLS Web Client Authentication" */
3644     129,    /* "TLS Web Server Authentication" */
3645     133,    /* "Time Stamping" */
3646     375,    /* "Trust Root" */
3647    1034,    /* "X25519" */
3648    1035,    /* "X448" */
3649      12,    /* "X509" */
3650     402,    /* "X509v3 AC Targeting" */
3651     746,    /* "X509v3 Any Policy" */
3652      90,    /* "X509v3 Authority Key Identifier" */
3653      87,    /* "X509v3 Basic Constraints" */
3654     103,    /* "X509v3 CRL Distribution Points" */
3655      88,    /* "X509v3 CRL Number" */
3656     141,    /* "X509v3 CRL Reason Code" */
3657     771,    /* "X509v3 Certificate Issuer" */
3658      89,    /* "X509v3 Certificate Policies" */
3659     140,    /* "X509v3 Delta CRL Indicator" */
3660     126,    /* "X509v3 Extended Key Usage" */
3661     857,    /* "X509v3 Freshest CRL" */
3662     748,    /* "X509v3 Inhibit Any Policy" */
3663      86,    /* "X509v3 Issuer Alternative Name" */
3664     770,    /* "X509v3 Issuing Distribution Point" */
3665      83,    /* "X509v3 Key Usage" */
3666     666,    /* "X509v3 Name Constraints" */
3667     403,    /* "X509v3 No Revocation Available" */
3668     401,    /* "X509v3 Policy Constraints" */
3669     747,    /* "X509v3 Policy Mappings" */
3670      84,    /* "X509v3 Private Key Usage Period" */
3671      85,    /* "X509v3 Subject Alternative Name" */
3672     769,    /* "X509v3 Subject Directory Attributes" */
3673      82,    /* "X509v3 Subject Key Identifier" */
3674     920,    /* "X9.42 DH" */
3675     184,    /* "X9.57" */
3676     185,    /* "X9.57 CM ?" */
3677     478,    /* "aRecord" */
3678     289,    /* "aaControls" */
3679     287,    /* "ac-auditEntity" */
3680     397,    /* "ac-proxying" */
3681     288,    /* "ac-targeting" */
3682     446,    /* "account" */
3683     364,    /* "ad dvcs" */
3684     606,    /* "additional verification" */
3685     419,    /* "aes-128-cbc" */
3686     916,    /* "aes-128-cbc-hmac-sha1" */
3687     948,    /* "aes-128-cbc-hmac-sha256" */
3688     896,    /* "aes-128-ccm" */
3689     421,    /* "aes-128-cfb" */
3690     650,    /* "aes-128-cfb1" */
3691     653,    /* "aes-128-cfb8" */
3692     904,    /* "aes-128-ctr" */
3693     418,    /* "aes-128-ecb" */
3694     895,    /* "aes-128-gcm" */
3695     958,    /* "aes-128-ocb" */
3696     420,    /* "aes-128-ofb" */
3697     913,    /* "aes-128-xts" */
3698     423,    /* "aes-192-cbc" */
3699     917,    /* "aes-192-cbc-hmac-sha1" */
3700     949,    /* "aes-192-cbc-hmac-sha256" */
3701     899,    /* "aes-192-ccm" */
3702     425,    /* "aes-192-cfb" */
3703     651,    /* "aes-192-cfb1" */
3704     654,    /* "aes-192-cfb8" */
3705     905,    /* "aes-192-ctr" */
3706     422,    /* "aes-192-ecb" */
3707     898,    /* "aes-192-gcm" */
3708     959,    /* "aes-192-ocb" */
3709     424,    /* "aes-192-ofb" */
3710     427,    /* "aes-256-cbc" */
3711     918,    /* "aes-256-cbc-hmac-sha1" */
3712     950,    /* "aes-256-cbc-hmac-sha256" */
3713     902,    /* "aes-256-ccm" */
3714     429,    /* "aes-256-cfb" */
3715     652,    /* "aes-256-cfb1" */
3716     655,    /* "aes-256-cfb8" */
3717     906,    /* "aes-256-ctr" */
3718     426,    /* "aes-256-ecb" */
3719     901,    /* "aes-256-gcm" */
3720     960,    /* "aes-256-ocb" */
3721     428,    /* "aes-256-ofb" */
3722     914,    /* "aes-256-xts" */
3723     376,    /* "algorithm" */
3724    1066,    /* "aria-128-cbc" */
3725    1120,    /* "aria-128-ccm" */
3726    1067,    /* "aria-128-cfb" */
3727    1080,    /* "aria-128-cfb1" */
3728    1083,    /* "aria-128-cfb8" */
3729    1069,    /* "aria-128-ctr" */
3730    1065,    /* "aria-128-ecb" */
3731    1123,    /* "aria-128-gcm" */
3732    1068,    /* "aria-128-ofb" */
3733    1071,    /* "aria-192-cbc" */
3734    1121,    /* "aria-192-ccm" */
3735    1072,    /* "aria-192-cfb" */
3736    1081,    /* "aria-192-cfb1" */
3737    1084,    /* "aria-192-cfb8" */
3738    1074,    /* "aria-192-ctr" */
3739    1070,    /* "aria-192-ecb" */
3740    1124,    /* "aria-192-gcm" */
3741    1073,    /* "aria-192-ofb" */
3742    1076,    /* "aria-256-cbc" */
3743    1122,    /* "aria-256-ccm" */
3744    1077,    /* "aria-256-cfb" */
3745    1082,    /* "aria-256-cfb1" */
3746    1085,    /* "aria-256-cfb8" */
3747    1079,    /* "aria-256-ctr" */
3748    1075,    /* "aria-256-ecb" */
3749    1125,    /* "aria-256-gcm" */
3750    1078,    /* "aria-256-ofb" */
3751     484,    /* "associatedDomain" */
3752     485,    /* "associatedName" */
3753     501,    /* "audio" */
3754    1064,    /* "auth-any" */
3755    1049,    /* "auth-dss" */
3756    1047,    /* "auth-ecdsa" */
3757    1050,    /* "auth-gost01" */
3758    1051,    /* "auth-gost12" */
3759    1053,    /* "auth-null" */
3760    1048,    /* "auth-psk" */
3761    1046,    /* "auth-rsa" */
3762    1052,    /* "auth-srp" */
3763     882,    /* "authorityRevocationList" */
3764      91,    /* "bf-cbc" */
3765      93,    /* "bf-cfb" */
3766      92,    /* "bf-ecb" */
3767      94,    /* "bf-ofb" */
3768    1056,    /* "blake2b512" */
3769    1057,    /* "blake2s256" */
3770     921,    /* "brainpoolP160r1" */
3771     922,    /* "brainpoolP160t1" */
3772     923,    /* "brainpoolP192r1" */
3773     924,    /* "brainpoolP192t1" */
3774     925,    /* "brainpoolP224r1" */
3775     926,    /* "brainpoolP224t1" */
3776     927,    /* "brainpoolP256r1" */
3777     928,    /* "brainpoolP256t1" */
3778     929,    /* "brainpoolP320r1" */
3779     930,    /* "brainpoolP320t1" */
3780     931,    /* "brainpoolP384r1" */
3781     932,    /* "brainpoolP384t1" */
3782     933,    /* "brainpoolP512r1" */
3783     934,    /* "brainpoolP512t1" */
3784     494,    /* "buildingName" */
3785     860,    /* "businessCategory" */
3786     691,    /* "c2onb191v4" */
3787     692,    /* "c2onb191v5" */
3788     697,    /* "c2onb239v4" */
3789     698,    /* "c2onb239v5" */
3790     684,    /* "c2pnb163v1" */
3791     685,    /* "c2pnb163v2" */
3792     686,    /* "c2pnb163v3" */
3793     687,    /* "c2pnb176v1" */
3794     693,    /* "c2pnb208w1" */
3795     699,    /* "c2pnb272w1" */
3796     700,    /* "c2pnb304w1" */
3797     702,    /* "c2pnb368w1" */
3798     688,    /* "c2tnb191v1" */
3799     689,    /* "c2tnb191v2" */
3800     690,    /* "c2tnb191v3" */
3801     694,    /* "c2tnb239v1" */
3802     695,    /* "c2tnb239v2" */
3803     696,    /* "c2tnb239v3" */
3804     701,    /* "c2tnb359v1" */
3805     703,    /* "c2tnb431r1" */
3806     881,    /* "cACertificate" */
3807     483,    /* "cNAMERecord" */
3808     751,    /* "camellia-128-cbc" */
3809     962,    /* "camellia-128-ccm" */
3810     757,    /* "camellia-128-cfb" */
3811     760,    /* "camellia-128-cfb1" */
3812     763,    /* "camellia-128-cfb8" */
3813     964,    /* "camellia-128-cmac" */
3814     963,    /* "camellia-128-ctr" */
3815     754,    /* "camellia-128-ecb" */
3816     961,    /* "camellia-128-gcm" */
3817     766,    /* "camellia-128-ofb" */
3818     752,    /* "camellia-192-cbc" */
3819     966,    /* "camellia-192-ccm" */
3820     758,    /* "camellia-192-cfb" */
3821     761,    /* "camellia-192-cfb1" */
3822     764,    /* "camellia-192-cfb8" */
3823     968,    /* "camellia-192-cmac" */
3824     967,    /* "camellia-192-ctr" */
3825     755,    /* "camellia-192-ecb" */
3826     965,    /* "camellia-192-gcm" */
3827     767,    /* "camellia-192-ofb" */
3828     753,    /* "camellia-256-cbc" */
3829     970,    /* "camellia-256-ccm" */
3830     759,    /* "camellia-256-cfb" */
3831     762,    /* "camellia-256-cfb1" */
3832     765,    /* "camellia-256-cfb8" */
3833     972,    /* "camellia-256-cmac" */
3834     971,    /* "camellia-256-ctr" */
3835     756,    /* "camellia-256-ecb" */
3836     969,    /* "camellia-256-gcm" */
3837     768,    /* "camellia-256-ofb" */
3838     443,    /* "caseIgnoreIA5StringSyntax" */
3839     108,    /* "cast5-cbc" */
3840     110,    /* "cast5-cfb" */
3841     109,    /* "cast5-ecb" */
3842     111,    /* "cast5-ofb" */
3843     152,    /* "certBag" */
3844     677,    /* "certicom-arc" */
3845     517,    /* "certificate extensions" */
3846     883,    /* "certificateRevocationList" */
3847    1019,    /* "chacha20" */
3848    1018,    /* "chacha20-poly1305" */
3849      54,    /* "challengePassword" */
3850     407,    /* "characteristic-two-field" */
3851     395,    /* "clearance" */
3852     633,    /* "cleartext track 2" */
3853     894,    /* "cmac" */
3854      13,    /* "commonName" */
3855     513,    /* "content types" */
3856      50,    /* "contentType" */
3857      53,    /* "countersignature" */
3858    1090,    /* "countryCode3c" */
3859    1091,    /* "countryCode3n" */
3860      14,    /* "countryName" */
3861     153,    /* "crlBag" */
3862     884,    /* "crossCertificatePair" */
3863     806,    /* "cryptocom" */
3864     805,    /* "cryptopro" */
3865     500,    /* "dITRedirect" */
3866     451,    /* "dNSDomain" */
3867     495,    /* "dSAQuality" */
3868     434,    /* "data" */
3869     390,    /* "dcObject" */
3870     891,    /* "deltaRevocationList" */
3871      31,    /* "des-cbc" */
3872     643,    /* "des-cdmf" */
3873      30,    /* "des-cfb" */
3874     656,    /* "des-cfb1" */
3875     657,    /* "des-cfb8" */
3876      29,    /* "des-ecb" */
3877      32,    /* "des-ede" */
3878      43,    /* "des-ede-cbc" */
3879      60,    /* "des-ede-cfb" */
3880      62,    /* "des-ede-ofb" */
3881      33,    /* "des-ede3" */
3882      44,    /* "des-ede3-cbc" */
3883      61,    /* "des-ede3-cfb" */
3884     658,    /* "des-ede3-cfb1" */
3885     659,    /* "des-ede3-cfb8" */
3886      63,    /* "des-ede3-ofb" */
3887      45,    /* "des-ofb" */
3888     107,    /* "description" */
3889     871,    /* "destinationIndicator" */
3890      80,    /* "desx-cbc" */
3891     947,    /* "dh-cofactor-kdf" */
3892     946,    /* "dh-std-kdf" */
3893      28,    /* "dhKeyAgreement" */
3894     941,    /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
3895     942,    /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
3896     943,    /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
3897     944,    /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
3898     945,    /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
3899     936,    /* "dhSinglePass-stdDH-sha1kdf-scheme" */
3900     937,    /* "dhSinglePass-stdDH-sha224kdf-scheme" */
3901     938,    /* "dhSinglePass-stdDH-sha256kdf-scheme" */
3902     939,    /* "dhSinglePass-stdDH-sha384kdf-scheme" */
3903     940,    /* "dhSinglePass-stdDH-sha512kdf-scheme" */
3904      11,    /* "directory services (X.500)" */
3905     378,    /* "directory services - algorithms" */
3906     887,    /* "distinguishedName" */
3907     892,    /* "dmdName" */
3908     174,    /* "dnQualifier" */
3909    1092,    /* "dnsName" */
3910     447,    /* "document" */
3911     471,    /* "documentAuthor" */
3912     468,    /* "documentIdentifier" */
3913     472,    /* "documentLocation" */
3914     502,    /* "documentPublisher" */
3915     449,    /* "documentSeries" */
3916     469,    /* "documentTitle" */
3917     470,    /* "documentVersion" */
3918     380,    /* "dod" */
3919     391,    /* "domainComponent" */
3920     452,    /* "domainRelatedObject" */
3921     116,    /* "dsaEncryption" */
3922      67,    /* "dsaEncryption-old" */
3923      66,    /* "dsaWithSHA" */
3924     113,    /* "dsaWithSHA1" */
3925      70,    /* "dsaWithSHA1-old" */
3926     802,    /* "dsa_with_SHA224" */
3927     803,    /* "dsa_with_SHA256" */
3928    1108,    /* "dsa_with_SHA3-224" */
3929    1109,    /* "dsa_with_SHA3-256" */
3930    1110,    /* "dsa_with_SHA3-384" */
3931    1111,    /* "dsa_with_SHA3-512" */
3932    1106,    /* "dsa_with_SHA384" */
3933    1107,    /* "dsa_with_SHA512" */
3934     297,    /* "dvcs" */
3935     791,    /* "ecdsa-with-Recommended" */
3936     416,    /* "ecdsa-with-SHA1" */
3937     793,    /* "ecdsa-with-SHA224" */
3938     794,    /* "ecdsa-with-SHA256" */
3939     795,    /* "ecdsa-with-SHA384" */
3940     796,    /* "ecdsa-with-SHA512" */
3941     792,    /* "ecdsa-with-Specified" */
3942    1112,    /* "ecdsa_with_SHA3-224" */
3943    1113,    /* "ecdsa_with_SHA3-256" */
3944    1114,    /* "ecdsa_with_SHA3-384" */
3945    1115,    /* "ecdsa_with_SHA3-512" */
3946      48,    /* "emailAddress" */
3947     632,    /* "encrypted track 2" */
3948     885,    /* "enhancedSearchGuide" */
3949      56,    /* "extendedCertificateAttributes" */
3950     867,    /* "facsimileTelephoneNumber" */
3951     462,    /* "favouriteDrink" */
3952    1126,    /* "ffdhe2048" */
3953    1127,    /* "ffdhe3072" */
3954    1128,    /* "ffdhe4096" */
3955    1129,    /* "ffdhe6144" */
3956    1130,    /* "ffdhe8192" */
3957     453,    /* "friendlyCountry" */
3958     490,    /* "friendlyCountryName" */
3959     156,    /* "friendlyName" */
3960     631,    /* "generate cryptogram" */
3961     509,    /* "generationQualifier" */
3962     601,    /* "generic cryptogram" */
3963      99,    /* "givenName" */
3964     976,    /* "gost-mac-12" */
3965    1009,    /* "gost89-cbc" */
3966     814,    /* "gost89-cnt" */
3967     975,    /* "gost89-cnt-12" */
3968    1011,    /* "gost89-ctr" */
3969    1010,    /* "gost89-ecb" */
3970    1015,    /* "grasshopper-cbc" */
3971    1016,    /* "grasshopper-cfb" */
3972    1013,    /* "grasshopper-ctr" */
3973    1012,    /* "grasshopper-ecb" */
3974    1017,    /* "grasshopper-mac" */
3975    1014,    /* "grasshopper-ofb" */
3976    1036,    /* "hkdf" */
3977     855,    /* "hmac" */
3978     780,    /* "hmac-md5" */
3979     781,    /* "hmac-sha1" */
3980    1102,    /* "hmac-sha3-224" */
3981    1103,    /* "hmac-sha3-256" */
3982    1104,    /* "hmac-sha3-384" */
3983    1105,    /* "hmac-sha3-512" */
3984     797,    /* "hmacWithMD5" */
3985     163,    /* "hmacWithSHA1" */
3986     798,    /* "hmacWithSHA224" */
3987     799,    /* "hmacWithSHA256" */
3988     800,    /* "hmacWithSHA384" */
3989     801,    /* "hmacWithSHA512" */
3990    1193,    /* "hmacWithSHA512-224" */
3991    1194,    /* "hmacWithSHA512-256" */
3992     486,    /* "homePostalAddress" */
3993     473,    /* "homeTelephoneNumber" */
3994     466,    /* "host" */
3995     889,    /* "houseIdentifier" */
3996     442,    /* "iA5StringSyntax" */
3997     381,    /* "iana" */
3998     824,    /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
3999     825,    /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
4000     826,    /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
4001     827,    /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
4002     819,    /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
4003     829,    /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
4004     828,    /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
4005     830,    /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
4006     820,    /* "id-Gost28147-89-None-KeyMeshing" */
4007     823,    /* "id-Gost28147-89-TestParamSet" */
4008     840,    /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
4009     841,    /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
4010     842,    /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
4011     843,    /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
4012     844,    /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
4013     839,    /* "id-GostR3410-2001-TestParamSet" */
4014     832,    /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
4015     833,    /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
4016     834,    /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
4017     835,    /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
4018     836,    /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
4019     837,    /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
4020     838,    /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
4021     831,    /* "id-GostR3410-94-TestParamSet" */
4022     845,    /* "id-GostR3410-94-a" */
4023     846,    /* "id-GostR3410-94-aBis" */
4024     847,    /* "id-GostR3410-94-b" */
4025     848,    /* "id-GostR3410-94-bBis" */
4026     822,    /* "id-GostR3411-94-CryptoProParamSet" */
4027     821,    /* "id-GostR3411-94-TestParamSet" */
4028     266,    /* "id-aca" */
4029     355,    /* "id-aca-accessIdentity" */
4030     354,    /* "id-aca-authenticationInfo" */
4031     356,    /* "id-aca-chargingIdentity" */
4032     399,    /* "id-aca-encAttrs" */
4033     357,    /* "id-aca-group" */
4034     358,    /* "id-aca-role" */
4035     176,    /* "id-ad" */
4036     788,    /* "id-aes128-wrap" */
4037     897,    /* "id-aes128-wrap-pad" */
4038     789,    /* "id-aes192-wrap" */
4039     900,    /* "id-aes192-wrap-pad" */
4040     790,    /* "id-aes256-wrap" */
4041     903,    /* "id-aes256-wrap-pad" */
4042     262,    /* "id-alg" */
4043     893,    /* "id-alg-PWRI-KEK" */
4044     323,    /* "id-alg-des40" */
4045     326,    /* "id-alg-dh-pop" */
4046     325,    /* "id-alg-dh-sig-hmac-sha1" */
4047     324,    /* "id-alg-noSignature" */
4048     907,    /* "id-camellia128-wrap" */
4049     908,    /* "id-camellia192-wrap" */
4050     909,    /* "id-camellia256-wrap" */
4051     268,    /* "id-cct" */
4052     361,    /* "id-cct-PKIData" */
4053     362,    /* "id-cct-PKIResponse" */
4054     360,    /* "id-cct-crs" */
4055      81,    /* "id-ce" */
4056     680,    /* "id-characteristic-two-basis" */
4057     263,    /* "id-cmc" */
4058     334,    /* "id-cmc-addExtensions" */
4059     346,    /* "id-cmc-confirmCertAcceptance" */
4060     330,    /* "id-cmc-dataReturn" */
4061     336,    /* "id-cmc-decryptedPOP" */
4062     335,    /* "id-cmc-encryptedPOP" */
4063     339,    /* "id-cmc-getCRL" */
4064     338,    /* "id-cmc-getCert" */
4065     328,    /* "id-cmc-identification" */
4066     329,    /* "id-cmc-identityProof" */
4067     337,    /* "id-cmc-lraPOPWitness" */
4068     344,    /* "id-cmc-popLinkRandom" */
4069     345,    /* "id-cmc-popLinkWitness" */
4070     343,    /* "id-cmc-queryPending" */
4071     333,    /* "id-cmc-recipientNonce" */
4072     341,    /* "id-cmc-regInfo" */
4073     342,    /* "id-cmc-responseInfo" */
4074     340,    /* "id-cmc-revokeRequest" */
4075     332,    /* "id-cmc-senderNonce" */
4076     327,    /* "id-cmc-statusInfo" */
4077     331,    /* "id-cmc-transactionId" */
4078     787,    /* "id-ct-asciiTextWithCRLF" */
4079    1060,    /* "id-ct-xml" */
4080     408,    /* "id-ecPublicKey" */
4081     508,    /* "id-hex-multipart-message" */
4082     507,    /* "id-hex-partial-message" */
4083     260,    /* "id-it" */
4084     302,    /* "id-it-caKeyUpdateInfo" */
4085     298,    /* "id-it-caProtEncCert" */
4086     311,    /* "id-it-confirmWaitTime" */
4087     303,    /* "id-it-currentCRL" */
4088     300,    /* "id-it-encKeyPairTypes" */
4089     310,    /* "id-it-implicitConfirm" */
4090     308,    /* "id-it-keyPairParamRep" */
4091     307,    /* "id-it-keyPairParamReq" */
4092     312,    /* "id-it-origPKIMessage" */
4093     301,    /* "id-it-preferredSymmAlg" */
4094     309,    /* "id-it-revPassphrase" */
4095     299,    /* "id-it-signKeyPairTypes" */
4096     305,    /* "id-it-subscriptionRequest" */
4097     306,    /* "id-it-subscriptionResponse" */
4098     784,    /* "id-it-suppLangTags" */
4099     304,    /* "id-it-unsupportedOIDs" */
4100     128,    /* "id-kp" */
4101     280,    /* "id-mod-attribute-cert" */
4102     274,    /* "id-mod-cmc" */
4103     277,    /* "id-mod-cmp" */
4104     284,    /* "id-mod-cmp2000" */
4105     273,    /* "id-mod-crmf" */
4106     283,    /* "id-mod-dvcs" */
4107     275,    /* "id-mod-kea-profile-88" */
4108     276,    /* "id-mod-kea-profile-93" */
4109     282,    /* "id-mod-ocsp" */
4110     278,    /* "id-mod-qualified-cert-88" */
4111     279,    /* "id-mod-qualified-cert-93" */
4112     281,    /* "id-mod-timestamp-protocol" */
4113     264,    /* "id-on" */
4114     347,    /* "id-on-personalData" */
4115     265,    /* "id-pda" */
4116     352,    /* "id-pda-countryOfCitizenship" */
4117     353,    /* "id-pda-countryOfResidence" */
4118     348,    /* "id-pda-dateOfBirth" */
4119     351,    /* "id-pda-gender" */
4120     349,    /* "id-pda-placeOfBirth" */
4121     175,    /* "id-pe" */
4122    1031,    /* "id-pkinit" */
4123     261,    /* "id-pkip" */
4124     258,    /* "id-pkix-mod" */
4125     269,    /* "id-pkix1-explicit-88" */
4126     271,    /* "id-pkix1-explicit-93" */
4127     270,    /* "id-pkix1-implicit-88" */
4128     272,    /* "id-pkix1-implicit-93" */
4129     662,    /* "id-ppl" */
4130     267,    /* "id-qcs" */
4131     359,    /* "id-qcs-pkixQCSyntax-v1" */
4132     259,    /* "id-qt" */
4133     313,    /* "id-regCtrl" */
4134     316,    /* "id-regCtrl-authenticator" */
4135     319,    /* "id-regCtrl-oldCertID" */
4136     318,    /* "id-regCtrl-pkiArchiveOptions" */
4137     317,    /* "id-regCtrl-pkiPublicationInfo" */
4138     320,    /* "id-regCtrl-protocolEncrKey" */
4139     315,    /* "id-regCtrl-regToken" */
4140     314,    /* "id-regInfo" */
4141     322,    /* "id-regInfo-certReq" */
4142     321,    /* "id-regInfo-utf8Pairs" */
4143     191,    /* "id-smime-aa" */
4144     215,    /* "id-smime-aa-contentHint" */
4145     218,    /* "id-smime-aa-contentIdentifier" */
4146     221,    /* "id-smime-aa-contentReference" */
4147     240,    /* "id-smime-aa-dvcs-dvc" */
4148     217,    /* "id-smime-aa-encapContentType" */
4149     222,    /* "id-smime-aa-encrypKeyPref" */
4150     220,    /* "id-smime-aa-equivalentLabels" */
4151     232,    /* "id-smime-aa-ets-CertificateRefs" */
4152     233,    /* "id-smime-aa-ets-RevocationRefs" */
4153     238,    /* "id-smime-aa-ets-archiveTimeStamp" */
4154     237,    /* "id-smime-aa-ets-certCRLTimestamp" */
4155     234,    /* "id-smime-aa-ets-certValues" */
4156     227,    /* "id-smime-aa-ets-commitmentType" */
4157     231,    /* "id-smime-aa-ets-contentTimestamp" */
4158     236,    /* "id-smime-aa-ets-escTimeStamp" */
4159     230,    /* "id-smime-aa-ets-otherSigCert" */
4160     235,    /* "id-smime-aa-ets-revocationValues" */
4161     226,    /* "id-smime-aa-ets-sigPolicyId" */
4162     229,    /* "id-smime-aa-ets-signerAttr" */
4163     228,    /* "id-smime-aa-ets-signerLocation" */
4164     219,    /* "id-smime-aa-macValue" */
4165     214,    /* "id-smime-aa-mlExpandHistory" */
4166     216,    /* "id-smime-aa-msgSigDigest" */
4167     212,    /* "id-smime-aa-receiptRequest" */
4168     213,    /* "id-smime-aa-securityLabel" */
4169     239,    /* "id-smime-aa-signatureType" */
4170     223,    /* "id-smime-aa-signingCertificate" */
4171    1086,    /* "id-smime-aa-signingCertificateV2" */
4172     224,    /* "id-smime-aa-smimeEncryptCerts" */
4173     225,    /* "id-smime-aa-timeStampToken" */
4174     192,    /* "id-smime-alg" */
4175     243,    /* "id-smime-alg-3DESwrap" */
4176     246,    /* "id-smime-alg-CMS3DESwrap" */
4177     247,    /* "id-smime-alg-CMSRC2wrap" */
4178     245,    /* "id-smime-alg-ESDH" */
4179     241,    /* "id-smime-alg-ESDHwith3DES" */
4180     242,    /* "id-smime-alg-ESDHwithRC2" */
4181     244,    /* "id-smime-alg-RC2wrap" */
4182     193,    /* "id-smime-cd" */
4183     248,    /* "id-smime-cd-ldap" */
4184     190,    /* "id-smime-ct" */
4185     210,    /* "id-smime-ct-DVCSRequestData" */
4186     211,    /* "id-smime-ct-DVCSResponseData" */
4187     208,    /* "id-smime-ct-TDTInfo" */
4188     207,    /* "id-smime-ct-TSTInfo" */
4189     205,    /* "id-smime-ct-authData" */
4190    1059,    /* "id-smime-ct-authEnvelopedData" */
4191     786,    /* "id-smime-ct-compressedData" */
4192    1058,    /* "id-smime-ct-contentCollection" */
4193     209,    /* "id-smime-ct-contentInfo" */
4194     206,    /* "id-smime-ct-publishCert" */
4195     204,    /* "id-smime-ct-receipt" */
4196     195,    /* "id-smime-cti" */
4197     255,    /* "id-smime-cti-ets-proofOfApproval" */
4198     256,    /* "id-smime-cti-ets-proofOfCreation" */
4199     253,    /* "id-smime-cti-ets-proofOfDelivery" */
4200     251,    /* "id-smime-cti-ets-proofOfOrigin" */
4201     252,    /* "id-smime-cti-ets-proofOfReceipt" */
4202     254,    /* "id-smime-cti-ets-proofOfSender" */
4203     189,    /* "id-smime-mod" */
4204     196,    /* "id-smime-mod-cms" */
4205     197,    /* "id-smime-mod-ess" */
4206     202,    /* "id-smime-mod-ets-eSigPolicy-88" */
4207     203,    /* "id-smime-mod-ets-eSigPolicy-97" */
4208     200,    /* "id-smime-mod-ets-eSignature-88" */
4209     201,    /* "id-smime-mod-ets-eSignature-97" */
4210     199,    /* "id-smime-mod-msg-v3" */
4211     198,    /* "id-smime-mod-oid" */
4212     194,    /* "id-smime-spq" */
4213     250,    /* "id-smime-spq-ets-sqt-unotice" */
4214     249,    /* "id-smime-spq-ets-sqt-uri" */
4215     974,    /* "id-tc26" */
4216     991,    /* "id-tc26-agreement" */
4217     992,    /* "id-tc26-agreement-gost-3410-2012-256" */
4218     993,    /* "id-tc26-agreement-gost-3410-2012-512" */
4219     977,    /* "id-tc26-algorithms" */
4220     990,    /* "id-tc26-cipher" */
4221    1001,    /* "id-tc26-cipher-constants" */
4222    1176,    /* "id-tc26-cipher-gostr3412-2015-kuznyechik" */
4223    1177,    /* "id-tc26-cipher-gostr3412-2015-kuznyechik-ctracpkm" */
4224    1178,    /* "id-tc26-cipher-gostr3412-2015-kuznyechik-ctracpkm-omac" */
4225    1173,    /* "id-tc26-cipher-gostr3412-2015-magma" */
4226    1174,    /* "id-tc26-cipher-gostr3412-2015-magma-ctracpkm" */
4227    1175,    /* "id-tc26-cipher-gostr3412-2015-magma-ctracpkm-omac" */
4228     994,    /* "id-tc26-constants" */
4229     981,    /* "id-tc26-digest" */
4230    1000,    /* "id-tc26-digest-constants" */
4231    1002,    /* "id-tc26-gost-28147-constants" */
4232    1147,    /* "id-tc26-gost-3410-2012-256-constants" */
4233     996,    /* "id-tc26-gost-3410-2012-512-constants" */
4234     987,    /* "id-tc26-mac" */
4235     978,    /* "id-tc26-sign" */
4236     995,    /* "id-tc26-sign-constants" */
4237     984,    /* "id-tc26-signwithdigest" */
4238    1179,    /* "id-tc26-wrap" */
4239    1182,    /* "id-tc26-wrap-gostr3412-2015-kuznyechik" */
4240    1183,    /* "id-tc26-wrap-gostr3412-2015-kuznyechik-kexp15" */
4241    1180,    /* "id-tc26-wrap-gostr3412-2015-magma" */
4242    1181,    /* "id-tc26-wrap-gostr3412-2015-magma-kexp15" */
4243      34,    /* "idea-cbc" */
4244      35,    /* "idea-cfb" */
4245      36,    /* "idea-ecb" */
4246      46,    /* "idea-ofb" */
4247     676,    /* "identified-organization" */
4248    1170,    /* "ieee" */
4249     461,    /* "info" */
4250     101,    /* "initials" */
4251     869,    /* "internationaliSDNNumber" */
4252    1022,    /* "ipsec Internet Key Exchange" */
4253     749,    /* "ipsec3" */
4254     750,    /* "ipsec4" */
4255     181,    /* "iso" */
4256     623,    /* "issuer capabilities" */
4257     645,    /* "itu-t" */
4258     492,    /* "janetMailbox" */
4259     646,    /* "joint-iso-itu-t" */
4260     957,    /* "jurisdictionCountryName" */
4261     955,    /* "jurisdictionLocalityName" */
4262     956,    /* "jurisdictionStateOrProvinceName" */
4263     150,    /* "keyBag" */
4264     773,    /* "kisa" */
4265    1063,    /* "kx-any" */
4266    1039,    /* "kx-dhe" */
4267    1041,    /* "kx-dhe-psk" */
4268    1038,    /* "kx-ecdhe" */
4269    1040,    /* "kx-ecdhe-psk" */
4270    1045,    /* "kx-gost" */
4271    1043,    /* "kx-psk" */
4272    1037,    /* "kx-rsa" */
4273    1042,    /* "kx-rsa-psk" */
4274    1044,    /* "kx-srp" */
4275     477,    /* "lastModifiedBy" */
4276     476,    /* "lastModifiedTime" */
4277     157,    /* "localKeyID" */
4278      15,    /* "localityName" */
4279     480,    /* "mXRecord" */
4280    1190,    /* "magma-cbc" */
4281    1191,    /* "magma-cfb" */
4282    1188,    /* "magma-ctr" */
4283    1187,    /* "magma-ecb" */
4284    1192,    /* "magma-mac" */
4285    1189,    /* "magma-ofb" */
4286     493,    /* "mailPreferenceOption" */
4287     467,    /* "manager" */
4288       3,    /* "md2" */
4289       7,    /* "md2WithRSAEncryption" */
4290     257,    /* "md4" */
4291     396,    /* "md4WithRSAEncryption" */
4292       4,    /* "md5" */
4293     114,    /* "md5-sha1" */
4294     104,    /* "md5WithRSA" */
4295       8,    /* "md5WithRSAEncryption" */
4296      95,    /* "mdc2" */
4297      96,    /* "mdc2WithRSA" */
4298     875,    /* "member" */
4299     602,    /* "merchant initiated auth" */
4300     514,    /* "message extensions" */
4301      51,    /* "messageDigest" */
4302     911,    /* "mgf1" */
4303     506,    /* "mime-mhs-bodies" */
4304     505,    /* "mime-mhs-headings" */
4305     488,    /* "mobileTelephoneNumber" */
4306     481,    /* "nSRecord" */
4307     173,    /* "name" */
4308     681,    /* "onBasis" */
4309     379,    /* "org" */
4310    1089,    /* "organizationIdentifier" */
4311      17,    /* "organizationName" */
4312     491,    /* "organizationalStatus" */
4313      18,    /* "organizationalUnitName" */
4314    1141,    /* "oscca" */
4315     475,    /* "otherMailbox" */
4316     876,    /* "owner" */
4317     935,    /* "pSpecified" */
4318     489,    /* "pagerTelephoneNumber" */
4319     782,    /* "password based MAC" */
4320     374,    /* "path" */
4321     621,    /* "payment gateway capabilities" */
4322       9,    /* "pbeWithMD2AndDES-CBC" */
4323     168,    /* "pbeWithMD2AndRC2-CBC" */
4324     112,    /* "pbeWithMD5AndCast5CBC" */
4325      10,    /* "pbeWithMD5AndDES-CBC" */
4326     169,    /* "pbeWithMD5AndRC2-CBC" */
4327     148,    /* "pbeWithSHA1And128BitRC2-CBC" */
4328     144,    /* "pbeWithSHA1And128BitRC4" */
4329     147,    /* "pbeWithSHA1And2-KeyTripleDES-CBC" */
4330     146,    /* "pbeWithSHA1And3-KeyTripleDES-CBC" */
4331     149,    /* "pbeWithSHA1And40BitRC2-CBC" */
4332     145,    /* "pbeWithSHA1And40BitRC4" */
4333     170,    /* "pbeWithSHA1AndDES-CBC" */
4334      68,    /* "pbeWithSHA1AndRC2-CBC" */
4335     499,    /* "personalSignature" */
4336     487,    /* "personalTitle" */
4337     464,    /* "photo" */
4338     863,    /* "physicalDeliveryOfficeName" */
4339     437,    /* "pilot" */
4340     439,    /* "pilotAttributeSyntax" */
4341     438,    /* "pilotAttributeType" */
4342     479,    /* "pilotAttributeType27" */
4343     456,    /* "pilotDSA" */
4344     441,    /* "pilotGroups" */
4345     444,    /* "pilotObject" */
4346     440,    /* "pilotObjectClass" */
4347     455,    /* "pilotOrganization" */
4348     445,    /* "pilotPerson" */
4349     186,    /* "pkcs1" */
4350      27,    /* "pkcs3" */
4351     187,    /* "pkcs5" */
4352      20,    /* "pkcs7" */
4353      21,    /* "pkcs7-data" */
4354      25,    /* "pkcs7-digestData" */
4355      26,    /* "pkcs7-encryptedData" */
4356      23,    /* "pkcs7-envelopedData" */
4357      24,    /* "pkcs7-signedAndEnvelopedData" */
4358      22,    /* "pkcs7-signedData" */
4359     151,    /* "pkcs8ShroudedKeyBag" */
4360      47,    /* "pkcs9" */
4361    1061,    /* "poly1305" */
4362     862,    /* "postOfficeBox" */
4363     861,    /* "postalAddress" */
4364     661,    /* "postalCode" */
4365     683,    /* "ppBasis" */
4366     872,    /* "preferredDeliveryMethod" */
4367     873,    /* "presentationAddress" */
4368     406,    /* "prime-field" */
4369     409,    /* "prime192v1" */
4370     410,    /* "prime192v2" */
4371     411,    /* "prime192v3" */
4372     412,    /* "prime239v1" */
4373     413,    /* "prime239v2" */
4374     414,    /* "prime239v3" */
4375     415,    /* "prime256v1" */
4376     886,    /* "protocolInformation" */
4377     510,    /* "pseudonym" */
4378     435,    /* "pss" */
4379     286,    /* "qcStatements" */
4380     457,    /* "qualityLabelledData" */
4381     450,    /* "rFC822localPart" */
4382      98,    /* "rc2-40-cbc" */
4383     166,    /* "rc2-64-cbc" */
4384      37,    /* "rc2-cbc" */
4385      39,    /* "rc2-cfb" */
4386      38,    /* "rc2-ecb" */
4387      40,    /* "rc2-ofb" */
4388       5,    /* "rc4" */
4389      97,    /* "rc4-40" */
4390     915,    /* "rc4-hmac-md5" */
4391     120,    /* "rc5-cbc" */
4392     122,    /* "rc5-cfb" */
4393     121,    /* "rc5-ecb" */
4394     123,    /* "rc5-ofb" */
4395     870,    /* "registeredAddress" */
4396     460,    /* "rfc822Mailbox" */
4397     117,    /* "ripemd160" */
4398     119,    /* "ripemd160WithRSA" */
4399     400,    /* "role" */
4400     877,    /* "roleOccupant" */
4401     448,    /* "room" */
4402     463,    /* "roomNumber" */
4403      19,    /* "rsa" */
4404       6,    /* "rsaEncryption" */
4405     644,    /* "rsaOAEPEncryptionSET" */
4406     377,    /* "rsaSignature" */
4407     919,    /* "rsaesOaep" */
4408     912,    /* "rsassaPss" */
4409     482,    /* "sOARecord" */
4410     155,    /* "safeContentsBag" */
4411     291,    /* "sbgp-autonomousSysNum" */
4412     290,    /* "sbgp-ipAddrBlock" */
4413     292,    /* "sbgp-routerIdentifier" */
4414     973,    /* "scrypt" */
4415     159,    /* "sdsiCertificate" */
4416     859,    /* "searchGuide" */
4417     704,    /* "secp112r1" */
4418     705,    /* "secp112r2" */
4419     706,    /* "secp128r1" */
4420     707,    /* "secp128r2" */
4421     708,    /* "secp160k1" */
4422     709,    /* "secp160r1" */
4423     710,    /* "secp160r2" */
4424     711,    /* "secp192k1" */
4425     712,    /* "secp224k1" */
4426     713,    /* "secp224r1" */
4427     714,    /* "secp256k1" */
4428     715,    /* "secp384r1" */
4429     716,    /* "secp521r1" */
4430     154,    /* "secretBag" */
4431     474,    /* "secretary" */
4432     717,    /* "sect113r1" */
4433     718,    /* "sect113r2" */
4434     719,    /* "sect131r1" */
4435     720,    /* "sect131r2" */
4436     721,    /* "sect163k1" */
4437     722,    /* "sect163r1" */
4438     723,    /* "sect163r2" */
4439     724,    /* "sect193r1" */
4440     725,    /* "sect193r2" */
4441     726,    /* "sect233k1" */
4442     727,    /* "sect233r1" */
4443     728,    /* "sect239k1" */
4444     729,    /* "sect283k1" */
4445     730,    /* "sect283r1" */
4446     731,    /* "sect409k1" */
4447     732,    /* "sect409r1" */
4448     733,    /* "sect571k1" */
4449     734,    /* "sect571r1" */
4450     635,    /* "secure device signature" */
4451     878,    /* "seeAlso" */
4452     777,    /* "seed-cbc" */
4453     779,    /* "seed-cfb" */
4454     776,    /* "seed-ecb" */
4455     778,    /* "seed-ofb" */
4456     105,    /* "serialNumber" */
4457     625,    /* "set-addPolicy" */
4458     515,    /* "set-attr" */
4459     518,    /* "set-brand" */
4460     638,    /* "set-brand-AmericanExpress" */
4461     637,    /* "set-brand-Diners" */
4462     636,    /* "set-brand-IATA-ATA" */
4463     639,    /* "set-brand-JCB" */
4464     641,    /* "set-brand-MasterCard" */
4465     642,    /* "set-brand-Novus" */
4466     640,    /* "set-brand-Visa" */
4467     516,    /* "set-policy" */
4468     607,    /* "set-policy-root" */
4469     624,    /* "set-rootKeyThumb" */
4470     620,    /* "setAttr-Cert" */
4471     628,    /* "setAttr-IssCap-CVM" */
4472     630,    /* "setAttr-IssCap-Sig" */
4473     629,    /* "setAttr-IssCap-T2" */
4474     627,    /* "setAttr-Token-B0Prime" */
4475     626,    /* "setAttr-Token-EMV" */
4476     622,    /* "setAttr-TokenType" */
4477     619,    /* "setCext-IssuerCapabilities" */
4478     615,    /* "setCext-PGWYcapabilities" */
4479     616,    /* "setCext-TokenIdentifier" */
4480     618,    /* "setCext-TokenType" */
4481     617,    /* "setCext-Track2Data" */
4482     611,    /* "setCext-cCertRequired" */
4483     609,    /* "setCext-certType" */
4484     608,    /* "setCext-hashedRoot" */
4485     610,    /* "setCext-merchData" */
4486     613,    /* "setCext-setExt" */
4487     614,    /* "setCext-setQualf" */
4488     612,    /* "setCext-tunneling" */
4489     540,    /* "setct-AcqCardCodeMsg" */
4490     576,    /* "setct-AcqCardCodeMsgTBE" */
4491     570,    /* "setct-AuthReqTBE" */
4492     534,    /* "setct-AuthReqTBS" */
4493     527,    /* "setct-AuthResBaggage" */
4494     571,    /* "setct-AuthResTBE" */
4495     572,    /* "setct-AuthResTBEX" */
4496     535,    /* "setct-AuthResTBS" */
4497     536,    /* "setct-AuthResTBSX" */
4498     528,    /* "setct-AuthRevReqBaggage" */
4499     577,    /* "setct-AuthRevReqTBE" */
4500     541,    /* "setct-AuthRevReqTBS" */
4501     529,    /* "setct-AuthRevResBaggage" */
4502     542,    /* "setct-AuthRevResData" */
4503     578,    /* "setct-AuthRevResTBE" */
4504     579,    /* "setct-AuthRevResTBEB" */
4505     543,    /* "setct-AuthRevResTBS" */
4506     573,    /* "setct-AuthTokenTBE" */
4507     537,    /* "setct-AuthTokenTBS" */
4508     600,    /* "setct-BCIDistributionTBS" */
4509     558,    /* "setct-BatchAdminReqData" */
4510     592,    /* "setct-BatchAdminReqTBE" */
4511     559,    /* "setct-BatchAdminResData" */
4512     593,    /* "setct-BatchAdminResTBE" */
4513     599,    /* "setct-CRLNotificationResTBS" */
4514     598,    /* "setct-CRLNotificationTBS" */
4515     580,    /* "setct-CapReqTBE" */
4516     581,    /* "setct-CapReqTBEX" */
4517     544,    /* "setct-CapReqTBS" */
4518     545,    /* "setct-CapReqTBSX" */
4519     546,    /* "setct-CapResData" */
4520     582,    /* "setct-CapResTBE" */
4521     583,    /* "setct-CapRevReqTBE" */
4522     584,    /* "setct-CapRevReqTBEX" */
4523     547,    /* "setct-CapRevReqTBS" */
4524     548,    /* "setct-CapRevReqTBSX" */
4525     549,    /* "setct-CapRevResData" */
4526     585,    /* "setct-CapRevResTBE" */
4527     538,    /* "setct-CapTokenData" */
4528     530,    /* "setct-CapTokenSeq" */
4529     574,    /* "setct-CapTokenTBE" */
4530     575,    /* "setct-CapTokenTBEX" */
4531     539,    /* "setct-CapTokenTBS" */
4532     560,    /* "setct-CardCInitResTBS" */
4533     566,    /* "setct-CertInqReqTBS" */
4534     563,    /* "setct-CertReqData" */
4535     595,    /* "setct-CertReqTBE" */
4536     596,    /* "setct-CertReqTBEX" */
4537     564,    /* "setct-CertReqTBS" */
4538     565,    /* "setct-CertResData" */
4539     597,    /* "setct-CertResTBE" */
4540     586,    /* "setct-CredReqTBE" */
4541     587,    /* "setct-CredReqTBEX" */
4542     550,    /* "setct-CredReqTBS" */
4543     551,    /* "setct-CredReqTBSX" */
4544     552,    /* "setct-CredResData" */
4545     588,    /* "setct-CredResTBE" */
4546     589,    /* "setct-CredRevReqTBE" */
4547     590,    /* "setct-CredRevReqTBEX" */
4548     553,    /* "setct-CredRevReqTBS" */
4549     554,    /* "setct-CredRevReqTBSX" */
4550     555,    /* "setct-CredRevResData" */
4551     591,    /* "setct-CredRevResTBE" */
4552     567,    /* "setct-ErrorTBS" */
4553     526,    /* "setct-HODInput" */
4554     561,    /* "setct-MeAqCInitResTBS" */
4555     522,    /* "setct-OIData" */
4556     519,    /* "setct-PANData" */
4557     521,    /* "setct-PANOnly" */
4558     520,    /* "setct-PANToken" */
4559     556,    /* "setct-PCertReqData" */
4560     557,    /* "setct-PCertResTBS" */
4561     523,    /* "setct-PI" */
4562     532,    /* "setct-PI-TBS" */
4563     524,    /* "setct-PIData" */
4564     525,    /* "setct-PIDataUnsigned" */
4565     568,    /* "setct-PIDualSignedTBE" */
4566     569,    /* "setct-PIUnsignedTBE" */
4567     531,    /* "setct-PInitResData" */
4568     533,    /* "setct-PResData" */
4569     594,    /* "setct-RegFormReqTBE" */
4570     562,    /* "setct-RegFormResTBS" */
4571     604,    /* "setext-pinAny" */
4572     603,    /* "setext-pinSecure" */
4573     605,    /* "setext-track2" */
4574      41,    /* "sha" */
4575      64,    /* "sha1" */
4576     115,    /* "sha1WithRSA" */
4577      65,    /* "sha1WithRSAEncryption" */
4578     675,    /* "sha224" */
4579     671,    /* "sha224WithRSAEncryption" */
4580     672,    /* "sha256" */
4581     668,    /* "sha256WithRSAEncryption" */
4582    1096,    /* "sha3-224" */
4583    1097,    /* "sha3-256" */
4584    1098,    /* "sha3-384" */
4585    1099,    /* "sha3-512" */
4586     673,    /* "sha384" */
4587     669,    /* "sha384WithRSAEncryption" */
4588     674,    /* "sha512" */
4589    1094,    /* "sha512-224" */
4590    1145,    /* "sha512-224WithRSAEncryption" */
4591    1095,    /* "sha512-256" */
4592    1146,    /* "sha512-256WithRSAEncryption" */
4593     670,    /* "sha512WithRSAEncryption" */
4594      42,    /* "shaWithRSAEncryption" */
4595    1100,    /* "shake128" */
4596    1101,    /* "shake256" */
4597      52,    /* "signingTime" */
4598     454,    /* "simpleSecurityObject" */
4599     496,    /* "singleLevelQuality" */
4600    1062,    /* "siphash" */
4601    1142,    /* "sm-scheme" */
4602    1172,    /* "sm2" */
4603    1143,    /* "sm3" */
4604    1144,    /* "sm3WithRSAEncryption" */
4605    1134,    /* "sm4-cbc" */
4606    1137,    /* "sm4-cfb" */
4607    1136,    /* "sm4-cfb1" */
4608    1138,    /* "sm4-cfb8" */
4609    1139,    /* "sm4-ctr" */
4610    1133,    /* "sm4-ecb" */
4611    1135,    /* "sm4-ofb" */
4612      16,    /* "stateOrProvinceName" */
4613     660,    /* "streetAddress" */
4614     498,    /* "subtreeMaximumQuality" */
4615     497,    /* "subtreeMinimumQuality" */
4616     890,    /* "supportedAlgorithms" */
4617     874,    /* "supportedApplicationContext" */
4618     100,    /* "surname" */
4619     864,    /* "telephoneNumber" */
4620     866,    /* "teletexTerminalIdentifier" */
4621     865,    /* "telexNumber" */
4622     459,    /* "textEncodedORAddress" */
4623     293,    /* "textNotice" */
4624     106,    /* "title" */
4625    1021,    /* "tls1-prf" */
4626     682,    /* "tpBasis" */
4627    1151,    /* "ua-pki" */
4628     436,    /* "ucl" */
4629       0,    /* "undefined" */
4630     102,    /* "uniqueIdentifier" */
4631     888,    /* "uniqueMember" */
4632      55,    /* "unstructuredAddress" */
4633      49,    /* "unstructuredName" */
4634     880,    /* "userCertificate" */
4635     465,    /* "userClass" */
4636     458,    /* "userId" */
4637     879,    /* "userPassword" */
4638     373,    /* "valid" */
4639     678,    /* "wap" */
4640     679,    /* "wap-wsg" */
4641     735,    /* "wap-wsg-idm-ecid-wtls1" */
4642     743,    /* "wap-wsg-idm-ecid-wtls10" */
4643     744,    /* "wap-wsg-idm-ecid-wtls11" */
4644     745,    /* "wap-wsg-idm-ecid-wtls12" */
4645     736,    /* "wap-wsg-idm-ecid-wtls3" */
4646     737,    /* "wap-wsg-idm-ecid-wtls4" */
4647     738,    /* "wap-wsg-idm-ecid-wtls5" */
4648     739,    /* "wap-wsg-idm-ecid-wtls6" */
4649     740,    /* "wap-wsg-idm-ecid-wtls7" */
4650     741,    /* "wap-wsg-idm-ecid-wtls8" */
4651     742,    /* "wap-wsg-idm-ecid-wtls9" */
4652     804,    /* "whirlpool" */
4653     868,    /* "x121Address" */
4654     503,    /* "x500UniqueIdentifier" */
4655     158,    /* "x509Certificate" */
4656     160,    /* "x509Crl" */
4657     125,    /* "zlib compression" */
4658};
4659
4660#define NUM_OBJ 1071
4661static const unsigned int obj_objs[NUM_OBJ] = {
4662       0,    /* OBJ_undef                        0 */
4663     181,    /* OBJ_iso                          1 */
4664     393,    /* OBJ_joint_iso_ccitt              OBJ_joint_iso_itu_t */
4665     404,    /* OBJ_ccitt                        OBJ_itu_t */
4666     645,    /* OBJ_itu_t                        0 */
4667     646,    /* OBJ_joint_iso_itu_t              2 */
4668     434,    /* OBJ_data                         0 9 */
4669     182,    /* OBJ_member_body                  1 2 */
4670     379,    /* OBJ_org                          1 3 */
4671     676,    /* OBJ_identified_organization      1 3 */
4672      11,    /* OBJ_X500                         2 5 */
4673     647,    /* OBJ_international_organizations  2 23 */
4674     380,    /* OBJ_dod                          1 3 6 */
4675    1170,    /* OBJ_ieee                         1 3 111 */
4676      12,    /* OBJ_X509                         2 5 4 */
4677     378,    /* OBJ_X500algorithms               2 5 8 */
4678      81,    /* OBJ_id_ce                        2 5 29 */
4679     512,    /* OBJ_id_set                       2 23 42 */
4680     678,    /* OBJ_wap                          2 23 43 */
4681     435,    /* OBJ_pss                          0 9 2342 */
4682    1140,    /* OBJ_ISO_CN                       1 2 156 */
4683    1150,    /* OBJ_ISO_UA                       1 2 804 */
4684     183,    /* OBJ_ISO_US                       1 2 840 */
4685     381,    /* OBJ_iana                         1 3 6 1 */
4686    1034,    /* OBJ_X25519                       1 3 101 110 */
4687    1035,    /* OBJ_X448                         1 3 101 111 */
4688    1087,    /* OBJ_ED25519                      1 3 101 112 */
4689    1088,    /* OBJ_ED448                        1 3 101 113 */
4690     677,    /* OBJ_certicom_arc                 1 3 132 */
4691     394,    /* OBJ_selected_attribute_types     2 5 1 5 */
4692      13,    /* OBJ_commonName                   2 5 4 3 */
4693     100,    /* OBJ_surname                      2 5 4 4 */
4694     105,    /* OBJ_serialNumber                 2 5 4 5 */
4695      14,    /* OBJ_countryName                  2 5 4 6 */
4696      15,    /* OBJ_localityName                 2 5 4 7 */
4697      16,    /* OBJ_stateOrProvinceName          2 5 4 8 */
4698     660,    /* OBJ_streetAddress                2 5 4 9 */
4699      17,    /* OBJ_organizationName             2 5 4 10 */
4700      18,    /* OBJ_organizationalUnitName       2 5 4 11 */
4701     106,    /* OBJ_title                        2 5 4 12 */
4702     107,    /* OBJ_description                  2 5 4 13 */
4703     859,    /* OBJ_searchGuide                  2 5 4 14 */
4704     860,    /* OBJ_businessCategory             2 5 4 15 */
4705     861,    /* OBJ_postalAddress                2 5 4 16 */
4706     661,    /* OBJ_postalCode                   2 5 4 17 */
4707     862,    /* OBJ_postOfficeBox                2 5 4 18 */
4708     863,    /* OBJ_physicalDeliveryOfficeName   2 5 4 19 */
4709     864,    /* OBJ_telephoneNumber              2 5 4 20 */
4710     865,    /* OBJ_telexNumber                  2 5 4 21 */
4711     866,    /* OBJ_teletexTerminalIdentifier    2 5 4 22 */
4712     867,    /* OBJ_facsimileTelephoneNumber     2 5 4 23 */
4713     868,    /* OBJ_x121Address                  2 5 4 24 */
4714     869,    /* OBJ_internationaliSDNNumber      2 5 4 25 */
4715     870,    /* OBJ_registeredAddress            2 5 4 26 */
4716     871,    /* OBJ_destinationIndicator         2 5 4 27 */
4717     872,    /* OBJ_preferredDeliveryMethod      2 5 4 28 */
4718     873,    /* OBJ_presentationAddress          2 5 4 29 */
4719     874,    /* OBJ_supportedApplicationContext  2 5 4 30 */
4720     875,    /* OBJ_member                       2 5 4 31 */
4721     876,    /* OBJ_owner                        2 5 4 32 */
4722     877,    /* OBJ_roleOccupant                 2 5 4 33 */
4723     878,    /* OBJ_seeAlso                      2 5 4 34 */
4724     879,    /* OBJ_userPassword                 2 5 4 35 */
4725     880,    /* OBJ_userCertificate              2 5 4 36 */
4726     881,    /* OBJ_cACertificate                2 5 4 37 */
4727     882,    /* OBJ_authorityRevocationList      2 5 4 38 */
4728     883,    /* OBJ_certificateRevocationList    2 5 4 39 */
4729     884,    /* OBJ_crossCertificatePair         2 5 4 40 */
4730     173,    /* OBJ_name                         2 5 4 41 */
4731      99,    /* OBJ_givenName                    2 5 4 42 */
4732     101,    /* OBJ_initials                     2 5 4 43 */
4733     509,    /* OBJ_generationQualifier          2 5 4 44 */
4734     503,    /* OBJ_x500UniqueIdentifier         2 5 4 45 */
4735     174,    /* OBJ_dnQualifier                  2 5 4 46 */
4736     885,    /* OBJ_enhancedSearchGuide          2 5 4 47 */
4737     886,    /* OBJ_protocolInformation          2 5 4 48 */
4738     887,    /* OBJ_distinguishedName            2 5 4 49 */
4739     888,    /* OBJ_uniqueMember                 2 5 4 50 */
4740     889,    /* OBJ_houseIdentifier              2 5 4 51 */
4741     890,    /* OBJ_supportedAlgorithms          2 5 4 52 */
4742     891,    /* OBJ_deltaRevocationList          2 5 4 53 */
4743     892,    /* OBJ_dmdName                      2 5 4 54 */
4744     510,    /* OBJ_pseudonym                    2 5 4 65 */
4745     400,    /* OBJ_role                         2 5 4 72 */
4746    1089,    /* OBJ_organizationIdentifier       2 5 4 97 */
4747    1090,    /* OBJ_countryCode3c                2 5 4 98 */
4748    1091,    /* OBJ_countryCode3n                2 5 4 99 */
4749    1092,    /* OBJ_dnsName                      2 5 4 100 */
4750     769,    /* OBJ_subject_directory_attributes 2 5 29 9 */
4751      82,    /* OBJ_subject_key_identifier       2 5 29 14 */
4752      83,    /* OBJ_key_usage                    2 5 29 15 */
4753      84,    /* OBJ_private_key_usage_period     2 5 29 16 */
4754      85,    /* OBJ_subject_alt_name             2 5 29 17 */
4755      86,    /* OBJ_issuer_alt_name              2 5 29 18 */
4756      87,    /* OBJ_basic_constraints            2 5 29 19 */
4757      88,    /* OBJ_crl_number                   2 5 29 20 */
4758     141,    /* OBJ_crl_reason                   2 5 29 21 */
4759     430,    /* OBJ_hold_instruction_code        2 5 29 23 */
4760     142,    /* OBJ_invalidity_date              2 5 29 24 */
4761     140,    /* OBJ_delta_crl                    2 5 29 27 */
4762     770,    /* OBJ_issuing_distribution_point   2 5 29 28 */
4763     771,    /* OBJ_certificate_issuer           2 5 29 29 */
4764     666,    /* OBJ_name_constraints             2 5 29 30 */
4765     103,    /* OBJ_crl_distribution_points      2 5 29 31 */
4766      89,    /* OBJ_certificate_policies         2 5 29 32 */
4767     747,    /* OBJ_policy_mappings              2 5 29 33 */
4768      90,    /* OBJ_authority_key_identifier     2 5 29 35 */
4769     401,    /* OBJ_policy_constraints           2 5 29 36 */
4770     126,    /* OBJ_ext_key_usage                2 5 29 37 */
4771     857,    /* OBJ_freshest_crl                 2 5 29 46 */
4772     748,    /* OBJ_inhibit_any_policy           2 5 29 54 */
4773     402,    /* OBJ_target_information           2 5 29 55 */
4774     403,    /* OBJ_no_rev_avail                 2 5 29 56 */
4775     513,    /* OBJ_set_ctype                    2 23 42 0 */
4776     514,    /* OBJ_set_msgExt                   2 23 42 1 */
4777     515,    /* OBJ_set_attr                     2 23 42 3 */
4778     516,    /* OBJ_set_policy                   2 23 42 5 */
4779     517,    /* OBJ_set_certExt                  2 23 42 7 */
4780     518,    /* OBJ_set_brand                    2 23 42 8 */
4781     679,    /* OBJ_wap_wsg                      2 23 43 1 */
4782     382,    /* OBJ_Directory                    1 3 6 1 1 */
4783     383,    /* OBJ_Management                   1 3 6 1 2 */
4784     384,    /* OBJ_Experimental                 1 3 6 1 3 */
4785     385,    /* OBJ_Private                      1 3 6 1 4 */
4786     386,    /* OBJ_Security                     1 3 6 1 5 */
4787     387,    /* OBJ_SNMPv2                       1 3 6 1 6 */
4788     388,    /* OBJ_Mail                         1 3 6 1 7 */
4789     376,    /* OBJ_algorithm                    1 3 14 3 2 */
4790     395,    /* OBJ_clearance                    2 5 1 5 55 */
4791      19,    /* OBJ_rsa                          2 5 8 1 1 */
4792      96,    /* OBJ_mdc2WithRSA                  2 5 8 3 100 */
4793      95,    /* OBJ_mdc2                         2 5 8 3 101 */
4794     746,    /* OBJ_any_policy                   2 5 29 32 0 */
4795     910,    /* OBJ_anyExtendedKeyUsage          2 5 29 37 0 */
4796     519,    /* OBJ_setct_PANData                2 23 42 0 0 */
4797     520,    /* OBJ_setct_PANToken               2 23 42 0 1 */
4798     521,    /* OBJ_setct_PANOnly                2 23 42 0 2 */
4799     522,    /* OBJ_setct_OIData                 2 23 42 0 3 */
4800     523,    /* OBJ_setct_PI                     2 23 42 0 4 */
4801     524,    /* OBJ_setct_PIData                 2 23 42 0 5 */
4802     525,    /* OBJ_setct_PIDataUnsigned         2 23 42 0 6 */
4803     526,    /* OBJ_setct_HODInput               2 23 42 0 7 */
4804     527,    /* OBJ_setct_AuthResBaggage         2 23 42 0 8 */
4805     528,    /* OBJ_setct_AuthRevReqBaggage      2 23 42 0 9 */
4806     529,    /* OBJ_setct_AuthRevResBaggage      2 23 42 0 10 */
4807     530,    /* OBJ_setct_CapTokenSeq            2 23 42 0 11 */
4808     531,    /* OBJ_setct_PInitResData           2 23 42 0 12 */
4809     532,    /* OBJ_setct_PI_TBS                 2 23 42 0 13 */
4810     533,    /* OBJ_setct_PResData               2 23 42 0 14 */
4811     534,    /* OBJ_setct_AuthReqTBS             2 23 42 0 16 */
4812     535,    /* OBJ_setct_AuthResTBS             2 23 42 0 17 */
4813     536,    /* OBJ_setct_AuthResTBSX            2 23 42 0 18 */
4814     537,    /* OBJ_setct_AuthTokenTBS           2 23 42 0 19 */
4815     538,    /* OBJ_setct_CapTokenData           2 23 42 0 20 */
4816     539,    /* OBJ_setct_CapTokenTBS            2 23 42 0 21 */
4817     540,    /* OBJ_setct_AcqCardCodeMsg         2 23 42 0 22 */
4818     541,    /* OBJ_setct_AuthRevReqTBS          2 23 42 0 23 */
4819     542,    /* OBJ_setct_AuthRevResData         2 23 42 0 24 */
4820     543,    /* OBJ_setct_AuthRevResTBS          2 23 42 0 25 */
4821     544,    /* OBJ_setct_CapReqTBS              2 23 42 0 26 */
4822     545,    /* OBJ_setct_CapReqTBSX             2 23 42 0 27 */
4823     546,    /* OBJ_setct_CapResData             2 23 42 0 28 */
4824     547,    /* OBJ_setct_CapRevReqTBS           2 23 42 0 29 */
4825     548,    /* OBJ_setct_CapRevReqTBSX          2 23 42 0 30 */
4826     549,    /* OBJ_setct_CapRevResData          2 23 42 0 31 */
4827     550,    /* OBJ_setct_CredReqTBS             2 23 42 0 32 */
4828     551,    /* OBJ_setct_CredReqTBSX            2 23 42 0 33 */
4829     552,    /* OBJ_setct_CredResData            2 23 42 0 34 */
4830     553,    /* OBJ_setct_CredRevReqTBS          2 23 42 0 35 */
4831     554,    /* OBJ_setct_CredRevReqTBSX         2 23 42 0 36 */
4832     555,    /* OBJ_setct_CredRevResData         2 23 42 0 37 */
4833     556,    /* OBJ_setct_PCertReqData           2 23 42 0 38 */
4834     557,    /* OBJ_setct_PCertResTBS            2 23 42 0 39 */
4835     558,    /* OBJ_setct_BatchAdminReqData      2 23 42 0 40 */
4836     559,    /* OBJ_setct_BatchAdminResData      2 23 42 0 41 */
4837     560,    /* OBJ_setct_CardCInitResTBS        2 23 42 0 42 */
4838     561,    /* OBJ_setct_MeAqCInitResTBS        2 23 42 0 43 */
4839     562,    /* OBJ_setct_RegFormResTBS          2 23 42 0 44 */
4840     563,    /* OBJ_setct_CertReqData            2 23 42 0 45 */
4841     564,    /* OBJ_setct_CertReqTBS             2 23 42 0 46 */
4842     565,    /* OBJ_setct_CertResData            2 23 42 0 47 */
4843     566,    /* OBJ_setct_CertInqReqTBS          2 23 42 0 48 */
4844     567,    /* OBJ_setct_ErrorTBS               2 23 42 0 49 */
4845     568,    /* OBJ_setct_PIDualSignedTBE        2 23 42 0 50 */
4846     569,    /* OBJ_setct_PIUnsignedTBE          2 23 42 0 51 */
4847     570,    /* OBJ_setct_AuthReqTBE             2 23 42 0 52 */
4848     571,    /* OBJ_setct_AuthResTBE             2 23 42 0 53 */
4849     572,    /* OBJ_setct_AuthResTBEX            2 23 42 0 54 */
4850     573,    /* OBJ_setct_AuthTokenTBE           2 23 42 0 55 */
4851     574,    /* OBJ_setct_CapTokenTBE            2 23 42 0 56 */
4852     575,    /* OBJ_setct_CapTokenTBEX           2 23 42 0 57 */
4853     576,    /* OBJ_setct_AcqCardCodeMsgTBE      2 23 42 0 58 */
4854     577,    /* OBJ_setct_AuthRevReqTBE          2 23 42 0 59 */
4855     578,    /* OBJ_setct_AuthRevResTBE          2 23 42 0 60 */
4856     579,    /* OBJ_setct_AuthRevResTBEB         2 23 42 0 61 */
4857     580,    /* OBJ_setct_CapReqTBE              2 23 42 0 62 */
4858     581,    /* OBJ_setct_CapReqTBEX             2 23 42 0 63 */
4859     582,    /* OBJ_setct_CapResTBE              2 23 42 0 64 */
4860     583,    /* OBJ_setct_CapRevReqTBE           2 23 42 0 65 */
4861     584,    /* OBJ_setct_CapRevReqTBEX          2 23 42 0 66 */
4862     585,    /* OBJ_setct_CapRevResTBE           2 23 42 0 67 */
4863     586,    /* OBJ_setct_CredReqTBE             2 23 42 0 68 */
4864     587,    /* OBJ_setct_CredReqTBEX            2 23 42 0 69 */
4865     588,    /* OBJ_setct_CredResTBE             2 23 42 0 70 */
4866     589,    /* OBJ_setct_CredRevReqTBE          2 23 42 0 71 */
4867     590,    /* OBJ_setct_CredRevReqTBEX         2 23 42 0 72 */
4868     591,    /* OBJ_setct_CredRevResTBE          2 23 42 0 73 */
4869     592,    /* OBJ_setct_BatchAdminReqTBE       2 23 42 0 74 */
4870     593,    /* OBJ_setct_BatchAdminResTBE       2 23 42 0 75 */
4871     594,    /* OBJ_setct_RegFormReqTBE          2 23 42 0 76 */
4872     595,    /* OBJ_setct_CertReqTBE             2 23 42 0 77 */
4873     596,    /* OBJ_setct_CertReqTBEX            2 23 42 0 78 */
4874     597,    /* OBJ_setct_CertResTBE             2 23 42 0 79 */
4875     598,    /* OBJ_setct_CRLNotificationTBS     2 23 42 0 80 */
4876     599,    /* OBJ_setct_CRLNotificationResTBS  2 23 42 0 81 */
4877     600,    /* OBJ_setct_BCIDistributionTBS     2 23 42 0 82 */
4878     601,    /* OBJ_setext_genCrypt              2 23 42 1 1 */
4879     602,    /* OBJ_setext_miAuth                2 23 42 1 3 */
4880     603,    /* OBJ_setext_pinSecure             2 23 42 1 4 */
4881     604,    /* OBJ_setext_pinAny                2 23 42 1 5 */
4882     605,    /* OBJ_setext_track2                2 23 42 1 7 */
4883     606,    /* OBJ_setext_cv                    2 23 42 1 8 */
4884     620,    /* OBJ_setAttr_Cert                 2 23 42 3 0 */
4885     621,    /* OBJ_setAttr_PGWYcap              2 23 42 3 1 */
4886     622,    /* OBJ_setAttr_TokenType            2 23 42 3 2 */
4887     623,    /* OBJ_setAttr_IssCap               2 23 42 3 3 */
4888     607,    /* OBJ_set_policy_root              2 23 42 5 0 */
4889     608,    /* OBJ_setCext_hashedRoot           2 23 42 7 0 */
4890     609,    /* OBJ_setCext_certType             2 23 42 7 1 */
4891     610,    /* OBJ_setCext_merchData            2 23 42 7 2 */
4892     611,    /* OBJ_setCext_cCertRequired        2 23 42 7 3 */
4893     612,    /* OBJ_setCext_tunneling            2 23 42 7 4 */
4894     613,    /* OBJ_setCext_setExt               2 23 42 7 5 */
4895     614,    /* OBJ_setCext_setQualf             2 23 42 7 6 */
4896     615,    /* OBJ_setCext_PGWYcapabilities     2 23 42 7 7 */
4897     616,    /* OBJ_setCext_TokenIdentifier      2 23 42 7 8 */
4898     617,    /* OBJ_setCext_Track2Data           2 23 42 7 9 */
4899     618,    /* OBJ_setCext_TokenType            2 23 42 7 10 */
4900     619,    /* OBJ_setCext_IssuerCapabilities   2 23 42 7 11 */
4901     636,    /* OBJ_set_brand_IATA_ATA           2 23 42 8 1 */
4902     640,    /* OBJ_set_brand_Visa               2 23 42 8 4 */
4903     641,    /* OBJ_set_brand_MasterCard         2 23 42 8 5 */
4904     637,    /* OBJ_set_brand_Diners             2 23 42 8 30 */
4905     638,    /* OBJ_set_brand_AmericanExpress    2 23 42 8 34 */
4906     639,    /* OBJ_set_brand_JCB                2 23 42 8 35 */
4907    1141,    /* OBJ_oscca                        1 2 156 10197 */
4908     805,    /* OBJ_cryptopro                    1 2 643 2 2 */
4909     806,    /* OBJ_cryptocom                    1 2 643 2 9 */
4910     974,    /* OBJ_id_tc26                      1 2 643 7 1 */
4911    1005,    /* OBJ_OGRN                         1 2 643 100 1 */
4912    1006,    /* OBJ_SNILS                        1 2 643 100 3 */
4913    1007,    /* OBJ_subjectSignTool              1 2 643 100 111 */
4914    1008,    /* OBJ_issuerSignTool               1 2 643 100 112 */
4915     184,    /* OBJ_X9_57                        1 2 840 10040 */
4916     405,    /* OBJ_ansi_X9_62                   1 2 840 10045 */
4917     389,    /* OBJ_Enterprises                  1 3 6 1 4 1 */
4918     504,    /* OBJ_mime_mhs                     1 3 6 1 7 1 */
4919     104,    /* OBJ_md5WithRSA                   1 3 14 3 2 3 */
4920      29,    /* OBJ_des_ecb                      1 3 14 3 2 6 */
4921      31,    /* OBJ_des_cbc                      1 3 14 3 2 7 */
4922      45,    /* OBJ_des_ofb64                    1 3 14 3 2 8 */
4923      30,    /* OBJ_des_cfb64                    1 3 14 3 2 9 */
4924     377,    /* OBJ_rsaSignature                 1 3 14 3 2 11 */
4925      67,    /* OBJ_dsa_2                        1 3 14 3 2 12 */
4926      66,    /* OBJ_dsaWithSHA                   1 3 14 3 2 13 */
4927      42,    /* OBJ_shaWithRSAEncryption         1 3 14 3 2 15 */
4928      32,    /* OBJ_des_ede_ecb                  1 3 14 3 2 17 */
4929      41,    /* OBJ_sha                          1 3 14 3 2 18 */
4930      64,    /* OBJ_sha1                         1 3 14 3 2 26 */
4931      70,    /* OBJ_dsaWithSHA1_2                1 3 14 3 2 27 */
4932     115,    /* OBJ_sha1WithRSA                  1 3 14 3 2 29 */
4933     117,    /* OBJ_ripemd160                    1 3 36 3 2 1 */
4934    1093,    /* OBJ_x509ExtAdmission             1 3 36 8 3 3 */
4935     143,    /* OBJ_sxnet                        1 3 101 1 4 1 */
4936    1171,    /* OBJ_ieee_siswg                   1 3 111 2 1619 */
4937     721,    /* OBJ_sect163k1                    1 3 132 0 1 */
4938     722,    /* OBJ_sect163r1                    1 3 132 0 2 */
4939     728,    /* OBJ_sect239k1                    1 3 132 0 3 */
4940     717,    /* OBJ_sect113r1                    1 3 132 0 4 */
4941     718,    /* OBJ_sect113r2                    1 3 132 0 5 */
4942     704,    /* OBJ_secp112r1                    1 3 132 0 6 */
4943     705,    /* OBJ_secp112r2                    1 3 132 0 7 */
4944     709,    /* OBJ_secp160r1                    1 3 132 0 8 */
4945     708,    /* OBJ_secp160k1                    1 3 132 0 9 */
4946     714,    /* OBJ_secp256k1                    1 3 132 0 10 */
4947     723,    /* OBJ_sect163r2                    1 3 132 0 15 */
4948     729,    /* OBJ_sect283k1                    1 3 132 0 16 */
4949     730,    /* OBJ_sect283r1                    1 3 132 0 17 */
4950     719,    /* OBJ_sect131r1                    1 3 132 0 22 */
4951     720,    /* OBJ_sect131r2                    1 3 132 0 23 */
4952     724,    /* OBJ_sect193r1                    1 3 132 0 24 */
4953     725,    /* OBJ_sect193r2                    1 3 132 0 25 */
4954     726,    /* OBJ_sect233k1                    1 3 132 0 26 */
4955     727,    /* OBJ_sect233r1                    1 3 132 0 27 */
4956     706,    /* OBJ_secp128r1                    1 3 132 0 28 */
4957     707,    /* OBJ_secp128r2                    1 3 132 0 29 */
4958     710,    /* OBJ_secp160r2                    1 3 132 0 30 */
4959     711,    /* OBJ_secp192k1                    1 3 132 0 31 */
4960     712,    /* OBJ_secp224k1                    1 3 132 0 32 */
4961     713,    /* OBJ_secp224r1                    1 3 132 0 33 */
4962     715,    /* OBJ_secp384r1                    1 3 132 0 34 */
4963     716,    /* OBJ_secp521r1                    1 3 132 0 35 */
4964     731,    /* OBJ_sect409k1                    1 3 132 0 36 */
4965     732,    /* OBJ_sect409r1                    1 3 132 0 37 */
4966     733,    /* OBJ_sect571k1                    1 3 132 0 38 */
4967     734,    /* OBJ_sect571r1                    1 3 132 0 39 */
4968     624,    /* OBJ_set_rootKeyThumb             2 23 42 3 0 0 */
4969     625,    /* OBJ_set_addPolicy                2 23 42 3 0 1 */
4970     626,    /* OBJ_setAttr_Token_EMV            2 23 42 3 2 1 */
4971     627,    /* OBJ_setAttr_Token_B0Prime        2 23 42 3 2 2 */
4972     628,    /* OBJ_setAttr_IssCap_CVM           2 23 42 3 3 3 */
4973     629,    /* OBJ_setAttr_IssCap_T2            2 23 42 3 3 4 */
4974     630,    /* OBJ_setAttr_IssCap_Sig           2 23 42 3 3 5 */
4975     642,    /* OBJ_set_brand_Novus              2 23 42 8 6011 */
4976     735,    /* OBJ_wap_wsg_idm_ecid_wtls1       2 23 43 1 4 1 */
4977     736,    /* OBJ_wap_wsg_idm_ecid_wtls3       2 23 43 1 4 3 */
4978     737,    /* OBJ_wap_wsg_idm_ecid_wtls4       2 23 43 1 4 4 */
4979     738,    /* OBJ_wap_wsg_idm_ecid_wtls5       2 23 43 1 4 5 */
4980     739,    /* OBJ_wap_wsg_idm_ecid_wtls6       2 23 43 1 4 6 */
4981     740,    /* OBJ_wap_wsg_idm_ecid_wtls7       2 23 43 1 4 7 */
4982     741,    /* OBJ_wap_wsg_idm_ecid_wtls8       2 23 43 1 4 8 */
4983     742,    /* OBJ_wap_wsg_idm_ecid_wtls9       2 23 43 1 4 9 */
4984     743,    /* OBJ_wap_wsg_idm_ecid_wtls10      2 23 43 1 4 10 */
4985     744,    /* OBJ_wap_wsg_idm_ecid_wtls11      2 23 43 1 4 11 */
4986     745,    /* OBJ_wap_wsg_idm_ecid_wtls12      2 23 43 1 4 12 */
4987     804,    /* OBJ_whirlpool                    1 0 10118 3 0 55 */
4988    1142,    /* OBJ_sm_scheme                    1 2 156 10197 1 */
4989     773,    /* OBJ_kisa                         1 2 410 200004 */
4990     807,    /* OBJ_id_GostR3411_94_with_GostR3410_2001 1 2 643 2 2 3 */
4991     808,    /* OBJ_id_GostR3411_94_with_GostR3410_94 1 2 643 2 2 4 */
4992     809,    /* OBJ_id_GostR3411_94              1 2 643 2 2 9 */
4993     810,    /* OBJ_id_HMACGostR3411_94          1 2 643 2 2 10 */
4994     811,    /* OBJ_id_GostR3410_2001            1 2 643 2 2 19 */
4995     812,    /* OBJ_id_GostR3410_94              1 2 643 2 2 20 */
4996     813,    /* OBJ_id_Gost28147_89              1 2 643 2 2 21 */
4997     815,    /* OBJ_id_Gost28147_89_MAC          1 2 643 2 2 22 */
4998     816,    /* OBJ_id_GostR3411_94_prf          1 2 643 2 2 23 */
4999     817,    /* OBJ_id_GostR3410_2001DH          1 2 643 2 2 98 */
5000     818,    /* OBJ_id_GostR3410_94DH            1 2 643 2 2 99 */
5001     977,    /* OBJ_id_tc26_algorithms           1 2 643 7 1 1 */
5002     994,    /* OBJ_id_tc26_constants            1 2 643 7 1 2 */
5003       1,    /* OBJ_rsadsi                       1 2 840 113549 */
5004     185,    /* OBJ_X9cm                         1 2 840 10040 4 */
5005    1031,    /* OBJ_id_pkinit                    1 3 6 1 5 2 3 */
5006     127,    /* OBJ_id_pkix                      1 3 6 1 5 5 7 */
5007     505,    /* OBJ_mime_mhs_headings            1 3 6 1 7 1 1 */
5008     506,    /* OBJ_mime_mhs_bodies              1 3 6 1 7 1 2 */
5009     119,    /* OBJ_ripemd160WithRSA             1 3 36 3 3 1 2 */
5010     937,    /* OBJ_dhSinglePass_stdDH_sha224kdf_scheme 1 3 132 1 11 0 */
5011     938,    /* OBJ_dhSinglePass_stdDH_sha256kdf_scheme 1 3 132 1 11 1 */
5012     939,    /* OBJ_dhSinglePass_stdDH_sha384kdf_scheme 1 3 132 1 11 2 */
5013     940,    /* OBJ_dhSinglePass_stdDH_sha512kdf_scheme 1 3 132 1 11 3 */
5014     942,    /* OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme 1 3 132 1 14 0 */
5015     943,    /* OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme 1 3 132 1 14 1 */
5016     944,    /* OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme 1 3 132 1 14 2 */
5017     945,    /* OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme 1 3 132 1 14 3 */
5018     631,    /* OBJ_setAttr_GenCryptgrm          2 23 42 3 3 3 1 */
5019     632,    /* OBJ_setAttr_T2Enc                2 23 42 3 3 4 1 */
5020     633,    /* OBJ_setAttr_T2cleartxt           2 23 42 3 3 4 2 */
5021     634,    /* OBJ_setAttr_TokICCsig            2 23 42 3 3 5 1 */
5022     635,    /* OBJ_setAttr_SecDevSig            2 23 42 3 3 5 2 */
5023     436,    /* OBJ_ucl                          0 9 2342 19200300 */
5024     820,    /* OBJ_id_Gost28147_89_None_KeyMeshing 1 2 643 2 2 14 0 */
5025     819,    /* OBJ_id_Gost28147_89_CryptoPro_KeyMeshing 1 2 643 2 2 14 1 */
5026     845,    /* OBJ_id_GostR3410_94_a            1 2 643 2 2 20 1 */
5027     846,    /* OBJ_id_GostR3410_94_aBis         1 2 643 2 2 20 2 */
5028     847,    /* OBJ_id_GostR3410_94_b            1 2 643 2 2 20 3 */
5029     848,    /* OBJ_id_GostR3410_94_bBis         1 2 643 2 2 20 4 */
5030     821,    /* OBJ_id_GostR3411_94_TestParamSet 1 2 643 2 2 30 0 */
5031     822,    /* OBJ_id_GostR3411_94_CryptoProParamSet 1 2 643 2 2 30 1 */
5032     823,    /* OBJ_id_Gost28147_89_TestParamSet 1 2 643 2 2 31 0 */
5033     824,    /* OBJ_id_Gost28147_89_CryptoPro_A_ParamSet 1 2 643 2 2 31 1 */
5034     825,    /* OBJ_id_Gost28147_89_CryptoPro_B_ParamSet 1 2 643 2 2 31 2 */
5035     826,    /* OBJ_id_Gost28147_89_CryptoPro_C_ParamSet 1 2 643 2 2 31 3 */
5036     827,    /* OBJ_id_Gost28147_89_CryptoPro_D_ParamSet 1 2 643 2 2 31 4 */
5037     828,    /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 1 2 643 2 2 31 5 */
5038     829,    /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 1 2 643 2 2 31 6 */
5039     830,    /* OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 1 2 643 2 2 31 7 */
5040     831,    /* OBJ_id_GostR3410_94_TestParamSet 1 2 643 2 2 32 0 */
5041     832,    /* OBJ_id_GostR3410_94_CryptoPro_A_ParamSet 1 2 643 2 2 32 2 */
5042     833,    /* OBJ_id_GostR3410_94_CryptoPro_B_ParamSet 1 2 643 2 2 32 3 */
5043     834,    /* OBJ_id_GostR3410_94_CryptoPro_C_ParamSet 1 2 643 2 2 32 4 */
5044     835,    /* OBJ_id_GostR3410_94_CryptoPro_D_ParamSet 1 2 643 2 2 32 5 */
5045     836,    /* OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet 1 2 643 2 2 33 1 */
5046     837,    /* OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet 1 2 643 2 2 33 2 */
5047     838,    /* OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet 1 2 643 2 2 33 3 */
5048     839,    /* OBJ_id_GostR3410_2001_TestParamSet 1 2 643 2 2 35 0 */
5049     840,    /* OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet 1 2 643 2 2 35 1 */
5050     841,    /* OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet 1 2 643 2 2 35 2 */
5051     842,    /* OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet 1 2 643 2 2 35 3 */
5052     843,    /* OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet 1 2 643 2 2 36 0 */
5053     844,    /* OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet 1 2 643 2 2 36 1 */
5054     978,    /* OBJ_id_tc26_sign                 1 2 643 7 1 1 1 */
5055     981,    /* OBJ_id_tc26_digest               1 2 643 7 1 1 2 */
5056     984,    /* OBJ_id_tc26_signwithdigest       1 2 643 7 1 1 3 */
5057     987,    /* OBJ_id_tc26_mac                  1 2 643 7 1 1 4 */
5058     990,    /* OBJ_id_tc26_cipher               1 2 643 7 1 1 5 */
5059     991,    /* OBJ_id_tc26_agreement            1 2 643 7 1 1 6 */
5060    1179,    /* OBJ_id_tc26_wrap                 1 2 643 7 1 1 7 */
5061     995,    /* OBJ_id_tc26_sign_constants       1 2 643 7 1 2 1 */
5062    1000,    /* OBJ_id_tc26_digest_constants     1 2 643 7 1 2 2 */
5063    1001,    /* OBJ_id_tc26_cipher_constants     1 2 643 7 1 2 5 */
5064    1151,    /* OBJ_ua_pki                       1 2 804 2 1 1 1 */
5065       2,    /* OBJ_pkcs                         1 2 840 113549 1 */
5066     431,    /* OBJ_hold_instruction_none        1 2 840 10040 2 1 */
5067     432,    /* OBJ_hold_instruction_call_issuer 1 2 840 10040 2 2 */
5068     433,    /* OBJ_hold_instruction_reject      1 2 840 10040 2 3 */
5069     116,    /* OBJ_dsa                          1 2 840 10040 4 1 */
5070     113,    /* OBJ_dsaWithSHA1                  1 2 840 10040 4 3 */
5071     406,    /* OBJ_X9_62_prime_field            1 2 840 10045 1 1 */
5072     407,    /* OBJ_X9_62_characteristic_two_field 1 2 840 10045 1 2 */
5073     408,    /* OBJ_X9_62_id_ecPublicKey         1 2 840 10045 2 1 */
5074     416,    /* OBJ_ecdsa_with_SHA1              1 2 840 10045 4 1 */
5075     791,    /* OBJ_ecdsa_with_Recommended       1 2 840 10045 4 2 */
5076     792,    /* OBJ_ecdsa_with_Specified         1 2 840 10045 4 3 */
5077     920,    /* OBJ_dhpublicnumber               1 2 840 10046 2 1 */
5078    1032,    /* OBJ_pkInitClientAuth             1 3 6 1 5 2 3 4 */
5079    1033,    /* OBJ_pkInitKDC                    1 3 6 1 5 2 3 5 */
5080     258,    /* OBJ_id_pkix_mod                  1 3 6 1 5 5 7 0 */
5081     175,    /* OBJ_id_pe                        1 3 6 1 5 5 7 1 */
5082     259,    /* OBJ_id_qt                        1 3 6 1 5 5 7 2 */
5083     128,    /* OBJ_id_kp                        1 3 6 1 5 5 7 3 */
5084     260,    /* OBJ_id_it                        1 3 6 1 5 5 7 4 */
5085     261,    /* OBJ_id_pkip                      1 3 6 1 5 5 7 5 */
5086     262,    /* OBJ_id_alg                       1 3 6 1 5 5 7 6 */
5087     263,    /* OBJ_id_cmc                       1 3 6 1 5 5 7 7 */
5088     264,    /* OBJ_id_on                        1 3 6 1 5 5 7 8 */
5089     265,    /* OBJ_id_pda                       1 3 6 1 5 5 7 9 */
5090     266,    /* OBJ_id_aca                       1 3 6 1 5 5 7 10 */
5091     267,    /* OBJ_id_qcs                       1 3 6 1 5 5 7 11 */
5092     268,    /* OBJ_id_cct                       1 3 6 1 5 5 7 12 */
5093     662,    /* OBJ_id_ppl                       1 3 6 1 5 5 7 21 */
5094     176,    /* OBJ_id_ad                        1 3 6 1 5 5 7 48 */
5095     507,    /* OBJ_id_hex_partial_message       1 3 6 1 7 1 1 1 */
5096     508,    /* OBJ_id_hex_multipart_message     1 3 6 1 7 1 1 2 */
5097      57,    /* OBJ_netscape                     2 16 840 1 113730 */
5098     754,    /* OBJ_camellia_128_ecb             0 3 4401 5 3 1 9 1 */
5099     766,    /* OBJ_camellia_128_ofb128          0 3 4401 5 3 1 9 3 */
5100     757,    /* OBJ_camellia_128_cfb128          0 3 4401 5 3 1 9 4 */
5101     961,    /* OBJ_camellia_128_gcm             0 3 4401 5 3 1 9 6 */
5102     962,    /* OBJ_camellia_128_ccm             0 3 4401 5 3 1 9 7 */
5103     963,    /* OBJ_camellia_128_ctr             0 3 4401 5 3 1 9 9 */
5104     964,    /* OBJ_camellia_128_cmac            0 3 4401 5 3 1 9 10 */
5105     755,    /* OBJ_camellia_192_ecb             0 3 4401 5 3 1 9 21 */
5106     767,    /* OBJ_camellia_192_ofb128          0 3 4401 5 3 1 9 23 */
5107     758,    /* OBJ_camellia_192_cfb128          0 3 4401 5 3 1 9 24 */
5108     965,    /* OBJ_camellia_192_gcm             0 3 4401 5 3 1 9 26 */
5109     966,    /* OBJ_camellia_192_ccm             0 3 4401 5 3 1 9 27 */
5110     967,    /* OBJ_camellia_192_ctr             0 3 4401 5 3 1 9 29 */
5111     968,    /* OBJ_camellia_192_cmac            0 3 4401 5 3 1 9 30 */
5112     756,    /* OBJ_camellia_256_ecb             0 3 4401 5 3 1 9 41 */
5113     768,    /* OBJ_camellia_256_ofb128          0 3 4401 5 3 1 9 43 */
5114     759,    /* OBJ_camellia_256_cfb128          0 3 4401 5 3 1 9 44 */
5115     969,    /* OBJ_camellia_256_gcm             0 3 4401 5 3 1 9 46 */
5116     970,    /* OBJ_camellia_256_ccm             0 3 4401 5 3 1 9 47 */
5117     971,    /* OBJ_camellia_256_ctr             0 3 4401 5 3 1 9 49 */
5118     972,    /* OBJ_camellia_256_cmac            0 3 4401 5 3 1 9 50 */
5119     437,    /* OBJ_pilot                        0 9 2342 19200300 100 */
5120    1133,    /* OBJ_sm4_ecb                      1 2 156 10197 1 104 1 */
5121    1134,    /* OBJ_sm4_cbc                      1 2 156 10197 1 104 2 */
5122    1135,    /* OBJ_sm4_ofb128                   1 2 156 10197 1 104 3 */
5123    1137,    /* OBJ_sm4_cfb128                   1 2 156 10197 1 104 4 */
5124    1136,    /* OBJ_sm4_cfb1                     1 2 156 10197 1 104 5 */
5125    1138,    /* OBJ_sm4_cfb8                     1 2 156 10197 1 104 6 */
5126    1139,    /* OBJ_sm4_ctr                      1 2 156 10197 1 104 7 */
5127    1172,    /* OBJ_sm2                          1 2 156 10197 1 301 */
5128    1143,    /* OBJ_sm3                          1 2 156 10197 1 401 */
5129    1144,    /* OBJ_sm3WithRSAEncryption         1 2 156 10197 1 504 */
5130     776,    /* OBJ_seed_ecb                     1 2 410 200004 1 3 */
5131     777,    /* OBJ_seed_cbc                     1 2 410 200004 1 4 */
5132     779,    /* OBJ_seed_cfb128                  1 2 410 200004 1 5 */
5133     778,    /* OBJ_seed_ofb128                  1 2 410 200004 1 6 */
5134     852,    /* OBJ_id_GostR3411_94_with_GostR3410_94_cc 1 2 643 2 9 1 3 3 */
5135     853,    /* OBJ_id_GostR3411_94_with_GostR3410_2001_cc 1 2 643 2 9 1 3 4 */
5136     850,    /* OBJ_id_GostR3410_94_cc           1 2 643 2 9 1 5 3 */
5137     851,    /* OBJ_id_GostR3410_2001_cc         1 2 643 2 9 1 5 4 */
5138     849,    /* OBJ_id_Gost28147_89_cc           1 2 643 2 9 1 6 1 */
5139     854,    /* OBJ_id_GostR3410_2001_ParamSet_cc 1 2 643 2 9 1 8 1 */
5140    1004,    /* OBJ_INN                          1 2 643 3 131 1 1 */
5141     979,    /* OBJ_id_GostR3410_2012_256        1 2 643 7 1 1 1 1 */
5142     980,    /* OBJ_id_GostR3410_2012_512        1 2 643 7 1 1 1 2 */
5143     982,    /* OBJ_id_GostR3411_2012_256        1 2 643 7 1 1 2 2 */
5144     983,    /* OBJ_id_GostR3411_2012_512        1 2 643 7 1 1 2 3 */
5145     985,    /* OBJ_id_tc26_signwithdigest_gost3410_2012_256 1 2 643 7 1 1 3 2 */
5146     986,    /* OBJ_id_tc26_signwithdigest_gost3410_2012_512 1 2 643 7 1 1 3 3 */
5147     988,    /* OBJ_id_tc26_hmac_gost_3411_2012_256 1 2 643 7 1 1 4 1 */
5148     989,    /* OBJ_id_tc26_hmac_gost_3411_2012_512 1 2 643 7 1 1 4 2 */
5149    1173,    /* OBJ_id_tc26_cipher_gostr3412_2015_magma 1 2 643 7 1 1 5 1 */
5150    1176,    /* OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik 1 2 643 7 1 1 5 2 */
5151     992,    /* OBJ_id_tc26_agreement_gost_3410_2012_256 1 2 643 7 1 1 6 1 */
5152     993,    /* OBJ_id_tc26_agreement_gost_3410_2012_512 1 2 643 7 1 1 6 2 */
5153    1180,    /* OBJ_id_tc26_wrap_gostr3412_2015_magma 1 2 643 7 1 1 7 1 */
5154    1182,    /* OBJ_id_tc26_wrap_gostr3412_2015_kuznyechik 1 2 643 7 1 1 7 2 */
5155    1147,    /* OBJ_id_tc26_gost_3410_2012_256_constants 1 2 643 7 1 2 1 1 */
5156     996,    /* OBJ_id_tc26_gost_3410_2012_512_constants 1 2 643 7 1 2 1 2 */
5157    1002,    /* OBJ_id_tc26_gost_28147_constants 1 2 643 7 1 2 5 1 */
5158     186,    /* OBJ_pkcs1                        1 2 840 113549 1 1 */
5159      27,    /* OBJ_pkcs3                        1 2 840 113549 1 3 */
5160     187,    /* OBJ_pkcs5                        1 2 840 113549 1 5 */
5161      20,    /* OBJ_pkcs7                        1 2 840 113549 1 7 */
5162      47,    /* OBJ_pkcs9                        1 2 840 113549 1 9 */
5163       3,    /* OBJ_md2                          1 2 840 113549 2 2 */
5164     257,    /* OBJ_md4                          1 2 840 113549 2 4 */
5165       4,    /* OBJ_md5                          1 2 840 113549 2 5 */
5166     797,    /* OBJ_hmacWithMD5                  1 2 840 113549 2 6 */
5167     163,    /* OBJ_hmacWithSHA1                 1 2 840 113549 2 7 */
5168     798,    /* OBJ_hmacWithSHA224               1 2 840 113549 2 8 */
5169     799,    /* OBJ_hmacWithSHA256               1 2 840 113549 2 9 */
5170     800,    /* OBJ_hmacWithSHA384               1 2 840 113549 2 10 */
5171     801,    /* OBJ_hmacWithSHA512               1 2 840 113549 2 11 */
5172    1193,    /* OBJ_hmacWithSHA512_224           1 2 840 113549 2 12 */
5173    1194,    /* OBJ_hmacWithSHA512_256           1 2 840 113549 2 13 */
5174      37,    /* OBJ_rc2_cbc                      1 2 840 113549 3 2 */
5175       5,    /* OBJ_rc4                          1 2 840 113549 3 4 */
5176      44,    /* OBJ_des_ede3_cbc                 1 2 840 113549 3 7 */
5177     120,    /* OBJ_rc5_cbc                      1 2 840 113549 3 8 */
5178     643,    /* OBJ_des_cdmf                     1 2 840 113549 3 10 */
5179     680,    /* OBJ_X9_62_id_characteristic_two_basis 1 2 840 10045 1 2 3 */
5180     684,    /* OBJ_X9_62_c2pnb163v1             1 2 840 10045 3 0 1 */
5181     685,    /* OBJ_X9_62_c2pnb163v2             1 2 840 10045 3 0 2 */
5182     686,    /* OBJ_X9_62_c2pnb163v3             1 2 840 10045 3 0 3 */
5183     687,    /* OBJ_X9_62_c2pnb176v1             1 2 840 10045 3 0 4 */
5184     688,    /* OBJ_X9_62_c2tnb191v1             1 2 840 10045 3 0 5 */
5185     689,    /* OBJ_X9_62_c2tnb191v2             1 2 840 10045 3 0 6 */
5186     690,    /* OBJ_X9_62_c2tnb191v3             1 2 840 10045 3 0 7 */
5187     691,    /* OBJ_X9_62_c2onb191v4             1 2 840 10045 3 0 8 */
5188     692,    /* OBJ_X9_62_c2onb191v5             1 2 840 10045 3 0 9 */
5189     693,    /* OBJ_X9_62_c2pnb208w1             1 2 840 10045 3 0 10 */
5190     694,    /* OBJ_X9_62_c2tnb239v1             1 2 840 10045 3 0 11 */
5191     695,    /* OBJ_X9_62_c2tnb239v2             1 2 840 10045 3 0 12 */
5192     696,    /* OBJ_X9_62_c2tnb239v3             1 2 840 10045 3 0 13 */
5193     697,    /* OBJ_X9_62_c2onb239v4             1 2 840 10045 3 0 14 */
5194     698,    /* OBJ_X9_62_c2onb239v5             1 2 840 10045 3 0 15 */
5195     699,    /* OBJ_X9_62_c2pnb272w1             1 2 840 10045 3 0 16 */
5196     700,    /* OBJ_X9_62_c2pnb304w1             1 2 840 10045 3 0 17 */
5197     701,    /* OBJ_X9_62_c2tnb359v1             1 2 840 10045 3 0 18 */
5198     702,    /* OBJ_X9_62_c2pnb368w1             1 2 840 10045 3 0 19 */
5199     703,    /* OBJ_X9_62_c2tnb431r1             1 2 840 10045 3 0 20 */
5200     409,    /* OBJ_X9_62_prime192v1             1 2 840 10045 3 1 1 */
5201     410,    /* OBJ_X9_62_prime192v2             1 2 840 10045 3 1 2 */
5202     411,    /* OBJ_X9_62_prime192v3             1 2 840 10045 3 1 3 */
5203     412,    /* OBJ_X9_62_prime239v1             1 2 840 10045 3 1 4 */
5204     413,    /* OBJ_X9_62_prime239v2             1 2 840 10045 3 1 5 */
5205     414,    /* OBJ_X9_62_prime239v3             1 2 840 10045 3 1 6 */
5206     415,    /* OBJ_X9_62_prime256v1             1 2 840 10045 3 1 7 */
5207     793,    /* OBJ_ecdsa_with_SHA224            1 2 840 10045 4 3 1 */
5208     794,    /* OBJ_ecdsa_with_SHA256            1 2 840 10045 4 3 2 */
5209     795,    /* OBJ_ecdsa_with_SHA384            1 2 840 10045 4 3 3 */
5210     796,    /* OBJ_ecdsa_with_SHA512            1 2 840 10045 4 3 4 */
5211     269,    /* OBJ_id_pkix1_explicit_88         1 3 6 1 5 5 7 0 1 */
5212     270,    /* OBJ_id_pkix1_implicit_88         1 3 6 1 5 5 7 0 2 */
5213     271,    /* OBJ_id_pkix1_explicit_93         1 3 6 1 5 5 7 0 3 */
5214     272,    /* OBJ_id_pkix1_implicit_93         1 3 6 1 5 5 7 0 4 */
5215     273,    /* OBJ_id_mod_crmf                  1 3 6 1 5 5 7 0 5 */
5216     274,    /* OBJ_id_mod_cmc                   1 3 6 1 5 5 7 0 6 */
5217     275,    /* OBJ_id_mod_kea_profile_88        1 3 6 1 5 5 7 0 7 */
5218     276,    /* OBJ_id_mod_kea_profile_93        1 3 6 1 5 5 7 0 8 */
5219     277,    /* OBJ_id_mod_cmp                   1 3 6 1 5 5 7 0 9 */
5220     278,    /* OBJ_id_mod_qualified_cert_88     1 3 6 1 5 5 7 0 10 */
5221     279,    /* OBJ_id_mod_qualified_cert_93     1 3 6 1 5 5 7 0 11 */
5222     280,    /* OBJ_id_mod_attribute_cert        1 3 6 1 5 5 7 0 12 */
5223     281,    /* OBJ_id_mod_timestamp_protocol    1 3 6 1 5 5 7 0 13 */
5224     282,    /* OBJ_id_mod_ocsp                  1 3 6 1 5 5 7 0 14 */
5225     283,    /* OBJ_id_mod_dvcs                  1 3 6 1 5 5 7 0 15 */
5226     284,    /* OBJ_id_mod_cmp2000               1 3 6 1 5 5 7 0 16 */
5227     177,    /* OBJ_info_access                  1 3 6 1 5 5 7 1 1 */
5228     285,    /* OBJ_biometricInfo                1 3 6 1 5 5 7 1 2 */
5229     286,    /* OBJ_qcStatements                 1 3 6 1 5 5 7 1 3 */
5230     287,    /* OBJ_ac_auditEntity               1 3 6 1 5 5 7 1 4 */
5231     288,    /* OBJ_ac_targeting                 1 3 6 1 5 5 7 1 5 */
5232     289,    /* OBJ_aaControls                   1 3 6 1 5 5 7 1 6 */
5233     290,    /* OBJ_sbgp_ipAddrBlock             1 3 6 1 5 5 7 1 7 */
5234     291,    /* OBJ_sbgp_autonomousSysNum        1 3 6 1 5 5 7 1 8 */
5235     292,    /* OBJ_sbgp_routerIdentifier        1 3 6 1 5 5 7 1 9 */
5236     397,    /* OBJ_ac_proxying                  1 3 6 1 5 5 7 1 10 */
5237     398,    /* OBJ_sinfo_access                 1 3 6 1 5 5 7 1 11 */
5238     663,    /* OBJ_proxyCertInfo                1 3 6 1 5 5 7 1 14 */
5239    1020,    /* OBJ_tlsfeature                   1 3 6 1 5 5 7 1 24 */
5240     164,    /* OBJ_id_qt_cps                    1 3 6 1 5 5 7 2 1 */
5241     165,    /* OBJ_id_qt_unotice                1 3 6 1 5 5 7 2 2 */
5242     293,    /* OBJ_textNotice                   1 3 6 1 5 5 7 2 3 */
5243     129,    /* OBJ_server_auth                  1 3 6 1 5 5 7 3 1 */
5244     130,    /* OBJ_client_auth                  1 3 6 1 5 5 7 3 2 */
5245     131,    /* OBJ_code_sign                    1 3 6 1 5 5 7 3 3 */
5246     132,    /* OBJ_email_protect                1 3 6 1 5 5 7 3 4 */
5247     294,    /* OBJ_ipsecEndSystem               1 3 6 1 5 5 7 3 5 */
5248     295,    /* OBJ_ipsecTunnel                  1 3 6 1 5 5 7 3 6 */
5249     296,    /* OBJ_ipsecUser                    1 3 6 1 5 5 7 3 7 */
5250     133,    /* OBJ_time_stamp                   1 3 6 1 5 5 7 3 8 */
5251     180,    /* OBJ_OCSP_sign                    1 3 6 1 5 5 7 3 9 */
5252     297,    /* OBJ_dvcs                         1 3 6 1 5 5 7 3 10 */
5253    1022,    /* OBJ_ipsec_IKE                    1 3 6 1 5 5 7 3 17 */
5254    1023,    /* OBJ_capwapAC                     1 3 6 1 5 5 7 3 18 */
5255    1024,    /* OBJ_capwapWTP                    1 3 6 1 5 5 7 3 19 */
5256    1025,    /* OBJ_sshClient                    1 3 6 1 5 5 7 3 21 */
5257    1026,    /* OBJ_sshServer                    1 3 6 1 5 5 7 3 22 */
5258    1027,    /* OBJ_sendRouter                   1 3 6 1 5 5 7 3 23 */
5259    1028,    /* OBJ_sendProxiedRouter            1 3 6 1 5 5 7 3 24 */
5260    1029,    /* OBJ_sendOwner                    1 3 6 1 5 5 7 3 25 */
5261    1030,    /* OBJ_sendProxiedOwner             1 3 6 1 5 5 7 3 26 */
5262    1131,    /* OBJ_cmcCA                        1 3 6 1 5 5 7 3 27 */
5263    1132,    /* OBJ_cmcRA                        1 3 6 1 5 5 7 3 28 */
5264     298,    /* OBJ_id_it_caProtEncCert          1 3 6 1 5 5 7 4 1 */
5265     299,    /* OBJ_id_it_signKeyPairTypes       1 3 6 1 5 5 7 4 2 */
5266     300,    /* OBJ_id_it_encKeyPairTypes        1 3 6 1 5 5 7 4 3 */
5267     301,    /* OBJ_id_it_preferredSymmAlg       1 3 6 1 5 5 7 4 4 */
5268     302,    /* OBJ_id_it_caKeyUpdateInfo        1 3 6 1 5 5 7 4 5 */
5269     303,    /* OBJ_id_it_currentCRL             1 3 6 1 5 5 7 4 6 */
5270     304,    /* OBJ_id_it_unsupportedOIDs        1 3 6 1 5 5 7 4 7 */
5271     305,    /* OBJ_id_it_subscriptionRequest    1 3 6 1 5 5 7 4 8 */
5272     306,    /* OBJ_id_it_subscriptionResponse   1 3 6 1 5 5 7 4 9 */
5273     307,    /* OBJ_id_it_keyPairParamReq        1 3 6 1 5 5 7 4 10 */
5274     308,    /* OBJ_id_it_keyPairParamRep        1 3 6 1 5 5 7 4 11 */
5275     309,    /* OBJ_id_it_revPassphrase          1 3 6 1 5 5 7 4 12 */
5276     310,    /* OBJ_id_it_implicitConfirm        1 3 6 1 5 5 7 4 13 */
5277     311,    /* OBJ_id_it_confirmWaitTime        1 3 6 1 5 5 7 4 14 */
5278     312,    /* OBJ_id_it_origPKIMessage         1 3 6 1 5 5 7 4 15 */
5279     784,    /* OBJ_id_it_suppLangTags           1 3 6 1 5 5 7 4 16 */
5280     313,    /* OBJ_id_regCtrl                   1 3 6 1 5 5 7 5 1 */
5281     314,    /* OBJ_id_regInfo                   1 3 6 1 5 5 7 5 2 */
5282     323,    /* OBJ_id_alg_des40                 1 3 6 1 5 5 7 6 1 */
5283     324,    /* OBJ_id_alg_noSignature           1 3 6 1 5 5 7 6 2 */
5284     325,    /* OBJ_id_alg_dh_sig_hmac_sha1      1 3 6 1 5 5 7 6 3 */
5285     326,    /* OBJ_id_alg_dh_pop                1 3 6 1 5 5 7 6 4 */
5286     327,    /* OBJ_id_cmc_statusInfo            1 3 6 1 5 5 7 7 1 */
5287     328,    /* OBJ_id_cmc_identification        1 3 6 1 5 5 7 7 2 */
5288     329,    /* OBJ_id_cmc_identityProof         1 3 6 1 5 5 7 7 3 */
5289     330,    /* OBJ_id_cmc_dataReturn            1 3 6 1 5 5 7 7 4 */
5290     331,    /* OBJ_id_cmc_transactionId         1 3 6 1 5 5 7 7 5 */
5291     332,    /* OBJ_id_cmc_senderNonce           1 3 6 1 5 5 7 7 6 */
5292     333,    /* OBJ_id_cmc_recipientNonce        1 3 6 1 5 5 7 7 7 */
5293     334,    /* OBJ_id_cmc_addExtensions         1 3 6 1 5 5 7 7 8 */
5294     335,    /* OBJ_id_cmc_encryptedPOP          1 3 6 1 5 5 7 7 9 */
5295     336,    /* OBJ_id_cmc_decryptedPOP          1 3 6 1 5 5 7 7 10 */
5296     337,    /* OBJ_id_cmc_lraPOPWitness         1 3 6 1 5 5 7 7 11 */
5297     338,    /* OBJ_id_cmc_getCert               1 3 6 1 5 5 7 7 15 */
5298     339,    /* OBJ_id_cmc_getCRL                1 3 6 1 5 5 7 7 16 */
5299     340,    /* OBJ_id_cmc_revokeRequest         1 3 6 1 5 5 7 7 17 */
5300     341,    /* OBJ_id_cmc_regInfo               1 3 6 1 5 5 7 7 18 */
5301     342,    /* OBJ_id_cmc_responseInfo          1 3 6 1 5 5 7 7 19 */
5302     343,    /* OBJ_id_cmc_queryPending          1 3 6 1 5 5 7 7 21 */
5303     344,    /* OBJ_id_cmc_popLinkRandom         1 3 6 1 5 5 7 7 22 */
5304     345,    /* OBJ_id_cmc_popLinkWitness        1 3 6 1 5 5 7 7 23 */
5305     346,    /* OBJ_id_cmc_confirmCertAcceptance 1 3 6 1 5 5 7 7 24 */
5306     347,    /* OBJ_id_on_personalData           1 3 6 1 5 5 7 8 1 */
5307     858,    /* OBJ_id_on_permanentIdentifier    1 3 6 1 5 5 7 8 3 */
5308     348,    /* OBJ_id_pda_dateOfBirth           1 3 6 1 5 5 7 9 1 */
5309     349,    /* OBJ_id_pda_placeOfBirth          1 3 6 1 5 5 7 9 2 */
5310     351,    /* OBJ_id_pda_gender                1 3 6 1 5 5 7 9 3 */
5311     352,    /* OBJ_id_pda_countryOfCitizenship  1 3 6 1 5 5 7 9 4 */
5312     353,    /* OBJ_id_pda_countryOfResidence    1 3 6 1 5 5 7 9 5 */
5313     354,    /* OBJ_id_aca_authenticationInfo    1 3 6 1 5 5 7 10 1 */
5314     355,    /* OBJ_id_aca_accessIdentity        1 3 6 1 5 5 7 10 2 */
5315     356,    /* OBJ_id_aca_chargingIdentity      1 3 6 1 5 5 7 10 3 */
5316     357,    /* OBJ_id_aca_group                 1 3 6 1 5 5 7 10 4 */
5317     358,    /* OBJ_id_aca_role                  1 3 6 1 5 5 7 10 5 */
5318     399,    /* OBJ_id_aca_encAttrs              1 3 6 1 5 5 7 10 6 */
5319     359,    /* OBJ_id_qcs_pkixQCSyntax_v1       1 3 6 1 5 5 7 11 1 */
5320     360,    /* OBJ_id_cct_crs                   1 3 6 1 5 5 7 12 1 */
5321     361,    /* OBJ_id_cct_PKIData               1 3 6 1 5 5 7 12 2 */
5322     362,    /* OBJ_id_cct_PKIResponse           1 3 6 1 5 5 7 12 3 */
5323     664,    /* OBJ_id_ppl_anyLanguage           1 3 6 1 5 5 7 21 0 */
5324     665,    /* OBJ_id_ppl_inheritAll            1 3 6 1 5 5 7 21 1 */
5325     667,    /* OBJ_Independent                  1 3 6 1 5 5 7 21 2 */
5326     178,    /* OBJ_ad_OCSP                      1 3 6 1 5 5 7 48 1 */
5327     179,    /* OBJ_ad_ca_issuers                1 3 6 1 5 5 7 48 2 */
5328     363,    /* OBJ_ad_timeStamping              1 3 6 1 5 5 7 48 3 */
5329     364,    /* OBJ_ad_dvcs                      1 3 6 1 5 5 7 48 4 */
5330     785,    /* OBJ_caRepository                 1 3 6 1 5 5 7 48 5 */
5331     780,    /* OBJ_hmac_md5                     1 3 6 1 5 5 8 1 1 */
5332     781,    /* OBJ_hmac_sha1                    1 3 6 1 5 5 8 1 2 */
5333     913,    /* OBJ_aes_128_xts                  1 3 111 2 1619 0 1 1 */
5334     914,    /* OBJ_aes_256_xts                  1 3 111 2 1619 0 1 2 */
5335      58,    /* OBJ_netscape_cert_extension      2 16 840 1 113730 1 */
5336      59,    /* OBJ_netscape_data_type           2 16 840 1 113730 2 */
5337     438,    /* OBJ_pilotAttributeType           0 9 2342 19200300 100 1 */
5338     439,    /* OBJ_pilotAttributeSyntax         0 9 2342 19200300 100 3 */
5339     440,    /* OBJ_pilotObjectClass             0 9 2342 19200300 100 4 */
5340     441,    /* OBJ_pilotGroups                  0 9 2342 19200300 100 10 */
5341    1065,    /* OBJ_aria_128_ecb                 1 2 410 200046 1 1 1 */
5342    1066,    /* OBJ_aria_128_cbc                 1 2 410 200046 1 1 2 */
5343    1067,    /* OBJ_aria_128_cfb128              1 2 410 200046 1 1 3 */
5344    1068,    /* OBJ_aria_128_ofb128              1 2 410 200046 1 1 4 */
5345    1069,    /* OBJ_aria_128_ctr                 1 2 410 200046 1 1 5 */
5346    1070,    /* OBJ_aria_192_ecb                 1 2 410 200046 1 1 6 */
5347    1071,    /* OBJ_aria_192_cbc                 1 2 410 200046 1 1 7 */
5348    1072,    /* OBJ_aria_192_cfb128              1 2 410 200046 1 1 8 */
5349    1073,    /* OBJ_aria_192_ofb128              1 2 410 200046 1 1 9 */
5350    1074,    /* OBJ_aria_192_ctr                 1 2 410 200046 1 1 10 */
5351    1075,    /* OBJ_aria_256_ecb                 1 2 410 200046 1 1 11 */
5352    1076,    /* OBJ_aria_256_cbc                 1 2 410 200046 1 1 12 */
5353    1077,    /* OBJ_aria_256_cfb128              1 2 410 200046 1 1 13 */
5354    1078,    /* OBJ_aria_256_ofb128              1 2 410 200046 1 1 14 */
5355    1079,    /* OBJ_aria_256_ctr                 1 2 410 200046 1 1 15 */
5356    1123,    /* OBJ_aria_128_gcm                 1 2 410 200046 1 1 34 */
5357    1124,    /* OBJ_aria_192_gcm                 1 2 410 200046 1 1 35 */
5358    1125,    /* OBJ_aria_256_gcm                 1 2 410 200046 1 1 36 */
5359    1120,    /* OBJ_aria_128_ccm                 1 2 410 200046 1 1 37 */
5360    1121,    /* OBJ_aria_192_ccm                 1 2 410 200046 1 1 38 */
5361    1122,    /* OBJ_aria_256_ccm                 1 2 410 200046 1 1 39 */
5362    1174,    /* OBJ_id_tc26_cipher_gostr3412_2015_magma_ctracpkm 1 2 643 7 1 1 5 1 1 */
5363    1175,    /* OBJ_id_tc26_cipher_gostr3412_2015_magma_ctracpkm_omac 1 2 643 7 1 1 5 1 2 */
5364    1177,    /* OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm 1 2 643 7 1 1 5 2 1 */
5365    1178,    /* OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm_omac 1 2 643 7 1 1 5 2 2 */
5366    1181,    /* OBJ_id_tc26_wrap_gostr3412_2015_magma_kexp15 1 2 643 7 1 1 7 1 1 */
5367    1183,    /* OBJ_id_tc26_wrap_gostr3412_2015_kuznyechik_kexp15 1 2 643 7 1 1 7 2 1 */
5368    1148,    /* OBJ_id_tc26_gost_3410_2012_256_paramSetA 1 2 643 7 1 2 1 1 1 */
5369    1184,    /* OBJ_id_tc26_gost_3410_2012_256_paramSetB 1 2 643 7 1 2 1 1 2 */
5370    1185,    /* OBJ_id_tc26_gost_3410_2012_256_paramSetC 1 2 643 7 1 2 1 1 3 */
5371    1186,    /* OBJ_id_tc26_gost_3410_2012_256_paramSetD 1 2 643 7 1 2 1 1 4 */
5372     997,    /* OBJ_id_tc26_gost_3410_2012_512_paramSetTest 1 2 643 7 1 2 1 2 0 */
5373     998,    /* OBJ_id_tc26_gost_3410_2012_512_paramSetA 1 2 643 7 1 2 1 2 1 */
5374     999,    /* OBJ_id_tc26_gost_3410_2012_512_paramSetB 1 2 643 7 1 2 1 2 2 */
5375    1149,    /* OBJ_id_tc26_gost_3410_2012_512_paramSetC 1 2 643 7 1 2 1 2 3 */
5376    1003,    /* OBJ_id_tc26_gost_28147_param_Z   1 2 643 7 1 2 5 1 1 */
5377     108,    /* OBJ_cast5_cbc                    1 2 840 113533 7 66 10 */
5378     112,    /* OBJ_pbeWithMD5AndCast5_CBC       1 2 840 113533 7 66 12 */
5379     782,    /* OBJ_id_PasswordBasedMAC          1 2 840 113533 7 66 13 */
5380     783,    /* OBJ_id_DHBasedMac                1 2 840 113533 7 66 30 */
5381       6,    /* OBJ_rsaEncryption                1 2 840 113549 1 1 1 */
5382       7,    /* OBJ_md2WithRSAEncryption         1 2 840 113549 1 1 2 */
5383     396,    /* OBJ_md4WithRSAEncryption         1 2 840 113549 1 1 3 */
5384       8,    /* OBJ_md5WithRSAEncryption         1 2 840 113549 1 1 4 */
5385      65,    /* OBJ_sha1WithRSAEncryption        1 2 840 113549 1 1 5 */
5386     644,    /* OBJ_rsaOAEPEncryptionSET         1 2 840 113549 1 1 6 */
5387     919,    /* OBJ_rsaesOaep                    1 2 840 113549 1 1 7 */
5388     911,    /* OBJ_mgf1                         1 2 840 113549 1 1 8 */
5389     935,    /* OBJ_pSpecified                   1 2 840 113549 1 1 9 */
5390     912,    /* OBJ_rsassaPss                    1 2 840 113549 1 1 10 */
5391     668,    /* OBJ_sha256WithRSAEncryption      1 2 840 113549 1 1 11 */
5392     669,    /* OBJ_sha384WithRSAEncryption      1 2 840 113549 1 1 12 */
5393     670,    /* OBJ_sha512WithRSAEncryption      1 2 840 113549 1 1 13 */
5394     671,    /* OBJ_sha224WithRSAEncryption      1 2 840 113549 1 1 14 */
5395    1145,    /* OBJ_sha512_224WithRSAEncryption  1 2 840 113549 1 1 15 */
5396    1146,    /* OBJ_sha512_256WithRSAEncryption  1 2 840 113549 1 1 16 */
5397      28,    /* OBJ_dhKeyAgreement               1 2 840 113549 1 3 1 */
5398       9,    /* OBJ_pbeWithMD2AndDES_CBC         1 2 840 113549 1 5 1 */
5399      10,    /* OBJ_pbeWithMD5AndDES_CBC         1 2 840 113549 1 5 3 */
5400     168,    /* OBJ_pbeWithMD2AndRC2_CBC         1 2 840 113549 1 5 4 */
5401     169,    /* OBJ_pbeWithMD5AndRC2_CBC         1 2 840 113549 1 5 6 */
5402     170,    /* OBJ_pbeWithSHA1AndDES_CBC        1 2 840 113549 1 5 10 */
5403      68,    /* OBJ_pbeWithSHA1AndRC2_CBC        1 2 840 113549 1 5 11 */
5404      69,    /* OBJ_id_pbkdf2                    1 2 840 113549 1 5 12 */
5405     161,    /* OBJ_pbes2                        1 2 840 113549 1 5 13 */
5406     162,    /* OBJ_pbmac1                       1 2 840 113549 1 5 14 */
5407      21,    /* OBJ_pkcs7_data                   1 2 840 113549 1 7 1 */
5408      22,    /* OBJ_pkcs7_signed                 1 2 840 113549 1 7 2 */
5409      23,    /* OBJ_pkcs7_enveloped              1 2 840 113549 1 7 3 */
5410      24,    /* OBJ_pkcs7_signedAndEnveloped     1 2 840 113549 1 7 4 */
5411      25,    /* OBJ_pkcs7_digest                 1 2 840 113549 1 7 5 */
5412      26,    /* OBJ_pkcs7_encrypted              1 2 840 113549 1 7 6 */
5413      48,    /* OBJ_pkcs9_emailAddress           1 2 840 113549 1 9 1 */
5414      49,    /* OBJ_pkcs9_unstructuredName       1 2 840 113549 1 9 2 */
5415      50,    /* OBJ_pkcs9_contentType            1 2 840 113549 1 9 3 */
5416      51,    /* OBJ_pkcs9_messageDigest          1 2 840 113549 1 9 4 */
5417      52,    /* OBJ_pkcs9_signingTime            1 2 840 113549 1 9 5 */
5418      53,    /* OBJ_pkcs9_countersignature       1 2 840 113549 1 9 6 */
5419      54,    /* OBJ_pkcs9_challengePassword      1 2 840 113549 1 9 7 */
5420      55,    /* OBJ_pkcs9_unstructuredAddress    1 2 840 113549 1 9 8 */
5421      56,    /* OBJ_pkcs9_extCertAttributes      1 2 840 113549 1 9 9 */
5422     172,    /* OBJ_ext_req                      1 2 840 113549 1 9 14 */
5423     167,    /* OBJ_SMIMECapabilities            1 2 840 113549 1 9 15 */
5424     188,    /* OBJ_SMIME                        1 2 840 113549 1 9 16 */
5425     156,    /* OBJ_friendlyName                 1 2 840 113549 1 9 20 */
5426     157,    /* OBJ_localKeyID                   1 2 840 113549 1 9 21 */
5427     681,    /* OBJ_X9_62_onBasis                1 2 840 10045 1 2 3 1 */
5428     682,    /* OBJ_X9_62_tpBasis                1 2 840 10045 1 2 3 2 */
5429     683,    /* OBJ_X9_62_ppBasis                1 2 840 10045 1 2 3 3 */
5430     417,    /* OBJ_ms_csp_name                  1 3 6 1 4 1 311 17 1 */
5431     856,    /* OBJ_LocalKeySet                  1 3 6 1 4 1 311 17 2 */
5432     390,    /* OBJ_dcObject                     1 3 6 1 4 1 1466 344 */
5433      91,    /* OBJ_bf_cbc                       1 3 6 1 4 1 3029 1 2 */
5434     973,    /* OBJ_id_scrypt                    1 3 6 1 4 1 11591 4 11 */
5435     315,    /* OBJ_id_regCtrl_regToken          1 3 6 1 5 5 7 5 1 1 */
5436     316,    /* OBJ_id_regCtrl_authenticator     1 3 6 1 5 5 7 5 1 2 */
5437     317,    /* OBJ_id_regCtrl_pkiPublicationInfo 1 3 6 1 5 5 7 5 1 3 */
5438     318,    /* OBJ_id_regCtrl_pkiArchiveOptions 1 3 6 1 5 5 7 5 1 4 */
5439     319,    /* OBJ_id_regCtrl_oldCertID         1 3 6 1 5 5 7 5 1 5 */
5440     320,    /* OBJ_id_regCtrl_protocolEncrKey   1 3 6 1 5 5 7 5 1 6 */
5441     321,    /* OBJ_id_regInfo_utf8Pairs         1 3 6 1 5 5 7 5 2 1 */
5442     322,    /* OBJ_id_regInfo_certReq           1 3 6 1 5 5 7 5 2 2 */
5443     365,    /* OBJ_id_pkix_OCSP_basic           1 3 6 1 5 5 7 48 1 1 */
5444     366,    /* OBJ_id_pkix_OCSP_Nonce           1 3 6 1 5 5 7 48 1 2 */
5445     367,    /* OBJ_id_pkix_OCSP_CrlID           1 3 6 1 5 5 7 48 1 3 */
5446     368,    /* OBJ_id_pkix_OCSP_acceptableResponses 1 3 6 1 5 5 7 48 1 4 */
5447     369,    /* OBJ_id_pkix_OCSP_noCheck         1 3 6 1 5 5 7 48 1 5 */
5448     370,    /* OBJ_id_pkix_OCSP_archiveCutoff   1 3 6 1 5 5 7 48 1 6 */
5449     371,    /* OBJ_id_pkix_OCSP_serviceLocator  1 3 6 1 5 5 7 48 1 7 */
5450     372,    /* OBJ_id_pkix_OCSP_extendedStatus  1 3 6 1 5 5 7 48 1 8 */
5451     373,    /* OBJ_id_pkix_OCSP_valid           1 3 6 1 5 5 7 48 1 9 */
5452     374,    /* OBJ_id_pkix_OCSP_path            1 3 6 1 5 5 7 48 1 10 */
5453     375,    /* OBJ_id_pkix_OCSP_trustRoot       1 3 6 1 5 5 7 48 1 11 */
5454     921,    /* OBJ_brainpoolP160r1              1 3 36 3 3 2 8 1 1 1 */
5455     922,    /* OBJ_brainpoolP160t1              1 3 36 3 3 2 8 1 1 2 */
5456     923,    /* OBJ_brainpoolP192r1              1 3 36 3 3 2 8 1 1 3 */
5457     924,    /* OBJ_brainpoolP192t1              1 3 36 3 3 2 8 1 1 4 */
5458     925,    /* OBJ_brainpoolP224r1              1 3 36 3 3 2 8 1 1 5 */
5459     926,    /* OBJ_brainpoolP224t1              1 3 36 3 3 2 8 1 1 6 */
5460     927,    /* OBJ_brainpoolP256r1              1 3 36 3 3 2 8 1 1 7 */
5461     928,    /* OBJ_brainpoolP256t1              1 3 36 3 3 2 8 1 1 8 */
5462     929,    /* OBJ_brainpoolP320r1              1 3 36 3 3 2 8 1 1 9 */
5463     930,    /* OBJ_brainpoolP320t1              1 3 36 3 3 2 8 1 1 10 */
5464     931,    /* OBJ_brainpoolP384r1              1 3 36 3 3 2 8 1 1 11 */
5465     932,    /* OBJ_brainpoolP384t1              1 3 36 3 3 2 8 1 1 12 */
5466     933,    /* OBJ_brainpoolP512r1              1 3 36 3 3 2 8 1 1 13 */
5467     934,    /* OBJ_brainpoolP512t1              1 3 36 3 3 2 8 1 1 14 */
5468     936,    /* OBJ_dhSinglePass_stdDH_sha1kdf_scheme 1 3 133 16 840 63 0 2 */
5469     941,    /* OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme 1 3 133 16 840 63 0 3 */
5470     418,    /* OBJ_aes_128_ecb                  2 16 840 1 101 3 4 1 1 */
5471     419,    /* OBJ_aes_128_cbc                  2 16 840 1 101 3 4 1 2 */
5472     420,    /* OBJ_aes_128_ofb128               2 16 840 1 101 3 4 1 3 */
5473     421,    /* OBJ_aes_128_cfb128               2 16 840 1 101 3 4 1 4 */
5474     788,    /* OBJ_id_aes128_wrap               2 16 840 1 101 3 4 1 5 */
5475     895,    /* OBJ_aes_128_gcm                  2 16 840 1 101 3 4 1 6 */
5476     896,    /* OBJ_aes_128_ccm                  2 16 840 1 101 3 4 1 7 */
5477     897,    /* OBJ_id_aes128_wrap_pad           2 16 840 1 101 3 4 1 8 */
5478     422,    /* OBJ_aes_192_ecb                  2 16 840 1 101 3 4 1 21 */
5479     423,    /* OBJ_aes_192_cbc                  2 16 840 1 101 3 4 1 22 */
5480     424,    /* OBJ_aes_192_ofb128               2 16 840 1 101 3 4 1 23 */
5481     425,    /* OBJ_aes_192_cfb128               2 16 840 1 101 3 4 1 24 */
5482     789,    /* OBJ_id_aes192_wrap               2 16 840 1 101 3 4 1 25 */
5483     898,    /* OBJ_aes_192_gcm                  2 16 840 1 101 3 4 1 26 */
5484     899,    /* OBJ_aes_192_ccm                  2 16 840 1 101 3 4 1 27 */
5485     900,    /* OBJ_id_aes192_wrap_pad           2 16 840 1 101 3 4 1 28 */
5486     426,    /* OBJ_aes_256_ecb                  2 16 840 1 101 3 4 1 41 */
5487     427,    /* OBJ_aes_256_cbc                  2 16 840 1 101 3 4 1 42 */
5488     428,    /* OBJ_aes_256_ofb128               2 16 840 1 101 3 4 1 43 */
5489     429,    /* OBJ_aes_256_cfb128               2 16 840 1 101 3 4 1 44 */
5490     790,    /* OBJ_id_aes256_wrap               2 16 840 1 101 3 4 1 45 */
5491     901,    /* OBJ_aes_256_gcm                  2 16 840 1 101 3 4 1 46 */
5492     902,    /* OBJ_aes_256_ccm                  2 16 840 1 101 3 4 1 47 */
5493     903,    /* OBJ_id_aes256_wrap_pad           2 16 840 1 101 3 4 1 48 */
5494     672,    /* OBJ_sha256                       2 16 840 1 101 3 4 2 1 */
5495     673,    /* OBJ_sha384                       2 16 840 1 101 3 4 2 2 */
5496     674,    /* OBJ_sha512                       2 16 840 1 101 3 4 2 3 */
5497     675,    /* OBJ_sha224                       2 16 840 1 101 3 4 2 4 */
5498    1094,    /* OBJ_sha512_224                   2 16 840 1 101 3 4 2 5 */
5499    1095,    /* OBJ_sha512_256                   2 16 840 1 101 3 4 2 6 */
5500    1096,    /* OBJ_sha3_224                     2 16 840 1 101 3 4 2 7 */
5501    1097,    /* OBJ_sha3_256                     2 16 840 1 101 3 4 2 8 */
5502    1098,    /* OBJ_sha3_384                     2 16 840 1 101 3 4 2 9 */
5503    1099,    /* OBJ_sha3_512                     2 16 840 1 101 3 4 2 10 */
5504    1100,    /* OBJ_shake128                     2 16 840 1 101 3 4 2 11 */
5505    1101,    /* OBJ_shake256                     2 16 840 1 101 3 4 2 12 */
5506    1102,    /* OBJ_hmac_sha3_224                2 16 840 1 101 3 4 2 13 */
5507    1103,    /* OBJ_hmac_sha3_256                2 16 840 1 101 3 4 2 14 */
5508    1104,    /* OBJ_hmac_sha3_384                2 16 840 1 101 3 4 2 15 */
5509    1105,    /* OBJ_hmac_sha3_512                2 16 840 1 101 3 4 2 16 */
5510     802,    /* OBJ_dsa_with_SHA224              2 16 840 1 101 3 4 3 1 */
5511     803,    /* OBJ_dsa_with_SHA256              2 16 840 1 101 3 4 3 2 */
5512    1106,    /* OBJ_dsa_with_SHA384              2 16 840 1 101 3 4 3 3 */
5513    1107,    /* OBJ_dsa_with_SHA512              2 16 840 1 101 3 4 3 4 */
5514    1108,    /* OBJ_dsa_with_SHA3_224            2 16 840 1 101 3 4 3 5 */
5515    1109,    /* OBJ_dsa_with_SHA3_256            2 16 840 1 101 3 4 3 6 */
5516    1110,    /* OBJ_dsa_with_SHA3_384            2 16 840 1 101 3 4 3 7 */
5517    1111,    /* OBJ_dsa_with_SHA3_512            2 16 840 1 101 3 4 3 8 */
5518    1112,    /* OBJ_ecdsa_with_SHA3_224          2 16 840 1 101 3 4 3 9 */
5519    1113,    /* OBJ_ecdsa_with_SHA3_256          2 16 840 1 101 3 4 3 10 */
5520    1114,    /* OBJ_ecdsa_with_SHA3_384          2 16 840 1 101 3 4 3 11 */
5521    1115,    /* OBJ_ecdsa_with_SHA3_512          2 16 840 1 101 3 4 3 12 */
5522    1116,    /* OBJ_RSA_SHA3_224                 2 16 840 1 101 3 4 3 13 */
5523    1117,    /* OBJ_RSA_SHA3_256                 2 16 840 1 101 3 4 3 14 */
5524    1118,    /* OBJ_RSA_SHA3_384                 2 16 840 1 101 3 4 3 15 */
5525    1119,    /* OBJ_RSA_SHA3_512                 2 16 840 1 101 3 4 3 16 */
5526      71,    /* OBJ_netscape_cert_type           2 16 840 1 113730 1 1 */
5527      72,    /* OBJ_netscape_base_url            2 16 840 1 113730 1 2 */
5528      73,    /* OBJ_netscape_revocation_url      2 16 840 1 113730 1 3 */
5529      74,    /* OBJ_netscape_ca_revocation_url   2 16 840 1 113730 1 4 */
5530      75,    /* OBJ_netscape_renewal_url         2 16 840 1 113730 1 7 */
5531      76,    /* OBJ_netscape_ca_policy_url       2 16 840 1 113730 1 8 */
5532      77,    /* OBJ_netscape_ssl_server_name     2 16 840 1 113730 1 12 */
5533      78,    /* OBJ_netscape_comment             2 16 840 1 113730 1 13 */
5534      79,    /* OBJ_netscape_cert_sequence       2 16 840 1 113730 2 5 */
5535     139,    /* OBJ_ns_sgc                       2 16 840 1 113730 4 1 */
5536     458,    /* OBJ_userId                       0 9 2342 19200300 100 1 1 */
5537     459,    /* OBJ_textEncodedORAddress         0 9 2342 19200300 100 1 2 */
5538     460,    /* OBJ_rfc822Mailbox                0 9 2342 19200300 100 1 3 */
5539     461,    /* OBJ_info                         0 9 2342 19200300 100 1 4 */
5540     462,    /* OBJ_favouriteDrink               0 9 2342 19200300 100 1 5 */
5541     463,    /* OBJ_roomNumber                   0 9 2342 19200300 100 1 6 */
5542     464,    /* OBJ_photo                        0 9 2342 19200300 100 1 7 */
5543     465,    /* OBJ_userClass                    0 9 2342 19200300 100 1 8 */
5544     466,    /* OBJ_host                         0 9 2342 19200300 100 1 9 */
5545     467,    /* OBJ_manager                      0 9 2342 19200300 100 1 10 */
5546     468,    /* OBJ_documentIdentifier           0 9 2342 19200300 100 1 11 */
5547     469,    /* OBJ_documentTitle                0 9 2342 19200300 100 1 12 */
5548     470,    /* OBJ_documentVersion              0 9 2342 19200300 100 1 13 */
5549     471,    /* OBJ_documentAuthor               0 9 2342 19200300 100 1 14 */
5550     472,    /* OBJ_documentLocation             0 9 2342 19200300 100 1 15 */
5551     473,    /* OBJ_homeTelephoneNumber          0 9 2342 19200300 100 1 20 */
5552     474,    /* OBJ_secretary                    0 9 2342 19200300 100 1 21 */
5553     475,    /* OBJ_otherMailbox                 0 9 2342 19200300 100 1 22 */
5554     476,    /* OBJ_lastModifiedTime             0 9 2342 19200300 100 1 23 */
5555     477,    /* OBJ_lastModifiedBy               0 9 2342 19200300 100 1 24 */
5556     391,    /* OBJ_domainComponent              0 9 2342 19200300 100 1 25 */
5557     478,    /* OBJ_aRecord                      0 9 2342 19200300 100 1 26 */
5558     479,    /* OBJ_pilotAttributeType27         0 9 2342 19200300 100 1 27 */
5559     480,    /* OBJ_mXRecord                     0 9 2342 19200300 100 1 28 */
5560     481,    /* OBJ_nSRecord                     0 9 2342 19200300 100 1 29 */
5561     482,    /* OBJ_sOARecord                    0 9 2342 19200300 100 1 30 */
5562     483,    /* OBJ_cNAMERecord                  0 9 2342 19200300 100 1 31 */
5563     484,    /* OBJ_associatedDomain             0 9 2342 19200300 100 1 37 */
5564     485,    /* OBJ_associatedName               0 9 2342 19200300 100 1 38 */
5565     486,    /* OBJ_homePostalAddress            0 9 2342 19200300 100 1 39 */
5566     487,    /* OBJ_personalTitle                0 9 2342 19200300 100 1 40 */
5567     488,    /* OBJ_mobileTelephoneNumber        0 9 2342 19200300 100 1 41 */
5568     489,    /* OBJ_pagerTelephoneNumber         0 9 2342 19200300 100 1 42 */
5569     490,    /* OBJ_friendlyCountryName          0 9 2342 19200300 100 1 43 */
5570     102,    /* OBJ_uniqueIdentifier             0 9 2342 19200300 100 1 44 */
5571     491,    /* OBJ_organizationalStatus         0 9 2342 19200300 100 1 45 */
5572     492,    /* OBJ_janetMailbox                 0 9 2342 19200300 100 1 46 */
5573     493,    /* OBJ_mailPreferenceOption         0 9 2342 19200300 100 1 47 */
5574     494,    /* OBJ_buildingName                 0 9 2342 19200300 100 1 48 */
5575     495,    /* OBJ_dSAQuality                   0 9 2342 19200300 100 1 49 */
5576     496,    /* OBJ_singleLevelQuality           0 9 2342 19200300 100 1 50 */
5577     497,    /* OBJ_subtreeMinimumQuality        0 9 2342 19200300 100 1 51 */
5578     498,    /* OBJ_subtreeMaximumQuality        0 9 2342 19200300 100 1 52 */
5579     499,    /* OBJ_personalSignature            0 9 2342 19200300 100 1 53 */
5580     500,    /* OBJ_dITRedirect                  0 9 2342 19200300 100 1 54 */
5581     501,    /* OBJ_audio                        0 9 2342 19200300 100 1 55 */
5582     502,    /* OBJ_documentPublisher            0 9 2342 19200300 100 1 56 */
5583     442,    /* OBJ_iA5StringSyntax              0 9 2342 19200300 100 3 4 */
5584     443,    /* OBJ_caseIgnoreIA5StringSyntax    0 9 2342 19200300 100 3 5 */
5585     444,    /* OBJ_pilotObject                  0 9 2342 19200300 100 4 3 */
5586     445,    /* OBJ_pilotPerson                  0 9 2342 19200300 100 4 4 */
5587     446,    /* OBJ_account                      0 9 2342 19200300 100 4 5 */
5588     447,    /* OBJ_document                     0 9 2342 19200300 100 4 6 */
5589     448,    /* OBJ_room                         0 9 2342 19200300 100 4 7 */
5590     449,    /* OBJ_documentSeries               0 9 2342 19200300 100 4 9 */
5591     392,    /* OBJ_Domain                       0 9 2342 19200300 100 4 13 */
5592     450,    /* OBJ_rFC822localPart              0 9 2342 19200300 100 4 14 */
5593     451,    /* OBJ_dNSDomain                    0 9 2342 19200300 100 4 15 */
5594     452,    /* OBJ_domainRelatedObject          0 9 2342 19200300 100 4 17 */
5595     453,    /* OBJ_friendlyCountry              0 9 2342 19200300 100 4 18 */
5596     454,    /* OBJ_simpleSecurityObject         0 9 2342 19200300 100 4 19 */
5597     455,    /* OBJ_pilotOrganization            0 9 2342 19200300 100 4 20 */
5598     456,    /* OBJ_pilotDSA                     0 9 2342 19200300 100 4 21 */
5599     457,    /* OBJ_qualityLabelledData          0 9 2342 19200300 100 4 22 */
5600    1152,    /* OBJ_dstu28147                    1 2 804 2 1 1 1 1 1 1 */
5601    1156,    /* OBJ_hmacWithDstu34311            1 2 804 2 1 1 1 1 1 2 */
5602    1157,    /* OBJ_dstu34311                    1 2 804 2 1 1 1 1 2 1 */
5603     189,    /* OBJ_id_smime_mod                 1 2 840 113549 1 9 16 0 */
5604     190,    /* OBJ_id_smime_ct                  1 2 840 113549 1 9 16 1 */
5605     191,    /* OBJ_id_smime_aa                  1 2 840 113549 1 9 16 2 */
5606     192,    /* OBJ_id_smime_alg                 1 2 840 113549 1 9 16 3 */
5607     193,    /* OBJ_id_smime_cd                  1 2 840 113549 1 9 16 4 */
5608     194,    /* OBJ_id_smime_spq                 1 2 840 113549 1 9 16 5 */
5609     195,    /* OBJ_id_smime_cti                 1 2 840 113549 1 9 16 6 */
5610     158,    /* OBJ_x509Certificate              1 2 840 113549 1 9 22 1 */
5611     159,    /* OBJ_sdsiCertificate              1 2 840 113549 1 9 22 2 */
5612     160,    /* OBJ_x509Crl                      1 2 840 113549 1 9 23 1 */
5613     144,    /* OBJ_pbe_WithSHA1And128BitRC4     1 2 840 113549 1 12 1 1 */
5614     145,    /* OBJ_pbe_WithSHA1And40BitRC4      1 2 840 113549 1 12 1 2 */
5615     146,    /* OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC 1 2 840 113549 1 12 1 3 */
5616     147,    /* OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC 1 2 840 113549 1 12 1 4 */
5617     148,    /* OBJ_pbe_WithSHA1And128BitRC2_CBC 1 2 840 113549 1 12 1 5 */
5618     149,    /* OBJ_pbe_WithSHA1And40BitRC2_CBC  1 2 840 113549 1 12 1 6 */
5619     171,    /* OBJ_ms_ext_req                   1 3 6 1 4 1 311 2 1 14 */
5620     134,    /* OBJ_ms_code_ind                  1 3 6 1 4 1 311 2 1 21 */
5621     135,    /* OBJ_ms_code_com                  1 3 6 1 4 1 311 2 1 22 */
5622     136,    /* OBJ_ms_ctl_sign                  1 3 6 1 4 1 311 10 3 1 */
5623     137,    /* OBJ_ms_sgc                       1 3 6 1 4 1 311 10 3 3 */
5624     138,    /* OBJ_ms_efs                       1 3 6 1 4 1 311 10 3 4 */
5625     648,    /* OBJ_ms_smartcard_login           1 3 6 1 4 1 311 20 2 2 */
5626     649,    /* OBJ_ms_upn                       1 3 6 1 4 1 311 20 2 3 */
5627     951,    /* OBJ_ct_precert_scts              1 3 6 1 4 1 11129 2 4 2 */
5628     952,    /* OBJ_ct_precert_poison            1 3 6 1 4 1 11129 2 4 3 */
5629     953,    /* OBJ_ct_precert_signer            1 3 6 1 4 1 11129 2 4 4 */
5630     954,    /* OBJ_ct_cert_scts                 1 3 6 1 4 1 11129 2 4 5 */
5631     751,    /* OBJ_camellia_128_cbc             1 2 392 200011 61 1 1 1 2 */
5632     752,    /* OBJ_camellia_192_cbc             1 2 392 200011 61 1 1 1 3 */
5633     753,    /* OBJ_camellia_256_cbc             1 2 392 200011 61 1 1 1 4 */
5634     907,    /* OBJ_id_camellia128_wrap          1 2 392 200011 61 1 1 3 2 */
5635     908,    /* OBJ_id_camellia192_wrap          1 2 392 200011 61 1 1 3 3 */
5636     909,    /* OBJ_id_camellia256_wrap          1 2 392 200011 61 1 1 3 4 */
5637    1153,    /* OBJ_dstu28147_ofb                1 2 804 2 1 1 1 1 1 1 2 */
5638    1154,    /* OBJ_dstu28147_cfb                1 2 804 2 1 1 1 1 1 1 3 */
5639    1155,    /* OBJ_dstu28147_wrap               1 2 804 2 1 1 1 1 1 1 5 */
5640    1158,    /* OBJ_dstu4145le                   1 2 804 2 1 1 1 1 3 1 1 */
5641     196,    /* OBJ_id_smime_mod_cms             1 2 840 113549 1 9 16 0 1 */
5642     197,    /* OBJ_id_smime_mod_ess             1 2 840 113549 1 9 16 0 2 */
5643     198,    /* OBJ_id_smime_mod_oid             1 2 840 113549 1 9 16 0 3 */
5644     199,    /* OBJ_id_smime_mod_msg_v3          1 2 840 113549 1 9 16 0 4 */
5645     200,    /* OBJ_id_smime_mod_ets_eSignature_88 1 2 840 113549 1 9 16 0 5 */
5646     201,    /* OBJ_id_smime_mod_ets_eSignature_97 1 2 840 113549 1 9 16 0 6 */
5647     202,    /* OBJ_id_smime_mod_ets_eSigPolicy_88 1 2 840 113549 1 9 16 0 7 */
5648     203,    /* OBJ_id_smime_mod_ets_eSigPolicy_97 1 2 840 113549 1 9 16 0 8 */
5649     204,    /* OBJ_id_smime_ct_receipt          1 2 840 113549 1 9 16 1 1 */
5650     205,    /* OBJ_id_smime_ct_authData         1 2 840 113549 1 9 16 1 2 */
5651     206,    /* OBJ_id_smime_ct_publishCert      1 2 840 113549 1 9 16 1 3 */
5652     207,    /* OBJ_id_smime_ct_TSTInfo          1 2 840 113549 1 9 16 1 4 */
5653     208,    /* OBJ_id_smime_ct_TDTInfo          1 2 840 113549 1 9 16 1 5 */
5654     209,    /* OBJ_id_smime_ct_contentInfo      1 2 840 113549 1 9 16 1 6 */
5655     210,    /* OBJ_id_smime_ct_DVCSRequestData  1 2 840 113549 1 9 16 1 7 */
5656     211,    /* OBJ_id_smime_ct_DVCSResponseData 1 2 840 113549 1 9 16 1 8 */
5657     786,    /* OBJ_id_smime_ct_compressedData   1 2 840 113549 1 9 16 1 9 */
5658    1058,    /* OBJ_id_smime_ct_contentCollection 1 2 840 113549 1 9 16 1 19 */
5659    1059,    /* OBJ_id_smime_ct_authEnvelopedData 1 2 840 113549 1 9 16 1 23 */
5660     787,    /* OBJ_id_ct_asciiTextWithCRLF      1 2 840 113549 1 9 16 1 27 */
5661    1060,    /* OBJ_id_ct_xml                    1 2 840 113549 1 9 16 1 28 */
5662     212,    /* OBJ_id_smime_aa_receiptRequest   1 2 840 113549 1 9 16 2 1 */
5663     213,    /* OBJ_id_smime_aa_securityLabel    1 2 840 113549 1 9 16 2 2 */
5664     214,    /* OBJ_id_smime_aa_mlExpandHistory  1 2 840 113549 1 9 16 2 3 */
5665     215,    /* OBJ_id_smime_aa_contentHint      1 2 840 113549 1 9 16 2 4 */
5666     216,    /* OBJ_id_smime_aa_msgSigDigest     1 2 840 113549 1 9 16 2 5 */
5667     217,    /* OBJ_id_smime_aa_encapContentType 1 2 840 113549 1 9 16 2 6 */
5668     218,    /* OBJ_id_smime_aa_contentIdentifier 1 2 840 113549 1 9 16 2 7 */
5669     219,    /* OBJ_id_smime_aa_macValue         1 2 840 113549 1 9 16 2 8 */
5670     220,    /* OBJ_id_smime_aa_equivalentLabels 1 2 840 113549 1 9 16 2 9 */
5671     221,    /* OBJ_id_smime_aa_contentReference 1 2 840 113549 1 9 16 2 10 */
5672     222,    /* OBJ_id_smime_aa_encrypKeyPref    1 2 840 113549 1 9 16 2 11 */
5673     223,    /* OBJ_id_smime_aa_signingCertificate 1 2 840 113549 1 9 16 2 12 */
5674     224,    /* OBJ_id_smime_aa_smimeEncryptCerts 1 2 840 113549 1 9 16 2 13 */
5675     225,    /* OBJ_id_smime_aa_timeStampToken   1 2 840 113549 1 9 16 2 14 */
5676     226,    /* OBJ_id_smime_aa_ets_sigPolicyId  1 2 840 113549 1 9 16 2 15 */
5677     227,    /* OBJ_id_smime_aa_ets_commitmentType 1 2 840 113549 1 9 16 2 16 */
5678     228,    /* OBJ_id_smime_aa_ets_signerLocation 1 2 840 113549 1 9 16 2 17 */
5679     229,    /* OBJ_id_smime_aa_ets_signerAttr   1 2 840 113549 1 9 16 2 18 */
5680     230,    /* OBJ_id_smime_aa_ets_otherSigCert 1 2 840 113549 1 9 16 2 19 */
5681     231,    /* OBJ_id_smime_aa_ets_contentTimestamp 1 2 840 113549 1 9 16 2 20 */
5682     232,    /* OBJ_id_smime_aa_ets_CertificateRefs 1 2 840 113549 1 9 16 2 21 */
5683     233,    /* OBJ_id_smime_aa_ets_RevocationRefs 1 2 840 113549 1 9 16 2 22 */
5684     234,    /* OBJ_id_smime_aa_ets_certValues   1 2 840 113549 1 9 16 2 23 */
5685     235,    /* OBJ_id_smime_aa_ets_revocationValues 1 2 840 113549 1 9 16 2 24 */
5686     236,    /* OBJ_id_smime_aa_ets_escTimeStamp 1 2 840 113549 1 9 16 2 25 */
5687     237,    /* OBJ_id_smime_aa_ets_certCRLTimestamp 1 2 840 113549 1 9 16 2 26 */
5688     238,    /* OBJ_id_smime_aa_ets_archiveTimeStamp 1 2 840 113549 1 9 16 2 27 */
5689     239,    /* OBJ_id_smime_aa_signatureType    1 2 840 113549 1 9 16 2 28 */
5690     240,    /* OBJ_id_smime_aa_dvcs_dvc         1 2 840 113549 1 9 16 2 29 */
5691    1086,    /* OBJ_id_smime_aa_signingCertificateV2 1 2 840 113549 1 9 16 2 47 */
5692     241,    /* OBJ_id_smime_alg_ESDHwith3DES    1 2 840 113549 1 9 16 3 1 */
5693     242,    /* OBJ_id_smime_alg_ESDHwithRC2     1 2 840 113549 1 9 16 3 2 */
5694     243,    /* OBJ_id_smime_alg_3DESwrap        1 2 840 113549 1 9 16 3 3 */
5695     244,    /* OBJ_id_smime_alg_RC2wrap         1 2 840 113549 1 9 16 3 4 */
5696     245,    /* OBJ_id_smime_alg_ESDH            1 2 840 113549 1 9 16 3 5 */
5697     246,    /* OBJ_id_smime_alg_CMS3DESwrap     1 2 840 113549 1 9 16 3 6 */
5698     247,    /* OBJ_id_smime_alg_CMSRC2wrap      1 2 840 113549 1 9 16 3 7 */
5699     125,    /* OBJ_zlib_compression             1 2 840 113549 1 9 16 3 8 */
5700     893,    /* OBJ_id_alg_PWRI_KEK              1 2 840 113549 1 9 16 3 9 */
5701     248,    /* OBJ_id_smime_cd_ldap             1 2 840 113549 1 9 16 4 1 */
5702     249,    /* OBJ_id_smime_spq_ets_sqt_uri     1 2 840 113549 1 9 16 5 1 */
5703     250,    /* OBJ_id_smime_spq_ets_sqt_unotice 1 2 840 113549 1 9 16 5 2 */
5704     251,    /* OBJ_id_smime_cti_ets_proofOfOrigin 1 2 840 113549 1 9 16 6 1 */
5705     252,    /* OBJ_id_smime_cti_ets_proofOfReceipt 1 2 840 113549 1 9 16 6 2 */
5706     253,    /* OBJ_id_smime_cti_ets_proofOfDelivery 1 2 840 113549 1 9 16 6 3 */
5707     254,    /* OBJ_id_smime_cti_ets_proofOfSender 1 2 840 113549 1 9 16 6 4 */
5708     255,    /* OBJ_id_smime_cti_ets_proofOfApproval 1 2 840 113549 1 9 16 6 5 */
5709     256,    /* OBJ_id_smime_cti_ets_proofOfCreation 1 2 840 113549 1 9 16 6 6 */
5710     150,    /* OBJ_keyBag                       1 2 840 113549 1 12 10 1 1 */
5711     151,    /* OBJ_pkcs8ShroudedKeyBag          1 2 840 113549 1 12 10 1 2 */
5712     152,    /* OBJ_certBag                      1 2 840 113549 1 12 10 1 3 */
5713     153,    /* OBJ_crlBag                       1 2 840 113549 1 12 10 1 4 */
5714     154,    /* OBJ_secretBag                    1 2 840 113549 1 12 10 1 5 */
5715     155,    /* OBJ_safeContentsBag              1 2 840 113549 1 12 10 1 6 */
5716      34,    /* OBJ_idea_cbc                     1 3 6 1 4 1 188 7 1 1 2 */
5717     955,    /* OBJ_jurisdictionLocalityName     1 3 6 1 4 1 311 60 2 1 1 */
5718     956,    /* OBJ_jurisdictionStateOrProvinceName 1 3 6 1 4 1 311 60 2 1 2 */
5719     957,    /* OBJ_jurisdictionCountryName      1 3 6 1 4 1 311 60 2 1 3 */
5720    1056,    /* OBJ_blake2b512                   1 3 6 1 4 1 1722 12 2 1 16 */
5721    1057,    /* OBJ_blake2s256                   1 3 6 1 4 1 1722 12 2 2 8 */
5722    1159,    /* OBJ_dstu4145be                   1 2 804 2 1 1 1 1 3 1 1 1 1 */
5723    1160,    /* OBJ_uacurve0                     1 2 804 2 1 1 1 1 3 1 1 2 0 */
5724    1161,    /* OBJ_uacurve1                     1 2 804 2 1 1 1 1 3 1 1 2 1 */
5725    1162,    /* OBJ_uacurve2                     1 2 804 2 1 1 1 1 3 1 1 2 2 */
5726    1163,    /* OBJ_uacurve3                     1 2 804 2 1 1 1 1 3 1 1 2 3 */
5727    1164,    /* OBJ_uacurve4                     1 2 804 2 1 1 1 1 3 1 1 2 4 */
5728    1165,    /* OBJ_uacurve5                     1 2 804 2 1 1 1 1 3 1 1 2 5 */
5729    1166,    /* OBJ_uacurve6                     1 2 804 2 1 1 1 1 3 1 1 2 6 */
5730    1167,    /* OBJ_uacurve7                     1 2 804 2 1 1 1 1 3 1 1 2 7 */
5731    1168,    /* OBJ_uacurve8                     1 2 804 2 1 1 1 1 3 1 1 2 8 */
5732    1169,    /* OBJ_uacurve9                     1 2 804 2 1 1 1 1 3 1 1 2 9 */
5733};
5734