public inbox for devel@edk2.groups.io
 help / color / mirror / Atom feed
* [edk2-staging/OpenSSL11_EOL 0/7] Openssl 3.0 POC update Mar 17
@ 2023-03-17  4:28 Li, Yi
  2023-03-17  4:28 ` [edk2-staging/OpenSSL11_EOL 1/7] OpensslLib: remove bio prov Li, Yi
                   ` (8 more replies)
  0 siblings, 9 replies; 12+ messages in thread
From: Li, Yi @ 2023-03-17  4:28 UTC (permalink / raw)
  To: devel; +Cc: Yi Li, Jiewen Yao, Wenxing Hou, Gerd Hoffmann

Please check the patch series if interested.
PR: https://github.com/tianocore/edk2-staging/pull/359

Latest size data:
Binaries:				
	CryptoDxeFull		->	1.7%	17KB (New)
	CryptoDxe		14%	->	10.10%	82KB
	CryptoSmm		14%	->	8.20%	46KB
After LZMA:			
	CryptoDxe		15%	->	12.20%	39KB
	CryptoSmm		17%	->	12.80%	27KB
	FV (Dxe+Smm)	18%	->	15.40%	55KB

Cc: Jiewen Yao <jiewen.yao@intel.com>
Cc: Wenxing Hou <wenxing.hou@intel.com>
Cc: Gerd Hoffmann <kraxel@redhat.com>
Signed-off-by: Yi Li <yi1.li@intel.com>

Yi Li (7):
  OpensslLib: remove bio prov
  CryptoPkg/Test: Remove Pem and Pkcs7Sign func in test
  CryptoPkg/OpensslLib: enable no autoalginit
  Readme: 0315 update
  bugfix: The order of NIDs should remain the same as before
  CryptoPkg/OpensslLibFull: apply all work to full inf
  Readme: 0317 update

 CryptoPkg/Library/OpensslLib/OpensslLib.inf   |    4 +-
 .../Library/OpensslLib/OpensslLibFull.inf     |  171 +-
 .../OpensslStub/crypto/objects/obj_dat.h      | 6474 ++++++++---------
 .../OpensslStub/crypto/objects/obj_xref.h     |   72 +-
 .../OpensslLib/OpensslStub/openssl/obj_mac.h  | 1397 ++--
 .../Library/OpensslLib/OpensslStub/uefiprov.c |    8 +-
 CryptoPkg/Readme-OpenSSL3.0.md                |   22 +-
 .../Library/BaseCryptLib/RsaPkcs7Tests.c      |  145 +-
 8 files changed, 4197 insertions(+), 4096 deletions(-)

-- 
2.31.1.windows.1


^ permalink raw reply	[flat|nested] 12+ messages in thread

* [edk2-staging/OpenSSL11_EOL 1/7] OpensslLib: remove bio prov
  2023-03-17  4:28 [edk2-staging/OpenSSL11_EOL 0/7] Openssl 3.0 POC update Mar 17 Li, Yi
@ 2023-03-17  4:28 ` Li, Yi
  2023-03-17  4:28 ` [edk2-staging/OpenSSL11_EOL 2/7] CryptoPkg/Test: Remove Pem and Pkcs7Sign func in test Li, Yi
                   ` (7 subsequent siblings)
  8 siblings, 0 replies; 12+ messages in thread
From: Li, Yi @ 2023-03-17  4:28 UTC (permalink / raw)
  To: devel; +Cc: Yi Li

Signed-off-by: Yi Li <yi1.li@intel.com>
---
 CryptoPkg/Library/OpensslLib/OpensslLib.inf         | 2 +-
 CryptoPkg/Library/OpensslLib/OpensslStub/uefiprov.c | 8 ++------
 2 files changed, 3 insertions(+), 7 deletions(-)

diff --git a/CryptoPkg/Library/OpensslLib/OpensslLib.inf b/CryptoPkg/Library/OpensslLib/OpensslLib.inf
index 032862ac1f..47a045ef66 100644
--- a/CryptoPkg/Library/OpensslLib/OpensslLib.inf
+++ b/CryptoPkg/Library/OpensslLib/OpensslLib.inf
@@ -116,7 +116,7 @@
   $(OPENSSL_PATH)/providers/common/provider_seeding.c
   $(OPENSSL_PATH)/providers/common/digest_to_nid.c
   $(OPENSSL_PATH)/providers/common/capabilities.c
-  $(OPENSSL_PATH)/providers/common/bio_prov.c
+  # $(OPENSSL_PATH)/providers/common/bio_prov.c
   $(OPENSSL_PATH)/providers/common/der/der_rsa_sig.c
   $(OPENSSL_PATH)/providers/prov_running.c
   $(OPENSSL_PATH)/providers/nullprov.c
diff --git a/CryptoPkg/Library/OpensslLib/OpensslStub/uefiprov.c b/CryptoPkg/Library/OpensslLib/OpensslStub/uefiprov.c
index 0b61e72933..c21c475331 100644
--- a/CryptoPkg/Library/OpensslLib/OpensslStub/uefiprov.c
+++ b/CryptoPkg/Library/OpensslLib/OpensslStub/uefiprov.c
@@ -266,10 +266,8 @@ int ossl_uefi_provider_init(const OSSL_CORE_HANDLE *handle,
                                void **provctx)
 {
     OSSL_FUNC_core_get_libctx_fn *c_get_libctx = NULL;
-    BIO_METHOD *corebiometh;
 
-    if (!ossl_prov_bio_from_dispatch(in)
-            || !ossl_prov_seeding_from_dispatch(in))
+    if (!ossl_prov_seeding_from_dispatch(in))
         return 0;
     for (; in->function_id != 0; in++) {
         switch (in->function_id) {
@@ -299,8 +297,7 @@ int ossl_uefi_provider_init(const OSSL_CORE_HANDLE *handle,
      * This only works for built-in providers.  Most providers should
      * create their own library context.
      */
-    if ((*provctx = ossl_prov_ctx_new()) == NULL
-            || (corebiometh = ossl_bio_prov_init_bio_method()) == NULL) {
+    if ((*provctx = ossl_prov_ctx_new()) == NULL) {
         ossl_prov_ctx_free(*provctx);
         *provctx = NULL;
         return 0;
@@ -308,7 +305,6 @@ int ossl_uefi_provider_init(const OSSL_CORE_HANDLE *handle,
     ossl_prov_ctx_set0_libctx(*provctx,
                                        (OSSL_LIB_CTX *)c_get_libctx(handle));
     ossl_prov_ctx_set0_handle(*provctx, handle);
-    ossl_prov_ctx_set0_core_bio_method(*provctx, corebiometh);
 
     *out = deflt_dispatch_table;
     ossl_prov_cache_exported_algorithms(deflt_ciphers, exported_ciphers);
-- 
2.31.1.windows.1


^ permalink raw reply related	[flat|nested] 12+ messages in thread

* [edk2-staging/OpenSSL11_EOL 2/7] CryptoPkg/Test: Remove Pem and Pkcs7Sign func in test
  2023-03-17  4:28 [edk2-staging/OpenSSL11_EOL 0/7] Openssl 3.0 POC update Mar 17 Li, Yi
  2023-03-17  4:28 ` [edk2-staging/OpenSSL11_EOL 1/7] OpensslLib: remove bio prov Li, Yi
@ 2023-03-17  4:28 ` Li, Yi
  2023-03-17  4:28 ` [edk2-staging/OpenSSL11_EOL 3/7] CryptoPkg/OpensslLib: enable no autoalginit Li, Yi
                   ` (6 subsequent siblings)
  8 siblings, 0 replies; 12+ messages in thread
From: Li, Yi @ 2023-03-17  4:28 UTC (permalink / raw)
  To: devel; +Cc: Yi Li

Signed-off-by: Yi Li <yi1.li@intel.com>
---
 .../Library/BaseCryptLib/RsaPkcs7Tests.c      | 145 +++++++++++++++---
 1 file changed, 120 insertions(+), 25 deletions(-)

diff --git a/CryptoPkg/Test/UnitTest/Library/BaseCryptLib/RsaPkcs7Tests.c b/CryptoPkg/Test/UnitTest/Library/BaseCryptLib/RsaPkcs7Tests.c
index 8b464cb694..ecf88778c1 100644
--- a/CryptoPkg/Test/UnitTest/Library/BaseCryptLib/RsaPkcs7Tests.c
+++ b/CryptoPkg/Test/UnitTest/Library/BaseCryptLib/RsaPkcs7Tests.c
@@ -240,6 +240,113 @@ GLOBAL_REMOVE_IF_UNREFERENCED CONST UINT8  MsgHash[] = {
 //
 GLOBAL_REMOVE_IF_UNREFERENCED CONST CHAR8  *Payload = "Payload Data for PKCS#7 Signing";
 
+UINT8 RsaPrivKeyN[128] = {
+  0x9F, 0xEF, 0x1B, 0x46, 0x45, 0x55, 0x33, 0x4B, 0xEE, 0x95, 0x14, 0xD3,
+  0x5A, 0x3E, 0xD9, 0x29, 0xFB, 0xD9, 0x29, 0x4E, 0x8B, 0xF1, 0xF5, 0x68,
+  0x7C, 0x58, 0x86, 0x0C, 0xDA, 0xD7, 0xE0, 0xD2, 0x9A, 0xE8, 0x37, 0x16,
+  0x4D, 0x54, 0x92, 0x18, 0x20, 0x4C, 0x09, 0xA1, 0xCF, 0xE1, 0xAA, 0x7A,
+  0x5A, 0x64, 0x7E, 0x5C, 0xEB, 0x4E, 0x15, 0x8E, 0x40, 0xD1, 0xCB, 0x7D,
+  0x01, 0x71, 0x15, 0x11, 0xD2, 0xC7, 0xDB, 0x6B, 0x00, 0xDC, 0x02, 0xCB,
+  0x5A, 0x6D, 0x2B, 0x2A, 0x75, 0xB6, 0x3F, 0xEC, 0xC1, 0x9D, 0xBF, 0xDA,
+  0xE5, 0x3A, 0x77, 0x4B, 0x21, 0x1C, 0x99, 0x42, 0x84, 0x5E, 0x27, 0x53,
+  0x9B, 0xE6, 0xC1, 0xA1, 0x95, 0x58, 0xBA, 0xBE, 0x62, 0x58, 0xD5, 0x09,
+  0xA8, 0xE6, 0xB6, 0x1B, 0xB1, 0x18, 0x28, 0x13, 0xC7, 0x89, 0x1C, 0x68,
+  0xCE, 0x15, 0xAF, 0x2E, 0x68, 0xAC, 0x1C, 0xF7
+};
+UINT8 RsaPrivKeyE[3] = {
+  0x01, 0x00, 0x01
+};
+UINT8 RsaPrivKeyD[128] = {
+  0x08, 0x96, 0x6F, 0x31, 0x7B, 0xC1, 0x92, 0x6A, 0x8E, 0x5A, 0x04, 0xEF,
+  0x40, 0x56, 0x45, 0x94, 0xE2, 0x88, 0x0B, 0x96, 0xC3, 0x1E, 0xEF, 0xDD,
+  0x77, 0x67, 0xCD, 0x72, 0xDD, 0x41, 0x60, 0x3A, 0x0E, 0xC5, 0x4F, 0x47,
+  0xEC, 0x49, 0x11, 0x3B, 0x28, 0x68, 0xCC, 0xCF, 0x9A, 0x78, 0xF4, 0x8D,
+  0x73, 0x53, 0x18, 0x11, 0xE7, 0x34, 0x9F, 0x25, 0xAF, 0x47, 0x54, 0x94,
+  0xD6, 0xC1, 0xFA, 0xAE, 0x8F, 0x94, 0x0C, 0x86, 0xF7, 0x96, 0x8B, 0xC2,
+  0x03, 0xC4, 0xA1, 0xA5, 0x13, 0x83, 0x0A, 0xB3, 0xBF, 0xCB, 0xB7, 0x3C,
+  0x0F, 0x4E, 0xA6, 0xFB, 0xD7, 0xDF, 0x31, 0x07, 0x2E, 0x95, 0x46, 0xBC,
+  0x46, 0x35, 0x21, 0xD3, 0x98, 0x40, 0x44, 0x5B, 0x02, 0x99, 0xE4, 0xA2,
+  0x3A, 0x3B, 0xB0, 0x31, 0x0B, 0x67, 0x2B, 0x95, 0xAC, 0xD6, 0xEB, 0x4B,
+  0x7C, 0xA6, 0xCF, 0x0A, 0x30, 0xCE, 0x12, 0xC1
+};
+
+UINT8 P7SignedData[880] = {
+  0x30, 0x82, 0x03, 0x6C, 0x02, 0x01, 0x01, 0x31, 0x0F, 0x30, 0x0D, 0x06,
+  0x09, 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x01, 0x05, 0x00,
+  0x30, 0x0B, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x07,
+  0x01, 0xA0, 0x82, 0x02, 0x35, 0x30, 0x82, 0x02, 0x31, 0x30, 0x82, 0x01,
+  0x9A, 0x02, 0x02, 0x0D, 0x68, 0x30, 0x0D, 0x06, 0x09, 0x2A, 0x86, 0x48,
+  0x86, 0xF7, 0x0D, 0x01, 0x01, 0x0B, 0x05, 0x00, 0x30, 0x5E, 0x31, 0x0B,
+  0x30, 0x09, 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31,
+  0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x02, 0x57, 0x41,
+  0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x07, 0x0C, 0x07, 0x53,
+  0x65, 0x61, 0x74, 0x74, 0x6C, 0x65, 0x31, 0x12, 0x30, 0x10, 0x06, 0x03,
+  0x55, 0x04, 0x0A, 0x0C, 0x09, 0x54, 0x69, 0x61, 0x6E, 0x6F, 0x63, 0x6F,
+  0x72, 0x65, 0x31, 0x0D, 0x30, 0x0B, 0x06, 0x03, 0x55, 0x04, 0x0B, 0x0C,
+  0x04, 0x45, 0x44, 0x4B, 0x32, 0x31, 0x0D, 0x30, 0x0B, 0x06, 0x03, 0x55,
+  0x04, 0x03, 0x0C, 0x04, 0x55, 0x45, 0x46, 0x49, 0x30, 0x1E, 0x17, 0x0D,
+  0x32, 0x30, 0x30, 0x36, 0x32, 0x39, 0x32, 0x33, 0x31, 0x35, 0x33, 0x36,
+  0x5A, 0x17, 0x0D, 0x34, 0x37, 0x31, 0x31, 0x31, 0x35, 0x32, 0x33, 0x31,
+  0x35, 0x33, 0x36, 0x5A, 0x30, 0x63, 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03,
+  0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x0B, 0x30, 0x09, 0x06,
+  0x03, 0x55, 0x04, 0x08, 0x0C, 0x02, 0x57, 0x41, 0x31, 0x10, 0x30, 0x0E,
+  0x06, 0x03, 0x55, 0x04, 0x07, 0x0C, 0x07, 0x53, 0x65, 0x61, 0x74, 0x74,
+  0x6C, 0x65, 0x31, 0x12, 0x30, 0x10, 0x06, 0x03, 0x55, 0x04, 0x0A, 0x0C,
+  0x09, 0x54, 0x69, 0x61, 0x6E, 0x6F, 0x63, 0x6F, 0x72, 0x65, 0x31, 0x12,
+  0x30, 0x10, 0x06, 0x03, 0x55, 0x04, 0x0B, 0x0C, 0x09, 0x45, 0x44, 0x4B,
+  0x32, 0x43, 0x48, 0x49, 0x4C, 0x44, 0x31, 0x0D, 0x30, 0x0B, 0x06, 0x03,
+  0x55, 0x04, 0x03, 0x0C, 0x04, 0x55, 0x45, 0x46, 0x49, 0x30, 0x81, 0x9F,
+  0x30, 0x0D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01,
+  0x01, 0x05, 0x00, 0x03, 0x81, 0x8D, 0x00, 0x30, 0x81, 0x89, 0x02, 0x81,
+  0x81, 0x00, 0x9F, 0xEF, 0x1B, 0x46, 0x45, 0x55, 0x33, 0x4B, 0xEE, 0x95,
+  0x14, 0xD3, 0x5A, 0x3E, 0xD9, 0x29, 0xFB, 0xD9, 0x29, 0x4E, 0x8B, 0xF1,
+  0xF5, 0x68, 0x7C, 0x58, 0x86, 0x0C, 0xDA, 0xD7, 0xE0, 0xD2, 0x9A, 0xE8,
+  0x37, 0x16, 0x4D, 0x54, 0x92, 0x18, 0x20, 0x4C, 0x09, 0xA1, 0xCF, 0xE1,
+  0xAA, 0x7A, 0x5A, 0x64, 0x7E, 0x5C, 0xEB, 0x4E, 0x15, 0x8E, 0x40, 0xD1,
+  0xCB, 0x7D, 0x01, 0x71, 0x15, 0x11, 0xD2, 0xC7, 0xDB, 0x6B, 0x00, 0xDC,
+  0x02, 0xCB, 0x5A, 0x6D, 0x2B, 0x2A, 0x75, 0xB6, 0x3F, 0xEC, 0xC1, 0x9D,
+  0xBF, 0xDA, 0xE5, 0x3A, 0x77, 0x4B, 0x21, 0x1C, 0x99, 0x42, 0x84, 0x5E,
+  0x27, 0x53, 0x9B, 0xE6, 0xC1, 0xA1, 0x95, 0x58, 0xBA, 0xBE, 0x62, 0x58,
+  0xD5, 0x09, 0xA8, 0xE6, 0xB6, 0x1B, 0xB1, 0x18, 0x28, 0x13, 0xC7, 0x89,
+  0x1C, 0x68, 0xCE, 0x15, 0xAF, 0x2E, 0x68, 0xAC, 0x1C, 0xF7, 0x02, 0x03,
+  0x01, 0x00, 0x01, 0x30, 0x0D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7,
+  0x0D, 0x01, 0x01, 0x0B, 0x05, 0x00, 0x03, 0x81, 0x81, 0x00, 0x0D, 0xA4,
+  0x18, 0xA2, 0xB6, 0x09, 0xE1, 0x77, 0x22, 0x97, 0x46, 0x29, 0x1B, 0xD8,
+  0x67, 0x0A, 0xC0, 0x91, 0x36, 0x53, 0xE1, 0x4C, 0x73, 0x1B, 0xC1, 0x90,
+  0x6D, 0x98, 0x46, 0x7E, 0x65, 0x71, 0x1C, 0xF0, 0x62, 0x9F, 0x9E, 0x62,
+  0x0B, 0x8B, 0x73, 0x35, 0x4C, 0x2D, 0xC3, 0x5D, 0x38, 0x22, 0xFE, 0x43,
+  0x0F, 0xF2, 0x57, 0x17, 0x75, 0xA8, 0x76, 0x79, 0xAB, 0x4E, 0x33, 0xA5,
+  0x91, 0xBD, 0x55, 0x5B, 0xC0, 0x7E, 0xFB, 0x1D, 0xC9, 0xF3, 0x5F, 0x12,
+  0x6F, 0x7C, 0xDC, 0x24, 0x5A, 0x84, 0x16, 0x28, 0x5B, 0xF9, 0xCC, 0x8B,
+  0xFE, 0x11, 0xE6, 0x29, 0xCF, 0xAC, 0x90, 0x66, 0xC0, 0x70, 0x25, 0xF8,
+  0x71, 0xDB, 0x29, 0xCB, 0x6B, 0x10, 0xA7, 0xBE, 0x3E, 0x9D, 0x61, 0xD8,
+  0x04, 0xE0, 0x71, 0x63, 0x83, 0xA3, 0xCA, 0x26, 0x6D, 0x7F, 0xF3, 0xAA,
+  0x8E, 0xB2, 0x66, 0x98, 0x41, 0xD6, 0x31, 0x82, 0x01, 0x0E, 0x30, 0x82,
+  0x01, 0x0A, 0x02, 0x01, 0x01, 0x30, 0x64, 0x30, 0x5E, 0x31, 0x0B, 0x30,
+  0x09, 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x0B,
+  0x30, 0x09, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x02, 0x57, 0x41, 0x31,
+  0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x07, 0x0C, 0x07, 0x53, 0x65,
+  0x61, 0x74, 0x74, 0x6C, 0x65, 0x31, 0x12, 0x30, 0x10, 0x06, 0x03, 0x55,
+  0x04, 0x0A, 0x0C, 0x09, 0x54, 0x69, 0x61, 0x6E, 0x6F, 0x63, 0x6F, 0x72,
+  0x65, 0x31, 0x0D, 0x30, 0x0B, 0x06, 0x03, 0x55, 0x04, 0x0B, 0x0C, 0x04,
+  0x45, 0x44, 0x4B, 0x32, 0x31, 0x0D, 0x30, 0x0B, 0x06, 0x03, 0x55, 0x04,
+  0x03, 0x0C, 0x04, 0x55, 0x45, 0x46, 0x49, 0x02, 0x02, 0x0D, 0x68, 0x30,
+  0x0D, 0x06, 0x09, 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x01,
+  0x05, 0x00, 0x30, 0x0D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D,
+  0x01, 0x01, 0x01, 0x05, 0x00, 0x04, 0x81, 0x80, 0x31, 0xF4, 0xB2, 0xCB,
+  0x9C, 0xB6, 0xE4, 0x54, 0xB4, 0xB4, 0x6F, 0x31, 0xC4, 0x4F, 0x55, 0x50,
+  0x98, 0x34, 0xB6, 0x81, 0x0E, 0xE7, 0xFF, 0x02, 0xB3, 0x21, 0x81, 0x38,
+  0xD4, 0x03, 0x0D, 0x37, 0xCD, 0xFF, 0xE9, 0x74, 0x49, 0x2D, 0x29, 0x3A,
+  0x2F, 0xDD, 0xE1, 0x01, 0xDF, 0x5A, 0x2D, 0x64, 0xC8, 0xCD, 0x2D, 0x08,
+  0x38, 0xAB, 0x5C, 0x7D, 0xA1, 0xD2, 0x69, 0x53, 0x53, 0xF4, 0x44, 0x65,
+  0x29, 0x35, 0x8A, 0x44, 0xB0, 0x3F, 0xD7, 0xDF, 0x8A, 0xC7, 0xB2, 0xFD,
+  0x56, 0xF5, 0x84, 0x04, 0x74, 0x1F, 0xEE, 0xDB, 0xDC, 0x6C, 0x96, 0xBF,
+  0x71, 0xF1, 0xDE, 0x17, 0xE1, 0x98, 0x1B, 0x66, 0x55, 0x2A, 0x87, 0x6C,
+  0x52, 0xF7, 0xD1, 0x71, 0xC3, 0x1F, 0xB7, 0x02, 0xA6, 0xC3, 0x68, 0x2D,
+  0x11, 0x03, 0xBD, 0x69, 0xF9, 0x7C, 0xE5, 0x81, 0xA0, 0x10, 0xCA, 0x80,
+  0x90, 0x28, 0x28, 0x5F
+};
+
 UNIT_TEST_STATUS
 EFIAPI
 TestVerifyRsaCertPkcs1SignVerify (
@@ -262,9 +369,20 @@ TestVerifyRsaCertPkcs1SignVerify (
   //
   // Retrieve RSA private key from encrypted PEM data.
   //
-  Status = RsaGetPrivateKeyFromPem (TestKeyPem, sizeof (TestKeyPem), PemPass, &RsaPrivKey);
+  RsaPrivKey = RsaNew ();
+
+  if (RsaPrivKey == NULL) {
+    return UNIT_TEST_ERROR_TEST_FAILED;
+  }
+
+  Status = RsaSetKey (RsaPrivKey, RsaKeyN, RsaPrivKeyN, sizeof (RsaPrivKeyN));
+  UT_ASSERT_TRUE (Status);
+
+  Status = RsaSetKey (RsaPrivKey, RsaKeyD, RsaPrivKeyD, sizeof (RsaPrivKeyD));
   UT_ASSERT_TRUE (Status);
 
+  Status = RsaSetKey (RsaPrivKey, RsaKeyE, RsaPrivKeyE, sizeof (RsaPrivKeyE));
+  UT_ASSERT_TRUE (Status);
   //
   // Retrieve RSA public key from X509 Certificate.
   //
@@ -342,12 +460,11 @@ TestVerifyPkcs7SignVerify (
   )
 {
   BOOLEAN  Status;
-  UINT8    *P7SignedData;
   UINTN    P7SignedDataSize;
   UINT8    *SignCert;
 
-  P7SignedData = NULL;
   SignCert     = NULL;
+  P7SignedDataSize = sizeof (P7SignedData);
 
   //
   // Construct Signer Certificate from RAW data.
@@ -356,24 +473,6 @@ TestVerifyPkcs7SignVerify (
   UT_ASSERT_TRUE (Status);
   UT_ASSERT_NOT_NULL (SignCert);
 
-  //
-  // Create PKCS#7 signedData on Payload.
-  // Note: Caller should release P7SignedData manually.
-  //
-  Status = Pkcs7Sign (
-             TestKeyPem,
-             sizeof (TestKeyPem),
-             (CONST UINT8 *)PemPass,
-             (UINT8 *)Payload,
-             AsciiStrLen (Payload),
-             SignCert,
-             NULL,
-             &P7SignedData,
-             &P7SignedDataSize
-             );
-  UT_ASSERT_TRUE (Status);
-  UT_ASSERT_NOT_EQUAL (P7SignedDataSize, 0);
-
   Status = Pkcs7Verify (
              P7SignedData,
              P7SignedDataSize,
@@ -384,10 +483,6 @@ TestVerifyPkcs7SignVerify (
              );
   UT_ASSERT_TRUE (Status);
 
-  if (P7SignedData != NULL) {
-    FreePool (P7SignedData);
-  }
-
   if (SignCert != NULL) {
     X509Free (SignCert);
   }
-- 
2.31.1.windows.1


^ permalink raw reply related	[flat|nested] 12+ messages in thread

* [edk2-staging/OpenSSL11_EOL 3/7] CryptoPkg/OpensslLib: enable no autoalginit
  2023-03-17  4:28 [edk2-staging/OpenSSL11_EOL 0/7] Openssl 3.0 POC update Mar 17 Li, Yi
  2023-03-17  4:28 ` [edk2-staging/OpenSSL11_EOL 1/7] OpensslLib: remove bio prov Li, Yi
  2023-03-17  4:28 ` [edk2-staging/OpenSSL11_EOL 2/7] CryptoPkg/Test: Remove Pem and Pkcs7Sign func in test Li, Yi
@ 2023-03-17  4:28 ` Li, Yi
  2023-03-17  4:28 ` [edk2-staging/OpenSSL11_EOL 4/7] Readme: 0315 update Li, Yi
                   ` (5 subsequent siblings)
  8 siblings, 0 replies; 12+ messages in thread
From: Li, Yi @ 2023-03-17  4:28 UTC (permalink / raw)
  To: devel; +Cc: Yi Li

Signed-off-by: Yi Li <yi1.li@intel.com>
---
 CryptoPkg/Library/OpensslLib/OpensslLib.inf | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/CryptoPkg/Library/OpensslLib/OpensslLib.inf b/CryptoPkg/Library/OpensslLib/OpensslLib.inf
index 47a045ef66..8641cd2521 100644
--- a/CryptoPkg/Library/OpensslLib/OpensslLib.inf
+++ b/CryptoPkg/Library/OpensslLib/OpensslLib.inf
@@ -19,7 +19,7 @@
   CONSTRUCTOR                    = OpensslLibConstructor
 
   DEFINE OPENSSL_PATH            = openssl
-  DEFINE OPENSSL_FLAGS           = -DL_ENDIAN -DOPENSSL_SMALL_FOOTPRINT -D_CRT_SECURE_NO_DEPRECATE -D_CRT_NONSTDC_NO_DEPRECATE -DOPENSSL_NO_EC -DOPENSSL_NO_ECDH -DOPENSSL_NO_ECDSA -DOPENSSL_NO_TLS1_3 -DOPENSSL_NO_ASM -DOPENSSL_NO_DH -DOPENSSL_NO_SM3 -DOPENSSL_NO_MD5
+  DEFINE OPENSSL_FLAGS           = -DOPENSSL_NO_AUTOALGINIT -DL_ENDIAN -DOPENSSL_SMALL_FOOTPRINT -D_CRT_SECURE_NO_DEPRECATE -D_CRT_NONSTDC_NO_DEPRECATE -DOPENSSL_NO_EC -DOPENSSL_NO_ECDH -DOPENSSL_NO_ECDSA -DOPENSSL_NO_TLS1_3 -DOPENSSL_NO_ASM -DOPENSSL_NO_DH -DOPENSSL_NO_SM3 -DOPENSSL_NO_MD5
   DEFINE OPENSSL_FLAGS_CONFIG    =
 
 #
-- 
2.31.1.windows.1


^ permalink raw reply related	[flat|nested] 12+ messages in thread

* [edk2-staging/OpenSSL11_EOL 4/7] Readme: 0315 update
  2023-03-17  4:28 [edk2-staging/OpenSSL11_EOL 0/7] Openssl 3.0 POC update Mar 17 Li, Yi
                   ` (2 preceding siblings ...)
  2023-03-17  4:28 ` [edk2-staging/OpenSSL11_EOL 3/7] CryptoPkg/OpensslLib: enable no autoalginit Li, Yi
@ 2023-03-17  4:28 ` Li, Yi
  2023-03-17  4:28 ` [edk2-staging/OpenSSL11_EOL 5/7] bugfix: The order of NIDs should remain the same as before Li, Yi
                   ` (4 subsequent siblings)
  8 siblings, 0 replies; 12+ messages in thread
From: Li, Yi @ 2023-03-17  4:28 UTC (permalink / raw)
  To: devel; +Cc: Yi Li

Signed-off-by: Yi Li <yi1.li@intel.com>
---
 CryptoPkg/Readme-OpenSSL3.0.md | 18 ++++++++++--------
 1 file changed, 10 insertions(+), 8 deletions(-)

diff --git a/CryptoPkg/Readme-OpenSSL3.0.md b/CryptoPkg/Readme-OpenSSL3.0.md
index 8a0fc6afb0..3d4afa8ac1 100644
--- a/CryptoPkg/Readme-OpenSSL3.0.md
+++ b/CryptoPkg/Readme-OpenSSL3.0.md
@@ -21,14 +21,14 @@ Will update latest result here (Build based on Intel platform).
 |-----------------|------------|------------|------------|  
 |CryptoPei        |   386      |    398     |    3.1%    |  
 |CryptoPeiPreMem  |   31       |    31      |    0%      |  
-|CryptoDxe        |   804      |    917     |    14%     |  
-|CryptoSmm        |   558      |    636     |    14%     |  
+|CryptoDxe        |   804      |    886     |    10.1%   |  
+|CryptoSmm        |   558      |    604     |    8.2%    |  
 
 | LZMA Compressed |   1.1.1    |    3.0     |   percent  |  
 |-----------------|------------|------------|------------|  
-|CryptoDxe        |   311      |    360     |    15%     |  
-|CryptoSmm        |   211      |    248     |    17%     |  
-|FV (Dxe+Smm)     |   357      |    423     |    18%     |  
+|CryptoDxe        |   311      |    350     |    12.2%   |  
+|CryptoSmm        |   211      |    238     |    12.8%   |  
+|FV (Dxe+Smm)     |   357      |    412     |    15.4%   |  
 
 ## Limitation
 
@@ -64,11 +64,10 @@ MD5 --> PEM --> CryptoPem(Ec\RsaGetPrivateKeyFromPem): used in Pkcs7Sign and Uni
 
 ### 3.Disable algorithm auto init
 Add -DOPENSSL_NO_AUTOALGINIT will disable OpenSsl from adding all digests and ciphers at initialization time.  
-Can reduce the size by ~20KB.  
+Can reduce the size by 27KB.  
 #### Risk:
 OPENSSL_NO_AUTOALGINIT Will break PKCS7, Authenticode and Ts due to OpenSsl bug:  
 https://github.com/openssl/openssl/issues/20221  
-Currently only available when compiling PEI.  
 
 ### 4.Cut Name/NID mapping
 There are some unreasonably huge arrays(~110KB) in the obj_dat.h and obj_xref.h, like:  
@@ -79,6 +78,7 @@ Removing unnecessary data can reduce the size by ~50KB.
 1. DXE and SMM use more functions than PEI, so can only reduce fewer size.  
 2. Need a detailed script or readme. The best way is to automatically cut through openssl config, raised issue in community:  
 https://github.com/openssl/openssl/issues/20260  
+3. Will break Authticode API if applied to DXE SMM.  
 
 ### 5.Hash API downgrade (for PeiPreMem)
 High level API (EVP) will introduce provider and NID mapping which can increase size extremely.  
@@ -97,8 +97,10 @@ This will become workaround if openssl doesn't accept such changes.
 https://github.com/liyi77/openssl/commits/openssl-3.0-POC  
 Such as:  
 remove x509 print function - 7KB  
-remove unused ras ameth - 7KB  
+remove unused rsa ameth - 7KB  
 remove unused x509 extentions - 19KB  
+remove unused bio enc - 3KB  
+remove unused bio prov - 4KB  
 ...
 #### Risk:
 This is workaround.
-- 
2.31.1.windows.1


^ permalink raw reply related	[flat|nested] 12+ messages in thread

* [edk2-staging/OpenSSL11_EOL 5/7] bugfix: The order of NIDs should remain the same as before
  2023-03-17  4:28 [edk2-staging/OpenSSL11_EOL 0/7] Openssl 3.0 POC update Mar 17 Li, Yi
                   ` (3 preceding siblings ...)
  2023-03-17  4:28 ` [edk2-staging/OpenSSL11_EOL 4/7] Readme: 0315 update Li, Yi
@ 2023-03-17  4:28 ` Li, Yi
  2023-03-17  4:28 ` [edk2-staging/OpenSSL11_EOL 6/7] CryptoPkg/OpensslLibFull: apply all work to full inf Li, Yi
                   ` (3 subsequent siblings)
  8 siblings, 0 replies; 12+ messages in thread
From: Li, Yi @ 2023-03-17  4:28 UTC (permalink / raw)
  To: devel; +Cc: Yi Li

Fix bug of Authenticode break.

Signed-off-by: Yi Li <yi1.li@intel.com>
---
 .../OpensslStub/crypto/objects/obj_dat.h      | 6474 ++++++++---------
 .../OpensslStub/crypto/objects/obj_xref.h     |   72 +-
 .../OpensslLib/OpensslStub/openssl/obj_mac.h  | 1397 ++--
 3 files changed, 3971 insertions(+), 3972 deletions(-)

diff --git a/CryptoPkg/Library/OpensslLib/OpensslStub/crypto/objects/obj_dat.h b/CryptoPkg/Library/OpensslLib/OpensslStub/crypto/objects/obj_dat.h
index ad3c731b14..9037ed7179 100644
--- a/CryptoPkg/Library/OpensslLib/OpensslStub/crypto/objects/obj_dat.h
+++ b/CryptoPkg/Library/OpensslLib/OpensslStub/crypto/objects/obj_dat.h
@@ -11,1277 +11,1193 @@
 
 /* Serialized OID's */
 static const unsigned char so[4488] = {
-    0x2A,                                          /* [    0] OBJ_member_body */
-    0x2B,                                          /* [    1] OBJ_identified_organization */
-    0x28,0xCC,0x45,0x03,0x04,                      /* [    2] OBJ_gmac */
-    0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x01,       /* [    7] OBJ_hmac_md5 */
-    0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x02,       /* [   15] OBJ_hmac_sha1 */
-    0x2B,0x24,0x08,0x03,0x03,                      /* [   23] OBJ_x509ExtAdmission */
-    0x2B,0x81,0x04,                                /* [   28] OBJ_certicom_arc */
-    0x2B,0x6F,                                     /* [   31] OBJ_ieee */
-    0x2B,0x6F,0x02,0x8C,0x53,                      /* [   33] OBJ_ieee_siswg */
-    0x67,                                          /* [   38] OBJ_international_organizations */
-    0x67,0x2B,                                     /* [   39] OBJ_wap */
-    0x67,0x2B,0x01,                                /* [   41] OBJ_wap_wsg */
-    0x55,0x01,0x05,                                /* [   44] OBJ_selected_attribute_types */
-    0x55,0x01,0x05,0x37,                           /* [   47] OBJ_clearance */
-    0x2A,0x86,0x48,                                /* [   51] OBJ_ISO_US */
-    0x2A,0x86,0x48,0xCE,0x38,                      /* [   54] OBJ_X9_57 */
-    0x2A,0x86,0x48,0xCE,0x38,0x04,                 /* [   59] OBJ_X9cm */
-    0x2A,0x81,0x1C,                                /* [   65] OBJ_ISO_CN */
-    0x2A,0x81,0x1C,0xCF,0x55,                      /* [   68] OBJ_oscca */
-    0x2A,0x81,0x1C,0xCF,0x55,0x01,                 /* [   73] OBJ_sm_scheme */
-    0x2A,0x86,0x48,0xCE,0x38,0x04,0x01,            /* [   79] OBJ_dsa */
-    0x2A,0x86,0x48,0xCE,0x38,0x04,0x03,            /* [   86] OBJ_dsaWithSHA1 */
-    0x2A,0x86,0x48,0xCE,0x3D,                      /* [   93] OBJ_ansi_X9_62 */
-    0x2A,0x86,0x48,0xCE,0x3D,0x01,0x01,            /* [   98] OBJ_X9_62_prime_field */
-    0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,            /* [  105] OBJ_X9_62_characteristic_two_field */
-    0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,       /* [  112] OBJ_X9_62_id_characteristic_two_basis */
-    0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x01,  /* [  120] OBJ_X9_62_onBasis */
-    0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x02,  /* [  129] OBJ_X9_62_tpBasis */
-    0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x03,  /* [  138] OBJ_X9_62_ppBasis */
-    0x2A,0x86,0x48,0xCE,0x3D,0x02,0x01,            /* [  147] OBJ_X9_62_id_ecPublicKey */
-    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x07,       /* [  154] OBJ_X9_62_prime256v1 */
-    0x2A,0x86,0x48,0xCE,0x3D,0x04,0x01,            /* [  162] OBJ_ecdsa_with_SHA1 */
-    0x2A,0x86,0x48,0xCE,0x3D,0x04,0x02,            /* [  169] OBJ_ecdsa_with_Recommended */
-    0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,            /* [  176] OBJ_ecdsa_with_Specified */
-    0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x01,       /* [  183] OBJ_ecdsa_with_SHA224 */
-    0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x02,       /* [  191] OBJ_ecdsa_with_SHA256 */
-    0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x03,       /* [  199] OBJ_ecdsa_with_SHA384 */
-    0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x04,       /* [  207] OBJ_ecdsa_with_SHA512 */
-    0x2B,0x81,0x04,0x00,0x22,                      /* [  215] OBJ_secp384r1 */
-    0x2B,0x81,0x04,0x00,0x23,                      /* [  220] OBJ_secp521r1 */
-    0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0A,  /* [  225] OBJ_cast5_cbc */
-    0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0C,  /* [  234] OBJ_pbeWithMD5AndCast5_CBC */
-    0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0D,  /* [  243] OBJ_id_PasswordBasedMAC */
-    0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x1E,  /* [  252] OBJ_id_DHBasedMac */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,                 /* [  261] OBJ_rsadsi */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,            /* [  267] OBJ_pkcs */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,       /* [  274] OBJ_pkcs1 */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x01,  /* [  282] OBJ_rsaEncryption */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x02,  /* [  291] OBJ_md2WithRSAEncryption */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x03,  /* [  300] OBJ_md4WithRSAEncryption */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x04,  /* [  309] OBJ_md5WithRSAEncryption */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x05,  /* [  318] OBJ_sha1WithRSAEncryption */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x07,  /* [  327] OBJ_rsaesOaep */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x08,  /* [  336] OBJ_mgf1 */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x09,  /* [  345] OBJ_pSpecified */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0A,  /* [  354] OBJ_rsassaPss */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0B,  /* [  363] OBJ_sha256WithRSAEncryption */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0C,  /* [  372] OBJ_sha384WithRSAEncryption */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0D,  /* [  381] OBJ_sha512WithRSAEncryption */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0E,  /* [  390] OBJ_sha224WithRSAEncryption */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0F,  /* [  399] OBJ_sha512_224WithRSAEncryption */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x10,  /* [  408] OBJ_sha512_256WithRSAEncryption */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,       /* [  417] OBJ_pkcs3 */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,0x01,  /* [  425] OBJ_dhKeyAgreement */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,       /* [  434] OBJ_pkcs5 */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x01,  /* [  442] OBJ_pbeWithMD2AndDES_CBC */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x03,  /* [  451] OBJ_pbeWithMD5AndDES_CBC */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x04,  /* [  460] OBJ_pbeWithMD2AndRC2_CBC */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x06,  /* [  469] OBJ_pbeWithMD5AndRC2_CBC */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0A,  /* [  478] OBJ_pbeWithSHA1AndDES_CBC */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0B,  /* [  487] OBJ_pbeWithSHA1AndRC2_CBC */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0C,  /* [  496] OBJ_id_pbkdf2 */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0D,  /* [  505] OBJ_pbes2 */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0E,  /* [  514] OBJ_pbmac1 */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,       /* [  523] OBJ_pkcs7 */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x01,  /* [  531] OBJ_pkcs7_data */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x02,  /* [  540] OBJ_pkcs7_signed */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x03,  /* [  549] OBJ_pkcs7_enveloped */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x04,  /* [  558] OBJ_pkcs7_signedAndEnveloped */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x05,  /* [  567] OBJ_pkcs7_digest */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x06,  /* [  576] OBJ_pkcs7_encrypted */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,       /* [  585] OBJ_pkcs9 */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x01,  /* [  593] OBJ_pkcs9_emailAddress */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x02,  /* [  602] OBJ_pkcs9_unstructuredName */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x03,  /* [  611] OBJ_pkcs9_contentType */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x04,  /* [  620] OBJ_pkcs9_messageDigest */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x05,  /* [  629] OBJ_pkcs9_signingTime */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x06,  /* [  638] OBJ_pkcs9_countersignature */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x07,  /* [  647] OBJ_pkcs9_challengePassword */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x08,  /* [  656] OBJ_pkcs9_unstructuredAddress */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x09,  /* [  665] OBJ_pkcs9_extCertAttributes */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0E,  /* [  674] OBJ_ext_req */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0F,  /* [  683] OBJ_SMIMECapabilities */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,  /* [  692] OBJ_SMIME */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,  /* [  701] OBJ_id_smime_mod */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,  /* [  711] OBJ_id_smime_ct */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,  /* [  721] OBJ_id_smime_aa */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,  /* [  731] OBJ_id_smime_alg */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,  /* [  741] OBJ_id_smime_cd */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,  /* [  751] OBJ_id_smime_spq */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,  /* [  761] OBJ_id_smime_cti */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x01,  /* [  771] OBJ_id_smime_mod_cms */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x02,  /* [  782] OBJ_id_smime_mod_ess */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x03,  /* [  793] OBJ_id_smime_mod_oid */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x04,  /* [  804] OBJ_id_smime_mod_msg_v3 */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x05,  /* [  815] OBJ_id_smime_mod_ets_eSignature_88 */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x06,  /* [  826] OBJ_id_smime_mod_ets_eSignature_97 */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x07,  /* [  837] OBJ_id_smime_mod_ets_eSigPolicy_88 */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x08,  /* [  848] OBJ_id_smime_mod_ets_eSigPolicy_97 */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x01,  /* [  859] OBJ_id_smime_ct_receipt */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x02,  /* [  870] OBJ_id_smime_ct_authData */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x03,  /* [  881] OBJ_id_smime_ct_publishCert */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x04,  /* [  892] OBJ_id_smime_ct_TSTInfo */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x05,  /* [  903] OBJ_id_smime_ct_TDTInfo */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x06,  /* [  914] OBJ_id_smime_ct_contentInfo */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x07,  /* [  925] OBJ_id_smime_ct_DVCSRequestData */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x08,  /* [  936] OBJ_id_smime_ct_DVCSResponseData */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x09,  /* [  947] OBJ_id_smime_ct_compressedData */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x13,  /* [  958] OBJ_id_smime_ct_contentCollection */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x17,  /* [  969] OBJ_id_smime_ct_authEnvelopedData */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x18,  /* [  980] OBJ_id_ct_routeOriginAuthz */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1A,  /* [  991] OBJ_id_ct_rpkiManifest */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1B,  /* [ 1002] OBJ_id_ct_asciiTextWithCRLF */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1C,  /* [ 1013] OBJ_id_ct_xml */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x23,  /* [ 1024] OBJ_id_ct_rpkiGhostbusters */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x24,  /* [ 1035] OBJ_id_ct_resourceTaggedAttest */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x2F,  /* [ 1046] OBJ_id_ct_geofeedCSVwithCRLF */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x30,  /* [ 1057] OBJ_id_ct_signedChecklist */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x01,  /* [ 1068] OBJ_id_smime_aa_receiptRequest */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x02,  /* [ 1079] OBJ_id_smime_aa_securityLabel */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x03,  /* [ 1090] OBJ_id_smime_aa_mlExpandHistory */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x04,  /* [ 1101] OBJ_id_smime_aa_contentHint */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x05,  /* [ 1112] OBJ_id_smime_aa_msgSigDigest */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x06,  /* [ 1123] OBJ_id_smime_aa_encapContentType */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x07,  /* [ 1134] OBJ_id_smime_aa_contentIdentifier */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x08,  /* [ 1145] OBJ_id_smime_aa_macValue */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x09,  /* [ 1156] OBJ_id_smime_aa_equivalentLabels */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0A,  /* [ 1167] OBJ_id_smime_aa_contentReference */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0B,  /* [ 1178] OBJ_id_smime_aa_encrypKeyPref */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0C,  /* [ 1189] OBJ_id_smime_aa_signingCertificate */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0D,  /* [ 1200] OBJ_id_smime_aa_smimeEncryptCerts */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0E,  /* [ 1211] OBJ_id_smime_aa_timeStampToken */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0F,  /* [ 1222] OBJ_id_smime_aa_ets_sigPolicyId */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x10,  /* [ 1233] OBJ_id_smime_aa_ets_commitmentType */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x11,  /* [ 1244] OBJ_id_smime_aa_ets_signerLocation */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x12,  /* [ 1255] OBJ_id_smime_aa_ets_signerAttr */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x13,  /* [ 1266] OBJ_id_smime_aa_ets_otherSigCert */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x14,  /* [ 1277] OBJ_id_smime_aa_ets_contentTimestamp */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x15,  /* [ 1288] OBJ_id_smime_aa_ets_CertificateRefs */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x16,  /* [ 1299] OBJ_id_smime_aa_ets_RevocationRefs */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x17,  /* [ 1310] OBJ_id_smime_aa_ets_certValues */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x18,  /* [ 1321] OBJ_id_smime_aa_ets_revocationValues */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x19,  /* [ 1332] OBJ_id_smime_aa_ets_escTimeStamp */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1A,  /* [ 1343] OBJ_id_smime_aa_ets_certCRLTimestamp */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1B,  /* [ 1354] OBJ_id_smime_aa_ets_archiveTimeStamp */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1C,  /* [ 1365] OBJ_id_smime_aa_signatureType */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1D,  /* [ 1376] OBJ_id_smime_aa_dvcs_dvc */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x2F,  /* [ 1387] OBJ_id_smime_aa_signingCertificateV2 */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x01,  /* [ 1398] OBJ_id_smime_alg_ESDHwith3DES */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x02,  /* [ 1409] OBJ_id_smime_alg_ESDHwithRC2 */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x03,  /* [ 1420] OBJ_id_smime_alg_3DESwrap */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x04,  /* [ 1431] OBJ_id_smime_alg_RC2wrap */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x05,  /* [ 1442] OBJ_id_smime_alg_ESDH */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x06,  /* [ 1453] OBJ_id_smime_alg_CMS3DESwrap */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x07,  /* [ 1464] OBJ_id_smime_alg_CMSRC2wrap */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x09,  /* [ 1475] OBJ_id_alg_PWRI_KEK */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,0x01,  /* [ 1486] OBJ_id_smime_cd_ldap */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x01,  /* [ 1497] OBJ_id_smime_spq_ets_sqt_uri */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x02,  /* [ 1508] OBJ_id_smime_spq_ets_sqt_unotice */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x01,  /* [ 1519] OBJ_id_smime_cti_ets_proofOfOrigin */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x02,  /* [ 1530] OBJ_id_smime_cti_ets_proofOfReceipt */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x03,  /* [ 1541] OBJ_id_smime_cti_ets_proofOfDelivery */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x04,  /* [ 1552] OBJ_id_smime_cti_ets_proofOfSender */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x05,  /* [ 1563] OBJ_id_smime_cti_ets_proofOfApproval */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x06,  /* [ 1574] OBJ_id_smime_cti_ets_proofOfCreation */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x14,  /* [ 1585] OBJ_friendlyName */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x15,  /* [ 1594] OBJ_localKeyID */
-    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x01,  /* [ 1603] OBJ_ms_csp_name */
-    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x02,  /* [ 1612] OBJ_LocalKeySet */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x01,  /* [ 1621] OBJ_x509Certificate */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x02,  /* [ 1631] OBJ_sdsiCertificate */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x17,0x01,  /* [ 1641] OBJ_x509Crl */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x01,  /* [ 1651] OBJ_pbe_WithSHA1And128BitRC4 */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x02,  /* [ 1661] OBJ_pbe_WithSHA1And40BitRC4 */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x03,  /* [ 1671] OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x04,  /* [ 1681] OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x05,  /* [ 1691] OBJ_pbe_WithSHA1And128BitRC2_CBC */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x06,  /* [ 1701] OBJ_pbe_WithSHA1And40BitRC2_CBC */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x01,  /* [ 1711] OBJ_keyBag */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x02,  /* [ 1722] OBJ_pkcs8ShroudedKeyBag */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x03,  /* [ 1733] OBJ_certBag */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x04,  /* [ 1744] OBJ_crlBag */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x05,  /* [ 1755] OBJ_secretBag */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x06,  /* [ 1766] OBJ_safeContentsBag */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x02,       /* [ 1777] OBJ_md2 */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x04,       /* [ 1785] OBJ_md4 */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x05,       /* [ 1793] OBJ_md5 */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x06,       /* [ 1801] OBJ_hmacWithMD5 */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x07,       /* [ 1809] OBJ_hmacWithSHA1 */
-    0x2A,0x81,0x1C,0xCF,0x55,0x01,0x82,0x2D,       /* [ 1817] OBJ_sm2 */
-    0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x11,       /* [ 1825] OBJ_sm3 */
-    0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x78,       /* [ 1833] OBJ_sm3WithRSAEncryption */
-    0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x75,       /* [ 1841] OBJ_SM2_with_SM3 */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x08,       /* [ 1849] OBJ_hmacWithSHA224 */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x09,       /* [ 1857] OBJ_hmacWithSHA256 */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0A,       /* [ 1865] OBJ_hmacWithSHA384 */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0B,       /* [ 1873] OBJ_hmacWithSHA512 */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0C,       /* [ 1881] OBJ_hmacWithSHA512_224 */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0D,       /* [ 1889] OBJ_hmacWithSHA512_256 */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x02,       /* [ 1897] OBJ_rc2_cbc */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x04,       /* [ 1905] OBJ_rc4 */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x07,       /* [ 1913] OBJ_des_ede3_cbc */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x08,       /* [ 1921] OBJ_rc5_cbc */
-    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x0E,  /* [ 1929] OBJ_ms_ext_req */
-    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x15,  /* [ 1939] OBJ_ms_code_ind */
-    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x16,  /* [ 1949] OBJ_ms_code_com */
-    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x01,  /* [ 1959] OBJ_ms_ctl_sign */
-    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x03,  /* [ 1969] OBJ_ms_sgc */
-    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x04,  /* [ 1979] OBJ_ms_efs */
-    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x02,  /* [ 1989] OBJ_ms_smartcard_login */
-    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x03,  /* [ 1999] OBJ_ms_upn */
-    0x2B,0x06,0x01,0x04,0x01,0x81,0x3C,0x07,0x01,0x01,0x02,  /* [ 2009] OBJ_idea_cbc */
-    0x2B,0x06,0x01,0x04,0x01,0x97,0x55,0x01,0x02,  /* [ 2020] OBJ_bf_cbc */
-    0x2B,0x06,0x01,0x05,0x05,0x07,                 /* [ 2029] OBJ_id_pkix */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,            /* [ 2035] OBJ_id_pkix_mod */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,            /* [ 2042] OBJ_id_pe */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x02,            /* [ 2049] OBJ_id_qt */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,            /* [ 2056] OBJ_id_kp */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x04,            /* [ 2063] OBJ_id_it */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,            /* [ 2070] OBJ_id_pkip */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x06,            /* [ 2077] OBJ_id_alg */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,            /* [ 2084] OBJ_id_cmc */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x08,            /* [ 2091] OBJ_id_on */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x09,            /* [ 2098] OBJ_id_pda */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,            /* [ 2105] OBJ_id_aca */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,            /* [ 2112] OBJ_id_qcs */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x0E,            /* [ 2119] OBJ_id_cp */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,            /* [ 2126] OBJ_id_cct */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x15,            /* [ 2133] OBJ_id_ppl */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,            /* [ 2140] OBJ_id_ad */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x01,       /* [ 2147] OBJ_id_pkix1_explicit_88 */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x02,       /* [ 2155] OBJ_id_pkix1_implicit_88 */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x03,       /* [ 2163] OBJ_id_pkix1_explicit_93 */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x04,       /* [ 2171] OBJ_id_pkix1_implicit_93 */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x05,       /* [ 2179] OBJ_id_mod_crmf */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x06,       /* [ 2187] OBJ_id_mod_cmc */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x07,       /* [ 2195] OBJ_id_mod_kea_profile_88 */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x08,       /* [ 2203] OBJ_id_mod_kea_profile_93 */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x09,       /* [ 2211] OBJ_id_mod_cmp */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0A,       /* [ 2219] OBJ_id_mod_qualified_cert_88 */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0B,       /* [ 2227] OBJ_id_mod_qualified_cert_93 */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0C,       /* [ 2235] OBJ_id_mod_attribute_cert */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0D,       /* [ 2243] OBJ_id_mod_timestamp_protocol */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0E,       /* [ 2251] OBJ_id_mod_ocsp */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0F,       /* [ 2259] OBJ_id_mod_dvcs */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x10,       /* [ 2267] OBJ_id_mod_cmp2000 */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x01,       /* [ 2275] OBJ_info_access */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x02,       /* [ 2283] OBJ_biometricInfo */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x03,       /* [ 2291] OBJ_qcStatements */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x04,       /* [ 2299] OBJ_ac_auditEntity */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x05,       /* [ 2307] OBJ_ac_targeting */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x06,       /* [ 2315] OBJ_aaControls */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x07,       /* [ 2323] OBJ_sbgp_ipAddrBlock */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x08,       /* [ 2331] OBJ_sbgp_autonomousSysNum */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x09,       /* [ 2339] OBJ_sbgp_routerIdentifier */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0A,       /* [ 2347] OBJ_ac_proxying */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0B,       /* [ 2355] OBJ_sinfo_access */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0E,       /* [ 2363] OBJ_proxyCertInfo */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x18,       /* [ 2371] OBJ_tlsfeature */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x1C,       /* [ 2379] OBJ_sbgp_ipAddrBlockv2 */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x1D,       /* [ 2387] OBJ_sbgp_autonomousSysNumv2 */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x01,       /* [ 2395] OBJ_id_qt_cps */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x02,       /* [ 2403] OBJ_id_qt_unotice */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x03,       /* [ 2411] OBJ_textNotice */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x01,       /* [ 2419] OBJ_server_auth */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x02,       /* [ 2427] OBJ_client_auth */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x03,       /* [ 2435] OBJ_code_sign */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x04,       /* [ 2443] OBJ_email_protect */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x05,       /* [ 2451] OBJ_ipsecEndSystem */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x06,       /* [ 2459] OBJ_ipsecTunnel */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x07,       /* [ 2467] OBJ_ipsecUser */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x08,       /* [ 2475] OBJ_time_stamp */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x09,       /* [ 2483] OBJ_OCSP_sign */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x0A,       /* [ 2491] OBJ_dvcs */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x11,       /* [ 2499] OBJ_ipsec_IKE */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x12,       /* [ 2507] OBJ_capwapAC */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x13,       /* [ 2515] OBJ_capwapWTP */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x15,       /* [ 2523] OBJ_sshClient */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x16,       /* [ 2531] OBJ_sshServer */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x17,       /* [ 2539] OBJ_sendRouter */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x18,       /* [ 2547] OBJ_sendProxiedRouter */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x19,       /* [ 2555] OBJ_sendOwner */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1A,       /* [ 2563] OBJ_sendProxiedOwner */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1B,       /* [ 2571] OBJ_cmcCA */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1C,       /* [ 2579] OBJ_cmcRA */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1D,       /* [ 2587] OBJ_cmcArchive */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1E,       /* [ 2595] OBJ_id_kp_bgpsec_router */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1F,       /* [ 2603] OBJ_id_kp_BrandIndicatorforMessageIdentification */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x20,       /* [ 2611] OBJ_cmKGA */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,       /* [ 2619] OBJ_id_regCtrl */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,       /* [ 2627] OBJ_id_regInfo */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x01,  /* [ 2635] OBJ_id_regCtrl_regToken */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x02,  /* [ 2644] OBJ_id_regCtrl_authenticator */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x03,  /* [ 2653] OBJ_id_regCtrl_pkiPublicationInfo */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x04,  /* [ 2662] OBJ_id_regCtrl_pkiArchiveOptions */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x05,  /* [ 2671] OBJ_id_regCtrl_oldCertID */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x06,  /* [ 2680] OBJ_id_regCtrl_protocolEncrKey */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x01,  /* [ 2689] OBJ_id_regInfo_utf8Pairs */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x02,  /* [ 2698] OBJ_id_regInfo_certReq */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x01,       /* [ 2707] OBJ_id_on_personalData */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x03,       /* [ 2715] OBJ_id_on_permanentIdentifier */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x05,       /* [ 2723] OBJ_XmppAddr */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x07,       /* [ 2731] OBJ_SRVName */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x08,       /* [ 2739] OBJ_NAIRealm */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x09,       /* [ 2747] OBJ_id_on_SmtpUTF8Mailbox */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x00,       /* [ 2755] OBJ_id_ppl_anyLanguage */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x01,       /* [ 2763] OBJ_id_ppl_inheritAll */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x02,       /* [ 2771] OBJ_Independent */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,       /* [ 2779] OBJ_ad_OCSP */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x02,       /* [ 2787] OBJ_ad_ca_issuers */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x03,       /* [ 2795] OBJ_ad_timeStamping */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x04,       /* [ 2803] OBJ_ad_dvcs */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x05,       /* [ 2811] OBJ_caRepository */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x0A,       /* [ 2819] OBJ_rpkiManifest */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x0B,       /* [ 2827] OBJ_signedObject */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x0D,       /* [ 2835] OBJ_rpkiNotify */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x01,  /* [ 2843] OBJ_id_pkix_OCSP_basic */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x02,  /* [ 2852] OBJ_id_pkix_OCSP_Nonce */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x03,  /* [ 2861] OBJ_id_pkix_OCSP_CrlID */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x04,  /* [ 2870] OBJ_id_pkix_OCSP_acceptableResponses */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x05,  /* [ 2879] OBJ_id_pkix_OCSP_noCheck */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x06,  /* [ 2888] OBJ_id_pkix_OCSP_archiveCutoff */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x07,  /* [ 2897] OBJ_id_pkix_OCSP_serviceLocator */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x08,  /* [ 2906] OBJ_id_pkix_OCSP_extendedStatus */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x09,  /* [ 2915] OBJ_id_pkix_OCSP_valid */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0A,  /* [ 2924] OBJ_id_pkix_OCSP_path */
-    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0B,  /* [ 2933] OBJ_id_pkix_OCSP_trustRoot */
-    0x2B,0x0E,0x03,0x02,                           /* [ 2942] OBJ_algorithm */
-    0x2B,0x0E,0x03,0x02,0x03,                      /* [ 2946] OBJ_md5WithRSA */
-    0x2B,0x0E,0x03,0x02,0x06,                      /* [ 2951] OBJ_des_ecb */
-    0x2B,0x0E,0x03,0x02,0x07,                      /* [ 2956] OBJ_des_cbc */
-    0x2B,0x0E,0x03,0x02,0x08,                      /* [ 2961] OBJ_des_ofb64 */
-    0x2B,0x0E,0x03,0x02,0x09,                      /* [ 2966] OBJ_des_cfb64 */
-    0x2B,0x0E,0x03,0x02,0x0B,                      /* [ 2971] OBJ_rsaSignature */
-    0x2B,0x0E,0x03,0x02,0x0C,                      /* [ 2976] OBJ_dsa_2 */
-    0x2B,0x0E,0x03,0x02,0x0D,                      /* [ 2981] OBJ_dsaWithSHA */
-    0x2B,0x0E,0x03,0x02,0x0F,                      /* [ 2986] OBJ_shaWithRSAEncryption */
-    0x2B,0x0E,0x03,0x02,0x11,                      /* [ 2991] OBJ_des_ede_ecb */
-    0x2B,0x0E,0x03,0x02,0x12,                      /* [ 2996] OBJ_sha */
-    0x2B,0x0E,0x03,0x02,0x1A,                      /* [ 3001] OBJ_sha1 */
-    0x2B,0x0E,0x03,0x02,0x1B,                      /* [ 3006] OBJ_dsaWithSHA1_2 */
-    0x2B,0x0E,0x03,0x02,0x1D,                      /* [ 3011] OBJ_sha1WithRSA */
-    0x2B,0x24,0x03,0x02,0x01,                      /* [ 3016] OBJ_ripemd160 */
-    0x2B,0x24,0x03,0x03,0x01,0x02,                 /* [ 3021] OBJ_ripemd160WithRSA */
-    0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x01,  /* [ 3027] OBJ_blake2bmac */
-    0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x02,  /* [ 3037] OBJ_blake2smac */
-    0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x01,0x10,  /* [ 3047] OBJ_blake2b512 */
-    0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x02,0x08,  /* [ 3058] OBJ_blake2s256 */
-    0x2B,0x65,0x01,0x04,0x01,                      /* [ 3069] OBJ_sxnet */
-    0x55,                                          /* [ 3074] OBJ_X500 */
-    0x55,0x04,                                     /* [ 3075] OBJ_X509 */
-    0x55,0x04,0x03,                                /* [ 3077] OBJ_commonName */
-    0x55,0x04,0x04,                                /* [ 3080] OBJ_surname */
-    0x55,0x04,0x05,                                /* [ 3083] OBJ_serialNumber */
-    0x55,0x04,0x06,                                /* [ 3086] OBJ_countryName */
-    0x55,0x04,0x07,                                /* [ 3089] OBJ_localityName */
-    0x55,0x04,0x08,                                /* [ 3092] OBJ_stateOrProvinceName */
-    0x55,0x04,0x09,                                /* [ 3095] OBJ_streetAddress */
-    0x55,0x04,0x0A,                                /* [ 3098] OBJ_organizationName */
-    0x55,0x04,0x0B,                                /* [ 3101] OBJ_organizationalUnitName */
-    0x55,0x04,0x0C,                                /* [ 3104] OBJ_title */
-    0x55,0x04,0x0D,                                /* [ 3107] OBJ_description */
-    0x55,0x04,0x0E,                                /* [ 3110] OBJ_searchGuide */
-    0x55,0x04,0x0F,                                /* [ 3113] OBJ_businessCategory */
-    0x55,0x04,0x10,                                /* [ 3116] OBJ_postalAddress */
-    0x55,0x04,0x11,                                /* [ 3119] OBJ_postalCode */
-    0x55,0x04,0x12,                                /* [ 3122] OBJ_postOfficeBox */
-    0x55,0x04,0x13,                                /* [ 3125] OBJ_physicalDeliveryOfficeName */
-    0x55,0x04,0x14,                                /* [ 3128] OBJ_telephoneNumber */
-    0x55,0x04,0x15,                                /* [ 3131] OBJ_telexNumber */
-    0x55,0x04,0x16,                                /* [ 3134] OBJ_teletexTerminalIdentifier */
-    0x55,0x04,0x17,                                /* [ 3137] OBJ_facsimileTelephoneNumber */
-    0x55,0x04,0x18,                                /* [ 3140] OBJ_x121Address */
-    0x55,0x04,0x19,                                /* [ 3143] OBJ_internationaliSDNNumber */
-    0x55,0x04,0x1A,                                /* [ 3146] OBJ_registeredAddress */
-    0x55,0x04,0x1B,                                /* [ 3149] OBJ_destinationIndicator */
-    0x55,0x04,0x1C,                                /* [ 3152] OBJ_preferredDeliveryMethod */
-    0x55,0x04,0x1D,                                /* [ 3155] OBJ_presentationAddress */
-    0x55,0x04,0x1E,                                /* [ 3158] OBJ_supportedApplicationContext */
-    0x55,0x04,0x1F,                                /* [ 3161] OBJ_member */
-    0x55,0x04,0x20,                                /* [ 3164] OBJ_owner */
-    0x55,0x04,0x21,                                /* [ 3167] OBJ_roleOccupant */
-    0x55,0x04,0x22,                                /* [ 3170] OBJ_seeAlso */
-    0x55,0x04,0x23,                                /* [ 3173] OBJ_userPassword */
-    0x55,0x04,0x24,                                /* [ 3176] OBJ_userCertificate */
-    0x55,0x04,0x25,                                /* [ 3179] OBJ_cACertificate */
-    0x55,0x04,0x26,                                /* [ 3182] OBJ_authorityRevocationList */
-    0x55,0x04,0x27,                                /* [ 3185] OBJ_certificateRevocationList */
-    0x55,0x04,0x28,                                /* [ 3188] OBJ_crossCertificatePair */
-    0x55,0x04,0x29,                                /* [ 3191] OBJ_name */
-    0x55,0x04,0x2A,                                /* [ 3194] OBJ_givenName */
-    0x55,0x04,0x2B,                                /* [ 3197] OBJ_initials */
-    0x55,0x04,0x2C,                                /* [ 3200] OBJ_generationQualifier */
-    0x55,0x04,0x2D,                                /* [ 3203] OBJ_x500UniqueIdentifier */
-    0x55,0x04,0x2E,                                /* [ 3206] OBJ_dnQualifier */
-    0x55,0x04,0x2F,                                /* [ 3209] OBJ_enhancedSearchGuide */
-    0x55,0x04,0x30,                                /* [ 3212] OBJ_protocolInformation */
-    0x55,0x04,0x31,                                /* [ 3215] OBJ_distinguishedName */
-    0x55,0x04,0x32,                                /* [ 3218] OBJ_uniqueMember */
-    0x55,0x04,0x33,                                /* [ 3221] OBJ_houseIdentifier */
-    0x55,0x04,0x34,                                /* [ 3224] OBJ_supportedAlgorithms */
-    0x55,0x04,0x35,                                /* [ 3227] OBJ_deltaRevocationList */
-    0x55,0x04,0x36,                                /* [ 3230] OBJ_dmdName */
-    0x55,0x04,0x41,                                /* [ 3233] OBJ_pseudonym */
-    0x55,0x04,0x48,                                /* [ 3236] OBJ_role */
-    0x55,0x04,0x61,                                /* [ 3239] OBJ_organizationIdentifier */
-    0x55,0x04,0x62,                                /* [ 3242] OBJ_countryCode3c */
-    0x55,0x04,0x63,                                /* [ 3245] OBJ_countryCode3n */
-    0x55,0x04,0x64,                                /* [ 3248] OBJ_dnsName */
-    0x55,0x08,                                     /* [ 3251] OBJ_X500algorithms */
-    0x55,0x08,0x01,0x01,                           /* [ 3253] OBJ_rsa */
-    0x55,0x08,0x03,0x64,                           /* [ 3257] OBJ_mdc2WithRSA */
-    0x55,0x08,0x03,0x65,                           /* [ 3261] OBJ_mdc2 */
-    0x55,0x1D,                                     /* [ 3265] OBJ_id_ce */
-    0x55,0x1D,0x09,                                /* [ 3267] OBJ_subject_directory_attributes */
-    0x55,0x1D,0x0E,                                /* [ 3270] OBJ_subject_key_identifier */
-    0x55,0x1D,0x0F,                                /* [ 3273] OBJ_key_usage */
-    0x55,0x1D,0x10,                                /* [ 3276] OBJ_private_key_usage_period */
-    0x55,0x1D,0x11,                                /* [ 3279] OBJ_subject_alt_name */
-    0x55,0x1D,0x12,                                /* [ 3282] OBJ_issuer_alt_name */
-    0x55,0x1D,0x13,                                /* [ 3285] OBJ_basic_constraints */
-    0x55,0x1D,0x14,                                /* [ 3288] OBJ_crl_number */
-    0x55,0x1D,0x15,                                /* [ 3291] OBJ_crl_reason */
-    0x55,0x1D,0x18,                                /* [ 3294] OBJ_invalidity_date */
-    0x55,0x1D,0x1B,                                /* [ 3297] OBJ_delta_crl */
-    0x55,0x1D,0x1C,                                /* [ 3300] OBJ_issuing_distribution_point */
-    0x55,0x1D,0x1D,                                /* [ 3303] OBJ_certificate_issuer */
-    0x55,0x1D,0x1E,                                /* [ 3306] OBJ_name_constraints */
-    0x55,0x1D,0x1F,                                /* [ 3309] OBJ_crl_distribution_points */
-    0x55,0x1D,0x20,                                /* [ 3312] OBJ_certificate_policies */
-    0x55,0x1D,0x20,0x00,                           /* [ 3315] OBJ_any_policy */
-    0x55,0x1D,0x21,                                /* [ 3319] OBJ_policy_mappings */
-    0x55,0x1D,0x23,                                /* [ 3322] OBJ_authority_key_identifier */
-    0x55,0x1D,0x24,                                /* [ 3325] OBJ_policy_constraints */
-    0x55,0x1D,0x25,                                /* [ 3328] OBJ_ext_key_usage */
-    0x55,0x1D,0x2E,                                /* [ 3331] OBJ_freshest_crl */
-    0x55,0x1D,0x36,                                /* [ 3334] OBJ_inhibit_any_policy */
-    0x55,0x1D,0x37,                                /* [ 3337] OBJ_target_information */
-    0x55,0x1D,0x38,                                /* [ 3340] OBJ_no_rev_avail */
-    0x55,0x1D,0x25,0x00,                           /* [ 3343] OBJ_anyExtendedKeyUsage */
-    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,            /* [ 3347] OBJ_netscape */
-    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,       /* [ 3354] OBJ_netscape_cert_extension */
-    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,       /* [ 3362] OBJ_netscape_data_type */
-    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x01,  /* [ 3370] OBJ_netscape_cert_type */
-    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x02,  /* [ 3379] OBJ_netscape_base_url */
-    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x03,  /* [ 3388] OBJ_netscape_revocation_url */
-    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x04,  /* [ 3397] OBJ_netscape_ca_revocation_url */
-    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x07,  /* [ 3406] OBJ_netscape_renewal_url */
-    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x08,  /* [ 3415] OBJ_netscape_ca_policy_url */
-    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0C,  /* [ 3424] OBJ_netscape_ssl_server_name */
-    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0D,  /* [ 3433] OBJ_netscape_comment */
-    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,0x05,  /* [ 3442] OBJ_netscape_cert_sequence */
-    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x04,0x01,  /* [ 3451] OBJ_ns_sgc */
-    0x2B,                                          /* [ 3460] OBJ_org */
-    0x2B,0x06,                                     /* [ 3461] OBJ_dod */
-    0x2B,0x06,0x01,                                /* [ 3463] OBJ_iana */
-    0x2B,0x06,0x01,0x01,                           /* [ 3466] OBJ_Directory */
-    0x2B,0x06,0x01,0x02,                           /* [ 3470] OBJ_Management */
-    0x2B,0x06,0x01,0x03,                           /* [ 3474] OBJ_Experimental */
-    0x2B,0x06,0x01,0x04,                           /* [ 3478] OBJ_Private */
-    0x2B,0x06,0x01,0x05,                           /* [ 3482] OBJ_Security */
-    0x2B,0x06,0x01,0x06,                           /* [ 3486] OBJ_SNMPv2 */
-    0x2B,0x06,0x01,0x07,                           /* [ 3490] OBJ_Mail */
-    0x2B,0x06,0x01,0x04,0x01,                      /* [ 3494] OBJ_Enterprises */
-    0x2B,0x06,0x01,0x04,0x01,0x8B,0x3A,0x82,0x58,  /* [ 3499] OBJ_dcObject */
-    0x2B,0x06,0x01,0x07,0x01,                      /* [ 3508] OBJ_mime_mhs */
-    0x2B,0x06,0x01,0x07,0x01,0x01,                 /* [ 3513] OBJ_mime_mhs_headings */
-    0x2B,0x06,0x01,0x07,0x01,0x02,                 /* [ 3519] OBJ_mime_mhs_bodies */
-    0x2B,0x06,0x01,0x07,0x01,0x01,0x01,            /* [ 3525] OBJ_id_hex_partial_message */
-    0x2B,0x06,0x01,0x07,0x01,0x01,0x02,            /* [ 3532] OBJ_id_hex_multipart_message */
-    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x08,  /* [ 3539] OBJ_zlib_compression */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x01,  /* [ 3550] OBJ_aes_128_ecb */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x02,  /* [ 3559] OBJ_aes_128_cbc */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x03,  /* [ 3568] OBJ_aes_128_ofb128 */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x04,  /* [ 3577] OBJ_aes_128_cfb128 */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x05,  /* [ 3586] OBJ_id_aes128_wrap */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x06,  /* [ 3595] OBJ_aes_128_gcm */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x07,  /* [ 3604] OBJ_aes_128_ccm */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x08,  /* [ 3613] OBJ_id_aes128_wrap_pad */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x15,  /* [ 3622] OBJ_aes_192_ecb */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x16,  /* [ 3631] OBJ_aes_192_cbc */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x17,  /* [ 3640] OBJ_aes_192_ofb128 */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x18,  /* [ 3649] OBJ_aes_192_cfb128 */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x19,  /* [ 3658] OBJ_id_aes192_wrap */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1A,  /* [ 3667] OBJ_aes_192_gcm */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1B,  /* [ 3676] OBJ_aes_192_ccm */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1C,  /* [ 3685] OBJ_id_aes192_wrap_pad */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x29,  /* [ 3694] OBJ_aes_256_ecb */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2A,  /* [ 3703] OBJ_aes_256_cbc */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2B,  /* [ 3712] OBJ_aes_256_ofb128 */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2C,  /* [ 3721] OBJ_aes_256_cfb128 */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2D,  /* [ 3730] OBJ_id_aes256_wrap */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2E,  /* [ 3739] OBJ_aes_256_gcm */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2F,  /* [ 3748] OBJ_aes_256_ccm */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x30,  /* [ 3757] OBJ_id_aes256_wrap_pad */
-    0x2B,0x6F,0x02,0x8C,0x53,0x00,0x01,0x01,       /* [ 3766] OBJ_aes_128_xts */
-    0x2B,0x6F,0x02,0x8C,0x53,0x00,0x01,0x02,       /* [ 3774] OBJ_aes_256_xts */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x01,  /* [ 3782] OBJ_sha256 */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x02,  /* [ 3791] OBJ_sha384 */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x03,  /* [ 3800] OBJ_sha512 */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x04,  /* [ 3809] OBJ_sha224 */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x05,  /* [ 3818] OBJ_sha512_224 */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x06,  /* [ 3827] OBJ_sha512_256 */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x07,  /* [ 3836] OBJ_sha3_224 */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x08,  /* [ 3845] OBJ_sha3_256 */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x09,  /* [ 3854] OBJ_sha3_384 */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0A,  /* [ 3863] OBJ_sha3_512 */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0B,  /* [ 3872] OBJ_shake128 */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0C,  /* [ 3881] OBJ_shake256 */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0D,  /* [ 3890] OBJ_hmac_sha3_224 */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0E,  /* [ 3899] OBJ_hmac_sha3_256 */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0F,  /* [ 3908] OBJ_hmac_sha3_384 */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x10,  /* [ 3917] OBJ_hmac_sha3_512 */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x13,  /* [ 3926] OBJ_kmac128 */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x14,  /* [ 3935] OBJ_kmac256 */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x01,  /* [ 3944] OBJ_dsa_with_SHA224 */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x02,  /* [ 3953] OBJ_dsa_with_SHA256 */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x03,  /* [ 3962] OBJ_dsa_with_SHA384 */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x04,  /* [ 3971] OBJ_dsa_with_SHA512 */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x05,  /* [ 3980] OBJ_dsa_with_SHA3_224 */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x06,  /* [ 3989] OBJ_dsa_with_SHA3_256 */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x07,  /* [ 3998] OBJ_dsa_with_SHA3_384 */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x08,  /* [ 4007] OBJ_dsa_with_SHA3_512 */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x09,  /* [ 4016] OBJ_ecdsa_with_SHA3_224 */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0A,  /* [ 4025] OBJ_ecdsa_with_SHA3_256 */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0B,  /* [ 4034] OBJ_ecdsa_with_SHA3_384 */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0C,  /* [ 4043] OBJ_ecdsa_with_SHA3_512 */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0D,  /* [ 4052] OBJ_RSA_SHA3_224 */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0E,  /* [ 4061] OBJ_RSA_SHA3_256 */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0F,  /* [ 4070] OBJ_RSA_SHA3_384 */
-    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x10,  /* [ 4079] OBJ_RSA_SHA3_512 */
-    0x55,0x1D,0x17,                                /* [ 4088] OBJ_hold_instruction_code */
-    0x2A,0x86,0x48,0xCE,0x38,0x02,0x01,            /* [ 4091] OBJ_hold_instruction_none */
-    0x2A,0x86,0x48,0xCE,0x38,0x02,0x02,            /* [ 4098] OBJ_hold_instruction_call_issuer */
-    0x2A,0x86,0x48,0xCE,0x38,0x02,0x03,            /* [ 4105] OBJ_hold_instruction_reject */
-    0x09,                                          /* [ 4112] OBJ_data */
-    0x09,0x92,0x26,                                /* [ 4113] OBJ_pss */
-    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,            /* [ 4116] OBJ_ucl */
-    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,       /* [ 4123] OBJ_pilot */
-    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,  /* [ 4131] OBJ_pilotAttributeType */
-    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x03,  /* [ 4140] OBJ_rfc822Mailbox */
-    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x19,  /* [ 4150] OBJ_domainComponent */
-    0x2A,0x85,0x03,0x02,0x02,                      /* [ 4160] OBJ_cryptopro */
-    0x2A,0x85,0x03,0x02,0x09,                      /* [ 4165] OBJ_cryptocom */
-    0x2A,0x85,0x03,0x07,0x01,                      /* [ 4170] OBJ_id_tc26 */
-    0x2A,0x85,0x03,0x02,0x02,0x09,                 /* [ 4175] OBJ_id_GostR3411_94 */
-    0x2A,0x85,0x03,0x02,0x02,0x0A,                 /* [ 4181] OBJ_id_HMACGostR3411_94 */
-    0x2A,0x85,0x03,0x02,0x02,0x13,                 /* [ 4187] OBJ_id_GostR3410_2001 */
-    0x2A,0x85,0x03,0x02,0x02,0x15,                 /* [ 4193] OBJ_id_Gost28147_89 */
-    0x2A,0x85,0x03,0x07,0x01,0x01,                 /* [ 4199] OBJ_id_tc26_algorithms */
-    0x2A,0x85,0x03,0x07,0x01,0x01,0x01,            /* [ 4205] OBJ_id_tc26_sign */
-    0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x01,       /* [ 4212] OBJ_id_GostR3410_2012_256 */
-    0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x02,       /* [ 4220] OBJ_id_GostR3410_2012_512 */
-    0x2A,0x85,0x03,0x07,0x01,0x01,0x02,            /* [ 4228] OBJ_id_tc26_digest */
-    0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x02,       /* [ 4235] OBJ_id_GostR3411_2012_256 */
-    0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x03,       /* [ 4243] OBJ_id_GostR3411_2012_512 */
-    0x2A,0x85,0x03,0x07,0x01,0x01,0x04,            /* [ 4251] OBJ_id_tc26_mac */
-    0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x01,       /* [ 4258] OBJ_id_tc26_hmac_gost_3411_2012_256 */
-    0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x02,       /* [ 4266] OBJ_id_tc26_hmac_gost_3411_2012_512 */
-    0x2A,0x85,0x03,0x03,0x81,0x03,0x01,0x01,       /* [ 4274] OBJ_INN */
-    0x2A,0x85,0x03,0x64,0x01,                      /* [ 4282] OBJ_OGRN */
-    0x2A,0x85,0x03,0x64,0x03,                      /* [ 4287] OBJ_SNILS */
-    0x2A,0x85,0x03,0x64,0x6F,                      /* [ 4292] OBJ_subjectSignTool */
-    0x2A,0x85,0x03,0x64,0x70,                      /* [ 4297] OBJ_issuerSignTool */
-    0x2A,0x83,0x1A,0x8C,0x9A,0x44,                 /* [ 4302] OBJ_kisa */
-    0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x03,       /* [ 4308] OBJ_seed_ecb */
-    0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x04,       /* [ 4316] OBJ_seed_cbc */
-    0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x05,       /* [ 4324] OBJ_seed_cfb128 */
-    0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x06,       /* [ 4332] OBJ_seed_ofb128 */
-    0x2A,0x86,0x48,0xCE,0x3E,0x02,0x01,            /* [ 4340] OBJ_dhpublicnumber */
-    0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x02,  /* [ 4347] OBJ_dhSinglePass_stdDH_sha1kdf_scheme */
-    0x2B,0x81,0x04,0x01,0x0B,0x00,                 /* [ 4356] OBJ_dhSinglePass_stdDH_sha224kdf_scheme */
-    0x2B,0x81,0x04,0x01,0x0B,0x01,                 /* [ 4362] OBJ_dhSinglePass_stdDH_sha256kdf_scheme */
-    0x2B,0x81,0x04,0x01,0x0B,0x02,                 /* [ 4368] OBJ_dhSinglePass_stdDH_sha384kdf_scheme */
-    0x2B,0x81,0x04,0x01,0x0B,0x03,                 /* [ 4374] OBJ_dhSinglePass_stdDH_sha512kdf_scheme */
-    0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x03,  /* [ 4380] OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme */
-    0x2B,0x81,0x04,0x01,0x0E,0x00,                 /* [ 4389] OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme */
-    0x2B,0x81,0x04,0x01,0x0E,0x01,                 /* [ 4395] OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme */
-    0x2B,0x81,0x04,0x01,0x0E,0x02,                 /* [ 4401] OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme */
-    0x2B,0x81,0x04,0x01,0x0E,0x03,                 /* [ 4407] OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme */
-    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x01,  /* [ 4413] OBJ_jurisdictionLocalityName */
-    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x02,  /* [ 4424] OBJ_jurisdictionStateOrProvinceName */
-    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x03,  /* [ 4435] OBJ_jurisdictionCountryName */
-    0x2B,0x06,0x01,0x04,0x01,0xDA,0x47,0x04,0x0B,  /* [ 4446] OBJ_id_scrypt */
-    0x2B,0x06,0x01,0x05,0x02,0x03,                 /* [ 4455] OBJ_id_pkinit */
-    0x2B,0x06,0x01,0x05,0x02,0x03,0x04,            /* [ 4461] OBJ_pkInitClientAuth */
-    0x2B,0x06,0x01,0x05,0x02,0x03,0x05,            /* [ 4468] OBJ_pkInitKDC */
-    0x2B,0x65,0x6E,                                /* [ 4475] OBJ_X25519 */
-    0x2B,0x65,0x6F,                                /* [ 4478] OBJ_X448 */
-    0x2B,0x65,0x70,                                /* [ 4481] OBJ_ED25519 */
-    0x2B,0x65,0x71,                                /* [ 4484] OBJ_ED448 */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,                 /* [    0] OBJ_rsadsi */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,            /* [    6] OBJ_pkcs */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x02,       /* [   13] OBJ_md2 */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x05,       /* [   21] OBJ_md5 */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x04,       /* [   29] OBJ_rc4 */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x01,  /* [   37] OBJ_rsaEncryption */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x02,  /* [   46] OBJ_md2WithRSAEncryption */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x04,  /* [   55] OBJ_md5WithRSAEncryption */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x01,  /* [   64] OBJ_pbeWithMD2AndDES_CBC */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x03,  /* [   73] OBJ_pbeWithMD5AndDES_CBC */
+    0x55,                                          /* [   82] OBJ_X500 */
+    0x55,0x04,                                     /* [   83] OBJ_X509 */
+    0x55,0x04,0x03,                                /* [   85] OBJ_commonName */
+    0x55,0x04,0x06,                                /* [   88] OBJ_countryName */
+    0x55,0x04,0x07,                                /* [   91] OBJ_localityName */
+    0x55,0x04,0x08,                                /* [   94] OBJ_stateOrProvinceName */
+    0x55,0x04,0x0A,                                /* [   97] OBJ_organizationName */
+    0x55,0x04,0x0B,                                /* [  100] OBJ_organizationalUnitName */
+    0x55,0x08,0x01,0x01,                           /* [  103] OBJ_rsa */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,       /* [  107] OBJ_pkcs7 */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x01,  /* [  115] OBJ_pkcs7_data */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x02,  /* [  124] OBJ_pkcs7_signed */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x03,  /* [  133] OBJ_pkcs7_enveloped */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x04,  /* [  142] OBJ_pkcs7_signedAndEnveloped */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x05,  /* [  151] OBJ_pkcs7_digest */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x06,  /* [  160] OBJ_pkcs7_encrypted */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,       /* [  169] OBJ_pkcs3 */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,0x01,  /* [  177] OBJ_dhKeyAgreement */
+    0x2B,0x0E,0x03,0x02,0x06,                      /* [  186] OBJ_des_ecb */
+    0x2B,0x0E,0x03,0x02,0x09,                      /* [  191] OBJ_des_cfb64 */
+    0x2B,0x0E,0x03,0x02,0x07,                      /* [  196] OBJ_des_cbc */
+    0x2B,0x0E,0x03,0x02,0x11,                      /* [  201] OBJ_des_ede_ecb */
+    0x2B,0x06,0x01,0x04,0x01,0x81,0x3C,0x07,0x01,0x01,0x02,  /* [  206] OBJ_idea_cbc */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x02,       /* [  217] OBJ_rc2_cbc */
+    0x2B,0x0E,0x03,0x02,0x12,                      /* [  225] OBJ_sha */
+    0x2B,0x0E,0x03,0x02,0x0F,                      /* [  230] OBJ_shaWithRSAEncryption */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x07,       /* [  235] OBJ_des_ede3_cbc */
+    0x2B,0x0E,0x03,0x02,0x08,                      /* [  243] OBJ_des_ofb64 */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,       /* [  248] OBJ_pkcs9 */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x01,  /* [  256] OBJ_pkcs9_emailAddress */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x02,  /* [  265] OBJ_pkcs9_unstructuredName */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x03,  /* [  274] OBJ_pkcs9_contentType */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x04,  /* [  283] OBJ_pkcs9_messageDigest */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x05,  /* [  292] OBJ_pkcs9_signingTime */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x06,  /* [  301] OBJ_pkcs9_countersignature */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x07,  /* [  310] OBJ_pkcs9_challengePassword */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x08,  /* [  319] OBJ_pkcs9_unstructuredAddress */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x09,  /* [  328] OBJ_pkcs9_extCertAttributes */
+    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,            /* [  337] OBJ_netscape */
+    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,       /* [  344] OBJ_netscape_cert_extension */
+    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,       /* [  352] OBJ_netscape_data_type */
+    0x2B,0x0E,0x03,0x02,0x1A,                      /* [  360] OBJ_sha1 */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x05,  /* [  365] OBJ_sha1WithRSAEncryption */
+    0x2B,0x0E,0x03,0x02,0x0D,                      /* [  374] OBJ_dsaWithSHA */
+    0x2B,0x0E,0x03,0x02,0x0C,                      /* [  379] OBJ_dsa_2 */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0B,  /* [  384] OBJ_pbeWithSHA1AndRC2_CBC */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0C,  /* [  393] OBJ_id_pbkdf2 */
+    0x2B,0x0E,0x03,0x02,0x1B,                      /* [  402] OBJ_dsaWithSHA1_2 */
+    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x01,  /* [  407] OBJ_netscape_cert_type */
+    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x02,  /* [  416] OBJ_netscape_base_url */
+    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x03,  /* [  425] OBJ_netscape_revocation_url */
+    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x04,  /* [  434] OBJ_netscape_ca_revocation_url */
+    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x07,  /* [  443] OBJ_netscape_renewal_url */
+    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x08,  /* [  452] OBJ_netscape_ca_policy_url */
+    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0C,  /* [  461] OBJ_netscape_ssl_server_name */
+    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0D,  /* [  470] OBJ_netscape_comment */
+    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,0x05,  /* [  479] OBJ_netscape_cert_sequence */
+    0x55,0x1D,                                     /* [  488] OBJ_id_ce */
+    0x55,0x1D,0x0E,                                /* [  490] OBJ_subject_key_identifier */
+    0x55,0x1D,0x0F,                                /* [  493] OBJ_key_usage */
+    0x55,0x1D,0x10,                                /* [  496] OBJ_private_key_usage_period */
+    0x55,0x1D,0x11,                                /* [  499] OBJ_subject_alt_name */
+    0x55,0x1D,0x12,                                /* [  502] OBJ_issuer_alt_name */
+    0x55,0x1D,0x13,                                /* [  505] OBJ_basic_constraints */
+    0x55,0x1D,0x14,                                /* [  508] OBJ_crl_number */
+    0x55,0x1D,0x20,                                /* [  511] OBJ_certificate_policies */
+    0x55,0x1D,0x23,                                /* [  514] OBJ_authority_key_identifier */
+    0x2B,0x06,0x01,0x04,0x01,0x97,0x55,0x01,0x02,  /* [  517] OBJ_bf_cbc */
+    0x55,0x08,0x03,0x65,                           /* [  526] OBJ_mdc2 */
+    0x55,0x08,0x03,0x64,                           /* [  530] OBJ_mdc2WithRSA */
+    0x55,0x04,0x2A,                                /* [  534] OBJ_givenName */
+    0x55,0x04,0x04,                                /* [  537] OBJ_surname */
+    0x55,0x04,0x2B,                                /* [  540] OBJ_initials */
+    0x55,0x1D,0x1F,                                /* [  543] OBJ_crl_distribution_points */
+    0x2B,0x0E,0x03,0x02,0x03,                      /* [  546] OBJ_md5WithRSA */
+    0x55,0x04,0x05,                                /* [  551] OBJ_serialNumber */
+    0x55,0x04,0x0C,                                /* [  554] OBJ_title */
+    0x55,0x04,0x0D,                                /* [  557] OBJ_description */
+    0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0A,  /* [  560] OBJ_cast5_cbc */
+    0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0C,  /* [  569] OBJ_pbeWithMD5AndCast5_CBC */
+    0x2A,0x86,0x48,0xCE,0x38,0x04,0x03,            /* [  578] OBJ_dsaWithSHA1 */
+    0x2B,0x0E,0x03,0x02,0x1D,                      /* [  585] OBJ_sha1WithRSA */
+    0x2A,0x86,0x48,0xCE,0x38,0x04,0x01,            /* [  590] OBJ_dsa */
+    0x2B,0x24,0x03,0x02,0x01,                      /* [  597] OBJ_ripemd160 */
+    0x2B,0x24,0x03,0x03,0x01,0x02,                 /* [  602] OBJ_ripemd160WithRSA */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x08,       /* [  608] OBJ_rc5_cbc */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x08,  /* [  616] OBJ_zlib_compression */
+    0x55,0x1D,0x25,                                /* [  627] OBJ_ext_key_usage */
+    0x2B,0x06,0x01,0x05,0x05,0x07,                 /* [  630] OBJ_id_pkix */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,            /* [  636] OBJ_id_kp */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x01,       /* [  643] OBJ_server_auth */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x02,       /* [  651] OBJ_client_auth */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x03,       /* [  659] OBJ_code_sign */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x04,       /* [  667] OBJ_email_protect */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x08,       /* [  675] OBJ_time_stamp */
+    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x15,  /* [  683] OBJ_ms_code_ind */
+    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x16,  /* [  693] OBJ_ms_code_com */
+    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x01,  /* [  703] OBJ_ms_ctl_sign */
+    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x03,  /* [  713] OBJ_ms_sgc */
+    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x04,  /* [  723] OBJ_ms_efs */
+    0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x04,0x01,  /* [  733] OBJ_ns_sgc */
+    0x55,0x1D,0x1B,                                /* [  742] OBJ_delta_crl */
+    0x55,0x1D,0x15,                                /* [  745] OBJ_crl_reason */
+    0x55,0x1D,0x18,                                /* [  748] OBJ_invalidity_date */
+    0x2B,0x65,0x01,0x04,0x01,                      /* [  751] OBJ_sxnet */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x01,  /* [  756] OBJ_pbe_WithSHA1And128BitRC4 */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x02,  /* [  766] OBJ_pbe_WithSHA1And40BitRC4 */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x03,  /* [  776] OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x04,  /* [  786] OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x05,  /* [  796] OBJ_pbe_WithSHA1And128BitRC2_CBC */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x06,  /* [  806] OBJ_pbe_WithSHA1And40BitRC2_CBC */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x01,  /* [  816] OBJ_keyBag */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x02,  /* [  827] OBJ_pkcs8ShroudedKeyBag */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x03,  /* [  838] OBJ_certBag */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x04,  /* [  849] OBJ_crlBag */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x05,  /* [  860] OBJ_secretBag */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x06,  /* [  871] OBJ_safeContentsBag */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x14,  /* [  882] OBJ_friendlyName */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x15,  /* [  891] OBJ_localKeyID */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x01,  /* [  900] OBJ_x509Certificate */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x02,  /* [  910] OBJ_sdsiCertificate */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x17,0x01,  /* [  920] OBJ_x509Crl */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0D,  /* [  930] OBJ_pbes2 */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0E,  /* [  939] OBJ_pbmac1 */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x07,       /* [  948] OBJ_hmacWithSHA1 */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x01,       /* [  956] OBJ_id_qt_cps */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x02,       /* [  964] OBJ_id_qt_unotice */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0F,  /* [  972] OBJ_SMIMECapabilities */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x04,  /* [  981] OBJ_pbeWithMD2AndRC2_CBC */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x06,  /* [  990] OBJ_pbeWithMD5AndRC2_CBC */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0A,  /* [  999] OBJ_pbeWithSHA1AndDES_CBC */
+    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x0E,  /* [ 1008] OBJ_ms_ext_req */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0E,  /* [ 1018] OBJ_ext_req */
+    0x55,0x04,0x29,                                /* [ 1027] OBJ_name */
+    0x55,0x04,0x2E,                                /* [ 1030] OBJ_dnQualifier */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,            /* [ 1033] OBJ_id_pe */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,            /* [ 1040] OBJ_id_ad */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x01,       /* [ 1047] OBJ_info_access */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,       /* [ 1055] OBJ_ad_OCSP */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x02,       /* [ 1063] OBJ_ad_ca_issuers */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x09,       /* [ 1071] OBJ_OCSP_sign */
+    0x2A,                                          /* [ 1079] OBJ_member_body */
+    0x2A,0x86,0x48,                                /* [ 1080] OBJ_ISO_US */
+    0x2A,0x86,0x48,0xCE,0x38,                      /* [ 1083] OBJ_X9_57 */
+    0x2A,0x86,0x48,0xCE,0x38,0x04,                 /* [ 1088] OBJ_X9cm */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,       /* [ 1094] OBJ_pkcs1 */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,       /* [ 1102] OBJ_pkcs5 */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,  /* [ 1110] OBJ_SMIME */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,  /* [ 1119] OBJ_id_smime_mod */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,  /* [ 1129] OBJ_id_smime_ct */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,  /* [ 1139] OBJ_id_smime_aa */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,  /* [ 1149] OBJ_id_smime_alg */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,  /* [ 1159] OBJ_id_smime_cd */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,  /* [ 1169] OBJ_id_smime_spq */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,  /* [ 1179] OBJ_id_smime_cti */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x01,  /* [ 1189] OBJ_id_smime_mod_cms */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x02,  /* [ 1200] OBJ_id_smime_mod_ess */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x03,  /* [ 1211] OBJ_id_smime_mod_oid */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x04,  /* [ 1222] OBJ_id_smime_mod_msg_v3 */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x05,  /* [ 1233] OBJ_id_smime_mod_ets_eSignature_88 */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x06,  /* [ 1244] OBJ_id_smime_mod_ets_eSignature_97 */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x07,  /* [ 1255] OBJ_id_smime_mod_ets_eSigPolicy_88 */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x08,  /* [ 1266] OBJ_id_smime_mod_ets_eSigPolicy_97 */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x01,  /* [ 1277] OBJ_id_smime_ct_receipt */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x02,  /* [ 1288] OBJ_id_smime_ct_authData */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x03,  /* [ 1299] OBJ_id_smime_ct_publishCert */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x04,  /* [ 1310] OBJ_id_smime_ct_TSTInfo */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x05,  /* [ 1321] OBJ_id_smime_ct_TDTInfo */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x06,  /* [ 1332] OBJ_id_smime_ct_contentInfo */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x07,  /* [ 1343] OBJ_id_smime_ct_DVCSRequestData */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x08,  /* [ 1354] OBJ_id_smime_ct_DVCSResponseData */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x01,  /* [ 1365] OBJ_id_smime_aa_receiptRequest */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x02,  /* [ 1376] OBJ_id_smime_aa_securityLabel */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x03,  /* [ 1387] OBJ_id_smime_aa_mlExpandHistory */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x04,  /* [ 1398] OBJ_id_smime_aa_contentHint */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x05,  /* [ 1409] OBJ_id_smime_aa_msgSigDigest */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x06,  /* [ 1420] OBJ_id_smime_aa_encapContentType */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x07,  /* [ 1431] OBJ_id_smime_aa_contentIdentifier */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x08,  /* [ 1442] OBJ_id_smime_aa_macValue */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x09,  /* [ 1453] OBJ_id_smime_aa_equivalentLabels */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0A,  /* [ 1464] OBJ_id_smime_aa_contentReference */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0B,  /* [ 1475] OBJ_id_smime_aa_encrypKeyPref */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0C,  /* [ 1486] OBJ_id_smime_aa_signingCertificate */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0D,  /* [ 1497] OBJ_id_smime_aa_smimeEncryptCerts */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0E,  /* [ 1508] OBJ_id_smime_aa_timeStampToken */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0F,  /* [ 1519] OBJ_id_smime_aa_ets_sigPolicyId */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x10,  /* [ 1530] OBJ_id_smime_aa_ets_commitmentType */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x11,  /* [ 1541] OBJ_id_smime_aa_ets_signerLocation */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x12,  /* [ 1552] OBJ_id_smime_aa_ets_signerAttr */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x13,  /* [ 1563] OBJ_id_smime_aa_ets_otherSigCert */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x14,  /* [ 1574] OBJ_id_smime_aa_ets_contentTimestamp */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x15,  /* [ 1585] OBJ_id_smime_aa_ets_CertificateRefs */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x16,  /* [ 1596] OBJ_id_smime_aa_ets_RevocationRefs */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x17,  /* [ 1607] OBJ_id_smime_aa_ets_certValues */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x18,  /* [ 1618] OBJ_id_smime_aa_ets_revocationValues */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x19,  /* [ 1629] OBJ_id_smime_aa_ets_escTimeStamp */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1A,  /* [ 1640] OBJ_id_smime_aa_ets_certCRLTimestamp */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1B,  /* [ 1651] OBJ_id_smime_aa_ets_archiveTimeStamp */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1C,  /* [ 1662] OBJ_id_smime_aa_signatureType */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1D,  /* [ 1673] OBJ_id_smime_aa_dvcs_dvc */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x01,  /* [ 1684] OBJ_id_smime_alg_ESDHwith3DES */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x02,  /* [ 1695] OBJ_id_smime_alg_ESDHwithRC2 */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x03,  /* [ 1706] OBJ_id_smime_alg_3DESwrap */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x04,  /* [ 1717] OBJ_id_smime_alg_RC2wrap */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x05,  /* [ 1728] OBJ_id_smime_alg_ESDH */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x06,  /* [ 1739] OBJ_id_smime_alg_CMS3DESwrap */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x07,  /* [ 1750] OBJ_id_smime_alg_CMSRC2wrap */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,0x01,  /* [ 1761] OBJ_id_smime_cd_ldap */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x01,  /* [ 1772] OBJ_id_smime_spq_ets_sqt_uri */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x02,  /* [ 1783] OBJ_id_smime_spq_ets_sqt_unotice */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x01,  /* [ 1794] OBJ_id_smime_cti_ets_proofOfOrigin */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x02,  /* [ 1805] OBJ_id_smime_cti_ets_proofOfReceipt */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x03,  /* [ 1816] OBJ_id_smime_cti_ets_proofOfDelivery */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x04,  /* [ 1827] OBJ_id_smime_cti_ets_proofOfSender */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x05,  /* [ 1838] OBJ_id_smime_cti_ets_proofOfApproval */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x06,  /* [ 1849] OBJ_id_smime_cti_ets_proofOfCreation */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x04,       /* [ 1860] OBJ_md4 */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,            /* [ 1868] OBJ_id_pkix_mod */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x02,            /* [ 1875] OBJ_id_qt */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x04,            /* [ 1882] OBJ_id_it */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,            /* [ 1889] OBJ_id_pkip */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x06,            /* [ 1896] OBJ_id_alg */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x07,            /* [ 1903] OBJ_id_cmc */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x08,            /* [ 1910] OBJ_id_on */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x09,            /* [ 1917] OBJ_id_pda */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,            /* [ 1924] OBJ_id_aca */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,            /* [ 1931] OBJ_id_qcs */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,            /* [ 1938] OBJ_id_cct */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x01,       /* [ 1945] OBJ_id_pkix1_explicit_88 */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x02,       /* [ 1953] OBJ_id_pkix1_implicit_88 */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x03,       /* [ 1961] OBJ_id_pkix1_explicit_93 */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x04,       /* [ 1969] OBJ_id_pkix1_implicit_93 */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x05,       /* [ 1977] OBJ_id_mod_crmf */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x06,       /* [ 1985] OBJ_id_mod_cmc */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x07,       /* [ 1993] OBJ_id_mod_kea_profile_88 */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x08,       /* [ 2001] OBJ_id_mod_kea_profile_93 */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x09,       /* [ 2009] OBJ_id_mod_cmp */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0A,       /* [ 2017] OBJ_id_mod_qualified_cert_88 */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0B,       /* [ 2025] OBJ_id_mod_qualified_cert_93 */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0C,       /* [ 2033] OBJ_id_mod_attribute_cert */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0D,       /* [ 2041] OBJ_id_mod_timestamp_protocol */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0E,       /* [ 2049] OBJ_id_mod_ocsp */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0F,       /* [ 2057] OBJ_id_mod_dvcs */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x10,       /* [ 2065] OBJ_id_mod_cmp2000 */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x02,       /* [ 2073] OBJ_biometricInfo */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x03,       /* [ 2081] OBJ_qcStatements */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x04,       /* [ 2089] OBJ_ac_auditEntity */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x05,       /* [ 2097] OBJ_ac_targeting */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x06,       /* [ 2105] OBJ_aaControls */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x07,       /* [ 2113] OBJ_sbgp_ipAddrBlock */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x08,       /* [ 2121] OBJ_sbgp_autonomousSysNum */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x09,       /* [ 2129] OBJ_sbgp_routerIdentifier */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x03,       /* [ 2137] OBJ_textNotice */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x05,       /* [ 2145] OBJ_ipsecEndSystem */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x06,       /* [ 2153] OBJ_ipsecTunnel */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x07,       /* [ 2161] OBJ_ipsecUser */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x0A,       /* [ 2169] OBJ_dvcs */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,       /* [ 2177] OBJ_id_regCtrl */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,       /* [ 2185] OBJ_id_regInfo */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x01,  /* [ 2193] OBJ_id_regCtrl_regToken */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x02,  /* [ 2202] OBJ_id_regCtrl_authenticator */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x03,  /* [ 2211] OBJ_id_regCtrl_pkiPublicationInfo */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x04,  /* [ 2220] OBJ_id_regCtrl_pkiArchiveOptions */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x05,  /* [ 2229] OBJ_id_regCtrl_oldCertID */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x06,  /* [ 2238] OBJ_id_regCtrl_protocolEncrKey */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x01,  /* [ 2247] OBJ_id_regInfo_utf8Pairs */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x02,  /* [ 2256] OBJ_id_regInfo_certReq */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x01,       /* [ 2265] OBJ_id_on_personalData */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x03,       /* [ 2273] OBJ_ad_timeStamping */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x04,       /* [ 2281] OBJ_ad_dvcs */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x01,  /* [ 2289] OBJ_id_pkix_OCSP_basic */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x02,  /* [ 2298] OBJ_id_pkix_OCSP_Nonce */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x03,  /* [ 2307] OBJ_id_pkix_OCSP_CrlID */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x04,  /* [ 2316] OBJ_id_pkix_OCSP_acceptableResponses */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x05,  /* [ 2325] OBJ_id_pkix_OCSP_noCheck */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x06,  /* [ 2334] OBJ_id_pkix_OCSP_archiveCutoff */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x07,  /* [ 2343] OBJ_id_pkix_OCSP_serviceLocator */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x08,  /* [ 2352] OBJ_id_pkix_OCSP_extendedStatus */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x09,  /* [ 2361] OBJ_id_pkix_OCSP_valid */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0A,  /* [ 2370] OBJ_id_pkix_OCSP_path */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0B,  /* [ 2379] OBJ_id_pkix_OCSP_trustRoot */
+    0x2B,0x0E,0x03,0x02,                           /* [ 2388] OBJ_algorithm */
+    0x2B,0x0E,0x03,0x02,0x0B,                      /* [ 2392] OBJ_rsaSignature */
+    0x55,0x08,                                     /* [ 2397] OBJ_X500algorithms */
+    0x2B,                                          /* [ 2399] OBJ_org */
+    0x2B,0x06,                                     /* [ 2400] OBJ_dod */
+    0x2B,0x06,0x01,                                /* [ 2402] OBJ_iana */
+    0x2B,0x06,0x01,0x01,                           /* [ 2405] OBJ_Directory */
+    0x2B,0x06,0x01,0x02,                           /* [ 2409] OBJ_Management */
+    0x2B,0x06,0x01,0x03,                           /* [ 2413] OBJ_Experimental */
+    0x2B,0x06,0x01,0x04,                           /* [ 2417] OBJ_Private */
+    0x2B,0x06,0x01,0x05,                           /* [ 2421] OBJ_Security */
+    0x2B,0x06,0x01,0x06,                           /* [ 2425] OBJ_SNMPv2 */
+    0x2B,0x06,0x01,0x07,                           /* [ 2429] OBJ_Mail */
+    0x2B,0x06,0x01,0x04,0x01,                      /* [ 2433] OBJ_Enterprises */
+    0x2B,0x06,0x01,0x04,0x01,0x8B,0x3A,0x82,0x58,  /* [ 2438] OBJ_dcObject */
+    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x19,  /* [ 2447] OBJ_domainComponent */
+    0x55,0x01,0x05,                                /* [ 2457] OBJ_selected_attribute_types */
+    0x55,0x01,0x05,0x37,                           /* [ 2460] OBJ_clearance */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x03,  /* [ 2464] OBJ_md4WithRSAEncryption */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0A,       /* [ 2473] OBJ_ac_proxying */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0B,       /* [ 2481] OBJ_sinfo_access */
+    0x55,0x04,0x48,                                /* [ 2489] OBJ_role */
+    0x55,0x1D,0x24,                                /* [ 2492] OBJ_policy_constraints */
+    0x55,0x1D,0x37,                                /* [ 2495] OBJ_target_information */
+    0x55,0x1D,0x38,                                /* [ 2498] OBJ_no_rev_avail */
+    0x2A,0x86,0x48,0xCE,0x3D,                      /* [ 2501] OBJ_ansi_X9_62 */
+    0x2A,0x86,0x48,0xCE,0x3D,0x01,0x01,            /* [ 2506] OBJ_X9_62_prime_field */
+    0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,            /* [ 2513] OBJ_X9_62_characteristic_two_field */
+    0x2A,0x86,0x48,0xCE,0x3D,0x02,0x01,            /* [ 2520] OBJ_X9_62_id_ecPublicKey */
+    0x2A,0x86,0x48,0xCE,0x3D,0x04,0x01,            /* [ 2527] OBJ_ecdsa_with_SHA1 */
+    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x01,  /* [ 2534] OBJ_ms_csp_name */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x01,  /* [ 2543] OBJ_aes_128_ecb */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x02,  /* [ 2552] OBJ_aes_128_cbc */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x03,  /* [ 2561] OBJ_aes_128_ofb128 */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x04,  /* [ 2570] OBJ_aes_128_cfb128 */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x15,  /* [ 2579] OBJ_aes_192_ecb */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x16,  /* [ 2588] OBJ_aes_192_cbc */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x17,  /* [ 2597] OBJ_aes_192_ofb128 */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x18,  /* [ 2606] OBJ_aes_192_cfb128 */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x29,  /* [ 2615] OBJ_aes_256_ecb */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2A,  /* [ 2624] OBJ_aes_256_cbc */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2B,  /* [ 2633] OBJ_aes_256_ofb128 */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2C,  /* [ 2642] OBJ_aes_256_cfb128 */
+    0x55,0x1D,0x17,                                /* [ 2651] OBJ_hold_instruction_code */
+    0x2A,0x86,0x48,0xCE,0x38,0x02,0x01,            /* [ 2654] OBJ_hold_instruction_none */
+    0x2A,0x86,0x48,0xCE,0x38,0x02,0x02,            /* [ 2661] OBJ_hold_instruction_call_issuer */
+    0x2A,0x86,0x48,0xCE,0x38,0x02,0x03,            /* [ 2668] OBJ_hold_instruction_reject */
+    0x09,                                          /* [ 2675] OBJ_data */
+    0x09,0x92,0x26,                                /* [ 2676] OBJ_pss */
+    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,            /* [ 2679] OBJ_ucl */
+    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,       /* [ 2686] OBJ_pilot */
+    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,  /* [ 2694] OBJ_pilotAttributeType */
+    0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x03,  /* [ 2703] OBJ_rfc822Mailbox */
+    0x55,0x04,0x2D,                                /* [ 2713] OBJ_x500UniqueIdentifier */
+    0x2B,0x06,0x01,0x07,0x01,                      /* [ 2716] OBJ_mime_mhs */
+    0x2B,0x06,0x01,0x07,0x01,0x01,                 /* [ 2721] OBJ_mime_mhs_headings */
+    0x2B,0x06,0x01,0x07,0x01,0x02,                 /* [ 2727] OBJ_mime_mhs_bodies */
+    0x2B,0x06,0x01,0x07,0x01,0x01,0x01,            /* [ 2733] OBJ_id_hex_partial_message */
+    0x2B,0x06,0x01,0x07,0x01,0x01,0x02,            /* [ 2740] OBJ_id_hex_multipart_message */
+    0x55,0x04,0x2C,                                /* [ 2747] OBJ_generationQualifier */
+    0x55,0x04,0x41,                                /* [ 2750] OBJ_pseudonym */
+    0x67,                                          /* [ 2753] OBJ_international_organizations */
+    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x02,  /* [ 2754] OBJ_ms_smartcard_login */
+    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x03,  /* [ 2764] OBJ_ms_upn */
+    0x55,0x04,0x09,                                /* [ 2774] OBJ_streetAddress */
+    0x55,0x04,0x11,                                /* [ 2777] OBJ_postalCode */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x15,            /* [ 2780] OBJ_id_ppl */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0E,       /* [ 2787] OBJ_proxyCertInfo */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x00,       /* [ 2795] OBJ_id_ppl_anyLanguage */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x01,       /* [ 2803] OBJ_id_ppl_inheritAll */
+    0x55,0x1D,0x1E,                                /* [ 2811] OBJ_name_constraints */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x02,       /* [ 2814] OBJ_Independent */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0B,  /* [ 2822] OBJ_sha256WithRSAEncryption */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0C,  /* [ 2831] OBJ_sha384WithRSAEncryption */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0D,  /* [ 2840] OBJ_sha512WithRSAEncryption */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0E,  /* [ 2849] OBJ_sha224WithRSAEncryption */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x01,  /* [ 2858] OBJ_sha256 */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x02,  /* [ 2867] OBJ_sha384 */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x03,  /* [ 2876] OBJ_sha512 */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x04,  /* [ 2885] OBJ_sha224 */
+    0x2B,                                          /* [ 2894] OBJ_identified_organization */
+    0x2B,0x81,0x04,                                /* [ 2895] OBJ_certicom_arc */
+    0x67,0x2B,                                     /* [ 2898] OBJ_wap */
+    0x67,0x2B,0x01,                                /* [ 2900] OBJ_wap_wsg */
+    0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,       /* [ 2903] OBJ_X9_62_id_characteristic_two_basis */
+    0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x01,  /* [ 2911] OBJ_X9_62_onBasis */
+    0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x02,  /* [ 2920] OBJ_X9_62_tpBasis */
+    0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x03,  /* [ 2929] OBJ_X9_62_ppBasis */
+    0x2B,0x81,0x04,0x00,0x22,                      /* [ 2938] OBJ_secp384r1 */
+    0x2B,0x81,0x04,0x00,0x23,                      /* [ 2943] OBJ_secp521r1 */
+    0x55,0x1D,0x20,0x00,                           /* [ 2948] OBJ_any_policy */
+    0x55,0x1D,0x21,                                /* [ 2952] OBJ_policy_mappings */
+    0x55,0x1D,0x36,                                /* [ 2955] OBJ_inhibit_any_policy */
+    0x55,0x1D,0x09,                                /* [ 2958] OBJ_subject_directory_attributes */
+    0x55,0x1D,0x1C,                                /* [ 2961] OBJ_issuing_distribution_point */
+    0x55,0x1D,0x1D,                                /* [ 2964] OBJ_certificate_issuer */
+    0x2A,0x83,0x1A,0x8C,0x9A,0x44,                 /* [ 2967] OBJ_kisa */
+    0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x03,       /* [ 2973] OBJ_seed_ecb */
+    0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x04,       /* [ 2981] OBJ_seed_cbc */
+    0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x06,       /* [ 2989] OBJ_seed_ofb128 */
+    0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x05,       /* [ 2997] OBJ_seed_cfb128 */
+    0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x01,       /* [ 3005] OBJ_hmac_md5 */
+    0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x02,       /* [ 3013] OBJ_hmac_sha1 */
+    0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0D,  /* [ 3021] OBJ_id_PasswordBasedMAC */
+    0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x1E,  /* [ 3030] OBJ_id_DHBasedMac */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x05,       /* [ 3039] OBJ_caRepository */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x09,  /* [ 3047] OBJ_id_smime_ct_compressedData */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1B,  /* [ 3058] OBJ_id_ct_asciiTextWithCRLF */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x05,  /* [ 3069] OBJ_id_aes128_wrap */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x19,  /* [ 3078] OBJ_id_aes192_wrap */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2D,  /* [ 3087] OBJ_id_aes256_wrap */
+    0x2A,0x86,0x48,0xCE,0x3D,0x04,0x02,            /* [ 3096] OBJ_ecdsa_with_Recommended */
+    0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,            /* [ 3103] OBJ_ecdsa_with_Specified */
+    0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x01,       /* [ 3110] OBJ_ecdsa_with_SHA224 */
+    0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x02,       /* [ 3118] OBJ_ecdsa_with_SHA256 */
+    0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x03,       /* [ 3126] OBJ_ecdsa_with_SHA384 */
+    0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x04,       /* [ 3134] OBJ_ecdsa_with_SHA512 */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x06,       /* [ 3142] OBJ_hmacWithMD5 */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x08,       /* [ 3150] OBJ_hmacWithSHA224 */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x09,       /* [ 3158] OBJ_hmacWithSHA256 */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0A,       /* [ 3166] OBJ_hmacWithSHA384 */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0B,       /* [ 3174] OBJ_hmacWithSHA512 */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x01,  /* [ 3182] OBJ_dsa_with_SHA224 */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x02,  /* [ 3191] OBJ_dsa_with_SHA256 */
+    0x2A,0x85,0x03,0x02,0x02,                      /* [ 3200] OBJ_cryptopro */
+    0x2A,0x85,0x03,0x02,0x09,                      /* [ 3205] OBJ_cryptocom */
+    0x2A,0x85,0x03,0x02,0x02,0x09,                 /* [ 3210] OBJ_id_GostR3411_94 */
+    0x2A,0x85,0x03,0x02,0x02,0x0A,                 /* [ 3216] OBJ_id_HMACGostR3411_94 */
+    0x2A,0x85,0x03,0x02,0x02,0x13,                 /* [ 3222] OBJ_id_GostR3410_2001 */
+    0x2A,0x85,0x03,0x02,0x02,0x15,                 /* [ 3228] OBJ_id_Gost28147_89 */
+    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x02,  /* [ 3234] OBJ_LocalKeySet */
+    0x55,0x1D,0x2E,                                /* [ 3243] OBJ_freshest_crl */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x03,       /* [ 3246] OBJ_id_on_permanentIdentifier */
+    0x55,0x04,0x0E,                                /* [ 3254] OBJ_searchGuide */
+    0x55,0x04,0x0F,                                /* [ 3257] OBJ_businessCategory */
+    0x55,0x04,0x10,                                /* [ 3260] OBJ_postalAddress */
+    0x55,0x04,0x12,                                /* [ 3263] OBJ_postOfficeBox */
+    0x55,0x04,0x13,                                /* [ 3266] OBJ_physicalDeliveryOfficeName */
+    0x55,0x04,0x14,                                /* [ 3269] OBJ_telephoneNumber */
+    0x55,0x04,0x15,                                /* [ 3272] OBJ_telexNumber */
+    0x55,0x04,0x16,                                /* [ 3275] OBJ_teletexTerminalIdentifier */
+    0x55,0x04,0x17,                                /* [ 3278] OBJ_facsimileTelephoneNumber */
+    0x55,0x04,0x18,                                /* [ 3281] OBJ_x121Address */
+    0x55,0x04,0x19,                                /* [ 3284] OBJ_internationaliSDNNumber */
+    0x55,0x04,0x1A,                                /* [ 3287] OBJ_registeredAddress */
+    0x55,0x04,0x1B,                                /* [ 3290] OBJ_destinationIndicator */
+    0x55,0x04,0x1C,                                /* [ 3293] OBJ_preferredDeliveryMethod */
+    0x55,0x04,0x1D,                                /* [ 3296] OBJ_presentationAddress */
+    0x55,0x04,0x1E,                                /* [ 3299] OBJ_supportedApplicationContext */
+    0x55,0x04,0x1F,                                /* [ 3302] OBJ_member */
+    0x55,0x04,0x20,                                /* [ 3305] OBJ_owner */
+    0x55,0x04,0x21,                                /* [ 3308] OBJ_roleOccupant */
+    0x55,0x04,0x22,                                /* [ 3311] OBJ_seeAlso */
+    0x55,0x04,0x23,                                /* [ 3314] OBJ_userPassword */
+    0x55,0x04,0x24,                                /* [ 3317] OBJ_userCertificate */
+    0x55,0x04,0x25,                                /* [ 3320] OBJ_cACertificate */
+    0x55,0x04,0x26,                                /* [ 3323] OBJ_authorityRevocationList */
+    0x55,0x04,0x27,                                /* [ 3326] OBJ_certificateRevocationList */
+    0x55,0x04,0x28,                                /* [ 3329] OBJ_crossCertificatePair */
+    0x55,0x04,0x2F,                                /* [ 3332] OBJ_enhancedSearchGuide */
+    0x55,0x04,0x30,                                /* [ 3335] OBJ_protocolInformation */
+    0x55,0x04,0x31,                                /* [ 3338] OBJ_distinguishedName */
+    0x55,0x04,0x32,                                /* [ 3341] OBJ_uniqueMember */
+    0x55,0x04,0x33,                                /* [ 3344] OBJ_houseIdentifier */
+    0x55,0x04,0x34,                                /* [ 3347] OBJ_supportedAlgorithms */
+    0x55,0x04,0x35,                                /* [ 3350] OBJ_deltaRevocationList */
+    0x55,0x04,0x36,                                /* [ 3353] OBJ_dmdName */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x09,  /* [ 3356] OBJ_id_alg_PWRI_KEK */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x06,  /* [ 3367] OBJ_aes_128_gcm */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x07,  /* [ 3376] OBJ_aes_128_ccm */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x08,  /* [ 3385] OBJ_id_aes128_wrap_pad */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1A,  /* [ 3394] OBJ_aes_192_gcm */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1B,  /* [ 3403] OBJ_aes_192_ccm */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1C,  /* [ 3412] OBJ_id_aes192_wrap_pad */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2E,  /* [ 3421] OBJ_aes_256_gcm */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2F,  /* [ 3430] OBJ_aes_256_ccm */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x30,  /* [ 3439] OBJ_id_aes256_wrap_pad */
+    0x55,0x1D,0x25,0x00,                           /* [ 3448] OBJ_anyExtendedKeyUsage */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x08,  /* [ 3452] OBJ_mgf1 */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0A,  /* [ 3461] OBJ_rsassaPss */
+    0x2B,0x6F,0x02,0x8C,0x53,0x00,0x01,0x01,       /* [ 3470] OBJ_aes_128_xts */
+    0x2B,0x6F,0x02,0x8C,0x53,0x00,0x01,0x02,       /* [ 3478] OBJ_aes_256_xts */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x07,  /* [ 3486] OBJ_rsaesOaep */
+    0x2A,0x86,0x48,0xCE,0x3E,0x02,0x01,            /* [ 3495] OBJ_dhpublicnumber */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x09,  /* [ 3502] OBJ_pSpecified */
+    0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x02,  /* [ 3511] OBJ_dhSinglePass_stdDH_sha1kdf_scheme */
+    0x2B,0x81,0x04,0x01,0x0B,0x00,                 /* [ 3520] OBJ_dhSinglePass_stdDH_sha224kdf_scheme */
+    0x2B,0x81,0x04,0x01,0x0B,0x01,                 /* [ 3526] OBJ_dhSinglePass_stdDH_sha256kdf_scheme */
+    0x2B,0x81,0x04,0x01,0x0B,0x02,                 /* [ 3532] OBJ_dhSinglePass_stdDH_sha384kdf_scheme */
+    0x2B,0x81,0x04,0x01,0x0B,0x03,                 /* [ 3538] OBJ_dhSinglePass_stdDH_sha512kdf_scheme */
+    0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x03,  /* [ 3544] OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme */
+    0x2B,0x81,0x04,0x01,0x0E,0x00,                 /* [ 3553] OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme */
+    0x2B,0x81,0x04,0x01,0x0E,0x01,                 /* [ 3559] OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme */
+    0x2B,0x81,0x04,0x01,0x0E,0x02,                 /* [ 3565] OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme */
+    0x2B,0x81,0x04,0x01,0x0E,0x03,                 /* [ 3571] OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme */
+    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x01,  /* [ 3577] OBJ_jurisdictionLocalityName */
+    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x02,  /* [ 3588] OBJ_jurisdictionStateOrProvinceName */
+    0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x03,  /* [ 3599] OBJ_jurisdictionCountryName */
+    0x2B,0x06,0x01,0x04,0x01,0xDA,0x47,0x04,0x0B,  /* [ 3610] OBJ_id_scrypt */
+    0x2A,0x85,0x03,0x07,0x01,                      /* [ 3619] OBJ_id_tc26 */
+    0x2A,0x85,0x03,0x07,0x01,0x01,                 /* [ 3624] OBJ_id_tc26_algorithms */
+    0x2A,0x85,0x03,0x07,0x01,0x01,0x01,            /* [ 3630] OBJ_id_tc26_sign */
+    0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x01,       /* [ 3637] OBJ_id_GostR3410_2012_256 */
+    0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x02,       /* [ 3645] OBJ_id_GostR3410_2012_512 */
+    0x2A,0x85,0x03,0x07,0x01,0x01,0x02,            /* [ 3653] OBJ_id_tc26_digest */
+    0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x02,       /* [ 3660] OBJ_id_GostR3411_2012_256 */
+    0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x03,       /* [ 3668] OBJ_id_GostR3411_2012_512 */
+    0x2A,0x85,0x03,0x07,0x01,0x01,0x04,            /* [ 3676] OBJ_id_tc26_mac */
+    0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x01,       /* [ 3683] OBJ_id_tc26_hmac_gost_3411_2012_256 */
+    0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x02,       /* [ 3691] OBJ_id_tc26_hmac_gost_3411_2012_512 */
+    0x2A,0x85,0x03,0x03,0x81,0x03,0x01,0x01,       /* [ 3699] OBJ_INN */
+    0x2A,0x85,0x03,0x64,0x01,                      /* [ 3707] OBJ_OGRN */
+    0x2A,0x85,0x03,0x64,0x03,                      /* [ 3712] OBJ_SNILS */
+    0x2A,0x85,0x03,0x64,0x6F,                      /* [ 3717] OBJ_subjectSignTool */
+    0x2A,0x85,0x03,0x64,0x70,                      /* [ 3722] OBJ_issuerSignTool */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x18,       /* [ 3727] OBJ_tlsfeature */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x11,       /* [ 3735] OBJ_ipsec_IKE */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x12,       /* [ 3743] OBJ_capwapAC */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x13,       /* [ 3751] OBJ_capwapWTP */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x15,       /* [ 3759] OBJ_sshClient */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x16,       /* [ 3767] OBJ_sshServer */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x17,       /* [ 3775] OBJ_sendRouter */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x18,       /* [ 3783] OBJ_sendProxiedRouter */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x19,       /* [ 3791] OBJ_sendOwner */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1A,       /* [ 3799] OBJ_sendProxiedOwner */
+    0x2B,0x06,0x01,0x05,0x02,0x03,                 /* [ 3807] OBJ_id_pkinit */
+    0x2B,0x06,0x01,0x05,0x02,0x03,0x04,            /* [ 3813] OBJ_pkInitClientAuth */
+    0x2B,0x06,0x01,0x05,0x02,0x03,0x05,            /* [ 3820] OBJ_pkInitKDC */
+    0x2B,0x65,0x6E,                                /* [ 3827] OBJ_X25519 */
+    0x2B,0x65,0x6F,                                /* [ 3830] OBJ_X448 */
+    0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x01,0x10,  /* [ 3833] OBJ_blake2b512 */
+    0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x02,0x08,  /* [ 3844] OBJ_blake2s256 */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x13,  /* [ 3855] OBJ_id_smime_ct_contentCollection */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x17,  /* [ 3866] OBJ_id_smime_ct_authEnvelopedData */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1C,  /* [ 3877] OBJ_id_ct_xml */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x2F,  /* [ 3888] OBJ_id_smime_aa_signingCertificateV2 */
+    0x2B,0x65,0x70,                                /* [ 3899] OBJ_ED25519 */
+    0x2B,0x65,0x71,                                /* [ 3902] OBJ_ED448 */
+    0x55,0x04,0x61,                                /* [ 3905] OBJ_organizationIdentifier */
+    0x55,0x04,0x62,                                /* [ 3908] OBJ_countryCode3c */
+    0x55,0x04,0x63,                                /* [ 3911] OBJ_countryCode3n */
+    0x55,0x04,0x64,                                /* [ 3914] OBJ_dnsName */
+    0x2B,0x24,0x08,0x03,0x03,                      /* [ 3917] OBJ_x509ExtAdmission */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x05,  /* [ 3922] OBJ_sha512_224 */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x06,  /* [ 3931] OBJ_sha512_256 */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x07,  /* [ 3940] OBJ_sha3_224 */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x08,  /* [ 3949] OBJ_sha3_256 */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x09,  /* [ 3958] OBJ_sha3_384 */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0A,  /* [ 3967] OBJ_sha3_512 */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0B,  /* [ 3976] OBJ_shake128 */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0C,  /* [ 3985] OBJ_shake256 */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0D,  /* [ 3994] OBJ_hmac_sha3_224 */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0E,  /* [ 4003] OBJ_hmac_sha3_256 */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0F,  /* [ 4012] OBJ_hmac_sha3_384 */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x10,  /* [ 4021] OBJ_hmac_sha3_512 */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x03,  /* [ 4030] OBJ_dsa_with_SHA384 */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x04,  /* [ 4039] OBJ_dsa_with_SHA512 */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x05,  /* [ 4048] OBJ_dsa_with_SHA3_224 */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x06,  /* [ 4057] OBJ_dsa_with_SHA3_256 */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x07,  /* [ 4066] OBJ_dsa_with_SHA3_384 */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x08,  /* [ 4075] OBJ_dsa_with_SHA3_512 */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x09,  /* [ 4084] OBJ_ecdsa_with_SHA3_224 */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0A,  /* [ 4093] OBJ_ecdsa_with_SHA3_256 */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0B,  /* [ 4102] OBJ_ecdsa_with_SHA3_384 */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0C,  /* [ 4111] OBJ_ecdsa_with_SHA3_512 */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0D,  /* [ 4120] OBJ_RSA_SHA3_224 */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0E,  /* [ 4129] OBJ_RSA_SHA3_256 */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0F,  /* [ 4138] OBJ_RSA_SHA3_384 */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x10,  /* [ 4147] OBJ_RSA_SHA3_512 */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1B,       /* [ 4156] OBJ_cmcCA */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1C,       /* [ 4164] OBJ_cmcRA */
+    0x2A,0x81,0x1C,                                /* [ 4172] OBJ_ISO_CN */
+    0x2A,0x81,0x1C,0xCF,0x55,                      /* [ 4175] OBJ_oscca */
+    0x2A,0x81,0x1C,0xCF,0x55,0x01,                 /* [ 4180] OBJ_sm_scheme */
+    0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x11,       /* [ 4186] OBJ_sm3 */
+    0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x78,       /* [ 4194] OBJ_sm3WithRSAEncryption */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0F,  /* [ 4202] OBJ_sha512_224WithRSAEncryption */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x10,  /* [ 4211] OBJ_sha512_256WithRSAEncryption */
+    0x2B,0x6F,                                     /* [ 4220] OBJ_ieee */
+    0x2B,0x6F,0x02,0x8C,0x53,                      /* [ 4222] OBJ_ieee_siswg */
+    0x2A,0x81,0x1C,0xCF,0x55,0x01,0x82,0x2D,       /* [ 4227] OBJ_sm2 */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0C,       /* [ 4235] OBJ_hmacWithSHA512_224 */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0D,       /* [ 4243] OBJ_hmacWithSHA512_256 */
+    0x28,0xCC,0x45,0x03,0x04,                      /* [ 4251] OBJ_gmac */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x13,  /* [ 4256] OBJ_kmac128 */
+    0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x14,  /* [ 4265] OBJ_kmac256 */
+    0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x01,  /* [ 4274] OBJ_blake2bmac */
+    0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x02,  /* [ 4284] OBJ_blake2smac */
+    0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x75,       /* [ 4294] OBJ_SM2_with_SM3 */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x09,       /* [ 4302] OBJ_id_on_SmtpUTF8Mailbox */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x05,       /* [ 4310] OBJ_XmppAddr */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x07,       /* [ 4318] OBJ_SRVName */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x08,       /* [ 4326] OBJ_NAIRealm */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1D,       /* [ 4334] OBJ_cmcArchive */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1E,       /* [ 4342] OBJ_id_kp_bgpsec_router */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1F,       /* [ 4350] OBJ_id_kp_BrandIndicatorforMessageIdentification */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x20,       /* [ 4358] OBJ_cmKGA */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x18,  /* [ 4366] OBJ_id_ct_routeOriginAuthz */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1A,  /* [ 4377] OBJ_id_ct_rpkiManifest */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x23,  /* [ 4388] OBJ_id_ct_rpkiGhostbusters */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x24,  /* [ 4399] OBJ_id_ct_resourceTaggedAttest */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x0E,            /* [ 4410] OBJ_id_cp */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x1C,       /* [ 4417] OBJ_sbgp_ipAddrBlockv2 */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x1D,       /* [ 4425] OBJ_sbgp_autonomousSysNumv2 */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x0A,       /* [ 4433] OBJ_rpkiManifest */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x0B,       /* [ 4441] OBJ_signedObject */
+    0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x0D,       /* [ 4449] OBJ_rpkiNotify */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x2F,  /* [ 4457] OBJ_id_ct_geofeedCSVwithCRLF */
+    0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x30,  /* [ 4468] OBJ_id_ct_signedChecklist */
+    0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x07,       /* [ 4479] OBJ_X9_62_prime256v1 */
 };
 
 #define NUM_NID 699
 static const ASN1_OBJECT nid_objs[NUM_NID] = {
     {"UNDEF", "undefined", NID_undef},
-    {"ITU-T", "itu-t", NID_itu_t},
-    {"ISO", "iso", NID_iso},
-    {"JOINT-ISO-ITU-T", "joint-iso-itu-t", NID_joint_iso_itu_t},
-    {"member-body", "ISO Member Body", NID_member_body, 1, &so[0]},
-    {"identified-organization", "identified-organization", NID_identified_organization, 1, &so[1]},
-    {"GMAC", "gmac", NID_gmac, 5, &so[2]},
-    {"HMAC-MD5", "hmac-md5", NID_hmac_md5, 8, &so[7]},
-    {"HMAC-SHA1", "hmac-sha1", NID_hmac_sha1, 8, &so[15]},
-    {"x509ExtAdmission", "Professional Information or basis for Admission", NID_x509ExtAdmission, 5, &so[23]},
-    {"certicom-arc", "certicom-arc", NID_certicom_arc, 3, &so[28]},
-    {"ieee", "ieee", NID_ieee, 2, &so[31]},
-    {"ieee-siswg", "IEEE Security in Storage Working Group", NID_ieee_siswg, 5, &so[33]},
-    {"international-organizations", "International Organizations", NID_international_organizations, 1, &so[38]},
-    {"wap", "wap", NID_wap, 2, &so[39]},
-    {"wap-wsg", "wap-wsg", NID_wap_wsg, 3, &so[41]},
-    {"selected-attribute-types", "Selected Attribute Types", NID_selected_attribute_types, 3, &so[44]},
-    {"clearance", "clearance", NID_clearance, 4, &so[47]},
-    {"ISO-US", "ISO US Member Body", NID_ISO_US, 3, &so[51]},
-    {"X9-57", "X9.57", NID_X9_57, 5, &so[54]},
-    {"X9cm", "X9.57 CM ?", NID_X9cm, 6, &so[59]},
-    {"ISO-CN", "ISO CN Member Body", NID_ISO_CN, 3, &so[65]},
-    {"oscca", "oscca", NID_oscca, 5, &so[68]},
-    {"sm-scheme", "sm-scheme", NID_sm_scheme, 6, &so[73]},
-    {"DSA", "dsaEncryption", NID_dsa, 7, &so[79]},
-    {"DSA-SHA1", "dsaWithSHA1", NID_dsaWithSHA1, 7, &so[86]},
-    {"ansi-X9-62", "ANSI X9.62", NID_ansi_X9_62, 5, &so[93]},
-    {"prime-field", "prime-field", NID_X9_62_prime_field, 7, &so[98]},
-    {"characteristic-two-field", "characteristic-two-field", NID_X9_62_characteristic_two_field, 7, &so[105]},
-    {"id-characteristic-two-basis", "id-characteristic-two-basis", NID_X9_62_id_characteristic_two_basis, 8, &so[112]},
-    {"onBasis", "onBasis", NID_X9_62_onBasis, 9, &so[120]},
-    {"tpBasis", "tpBasis", NID_X9_62_tpBasis, 9, &so[129]},
-    {"ppBasis", "ppBasis", NID_X9_62_ppBasis, 9, &so[138]},
-    {"id-ecPublicKey", "id-ecPublicKey", NID_X9_62_id_ecPublicKey, 7, &so[147]},
-    {"prime256v1", "prime256v1", NID_X9_62_prime256v1, 8, &so[154]},
-    {"ecdsa-with-SHA1", "ecdsa-with-SHA1", NID_ecdsa_with_SHA1, 7, &so[162]},
-    {"ecdsa-with-Recommended", "ecdsa-with-Recommended", NID_ecdsa_with_Recommended, 7, &so[169]},
-    {"ecdsa-with-Specified", "ecdsa-with-Specified", NID_ecdsa_with_Specified, 7, &so[176]},
-    {"ecdsa-with-SHA224", "ecdsa-with-SHA224", NID_ecdsa_with_SHA224, 8, &so[183]},
-    {"ecdsa-with-SHA256", "ecdsa-with-SHA256", NID_ecdsa_with_SHA256, 8, &so[191]},
-    {"ecdsa-with-SHA384", "ecdsa-with-SHA384", NID_ecdsa_with_SHA384, 8, &so[199]},
-    {"ecdsa-with-SHA512", "ecdsa-with-SHA512", NID_ecdsa_with_SHA512, 8, &so[207]},
-    {"secp384r1", "secp384r1", NID_secp384r1, 5, &so[215]},
-    {"secp521r1", "secp521r1", NID_secp521r1, 5, &so[220]},
-    {"CAST5-CBC", "cast5-cbc", NID_cast5_cbc, 9, &so[225]},
-    {"CAST5-ECB", "cast5-ecb", NID_cast5_ecb},
-    {"CAST5-CFB", "cast5-cfb", NID_cast5_cfb64},
-    {"CAST5-OFB", "cast5-ofb", NID_cast5_ofb64},
-    {"pbeWithMD5AndCast5CBC", "pbeWithMD5AndCast5CBC", NID_pbeWithMD5AndCast5_CBC, 9, &so[234]},
-    {"id-PasswordBasedMAC", "password based MAC", NID_id_PasswordBasedMAC, 9, &so[243]},
-    {"id-DHBasedMac", "Diffie-Hellman based MAC", NID_id_DHBasedMac, 9, &so[252]},
-    {"rsadsi", "RSA Data Security, Inc.", NID_rsadsi, 6, &so[261]},
-    {"pkcs", "RSA Data Security, Inc. PKCS", NID_pkcs, 7, &so[267]},
-    {"pkcs1", "pkcs1", NID_pkcs1, 8, &so[274]},
-    {"rsaEncryption", "rsaEncryption", NID_rsaEncryption, 9, &so[282]},
-    {"RSA-MD2", "md2WithRSAEncryption", NID_md2WithRSAEncryption, 9, &so[291]},
-    {"RSA-MD4", "md4WithRSAEncryption", NID_md4WithRSAEncryption, 9, &so[300]},
-    {"RSA-MD5", "md5WithRSAEncryption", NID_md5WithRSAEncryption, 9, &so[309]},
-    {"RSA-SHA1", "sha1WithRSAEncryption", NID_sha1WithRSAEncryption, 9, &so[318]},
-    {"RSAES-OAEP", "rsaesOaep", NID_rsaesOaep, 9, &so[327]},
-    {"MGF1", "mgf1", NID_mgf1, 9, &so[336]},
-    {"PSPECIFIED", "pSpecified", NID_pSpecified, 9, &so[345]},
-    {"RSASSA-PSS", "rsassaPss", NID_rsassaPss, 9, &so[354]},
-    {"RSA-SHA256", "sha256WithRSAEncryption", NID_sha256WithRSAEncryption, 9, &so[363]},
-    {"RSA-SHA384", "sha384WithRSAEncryption", NID_sha384WithRSAEncryption, 9, &so[372]},
-    {"RSA-SHA512", "sha512WithRSAEncryption", NID_sha512WithRSAEncryption, 9, &so[381]},
-    {"RSA-SHA224", "sha224WithRSAEncryption", NID_sha224WithRSAEncryption, 9, &so[390]},
-    {"RSA-SHA512/224", "sha512-224WithRSAEncryption", NID_sha512_224WithRSAEncryption, 9, &so[399]},
-    {"RSA-SHA512/256", "sha512-256WithRSAEncryption", NID_sha512_256WithRSAEncryption, 9, &so[408]},
-    {"pkcs3", "pkcs3", NID_pkcs3, 8, &so[417]},
-    {"dhKeyAgreement", "dhKeyAgreement", NID_dhKeyAgreement, 9, &so[425]},
-    {"pkcs5", "pkcs5", NID_pkcs5, 8, &so[434]},
-    {"PBE-MD2-DES", "pbeWithMD2AndDES-CBC", NID_pbeWithMD2AndDES_CBC, 9, &so[442]},
-    {"PBE-MD5-DES", "pbeWithMD5AndDES-CBC", NID_pbeWithMD5AndDES_CBC, 9, &so[451]},
-    {"PBE-MD2-RC2-64", "pbeWithMD2AndRC2-CBC", NID_pbeWithMD2AndRC2_CBC, 9, &so[460]},
-    {"PBE-MD5-RC2-64", "pbeWithMD5AndRC2-CBC", NID_pbeWithMD5AndRC2_CBC, 9, &so[469]},
-    {"PBE-SHA1-DES", "pbeWithSHA1AndDES-CBC", NID_pbeWithSHA1AndDES_CBC, 9, &so[478]},
-    {"PBE-SHA1-RC2-64", "pbeWithSHA1AndRC2-CBC", NID_pbeWithSHA1AndRC2_CBC, 9, &so[487]},
-    {"PBKDF2", "PBKDF2", NID_id_pbkdf2, 9, &so[496]},
-    {"PBES2", "PBES2", NID_pbes2, 9, &so[505]},
-    {"PBMAC1", "PBMAC1", NID_pbmac1, 9, &so[514]},
-    {"pkcs7", "pkcs7", NID_pkcs7, 8, &so[523]},
-    {"pkcs7-data", "pkcs7-data", NID_pkcs7_data, 9, &so[531]},
-    {"pkcs7-signedData", "pkcs7-signedData", NID_pkcs7_signed, 9, &so[540]},
-    {"pkcs7-envelopedData", "pkcs7-envelopedData", NID_pkcs7_enveloped, 9, &so[549]},
-    {"pkcs7-signedAndEnvelopedData", "pkcs7-signedAndEnvelopedData", NID_pkcs7_signedAndEnveloped, 9, &so[558]},
-    {"pkcs7-digestData", "pkcs7-digestData", NID_pkcs7_digest, 9, &so[567]},
-    {"pkcs7-encryptedData", "pkcs7-encryptedData", NID_pkcs7_encrypted, 9, &so[576]},
-    {"pkcs9", "pkcs9", NID_pkcs9, 8, &so[585]},
-    {"emailAddress", "emailAddress", NID_pkcs9_emailAddress, 9, &so[593]},
-    {"unstructuredName", "unstructuredName", NID_pkcs9_unstructuredName, 9, &so[602]},
-    {"contentType", "contentType", NID_pkcs9_contentType, 9, &so[611]},
-    {"messageDigest", "messageDigest", NID_pkcs9_messageDigest, 9, &so[620]},
-    {"signingTime", "signingTime", NID_pkcs9_signingTime, 9, &so[629]},
-    {"countersignature", "countersignature", NID_pkcs9_countersignature, 9, &so[638]},
-    {"challengePassword", "challengePassword", NID_pkcs9_challengePassword, 9, &so[647]},
-    {"unstructuredAddress", "unstructuredAddress", NID_pkcs9_unstructuredAddress, 9, &so[656]},
-    {"extendedCertificateAttributes", "extendedCertificateAttributes", NID_pkcs9_extCertAttributes, 9, &so[665]},
-    {"extReq", "Extension Request", NID_ext_req, 9, &so[674]},
-    {"SMIME-CAPS", "S/MIME Capabilities", NID_SMIMECapabilities, 9, &so[683]},
-    {"SMIME", "S/MIME", NID_SMIME, 9, &so[692]},
-    {"id-smime-mod", "id-smime-mod", NID_id_smime_mod, 10, &so[701]},
-    {"id-smime-ct", "id-smime-ct", NID_id_smime_ct, 10, &so[711]},
-    {"id-smime-aa", "id-smime-aa", NID_id_smime_aa, 10, &so[721]},
-    {"id-smime-alg", "id-smime-alg", NID_id_smime_alg, 10, &so[731]},
-    {"id-smime-cd", "id-smime-cd", NID_id_smime_cd, 10, &so[741]},
-    {"id-smime-spq", "id-smime-spq", NID_id_smime_spq, 10, &so[751]},
-    {"id-smime-cti", "id-smime-cti", NID_id_smime_cti, 10, &so[761]},
-    {"id-smime-mod-cms", "id-smime-mod-cms", NID_id_smime_mod_cms, 11, &so[771]},
-    {"id-smime-mod-ess", "id-smime-mod-ess", NID_id_smime_mod_ess, 11, &so[782]},
-    {"id-smime-mod-oid", "id-smime-mod-oid", NID_id_smime_mod_oid, 11, &so[793]},
-    {"id-smime-mod-msg-v3", "id-smime-mod-msg-v3", NID_id_smime_mod_msg_v3, 11, &so[804]},
-    {"id-smime-mod-ets-eSignature-88", "id-smime-mod-ets-eSignature-88", NID_id_smime_mod_ets_eSignature_88, 11, &so[815]},
-    {"id-smime-mod-ets-eSignature-97", "id-smime-mod-ets-eSignature-97", NID_id_smime_mod_ets_eSignature_97, 11, &so[826]},
-    {"id-smime-mod-ets-eSigPolicy-88", "id-smime-mod-ets-eSigPolicy-88", NID_id_smime_mod_ets_eSigPolicy_88, 11, &so[837]},
-    {"id-smime-mod-ets-eSigPolicy-97", "id-smime-mod-ets-eSigPolicy-97", NID_id_smime_mod_ets_eSigPolicy_97, 11, &so[848]},
-    {"id-smime-ct-receipt", "id-smime-ct-receipt", NID_id_smime_ct_receipt, 11, &so[859]},
-    {"id-smime-ct-authData", "id-smime-ct-authData", NID_id_smime_ct_authData, 11, &so[870]},
-    {"id-smime-ct-publishCert", "id-smime-ct-publishCert", NID_id_smime_ct_publishCert, 11, &so[881]},
-    {"id-smime-ct-TSTInfo", "id-smime-ct-TSTInfo", NID_id_smime_ct_TSTInfo, 11, &so[892]},
-    {"id-smime-ct-TDTInfo", "id-smime-ct-TDTInfo", NID_id_smime_ct_TDTInfo, 11, &so[903]},
-    {"id-smime-ct-contentInfo", "id-smime-ct-contentInfo", NID_id_smime_ct_contentInfo, 11, &so[914]},
-    {"id-smime-ct-DVCSRequestData", "id-smime-ct-DVCSRequestData", NID_id_smime_ct_DVCSRequestData, 11, &so[925]},
-    {"id-smime-ct-DVCSResponseData", "id-smime-ct-DVCSResponseData", NID_id_smime_ct_DVCSResponseData, 11, &so[936]},
-    {"id-smime-ct-compressedData", "id-smime-ct-compressedData", NID_id_smime_ct_compressedData, 11, &so[947]},
-    {"id-smime-ct-contentCollection", "id-smime-ct-contentCollection", NID_id_smime_ct_contentCollection, 11, &so[958]},
-    {"id-smime-ct-authEnvelopedData", "id-smime-ct-authEnvelopedData", NID_id_smime_ct_authEnvelopedData, 11, &so[969]},
-    {"id-ct-routeOriginAuthz", "id-ct-routeOriginAuthz", NID_id_ct_routeOriginAuthz, 11, &so[980]},
-    {"id-ct-rpkiManifest", "id-ct-rpkiManifest", NID_id_ct_rpkiManifest, 11, &so[991]},
-    {"id-ct-asciiTextWithCRLF", "id-ct-asciiTextWithCRLF", NID_id_ct_asciiTextWithCRLF, 11, &so[1002]},
-    {"id-ct-xml", "id-ct-xml", NID_id_ct_xml, 11, &so[1013]},
-    {"id-ct-rpkiGhostbusters", "id-ct-rpkiGhostbusters", NID_id_ct_rpkiGhostbusters, 11, &so[1024]},
-    {"id-ct-resourceTaggedAttest", "id-ct-resourceTaggedAttest", NID_id_ct_resourceTaggedAttest, 11, &so[1035]},
-    {"id-ct-geofeedCSVwithCRLF", "id-ct-geofeedCSVwithCRLF", NID_id_ct_geofeedCSVwithCRLF, 11, &so[1046]},
-    {"id-ct-signedChecklist", "id-ct-signedChecklist", NID_id_ct_signedChecklist, 11, &so[1057]},
-    {"id-smime-aa-receiptRequest", "id-smime-aa-receiptRequest", NID_id_smime_aa_receiptRequest, 11, &so[1068]},
-    {"id-smime-aa-securityLabel", "id-smime-aa-securityLabel", NID_id_smime_aa_securityLabel, 11, &so[1079]},
-    {"id-smime-aa-mlExpandHistory", "id-smime-aa-mlExpandHistory", NID_id_smime_aa_mlExpandHistory, 11, &so[1090]},
-    {"id-smime-aa-contentHint", "id-smime-aa-contentHint", NID_id_smime_aa_contentHint, 11, &so[1101]},
-    {"id-smime-aa-msgSigDigest", "id-smime-aa-msgSigDigest", NID_id_smime_aa_msgSigDigest, 11, &so[1112]},
-    {"id-smime-aa-encapContentType", "id-smime-aa-encapContentType", NID_id_smime_aa_encapContentType, 11, &so[1123]},
-    {"id-smime-aa-contentIdentifier", "id-smime-aa-contentIdentifier", NID_id_smime_aa_contentIdentifier, 11, &so[1134]},
-    {"id-smime-aa-macValue", "id-smime-aa-macValue", NID_id_smime_aa_macValue, 11, &so[1145]},
-    {"id-smime-aa-equivalentLabels", "id-smime-aa-equivalentLabels", NID_id_smime_aa_equivalentLabels, 11, &so[1156]},
-    {"id-smime-aa-contentReference", "id-smime-aa-contentReference", NID_id_smime_aa_contentReference, 11, &so[1167]},
-    {"id-smime-aa-encrypKeyPref", "id-smime-aa-encrypKeyPref", NID_id_smime_aa_encrypKeyPref, 11, &so[1178]},
-    {"id-smime-aa-signingCertificate", "id-smime-aa-signingCertificate", NID_id_smime_aa_signingCertificate, 11, &so[1189]},
-    {"id-smime-aa-smimeEncryptCerts", "id-smime-aa-smimeEncryptCerts", NID_id_smime_aa_smimeEncryptCerts, 11, &so[1200]},
-    {"id-smime-aa-timeStampToken", "id-smime-aa-timeStampToken", NID_id_smime_aa_timeStampToken, 11, &so[1211]},
-    {"id-smime-aa-ets-sigPolicyId", "id-smime-aa-ets-sigPolicyId", NID_id_smime_aa_ets_sigPolicyId, 11, &so[1222]},
-    {"id-smime-aa-ets-commitmentType", "id-smime-aa-ets-commitmentType", NID_id_smime_aa_ets_commitmentType, 11, &so[1233]},
-    {"id-smime-aa-ets-signerLocation", "id-smime-aa-ets-signerLocation", NID_id_smime_aa_ets_signerLocation, 11, &so[1244]},
-    {"id-smime-aa-ets-signerAttr", "id-smime-aa-ets-signerAttr", NID_id_smime_aa_ets_signerAttr, 11, &so[1255]},
-    {"id-smime-aa-ets-otherSigCert", "id-smime-aa-ets-otherSigCert", NID_id_smime_aa_ets_otherSigCert, 11, &so[1266]},
-    {"id-smime-aa-ets-contentTimestamp", "id-smime-aa-ets-contentTimestamp", NID_id_smime_aa_ets_contentTimestamp, 11, &so[1277]},
-    {"id-smime-aa-ets-CertificateRefs", "id-smime-aa-ets-CertificateRefs", NID_id_smime_aa_ets_CertificateRefs, 11, &so[1288]},
-    {"id-smime-aa-ets-RevocationRefs", "id-smime-aa-ets-RevocationRefs", NID_id_smime_aa_ets_RevocationRefs, 11, &so[1299]},
-    {"id-smime-aa-ets-certValues", "id-smime-aa-ets-certValues", NID_id_smime_aa_ets_certValues, 11, &so[1310]},
-    {"id-smime-aa-ets-revocationValues", "id-smime-aa-ets-revocationValues", NID_id_smime_aa_ets_revocationValues, 11, &so[1321]},
-    {"id-smime-aa-ets-escTimeStamp", "id-smime-aa-ets-escTimeStamp", NID_id_smime_aa_ets_escTimeStamp, 11, &so[1332]},
-    {"id-smime-aa-ets-certCRLTimestamp", "id-smime-aa-ets-certCRLTimestamp", NID_id_smime_aa_ets_certCRLTimestamp, 11, &so[1343]},
-    {"id-smime-aa-ets-archiveTimeStamp", "id-smime-aa-ets-archiveTimeStamp", NID_id_smime_aa_ets_archiveTimeStamp, 11, &so[1354]},
-    {"id-smime-aa-signatureType", "id-smime-aa-signatureType", NID_id_smime_aa_signatureType, 11, &so[1365]},
-    {"id-smime-aa-dvcs-dvc", "id-smime-aa-dvcs-dvc", NID_id_smime_aa_dvcs_dvc, 11, &so[1376]},
-    {"id-smime-aa-signingCertificateV2", "id-smime-aa-signingCertificateV2", NID_id_smime_aa_signingCertificateV2, 11, &so[1387]},
-    {"id-smime-alg-ESDHwith3DES", "id-smime-alg-ESDHwith3DES", NID_id_smime_alg_ESDHwith3DES, 11, &so[1398]},
-    {"id-smime-alg-ESDHwithRC2", "id-smime-alg-ESDHwithRC2", NID_id_smime_alg_ESDHwithRC2, 11, &so[1409]},
-    {"id-smime-alg-3DESwrap", "id-smime-alg-3DESwrap", NID_id_smime_alg_3DESwrap, 11, &so[1420]},
-    {"id-smime-alg-RC2wrap", "id-smime-alg-RC2wrap", NID_id_smime_alg_RC2wrap, 11, &so[1431]},
-    {"id-smime-alg-ESDH", "id-smime-alg-ESDH", NID_id_smime_alg_ESDH, 11, &so[1442]},
-    {"id-smime-alg-CMS3DESwrap", "id-smime-alg-CMS3DESwrap", NID_id_smime_alg_CMS3DESwrap, 11, &so[1453]},
-    {"id-smime-alg-CMSRC2wrap", "id-smime-alg-CMSRC2wrap", NID_id_smime_alg_CMSRC2wrap, 11, &so[1464]},
-    {"id-alg-PWRI-KEK", "id-alg-PWRI-KEK", NID_id_alg_PWRI_KEK, 11, &so[1475]},
-    {"id-smime-cd-ldap", "id-smime-cd-ldap", NID_id_smime_cd_ldap, 11, &so[1486]},
-    {"id-smime-spq-ets-sqt-uri", "id-smime-spq-ets-sqt-uri", NID_id_smime_spq_ets_sqt_uri, 11, &so[1497]},
-    {"id-smime-spq-ets-sqt-unotice", "id-smime-spq-ets-sqt-unotice", NID_id_smime_spq_ets_sqt_unotice, 11, &so[1508]},
-    {"id-smime-cti-ets-proofOfOrigin", "id-smime-cti-ets-proofOfOrigin", NID_id_smime_cti_ets_proofOfOrigin, 11, &so[1519]},
-    {"id-smime-cti-ets-proofOfReceipt", "id-smime-cti-ets-proofOfReceipt", NID_id_smime_cti_ets_proofOfReceipt, 11, &so[1530]},
-    {"id-smime-cti-ets-proofOfDelivery", "id-smime-cti-ets-proofOfDelivery", NID_id_smime_cti_ets_proofOfDelivery, 11, &so[1541]},
-    {"id-smime-cti-ets-proofOfSender", "id-smime-cti-ets-proofOfSender", NID_id_smime_cti_ets_proofOfSender, 11, &so[1552]},
-    {"id-smime-cti-ets-proofOfApproval", "id-smime-cti-ets-proofOfApproval", NID_id_smime_cti_ets_proofOfApproval, 11, &so[1563]},
-    {"id-smime-cti-ets-proofOfCreation", "id-smime-cti-ets-proofOfCreation", NID_id_smime_cti_ets_proofOfCreation, 11, &so[1574]},
-    {"friendlyName", "friendlyName", NID_friendlyName, 9, &so[1585]},
-    {"localKeyID", "localKeyID", NID_localKeyID, 9, &so[1594]},
-    {"CSPName", "Microsoft CSP Name", NID_ms_csp_name, 9, &so[1603]},
-    {"LocalKeySet", "Microsoft Local Key set", NID_LocalKeySet, 9, &so[1612]},
-    {"x509Certificate", "x509Certificate", NID_x509Certificate, 10, &so[1621]},
-    {"sdsiCertificate", "sdsiCertificate", NID_sdsiCertificate, 10, &so[1631]},
-    {"x509Crl", "x509Crl", NID_x509Crl, 10, &so[1641]},
-    {"PBE-SHA1-RC4-128", "pbeWithSHA1And128BitRC4", NID_pbe_WithSHA1And128BitRC4, 10, &so[1651]},
-    {"PBE-SHA1-RC4-40", "pbeWithSHA1And40BitRC4", NID_pbe_WithSHA1And40BitRC4, 10, &so[1661]},
-    {"PBE-SHA1-3DES", "pbeWithSHA1And3-KeyTripleDES-CBC", NID_pbe_WithSHA1And3_Key_TripleDES_CBC, 10, &so[1671]},
-    {"PBE-SHA1-2DES", "pbeWithSHA1And2-KeyTripleDES-CBC", NID_pbe_WithSHA1And2_Key_TripleDES_CBC, 10, &so[1681]},
-    {"PBE-SHA1-RC2-128", "pbeWithSHA1And128BitRC2-CBC", NID_pbe_WithSHA1And128BitRC2_CBC, 10, &so[1691]},
-    {"PBE-SHA1-RC2-40", "pbeWithSHA1And40BitRC2-CBC", NID_pbe_WithSHA1And40BitRC2_CBC, 10, &so[1701]},
-    {"keyBag", "keyBag", NID_keyBag, 11, &so[1711]},
-    {"pkcs8ShroudedKeyBag", "pkcs8ShroudedKeyBag", NID_pkcs8ShroudedKeyBag, 11, &so[1722]},
-    {"certBag", "certBag", NID_certBag, 11, &so[1733]},
-    {"crlBag", "crlBag", NID_crlBag, 11, &so[1744]},
-    {"secretBag", "secretBag", NID_secretBag, 11, &so[1755]},
-    {"safeContentsBag", "safeContentsBag", NID_safeContentsBag, 11, &so[1766]},
-    {"MD2", "md2", NID_md2, 8, &so[1777]},
-    {"MD4", "md4", NID_md4, 8, &so[1785]},
-    {"MD5", "md5", NID_md5, 8, &so[1793]},
-    {"MD5-SHA1", "md5-sha1", NID_md5_sha1},
-    {"hmacWithMD5", "hmacWithMD5", NID_hmacWithMD5, 8, &so[1801]},
-    {"hmacWithSHA1", "hmacWithSHA1", NID_hmacWithSHA1, 8, &so[1809]},
-    {"SM2", "sm2", NID_sm2, 8, &so[1817]},
-    {"SM3", "sm3", NID_sm3, 8, &so[1825]},
-    {"RSA-SM3", "sm3WithRSAEncryption", NID_sm3WithRSAEncryption, 8, &so[1833]},
-    {"SM2-SM3", "SM2-with-SM3", NID_SM2_with_SM3, 8, &so[1841]},
-    {"hmacWithSHA224", "hmacWithSHA224", NID_hmacWithSHA224, 8, &so[1849]},
-    {"hmacWithSHA256", "hmacWithSHA256", NID_hmacWithSHA256, 8, &so[1857]},
-    {"hmacWithSHA384", "hmacWithSHA384", NID_hmacWithSHA384, 8, &so[1865]},
-    {"hmacWithSHA512", "hmacWithSHA512", NID_hmacWithSHA512, 8, &so[1873]},
-    {"hmacWithSHA512-224", "hmacWithSHA512-224", NID_hmacWithSHA512_224, 8, &so[1881]},
-    {"hmacWithSHA512-256", "hmacWithSHA512-256", NID_hmacWithSHA512_256, 8, &so[1889]},
-    {"RC2-CBC", "rc2-cbc", NID_rc2_cbc, 8, &so[1897]},
+    {"rsadsi", "RSA Data Security, Inc.", NID_rsadsi, 6, &so[0]},
+    {"pkcs", "RSA Data Security, Inc. PKCS", NID_pkcs, 7, &so[6]},
+    {"MD2", "md2", NID_md2, 8, &so[13]},
+    {"MD5", "md5", NID_md5, 8, &so[21]},
+    {"RC4", "rc4", NID_rc4, 8, &so[29]},
+    {"rsaEncryption", "rsaEncryption", NID_rsaEncryption, 9, &so[37]},
+    {"RSA-MD2", "md2WithRSAEncryption", NID_md2WithRSAEncryption, 9, &so[46]},
+    {"RSA-MD5", "md5WithRSAEncryption", NID_md5WithRSAEncryption, 9, &so[55]},
+    {"PBE-MD2-DES", "pbeWithMD2AndDES-CBC", NID_pbeWithMD2AndDES_CBC, 9, &so[64]},
+    {"PBE-MD5-DES", "pbeWithMD5AndDES-CBC", NID_pbeWithMD5AndDES_CBC, 9, &so[73]},
+    {"X500", "directory services (X.500)", NID_X500, 1, &so[82]},
+    {"X509", "X509", NID_X509, 2, &so[83]},
+    {"CN", "commonName", NID_commonName, 3, &so[85]},
+    {"C", "countryName", NID_countryName, 3, &so[88]},
+    {"L", "localityName", NID_localityName, 3, &so[91]},
+    {"ST", "stateOrProvinceName", NID_stateOrProvinceName, 3, &so[94]},
+    {"O", "organizationName", NID_organizationName, 3, &so[97]},
+    {"OU", "organizationalUnitName", NID_organizationalUnitName, 3, &so[100]},
+    {"RSA", "rsa", NID_rsa, 4, &so[103]},
+    {"pkcs7", "pkcs7", NID_pkcs7, 8, &so[107]},
+    {"pkcs7-data", "pkcs7-data", NID_pkcs7_data, 9, &so[115]},
+    {"pkcs7-signedData", "pkcs7-signedData", NID_pkcs7_signed, 9, &so[124]},
+    {"pkcs7-envelopedData", "pkcs7-envelopedData", NID_pkcs7_enveloped, 9, &so[133]},
+    {"pkcs7-signedAndEnvelopedData", "pkcs7-signedAndEnvelopedData", NID_pkcs7_signedAndEnveloped, 9, &so[142]},
+    {"pkcs7-digestData", "pkcs7-digestData", NID_pkcs7_digest, 9, &so[151]},
+    {"pkcs7-encryptedData", "pkcs7-encryptedData", NID_pkcs7_encrypted, 9, &so[160]},
+    {"pkcs3", "pkcs3", NID_pkcs3, 8, &so[169]},
+    {"dhKeyAgreement", "dhKeyAgreement", NID_dhKeyAgreement, 9, &so[177]},
+    {"DES-ECB", "des-ecb", NID_des_ecb, 5, &so[186]},
+    {"DES-CFB", "des-cfb", NID_des_cfb64, 5, &so[191]},
+    {"DES-CBC", "des-cbc", NID_des_cbc, 5, &so[196]},
+    {"DES-EDE", "des-ede", NID_des_ede_ecb, 5, &so[201]},
+    {"DES-EDE3", "des-ede3", NID_des_ede3_ecb},
+    {"IDEA-CBC", "idea-cbc", NID_idea_cbc, 11, &so[206]},
+    {"IDEA-CFB", "idea-cfb", NID_idea_cfb64},
+    {"IDEA-ECB", "idea-ecb", NID_idea_ecb},
+    {"RC2-CBC", "rc2-cbc", NID_rc2_cbc, 8, &so[217]},
     {"RC2-ECB", "rc2-ecb", NID_rc2_ecb},
     {"RC2-CFB", "rc2-cfb", NID_rc2_cfb64},
     {"RC2-OFB", "rc2-ofb", NID_rc2_ofb64},
-    {"RC2-40-CBC", "rc2-40-cbc", NID_rc2_40_cbc},
-    {"RC2-64-CBC", "rc2-64-cbc", NID_rc2_64_cbc},
-    {"RC4", "rc4", NID_rc4, 8, &so[1905]},
-    {"RC4-40", "rc4-40", NID_rc4_40},
-    {"DES-EDE3-CBC", "des-ede3-cbc", NID_des_ede3_cbc, 8, &so[1913]},
-    {"RC5-CBC", "rc5-cbc", NID_rc5_cbc, 8, &so[1921]},
-    {"RC5-ECB", "rc5-ecb", NID_rc5_ecb},
-    {"RC5-CFB", "rc5-cfb", NID_rc5_cfb64},
-    {"RC5-OFB", "rc5-ofb", NID_rc5_ofb64},
-    {"msExtReq", "Microsoft Extension Request", NID_ms_ext_req, 10, &so[1929]},
-    {"msCodeInd", "Microsoft Individual Code Signing", NID_ms_code_ind, 10, &so[1939]},
-    {"msCodeCom", "Microsoft Commercial Code Signing", NID_ms_code_com, 10, &so[1949]},
-    {"msCTLSign", "Microsoft Trust List Signing", NID_ms_ctl_sign, 10, &so[1959]},
-    {"msSGC", "Microsoft Server Gated Crypto", NID_ms_sgc, 10, &so[1969]},
-    {"msEFS", "Microsoft Encrypted File System", NID_ms_efs, 10, &so[1979]},
-    {"msSmartcardLogin", "Microsoft Smartcard Login", NID_ms_smartcard_login, 10, &so[1989]},
-    {"msUPN", "Microsoft User Principal Name", NID_ms_upn, 10, &so[1999]},
-    {"IDEA-CBC", "idea-cbc", NID_idea_cbc, 11, &so[2009]},
-    {"IDEA-ECB", "idea-ecb", NID_idea_ecb},
-    {"IDEA-CFB", "idea-cfb", NID_idea_cfb64},
-    {"IDEA-OFB", "idea-ofb", NID_idea_ofb64},
-    {"BF-CBC", "bf-cbc", NID_bf_cbc, 9, &so[2020]},
-    {"BF-ECB", "bf-ecb", NID_bf_ecb},
-    {"BF-CFB", "bf-cfb", NID_bf_cfb64},
-    {"BF-OFB", "bf-ofb", NID_bf_ofb64},
-    {"PKIX", "PKIX", NID_id_pkix, 6, &so[2029]},
-    {"id-pkix-mod", "id-pkix-mod", NID_id_pkix_mod, 7, &so[2035]},
-    {"id-pe", "id-pe", NID_id_pe, 7, &so[2042]},
-    {"id-qt", "id-qt", NID_id_qt, 7, &so[2049]},
-    {"id-kp", "id-kp", NID_id_kp, 7, &so[2056]},
-    {"id-it", "id-it", NID_id_it, 7, &so[2063]},
-    {"id-pkip", "id-pkip", NID_id_pkip, 7, &so[2070]},
-    {"id-alg", "id-alg", NID_id_alg, 7, &so[2077]},
-    {"id-cmc", "id-cmc", NID_id_cmc, 7, &so[2084]},
-    {"id-on", "id-on", NID_id_on, 7, &so[2091]},
-    {"id-pda", "id-pda", NID_id_pda, 7, &so[2098]},
-    {"id-aca", "id-aca", NID_id_aca, 7, &so[2105]},
-    {"id-qcs", "id-qcs", NID_id_qcs, 7, &so[2112]},
-    {"id-cp", "id-cp", NID_id_cp, 7, &so[2119]},
-    {"id-cct", "id-cct", NID_id_cct, 7, &so[2126]},
-    {"id-ppl", "id-ppl", NID_id_ppl, 7, &so[2133]},
-    {"id-ad", "id-ad", NID_id_ad, 7, &so[2140]},
-    {"id-pkix1-explicit-88", "id-pkix1-explicit-88", NID_id_pkix1_explicit_88, 8, &so[2147]},
-    {"id-pkix1-implicit-88", "id-pkix1-implicit-88", NID_id_pkix1_implicit_88, 8, &so[2155]},
-    {"id-pkix1-explicit-93", "id-pkix1-explicit-93", NID_id_pkix1_explicit_93, 8, &so[2163]},
-    {"id-pkix1-implicit-93", "id-pkix1-implicit-93", NID_id_pkix1_implicit_93, 8, &so[2171]},
-    {"id-mod-crmf", "id-mod-crmf", NID_id_mod_crmf, 8, &so[2179]},
-    {"id-mod-cmc", "id-mod-cmc", NID_id_mod_cmc, 8, &so[2187]},
-    {"id-mod-kea-profile-88", "id-mod-kea-profile-88", NID_id_mod_kea_profile_88, 8, &so[2195]},
-    {"id-mod-kea-profile-93", "id-mod-kea-profile-93", NID_id_mod_kea_profile_93, 8, &so[2203]},
-    {"id-mod-cmp", "id-mod-cmp", NID_id_mod_cmp, 8, &so[2211]},
-    {"id-mod-qualified-cert-88", "id-mod-qualified-cert-88", NID_id_mod_qualified_cert_88, 8, &so[2219]},
-    {"id-mod-qualified-cert-93", "id-mod-qualified-cert-93", NID_id_mod_qualified_cert_93, 8, &so[2227]},
-    {"id-mod-attribute-cert", "id-mod-attribute-cert", NID_id_mod_attribute_cert, 8, &so[2235]},
-    {"id-mod-timestamp-protocol", "id-mod-timestamp-protocol", NID_id_mod_timestamp_protocol, 8, &so[2243]},
-    {"id-mod-ocsp", "id-mod-ocsp", NID_id_mod_ocsp, 8, &so[2251]},
-    {"id-mod-dvcs", "id-mod-dvcs", NID_id_mod_dvcs, 8, &so[2259]},
-    {"id-mod-cmp2000", "id-mod-cmp2000", NID_id_mod_cmp2000, 8, &so[2267]},
-    {"authorityInfoAccess", "Authority Information Access", NID_info_access, 8, &so[2275]},
-    {"biometricInfo", "Biometric Info", NID_biometricInfo, 8, &so[2283]},
-    {"qcStatements", "qcStatements", NID_qcStatements, 8, &so[2291]},
-    {"ac-auditEntity", "ac-auditEntity", NID_ac_auditEntity, 8, &so[2299]},
-    {"ac-targeting", "ac-targeting", NID_ac_targeting, 8, &so[2307]},
-    {"aaControls", "aaControls", NID_aaControls, 8, &so[2315]},
-    {"sbgp-ipAddrBlock", "sbgp-ipAddrBlock", NID_sbgp_ipAddrBlock, 8, &so[2323]},
-    {"sbgp-autonomousSysNum", "sbgp-autonomousSysNum", NID_sbgp_autonomousSysNum, 8, &so[2331]},
-    {"sbgp-routerIdentifier", "sbgp-routerIdentifier", NID_sbgp_routerIdentifier, 8, &so[2339]},
-    {"ac-proxying", "ac-proxying", NID_ac_proxying, 8, &so[2347]},
-    {"subjectInfoAccess", "Subject Information Access", NID_sinfo_access, 8, &so[2355]},
-    {"proxyCertInfo", "Proxy Certificate Information", NID_proxyCertInfo, 8, &so[2363]},
-    {"tlsfeature", "TLS Feature", NID_tlsfeature, 8, &so[2371]},
-    {"sbgp-ipAddrBlockv2", "sbgp-ipAddrBlockv2", NID_sbgp_ipAddrBlockv2, 8, &so[2379]},
-    {"sbgp-autonomousSysNumv2", "sbgp-autonomousSysNumv2", NID_sbgp_autonomousSysNumv2, 8, &so[2387]},
-    {"id-qt-cps", "Policy Qualifier CPS", NID_id_qt_cps, 8, &so[2395]},
-    {"id-qt-unotice", "Policy Qualifier User Notice", NID_id_qt_unotice, 8, &so[2403]},
-    {"textNotice", "textNotice", NID_textNotice, 8, &so[2411]},
-    {"serverAuth", "TLS Web Server Authentication", NID_server_auth, 8, &so[2419]},
-    {"clientAuth", "TLS Web Client Authentication", NID_client_auth, 8, &so[2427]},
-    {"codeSigning", "Code Signing", NID_code_sign, 8, &so[2435]},
-    {"emailProtection", "E-mail Protection", NID_email_protect, 8, &so[2443]},
-    {"ipsecEndSystem", "IPSec End System", NID_ipsecEndSystem, 8, &so[2451]},
-    {"ipsecTunnel", "IPSec Tunnel", NID_ipsecTunnel, 8, &so[2459]},
-    {"ipsecUser", "IPSec User", NID_ipsecUser, 8, &so[2467]},
-    {"timeStamping", "Time Stamping", NID_time_stamp, 8, &so[2475]},
-    {"OCSPSigning", "OCSP Signing", NID_OCSP_sign, 8, &so[2483]},
-    {"DVCS", "dvcs", NID_dvcs, 8, &so[2491]},
-    {"ipsecIKE", "ipsec Internet Key Exchange", NID_ipsec_IKE, 8, &so[2499]},
-    {"capwapAC", "Ctrl/provision WAP Access", NID_capwapAC, 8, &so[2507]},
-    {"capwapWTP", "Ctrl/Provision WAP Termination", NID_capwapWTP, 8, &so[2515]},
-    {"secureShellClient", "SSH Client", NID_sshClient, 8, &so[2523]},
-    {"secureShellServer", "SSH Server", NID_sshServer, 8, &so[2531]},
-    {"sendRouter", "Send Router", NID_sendRouter, 8, &so[2539]},
-    {"sendProxiedRouter", "Send Proxied Router", NID_sendProxiedRouter, 8, &so[2547]},
-    {"sendOwner", "Send Owner", NID_sendOwner, 8, &so[2555]},
-    {"sendProxiedOwner", "Send Proxied Owner", NID_sendProxiedOwner, 8, &so[2563]},
-    {"cmcCA", "CMC Certificate Authority", NID_cmcCA, 8, &so[2571]},
-    {"cmcRA", "CMC Registration Authority", NID_cmcRA, 8, &so[2579]},
-    {"cmcArchive", "CMC Archive Server", NID_cmcArchive, 8, &so[2587]},
-    {"id-kp-bgpsec-router", "BGPsec Router", NID_id_kp_bgpsec_router, 8, &so[2595]},
-    {"id-kp-BrandIndicatorforMessageIdentification", "Brand Indicator for Message Identification", NID_id_kp_BrandIndicatorforMessageIdentification, 8, &so[2603]},
-    {"cmKGA", "Certificate Management Key Generation Authority", NID_cmKGA, 8, &so[2611]},
-    {"id-regCtrl", "id-regCtrl", NID_id_regCtrl, 8, &so[2619]},
-    {"id-regInfo", "id-regInfo", NID_id_regInfo, 8, &so[2627]},
-    {"id-regCtrl-regToken", "id-regCtrl-regToken", NID_id_regCtrl_regToken, 9, &so[2635]},
-    {"id-regCtrl-authenticator", "id-regCtrl-authenticator", NID_id_regCtrl_authenticator, 9, &so[2644]},
-    {"id-regCtrl-pkiPublicationInfo", "id-regCtrl-pkiPublicationInfo", NID_id_regCtrl_pkiPublicationInfo, 9, &so[2653]},
-    {"id-regCtrl-pkiArchiveOptions", "id-regCtrl-pkiArchiveOptions", NID_id_regCtrl_pkiArchiveOptions, 9, &so[2662]},
-    {"id-regCtrl-oldCertID", "id-regCtrl-oldCertID", NID_id_regCtrl_oldCertID, 9, &so[2671]},
-    {"id-regCtrl-protocolEncrKey", "id-regCtrl-protocolEncrKey", NID_id_regCtrl_protocolEncrKey, 9, &so[2680]},
-    {"id-regInfo-utf8Pairs", "id-regInfo-utf8Pairs", NID_id_regInfo_utf8Pairs, 9, &so[2689]},
-    {"id-regInfo-certReq", "id-regInfo-certReq", NID_id_regInfo_certReq, 9, &so[2698]},
-    {"id-on-personalData", "id-on-personalData", NID_id_on_personalData, 8, &so[2707]},
-    {"id-on-permanentIdentifier", "Permanent Identifier", NID_id_on_permanentIdentifier, 8, &so[2715]},
-    {"id-on-xmppAddr", "XmppAddr", NID_XmppAddr, 8, &so[2723]},
-    {"id-on-dnsSRV", "SRVName", NID_SRVName, 8, &so[2731]},
-    {"id-on-NAIRealm", "NAIRealm", NID_NAIRealm, 8, &so[2739]},
-    {"id-on-SmtpUTF8Mailbox", "Smtp UTF8 Mailbox", NID_id_on_SmtpUTF8Mailbox, 8, &so[2747]},
-    {"id-ppl-anyLanguage", "Any language", NID_id_ppl_anyLanguage, 8, &so[2755]},
-    {"id-ppl-inheritAll", "Inherit all", NID_id_ppl_inheritAll, 8, &so[2763]},
-    {"id-ppl-independent", "Independent", NID_Independent, 8, &so[2771]},
-    {"OCSP", "OCSP", NID_ad_OCSP, 8, &so[2779]},
-    {"caIssuers", "CA Issuers", NID_ad_ca_issuers, 8, &so[2787]},
-    {"ad_timestamping", "AD Time Stamping", NID_ad_timeStamping, 8, &so[2795]},
-    {"AD_DVCS", "ad dvcs", NID_ad_dvcs, 8, &so[2803]},
-    {"caRepository", "CA Repository", NID_caRepository, 8, &so[2811]},
-    {"rpkiManifest", "RPKI Manifest", NID_rpkiManifest, 8, &so[2819]},
-    {"signedObject", "Signed Object", NID_signedObject, 8, &so[2827]},
-    {"rpkiNotify", "RPKI Notify", NID_rpkiNotify, 8, &so[2835]},
-    {"basicOCSPResponse", "Basic OCSP Response", NID_id_pkix_OCSP_basic, 9, &so[2843]},
-    {"Nonce", "OCSP Nonce", NID_id_pkix_OCSP_Nonce, 9, &so[2852]},
-    {"CrlID", "OCSP CRL ID", NID_id_pkix_OCSP_CrlID, 9, &so[2861]},
-    {"acceptableResponses", "Acceptable OCSP Responses", NID_id_pkix_OCSP_acceptableResponses, 9, &so[2870]},
-    {"noCheck", "OCSP No Check", NID_id_pkix_OCSP_noCheck, 9, &so[2879]},
-    {"archiveCutoff", "OCSP Archive Cutoff", NID_id_pkix_OCSP_archiveCutoff, 9, &so[2888]},
-    {"serviceLocator", "OCSP Service Locator", NID_id_pkix_OCSP_serviceLocator, 9, &so[2897]},
-    {"extendedStatus", "Extended OCSP Status", NID_id_pkix_OCSP_extendedStatus, 9, &so[2906]},
-    {"valid", "valid", NID_id_pkix_OCSP_valid, 9, &so[2915]},
-    {"path", "path", NID_id_pkix_OCSP_path, 9, &so[2924]},
-    {"trustRoot", "Trust Root", NID_id_pkix_OCSP_trustRoot, 9, &so[2933]},
-    {"algorithm", "algorithm", NID_algorithm, 4, &so[2942]},
-    {"RSA-NP-MD5", "md5WithRSA", NID_md5WithRSA, 5, &so[2946]},
-    {"DES-ECB", "des-ecb", NID_des_ecb, 5, &so[2951]},
-    {"DES-CBC", "des-cbc", NID_des_cbc, 5, &so[2956]},
-    {"DES-OFB", "des-ofb", NID_des_ofb64, 5, &so[2961]},
-    {"DES-CFB", "des-cfb", NID_des_cfb64, 5, &so[2966]},
-    {"rsaSignature", "rsaSignature", NID_rsaSignature, 5, &so[2971]},
-    {"DSA-old", "dsaEncryption-old", NID_dsa_2, 5, &so[2976]},
-    {"DSA-SHA", "dsaWithSHA", NID_dsaWithSHA, 5, &so[2981]},
-    {"RSA-SHA", "shaWithRSAEncryption", NID_shaWithRSAEncryption, 5, &so[2986]},
-    {"DES-EDE", "des-ede", NID_des_ede_ecb, 5, &so[2991]},
-    {"DES-EDE3", "des-ede3", NID_des_ede3_ecb},
+    {"SHA", "sha", NID_sha, 5, &so[225]},
+    {"RSA-SHA", "shaWithRSAEncryption", NID_shaWithRSAEncryption, 5, &so[230]},
     {"DES-EDE-CBC", "des-ede-cbc", NID_des_ede_cbc},
+    {"DES-EDE3-CBC", "des-ede3-cbc", NID_des_ede3_cbc, 8, &so[235]},
+    {"DES-OFB", "des-ofb", NID_des_ofb64, 5, &so[243]},
+    {"IDEA-OFB", "idea-ofb", NID_idea_ofb64},
+    {"pkcs9", "pkcs9", NID_pkcs9, 8, &so[248]},
+    {"emailAddress", "emailAddress", NID_pkcs9_emailAddress, 9, &so[256]},
+    {"unstructuredName", "unstructuredName", NID_pkcs9_unstructuredName, 9, &so[265]},
+    {"contentType", "contentType", NID_pkcs9_contentType, 9, &so[274]},
+    {"messageDigest", "messageDigest", NID_pkcs9_messageDigest, 9, &so[283]},
+    {"signingTime", "signingTime", NID_pkcs9_signingTime, 9, &so[292]},
+    {"countersignature", "countersignature", NID_pkcs9_countersignature, 9, &so[301]},
+    {"challengePassword", "challengePassword", NID_pkcs9_challengePassword, 9, &so[310]},
+    {"unstructuredAddress", "unstructuredAddress", NID_pkcs9_unstructuredAddress, 9, &so[319]},
+    {"extendedCertificateAttributes", "extendedCertificateAttributes", NID_pkcs9_extCertAttributes, 9, &so[328]},
+    {"Netscape", "Netscape Communications Corp.", NID_netscape, 7, &so[337]},
+    {"nsCertExt", "Netscape Certificate Extension", NID_netscape_cert_extension, 8, &so[344]},
+    {"nsDataType", "Netscape Data Type", NID_netscape_data_type, 8, &so[352]},
     {"DES-EDE-CFB", "des-ede-cfb", NID_des_ede_cfb64},
     {"DES-EDE3-CFB", "des-ede3-cfb", NID_des_ede3_cfb64},
     {"DES-EDE-OFB", "des-ede-ofb", NID_des_ede_ofb64},
     {"DES-EDE3-OFB", "des-ede3-ofb", NID_des_ede3_ofb64},
+    {"SHA1", "sha1", NID_sha1, 5, &so[360]},
+    {"RSA-SHA1", "sha1WithRSAEncryption", NID_sha1WithRSAEncryption, 9, &so[365]},
+    {"DSA-SHA", "dsaWithSHA", NID_dsaWithSHA, 5, &so[374]},
+    {"DSA-old", "dsaEncryption-old", NID_dsa_2, 5, &so[379]},
+    {"PBE-SHA1-RC2-64", "pbeWithSHA1AndRC2-CBC", NID_pbeWithSHA1AndRC2_CBC, 9, &so[384]},
+    {"PBKDF2", "PBKDF2", NID_id_pbkdf2, 9, &so[393]},
+    {"DSA-SHA1-old", "dsaWithSHA1-old", NID_dsaWithSHA1_2, 5, &so[402]},
+    {"nsCertType", "Netscape Cert Type", NID_netscape_cert_type, 9, &so[407]},
+    {"nsBaseUrl", "Netscape Base Url", NID_netscape_base_url, 9, &so[416]},
+    {"nsRevocationUrl", "Netscape Revocation Url", NID_netscape_revocation_url, 9, &so[425]},
+    {"nsCaRevocationUrl", "Netscape CA Revocation Url", NID_netscape_ca_revocation_url, 9, &so[434]},
+    {"nsRenewalUrl", "Netscape Renewal Url", NID_netscape_renewal_url, 9, &so[443]},
+    {"nsCaPolicyUrl", "Netscape CA Policy Url", NID_netscape_ca_policy_url, 9, &so[452]},
+    {"nsSslServerName", "Netscape SSL Server Name", NID_netscape_ssl_server_name, 9, &so[461]},
+    {"nsComment", "Netscape Comment", NID_netscape_comment, 9, &so[470]},
+    {"nsCertSequence", "Netscape Certificate Sequence", NID_netscape_cert_sequence, 9, &so[479]},
     {"DESX-CBC", "desx-cbc", NID_desx_cbc},
-    {"SHA", "sha", NID_sha, 5, &so[2996]},
-    {"SHA1", "sha1", NID_sha1, 5, &so[3001]},
-    {"DSA-SHA1-old", "dsaWithSHA1-old", NID_dsaWithSHA1_2, 5, &so[3006]},
-    {"RSA-SHA1-2", "sha1WithRSA", NID_sha1WithRSA, 5, &so[3011]},
-    {"RIPEMD160", "ripemd160", NID_ripemd160, 5, &so[3016]},
-    {"RSA-RIPEMD160", "ripemd160WithRSA", NID_ripemd160WithRSA, 6, &so[3021]},
-    {"BLAKE2BMAC", "blake2bmac", NID_blake2bmac, 10, &so[3027]},
-    {"BLAKE2SMAC", "blake2smac", NID_blake2smac, 10, &so[3037]},
-    {"BLAKE2b512", "blake2b512", NID_blake2b512, 11, &so[3047]},
-    {"BLAKE2s256", "blake2s256", NID_blake2s256, 11, &so[3058]},
-    {"SXNetID", "Strong Extranet ID", NID_sxnet, 5, &so[3069]},
-    {"X500", "directory services (X.500)", NID_X500, 1, &so[3074]},
-    {"X509", "X509", NID_X509, 2, &so[3075]},
-    {"CN", "commonName", NID_commonName, 3, &so[3077]},
-    {"SN", "surname", NID_surname, 3, &so[3080]},
-    {"serialNumber", "serialNumber", NID_serialNumber, 3, &so[3083]},
-    {"C", "countryName", NID_countryName, 3, &so[3086]},
-    {"L", "localityName", NID_localityName, 3, &so[3089]},
-    {"ST", "stateOrProvinceName", NID_stateOrProvinceName, 3, &so[3092]},
-    {"street", "streetAddress", NID_streetAddress, 3, &so[3095]},
-    {"O", "organizationName", NID_organizationName, 3, &so[3098]},
-    {"OU", "organizationalUnitName", NID_organizationalUnitName, 3, &so[3101]},
-    {"title", "title", NID_title, 3, &so[3104]},
-    {"description", "description", NID_description, 3, &so[3107]},
-    {"searchGuide", "searchGuide", NID_searchGuide, 3, &so[3110]},
-    {"businessCategory", "businessCategory", NID_businessCategory, 3, &so[3113]},
-    {"postalAddress", "postalAddress", NID_postalAddress, 3, &so[3116]},
-    {"postalCode", "postalCode", NID_postalCode, 3, &so[3119]},
-    {"postOfficeBox", "postOfficeBox", NID_postOfficeBox, 3, &so[3122]},
-    {"physicalDeliveryOfficeName", "physicalDeliveryOfficeName", NID_physicalDeliveryOfficeName, 3, &so[3125]},
-    {"telephoneNumber", "telephoneNumber", NID_telephoneNumber, 3, &so[3128]},
-    {"telexNumber", "telexNumber", NID_telexNumber, 3, &so[3131]},
-    {"teletexTerminalIdentifier", "teletexTerminalIdentifier", NID_teletexTerminalIdentifier, 3, &so[3134]},
-    {"facsimileTelephoneNumber", "facsimileTelephoneNumber", NID_facsimileTelephoneNumber, 3, &so[3137]},
-    {"x121Address", "x121Address", NID_x121Address, 3, &so[3140]},
-    {"internationaliSDNNumber", "internationaliSDNNumber", NID_internationaliSDNNumber, 3, &so[3143]},
-    {"registeredAddress", "registeredAddress", NID_registeredAddress, 3, &so[3146]},
-    {"destinationIndicator", "destinationIndicator", NID_destinationIndicator, 3, &so[3149]},
-    {"preferredDeliveryMethod", "preferredDeliveryMethod", NID_preferredDeliveryMethod, 3, &so[3152]},
-    {"presentationAddress", "presentationAddress", NID_presentationAddress, 3, &so[3155]},
-    {"supportedApplicationContext", "supportedApplicationContext", NID_supportedApplicationContext, 3, &so[3158]},
-    {"member", "member", NID_member, 3, &so[3161]},
-    {"owner", "owner", NID_owner, 3, &so[3164]},
-    {"roleOccupant", "roleOccupant", NID_roleOccupant, 3, &so[3167]},
-    {"seeAlso", "seeAlso", NID_seeAlso, 3, &so[3170]},
-    {"userPassword", "userPassword", NID_userPassword, 3, &so[3173]},
-    {"userCertificate", "userCertificate", NID_userCertificate, 3, &so[3176]},
-    {"cACertificate", "cACertificate", NID_cACertificate, 3, &so[3179]},
-    {"authorityRevocationList", "authorityRevocationList", NID_authorityRevocationList, 3, &so[3182]},
-    {"certificateRevocationList", "certificateRevocationList", NID_certificateRevocationList, 3, &so[3185]},
-    {"crossCertificatePair", "crossCertificatePair", NID_crossCertificatePair, 3, &so[3188]},
-    {"name", "name", NID_name, 3, &so[3191]},
-    {"GN", "givenName", NID_givenName, 3, &so[3194]},
-    {"initials", "initials", NID_initials, 3, &so[3197]},
-    {"generationQualifier", "generationQualifier", NID_generationQualifier, 3, &so[3200]},
-    {"x500UniqueIdentifier", "x500UniqueIdentifier", NID_x500UniqueIdentifier, 3, &so[3203]},
-    {"dnQualifier", "dnQualifier", NID_dnQualifier, 3, &so[3206]},
-    {"enhancedSearchGuide", "enhancedSearchGuide", NID_enhancedSearchGuide, 3, &so[3209]},
-    {"protocolInformation", "protocolInformation", NID_protocolInformation, 3, &so[3212]},
-    {"distinguishedName", "distinguishedName", NID_distinguishedName, 3, &so[3215]},
-    {"uniqueMember", "uniqueMember", NID_uniqueMember, 3, &so[3218]},
-    {"houseIdentifier", "houseIdentifier", NID_houseIdentifier, 3, &so[3221]},
-    {"supportedAlgorithms", "supportedAlgorithms", NID_supportedAlgorithms, 3, &so[3224]},
-    {"deltaRevocationList", "deltaRevocationList", NID_deltaRevocationList, 3, &so[3227]},
-    {"dmdName", "dmdName", NID_dmdName, 3, &so[3230]},
-    {"pseudonym", "pseudonym", NID_pseudonym, 3, &so[3233]},
-    {"role", "role", NID_role, 3, &so[3236]},
-    {"organizationIdentifier", "organizationIdentifier", NID_organizationIdentifier, 3, &so[3239]},
-    {"c3", "countryCode3c", NID_countryCode3c, 3, &so[3242]},
-    {"n3", "countryCode3n", NID_countryCode3n, 3, &so[3245]},
-    {"dnsName", "dnsName", NID_dnsName, 3, &so[3248]},
-    {"X500algorithms", "directory services - algorithms", NID_X500algorithms, 2, &so[3251]},
-    {"RSA", "rsa", NID_rsa, 4, &so[3253]},
-    {"RSA-MDC2", "mdc2WithRSA", NID_mdc2WithRSA, 4, &so[3257]},
-    {"MDC2", "mdc2", NID_mdc2, 4, &so[3261]},
-    {"id-ce", "id-ce", NID_id_ce, 2, &so[3265]},
-    {"subjectDirectoryAttributes", "X509v3 Subject Directory Attributes", NID_subject_directory_attributes, 3, &so[3267]},
-    {"subjectKeyIdentifier", "X509v3 Subject Key Identifier", NID_subject_key_identifier, 3, &so[3270]},
-    {"keyUsage", "X509v3 Key Usage", NID_key_usage, 3, &so[3273]},
-    {"privateKeyUsagePeriod", "X509v3 Private Key Usage Period", NID_private_key_usage_period, 3, &so[3276]},
-    {"subjectAltName", "X509v3 Subject Alternative Name", NID_subject_alt_name, 3, &so[3279]},
-    {"issuerAltName", "X509v3 Issuer Alternative Name", NID_issuer_alt_name, 3, &so[3282]},
-    {"basicConstraints", "X509v3 Basic Constraints", NID_basic_constraints, 3, &so[3285]},
-    {"crlNumber", "X509v3 CRL Number", NID_crl_number, 3, &so[3288]},
-    {"CRLReason", "X509v3 CRL Reason Code", NID_crl_reason, 3, &so[3291]},
-    {"invalidityDate", "Invalidity Date", NID_invalidity_date, 3, &so[3294]},
-    {"deltaCRL", "X509v3 Delta CRL Indicator", NID_delta_crl, 3, &so[3297]},
-    {"issuingDistributionPoint", "X509v3 Issuing Distribution Point", NID_issuing_distribution_point, 3, &so[3300]},
-    {"certificateIssuer", "X509v3 Certificate Issuer", NID_certificate_issuer, 3, &so[3303]},
-    {"nameConstraints", "X509v3 Name Constraints", NID_name_constraints, 3, &so[3306]},
-    {"crlDistributionPoints", "X509v3 CRL Distribution Points", NID_crl_distribution_points, 3, &so[3309]},
-    {"certificatePolicies", "X509v3 Certificate Policies", NID_certificate_policies, 3, &so[3312]},
-    {"anyPolicy", "X509v3 Any Policy", NID_any_policy, 4, &so[3315]},
-    {"policyMappings", "X509v3 Policy Mappings", NID_policy_mappings, 3, &so[3319]},
-    {"authorityKeyIdentifier", "X509v3 Authority Key Identifier", NID_authority_key_identifier, 3, &so[3322]},
-    {"policyConstraints", "X509v3 Policy Constraints", NID_policy_constraints, 3, &so[3325]},
-    {"extendedKeyUsage", "X509v3 Extended Key Usage", NID_ext_key_usage, 3, &so[3328]},
-    {"freshestCRL", "X509v3 Freshest CRL", NID_freshest_crl, 3, &so[3331]},
-    {"inhibitAnyPolicy", "X509v3 Inhibit Any Policy", NID_inhibit_any_policy, 3, &so[3334]},
-    {"targetInformation", "X509v3 AC Targeting", NID_target_information, 3, &so[3337]},
-    {"noRevAvail", "X509v3 No Revocation Available", NID_no_rev_avail, 3, &so[3340]},
-    {"anyExtendedKeyUsage", "Any Extended Key Usage", NID_anyExtendedKeyUsage, 4, &so[3343]},
-    {"Netscape", "Netscape Communications Corp.", NID_netscape, 7, &so[3347]},
-    {"nsCertExt", "Netscape Certificate Extension", NID_netscape_cert_extension, 8, &so[3354]},
-    {"nsDataType", "Netscape Data Type", NID_netscape_data_type, 8, &so[3362]},
-    {"nsCertType", "Netscape Cert Type", NID_netscape_cert_type, 9, &so[3370]},
-    {"nsBaseUrl", "Netscape Base Url", NID_netscape_base_url, 9, &so[3379]},
-    {"nsRevocationUrl", "Netscape Revocation Url", NID_netscape_revocation_url, 9, &so[3388]},
-    {"nsCaRevocationUrl", "Netscape CA Revocation Url", NID_netscape_ca_revocation_url, 9, &so[3397]},
-    {"nsRenewalUrl", "Netscape Renewal Url", NID_netscape_renewal_url, 9, &so[3406]},
-    {"nsCaPolicyUrl", "Netscape CA Policy Url", NID_netscape_ca_policy_url, 9, &so[3415]},
-    {"nsSslServerName", "Netscape SSL Server Name", NID_netscape_ssl_server_name, 9, &so[3424]},
-    {"nsComment", "Netscape Comment", NID_netscape_comment, 9, &so[3433]},
-    {"nsCertSequence", "Netscape Certificate Sequence", NID_netscape_cert_sequence, 9, &so[3442]},
-    {"nsSGC", "Netscape Server Gated Crypto", NID_ns_sgc, 9, &so[3451]},
-    {"ORG", "org", NID_org, 1, &so[3460]},
-    {"DOD", "dod", NID_dod, 2, &so[3461]},
-    {"IANA", "iana", NID_iana, 3, &so[3463]},
-    {"directory", "Directory", NID_Directory, 4, &so[3466]},
-    {"mgmt", "Management", NID_Management, 4, &so[3470]},
-    {"experimental", "Experimental", NID_Experimental, 4, &so[3474]},
-    {"private", "Private", NID_Private, 4, &so[3478]},
-    {"security", "Security", NID_Security, 4, &so[3482]},
-    {"snmpv2", "SNMPv2", NID_SNMPv2, 4, &so[3486]},
-    {"Mail", "Mail", NID_Mail, 4, &so[3490]},
-    {"enterprises", "Enterprises", NID_Enterprises, 5, &so[3494]},
-    {"dcobject", "dcObject", NID_dcObject, 9, &so[3499]},
-    {"mime-mhs", "MIME MHS", NID_mime_mhs, 5, &so[3508]},
-    {"mime-mhs-headings", "mime-mhs-headings", NID_mime_mhs_headings, 6, &so[3513]},
-    {"mime-mhs-bodies", "mime-mhs-bodies", NID_mime_mhs_bodies, 6, &so[3519]},
-    {"id-hex-partial-message", "id-hex-partial-message", NID_id_hex_partial_message, 7, &so[3525]},
-    {"id-hex-multipart-message", "id-hex-multipart-message", NID_id_hex_multipart_message, 7, &so[3532]},
-    {"ZLIB", "zlib compression", NID_zlib_compression, 11, &so[3539]},
-    {"AES-128-ECB", "aes-128-ecb", NID_aes_128_ecb, 9, &so[3550]},
-    {"AES-128-CBC", "aes-128-cbc", NID_aes_128_cbc, 9, &so[3559]},
-    {"AES-128-OFB", "aes-128-ofb", NID_aes_128_ofb128, 9, &so[3568]},
-    {"AES-128-CFB", "aes-128-cfb", NID_aes_128_cfb128, 9, &so[3577]},
-    {"id-aes128-wrap", "id-aes128-wrap", NID_id_aes128_wrap, 9, &so[3586]},
-    {"id-aes128-GCM", "aes-128-gcm", NID_aes_128_gcm, 9, &so[3595]},
-    {"id-aes128-CCM", "aes-128-ccm", NID_aes_128_ccm, 9, &so[3604]},
-    {"id-aes128-wrap-pad", "id-aes128-wrap-pad", NID_id_aes128_wrap_pad, 9, &so[3613]},
-    {"AES-192-ECB", "aes-192-ecb", NID_aes_192_ecb, 9, &so[3622]},
-    {"AES-192-CBC", "aes-192-cbc", NID_aes_192_cbc, 9, &so[3631]},
-    {"AES-192-OFB", "aes-192-ofb", NID_aes_192_ofb128, 9, &so[3640]},
-    {"AES-192-CFB", "aes-192-cfb", NID_aes_192_cfb128, 9, &so[3649]},
-    {"id-aes192-wrap", "id-aes192-wrap", NID_id_aes192_wrap, 9, &so[3658]},
-    {"id-aes192-GCM", "aes-192-gcm", NID_aes_192_gcm, 9, &so[3667]},
-    {"id-aes192-CCM", "aes-192-ccm", NID_aes_192_ccm, 9, &so[3676]},
-    {"id-aes192-wrap-pad", "id-aes192-wrap-pad", NID_id_aes192_wrap_pad, 9, &so[3685]},
-    {"AES-256-ECB", "aes-256-ecb", NID_aes_256_ecb, 9, &so[3694]},
-    {"AES-256-CBC", "aes-256-cbc", NID_aes_256_cbc, 9, &so[3703]},
-    {"AES-256-OFB", "aes-256-ofb", NID_aes_256_ofb128, 9, &so[3712]},
-    {"AES-256-CFB", "aes-256-cfb", NID_aes_256_cfb128, 9, &so[3721]},
-    {"id-aes256-wrap", "id-aes256-wrap", NID_id_aes256_wrap, 9, &so[3730]},
-    {"id-aes256-GCM", "aes-256-gcm", NID_aes_256_gcm, 9, &so[3739]},
-    {"id-aes256-CCM", "aes-256-ccm", NID_aes_256_ccm, 9, &so[3748]},
-    {"id-aes256-wrap-pad", "id-aes256-wrap-pad", NID_id_aes256_wrap_pad, 9, &so[3757]},
-    {"AES-128-XTS", "aes-128-xts", NID_aes_128_xts, 8, &so[3766]},
-    {"AES-256-XTS", "aes-256-xts", NID_aes_256_xts, 8, &so[3774]},
+    {"id-ce", "id-ce", NID_id_ce, 2, &so[488]},
+    {"subjectKeyIdentifier", "X509v3 Subject Key Identifier", NID_subject_key_identifier, 3, &so[490]},
+    {"keyUsage", "X509v3 Key Usage", NID_key_usage, 3, &so[493]},
+    {"privateKeyUsagePeriod", "X509v3 Private Key Usage Period", NID_private_key_usage_period, 3, &so[496]},
+    {"subjectAltName", "X509v3 Subject Alternative Name", NID_subject_alt_name, 3, &so[499]},
+    {"issuerAltName", "X509v3 Issuer Alternative Name", NID_issuer_alt_name, 3, &so[502]},
+    {"basicConstraints", "X509v3 Basic Constraints", NID_basic_constraints, 3, &so[505]},
+    {"crlNumber", "X509v3 CRL Number", NID_crl_number, 3, &so[508]},
+    {"certificatePolicies", "X509v3 Certificate Policies", NID_certificate_policies, 3, &so[511]},
+    {"authorityKeyIdentifier", "X509v3 Authority Key Identifier", NID_authority_key_identifier, 3, &so[514]},
+    {"BF-CBC", "bf-cbc", NID_bf_cbc, 9, &so[517]},
+    {"BF-ECB", "bf-ecb", NID_bf_ecb},
+    {"BF-CFB", "bf-cfb", NID_bf_cfb64},
+    {"BF-OFB", "bf-ofb", NID_bf_ofb64},
+    {"MDC2", "mdc2", NID_mdc2, 4, &so[526]},
+    {"RSA-MDC2", "mdc2WithRSA", NID_mdc2WithRSA, 4, &so[530]},
+    {"RC4-40", "rc4-40", NID_rc4_40},
+    {"RC2-40-CBC", "rc2-40-cbc", NID_rc2_40_cbc},
+    {"GN", "givenName", NID_givenName, 3, &so[534]},
+    {"SN", "surname", NID_surname, 3, &so[537]},
+    {"initials", "initials", NID_initials, 3, &so[540]},
+    {"crlDistributionPoints", "X509v3 CRL Distribution Points", NID_crl_distribution_points, 3, &so[543]},
+    {"RSA-NP-MD5", "md5WithRSA", NID_md5WithRSA, 5, &so[546]},
+    {"serialNumber", "serialNumber", NID_serialNumber, 3, &so[551]},
+    {"title", "title", NID_title, 3, &so[554]},
+    {"description", "description", NID_description, 3, &so[557]},
+    {"CAST5-CBC", "cast5-cbc", NID_cast5_cbc, 9, &so[560]},
+    {"CAST5-ECB", "cast5-ecb", NID_cast5_ecb},
+    {"CAST5-CFB", "cast5-cfb", NID_cast5_cfb64},
+    {"CAST5-OFB", "cast5-ofb", NID_cast5_ofb64},
+    {"pbeWithMD5AndCast5CBC", "pbeWithMD5AndCast5CBC", NID_pbeWithMD5AndCast5_CBC, 9, &so[569]},
+    {"DSA-SHA1", "dsaWithSHA1", NID_dsaWithSHA1, 7, &so[578]},
+    {"MD5-SHA1", "md5-sha1", NID_md5_sha1},
+    {"RSA-SHA1-2", "sha1WithRSA", NID_sha1WithRSA, 5, &so[585]},
+    {"DSA", "dsaEncryption", NID_dsa, 7, &so[590]},
+    {"RIPEMD160", "ripemd160", NID_ripemd160, 5, &so[597]},
+    {"RSA-RIPEMD160", "ripemd160WithRSA", NID_ripemd160WithRSA, 6, &so[602]},
+    {"RC5-CBC", "rc5-cbc", NID_rc5_cbc, 8, &so[608]},
+    {"RC5-ECB", "rc5-ecb", NID_rc5_ecb},
+    {"RC5-CFB", "rc5-cfb", NID_rc5_cfb64},
+    {"RC5-OFB", "rc5-ofb", NID_rc5_ofb64},
+    {"ZLIB", "zlib compression", NID_zlib_compression, 11, &so[616]},
+    {"extendedKeyUsage", "X509v3 Extended Key Usage", NID_ext_key_usage, 3, &so[627]},
+    {"PKIX", "PKIX", NID_id_pkix, 6, &so[630]},
+    {"id-kp", "id-kp", NID_id_kp, 7, &so[636]},
+    {"serverAuth", "TLS Web Server Authentication", NID_server_auth, 8, &so[643]},
+    {"clientAuth", "TLS Web Client Authentication", NID_client_auth, 8, &so[651]},
+    {"codeSigning", "Code Signing", NID_code_sign, 8, &so[659]},
+    {"emailProtection", "E-mail Protection", NID_email_protect, 8, &so[667]},
+    {"timeStamping", "Time Stamping", NID_time_stamp, 8, &so[675]},
+    {"msCodeInd", "Microsoft Individual Code Signing", NID_ms_code_ind, 10, &so[683]},
+    {"msCodeCom", "Microsoft Commercial Code Signing", NID_ms_code_com, 10, &so[693]},
+    {"msCTLSign", "Microsoft Trust List Signing", NID_ms_ctl_sign, 10, &so[703]},
+    {"msSGC", "Microsoft Server Gated Crypto", NID_ms_sgc, 10, &so[713]},
+    {"msEFS", "Microsoft Encrypted File System", NID_ms_efs, 10, &so[723]},
+    {"nsSGC", "Netscape Server Gated Crypto", NID_ns_sgc, 9, &so[733]},
+    {"deltaCRL", "X509v3 Delta CRL Indicator", NID_delta_crl, 3, &so[742]},
+    {"CRLReason", "X509v3 CRL Reason Code", NID_crl_reason, 3, &so[745]},
+    {"invalidityDate", "Invalidity Date", NID_invalidity_date, 3, &so[748]},
+    {"SXNetID", "Strong Extranet ID", NID_sxnet, 5, &so[751]},
+    {"PBE-SHA1-RC4-128", "pbeWithSHA1And128BitRC4", NID_pbe_WithSHA1And128BitRC4, 10, &so[756]},
+    {"PBE-SHA1-RC4-40", "pbeWithSHA1And40BitRC4", NID_pbe_WithSHA1And40BitRC4, 10, &so[766]},
+    {"PBE-SHA1-3DES", "pbeWithSHA1And3-KeyTripleDES-CBC", NID_pbe_WithSHA1And3_Key_TripleDES_CBC, 10, &so[776]},
+    {"PBE-SHA1-2DES", "pbeWithSHA1And2-KeyTripleDES-CBC", NID_pbe_WithSHA1And2_Key_TripleDES_CBC, 10, &so[786]},
+    {"PBE-SHA1-RC2-128", "pbeWithSHA1And128BitRC2-CBC", NID_pbe_WithSHA1And128BitRC2_CBC, 10, &so[796]},
+    {"PBE-SHA1-RC2-40", "pbeWithSHA1And40BitRC2-CBC", NID_pbe_WithSHA1And40BitRC2_CBC, 10, &so[806]},
+    {"keyBag", "keyBag", NID_keyBag, 11, &so[816]},
+    {"pkcs8ShroudedKeyBag", "pkcs8ShroudedKeyBag", NID_pkcs8ShroudedKeyBag, 11, &so[827]},
+    {"certBag", "certBag", NID_certBag, 11, &so[838]},
+    {"crlBag", "crlBag", NID_crlBag, 11, &so[849]},
+    {"secretBag", "secretBag", NID_secretBag, 11, &so[860]},
+    {"safeContentsBag", "safeContentsBag", NID_safeContentsBag, 11, &so[871]},
+    {"friendlyName", "friendlyName", NID_friendlyName, 9, &so[882]},
+    {"localKeyID", "localKeyID", NID_localKeyID, 9, &so[891]},
+    {"x509Certificate", "x509Certificate", NID_x509Certificate, 10, &so[900]},
+    {"sdsiCertificate", "sdsiCertificate", NID_sdsiCertificate, 10, &so[910]},
+    {"x509Crl", "x509Crl", NID_x509Crl, 10, &so[920]},
+    {"PBES2", "PBES2", NID_pbes2, 9, &so[930]},
+    {"PBMAC1", "PBMAC1", NID_pbmac1, 9, &so[939]},
+    {"hmacWithSHA1", "hmacWithSHA1", NID_hmacWithSHA1, 8, &so[948]},
+    {"id-qt-cps", "Policy Qualifier CPS", NID_id_qt_cps, 8, &so[956]},
+    {"id-qt-unotice", "Policy Qualifier User Notice", NID_id_qt_unotice, 8, &so[964]},
+    {"RC2-64-CBC", "rc2-64-cbc", NID_rc2_64_cbc},
+    {"SMIME-CAPS", "S/MIME Capabilities", NID_SMIMECapabilities, 9, &so[972]},
+    {"PBE-MD2-RC2-64", "pbeWithMD2AndRC2-CBC", NID_pbeWithMD2AndRC2_CBC, 9, &so[981]},
+    {"PBE-MD5-RC2-64", "pbeWithMD5AndRC2-CBC", NID_pbeWithMD5AndRC2_CBC, 9, &so[990]},
+    {"PBE-SHA1-DES", "pbeWithSHA1AndDES-CBC", NID_pbeWithSHA1AndDES_CBC, 9, &so[999]},
+    {"msExtReq", "Microsoft Extension Request", NID_ms_ext_req, 10, &so[1008]},
+    {"extReq", "Extension Request", NID_ext_req, 9, &so[1018]},
+    {"name", "name", NID_name, 3, &so[1027]},
+    {"dnQualifier", "dnQualifier", NID_dnQualifier, 3, &so[1030]},
+    {"id-pe", "id-pe", NID_id_pe, 7, &so[1033]},
+    {"id-ad", "id-ad", NID_id_ad, 7, &so[1040]},
+    {"authorityInfoAccess", "Authority Information Access", NID_info_access, 8, &so[1047]},
+    {"OCSP", "OCSP", NID_ad_OCSP, 8, &so[1055]},
+    {"caIssuers", "CA Issuers", NID_ad_ca_issuers, 8, &so[1063]},
+    {"OCSPSigning", "OCSP Signing", NID_OCSP_sign, 8, &so[1071]},
+    {"ISO", "iso", NID_iso},
+    {"member-body", "ISO Member Body", NID_member_body, 1, &so[1079]},
+    {"ISO-US", "ISO US Member Body", NID_ISO_US, 3, &so[1080]},
+    {"X9-57", "X9.57", NID_X9_57, 5, &so[1083]},
+    {"X9cm", "X9.57 CM ?", NID_X9cm, 6, &so[1088]},
+    {"pkcs1", "pkcs1", NID_pkcs1, 8, &so[1094]},
+    {"pkcs5", "pkcs5", NID_pkcs5, 8, &so[1102]},
+    {"SMIME", "S/MIME", NID_SMIME, 9, &so[1110]},
+    {"id-smime-mod", "id-smime-mod", NID_id_smime_mod, 10, &so[1119]},
+    {"id-smime-ct", "id-smime-ct", NID_id_smime_ct, 10, &so[1129]},
+    {"id-smime-aa", "id-smime-aa", NID_id_smime_aa, 10, &so[1139]},
+    {"id-smime-alg", "id-smime-alg", NID_id_smime_alg, 10, &so[1149]},
+    {"id-smime-cd", "id-smime-cd", NID_id_smime_cd, 10, &so[1159]},
+    {"id-smime-spq", "id-smime-spq", NID_id_smime_spq, 10, &so[1169]},
+    {"id-smime-cti", "id-smime-cti", NID_id_smime_cti, 10, &so[1179]},
+    {"id-smime-mod-cms", "id-smime-mod-cms", NID_id_smime_mod_cms, 11, &so[1189]},
+    {"id-smime-mod-ess", "id-smime-mod-ess", NID_id_smime_mod_ess, 11, &so[1200]},
+    {"id-smime-mod-oid", "id-smime-mod-oid", NID_id_smime_mod_oid, 11, &so[1211]},
+    {"id-smime-mod-msg-v3", "id-smime-mod-msg-v3", NID_id_smime_mod_msg_v3, 11, &so[1222]},
+    {"id-smime-mod-ets-eSignature-88", "id-smime-mod-ets-eSignature-88", NID_id_smime_mod_ets_eSignature_88, 11, &so[1233]},
+    {"id-smime-mod-ets-eSignature-97", "id-smime-mod-ets-eSignature-97", NID_id_smime_mod_ets_eSignature_97, 11, &so[1244]},
+    {"id-smime-mod-ets-eSigPolicy-88", "id-smime-mod-ets-eSigPolicy-88", NID_id_smime_mod_ets_eSigPolicy_88, 11, &so[1255]},
+    {"id-smime-mod-ets-eSigPolicy-97", "id-smime-mod-ets-eSigPolicy-97", NID_id_smime_mod_ets_eSigPolicy_97, 11, &so[1266]},
+    {"id-smime-ct-receipt", "id-smime-ct-receipt", NID_id_smime_ct_receipt, 11, &so[1277]},
+    {"id-smime-ct-authData", "id-smime-ct-authData", NID_id_smime_ct_authData, 11, &so[1288]},
+    {"id-smime-ct-publishCert", "id-smime-ct-publishCert", NID_id_smime_ct_publishCert, 11, &so[1299]},
+    {"id-smime-ct-TSTInfo", "id-smime-ct-TSTInfo", NID_id_smime_ct_TSTInfo, 11, &so[1310]},
+    {"id-smime-ct-TDTInfo", "id-smime-ct-TDTInfo", NID_id_smime_ct_TDTInfo, 11, &so[1321]},
+    {"id-smime-ct-contentInfo", "id-smime-ct-contentInfo", NID_id_smime_ct_contentInfo, 11, &so[1332]},
+    {"id-smime-ct-DVCSRequestData", "id-smime-ct-DVCSRequestData", NID_id_smime_ct_DVCSRequestData, 11, &so[1343]},
+    {"id-smime-ct-DVCSResponseData", "id-smime-ct-DVCSResponseData", NID_id_smime_ct_DVCSResponseData, 11, &so[1354]},
+    {"id-smime-aa-receiptRequest", "id-smime-aa-receiptRequest", NID_id_smime_aa_receiptRequest, 11, &so[1365]},
+    {"id-smime-aa-securityLabel", "id-smime-aa-securityLabel", NID_id_smime_aa_securityLabel, 11, &so[1376]},
+    {"id-smime-aa-mlExpandHistory", "id-smime-aa-mlExpandHistory", NID_id_smime_aa_mlExpandHistory, 11, &so[1387]},
+    {"id-smime-aa-contentHint", "id-smime-aa-contentHint", NID_id_smime_aa_contentHint, 11, &so[1398]},
+    {"id-smime-aa-msgSigDigest", "id-smime-aa-msgSigDigest", NID_id_smime_aa_msgSigDigest, 11, &so[1409]},
+    {"id-smime-aa-encapContentType", "id-smime-aa-encapContentType", NID_id_smime_aa_encapContentType, 11, &so[1420]},
+    {"id-smime-aa-contentIdentifier", "id-smime-aa-contentIdentifier", NID_id_smime_aa_contentIdentifier, 11, &so[1431]},
+    {"id-smime-aa-macValue", "id-smime-aa-macValue", NID_id_smime_aa_macValue, 11, &so[1442]},
+    {"id-smime-aa-equivalentLabels", "id-smime-aa-equivalentLabels", NID_id_smime_aa_equivalentLabels, 11, &so[1453]},
+    {"id-smime-aa-contentReference", "id-smime-aa-contentReference", NID_id_smime_aa_contentReference, 11, &so[1464]},
+    {"id-smime-aa-encrypKeyPref", "id-smime-aa-encrypKeyPref", NID_id_smime_aa_encrypKeyPref, 11, &so[1475]},
+    {"id-smime-aa-signingCertificate", "id-smime-aa-signingCertificate", NID_id_smime_aa_signingCertificate, 11, &so[1486]},
+    {"id-smime-aa-smimeEncryptCerts", "id-smime-aa-smimeEncryptCerts", NID_id_smime_aa_smimeEncryptCerts, 11, &so[1497]},
+    {"id-smime-aa-timeStampToken", "id-smime-aa-timeStampToken", NID_id_smime_aa_timeStampToken, 11, &so[1508]},
+    {"id-smime-aa-ets-sigPolicyId", "id-smime-aa-ets-sigPolicyId", NID_id_smime_aa_ets_sigPolicyId, 11, &so[1519]},
+    {"id-smime-aa-ets-commitmentType", "id-smime-aa-ets-commitmentType", NID_id_smime_aa_ets_commitmentType, 11, &so[1530]},
+    {"id-smime-aa-ets-signerLocation", "id-smime-aa-ets-signerLocation", NID_id_smime_aa_ets_signerLocation, 11, &so[1541]},
+    {"id-smime-aa-ets-signerAttr", "id-smime-aa-ets-signerAttr", NID_id_smime_aa_ets_signerAttr, 11, &so[1552]},
+    {"id-smime-aa-ets-otherSigCert", "id-smime-aa-ets-otherSigCert", NID_id_smime_aa_ets_otherSigCert, 11, &so[1563]},
+    {"id-smime-aa-ets-contentTimestamp", "id-smime-aa-ets-contentTimestamp", NID_id_smime_aa_ets_contentTimestamp, 11, &so[1574]},
+    {"id-smime-aa-ets-CertificateRefs", "id-smime-aa-ets-CertificateRefs", NID_id_smime_aa_ets_CertificateRefs, 11, &so[1585]},
+    {"id-smime-aa-ets-RevocationRefs", "id-smime-aa-ets-RevocationRefs", NID_id_smime_aa_ets_RevocationRefs, 11, &so[1596]},
+    {"id-smime-aa-ets-certValues", "id-smime-aa-ets-certValues", NID_id_smime_aa_ets_certValues, 11, &so[1607]},
+    {"id-smime-aa-ets-revocationValues", "id-smime-aa-ets-revocationValues", NID_id_smime_aa_ets_revocationValues, 11, &so[1618]},
+    {"id-smime-aa-ets-escTimeStamp", "id-smime-aa-ets-escTimeStamp", NID_id_smime_aa_ets_escTimeStamp, 11, &so[1629]},
+    {"id-smime-aa-ets-certCRLTimestamp", "id-smime-aa-ets-certCRLTimestamp", NID_id_smime_aa_ets_certCRLTimestamp, 11, &so[1640]},
+    {"id-smime-aa-ets-archiveTimeStamp", "id-smime-aa-ets-archiveTimeStamp", NID_id_smime_aa_ets_archiveTimeStamp, 11, &so[1651]},
+    {"id-smime-aa-signatureType", "id-smime-aa-signatureType", NID_id_smime_aa_signatureType, 11, &so[1662]},
+    {"id-smime-aa-dvcs-dvc", "id-smime-aa-dvcs-dvc", NID_id_smime_aa_dvcs_dvc, 11, &so[1673]},
+    {"id-smime-alg-ESDHwith3DES", "id-smime-alg-ESDHwith3DES", NID_id_smime_alg_ESDHwith3DES, 11, &so[1684]},
+    {"id-smime-alg-ESDHwithRC2", "id-smime-alg-ESDHwithRC2", NID_id_smime_alg_ESDHwithRC2, 11, &so[1695]},
+    {"id-smime-alg-3DESwrap", "id-smime-alg-3DESwrap", NID_id_smime_alg_3DESwrap, 11, &so[1706]},
+    {"id-smime-alg-RC2wrap", "id-smime-alg-RC2wrap", NID_id_smime_alg_RC2wrap, 11, &so[1717]},
+    {"id-smime-alg-ESDH", "id-smime-alg-ESDH", NID_id_smime_alg_ESDH, 11, &so[1728]},
+    {"id-smime-alg-CMS3DESwrap", "id-smime-alg-CMS3DESwrap", NID_id_smime_alg_CMS3DESwrap, 11, &so[1739]},
+    {"id-smime-alg-CMSRC2wrap", "id-smime-alg-CMSRC2wrap", NID_id_smime_alg_CMSRC2wrap, 11, &so[1750]},
+    {"id-smime-cd-ldap", "id-smime-cd-ldap", NID_id_smime_cd_ldap, 11, &so[1761]},
+    {"id-smime-spq-ets-sqt-uri", "id-smime-spq-ets-sqt-uri", NID_id_smime_spq_ets_sqt_uri, 11, &so[1772]},
+    {"id-smime-spq-ets-sqt-unotice", "id-smime-spq-ets-sqt-unotice", NID_id_smime_spq_ets_sqt_unotice, 11, &so[1783]},
+    {"id-smime-cti-ets-proofOfOrigin", "id-smime-cti-ets-proofOfOrigin", NID_id_smime_cti_ets_proofOfOrigin, 11, &so[1794]},
+    {"id-smime-cti-ets-proofOfReceipt", "id-smime-cti-ets-proofOfReceipt", NID_id_smime_cti_ets_proofOfReceipt, 11, &so[1805]},
+    {"id-smime-cti-ets-proofOfDelivery", "id-smime-cti-ets-proofOfDelivery", NID_id_smime_cti_ets_proofOfDelivery, 11, &so[1816]},
+    {"id-smime-cti-ets-proofOfSender", "id-smime-cti-ets-proofOfSender", NID_id_smime_cti_ets_proofOfSender, 11, &so[1827]},
+    {"id-smime-cti-ets-proofOfApproval", "id-smime-cti-ets-proofOfApproval", NID_id_smime_cti_ets_proofOfApproval, 11, &so[1838]},
+    {"id-smime-cti-ets-proofOfCreation", "id-smime-cti-ets-proofOfCreation", NID_id_smime_cti_ets_proofOfCreation, 11, &so[1849]},
+    {"MD4", "md4", NID_md4, 8, &so[1860]},
+    {"id-pkix-mod", "id-pkix-mod", NID_id_pkix_mod, 7, &so[1868]},
+    {"id-qt", "id-qt", NID_id_qt, 7, &so[1875]},
+    {"id-it", "id-it", NID_id_it, 7, &so[1882]},
+    {"id-pkip", "id-pkip", NID_id_pkip, 7, &so[1889]},
+    {"id-alg", "id-alg", NID_id_alg, 7, &so[1896]},
+    {"id-cmc", "id-cmc", NID_id_cmc, 7, &so[1903]},
+    {"id-on", "id-on", NID_id_on, 7, &so[1910]},
+    {"id-pda", "id-pda", NID_id_pda, 7, &so[1917]},
+    {"id-aca", "id-aca", NID_id_aca, 7, &so[1924]},
+    {"id-qcs", "id-qcs", NID_id_qcs, 7, &so[1931]},
+    {"id-cct", "id-cct", NID_id_cct, 7, &so[1938]},
+    {"id-pkix1-explicit-88", "id-pkix1-explicit-88", NID_id_pkix1_explicit_88, 8, &so[1945]},
+    {"id-pkix1-implicit-88", "id-pkix1-implicit-88", NID_id_pkix1_implicit_88, 8, &so[1953]},
+    {"id-pkix1-explicit-93", "id-pkix1-explicit-93", NID_id_pkix1_explicit_93, 8, &so[1961]},
+    {"id-pkix1-implicit-93", "id-pkix1-implicit-93", NID_id_pkix1_implicit_93, 8, &so[1969]},
+    {"id-mod-crmf", "id-mod-crmf", NID_id_mod_crmf, 8, &so[1977]},
+    {"id-mod-cmc", "id-mod-cmc", NID_id_mod_cmc, 8, &so[1985]},
+    {"id-mod-kea-profile-88", "id-mod-kea-profile-88", NID_id_mod_kea_profile_88, 8, &so[1993]},
+    {"id-mod-kea-profile-93", "id-mod-kea-profile-93", NID_id_mod_kea_profile_93, 8, &so[2001]},
+    {"id-mod-cmp", "id-mod-cmp", NID_id_mod_cmp, 8, &so[2009]},
+    {"id-mod-qualified-cert-88", "id-mod-qualified-cert-88", NID_id_mod_qualified_cert_88, 8, &so[2017]},
+    {"id-mod-qualified-cert-93", "id-mod-qualified-cert-93", NID_id_mod_qualified_cert_93, 8, &so[2025]},
+    {"id-mod-attribute-cert", "id-mod-attribute-cert", NID_id_mod_attribute_cert, 8, &so[2033]},
+    {"id-mod-timestamp-protocol", "id-mod-timestamp-protocol", NID_id_mod_timestamp_protocol, 8, &so[2041]},
+    {"id-mod-ocsp", "id-mod-ocsp", NID_id_mod_ocsp, 8, &so[2049]},
+    {"id-mod-dvcs", "id-mod-dvcs", NID_id_mod_dvcs, 8, &so[2057]},
+    {"id-mod-cmp2000", "id-mod-cmp2000", NID_id_mod_cmp2000, 8, &so[2065]},
+    {"biometricInfo", "Biometric Info", NID_biometricInfo, 8, &so[2073]},
+    {"qcStatements", "qcStatements", NID_qcStatements, 8, &so[2081]},
+    {"ac-auditEntity", "ac-auditEntity", NID_ac_auditEntity, 8, &so[2089]},
+    {"ac-targeting", "ac-targeting", NID_ac_targeting, 8, &so[2097]},
+    {"aaControls", "aaControls", NID_aaControls, 8, &so[2105]},
+    {"sbgp-ipAddrBlock", "sbgp-ipAddrBlock", NID_sbgp_ipAddrBlock, 8, &so[2113]},
+    {"sbgp-autonomousSysNum", "sbgp-autonomousSysNum", NID_sbgp_autonomousSysNum, 8, &so[2121]},
+    {"sbgp-routerIdentifier", "sbgp-routerIdentifier", NID_sbgp_routerIdentifier, 8, &so[2129]},
+    {"textNotice", "textNotice", NID_textNotice, 8, &so[2137]},
+    {"ipsecEndSystem", "IPSec End System", NID_ipsecEndSystem, 8, &so[2145]},
+    {"ipsecTunnel", "IPSec Tunnel", NID_ipsecTunnel, 8, &so[2153]},
+    {"ipsecUser", "IPSec User", NID_ipsecUser, 8, &so[2161]},
+    {"DVCS", "dvcs", NID_dvcs, 8, &so[2169]},
+    {"id-regCtrl", "id-regCtrl", NID_id_regCtrl, 8, &so[2177]},
+    {"id-regInfo", "id-regInfo", NID_id_regInfo, 8, &so[2185]},
+    {"id-regCtrl-regToken", "id-regCtrl-regToken", NID_id_regCtrl_regToken, 9, &so[2193]},
+    {"id-regCtrl-authenticator", "id-regCtrl-authenticator", NID_id_regCtrl_authenticator, 9, &so[2202]},
+    {"id-regCtrl-pkiPublicationInfo", "id-regCtrl-pkiPublicationInfo", NID_id_regCtrl_pkiPublicationInfo, 9, &so[2211]},
+    {"id-regCtrl-pkiArchiveOptions", "id-regCtrl-pkiArchiveOptions", NID_id_regCtrl_pkiArchiveOptions, 9, &so[2220]},
+    {"id-regCtrl-oldCertID", "id-regCtrl-oldCertID", NID_id_regCtrl_oldCertID, 9, &so[2229]},
+    {"id-regCtrl-protocolEncrKey", "id-regCtrl-protocolEncrKey", NID_id_regCtrl_protocolEncrKey, 9, &so[2238]},
+    {"id-regInfo-utf8Pairs", "id-regInfo-utf8Pairs", NID_id_regInfo_utf8Pairs, 9, &so[2247]},
+    {"id-regInfo-certReq", "id-regInfo-certReq", NID_id_regInfo_certReq, 9, &so[2256]},
+    {"id-on-personalData", "id-on-personalData", NID_id_on_personalData, 8, &so[2265]},
+    {"ad_timestamping", "AD Time Stamping", NID_ad_timeStamping, 8, &so[2273]},
+    {"AD_DVCS", "ad dvcs", NID_ad_dvcs, 8, &so[2281]},
+    {"basicOCSPResponse", "Basic OCSP Response", NID_id_pkix_OCSP_basic, 9, &so[2289]},
+    {"Nonce", "OCSP Nonce", NID_id_pkix_OCSP_Nonce, 9, &so[2298]},
+    {"CrlID", "OCSP CRL ID", NID_id_pkix_OCSP_CrlID, 9, &so[2307]},
+    {"acceptableResponses", "Acceptable OCSP Responses", NID_id_pkix_OCSP_acceptableResponses, 9, &so[2316]},
+    {"noCheck", "OCSP No Check", NID_id_pkix_OCSP_noCheck, 9, &so[2325]},
+    {"archiveCutoff", "OCSP Archive Cutoff", NID_id_pkix_OCSP_archiveCutoff, 9, &so[2334]},
+    {"serviceLocator", "OCSP Service Locator", NID_id_pkix_OCSP_serviceLocator, 9, &so[2343]},
+    {"extendedStatus", "Extended OCSP Status", NID_id_pkix_OCSP_extendedStatus, 9, &so[2352]},
+    {"valid", "valid", NID_id_pkix_OCSP_valid, 9, &so[2361]},
+    {"path", "path", NID_id_pkix_OCSP_path, 9, &so[2370]},
+    {"trustRoot", "Trust Root", NID_id_pkix_OCSP_trustRoot, 9, &so[2379]},
+    {"algorithm", "algorithm", NID_algorithm, 4, &so[2388]},
+    {"rsaSignature", "rsaSignature", NID_rsaSignature, 5, &so[2392]},
+    {"X500algorithms", "directory services - algorithms", NID_X500algorithms, 2, &so[2397]},
+    {"ORG", "org", NID_org, 1, &so[2399]},
+    {"DOD", "dod", NID_dod, 2, &so[2400]},
+    {"IANA", "iana", NID_iana, 3, &so[2402]},
+    {"directory", "Directory", NID_Directory, 4, &so[2405]},
+    {"mgmt", "Management", NID_Management, 4, &so[2409]},
+    {"experimental", "Experimental", NID_Experimental, 4, &so[2413]},
+    {"private", "Private", NID_Private, 4, &so[2417]},
+    {"security", "Security", NID_Security, 4, &so[2421]},
+    {"snmpv2", "SNMPv2", NID_SNMPv2, 4, &so[2425]},
+    {"Mail", "Mail", NID_Mail, 4, &so[2429]},
+    {"enterprises", "Enterprises", NID_Enterprises, 5, &so[2433]},
+    {"dcobject", "dcObject", NID_dcObject, 9, &so[2438]},
+    {"DC", "domainComponent", NID_domainComponent, 10, &so[2447]},
+    {"selected-attribute-types", "Selected Attribute Types", NID_selected_attribute_types, 3, &so[2457]},
+    {"clearance", "clearance", NID_clearance, 4, &so[2460]},
+    {"RSA-MD4", "md4WithRSAEncryption", NID_md4WithRSAEncryption, 9, &so[2464]},
+    {"ac-proxying", "ac-proxying", NID_ac_proxying, 8, &so[2473]},
+    {"subjectInfoAccess", "Subject Information Access", NID_sinfo_access, 8, &so[2481]},
+    {"role", "role", NID_role, 3, &so[2489]},
+    {"policyConstraints", "X509v3 Policy Constraints", NID_policy_constraints, 3, &so[2492]},
+    {"targetInformation", "X509v3 AC Targeting", NID_target_information, 3, &so[2495]},
+    {"noRevAvail", "X509v3 No Revocation Available", NID_no_rev_avail, 3, &so[2498]},
+    {"ansi-X9-62", "ANSI X9.62", NID_ansi_X9_62, 5, &so[2501]},
+    {"prime-field", "prime-field", NID_X9_62_prime_field, 7, &so[2506]},
+    {"characteristic-two-field", "characteristic-two-field", NID_X9_62_characteristic_two_field, 7, &so[2513]},
+    {"id-ecPublicKey", "id-ecPublicKey", NID_X9_62_id_ecPublicKey, 7, &so[2520]},
+    {"ecdsa-with-SHA1", "ecdsa-with-SHA1", NID_ecdsa_with_SHA1, 7, &so[2527]},
+    {"CSPName", "Microsoft CSP Name", NID_ms_csp_name, 9, &so[2534]},
+    {"AES-128-ECB", "aes-128-ecb", NID_aes_128_ecb, 9, &so[2543]},
+    {"AES-128-CBC", "aes-128-cbc", NID_aes_128_cbc, 9, &so[2552]},
+    {"AES-128-OFB", "aes-128-ofb", NID_aes_128_ofb128, 9, &so[2561]},
+    {"AES-128-CFB", "aes-128-cfb", NID_aes_128_cfb128, 9, &so[2570]},
+    {"AES-192-ECB", "aes-192-ecb", NID_aes_192_ecb, 9, &so[2579]},
+    {"AES-192-CBC", "aes-192-cbc", NID_aes_192_cbc, 9, &so[2588]},
+    {"AES-192-OFB", "aes-192-ofb", NID_aes_192_ofb128, 9, &so[2597]},
+    {"AES-192-CFB", "aes-192-cfb", NID_aes_192_cfb128, 9, &so[2606]},
+    {"AES-256-ECB", "aes-256-ecb", NID_aes_256_ecb, 9, &so[2615]},
+    {"AES-256-CBC", "aes-256-cbc", NID_aes_256_cbc, 9, &so[2624]},
+    {"AES-256-OFB", "aes-256-ofb", NID_aes_256_ofb128, 9, &so[2633]},
+    {"AES-256-CFB", "aes-256-cfb", NID_aes_256_cfb128, 9, &so[2642]},
+    {"holdInstructionCode", "Hold Instruction Code", NID_hold_instruction_code, 3, &so[2651]},
+    {"holdInstructionNone", "Hold Instruction None", NID_hold_instruction_none, 7, &so[2654]},
+    {"holdInstructionCallIssuer", "Hold Instruction Call Issuer", NID_hold_instruction_call_issuer, 7, &so[2661]},
+    {"holdInstructionReject", "Hold Instruction Reject", NID_hold_instruction_reject, 7, &so[2668]},
+    {"data", "data", NID_data, 1, &so[2675]},
+    {"pss", "pss", NID_pss, 3, &so[2676]},
+    {"ucl", "ucl", NID_ucl, 7, &so[2679]},
+    {"pilot", "pilot", NID_pilot, 8, &so[2686]},
+    {"pilotAttributeType", "pilotAttributeType", NID_pilotAttributeType, 9, &so[2694]},
+    {"mail", "rfc822Mailbox", NID_rfc822Mailbox, 10, &so[2703]},
+    {"x500UniqueIdentifier", "x500UniqueIdentifier", NID_x500UniqueIdentifier, 3, &so[2713]},
+    {"mime-mhs", "MIME MHS", NID_mime_mhs, 5, &so[2716]},
+    {"mime-mhs-headings", "mime-mhs-headings", NID_mime_mhs_headings, 6, &so[2721]},
+    {"mime-mhs-bodies", "mime-mhs-bodies", NID_mime_mhs_bodies, 6, &so[2727]},
+    {"id-hex-partial-message", "id-hex-partial-message", NID_id_hex_partial_message, 7, &so[2733]},
+    {"id-hex-multipart-message", "id-hex-multipart-message", NID_id_hex_multipart_message, 7, &so[2740]},
+    {"generationQualifier", "generationQualifier", NID_generationQualifier, 3, &so[2747]},
+    {"pseudonym", "pseudonym", NID_pseudonym, 3, &so[2750]},
+    {"ITU-T", "itu-t", NID_itu_t},
+    {"JOINT-ISO-ITU-T", "joint-iso-itu-t", NID_joint_iso_itu_t},
+    {"international-organizations", "International Organizations", NID_international_organizations, 1, &so[2753]},
+    {"msSmartcardLogin", "Microsoft Smartcard Login", NID_ms_smartcard_login, 10, &so[2754]},
+    {"msUPN", "Microsoft User Principal Name", NID_ms_upn, 10, &so[2764]},
     {"AES-128-CFB1", "aes-128-cfb1", NID_aes_128_cfb1},
     {"AES-192-CFB1", "aes-192-cfb1", NID_aes_192_cfb1},
     {"AES-256-CFB1", "aes-256-cfb1", NID_aes_256_cfb1},
     {"AES-128-CFB8", "aes-128-cfb8", NID_aes_128_cfb8},
     {"AES-192-CFB8", "aes-192-cfb8", NID_aes_192_cfb8},
     {"AES-256-CFB8", "aes-256-cfb8", NID_aes_256_cfb8},
-    {"AES-128-CTR", "aes-128-ctr", NID_aes_128_ctr},
-    {"AES-192-CTR", "aes-192-ctr", NID_aes_192_ctr},
-    {"AES-256-CTR", "aes-256-ctr", NID_aes_256_ctr},
-    {"AES-128-OCB", "aes-128-ocb", NID_aes_128_ocb},
-    {"AES-192-OCB", "aes-192-ocb", NID_aes_192_ocb},
-    {"AES-256-OCB", "aes-256-ocb", NID_aes_256_ocb},
     {"DES-CFB1", "des-cfb1", NID_des_cfb1},
     {"DES-CFB8", "des-cfb8", NID_des_cfb8},
     {"DES-EDE3-CFB1", "des-ede3-cfb1", NID_des_ede3_cfb1},
     {"DES-EDE3-CFB8", "des-ede3-cfb8", NID_des_ede3_cfb8},
-    {"SHA256", "sha256", NID_sha256, 9, &so[3782]},
-    {"SHA384", "sha384", NID_sha384, 9, &so[3791]},
-    {"SHA512", "sha512", NID_sha512, 9, &so[3800]},
-    {"SHA224", "sha224", NID_sha224, 9, &so[3809]},
-    {"SHA512-224", "sha512-224", NID_sha512_224, 9, &so[3818]},
-    {"SHA512-256", "sha512-256", NID_sha512_256, 9, &so[3827]},
-    {"SHA3-224", "sha3-224", NID_sha3_224, 9, &so[3836]},
-    {"SHA3-256", "sha3-256", NID_sha3_256, 9, &so[3845]},
-    {"SHA3-384", "sha3-384", NID_sha3_384, 9, &so[3854]},
-    {"SHA3-512", "sha3-512", NID_sha3_512, 9, &so[3863]},
-    {"SHAKE128", "shake128", NID_shake128, 9, &so[3872]},
-    {"SHAKE256", "shake256", NID_shake256, 9, &so[3881]},
-    {"id-hmacWithSHA3-224", "hmac-sha3-224", NID_hmac_sha3_224, 9, &so[3890]},
-    {"id-hmacWithSHA3-256", "hmac-sha3-256", NID_hmac_sha3_256, 9, &so[3899]},
-    {"id-hmacWithSHA3-384", "hmac-sha3-384", NID_hmac_sha3_384, 9, &so[3908]},
-    {"id-hmacWithSHA3-512", "hmac-sha3-512", NID_hmac_sha3_512, 9, &so[3917]},
-    {"KMAC128", "kmac128", NID_kmac128, 9, &so[3926]},
-    {"KMAC256", "kmac256", NID_kmac256, 9, &so[3935]},
-    {"dsa_with_SHA224", "dsa_with_SHA224", NID_dsa_with_SHA224, 9, &so[3944]},
-    {"dsa_with_SHA256", "dsa_with_SHA256", NID_dsa_with_SHA256, 9, &so[3953]},
-    {"id-dsa-with-sha384", "dsa_with_SHA384", NID_dsa_with_SHA384, 9, &so[3962]},
-    {"id-dsa-with-sha512", "dsa_with_SHA512", NID_dsa_with_SHA512, 9, &so[3971]},
-    {"id-dsa-with-sha3-224", "dsa_with_SHA3-224", NID_dsa_with_SHA3_224, 9, &so[3980]},
-    {"id-dsa-with-sha3-256", "dsa_with_SHA3-256", NID_dsa_with_SHA3_256, 9, &so[3989]},
-    {"id-dsa-with-sha3-384", "dsa_with_SHA3-384", NID_dsa_with_SHA3_384, 9, &so[3998]},
-    {"id-dsa-with-sha3-512", "dsa_with_SHA3-512", NID_dsa_with_SHA3_512, 9, &so[4007]},
-    {"id-ecdsa-with-sha3-224", "ecdsa_with_SHA3-224", NID_ecdsa_with_SHA3_224, 9, &so[4016]},
-    {"id-ecdsa-with-sha3-256", "ecdsa_with_SHA3-256", NID_ecdsa_with_SHA3_256, 9, &so[4025]},
-    {"id-ecdsa-with-sha3-384", "ecdsa_with_SHA3-384", NID_ecdsa_with_SHA3_384, 9, &so[4034]},
-    {"id-ecdsa-with-sha3-512", "ecdsa_with_SHA3-512", NID_ecdsa_with_SHA3_512, 9, &so[4043]},
-    {"id-rsassa-pkcs1-v1_5-with-sha3-224", "RSA-SHA3-224", NID_RSA_SHA3_224, 9, &so[4052]},
-    {"id-rsassa-pkcs1-v1_5-with-sha3-256", "RSA-SHA3-256", NID_RSA_SHA3_256, 9, &so[4061]},
-    {"id-rsassa-pkcs1-v1_5-with-sha3-384", "RSA-SHA3-384", NID_RSA_SHA3_384, 9, &so[4070]},
-    {"id-rsassa-pkcs1-v1_5-with-sha3-512", "RSA-SHA3-512", NID_RSA_SHA3_512, 9, &so[4079]},
-    {"holdInstructionCode", "Hold Instruction Code", NID_hold_instruction_code, 3, &so[4088]},
-    {"holdInstructionNone", "Hold Instruction None", NID_hold_instruction_none, 7, &so[4091]},
-    {"holdInstructionCallIssuer", "Hold Instruction Call Issuer", NID_hold_instruction_call_issuer, 7, &so[4098]},
-    {"holdInstructionReject", "Hold Instruction Reject", NID_hold_instruction_reject, 7, &so[4105]},
-    {"data", "data", NID_data, 1, &so[4112]},
-    {"pss", "pss", NID_pss, 3, &so[4113]},
-    {"ucl", "ucl", NID_ucl, 7, &so[4116]},
-    {"pilot", "pilot", NID_pilot, 8, &so[4123]},
-    {"pilotAttributeType", "pilotAttributeType", NID_pilotAttributeType, 9, &so[4131]},
-    {"mail", "rfc822Mailbox", NID_rfc822Mailbox, 10, &so[4140]},
-    {"DC", "domainComponent", NID_domainComponent, 10, &so[4150]},
-    {"cryptopro", "cryptopro", NID_cryptopro, 5, &so[4160]},
-    {"cryptocom", "cryptocom", NID_cryptocom, 5, &so[4165]},
-    {"id-tc26", "id-tc26", NID_id_tc26, 5, &so[4170]},
-    {"md_gost94", "GOST R 34.11-94", NID_id_GostR3411_94, 6, &so[4175]},
-    {"id-HMACGostR3411-94", "HMAC GOST 34.11-94", NID_id_HMACGostR3411_94, 6, &so[4181]},
-    {"gost2001", "GOST R 34.10-2001", NID_id_GostR3410_2001, 6, &so[4187]},
-    {"gost89", "GOST 28147-89", NID_id_Gost28147_89, 6, &so[4193]},
-    {"id-tc26-algorithms", "id-tc26-algorithms", NID_id_tc26_algorithms, 6, &so[4199]},
-    {"id-tc26-sign", "id-tc26-sign", NID_id_tc26_sign, 7, &so[4205]},
-    {"gost2012_256", "GOST R 34.10-2012 with 256 bit modulus", NID_id_GostR3410_2012_256, 8, &so[4212]},
-    {"gost2012_512", "GOST R 34.10-2012 with 512 bit modulus", NID_id_GostR3410_2012_512, 8, &so[4220]},
-    {"id-tc26-digest", "id-tc26-digest", NID_id_tc26_digest, 7, &so[4228]},
-    {"md_gost12_256", "GOST R 34.11-2012 with 256 bit hash", NID_id_GostR3411_2012_256, 8, &so[4235]},
-    {"md_gost12_512", "GOST R 34.11-2012 with 512 bit hash", NID_id_GostR3411_2012_512, 8, &so[4243]},
-    {"id-tc26-mac", "id-tc26-mac", NID_id_tc26_mac, 7, &so[4251]},
-    {"id-tc26-hmac-gost-3411-2012-256", "HMAC GOST 34.11-2012 256 bit", NID_id_tc26_hmac_gost_3411_2012_256, 8, &so[4258]},
-    {"id-tc26-hmac-gost-3411-2012-512", "HMAC GOST 34.11-2012 512 bit", NID_id_tc26_hmac_gost_3411_2012_512, 8, &so[4266]},
-    {"INN", "INN", NID_INN, 8, &so[4274]},
-    {"OGRN", "OGRN", NID_OGRN, 5, &so[4282]},
-    {"SNILS", "SNILS", NID_SNILS, 5, &so[4287]},
-    {"subjectSignTool", "Signing Tool of Subject", NID_subjectSignTool, 5, &so[4292]},
-    {"issuerSignTool", "Signing Tool of Issuer", NID_issuerSignTool, 5, &so[4297]},
-    {"KISA", "kisa", NID_kisa, 6, &so[4302]},
-    {"SEED-ECB", "seed-ecb", NID_seed_ecb, 8, &so[4308]},
-    {"SEED-CBC", "seed-cbc", NID_seed_cbc, 8, &so[4316]},
-    {"SEED-CFB", "seed-cfb", NID_seed_cfb128, 8, &so[4324]},
-    {"SEED-OFB", "seed-ofb", NID_seed_ofb128, 8, &so[4332]},
+    {"street", "streetAddress", NID_streetAddress, 3, &so[2774]},
+    {"postalCode", "postalCode", NID_postalCode, 3, &so[2777]},
+    {"id-ppl", "id-ppl", NID_id_ppl, 7, &so[2780]},
+    {"proxyCertInfo", "Proxy Certificate Information", NID_proxyCertInfo, 8, &so[2787]},
+    {"id-ppl-anyLanguage", "Any language", NID_id_ppl_anyLanguage, 8, &so[2795]},
+    {"id-ppl-inheritAll", "Inherit all", NID_id_ppl_inheritAll, 8, &so[2803]},
+    {"nameConstraints", "X509v3 Name Constraints", NID_name_constraints, 3, &so[2811]},
+    {"id-ppl-independent", "Independent", NID_Independent, 8, &so[2814]},
+    {"RSA-SHA256", "sha256WithRSAEncryption", NID_sha256WithRSAEncryption, 9, &so[2822]},
+    {"RSA-SHA384", "sha384WithRSAEncryption", NID_sha384WithRSAEncryption, 9, &so[2831]},
+    {"RSA-SHA512", "sha512WithRSAEncryption", NID_sha512WithRSAEncryption, 9, &so[2840]},
+    {"RSA-SHA224", "sha224WithRSAEncryption", NID_sha224WithRSAEncryption, 9, &so[2849]},
+    {"SHA256", "sha256", NID_sha256, 9, &so[2858]},
+    {"SHA384", "sha384", NID_sha384, 9, &so[2867]},
+    {"SHA512", "sha512", NID_sha512, 9, &so[2876]},
+    {"SHA224", "sha224", NID_sha224, 9, &so[2885]},
+    {"identified-organization", "identified-organization", NID_identified_organization, 1, &so[2894]},
+    {"certicom-arc", "certicom-arc", NID_certicom_arc, 3, &so[2895]},
+    {"wap", "wap", NID_wap, 2, &so[2898]},
+    {"wap-wsg", "wap-wsg", NID_wap_wsg, 3, &so[2900]},
+    {"id-characteristic-two-basis", "id-characteristic-two-basis", NID_X9_62_id_characteristic_two_basis, 8, &so[2903]},
+    {"onBasis", "onBasis", NID_X9_62_onBasis, 9, &so[2911]},
+    {"tpBasis", "tpBasis", NID_X9_62_tpBasis, 9, &so[2920]},
+    {"ppBasis", "ppBasis", NID_X9_62_ppBasis, 9, &so[2929]},
+    {"secp384r1", "secp384r1", NID_secp384r1, 5, &so[2938]},
+    {"secp521r1", "secp521r1", NID_secp521r1, 5, &so[2943]},
+    {"anyPolicy", "X509v3 Any Policy", NID_any_policy, 4, &so[2948]},
+    {"policyMappings", "X509v3 Policy Mappings", NID_policy_mappings, 3, &so[2952]},
+    {"inhibitAnyPolicy", "X509v3 Inhibit Any Policy", NID_inhibit_any_policy, 3, &so[2955]},
+    {"subjectDirectoryAttributes", "X509v3 Subject Directory Attributes", NID_subject_directory_attributes, 3, &so[2958]},
+    {"issuingDistributionPoint", "X509v3 Issuing Distribution Point", NID_issuing_distribution_point, 3, &so[2961]},
+    {"certificateIssuer", "X509v3 Certificate Issuer", NID_certificate_issuer, 3, &so[2964]},
+    {"KISA", "kisa", NID_kisa, 6, &so[2967]},
+    {"SEED-ECB", "seed-ecb", NID_seed_ecb, 8, &so[2973]},
+    {"SEED-CBC", "seed-cbc", NID_seed_cbc, 8, &so[2981]},
+    {"SEED-OFB", "seed-ofb", NID_seed_ofb128, 8, &so[2989]},
+    {"SEED-CFB", "seed-cfb", NID_seed_cfb128, 8, &so[2997]},
+    {"HMAC-MD5", "hmac-md5", NID_hmac_md5, 8, &so[3005]},
+    {"HMAC-SHA1", "hmac-sha1", NID_hmac_sha1, 8, &so[3013]},
+    {"id-PasswordBasedMAC", "password based MAC", NID_id_PasswordBasedMAC, 9, &so[3021]},
+    {"id-DHBasedMac", "Diffie-Hellman based MAC", NID_id_DHBasedMac, 9, &so[3030]},
+    {"caRepository", "CA Repository", NID_caRepository, 8, &so[3039]},
+    {"id-smime-ct-compressedData", "id-smime-ct-compressedData", NID_id_smime_ct_compressedData, 11, &so[3047]},
+    {"id-ct-asciiTextWithCRLF", "id-ct-asciiTextWithCRLF", NID_id_ct_asciiTextWithCRLF, 11, &so[3058]},
+    {"id-aes128-wrap", "id-aes128-wrap", NID_id_aes128_wrap, 9, &so[3069]},
+    {"id-aes192-wrap", "id-aes192-wrap", NID_id_aes192_wrap, 9, &so[3078]},
+    {"id-aes256-wrap", "id-aes256-wrap", NID_id_aes256_wrap, 9, &so[3087]},
+    {"ecdsa-with-Recommended", "ecdsa-with-Recommended", NID_ecdsa_with_Recommended, 7, &so[3096]},
+    {"ecdsa-with-Specified", "ecdsa-with-Specified", NID_ecdsa_with_Specified, 7, &so[3103]},
+    {"ecdsa-with-SHA224", "ecdsa-with-SHA224", NID_ecdsa_with_SHA224, 8, &so[3110]},
+    {"ecdsa-with-SHA256", "ecdsa-with-SHA256", NID_ecdsa_with_SHA256, 8, &so[3118]},
+    {"ecdsa-with-SHA384", "ecdsa-with-SHA384", NID_ecdsa_with_SHA384, 8, &so[3126]},
+    {"ecdsa-with-SHA512", "ecdsa-with-SHA512", NID_ecdsa_with_SHA512, 8, &so[3134]},
+    {"hmacWithMD5", "hmacWithMD5", NID_hmacWithMD5, 8, &so[3142]},
+    {"hmacWithSHA224", "hmacWithSHA224", NID_hmacWithSHA224, 8, &so[3150]},
+    {"hmacWithSHA256", "hmacWithSHA256", NID_hmacWithSHA256, 8, &so[3158]},
+    {"hmacWithSHA384", "hmacWithSHA384", NID_hmacWithSHA384, 8, &so[3166]},
+    {"hmacWithSHA512", "hmacWithSHA512", NID_hmacWithSHA512, 8, &so[3174]},
+    {"dsa_with_SHA224", "dsa_with_SHA224", NID_dsa_with_SHA224, 9, &so[3182]},
+    {"dsa_with_SHA256", "dsa_with_SHA256", NID_dsa_with_SHA256, 9, &so[3191]},
+    {"cryptopro", "cryptopro", NID_cryptopro, 5, &so[3200]},
+    {"cryptocom", "cryptocom", NID_cryptocom, 5, &so[3205]},
+    {"md_gost94", "GOST R 34.11-94", NID_id_GostR3411_94, 6, &so[3210]},
+    {"id-HMACGostR3411-94", "HMAC GOST 34.11-94", NID_id_HMACGostR3411_94, 6, &so[3216]},
+    {"gost2001", "GOST R 34.10-2001", NID_id_GostR3410_2001, 6, &so[3222]},
+    {"gost89", "GOST 28147-89", NID_id_Gost28147_89, 6, &so[3228]},
     {"HMAC", "hmac", NID_hmac},
+    {"LocalKeySet", "Microsoft Local Key set", NID_LocalKeySet, 9, &so[3234]},
+    {"freshestCRL", "X509v3 Freshest CRL", NID_freshest_crl, 3, &so[3243]},
+    {"id-on-permanentIdentifier", "Permanent Identifier", NID_id_on_permanentIdentifier, 8, &so[3246]},
+    {"searchGuide", "searchGuide", NID_searchGuide, 3, &so[3254]},
+    {"businessCategory", "businessCategory", NID_businessCategory, 3, &so[3257]},
+    {"postalAddress", "postalAddress", NID_postalAddress, 3, &so[3260]},
+    {"postOfficeBox", "postOfficeBox", NID_postOfficeBox, 3, &so[3263]},
+    {"physicalDeliveryOfficeName", "physicalDeliveryOfficeName", NID_physicalDeliveryOfficeName, 3, &so[3266]},
+    {"telephoneNumber", "telephoneNumber", NID_telephoneNumber, 3, &so[3269]},
+    {"telexNumber", "telexNumber", NID_telexNumber, 3, &so[3272]},
+    {"teletexTerminalIdentifier", "teletexTerminalIdentifier", NID_teletexTerminalIdentifier, 3, &so[3275]},
+    {"facsimileTelephoneNumber", "facsimileTelephoneNumber", NID_facsimileTelephoneNumber, 3, &so[3278]},
+    {"x121Address", "x121Address", NID_x121Address, 3, &so[3281]},
+    {"internationaliSDNNumber", "internationaliSDNNumber", NID_internationaliSDNNumber, 3, &so[3284]},
+    {"registeredAddress", "registeredAddress", NID_registeredAddress, 3, &so[3287]},
+    {"destinationIndicator", "destinationIndicator", NID_destinationIndicator, 3, &so[3290]},
+    {"preferredDeliveryMethod", "preferredDeliveryMethod", NID_preferredDeliveryMethod, 3, &so[3293]},
+    {"presentationAddress", "presentationAddress", NID_presentationAddress, 3, &so[3296]},
+    {"supportedApplicationContext", "supportedApplicationContext", NID_supportedApplicationContext, 3, &so[3299]},
+    {"member", "member", NID_member, 3, &so[3302]},
+    {"owner", "owner", NID_owner, 3, &so[3305]},
+    {"roleOccupant", "roleOccupant", NID_roleOccupant, 3, &so[3308]},
+    {"seeAlso", "seeAlso", NID_seeAlso, 3, &so[3311]},
+    {"userPassword", "userPassword", NID_userPassword, 3, &so[3314]},
+    {"userCertificate", "userCertificate", NID_userCertificate, 3, &so[3317]},
+    {"cACertificate", "cACertificate", NID_cACertificate, 3, &so[3320]},
+    {"authorityRevocationList", "authorityRevocationList", NID_authorityRevocationList, 3, &so[3323]},
+    {"certificateRevocationList", "certificateRevocationList", NID_certificateRevocationList, 3, &so[3326]},
+    {"crossCertificatePair", "crossCertificatePair", NID_crossCertificatePair, 3, &so[3329]},
+    {"enhancedSearchGuide", "enhancedSearchGuide", NID_enhancedSearchGuide, 3, &so[3332]},
+    {"protocolInformation", "protocolInformation", NID_protocolInformation, 3, &so[3335]},
+    {"distinguishedName", "distinguishedName", NID_distinguishedName, 3, &so[3338]},
+    {"uniqueMember", "uniqueMember", NID_uniqueMember, 3, &so[3341]},
+    {"houseIdentifier", "houseIdentifier", NID_houseIdentifier, 3, &so[3344]},
+    {"supportedAlgorithms", "supportedAlgorithms", NID_supportedAlgorithms, 3, &so[3347]},
+    {"deltaRevocationList", "deltaRevocationList", NID_deltaRevocationList, 3, &so[3350]},
+    {"dmdName", "dmdName", NID_dmdName, 3, &so[3353]},
+    {"id-alg-PWRI-KEK", "id-alg-PWRI-KEK", NID_id_alg_PWRI_KEK, 11, &so[3356]},
     {"CMAC", "cmac", NID_cmac},
+    {"id-aes128-GCM", "aes-128-gcm", NID_aes_128_gcm, 9, &so[3367]},
+    {"id-aes128-CCM", "aes-128-ccm", NID_aes_128_ccm, 9, &so[3376]},
+    {"id-aes128-wrap-pad", "id-aes128-wrap-pad", NID_id_aes128_wrap_pad, 9, &so[3385]},
+    {"id-aes192-GCM", "aes-192-gcm", NID_aes_192_gcm, 9, &so[3394]},
+    {"id-aes192-CCM", "aes-192-ccm", NID_aes_192_ccm, 9, &so[3403]},
+    {"id-aes192-wrap-pad", "id-aes192-wrap-pad", NID_id_aes192_wrap_pad, 9, &so[3412]},
+    {"id-aes256-GCM", "aes-256-gcm", NID_aes_256_gcm, 9, &so[3421]},
+    {"id-aes256-CCM", "aes-256-ccm", NID_aes_256_ccm, 9, &so[3430]},
+    {"id-aes256-wrap-pad", "id-aes256-wrap-pad", NID_id_aes256_wrap_pad, 9, &so[3439]},
+    {"AES-128-CTR", "aes-128-ctr", NID_aes_128_ctr},
+    {"AES-192-CTR", "aes-192-ctr", NID_aes_192_ctr},
+    {"AES-256-CTR", "aes-256-ctr", NID_aes_256_ctr},
+    {"anyExtendedKeyUsage", "Any Extended Key Usage", NID_anyExtendedKeyUsage, 4, &so[3448]},
+    {"MGF1", "mgf1", NID_mgf1, 9, &so[3452]},
+    {"RSASSA-PSS", "rsassaPss", NID_rsassaPss, 9, &so[3461]},
+    {"AES-128-XTS", "aes-128-xts", NID_aes_128_xts, 8, &so[3470]},
+    {"AES-256-XTS", "aes-256-xts", NID_aes_256_xts, 8, &so[3478]},
     {"RC4-HMAC-MD5", "rc4-hmac-md5", NID_rc4_hmac_md5},
     {"AES-128-CBC-HMAC-SHA1", "aes-128-cbc-hmac-sha1", NID_aes_128_cbc_hmac_sha1},
     {"AES-192-CBC-HMAC-SHA1", "aes-192-cbc-hmac-sha1", NID_aes_192_cbc_hmac_sha1},
     {"AES-256-CBC-HMAC-SHA1", "aes-256-cbc-hmac-sha1", NID_aes_256_cbc_hmac_sha1},
+    {"RSAES-OAEP", "rsaesOaep", NID_rsaesOaep, 9, &so[3486]},
+    {"dhpublicnumber", "X9.42 DH", NID_dhpublicnumber, 7, &so[3495]},
+    {"PSPECIFIED", "pSpecified", NID_pSpecified, 9, &so[3502]},
+    {"dhSinglePass-stdDH-sha1kdf-scheme", "dhSinglePass-stdDH-sha1kdf-scheme", NID_dhSinglePass_stdDH_sha1kdf_scheme, 9, &so[3511]},
+    {"dhSinglePass-stdDH-sha224kdf-scheme", "dhSinglePass-stdDH-sha224kdf-scheme", NID_dhSinglePass_stdDH_sha224kdf_scheme, 6, &so[3520]},
+    {"dhSinglePass-stdDH-sha256kdf-scheme", "dhSinglePass-stdDH-sha256kdf-scheme", NID_dhSinglePass_stdDH_sha256kdf_scheme, 6, &so[3526]},
+    {"dhSinglePass-stdDH-sha384kdf-scheme", "dhSinglePass-stdDH-sha384kdf-scheme", NID_dhSinglePass_stdDH_sha384kdf_scheme, 6, &so[3532]},
+    {"dhSinglePass-stdDH-sha512kdf-scheme", "dhSinglePass-stdDH-sha512kdf-scheme", NID_dhSinglePass_stdDH_sha512kdf_scheme, 6, &so[3538]},
+    {"dhSinglePass-cofactorDH-sha1kdf-scheme", "dhSinglePass-cofactorDH-sha1kdf-scheme", NID_dhSinglePass_cofactorDH_sha1kdf_scheme, 9, &so[3544]},
+    {"dhSinglePass-cofactorDH-sha224kdf-scheme", "dhSinglePass-cofactorDH-sha224kdf-scheme", NID_dhSinglePass_cofactorDH_sha224kdf_scheme, 6, &so[3553]},
+    {"dhSinglePass-cofactorDH-sha256kdf-scheme", "dhSinglePass-cofactorDH-sha256kdf-scheme", NID_dhSinglePass_cofactorDH_sha256kdf_scheme, 6, &so[3559]},
+    {"dhSinglePass-cofactorDH-sha384kdf-scheme", "dhSinglePass-cofactorDH-sha384kdf-scheme", NID_dhSinglePass_cofactorDH_sha384kdf_scheme, 6, &so[3565]},
+    {"dhSinglePass-cofactorDH-sha512kdf-scheme", "dhSinglePass-cofactorDH-sha512kdf-scheme", NID_dhSinglePass_cofactorDH_sha512kdf_scheme, 6, &so[3571]},
+    {"dh-std-kdf", "dh-std-kdf", NID_dh_std_kdf},
+    {"dh-cofactor-kdf", "dh-cofactor-kdf", NID_dh_cofactor_kdf},
     {"AES-128-CBC-HMAC-SHA256", "aes-128-cbc-hmac-sha256", NID_aes_128_cbc_hmac_sha256},
     {"AES-192-CBC-HMAC-SHA256", "aes-192-cbc-hmac-sha256", NID_aes_192_cbc_hmac_sha256},
     {"AES-256-CBC-HMAC-SHA256", "aes-256-cbc-hmac-sha256", NID_aes_256_cbc_hmac_sha256},
+    {"jurisdictionL", "jurisdictionLocalityName", NID_jurisdictionLocalityName, 11, &so[3577]},
+    {"jurisdictionST", "jurisdictionStateOrProvinceName", NID_jurisdictionStateOrProvinceName, 11, &so[3588]},
+    {"jurisdictionC", "jurisdictionCountryName", NID_jurisdictionCountryName, 11, &so[3599]},
+    {"AES-128-OCB", "aes-128-ocb", NID_aes_128_ocb},
+    {"AES-192-OCB", "aes-192-ocb", NID_aes_192_ocb},
+    {"AES-256-OCB", "aes-256-ocb", NID_aes_256_ocb},
+    {"id-scrypt", "scrypt", NID_id_scrypt, 9, &so[3610]},
+    {"id-tc26", "id-tc26", NID_id_tc26, 5, &so[3619]},
+    {"id-tc26-algorithms", "id-tc26-algorithms", NID_id_tc26_algorithms, 6, &so[3624]},
+    {"id-tc26-sign", "id-tc26-sign", NID_id_tc26_sign, 7, &so[3630]},
+    {"gost2012_256", "GOST R 34.10-2012 with 256 bit modulus", NID_id_GostR3410_2012_256, 8, &so[3637]},
+    {"gost2012_512", "GOST R 34.10-2012 with 512 bit modulus", NID_id_GostR3410_2012_512, 8, &so[3645]},
+    {"id-tc26-digest", "id-tc26-digest", NID_id_tc26_digest, 7, &so[3653]},
+    {"md_gost12_256", "GOST R 34.11-2012 with 256 bit hash", NID_id_GostR3411_2012_256, 8, &so[3660]},
+    {"md_gost12_512", "GOST R 34.11-2012 with 512 bit hash", NID_id_GostR3411_2012_512, 8, &so[3668]},
+    {"id-tc26-mac", "id-tc26-mac", NID_id_tc26_mac, 7, &so[3676]},
+    {"id-tc26-hmac-gost-3411-2012-256", "HMAC GOST 34.11-2012 256 bit", NID_id_tc26_hmac_gost_3411_2012_256, 8, &so[3683]},
+    {"id-tc26-hmac-gost-3411-2012-512", "HMAC GOST 34.11-2012 512 bit", NID_id_tc26_hmac_gost_3411_2012_512, 8, &so[3691]},
+    {"INN", "INN", NID_INN, 8, &so[3699]},
+    {"OGRN", "OGRN", NID_OGRN, 5, &so[3707]},
+    {"SNILS", "SNILS", NID_SNILS, 5, &so[3712]},
+    {"subjectSignTool", "Signing Tool of Subject", NID_subjectSignTool, 5, &so[3717]},
+    {"issuerSignTool", "Signing Tool of Issuer", NID_issuerSignTool, 5, &so[3722]},
     {"ChaCha20-Poly1305", "chacha20-poly1305", NID_chacha20_poly1305},
     {"ChaCha20", "chacha20", NID_chacha20},
-    {"dhpublicnumber", "X9.42 DH", NID_dhpublicnumber, 7, &so[4340]},
-    {"dhSinglePass-stdDH-sha1kdf-scheme", "dhSinglePass-stdDH-sha1kdf-scheme", NID_dhSinglePass_stdDH_sha1kdf_scheme, 9, &so[4347]},
-    {"dhSinglePass-stdDH-sha224kdf-scheme", "dhSinglePass-stdDH-sha224kdf-scheme", NID_dhSinglePass_stdDH_sha224kdf_scheme, 6, &so[4356]},
-    {"dhSinglePass-stdDH-sha256kdf-scheme", "dhSinglePass-stdDH-sha256kdf-scheme", NID_dhSinglePass_stdDH_sha256kdf_scheme, 6, &so[4362]},
-    {"dhSinglePass-stdDH-sha384kdf-scheme", "dhSinglePass-stdDH-sha384kdf-scheme", NID_dhSinglePass_stdDH_sha384kdf_scheme, 6, &so[4368]},
-    {"dhSinglePass-stdDH-sha512kdf-scheme", "dhSinglePass-stdDH-sha512kdf-scheme", NID_dhSinglePass_stdDH_sha512kdf_scheme, 6, &so[4374]},
-    {"dhSinglePass-cofactorDH-sha1kdf-scheme", "dhSinglePass-cofactorDH-sha1kdf-scheme", NID_dhSinglePass_cofactorDH_sha1kdf_scheme, 9, &so[4380]},
-    {"dhSinglePass-cofactorDH-sha224kdf-scheme", "dhSinglePass-cofactorDH-sha224kdf-scheme", NID_dhSinglePass_cofactorDH_sha224kdf_scheme, 6, &so[4389]},
-    {"dhSinglePass-cofactorDH-sha256kdf-scheme", "dhSinglePass-cofactorDH-sha256kdf-scheme", NID_dhSinglePass_cofactorDH_sha256kdf_scheme, 6, &so[4395]},
-    {"dhSinglePass-cofactorDH-sha384kdf-scheme", "dhSinglePass-cofactorDH-sha384kdf-scheme", NID_dhSinglePass_cofactorDH_sha384kdf_scheme, 6, &so[4401]},
-    {"dhSinglePass-cofactorDH-sha512kdf-scheme", "dhSinglePass-cofactorDH-sha512kdf-scheme", NID_dhSinglePass_cofactorDH_sha512kdf_scheme, 6, &so[4407]},
-    {"dh-std-kdf", "dh-std-kdf", NID_dh_std_kdf},
-    {"dh-cofactor-kdf", "dh-cofactor-kdf", NID_dh_cofactor_kdf},
-    {"jurisdictionL", "jurisdictionLocalityName", NID_jurisdictionLocalityName, 11, &so[4413]},
-    {"jurisdictionST", "jurisdictionStateOrProvinceName", NID_jurisdictionStateOrProvinceName, 11, &so[4424]},
-    {"jurisdictionC", "jurisdictionCountryName", NID_jurisdictionCountryName, 11, &so[4435]},
-    {"id-scrypt", "scrypt", NID_id_scrypt, 9, &so[4446]},
+    {"tlsfeature", "TLS Feature", NID_tlsfeature, 8, &so[3727]},
     {"TLS1-PRF", "tls1-prf", NID_tls1_prf},
+    {"ipsecIKE", "ipsec Internet Key Exchange", NID_ipsec_IKE, 8, &so[3735]},
+    {"capwapAC", "Ctrl/provision WAP Access", NID_capwapAC, 8, &so[3743]},
+    {"capwapWTP", "Ctrl/Provision WAP Termination", NID_capwapWTP, 8, &so[3751]},
+    {"secureShellClient", "SSH Client", NID_sshClient, 8, &so[3759]},
+    {"secureShellServer", "SSH Server", NID_sshServer, 8, &so[3767]},
+    {"sendRouter", "Send Router", NID_sendRouter, 8, &so[3775]},
+    {"sendProxiedRouter", "Send Proxied Router", NID_sendProxiedRouter, 8, &so[3783]},
+    {"sendOwner", "Send Owner", NID_sendOwner, 8, &so[3791]},
+    {"sendProxiedOwner", "Send Proxied Owner", NID_sendProxiedOwner, 8, &so[3799]},
+    {"id-pkinit", "id-pkinit", NID_id_pkinit, 6, &so[3807]},
+    {"pkInitClientAuth", "PKINIT Client Auth", NID_pkInitClientAuth, 7, &so[3813]},
+    {"pkInitKDC", "Signing KDC Response", NID_pkInitKDC, 7, &so[3820]},
+    {"X25519", "X25519", NID_X25519, 3, &so[3827]},
+    {"X448", "X448", NID_X448, 3, &so[3830]},
     {"HKDF", "hkdf", NID_hkdf},
-    {"SSHKDF", "sshkdf", NID_sshkdf},
-    {"SSKDF", "sskdf", NID_sskdf},
-    {"X942KDF", "x942kdf", NID_x942kdf},
-    {"X963KDF", "x963kdf", NID_x963kdf},
-    {"id-pkinit", "id-pkinit", NID_id_pkinit, 6, &so[4455]},
-    {"pkInitClientAuth", "PKINIT Client Auth", NID_pkInitClientAuth, 7, &so[4461]},
-    {"pkInitKDC", "Signing KDC Response", NID_pkInitKDC, 7, &so[4468]},
-    {"X25519", "X25519", NID_X25519, 3, &so[4475]},
-    {"X448", "X448", NID_X448, 3, &so[4478]},
-    {"ED25519", "ED25519", NID_ED25519, 3, &so[4481]},
-    {"ED448", "ED448", NID_ED448, 3, &so[4484]},
     {"KxRSA", "kx-rsa", NID_kx_rsa},
     {"KxECDHE", "kx-ecdhe", NID_kx_ecdhe},
     {"KxDHE", "kx-dhe", NID_kx_dhe},
@@ -1291,8 +1207,6 @@ static const ASN1_OBJECT nid_objs[NUM_NID] = {
     {"KxPSK", "kx-psk", NID_kx_psk},
     {"KxSRP", "kx-srp", NID_kx_srp},
     {"KxGOST", "kx-gost", NID_kx_gost},
-    {"KxGOST18", "kx-gost18", NID_kx_gost18},
-    {"KxANY", "kx-any", NID_kx_any},
     {"AuthRSA", "auth-rsa", NID_auth_rsa},
     {"AuthECDSA", "auth-ecdsa", NID_auth_ecdsa},
     {"AuthPSK", "auth-psk", NID_auth_psk},
@@ -1301,2033 +1215,2119 @@ static const ASN1_OBJECT nid_objs[NUM_NID] = {
     {"AuthGOST12", "auth-gost12", NID_auth_gost12},
     {"AuthSRP", "auth-srp", NID_auth_srp},
     {"AuthNULL", "auth-null", NID_auth_null},
-    {"AuthANY", "auth-any", NID_auth_any},
+    {"BLAKE2b512", "blake2b512", NID_blake2b512, 11, &so[3833]},
+    {"BLAKE2s256", "blake2s256", NID_blake2s256, 11, &so[3844]},
+    {"id-smime-ct-contentCollection", "id-smime-ct-contentCollection", NID_id_smime_ct_contentCollection, 11, &so[3855]},
+    {"id-smime-ct-authEnvelopedData", "id-smime-ct-authEnvelopedData", NID_id_smime_ct_authEnvelopedData, 11, &so[3866]},
+    {"id-ct-xml", "id-ct-xml", NID_id_ct_xml, 11, &so[3877]},
     {"Poly1305", "poly1305", NID_poly1305},
     {"SipHash", "siphash", NID_siphash},
+    {"KxANY", "kx-any", NID_kx_any},
+    {"AuthANY", "auth-any", NID_auth_any},
+    {"id-smime-aa-signingCertificateV2", "id-smime-aa-signingCertificateV2", NID_id_smime_aa_signingCertificateV2, 11, &so[3888]},
+    {"ED25519", "ED25519", NID_ED25519, 3, &so[3899]},
+    {"ED448", "ED448", NID_ED448, 3, &so[3902]},
+    {"organizationIdentifier", "organizationIdentifier", NID_organizationIdentifier, 3, &so[3905]},
+    {"c3", "countryCode3c", NID_countryCode3c, 3, &so[3908]},
+    {"n3", "countryCode3n", NID_countryCode3n, 3, &so[3911]},
+    {"dnsName", "dnsName", NID_dnsName, 3, &so[3914]},
+    {"x509ExtAdmission", "Professional Information or basis for Admission", NID_x509ExtAdmission, 5, &so[3917]},
+    {"SHA512-224", "sha512-224", NID_sha512_224, 9, &so[3922]},
+    {"SHA512-256", "sha512-256", NID_sha512_256, 9, &so[3931]},
+    {"SHA3-224", "sha3-224", NID_sha3_224, 9, &so[3940]},
+    {"SHA3-256", "sha3-256", NID_sha3_256, 9, &so[3949]},
+    {"SHA3-384", "sha3-384", NID_sha3_384, 9, &so[3958]},
+    {"SHA3-512", "sha3-512", NID_sha3_512, 9, &so[3967]},
+    {"SHAKE128", "shake128", NID_shake128, 9, &so[3976]},
+    {"SHAKE256", "shake256", NID_shake256, 9, &so[3985]},
+    {"id-hmacWithSHA3-224", "hmac-sha3-224", NID_hmac_sha3_224, 9, &so[3994]},
+    {"id-hmacWithSHA3-256", "hmac-sha3-256", NID_hmac_sha3_256, 9, &so[4003]},
+    {"id-hmacWithSHA3-384", "hmac-sha3-384", NID_hmac_sha3_384, 9, &so[4012]},
+    {"id-hmacWithSHA3-512", "hmac-sha3-512", NID_hmac_sha3_512, 9, &so[4021]},
+    {"id-dsa-with-sha384", "dsa_with_SHA384", NID_dsa_with_SHA384, 9, &so[4030]},
+    {"id-dsa-with-sha512", "dsa_with_SHA512", NID_dsa_with_SHA512, 9, &so[4039]},
+    {"id-dsa-with-sha3-224", "dsa_with_SHA3-224", NID_dsa_with_SHA3_224, 9, &so[4048]},
+    {"id-dsa-with-sha3-256", "dsa_with_SHA3-256", NID_dsa_with_SHA3_256, 9, &so[4057]},
+    {"id-dsa-with-sha3-384", "dsa_with_SHA3-384", NID_dsa_with_SHA3_384, 9, &so[4066]},
+    {"id-dsa-with-sha3-512", "dsa_with_SHA3-512", NID_dsa_with_SHA3_512, 9, &so[4075]},
+    {"id-ecdsa-with-sha3-224", "ecdsa_with_SHA3-224", NID_ecdsa_with_SHA3_224, 9, &so[4084]},
+    {"id-ecdsa-with-sha3-256", "ecdsa_with_SHA3-256", NID_ecdsa_with_SHA3_256, 9, &so[4093]},
+    {"id-ecdsa-with-sha3-384", "ecdsa_with_SHA3-384", NID_ecdsa_with_SHA3_384, 9, &so[4102]},
+    {"id-ecdsa-with-sha3-512", "ecdsa_with_SHA3-512", NID_ecdsa_with_SHA3_512, 9, &so[4111]},
+    {"id-rsassa-pkcs1-v1_5-with-sha3-224", "RSA-SHA3-224", NID_RSA_SHA3_224, 9, &so[4120]},
+    {"id-rsassa-pkcs1-v1_5-with-sha3-256", "RSA-SHA3-256", NID_RSA_SHA3_256, 9, &so[4129]},
+    {"id-rsassa-pkcs1-v1_5-with-sha3-384", "RSA-SHA3-384", NID_RSA_SHA3_384, 9, &so[4138]},
+    {"id-rsassa-pkcs1-v1_5-with-sha3-512", "RSA-SHA3-512", NID_RSA_SHA3_512, 9, &so[4147]},
     {"ffdhe2048", "ffdhe2048", NID_ffdhe2048},
     {"ffdhe3072", "ffdhe3072", NID_ffdhe3072},
     {"ffdhe4096", "ffdhe4096", NID_ffdhe4096},
     {"ffdhe6144", "ffdhe6144", NID_ffdhe6144},
     {"ffdhe8192", "ffdhe8192", NID_ffdhe8192},
+    {"cmcCA", "CMC Certificate Authority", NID_cmcCA, 8, &so[4156]},
+    {"cmcRA", "CMC Registration Authority", NID_cmcRA, 8, &so[4164]},
+    {"ISO-CN", "ISO CN Member Body", NID_ISO_CN, 3, &so[4172]},
+    {"oscca", "oscca", NID_oscca, 5, &so[4175]},
+    {"sm-scheme", "sm-scheme", NID_sm_scheme, 6, &so[4180]},
+    {"SM3", "sm3", NID_sm3, 8, &so[4186]},
+    {"RSA-SM3", "sm3WithRSAEncryption", NID_sm3WithRSAEncryption, 8, &so[4194]},
+    {"RSA-SHA512/224", "sha512-224WithRSAEncryption", NID_sha512_224WithRSAEncryption, 9, &so[4202]},
+    {"RSA-SHA512/256", "sha512-256WithRSAEncryption", NID_sha512_256WithRSAEncryption, 9, &so[4211]},
+    {"ieee", "ieee", NID_ieee, 2, &so[4220]},
+    {"ieee-siswg", "IEEE Security in Storage Working Group", NID_ieee_siswg, 5, &so[4222]},
+    {"SM2", "sm2", NID_sm2, 8, &so[4227]},
+    {"hmacWithSHA512-224", "hmacWithSHA512-224", NID_hmacWithSHA512_224, 8, &so[4235]},
+    {"hmacWithSHA512-256", "hmacWithSHA512-256", NID_hmacWithSHA512_256, 8, &so[4243]},
+    {"GMAC", "gmac", NID_gmac, 5, &so[4251]},
+    {"KMAC128", "kmac128", NID_kmac128, 9, &so[4256]},
+    {"KMAC256", "kmac256", NID_kmac256, 9, &so[4265]},
+    {"BLAKE2BMAC", "blake2bmac", NID_blake2bmac, 10, &so[4274]},
+    {"BLAKE2SMAC", "blake2smac", NID_blake2smac, 10, &so[4284]},
+    {"SSHKDF", "sshkdf", NID_sshkdf},
+    {"SM2-SM3", "SM2-with-SM3", NID_SM2_with_SM3, 8, &so[4294]},
+    {"SSKDF", "sskdf", NID_sskdf},
+    {"X963KDF", "x963kdf", NID_x963kdf},
+    {"X942KDF", "x942kdf", NID_x942kdf},
+    {"id-on-SmtpUTF8Mailbox", "Smtp UTF8 Mailbox", NID_id_on_SmtpUTF8Mailbox, 8, &so[4302]},
+    {"id-on-xmppAddr", "XmppAddr", NID_XmppAddr, 8, &so[4310]},
+    {"id-on-dnsSRV", "SRVName", NID_SRVName, 8, &so[4318]},
+    {"id-on-NAIRealm", "NAIRealm", NID_NAIRealm, 8, &so[4326]},
     {"modp_1536", "modp_1536", NID_modp_1536},
     {"modp_2048", "modp_2048", NID_modp_2048},
     {"modp_3072", "modp_3072", NID_modp_3072},
     {"modp_4096", "modp_4096", NID_modp_4096},
     {"modp_6144", "modp_6144", NID_modp_6144},
     {"modp_8192", "modp_8192", NID_modp_8192},
+    {"KxGOST18", "kx-gost18", NID_kx_gost18},
+    {"cmcArchive", "CMC Archive Server", NID_cmcArchive, 8, &so[4334]},
+    {"id-kp-bgpsec-router", "BGPsec Router", NID_id_kp_bgpsec_router, 8, &so[4342]},
+    {"id-kp-BrandIndicatorforMessageIdentification", "Brand Indicator for Message Identification", NID_id_kp_BrandIndicatorforMessageIdentification, 8, &so[4350]},
+    {"cmKGA", "Certificate Management Key Generation Authority", NID_cmKGA, 8, &so[4358]},
+    {"id-ct-routeOriginAuthz", "id-ct-routeOriginAuthz", NID_id_ct_routeOriginAuthz, 11, &so[4366]},
+    {"id-ct-rpkiManifest", "id-ct-rpkiManifest", NID_id_ct_rpkiManifest, 11, &so[4377]},
+    {"id-ct-rpkiGhostbusters", "id-ct-rpkiGhostbusters", NID_id_ct_rpkiGhostbusters, 11, &so[4388]},
+    {"id-ct-resourceTaggedAttest", "id-ct-resourceTaggedAttest", NID_id_ct_resourceTaggedAttest, 11, &so[4399]},
+    {"id-cp", "id-cp", NID_id_cp, 7, &so[4410]},
+    {"sbgp-ipAddrBlockv2", "sbgp-ipAddrBlockv2", NID_sbgp_ipAddrBlockv2, 8, &so[4417]},
+    {"sbgp-autonomousSysNumv2", "sbgp-autonomousSysNumv2", NID_sbgp_autonomousSysNumv2, 8, &so[4425]},
+    {"rpkiManifest", "RPKI Manifest", NID_rpkiManifest, 8, &so[4433]},
+    {"signedObject", "Signed Object", NID_signedObject, 8, &so[4441]},
+    {"rpkiNotify", "RPKI Notify", NID_rpkiNotify, 8, &so[4449]},
+    {"id-ct-geofeedCSVwithCRLF", "id-ct-geofeedCSVwithCRLF", NID_id_ct_geofeedCSVwithCRLF, 11, &so[4457]},
+    {"id-ct-signedChecklist", "id-ct-signedChecklist", NID_id_ct_signedChecklist, 11, &so[4468]},
+    {"prime256v1", "prime256v1", NID_X9_62_prime256v1, 8, &so[4479]},
 };
 
 #define NUM_SN 699
 static const unsigned int sn_objs[NUM_SN] = {
-     344,    /* "AD_DVCS" */
-     512,    /* "AES-128-CBC" */
-     628,    /* "AES-128-CBC-HMAC-SHA1" */
-     631,    /* "AES-128-CBC-HMAC-SHA256" */
-     514,    /* "AES-128-CFB" */
-     537,    /* "AES-128-CFB1" */
-     540,    /* "AES-128-CFB8" */
-     543,    /* "AES-128-CTR" */
-     511,    /* "AES-128-ECB" */
-     546,    /* "AES-128-OCB" */
-     513,    /* "AES-128-OFB" */
-     535,    /* "AES-128-XTS" */
-     520,    /* "AES-192-CBC" */
-     629,    /* "AES-192-CBC-HMAC-SHA1" */
-     632,    /* "AES-192-CBC-HMAC-SHA256" */
-     522,    /* "AES-192-CFB" */
-     538,    /* "AES-192-CFB1" */
-     541,    /* "AES-192-CFB8" */
-     544,    /* "AES-192-CTR" */
-     519,    /* "AES-192-ECB" */
-     547,    /* "AES-192-OCB" */
-     521,    /* "AES-192-OFB" */
-     528,    /* "AES-256-CBC" */
-     630,    /* "AES-256-CBC-HMAC-SHA1" */
-     633,    /* "AES-256-CBC-HMAC-SHA256" */
-     530,    /* "AES-256-CFB" */
-     539,    /* "AES-256-CFB1" */
-     542,    /* "AES-256-CFB8" */
-     545,    /* "AES-256-CTR" */
-     527,    /* "AES-256-ECB" */
-     548,    /* "AES-256-OCB" */
-     529,    /* "AES-256-OFB" */
-     536,    /* "AES-256-XTS" */
-     685,    /* "AuthANY" */
-     680,    /* "AuthDSS" */
-     678,    /* "AuthECDSA" */
-     681,    /* "AuthGOST01" */
-     682,    /* "AuthGOST12" */
-     684,    /* "AuthNULL" */
-     679,    /* "AuthPSK" */
-     677,    /* "AuthRSA" */
-     683,    /* "AuthSRP" */
-     242,    /* "BF-CBC" */
-     244,    /* "BF-CFB" */
-     243,    /* "BF-ECB" */
-     245,    /* "BF-OFB" */
-     384,    /* "BLAKE2BMAC" */
-     385,    /* "BLAKE2SMAC" */
-     386,    /* "BLAKE2b512" */
-     387,    /* "BLAKE2s256" */
-     394,    /* "C" */
-      44,    /* "CAST5-CBC" */
-      46,    /* "CAST5-CFB" */
-      45,    /* "CAST5-ECB" */
-      47,    /* "CAST5-OFB" */
-     626,    /* "CMAC" */
-     391,    /* "CN" */
-     462,    /* "CRLReason" */
-     184,    /* "CSPName" */
-     635,    /* "ChaCha20" */
-     634,    /* "ChaCha20-Poly1305" */
-     351,    /* "CrlID" */
-     597,    /* "DC" */
-     363,    /* "DES-CBC" */
-     365,    /* "DES-CFB" */
-     549,    /* "DES-CFB1" */
-     550,    /* "DES-CFB8" */
-     362,    /* "DES-ECB" */
-     370,    /* "DES-EDE" */
-     372,    /* "DES-EDE-CBC" */
-     373,    /* "DES-EDE-CFB" */
-     375,    /* "DES-EDE-OFB" */
-     371,    /* "DES-EDE3" */
-     225,    /* "DES-EDE3-CBC" */
-     374,    /* "DES-EDE3-CFB" */
-     551,    /* "DES-EDE3-CFB1" */
-     552,    /* "DES-EDE3-CFB8" */
-     376,    /* "DES-EDE3-OFB" */
-     364,    /* "DES-OFB" */
-     377,    /* "DESX-CBC" */
-     494,    /* "DOD" */
-      24,    /* "DSA" */
-     368,    /* "DSA-SHA" */
-      25,    /* "DSA-SHA1" */
-     380,    /* "DSA-SHA1-old" */
-     367,    /* "DSA-old" */
-     306,    /* "DVCS" */
-     664,    /* "ED25519" */
-     665,    /* "ED448" */
-       6,    /* "GMAC" */
-     430,    /* "GN" */
-     654,    /* "HKDF" */
-     625,    /* "HMAC" */
-       7,    /* "HMAC-MD5" */
-       8,    /* "HMAC-SHA1" */
-     495,    /* "IANA" */
-     238,    /* "IDEA-CBC" */
-     240,    /* "IDEA-CFB" */
-     239,    /* "IDEA-ECB" */
-     241,    /* "IDEA-OFB" */
-     615,    /* "INN" */
-       2,    /* "ISO" */
-      21,    /* "ISO-CN" */
-      18,    /* "ISO-US" */
-       1,    /* "ITU-T" */
-       3,    /* "JOINT-ISO-ITU-T" */
-     620,    /* "KISA" */
-     569,    /* "KMAC128" */
-     570,    /* "KMAC256" */
-     676,    /* "KxANY" */
-     668,    /* "KxDHE" */
-     670,    /* "KxDHE-PSK" */
-     667,    /* "KxECDHE" */
-     669,    /* "KxECDHE-PSK" */
-     674,    /* "KxGOST" */
-     675,    /* "KxGOST18" */
-     672,    /* "KxPSK" */
-     666,    /* "KxRSA" */
-     671,    /* "KxRSA_PSK" */
-     673,    /* "KxSRP" */
-     395,    /* "L" */
-     185,    /* "LocalKeySet" */
-     201,    /* "MD2" */
-     202,    /* "MD4" */
-     203,    /* "MD5" */
-     204,    /* "MD5-SHA1" */
-     452,    /* "MDC2" */
-      60,    /* "MGF1" */
-     502,    /* "Mail" */
-     480,    /* "Netscape" */
-     350,    /* "Nonce" */
-     398,    /* "O" */
-     341,    /* "OCSP" */
-     305,    /* "OCSPSigning" */
-     616,    /* "OGRN" */
-     493,    /* "ORG" */
-     399,    /* "OU" */
-      72,    /* "PBE-MD2-DES" */
-      74,    /* "PBE-MD2-RC2-64" */
-      73,    /* "PBE-MD5-DES" */
-      75,    /* "PBE-MD5-RC2-64" */
-     192,    /* "PBE-SHA1-2DES" */
-     191,    /* "PBE-SHA1-3DES" */
-      76,    /* "PBE-SHA1-DES" */
-     193,    /* "PBE-SHA1-RC2-128" */
-     194,    /* "PBE-SHA1-RC2-40" */
-      77,    /* "PBE-SHA1-RC2-64" */
-     189,    /* "PBE-SHA1-RC4-128" */
-     190,    /* "PBE-SHA1-RC4-40" */
-      79,    /* "PBES2" */
-      78,    /* "PBKDF2" */
-      80,    /* "PBMAC1" */
-     246,    /* "PKIX" */
-      61,    /* "PSPECIFIED" */
-     686,    /* "Poly1305" */
-     221,    /* "RC2-40-CBC" */
-     222,    /* "RC2-64-CBC" */
-     217,    /* "RC2-CBC" */
-     219,    /* "RC2-CFB" */
-     218,    /* "RC2-ECB" */
-     220,    /* "RC2-OFB" */
-     223,    /* "RC4" */
-     224,    /* "RC4-40" */
-     627,    /* "RC4-HMAC-MD5" */
-     226,    /* "RC5-CBC" */
-     228,    /* "RC5-CFB" */
-     227,    /* "RC5-ECB" */
-     229,    /* "RC5-OFB" */
-     382,    /* "RIPEMD160" */
-     450,    /* "RSA" */
-      55,    /* "RSA-MD2" */
-      56,    /* "RSA-MD4" */
-      57,    /* "RSA-MD5" */
-     451,    /* "RSA-MDC2" */
-     361,    /* "RSA-NP-MD5" */
-     383,    /* "RSA-RIPEMD160" */
-     369,    /* "RSA-SHA" */
-      58,    /* "RSA-SHA1" */
-     381,    /* "RSA-SHA1-2" */
-      66,    /* "RSA-SHA224" */
-      63,    /* "RSA-SHA256" */
-      64,    /* "RSA-SHA384" */
-      65,    /* "RSA-SHA512" */
-      67,    /* "RSA-SHA512/224" */
-      68,    /* "RSA-SHA512/256" */
-     209,    /* "RSA-SM3" */
-      59,    /* "RSAES-OAEP" */
-      62,    /* "RSASSA-PSS" */
-     622,    /* "SEED-CBC" */
-     623,    /* "SEED-CFB" */
-     621,    /* "SEED-ECB" */
-     624,    /* "SEED-OFB" */
-     378,    /* "SHA" */
-     379,    /* "SHA1" */
-     556,    /* "SHA224" */
-     553,    /* "SHA256" */
-     559,    /* "SHA3-224" */
-     560,    /* "SHA3-256" */
-     561,    /* "SHA3-384" */
-     562,    /* "SHA3-512" */
-     554,    /* "SHA384" */
-     555,    /* "SHA512" */
-     557,    /* "SHA512-224" */
-     558,    /* "SHA512-256" */
-     563,    /* "SHAKE128" */
-     564,    /* "SHAKE256" */
-     207,    /* "SM2" */
-     210,    /* "SM2-SM3" */
-     208,    /* "SM3" */
-     100,    /* "SMIME" */
-      99,    /* "SMIME-CAPS" */
-     392,    /* "SN" */
-     617,    /* "SNILS" */
-     655,    /* "SSHKDF" */
-     656,    /* "SSKDF" */
-     396,    /* "ST" */
-     388,    /* "SXNetID" */
-     687,    /* "SipHash" */
-     653,    /* "TLS1-PRF" */
+     307,    /* "AD_DVCS" */
+     351,    /* "AES-128-CBC" */
+     519,    /* "AES-128-CBC-HMAC-SHA1" */
+     537,    /* "AES-128-CBC-HMAC-SHA256" */
+     353,    /* "AES-128-CFB" */
+     385,    /* "AES-128-CFB1" */
+     388,    /* "AES-128-CFB8" */
+     510,    /* "AES-128-CTR" */
+     350,    /* "AES-128-ECB" */
+     543,    /* "AES-128-OCB" */
+     352,    /* "AES-128-OFB" */
+     516,    /* "AES-128-XTS" */
+     355,    /* "AES-192-CBC" */
+     520,    /* "AES-192-CBC-HMAC-SHA1" */
+     538,    /* "AES-192-CBC-HMAC-SHA256" */
+     357,    /* "AES-192-CFB" */
+     386,    /* "AES-192-CFB1" */
+     389,    /* "AES-192-CFB8" */
+     511,    /* "AES-192-CTR" */
+     354,    /* "AES-192-ECB" */
+     544,    /* "AES-192-OCB" */
+     356,    /* "AES-192-OFB" */
+     359,    /* "AES-256-CBC" */
+     521,    /* "AES-256-CBC-HMAC-SHA1" */
+     539,    /* "AES-256-CBC-HMAC-SHA256" */
+     361,    /* "AES-256-CFB" */
+     387,    /* "AES-256-CFB1" */
+     390,    /* "AES-256-CFB8" */
+     512,    /* "AES-256-CTR" */
+     358,    /* "AES-256-ECB" */
+     545,    /* "AES-256-OCB" */
+     360,    /* "AES-256-OFB" */
+     517,    /* "AES-256-XTS" */
+     607,    /* "AuthANY" */
+     594,    /* "AuthDSS" */
+     592,    /* "AuthECDSA" */
+     595,    /* "AuthGOST01" */
+     596,    /* "AuthGOST12" */
+     598,    /* "AuthNULL" */
+     593,    /* "AuthPSK" */
+     591,    /* "AuthRSA" */
+     597,    /* "AuthSRP" */
+      91,    /* "BF-CBC" */
+      93,    /* "BF-CFB" */
+      92,    /* "BF-ECB" */
+      94,    /* "BF-OFB" */
+     664,    /* "BLAKE2BMAC" */
+     665,    /* "BLAKE2SMAC" */
+     599,    /* "BLAKE2b512" */
+     600,    /* "BLAKE2s256" */
+      14,    /* "C" */
+     107,    /* "CAST5-CBC" */
+     109,    /* "CAST5-CFB" */
+     108,    /* "CAST5-ECB" */
+     110,    /* "CAST5-OFB" */
+     500,    /* "CMAC" */
+      13,    /* "CN" */
+     138,    /* "CRLReason" */
+     349,    /* "CSPName" */
+     564,    /* "ChaCha20" */
+     563,    /* "ChaCha20-Poly1305" */
+     310,    /* "CrlID" */
+     334,    /* "DC" */
+      31,    /* "DES-CBC" */
+      30,    /* "DES-CFB" */
+     391,    /* "DES-CFB1" */
+     392,    /* "DES-CFB8" */
+      29,    /* "DES-ECB" */
+      32,    /* "DES-EDE" */
+      43,    /* "DES-EDE-CBC" */
+      60,    /* "DES-EDE-CFB" */
+      62,    /* "DES-EDE-OFB" */
+      33,    /* "DES-EDE3" */
+      44,    /* "DES-EDE3-CBC" */
+      61,    /* "DES-EDE3-CFB" */
+     393,    /* "DES-EDE3-CFB1" */
+     394,    /* "DES-EDE3-CFB8" */
+      63,    /* "DES-EDE3-OFB" */
+      45,    /* "DES-OFB" */
+      80,    /* "DESX-CBC" */
+     323,    /* "DOD" */
+     115,    /* "DSA" */
+      66,    /* "DSA-SHA" */
+     112,    /* "DSA-SHA1" */
+      70,    /* "DSA-SHA1-old" */
+      67,    /* "DSA-old" */
+     294,    /* "DVCS" */
+     609,    /* "ED25519" */
+     610,    /* "ED448" */
+     661,    /* "GMAC" */
+      99,    /* "GN" */
+     581,    /* "HKDF" */
+     461,    /* "HMAC" */
+     432,    /* "HMAC-MD5" */
+     433,    /* "HMAC-SHA1" */
+     324,    /* "IANA" */
+      34,    /* "IDEA-CBC" */
+      35,    /* "IDEA-CFB" */
+      36,    /* "IDEA-ECB" */
+      46,    /* "IDEA-OFB" */
+     558,    /* "INN" */
+     178,    /* "ISO" */
+     649,    /* "ISO-CN" */
+     180,    /* "ISO-US" */
+     380,    /* "ITU-T" */
+     381,    /* "JOINT-ISO-ITU-T" */
+     427,    /* "KISA" */
+     662,    /* "KMAC128" */
+     663,    /* "KMAC256" */
+     606,    /* "KxANY" */
+     584,    /* "KxDHE" */
+     586,    /* "KxDHE-PSK" */
+     583,    /* "KxECDHE" */
+     585,    /* "KxECDHE-PSK" */
+     590,    /* "KxGOST" */
+     681,    /* "KxGOST18" */
+     588,    /* "KxPSK" */
+     582,    /* "KxRSA" */
+     587,    /* "KxRSA_PSK" */
+     589,    /* "KxSRP" */
+      15,    /* "L" */
+     462,    /* "LocalKeySet" */
+       3,    /* "MD2" */
+     254,    /* "MD4" */
+       4,    /* "MD5" */
+     113,    /* "MD5-SHA1" */
+      95,    /* "MDC2" */
+     514,    /* "MGF1" */
+     331,    /* "Mail" */
+      57,    /* "Netscape" */
+     309,    /* "Nonce" */
+      17,    /* "O" */
+     175,    /* "OCSP" */
+     177,    /* "OCSPSigning" */
+     559,    /* "OGRN" */
+     322,    /* "ORG" */
+      18,    /* "OU" */
+       9,    /* "PBE-MD2-DES" */
+     165,    /* "PBE-MD2-RC2-64" */
+      10,    /* "PBE-MD5-DES" */
+     166,    /* "PBE-MD5-RC2-64" */
+     144,    /* "PBE-SHA1-2DES" */
+     143,    /* "PBE-SHA1-3DES" */
+     167,    /* "PBE-SHA1-DES" */
+     145,    /* "PBE-SHA1-RC2-128" */
+     146,    /* "PBE-SHA1-RC2-40" */
+      68,    /* "PBE-SHA1-RC2-64" */
+     141,    /* "PBE-SHA1-RC4-128" */
+     142,    /* "PBE-SHA1-RC4-40" */
+     158,    /* "PBES2" */
+      69,    /* "PBKDF2" */
+     159,    /* "PBMAC1" */
+     124,    /* "PKIX" */
+     524,    /* "PSPECIFIED" */
+     604,    /* "Poly1305" */
+      98,    /* "RC2-40-CBC" */
+     163,    /* "RC2-64-CBC" */
+      37,    /* "RC2-CBC" */
+      39,    /* "RC2-CFB" */
+      38,    /* "RC2-ECB" */
+      40,    /* "RC2-OFB" */
+       5,    /* "RC4" */
+      97,    /* "RC4-40" */
+     518,    /* "RC4-HMAC-MD5" */
+     118,    /* "RC5-CBC" */
+     120,    /* "RC5-CFB" */
+     119,    /* "RC5-ECB" */
+     121,    /* "RC5-OFB" */
+     116,    /* "RIPEMD160" */
+      19,    /* "RSA" */
+       7,    /* "RSA-MD2" */
+     337,    /* "RSA-MD4" */
+       8,    /* "RSA-MD5" */
+      96,    /* "RSA-MDC2" */
+     103,    /* "RSA-NP-MD5" */
+     117,    /* "RSA-RIPEMD160" */
+      42,    /* "RSA-SHA" */
+      65,    /* "RSA-SHA1" */
+     114,    /* "RSA-SHA1-2" */
+     406,    /* "RSA-SHA224" */
+     403,    /* "RSA-SHA256" */
+     404,    /* "RSA-SHA384" */
+     405,    /* "RSA-SHA512" */
+     654,    /* "RSA-SHA512/224" */
+     655,    /* "RSA-SHA512/256" */
+     653,    /* "RSA-SM3" */
+     522,    /* "RSAES-OAEP" */
+     515,    /* "RSASSA-PSS" */
+     429,    /* "SEED-CBC" */
+     431,    /* "SEED-CFB" */
+     428,    /* "SEED-ECB" */
+     430,    /* "SEED-OFB" */
+      41,    /* "SHA" */
+      64,    /* "SHA1" */
+     410,    /* "SHA224" */
+     407,    /* "SHA256" */
+     618,    /* "SHA3-224" */
+     619,    /* "SHA3-256" */
+     620,    /* "SHA3-384" */
+     621,    /* "SHA3-512" */
+     408,    /* "SHA384" */
+     409,    /* "SHA512" */
+     616,    /* "SHA512-224" */
+     617,    /* "SHA512-256" */
+     622,    /* "SHAKE128" */
+     623,    /* "SHAKE256" */
+     658,    /* "SM2" */
+     667,    /* "SM2-SM3" */
+     652,    /* "SM3" */
+     185,    /* "SMIME" */
+     164,    /* "SMIME-CAPS" */
+     100,    /* "SN" */
+     560,    /* "SNILS" */
+     666,    /* "SSHKDF" */
+     668,    /* "SSKDF" */
+      16,    /* "ST" */
+     140,    /* "SXNetID" */
+     605,    /* "SipHash" */
+     566,    /* "TLS1-PRF" */
        0,    /* "UNDEF" */
-     662,    /* "X25519" */
-     663,    /* "X448" */
-     389,    /* "X500" */
-     449,    /* "X500algorithms" */
-     390,    /* "X509" */
-      19,    /* "X9-57" */
-     657,    /* "X942KDF" */
-     658,    /* "X963KDF" */
-      20,    /* "X9cm" */
-     510,    /* "ZLIB" */
-     284,    /* "aaControls" */
-     282,    /* "ac-auditEntity" */
-     288,    /* "ac-proxying" */
-     283,    /* "ac-targeting" */
-     352,    /* "acceptableResponses" */
-     343,    /* "ad_timestamping" */
-     360,    /* "algorithm" */
-      26,    /* "ansi-X9-62" */
-     479,    /* "anyExtendedKeyUsage" */
-     470,    /* "anyPolicy" */
-     354,    /* "archiveCutoff" */
-     279,    /* "authorityInfoAccess" */
-     472,    /* "authorityKeyIdentifier" */
-     426,    /* "authorityRevocationList" */
-     460,    /* "basicConstraints" */
-     349,    /* "basicOCSPResponse" */
-     280,    /* "biometricInfo" */
-     403,    /* "businessCategory" */
-     446,    /* "c3" */
-     425,    /* "cACertificate" */
-     342,    /* "caIssuers" */
-     345,    /* "caRepository" */
-     308,    /* "capwapAC" */
-     309,    /* "capwapWTP" */
-     197,    /* "certBag" */
-      10,    /* "certicom-arc" */
-     466,    /* "certificateIssuer" */
-     469,    /* "certificatePolicies" */
-     427,    /* "certificateRevocationList" */
-      95,    /* "challengePassword" */
-      28,    /* "characteristic-two-field" */
-      17,    /* "clearance" */
-     298,    /* "clientAuth" */
-     321,    /* "cmKGA" */
-     318,    /* "cmcArchive" */
-     316,    /* "cmcCA" */
-     317,    /* "cmcRA" */
-     299,    /* "codeSigning" */
-      91,    /* "contentType" */
-      94,    /* "countersignature" */
-     198,    /* "crlBag" */
-     468,    /* "crlDistributionPoints" */
-     461,    /* "crlNumber" */
-     428,    /* "crossCertificatePair" */
-     599,    /* "cryptocom" */
-     598,    /* "cryptopro" */
-     591,    /* "data" */
-     504,    /* "dcobject" */
-     464,    /* "deltaCRL" */
-     441,    /* "deltaRevocationList" */
-     401,    /* "description" */
-     415,    /* "destinationIndicator" */
-     648,    /* "dh-cofactor-kdf" */
-     647,    /* "dh-std-kdf" */
-      70,    /* "dhKeyAgreement" */
-     642,    /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
-     643,    /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
-     644,    /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
-     645,    /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
-     646,    /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
-     637,    /* "dhSinglePass-stdDH-sha1kdf-scheme" */
-     638,    /* "dhSinglePass-stdDH-sha224kdf-scheme" */
-     639,    /* "dhSinglePass-stdDH-sha256kdf-scheme" */
-     640,    /* "dhSinglePass-stdDH-sha384kdf-scheme" */
-     641,    /* "dhSinglePass-stdDH-sha512kdf-scheme" */
-     636,    /* "dhpublicnumber" */
-     496,    /* "directory" */
-     437,    /* "distinguishedName" */
-     442,    /* "dmdName" */
-     434,    /* "dnQualifier" */
-     448,    /* "dnsName" */
-     571,    /* "dsa_with_SHA224" */
-     572,    /* "dsa_with_SHA256" */
-      36,    /* "ecdsa-with-Recommended" */
-      35,    /* "ecdsa-with-SHA1" */
-      38,    /* "ecdsa-with-SHA224" */
-      39,    /* "ecdsa-with-SHA256" */
-      40,    /* "ecdsa-with-SHA384" */
-      41,    /* "ecdsa-with-SHA512" */
-      37,    /* "ecdsa-with-Specified" */
-      89,    /* "emailAddress" */
-     300,    /* "emailProtection" */
-     435,    /* "enhancedSearchGuide" */
-     503,    /* "enterprises" */
-     498,    /* "experimental" */
-      98,    /* "extReq" */
-      97,    /* "extendedCertificateAttributes" */
-     474,    /* "extendedKeyUsage" */
-     356,    /* "extendedStatus" */
-     411,    /* "facsimileTelephoneNumber" */
-     688,    /* "ffdhe2048" */
-     689,    /* "ffdhe3072" */
-     690,    /* "ffdhe4096" */
-     691,    /* "ffdhe6144" */
-     692,    /* "ffdhe8192" */
-     475,    /* "freshestCRL" */
-     182,    /* "friendlyName" */
-     432,    /* "generationQualifier" */
-     603,    /* "gost2001" */
-     607,    /* "gost2012_256" */
-     608,    /* "gost2012_512" */
-     604,    /* "gost89" */
-     205,    /* "hmacWithMD5" */
-     206,    /* "hmacWithSHA1" */
-     211,    /* "hmacWithSHA224" */
-     212,    /* "hmacWithSHA256" */
-     213,    /* "hmacWithSHA384" */
-     214,    /* "hmacWithSHA512" */
-     215,    /* "hmacWithSHA512-224" */
-     216,    /* "hmacWithSHA512-256" */
-     589,    /* "holdInstructionCallIssuer" */
-     587,    /* "holdInstructionCode" */
-     588,    /* "holdInstructionNone" */
-     590,    /* "holdInstructionReject" */
-     439,    /* "houseIdentifier" */
-      50,    /* "id-DHBasedMac" */
-     602,    /* "id-HMACGostR3411-94" */
-      49,    /* "id-PasswordBasedMAC" */
-     257,    /* "id-aca" */
-     262,    /* "id-ad" */
-     517,    /* "id-aes128-CCM" */
-     516,    /* "id-aes128-GCM" */
-     515,    /* "id-aes128-wrap" */
-     518,    /* "id-aes128-wrap-pad" */
-     525,    /* "id-aes192-CCM" */
-     524,    /* "id-aes192-GCM" */
-     523,    /* "id-aes192-wrap" */
-     526,    /* "id-aes192-wrap-pad" */
-     533,    /* "id-aes256-CCM" */
-     532,    /* "id-aes256-GCM" */
-     531,    /* "id-aes256-wrap" */
-     534,    /* "id-aes256-wrap-pad" */
-     253,    /* "id-alg" */
-     172,    /* "id-alg-PWRI-KEK" */
-     260,    /* "id-cct" */
-     453,    /* "id-ce" */
-      29,    /* "id-characteristic-two-basis" */
-     254,    /* "id-cmc" */
-     259,    /* "id-cp" */
-     129,    /* "id-ct-asciiTextWithCRLF" */
-     133,    /* "id-ct-geofeedCSVwithCRLF" */
-     132,    /* "id-ct-resourceTaggedAttest" */
-     127,    /* "id-ct-routeOriginAuthz" */
-     131,    /* "id-ct-rpkiGhostbusters" */
-     128,    /* "id-ct-rpkiManifest" */
-     134,    /* "id-ct-signedChecklist" */
-     130,    /* "id-ct-xml" */
-     575,    /* "id-dsa-with-sha3-224" */
-     576,    /* "id-dsa-with-sha3-256" */
-     577,    /* "id-dsa-with-sha3-384" */
-     578,    /* "id-dsa-with-sha3-512" */
-     573,    /* "id-dsa-with-sha384" */
-     574,    /* "id-dsa-with-sha512" */
-      33,    /* "id-ecPublicKey" */
-     579,    /* "id-ecdsa-with-sha3-224" */
-     580,    /* "id-ecdsa-with-sha3-256" */
-     581,    /* "id-ecdsa-with-sha3-384" */
-     582,    /* "id-ecdsa-with-sha3-512" */
-     509,    /* "id-hex-multipart-message" */
-     508,    /* "id-hex-partial-message" */
-     565,    /* "id-hmacWithSHA3-224" */
-     566,    /* "id-hmacWithSHA3-256" */
-     567,    /* "id-hmacWithSHA3-384" */
-     568,    /* "id-hmacWithSHA3-512" */
-     251,    /* "id-it" */
-     250,    /* "id-kp" */
-     320,    /* "id-kp-BrandIndicatorforMessageIdentification" */
-     319,    /* "id-kp-bgpsec-router" */
-     274,    /* "id-mod-attribute-cert" */
-     268,    /* "id-mod-cmc" */
-     271,    /* "id-mod-cmp" */
-     278,    /* "id-mod-cmp2000" */
-     267,    /* "id-mod-crmf" */
-     277,    /* "id-mod-dvcs" */
-     269,    /* "id-mod-kea-profile-88" */
-     270,    /* "id-mod-kea-profile-93" */
-     276,    /* "id-mod-ocsp" */
-     272,    /* "id-mod-qualified-cert-88" */
-     273,    /* "id-mod-qualified-cert-93" */
-     275,    /* "id-mod-timestamp-protocol" */
-     255,    /* "id-on" */
-     336,    /* "id-on-NAIRealm" */
-     337,    /* "id-on-SmtpUTF8Mailbox" */
-     335,    /* "id-on-dnsSRV" */
-     333,    /* "id-on-permanentIdentifier" */
-     332,    /* "id-on-personalData" */
-     334,    /* "id-on-xmppAddr" */
-     256,    /* "id-pda" */
-     248,    /* "id-pe" */
-     659,    /* "id-pkinit" */
-     252,    /* "id-pkip" */
-     247,    /* "id-pkix-mod" */
-     263,    /* "id-pkix1-explicit-88" */
-     265,    /* "id-pkix1-explicit-93" */
-     264,    /* "id-pkix1-implicit-88" */
-     266,    /* "id-pkix1-implicit-93" */
-     261,    /* "id-ppl" */
-     338,    /* "id-ppl-anyLanguage" */
-     340,    /* "id-ppl-independent" */
-     339,    /* "id-ppl-inheritAll" */
-     258,    /* "id-qcs" */
-     249,    /* "id-qt" */
-     294,    /* "id-qt-cps" */
-     295,    /* "id-qt-unotice" */
-     322,    /* "id-regCtrl" */
-     325,    /* "id-regCtrl-authenticator" */
-     328,    /* "id-regCtrl-oldCertID" */
-     327,    /* "id-regCtrl-pkiArchiveOptions" */
-     326,    /* "id-regCtrl-pkiPublicationInfo" */
-     329,    /* "id-regCtrl-protocolEncrKey" */
-     324,    /* "id-regCtrl-regToken" */
-     323,    /* "id-regInfo" */
-     331,    /* "id-regInfo-certReq" */
-     330,    /* "id-regInfo-utf8Pairs" */
-     583,    /* "id-rsassa-pkcs1-v1_5-with-sha3-224" */
-     584,    /* "id-rsassa-pkcs1-v1_5-with-sha3-256" */
-     585,    /* "id-rsassa-pkcs1-v1_5-with-sha3-384" */
-     586,    /* "id-rsassa-pkcs1-v1_5-with-sha3-512" */
-     652,    /* "id-scrypt" */
-     103,    /* "id-smime-aa" */
-     138,    /* "id-smime-aa-contentHint" */
-     141,    /* "id-smime-aa-contentIdentifier" */
-     144,    /* "id-smime-aa-contentReference" */
-     163,    /* "id-smime-aa-dvcs-dvc" */
-     140,    /* "id-smime-aa-encapContentType" */
-     145,    /* "id-smime-aa-encrypKeyPref" */
-     143,    /* "id-smime-aa-equivalentLabels" */
-     155,    /* "id-smime-aa-ets-CertificateRefs" */
-     156,    /* "id-smime-aa-ets-RevocationRefs" */
-     161,    /* "id-smime-aa-ets-archiveTimeStamp" */
-     160,    /* "id-smime-aa-ets-certCRLTimestamp" */
-     157,    /* "id-smime-aa-ets-certValues" */
-     150,    /* "id-smime-aa-ets-commitmentType" */
-     154,    /* "id-smime-aa-ets-contentTimestamp" */
-     159,    /* "id-smime-aa-ets-escTimeStamp" */
-     153,    /* "id-smime-aa-ets-otherSigCert" */
-     158,    /* "id-smime-aa-ets-revocationValues" */
-     149,    /* "id-smime-aa-ets-sigPolicyId" */
-     152,    /* "id-smime-aa-ets-signerAttr" */
-     151,    /* "id-smime-aa-ets-signerLocation" */
-     142,    /* "id-smime-aa-macValue" */
-     137,    /* "id-smime-aa-mlExpandHistory" */
-     139,    /* "id-smime-aa-msgSigDigest" */
-     135,    /* "id-smime-aa-receiptRequest" */
-     136,    /* "id-smime-aa-securityLabel" */
-     162,    /* "id-smime-aa-signatureType" */
-     146,    /* "id-smime-aa-signingCertificate" */
-     164,    /* "id-smime-aa-signingCertificateV2" */
-     147,    /* "id-smime-aa-smimeEncryptCerts" */
-     148,    /* "id-smime-aa-timeStampToken" */
-     104,    /* "id-smime-alg" */
-     167,    /* "id-smime-alg-3DESwrap" */
-     170,    /* "id-smime-alg-CMS3DESwrap" */
-     171,    /* "id-smime-alg-CMSRC2wrap" */
-     169,    /* "id-smime-alg-ESDH" */
-     165,    /* "id-smime-alg-ESDHwith3DES" */
-     166,    /* "id-smime-alg-ESDHwithRC2" */
-     168,    /* "id-smime-alg-RC2wrap" */
-     105,    /* "id-smime-cd" */
-     173,    /* "id-smime-cd-ldap" */
-     102,    /* "id-smime-ct" */
-     122,    /* "id-smime-ct-DVCSRequestData" */
-     123,    /* "id-smime-ct-DVCSResponseData" */
-     120,    /* "id-smime-ct-TDTInfo" */
-     119,    /* "id-smime-ct-TSTInfo" */
-     117,    /* "id-smime-ct-authData" */
-     126,    /* "id-smime-ct-authEnvelopedData" */
-     124,    /* "id-smime-ct-compressedData" */
-     125,    /* "id-smime-ct-contentCollection" */
-     121,    /* "id-smime-ct-contentInfo" */
-     118,    /* "id-smime-ct-publishCert" */
-     116,    /* "id-smime-ct-receipt" */
-     107,    /* "id-smime-cti" */
-     180,    /* "id-smime-cti-ets-proofOfApproval" */
-     181,    /* "id-smime-cti-ets-proofOfCreation" */
-     178,    /* "id-smime-cti-ets-proofOfDelivery" */
-     176,    /* "id-smime-cti-ets-proofOfOrigin" */
-     177,    /* "id-smime-cti-ets-proofOfReceipt" */
-     179,    /* "id-smime-cti-ets-proofOfSender" */
-     101,    /* "id-smime-mod" */
-     108,    /* "id-smime-mod-cms" */
-     109,    /* "id-smime-mod-ess" */
-     114,    /* "id-smime-mod-ets-eSigPolicy-88" */
-     115,    /* "id-smime-mod-ets-eSigPolicy-97" */
-     112,    /* "id-smime-mod-ets-eSignature-88" */
-     113,    /* "id-smime-mod-ets-eSignature-97" */
-     111,    /* "id-smime-mod-msg-v3" */
-     110,    /* "id-smime-mod-oid" */
-     106,    /* "id-smime-spq" */
-     175,    /* "id-smime-spq-ets-sqt-unotice" */
-     174,    /* "id-smime-spq-ets-sqt-uri" */
-     600,    /* "id-tc26" */
-     605,    /* "id-tc26-algorithms" */
-     609,    /* "id-tc26-digest" */
-     613,    /* "id-tc26-hmac-gost-3411-2012-256" */
-     614,    /* "id-tc26-hmac-gost-3411-2012-512" */
-     612,    /* "id-tc26-mac" */
-     606,    /* "id-tc26-sign" */
-       5,    /* "identified-organization" */
-      11,    /* "ieee" */
-      12,    /* "ieee-siswg" */
-     476,    /* "inhibitAnyPolicy" */
-     431,    /* "initials" */
-      13,    /* "international-organizations" */
-     413,    /* "internationaliSDNNumber" */
-     463,    /* "invalidityDate" */
-     301,    /* "ipsecEndSystem" */
-     307,    /* "ipsecIKE" */
-     302,    /* "ipsecTunnel" */
-     303,    /* "ipsecUser" */
-     459,    /* "issuerAltName" */
-     619,    /* "issuerSignTool" */
-     465,    /* "issuingDistributionPoint" */
-     651,    /* "jurisdictionC" */
-     649,    /* "jurisdictionL" */
-     650,    /* "jurisdictionST" */
-     195,    /* "keyBag" */
-     456,    /* "keyUsage" */
-     183,    /* "localKeyID" */
-     596,    /* "mail" */
-     610,    /* "md_gost12_256" */
-     611,    /* "md_gost12_512" */
-     601,    /* "md_gost94" */
-     419,    /* "member" */
-       4,    /* "member-body" */
-      92,    /* "messageDigest" */
-     497,    /* "mgmt" */
-     505,    /* "mime-mhs" */
-     507,    /* "mime-mhs-bodies" */
-     506,    /* "mime-mhs-headings" */
-     693,    /* "modp_1536" */
-     694,    /* "modp_2048" */
-     695,    /* "modp_3072" */
-     696,    /* "modp_4096" */
-     697,    /* "modp_6144" */
-     698,    /* "modp_8192" */
-     233,    /* "msCTLSign" */
-     232,    /* "msCodeCom" */
-     231,    /* "msCodeInd" */
-     235,    /* "msEFS" */
-     230,    /* "msExtReq" */
-     234,    /* "msSGC" */
-     236,    /* "msSmartcardLogin" */
-     237,    /* "msUPN" */
-     447,    /* "n3" */
-     429,    /* "name" */
-     467,    /* "nameConstraints" */
-     353,    /* "noCheck" */
-     478,    /* "noRevAvail" */
-     484,    /* "nsBaseUrl" */
-     488,    /* "nsCaPolicyUrl" */
-     486,    /* "nsCaRevocationUrl" */
-     481,    /* "nsCertExt" */
-     491,    /* "nsCertSequence" */
-     483,    /* "nsCertType" */
-     490,    /* "nsComment" */
-     482,    /* "nsDataType" */
-     487,    /* "nsRenewalUrl" */
-     485,    /* "nsRevocationUrl" */
-     492,    /* "nsSGC" */
-     489,    /* "nsSslServerName" */
-      30,    /* "onBasis" */
-     445,    /* "organizationIdentifier" */
-      22,    /* "oscca" */
-     420,    /* "owner" */
-     358,    /* "path" */
-      48,    /* "pbeWithMD5AndCast5CBC" */
-     407,    /* "physicalDeliveryOfficeName" */
-     594,    /* "pilot" */
-     595,    /* "pilotAttributeType" */
-     660,    /* "pkInitClientAuth" */
-     661,    /* "pkInitKDC" */
-      52,    /* "pkcs" */
-      53,    /* "pkcs1" */
-      69,    /* "pkcs3" */
-      71,    /* "pkcs5" */
-      81,    /* "pkcs7" */
-      82,    /* "pkcs7-data" */
-      86,    /* "pkcs7-digestData" */
-      87,    /* "pkcs7-encryptedData" */
-      84,    /* "pkcs7-envelopedData" */
-      85,    /* "pkcs7-signedAndEnvelopedData" */
-      83,    /* "pkcs7-signedData" */
-     196,    /* "pkcs8ShroudedKeyBag" */
-      88,    /* "pkcs9" */
-     473,    /* "policyConstraints" */
-     471,    /* "policyMappings" */
-     406,    /* "postOfficeBox" */
-     404,    /* "postalAddress" */
-     405,    /* "postalCode" */
-      32,    /* "ppBasis" */
-     416,    /* "preferredDeliveryMethod" */
-     417,    /* "presentationAddress" */
-      27,    /* "prime-field" */
-      34,    /* "prime256v1" */
-     499,    /* "private" */
-     457,    /* "privateKeyUsagePeriod" */
-     436,    /* "protocolInformation" */
-     290,    /* "proxyCertInfo" */
-     443,    /* "pseudonym" */
-     592,    /* "pss" */
-     281,    /* "qcStatements" */
-     414,    /* "registeredAddress" */
-     444,    /* "role" */
-     421,    /* "roleOccupant" */
-     346,    /* "rpkiManifest" */
-     348,    /* "rpkiNotify" */
-      54,    /* "rsaEncryption" */
-     366,    /* "rsaSignature" */
-      51,    /* "rsadsi" */
-     200,    /* "safeContentsBag" */
-     286,    /* "sbgp-autonomousSysNum" */
-     293,    /* "sbgp-autonomousSysNumv2" */
-     285,    /* "sbgp-ipAddrBlock" */
-     292,    /* "sbgp-ipAddrBlockv2" */
-     287,    /* "sbgp-routerIdentifier" */
-     187,    /* "sdsiCertificate" */
-     402,    /* "searchGuide" */
-      42,    /* "secp384r1" */
-      43,    /* "secp521r1" */
-     199,    /* "secretBag" */
-     310,    /* "secureShellClient" */
-     311,    /* "secureShellServer" */
-     500,    /* "security" */
-     422,    /* "seeAlso" */
-      16,    /* "selected-attribute-types" */
-     314,    /* "sendOwner" */
-     315,    /* "sendProxiedOwner" */
-     313,    /* "sendProxiedRouter" */
-     312,    /* "sendRouter" */
-     393,    /* "serialNumber" */
-     297,    /* "serverAuth" */
-     355,    /* "serviceLocator" */
-     347,    /* "signedObject" */
-      93,    /* "signingTime" */
-      23,    /* "sm-scheme" */
-     501,    /* "snmpv2" */
-     397,    /* "street" */
-     458,    /* "subjectAltName" */
-     454,    /* "subjectDirectoryAttributes" */
-     289,    /* "subjectInfoAccess" */
-     455,    /* "subjectKeyIdentifier" */
-     618,    /* "subjectSignTool" */
-     440,    /* "supportedAlgorithms" */
-     418,    /* "supportedApplicationContext" */
-     477,    /* "targetInformation" */
-     408,    /* "telephoneNumber" */
-     410,    /* "teletexTerminalIdentifier" */
-     409,    /* "telexNumber" */
-     296,    /* "textNotice" */
-     304,    /* "timeStamping" */
-     400,    /* "title" */
-     291,    /* "tlsfeature" */
-      31,    /* "tpBasis" */
-     359,    /* "trustRoot" */
-     593,    /* "ucl" */
-     438,    /* "uniqueMember" */
-      96,    /* "unstructuredAddress" */
-      90,    /* "unstructuredName" */
-     424,    /* "userCertificate" */
-     423,    /* "userPassword" */
-     357,    /* "valid" */
-      14,    /* "wap" */
-      15,    /* "wap-wsg" */
-     412,    /* "x121Address" */
-     433,    /* "x500UniqueIdentifier" */
-     186,    /* "x509Certificate" */
-     188,    /* "x509Crl" */
-       9,    /* "x509ExtAdmission" */
+     579,    /* "X25519" */
+     580,    /* "X448" */
+      11,    /* "X500" */
+     321,    /* "X500algorithms" */
+      12,    /* "X509" */
+     181,    /* "X9-57" */
+     670,    /* "X942KDF" */
+     669,    /* "X963KDF" */
+     182,    /* "X9cm" */
+     122,    /* "ZLIB" */
+     286,    /* "aaControls" */
+     284,    /* "ac-auditEntity" */
+     338,    /* "ac-proxying" */
+     285,    /* "ac-targeting" */
+     311,    /* "acceptableResponses" */
+     306,    /* "ad_timestamping" */
+     319,    /* "algorithm" */
+     344,    /* "ansi-X9-62" */
+     513,    /* "anyExtendedKeyUsage" */
+     421,    /* "anyPolicy" */
+     313,    /* "archiveCutoff" */
+     174,    /* "authorityInfoAccess" */
+      90,    /* "authorityKeyIdentifier" */
+     488,    /* "authorityRevocationList" */
+      87,    /* "basicConstraints" */
+     308,    /* "basicOCSPResponse" */
+     282,    /* "biometricInfo" */
+     466,    /* "businessCategory" */
+     612,    /* "c3" */
+     487,    /* "cACertificate" */
+     176,    /* "caIssuers" */
+     436,    /* "caRepository" */
+     568,    /* "capwapAC" */
+     569,    /* "capwapWTP" */
+     149,    /* "certBag" */
+     412,    /* "certicom-arc" */
+     426,    /* "certificateIssuer" */
+      89,    /* "certificatePolicies" */
+     489,    /* "certificateRevocationList" */
+      54,    /* "challengePassword" */
+     346,    /* "characteristic-two-field" */
+     336,    /* "clearance" */
+     127,    /* "clientAuth" */
+     685,    /* "cmKGA" */
+     682,    /* "cmcArchive" */
+     647,    /* "cmcCA" */
+     648,    /* "cmcRA" */
+     128,    /* "codeSigning" */
+      50,    /* "contentType" */
+      53,    /* "countersignature" */
+     150,    /* "crlBag" */
+     102,    /* "crlDistributionPoints" */
+      88,    /* "crlNumber" */
+     490,    /* "crossCertificatePair" */
+     456,    /* "cryptocom" */
+     455,    /* "cryptopro" */
+     366,    /* "data" */
+     333,    /* "dcobject" */
+     137,    /* "deltaCRL" */
+     497,    /* "deltaRevocationList" */
+     106,    /* "description" */
+     477,    /* "destinationIndicator" */
+     536,    /* "dh-cofactor-kdf" */
+     535,    /* "dh-std-kdf" */
+      28,    /* "dhKeyAgreement" */
+     530,    /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
+     531,    /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
+     532,    /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
+     533,    /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
+     534,    /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
+     525,    /* "dhSinglePass-stdDH-sha1kdf-scheme" */
+     526,    /* "dhSinglePass-stdDH-sha224kdf-scheme" */
+     527,    /* "dhSinglePass-stdDH-sha256kdf-scheme" */
+     528,    /* "dhSinglePass-stdDH-sha384kdf-scheme" */
+     529,    /* "dhSinglePass-stdDH-sha512kdf-scheme" */
+     523,    /* "dhpublicnumber" */
+     325,    /* "directory" */
+     493,    /* "distinguishedName" */
+     498,    /* "dmdName" */
+     171,    /* "dnQualifier" */
+     614,    /* "dnsName" */
+     453,    /* "dsa_with_SHA224" */
+     454,    /* "dsa_with_SHA256" */
+     442,    /* "ecdsa-with-Recommended" */
+     348,    /* "ecdsa-with-SHA1" */
+     444,    /* "ecdsa-with-SHA224" */
+     445,    /* "ecdsa-with-SHA256" */
+     446,    /* "ecdsa-with-SHA384" */
+     447,    /* "ecdsa-with-SHA512" */
+     443,    /* "ecdsa-with-Specified" */
+      48,    /* "emailAddress" */
+     129,    /* "emailProtection" */
+     491,    /* "enhancedSearchGuide" */
+     332,    /* "enterprises" */
+     327,    /* "experimental" */
+     169,    /* "extReq" */
+      56,    /* "extendedCertificateAttributes" */
+     123,    /* "extendedKeyUsage" */
+     315,    /* "extendedStatus" */
+     473,    /* "facsimileTelephoneNumber" */
+     642,    /* "ffdhe2048" */
+     643,    /* "ffdhe3072" */
+     644,    /* "ffdhe4096" */
+     645,    /* "ffdhe6144" */
+     646,    /* "ffdhe8192" */
+     463,    /* "freshestCRL" */
+     153,    /* "friendlyName" */
+     378,    /* "generationQualifier" */
+     459,    /* "gost2001" */
+     550,    /* "gost2012_256" */
+     551,    /* "gost2012_512" */
+     460,    /* "gost89" */
+     448,    /* "hmacWithMD5" */
+     160,    /* "hmacWithSHA1" */
+     449,    /* "hmacWithSHA224" */
+     450,    /* "hmacWithSHA256" */
+     451,    /* "hmacWithSHA384" */
+     452,    /* "hmacWithSHA512" */
+     659,    /* "hmacWithSHA512-224" */
+     660,    /* "hmacWithSHA512-256" */
+     364,    /* "holdInstructionCallIssuer" */
+     362,    /* "holdInstructionCode" */
+     363,    /* "holdInstructionNone" */
+     365,    /* "holdInstructionReject" */
+     495,    /* "houseIdentifier" */
+     435,    /* "id-DHBasedMac" */
+     458,    /* "id-HMACGostR3411-94" */
+     434,    /* "id-PasswordBasedMAC" */
+     263,    /* "id-aca" */
+     173,    /* "id-ad" */
+     502,    /* "id-aes128-CCM" */
+     501,    /* "id-aes128-GCM" */
+     439,    /* "id-aes128-wrap" */
+     503,    /* "id-aes128-wrap-pad" */
+     505,    /* "id-aes192-CCM" */
+     504,    /* "id-aes192-GCM" */
+     440,    /* "id-aes192-wrap" */
+     506,    /* "id-aes192-wrap-pad" */
+     508,    /* "id-aes256-CCM" */
+     507,    /* "id-aes256-GCM" */
+     441,    /* "id-aes256-wrap" */
+     509,    /* "id-aes256-wrap-pad" */
+     259,    /* "id-alg" */
+     499,    /* "id-alg-PWRI-KEK" */
+     265,    /* "id-cct" */
+      81,    /* "id-ce" */
+     415,    /* "id-characteristic-two-basis" */
+     260,    /* "id-cmc" */
+     690,    /* "id-cp" */
+     438,    /* "id-ct-asciiTextWithCRLF" */
+     696,    /* "id-ct-geofeedCSVwithCRLF" */
+     689,    /* "id-ct-resourceTaggedAttest" */
+     686,    /* "id-ct-routeOriginAuthz" */
+     688,    /* "id-ct-rpkiGhostbusters" */
+     687,    /* "id-ct-rpkiManifest" */
+     697,    /* "id-ct-signedChecklist" */
+     603,    /* "id-ct-xml" */
+     630,    /* "id-dsa-with-sha3-224" */
+     631,    /* "id-dsa-with-sha3-256" */
+     632,    /* "id-dsa-with-sha3-384" */
+     633,    /* "id-dsa-with-sha3-512" */
+     628,    /* "id-dsa-with-sha384" */
+     629,    /* "id-dsa-with-sha512" */
+     347,    /* "id-ecPublicKey" */
+     634,    /* "id-ecdsa-with-sha3-224" */
+     635,    /* "id-ecdsa-with-sha3-256" */
+     636,    /* "id-ecdsa-with-sha3-384" */
+     637,    /* "id-ecdsa-with-sha3-512" */
+     377,    /* "id-hex-multipart-message" */
+     376,    /* "id-hex-partial-message" */
+     624,    /* "id-hmacWithSHA3-224" */
+     625,    /* "id-hmacWithSHA3-256" */
+     626,    /* "id-hmacWithSHA3-384" */
+     627,    /* "id-hmacWithSHA3-512" */
+     257,    /* "id-it" */
+     125,    /* "id-kp" */
+     684,    /* "id-kp-BrandIndicatorforMessageIdentification" */
+     683,    /* "id-kp-bgpsec-router" */
+     277,    /* "id-mod-attribute-cert" */
+     271,    /* "id-mod-cmc" */
+     274,    /* "id-mod-cmp" */
+     281,    /* "id-mod-cmp2000" */
+     270,    /* "id-mod-crmf" */
+     280,    /* "id-mod-dvcs" */
+     272,    /* "id-mod-kea-profile-88" */
+     273,    /* "id-mod-kea-profile-93" */
+     279,    /* "id-mod-ocsp" */
+     275,    /* "id-mod-qualified-cert-88" */
+     276,    /* "id-mod-qualified-cert-93" */
+     278,    /* "id-mod-timestamp-protocol" */
+     261,    /* "id-on" */
+     674,    /* "id-on-NAIRealm" */
+     671,    /* "id-on-SmtpUTF8Mailbox" */
+     673,    /* "id-on-dnsSRV" */
+     464,    /* "id-on-permanentIdentifier" */
+     305,    /* "id-on-personalData" */
+     672,    /* "id-on-xmppAddr" */
+     262,    /* "id-pda" */
+     172,    /* "id-pe" */
+     576,    /* "id-pkinit" */
+     258,    /* "id-pkip" */
+     255,    /* "id-pkix-mod" */
+     266,    /* "id-pkix1-explicit-88" */
+     268,    /* "id-pkix1-explicit-93" */
+     267,    /* "id-pkix1-implicit-88" */
+     269,    /* "id-pkix1-implicit-93" */
+     397,    /* "id-ppl" */
+     399,    /* "id-ppl-anyLanguage" */
+     402,    /* "id-ppl-independent" */
+     400,    /* "id-ppl-inheritAll" */
+     264,    /* "id-qcs" */
+     256,    /* "id-qt" */
+     161,    /* "id-qt-cps" */
+     162,    /* "id-qt-unotice" */
+     295,    /* "id-regCtrl" */
+     298,    /* "id-regCtrl-authenticator" */
+     301,    /* "id-regCtrl-oldCertID" */
+     300,    /* "id-regCtrl-pkiArchiveOptions" */
+     299,    /* "id-regCtrl-pkiPublicationInfo" */
+     302,    /* "id-regCtrl-protocolEncrKey" */
+     297,    /* "id-regCtrl-regToken" */
+     296,    /* "id-regInfo" */
+     304,    /* "id-regInfo-certReq" */
+     303,    /* "id-regInfo-utf8Pairs" */
+     638,    /* "id-rsassa-pkcs1-v1_5-with-sha3-224" */
+     639,    /* "id-rsassa-pkcs1-v1_5-with-sha3-256" */
+     640,    /* "id-rsassa-pkcs1-v1_5-with-sha3-384" */
+     641,    /* "id-rsassa-pkcs1-v1_5-with-sha3-512" */
+     546,    /* "id-scrypt" */
+     188,    /* "id-smime-aa" */
+     212,    /* "id-smime-aa-contentHint" */
+     215,    /* "id-smime-aa-contentIdentifier" */
+     218,    /* "id-smime-aa-contentReference" */
+     237,    /* "id-smime-aa-dvcs-dvc" */
+     214,    /* "id-smime-aa-encapContentType" */
+     219,    /* "id-smime-aa-encrypKeyPref" */
+     217,    /* "id-smime-aa-equivalentLabels" */
+     229,    /* "id-smime-aa-ets-CertificateRefs" */
+     230,    /* "id-smime-aa-ets-RevocationRefs" */
+     235,    /* "id-smime-aa-ets-archiveTimeStamp" */
+     234,    /* "id-smime-aa-ets-certCRLTimestamp" */
+     231,    /* "id-smime-aa-ets-certValues" */
+     224,    /* "id-smime-aa-ets-commitmentType" */
+     228,    /* "id-smime-aa-ets-contentTimestamp" */
+     233,    /* "id-smime-aa-ets-escTimeStamp" */
+     227,    /* "id-smime-aa-ets-otherSigCert" */
+     232,    /* "id-smime-aa-ets-revocationValues" */
+     223,    /* "id-smime-aa-ets-sigPolicyId" */
+     226,    /* "id-smime-aa-ets-signerAttr" */
+     225,    /* "id-smime-aa-ets-signerLocation" */
+     216,    /* "id-smime-aa-macValue" */
+     211,    /* "id-smime-aa-mlExpandHistory" */
+     213,    /* "id-smime-aa-msgSigDigest" */
+     209,    /* "id-smime-aa-receiptRequest" */
+     210,    /* "id-smime-aa-securityLabel" */
+     236,    /* "id-smime-aa-signatureType" */
+     220,    /* "id-smime-aa-signingCertificate" */
+     608,    /* "id-smime-aa-signingCertificateV2" */
+     221,    /* "id-smime-aa-smimeEncryptCerts" */
+     222,    /* "id-smime-aa-timeStampToken" */
+     189,    /* "id-smime-alg" */
+     240,    /* "id-smime-alg-3DESwrap" */
+     243,    /* "id-smime-alg-CMS3DESwrap" */
+     244,    /* "id-smime-alg-CMSRC2wrap" */
+     242,    /* "id-smime-alg-ESDH" */
+     238,    /* "id-smime-alg-ESDHwith3DES" */
+     239,    /* "id-smime-alg-ESDHwithRC2" */
+     241,    /* "id-smime-alg-RC2wrap" */
+     190,    /* "id-smime-cd" */
+     245,    /* "id-smime-cd-ldap" */
+     187,    /* "id-smime-ct" */
+     207,    /* "id-smime-ct-DVCSRequestData" */
+     208,    /* "id-smime-ct-DVCSResponseData" */
+     205,    /* "id-smime-ct-TDTInfo" */
+     204,    /* "id-smime-ct-TSTInfo" */
+     202,    /* "id-smime-ct-authData" */
+     602,    /* "id-smime-ct-authEnvelopedData" */
+     437,    /* "id-smime-ct-compressedData" */
+     601,    /* "id-smime-ct-contentCollection" */
+     206,    /* "id-smime-ct-contentInfo" */
+     203,    /* "id-smime-ct-publishCert" */
+     201,    /* "id-smime-ct-receipt" */
+     192,    /* "id-smime-cti" */
+     252,    /* "id-smime-cti-ets-proofOfApproval" */
+     253,    /* "id-smime-cti-ets-proofOfCreation" */
+     250,    /* "id-smime-cti-ets-proofOfDelivery" */
+     248,    /* "id-smime-cti-ets-proofOfOrigin" */
+     249,    /* "id-smime-cti-ets-proofOfReceipt" */
+     251,    /* "id-smime-cti-ets-proofOfSender" */
+     186,    /* "id-smime-mod" */
+     193,    /* "id-smime-mod-cms" */
+     194,    /* "id-smime-mod-ess" */
+     199,    /* "id-smime-mod-ets-eSigPolicy-88" */
+     200,    /* "id-smime-mod-ets-eSigPolicy-97" */
+     197,    /* "id-smime-mod-ets-eSignature-88" */
+     198,    /* "id-smime-mod-ets-eSignature-97" */
+     196,    /* "id-smime-mod-msg-v3" */
+     195,    /* "id-smime-mod-oid" */
+     191,    /* "id-smime-spq" */
+     247,    /* "id-smime-spq-ets-sqt-unotice" */
+     246,    /* "id-smime-spq-ets-sqt-uri" */
+     547,    /* "id-tc26" */
+     548,    /* "id-tc26-algorithms" */
+     552,    /* "id-tc26-digest" */
+     556,    /* "id-tc26-hmac-gost-3411-2012-256" */
+     557,    /* "id-tc26-hmac-gost-3411-2012-512" */
+     555,    /* "id-tc26-mac" */
+     549,    /* "id-tc26-sign" */
+     411,    /* "identified-organization" */
+     656,    /* "ieee" */
+     657,    /* "ieee-siswg" */
+     423,    /* "inhibitAnyPolicy" */
+     101,    /* "initials" */
+     382,    /* "international-organizations" */
+     475,    /* "internationaliSDNNumber" */
+     139,    /* "invalidityDate" */
+     291,    /* "ipsecEndSystem" */
+     567,    /* "ipsecIKE" */
+     292,    /* "ipsecTunnel" */
+     293,    /* "ipsecUser" */
+      86,    /* "issuerAltName" */
+     562,    /* "issuerSignTool" */
+     425,    /* "issuingDistributionPoint" */
+     542,    /* "jurisdictionC" */
+     540,    /* "jurisdictionL" */
+     541,    /* "jurisdictionST" */
+     147,    /* "keyBag" */
+      83,    /* "keyUsage" */
+     154,    /* "localKeyID" */
+     371,    /* "mail" */
+     553,    /* "md_gost12_256" */
+     554,    /* "md_gost12_512" */
+     457,    /* "md_gost94" */
+     481,    /* "member" */
+     179,    /* "member-body" */
+      51,    /* "messageDigest" */
+     326,    /* "mgmt" */
+     373,    /* "mime-mhs" */
+     375,    /* "mime-mhs-bodies" */
+     374,    /* "mime-mhs-headings" */
+     675,    /* "modp_1536" */
+     676,    /* "modp_2048" */
+     677,    /* "modp_3072" */
+     678,    /* "modp_4096" */
+     679,    /* "modp_6144" */
+     680,    /* "modp_8192" */
+     133,    /* "msCTLSign" */
+     132,    /* "msCodeCom" */
+     131,    /* "msCodeInd" */
+     135,    /* "msEFS" */
+     168,    /* "msExtReq" */
+     134,    /* "msSGC" */
+     383,    /* "msSmartcardLogin" */
+     384,    /* "msUPN" */
+     613,    /* "n3" */
+     170,    /* "name" */
+     401,    /* "nameConstraints" */
+     312,    /* "noCheck" */
+     343,    /* "noRevAvail" */
+      72,    /* "nsBaseUrl" */
+      76,    /* "nsCaPolicyUrl" */
+      74,    /* "nsCaRevocationUrl" */
+      58,    /* "nsCertExt" */
+      79,    /* "nsCertSequence" */
+      71,    /* "nsCertType" */
+      78,    /* "nsComment" */
+      59,    /* "nsDataType" */
+      75,    /* "nsRenewalUrl" */
+      73,    /* "nsRevocationUrl" */
+     136,    /* "nsSGC" */
+      77,    /* "nsSslServerName" */
+     416,    /* "onBasis" */
+     611,    /* "organizationIdentifier" */
+     650,    /* "oscca" */
+     482,    /* "owner" */
+     317,    /* "path" */
+     111,    /* "pbeWithMD5AndCast5CBC" */
+     469,    /* "physicalDeliveryOfficeName" */
+     369,    /* "pilot" */
+     370,    /* "pilotAttributeType" */
+     577,    /* "pkInitClientAuth" */
+     578,    /* "pkInitKDC" */
+       2,    /* "pkcs" */
+     183,    /* "pkcs1" */
+      27,    /* "pkcs3" */
+     184,    /* "pkcs5" */
+      20,    /* "pkcs7" */
+      21,    /* "pkcs7-data" */
+      25,    /* "pkcs7-digestData" */
+      26,    /* "pkcs7-encryptedData" */
+      23,    /* "pkcs7-envelopedData" */
+      24,    /* "pkcs7-signedAndEnvelopedData" */
+      22,    /* "pkcs7-signedData" */
+     148,    /* "pkcs8ShroudedKeyBag" */
+      47,    /* "pkcs9" */
+     341,    /* "policyConstraints" */
+     422,    /* "policyMappings" */
+     468,    /* "postOfficeBox" */
+     467,    /* "postalAddress" */
+     396,    /* "postalCode" */
+     418,    /* "ppBasis" */
+     478,    /* "preferredDeliveryMethod" */
+     479,    /* "presentationAddress" */
+     345,    /* "prime-field" */
+     698,    /* "prime256v1" */
+     328,    /* "private" */
+      84,    /* "privateKeyUsagePeriod" */
+     492,    /* "protocolInformation" */
+     398,    /* "proxyCertInfo" */
+     379,    /* "pseudonym" */
+     367,    /* "pss" */
+     283,    /* "qcStatements" */
+     476,    /* "registeredAddress" */
+     340,    /* "role" */
+     483,    /* "roleOccupant" */
+     693,    /* "rpkiManifest" */
+     695,    /* "rpkiNotify" */
+       6,    /* "rsaEncryption" */
+     320,    /* "rsaSignature" */
+       1,    /* "rsadsi" */
+     152,    /* "safeContentsBag" */
+     288,    /* "sbgp-autonomousSysNum" */
+     692,    /* "sbgp-autonomousSysNumv2" */
+     287,    /* "sbgp-ipAddrBlock" */
+     691,    /* "sbgp-ipAddrBlockv2" */
+     289,    /* "sbgp-routerIdentifier" */
+     156,    /* "sdsiCertificate" */
+     465,    /* "searchGuide" */
+     419,    /* "secp384r1" */
+     420,    /* "secp521r1" */
+     151,    /* "secretBag" */
+     570,    /* "secureShellClient" */
+     571,    /* "secureShellServer" */
+     329,    /* "security" */
+     484,    /* "seeAlso" */
+     335,    /* "selected-attribute-types" */
+     574,    /* "sendOwner" */
+     575,    /* "sendProxiedOwner" */
+     573,    /* "sendProxiedRouter" */
+     572,    /* "sendRouter" */
+     104,    /* "serialNumber" */
+     126,    /* "serverAuth" */
+     314,    /* "serviceLocator" */
+     694,    /* "signedObject" */
+      52,    /* "signingTime" */
+     651,    /* "sm-scheme" */
+     330,    /* "snmpv2" */
+     395,    /* "street" */
+      85,    /* "subjectAltName" */
+     424,    /* "subjectDirectoryAttributes" */
+     339,    /* "subjectInfoAccess" */
+      82,    /* "subjectKeyIdentifier" */
+     561,    /* "subjectSignTool" */
+     496,    /* "supportedAlgorithms" */
+     480,    /* "supportedApplicationContext" */
+     342,    /* "targetInformation" */
+     470,    /* "telephoneNumber" */
+     472,    /* "teletexTerminalIdentifier" */
+     471,    /* "telexNumber" */
+     290,    /* "textNotice" */
+     130,    /* "timeStamping" */
+     105,    /* "title" */
+     565,    /* "tlsfeature" */
+     417,    /* "tpBasis" */
+     318,    /* "trustRoot" */
+     368,    /* "ucl" */
+     494,    /* "uniqueMember" */
+      55,    /* "unstructuredAddress" */
+      49,    /* "unstructuredName" */
+     486,    /* "userCertificate" */
+     485,    /* "userPassword" */
+     316,    /* "valid" */
+     413,    /* "wap" */
+     414,    /* "wap-wsg" */
+     474,    /* "x121Address" */
+     372,    /* "x500UniqueIdentifier" */
+     155,    /* "x509Certificate" */
+     157,    /* "x509Crl" */
+     615,    /* "x509ExtAdmission" */
 };
 
 #define NUM_LN 699
 static const unsigned int ln_objs[NUM_LN] = {
-     343,    /* "AD Time Stamping" */
-      26,    /* "ANSI X9.62" */
-     352,    /* "Acceptable OCSP Responses" */
-     479,    /* "Any Extended Key Usage" */
-     338,    /* "Any language" */
-     279,    /* "Authority Information Access" */
-     319,    /* "BGPsec Router" */
-     349,    /* "Basic OCSP Response" */
-     280,    /* "Biometric Info" */
-     320,    /* "Brand Indicator for Message Identification" */
-     342,    /* "CA Issuers" */
-     345,    /* "CA Repository" */
-     318,    /* "CMC Archive Server" */
-     316,    /* "CMC Certificate Authority" */
-     317,    /* "CMC Registration Authority" */
-     321,    /* "Certificate Management Key Generation Authority" */
-     299,    /* "Code Signing" */
-     309,    /* "Ctrl/Provision WAP Termination" */
-     308,    /* "Ctrl/provision WAP Access" */
-      50,    /* "Diffie-Hellman based MAC" */
-     496,    /* "Directory" */
-     300,    /* "E-mail Protection" */
-     664,    /* "ED25519" */
-     665,    /* "ED448" */
-     503,    /* "Enterprises" */
-     498,    /* "Experimental" */
-     356,    /* "Extended OCSP Status" */
-      98,    /* "Extension Request" */
-     604,    /* "GOST 28147-89" */
-     603,    /* "GOST R 34.10-2001" */
-     607,    /* "GOST R 34.10-2012 with 256 bit modulus" */
-     608,    /* "GOST R 34.10-2012 with 512 bit modulus" */
-     610,    /* "GOST R 34.11-2012 with 256 bit hash" */
-     611,    /* "GOST R 34.11-2012 with 512 bit hash" */
-     601,    /* "GOST R 34.11-94" */
-     613,    /* "HMAC GOST 34.11-2012 256 bit" */
-     614,    /* "HMAC GOST 34.11-2012 512 bit" */
-     602,    /* "HMAC GOST 34.11-94" */
-     589,    /* "Hold Instruction Call Issuer" */
-     587,    /* "Hold Instruction Code" */
-     588,    /* "Hold Instruction None" */
-     590,    /* "Hold Instruction Reject" */
-      12,    /* "IEEE Security in Storage Working Group" */
-     615,    /* "INN" */
-     301,    /* "IPSec End System" */
-     302,    /* "IPSec Tunnel" */
-     303,    /* "IPSec User" */
-      21,    /* "ISO CN Member Body" */
-       4,    /* "ISO Member Body" */
-      18,    /* "ISO US Member Body" */
-     340,    /* "Independent" */
-     339,    /* "Inherit all" */
-      13,    /* "International Organizations" */
-     463,    /* "Invalidity Date" */
-     505,    /* "MIME MHS" */
-     502,    /* "Mail" */
-     497,    /* "Management" */
-     184,    /* "Microsoft CSP Name" */
-     232,    /* "Microsoft Commercial Code Signing" */
-     235,    /* "Microsoft Encrypted File System" */
-     230,    /* "Microsoft Extension Request" */
-     231,    /* "Microsoft Individual Code Signing" */
-     185,    /* "Microsoft Local Key set" */
-     234,    /* "Microsoft Server Gated Crypto" */
-     236,    /* "Microsoft Smartcard Login" */
-     233,    /* "Microsoft Trust List Signing" */
-     237,    /* "Microsoft User Principal Name" */
-     336,    /* "NAIRealm" */
-     484,    /* "Netscape Base Url" */
-     488,    /* "Netscape CA Policy Url" */
-     486,    /* "Netscape CA Revocation Url" */
-     483,    /* "Netscape Cert Type" */
-     481,    /* "Netscape Certificate Extension" */
-     491,    /* "Netscape Certificate Sequence" */
-     490,    /* "Netscape Comment" */
-     480,    /* "Netscape Communications Corp." */
-     482,    /* "Netscape Data Type" */
-     487,    /* "Netscape Renewal Url" */
-     485,    /* "Netscape Revocation Url" */
-     489,    /* "Netscape SSL Server Name" */
-     492,    /* "Netscape Server Gated Crypto" */
-     341,    /* "OCSP" */
-     354,    /* "OCSP Archive Cutoff" */
-     351,    /* "OCSP CRL ID" */
-     353,    /* "OCSP No Check" */
-     350,    /* "OCSP Nonce" */
-     355,    /* "OCSP Service Locator" */
-     305,    /* "OCSP Signing" */
-     616,    /* "OGRN" */
-      79,    /* "PBES2" */
-      78,    /* "PBKDF2" */
-      80,    /* "PBMAC1" */
-     660,    /* "PKINIT Client Auth" */
-     246,    /* "PKIX" */
-     333,    /* "Permanent Identifier" */
-     294,    /* "Policy Qualifier CPS" */
-     295,    /* "Policy Qualifier User Notice" */
-     499,    /* "Private" */
-       9,    /* "Professional Information or basis for Admission" */
-     290,    /* "Proxy Certificate Information" */
-     346,    /* "RPKI Manifest" */
-     348,    /* "RPKI Notify" */
-      51,    /* "RSA Data Security, Inc." */
-      52,    /* "RSA Data Security, Inc. PKCS" */
-     583,    /* "RSA-SHA3-224" */
-     584,    /* "RSA-SHA3-256" */
-     585,    /* "RSA-SHA3-384" */
-     586,    /* "RSA-SHA3-512" */
-     100,    /* "S/MIME" */
-      99,    /* "S/MIME Capabilities" */
-     210,    /* "SM2-with-SM3" */
-     617,    /* "SNILS" */
-     501,    /* "SNMPv2" */
-     335,    /* "SRVName" */
-     310,    /* "SSH Client" */
-     311,    /* "SSH Server" */
-     500,    /* "Security" */
-      16,    /* "Selected Attribute Types" */
-     314,    /* "Send Owner" */
-     315,    /* "Send Proxied Owner" */
-     313,    /* "Send Proxied Router" */
-     312,    /* "Send Router" */
-     347,    /* "Signed Object" */
-     661,    /* "Signing KDC Response" */
-     619,    /* "Signing Tool of Issuer" */
-     618,    /* "Signing Tool of Subject" */
-     337,    /* "Smtp UTF8 Mailbox" */
-     388,    /* "Strong Extranet ID" */
-     289,    /* "Subject Information Access" */
-     291,    /* "TLS Feature" */
-     298,    /* "TLS Web Client Authentication" */
-     297,    /* "TLS Web Server Authentication" */
-     304,    /* "Time Stamping" */
-     359,    /* "Trust Root" */
-     662,    /* "X25519" */
-     663,    /* "X448" */
-     390,    /* "X509" */
-     477,    /* "X509v3 AC Targeting" */
-     470,    /* "X509v3 Any Policy" */
-     472,    /* "X509v3 Authority Key Identifier" */
-     460,    /* "X509v3 Basic Constraints" */
-     468,    /* "X509v3 CRL Distribution Points" */
-     461,    /* "X509v3 CRL Number" */
-     462,    /* "X509v3 CRL Reason Code" */
-     466,    /* "X509v3 Certificate Issuer" */
-     469,    /* "X509v3 Certificate Policies" */
-     464,    /* "X509v3 Delta CRL Indicator" */
-     474,    /* "X509v3 Extended Key Usage" */
-     475,    /* "X509v3 Freshest CRL" */
-     476,    /* "X509v3 Inhibit Any Policy" */
-     459,    /* "X509v3 Issuer Alternative Name" */
-     465,    /* "X509v3 Issuing Distribution Point" */
-     456,    /* "X509v3 Key Usage" */
-     467,    /* "X509v3 Name Constraints" */
-     478,    /* "X509v3 No Revocation Available" */
-     473,    /* "X509v3 Policy Constraints" */
-     471,    /* "X509v3 Policy Mappings" */
-     457,    /* "X509v3 Private Key Usage Period" */
-     458,    /* "X509v3 Subject Alternative Name" */
-     454,    /* "X509v3 Subject Directory Attributes" */
-     455,    /* "X509v3 Subject Key Identifier" */
-     636,    /* "X9.42 DH" */
-      19,    /* "X9.57" */
-      20,    /* "X9.57 CM ?" */
-     334,    /* "XmppAddr" */
-     284,    /* "aaControls" */
-     282,    /* "ac-auditEntity" */
-     288,    /* "ac-proxying" */
-     283,    /* "ac-targeting" */
-     344,    /* "ad dvcs" */
-     512,    /* "aes-128-cbc" */
-     628,    /* "aes-128-cbc-hmac-sha1" */
-     631,    /* "aes-128-cbc-hmac-sha256" */
-     517,    /* "aes-128-ccm" */
-     514,    /* "aes-128-cfb" */
-     537,    /* "aes-128-cfb1" */
-     540,    /* "aes-128-cfb8" */
-     543,    /* "aes-128-ctr" */
-     511,    /* "aes-128-ecb" */
-     516,    /* "aes-128-gcm" */
-     546,    /* "aes-128-ocb" */
-     513,    /* "aes-128-ofb" */
-     535,    /* "aes-128-xts" */
-     520,    /* "aes-192-cbc" */
-     629,    /* "aes-192-cbc-hmac-sha1" */
-     632,    /* "aes-192-cbc-hmac-sha256" */
-     525,    /* "aes-192-ccm" */
-     522,    /* "aes-192-cfb" */
-     538,    /* "aes-192-cfb1" */
-     541,    /* "aes-192-cfb8" */
-     544,    /* "aes-192-ctr" */
-     519,    /* "aes-192-ecb" */
-     524,    /* "aes-192-gcm" */
-     547,    /* "aes-192-ocb" */
-     521,    /* "aes-192-ofb" */
-     528,    /* "aes-256-cbc" */
-     630,    /* "aes-256-cbc-hmac-sha1" */
-     633,    /* "aes-256-cbc-hmac-sha256" */
-     533,    /* "aes-256-ccm" */
-     530,    /* "aes-256-cfb" */
-     539,    /* "aes-256-cfb1" */
-     542,    /* "aes-256-cfb8" */
-     545,    /* "aes-256-ctr" */
-     527,    /* "aes-256-ecb" */
-     532,    /* "aes-256-gcm" */
-     548,    /* "aes-256-ocb" */
-     529,    /* "aes-256-ofb" */
-     536,    /* "aes-256-xts" */
-     360,    /* "algorithm" */
-     685,    /* "auth-any" */
-     680,    /* "auth-dss" */
-     678,    /* "auth-ecdsa" */
-     681,    /* "auth-gost01" */
-     682,    /* "auth-gost12" */
-     684,    /* "auth-null" */
-     679,    /* "auth-psk" */
-     677,    /* "auth-rsa" */
-     683,    /* "auth-srp" */
-     426,    /* "authorityRevocationList" */
-     242,    /* "bf-cbc" */
-     244,    /* "bf-cfb" */
-     243,    /* "bf-ecb" */
-     245,    /* "bf-ofb" */
-     386,    /* "blake2b512" */
-     384,    /* "blake2bmac" */
-     387,    /* "blake2s256" */
-     385,    /* "blake2smac" */
-     403,    /* "businessCategory" */
-     425,    /* "cACertificate" */
-      44,    /* "cast5-cbc" */
-      46,    /* "cast5-cfb" */
-      45,    /* "cast5-ecb" */
-      47,    /* "cast5-ofb" */
-     197,    /* "certBag" */
-      10,    /* "certicom-arc" */
-     427,    /* "certificateRevocationList" */
-     635,    /* "chacha20" */
-     634,    /* "chacha20-poly1305" */
-      95,    /* "challengePassword" */
-      28,    /* "characteristic-two-field" */
-      17,    /* "clearance" */
-     626,    /* "cmac" */
-     391,    /* "commonName" */
-      91,    /* "contentType" */
-      94,    /* "countersignature" */
-     446,    /* "countryCode3c" */
-     447,    /* "countryCode3n" */
-     394,    /* "countryName" */
-     198,    /* "crlBag" */
-     428,    /* "crossCertificatePair" */
-     599,    /* "cryptocom" */
-     598,    /* "cryptopro" */
-     591,    /* "data" */
-     504,    /* "dcObject" */
-     441,    /* "deltaRevocationList" */
-     363,    /* "des-cbc" */
-     365,    /* "des-cfb" */
-     549,    /* "des-cfb1" */
-     550,    /* "des-cfb8" */
-     362,    /* "des-ecb" */
-     370,    /* "des-ede" */
-     372,    /* "des-ede-cbc" */
-     373,    /* "des-ede-cfb" */
-     375,    /* "des-ede-ofb" */
-     371,    /* "des-ede3" */
-     225,    /* "des-ede3-cbc" */
-     374,    /* "des-ede3-cfb" */
-     551,    /* "des-ede3-cfb1" */
-     552,    /* "des-ede3-cfb8" */
-     376,    /* "des-ede3-ofb" */
-     364,    /* "des-ofb" */
-     401,    /* "description" */
-     415,    /* "destinationIndicator" */
-     377,    /* "desx-cbc" */
-     648,    /* "dh-cofactor-kdf" */
-     647,    /* "dh-std-kdf" */
-      70,    /* "dhKeyAgreement" */
-     642,    /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
-     643,    /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
-     644,    /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
-     645,    /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
-     646,    /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
-     637,    /* "dhSinglePass-stdDH-sha1kdf-scheme" */
-     638,    /* "dhSinglePass-stdDH-sha224kdf-scheme" */
-     639,    /* "dhSinglePass-stdDH-sha256kdf-scheme" */
-     640,    /* "dhSinglePass-stdDH-sha384kdf-scheme" */
-     641,    /* "dhSinglePass-stdDH-sha512kdf-scheme" */
-     389,    /* "directory services (X.500)" */
-     449,    /* "directory services - algorithms" */
-     437,    /* "distinguishedName" */
-     442,    /* "dmdName" */
-     434,    /* "dnQualifier" */
-     448,    /* "dnsName" */
-     494,    /* "dod" */
-     597,    /* "domainComponent" */
-      24,    /* "dsaEncryption" */
-     367,    /* "dsaEncryption-old" */
-     368,    /* "dsaWithSHA" */
-      25,    /* "dsaWithSHA1" */
-     380,    /* "dsaWithSHA1-old" */
-     571,    /* "dsa_with_SHA224" */
-     572,    /* "dsa_with_SHA256" */
-     575,    /* "dsa_with_SHA3-224" */
-     576,    /* "dsa_with_SHA3-256" */
-     577,    /* "dsa_with_SHA3-384" */
-     578,    /* "dsa_with_SHA3-512" */
-     573,    /* "dsa_with_SHA384" */
-     574,    /* "dsa_with_SHA512" */
-     306,    /* "dvcs" */
-      36,    /* "ecdsa-with-Recommended" */
-      35,    /* "ecdsa-with-SHA1" */
-      38,    /* "ecdsa-with-SHA224" */
-      39,    /* "ecdsa-with-SHA256" */
-      40,    /* "ecdsa-with-SHA384" */
-      41,    /* "ecdsa-with-SHA512" */
-      37,    /* "ecdsa-with-Specified" */
-     579,    /* "ecdsa_with_SHA3-224" */
-     580,    /* "ecdsa_with_SHA3-256" */
-     581,    /* "ecdsa_with_SHA3-384" */
-     582,    /* "ecdsa_with_SHA3-512" */
-      89,    /* "emailAddress" */
-     435,    /* "enhancedSearchGuide" */
-      97,    /* "extendedCertificateAttributes" */
-     411,    /* "facsimileTelephoneNumber" */
-     688,    /* "ffdhe2048" */
-     689,    /* "ffdhe3072" */
-     690,    /* "ffdhe4096" */
-     691,    /* "ffdhe6144" */
-     692,    /* "ffdhe8192" */
-     182,    /* "friendlyName" */
-     432,    /* "generationQualifier" */
-     430,    /* "givenName" */
-       6,    /* "gmac" */
-     654,    /* "hkdf" */
-     625,    /* "hmac" */
-       7,    /* "hmac-md5" */
-       8,    /* "hmac-sha1" */
-     565,    /* "hmac-sha3-224" */
-     566,    /* "hmac-sha3-256" */
-     567,    /* "hmac-sha3-384" */
-     568,    /* "hmac-sha3-512" */
-     205,    /* "hmacWithMD5" */
-     206,    /* "hmacWithSHA1" */
-     211,    /* "hmacWithSHA224" */
-     212,    /* "hmacWithSHA256" */
-     213,    /* "hmacWithSHA384" */
-     214,    /* "hmacWithSHA512" */
-     215,    /* "hmacWithSHA512-224" */
-     216,    /* "hmacWithSHA512-256" */
-     439,    /* "houseIdentifier" */
-     495,    /* "iana" */
-     257,    /* "id-aca" */
-     262,    /* "id-ad" */
-     515,    /* "id-aes128-wrap" */
-     518,    /* "id-aes128-wrap-pad" */
-     523,    /* "id-aes192-wrap" */
-     526,    /* "id-aes192-wrap-pad" */
-     531,    /* "id-aes256-wrap" */
-     534,    /* "id-aes256-wrap-pad" */
-     253,    /* "id-alg" */
-     172,    /* "id-alg-PWRI-KEK" */
-     260,    /* "id-cct" */
-     453,    /* "id-ce" */
-      29,    /* "id-characteristic-two-basis" */
-     254,    /* "id-cmc" */
-     259,    /* "id-cp" */
-     129,    /* "id-ct-asciiTextWithCRLF" */
-     133,    /* "id-ct-geofeedCSVwithCRLF" */
-     132,    /* "id-ct-resourceTaggedAttest" */
-     127,    /* "id-ct-routeOriginAuthz" */
-     131,    /* "id-ct-rpkiGhostbusters" */
-     128,    /* "id-ct-rpkiManifest" */
-     134,    /* "id-ct-signedChecklist" */
-     130,    /* "id-ct-xml" */
-      33,    /* "id-ecPublicKey" */
-     509,    /* "id-hex-multipart-message" */
-     508,    /* "id-hex-partial-message" */
-     251,    /* "id-it" */
-     250,    /* "id-kp" */
-     274,    /* "id-mod-attribute-cert" */
-     268,    /* "id-mod-cmc" */
-     271,    /* "id-mod-cmp" */
-     278,    /* "id-mod-cmp2000" */
-     267,    /* "id-mod-crmf" */
-     277,    /* "id-mod-dvcs" */
-     269,    /* "id-mod-kea-profile-88" */
-     270,    /* "id-mod-kea-profile-93" */
-     276,    /* "id-mod-ocsp" */
-     272,    /* "id-mod-qualified-cert-88" */
-     273,    /* "id-mod-qualified-cert-93" */
-     275,    /* "id-mod-timestamp-protocol" */
-     255,    /* "id-on" */
-     332,    /* "id-on-personalData" */
-     256,    /* "id-pda" */
-     248,    /* "id-pe" */
-     659,    /* "id-pkinit" */
-     252,    /* "id-pkip" */
-     247,    /* "id-pkix-mod" */
-     263,    /* "id-pkix1-explicit-88" */
-     265,    /* "id-pkix1-explicit-93" */
-     264,    /* "id-pkix1-implicit-88" */
-     266,    /* "id-pkix1-implicit-93" */
-     261,    /* "id-ppl" */
-     258,    /* "id-qcs" */
-     249,    /* "id-qt" */
-     322,    /* "id-regCtrl" */
-     325,    /* "id-regCtrl-authenticator" */
-     328,    /* "id-regCtrl-oldCertID" */
-     327,    /* "id-regCtrl-pkiArchiveOptions" */
-     326,    /* "id-regCtrl-pkiPublicationInfo" */
-     329,    /* "id-regCtrl-protocolEncrKey" */
-     324,    /* "id-regCtrl-regToken" */
-     323,    /* "id-regInfo" */
-     331,    /* "id-regInfo-certReq" */
-     330,    /* "id-regInfo-utf8Pairs" */
-     103,    /* "id-smime-aa" */
-     138,    /* "id-smime-aa-contentHint" */
-     141,    /* "id-smime-aa-contentIdentifier" */
-     144,    /* "id-smime-aa-contentReference" */
-     163,    /* "id-smime-aa-dvcs-dvc" */
-     140,    /* "id-smime-aa-encapContentType" */
-     145,    /* "id-smime-aa-encrypKeyPref" */
-     143,    /* "id-smime-aa-equivalentLabels" */
-     155,    /* "id-smime-aa-ets-CertificateRefs" */
-     156,    /* "id-smime-aa-ets-RevocationRefs" */
-     161,    /* "id-smime-aa-ets-archiveTimeStamp" */
-     160,    /* "id-smime-aa-ets-certCRLTimestamp" */
-     157,    /* "id-smime-aa-ets-certValues" */
-     150,    /* "id-smime-aa-ets-commitmentType" */
-     154,    /* "id-smime-aa-ets-contentTimestamp" */
-     159,    /* "id-smime-aa-ets-escTimeStamp" */
-     153,    /* "id-smime-aa-ets-otherSigCert" */
-     158,    /* "id-smime-aa-ets-revocationValues" */
-     149,    /* "id-smime-aa-ets-sigPolicyId" */
-     152,    /* "id-smime-aa-ets-signerAttr" */
-     151,    /* "id-smime-aa-ets-signerLocation" */
-     142,    /* "id-smime-aa-macValue" */
-     137,    /* "id-smime-aa-mlExpandHistory" */
-     139,    /* "id-smime-aa-msgSigDigest" */
-     135,    /* "id-smime-aa-receiptRequest" */
-     136,    /* "id-smime-aa-securityLabel" */
-     162,    /* "id-smime-aa-signatureType" */
-     146,    /* "id-smime-aa-signingCertificate" */
-     164,    /* "id-smime-aa-signingCertificateV2" */
-     147,    /* "id-smime-aa-smimeEncryptCerts" */
-     148,    /* "id-smime-aa-timeStampToken" */
-     104,    /* "id-smime-alg" */
-     167,    /* "id-smime-alg-3DESwrap" */
-     170,    /* "id-smime-alg-CMS3DESwrap" */
-     171,    /* "id-smime-alg-CMSRC2wrap" */
-     169,    /* "id-smime-alg-ESDH" */
-     165,    /* "id-smime-alg-ESDHwith3DES" */
-     166,    /* "id-smime-alg-ESDHwithRC2" */
-     168,    /* "id-smime-alg-RC2wrap" */
-     105,    /* "id-smime-cd" */
-     173,    /* "id-smime-cd-ldap" */
-     102,    /* "id-smime-ct" */
-     122,    /* "id-smime-ct-DVCSRequestData" */
-     123,    /* "id-smime-ct-DVCSResponseData" */
-     120,    /* "id-smime-ct-TDTInfo" */
-     119,    /* "id-smime-ct-TSTInfo" */
-     117,    /* "id-smime-ct-authData" */
-     126,    /* "id-smime-ct-authEnvelopedData" */
-     124,    /* "id-smime-ct-compressedData" */
-     125,    /* "id-smime-ct-contentCollection" */
-     121,    /* "id-smime-ct-contentInfo" */
-     118,    /* "id-smime-ct-publishCert" */
-     116,    /* "id-smime-ct-receipt" */
-     107,    /* "id-smime-cti" */
-     180,    /* "id-smime-cti-ets-proofOfApproval" */
-     181,    /* "id-smime-cti-ets-proofOfCreation" */
-     178,    /* "id-smime-cti-ets-proofOfDelivery" */
-     176,    /* "id-smime-cti-ets-proofOfOrigin" */
-     177,    /* "id-smime-cti-ets-proofOfReceipt" */
-     179,    /* "id-smime-cti-ets-proofOfSender" */
-     101,    /* "id-smime-mod" */
-     108,    /* "id-smime-mod-cms" */
-     109,    /* "id-smime-mod-ess" */
-     114,    /* "id-smime-mod-ets-eSigPolicy-88" */
-     115,    /* "id-smime-mod-ets-eSigPolicy-97" */
-     112,    /* "id-smime-mod-ets-eSignature-88" */
-     113,    /* "id-smime-mod-ets-eSignature-97" */
-     111,    /* "id-smime-mod-msg-v3" */
-     110,    /* "id-smime-mod-oid" */
-     106,    /* "id-smime-spq" */
-     175,    /* "id-smime-spq-ets-sqt-unotice" */
-     174,    /* "id-smime-spq-ets-sqt-uri" */
-     600,    /* "id-tc26" */
-     605,    /* "id-tc26-algorithms" */
-     609,    /* "id-tc26-digest" */
-     612,    /* "id-tc26-mac" */
-     606,    /* "id-tc26-sign" */
-     238,    /* "idea-cbc" */
-     240,    /* "idea-cfb" */
-     239,    /* "idea-ecb" */
-     241,    /* "idea-ofb" */
-       5,    /* "identified-organization" */
-      11,    /* "ieee" */
-     431,    /* "initials" */
-     413,    /* "internationaliSDNNumber" */
-     307,    /* "ipsec Internet Key Exchange" */
-       2,    /* "iso" */
-       1,    /* "itu-t" */
-       3,    /* "joint-iso-itu-t" */
-     651,    /* "jurisdictionCountryName" */
-     649,    /* "jurisdictionLocalityName" */
-     650,    /* "jurisdictionStateOrProvinceName" */
-     195,    /* "keyBag" */
-     620,    /* "kisa" */
-     569,    /* "kmac128" */
-     570,    /* "kmac256" */
-     676,    /* "kx-any" */
-     668,    /* "kx-dhe" */
-     670,    /* "kx-dhe-psk" */
-     667,    /* "kx-ecdhe" */
-     669,    /* "kx-ecdhe-psk" */
-     674,    /* "kx-gost" */
-     675,    /* "kx-gost18" */
-     672,    /* "kx-psk" */
-     666,    /* "kx-rsa" */
-     671,    /* "kx-rsa-psk" */
-     673,    /* "kx-srp" */
-     183,    /* "localKeyID" */
-     395,    /* "localityName" */
-     201,    /* "md2" */
-      55,    /* "md2WithRSAEncryption" */
-     202,    /* "md4" */
-      56,    /* "md4WithRSAEncryption" */
-     203,    /* "md5" */
-     204,    /* "md5-sha1" */
-     361,    /* "md5WithRSA" */
-      57,    /* "md5WithRSAEncryption" */
-     452,    /* "mdc2" */
-     451,    /* "mdc2WithRSA" */
-     419,    /* "member" */
-      92,    /* "messageDigest" */
-      60,    /* "mgf1" */
-     507,    /* "mime-mhs-bodies" */
-     506,    /* "mime-mhs-headings" */
-     693,    /* "modp_1536" */
-     694,    /* "modp_2048" */
-     695,    /* "modp_3072" */
-     696,    /* "modp_4096" */
-     697,    /* "modp_6144" */
-     698,    /* "modp_8192" */
-     429,    /* "name" */
-      30,    /* "onBasis" */
-     493,    /* "org" */
-     445,    /* "organizationIdentifier" */
-     398,    /* "organizationName" */
-     399,    /* "organizationalUnitName" */
-      22,    /* "oscca" */
-     420,    /* "owner" */
-      61,    /* "pSpecified" */
-      49,    /* "password based MAC" */
-     358,    /* "path" */
-      72,    /* "pbeWithMD2AndDES-CBC" */
-      74,    /* "pbeWithMD2AndRC2-CBC" */
-      48,    /* "pbeWithMD5AndCast5CBC" */
-      73,    /* "pbeWithMD5AndDES-CBC" */
-      75,    /* "pbeWithMD5AndRC2-CBC" */
-     193,    /* "pbeWithSHA1And128BitRC2-CBC" */
-     189,    /* "pbeWithSHA1And128BitRC4" */
-     192,    /* "pbeWithSHA1And2-KeyTripleDES-CBC" */
-     191,    /* "pbeWithSHA1And3-KeyTripleDES-CBC" */
-     194,    /* "pbeWithSHA1And40BitRC2-CBC" */
-     190,    /* "pbeWithSHA1And40BitRC4" */
-      76,    /* "pbeWithSHA1AndDES-CBC" */
-      77,    /* "pbeWithSHA1AndRC2-CBC" */
-     407,    /* "physicalDeliveryOfficeName" */
-     594,    /* "pilot" */
-     595,    /* "pilotAttributeType" */
-      53,    /* "pkcs1" */
-      69,    /* "pkcs3" */
-      71,    /* "pkcs5" */
-      81,    /* "pkcs7" */
-      82,    /* "pkcs7-data" */
-      86,    /* "pkcs7-digestData" */
-      87,    /* "pkcs7-encryptedData" */
-      84,    /* "pkcs7-envelopedData" */
-      85,    /* "pkcs7-signedAndEnvelopedData" */
-      83,    /* "pkcs7-signedData" */
-     196,    /* "pkcs8ShroudedKeyBag" */
-      88,    /* "pkcs9" */
-     686,    /* "poly1305" */
-     406,    /* "postOfficeBox" */
-     404,    /* "postalAddress" */
-     405,    /* "postalCode" */
-      32,    /* "ppBasis" */
-     416,    /* "preferredDeliveryMethod" */
-     417,    /* "presentationAddress" */
-      27,    /* "prime-field" */
-      34,    /* "prime256v1" */
-     436,    /* "protocolInformation" */
-     443,    /* "pseudonym" */
-     592,    /* "pss" */
-     281,    /* "qcStatements" */
-     221,    /* "rc2-40-cbc" */
-     222,    /* "rc2-64-cbc" */
-     217,    /* "rc2-cbc" */
-     219,    /* "rc2-cfb" */
-     218,    /* "rc2-ecb" */
-     220,    /* "rc2-ofb" */
-     223,    /* "rc4" */
-     224,    /* "rc4-40" */
-     627,    /* "rc4-hmac-md5" */
-     226,    /* "rc5-cbc" */
-     228,    /* "rc5-cfb" */
-     227,    /* "rc5-ecb" */
-     229,    /* "rc5-ofb" */
-     414,    /* "registeredAddress" */
-     596,    /* "rfc822Mailbox" */
-     382,    /* "ripemd160" */
-     383,    /* "ripemd160WithRSA" */
-     444,    /* "role" */
-     421,    /* "roleOccupant" */
-     450,    /* "rsa" */
-      54,    /* "rsaEncryption" */
-     366,    /* "rsaSignature" */
-      59,    /* "rsaesOaep" */
-      62,    /* "rsassaPss" */
-     200,    /* "safeContentsBag" */
-     286,    /* "sbgp-autonomousSysNum" */
-     293,    /* "sbgp-autonomousSysNumv2" */
-     285,    /* "sbgp-ipAddrBlock" */
-     292,    /* "sbgp-ipAddrBlockv2" */
-     287,    /* "sbgp-routerIdentifier" */
-     652,    /* "scrypt" */
-     187,    /* "sdsiCertificate" */
-     402,    /* "searchGuide" */
-      42,    /* "secp384r1" */
-      43,    /* "secp521r1" */
-     199,    /* "secretBag" */
-     422,    /* "seeAlso" */
-     622,    /* "seed-cbc" */
-     623,    /* "seed-cfb" */
-     621,    /* "seed-ecb" */
-     624,    /* "seed-ofb" */
-     393,    /* "serialNumber" */
-     378,    /* "sha" */
-     379,    /* "sha1" */
-     381,    /* "sha1WithRSA" */
-      58,    /* "sha1WithRSAEncryption" */
-     556,    /* "sha224" */
-      66,    /* "sha224WithRSAEncryption" */
-     553,    /* "sha256" */
-      63,    /* "sha256WithRSAEncryption" */
-     559,    /* "sha3-224" */
-     560,    /* "sha3-256" */
-     561,    /* "sha3-384" */
-     562,    /* "sha3-512" */
-     554,    /* "sha384" */
-      64,    /* "sha384WithRSAEncryption" */
-     555,    /* "sha512" */
-     557,    /* "sha512-224" */
-      67,    /* "sha512-224WithRSAEncryption" */
-     558,    /* "sha512-256" */
-      68,    /* "sha512-256WithRSAEncryption" */
-      65,    /* "sha512WithRSAEncryption" */
-     369,    /* "shaWithRSAEncryption" */
-     563,    /* "shake128" */
-     564,    /* "shake256" */
-      93,    /* "signingTime" */
-     687,    /* "siphash" */
-      23,    /* "sm-scheme" */
-     207,    /* "sm2" */
-     208,    /* "sm3" */
-     209,    /* "sm3WithRSAEncryption" */
-     655,    /* "sshkdf" */
-     656,    /* "sskdf" */
-     396,    /* "stateOrProvinceName" */
-     397,    /* "streetAddress" */
-     440,    /* "supportedAlgorithms" */
-     418,    /* "supportedApplicationContext" */
-     392,    /* "surname" */
-     408,    /* "telephoneNumber" */
-     410,    /* "teletexTerminalIdentifier" */
-     409,    /* "telexNumber" */
-     296,    /* "textNotice" */
-     400,    /* "title" */
-     653,    /* "tls1-prf" */
-      31,    /* "tpBasis" */
-     593,    /* "ucl" */
+     306,    /* "AD Time Stamping" */
+     344,    /* "ANSI X9.62" */
+     311,    /* "Acceptable OCSP Responses" */
+     513,    /* "Any Extended Key Usage" */
+     399,    /* "Any language" */
+     174,    /* "Authority Information Access" */
+     683,    /* "BGPsec Router" */
+     308,    /* "Basic OCSP Response" */
+     282,    /* "Biometric Info" */
+     684,    /* "Brand Indicator for Message Identification" */
+     176,    /* "CA Issuers" */
+     436,    /* "CA Repository" */
+     682,    /* "CMC Archive Server" */
+     647,    /* "CMC Certificate Authority" */
+     648,    /* "CMC Registration Authority" */
+     685,    /* "Certificate Management Key Generation Authority" */
+     128,    /* "Code Signing" */
+     569,    /* "Ctrl/Provision WAP Termination" */
+     568,    /* "Ctrl/provision WAP Access" */
+     435,    /* "Diffie-Hellman based MAC" */
+     325,    /* "Directory" */
+     129,    /* "E-mail Protection" */
+     609,    /* "ED25519" */
+     610,    /* "ED448" */
+     332,    /* "Enterprises" */
+     327,    /* "Experimental" */
+     315,    /* "Extended OCSP Status" */
+     169,    /* "Extension Request" */
+     460,    /* "GOST 28147-89" */
+     459,    /* "GOST R 34.10-2001" */
+     550,    /* "GOST R 34.10-2012 with 256 bit modulus" */
+     551,    /* "GOST R 34.10-2012 with 512 bit modulus" */
+     553,    /* "GOST R 34.11-2012 with 256 bit hash" */
+     554,    /* "GOST R 34.11-2012 with 512 bit hash" */
+     457,    /* "GOST R 34.11-94" */
+     556,    /* "HMAC GOST 34.11-2012 256 bit" */
+     557,    /* "HMAC GOST 34.11-2012 512 bit" */
+     458,    /* "HMAC GOST 34.11-94" */
+     364,    /* "Hold Instruction Call Issuer" */
+     362,    /* "Hold Instruction Code" */
+     363,    /* "Hold Instruction None" */
+     365,    /* "Hold Instruction Reject" */
+     657,    /* "IEEE Security in Storage Working Group" */
+     558,    /* "INN" */
+     291,    /* "IPSec End System" */
+     292,    /* "IPSec Tunnel" */
+     293,    /* "IPSec User" */
+     649,    /* "ISO CN Member Body" */
+     179,    /* "ISO Member Body" */
+     180,    /* "ISO US Member Body" */
+     402,    /* "Independent" */
+     400,    /* "Inherit all" */
+     382,    /* "International Organizations" */
+     139,    /* "Invalidity Date" */
+     373,    /* "MIME MHS" */
+     331,    /* "Mail" */
+     326,    /* "Management" */
+     349,    /* "Microsoft CSP Name" */
+     132,    /* "Microsoft Commercial Code Signing" */
+     135,    /* "Microsoft Encrypted File System" */
+     168,    /* "Microsoft Extension Request" */
+     131,    /* "Microsoft Individual Code Signing" */
+     462,    /* "Microsoft Local Key set" */
+     134,    /* "Microsoft Server Gated Crypto" */
+     383,    /* "Microsoft Smartcard Login" */
+     133,    /* "Microsoft Trust List Signing" */
+     384,    /* "Microsoft User Principal Name" */
+     674,    /* "NAIRealm" */
+      72,    /* "Netscape Base Url" */
+      76,    /* "Netscape CA Policy Url" */
+      74,    /* "Netscape CA Revocation Url" */
+      71,    /* "Netscape Cert Type" */
+      58,    /* "Netscape Certificate Extension" */
+      79,    /* "Netscape Certificate Sequence" */
+      78,    /* "Netscape Comment" */
+      57,    /* "Netscape Communications Corp." */
+      59,    /* "Netscape Data Type" */
+      75,    /* "Netscape Renewal Url" */
+      73,    /* "Netscape Revocation Url" */
+      77,    /* "Netscape SSL Server Name" */
+     136,    /* "Netscape Server Gated Crypto" */
+     175,    /* "OCSP" */
+     313,    /* "OCSP Archive Cutoff" */
+     310,    /* "OCSP CRL ID" */
+     312,    /* "OCSP No Check" */
+     309,    /* "OCSP Nonce" */
+     314,    /* "OCSP Service Locator" */
+     177,    /* "OCSP Signing" */
+     559,    /* "OGRN" */
+     158,    /* "PBES2" */
+      69,    /* "PBKDF2" */
+     159,    /* "PBMAC1" */
+     577,    /* "PKINIT Client Auth" */
+     124,    /* "PKIX" */
+     464,    /* "Permanent Identifier" */
+     161,    /* "Policy Qualifier CPS" */
+     162,    /* "Policy Qualifier User Notice" */
+     328,    /* "Private" */
+     615,    /* "Professional Information or basis for Admission" */
+     398,    /* "Proxy Certificate Information" */
+     693,    /* "RPKI Manifest" */
+     695,    /* "RPKI Notify" */
+       1,    /* "RSA Data Security, Inc." */
+       2,    /* "RSA Data Security, Inc. PKCS" */
+     638,    /* "RSA-SHA3-224" */
+     639,    /* "RSA-SHA3-256" */
+     640,    /* "RSA-SHA3-384" */
+     641,    /* "RSA-SHA3-512" */
+     185,    /* "S/MIME" */
+     164,    /* "S/MIME Capabilities" */
+     667,    /* "SM2-with-SM3" */
+     560,    /* "SNILS" */
+     330,    /* "SNMPv2" */
+     673,    /* "SRVName" */
+     570,    /* "SSH Client" */
+     571,    /* "SSH Server" */
+     329,    /* "Security" */
+     335,    /* "Selected Attribute Types" */
+     574,    /* "Send Owner" */
+     575,    /* "Send Proxied Owner" */
+     573,    /* "Send Proxied Router" */
+     572,    /* "Send Router" */
+     694,    /* "Signed Object" */
+     578,    /* "Signing KDC Response" */
+     562,    /* "Signing Tool of Issuer" */
+     561,    /* "Signing Tool of Subject" */
+     671,    /* "Smtp UTF8 Mailbox" */
+     140,    /* "Strong Extranet ID" */
+     339,    /* "Subject Information Access" */
+     565,    /* "TLS Feature" */
+     127,    /* "TLS Web Client Authentication" */
+     126,    /* "TLS Web Server Authentication" */
+     130,    /* "Time Stamping" */
+     318,    /* "Trust Root" */
+     579,    /* "X25519" */
+     580,    /* "X448" */
+      12,    /* "X509" */
+     342,    /* "X509v3 AC Targeting" */
+     421,    /* "X509v3 Any Policy" */
+      90,    /* "X509v3 Authority Key Identifier" */
+      87,    /* "X509v3 Basic Constraints" */
+     102,    /* "X509v3 CRL Distribution Points" */
+      88,    /* "X509v3 CRL Number" */
+     138,    /* "X509v3 CRL Reason Code" */
+     426,    /* "X509v3 Certificate Issuer" */
+      89,    /* "X509v3 Certificate Policies" */
+     137,    /* "X509v3 Delta CRL Indicator" */
+     123,    /* "X509v3 Extended Key Usage" */
+     463,    /* "X509v3 Freshest CRL" */
+     423,    /* "X509v3 Inhibit Any Policy" */
+      86,    /* "X509v3 Issuer Alternative Name" */
+     425,    /* "X509v3 Issuing Distribution Point" */
+      83,    /* "X509v3 Key Usage" */
+     401,    /* "X509v3 Name Constraints" */
+     343,    /* "X509v3 No Revocation Available" */
+     341,    /* "X509v3 Policy Constraints" */
+     422,    /* "X509v3 Policy Mappings" */
+      84,    /* "X509v3 Private Key Usage Period" */
+      85,    /* "X509v3 Subject Alternative Name" */
+     424,    /* "X509v3 Subject Directory Attributes" */
+      82,    /* "X509v3 Subject Key Identifier" */
+     523,    /* "X9.42 DH" */
+     181,    /* "X9.57" */
+     182,    /* "X9.57 CM ?" */
+     672,    /* "XmppAddr" */
+     286,    /* "aaControls" */
+     284,    /* "ac-auditEntity" */
+     338,    /* "ac-proxying" */
+     285,    /* "ac-targeting" */
+     307,    /* "ad dvcs" */
+     351,    /* "aes-128-cbc" */
+     519,    /* "aes-128-cbc-hmac-sha1" */
+     537,    /* "aes-128-cbc-hmac-sha256" */
+     502,    /* "aes-128-ccm" */
+     353,    /* "aes-128-cfb" */
+     385,    /* "aes-128-cfb1" */
+     388,    /* "aes-128-cfb8" */
+     510,    /* "aes-128-ctr" */
+     350,    /* "aes-128-ecb" */
+     501,    /* "aes-128-gcm" */
+     543,    /* "aes-128-ocb" */
+     352,    /* "aes-128-ofb" */
+     516,    /* "aes-128-xts" */
+     355,    /* "aes-192-cbc" */
+     520,    /* "aes-192-cbc-hmac-sha1" */
+     538,    /* "aes-192-cbc-hmac-sha256" */
+     505,    /* "aes-192-ccm" */
+     357,    /* "aes-192-cfb" */
+     386,    /* "aes-192-cfb1" */
+     389,    /* "aes-192-cfb8" */
+     511,    /* "aes-192-ctr" */
+     354,    /* "aes-192-ecb" */
+     504,    /* "aes-192-gcm" */
+     544,    /* "aes-192-ocb" */
+     356,    /* "aes-192-ofb" */
+     359,    /* "aes-256-cbc" */
+     521,    /* "aes-256-cbc-hmac-sha1" */
+     539,    /* "aes-256-cbc-hmac-sha256" */
+     508,    /* "aes-256-ccm" */
+     361,    /* "aes-256-cfb" */
+     387,    /* "aes-256-cfb1" */
+     390,    /* "aes-256-cfb8" */
+     512,    /* "aes-256-ctr" */
+     358,    /* "aes-256-ecb" */
+     507,    /* "aes-256-gcm" */
+     545,    /* "aes-256-ocb" */
+     360,    /* "aes-256-ofb" */
+     517,    /* "aes-256-xts" */
+     319,    /* "algorithm" */
+     607,    /* "auth-any" */
+     594,    /* "auth-dss" */
+     592,    /* "auth-ecdsa" */
+     595,    /* "auth-gost01" */
+     596,    /* "auth-gost12" */
+     598,    /* "auth-null" */
+     593,    /* "auth-psk" */
+     591,    /* "auth-rsa" */
+     597,    /* "auth-srp" */
+     488,    /* "authorityRevocationList" */
+      91,    /* "bf-cbc" */
+      93,    /* "bf-cfb" */
+      92,    /* "bf-ecb" */
+      94,    /* "bf-ofb" */
+     599,    /* "blake2b512" */
+     664,    /* "blake2bmac" */
+     600,    /* "blake2s256" */
+     665,    /* "blake2smac" */
+     466,    /* "businessCategory" */
+     487,    /* "cACertificate" */
+     107,    /* "cast5-cbc" */
+     109,    /* "cast5-cfb" */
+     108,    /* "cast5-ecb" */
+     110,    /* "cast5-ofb" */
+     149,    /* "certBag" */
+     412,    /* "certicom-arc" */
+     489,    /* "certificateRevocationList" */
+     564,    /* "chacha20" */
+     563,    /* "chacha20-poly1305" */
+      54,    /* "challengePassword" */
+     346,    /* "characteristic-two-field" */
+     336,    /* "clearance" */
+     500,    /* "cmac" */
+      13,    /* "commonName" */
+      50,    /* "contentType" */
+      53,    /* "countersignature" */
+     612,    /* "countryCode3c" */
+     613,    /* "countryCode3n" */
+      14,    /* "countryName" */
+     150,    /* "crlBag" */
+     490,    /* "crossCertificatePair" */
+     456,    /* "cryptocom" */
+     455,    /* "cryptopro" */
+     366,    /* "data" */
+     333,    /* "dcObject" */
+     497,    /* "deltaRevocationList" */
+      31,    /* "des-cbc" */
+      30,    /* "des-cfb" */
+     391,    /* "des-cfb1" */
+     392,    /* "des-cfb8" */
+      29,    /* "des-ecb" */
+      32,    /* "des-ede" */
+      43,    /* "des-ede-cbc" */
+      60,    /* "des-ede-cfb" */
+      62,    /* "des-ede-ofb" */
+      33,    /* "des-ede3" */
+      44,    /* "des-ede3-cbc" */
+      61,    /* "des-ede3-cfb" */
+     393,    /* "des-ede3-cfb1" */
+     394,    /* "des-ede3-cfb8" */
+      63,    /* "des-ede3-ofb" */
+      45,    /* "des-ofb" */
+     106,    /* "description" */
+     477,    /* "destinationIndicator" */
+      80,    /* "desx-cbc" */
+     536,    /* "dh-cofactor-kdf" */
+     535,    /* "dh-std-kdf" */
+      28,    /* "dhKeyAgreement" */
+     530,    /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
+     531,    /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
+     532,    /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
+     533,    /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
+     534,    /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
+     525,    /* "dhSinglePass-stdDH-sha1kdf-scheme" */
+     526,    /* "dhSinglePass-stdDH-sha224kdf-scheme" */
+     527,    /* "dhSinglePass-stdDH-sha256kdf-scheme" */
+     528,    /* "dhSinglePass-stdDH-sha384kdf-scheme" */
+     529,    /* "dhSinglePass-stdDH-sha512kdf-scheme" */
+      11,    /* "directory services (X.500)" */
+     321,    /* "directory services - algorithms" */
+     493,    /* "distinguishedName" */
+     498,    /* "dmdName" */
+     171,    /* "dnQualifier" */
+     614,    /* "dnsName" */
+     323,    /* "dod" */
+     334,    /* "domainComponent" */
+     115,    /* "dsaEncryption" */
+      67,    /* "dsaEncryption-old" */
+      66,    /* "dsaWithSHA" */
+     112,    /* "dsaWithSHA1" */
+      70,    /* "dsaWithSHA1-old" */
+     453,    /* "dsa_with_SHA224" */
+     454,    /* "dsa_with_SHA256" */
+     630,    /* "dsa_with_SHA3-224" */
+     631,    /* "dsa_with_SHA3-256" */
+     632,    /* "dsa_with_SHA3-384" */
+     633,    /* "dsa_with_SHA3-512" */
+     628,    /* "dsa_with_SHA384" */
+     629,    /* "dsa_with_SHA512" */
+     294,    /* "dvcs" */
+     442,    /* "ecdsa-with-Recommended" */
+     348,    /* "ecdsa-with-SHA1" */
+     444,    /* "ecdsa-with-SHA224" */
+     445,    /* "ecdsa-with-SHA256" */
+     446,    /* "ecdsa-with-SHA384" */
+     447,    /* "ecdsa-with-SHA512" */
+     443,    /* "ecdsa-with-Specified" */
+     634,    /* "ecdsa_with_SHA3-224" */
+     635,    /* "ecdsa_with_SHA3-256" */
+     636,    /* "ecdsa_with_SHA3-384" */
+     637,    /* "ecdsa_with_SHA3-512" */
+      48,    /* "emailAddress" */
+     491,    /* "enhancedSearchGuide" */
+      56,    /* "extendedCertificateAttributes" */
+     473,    /* "facsimileTelephoneNumber" */
+     642,    /* "ffdhe2048" */
+     643,    /* "ffdhe3072" */
+     644,    /* "ffdhe4096" */
+     645,    /* "ffdhe6144" */
+     646,    /* "ffdhe8192" */
+     153,    /* "friendlyName" */
+     378,    /* "generationQualifier" */
+      99,    /* "givenName" */
+     661,    /* "gmac" */
+     581,    /* "hkdf" */
+     461,    /* "hmac" */
+     432,    /* "hmac-md5" */
+     433,    /* "hmac-sha1" */
+     624,    /* "hmac-sha3-224" */
+     625,    /* "hmac-sha3-256" */
+     626,    /* "hmac-sha3-384" */
+     627,    /* "hmac-sha3-512" */
+     448,    /* "hmacWithMD5" */
+     160,    /* "hmacWithSHA1" */
+     449,    /* "hmacWithSHA224" */
+     450,    /* "hmacWithSHA256" */
+     451,    /* "hmacWithSHA384" */
+     452,    /* "hmacWithSHA512" */
+     659,    /* "hmacWithSHA512-224" */
+     660,    /* "hmacWithSHA512-256" */
+     495,    /* "houseIdentifier" */
+     324,    /* "iana" */
+     263,    /* "id-aca" */
+     173,    /* "id-ad" */
+     439,    /* "id-aes128-wrap" */
+     503,    /* "id-aes128-wrap-pad" */
+     440,    /* "id-aes192-wrap" */
+     506,    /* "id-aes192-wrap-pad" */
+     441,    /* "id-aes256-wrap" */
+     509,    /* "id-aes256-wrap-pad" */
+     259,    /* "id-alg" */
+     499,    /* "id-alg-PWRI-KEK" */
+     265,    /* "id-cct" */
+      81,    /* "id-ce" */
+     415,    /* "id-characteristic-two-basis" */
+     260,    /* "id-cmc" */
+     690,    /* "id-cp" */
+     438,    /* "id-ct-asciiTextWithCRLF" */
+     696,    /* "id-ct-geofeedCSVwithCRLF" */
+     689,    /* "id-ct-resourceTaggedAttest" */
+     686,    /* "id-ct-routeOriginAuthz" */
+     688,    /* "id-ct-rpkiGhostbusters" */
+     687,    /* "id-ct-rpkiManifest" */
+     697,    /* "id-ct-signedChecklist" */
+     603,    /* "id-ct-xml" */
+     347,    /* "id-ecPublicKey" */
+     377,    /* "id-hex-multipart-message" */
+     376,    /* "id-hex-partial-message" */
+     257,    /* "id-it" */
+     125,    /* "id-kp" */
+     277,    /* "id-mod-attribute-cert" */
+     271,    /* "id-mod-cmc" */
+     274,    /* "id-mod-cmp" */
+     281,    /* "id-mod-cmp2000" */
+     270,    /* "id-mod-crmf" */
+     280,    /* "id-mod-dvcs" */
+     272,    /* "id-mod-kea-profile-88" */
+     273,    /* "id-mod-kea-profile-93" */
+     279,    /* "id-mod-ocsp" */
+     275,    /* "id-mod-qualified-cert-88" */
+     276,    /* "id-mod-qualified-cert-93" */
+     278,    /* "id-mod-timestamp-protocol" */
+     261,    /* "id-on" */
+     305,    /* "id-on-personalData" */
+     262,    /* "id-pda" */
+     172,    /* "id-pe" */
+     576,    /* "id-pkinit" */
+     258,    /* "id-pkip" */
+     255,    /* "id-pkix-mod" */
+     266,    /* "id-pkix1-explicit-88" */
+     268,    /* "id-pkix1-explicit-93" */
+     267,    /* "id-pkix1-implicit-88" */
+     269,    /* "id-pkix1-implicit-93" */
+     397,    /* "id-ppl" */
+     264,    /* "id-qcs" */
+     256,    /* "id-qt" */
+     295,    /* "id-regCtrl" */
+     298,    /* "id-regCtrl-authenticator" */
+     301,    /* "id-regCtrl-oldCertID" */
+     300,    /* "id-regCtrl-pkiArchiveOptions" */
+     299,    /* "id-regCtrl-pkiPublicationInfo" */
+     302,    /* "id-regCtrl-protocolEncrKey" */
+     297,    /* "id-regCtrl-regToken" */
+     296,    /* "id-regInfo" */
+     304,    /* "id-regInfo-certReq" */
+     303,    /* "id-regInfo-utf8Pairs" */
+     188,    /* "id-smime-aa" */
+     212,    /* "id-smime-aa-contentHint" */
+     215,    /* "id-smime-aa-contentIdentifier" */
+     218,    /* "id-smime-aa-contentReference" */
+     237,    /* "id-smime-aa-dvcs-dvc" */
+     214,    /* "id-smime-aa-encapContentType" */
+     219,    /* "id-smime-aa-encrypKeyPref" */
+     217,    /* "id-smime-aa-equivalentLabels" */
+     229,    /* "id-smime-aa-ets-CertificateRefs" */
+     230,    /* "id-smime-aa-ets-RevocationRefs" */
+     235,    /* "id-smime-aa-ets-archiveTimeStamp" */
+     234,    /* "id-smime-aa-ets-certCRLTimestamp" */
+     231,    /* "id-smime-aa-ets-certValues" */
+     224,    /* "id-smime-aa-ets-commitmentType" */
+     228,    /* "id-smime-aa-ets-contentTimestamp" */
+     233,    /* "id-smime-aa-ets-escTimeStamp" */
+     227,    /* "id-smime-aa-ets-otherSigCert" */
+     232,    /* "id-smime-aa-ets-revocationValues" */
+     223,    /* "id-smime-aa-ets-sigPolicyId" */
+     226,    /* "id-smime-aa-ets-signerAttr" */
+     225,    /* "id-smime-aa-ets-signerLocation" */
+     216,    /* "id-smime-aa-macValue" */
+     211,    /* "id-smime-aa-mlExpandHistory" */
+     213,    /* "id-smime-aa-msgSigDigest" */
+     209,    /* "id-smime-aa-receiptRequest" */
+     210,    /* "id-smime-aa-securityLabel" */
+     236,    /* "id-smime-aa-signatureType" */
+     220,    /* "id-smime-aa-signingCertificate" */
+     608,    /* "id-smime-aa-signingCertificateV2" */
+     221,    /* "id-smime-aa-smimeEncryptCerts" */
+     222,    /* "id-smime-aa-timeStampToken" */
+     189,    /* "id-smime-alg" */
+     240,    /* "id-smime-alg-3DESwrap" */
+     243,    /* "id-smime-alg-CMS3DESwrap" */
+     244,    /* "id-smime-alg-CMSRC2wrap" */
+     242,    /* "id-smime-alg-ESDH" */
+     238,    /* "id-smime-alg-ESDHwith3DES" */
+     239,    /* "id-smime-alg-ESDHwithRC2" */
+     241,    /* "id-smime-alg-RC2wrap" */
+     190,    /* "id-smime-cd" */
+     245,    /* "id-smime-cd-ldap" */
+     187,    /* "id-smime-ct" */
+     207,    /* "id-smime-ct-DVCSRequestData" */
+     208,    /* "id-smime-ct-DVCSResponseData" */
+     205,    /* "id-smime-ct-TDTInfo" */
+     204,    /* "id-smime-ct-TSTInfo" */
+     202,    /* "id-smime-ct-authData" */
+     602,    /* "id-smime-ct-authEnvelopedData" */
+     437,    /* "id-smime-ct-compressedData" */
+     601,    /* "id-smime-ct-contentCollection" */
+     206,    /* "id-smime-ct-contentInfo" */
+     203,    /* "id-smime-ct-publishCert" */
+     201,    /* "id-smime-ct-receipt" */
+     192,    /* "id-smime-cti" */
+     252,    /* "id-smime-cti-ets-proofOfApproval" */
+     253,    /* "id-smime-cti-ets-proofOfCreation" */
+     250,    /* "id-smime-cti-ets-proofOfDelivery" */
+     248,    /* "id-smime-cti-ets-proofOfOrigin" */
+     249,    /* "id-smime-cti-ets-proofOfReceipt" */
+     251,    /* "id-smime-cti-ets-proofOfSender" */
+     186,    /* "id-smime-mod" */
+     193,    /* "id-smime-mod-cms" */
+     194,    /* "id-smime-mod-ess" */
+     199,    /* "id-smime-mod-ets-eSigPolicy-88" */
+     200,    /* "id-smime-mod-ets-eSigPolicy-97" */
+     197,    /* "id-smime-mod-ets-eSignature-88" */
+     198,    /* "id-smime-mod-ets-eSignature-97" */
+     196,    /* "id-smime-mod-msg-v3" */
+     195,    /* "id-smime-mod-oid" */
+     191,    /* "id-smime-spq" */
+     247,    /* "id-smime-spq-ets-sqt-unotice" */
+     246,    /* "id-smime-spq-ets-sqt-uri" */
+     547,    /* "id-tc26" */
+     548,    /* "id-tc26-algorithms" */
+     552,    /* "id-tc26-digest" */
+     555,    /* "id-tc26-mac" */
+     549,    /* "id-tc26-sign" */
+      34,    /* "idea-cbc" */
+      35,    /* "idea-cfb" */
+      36,    /* "idea-ecb" */
+      46,    /* "idea-ofb" */
+     411,    /* "identified-organization" */
+     656,    /* "ieee" */
+     101,    /* "initials" */
+     475,    /* "internationaliSDNNumber" */
+     567,    /* "ipsec Internet Key Exchange" */
+     178,    /* "iso" */
+     380,    /* "itu-t" */
+     381,    /* "joint-iso-itu-t" */
+     542,    /* "jurisdictionCountryName" */
+     540,    /* "jurisdictionLocalityName" */
+     541,    /* "jurisdictionStateOrProvinceName" */
+     147,    /* "keyBag" */
+     427,    /* "kisa" */
+     662,    /* "kmac128" */
+     663,    /* "kmac256" */
+     606,    /* "kx-any" */
+     584,    /* "kx-dhe" */
+     586,    /* "kx-dhe-psk" */
+     583,    /* "kx-ecdhe" */
+     585,    /* "kx-ecdhe-psk" */
+     590,    /* "kx-gost" */
+     681,    /* "kx-gost18" */
+     588,    /* "kx-psk" */
+     582,    /* "kx-rsa" */
+     587,    /* "kx-rsa-psk" */
+     589,    /* "kx-srp" */
+     154,    /* "localKeyID" */
+      15,    /* "localityName" */
+       3,    /* "md2" */
+       7,    /* "md2WithRSAEncryption" */
+     254,    /* "md4" */
+     337,    /* "md4WithRSAEncryption" */
+       4,    /* "md5" */
+     113,    /* "md5-sha1" */
+     103,    /* "md5WithRSA" */
+       8,    /* "md5WithRSAEncryption" */
+      95,    /* "mdc2" */
+      96,    /* "mdc2WithRSA" */
+     481,    /* "member" */
+      51,    /* "messageDigest" */
+     514,    /* "mgf1" */
+     375,    /* "mime-mhs-bodies" */
+     374,    /* "mime-mhs-headings" */
+     675,    /* "modp_1536" */
+     676,    /* "modp_2048" */
+     677,    /* "modp_3072" */
+     678,    /* "modp_4096" */
+     679,    /* "modp_6144" */
+     680,    /* "modp_8192" */
+     170,    /* "name" */
+     416,    /* "onBasis" */
+     322,    /* "org" */
+     611,    /* "organizationIdentifier" */
+      17,    /* "organizationName" */
+      18,    /* "organizationalUnitName" */
+     650,    /* "oscca" */
+     482,    /* "owner" */
+     524,    /* "pSpecified" */
+     434,    /* "password based MAC" */
+     317,    /* "path" */
+       9,    /* "pbeWithMD2AndDES-CBC" */
+     165,    /* "pbeWithMD2AndRC2-CBC" */
+     111,    /* "pbeWithMD5AndCast5CBC" */
+      10,    /* "pbeWithMD5AndDES-CBC" */
+     166,    /* "pbeWithMD5AndRC2-CBC" */
+     145,    /* "pbeWithSHA1And128BitRC2-CBC" */
+     141,    /* "pbeWithSHA1And128BitRC4" */
+     144,    /* "pbeWithSHA1And2-KeyTripleDES-CBC" */
+     143,    /* "pbeWithSHA1And3-KeyTripleDES-CBC" */
+     146,    /* "pbeWithSHA1And40BitRC2-CBC" */
+     142,    /* "pbeWithSHA1And40BitRC4" */
+     167,    /* "pbeWithSHA1AndDES-CBC" */
+      68,    /* "pbeWithSHA1AndRC2-CBC" */
+     469,    /* "physicalDeliveryOfficeName" */
+     369,    /* "pilot" */
+     370,    /* "pilotAttributeType" */
+     183,    /* "pkcs1" */
+      27,    /* "pkcs3" */
+     184,    /* "pkcs5" */
+      20,    /* "pkcs7" */
+      21,    /* "pkcs7-data" */
+      25,    /* "pkcs7-digestData" */
+      26,    /* "pkcs7-encryptedData" */
+      23,    /* "pkcs7-envelopedData" */
+      24,    /* "pkcs7-signedAndEnvelopedData" */
+      22,    /* "pkcs7-signedData" */
+     148,    /* "pkcs8ShroudedKeyBag" */
+      47,    /* "pkcs9" */
+     604,    /* "poly1305" */
+     468,    /* "postOfficeBox" */
+     467,    /* "postalAddress" */
+     396,    /* "postalCode" */
+     418,    /* "ppBasis" */
+     478,    /* "preferredDeliveryMethod" */
+     479,    /* "presentationAddress" */
+     345,    /* "prime-field" */
+     698,    /* "prime256v1" */
+     492,    /* "protocolInformation" */
+     379,    /* "pseudonym" */
+     367,    /* "pss" */
+     283,    /* "qcStatements" */
+      98,    /* "rc2-40-cbc" */
+     163,    /* "rc2-64-cbc" */
+      37,    /* "rc2-cbc" */
+      39,    /* "rc2-cfb" */
+      38,    /* "rc2-ecb" */
+      40,    /* "rc2-ofb" */
+       5,    /* "rc4" */
+      97,    /* "rc4-40" */
+     518,    /* "rc4-hmac-md5" */
+     118,    /* "rc5-cbc" */
+     120,    /* "rc5-cfb" */
+     119,    /* "rc5-ecb" */
+     121,    /* "rc5-ofb" */
+     476,    /* "registeredAddress" */
+     371,    /* "rfc822Mailbox" */
+     116,    /* "ripemd160" */
+     117,    /* "ripemd160WithRSA" */
+     340,    /* "role" */
+     483,    /* "roleOccupant" */
+      19,    /* "rsa" */
+       6,    /* "rsaEncryption" */
+     320,    /* "rsaSignature" */
+     522,    /* "rsaesOaep" */
+     515,    /* "rsassaPss" */
+     152,    /* "safeContentsBag" */
+     288,    /* "sbgp-autonomousSysNum" */
+     692,    /* "sbgp-autonomousSysNumv2" */
+     287,    /* "sbgp-ipAddrBlock" */
+     691,    /* "sbgp-ipAddrBlockv2" */
+     289,    /* "sbgp-routerIdentifier" */
+     546,    /* "scrypt" */
+     156,    /* "sdsiCertificate" */
+     465,    /* "searchGuide" */
+     419,    /* "secp384r1" */
+     420,    /* "secp521r1" */
+     151,    /* "secretBag" */
+     484,    /* "seeAlso" */
+     429,    /* "seed-cbc" */
+     431,    /* "seed-cfb" */
+     428,    /* "seed-ecb" */
+     430,    /* "seed-ofb" */
+     104,    /* "serialNumber" */
+      41,    /* "sha" */
+      64,    /* "sha1" */
+     114,    /* "sha1WithRSA" */
+      65,    /* "sha1WithRSAEncryption" */
+     410,    /* "sha224" */
+     406,    /* "sha224WithRSAEncryption" */
+     407,    /* "sha256" */
+     403,    /* "sha256WithRSAEncryption" */
+     618,    /* "sha3-224" */
+     619,    /* "sha3-256" */
+     620,    /* "sha3-384" */
+     621,    /* "sha3-512" */
+     408,    /* "sha384" */
+     404,    /* "sha384WithRSAEncryption" */
+     409,    /* "sha512" */
+     616,    /* "sha512-224" */
+     654,    /* "sha512-224WithRSAEncryption" */
+     617,    /* "sha512-256" */
+     655,    /* "sha512-256WithRSAEncryption" */
+     405,    /* "sha512WithRSAEncryption" */
+      42,    /* "shaWithRSAEncryption" */
+     622,    /* "shake128" */
+     623,    /* "shake256" */
+      52,    /* "signingTime" */
+     605,    /* "siphash" */
+     651,    /* "sm-scheme" */
+     658,    /* "sm2" */
+     652,    /* "sm3" */
+     653,    /* "sm3WithRSAEncryption" */
+     666,    /* "sshkdf" */
+     668,    /* "sskdf" */
+      16,    /* "stateOrProvinceName" */
+     395,    /* "streetAddress" */
+     496,    /* "supportedAlgorithms" */
+     480,    /* "supportedApplicationContext" */
+     100,    /* "surname" */
+     470,    /* "telephoneNumber" */
+     472,    /* "teletexTerminalIdentifier" */
+     471,    /* "telexNumber" */
+     290,    /* "textNotice" */
+     105,    /* "title" */
+     566,    /* "tls1-prf" */
+     417,    /* "tpBasis" */
+     368,    /* "ucl" */
        0,    /* "undefined" */
-     438,    /* "uniqueMember" */
-      96,    /* "unstructuredAddress" */
-      90,    /* "unstructuredName" */
-     424,    /* "userCertificate" */
-     423,    /* "userPassword" */
-     357,    /* "valid" */
-      14,    /* "wap" */
-      15,    /* "wap-wsg" */
-     412,    /* "x121Address" */
-     433,    /* "x500UniqueIdentifier" */
-     186,    /* "x509Certificate" */
-     188,    /* "x509Crl" */
-     657,    /* "x942kdf" */
-     658,    /* "x963kdf" */
-     510,    /* "zlib compression" */
+     494,    /* "uniqueMember" */
+      55,    /* "unstructuredAddress" */
+      49,    /* "unstructuredName" */
+     486,    /* "userCertificate" */
+     485,    /* "userPassword" */
+     316,    /* "valid" */
+     413,    /* "wap" */
+     414,    /* "wap-wsg" */
+     474,    /* "x121Address" */
+     372,    /* "x500UniqueIdentifier" */
+     155,    /* "x509Certificate" */
+     157,    /* "x509Crl" */
+     670,    /* "x942kdf" */
+     669,    /* "x963kdf" */
+     122,    /* "zlib compression" */
 };
 
 #define NUM_OBJ 605
 static const unsigned int obj_objs[NUM_OBJ] = {
        0,    /* OBJ_undef                        0 */
-       1,    /* OBJ_itu_t                        0 */
-       2,    /* OBJ_iso                          1 */
-       3,    /* OBJ_joint_iso_itu_t              2 */
-     591,    /* OBJ_data                         0 9 */
-       4,    /* OBJ_member_body                  1 2 */
-       5,    /* OBJ_identified_organization      1 3 */
-     493,    /* OBJ_org                          1 3 */
-     389,    /* OBJ_X500                         2 5 */
-      13,    /* OBJ_international_organizations  2 23 */
-     494,    /* OBJ_dod                          1 3 6 */
-      11,    /* OBJ_ieee                         1 3 111 */
-     390,    /* OBJ_X509                         2 5 4 */
-     449,    /* OBJ_X500algorithms               2 5 8 */
-     453,    /* OBJ_id_ce                        2 5 29 */
-      14,    /* OBJ_wap                          2 23 43 */
-     592,    /* OBJ_pss                          0 9 2342 */
-      21,    /* OBJ_ISO_CN                       1 2 156 */
-      18,    /* OBJ_ISO_US                       1 2 840 */
-     495,    /* OBJ_iana                         1 3 6 1 */
-     662,    /* OBJ_X25519                       1 3 101 110 */
-     663,    /* OBJ_X448                         1 3 101 111 */
-     664,    /* OBJ_ED25519                      1 3 101 112 */
-     665,    /* OBJ_ED448                        1 3 101 113 */
-      10,    /* OBJ_certicom_arc                 1 3 132 */
-      16,    /* OBJ_selected_attribute_types     2 5 1 5 */
-     391,    /* OBJ_commonName                   2 5 4 3 */
-     392,    /* OBJ_surname                      2 5 4 4 */
-     393,    /* OBJ_serialNumber                 2 5 4 5 */
-     394,    /* OBJ_countryName                  2 5 4 6 */
-     395,    /* OBJ_localityName                 2 5 4 7 */
-     396,    /* OBJ_stateOrProvinceName          2 5 4 8 */
-     397,    /* OBJ_streetAddress                2 5 4 9 */
-     398,    /* OBJ_organizationName             2 5 4 10 */
-     399,    /* OBJ_organizationalUnitName       2 5 4 11 */
-     400,    /* OBJ_title                        2 5 4 12 */
-     401,    /* OBJ_description                  2 5 4 13 */
-     402,    /* OBJ_searchGuide                  2 5 4 14 */
-     403,    /* OBJ_businessCategory             2 5 4 15 */
-     404,    /* OBJ_postalAddress                2 5 4 16 */
-     405,    /* OBJ_postalCode                   2 5 4 17 */
-     406,    /* OBJ_postOfficeBox                2 5 4 18 */
-     407,    /* OBJ_physicalDeliveryOfficeName   2 5 4 19 */
-     408,    /* OBJ_telephoneNumber              2 5 4 20 */
-     409,    /* OBJ_telexNumber                  2 5 4 21 */
-     410,    /* OBJ_teletexTerminalIdentifier    2 5 4 22 */
-     411,    /* OBJ_facsimileTelephoneNumber     2 5 4 23 */
-     412,    /* OBJ_x121Address                  2 5 4 24 */
-     413,    /* OBJ_internationaliSDNNumber      2 5 4 25 */
-     414,    /* OBJ_registeredAddress            2 5 4 26 */
-     415,    /* OBJ_destinationIndicator         2 5 4 27 */
-     416,    /* OBJ_preferredDeliveryMethod      2 5 4 28 */
-     417,    /* OBJ_presentationAddress          2 5 4 29 */
-     418,    /* OBJ_supportedApplicationContext  2 5 4 30 */
-     419,    /* OBJ_member                       2 5 4 31 */
-     420,    /* OBJ_owner                        2 5 4 32 */
-     421,    /* OBJ_roleOccupant                 2 5 4 33 */
-     422,    /* OBJ_seeAlso                      2 5 4 34 */
-     423,    /* OBJ_userPassword                 2 5 4 35 */
-     424,    /* OBJ_userCertificate              2 5 4 36 */
-     425,    /* OBJ_cACertificate                2 5 4 37 */
-     426,    /* OBJ_authorityRevocationList      2 5 4 38 */
-     427,    /* OBJ_certificateRevocationList    2 5 4 39 */
-     428,    /* OBJ_crossCertificatePair         2 5 4 40 */
-     429,    /* OBJ_name                         2 5 4 41 */
-     430,    /* OBJ_givenName                    2 5 4 42 */
-     431,    /* OBJ_initials                     2 5 4 43 */
-     432,    /* OBJ_generationQualifier          2 5 4 44 */
-     433,    /* OBJ_x500UniqueIdentifier         2 5 4 45 */
-     434,    /* OBJ_dnQualifier                  2 5 4 46 */
-     435,    /* OBJ_enhancedSearchGuide          2 5 4 47 */
-     436,    /* OBJ_protocolInformation          2 5 4 48 */
-     437,    /* OBJ_distinguishedName            2 5 4 49 */
-     438,    /* OBJ_uniqueMember                 2 5 4 50 */
-     439,    /* OBJ_houseIdentifier              2 5 4 51 */
-     440,    /* OBJ_supportedAlgorithms          2 5 4 52 */
-     441,    /* OBJ_deltaRevocationList          2 5 4 53 */
-     442,    /* OBJ_dmdName                      2 5 4 54 */
-     443,    /* OBJ_pseudonym                    2 5 4 65 */
-     444,    /* OBJ_role                         2 5 4 72 */
-     445,    /* OBJ_organizationIdentifier       2 5 4 97 */
-     446,    /* OBJ_countryCode3c                2 5 4 98 */
-     447,    /* OBJ_countryCode3n                2 5 4 99 */
-     448,    /* OBJ_dnsName                      2 5 4 100 */
-     454,    /* OBJ_subject_directory_attributes 2 5 29 9 */
-     455,    /* OBJ_subject_key_identifier       2 5 29 14 */
-     456,    /* OBJ_key_usage                    2 5 29 15 */
-     457,    /* OBJ_private_key_usage_period     2 5 29 16 */
-     458,    /* OBJ_subject_alt_name             2 5 29 17 */
-     459,    /* OBJ_issuer_alt_name              2 5 29 18 */
-     460,    /* OBJ_basic_constraints            2 5 29 19 */
-     461,    /* OBJ_crl_number                   2 5 29 20 */
-     462,    /* OBJ_crl_reason                   2 5 29 21 */
-     587,    /* OBJ_hold_instruction_code        2 5 29 23 */
-     463,    /* OBJ_invalidity_date              2 5 29 24 */
-     464,    /* OBJ_delta_crl                    2 5 29 27 */
-     465,    /* OBJ_issuing_distribution_point   2 5 29 28 */
-     466,    /* OBJ_certificate_issuer           2 5 29 29 */
-     467,    /* OBJ_name_constraints             2 5 29 30 */
-     468,    /* OBJ_crl_distribution_points      2 5 29 31 */
-     469,    /* OBJ_certificate_policies         2 5 29 32 */
-     471,    /* OBJ_policy_mappings              2 5 29 33 */
-     472,    /* OBJ_authority_key_identifier     2 5 29 35 */
-     473,    /* OBJ_policy_constraints           2 5 29 36 */
-     474,    /* OBJ_ext_key_usage                2 5 29 37 */
-     475,    /* OBJ_freshest_crl                 2 5 29 46 */
-     476,    /* OBJ_inhibit_any_policy           2 5 29 54 */
-     477,    /* OBJ_target_information           2 5 29 55 */
-     478,    /* OBJ_no_rev_avail                 2 5 29 56 */
-      15,    /* OBJ_wap_wsg                      2 23 43 1 */
-     496,    /* OBJ_Directory                    1 3 6 1 1 */
-     497,    /* OBJ_Management                   1 3 6 1 2 */
-     498,    /* OBJ_Experimental                 1 3 6 1 3 */
-     499,    /* OBJ_Private                      1 3 6 1 4 */
-     500,    /* OBJ_Security                     1 3 6 1 5 */
-     501,    /* OBJ_SNMPv2                       1 3 6 1 6 */
-     502,    /* OBJ_Mail                         1 3 6 1 7 */
-     360,    /* OBJ_algorithm                    1 3 14 3 2 */
-      17,    /* OBJ_clearance                    2 5 1 5 55 */
-     450,    /* OBJ_rsa                          2 5 8 1 1 */
-     451,    /* OBJ_mdc2WithRSA                  2 5 8 3 100 */
-     452,    /* OBJ_mdc2                         2 5 8 3 101 */
-     470,    /* OBJ_any_policy                   2 5 29 32 0 */
-     479,    /* OBJ_anyExtendedKeyUsage          2 5 29 37 0 */
-       6,    /* OBJ_gmac                         1 0 9797 3 4 */
-      22,    /* OBJ_oscca                        1 2 156 10197 */
-     598,    /* OBJ_cryptopro                    1 2 643 2 2 */
-     599,    /* OBJ_cryptocom                    1 2 643 2 9 */
-     600,    /* OBJ_id_tc26                      1 2 643 7 1 */
-     616,    /* OBJ_OGRN                         1 2 643 100 1 */
-     617,    /* OBJ_SNILS                        1 2 643 100 3 */
-     618,    /* OBJ_subjectSignTool              1 2 643 100 111 */
-     619,    /* OBJ_issuerSignTool               1 2 643 100 112 */
-      19,    /* OBJ_X9_57                        1 2 840 10040 */
-      26,    /* OBJ_ansi_X9_62                   1 2 840 10045 */
-     503,    /* OBJ_Enterprises                  1 3 6 1 4 1 */
-     505,    /* OBJ_mime_mhs                     1 3 6 1 7 1 */
-     361,    /* OBJ_md5WithRSA                   1 3 14 3 2 3 */
-     362,    /* OBJ_des_ecb                      1 3 14 3 2 6 */
-     363,    /* OBJ_des_cbc                      1 3 14 3 2 7 */
-     364,    /* OBJ_des_ofb64                    1 3 14 3 2 8 */
-     365,    /* OBJ_des_cfb64                    1 3 14 3 2 9 */
-     366,    /* OBJ_rsaSignature                 1 3 14 3 2 11 */
-     367,    /* OBJ_dsa_2                        1 3 14 3 2 12 */
-     368,    /* OBJ_dsaWithSHA                   1 3 14 3 2 13 */
-     369,    /* OBJ_shaWithRSAEncryption         1 3 14 3 2 15 */
-     370,    /* OBJ_des_ede_ecb                  1 3 14 3 2 17 */
-     378,    /* OBJ_sha                          1 3 14 3 2 18 */
-     379,    /* OBJ_sha1                         1 3 14 3 2 26 */
-     380,    /* OBJ_dsaWithSHA1_2                1 3 14 3 2 27 */
-     381,    /* OBJ_sha1WithRSA                  1 3 14 3 2 29 */
-     382,    /* OBJ_ripemd160                    1 3 36 3 2 1 */
-       9,    /* OBJ_x509ExtAdmission             1 3 36 8 3 3 */
-     388,    /* OBJ_sxnet                        1 3 101 1 4 1 */
-      12,    /* OBJ_ieee_siswg                   1 3 111 2 1619 */
-      42,    /* OBJ_secp384r1                    1 3 132 0 34 */
-      43,    /* OBJ_secp521r1                    1 3 132 0 35 */
-      23,    /* OBJ_sm_scheme                    1 2 156 10197 1 */
-     620,    /* OBJ_kisa                         1 2 410 200004 */
-     601,    /* OBJ_id_GostR3411_94              1 2 643 2 2 9 */
-     602,    /* OBJ_id_HMACGostR3411_94          1 2 643 2 2 10 */
-     603,    /* OBJ_id_GostR3410_2001            1 2 643 2 2 19 */
-     604,    /* OBJ_id_Gost28147_89              1 2 643 2 2 21 */
-     605,    /* OBJ_id_tc26_algorithms           1 2 643 7 1 1 */
-      51,    /* OBJ_rsadsi                       1 2 840 113549 */
-      20,    /* OBJ_X9cm                         1 2 840 10040 4 */
-     659,    /* OBJ_id_pkinit                    1 3 6 1 5 2 3 */
-     246,    /* OBJ_id_pkix                      1 3 6 1 5 5 7 */
-     506,    /* OBJ_mime_mhs_headings            1 3 6 1 7 1 1 */
-     507,    /* OBJ_mime_mhs_bodies              1 3 6 1 7 1 2 */
-     383,    /* OBJ_ripemd160WithRSA             1 3 36 3 3 1 2 */
-     638,    /* OBJ_dhSinglePass_stdDH_sha224kdf_scheme 1 3 132 1 11 0 */
-     639,    /* OBJ_dhSinglePass_stdDH_sha256kdf_scheme 1 3 132 1 11 1 */
-     640,    /* OBJ_dhSinglePass_stdDH_sha384kdf_scheme 1 3 132 1 11 2 */
-     641,    /* OBJ_dhSinglePass_stdDH_sha512kdf_scheme 1 3 132 1 11 3 */
-     643,    /* OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme 1 3 132 1 14 0 */
-     644,    /* OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme 1 3 132 1 14 1 */
-     645,    /* OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme 1 3 132 1 14 2 */
-     646,    /* OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme 1 3 132 1 14 3 */
-     593,    /* OBJ_ucl                          0 9 2342 19200300 */
-     606,    /* OBJ_id_tc26_sign                 1 2 643 7 1 1 1 */
-     609,    /* OBJ_id_tc26_digest               1 2 643 7 1 1 2 */
-     612,    /* OBJ_id_tc26_mac                  1 2 643 7 1 1 4 */
-      52,    /* OBJ_pkcs                         1 2 840 113549 1 */
-     588,    /* OBJ_hold_instruction_none        1 2 840 10040 2 1 */
-     589,    /* OBJ_hold_instruction_call_issuer 1 2 840 10040 2 2 */
-     590,    /* OBJ_hold_instruction_reject      1 2 840 10040 2 3 */
-      24,    /* OBJ_dsa                          1 2 840 10040 4 1 */
-      25,    /* OBJ_dsaWithSHA1                  1 2 840 10040 4 3 */
-      27,    /* OBJ_X9_62_prime_field            1 2 840 10045 1 1 */
-      28,    /* OBJ_X9_62_characteristic_two_field 1 2 840 10045 1 2 */
-      33,    /* OBJ_X9_62_id_ecPublicKey         1 2 840 10045 2 1 */
-      35,    /* OBJ_ecdsa_with_SHA1              1 2 840 10045 4 1 */
-      36,    /* OBJ_ecdsa_with_Recommended       1 2 840 10045 4 2 */
-      37,    /* OBJ_ecdsa_with_Specified         1 2 840 10045 4 3 */
-     636,    /* OBJ_dhpublicnumber               1 2 840 10046 2 1 */
-     660,    /* OBJ_pkInitClientAuth             1 3 6 1 5 2 3 4 */
-     661,    /* OBJ_pkInitKDC                    1 3 6 1 5 2 3 5 */
-     247,    /* OBJ_id_pkix_mod                  1 3 6 1 5 5 7 0 */
-     248,    /* OBJ_id_pe                        1 3 6 1 5 5 7 1 */
-     249,    /* OBJ_id_qt                        1 3 6 1 5 5 7 2 */
-     250,    /* OBJ_id_kp                        1 3 6 1 5 5 7 3 */
-     251,    /* OBJ_id_it                        1 3 6 1 5 5 7 4 */
-     252,    /* OBJ_id_pkip                      1 3 6 1 5 5 7 5 */
-     253,    /* OBJ_id_alg                       1 3 6 1 5 5 7 6 */
-     254,    /* OBJ_id_cmc                       1 3 6 1 5 5 7 7 */
-     255,    /* OBJ_id_on                        1 3 6 1 5 5 7 8 */
-     256,    /* OBJ_id_pda                       1 3 6 1 5 5 7 9 */
-     257,    /* OBJ_id_aca                       1 3 6 1 5 5 7 10 */
-     258,    /* OBJ_id_qcs                       1 3 6 1 5 5 7 11 */
-     260,    /* OBJ_id_cct                       1 3 6 1 5 5 7 12 */
-     259,    /* OBJ_id_cp                        1 3 6 1 5 5 7 14 */
-     261,    /* OBJ_id_ppl                       1 3 6 1 5 5 7 21 */
-     262,    /* OBJ_id_ad                        1 3 6 1 5 5 7 48 */
-     508,    /* OBJ_id_hex_partial_message       1 3 6 1 7 1 1 1 */
-     509,    /* OBJ_id_hex_multipart_message     1 3 6 1 7 1 1 2 */
-     480,    /* OBJ_netscape                     2 16 840 1 113730 */
-     594,    /* OBJ_pilot                        0 9 2342 19200300 100 */
-     207,    /* OBJ_sm2                          1 2 156 10197 1 301 */
-     208,    /* OBJ_sm3                          1 2 156 10197 1 401 */
-     210,    /* OBJ_SM2_with_SM3                 1 2 156 10197 1 501 */
-     209,    /* OBJ_sm3WithRSAEncryption         1 2 156 10197 1 504 */
-     621,    /* OBJ_seed_ecb                     1 2 410 200004 1 3 */
-     622,    /* OBJ_seed_cbc                     1 2 410 200004 1 4 */
-     623,    /* OBJ_seed_cfb128                  1 2 410 200004 1 5 */
-     624,    /* OBJ_seed_ofb128                  1 2 410 200004 1 6 */
-     615,    /* OBJ_INN                          1 2 643 3 131 1 1 */
-     607,    /* OBJ_id_GostR3410_2012_256        1 2 643 7 1 1 1 1 */
-     608,    /* OBJ_id_GostR3410_2012_512        1 2 643 7 1 1 1 2 */
-     610,    /* OBJ_id_GostR3411_2012_256        1 2 643 7 1 1 2 2 */
-     611,    /* OBJ_id_GostR3411_2012_512        1 2 643 7 1 1 2 3 */
-     613,    /* OBJ_id_tc26_hmac_gost_3411_2012_256 1 2 643 7 1 1 4 1 */
-     614,    /* OBJ_id_tc26_hmac_gost_3411_2012_512 1 2 643 7 1 1 4 2 */
-      53,    /* OBJ_pkcs1                        1 2 840 113549 1 1 */
-      69,    /* OBJ_pkcs3                        1 2 840 113549 1 3 */
-      71,    /* OBJ_pkcs5                        1 2 840 113549 1 5 */
-      81,    /* OBJ_pkcs7                        1 2 840 113549 1 7 */
-      88,    /* OBJ_pkcs9                        1 2 840 113549 1 9 */
-     201,    /* OBJ_md2                          1 2 840 113549 2 2 */
-     202,    /* OBJ_md4                          1 2 840 113549 2 4 */
-     203,    /* OBJ_md5                          1 2 840 113549 2 5 */
-     205,    /* OBJ_hmacWithMD5                  1 2 840 113549 2 6 */
-     206,    /* OBJ_hmacWithSHA1                 1 2 840 113549 2 7 */
-     211,    /* OBJ_hmacWithSHA224               1 2 840 113549 2 8 */
-     212,    /* OBJ_hmacWithSHA256               1 2 840 113549 2 9 */
-     213,    /* OBJ_hmacWithSHA384               1 2 840 113549 2 10 */
-     214,    /* OBJ_hmacWithSHA512               1 2 840 113549 2 11 */
-     215,    /* OBJ_hmacWithSHA512_224           1 2 840 113549 2 12 */
-     216,    /* OBJ_hmacWithSHA512_256           1 2 840 113549 2 13 */
-     217,    /* OBJ_rc2_cbc                      1 2 840 113549 3 2 */
-     223,    /* OBJ_rc4                          1 2 840 113549 3 4 */
-     225,    /* OBJ_des_ede3_cbc                 1 2 840 113549 3 7 */
-     226,    /* OBJ_rc5_cbc                      1 2 840 113549 3 8 */
-      29,    /* OBJ_X9_62_id_characteristic_two_basis 1 2 840 10045 1 2 3 */
-      34,    /* OBJ_X9_62_prime256v1             1 2 840 10045 3 1 7 */
-      38,    /* OBJ_ecdsa_with_SHA224            1 2 840 10045 4 3 1 */
-      39,    /* OBJ_ecdsa_with_SHA256            1 2 840 10045 4 3 2 */
-      40,    /* OBJ_ecdsa_with_SHA384            1 2 840 10045 4 3 3 */
-      41,    /* OBJ_ecdsa_with_SHA512            1 2 840 10045 4 3 4 */
-     263,    /* OBJ_id_pkix1_explicit_88         1 3 6 1 5 5 7 0 1 */
-     264,    /* OBJ_id_pkix1_implicit_88         1 3 6 1 5 5 7 0 2 */
-     265,    /* OBJ_id_pkix1_explicit_93         1 3 6 1 5 5 7 0 3 */
-     266,    /* OBJ_id_pkix1_implicit_93         1 3 6 1 5 5 7 0 4 */
-     267,    /* OBJ_id_mod_crmf                  1 3 6 1 5 5 7 0 5 */
-     268,    /* OBJ_id_mod_cmc                   1 3 6 1 5 5 7 0 6 */
-     269,    /* OBJ_id_mod_kea_profile_88        1 3 6 1 5 5 7 0 7 */
-     270,    /* OBJ_id_mod_kea_profile_93        1 3 6 1 5 5 7 0 8 */
-     271,    /* OBJ_id_mod_cmp                   1 3 6 1 5 5 7 0 9 */
-     272,    /* OBJ_id_mod_qualified_cert_88     1 3 6 1 5 5 7 0 10 */
-     273,    /* OBJ_id_mod_qualified_cert_93     1 3 6 1 5 5 7 0 11 */
-     274,    /* OBJ_id_mod_attribute_cert        1 3 6 1 5 5 7 0 12 */
-     275,    /* OBJ_id_mod_timestamp_protocol    1 3 6 1 5 5 7 0 13 */
-     276,    /* OBJ_id_mod_ocsp                  1 3 6 1 5 5 7 0 14 */
-     277,    /* OBJ_id_mod_dvcs                  1 3 6 1 5 5 7 0 15 */
-     278,    /* OBJ_id_mod_cmp2000               1 3 6 1 5 5 7 0 16 */
-     279,    /* OBJ_info_access                  1 3 6 1 5 5 7 1 1 */
-     280,    /* OBJ_biometricInfo                1 3 6 1 5 5 7 1 2 */
-     281,    /* OBJ_qcStatements                 1 3 6 1 5 5 7 1 3 */
-     282,    /* OBJ_ac_auditEntity               1 3 6 1 5 5 7 1 4 */
-     283,    /* OBJ_ac_targeting                 1 3 6 1 5 5 7 1 5 */
-     284,    /* OBJ_aaControls                   1 3 6 1 5 5 7 1 6 */
-     285,    /* OBJ_sbgp_ipAddrBlock             1 3 6 1 5 5 7 1 7 */
-     286,    /* OBJ_sbgp_autonomousSysNum        1 3 6 1 5 5 7 1 8 */
-     287,    /* OBJ_sbgp_routerIdentifier        1 3 6 1 5 5 7 1 9 */
-     288,    /* OBJ_ac_proxying                  1 3 6 1 5 5 7 1 10 */
-     289,    /* OBJ_sinfo_access                 1 3 6 1 5 5 7 1 11 */
-     290,    /* OBJ_proxyCertInfo                1 3 6 1 5 5 7 1 14 */
-     291,    /* OBJ_tlsfeature                   1 3 6 1 5 5 7 1 24 */
-     292,    /* OBJ_sbgp_ipAddrBlockv2           1 3 6 1 5 5 7 1 28 */
-     293,    /* OBJ_sbgp_autonomousSysNumv2      1 3 6 1 5 5 7 1 29 */
-     294,    /* OBJ_id_qt_cps                    1 3 6 1 5 5 7 2 1 */
-     295,    /* OBJ_id_qt_unotice                1 3 6 1 5 5 7 2 2 */
-     296,    /* OBJ_textNotice                   1 3 6 1 5 5 7 2 3 */
-     297,    /* OBJ_server_auth                  1 3 6 1 5 5 7 3 1 */
-     298,    /* OBJ_client_auth                  1 3 6 1 5 5 7 3 2 */
-     299,    /* OBJ_code_sign                    1 3 6 1 5 5 7 3 3 */
-     300,    /* OBJ_email_protect                1 3 6 1 5 5 7 3 4 */
-     301,    /* OBJ_ipsecEndSystem               1 3 6 1 5 5 7 3 5 */
-     302,    /* OBJ_ipsecTunnel                  1 3 6 1 5 5 7 3 6 */
-     303,    /* OBJ_ipsecUser                    1 3 6 1 5 5 7 3 7 */
-     304,    /* OBJ_time_stamp                   1 3 6 1 5 5 7 3 8 */
-     305,    /* OBJ_OCSP_sign                    1 3 6 1 5 5 7 3 9 */
-     306,    /* OBJ_dvcs                         1 3 6 1 5 5 7 3 10 */
-     307,    /* OBJ_ipsec_IKE                    1 3 6 1 5 5 7 3 17 */
-     308,    /* OBJ_capwapAC                     1 3 6 1 5 5 7 3 18 */
-     309,    /* OBJ_capwapWTP                    1 3 6 1 5 5 7 3 19 */
-     310,    /* OBJ_sshClient                    1 3 6 1 5 5 7 3 21 */
-     311,    /* OBJ_sshServer                    1 3 6 1 5 5 7 3 22 */
-     312,    /* OBJ_sendRouter                   1 3 6 1 5 5 7 3 23 */
-     313,    /* OBJ_sendProxiedRouter            1 3 6 1 5 5 7 3 24 */
-     314,    /* OBJ_sendOwner                    1 3 6 1 5 5 7 3 25 */
-     315,    /* OBJ_sendProxiedOwner             1 3 6 1 5 5 7 3 26 */
-     316,    /* OBJ_cmcCA                        1 3 6 1 5 5 7 3 27 */
-     317,    /* OBJ_cmcRA                        1 3 6 1 5 5 7 3 28 */
-     318,    /* OBJ_cmcArchive                   1 3 6 1 5 5 7 3 29 */
-     319,    /* OBJ_id_kp_bgpsec_router          1 3 6 1 5 5 7 3 30 */
-     320,    /* OBJ_id_kp_BrandIndicatorforMessageIdentification 1 3 6 1 5 5 7 3 31 */
-     321,    /* OBJ_cmKGA                        1 3 6 1 5 5 7 3 32 */
-     322,    /* OBJ_id_regCtrl                   1 3 6 1 5 5 7 5 1 */
-     323,    /* OBJ_id_regInfo                   1 3 6 1 5 5 7 5 2 */
-     332,    /* OBJ_id_on_personalData           1 3 6 1 5 5 7 8 1 */
-     333,    /* OBJ_id_on_permanentIdentifier    1 3 6 1 5 5 7 8 3 */
-     334,    /* OBJ_XmppAddr                     1 3 6 1 5 5 7 8 5 */
-     335,    /* OBJ_SRVName                      1 3 6 1 5 5 7 8 7 */
-     336,    /* OBJ_NAIRealm                     1 3 6 1 5 5 7 8 8 */
-     337,    /* OBJ_id_on_SmtpUTF8Mailbox        1 3 6 1 5 5 7 8 9 */
-     338,    /* OBJ_id_ppl_anyLanguage           1 3 6 1 5 5 7 21 0 */
-     339,    /* OBJ_id_ppl_inheritAll            1 3 6 1 5 5 7 21 1 */
-     340,    /* OBJ_Independent                  1 3 6 1 5 5 7 21 2 */
-     341,    /* OBJ_ad_OCSP                      1 3 6 1 5 5 7 48 1 */
-     342,    /* OBJ_ad_ca_issuers                1 3 6 1 5 5 7 48 2 */
-     343,    /* OBJ_ad_timeStamping              1 3 6 1 5 5 7 48 3 */
-     344,    /* OBJ_ad_dvcs                      1 3 6 1 5 5 7 48 4 */
-     345,    /* OBJ_caRepository                 1 3 6 1 5 5 7 48 5 */
-     346,    /* OBJ_rpkiManifest                 1 3 6 1 5 5 7 48 10 */
-     347,    /* OBJ_signedObject                 1 3 6 1 5 5 7 48 11 */
-     348,    /* OBJ_rpkiNotify                   1 3 6 1 5 5 7 48 13 */
-       7,    /* OBJ_hmac_md5                     1 3 6 1 5 5 8 1 1 */
-       8,    /* OBJ_hmac_sha1                    1 3 6 1 5 5 8 1 2 */
-     535,    /* OBJ_aes_128_xts                  1 3 111 2 1619 0 1 1 */
-     536,    /* OBJ_aes_256_xts                  1 3 111 2 1619 0 1 2 */
-     481,    /* OBJ_netscape_cert_extension      2 16 840 1 113730 1 */
-     482,    /* OBJ_netscape_data_type           2 16 840 1 113730 2 */
-     595,    /* OBJ_pilotAttributeType           0 9 2342 19200300 100 1 */
-      44,    /* OBJ_cast5_cbc                    1 2 840 113533 7 66 10 */
-      48,    /* OBJ_pbeWithMD5AndCast5_CBC       1 2 840 113533 7 66 12 */
-      49,    /* OBJ_id_PasswordBasedMAC          1 2 840 113533 7 66 13 */
-      50,    /* OBJ_id_DHBasedMac                1 2 840 113533 7 66 30 */
-      54,    /* OBJ_rsaEncryption                1 2 840 113549 1 1 1 */
-      55,    /* OBJ_md2WithRSAEncryption         1 2 840 113549 1 1 2 */
-      56,    /* OBJ_md4WithRSAEncryption         1 2 840 113549 1 1 3 */
-      57,    /* OBJ_md5WithRSAEncryption         1 2 840 113549 1 1 4 */
-      58,    /* OBJ_sha1WithRSAEncryption        1 2 840 113549 1 1 5 */
-      59,    /* OBJ_rsaesOaep                    1 2 840 113549 1 1 7 */
-      60,    /* OBJ_mgf1                         1 2 840 113549 1 1 8 */
-      61,    /* OBJ_pSpecified                   1 2 840 113549 1 1 9 */
-      62,    /* OBJ_rsassaPss                    1 2 840 113549 1 1 10 */
-      63,    /* OBJ_sha256WithRSAEncryption      1 2 840 113549 1 1 11 */
-      64,    /* OBJ_sha384WithRSAEncryption      1 2 840 113549 1 1 12 */
-      65,    /* OBJ_sha512WithRSAEncryption      1 2 840 113549 1 1 13 */
-      66,    /* OBJ_sha224WithRSAEncryption      1 2 840 113549 1 1 14 */
-      67,    /* OBJ_sha512_224WithRSAEncryption  1 2 840 113549 1 1 15 */
-      68,    /* OBJ_sha512_256WithRSAEncryption  1 2 840 113549 1 1 16 */
-      70,    /* OBJ_dhKeyAgreement               1 2 840 113549 1 3 1 */
-      72,    /* OBJ_pbeWithMD2AndDES_CBC         1 2 840 113549 1 5 1 */
-      73,    /* OBJ_pbeWithMD5AndDES_CBC         1 2 840 113549 1 5 3 */
-      74,    /* OBJ_pbeWithMD2AndRC2_CBC         1 2 840 113549 1 5 4 */
-      75,    /* OBJ_pbeWithMD5AndRC2_CBC         1 2 840 113549 1 5 6 */
-      76,    /* OBJ_pbeWithSHA1AndDES_CBC        1 2 840 113549 1 5 10 */
-      77,    /* OBJ_pbeWithSHA1AndRC2_CBC        1 2 840 113549 1 5 11 */
-      78,    /* OBJ_id_pbkdf2                    1 2 840 113549 1 5 12 */
-      79,    /* OBJ_pbes2                        1 2 840 113549 1 5 13 */
-      80,    /* OBJ_pbmac1                       1 2 840 113549 1 5 14 */
-      82,    /* OBJ_pkcs7_data                   1 2 840 113549 1 7 1 */
-      83,    /* OBJ_pkcs7_signed                 1 2 840 113549 1 7 2 */
-      84,    /* OBJ_pkcs7_enveloped              1 2 840 113549 1 7 3 */
-      85,    /* OBJ_pkcs7_signedAndEnveloped     1 2 840 113549 1 7 4 */
-      86,    /* OBJ_pkcs7_digest                 1 2 840 113549 1 7 5 */
-      87,    /* OBJ_pkcs7_encrypted              1 2 840 113549 1 7 6 */
-      89,    /* OBJ_pkcs9_emailAddress           1 2 840 113549 1 9 1 */
-      90,    /* OBJ_pkcs9_unstructuredName       1 2 840 113549 1 9 2 */
-      91,    /* OBJ_pkcs9_contentType            1 2 840 113549 1 9 3 */
-      92,    /* OBJ_pkcs9_messageDigest          1 2 840 113549 1 9 4 */
-      93,    /* OBJ_pkcs9_signingTime            1 2 840 113549 1 9 5 */
-      94,    /* OBJ_pkcs9_countersignature       1 2 840 113549 1 9 6 */
-      95,    /* OBJ_pkcs9_challengePassword      1 2 840 113549 1 9 7 */
-      96,    /* OBJ_pkcs9_unstructuredAddress    1 2 840 113549 1 9 8 */
-      97,    /* OBJ_pkcs9_extCertAttributes      1 2 840 113549 1 9 9 */
-      98,    /* OBJ_ext_req                      1 2 840 113549 1 9 14 */
-      99,    /* OBJ_SMIMECapabilities            1 2 840 113549 1 9 15 */
-     100,    /* OBJ_SMIME                        1 2 840 113549 1 9 16 */
-     182,    /* OBJ_friendlyName                 1 2 840 113549 1 9 20 */
-     183,    /* OBJ_localKeyID                   1 2 840 113549 1 9 21 */
-      30,    /* OBJ_X9_62_onBasis                1 2 840 10045 1 2 3 1 */
-      31,    /* OBJ_X9_62_tpBasis                1 2 840 10045 1 2 3 2 */
-      32,    /* OBJ_X9_62_ppBasis                1 2 840 10045 1 2 3 3 */
-     184,    /* OBJ_ms_csp_name                  1 3 6 1 4 1 311 17 1 */
-     185,    /* OBJ_LocalKeySet                  1 3 6 1 4 1 311 17 2 */
-     504,    /* OBJ_dcObject                     1 3 6 1 4 1 1466 344 */
-     242,    /* OBJ_bf_cbc                       1 3 6 1 4 1 3029 1 2 */
-     652,    /* OBJ_id_scrypt                    1 3 6 1 4 1 11591 4 11 */
-     324,    /* OBJ_id_regCtrl_regToken          1 3 6 1 5 5 7 5 1 1 */
-     325,    /* OBJ_id_regCtrl_authenticator     1 3 6 1 5 5 7 5 1 2 */
-     326,    /* OBJ_id_regCtrl_pkiPublicationInfo 1 3 6 1 5 5 7 5 1 3 */
-     327,    /* OBJ_id_regCtrl_pkiArchiveOptions 1 3 6 1 5 5 7 5 1 4 */
-     328,    /* OBJ_id_regCtrl_oldCertID         1 3 6 1 5 5 7 5 1 5 */
-     329,    /* OBJ_id_regCtrl_protocolEncrKey   1 3 6 1 5 5 7 5 1 6 */
-     330,    /* OBJ_id_regInfo_utf8Pairs         1 3 6 1 5 5 7 5 2 1 */
-     331,    /* OBJ_id_regInfo_certReq           1 3 6 1 5 5 7 5 2 2 */
-     349,    /* OBJ_id_pkix_OCSP_basic           1 3 6 1 5 5 7 48 1 1 */
-     350,    /* OBJ_id_pkix_OCSP_Nonce           1 3 6 1 5 5 7 48 1 2 */
-     351,    /* OBJ_id_pkix_OCSP_CrlID           1 3 6 1 5 5 7 48 1 3 */
-     352,    /* OBJ_id_pkix_OCSP_acceptableResponses 1 3 6 1 5 5 7 48 1 4 */
-     353,    /* OBJ_id_pkix_OCSP_noCheck         1 3 6 1 5 5 7 48 1 5 */
-     354,    /* OBJ_id_pkix_OCSP_archiveCutoff   1 3 6 1 5 5 7 48 1 6 */
-     355,    /* OBJ_id_pkix_OCSP_serviceLocator  1 3 6 1 5 5 7 48 1 7 */
-     356,    /* OBJ_id_pkix_OCSP_extendedStatus  1 3 6 1 5 5 7 48 1 8 */
-     357,    /* OBJ_id_pkix_OCSP_valid           1 3 6 1 5 5 7 48 1 9 */
-     358,    /* OBJ_id_pkix_OCSP_path            1 3 6 1 5 5 7 48 1 10 */
-     359,    /* OBJ_id_pkix_OCSP_trustRoot       1 3 6 1 5 5 7 48 1 11 */
-     637,    /* OBJ_dhSinglePass_stdDH_sha1kdf_scheme 1 3 133 16 840 63 0 2 */
-     642,    /* OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme 1 3 133 16 840 63 0 3 */
-     511,    /* OBJ_aes_128_ecb                  2 16 840 1 101 3 4 1 1 */
-     512,    /* OBJ_aes_128_cbc                  2 16 840 1 101 3 4 1 2 */
-     513,    /* OBJ_aes_128_ofb128               2 16 840 1 101 3 4 1 3 */
-     514,    /* OBJ_aes_128_cfb128               2 16 840 1 101 3 4 1 4 */
-     515,    /* OBJ_id_aes128_wrap               2 16 840 1 101 3 4 1 5 */
-     516,    /* OBJ_aes_128_gcm                  2 16 840 1 101 3 4 1 6 */
-     517,    /* OBJ_aes_128_ccm                  2 16 840 1 101 3 4 1 7 */
-     518,    /* OBJ_id_aes128_wrap_pad           2 16 840 1 101 3 4 1 8 */
-     519,    /* OBJ_aes_192_ecb                  2 16 840 1 101 3 4 1 21 */
-     520,    /* OBJ_aes_192_cbc                  2 16 840 1 101 3 4 1 22 */
-     521,    /* OBJ_aes_192_ofb128               2 16 840 1 101 3 4 1 23 */
-     522,    /* OBJ_aes_192_cfb128               2 16 840 1 101 3 4 1 24 */
-     523,    /* OBJ_id_aes192_wrap               2 16 840 1 101 3 4 1 25 */
-     524,    /* OBJ_aes_192_gcm                  2 16 840 1 101 3 4 1 26 */
-     525,    /* OBJ_aes_192_ccm                  2 16 840 1 101 3 4 1 27 */
-     526,    /* OBJ_id_aes192_wrap_pad           2 16 840 1 101 3 4 1 28 */
-     527,    /* OBJ_aes_256_ecb                  2 16 840 1 101 3 4 1 41 */
-     528,    /* OBJ_aes_256_cbc                  2 16 840 1 101 3 4 1 42 */
-     529,    /* OBJ_aes_256_ofb128               2 16 840 1 101 3 4 1 43 */
-     530,    /* OBJ_aes_256_cfb128               2 16 840 1 101 3 4 1 44 */
-     531,    /* OBJ_id_aes256_wrap               2 16 840 1 101 3 4 1 45 */
-     532,    /* OBJ_aes_256_gcm                  2 16 840 1 101 3 4 1 46 */
-     533,    /* OBJ_aes_256_ccm                  2 16 840 1 101 3 4 1 47 */
-     534,    /* OBJ_id_aes256_wrap_pad           2 16 840 1 101 3 4 1 48 */
-     553,    /* OBJ_sha256                       2 16 840 1 101 3 4 2 1 */
-     554,    /* OBJ_sha384                       2 16 840 1 101 3 4 2 2 */
-     555,    /* OBJ_sha512                       2 16 840 1 101 3 4 2 3 */
-     556,    /* OBJ_sha224                       2 16 840 1 101 3 4 2 4 */
-     557,    /* OBJ_sha512_224                   2 16 840 1 101 3 4 2 5 */
-     558,    /* OBJ_sha512_256                   2 16 840 1 101 3 4 2 6 */
-     559,    /* OBJ_sha3_224                     2 16 840 1 101 3 4 2 7 */
-     560,    /* OBJ_sha3_256                     2 16 840 1 101 3 4 2 8 */
-     561,    /* OBJ_sha3_384                     2 16 840 1 101 3 4 2 9 */
-     562,    /* OBJ_sha3_512                     2 16 840 1 101 3 4 2 10 */
-     563,    /* OBJ_shake128                     2 16 840 1 101 3 4 2 11 */
-     564,    /* OBJ_shake256                     2 16 840 1 101 3 4 2 12 */
-     565,    /* OBJ_hmac_sha3_224                2 16 840 1 101 3 4 2 13 */
-     566,    /* OBJ_hmac_sha3_256                2 16 840 1 101 3 4 2 14 */
-     567,    /* OBJ_hmac_sha3_384                2 16 840 1 101 3 4 2 15 */
-     568,    /* OBJ_hmac_sha3_512                2 16 840 1 101 3 4 2 16 */
-     569,    /* OBJ_kmac128                      2 16 840 1 101 3 4 2 19 */
-     570,    /* OBJ_kmac256                      2 16 840 1 101 3 4 2 20 */
-     571,    /* OBJ_dsa_with_SHA224              2 16 840 1 101 3 4 3 1 */
-     572,    /* OBJ_dsa_with_SHA256              2 16 840 1 101 3 4 3 2 */
-     573,    /* OBJ_dsa_with_SHA384              2 16 840 1 101 3 4 3 3 */
-     574,    /* OBJ_dsa_with_SHA512              2 16 840 1 101 3 4 3 4 */
-     575,    /* OBJ_dsa_with_SHA3_224            2 16 840 1 101 3 4 3 5 */
-     576,    /* OBJ_dsa_with_SHA3_256            2 16 840 1 101 3 4 3 6 */
-     577,    /* OBJ_dsa_with_SHA3_384            2 16 840 1 101 3 4 3 7 */
-     578,    /* OBJ_dsa_with_SHA3_512            2 16 840 1 101 3 4 3 8 */
-     579,    /* OBJ_ecdsa_with_SHA3_224          2 16 840 1 101 3 4 3 9 */
-     580,    /* OBJ_ecdsa_with_SHA3_256          2 16 840 1 101 3 4 3 10 */
-     581,    /* OBJ_ecdsa_with_SHA3_384          2 16 840 1 101 3 4 3 11 */
-     582,    /* OBJ_ecdsa_with_SHA3_512          2 16 840 1 101 3 4 3 12 */
-     583,    /* OBJ_RSA_SHA3_224                 2 16 840 1 101 3 4 3 13 */
-     584,    /* OBJ_RSA_SHA3_256                 2 16 840 1 101 3 4 3 14 */
-     585,    /* OBJ_RSA_SHA3_384                 2 16 840 1 101 3 4 3 15 */
-     586,    /* OBJ_RSA_SHA3_512                 2 16 840 1 101 3 4 3 16 */
-     483,    /* OBJ_netscape_cert_type           2 16 840 1 113730 1 1 */
-     484,    /* OBJ_netscape_base_url            2 16 840 1 113730 1 2 */
-     485,    /* OBJ_netscape_revocation_url      2 16 840 1 113730 1 3 */
-     486,    /* OBJ_netscape_ca_revocation_url   2 16 840 1 113730 1 4 */
-     487,    /* OBJ_netscape_renewal_url         2 16 840 1 113730 1 7 */
-     488,    /* OBJ_netscape_ca_policy_url       2 16 840 1 113730 1 8 */
-     489,    /* OBJ_netscape_ssl_server_name     2 16 840 1 113730 1 12 */
-     490,    /* OBJ_netscape_comment             2 16 840 1 113730 1 13 */
-     491,    /* OBJ_netscape_cert_sequence       2 16 840 1 113730 2 5 */
-     492,    /* OBJ_ns_sgc                       2 16 840 1 113730 4 1 */
-     596,    /* OBJ_rfc822Mailbox                0 9 2342 19200300 100 1 3 */
-     597,    /* OBJ_domainComponent              0 9 2342 19200300 100 1 25 */
-     101,    /* OBJ_id_smime_mod                 1 2 840 113549 1 9 16 0 */
-     102,    /* OBJ_id_smime_ct                  1 2 840 113549 1 9 16 1 */
-     103,    /* OBJ_id_smime_aa                  1 2 840 113549 1 9 16 2 */
-     104,    /* OBJ_id_smime_alg                 1 2 840 113549 1 9 16 3 */
-     105,    /* OBJ_id_smime_cd                  1 2 840 113549 1 9 16 4 */
-     106,    /* OBJ_id_smime_spq                 1 2 840 113549 1 9 16 5 */
-     107,    /* OBJ_id_smime_cti                 1 2 840 113549 1 9 16 6 */
-     186,    /* OBJ_x509Certificate              1 2 840 113549 1 9 22 1 */
-     187,    /* OBJ_sdsiCertificate              1 2 840 113549 1 9 22 2 */
-     188,    /* OBJ_x509Crl                      1 2 840 113549 1 9 23 1 */
-     189,    /* OBJ_pbe_WithSHA1And128BitRC4     1 2 840 113549 1 12 1 1 */
-     190,    /* OBJ_pbe_WithSHA1And40BitRC4      1 2 840 113549 1 12 1 2 */
-     191,    /* OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC 1 2 840 113549 1 12 1 3 */
-     192,    /* OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC 1 2 840 113549 1 12 1 4 */
-     193,    /* OBJ_pbe_WithSHA1And128BitRC2_CBC 1 2 840 113549 1 12 1 5 */
-     194,    /* OBJ_pbe_WithSHA1And40BitRC2_CBC  1 2 840 113549 1 12 1 6 */
-     230,    /* OBJ_ms_ext_req                   1 3 6 1 4 1 311 2 1 14 */
-     231,    /* OBJ_ms_code_ind                  1 3 6 1 4 1 311 2 1 21 */
-     232,    /* OBJ_ms_code_com                  1 3 6 1 4 1 311 2 1 22 */
-     233,    /* OBJ_ms_ctl_sign                  1 3 6 1 4 1 311 10 3 1 */
-     234,    /* OBJ_ms_sgc                       1 3 6 1 4 1 311 10 3 3 */
-     235,    /* OBJ_ms_efs                       1 3 6 1 4 1 311 10 3 4 */
-     236,    /* OBJ_ms_smartcard_login           1 3 6 1 4 1 311 20 2 2 */
-     237,    /* OBJ_ms_upn                       1 3 6 1 4 1 311 20 2 3 */
-     384,    /* OBJ_blake2bmac                   1 3 6 1 4 1 1722 12 2 1 */
-     385,    /* OBJ_blake2smac                   1 3 6 1 4 1 1722 12 2 2 */
-     108,    /* OBJ_id_smime_mod_cms             1 2 840 113549 1 9 16 0 1 */
-     109,    /* OBJ_id_smime_mod_ess             1 2 840 113549 1 9 16 0 2 */
-     110,    /* OBJ_id_smime_mod_oid             1 2 840 113549 1 9 16 0 3 */
-     111,    /* OBJ_id_smime_mod_msg_v3          1 2 840 113549 1 9 16 0 4 */
-     112,    /* OBJ_id_smime_mod_ets_eSignature_88 1 2 840 113549 1 9 16 0 5 */
-     113,    /* OBJ_id_smime_mod_ets_eSignature_97 1 2 840 113549 1 9 16 0 6 */
-     114,    /* OBJ_id_smime_mod_ets_eSigPolicy_88 1 2 840 113549 1 9 16 0 7 */
-     115,    /* OBJ_id_smime_mod_ets_eSigPolicy_97 1 2 840 113549 1 9 16 0 8 */
-     116,    /* OBJ_id_smime_ct_receipt          1 2 840 113549 1 9 16 1 1 */
-     117,    /* OBJ_id_smime_ct_authData         1 2 840 113549 1 9 16 1 2 */
-     118,    /* OBJ_id_smime_ct_publishCert      1 2 840 113549 1 9 16 1 3 */
-     119,    /* OBJ_id_smime_ct_TSTInfo          1 2 840 113549 1 9 16 1 4 */
-     120,    /* OBJ_id_smime_ct_TDTInfo          1 2 840 113549 1 9 16 1 5 */
-     121,    /* OBJ_id_smime_ct_contentInfo      1 2 840 113549 1 9 16 1 6 */
-     122,    /* OBJ_id_smime_ct_DVCSRequestData  1 2 840 113549 1 9 16 1 7 */
-     123,    /* OBJ_id_smime_ct_DVCSResponseData 1 2 840 113549 1 9 16 1 8 */
-     124,    /* OBJ_id_smime_ct_compressedData   1 2 840 113549 1 9 16 1 9 */
-     125,    /* OBJ_id_smime_ct_contentCollection 1 2 840 113549 1 9 16 1 19 */
-     126,    /* OBJ_id_smime_ct_authEnvelopedData 1 2 840 113549 1 9 16 1 23 */
-     127,    /* OBJ_id_ct_routeOriginAuthz       1 2 840 113549 1 9 16 1 24 */
-     128,    /* OBJ_id_ct_rpkiManifest           1 2 840 113549 1 9 16 1 26 */
-     129,    /* OBJ_id_ct_asciiTextWithCRLF      1 2 840 113549 1 9 16 1 27 */
-     130,    /* OBJ_id_ct_xml                    1 2 840 113549 1 9 16 1 28 */
-     131,    /* OBJ_id_ct_rpkiGhostbusters       1 2 840 113549 1 9 16 1 35 */
-     132,    /* OBJ_id_ct_resourceTaggedAttest   1 2 840 113549 1 9 16 1 36 */
-     133,    /* OBJ_id_ct_geofeedCSVwithCRLF     1 2 840 113549 1 9 16 1 47 */
-     134,    /* OBJ_id_ct_signedChecklist        1 2 840 113549 1 9 16 1 48 */
-     135,    /* OBJ_id_smime_aa_receiptRequest   1 2 840 113549 1 9 16 2 1 */
-     136,    /* OBJ_id_smime_aa_securityLabel    1 2 840 113549 1 9 16 2 2 */
-     137,    /* OBJ_id_smime_aa_mlExpandHistory  1 2 840 113549 1 9 16 2 3 */
-     138,    /* OBJ_id_smime_aa_contentHint      1 2 840 113549 1 9 16 2 4 */
-     139,    /* OBJ_id_smime_aa_msgSigDigest     1 2 840 113549 1 9 16 2 5 */
-     140,    /* OBJ_id_smime_aa_encapContentType 1 2 840 113549 1 9 16 2 6 */
-     141,    /* OBJ_id_smime_aa_contentIdentifier 1 2 840 113549 1 9 16 2 7 */
-     142,    /* OBJ_id_smime_aa_macValue         1 2 840 113549 1 9 16 2 8 */
-     143,    /* OBJ_id_smime_aa_equivalentLabels 1 2 840 113549 1 9 16 2 9 */
-     144,    /* OBJ_id_smime_aa_contentReference 1 2 840 113549 1 9 16 2 10 */
-     145,    /* OBJ_id_smime_aa_encrypKeyPref    1 2 840 113549 1 9 16 2 11 */
-     146,    /* OBJ_id_smime_aa_signingCertificate 1 2 840 113549 1 9 16 2 12 */
-     147,    /* OBJ_id_smime_aa_smimeEncryptCerts 1 2 840 113549 1 9 16 2 13 */
-     148,    /* OBJ_id_smime_aa_timeStampToken   1 2 840 113549 1 9 16 2 14 */
-     149,    /* OBJ_id_smime_aa_ets_sigPolicyId  1 2 840 113549 1 9 16 2 15 */
-     150,    /* OBJ_id_smime_aa_ets_commitmentType 1 2 840 113549 1 9 16 2 16 */
-     151,    /* OBJ_id_smime_aa_ets_signerLocation 1 2 840 113549 1 9 16 2 17 */
-     152,    /* OBJ_id_smime_aa_ets_signerAttr   1 2 840 113549 1 9 16 2 18 */
-     153,    /* OBJ_id_smime_aa_ets_otherSigCert 1 2 840 113549 1 9 16 2 19 */
-     154,    /* OBJ_id_smime_aa_ets_contentTimestamp 1 2 840 113549 1 9 16 2 20 */
-     155,    /* OBJ_id_smime_aa_ets_CertificateRefs 1 2 840 113549 1 9 16 2 21 */
-     156,    /* OBJ_id_smime_aa_ets_RevocationRefs 1 2 840 113549 1 9 16 2 22 */
-     157,    /* OBJ_id_smime_aa_ets_certValues   1 2 840 113549 1 9 16 2 23 */
-     158,    /* OBJ_id_smime_aa_ets_revocationValues 1 2 840 113549 1 9 16 2 24 */
-     159,    /* OBJ_id_smime_aa_ets_escTimeStamp 1 2 840 113549 1 9 16 2 25 */
-     160,    /* OBJ_id_smime_aa_ets_certCRLTimestamp 1 2 840 113549 1 9 16 2 26 */
-     161,    /* OBJ_id_smime_aa_ets_archiveTimeStamp 1 2 840 113549 1 9 16 2 27 */
-     162,    /* OBJ_id_smime_aa_signatureType    1 2 840 113549 1 9 16 2 28 */
-     163,    /* OBJ_id_smime_aa_dvcs_dvc         1 2 840 113549 1 9 16 2 29 */
-     164,    /* OBJ_id_smime_aa_signingCertificateV2 1 2 840 113549 1 9 16 2 47 */
-     165,    /* OBJ_id_smime_alg_ESDHwith3DES    1 2 840 113549 1 9 16 3 1 */
-     166,    /* OBJ_id_smime_alg_ESDHwithRC2     1 2 840 113549 1 9 16 3 2 */
-     167,    /* OBJ_id_smime_alg_3DESwrap        1 2 840 113549 1 9 16 3 3 */
-     168,    /* OBJ_id_smime_alg_RC2wrap         1 2 840 113549 1 9 16 3 4 */
-     169,    /* OBJ_id_smime_alg_ESDH            1 2 840 113549 1 9 16 3 5 */
-     170,    /* OBJ_id_smime_alg_CMS3DESwrap     1 2 840 113549 1 9 16 3 6 */
-     171,    /* OBJ_id_smime_alg_CMSRC2wrap      1 2 840 113549 1 9 16 3 7 */
-     510,    /* OBJ_zlib_compression             1 2 840 113549 1 9 16 3 8 */
-     172,    /* OBJ_id_alg_PWRI_KEK              1 2 840 113549 1 9 16 3 9 */
-     173,    /* OBJ_id_smime_cd_ldap             1 2 840 113549 1 9 16 4 1 */
-     174,    /* OBJ_id_smime_spq_ets_sqt_uri     1 2 840 113549 1 9 16 5 1 */
-     175,    /* OBJ_id_smime_spq_ets_sqt_unotice 1 2 840 113549 1 9 16 5 2 */
-     176,    /* OBJ_id_smime_cti_ets_proofOfOrigin 1 2 840 113549 1 9 16 6 1 */
-     177,    /* OBJ_id_smime_cti_ets_proofOfReceipt 1 2 840 113549 1 9 16 6 2 */
-     178,    /* OBJ_id_smime_cti_ets_proofOfDelivery 1 2 840 113549 1 9 16 6 3 */
-     179,    /* OBJ_id_smime_cti_ets_proofOfSender 1 2 840 113549 1 9 16 6 4 */
-     180,    /* OBJ_id_smime_cti_ets_proofOfApproval 1 2 840 113549 1 9 16 6 5 */
-     181,    /* OBJ_id_smime_cti_ets_proofOfCreation 1 2 840 113549 1 9 16 6 6 */
-     195,    /* OBJ_keyBag                       1 2 840 113549 1 12 10 1 1 */
-     196,    /* OBJ_pkcs8ShroudedKeyBag          1 2 840 113549 1 12 10 1 2 */
-     197,    /* OBJ_certBag                      1 2 840 113549 1 12 10 1 3 */
-     198,    /* OBJ_crlBag                       1 2 840 113549 1 12 10 1 4 */
-     199,    /* OBJ_secretBag                    1 2 840 113549 1 12 10 1 5 */
-     200,    /* OBJ_safeContentsBag              1 2 840 113549 1 12 10 1 6 */
-     238,    /* OBJ_idea_cbc                     1 3 6 1 4 1 188 7 1 1 2 */
-     649,    /* OBJ_jurisdictionLocalityName     1 3 6 1 4 1 311 60 2 1 1 */
-     650,    /* OBJ_jurisdictionStateOrProvinceName 1 3 6 1 4 1 311 60 2 1 2 */
-     651,    /* OBJ_jurisdictionCountryName      1 3 6 1 4 1 311 60 2 1 3 */
-     386,    /* OBJ_blake2b512                   1 3 6 1 4 1 1722 12 2 1 16 */
-     387,    /* OBJ_blake2s256                   1 3 6 1 4 1 1722 12 2 2 8 */
+     178,    /* OBJ_iso                          1 */
+     380,    /* OBJ_itu_t                        0 */
+     381,    /* OBJ_joint_iso_itu_t              2 */
+     366,    /* OBJ_data                         0 9 */
+     179,    /* OBJ_member_body                  1 2 */
+     322,    /* OBJ_org                          1 3 */
+     411,    /* OBJ_identified_organization      1 3 */
+      11,    /* OBJ_X500                         2 5 */
+     382,    /* OBJ_international_organizations  2 23 */
+     323,    /* OBJ_dod                          1 3 6 */
+     656,    /* OBJ_ieee                         1 3 111 */
+      12,    /* OBJ_X509                         2 5 4 */
+     321,    /* OBJ_X500algorithms               2 5 8 */
+      81,    /* OBJ_id_ce                        2 5 29 */
+     413,    /* OBJ_wap                          2 23 43 */
+     367,    /* OBJ_pss                          0 9 2342 */
+     649,    /* OBJ_ISO_CN                       1 2 156 */
+     180,    /* OBJ_ISO_US                       1 2 840 */
+     324,    /* OBJ_iana                         1 3 6 1 */
+     579,    /* OBJ_X25519                       1 3 101 110 */
+     580,    /* OBJ_X448                         1 3 101 111 */
+     609,    /* OBJ_ED25519                      1 3 101 112 */
+     610,    /* OBJ_ED448                        1 3 101 113 */
+     412,    /* OBJ_certicom_arc                 1 3 132 */
+     335,    /* OBJ_selected_attribute_types     2 5 1 5 */
+      13,    /* OBJ_commonName                   2 5 4 3 */
+     100,    /* OBJ_surname                      2 5 4 4 */
+     104,    /* OBJ_serialNumber                 2 5 4 5 */
+      14,    /* OBJ_countryName                  2 5 4 6 */
+      15,    /* OBJ_localityName                 2 5 4 7 */
+      16,    /* OBJ_stateOrProvinceName          2 5 4 8 */
+     395,    /* OBJ_streetAddress                2 5 4 9 */
+      17,    /* OBJ_organizationName             2 5 4 10 */
+      18,    /* OBJ_organizationalUnitName       2 5 4 11 */
+     105,    /* OBJ_title                        2 5 4 12 */
+     106,    /* OBJ_description                  2 5 4 13 */
+     465,    /* OBJ_searchGuide                  2 5 4 14 */
+     466,    /* OBJ_businessCategory             2 5 4 15 */
+     467,    /* OBJ_postalAddress                2 5 4 16 */
+     396,    /* OBJ_postalCode                   2 5 4 17 */
+     468,    /* OBJ_postOfficeBox                2 5 4 18 */
+     469,    /* OBJ_physicalDeliveryOfficeName   2 5 4 19 */
+     470,    /* OBJ_telephoneNumber              2 5 4 20 */
+     471,    /* OBJ_telexNumber                  2 5 4 21 */
+     472,    /* OBJ_teletexTerminalIdentifier    2 5 4 22 */
+     473,    /* OBJ_facsimileTelephoneNumber     2 5 4 23 */
+     474,    /* OBJ_x121Address                  2 5 4 24 */
+     475,    /* OBJ_internationaliSDNNumber      2 5 4 25 */
+     476,    /* OBJ_registeredAddress            2 5 4 26 */
+     477,    /* OBJ_destinationIndicator         2 5 4 27 */
+     478,    /* OBJ_preferredDeliveryMethod      2 5 4 28 */
+     479,    /* OBJ_presentationAddress          2 5 4 29 */
+     480,    /* OBJ_supportedApplicationContext  2 5 4 30 */
+     481,    /* OBJ_member                       2 5 4 31 */
+     482,    /* OBJ_owner                        2 5 4 32 */
+     483,    /* OBJ_roleOccupant                 2 5 4 33 */
+     484,    /* OBJ_seeAlso                      2 5 4 34 */
+     485,    /* OBJ_userPassword                 2 5 4 35 */
+     486,    /* OBJ_userCertificate              2 5 4 36 */
+     487,    /* OBJ_cACertificate                2 5 4 37 */
+     488,    /* OBJ_authorityRevocationList      2 5 4 38 */
+     489,    /* OBJ_certificateRevocationList    2 5 4 39 */
+     490,    /* OBJ_crossCertificatePair         2 5 4 40 */
+     170,    /* OBJ_name                         2 5 4 41 */
+      99,    /* OBJ_givenName                    2 5 4 42 */
+     101,    /* OBJ_initials                     2 5 4 43 */
+     378,    /* OBJ_generationQualifier          2 5 4 44 */
+     372,    /* OBJ_x500UniqueIdentifier         2 5 4 45 */
+     171,    /* OBJ_dnQualifier                  2 5 4 46 */
+     491,    /* OBJ_enhancedSearchGuide          2 5 4 47 */
+     492,    /* OBJ_protocolInformation          2 5 4 48 */
+     493,    /* OBJ_distinguishedName            2 5 4 49 */
+     494,    /* OBJ_uniqueMember                 2 5 4 50 */
+     495,    /* OBJ_houseIdentifier              2 5 4 51 */
+     496,    /* OBJ_supportedAlgorithms          2 5 4 52 */
+     497,    /* OBJ_deltaRevocationList          2 5 4 53 */
+     498,    /* OBJ_dmdName                      2 5 4 54 */
+     379,    /* OBJ_pseudonym                    2 5 4 65 */
+     340,    /* OBJ_role                         2 5 4 72 */
+     611,    /* OBJ_organizationIdentifier       2 5 4 97 */
+     612,    /* OBJ_countryCode3c                2 5 4 98 */
+     613,    /* OBJ_countryCode3n                2 5 4 99 */
+     614,    /* OBJ_dnsName                      2 5 4 100 */
+     424,    /* OBJ_subject_directory_attributes 2 5 29 9 */
+      82,    /* OBJ_subject_key_identifier       2 5 29 14 */
+      83,    /* OBJ_key_usage                    2 5 29 15 */
+      84,    /* OBJ_private_key_usage_period     2 5 29 16 */
+      85,    /* OBJ_subject_alt_name             2 5 29 17 */
+      86,    /* OBJ_issuer_alt_name              2 5 29 18 */
+      87,    /* OBJ_basic_constraints            2 5 29 19 */
+      88,    /* OBJ_crl_number                   2 5 29 20 */
+     138,    /* OBJ_crl_reason                   2 5 29 21 */
+     362,    /* OBJ_hold_instruction_code        2 5 29 23 */
+     139,    /* OBJ_invalidity_date              2 5 29 24 */
+     137,    /* OBJ_delta_crl                    2 5 29 27 */
+     425,    /* OBJ_issuing_distribution_point   2 5 29 28 */
+     426,    /* OBJ_certificate_issuer           2 5 29 29 */
+     401,    /* OBJ_name_constraints             2 5 29 30 */
+     102,    /* OBJ_crl_distribution_points      2 5 29 31 */
+      89,    /* OBJ_certificate_policies         2 5 29 32 */
+     422,    /* OBJ_policy_mappings              2 5 29 33 */
+      90,    /* OBJ_authority_key_identifier     2 5 29 35 */
+     341,    /* OBJ_policy_constraints           2 5 29 36 */
+     123,    /* OBJ_ext_key_usage                2 5 29 37 */
+     463,    /* OBJ_freshest_crl                 2 5 29 46 */
+     423,    /* OBJ_inhibit_any_policy           2 5 29 54 */
+     342,    /* OBJ_target_information           2 5 29 55 */
+     343,    /* OBJ_no_rev_avail                 2 5 29 56 */
+     414,    /* OBJ_wap_wsg                      2 23 43 1 */
+     325,    /* OBJ_Directory                    1 3 6 1 1 */
+     326,    /* OBJ_Management                   1 3 6 1 2 */
+     327,    /* OBJ_Experimental                 1 3 6 1 3 */
+     328,    /* OBJ_Private                      1 3 6 1 4 */
+     329,    /* OBJ_Security                     1 3 6 1 5 */
+     330,    /* OBJ_SNMPv2                       1 3 6 1 6 */
+     331,    /* OBJ_Mail                         1 3 6 1 7 */
+     319,    /* OBJ_algorithm                    1 3 14 3 2 */
+     336,    /* OBJ_clearance                    2 5 1 5 55 */
+      19,    /* OBJ_rsa                          2 5 8 1 1 */
+      96,    /* OBJ_mdc2WithRSA                  2 5 8 3 100 */
+      95,    /* OBJ_mdc2                         2 5 8 3 101 */
+     421,    /* OBJ_any_policy                   2 5 29 32 0 */
+     513,    /* OBJ_anyExtendedKeyUsage          2 5 29 37 0 */
+     661,    /* OBJ_gmac                         1 0 9797 3 4 */
+     650,    /* OBJ_oscca                        1 2 156 10197 */
+     455,    /* OBJ_cryptopro                    1 2 643 2 2 */
+     456,    /* OBJ_cryptocom                    1 2 643 2 9 */
+     547,    /* OBJ_id_tc26                      1 2 643 7 1 */
+     559,    /* OBJ_OGRN                         1 2 643 100 1 */
+     560,    /* OBJ_SNILS                        1 2 643 100 3 */
+     561,    /* OBJ_subjectSignTool              1 2 643 100 111 */
+     562,    /* OBJ_issuerSignTool               1 2 643 100 112 */
+     181,    /* OBJ_X9_57                        1 2 840 10040 */
+     344,    /* OBJ_ansi_X9_62                   1 2 840 10045 */
+     332,    /* OBJ_Enterprises                  1 3 6 1 4 1 */
+     373,    /* OBJ_mime_mhs                     1 3 6 1 7 1 */
+     103,    /* OBJ_md5WithRSA                   1 3 14 3 2 3 */
+      29,    /* OBJ_des_ecb                      1 3 14 3 2 6 */
+      31,    /* OBJ_des_cbc                      1 3 14 3 2 7 */
+      45,    /* OBJ_des_ofb64                    1 3 14 3 2 8 */
+      30,    /* OBJ_des_cfb64                    1 3 14 3 2 9 */
+     320,    /* OBJ_rsaSignature                 1 3 14 3 2 11 */
+      67,    /* OBJ_dsa_2                        1 3 14 3 2 12 */
+      66,    /* OBJ_dsaWithSHA                   1 3 14 3 2 13 */
+      42,    /* OBJ_shaWithRSAEncryption         1 3 14 3 2 15 */
+      32,    /* OBJ_des_ede_ecb                  1 3 14 3 2 17 */
+      41,    /* OBJ_sha                          1 3 14 3 2 18 */
+      64,    /* OBJ_sha1                         1 3 14 3 2 26 */
+      70,    /* OBJ_dsaWithSHA1_2                1 3 14 3 2 27 */
+     114,    /* OBJ_sha1WithRSA                  1 3 14 3 2 29 */
+     116,    /* OBJ_ripemd160                    1 3 36 3 2 1 */
+     615,    /* OBJ_x509ExtAdmission             1 3 36 8 3 3 */
+     140,    /* OBJ_sxnet                        1 3 101 1 4 1 */
+     657,    /* OBJ_ieee_siswg                   1 3 111 2 1619 */
+     419,    /* OBJ_secp384r1                    1 3 132 0 34 */
+     420,    /* OBJ_secp521r1                    1 3 132 0 35 */
+     651,    /* OBJ_sm_scheme                    1 2 156 10197 1 */
+     427,    /* OBJ_kisa                         1 2 410 200004 */
+     457,    /* OBJ_id_GostR3411_94              1 2 643 2 2 9 */
+     458,    /* OBJ_id_HMACGostR3411_94          1 2 643 2 2 10 */
+     459,    /* OBJ_id_GostR3410_2001            1 2 643 2 2 19 */
+     460,    /* OBJ_id_Gost28147_89              1 2 643 2 2 21 */
+     548,    /* OBJ_id_tc26_algorithms           1 2 643 7 1 1 */
+       1,    /* OBJ_rsadsi                       1 2 840 113549 */
+     182,    /* OBJ_X9cm                         1 2 840 10040 4 */
+     576,    /* OBJ_id_pkinit                    1 3 6 1 5 2 3 */
+     124,    /* OBJ_id_pkix                      1 3 6 1 5 5 7 */
+     374,    /* OBJ_mime_mhs_headings            1 3 6 1 7 1 1 */
+     375,    /* OBJ_mime_mhs_bodies              1 3 6 1 7 1 2 */
+     117,    /* OBJ_ripemd160WithRSA             1 3 36 3 3 1 2 */
+     526,    /* OBJ_dhSinglePass_stdDH_sha224kdf_scheme 1 3 132 1 11 0 */
+     527,    /* OBJ_dhSinglePass_stdDH_sha256kdf_scheme 1 3 132 1 11 1 */
+     528,    /* OBJ_dhSinglePass_stdDH_sha384kdf_scheme 1 3 132 1 11 2 */
+     529,    /* OBJ_dhSinglePass_stdDH_sha512kdf_scheme 1 3 132 1 11 3 */
+     531,    /* OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme 1 3 132 1 14 0 */
+     532,    /* OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme 1 3 132 1 14 1 */
+     533,    /* OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme 1 3 132 1 14 2 */
+     534,    /* OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme 1 3 132 1 14 3 */
+     368,    /* OBJ_ucl                          0 9 2342 19200300 */
+     549,    /* OBJ_id_tc26_sign                 1 2 643 7 1 1 1 */
+     552,    /* OBJ_id_tc26_digest               1 2 643 7 1 1 2 */
+     555,    /* OBJ_id_tc26_mac                  1 2 643 7 1 1 4 */
+       2,    /* OBJ_pkcs                         1 2 840 113549 1 */
+     363,    /* OBJ_hold_instruction_none        1 2 840 10040 2 1 */
+     364,    /* OBJ_hold_instruction_call_issuer 1 2 840 10040 2 2 */
+     365,    /* OBJ_hold_instruction_reject      1 2 840 10040 2 3 */
+     115,    /* OBJ_dsa                          1 2 840 10040 4 1 */
+     112,    /* OBJ_dsaWithSHA1                  1 2 840 10040 4 3 */
+     345,    /* OBJ_X9_62_prime_field            1 2 840 10045 1 1 */
+     346,    /* OBJ_X9_62_characteristic_two_field 1 2 840 10045 1 2 */
+     347,    /* OBJ_X9_62_id_ecPublicKey         1 2 840 10045 2 1 */
+     348,    /* OBJ_ecdsa_with_SHA1              1 2 840 10045 4 1 */
+     442,    /* OBJ_ecdsa_with_Recommended       1 2 840 10045 4 2 */
+     443,    /* OBJ_ecdsa_with_Specified         1 2 840 10045 4 3 */
+     523,    /* OBJ_dhpublicnumber               1 2 840 10046 2 1 */
+     577,    /* OBJ_pkInitClientAuth             1 3 6 1 5 2 3 4 */
+     578,    /* OBJ_pkInitKDC                    1 3 6 1 5 2 3 5 */
+     255,    /* OBJ_id_pkix_mod                  1 3 6 1 5 5 7 0 */
+     172,    /* OBJ_id_pe                        1 3 6 1 5 5 7 1 */
+     256,    /* OBJ_id_qt                        1 3 6 1 5 5 7 2 */
+     125,    /* OBJ_id_kp                        1 3 6 1 5 5 7 3 */
+     257,    /* OBJ_id_it                        1 3 6 1 5 5 7 4 */
+     258,    /* OBJ_id_pkip                      1 3 6 1 5 5 7 5 */
+     259,    /* OBJ_id_alg                       1 3 6 1 5 5 7 6 */
+     260,    /* OBJ_id_cmc                       1 3 6 1 5 5 7 7 */
+     261,    /* OBJ_id_on                        1 3 6 1 5 5 7 8 */
+     262,    /* OBJ_id_pda                       1 3 6 1 5 5 7 9 */
+     263,    /* OBJ_id_aca                       1 3 6 1 5 5 7 10 */
+     264,    /* OBJ_id_qcs                       1 3 6 1 5 5 7 11 */
+     265,    /* OBJ_id_cct                       1 3 6 1 5 5 7 12 */
+     690,    /* OBJ_id_cp                        1 3 6 1 5 5 7 14 */
+     397,    /* OBJ_id_ppl                       1 3 6 1 5 5 7 21 */
+     173,    /* OBJ_id_ad                        1 3 6 1 5 5 7 48 */
+     376,    /* OBJ_id_hex_partial_message       1 3 6 1 7 1 1 1 */
+     377,    /* OBJ_id_hex_multipart_message     1 3 6 1 7 1 1 2 */
+      57,    /* OBJ_netscape                     2 16 840 1 113730 */
+     369,    /* OBJ_pilot                        0 9 2342 19200300 100 */
+     658,    /* OBJ_sm2                          1 2 156 10197 1 301 */
+     652,    /* OBJ_sm3                          1 2 156 10197 1 401 */
+     667,    /* OBJ_SM2_with_SM3                 1 2 156 10197 1 501 */
+     653,    /* OBJ_sm3WithRSAEncryption         1 2 156 10197 1 504 */
+     428,    /* OBJ_seed_ecb                     1 2 410 200004 1 3 */
+     429,    /* OBJ_seed_cbc                     1 2 410 200004 1 4 */
+     431,    /* OBJ_seed_cfb128                  1 2 410 200004 1 5 */
+     430,    /* OBJ_seed_ofb128                  1 2 410 200004 1 6 */
+     558,    /* OBJ_INN                          1 2 643 3 131 1 1 */
+     550,    /* OBJ_id_GostR3410_2012_256        1 2 643 7 1 1 1 1 */
+     551,    /* OBJ_id_GostR3410_2012_512        1 2 643 7 1 1 1 2 */
+     553,    /* OBJ_id_GostR3411_2012_256        1 2 643 7 1 1 2 2 */
+     554,    /* OBJ_id_GostR3411_2012_512        1 2 643 7 1 1 2 3 */
+     556,    /* OBJ_id_tc26_hmac_gost_3411_2012_256 1 2 643 7 1 1 4 1 */
+     557,    /* OBJ_id_tc26_hmac_gost_3411_2012_512 1 2 643 7 1 1 4 2 */
+     183,    /* OBJ_pkcs1                        1 2 840 113549 1 1 */
+      27,    /* OBJ_pkcs3                        1 2 840 113549 1 3 */
+     184,    /* OBJ_pkcs5                        1 2 840 113549 1 5 */
+      20,    /* OBJ_pkcs7                        1 2 840 113549 1 7 */
+      47,    /* OBJ_pkcs9                        1 2 840 113549 1 9 */
+       3,    /* OBJ_md2                          1 2 840 113549 2 2 */
+     254,    /* OBJ_md4                          1 2 840 113549 2 4 */
+       4,    /* OBJ_md5                          1 2 840 113549 2 5 */
+     448,    /* OBJ_hmacWithMD5                  1 2 840 113549 2 6 */
+     160,    /* OBJ_hmacWithSHA1                 1 2 840 113549 2 7 */
+     449,    /* OBJ_hmacWithSHA224               1 2 840 113549 2 8 */
+     450,    /* OBJ_hmacWithSHA256               1 2 840 113549 2 9 */
+     451,    /* OBJ_hmacWithSHA384               1 2 840 113549 2 10 */
+     452,    /* OBJ_hmacWithSHA512               1 2 840 113549 2 11 */
+     659,    /* OBJ_hmacWithSHA512_224           1 2 840 113549 2 12 */
+     660,    /* OBJ_hmacWithSHA512_256           1 2 840 113549 2 13 */
+      37,    /* OBJ_rc2_cbc                      1 2 840 113549 3 2 */
+       5,    /* OBJ_rc4                          1 2 840 113549 3 4 */
+      44,    /* OBJ_des_ede3_cbc                 1 2 840 113549 3 7 */
+     118,    /* OBJ_rc5_cbc                      1 2 840 113549 3 8 */
+     415,    /* OBJ_X9_62_id_characteristic_two_basis 1 2 840 10045 1 2 3 */
+     698,    /* OBJ_X9_62_prime256v1             1 2 840 10045 3 1 7 */
+     444,    /* OBJ_ecdsa_with_SHA224            1 2 840 10045 4 3 1 */
+     445,    /* OBJ_ecdsa_with_SHA256            1 2 840 10045 4 3 2 */
+     446,    /* OBJ_ecdsa_with_SHA384            1 2 840 10045 4 3 3 */
+     447,    /* OBJ_ecdsa_with_SHA512            1 2 840 10045 4 3 4 */
+     266,    /* OBJ_id_pkix1_explicit_88         1 3 6 1 5 5 7 0 1 */
+     267,    /* OBJ_id_pkix1_implicit_88         1 3 6 1 5 5 7 0 2 */
+     268,    /* OBJ_id_pkix1_explicit_93         1 3 6 1 5 5 7 0 3 */
+     269,    /* OBJ_id_pkix1_implicit_93         1 3 6 1 5 5 7 0 4 */
+     270,    /* OBJ_id_mod_crmf                  1 3 6 1 5 5 7 0 5 */
+     271,    /* OBJ_id_mod_cmc                   1 3 6 1 5 5 7 0 6 */
+     272,    /* OBJ_id_mod_kea_profile_88        1 3 6 1 5 5 7 0 7 */
+     273,    /* OBJ_id_mod_kea_profile_93        1 3 6 1 5 5 7 0 8 */
+     274,    /* OBJ_id_mod_cmp                   1 3 6 1 5 5 7 0 9 */
+     275,    /* OBJ_id_mod_qualified_cert_88     1 3 6 1 5 5 7 0 10 */
+     276,    /* OBJ_id_mod_qualified_cert_93     1 3 6 1 5 5 7 0 11 */
+     277,    /* OBJ_id_mod_attribute_cert        1 3 6 1 5 5 7 0 12 */
+     278,    /* OBJ_id_mod_timestamp_protocol    1 3 6 1 5 5 7 0 13 */
+     279,    /* OBJ_id_mod_ocsp                  1 3 6 1 5 5 7 0 14 */
+     280,    /* OBJ_id_mod_dvcs                  1 3 6 1 5 5 7 0 15 */
+     281,    /* OBJ_id_mod_cmp2000               1 3 6 1 5 5 7 0 16 */
+     174,    /* OBJ_info_access                  1 3 6 1 5 5 7 1 1 */
+     282,    /* OBJ_biometricInfo                1 3 6 1 5 5 7 1 2 */
+     283,    /* OBJ_qcStatements                 1 3 6 1 5 5 7 1 3 */
+     284,    /* OBJ_ac_auditEntity               1 3 6 1 5 5 7 1 4 */
+     285,    /* OBJ_ac_targeting                 1 3 6 1 5 5 7 1 5 */
+     286,    /* OBJ_aaControls                   1 3 6 1 5 5 7 1 6 */
+     287,    /* OBJ_sbgp_ipAddrBlock             1 3 6 1 5 5 7 1 7 */
+     288,    /* OBJ_sbgp_autonomousSysNum        1 3 6 1 5 5 7 1 8 */
+     289,    /* OBJ_sbgp_routerIdentifier        1 3 6 1 5 5 7 1 9 */
+     338,    /* OBJ_ac_proxying                  1 3 6 1 5 5 7 1 10 */
+     339,    /* OBJ_sinfo_access                 1 3 6 1 5 5 7 1 11 */
+     398,    /* OBJ_proxyCertInfo                1 3 6 1 5 5 7 1 14 */
+     565,    /* OBJ_tlsfeature                   1 3 6 1 5 5 7 1 24 */
+     691,    /* OBJ_sbgp_ipAddrBlockv2           1 3 6 1 5 5 7 1 28 */
+     692,    /* OBJ_sbgp_autonomousSysNumv2      1 3 6 1 5 5 7 1 29 */
+     161,    /* OBJ_id_qt_cps                    1 3 6 1 5 5 7 2 1 */
+     162,    /* OBJ_id_qt_unotice                1 3 6 1 5 5 7 2 2 */
+     290,    /* OBJ_textNotice                   1 3 6 1 5 5 7 2 3 */
+     126,    /* OBJ_server_auth                  1 3 6 1 5 5 7 3 1 */
+     127,    /* OBJ_client_auth                  1 3 6 1 5 5 7 3 2 */
+     128,    /* OBJ_code_sign                    1 3 6 1 5 5 7 3 3 */
+     129,    /* OBJ_email_protect                1 3 6 1 5 5 7 3 4 */
+     291,    /* OBJ_ipsecEndSystem               1 3 6 1 5 5 7 3 5 */
+     292,    /* OBJ_ipsecTunnel                  1 3 6 1 5 5 7 3 6 */
+     293,    /* OBJ_ipsecUser                    1 3 6 1 5 5 7 3 7 */
+     130,    /* OBJ_time_stamp                   1 3 6 1 5 5 7 3 8 */
+     177,    /* OBJ_OCSP_sign                    1 3 6 1 5 5 7 3 9 */
+     294,    /* OBJ_dvcs                         1 3 6 1 5 5 7 3 10 */
+     567,    /* OBJ_ipsec_IKE                    1 3 6 1 5 5 7 3 17 */
+     568,    /* OBJ_capwapAC                     1 3 6 1 5 5 7 3 18 */
+     569,    /* OBJ_capwapWTP                    1 3 6 1 5 5 7 3 19 */
+     570,    /* OBJ_sshClient                    1 3 6 1 5 5 7 3 21 */
+     571,    /* OBJ_sshServer                    1 3 6 1 5 5 7 3 22 */
+     572,    /* OBJ_sendRouter                   1 3 6 1 5 5 7 3 23 */
+     573,    /* OBJ_sendProxiedRouter            1 3 6 1 5 5 7 3 24 */
+     574,    /* OBJ_sendOwner                    1 3 6 1 5 5 7 3 25 */
+     575,    /* OBJ_sendProxiedOwner             1 3 6 1 5 5 7 3 26 */
+     647,    /* OBJ_cmcCA                        1 3 6 1 5 5 7 3 27 */
+     648,    /* OBJ_cmcRA                        1 3 6 1 5 5 7 3 28 */
+     682,    /* OBJ_cmcArchive                   1 3 6 1 5 5 7 3 29 */
+     683,    /* OBJ_id_kp_bgpsec_router          1 3 6 1 5 5 7 3 30 */
+     684,    /* OBJ_id_kp_BrandIndicatorforMessageIdentification 1 3 6 1 5 5 7 3 31 */
+     685,    /* OBJ_cmKGA                        1 3 6 1 5 5 7 3 32 */
+     295,    /* OBJ_id_regCtrl                   1 3 6 1 5 5 7 5 1 */
+     296,    /* OBJ_id_regInfo                   1 3 6 1 5 5 7 5 2 */
+     305,    /* OBJ_id_on_personalData           1 3 6 1 5 5 7 8 1 */
+     464,    /* OBJ_id_on_permanentIdentifier    1 3 6 1 5 5 7 8 3 */
+     672,    /* OBJ_XmppAddr                     1 3 6 1 5 5 7 8 5 */
+     673,    /* OBJ_SRVName                      1 3 6 1 5 5 7 8 7 */
+     674,    /* OBJ_NAIRealm                     1 3 6 1 5 5 7 8 8 */
+     671,    /* OBJ_id_on_SmtpUTF8Mailbox        1 3 6 1 5 5 7 8 9 */
+     399,    /* OBJ_id_ppl_anyLanguage           1 3 6 1 5 5 7 21 0 */
+     400,    /* OBJ_id_ppl_inheritAll            1 3 6 1 5 5 7 21 1 */
+     402,    /* OBJ_Independent                  1 3 6 1 5 5 7 21 2 */
+     175,    /* OBJ_ad_OCSP                      1 3 6 1 5 5 7 48 1 */
+     176,    /* OBJ_ad_ca_issuers                1 3 6 1 5 5 7 48 2 */
+     306,    /* OBJ_ad_timeStamping              1 3 6 1 5 5 7 48 3 */
+     307,    /* OBJ_ad_dvcs                      1 3 6 1 5 5 7 48 4 */
+     436,    /* OBJ_caRepository                 1 3 6 1 5 5 7 48 5 */
+     693,    /* OBJ_rpkiManifest                 1 3 6 1 5 5 7 48 10 */
+     694,    /* OBJ_signedObject                 1 3 6 1 5 5 7 48 11 */
+     695,    /* OBJ_rpkiNotify                   1 3 6 1 5 5 7 48 13 */
+     432,    /* OBJ_hmac_md5                     1 3 6 1 5 5 8 1 1 */
+     433,    /* OBJ_hmac_sha1                    1 3 6 1 5 5 8 1 2 */
+     516,    /* OBJ_aes_128_xts                  1 3 111 2 1619 0 1 1 */
+     517,    /* OBJ_aes_256_xts                  1 3 111 2 1619 0 1 2 */
+      58,    /* OBJ_netscape_cert_extension      2 16 840 1 113730 1 */
+      59,    /* OBJ_netscape_data_type           2 16 840 1 113730 2 */
+     370,    /* OBJ_pilotAttributeType           0 9 2342 19200300 100 1 */
+     107,    /* OBJ_cast5_cbc                    1 2 840 113533 7 66 10 */
+     111,    /* OBJ_pbeWithMD5AndCast5_CBC       1 2 840 113533 7 66 12 */
+     434,    /* OBJ_id_PasswordBasedMAC          1 2 840 113533 7 66 13 */
+     435,    /* OBJ_id_DHBasedMac                1 2 840 113533 7 66 30 */
+       6,    /* OBJ_rsaEncryption                1 2 840 113549 1 1 1 */
+       7,    /* OBJ_md2WithRSAEncryption         1 2 840 113549 1 1 2 */
+     337,    /* OBJ_md4WithRSAEncryption         1 2 840 113549 1 1 3 */
+       8,    /* OBJ_md5WithRSAEncryption         1 2 840 113549 1 1 4 */
+      65,    /* OBJ_sha1WithRSAEncryption        1 2 840 113549 1 1 5 */
+     522,    /* OBJ_rsaesOaep                    1 2 840 113549 1 1 7 */
+     514,    /* OBJ_mgf1                         1 2 840 113549 1 1 8 */
+     524,    /* OBJ_pSpecified                   1 2 840 113549 1 1 9 */
+     515,    /* OBJ_rsassaPss                    1 2 840 113549 1 1 10 */
+     403,    /* OBJ_sha256WithRSAEncryption      1 2 840 113549 1 1 11 */
+     404,    /* OBJ_sha384WithRSAEncryption      1 2 840 113549 1 1 12 */
+     405,    /* OBJ_sha512WithRSAEncryption      1 2 840 113549 1 1 13 */
+     406,    /* OBJ_sha224WithRSAEncryption      1 2 840 113549 1 1 14 */
+     654,    /* OBJ_sha512_224WithRSAEncryption  1 2 840 113549 1 1 15 */
+     655,    /* OBJ_sha512_256WithRSAEncryption  1 2 840 113549 1 1 16 */
+      28,    /* OBJ_dhKeyAgreement               1 2 840 113549 1 3 1 */
+       9,    /* OBJ_pbeWithMD2AndDES_CBC         1 2 840 113549 1 5 1 */
+      10,    /* OBJ_pbeWithMD5AndDES_CBC         1 2 840 113549 1 5 3 */
+     165,    /* OBJ_pbeWithMD2AndRC2_CBC         1 2 840 113549 1 5 4 */
+     166,    /* OBJ_pbeWithMD5AndRC2_CBC         1 2 840 113549 1 5 6 */
+     167,    /* OBJ_pbeWithSHA1AndDES_CBC        1 2 840 113549 1 5 10 */
+      68,    /* OBJ_pbeWithSHA1AndRC2_CBC        1 2 840 113549 1 5 11 */
+      69,    /* OBJ_id_pbkdf2                    1 2 840 113549 1 5 12 */
+     158,    /* OBJ_pbes2                        1 2 840 113549 1 5 13 */
+     159,    /* OBJ_pbmac1                       1 2 840 113549 1 5 14 */
+      21,    /* OBJ_pkcs7_data                   1 2 840 113549 1 7 1 */
+      22,    /* OBJ_pkcs7_signed                 1 2 840 113549 1 7 2 */
+      23,    /* OBJ_pkcs7_enveloped              1 2 840 113549 1 7 3 */
+      24,    /* OBJ_pkcs7_signedAndEnveloped     1 2 840 113549 1 7 4 */
+      25,    /* OBJ_pkcs7_digest                 1 2 840 113549 1 7 5 */
+      26,    /* OBJ_pkcs7_encrypted              1 2 840 113549 1 7 6 */
+      48,    /* OBJ_pkcs9_emailAddress           1 2 840 113549 1 9 1 */
+      49,    /* OBJ_pkcs9_unstructuredName       1 2 840 113549 1 9 2 */
+      50,    /* OBJ_pkcs9_contentType            1 2 840 113549 1 9 3 */
+      51,    /* OBJ_pkcs9_messageDigest          1 2 840 113549 1 9 4 */
+      52,    /* OBJ_pkcs9_signingTime            1 2 840 113549 1 9 5 */
+      53,    /* OBJ_pkcs9_countersignature       1 2 840 113549 1 9 6 */
+      54,    /* OBJ_pkcs9_challengePassword      1 2 840 113549 1 9 7 */
+      55,    /* OBJ_pkcs9_unstructuredAddress    1 2 840 113549 1 9 8 */
+      56,    /* OBJ_pkcs9_extCertAttributes      1 2 840 113549 1 9 9 */
+     169,    /* OBJ_ext_req                      1 2 840 113549 1 9 14 */
+     164,    /* OBJ_SMIMECapabilities            1 2 840 113549 1 9 15 */
+     185,    /* OBJ_SMIME                        1 2 840 113549 1 9 16 */
+     153,    /* OBJ_friendlyName                 1 2 840 113549 1 9 20 */
+     154,    /* OBJ_localKeyID                   1 2 840 113549 1 9 21 */
+     416,    /* OBJ_X9_62_onBasis                1 2 840 10045 1 2 3 1 */
+     417,    /* OBJ_X9_62_tpBasis                1 2 840 10045 1 2 3 2 */
+     418,    /* OBJ_X9_62_ppBasis                1 2 840 10045 1 2 3 3 */
+     349,    /* OBJ_ms_csp_name                  1 3 6 1 4 1 311 17 1 */
+     462,    /* OBJ_LocalKeySet                  1 3 6 1 4 1 311 17 2 */
+     333,    /* OBJ_dcObject                     1 3 6 1 4 1 1466 344 */
+      91,    /* OBJ_bf_cbc                       1 3 6 1 4 1 3029 1 2 */
+     546,    /* OBJ_id_scrypt                    1 3 6 1 4 1 11591 4 11 */
+     297,    /* OBJ_id_regCtrl_regToken          1 3 6 1 5 5 7 5 1 1 */
+     298,    /* OBJ_id_regCtrl_authenticator     1 3 6 1 5 5 7 5 1 2 */
+     299,    /* OBJ_id_regCtrl_pkiPublicationInfo 1 3 6 1 5 5 7 5 1 3 */
+     300,    /* OBJ_id_regCtrl_pkiArchiveOptions 1 3 6 1 5 5 7 5 1 4 */
+     301,    /* OBJ_id_regCtrl_oldCertID         1 3 6 1 5 5 7 5 1 5 */
+     302,    /* OBJ_id_regCtrl_protocolEncrKey   1 3 6 1 5 5 7 5 1 6 */
+     303,    /* OBJ_id_regInfo_utf8Pairs         1 3 6 1 5 5 7 5 2 1 */
+     304,    /* OBJ_id_regInfo_certReq           1 3 6 1 5 5 7 5 2 2 */
+     308,    /* OBJ_id_pkix_OCSP_basic           1 3 6 1 5 5 7 48 1 1 */
+     309,    /* OBJ_id_pkix_OCSP_Nonce           1 3 6 1 5 5 7 48 1 2 */
+     310,    /* OBJ_id_pkix_OCSP_CrlID           1 3 6 1 5 5 7 48 1 3 */
+     311,    /* OBJ_id_pkix_OCSP_acceptableResponses 1 3 6 1 5 5 7 48 1 4 */
+     312,    /* OBJ_id_pkix_OCSP_noCheck         1 3 6 1 5 5 7 48 1 5 */
+     313,    /* OBJ_id_pkix_OCSP_archiveCutoff   1 3 6 1 5 5 7 48 1 6 */
+     314,    /* OBJ_id_pkix_OCSP_serviceLocator  1 3 6 1 5 5 7 48 1 7 */
+     315,    /* OBJ_id_pkix_OCSP_extendedStatus  1 3 6 1 5 5 7 48 1 8 */
+     316,    /* OBJ_id_pkix_OCSP_valid           1 3 6 1 5 5 7 48 1 9 */
+     317,    /* OBJ_id_pkix_OCSP_path            1 3 6 1 5 5 7 48 1 10 */
+     318,    /* OBJ_id_pkix_OCSP_trustRoot       1 3 6 1 5 5 7 48 1 11 */
+     525,    /* OBJ_dhSinglePass_stdDH_sha1kdf_scheme 1 3 133 16 840 63 0 2 */
+     530,    /* OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme 1 3 133 16 840 63 0 3 */
+     350,    /* OBJ_aes_128_ecb                  2 16 840 1 101 3 4 1 1 */
+     351,    /* OBJ_aes_128_cbc                  2 16 840 1 101 3 4 1 2 */
+     352,    /* OBJ_aes_128_ofb128               2 16 840 1 101 3 4 1 3 */
+     353,    /* OBJ_aes_128_cfb128               2 16 840 1 101 3 4 1 4 */
+     439,    /* OBJ_id_aes128_wrap               2 16 840 1 101 3 4 1 5 */
+     501,    /* OBJ_aes_128_gcm                  2 16 840 1 101 3 4 1 6 */
+     502,    /* OBJ_aes_128_ccm                  2 16 840 1 101 3 4 1 7 */
+     503,    /* OBJ_id_aes128_wrap_pad           2 16 840 1 101 3 4 1 8 */
+     354,    /* OBJ_aes_192_ecb                  2 16 840 1 101 3 4 1 21 */
+     355,    /* OBJ_aes_192_cbc                  2 16 840 1 101 3 4 1 22 */
+     356,    /* OBJ_aes_192_ofb128               2 16 840 1 101 3 4 1 23 */
+     357,    /* OBJ_aes_192_cfb128               2 16 840 1 101 3 4 1 24 */
+     440,    /* OBJ_id_aes192_wrap               2 16 840 1 101 3 4 1 25 */
+     504,    /* OBJ_aes_192_gcm                  2 16 840 1 101 3 4 1 26 */
+     505,    /* OBJ_aes_192_ccm                  2 16 840 1 101 3 4 1 27 */
+     506,    /* OBJ_id_aes192_wrap_pad           2 16 840 1 101 3 4 1 28 */
+     358,    /* OBJ_aes_256_ecb                  2 16 840 1 101 3 4 1 41 */
+     359,    /* OBJ_aes_256_cbc                  2 16 840 1 101 3 4 1 42 */
+     360,    /* OBJ_aes_256_ofb128               2 16 840 1 101 3 4 1 43 */
+     361,    /* OBJ_aes_256_cfb128               2 16 840 1 101 3 4 1 44 */
+     441,    /* OBJ_id_aes256_wrap               2 16 840 1 101 3 4 1 45 */
+     507,    /* OBJ_aes_256_gcm                  2 16 840 1 101 3 4 1 46 */
+     508,    /* OBJ_aes_256_ccm                  2 16 840 1 101 3 4 1 47 */
+     509,    /* OBJ_id_aes256_wrap_pad           2 16 840 1 101 3 4 1 48 */
+     407,    /* OBJ_sha256                       2 16 840 1 101 3 4 2 1 */
+     408,    /* OBJ_sha384                       2 16 840 1 101 3 4 2 2 */
+     409,    /* OBJ_sha512                       2 16 840 1 101 3 4 2 3 */
+     410,    /* OBJ_sha224                       2 16 840 1 101 3 4 2 4 */
+     616,    /* OBJ_sha512_224                   2 16 840 1 101 3 4 2 5 */
+     617,    /* OBJ_sha512_256                   2 16 840 1 101 3 4 2 6 */
+     618,    /* OBJ_sha3_224                     2 16 840 1 101 3 4 2 7 */
+     619,    /* OBJ_sha3_256                     2 16 840 1 101 3 4 2 8 */
+     620,    /* OBJ_sha3_384                     2 16 840 1 101 3 4 2 9 */
+     621,    /* OBJ_sha3_512                     2 16 840 1 101 3 4 2 10 */
+     622,    /* OBJ_shake128                     2 16 840 1 101 3 4 2 11 */
+     623,    /* OBJ_shake256                     2 16 840 1 101 3 4 2 12 */
+     624,    /* OBJ_hmac_sha3_224                2 16 840 1 101 3 4 2 13 */
+     625,    /* OBJ_hmac_sha3_256                2 16 840 1 101 3 4 2 14 */
+     626,    /* OBJ_hmac_sha3_384                2 16 840 1 101 3 4 2 15 */
+     627,    /* OBJ_hmac_sha3_512                2 16 840 1 101 3 4 2 16 */
+     662,    /* OBJ_kmac128                      2 16 840 1 101 3 4 2 19 */
+     663,    /* OBJ_kmac256                      2 16 840 1 101 3 4 2 20 */
+     453,    /* OBJ_dsa_with_SHA224              2 16 840 1 101 3 4 3 1 */
+     454,    /* OBJ_dsa_with_SHA256              2 16 840 1 101 3 4 3 2 */
+     628,    /* OBJ_dsa_with_SHA384              2 16 840 1 101 3 4 3 3 */
+     629,    /* OBJ_dsa_with_SHA512              2 16 840 1 101 3 4 3 4 */
+     630,    /* OBJ_dsa_with_SHA3_224            2 16 840 1 101 3 4 3 5 */
+     631,    /* OBJ_dsa_with_SHA3_256            2 16 840 1 101 3 4 3 6 */
+     632,    /* OBJ_dsa_with_SHA3_384            2 16 840 1 101 3 4 3 7 */
+     633,    /* OBJ_dsa_with_SHA3_512            2 16 840 1 101 3 4 3 8 */
+     634,    /* OBJ_ecdsa_with_SHA3_224          2 16 840 1 101 3 4 3 9 */
+     635,    /* OBJ_ecdsa_with_SHA3_256          2 16 840 1 101 3 4 3 10 */
+     636,    /* OBJ_ecdsa_with_SHA3_384          2 16 840 1 101 3 4 3 11 */
+     637,    /* OBJ_ecdsa_with_SHA3_512          2 16 840 1 101 3 4 3 12 */
+     638,    /* OBJ_RSA_SHA3_224                 2 16 840 1 101 3 4 3 13 */
+     639,    /* OBJ_RSA_SHA3_256                 2 16 840 1 101 3 4 3 14 */
+     640,    /* OBJ_RSA_SHA3_384                 2 16 840 1 101 3 4 3 15 */
+     641,    /* OBJ_RSA_SHA3_512                 2 16 840 1 101 3 4 3 16 */
+      71,    /* OBJ_netscape_cert_type           2 16 840 1 113730 1 1 */
+      72,    /* OBJ_netscape_base_url            2 16 840 1 113730 1 2 */
+      73,    /* OBJ_netscape_revocation_url      2 16 840 1 113730 1 3 */
+      74,    /* OBJ_netscape_ca_revocation_url   2 16 840 1 113730 1 4 */
+      75,    /* OBJ_netscape_renewal_url         2 16 840 1 113730 1 7 */
+      76,    /* OBJ_netscape_ca_policy_url       2 16 840 1 113730 1 8 */
+      77,    /* OBJ_netscape_ssl_server_name     2 16 840 1 113730 1 12 */
+      78,    /* OBJ_netscape_comment             2 16 840 1 113730 1 13 */
+      79,    /* OBJ_netscape_cert_sequence       2 16 840 1 113730 2 5 */
+     136,    /* OBJ_ns_sgc                       2 16 840 1 113730 4 1 */
+     371,    /* OBJ_rfc822Mailbox                0 9 2342 19200300 100 1 3 */
+     334,    /* OBJ_domainComponent              0 9 2342 19200300 100 1 25 */
+     186,    /* OBJ_id_smime_mod                 1 2 840 113549 1 9 16 0 */
+     187,    /* OBJ_id_smime_ct                  1 2 840 113549 1 9 16 1 */
+     188,    /* OBJ_id_smime_aa                  1 2 840 113549 1 9 16 2 */
+     189,    /* OBJ_id_smime_alg                 1 2 840 113549 1 9 16 3 */
+     190,    /* OBJ_id_smime_cd                  1 2 840 113549 1 9 16 4 */
+     191,    /* OBJ_id_smime_spq                 1 2 840 113549 1 9 16 5 */
+     192,    /* OBJ_id_smime_cti                 1 2 840 113549 1 9 16 6 */
+     155,    /* OBJ_x509Certificate              1 2 840 113549 1 9 22 1 */
+     156,    /* OBJ_sdsiCertificate              1 2 840 113549 1 9 22 2 */
+     157,    /* OBJ_x509Crl                      1 2 840 113549 1 9 23 1 */
+     141,    /* OBJ_pbe_WithSHA1And128BitRC4     1 2 840 113549 1 12 1 1 */
+     142,    /* OBJ_pbe_WithSHA1And40BitRC4      1 2 840 113549 1 12 1 2 */
+     143,    /* OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC 1 2 840 113549 1 12 1 3 */
+     144,    /* OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC 1 2 840 113549 1 12 1 4 */
+     145,    /* OBJ_pbe_WithSHA1And128BitRC2_CBC 1 2 840 113549 1 12 1 5 */
+     146,    /* OBJ_pbe_WithSHA1And40BitRC2_CBC  1 2 840 113549 1 12 1 6 */
+     168,    /* OBJ_ms_ext_req                   1 3 6 1 4 1 311 2 1 14 */
+     131,    /* OBJ_ms_code_ind                  1 3 6 1 4 1 311 2 1 21 */
+     132,    /* OBJ_ms_code_com                  1 3 6 1 4 1 311 2 1 22 */
+     133,    /* OBJ_ms_ctl_sign                  1 3 6 1 4 1 311 10 3 1 */
+     134,    /* OBJ_ms_sgc                       1 3 6 1 4 1 311 10 3 3 */
+     135,    /* OBJ_ms_efs                       1 3 6 1 4 1 311 10 3 4 */
+     383,    /* OBJ_ms_smartcard_login           1 3 6 1 4 1 311 20 2 2 */
+     384,    /* OBJ_ms_upn                       1 3 6 1 4 1 311 20 2 3 */
+     664,    /* OBJ_blake2bmac                   1 3 6 1 4 1 1722 12 2 1 */
+     665,    /* OBJ_blake2smac                   1 3 6 1 4 1 1722 12 2 2 */
+     193,    /* OBJ_id_smime_mod_cms             1 2 840 113549 1 9 16 0 1 */
+     194,    /* OBJ_id_smime_mod_ess             1 2 840 113549 1 9 16 0 2 */
+     195,    /* OBJ_id_smime_mod_oid             1 2 840 113549 1 9 16 0 3 */
+     196,    /* OBJ_id_smime_mod_msg_v3          1 2 840 113549 1 9 16 0 4 */
+     197,    /* OBJ_id_smime_mod_ets_eSignature_88 1 2 840 113549 1 9 16 0 5 */
+     198,    /* OBJ_id_smime_mod_ets_eSignature_97 1 2 840 113549 1 9 16 0 6 */
+     199,    /* OBJ_id_smime_mod_ets_eSigPolicy_88 1 2 840 113549 1 9 16 0 7 */
+     200,    /* OBJ_id_smime_mod_ets_eSigPolicy_97 1 2 840 113549 1 9 16 0 8 */
+     201,    /* OBJ_id_smime_ct_receipt          1 2 840 113549 1 9 16 1 1 */
+     202,    /* OBJ_id_smime_ct_authData         1 2 840 113549 1 9 16 1 2 */
+     203,    /* OBJ_id_smime_ct_publishCert      1 2 840 113549 1 9 16 1 3 */
+     204,    /* OBJ_id_smime_ct_TSTInfo          1 2 840 113549 1 9 16 1 4 */
+     205,    /* OBJ_id_smime_ct_TDTInfo          1 2 840 113549 1 9 16 1 5 */
+     206,    /* OBJ_id_smime_ct_contentInfo      1 2 840 113549 1 9 16 1 6 */
+     207,    /* OBJ_id_smime_ct_DVCSRequestData  1 2 840 113549 1 9 16 1 7 */
+     208,    /* OBJ_id_smime_ct_DVCSResponseData 1 2 840 113549 1 9 16 1 8 */
+     437,    /* OBJ_id_smime_ct_compressedData   1 2 840 113549 1 9 16 1 9 */
+     601,    /* OBJ_id_smime_ct_contentCollection 1 2 840 113549 1 9 16 1 19 */
+     602,    /* OBJ_id_smime_ct_authEnvelopedData 1 2 840 113549 1 9 16 1 23 */
+     686,    /* OBJ_id_ct_routeOriginAuthz       1 2 840 113549 1 9 16 1 24 */
+     687,    /* OBJ_id_ct_rpkiManifest           1 2 840 113549 1 9 16 1 26 */
+     438,    /* OBJ_id_ct_asciiTextWithCRLF      1 2 840 113549 1 9 16 1 27 */
+     603,    /* OBJ_id_ct_xml                    1 2 840 113549 1 9 16 1 28 */
+     688,    /* OBJ_id_ct_rpkiGhostbusters       1 2 840 113549 1 9 16 1 35 */
+     689,    /* OBJ_id_ct_resourceTaggedAttest   1 2 840 113549 1 9 16 1 36 */
+     696,    /* OBJ_id_ct_geofeedCSVwithCRLF     1 2 840 113549 1 9 16 1 47 */
+     697,    /* OBJ_id_ct_signedChecklist        1 2 840 113549 1 9 16 1 48 */
+     209,    /* OBJ_id_smime_aa_receiptRequest   1 2 840 113549 1 9 16 2 1 */
+     210,    /* OBJ_id_smime_aa_securityLabel    1 2 840 113549 1 9 16 2 2 */
+     211,    /* OBJ_id_smime_aa_mlExpandHistory  1 2 840 113549 1 9 16 2 3 */
+     212,    /* OBJ_id_smime_aa_contentHint      1 2 840 113549 1 9 16 2 4 */
+     213,    /* OBJ_id_smime_aa_msgSigDigest     1 2 840 113549 1 9 16 2 5 */
+     214,    /* OBJ_id_smime_aa_encapContentType 1 2 840 113549 1 9 16 2 6 */
+     215,    /* OBJ_id_smime_aa_contentIdentifier 1 2 840 113549 1 9 16 2 7 */
+     216,    /* OBJ_id_smime_aa_macValue         1 2 840 113549 1 9 16 2 8 */
+     217,    /* OBJ_id_smime_aa_equivalentLabels 1 2 840 113549 1 9 16 2 9 */
+     218,    /* OBJ_id_smime_aa_contentReference 1 2 840 113549 1 9 16 2 10 */
+     219,    /* OBJ_id_smime_aa_encrypKeyPref    1 2 840 113549 1 9 16 2 11 */
+     220,    /* OBJ_id_smime_aa_signingCertificate 1 2 840 113549 1 9 16 2 12 */
+     221,    /* OBJ_id_smime_aa_smimeEncryptCerts 1 2 840 113549 1 9 16 2 13 */
+     222,    /* OBJ_id_smime_aa_timeStampToken   1 2 840 113549 1 9 16 2 14 */
+     223,    /* OBJ_id_smime_aa_ets_sigPolicyId  1 2 840 113549 1 9 16 2 15 */
+     224,    /* OBJ_id_smime_aa_ets_commitmentType 1 2 840 113549 1 9 16 2 16 */
+     225,    /* OBJ_id_smime_aa_ets_signerLocation 1 2 840 113549 1 9 16 2 17 */
+     226,    /* OBJ_id_smime_aa_ets_signerAttr   1 2 840 113549 1 9 16 2 18 */
+     227,    /* OBJ_id_smime_aa_ets_otherSigCert 1 2 840 113549 1 9 16 2 19 */
+     228,    /* OBJ_id_smime_aa_ets_contentTimestamp 1 2 840 113549 1 9 16 2 20 */
+     229,    /* OBJ_id_smime_aa_ets_CertificateRefs 1 2 840 113549 1 9 16 2 21 */
+     230,    /* OBJ_id_smime_aa_ets_RevocationRefs 1 2 840 113549 1 9 16 2 22 */
+     231,    /* OBJ_id_smime_aa_ets_certValues   1 2 840 113549 1 9 16 2 23 */
+     232,    /* OBJ_id_smime_aa_ets_revocationValues 1 2 840 113549 1 9 16 2 24 */
+     233,    /* OBJ_id_smime_aa_ets_escTimeStamp 1 2 840 113549 1 9 16 2 25 */
+     234,    /* OBJ_id_smime_aa_ets_certCRLTimestamp 1 2 840 113549 1 9 16 2 26 */
+     235,    /* OBJ_id_smime_aa_ets_archiveTimeStamp 1 2 840 113549 1 9 16 2 27 */
+     236,    /* OBJ_id_smime_aa_signatureType    1 2 840 113549 1 9 16 2 28 */
+     237,    /* OBJ_id_smime_aa_dvcs_dvc         1 2 840 113549 1 9 16 2 29 */
+     608,    /* OBJ_id_smime_aa_signingCertificateV2 1 2 840 113549 1 9 16 2 47 */
+     238,    /* OBJ_id_smime_alg_ESDHwith3DES    1 2 840 113549 1 9 16 3 1 */
+     239,    /* OBJ_id_smime_alg_ESDHwithRC2     1 2 840 113549 1 9 16 3 2 */
+     240,    /* OBJ_id_smime_alg_3DESwrap        1 2 840 113549 1 9 16 3 3 */
+     241,    /* OBJ_id_smime_alg_RC2wrap         1 2 840 113549 1 9 16 3 4 */
+     242,    /* OBJ_id_smime_alg_ESDH            1 2 840 113549 1 9 16 3 5 */
+     243,    /* OBJ_id_smime_alg_CMS3DESwrap     1 2 840 113549 1 9 16 3 6 */
+     244,    /* OBJ_id_smime_alg_CMSRC2wrap      1 2 840 113549 1 9 16 3 7 */
+     122,    /* OBJ_zlib_compression             1 2 840 113549 1 9 16 3 8 */
+     499,    /* OBJ_id_alg_PWRI_KEK              1 2 840 113549 1 9 16 3 9 */
+     245,    /* OBJ_id_smime_cd_ldap             1 2 840 113549 1 9 16 4 1 */
+     246,    /* OBJ_id_smime_spq_ets_sqt_uri     1 2 840 113549 1 9 16 5 1 */
+     247,    /* OBJ_id_smime_spq_ets_sqt_unotice 1 2 840 113549 1 9 16 5 2 */
+     248,    /* OBJ_id_smime_cti_ets_proofOfOrigin 1 2 840 113549 1 9 16 6 1 */
+     249,    /* OBJ_id_smime_cti_ets_proofOfReceipt 1 2 840 113549 1 9 16 6 2 */
+     250,    /* OBJ_id_smime_cti_ets_proofOfDelivery 1 2 840 113549 1 9 16 6 3 */
+     251,    /* OBJ_id_smime_cti_ets_proofOfSender 1 2 840 113549 1 9 16 6 4 */
+     252,    /* OBJ_id_smime_cti_ets_proofOfApproval 1 2 840 113549 1 9 16 6 5 */
+     253,    /* OBJ_id_smime_cti_ets_proofOfCreation 1 2 840 113549 1 9 16 6 6 */
+     147,    /* OBJ_keyBag                       1 2 840 113549 1 12 10 1 1 */
+     148,    /* OBJ_pkcs8ShroudedKeyBag          1 2 840 113549 1 12 10 1 2 */
+     149,    /* OBJ_certBag                      1 2 840 113549 1 12 10 1 3 */
+     150,    /* OBJ_crlBag                       1 2 840 113549 1 12 10 1 4 */
+     151,    /* OBJ_secretBag                    1 2 840 113549 1 12 10 1 5 */
+     152,    /* OBJ_safeContentsBag              1 2 840 113549 1 12 10 1 6 */
+      34,    /* OBJ_idea_cbc                     1 3 6 1 4 1 188 7 1 1 2 */
+     540,    /* OBJ_jurisdictionLocalityName     1 3 6 1 4 1 311 60 2 1 1 */
+     541,    /* OBJ_jurisdictionStateOrProvinceName 1 3 6 1 4 1 311 60 2 1 2 */
+     542,    /* OBJ_jurisdictionCountryName      1 3 6 1 4 1 311 60 2 1 3 */
+     599,    /* OBJ_blake2b512                   1 3 6 1 4 1 1722 12 2 1 16 */
+     600,    /* OBJ_blake2s256                   1 3 6 1 4 1 1722 12 2 2 8 */
 };
diff --git a/CryptoPkg/Library/OpensslLib/OpensslStub/crypto/objects/obj_xref.h b/CryptoPkg/Library/OpensslLib/OpensslStub/crypto/objects/obj_xref.h
index e86071bd72..c29d8264b4 100644
--- a/CryptoPkg/Library/OpensslLib/OpensslStub/crypto/objects/obj_xref.h
+++ b/CryptoPkg/Library/OpensslLib/OpensslStub/crypto/objects/obj_xref.h
@@ -20,30 +20,25 @@ typedef struct {
 DEFINE_STACK_OF(nid_triple)
 
 static const nid_triple sigoid_srt[] = {
-    {NID_dsaWithSHA1, NID_sha1, NID_dsa},
     {NID_md2WithRSAEncryption, NID_md2, NID_rsaEncryption},
-    {NID_md4WithRSAEncryption, NID_md4, NID_rsaEncryption},
     {NID_md5WithRSAEncryption, NID_md5, NID_rsaEncryption},
+    {NID_shaWithRSAEncryption, NID_sha, NID_rsaEncryption},
     {NID_sha1WithRSAEncryption, NID_sha1, NID_rsaEncryption},
-    {NID_rsassaPss, NID_undef, NID_rsassaPss},
-    {NID_sha256WithRSAEncryption, NID_sha256, NID_rsaEncryption},
-    {NID_sha384WithRSAEncryption, NID_sha384, NID_rsaEncryption},
-    {NID_sha512WithRSAEncryption, NID_sha512, NID_rsaEncryption},
-    {NID_sha224WithRSAEncryption, NID_sha224, NID_rsaEncryption},
-    {NID_SM2_with_SM3, NID_sm3, NID_sm2},
-    {NID_md5WithRSA, NID_md5, NID_rsa},
     {NID_dsaWithSHA, NID_sha, NID_dsa},
-    {NID_shaWithRSAEncryption, NID_sha, NID_rsaEncryption},
     {NID_dsaWithSHA1_2, NID_sha1, NID_dsa_2},
+    {NID_mdc2WithRSA, NID_mdc2, NID_rsaEncryption},
+    {NID_md5WithRSA, NID_md5, NID_rsa},
+    {NID_dsaWithSHA1, NID_sha1, NID_dsa},
     {NID_sha1WithRSA, NID_sha1, NID_rsa},
     {NID_ripemd160WithRSA, NID_ripemd160, NID_rsaEncryption},
-    {NID_mdc2WithRSA, NID_mdc2, NID_rsaEncryption},
+    {NID_md4WithRSAEncryption, NID_md4, NID_rsaEncryption},
+    {NID_sha256WithRSAEncryption, NID_sha256, NID_rsaEncryption},
+    {NID_sha384WithRSAEncryption, NID_sha384, NID_rsaEncryption},
+    {NID_sha512WithRSAEncryption, NID_sha512, NID_rsaEncryption},
+    {NID_sha224WithRSAEncryption, NID_sha224, NID_rsaEncryption},
     {NID_dsa_with_SHA224, NID_sha224, NID_dsa},
     {NID_dsa_with_SHA256, NID_sha256, NID_dsa},
-    {NID_RSA_SHA3_224, NID_sha3_224, NID_rsaEncryption},
-    {NID_RSA_SHA3_256, NID_sha3_256, NID_rsaEncryption},
-    {NID_RSA_SHA3_384, NID_sha3_384, NID_rsaEncryption},
-    {NID_RSA_SHA3_512, NID_sha3_512, NID_rsaEncryption},
+    {NID_rsassaPss, NID_undef, NID_rsassaPss},
     {NID_dhSinglePass_stdDH_sha1kdf_scheme, NID_sha1, NID_dh_std_kdf},
     {NID_dhSinglePass_stdDH_sha224kdf_scheme, NID_sha224, NID_dh_std_kdf},
     {NID_dhSinglePass_stdDH_sha256kdf_scheme, NID_sha256, NID_dh_std_kdf},
@@ -61,40 +56,45 @@ static const nid_triple sigoid_srt[] = {
      NID_dh_cofactor_kdf},
     {NID_ED25519, NID_undef, NID_ED25519},
     {NID_ED448, NID_undef, NID_ED448},
+    {NID_RSA_SHA3_224, NID_sha3_224, NID_rsaEncryption},
+    {NID_RSA_SHA3_256, NID_sha3_256, NID_rsaEncryption},
+    {NID_RSA_SHA3_384, NID_sha3_384, NID_rsaEncryption},
+    {NID_RSA_SHA3_512, NID_sha3_512, NID_rsaEncryption},
+    {NID_SM2_with_SM3, NID_sm3, NID_sm2},
 };
 
 static const nid_triple *const sigoid_srt_xref[] = {
+    &sigoid_srt[0],
     &sigoid_srt[1],
+    &sigoid_srt[7],
     &sigoid_srt[2],
+    &sigoid_srt[4],
     &sigoid_srt[3],
-    &sigoid_srt[11],
+    &sigoid_srt[9],
+    &sigoid_srt[5],
+    &sigoid_srt[8],
+    &sigoid_srt[19],
+    &sigoid_srt[24],
+    &sigoid_srt[6],
     &sigoid_srt[10],
+    &sigoid_srt[11],
     &sigoid_srt[12],
+    &sigoid_srt[17],
+    &sigoid_srt[21],
+    &sigoid_srt[26],
     &sigoid_srt[13],
-    &sigoid_srt[0],
-    &sigoid_srt[4],
+    &sigoid_srt[22],
+    &sigoid_srt[27],
     &sigoid_srt[14],
+    &sigoid_srt[23],
+    &sigoid_srt[28],
     &sigoid_srt[15],
-    &sigoid_srt[24],
-    &sigoid_srt[29],
     &sigoid_srt[16],
-    &sigoid_srt[17],
-    &sigoid_srt[19],
-    &sigoid_srt[6],
-    &sigoid_srt[26],
+    &sigoid_srt[20],
+    &sigoid_srt[25],
     &sigoid_srt[31],
-    &sigoid_srt[7],
-    &sigoid_srt[27],
     &sigoid_srt[32],
-    &sigoid_srt[8],
-    &sigoid_srt[28],
     &sigoid_srt[33],
-    &sigoid_srt[18],
-    &sigoid_srt[9],
-    &sigoid_srt[25],
-    &sigoid_srt[30],
-    &sigoid_srt[20],
-    &sigoid_srt[21],
-    &sigoid_srt[22],
-    &sigoid_srt[23],
+    &sigoid_srt[34],
+    &sigoid_srt[35],
 };
diff --git a/CryptoPkg/Library/OpensslLib/OpensslStub/openssl/obj_mac.h b/CryptoPkg/Library/OpensslLib/OpensslStub/openssl/obj_mac.h
index 032f23f413..75fc4d1b97 100644
--- a/CryptoPkg/Library/OpensslLib/OpensslStub/openssl/obj_mac.h
+++ b/CryptoPkg/Library/OpensslLib/OpensslStub/openssl/obj_mac.h
@@ -20,160 +20,160 @@
 
 #define SN_itu_t                "ITU-T"
 #define LN_itu_t                "itu-t"
-#define NID_itu_t               1
+#define NID_itu_t               380
 #define OBJ_itu_t               0L
 
 #define OBJ_ccitt               OBJ_itu_t
 
 #define SN_iso          "ISO"
 #define LN_iso          "iso"
-#define NID_iso         2
+#define NID_iso         178
 #define OBJ_iso         1L
 
 #define SN_joint_iso_itu_t              "JOINT-ISO-ITU-T"
 #define LN_joint_iso_itu_t              "joint-iso-itu-t"
-#define NID_joint_iso_itu_t             3
+#define NID_joint_iso_itu_t             381
 #define OBJ_joint_iso_itu_t             2L
 
 #define OBJ_joint_iso_ccitt             OBJ_joint_iso_itu_t
 
 #define SN_member_body          "member-body"
 #define LN_member_body          "ISO Member Body"
-#define NID_member_body         4
+#define NID_member_body         179
 #define OBJ_member_body         OBJ_iso,2L
 
 #define SN_identified_organization              "identified-organization"
-#define NID_identified_organization             5
+#define NID_identified_organization             411
 #define OBJ_identified_organization             OBJ_iso,3L
 
 #define SN_gmac         "GMAC"
 #define LN_gmac         "gmac"
-#define NID_gmac                6
+#define NID_gmac                661
 #define OBJ_gmac                OBJ_iso,0L,9797L,3L,4L
 
 #define SN_hmac_md5             "HMAC-MD5"
 #define LN_hmac_md5             "hmac-md5"
-#define NID_hmac_md5            7
+#define NID_hmac_md5            432
 #define OBJ_hmac_md5            OBJ_identified_organization,6L,1L,5L,5L,8L,1L,1L
 
 #define SN_hmac_sha1            "HMAC-SHA1"
 #define LN_hmac_sha1            "hmac-sha1"
-#define NID_hmac_sha1           8
+#define NID_hmac_sha1           433
 #define OBJ_hmac_sha1           OBJ_identified_organization,6L,1L,5L,5L,8L,1L,2L
 
 #define SN_x509ExtAdmission             "x509ExtAdmission"
 #define LN_x509ExtAdmission             "Professional Information or basis for Admission"
-#define NID_x509ExtAdmission            9
+#define NID_x509ExtAdmission            615
 #define OBJ_x509ExtAdmission            OBJ_identified_organization,36L,8L,3L,3L
 
 #define SN_certicom_arc         "certicom-arc"
-#define NID_certicom_arc                10
+#define NID_certicom_arc                412
 #define OBJ_certicom_arc                OBJ_identified_organization,132L
 
 #define SN_ieee         "ieee"
-#define NID_ieee                11
+#define NID_ieee                656
 #define OBJ_ieee                OBJ_identified_organization,111L
 
 #define SN_ieee_siswg           "ieee-siswg"
 #define LN_ieee_siswg           "IEEE Security in Storage Working Group"
-#define NID_ieee_siswg          12
+#define NID_ieee_siswg          657
 #define OBJ_ieee_siswg          OBJ_ieee,2L,1619L
 
 #define SN_international_organizations          "international-organizations"
 #define LN_international_organizations          "International Organizations"
-#define NID_international_organizations         13
+#define NID_international_organizations         382
 #define OBJ_international_organizations         OBJ_joint_iso_itu_t,23L
 
 #define SN_wap          "wap"
-#define NID_wap         14
+#define NID_wap         413
 #define OBJ_wap         OBJ_international_organizations,43L
 
 #define SN_wap_wsg              "wap-wsg"
-#define NID_wap_wsg             15
+#define NID_wap_wsg             414
 #define OBJ_wap_wsg             OBJ_wap,1L
 
 #define SN_selected_attribute_types             "selected-attribute-types"
 #define LN_selected_attribute_types             "Selected Attribute Types"
-#define NID_selected_attribute_types            16
+#define NID_selected_attribute_types            335
 #define OBJ_selected_attribute_types            OBJ_joint_iso_itu_t,5L,1L,5L
 
 #define SN_clearance            "clearance"
-#define NID_clearance           17
+#define NID_clearance           336
 #define OBJ_clearance           OBJ_selected_attribute_types,55L
 
 #define SN_ISO_US               "ISO-US"
 #define LN_ISO_US               "ISO US Member Body"
-#define NID_ISO_US              18
+#define NID_ISO_US              180
 #define OBJ_ISO_US              OBJ_member_body,840L
 
 #define SN_X9_57                "X9-57"
 #define LN_X9_57                "X9.57"
-#define NID_X9_57               19
+#define NID_X9_57               181
 #define OBJ_X9_57               OBJ_ISO_US,10040L
 
 #define SN_X9cm         "X9cm"
 #define LN_X9cm         "X9.57 CM ?"
-#define NID_X9cm                20
+#define NID_X9cm                182
 #define OBJ_X9cm                OBJ_X9_57,4L
 
 #define SN_ISO_CN               "ISO-CN"
 #define LN_ISO_CN               "ISO CN Member Body"
-#define NID_ISO_CN              21
+#define NID_ISO_CN              649
 #define OBJ_ISO_CN              OBJ_member_body,156L
 
 #define SN_oscca                "oscca"
-#define NID_oscca               22
+#define NID_oscca               650
 #define OBJ_oscca               OBJ_ISO_CN,10197L
 
 #define SN_sm_scheme            "sm-scheme"
-#define NID_sm_scheme           23
+#define NID_sm_scheme           651
 #define OBJ_sm_scheme           OBJ_oscca,1L
 
 #define SN_dsa          "DSA"
 #define LN_dsa          "dsaEncryption"
-#define NID_dsa         24
+#define NID_dsa         115
 #define OBJ_dsa         OBJ_X9cm,1L
 
 #define SN_dsaWithSHA1          "DSA-SHA1"
 #define LN_dsaWithSHA1          "dsaWithSHA1"
-#define NID_dsaWithSHA1         25
+#define NID_dsaWithSHA1         112
 #define OBJ_dsaWithSHA1         OBJ_X9cm,3L
 
 #define SN_ansi_X9_62           "ansi-X9-62"
 #define LN_ansi_X9_62           "ANSI X9.62"
-#define NID_ansi_X9_62          26
+#define NID_ansi_X9_62          344
 #define OBJ_ansi_X9_62          OBJ_ISO_US,10045L
 
 #define OBJ_X9_62_id_fieldType          OBJ_ansi_X9_62,1L
 
 #define SN_X9_62_prime_field            "prime-field"
-#define NID_X9_62_prime_field           27
+#define NID_X9_62_prime_field           345
 #define OBJ_X9_62_prime_field           OBJ_X9_62_id_fieldType,1L
 
 #define SN_X9_62_characteristic_two_field               "characteristic-two-field"
-#define NID_X9_62_characteristic_two_field              28
+#define NID_X9_62_characteristic_two_field              346
 #define OBJ_X9_62_characteristic_two_field              OBJ_X9_62_id_fieldType,2L
 
 #define SN_X9_62_id_characteristic_two_basis            "id-characteristic-two-basis"
-#define NID_X9_62_id_characteristic_two_basis           29
+#define NID_X9_62_id_characteristic_two_basis           415
 #define OBJ_X9_62_id_characteristic_two_basis           OBJ_X9_62_characteristic_two_field,3L
 
 #define SN_X9_62_onBasis                "onBasis"
-#define NID_X9_62_onBasis               30
+#define NID_X9_62_onBasis               416
 #define OBJ_X9_62_onBasis               OBJ_X9_62_id_characteristic_two_basis,1L
 
 #define SN_X9_62_tpBasis                "tpBasis"
-#define NID_X9_62_tpBasis               31
+#define NID_X9_62_tpBasis               417
 #define OBJ_X9_62_tpBasis               OBJ_X9_62_id_characteristic_two_basis,2L
 
 #define SN_X9_62_ppBasis                "ppBasis"
-#define NID_X9_62_ppBasis               32
+#define NID_X9_62_ppBasis               418
 #define OBJ_X9_62_ppBasis               OBJ_X9_62_id_characteristic_two_basis,3L
 
 #define OBJ_X9_62_id_publicKeyType              OBJ_ansi_X9_62,2L
 
 #define SN_X9_62_id_ecPublicKey         "id-ecPublicKey"
-#define NID_X9_62_id_ecPublicKey                33
+#define NID_X9_62_id_ecPublicKey                347
 #define OBJ_X9_62_id_ecPublicKey                OBJ_X9_62_id_publicKeyType,1L
 
 #define OBJ_X9_62_ellipticCurve         OBJ_ansi_X9_62,3L
@@ -181,661 +181,661 @@
 #define OBJ_X9_62_primeCurve            OBJ_X9_62_ellipticCurve,1L
 
 #define SN_X9_62_prime256v1             "prime256v1"
-#define NID_X9_62_prime256v1            34
+#define NID_X9_62_prime256v1            698
 #define OBJ_X9_62_prime256v1            OBJ_X9_62_primeCurve,7L
 
 #define OBJ_X9_62_id_ecSigType          OBJ_ansi_X9_62,4L
 
 #define SN_ecdsa_with_SHA1              "ecdsa-with-SHA1"
-#define NID_ecdsa_with_SHA1             35
+#define NID_ecdsa_with_SHA1             348
 #define OBJ_ecdsa_with_SHA1             OBJ_X9_62_id_ecSigType,1L
 
 #define SN_ecdsa_with_Recommended               "ecdsa-with-Recommended"
-#define NID_ecdsa_with_Recommended              36
+#define NID_ecdsa_with_Recommended              442
 #define OBJ_ecdsa_with_Recommended              OBJ_X9_62_id_ecSigType,2L
 
 #define SN_ecdsa_with_Specified         "ecdsa-with-Specified"
-#define NID_ecdsa_with_Specified                37
+#define NID_ecdsa_with_Specified                443
 #define OBJ_ecdsa_with_Specified                OBJ_X9_62_id_ecSigType,3L
 
 #define SN_ecdsa_with_SHA224            "ecdsa-with-SHA224"
-#define NID_ecdsa_with_SHA224           38
+#define NID_ecdsa_with_SHA224           444
 #define OBJ_ecdsa_with_SHA224           OBJ_ecdsa_with_Specified,1L
 
 #define SN_ecdsa_with_SHA256            "ecdsa-with-SHA256"
-#define NID_ecdsa_with_SHA256           39
+#define NID_ecdsa_with_SHA256           445
 #define OBJ_ecdsa_with_SHA256           OBJ_ecdsa_with_Specified,2L
 
 #define SN_ecdsa_with_SHA384            "ecdsa-with-SHA384"
-#define NID_ecdsa_with_SHA384           40
+#define NID_ecdsa_with_SHA384           446
 #define OBJ_ecdsa_with_SHA384           OBJ_ecdsa_with_Specified,3L
 
 #define SN_ecdsa_with_SHA512            "ecdsa-with-SHA512"
-#define NID_ecdsa_with_SHA512           41
+#define NID_ecdsa_with_SHA512           447
 #define OBJ_ecdsa_with_SHA512           OBJ_ecdsa_with_Specified,4L
 
 #define OBJ_secg_ellipticCurve          OBJ_certicom_arc,0L
 
 #define SN_secp384r1            "secp384r1"
-#define NID_secp384r1           42
+#define NID_secp384r1           419
 #define OBJ_secp384r1           OBJ_secg_ellipticCurve,34L
 
 #define SN_secp521r1            "secp521r1"
-#define NID_secp521r1           43
+#define NID_secp521r1           420
 #define OBJ_secp521r1           OBJ_secg_ellipticCurve,35L
 
 #define SN_cast5_cbc            "CAST5-CBC"
 #define LN_cast5_cbc            "cast5-cbc"
-#define NID_cast5_cbc           44
+#define NID_cast5_cbc           107
 #define OBJ_cast5_cbc           OBJ_ISO_US,113533L,7L,66L,10L
 
 #define SN_cast5_ecb            "CAST5-ECB"
 #define LN_cast5_ecb            "cast5-ecb"
-#define NID_cast5_ecb           45
+#define NID_cast5_ecb           108
 
 #define SN_cast5_cfb64          "CAST5-CFB"
 #define LN_cast5_cfb64          "cast5-cfb"
-#define NID_cast5_cfb64         46
+#define NID_cast5_cfb64         109
 
 #define SN_cast5_ofb64          "CAST5-OFB"
 #define LN_cast5_ofb64          "cast5-ofb"
-#define NID_cast5_ofb64         47
+#define NID_cast5_ofb64         110
 
 #define LN_pbeWithMD5AndCast5_CBC               "pbeWithMD5AndCast5CBC"
-#define NID_pbeWithMD5AndCast5_CBC              48
+#define NID_pbeWithMD5AndCast5_CBC              111
 #define OBJ_pbeWithMD5AndCast5_CBC              OBJ_ISO_US,113533L,7L,66L,12L
 
 #define SN_id_PasswordBasedMAC          "id-PasswordBasedMAC"
 #define LN_id_PasswordBasedMAC          "password based MAC"
-#define NID_id_PasswordBasedMAC         49
+#define NID_id_PasswordBasedMAC         434
 #define OBJ_id_PasswordBasedMAC         OBJ_ISO_US,113533L,7L,66L,13L
 
 #define SN_id_DHBasedMac                "id-DHBasedMac"
 #define LN_id_DHBasedMac                "Diffie-Hellman based MAC"
-#define NID_id_DHBasedMac               50
+#define NID_id_DHBasedMac               435
 #define OBJ_id_DHBasedMac               OBJ_ISO_US,113533L,7L,66L,30L
 
 #define SN_rsadsi               "rsadsi"
 #define LN_rsadsi               "RSA Data Security, Inc."
-#define NID_rsadsi              51
+#define NID_rsadsi              1
 #define OBJ_rsadsi              OBJ_ISO_US,113549L
 
 #define SN_pkcs         "pkcs"
 #define LN_pkcs         "RSA Data Security, Inc. PKCS"
-#define NID_pkcs                52
+#define NID_pkcs                2
 #define OBJ_pkcs                OBJ_rsadsi,1L
 
 #define SN_pkcs1                "pkcs1"
-#define NID_pkcs1               53
+#define NID_pkcs1               183
 #define OBJ_pkcs1               OBJ_pkcs,1L
 
 #define LN_rsaEncryption                "rsaEncryption"
-#define NID_rsaEncryption               54
+#define NID_rsaEncryption               6
 #define OBJ_rsaEncryption               OBJ_pkcs1,1L
 
 #define SN_md2WithRSAEncryption         "RSA-MD2"
 #define LN_md2WithRSAEncryption         "md2WithRSAEncryption"
-#define NID_md2WithRSAEncryption                55
+#define NID_md2WithRSAEncryption                7
 #define OBJ_md2WithRSAEncryption                OBJ_pkcs1,2L
 
 #define SN_md4WithRSAEncryption         "RSA-MD4"
 #define LN_md4WithRSAEncryption         "md4WithRSAEncryption"
-#define NID_md4WithRSAEncryption                56
+#define NID_md4WithRSAEncryption                337
 #define OBJ_md4WithRSAEncryption                OBJ_pkcs1,3L
 
 #define SN_md5WithRSAEncryption         "RSA-MD5"
 #define LN_md5WithRSAEncryption         "md5WithRSAEncryption"
-#define NID_md5WithRSAEncryption                57
+#define NID_md5WithRSAEncryption                8
 #define OBJ_md5WithRSAEncryption                OBJ_pkcs1,4L
 
 #define SN_sha1WithRSAEncryption                "RSA-SHA1"
 #define LN_sha1WithRSAEncryption                "sha1WithRSAEncryption"
-#define NID_sha1WithRSAEncryption               58
+#define NID_sha1WithRSAEncryption               65
 #define OBJ_sha1WithRSAEncryption               OBJ_pkcs1,5L
 
 #define SN_rsaesOaep            "RSAES-OAEP"
 #define LN_rsaesOaep            "rsaesOaep"
-#define NID_rsaesOaep           59
+#define NID_rsaesOaep           522
 #define OBJ_rsaesOaep           OBJ_pkcs1,7L
 
 #define SN_mgf1         "MGF1"
 #define LN_mgf1         "mgf1"
-#define NID_mgf1                60
+#define NID_mgf1                514
 #define OBJ_mgf1                OBJ_pkcs1,8L
 
 #define SN_pSpecified           "PSPECIFIED"
 #define LN_pSpecified           "pSpecified"
-#define NID_pSpecified          61
+#define NID_pSpecified          524
 #define OBJ_pSpecified          OBJ_pkcs1,9L
 
 #define SN_rsassaPss            "RSASSA-PSS"
 #define LN_rsassaPss            "rsassaPss"
-#define NID_rsassaPss           62
+#define NID_rsassaPss           515
 #define OBJ_rsassaPss           OBJ_pkcs1,10L
 
 #define SN_sha256WithRSAEncryption              "RSA-SHA256"
 #define LN_sha256WithRSAEncryption              "sha256WithRSAEncryption"
-#define NID_sha256WithRSAEncryption             63
+#define NID_sha256WithRSAEncryption             403
 #define OBJ_sha256WithRSAEncryption             OBJ_pkcs1,11L
 
 #define SN_sha384WithRSAEncryption              "RSA-SHA384"
 #define LN_sha384WithRSAEncryption              "sha384WithRSAEncryption"
-#define NID_sha384WithRSAEncryption             64
+#define NID_sha384WithRSAEncryption             404
 #define OBJ_sha384WithRSAEncryption             OBJ_pkcs1,12L
 
 #define SN_sha512WithRSAEncryption              "RSA-SHA512"
 #define LN_sha512WithRSAEncryption              "sha512WithRSAEncryption"
-#define NID_sha512WithRSAEncryption             65
+#define NID_sha512WithRSAEncryption             405
 #define OBJ_sha512WithRSAEncryption             OBJ_pkcs1,13L
 
 #define SN_sha224WithRSAEncryption              "RSA-SHA224"
 #define LN_sha224WithRSAEncryption              "sha224WithRSAEncryption"
-#define NID_sha224WithRSAEncryption             66
+#define NID_sha224WithRSAEncryption             406
 #define OBJ_sha224WithRSAEncryption             OBJ_pkcs1,14L
 
 #define SN_sha512_224WithRSAEncryption          "RSA-SHA512/224"
 #define LN_sha512_224WithRSAEncryption          "sha512-224WithRSAEncryption"
-#define NID_sha512_224WithRSAEncryption         67
+#define NID_sha512_224WithRSAEncryption         654
 #define OBJ_sha512_224WithRSAEncryption         OBJ_pkcs1,15L
 
 #define SN_sha512_256WithRSAEncryption          "RSA-SHA512/256"
 #define LN_sha512_256WithRSAEncryption          "sha512-256WithRSAEncryption"
-#define NID_sha512_256WithRSAEncryption         68
+#define NID_sha512_256WithRSAEncryption         655
 #define OBJ_sha512_256WithRSAEncryption         OBJ_pkcs1,16L
 
 #define SN_pkcs3                "pkcs3"
-#define NID_pkcs3               69
+#define NID_pkcs3               27
 #define OBJ_pkcs3               OBJ_pkcs,3L
 
 #define LN_dhKeyAgreement               "dhKeyAgreement"
-#define NID_dhKeyAgreement              70
+#define NID_dhKeyAgreement              28
 #define OBJ_dhKeyAgreement              OBJ_pkcs3,1L
 
 #define SN_pkcs5                "pkcs5"
-#define NID_pkcs5               71
+#define NID_pkcs5               184
 #define OBJ_pkcs5               OBJ_pkcs,5L
 
 #define SN_pbeWithMD2AndDES_CBC         "PBE-MD2-DES"
 #define LN_pbeWithMD2AndDES_CBC         "pbeWithMD2AndDES-CBC"
-#define NID_pbeWithMD2AndDES_CBC                72
+#define NID_pbeWithMD2AndDES_CBC                9
 #define OBJ_pbeWithMD2AndDES_CBC                OBJ_pkcs5,1L
 
 #define SN_pbeWithMD5AndDES_CBC         "PBE-MD5-DES"
 #define LN_pbeWithMD5AndDES_CBC         "pbeWithMD5AndDES-CBC"
-#define NID_pbeWithMD5AndDES_CBC                73
+#define NID_pbeWithMD5AndDES_CBC                10
 #define OBJ_pbeWithMD5AndDES_CBC                OBJ_pkcs5,3L
 
 #define SN_pbeWithMD2AndRC2_CBC         "PBE-MD2-RC2-64"
 #define LN_pbeWithMD2AndRC2_CBC         "pbeWithMD2AndRC2-CBC"
-#define NID_pbeWithMD2AndRC2_CBC                74
+#define NID_pbeWithMD2AndRC2_CBC                165
 #define OBJ_pbeWithMD2AndRC2_CBC                OBJ_pkcs5,4L
 
 #define SN_pbeWithMD5AndRC2_CBC         "PBE-MD5-RC2-64"
 #define LN_pbeWithMD5AndRC2_CBC         "pbeWithMD5AndRC2-CBC"
-#define NID_pbeWithMD5AndRC2_CBC                75
+#define NID_pbeWithMD5AndRC2_CBC                166
 #define OBJ_pbeWithMD5AndRC2_CBC                OBJ_pkcs5,6L
 
 #define SN_pbeWithSHA1AndDES_CBC                "PBE-SHA1-DES"
 #define LN_pbeWithSHA1AndDES_CBC                "pbeWithSHA1AndDES-CBC"
-#define NID_pbeWithSHA1AndDES_CBC               76
+#define NID_pbeWithSHA1AndDES_CBC               167
 #define OBJ_pbeWithSHA1AndDES_CBC               OBJ_pkcs5,10L
 
 #define SN_pbeWithSHA1AndRC2_CBC                "PBE-SHA1-RC2-64"
 #define LN_pbeWithSHA1AndRC2_CBC                "pbeWithSHA1AndRC2-CBC"
-#define NID_pbeWithSHA1AndRC2_CBC               77
+#define NID_pbeWithSHA1AndRC2_CBC               68
 #define OBJ_pbeWithSHA1AndRC2_CBC               OBJ_pkcs5,11L
 
 #define LN_id_pbkdf2            "PBKDF2"
-#define NID_id_pbkdf2           78
+#define NID_id_pbkdf2           69
 #define OBJ_id_pbkdf2           OBJ_pkcs5,12L
 
 #define LN_pbes2                "PBES2"
-#define NID_pbes2               79
+#define NID_pbes2               158
 #define OBJ_pbes2               OBJ_pkcs5,13L
 
 #define LN_pbmac1               "PBMAC1"
-#define NID_pbmac1              80
+#define NID_pbmac1              159
 #define OBJ_pbmac1              OBJ_pkcs5,14L
 
 #define SN_pkcs7                "pkcs7"
-#define NID_pkcs7               81
+#define NID_pkcs7               20
 #define OBJ_pkcs7               OBJ_pkcs,7L
 
 #define LN_pkcs7_data           "pkcs7-data"
-#define NID_pkcs7_data          82
+#define NID_pkcs7_data          21
 #define OBJ_pkcs7_data          OBJ_pkcs7,1L
 
 #define LN_pkcs7_signed         "pkcs7-signedData"
-#define NID_pkcs7_signed                83
+#define NID_pkcs7_signed                22
 #define OBJ_pkcs7_signed                OBJ_pkcs7,2L
 
 #define LN_pkcs7_enveloped              "pkcs7-envelopedData"
-#define NID_pkcs7_enveloped             84
+#define NID_pkcs7_enveloped             23
 #define OBJ_pkcs7_enveloped             OBJ_pkcs7,3L
 
 #define LN_pkcs7_signedAndEnveloped             "pkcs7-signedAndEnvelopedData"
-#define NID_pkcs7_signedAndEnveloped            85
+#define NID_pkcs7_signedAndEnveloped            24
 #define OBJ_pkcs7_signedAndEnveloped            OBJ_pkcs7,4L
 
 #define LN_pkcs7_digest         "pkcs7-digestData"
-#define NID_pkcs7_digest                86
+#define NID_pkcs7_digest                25
 #define OBJ_pkcs7_digest                OBJ_pkcs7,5L
 
 #define LN_pkcs7_encrypted              "pkcs7-encryptedData"
-#define NID_pkcs7_encrypted             87
+#define NID_pkcs7_encrypted             26
 #define OBJ_pkcs7_encrypted             OBJ_pkcs7,6L
 
 #define SN_pkcs9                "pkcs9"
-#define NID_pkcs9               88
+#define NID_pkcs9               47
 #define OBJ_pkcs9               OBJ_pkcs,9L
 
 #define LN_pkcs9_emailAddress           "emailAddress"
-#define NID_pkcs9_emailAddress          89
+#define NID_pkcs9_emailAddress          48
 #define OBJ_pkcs9_emailAddress          OBJ_pkcs9,1L
 
 #define LN_pkcs9_unstructuredName               "unstructuredName"
-#define NID_pkcs9_unstructuredName              90
+#define NID_pkcs9_unstructuredName              49
 #define OBJ_pkcs9_unstructuredName              OBJ_pkcs9,2L
 
 #define LN_pkcs9_contentType            "contentType"
-#define NID_pkcs9_contentType           91
+#define NID_pkcs9_contentType           50
 #define OBJ_pkcs9_contentType           OBJ_pkcs9,3L
 
 #define LN_pkcs9_messageDigest          "messageDigest"
-#define NID_pkcs9_messageDigest         92
+#define NID_pkcs9_messageDigest         51
 #define OBJ_pkcs9_messageDigest         OBJ_pkcs9,4L
 
 #define LN_pkcs9_signingTime            "signingTime"
-#define NID_pkcs9_signingTime           93
+#define NID_pkcs9_signingTime           52
 #define OBJ_pkcs9_signingTime           OBJ_pkcs9,5L
 
 #define LN_pkcs9_countersignature               "countersignature"
-#define NID_pkcs9_countersignature              94
+#define NID_pkcs9_countersignature              53
 #define OBJ_pkcs9_countersignature              OBJ_pkcs9,6L
 
 #define LN_pkcs9_challengePassword              "challengePassword"
-#define NID_pkcs9_challengePassword             95
+#define NID_pkcs9_challengePassword             54
 #define OBJ_pkcs9_challengePassword             OBJ_pkcs9,7L
 
 #define LN_pkcs9_unstructuredAddress            "unstructuredAddress"
-#define NID_pkcs9_unstructuredAddress           96
+#define NID_pkcs9_unstructuredAddress           55
 #define OBJ_pkcs9_unstructuredAddress           OBJ_pkcs9,8L
 
 #define LN_pkcs9_extCertAttributes              "extendedCertificateAttributes"
-#define NID_pkcs9_extCertAttributes             97
+#define NID_pkcs9_extCertAttributes             56
 #define OBJ_pkcs9_extCertAttributes             OBJ_pkcs9,9L
 
 #define SN_ext_req              "extReq"
 #define LN_ext_req              "Extension Request"
-#define NID_ext_req             98
+#define NID_ext_req             169
 #define OBJ_ext_req             OBJ_pkcs9,14L
 
 #define SN_SMIMECapabilities            "SMIME-CAPS"
 #define LN_SMIMECapabilities            "S/MIME Capabilities"
-#define NID_SMIMECapabilities           99
+#define NID_SMIMECapabilities           164
 #define OBJ_SMIMECapabilities           OBJ_pkcs9,15L
 
 #define SN_SMIME                "SMIME"
 #define LN_SMIME                "S/MIME"
-#define NID_SMIME               100
+#define NID_SMIME               185
 #define OBJ_SMIME               OBJ_pkcs9,16L
 
 #define SN_id_smime_mod         "id-smime-mod"
-#define NID_id_smime_mod                101
+#define NID_id_smime_mod                186
 #define OBJ_id_smime_mod                OBJ_SMIME,0L
 
 #define SN_id_smime_ct          "id-smime-ct"
-#define NID_id_smime_ct         102
+#define NID_id_smime_ct         187
 #define OBJ_id_smime_ct         OBJ_SMIME,1L
 
 #define SN_id_smime_aa          "id-smime-aa"
-#define NID_id_smime_aa         103
+#define NID_id_smime_aa         188
 #define OBJ_id_smime_aa         OBJ_SMIME,2L
 
 #define SN_id_smime_alg         "id-smime-alg"
-#define NID_id_smime_alg                104
+#define NID_id_smime_alg                189
 #define OBJ_id_smime_alg                OBJ_SMIME,3L
 
 #define SN_id_smime_cd          "id-smime-cd"
-#define NID_id_smime_cd         105
+#define NID_id_smime_cd         190
 #define OBJ_id_smime_cd         OBJ_SMIME,4L
 
 #define SN_id_smime_spq         "id-smime-spq"
-#define NID_id_smime_spq                106
+#define NID_id_smime_spq                191
 #define OBJ_id_smime_spq                OBJ_SMIME,5L
 
 #define SN_id_smime_cti         "id-smime-cti"
-#define NID_id_smime_cti                107
+#define NID_id_smime_cti                192
 #define OBJ_id_smime_cti                OBJ_SMIME,6L
 
 #define SN_id_smime_mod_cms             "id-smime-mod-cms"
-#define NID_id_smime_mod_cms            108
+#define NID_id_smime_mod_cms            193
 #define OBJ_id_smime_mod_cms            OBJ_id_smime_mod,1L
 
 #define SN_id_smime_mod_ess             "id-smime-mod-ess"
-#define NID_id_smime_mod_ess            109
+#define NID_id_smime_mod_ess            194
 #define OBJ_id_smime_mod_ess            OBJ_id_smime_mod,2L
 
 #define SN_id_smime_mod_oid             "id-smime-mod-oid"
-#define NID_id_smime_mod_oid            110
+#define NID_id_smime_mod_oid            195
 #define OBJ_id_smime_mod_oid            OBJ_id_smime_mod,3L
 
 #define SN_id_smime_mod_msg_v3          "id-smime-mod-msg-v3"
-#define NID_id_smime_mod_msg_v3         111
+#define NID_id_smime_mod_msg_v3         196
 #define OBJ_id_smime_mod_msg_v3         OBJ_id_smime_mod,4L
 
 #define SN_id_smime_mod_ets_eSignature_88               "id-smime-mod-ets-eSignature-88"
-#define NID_id_smime_mod_ets_eSignature_88              112
+#define NID_id_smime_mod_ets_eSignature_88              197
 #define OBJ_id_smime_mod_ets_eSignature_88              OBJ_id_smime_mod,5L
 
 #define SN_id_smime_mod_ets_eSignature_97               "id-smime-mod-ets-eSignature-97"
-#define NID_id_smime_mod_ets_eSignature_97              113
+#define NID_id_smime_mod_ets_eSignature_97              198
 #define OBJ_id_smime_mod_ets_eSignature_97              OBJ_id_smime_mod,6L
 
 #define SN_id_smime_mod_ets_eSigPolicy_88               "id-smime-mod-ets-eSigPolicy-88"
-#define NID_id_smime_mod_ets_eSigPolicy_88              114
+#define NID_id_smime_mod_ets_eSigPolicy_88              199
 #define OBJ_id_smime_mod_ets_eSigPolicy_88              OBJ_id_smime_mod,7L
 
 #define SN_id_smime_mod_ets_eSigPolicy_97               "id-smime-mod-ets-eSigPolicy-97"
-#define NID_id_smime_mod_ets_eSigPolicy_97              115
+#define NID_id_smime_mod_ets_eSigPolicy_97              200
 #define OBJ_id_smime_mod_ets_eSigPolicy_97              OBJ_id_smime_mod,8L
 
 #define SN_id_smime_ct_receipt          "id-smime-ct-receipt"
-#define NID_id_smime_ct_receipt         116
+#define NID_id_smime_ct_receipt         201
 #define OBJ_id_smime_ct_receipt         OBJ_id_smime_ct,1L
 
 #define SN_id_smime_ct_authData         "id-smime-ct-authData"
-#define NID_id_smime_ct_authData                117
+#define NID_id_smime_ct_authData                202
 #define OBJ_id_smime_ct_authData                OBJ_id_smime_ct,2L
 
 #define SN_id_smime_ct_publishCert              "id-smime-ct-publishCert"
-#define NID_id_smime_ct_publishCert             118
+#define NID_id_smime_ct_publishCert             203
 #define OBJ_id_smime_ct_publishCert             OBJ_id_smime_ct,3L
 
 #define SN_id_smime_ct_TSTInfo          "id-smime-ct-TSTInfo"
-#define NID_id_smime_ct_TSTInfo         119
+#define NID_id_smime_ct_TSTInfo         204
 #define OBJ_id_smime_ct_TSTInfo         OBJ_id_smime_ct,4L
 
 #define SN_id_smime_ct_TDTInfo          "id-smime-ct-TDTInfo"
-#define NID_id_smime_ct_TDTInfo         120
+#define NID_id_smime_ct_TDTInfo         205
 #define OBJ_id_smime_ct_TDTInfo         OBJ_id_smime_ct,5L
 
 #define SN_id_smime_ct_contentInfo              "id-smime-ct-contentInfo"
-#define NID_id_smime_ct_contentInfo             121
+#define NID_id_smime_ct_contentInfo             206
 #define OBJ_id_smime_ct_contentInfo             OBJ_id_smime_ct,6L
 
 #define SN_id_smime_ct_DVCSRequestData          "id-smime-ct-DVCSRequestData"
-#define NID_id_smime_ct_DVCSRequestData         122
+#define NID_id_smime_ct_DVCSRequestData         207
 #define OBJ_id_smime_ct_DVCSRequestData         OBJ_id_smime_ct,7L
 
 #define SN_id_smime_ct_DVCSResponseData         "id-smime-ct-DVCSResponseData"
-#define NID_id_smime_ct_DVCSResponseData                123
+#define NID_id_smime_ct_DVCSResponseData                208
 #define OBJ_id_smime_ct_DVCSResponseData                OBJ_id_smime_ct,8L
 
 #define SN_id_smime_ct_compressedData           "id-smime-ct-compressedData"
-#define NID_id_smime_ct_compressedData          124
+#define NID_id_smime_ct_compressedData          437
 #define OBJ_id_smime_ct_compressedData          OBJ_id_smime_ct,9L
 
 #define SN_id_smime_ct_contentCollection                "id-smime-ct-contentCollection"
-#define NID_id_smime_ct_contentCollection               125
+#define NID_id_smime_ct_contentCollection               601
 #define OBJ_id_smime_ct_contentCollection               OBJ_id_smime_ct,19L
 
 #define SN_id_smime_ct_authEnvelopedData                "id-smime-ct-authEnvelopedData"
-#define NID_id_smime_ct_authEnvelopedData               126
+#define NID_id_smime_ct_authEnvelopedData               602
 #define OBJ_id_smime_ct_authEnvelopedData               OBJ_id_smime_ct,23L
 
 #define SN_id_ct_routeOriginAuthz               "id-ct-routeOriginAuthz"
-#define NID_id_ct_routeOriginAuthz              127
+#define NID_id_ct_routeOriginAuthz              686
 #define OBJ_id_ct_routeOriginAuthz              OBJ_id_smime_ct,24L
 
 #define SN_id_ct_rpkiManifest           "id-ct-rpkiManifest"
-#define NID_id_ct_rpkiManifest          128
+#define NID_id_ct_rpkiManifest          687
 #define OBJ_id_ct_rpkiManifest          OBJ_id_smime_ct,26L
 
 #define SN_id_ct_asciiTextWithCRLF              "id-ct-asciiTextWithCRLF"
-#define NID_id_ct_asciiTextWithCRLF             129
+#define NID_id_ct_asciiTextWithCRLF             438
 #define OBJ_id_ct_asciiTextWithCRLF             OBJ_id_smime_ct,27L
 
 #define SN_id_ct_xml            "id-ct-xml"
-#define NID_id_ct_xml           130
+#define NID_id_ct_xml           603
 #define OBJ_id_ct_xml           OBJ_id_smime_ct,28L
 
 #define SN_id_ct_rpkiGhostbusters               "id-ct-rpkiGhostbusters"
-#define NID_id_ct_rpkiGhostbusters              131
+#define NID_id_ct_rpkiGhostbusters              688
 #define OBJ_id_ct_rpkiGhostbusters              OBJ_id_smime_ct,35L
 
 #define SN_id_ct_resourceTaggedAttest           "id-ct-resourceTaggedAttest"
-#define NID_id_ct_resourceTaggedAttest          132
+#define NID_id_ct_resourceTaggedAttest          689
 #define OBJ_id_ct_resourceTaggedAttest          OBJ_id_smime_ct,36L
 
 #define SN_id_ct_geofeedCSVwithCRLF             "id-ct-geofeedCSVwithCRLF"
-#define NID_id_ct_geofeedCSVwithCRLF            133
+#define NID_id_ct_geofeedCSVwithCRLF            696
 #define OBJ_id_ct_geofeedCSVwithCRLF            OBJ_id_smime_ct,47L
 
 #define SN_id_ct_signedChecklist                "id-ct-signedChecklist"
-#define NID_id_ct_signedChecklist               134
+#define NID_id_ct_signedChecklist               697
 #define OBJ_id_ct_signedChecklist               OBJ_id_smime_ct,48L
 
 #define SN_id_smime_aa_receiptRequest           "id-smime-aa-receiptRequest"
-#define NID_id_smime_aa_receiptRequest          135
+#define NID_id_smime_aa_receiptRequest          209
 #define OBJ_id_smime_aa_receiptRequest          OBJ_id_smime_aa,1L
 
 #define SN_id_smime_aa_securityLabel            "id-smime-aa-securityLabel"
-#define NID_id_smime_aa_securityLabel           136
+#define NID_id_smime_aa_securityLabel           210
 #define OBJ_id_smime_aa_securityLabel           OBJ_id_smime_aa,2L
 
 #define SN_id_smime_aa_mlExpandHistory          "id-smime-aa-mlExpandHistory"
-#define NID_id_smime_aa_mlExpandHistory         137
+#define NID_id_smime_aa_mlExpandHistory         211
 #define OBJ_id_smime_aa_mlExpandHistory         OBJ_id_smime_aa,3L
 
 #define SN_id_smime_aa_contentHint              "id-smime-aa-contentHint"
-#define NID_id_smime_aa_contentHint             138
+#define NID_id_smime_aa_contentHint             212
 #define OBJ_id_smime_aa_contentHint             OBJ_id_smime_aa,4L
 
 #define SN_id_smime_aa_msgSigDigest             "id-smime-aa-msgSigDigest"
-#define NID_id_smime_aa_msgSigDigest            139
+#define NID_id_smime_aa_msgSigDigest            213
 #define OBJ_id_smime_aa_msgSigDigest            OBJ_id_smime_aa,5L
 
 #define SN_id_smime_aa_encapContentType         "id-smime-aa-encapContentType"
-#define NID_id_smime_aa_encapContentType                140
+#define NID_id_smime_aa_encapContentType                214
 #define OBJ_id_smime_aa_encapContentType                OBJ_id_smime_aa,6L
 
 #define SN_id_smime_aa_contentIdentifier                "id-smime-aa-contentIdentifier"
-#define NID_id_smime_aa_contentIdentifier               141
+#define NID_id_smime_aa_contentIdentifier               215
 #define OBJ_id_smime_aa_contentIdentifier               OBJ_id_smime_aa,7L
 
 #define SN_id_smime_aa_macValue         "id-smime-aa-macValue"
-#define NID_id_smime_aa_macValue                142
+#define NID_id_smime_aa_macValue                216
 #define OBJ_id_smime_aa_macValue                OBJ_id_smime_aa,8L
 
 #define SN_id_smime_aa_equivalentLabels         "id-smime-aa-equivalentLabels"
-#define NID_id_smime_aa_equivalentLabels                143
+#define NID_id_smime_aa_equivalentLabels                217
 #define OBJ_id_smime_aa_equivalentLabels                OBJ_id_smime_aa,9L
 
 #define SN_id_smime_aa_contentReference         "id-smime-aa-contentReference"
-#define NID_id_smime_aa_contentReference                144
+#define NID_id_smime_aa_contentReference                218
 #define OBJ_id_smime_aa_contentReference                OBJ_id_smime_aa,10L
 
 #define SN_id_smime_aa_encrypKeyPref            "id-smime-aa-encrypKeyPref"
-#define NID_id_smime_aa_encrypKeyPref           145
+#define NID_id_smime_aa_encrypKeyPref           219
 #define OBJ_id_smime_aa_encrypKeyPref           OBJ_id_smime_aa,11L
 
 #define SN_id_smime_aa_signingCertificate               "id-smime-aa-signingCertificate"
-#define NID_id_smime_aa_signingCertificate              146
+#define NID_id_smime_aa_signingCertificate              220
 #define OBJ_id_smime_aa_signingCertificate              OBJ_id_smime_aa,12L
 
 #define SN_id_smime_aa_smimeEncryptCerts                "id-smime-aa-smimeEncryptCerts"
-#define NID_id_smime_aa_smimeEncryptCerts               147
+#define NID_id_smime_aa_smimeEncryptCerts               221
 #define OBJ_id_smime_aa_smimeEncryptCerts               OBJ_id_smime_aa,13L
 
 #define SN_id_smime_aa_timeStampToken           "id-smime-aa-timeStampToken"
-#define NID_id_smime_aa_timeStampToken          148
+#define NID_id_smime_aa_timeStampToken          222
 #define OBJ_id_smime_aa_timeStampToken          OBJ_id_smime_aa,14L
 
 #define SN_id_smime_aa_ets_sigPolicyId          "id-smime-aa-ets-sigPolicyId"
-#define NID_id_smime_aa_ets_sigPolicyId         149
+#define NID_id_smime_aa_ets_sigPolicyId         223
 #define OBJ_id_smime_aa_ets_sigPolicyId         OBJ_id_smime_aa,15L
 
 #define SN_id_smime_aa_ets_commitmentType               "id-smime-aa-ets-commitmentType"
-#define NID_id_smime_aa_ets_commitmentType              150
+#define NID_id_smime_aa_ets_commitmentType              224
 #define OBJ_id_smime_aa_ets_commitmentType              OBJ_id_smime_aa,16L
 
 #define SN_id_smime_aa_ets_signerLocation               "id-smime-aa-ets-signerLocation"
-#define NID_id_smime_aa_ets_signerLocation              151
+#define NID_id_smime_aa_ets_signerLocation              225
 #define OBJ_id_smime_aa_ets_signerLocation              OBJ_id_smime_aa,17L
 
 #define SN_id_smime_aa_ets_signerAttr           "id-smime-aa-ets-signerAttr"
-#define NID_id_smime_aa_ets_signerAttr          152
+#define NID_id_smime_aa_ets_signerAttr          226
 #define OBJ_id_smime_aa_ets_signerAttr          OBJ_id_smime_aa,18L
 
 #define SN_id_smime_aa_ets_otherSigCert         "id-smime-aa-ets-otherSigCert"
-#define NID_id_smime_aa_ets_otherSigCert                153
+#define NID_id_smime_aa_ets_otherSigCert                227
 #define OBJ_id_smime_aa_ets_otherSigCert                OBJ_id_smime_aa,19L
 
 #define SN_id_smime_aa_ets_contentTimestamp             "id-smime-aa-ets-contentTimestamp"
-#define NID_id_smime_aa_ets_contentTimestamp            154
+#define NID_id_smime_aa_ets_contentTimestamp            228
 #define OBJ_id_smime_aa_ets_contentTimestamp            OBJ_id_smime_aa,20L
 
 #define SN_id_smime_aa_ets_CertificateRefs              "id-smime-aa-ets-CertificateRefs"
-#define NID_id_smime_aa_ets_CertificateRefs             155
+#define NID_id_smime_aa_ets_CertificateRefs             229
 #define OBJ_id_smime_aa_ets_CertificateRefs             OBJ_id_smime_aa,21L
 
 #define SN_id_smime_aa_ets_RevocationRefs               "id-smime-aa-ets-RevocationRefs"
-#define NID_id_smime_aa_ets_RevocationRefs              156
+#define NID_id_smime_aa_ets_RevocationRefs              230
 #define OBJ_id_smime_aa_ets_RevocationRefs              OBJ_id_smime_aa,22L
 
 #define SN_id_smime_aa_ets_certValues           "id-smime-aa-ets-certValues"
-#define NID_id_smime_aa_ets_certValues          157
+#define NID_id_smime_aa_ets_certValues          231
 #define OBJ_id_smime_aa_ets_certValues          OBJ_id_smime_aa,23L
 
 #define SN_id_smime_aa_ets_revocationValues             "id-smime-aa-ets-revocationValues"
-#define NID_id_smime_aa_ets_revocationValues            158
+#define NID_id_smime_aa_ets_revocationValues            232
 #define OBJ_id_smime_aa_ets_revocationValues            OBJ_id_smime_aa,24L
 
 #define SN_id_smime_aa_ets_escTimeStamp         "id-smime-aa-ets-escTimeStamp"
-#define NID_id_smime_aa_ets_escTimeStamp                159
+#define NID_id_smime_aa_ets_escTimeStamp                233
 #define OBJ_id_smime_aa_ets_escTimeStamp                OBJ_id_smime_aa,25L
 
 #define SN_id_smime_aa_ets_certCRLTimestamp             "id-smime-aa-ets-certCRLTimestamp"
-#define NID_id_smime_aa_ets_certCRLTimestamp            160
+#define NID_id_smime_aa_ets_certCRLTimestamp            234
 #define OBJ_id_smime_aa_ets_certCRLTimestamp            OBJ_id_smime_aa,26L
 
 #define SN_id_smime_aa_ets_archiveTimeStamp             "id-smime-aa-ets-archiveTimeStamp"
-#define NID_id_smime_aa_ets_archiveTimeStamp            161
+#define NID_id_smime_aa_ets_archiveTimeStamp            235
 #define OBJ_id_smime_aa_ets_archiveTimeStamp            OBJ_id_smime_aa,27L
 
 #define SN_id_smime_aa_signatureType            "id-smime-aa-signatureType"
-#define NID_id_smime_aa_signatureType           162
+#define NID_id_smime_aa_signatureType           236
 #define OBJ_id_smime_aa_signatureType           OBJ_id_smime_aa,28L
 
 #define SN_id_smime_aa_dvcs_dvc         "id-smime-aa-dvcs-dvc"
-#define NID_id_smime_aa_dvcs_dvc                163
+#define NID_id_smime_aa_dvcs_dvc                237
 #define OBJ_id_smime_aa_dvcs_dvc                OBJ_id_smime_aa,29L
 
 #define SN_id_smime_aa_signingCertificateV2             "id-smime-aa-signingCertificateV2"
-#define NID_id_smime_aa_signingCertificateV2            164
+#define NID_id_smime_aa_signingCertificateV2            608
 #define OBJ_id_smime_aa_signingCertificateV2            OBJ_id_smime_aa,47L
 
 #define SN_id_smime_alg_ESDHwith3DES            "id-smime-alg-ESDHwith3DES"
-#define NID_id_smime_alg_ESDHwith3DES           165
+#define NID_id_smime_alg_ESDHwith3DES           238
 #define OBJ_id_smime_alg_ESDHwith3DES           OBJ_id_smime_alg,1L
 
 #define SN_id_smime_alg_ESDHwithRC2             "id-smime-alg-ESDHwithRC2"
-#define NID_id_smime_alg_ESDHwithRC2            166
+#define NID_id_smime_alg_ESDHwithRC2            239
 #define OBJ_id_smime_alg_ESDHwithRC2            OBJ_id_smime_alg,2L
 
 #define SN_id_smime_alg_3DESwrap                "id-smime-alg-3DESwrap"
-#define NID_id_smime_alg_3DESwrap               167
+#define NID_id_smime_alg_3DESwrap               240
 #define OBJ_id_smime_alg_3DESwrap               OBJ_id_smime_alg,3L
 
 #define SN_id_smime_alg_RC2wrap         "id-smime-alg-RC2wrap"
-#define NID_id_smime_alg_RC2wrap                168
+#define NID_id_smime_alg_RC2wrap                241
 #define OBJ_id_smime_alg_RC2wrap                OBJ_id_smime_alg,4L
 
 #define SN_id_smime_alg_ESDH            "id-smime-alg-ESDH"
-#define NID_id_smime_alg_ESDH           169
+#define NID_id_smime_alg_ESDH           242
 #define OBJ_id_smime_alg_ESDH           OBJ_id_smime_alg,5L
 
 #define SN_id_smime_alg_CMS3DESwrap             "id-smime-alg-CMS3DESwrap"
-#define NID_id_smime_alg_CMS3DESwrap            170
+#define NID_id_smime_alg_CMS3DESwrap            243
 #define OBJ_id_smime_alg_CMS3DESwrap            OBJ_id_smime_alg,6L
 
 #define SN_id_smime_alg_CMSRC2wrap              "id-smime-alg-CMSRC2wrap"
-#define NID_id_smime_alg_CMSRC2wrap             171
+#define NID_id_smime_alg_CMSRC2wrap             244
 #define OBJ_id_smime_alg_CMSRC2wrap             OBJ_id_smime_alg,7L
 
 #define SN_id_alg_PWRI_KEK              "id-alg-PWRI-KEK"
-#define NID_id_alg_PWRI_KEK             172
+#define NID_id_alg_PWRI_KEK             499
 #define OBJ_id_alg_PWRI_KEK             OBJ_id_smime_alg,9L
 
 #define SN_id_smime_cd_ldap             "id-smime-cd-ldap"
-#define NID_id_smime_cd_ldap            173
+#define NID_id_smime_cd_ldap            245
 #define OBJ_id_smime_cd_ldap            OBJ_id_smime_cd,1L
 
 #define SN_id_smime_spq_ets_sqt_uri             "id-smime-spq-ets-sqt-uri"
-#define NID_id_smime_spq_ets_sqt_uri            174
+#define NID_id_smime_spq_ets_sqt_uri            246
 #define OBJ_id_smime_spq_ets_sqt_uri            OBJ_id_smime_spq,1L
 
 #define SN_id_smime_spq_ets_sqt_unotice         "id-smime-spq-ets-sqt-unotice"
-#define NID_id_smime_spq_ets_sqt_unotice                175
+#define NID_id_smime_spq_ets_sqt_unotice                247
 #define OBJ_id_smime_spq_ets_sqt_unotice                OBJ_id_smime_spq,2L
 
 #define SN_id_smime_cti_ets_proofOfOrigin               "id-smime-cti-ets-proofOfOrigin"
-#define NID_id_smime_cti_ets_proofOfOrigin              176
+#define NID_id_smime_cti_ets_proofOfOrigin              248
 #define OBJ_id_smime_cti_ets_proofOfOrigin              OBJ_id_smime_cti,1L
 
 #define SN_id_smime_cti_ets_proofOfReceipt              "id-smime-cti-ets-proofOfReceipt"
-#define NID_id_smime_cti_ets_proofOfReceipt             177
+#define NID_id_smime_cti_ets_proofOfReceipt             249
 #define OBJ_id_smime_cti_ets_proofOfReceipt             OBJ_id_smime_cti,2L
 
 #define SN_id_smime_cti_ets_proofOfDelivery             "id-smime-cti-ets-proofOfDelivery"
-#define NID_id_smime_cti_ets_proofOfDelivery            178
+#define NID_id_smime_cti_ets_proofOfDelivery            250
 #define OBJ_id_smime_cti_ets_proofOfDelivery            OBJ_id_smime_cti,3L
 
 #define SN_id_smime_cti_ets_proofOfSender               "id-smime-cti-ets-proofOfSender"
-#define NID_id_smime_cti_ets_proofOfSender              179
+#define NID_id_smime_cti_ets_proofOfSender              251
 #define OBJ_id_smime_cti_ets_proofOfSender              OBJ_id_smime_cti,4L
 
 #define SN_id_smime_cti_ets_proofOfApproval             "id-smime-cti-ets-proofOfApproval"
-#define NID_id_smime_cti_ets_proofOfApproval            180
+#define NID_id_smime_cti_ets_proofOfApproval            252
 #define OBJ_id_smime_cti_ets_proofOfApproval            OBJ_id_smime_cti,5L
 
 #define SN_id_smime_cti_ets_proofOfCreation             "id-smime-cti-ets-proofOfCreation"
-#define NID_id_smime_cti_ets_proofOfCreation            181
+#define NID_id_smime_cti_ets_proofOfCreation            253
 #define OBJ_id_smime_cti_ets_proofOfCreation            OBJ_id_smime_cti,6L
 
 #define LN_friendlyName         "friendlyName"
-#define NID_friendlyName                182
+#define NID_friendlyName                153
 #define OBJ_friendlyName                OBJ_pkcs9,20L
 
 #define LN_localKeyID           "localKeyID"
-#define NID_localKeyID          183
+#define NID_localKeyID          154
 #define OBJ_localKeyID          OBJ_pkcs9,21L
 
 #define SN_ms_csp_name          "CSPName"
 #define LN_ms_csp_name          "Microsoft CSP Name"
-#define NID_ms_csp_name         184
+#define NID_ms_csp_name         349
 #define OBJ_ms_csp_name         1L,3L,6L,1L,4L,1L,311L,17L,1L
 
 #define SN_LocalKeySet          "LocalKeySet"
 #define LN_LocalKeySet          "Microsoft Local Key set"
-#define NID_LocalKeySet         185
+#define NID_LocalKeySet         462
 #define OBJ_LocalKeySet         1L,3L,6L,1L,4L,1L,311L,17L,2L
 
 #define OBJ_certTypes           OBJ_pkcs9,22L
 
 #define LN_x509Certificate              "x509Certificate"
-#define NID_x509Certificate             186
+#define NID_x509Certificate             155
 #define OBJ_x509Certificate             OBJ_certTypes,1L
 
 #define LN_sdsiCertificate              "sdsiCertificate"
-#define NID_sdsiCertificate             187
+#define NID_sdsiCertificate             156
 #define OBJ_sdsiCertificate             OBJ_certTypes,2L
 
 #define OBJ_crlTypes            OBJ_pkcs9,23L
 
 #define LN_x509Crl              "x509Crl"
-#define NID_x509Crl             188
+#define NID_x509Crl             157
 #define OBJ_x509Crl             OBJ_crlTypes,1L
 
 #define OBJ_pkcs12              OBJ_pkcs,12L
@@ -844,32 +844,32 @@
 
 #define SN_pbe_WithSHA1And128BitRC4             "PBE-SHA1-RC4-128"
 #define LN_pbe_WithSHA1And128BitRC4             "pbeWithSHA1And128BitRC4"
-#define NID_pbe_WithSHA1And128BitRC4            189
+#define NID_pbe_WithSHA1And128BitRC4            141
 #define OBJ_pbe_WithSHA1And128BitRC4            OBJ_pkcs12_pbeids,1L
 
 #define SN_pbe_WithSHA1And40BitRC4              "PBE-SHA1-RC4-40"
 #define LN_pbe_WithSHA1And40BitRC4              "pbeWithSHA1And40BitRC4"
-#define NID_pbe_WithSHA1And40BitRC4             190
+#define NID_pbe_WithSHA1And40BitRC4             142
 #define OBJ_pbe_WithSHA1And40BitRC4             OBJ_pkcs12_pbeids,2L
 
 #define SN_pbe_WithSHA1And3_Key_TripleDES_CBC           "PBE-SHA1-3DES"
 #define LN_pbe_WithSHA1And3_Key_TripleDES_CBC           "pbeWithSHA1And3-KeyTripleDES-CBC"
-#define NID_pbe_WithSHA1And3_Key_TripleDES_CBC          191
+#define NID_pbe_WithSHA1And3_Key_TripleDES_CBC          143
 #define OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC          OBJ_pkcs12_pbeids,3L
 
 #define SN_pbe_WithSHA1And2_Key_TripleDES_CBC           "PBE-SHA1-2DES"
 #define LN_pbe_WithSHA1And2_Key_TripleDES_CBC           "pbeWithSHA1And2-KeyTripleDES-CBC"
-#define NID_pbe_WithSHA1And2_Key_TripleDES_CBC          192
+#define NID_pbe_WithSHA1And2_Key_TripleDES_CBC          144
 #define OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC          OBJ_pkcs12_pbeids,4L
 
 #define SN_pbe_WithSHA1And128BitRC2_CBC         "PBE-SHA1-RC2-128"
 #define LN_pbe_WithSHA1And128BitRC2_CBC         "pbeWithSHA1And128BitRC2-CBC"
-#define NID_pbe_WithSHA1And128BitRC2_CBC                193
+#define NID_pbe_WithSHA1And128BitRC2_CBC                145
 #define OBJ_pbe_WithSHA1And128BitRC2_CBC                OBJ_pkcs12_pbeids,5L
 
 #define SN_pbe_WithSHA1And40BitRC2_CBC          "PBE-SHA1-RC2-40"
 #define LN_pbe_WithSHA1And40BitRC2_CBC          "pbeWithSHA1And40BitRC2-CBC"
-#define NID_pbe_WithSHA1And40BitRC2_CBC         194
+#define NID_pbe_WithSHA1And40BitRC2_CBC         146
 #define OBJ_pbe_WithSHA1And40BitRC2_CBC         OBJ_pkcs12_pbeids,6L
 
 #define OBJ_pkcs12_Version1             OBJ_pkcs12,10L
@@ -877,1447 +877,1447 @@
 #define OBJ_pkcs12_BagIds               OBJ_pkcs12_Version1,1L
 
 #define LN_keyBag               "keyBag"
-#define NID_keyBag              195
+#define NID_keyBag              147
 #define OBJ_keyBag              OBJ_pkcs12_BagIds,1L
 
 #define LN_pkcs8ShroudedKeyBag          "pkcs8ShroudedKeyBag"
-#define NID_pkcs8ShroudedKeyBag         196
+#define NID_pkcs8ShroudedKeyBag         148
 #define OBJ_pkcs8ShroudedKeyBag         OBJ_pkcs12_BagIds,2L
 
 #define LN_certBag              "certBag"
-#define NID_certBag             197
+#define NID_certBag             149
 #define OBJ_certBag             OBJ_pkcs12_BagIds,3L
 
 #define LN_crlBag               "crlBag"
-#define NID_crlBag              198
+#define NID_crlBag              150
 #define OBJ_crlBag              OBJ_pkcs12_BagIds,4L
 
 #define LN_secretBag            "secretBag"
-#define NID_secretBag           199
+#define NID_secretBag           151
 #define OBJ_secretBag           OBJ_pkcs12_BagIds,5L
 
 #define LN_safeContentsBag              "safeContentsBag"
-#define NID_safeContentsBag             200
+#define NID_safeContentsBag             152
 #define OBJ_safeContentsBag             OBJ_pkcs12_BagIds,6L
 
 #define SN_md2          "MD2"
 #define LN_md2          "md2"
-#define NID_md2         201
+#define NID_md2         3
 #define OBJ_md2         OBJ_rsadsi,2L,2L
 
 #define SN_md4          "MD4"
 #define LN_md4          "md4"
-#define NID_md4         202
+#define NID_md4         254
 #define OBJ_md4         OBJ_rsadsi,2L,4L
 
 #define SN_md5          "MD5"
 #define LN_md5          "md5"
-#define NID_md5         203
+#define NID_md5         4
 #define OBJ_md5         OBJ_rsadsi,2L,5L
 
 #define SN_md5_sha1             "MD5-SHA1"
 #define LN_md5_sha1             "md5-sha1"
-#define NID_md5_sha1            204
+#define NID_md5_sha1            113
 
 #define LN_hmacWithMD5          "hmacWithMD5"
-#define NID_hmacWithMD5         205
+#define NID_hmacWithMD5         448
 #define OBJ_hmacWithMD5         OBJ_rsadsi,2L,6L
 
 #define LN_hmacWithSHA1         "hmacWithSHA1"
-#define NID_hmacWithSHA1                206
+#define NID_hmacWithSHA1                160
 #define OBJ_hmacWithSHA1                OBJ_rsadsi,2L,7L
 
 #define SN_sm2          "SM2"
 #define LN_sm2          "sm2"
-#define NID_sm2         207
+#define NID_sm2         658
 #define OBJ_sm2         OBJ_sm_scheme,301L
 
 #define SN_sm3          "SM3"
 #define LN_sm3          "sm3"
-#define NID_sm3         208
+#define NID_sm3         652
 #define OBJ_sm3         OBJ_sm_scheme,401L
 
 #define SN_sm3WithRSAEncryption         "RSA-SM3"
 #define LN_sm3WithRSAEncryption         "sm3WithRSAEncryption"
-#define NID_sm3WithRSAEncryption                209
+#define NID_sm3WithRSAEncryption                653
 #define OBJ_sm3WithRSAEncryption                OBJ_sm_scheme,504L
 
 #define SN_SM2_with_SM3         "SM2-SM3"
 #define LN_SM2_with_SM3         "SM2-with-SM3"
-#define NID_SM2_with_SM3                210
+#define NID_SM2_with_SM3                667
 #define OBJ_SM2_with_SM3                OBJ_sm_scheme,501L
 
 #define LN_hmacWithSHA224               "hmacWithSHA224"
-#define NID_hmacWithSHA224              211
+#define NID_hmacWithSHA224              449
 #define OBJ_hmacWithSHA224              OBJ_rsadsi,2L,8L
 
 #define LN_hmacWithSHA256               "hmacWithSHA256"
-#define NID_hmacWithSHA256              212
+#define NID_hmacWithSHA256              450
 #define OBJ_hmacWithSHA256              OBJ_rsadsi,2L,9L
 
 #define LN_hmacWithSHA384               "hmacWithSHA384"
-#define NID_hmacWithSHA384              213
+#define NID_hmacWithSHA384              451
 #define OBJ_hmacWithSHA384              OBJ_rsadsi,2L,10L
 
 #define LN_hmacWithSHA512               "hmacWithSHA512"
-#define NID_hmacWithSHA512              214
+#define NID_hmacWithSHA512              452
 #define OBJ_hmacWithSHA512              OBJ_rsadsi,2L,11L
 
 #define LN_hmacWithSHA512_224           "hmacWithSHA512-224"
-#define NID_hmacWithSHA512_224          215
+#define NID_hmacWithSHA512_224          659
 #define OBJ_hmacWithSHA512_224          OBJ_rsadsi,2L,12L
 
 #define LN_hmacWithSHA512_256           "hmacWithSHA512-256"
-#define NID_hmacWithSHA512_256          216
+#define NID_hmacWithSHA512_256          660
 #define OBJ_hmacWithSHA512_256          OBJ_rsadsi,2L,13L
 
 #define SN_rc2_cbc              "RC2-CBC"
 #define LN_rc2_cbc              "rc2-cbc"
-#define NID_rc2_cbc             217
+#define NID_rc2_cbc             37
 #define OBJ_rc2_cbc             OBJ_rsadsi,3L,2L
 
 #define SN_rc2_ecb              "RC2-ECB"
 #define LN_rc2_ecb              "rc2-ecb"
-#define NID_rc2_ecb             218
+#define NID_rc2_ecb             38
 
 #define SN_rc2_cfb64            "RC2-CFB"
 #define LN_rc2_cfb64            "rc2-cfb"
-#define NID_rc2_cfb64           219
+#define NID_rc2_cfb64           39
 
 #define SN_rc2_ofb64            "RC2-OFB"
 #define LN_rc2_ofb64            "rc2-ofb"
-#define NID_rc2_ofb64           220
+#define NID_rc2_ofb64           40
 
 #define SN_rc2_40_cbc           "RC2-40-CBC"
 #define LN_rc2_40_cbc           "rc2-40-cbc"
-#define NID_rc2_40_cbc          221
+#define NID_rc2_40_cbc          98
 
 #define SN_rc2_64_cbc           "RC2-64-CBC"
 #define LN_rc2_64_cbc           "rc2-64-cbc"
-#define NID_rc2_64_cbc          222
+#define NID_rc2_64_cbc          163
 
 #define SN_rc4          "RC4"
 #define LN_rc4          "rc4"
-#define NID_rc4         223
+#define NID_rc4         5
 #define OBJ_rc4         OBJ_rsadsi,3L,4L
 
 #define SN_rc4_40               "RC4-40"
 #define LN_rc4_40               "rc4-40"
-#define NID_rc4_40              224
+#define NID_rc4_40              97
 
 #define SN_des_ede3_cbc         "DES-EDE3-CBC"
 #define LN_des_ede3_cbc         "des-ede3-cbc"
-#define NID_des_ede3_cbc                225
+#define NID_des_ede3_cbc                44
 #define OBJ_des_ede3_cbc                OBJ_rsadsi,3L,7L
 
 #define SN_rc5_cbc              "RC5-CBC"
 #define LN_rc5_cbc              "rc5-cbc"
-#define NID_rc5_cbc             226
+#define NID_rc5_cbc             118
 #define OBJ_rc5_cbc             OBJ_rsadsi,3L,8L
 
 #define SN_rc5_ecb              "RC5-ECB"
 #define LN_rc5_ecb              "rc5-ecb"
-#define NID_rc5_ecb             227
+#define NID_rc5_ecb             119
 
 #define SN_rc5_cfb64            "RC5-CFB"
 #define LN_rc5_cfb64            "rc5-cfb"
-#define NID_rc5_cfb64           228
+#define NID_rc5_cfb64           120
 
 #define SN_rc5_ofb64            "RC5-OFB"
 #define LN_rc5_ofb64            "rc5-ofb"
-#define NID_rc5_ofb64           229
+#define NID_rc5_ofb64           121
 
 #define SN_ms_ext_req           "msExtReq"
 #define LN_ms_ext_req           "Microsoft Extension Request"
-#define NID_ms_ext_req          230
+#define NID_ms_ext_req          168
 #define OBJ_ms_ext_req          1L,3L,6L,1L,4L,1L,311L,2L,1L,14L
 
 #define SN_ms_code_ind          "msCodeInd"
 #define LN_ms_code_ind          "Microsoft Individual Code Signing"
-#define NID_ms_code_ind         231
+#define NID_ms_code_ind         131
 #define OBJ_ms_code_ind         1L,3L,6L,1L,4L,1L,311L,2L,1L,21L
 
 #define SN_ms_code_com          "msCodeCom"
 #define LN_ms_code_com          "Microsoft Commercial Code Signing"
-#define NID_ms_code_com         232
+#define NID_ms_code_com         132
 #define OBJ_ms_code_com         1L,3L,6L,1L,4L,1L,311L,2L,1L,22L
 
 #define SN_ms_ctl_sign          "msCTLSign"
 #define LN_ms_ctl_sign          "Microsoft Trust List Signing"
-#define NID_ms_ctl_sign         233
+#define NID_ms_ctl_sign         133
 #define OBJ_ms_ctl_sign         1L,3L,6L,1L,4L,1L,311L,10L,3L,1L
 
 #define SN_ms_sgc               "msSGC"
 #define LN_ms_sgc               "Microsoft Server Gated Crypto"
-#define NID_ms_sgc              234
+#define NID_ms_sgc              134
 #define OBJ_ms_sgc              1L,3L,6L,1L,4L,1L,311L,10L,3L,3L
 
 #define SN_ms_efs               "msEFS"
 #define LN_ms_efs               "Microsoft Encrypted File System"
-#define NID_ms_efs              235
+#define NID_ms_efs              135
 #define OBJ_ms_efs              1L,3L,6L,1L,4L,1L,311L,10L,3L,4L
 
 #define SN_ms_smartcard_login           "msSmartcardLogin"
 #define LN_ms_smartcard_login           "Microsoft Smartcard Login"
-#define NID_ms_smartcard_login          236
+#define NID_ms_smartcard_login          383
 #define OBJ_ms_smartcard_login          1L,3L,6L,1L,4L,1L,311L,20L,2L,2L
 
 #define SN_ms_upn               "msUPN"
 #define LN_ms_upn               "Microsoft User Principal Name"
-#define NID_ms_upn              237
+#define NID_ms_upn              384
 #define OBJ_ms_upn              1L,3L,6L,1L,4L,1L,311L,20L,2L,3L
 
 #define SN_idea_cbc             "IDEA-CBC"
 #define LN_idea_cbc             "idea-cbc"
-#define NID_idea_cbc            238
+#define NID_idea_cbc            34
 #define OBJ_idea_cbc            1L,3L,6L,1L,4L,1L,188L,7L,1L,1L,2L
 
 #define SN_idea_ecb             "IDEA-ECB"
 #define LN_idea_ecb             "idea-ecb"
-#define NID_idea_ecb            239
+#define NID_idea_ecb            36
 
 #define SN_idea_cfb64           "IDEA-CFB"
 #define LN_idea_cfb64           "idea-cfb"
-#define NID_idea_cfb64          240
+#define NID_idea_cfb64          35
 
 #define SN_idea_ofb64           "IDEA-OFB"
 #define LN_idea_ofb64           "idea-ofb"
-#define NID_idea_ofb64          241
+#define NID_idea_ofb64          46
 
 #define SN_bf_cbc               "BF-CBC"
 #define LN_bf_cbc               "bf-cbc"
-#define NID_bf_cbc              242
+#define NID_bf_cbc              91
 #define OBJ_bf_cbc              1L,3L,6L,1L,4L,1L,3029L,1L,2L
 
 #define SN_bf_ecb               "BF-ECB"
 #define LN_bf_ecb               "bf-ecb"
-#define NID_bf_ecb              243
+#define NID_bf_ecb              92
 
 #define SN_bf_cfb64             "BF-CFB"
 #define LN_bf_cfb64             "bf-cfb"
-#define NID_bf_cfb64            244
+#define NID_bf_cfb64            93
 
 #define SN_bf_ofb64             "BF-OFB"
 #define LN_bf_ofb64             "bf-ofb"
-#define NID_bf_ofb64            245
+#define NID_bf_ofb64            94
 
 #define SN_id_pkix              "PKIX"
-#define NID_id_pkix             246
+#define NID_id_pkix             124
 #define OBJ_id_pkix             1L,3L,6L,1L,5L,5L,7L
 
 #define SN_id_pkix_mod          "id-pkix-mod"
-#define NID_id_pkix_mod         247
+#define NID_id_pkix_mod         255
 #define OBJ_id_pkix_mod         OBJ_id_pkix,0L
 
 #define SN_id_pe                "id-pe"
-#define NID_id_pe               248
+#define NID_id_pe               172
 #define OBJ_id_pe               OBJ_id_pkix,1L
 
 #define SN_id_qt                "id-qt"
-#define NID_id_qt               249
+#define NID_id_qt               256
 #define OBJ_id_qt               OBJ_id_pkix,2L
 
 #define SN_id_kp                "id-kp"
-#define NID_id_kp               250
+#define NID_id_kp               125
 #define OBJ_id_kp               OBJ_id_pkix,3L
 
 #define SN_id_it                "id-it"
-#define NID_id_it               251
+#define NID_id_it               257
 #define OBJ_id_it               OBJ_id_pkix,4L
 
 #define SN_id_pkip              "id-pkip"
-#define NID_id_pkip             252
+#define NID_id_pkip             258
 #define OBJ_id_pkip             OBJ_id_pkix,5L
 
 #define SN_id_alg               "id-alg"
-#define NID_id_alg              253
+#define NID_id_alg              259
 #define OBJ_id_alg              OBJ_id_pkix,6L
 
 #define SN_id_cmc               "id-cmc"
-#define NID_id_cmc              254
+#define NID_id_cmc              260
 #define OBJ_id_cmc              OBJ_id_pkix,7L
 
 #define SN_id_on                "id-on"
-#define NID_id_on               255
+#define NID_id_on               261
 #define OBJ_id_on               OBJ_id_pkix,8L
 
 #define SN_id_pda               "id-pda"
-#define NID_id_pda              256
+#define NID_id_pda              262
 #define OBJ_id_pda              OBJ_id_pkix,9L
 
 #define SN_id_aca               "id-aca"
-#define NID_id_aca              257
+#define NID_id_aca              263
 #define OBJ_id_aca              OBJ_id_pkix,10L
 
 #define SN_id_qcs               "id-qcs"
-#define NID_id_qcs              258
+#define NID_id_qcs              264
 #define OBJ_id_qcs              OBJ_id_pkix,11L
 
 #define SN_id_cp                "id-cp"
-#define NID_id_cp               259
+#define NID_id_cp               690
 #define OBJ_id_cp               OBJ_id_pkix,14L
 
 #define SN_id_cct               "id-cct"
-#define NID_id_cct              260
+#define NID_id_cct              265
 #define OBJ_id_cct              OBJ_id_pkix,12L
 
 #define SN_id_ppl               "id-ppl"
-#define NID_id_ppl              261
+#define NID_id_ppl              397
 #define OBJ_id_ppl              OBJ_id_pkix,21L
 
 #define SN_id_ad                "id-ad"
-#define NID_id_ad               262
+#define NID_id_ad               173
 #define OBJ_id_ad               OBJ_id_pkix,48L
 
 #define SN_id_pkix1_explicit_88         "id-pkix1-explicit-88"
-#define NID_id_pkix1_explicit_88                263
+#define NID_id_pkix1_explicit_88                266
 #define OBJ_id_pkix1_explicit_88                OBJ_id_pkix_mod,1L
 
 #define SN_id_pkix1_implicit_88         "id-pkix1-implicit-88"
-#define NID_id_pkix1_implicit_88                264
+#define NID_id_pkix1_implicit_88                267
 #define OBJ_id_pkix1_implicit_88                OBJ_id_pkix_mod,2L
 
 #define SN_id_pkix1_explicit_93         "id-pkix1-explicit-93"
-#define NID_id_pkix1_explicit_93                265
+#define NID_id_pkix1_explicit_93                268
 #define OBJ_id_pkix1_explicit_93                OBJ_id_pkix_mod,3L
 
 #define SN_id_pkix1_implicit_93         "id-pkix1-implicit-93"
-#define NID_id_pkix1_implicit_93                266
+#define NID_id_pkix1_implicit_93                269
 #define OBJ_id_pkix1_implicit_93                OBJ_id_pkix_mod,4L
 
 #define SN_id_mod_crmf          "id-mod-crmf"
-#define NID_id_mod_crmf         267
+#define NID_id_mod_crmf         270
 #define OBJ_id_mod_crmf         OBJ_id_pkix_mod,5L
 
 #define SN_id_mod_cmc           "id-mod-cmc"
-#define NID_id_mod_cmc          268
+#define NID_id_mod_cmc          271
 #define OBJ_id_mod_cmc          OBJ_id_pkix_mod,6L
 
 #define SN_id_mod_kea_profile_88                "id-mod-kea-profile-88"
-#define NID_id_mod_kea_profile_88               269
+#define NID_id_mod_kea_profile_88               272
 #define OBJ_id_mod_kea_profile_88               OBJ_id_pkix_mod,7L
 
 #define SN_id_mod_kea_profile_93                "id-mod-kea-profile-93"
-#define NID_id_mod_kea_profile_93               270
+#define NID_id_mod_kea_profile_93               273
 #define OBJ_id_mod_kea_profile_93               OBJ_id_pkix_mod,8L
 
 #define SN_id_mod_cmp           "id-mod-cmp"
-#define NID_id_mod_cmp          271
+#define NID_id_mod_cmp          274
 #define OBJ_id_mod_cmp          OBJ_id_pkix_mod,9L
 
 #define SN_id_mod_qualified_cert_88             "id-mod-qualified-cert-88"
-#define NID_id_mod_qualified_cert_88            272
+#define NID_id_mod_qualified_cert_88            275
 #define OBJ_id_mod_qualified_cert_88            OBJ_id_pkix_mod,10L
 
 #define SN_id_mod_qualified_cert_93             "id-mod-qualified-cert-93"
-#define NID_id_mod_qualified_cert_93            273
+#define NID_id_mod_qualified_cert_93            276
 #define OBJ_id_mod_qualified_cert_93            OBJ_id_pkix_mod,11L
 
 #define SN_id_mod_attribute_cert                "id-mod-attribute-cert"
-#define NID_id_mod_attribute_cert               274
+#define NID_id_mod_attribute_cert               277
 #define OBJ_id_mod_attribute_cert               OBJ_id_pkix_mod,12L
 
 #define SN_id_mod_timestamp_protocol            "id-mod-timestamp-protocol"
-#define NID_id_mod_timestamp_protocol           275
+#define NID_id_mod_timestamp_protocol           278
 #define OBJ_id_mod_timestamp_protocol           OBJ_id_pkix_mod,13L
 
 #define SN_id_mod_ocsp          "id-mod-ocsp"
-#define NID_id_mod_ocsp         276
+#define NID_id_mod_ocsp         279
 #define OBJ_id_mod_ocsp         OBJ_id_pkix_mod,14L
 
 #define SN_id_mod_dvcs          "id-mod-dvcs"
-#define NID_id_mod_dvcs         277
+#define NID_id_mod_dvcs         280
 #define OBJ_id_mod_dvcs         OBJ_id_pkix_mod,15L
 
 #define SN_id_mod_cmp2000               "id-mod-cmp2000"
-#define NID_id_mod_cmp2000              278
+#define NID_id_mod_cmp2000              281
 #define OBJ_id_mod_cmp2000              OBJ_id_pkix_mod,16L
 
 #define SN_info_access          "authorityInfoAccess"
 #define LN_info_access          "Authority Information Access"
-#define NID_info_access         279
+#define NID_info_access         174
 #define OBJ_info_access         OBJ_id_pe,1L
 
 #define SN_biometricInfo                "biometricInfo"
 #define LN_biometricInfo                "Biometric Info"
-#define NID_biometricInfo               280
+#define NID_biometricInfo               282
 #define OBJ_biometricInfo               OBJ_id_pe,2L
 
 #define SN_qcStatements         "qcStatements"
-#define NID_qcStatements                281
+#define NID_qcStatements                283
 #define OBJ_qcStatements                OBJ_id_pe,3L
 
 #define SN_ac_auditEntity               "ac-auditEntity"
-#define NID_ac_auditEntity              282
+#define NID_ac_auditEntity              284
 #define OBJ_ac_auditEntity              OBJ_id_pe,4L
 
 #define SN_ac_targeting         "ac-targeting"
-#define NID_ac_targeting                283
+#define NID_ac_targeting                285
 #define OBJ_ac_targeting                OBJ_id_pe,5L
 
 #define SN_aaControls           "aaControls"
-#define NID_aaControls          284
+#define NID_aaControls          286
 #define OBJ_aaControls          OBJ_id_pe,6L
 
 #define SN_sbgp_ipAddrBlock             "sbgp-ipAddrBlock"
-#define NID_sbgp_ipAddrBlock            285
+#define NID_sbgp_ipAddrBlock            287
 #define OBJ_sbgp_ipAddrBlock            OBJ_id_pe,7L
 
 #define SN_sbgp_autonomousSysNum                "sbgp-autonomousSysNum"
-#define NID_sbgp_autonomousSysNum               286
+#define NID_sbgp_autonomousSysNum               288
 #define OBJ_sbgp_autonomousSysNum               OBJ_id_pe,8L
 
 #define SN_sbgp_routerIdentifier                "sbgp-routerIdentifier"
-#define NID_sbgp_routerIdentifier               287
+#define NID_sbgp_routerIdentifier               289
 #define OBJ_sbgp_routerIdentifier               OBJ_id_pe,9L
 
 #define SN_ac_proxying          "ac-proxying"
-#define NID_ac_proxying         288
+#define NID_ac_proxying         338
 #define OBJ_ac_proxying         OBJ_id_pe,10L
 
 #define SN_sinfo_access         "subjectInfoAccess"
 #define LN_sinfo_access         "Subject Information Access"
-#define NID_sinfo_access                289
+#define NID_sinfo_access                339
 #define OBJ_sinfo_access                OBJ_id_pe,11L
 
 #define SN_proxyCertInfo                "proxyCertInfo"
 #define LN_proxyCertInfo                "Proxy Certificate Information"
-#define NID_proxyCertInfo               290
+#define NID_proxyCertInfo               398
 #define OBJ_proxyCertInfo               OBJ_id_pe,14L
 
 #define SN_tlsfeature           "tlsfeature"
 #define LN_tlsfeature           "TLS Feature"
-#define NID_tlsfeature          291
+#define NID_tlsfeature          565
 #define OBJ_tlsfeature          OBJ_id_pe,24L
 
 #define SN_sbgp_ipAddrBlockv2           "sbgp-ipAddrBlockv2"
-#define NID_sbgp_ipAddrBlockv2          292
+#define NID_sbgp_ipAddrBlockv2          691
 #define OBJ_sbgp_ipAddrBlockv2          OBJ_id_pe,28L
 
 #define SN_sbgp_autonomousSysNumv2              "sbgp-autonomousSysNumv2"
-#define NID_sbgp_autonomousSysNumv2             293
+#define NID_sbgp_autonomousSysNumv2             692
 #define OBJ_sbgp_autonomousSysNumv2             OBJ_id_pe,29L
 
 #define SN_id_qt_cps            "id-qt-cps"
 #define LN_id_qt_cps            "Policy Qualifier CPS"
-#define NID_id_qt_cps           294
+#define NID_id_qt_cps           161
 #define OBJ_id_qt_cps           OBJ_id_qt,1L
 
 #define SN_id_qt_unotice                "id-qt-unotice"
 #define LN_id_qt_unotice                "Policy Qualifier User Notice"
-#define NID_id_qt_unotice               295
+#define NID_id_qt_unotice               162
 #define OBJ_id_qt_unotice               OBJ_id_qt,2L
 
 #define SN_textNotice           "textNotice"
-#define NID_textNotice          296
+#define NID_textNotice          290
 #define OBJ_textNotice          OBJ_id_qt,3L
 
 #define SN_server_auth          "serverAuth"
 #define LN_server_auth          "TLS Web Server Authentication"
-#define NID_server_auth         297
+#define NID_server_auth         126
 #define OBJ_server_auth         OBJ_id_kp,1L
 
 #define SN_client_auth          "clientAuth"
 #define LN_client_auth          "TLS Web Client Authentication"
-#define NID_client_auth         298
+#define NID_client_auth         127
 #define OBJ_client_auth         OBJ_id_kp,2L
 
 #define SN_code_sign            "codeSigning"
 #define LN_code_sign            "Code Signing"
-#define NID_code_sign           299
+#define NID_code_sign           128
 #define OBJ_code_sign           OBJ_id_kp,3L
 
 #define SN_email_protect                "emailProtection"
 #define LN_email_protect                "E-mail Protection"
-#define NID_email_protect               300
+#define NID_email_protect               129
 #define OBJ_email_protect               OBJ_id_kp,4L
 
 #define SN_ipsecEndSystem               "ipsecEndSystem"
 #define LN_ipsecEndSystem               "IPSec End System"
-#define NID_ipsecEndSystem              301
+#define NID_ipsecEndSystem              291
 #define OBJ_ipsecEndSystem              OBJ_id_kp,5L
 
 #define SN_ipsecTunnel          "ipsecTunnel"
 #define LN_ipsecTunnel          "IPSec Tunnel"
-#define NID_ipsecTunnel         302
+#define NID_ipsecTunnel         292
 #define OBJ_ipsecTunnel         OBJ_id_kp,6L
 
 #define SN_ipsecUser            "ipsecUser"
 #define LN_ipsecUser            "IPSec User"
-#define NID_ipsecUser           303
+#define NID_ipsecUser           293
 #define OBJ_ipsecUser           OBJ_id_kp,7L
 
 #define SN_time_stamp           "timeStamping"
 #define LN_time_stamp           "Time Stamping"
-#define NID_time_stamp          304
+#define NID_time_stamp          130
 #define OBJ_time_stamp          OBJ_id_kp,8L
 
 #define SN_OCSP_sign            "OCSPSigning"
 #define LN_OCSP_sign            "OCSP Signing"
-#define NID_OCSP_sign           305
+#define NID_OCSP_sign           177
 #define OBJ_OCSP_sign           OBJ_id_kp,9L
 
 #define SN_dvcs         "DVCS"
 #define LN_dvcs         "dvcs"
-#define NID_dvcs                306
+#define NID_dvcs                294
 #define OBJ_dvcs                OBJ_id_kp,10L
 
 #define SN_ipsec_IKE            "ipsecIKE"
 #define LN_ipsec_IKE            "ipsec Internet Key Exchange"
-#define NID_ipsec_IKE           307
+#define NID_ipsec_IKE           567
 #define OBJ_ipsec_IKE           OBJ_id_kp,17L
 
 #define SN_capwapAC             "capwapAC"
 #define LN_capwapAC             "Ctrl/provision WAP Access"
-#define NID_capwapAC            308
+#define NID_capwapAC            568
 #define OBJ_capwapAC            OBJ_id_kp,18L
 
 #define SN_capwapWTP            "capwapWTP"
 #define LN_capwapWTP            "Ctrl/Provision WAP Termination"
-#define NID_capwapWTP           309
+#define NID_capwapWTP           569
 #define OBJ_capwapWTP           OBJ_id_kp,19L
 
 #define SN_sshClient            "secureShellClient"
 #define LN_sshClient            "SSH Client"
-#define NID_sshClient           310
+#define NID_sshClient           570
 #define OBJ_sshClient           OBJ_id_kp,21L
 
 #define SN_sshServer            "secureShellServer"
 #define LN_sshServer            "SSH Server"
-#define NID_sshServer           311
+#define NID_sshServer           571
 #define OBJ_sshServer           OBJ_id_kp,22L
 
 #define SN_sendRouter           "sendRouter"
 #define LN_sendRouter           "Send Router"
-#define NID_sendRouter          312
+#define NID_sendRouter          572
 #define OBJ_sendRouter          OBJ_id_kp,23L
 
 #define SN_sendProxiedRouter            "sendProxiedRouter"
 #define LN_sendProxiedRouter            "Send Proxied Router"
-#define NID_sendProxiedRouter           313
+#define NID_sendProxiedRouter           573
 #define OBJ_sendProxiedRouter           OBJ_id_kp,24L
 
 #define SN_sendOwner            "sendOwner"
 #define LN_sendOwner            "Send Owner"
-#define NID_sendOwner           314
+#define NID_sendOwner           574
 #define OBJ_sendOwner           OBJ_id_kp,25L
 
 #define SN_sendProxiedOwner             "sendProxiedOwner"
 #define LN_sendProxiedOwner             "Send Proxied Owner"
-#define NID_sendProxiedOwner            315
+#define NID_sendProxiedOwner            575
 #define OBJ_sendProxiedOwner            OBJ_id_kp,26L
 
 #define SN_cmcCA                "cmcCA"
 #define LN_cmcCA                "CMC Certificate Authority"
-#define NID_cmcCA               316
+#define NID_cmcCA               647
 #define OBJ_cmcCA               OBJ_id_kp,27L
 
 #define SN_cmcRA                "cmcRA"
 #define LN_cmcRA                "CMC Registration Authority"
-#define NID_cmcRA               317
+#define NID_cmcRA               648
 #define OBJ_cmcRA               OBJ_id_kp,28L
 
 #define SN_cmcArchive           "cmcArchive"
 #define LN_cmcArchive           "CMC Archive Server"
-#define NID_cmcArchive          318
+#define NID_cmcArchive          682
 #define OBJ_cmcArchive          OBJ_id_kp,29L
 
 #define SN_id_kp_bgpsec_router          "id-kp-bgpsec-router"
 #define LN_id_kp_bgpsec_router          "BGPsec Router"
-#define NID_id_kp_bgpsec_router         319
+#define NID_id_kp_bgpsec_router         683
 #define OBJ_id_kp_bgpsec_router         OBJ_id_kp,30L
 
 #define SN_id_kp_BrandIndicatorforMessageIdentification         "id-kp-BrandIndicatorforMessageIdentification"
 #define LN_id_kp_BrandIndicatorforMessageIdentification         "Brand Indicator for Message Identification"
-#define NID_id_kp_BrandIndicatorforMessageIdentification                320
+#define NID_id_kp_BrandIndicatorforMessageIdentification                684
 #define OBJ_id_kp_BrandIndicatorforMessageIdentification                OBJ_id_kp,31L
 
 #define SN_cmKGA                "cmKGA"
 #define LN_cmKGA                "Certificate Management Key Generation Authority"
-#define NID_cmKGA               321
+#define NID_cmKGA               685
 #define OBJ_cmKGA               OBJ_id_kp,32L
 
 #define SN_id_regCtrl           "id-regCtrl"
-#define NID_id_regCtrl          322
+#define NID_id_regCtrl          295
 #define OBJ_id_regCtrl          OBJ_id_pkip,1L
 
 #define SN_id_regInfo           "id-regInfo"
-#define NID_id_regInfo          323
+#define NID_id_regInfo          296
 #define OBJ_id_regInfo          OBJ_id_pkip,2L
 
 #define SN_id_regCtrl_regToken          "id-regCtrl-regToken"
-#define NID_id_regCtrl_regToken         324
+#define NID_id_regCtrl_regToken         297
 #define OBJ_id_regCtrl_regToken         OBJ_id_regCtrl,1L
 
 #define SN_id_regCtrl_authenticator             "id-regCtrl-authenticator"
-#define NID_id_regCtrl_authenticator            325
+#define NID_id_regCtrl_authenticator            298
 #define OBJ_id_regCtrl_authenticator            OBJ_id_regCtrl,2L
 
 #define SN_id_regCtrl_pkiPublicationInfo                "id-regCtrl-pkiPublicationInfo"
-#define NID_id_regCtrl_pkiPublicationInfo               326
+#define NID_id_regCtrl_pkiPublicationInfo               299
 #define OBJ_id_regCtrl_pkiPublicationInfo               OBJ_id_regCtrl,3L
 
 #define SN_id_regCtrl_pkiArchiveOptions         "id-regCtrl-pkiArchiveOptions"
-#define NID_id_regCtrl_pkiArchiveOptions                327
+#define NID_id_regCtrl_pkiArchiveOptions                300
 #define OBJ_id_regCtrl_pkiArchiveOptions                OBJ_id_regCtrl,4L
 
 #define SN_id_regCtrl_oldCertID         "id-regCtrl-oldCertID"
-#define NID_id_regCtrl_oldCertID                328
+#define NID_id_regCtrl_oldCertID                301
 #define OBJ_id_regCtrl_oldCertID                OBJ_id_regCtrl,5L
 
 #define SN_id_regCtrl_protocolEncrKey           "id-regCtrl-protocolEncrKey"
-#define NID_id_regCtrl_protocolEncrKey          329
+#define NID_id_regCtrl_protocolEncrKey          302
 #define OBJ_id_regCtrl_protocolEncrKey          OBJ_id_regCtrl,6L
 
 #define SN_id_regInfo_utf8Pairs         "id-regInfo-utf8Pairs"
-#define NID_id_regInfo_utf8Pairs                330
+#define NID_id_regInfo_utf8Pairs                303
 #define OBJ_id_regInfo_utf8Pairs                OBJ_id_regInfo,1L
 
 #define SN_id_regInfo_certReq           "id-regInfo-certReq"
-#define NID_id_regInfo_certReq          331
+#define NID_id_regInfo_certReq          304
 #define OBJ_id_regInfo_certReq          OBJ_id_regInfo,2L
 
 #define SN_id_on_personalData           "id-on-personalData"
-#define NID_id_on_personalData          332
+#define NID_id_on_personalData          305
 #define OBJ_id_on_personalData          OBJ_id_on,1L
 
 #define SN_id_on_permanentIdentifier            "id-on-permanentIdentifier"
 #define LN_id_on_permanentIdentifier            "Permanent Identifier"
-#define NID_id_on_permanentIdentifier           333
+#define NID_id_on_permanentIdentifier           464
 #define OBJ_id_on_permanentIdentifier           OBJ_id_on,3L
 
 #define SN_XmppAddr             "id-on-xmppAddr"
 #define LN_XmppAddr             "XmppAddr"
-#define NID_XmppAddr            334
+#define NID_XmppAddr            672
 #define OBJ_XmppAddr            OBJ_id_on,5L
 
 #define SN_SRVName              "id-on-dnsSRV"
 #define LN_SRVName              "SRVName"
-#define NID_SRVName             335
+#define NID_SRVName             673
 #define OBJ_SRVName             OBJ_id_on,7L
 
 #define SN_NAIRealm             "id-on-NAIRealm"
 #define LN_NAIRealm             "NAIRealm"
-#define NID_NAIRealm            336
+#define NID_NAIRealm            674
 #define OBJ_NAIRealm            OBJ_id_on,8L
 
 #define SN_id_on_SmtpUTF8Mailbox                "id-on-SmtpUTF8Mailbox"
 #define LN_id_on_SmtpUTF8Mailbox                "Smtp UTF8 Mailbox"
-#define NID_id_on_SmtpUTF8Mailbox               337
+#define NID_id_on_SmtpUTF8Mailbox               671
 #define OBJ_id_on_SmtpUTF8Mailbox               OBJ_id_on,9L
 
 #define SN_id_ppl_anyLanguage           "id-ppl-anyLanguage"
 #define LN_id_ppl_anyLanguage           "Any language"
-#define NID_id_ppl_anyLanguage          338
+#define NID_id_ppl_anyLanguage          399
 #define OBJ_id_ppl_anyLanguage          OBJ_id_ppl,0L
 
 #define SN_id_ppl_inheritAll            "id-ppl-inheritAll"
 #define LN_id_ppl_inheritAll            "Inherit all"
-#define NID_id_ppl_inheritAll           339
+#define NID_id_ppl_inheritAll           400
 #define OBJ_id_ppl_inheritAll           OBJ_id_ppl,1L
 
 #define SN_Independent          "id-ppl-independent"
 #define LN_Independent          "Independent"
-#define NID_Independent         340
+#define NID_Independent         402
 #define OBJ_Independent         OBJ_id_ppl,2L
 
 #define SN_ad_OCSP              "OCSP"
 #define LN_ad_OCSP              "OCSP"
-#define NID_ad_OCSP             341
+#define NID_ad_OCSP             175
 #define OBJ_ad_OCSP             OBJ_id_ad,1L
 
 #define SN_ad_ca_issuers                "caIssuers"
 #define LN_ad_ca_issuers                "CA Issuers"
-#define NID_ad_ca_issuers               342
+#define NID_ad_ca_issuers               176
 #define OBJ_ad_ca_issuers               OBJ_id_ad,2L
 
 #define SN_ad_timeStamping              "ad_timestamping"
 #define LN_ad_timeStamping              "AD Time Stamping"
-#define NID_ad_timeStamping             343
+#define NID_ad_timeStamping             306
 #define OBJ_ad_timeStamping             OBJ_id_ad,3L
 
 #define SN_ad_dvcs              "AD_DVCS"
 #define LN_ad_dvcs              "ad dvcs"
-#define NID_ad_dvcs             344
+#define NID_ad_dvcs             307
 #define OBJ_ad_dvcs             OBJ_id_ad,4L
 
 #define SN_caRepository         "caRepository"
 #define LN_caRepository         "CA Repository"
-#define NID_caRepository                345
+#define NID_caRepository                436
 #define OBJ_caRepository                OBJ_id_ad,5L
 
 #define SN_rpkiManifest         "rpkiManifest"
 #define LN_rpkiManifest         "RPKI Manifest"
-#define NID_rpkiManifest                346
+#define NID_rpkiManifest                693
 #define OBJ_rpkiManifest                OBJ_id_ad,10L
 
 #define SN_signedObject         "signedObject"
 #define LN_signedObject         "Signed Object"
-#define NID_signedObject                347
+#define NID_signedObject                694
 #define OBJ_signedObject                OBJ_id_ad,11L
 
 #define SN_rpkiNotify           "rpkiNotify"
 #define LN_rpkiNotify           "RPKI Notify"
-#define NID_rpkiNotify          348
+#define NID_rpkiNotify          695
 #define OBJ_rpkiNotify          OBJ_id_ad,13L
 
 #define OBJ_id_pkix_OCSP                OBJ_ad_OCSP
 
 #define SN_id_pkix_OCSP_basic           "basicOCSPResponse"
 #define LN_id_pkix_OCSP_basic           "Basic OCSP Response"
-#define NID_id_pkix_OCSP_basic          349
+#define NID_id_pkix_OCSP_basic          308
 #define OBJ_id_pkix_OCSP_basic          OBJ_id_pkix_OCSP,1L
 
 #define SN_id_pkix_OCSP_Nonce           "Nonce"
 #define LN_id_pkix_OCSP_Nonce           "OCSP Nonce"
-#define NID_id_pkix_OCSP_Nonce          350
+#define NID_id_pkix_OCSP_Nonce          309
 #define OBJ_id_pkix_OCSP_Nonce          OBJ_id_pkix_OCSP,2L
 
 #define SN_id_pkix_OCSP_CrlID           "CrlID"
 #define LN_id_pkix_OCSP_CrlID           "OCSP CRL ID"
-#define NID_id_pkix_OCSP_CrlID          351
+#define NID_id_pkix_OCSP_CrlID          310
 #define OBJ_id_pkix_OCSP_CrlID          OBJ_id_pkix_OCSP,3L
 
 #define SN_id_pkix_OCSP_acceptableResponses             "acceptableResponses"
 #define LN_id_pkix_OCSP_acceptableResponses             "Acceptable OCSP Responses"
-#define NID_id_pkix_OCSP_acceptableResponses            352
+#define NID_id_pkix_OCSP_acceptableResponses            311
 #define OBJ_id_pkix_OCSP_acceptableResponses            OBJ_id_pkix_OCSP,4L
 
 #define SN_id_pkix_OCSP_noCheck         "noCheck"
 #define LN_id_pkix_OCSP_noCheck         "OCSP No Check"
-#define NID_id_pkix_OCSP_noCheck                353
+#define NID_id_pkix_OCSP_noCheck                312
 #define OBJ_id_pkix_OCSP_noCheck                OBJ_id_pkix_OCSP,5L
 
 #define SN_id_pkix_OCSP_archiveCutoff           "archiveCutoff"
 #define LN_id_pkix_OCSP_archiveCutoff           "OCSP Archive Cutoff"
-#define NID_id_pkix_OCSP_archiveCutoff          354
+#define NID_id_pkix_OCSP_archiveCutoff          313
 #define OBJ_id_pkix_OCSP_archiveCutoff          OBJ_id_pkix_OCSP,6L
 
 #define SN_id_pkix_OCSP_serviceLocator          "serviceLocator"
 #define LN_id_pkix_OCSP_serviceLocator          "OCSP Service Locator"
-#define NID_id_pkix_OCSP_serviceLocator         355
+#define NID_id_pkix_OCSP_serviceLocator         314
 #define OBJ_id_pkix_OCSP_serviceLocator         OBJ_id_pkix_OCSP,7L
 
 #define SN_id_pkix_OCSP_extendedStatus          "extendedStatus"
 #define LN_id_pkix_OCSP_extendedStatus          "Extended OCSP Status"
-#define NID_id_pkix_OCSP_extendedStatus         356
+#define NID_id_pkix_OCSP_extendedStatus         315
 #define OBJ_id_pkix_OCSP_extendedStatus         OBJ_id_pkix_OCSP,8L
 
 #define SN_id_pkix_OCSP_valid           "valid"
-#define NID_id_pkix_OCSP_valid          357
+#define NID_id_pkix_OCSP_valid          316
 #define OBJ_id_pkix_OCSP_valid          OBJ_id_pkix_OCSP,9L
 
 #define SN_id_pkix_OCSP_path            "path"
-#define NID_id_pkix_OCSP_path           358
+#define NID_id_pkix_OCSP_path           317
 #define OBJ_id_pkix_OCSP_path           OBJ_id_pkix_OCSP,10L
 
 #define SN_id_pkix_OCSP_trustRoot               "trustRoot"
 #define LN_id_pkix_OCSP_trustRoot               "Trust Root"
-#define NID_id_pkix_OCSP_trustRoot              359
+#define NID_id_pkix_OCSP_trustRoot              318
 #define OBJ_id_pkix_OCSP_trustRoot              OBJ_id_pkix_OCSP,11L
 
 #define SN_algorithm            "algorithm"
 #define LN_algorithm            "algorithm"
-#define NID_algorithm           360
+#define NID_algorithm           319
 #define OBJ_algorithm           1L,3L,14L,3L,2L
 
 #define SN_md5WithRSA           "RSA-NP-MD5"
 #define LN_md5WithRSA           "md5WithRSA"
-#define NID_md5WithRSA          361
+#define NID_md5WithRSA          103
 #define OBJ_md5WithRSA          OBJ_algorithm,3L
 
 #define SN_des_ecb              "DES-ECB"
 #define LN_des_ecb              "des-ecb"
-#define NID_des_ecb             362
+#define NID_des_ecb             29
 #define OBJ_des_ecb             OBJ_algorithm,6L
 
 #define SN_des_cbc              "DES-CBC"
 #define LN_des_cbc              "des-cbc"
-#define NID_des_cbc             363
+#define NID_des_cbc             31
 #define OBJ_des_cbc             OBJ_algorithm,7L
 
 #define SN_des_ofb64            "DES-OFB"
 #define LN_des_ofb64            "des-ofb"
-#define NID_des_ofb64           364
+#define NID_des_ofb64           45
 #define OBJ_des_ofb64           OBJ_algorithm,8L
 
 #define SN_des_cfb64            "DES-CFB"
 #define LN_des_cfb64            "des-cfb"
-#define NID_des_cfb64           365
+#define NID_des_cfb64           30
 #define OBJ_des_cfb64           OBJ_algorithm,9L
 
 #define SN_rsaSignature         "rsaSignature"
-#define NID_rsaSignature                366
+#define NID_rsaSignature                320
 #define OBJ_rsaSignature                OBJ_algorithm,11L
 
 #define SN_dsa_2                "DSA-old"
 #define LN_dsa_2                "dsaEncryption-old"
-#define NID_dsa_2               367
+#define NID_dsa_2               67
 #define OBJ_dsa_2               OBJ_algorithm,12L
 
 #define SN_dsaWithSHA           "DSA-SHA"
 #define LN_dsaWithSHA           "dsaWithSHA"
-#define NID_dsaWithSHA          368
+#define NID_dsaWithSHA          66
 #define OBJ_dsaWithSHA          OBJ_algorithm,13L
 
 #define SN_shaWithRSAEncryption         "RSA-SHA"
 #define LN_shaWithRSAEncryption         "shaWithRSAEncryption"
-#define NID_shaWithRSAEncryption                369
+#define NID_shaWithRSAEncryption                42
 #define OBJ_shaWithRSAEncryption                OBJ_algorithm,15L
 
 #define SN_des_ede_ecb          "DES-EDE"
 #define LN_des_ede_ecb          "des-ede"
-#define NID_des_ede_ecb         370
+#define NID_des_ede_ecb         32
 #define OBJ_des_ede_ecb         OBJ_algorithm,17L
 
 #define SN_des_ede3_ecb         "DES-EDE3"
 #define LN_des_ede3_ecb         "des-ede3"
-#define NID_des_ede3_ecb                371
+#define NID_des_ede3_ecb                33
 
 #define SN_des_ede_cbc          "DES-EDE-CBC"
 #define LN_des_ede_cbc          "des-ede-cbc"
-#define NID_des_ede_cbc         372
+#define NID_des_ede_cbc         43
 
 #define SN_des_ede_cfb64                "DES-EDE-CFB"
 #define LN_des_ede_cfb64                "des-ede-cfb"
-#define NID_des_ede_cfb64               373
+#define NID_des_ede_cfb64               60
 
 #define SN_des_ede3_cfb64               "DES-EDE3-CFB"
 #define LN_des_ede3_cfb64               "des-ede3-cfb"
-#define NID_des_ede3_cfb64              374
+#define NID_des_ede3_cfb64              61
 
 #define SN_des_ede_ofb64                "DES-EDE-OFB"
 #define LN_des_ede_ofb64                "des-ede-ofb"
-#define NID_des_ede_ofb64               375
+#define NID_des_ede_ofb64               62
 
 #define SN_des_ede3_ofb64               "DES-EDE3-OFB"
 #define LN_des_ede3_ofb64               "des-ede3-ofb"
-#define NID_des_ede3_ofb64              376
+#define NID_des_ede3_ofb64              63
 
 #define SN_desx_cbc             "DESX-CBC"
 #define LN_desx_cbc             "desx-cbc"
-#define NID_desx_cbc            377
+#define NID_desx_cbc            80
 
 #define SN_sha          "SHA"
 #define LN_sha          "sha"
-#define NID_sha         378
+#define NID_sha         41
 #define OBJ_sha         OBJ_algorithm,18L
 
 #define SN_sha1         "SHA1"
 #define LN_sha1         "sha1"
-#define NID_sha1                379
+#define NID_sha1                64
 #define OBJ_sha1                OBJ_algorithm,26L
 
 #define SN_dsaWithSHA1_2                "DSA-SHA1-old"
 #define LN_dsaWithSHA1_2                "dsaWithSHA1-old"
-#define NID_dsaWithSHA1_2               380
+#define NID_dsaWithSHA1_2               70
 #define OBJ_dsaWithSHA1_2               OBJ_algorithm,27L
 
 #define SN_sha1WithRSA          "RSA-SHA1-2"
 #define LN_sha1WithRSA          "sha1WithRSA"
-#define NID_sha1WithRSA         381
+#define NID_sha1WithRSA         114
 #define OBJ_sha1WithRSA         OBJ_algorithm,29L
 
 #define SN_ripemd160            "RIPEMD160"
 #define LN_ripemd160            "ripemd160"
-#define NID_ripemd160           382
+#define NID_ripemd160           116
 #define OBJ_ripemd160           1L,3L,36L,3L,2L,1L
 
 #define SN_ripemd160WithRSA             "RSA-RIPEMD160"
 #define LN_ripemd160WithRSA             "ripemd160WithRSA"
-#define NID_ripemd160WithRSA            383
+#define NID_ripemd160WithRSA            117
 #define OBJ_ripemd160WithRSA            1L,3L,36L,3L,3L,1L,2L
 
 #define SN_blake2bmac           "BLAKE2BMAC"
 #define LN_blake2bmac           "blake2bmac"
-#define NID_blake2bmac          384
+#define NID_blake2bmac          664
 #define OBJ_blake2bmac          1L,3L,6L,1L,4L,1L,1722L,12L,2L,1L
 
 #define SN_blake2smac           "BLAKE2SMAC"
 #define LN_blake2smac           "blake2smac"
-#define NID_blake2smac          385
+#define NID_blake2smac          665
 #define OBJ_blake2smac          1L,3L,6L,1L,4L,1L,1722L,12L,2L,2L
 
 #define SN_blake2b512           "BLAKE2b512"
 #define LN_blake2b512           "blake2b512"
-#define NID_blake2b512          386
+#define NID_blake2b512          599
 #define OBJ_blake2b512          OBJ_blake2bmac,16L
 
 #define SN_blake2s256           "BLAKE2s256"
 #define LN_blake2s256           "blake2s256"
-#define NID_blake2s256          387
+#define NID_blake2s256          600
 #define OBJ_blake2s256          OBJ_blake2smac,8L
 
 #define SN_sxnet                "SXNetID"
 #define LN_sxnet                "Strong Extranet ID"
-#define NID_sxnet               388
+#define NID_sxnet               140
 #define OBJ_sxnet               1L,3L,101L,1L,4L,1L
 
 #define SN_X500         "X500"
 #define LN_X500         "directory services (X.500)"
-#define NID_X500                389
+#define NID_X500                11
 #define OBJ_X500                2L,5L
 
 #define SN_X509         "X509"
-#define NID_X509                390
+#define NID_X509                12
 #define OBJ_X509                OBJ_X500,4L
 
 #define SN_commonName           "CN"
 #define LN_commonName           "commonName"
-#define NID_commonName          391
+#define NID_commonName          13
 #define OBJ_commonName          OBJ_X509,3L
 
 #define SN_surname              "SN"
 #define LN_surname              "surname"
-#define NID_surname             392
+#define NID_surname             100
 #define OBJ_surname             OBJ_X509,4L
 
 #define LN_serialNumber         "serialNumber"
-#define NID_serialNumber                393
+#define NID_serialNumber                104
 #define OBJ_serialNumber                OBJ_X509,5L
 
 #define SN_countryName          "C"
 #define LN_countryName          "countryName"
-#define NID_countryName         394
+#define NID_countryName         14
 #define OBJ_countryName         OBJ_X509,6L
 
 #define SN_localityName         "L"
 #define LN_localityName         "localityName"
-#define NID_localityName                395
+#define NID_localityName                15
 #define OBJ_localityName                OBJ_X509,7L
 
 #define SN_stateOrProvinceName          "ST"
 #define LN_stateOrProvinceName          "stateOrProvinceName"
-#define NID_stateOrProvinceName         396
+#define NID_stateOrProvinceName         16
 #define OBJ_stateOrProvinceName         OBJ_X509,8L
 
 #define SN_streetAddress                "street"
 #define LN_streetAddress                "streetAddress"
-#define NID_streetAddress               397
+#define NID_streetAddress               395
 #define OBJ_streetAddress               OBJ_X509,9L
 
 #define SN_organizationName             "O"
 #define LN_organizationName             "organizationName"
-#define NID_organizationName            398
+#define NID_organizationName            17
 #define OBJ_organizationName            OBJ_X509,10L
 
 #define SN_organizationalUnitName               "OU"
 #define LN_organizationalUnitName               "organizationalUnitName"
-#define NID_organizationalUnitName              399
+#define NID_organizationalUnitName              18
 #define OBJ_organizationalUnitName              OBJ_X509,11L
 
 #define SN_title                "title"
 #define LN_title                "title"
-#define NID_title               400
+#define NID_title               105
 #define OBJ_title               OBJ_X509,12L
 
 #define LN_description          "description"
-#define NID_description         401
+#define NID_description         106
 #define OBJ_description         OBJ_X509,13L
 
 #define LN_searchGuide          "searchGuide"
-#define NID_searchGuide         402
+#define NID_searchGuide         465
 #define OBJ_searchGuide         OBJ_X509,14L
 
 #define LN_businessCategory             "businessCategory"
-#define NID_businessCategory            403
+#define NID_businessCategory            466
 #define OBJ_businessCategory            OBJ_X509,15L
 
 #define LN_postalAddress                "postalAddress"
-#define NID_postalAddress               404
+#define NID_postalAddress               467
 #define OBJ_postalAddress               OBJ_X509,16L
 
 #define LN_postalCode           "postalCode"
-#define NID_postalCode          405
+#define NID_postalCode          396
 #define OBJ_postalCode          OBJ_X509,17L
 
 #define LN_postOfficeBox                "postOfficeBox"
-#define NID_postOfficeBox               406
+#define NID_postOfficeBox               468
 #define OBJ_postOfficeBox               OBJ_X509,18L
 
 #define LN_physicalDeliveryOfficeName           "physicalDeliveryOfficeName"
-#define NID_physicalDeliveryOfficeName          407
+#define NID_physicalDeliveryOfficeName          469
 #define OBJ_physicalDeliveryOfficeName          OBJ_X509,19L
 
 #define LN_telephoneNumber              "telephoneNumber"
-#define NID_telephoneNumber             408
+#define NID_telephoneNumber             470
 #define OBJ_telephoneNumber             OBJ_X509,20L
 
 #define LN_telexNumber          "telexNumber"
-#define NID_telexNumber         409
+#define NID_telexNumber         471
 #define OBJ_telexNumber         OBJ_X509,21L
 
 #define LN_teletexTerminalIdentifier            "teletexTerminalIdentifier"
-#define NID_teletexTerminalIdentifier           410
+#define NID_teletexTerminalIdentifier           472
 #define OBJ_teletexTerminalIdentifier           OBJ_X509,22L
 
 #define LN_facsimileTelephoneNumber             "facsimileTelephoneNumber"
-#define NID_facsimileTelephoneNumber            411
+#define NID_facsimileTelephoneNumber            473
 #define OBJ_facsimileTelephoneNumber            OBJ_X509,23L
 
 #define LN_x121Address          "x121Address"
-#define NID_x121Address         412
+#define NID_x121Address         474
 #define OBJ_x121Address         OBJ_X509,24L
 
 #define LN_internationaliSDNNumber              "internationaliSDNNumber"
-#define NID_internationaliSDNNumber             413
+#define NID_internationaliSDNNumber             475
 #define OBJ_internationaliSDNNumber             OBJ_X509,25L
 
 #define LN_registeredAddress            "registeredAddress"
-#define NID_registeredAddress           414
+#define NID_registeredAddress           476
 #define OBJ_registeredAddress           OBJ_X509,26L
 
 #define LN_destinationIndicator         "destinationIndicator"
-#define NID_destinationIndicator                415
+#define NID_destinationIndicator                477
 #define OBJ_destinationIndicator                OBJ_X509,27L
 
 #define LN_preferredDeliveryMethod              "preferredDeliveryMethod"
-#define NID_preferredDeliveryMethod             416
+#define NID_preferredDeliveryMethod             478
 #define OBJ_preferredDeliveryMethod             OBJ_X509,28L
 
 #define LN_presentationAddress          "presentationAddress"
-#define NID_presentationAddress         417
+#define NID_presentationAddress         479
 #define OBJ_presentationAddress         OBJ_X509,29L
 
 #define LN_supportedApplicationContext          "supportedApplicationContext"
-#define NID_supportedApplicationContext         418
+#define NID_supportedApplicationContext         480
 #define OBJ_supportedApplicationContext         OBJ_X509,30L
 
 #define SN_member               "member"
-#define NID_member              419
+#define NID_member              481
 #define OBJ_member              OBJ_X509,31L
 
 #define SN_owner                "owner"
-#define NID_owner               420
+#define NID_owner               482
 #define OBJ_owner               OBJ_X509,32L
 
 #define LN_roleOccupant         "roleOccupant"
-#define NID_roleOccupant                421
+#define NID_roleOccupant                483
 #define OBJ_roleOccupant                OBJ_X509,33L
 
 #define SN_seeAlso              "seeAlso"
-#define NID_seeAlso             422
+#define NID_seeAlso             484
 #define OBJ_seeAlso             OBJ_X509,34L
 
 #define LN_userPassword         "userPassword"
-#define NID_userPassword                423
+#define NID_userPassword                485
 #define OBJ_userPassword                OBJ_X509,35L
 
 #define LN_userCertificate              "userCertificate"
-#define NID_userCertificate             424
+#define NID_userCertificate             486
 #define OBJ_userCertificate             OBJ_X509,36L
 
 #define LN_cACertificate                "cACertificate"
-#define NID_cACertificate               425
+#define NID_cACertificate               487
 #define OBJ_cACertificate               OBJ_X509,37L
 
 #define LN_authorityRevocationList              "authorityRevocationList"
-#define NID_authorityRevocationList             426
+#define NID_authorityRevocationList             488
 #define OBJ_authorityRevocationList             OBJ_X509,38L
 
 #define LN_certificateRevocationList            "certificateRevocationList"
-#define NID_certificateRevocationList           427
+#define NID_certificateRevocationList           489
 #define OBJ_certificateRevocationList           OBJ_X509,39L
 
 #define LN_crossCertificatePair         "crossCertificatePair"
-#define NID_crossCertificatePair                428
+#define NID_crossCertificatePair                490
 #define OBJ_crossCertificatePair                OBJ_X509,40L
 
 #define SN_name         "name"
 #define LN_name         "name"
-#define NID_name                429
+#define NID_name                170
 #define OBJ_name                OBJ_X509,41L
 
 #define SN_givenName            "GN"
 #define LN_givenName            "givenName"
-#define NID_givenName           430
+#define NID_givenName           99
 #define OBJ_givenName           OBJ_X509,42L
 
 #define SN_initials             "initials"
 #define LN_initials             "initials"
-#define NID_initials            431
+#define NID_initials            101
 #define OBJ_initials            OBJ_X509,43L
 
 #define LN_generationQualifier          "generationQualifier"
-#define NID_generationQualifier         432
+#define NID_generationQualifier         378
 #define OBJ_generationQualifier         OBJ_X509,44L
 
 #define LN_x500UniqueIdentifier         "x500UniqueIdentifier"
-#define NID_x500UniqueIdentifier                433
+#define NID_x500UniqueIdentifier                372
 #define OBJ_x500UniqueIdentifier                OBJ_X509,45L
 
 #define SN_dnQualifier          "dnQualifier"
 #define LN_dnQualifier          "dnQualifier"
-#define NID_dnQualifier         434
+#define NID_dnQualifier         171
 #define OBJ_dnQualifier         OBJ_X509,46L
 
 #define LN_enhancedSearchGuide          "enhancedSearchGuide"
-#define NID_enhancedSearchGuide         435
+#define NID_enhancedSearchGuide         491
 #define OBJ_enhancedSearchGuide         OBJ_X509,47L
 
 #define LN_protocolInformation          "protocolInformation"
-#define NID_protocolInformation         436
+#define NID_protocolInformation         492
 #define OBJ_protocolInformation         OBJ_X509,48L
 
 #define LN_distinguishedName            "distinguishedName"
-#define NID_distinguishedName           437
+#define NID_distinguishedName           493
 #define OBJ_distinguishedName           OBJ_X509,49L
 
 #define LN_uniqueMember         "uniqueMember"
-#define NID_uniqueMember                438
+#define NID_uniqueMember                494
 #define OBJ_uniqueMember                OBJ_X509,50L
 
 #define LN_houseIdentifier              "houseIdentifier"
-#define NID_houseIdentifier             439
+#define NID_houseIdentifier             495
 #define OBJ_houseIdentifier             OBJ_X509,51L
 
 #define LN_supportedAlgorithms          "supportedAlgorithms"
-#define NID_supportedAlgorithms         440
+#define NID_supportedAlgorithms         496
 #define OBJ_supportedAlgorithms         OBJ_X509,52L
 
 #define LN_deltaRevocationList          "deltaRevocationList"
-#define NID_deltaRevocationList         441
+#define NID_deltaRevocationList         497
 #define OBJ_deltaRevocationList         OBJ_X509,53L
 
 #define SN_dmdName              "dmdName"
-#define NID_dmdName             442
+#define NID_dmdName             498
 #define OBJ_dmdName             OBJ_X509,54L
 
 #define LN_pseudonym            "pseudonym"
-#define NID_pseudonym           443
+#define NID_pseudonym           379
 #define OBJ_pseudonym           OBJ_X509,65L
 
 #define SN_role         "role"
 #define LN_role         "role"
-#define NID_role                444
+#define NID_role                340
 #define OBJ_role                OBJ_X509,72L
 
 #define LN_organizationIdentifier               "organizationIdentifier"
-#define NID_organizationIdentifier              445
+#define NID_organizationIdentifier              611
 #define OBJ_organizationIdentifier              OBJ_X509,97L
 
 #define SN_countryCode3c                "c3"
 #define LN_countryCode3c                "countryCode3c"
-#define NID_countryCode3c               446
+#define NID_countryCode3c               612
 #define OBJ_countryCode3c               OBJ_X509,98L
 
 #define SN_countryCode3n                "n3"
 #define LN_countryCode3n                "countryCode3n"
-#define NID_countryCode3n               447
+#define NID_countryCode3n               613
 #define OBJ_countryCode3n               OBJ_X509,99L
 
 #define LN_dnsName              "dnsName"
-#define NID_dnsName             448
+#define NID_dnsName             614
 #define OBJ_dnsName             OBJ_X509,100L
 
 #define SN_X500algorithms               "X500algorithms"
 #define LN_X500algorithms               "directory services - algorithms"
-#define NID_X500algorithms              449
+#define NID_X500algorithms              321
 #define OBJ_X500algorithms              OBJ_X500,8L
 
 #define SN_rsa          "RSA"
 #define LN_rsa          "rsa"
-#define NID_rsa         450
+#define NID_rsa         19
 #define OBJ_rsa         OBJ_X500algorithms,1L,1L
 
 #define SN_mdc2WithRSA          "RSA-MDC2"
 #define LN_mdc2WithRSA          "mdc2WithRSA"
-#define NID_mdc2WithRSA         451
+#define NID_mdc2WithRSA         96
 #define OBJ_mdc2WithRSA         OBJ_X500algorithms,3L,100L
 
 #define SN_mdc2         "MDC2"
 #define LN_mdc2         "mdc2"
-#define NID_mdc2                452
+#define NID_mdc2                95
 #define OBJ_mdc2                OBJ_X500algorithms,3L,101L
 
 #define SN_id_ce                "id-ce"
-#define NID_id_ce               453
+#define NID_id_ce               81
 #define OBJ_id_ce               OBJ_X500,29L
 
 #define SN_subject_directory_attributes         "subjectDirectoryAttributes"
 #define LN_subject_directory_attributes         "X509v3 Subject Directory Attributes"
-#define NID_subject_directory_attributes                454
+#define NID_subject_directory_attributes                424
 #define OBJ_subject_directory_attributes                OBJ_id_ce,9L
 
 #define SN_subject_key_identifier               "subjectKeyIdentifier"
 #define LN_subject_key_identifier               "X509v3 Subject Key Identifier"
-#define NID_subject_key_identifier              455
+#define NID_subject_key_identifier              82
 #define OBJ_subject_key_identifier              OBJ_id_ce,14L
 
 #define SN_key_usage            "keyUsage"
 #define LN_key_usage            "X509v3 Key Usage"
-#define NID_key_usage           456
+#define NID_key_usage           83
 #define OBJ_key_usage           OBJ_id_ce,15L
 
 #define SN_private_key_usage_period             "privateKeyUsagePeriod"
 #define LN_private_key_usage_period             "X509v3 Private Key Usage Period"
-#define NID_private_key_usage_period            457
+#define NID_private_key_usage_period            84
 #define OBJ_private_key_usage_period            OBJ_id_ce,16L
 
 #define SN_subject_alt_name             "subjectAltName"
 #define LN_subject_alt_name             "X509v3 Subject Alternative Name"
-#define NID_subject_alt_name            458
+#define NID_subject_alt_name            85
 #define OBJ_subject_alt_name            OBJ_id_ce,17L
 
 #define SN_issuer_alt_name              "issuerAltName"
 #define LN_issuer_alt_name              "X509v3 Issuer Alternative Name"
-#define NID_issuer_alt_name             459
+#define NID_issuer_alt_name             86
 #define OBJ_issuer_alt_name             OBJ_id_ce,18L
 
 #define SN_basic_constraints            "basicConstraints"
 #define LN_basic_constraints            "X509v3 Basic Constraints"
-#define NID_basic_constraints           460
+#define NID_basic_constraints           87
 #define OBJ_basic_constraints           OBJ_id_ce,19L
 
 #define SN_crl_number           "crlNumber"
 #define LN_crl_number           "X509v3 CRL Number"
-#define NID_crl_number          461
+#define NID_crl_number          88
 #define OBJ_crl_number          OBJ_id_ce,20L
 
 #define SN_crl_reason           "CRLReason"
 #define LN_crl_reason           "X509v3 CRL Reason Code"
-#define NID_crl_reason          462
+#define NID_crl_reason          138
 #define OBJ_crl_reason          OBJ_id_ce,21L
 
 #define SN_invalidity_date              "invalidityDate"
 #define LN_invalidity_date              "Invalidity Date"
-#define NID_invalidity_date             463
+#define NID_invalidity_date             139
 #define OBJ_invalidity_date             OBJ_id_ce,24L
 
 #define SN_delta_crl            "deltaCRL"
 #define LN_delta_crl            "X509v3 Delta CRL Indicator"
-#define NID_delta_crl           464
+#define NID_delta_crl           137
 #define OBJ_delta_crl           OBJ_id_ce,27L
 
 #define SN_issuing_distribution_point           "issuingDistributionPoint"
 #define LN_issuing_distribution_point           "X509v3 Issuing Distribution Point"
-#define NID_issuing_distribution_point          465
+#define NID_issuing_distribution_point          425
 #define OBJ_issuing_distribution_point          OBJ_id_ce,28L
 
 #define SN_certificate_issuer           "certificateIssuer"
 #define LN_certificate_issuer           "X509v3 Certificate Issuer"
-#define NID_certificate_issuer          466
+#define NID_certificate_issuer          426
 #define OBJ_certificate_issuer          OBJ_id_ce,29L
 
 #define SN_name_constraints             "nameConstraints"
 #define LN_name_constraints             "X509v3 Name Constraints"
-#define NID_name_constraints            467
+#define NID_name_constraints            401
 #define OBJ_name_constraints            OBJ_id_ce,30L
 
 #define SN_crl_distribution_points              "crlDistributionPoints"
 #define LN_crl_distribution_points              "X509v3 CRL Distribution Points"
-#define NID_crl_distribution_points             468
+#define NID_crl_distribution_points             102
 #define OBJ_crl_distribution_points             OBJ_id_ce,31L
 
 #define SN_certificate_policies         "certificatePolicies"
 #define LN_certificate_policies         "X509v3 Certificate Policies"
-#define NID_certificate_policies                469
+#define NID_certificate_policies                89
 #define OBJ_certificate_policies                OBJ_id_ce,32L
 
 #define SN_any_policy           "anyPolicy"
 #define LN_any_policy           "X509v3 Any Policy"
-#define NID_any_policy          470
+#define NID_any_policy          421
 #define OBJ_any_policy          OBJ_certificate_policies,0L
 
 #define SN_policy_mappings              "policyMappings"
 #define LN_policy_mappings              "X509v3 Policy Mappings"
-#define NID_policy_mappings             471
+#define NID_policy_mappings             422
 #define OBJ_policy_mappings             OBJ_id_ce,33L
 
 #define SN_authority_key_identifier             "authorityKeyIdentifier"
 #define LN_authority_key_identifier             "X509v3 Authority Key Identifier"
-#define NID_authority_key_identifier            472
+#define NID_authority_key_identifier            90
 #define OBJ_authority_key_identifier            OBJ_id_ce,35L
 
 #define SN_policy_constraints           "policyConstraints"
 #define LN_policy_constraints           "X509v3 Policy Constraints"
-#define NID_policy_constraints          473
+#define NID_policy_constraints          341
 #define OBJ_policy_constraints          OBJ_id_ce,36L
 
 #define SN_ext_key_usage                "extendedKeyUsage"
 #define LN_ext_key_usage                "X509v3 Extended Key Usage"
-#define NID_ext_key_usage               474
+#define NID_ext_key_usage               123
 #define OBJ_ext_key_usage               OBJ_id_ce,37L
 
 #define SN_freshest_crl         "freshestCRL"
 #define LN_freshest_crl         "X509v3 Freshest CRL"
-#define NID_freshest_crl                475
+#define NID_freshest_crl                463
 #define OBJ_freshest_crl                OBJ_id_ce,46L
 
 #define SN_inhibit_any_policy           "inhibitAnyPolicy"
 #define LN_inhibit_any_policy           "X509v3 Inhibit Any Policy"
-#define NID_inhibit_any_policy          476
+#define NID_inhibit_any_policy          423
 #define OBJ_inhibit_any_policy          OBJ_id_ce,54L
 
 #define SN_target_information           "targetInformation"
 #define LN_target_information           "X509v3 AC Targeting"
-#define NID_target_information          477
+#define NID_target_information          342
 #define OBJ_target_information          OBJ_id_ce,55L
 
 #define SN_no_rev_avail         "noRevAvail"
 #define LN_no_rev_avail         "X509v3 No Revocation Available"
-#define NID_no_rev_avail                478
+#define NID_no_rev_avail                343
 #define OBJ_no_rev_avail                OBJ_id_ce,56L
 
 #define SN_anyExtendedKeyUsage          "anyExtendedKeyUsage"
 #define LN_anyExtendedKeyUsage          "Any Extended Key Usage"
-#define NID_anyExtendedKeyUsage         479
+#define NID_anyExtendedKeyUsage         513
 #define OBJ_anyExtendedKeyUsage         OBJ_ext_key_usage,0L
 
 #define SN_netscape             "Netscape"
 #define LN_netscape             "Netscape Communications Corp."
-#define NID_netscape            480
+#define NID_netscape            57
 #define OBJ_netscape            2L,16L,840L,1L,113730L
 
 #define SN_netscape_cert_extension              "nsCertExt"
 #define LN_netscape_cert_extension              "Netscape Certificate Extension"
-#define NID_netscape_cert_extension             481
+#define NID_netscape_cert_extension             58
 #define OBJ_netscape_cert_extension             OBJ_netscape,1L
 
 #define SN_netscape_data_type           "nsDataType"
 #define LN_netscape_data_type           "Netscape Data Type"
-#define NID_netscape_data_type          482
+#define NID_netscape_data_type          59
 #define OBJ_netscape_data_type          OBJ_netscape,2L
 
 #define SN_netscape_cert_type           "nsCertType"
 #define LN_netscape_cert_type           "Netscape Cert Type"
-#define NID_netscape_cert_type          483
+#define NID_netscape_cert_type          71
 #define OBJ_netscape_cert_type          OBJ_netscape_cert_extension,1L
 
 #define SN_netscape_base_url            "nsBaseUrl"
 #define LN_netscape_base_url            "Netscape Base Url"
-#define NID_netscape_base_url           484
+#define NID_netscape_base_url           72
 #define OBJ_netscape_base_url           OBJ_netscape_cert_extension,2L
 
 #define SN_netscape_revocation_url              "nsRevocationUrl"
 #define LN_netscape_revocation_url              "Netscape Revocation Url"
-#define NID_netscape_revocation_url             485
+#define NID_netscape_revocation_url             73
 #define OBJ_netscape_revocation_url             OBJ_netscape_cert_extension,3L
 
 #define SN_netscape_ca_revocation_url           "nsCaRevocationUrl"
 #define LN_netscape_ca_revocation_url           "Netscape CA Revocation Url"
-#define NID_netscape_ca_revocation_url          486
+#define NID_netscape_ca_revocation_url          74
 #define OBJ_netscape_ca_revocation_url          OBJ_netscape_cert_extension,4L
 
 #define SN_netscape_renewal_url         "nsRenewalUrl"
 #define LN_netscape_renewal_url         "Netscape Renewal Url"
-#define NID_netscape_renewal_url                487
+#define NID_netscape_renewal_url                75
 #define OBJ_netscape_renewal_url                OBJ_netscape_cert_extension,7L
 
 #define SN_netscape_ca_policy_url               "nsCaPolicyUrl"
 #define LN_netscape_ca_policy_url               "Netscape CA Policy Url"
-#define NID_netscape_ca_policy_url              488
+#define NID_netscape_ca_policy_url              76
 #define OBJ_netscape_ca_policy_url              OBJ_netscape_cert_extension,8L
 
 #define SN_netscape_ssl_server_name             "nsSslServerName"
 #define LN_netscape_ssl_server_name             "Netscape SSL Server Name"
-#define NID_netscape_ssl_server_name            489
+#define NID_netscape_ssl_server_name            77
 #define OBJ_netscape_ssl_server_name            OBJ_netscape_cert_extension,12L
 
 #define SN_netscape_comment             "nsComment"
 #define LN_netscape_comment             "Netscape Comment"
-#define NID_netscape_comment            490
+#define NID_netscape_comment            78
 #define OBJ_netscape_comment            OBJ_netscape_cert_extension,13L
 
 #define SN_netscape_cert_sequence               "nsCertSequence"
 #define LN_netscape_cert_sequence               "Netscape Certificate Sequence"
-#define NID_netscape_cert_sequence              491
+#define NID_netscape_cert_sequence              79
 #define OBJ_netscape_cert_sequence              OBJ_netscape_data_type,5L
 
 #define SN_ns_sgc               "nsSGC"
 #define LN_ns_sgc               "Netscape Server Gated Crypto"
-#define NID_ns_sgc              492
+#define NID_ns_sgc              136
 #define OBJ_ns_sgc              OBJ_netscape,4L,1L
 
 #define SN_org          "ORG"
 #define LN_org          "org"
-#define NID_org         493
+#define NID_org         322
 #define OBJ_org         OBJ_iso,3L
 
 #define SN_dod          "DOD"
 #define LN_dod          "dod"
-#define NID_dod         494
+#define NID_dod         323
 #define OBJ_dod         OBJ_org,6L
 
 #define SN_iana         "IANA"
 #define LN_iana         "iana"
-#define NID_iana                495
+#define NID_iana                324
 #define OBJ_iana                OBJ_dod,1L
 
 #define OBJ_internet            OBJ_iana
 
 #define SN_Directory            "directory"
 #define LN_Directory            "Directory"
-#define NID_Directory           496
+#define NID_Directory           325
 #define OBJ_Directory           OBJ_internet,1L
 
 #define SN_Management           "mgmt"
 #define LN_Management           "Management"
-#define NID_Management          497
+#define NID_Management          326
 #define OBJ_Management          OBJ_internet,2L
 
 #define SN_Experimental         "experimental"
 #define LN_Experimental         "Experimental"
-#define NID_Experimental                498
+#define NID_Experimental                327
 #define OBJ_Experimental                OBJ_internet,3L
 
 #define SN_Private              "private"
 #define LN_Private              "Private"
-#define NID_Private             499
+#define NID_Private             328
 #define OBJ_Private             OBJ_internet,4L
 
 #define SN_Security             "security"
 #define LN_Security             "Security"
-#define NID_Security            500
+#define NID_Security            329
 #define OBJ_Security            OBJ_internet,5L
 
 #define SN_SNMPv2               "snmpv2"
 #define LN_SNMPv2               "SNMPv2"
-#define NID_SNMPv2              501
+#define NID_SNMPv2              330
 #define OBJ_SNMPv2              OBJ_internet,6L
 
 #define LN_Mail         "Mail"
-#define NID_Mail                502
+#define NID_Mail                331
 #define OBJ_Mail                OBJ_internet,7L
 
 #define SN_Enterprises          "enterprises"
 #define LN_Enterprises          "Enterprises"
-#define NID_Enterprises         503
+#define NID_Enterprises         332
 #define OBJ_Enterprises         OBJ_Private,1L
 
 #define SN_dcObject             "dcobject"
 #define LN_dcObject             "dcObject"
-#define NID_dcObject            504
+#define NID_dcObject            333
 #define OBJ_dcObject            OBJ_Enterprises,1466L,344L
 
 #define SN_mime_mhs             "mime-mhs"
 #define LN_mime_mhs             "MIME MHS"
-#define NID_mime_mhs            505
+#define NID_mime_mhs            373
 #define OBJ_mime_mhs            OBJ_Mail,1L
 
 #define SN_mime_mhs_headings            "mime-mhs-headings"
 #define LN_mime_mhs_headings            "mime-mhs-headings"
-#define NID_mime_mhs_headings           506
+#define NID_mime_mhs_headings           374
 #define OBJ_mime_mhs_headings           OBJ_mime_mhs,1L
 
 #define SN_mime_mhs_bodies              "mime-mhs-bodies"
 #define LN_mime_mhs_bodies              "mime-mhs-bodies"
-#define NID_mime_mhs_bodies             507
+#define NID_mime_mhs_bodies             375
 #define OBJ_mime_mhs_bodies             OBJ_mime_mhs,2L
 
 #define SN_id_hex_partial_message               "id-hex-partial-message"
 #define LN_id_hex_partial_message               "id-hex-partial-message"
-#define NID_id_hex_partial_message              508
+#define NID_id_hex_partial_message              376
 #define OBJ_id_hex_partial_message              OBJ_mime_mhs_headings,1L
 
 #define SN_id_hex_multipart_message             "id-hex-multipart-message"
 #define LN_id_hex_multipart_message             "id-hex-multipart-message"
-#define NID_id_hex_multipart_message            509
+#define NID_id_hex_multipart_message            377
 #define OBJ_id_hex_multipart_message            OBJ_mime_mhs_headings,2L
 
 #define SN_zlib_compression             "ZLIB"
 #define LN_zlib_compression             "zlib compression"
-#define NID_zlib_compression            510
+#define NID_zlib_compression            122
 #define OBJ_zlib_compression            OBJ_id_smime_alg,8L
 
 #define OBJ_csor                2L,16L,840L,1L,101L,3L
@@ -2328,593 +2328,593 @@
 
 #define SN_aes_128_ecb          "AES-128-ECB"
 #define LN_aes_128_ecb          "aes-128-ecb"
-#define NID_aes_128_ecb         511
+#define NID_aes_128_ecb         350
 #define OBJ_aes_128_ecb         OBJ_aes,1L
 
 #define SN_aes_128_cbc          "AES-128-CBC"
 #define LN_aes_128_cbc          "aes-128-cbc"
-#define NID_aes_128_cbc         512
+#define NID_aes_128_cbc         351
 #define OBJ_aes_128_cbc         OBJ_aes,2L
 
 #define SN_aes_128_ofb128               "AES-128-OFB"
 #define LN_aes_128_ofb128               "aes-128-ofb"
-#define NID_aes_128_ofb128              513
+#define NID_aes_128_ofb128              352
 #define OBJ_aes_128_ofb128              OBJ_aes,3L
 
 #define SN_aes_128_cfb128               "AES-128-CFB"
 #define LN_aes_128_cfb128               "aes-128-cfb"
-#define NID_aes_128_cfb128              514
+#define NID_aes_128_cfb128              353
 #define OBJ_aes_128_cfb128              OBJ_aes,4L
 
 #define SN_id_aes128_wrap               "id-aes128-wrap"
-#define NID_id_aes128_wrap              515
+#define NID_id_aes128_wrap              439
 #define OBJ_id_aes128_wrap              OBJ_aes,5L
 
 #define SN_aes_128_gcm          "id-aes128-GCM"
 #define LN_aes_128_gcm          "aes-128-gcm"
-#define NID_aes_128_gcm         516
+#define NID_aes_128_gcm         501
 #define OBJ_aes_128_gcm         OBJ_aes,6L
 
 #define SN_aes_128_ccm          "id-aes128-CCM"
 #define LN_aes_128_ccm          "aes-128-ccm"
-#define NID_aes_128_ccm         517
+#define NID_aes_128_ccm         502
 #define OBJ_aes_128_ccm         OBJ_aes,7L
 
 #define SN_id_aes128_wrap_pad           "id-aes128-wrap-pad"
-#define NID_id_aes128_wrap_pad          518
+#define NID_id_aes128_wrap_pad          503
 #define OBJ_id_aes128_wrap_pad          OBJ_aes,8L
 
 #define SN_aes_192_ecb          "AES-192-ECB"
 #define LN_aes_192_ecb          "aes-192-ecb"
-#define NID_aes_192_ecb         519
+#define NID_aes_192_ecb         354
 #define OBJ_aes_192_ecb         OBJ_aes,21L
 
 #define SN_aes_192_cbc          "AES-192-CBC"
 #define LN_aes_192_cbc          "aes-192-cbc"
-#define NID_aes_192_cbc         520
+#define NID_aes_192_cbc         355
 #define OBJ_aes_192_cbc         OBJ_aes,22L
 
 #define SN_aes_192_ofb128               "AES-192-OFB"
 #define LN_aes_192_ofb128               "aes-192-ofb"
-#define NID_aes_192_ofb128              521
+#define NID_aes_192_ofb128              356
 #define OBJ_aes_192_ofb128              OBJ_aes,23L
 
 #define SN_aes_192_cfb128               "AES-192-CFB"
 #define LN_aes_192_cfb128               "aes-192-cfb"
-#define NID_aes_192_cfb128              522
+#define NID_aes_192_cfb128              357
 #define OBJ_aes_192_cfb128              OBJ_aes,24L
 
 #define SN_id_aes192_wrap               "id-aes192-wrap"
-#define NID_id_aes192_wrap              523
+#define NID_id_aes192_wrap              440
 #define OBJ_id_aes192_wrap              OBJ_aes,25L
 
 #define SN_aes_192_gcm          "id-aes192-GCM"
 #define LN_aes_192_gcm          "aes-192-gcm"
-#define NID_aes_192_gcm         524
+#define NID_aes_192_gcm         504
 #define OBJ_aes_192_gcm         OBJ_aes,26L
 
 #define SN_aes_192_ccm          "id-aes192-CCM"
 #define LN_aes_192_ccm          "aes-192-ccm"
-#define NID_aes_192_ccm         525
+#define NID_aes_192_ccm         505
 #define OBJ_aes_192_ccm         OBJ_aes,27L
 
 #define SN_id_aes192_wrap_pad           "id-aes192-wrap-pad"
-#define NID_id_aes192_wrap_pad          526
+#define NID_id_aes192_wrap_pad          506
 #define OBJ_id_aes192_wrap_pad          OBJ_aes,28L
 
 #define SN_aes_256_ecb          "AES-256-ECB"
 #define LN_aes_256_ecb          "aes-256-ecb"
-#define NID_aes_256_ecb         527
+#define NID_aes_256_ecb         358
 #define OBJ_aes_256_ecb         OBJ_aes,41L
 
 #define SN_aes_256_cbc          "AES-256-CBC"
 #define LN_aes_256_cbc          "aes-256-cbc"
-#define NID_aes_256_cbc         528
+#define NID_aes_256_cbc         359
 #define OBJ_aes_256_cbc         OBJ_aes,42L
 
 #define SN_aes_256_ofb128               "AES-256-OFB"
 #define LN_aes_256_ofb128               "aes-256-ofb"
-#define NID_aes_256_ofb128              529
+#define NID_aes_256_ofb128              360
 #define OBJ_aes_256_ofb128              OBJ_aes,43L
 
 #define SN_aes_256_cfb128               "AES-256-CFB"
 #define LN_aes_256_cfb128               "aes-256-cfb"
-#define NID_aes_256_cfb128              530
+#define NID_aes_256_cfb128              361
 #define OBJ_aes_256_cfb128              OBJ_aes,44L
 
 #define SN_id_aes256_wrap               "id-aes256-wrap"
-#define NID_id_aes256_wrap              531
+#define NID_id_aes256_wrap              441
 #define OBJ_id_aes256_wrap              OBJ_aes,45L
 
 #define SN_aes_256_gcm          "id-aes256-GCM"
 #define LN_aes_256_gcm          "aes-256-gcm"
-#define NID_aes_256_gcm         532
+#define NID_aes_256_gcm         507
 #define OBJ_aes_256_gcm         OBJ_aes,46L
 
 #define SN_aes_256_ccm          "id-aes256-CCM"
 #define LN_aes_256_ccm          "aes-256-ccm"
-#define NID_aes_256_ccm         533
+#define NID_aes_256_ccm         508
 #define OBJ_aes_256_ccm         OBJ_aes,47L
 
 #define SN_id_aes256_wrap_pad           "id-aes256-wrap-pad"
-#define NID_id_aes256_wrap_pad          534
+#define NID_id_aes256_wrap_pad          509
 #define OBJ_id_aes256_wrap_pad          OBJ_aes,48L
 
 #define SN_aes_128_xts          "AES-128-XTS"
 #define LN_aes_128_xts          "aes-128-xts"
-#define NID_aes_128_xts         535
+#define NID_aes_128_xts         516
 #define OBJ_aes_128_xts         OBJ_ieee_siswg,0L,1L,1L
 
 #define SN_aes_256_xts          "AES-256-XTS"
 #define LN_aes_256_xts          "aes-256-xts"
-#define NID_aes_256_xts         536
+#define NID_aes_256_xts         517
 #define OBJ_aes_256_xts         OBJ_ieee_siswg,0L,1L,2L
 
 #define SN_aes_128_cfb1         "AES-128-CFB1"
 #define LN_aes_128_cfb1         "aes-128-cfb1"
-#define NID_aes_128_cfb1                537
+#define NID_aes_128_cfb1                385
 
 #define SN_aes_192_cfb1         "AES-192-CFB1"
 #define LN_aes_192_cfb1         "aes-192-cfb1"
-#define NID_aes_192_cfb1                538
+#define NID_aes_192_cfb1                386
 
 #define SN_aes_256_cfb1         "AES-256-CFB1"
 #define LN_aes_256_cfb1         "aes-256-cfb1"
-#define NID_aes_256_cfb1                539
+#define NID_aes_256_cfb1                387
 
 #define SN_aes_128_cfb8         "AES-128-CFB8"
 #define LN_aes_128_cfb8         "aes-128-cfb8"
-#define NID_aes_128_cfb8                540
+#define NID_aes_128_cfb8                388
 
 #define SN_aes_192_cfb8         "AES-192-CFB8"
 #define LN_aes_192_cfb8         "aes-192-cfb8"
-#define NID_aes_192_cfb8                541
+#define NID_aes_192_cfb8                389
 
 #define SN_aes_256_cfb8         "AES-256-CFB8"
 #define LN_aes_256_cfb8         "aes-256-cfb8"
-#define NID_aes_256_cfb8                542
+#define NID_aes_256_cfb8                390
 
 #define SN_aes_128_ctr          "AES-128-CTR"
 #define LN_aes_128_ctr          "aes-128-ctr"
-#define NID_aes_128_ctr         543
+#define NID_aes_128_ctr         510
 
 #define SN_aes_192_ctr          "AES-192-CTR"
 #define LN_aes_192_ctr          "aes-192-ctr"
-#define NID_aes_192_ctr         544
+#define NID_aes_192_ctr         511
 
 #define SN_aes_256_ctr          "AES-256-CTR"
 #define LN_aes_256_ctr          "aes-256-ctr"
-#define NID_aes_256_ctr         545
+#define NID_aes_256_ctr         512
 
 #define SN_aes_128_ocb          "AES-128-OCB"
 #define LN_aes_128_ocb          "aes-128-ocb"
-#define NID_aes_128_ocb         546
+#define NID_aes_128_ocb         543
 
 #define SN_aes_192_ocb          "AES-192-OCB"
 #define LN_aes_192_ocb          "aes-192-ocb"
-#define NID_aes_192_ocb         547
+#define NID_aes_192_ocb         544
 
 #define SN_aes_256_ocb          "AES-256-OCB"
 #define LN_aes_256_ocb          "aes-256-ocb"
-#define NID_aes_256_ocb         548
+#define NID_aes_256_ocb         545
 
 #define SN_des_cfb1             "DES-CFB1"
 #define LN_des_cfb1             "des-cfb1"
-#define NID_des_cfb1            549
+#define NID_des_cfb1            391
 
 #define SN_des_cfb8             "DES-CFB8"
 #define LN_des_cfb8             "des-cfb8"
-#define NID_des_cfb8            550
+#define NID_des_cfb8            392
 
 #define SN_des_ede3_cfb1                "DES-EDE3-CFB1"
 #define LN_des_ede3_cfb1                "des-ede3-cfb1"
-#define NID_des_ede3_cfb1               551
+#define NID_des_ede3_cfb1               393
 
 #define SN_des_ede3_cfb8                "DES-EDE3-CFB8"
 #define LN_des_ede3_cfb8                "des-ede3-cfb8"
-#define NID_des_ede3_cfb8               552
+#define NID_des_ede3_cfb8               394
 
 #define OBJ_nist_hashalgs               OBJ_nistAlgorithms,2L
 
 #define SN_sha256               "SHA256"
 #define LN_sha256               "sha256"
-#define NID_sha256              553
+#define NID_sha256              407
 #define OBJ_sha256              OBJ_nist_hashalgs,1L
 
 #define SN_sha384               "SHA384"
 #define LN_sha384               "sha384"
-#define NID_sha384              554
+#define NID_sha384              408
 #define OBJ_sha384              OBJ_nist_hashalgs,2L
 
 #define SN_sha512               "SHA512"
 #define LN_sha512               "sha512"
-#define NID_sha512              555
+#define NID_sha512              409
 #define OBJ_sha512              OBJ_nist_hashalgs,3L
 
 #define SN_sha224               "SHA224"
 #define LN_sha224               "sha224"
-#define NID_sha224              556
+#define NID_sha224              410
 #define OBJ_sha224              OBJ_nist_hashalgs,4L
 
 #define SN_sha512_224           "SHA512-224"
 #define LN_sha512_224           "sha512-224"
-#define NID_sha512_224          557
+#define NID_sha512_224          616
 #define OBJ_sha512_224          OBJ_nist_hashalgs,5L
 
 #define SN_sha512_256           "SHA512-256"
 #define LN_sha512_256           "sha512-256"
-#define NID_sha512_256          558
+#define NID_sha512_256          617
 #define OBJ_sha512_256          OBJ_nist_hashalgs,6L
 
 #define SN_sha3_224             "SHA3-224"
 #define LN_sha3_224             "sha3-224"
-#define NID_sha3_224            559
+#define NID_sha3_224            618
 #define OBJ_sha3_224            OBJ_nist_hashalgs,7L
 
 #define SN_sha3_256             "SHA3-256"
 #define LN_sha3_256             "sha3-256"
-#define NID_sha3_256            560
+#define NID_sha3_256            619
 #define OBJ_sha3_256            OBJ_nist_hashalgs,8L
 
 #define SN_sha3_384             "SHA3-384"
 #define LN_sha3_384             "sha3-384"
-#define NID_sha3_384            561
+#define NID_sha3_384            620
 #define OBJ_sha3_384            OBJ_nist_hashalgs,9L
 
 #define SN_sha3_512             "SHA3-512"
 #define LN_sha3_512             "sha3-512"
-#define NID_sha3_512            562
+#define NID_sha3_512            621
 #define OBJ_sha3_512            OBJ_nist_hashalgs,10L
 
 #define SN_shake128             "SHAKE128"
 #define LN_shake128             "shake128"
-#define NID_shake128            563
+#define NID_shake128            622
 #define OBJ_shake128            OBJ_nist_hashalgs,11L
 
 #define SN_shake256             "SHAKE256"
 #define LN_shake256             "shake256"
-#define NID_shake256            564
+#define NID_shake256            623
 #define OBJ_shake256            OBJ_nist_hashalgs,12L
 
 #define SN_hmac_sha3_224                "id-hmacWithSHA3-224"
 #define LN_hmac_sha3_224                "hmac-sha3-224"
-#define NID_hmac_sha3_224               565
+#define NID_hmac_sha3_224               624
 #define OBJ_hmac_sha3_224               OBJ_nist_hashalgs,13L
 
 #define SN_hmac_sha3_256                "id-hmacWithSHA3-256"
 #define LN_hmac_sha3_256                "hmac-sha3-256"
-#define NID_hmac_sha3_256               566
+#define NID_hmac_sha3_256               625
 #define OBJ_hmac_sha3_256               OBJ_nist_hashalgs,14L
 
 #define SN_hmac_sha3_384                "id-hmacWithSHA3-384"
 #define LN_hmac_sha3_384                "hmac-sha3-384"
-#define NID_hmac_sha3_384               567
+#define NID_hmac_sha3_384               626
 #define OBJ_hmac_sha3_384               OBJ_nist_hashalgs,15L
 
 #define SN_hmac_sha3_512                "id-hmacWithSHA3-512"
 #define LN_hmac_sha3_512                "hmac-sha3-512"
-#define NID_hmac_sha3_512               568
+#define NID_hmac_sha3_512               627
 #define OBJ_hmac_sha3_512               OBJ_nist_hashalgs,16L
 
 #define SN_kmac128              "KMAC128"
 #define LN_kmac128              "kmac128"
-#define NID_kmac128             569
+#define NID_kmac128             662
 #define OBJ_kmac128             OBJ_nist_hashalgs,19L
 
 #define SN_kmac256              "KMAC256"
 #define LN_kmac256              "kmac256"
-#define NID_kmac256             570
+#define NID_kmac256             663
 #define OBJ_kmac256             OBJ_nist_hashalgs,20L
 
 #define OBJ_dsa_with_sha2               OBJ_nistAlgorithms,3L
 
 #define SN_dsa_with_SHA224              "dsa_with_SHA224"
-#define NID_dsa_with_SHA224             571
+#define NID_dsa_with_SHA224             453
 #define OBJ_dsa_with_SHA224             OBJ_dsa_with_sha2,1L
 
 #define SN_dsa_with_SHA256              "dsa_with_SHA256"
-#define NID_dsa_with_SHA256             572
+#define NID_dsa_with_SHA256             454
 #define OBJ_dsa_with_SHA256             OBJ_dsa_with_sha2,2L
 
 #define OBJ_sigAlgs             OBJ_nistAlgorithms,3L
 
 #define SN_dsa_with_SHA384              "id-dsa-with-sha384"
 #define LN_dsa_with_SHA384              "dsa_with_SHA384"
-#define NID_dsa_with_SHA384             573
+#define NID_dsa_with_SHA384             628
 #define OBJ_dsa_with_SHA384             OBJ_sigAlgs,3L
 
 #define SN_dsa_with_SHA512              "id-dsa-with-sha512"
 #define LN_dsa_with_SHA512              "dsa_with_SHA512"
-#define NID_dsa_with_SHA512             574
+#define NID_dsa_with_SHA512             629
 #define OBJ_dsa_with_SHA512             OBJ_sigAlgs,4L
 
 #define SN_dsa_with_SHA3_224            "id-dsa-with-sha3-224"
 #define LN_dsa_with_SHA3_224            "dsa_with_SHA3-224"
-#define NID_dsa_with_SHA3_224           575
+#define NID_dsa_with_SHA3_224           630
 #define OBJ_dsa_with_SHA3_224           OBJ_sigAlgs,5L
 
 #define SN_dsa_with_SHA3_256            "id-dsa-with-sha3-256"
 #define LN_dsa_with_SHA3_256            "dsa_with_SHA3-256"
-#define NID_dsa_with_SHA3_256           576
+#define NID_dsa_with_SHA3_256           631
 #define OBJ_dsa_with_SHA3_256           OBJ_sigAlgs,6L
 
 #define SN_dsa_with_SHA3_384            "id-dsa-with-sha3-384"
 #define LN_dsa_with_SHA3_384            "dsa_with_SHA3-384"
-#define NID_dsa_with_SHA3_384           577
+#define NID_dsa_with_SHA3_384           632
 #define OBJ_dsa_with_SHA3_384           OBJ_sigAlgs,7L
 
 #define SN_dsa_with_SHA3_512            "id-dsa-with-sha3-512"
 #define LN_dsa_with_SHA3_512            "dsa_with_SHA3-512"
-#define NID_dsa_with_SHA3_512           578
+#define NID_dsa_with_SHA3_512           633
 #define OBJ_dsa_with_SHA3_512           OBJ_sigAlgs,8L
 
 #define SN_ecdsa_with_SHA3_224          "id-ecdsa-with-sha3-224"
 #define LN_ecdsa_with_SHA3_224          "ecdsa_with_SHA3-224"
-#define NID_ecdsa_with_SHA3_224         579
+#define NID_ecdsa_with_SHA3_224         634
 #define OBJ_ecdsa_with_SHA3_224         OBJ_sigAlgs,9L
 
 #define SN_ecdsa_with_SHA3_256          "id-ecdsa-with-sha3-256"
 #define LN_ecdsa_with_SHA3_256          "ecdsa_with_SHA3-256"
-#define NID_ecdsa_with_SHA3_256         580
+#define NID_ecdsa_with_SHA3_256         635
 #define OBJ_ecdsa_with_SHA3_256         OBJ_sigAlgs,10L
 
 #define SN_ecdsa_with_SHA3_384          "id-ecdsa-with-sha3-384"
 #define LN_ecdsa_with_SHA3_384          "ecdsa_with_SHA3-384"
-#define NID_ecdsa_with_SHA3_384         581
+#define NID_ecdsa_with_SHA3_384         636
 #define OBJ_ecdsa_with_SHA3_384         OBJ_sigAlgs,11L
 
 #define SN_ecdsa_with_SHA3_512          "id-ecdsa-with-sha3-512"
 #define LN_ecdsa_with_SHA3_512          "ecdsa_with_SHA3-512"
-#define NID_ecdsa_with_SHA3_512         582
+#define NID_ecdsa_with_SHA3_512         637
 #define OBJ_ecdsa_with_SHA3_512         OBJ_sigAlgs,12L
 
 #define SN_RSA_SHA3_224         "id-rsassa-pkcs1-v1_5-with-sha3-224"
 #define LN_RSA_SHA3_224         "RSA-SHA3-224"
-#define NID_RSA_SHA3_224                583
+#define NID_RSA_SHA3_224                638
 #define OBJ_RSA_SHA3_224                OBJ_sigAlgs,13L
 
 #define SN_RSA_SHA3_256         "id-rsassa-pkcs1-v1_5-with-sha3-256"
 #define LN_RSA_SHA3_256         "RSA-SHA3-256"
-#define NID_RSA_SHA3_256                584
+#define NID_RSA_SHA3_256                639
 #define OBJ_RSA_SHA3_256                OBJ_sigAlgs,14L
 
 #define SN_RSA_SHA3_384         "id-rsassa-pkcs1-v1_5-with-sha3-384"
 #define LN_RSA_SHA3_384         "RSA-SHA3-384"
-#define NID_RSA_SHA3_384                585
+#define NID_RSA_SHA3_384                640
 #define OBJ_RSA_SHA3_384                OBJ_sigAlgs,15L
 
 #define SN_RSA_SHA3_512         "id-rsassa-pkcs1-v1_5-with-sha3-512"
 #define LN_RSA_SHA3_512         "RSA-SHA3-512"
-#define NID_RSA_SHA3_512                586
+#define NID_RSA_SHA3_512                641
 #define OBJ_RSA_SHA3_512                OBJ_sigAlgs,16L
 
 #define SN_hold_instruction_code                "holdInstructionCode"
 #define LN_hold_instruction_code                "Hold Instruction Code"
-#define NID_hold_instruction_code               587
+#define NID_hold_instruction_code               362
 #define OBJ_hold_instruction_code               OBJ_id_ce,23L
 
 #define OBJ_holdInstruction             OBJ_X9_57,2L
 
 #define SN_hold_instruction_none                "holdInstructionNone"
 #define LN_hold_instruction_none                "Hold Instruction None"
-#define NID_hold_instruction_none               588
+#define NID_hold_instruction_none               363
 #define OBJ_hold_instruction_none               OBJ_holdInstruction,1L
 
 #define SN_hold_instruction_call_issuer         "holdInstructionCallIssuer"
 #define LN_hold_instruction_call_issuer         "Hold Instruction Call Issuer"
-#define NID_hold_instruction_call_issuer                589
+#define NID_hold_instruction_call_issuer                364
 #define OBJ_hold_instruction_call_issuer                OBJ_holdInstruction,2L
 
 #define SN_hold_instruction_reject              "holdInstructionReject"
 #define LN_hold_instruction_reject              "Hold Instruction Reject"
-#define NID_hold_instruction_reject             590
+#define NID_hold_instruction_reject             365
 #define OBJ_hold_instruction_reject             OBJ_holdInstruction,3L
 
 #define SN_data         "data"
-#define NID_data                591
+#define NID_data                366
 #define OBJ_data                OBJ_itu_t,9L
 
 #define SN_pss          "pss"
-#define NID_pss         592
+#define NID_pss         367
 #define OBJ_pss         OBJ_data,2342L
 
 #define SN_ucl          "ucl"
-#define NID_ucl         593
+#define NID_ucl         368
 #define OBJ_ucl         OBJ_pss,19200300L
 
 #define SN_pilot                "pilot"
-#define NID_pilot               594
+#define NID_pilot               369
 #define OBJ_pilot               OBJ_ucl,100L
 
 #define LN_pilotAttributeType           "pilotAttributeType"
-#define NID_pilotAttributeType          595
+#define NID_pilotAttributeType          370
 #define OBJ_pilotAttributeType          OBJ_pilot,1L
 
 #define SN_rfc822Mailbox                "mail"
 #define LN_rfc822Mailbox                "rfc822Mailbox"
-#define NID_rfc822Mailbox               596
+#define NID_rfc822Mailbox               371
 #define OBJ_rfc822Mailbox               OBJ_pilotAttributeType,3L
 
 #define SN_domainComponent              "DC"
 #define LN_domainComponent              "domainComponent"
-#define NID_domainComponent             597
+#define NID_domainComponent             334
 #define OBJ_domainComponent             OBJ_pilotAttributeType,25L
 
 #define SN_cryptopro            "cryptopro"
-#define NID_cryptopro           598
+#define NID_cryptopro           455
 #define OBJ_cryptopro           OBJ_member_body,643L,2L,2L
 
 #define SN_cryptocom            "cryptocom"
-#define NID_cryptocom           599
+#define NID_cryptocom           456
 #define OBJ_cryptocom           OBJ_member_body,643L,2L,9L
 
 #define SN_id_tc26              "id-tc26"
-#define NID_id_tc26             600
+#define NID_id_tc26             547
 #define OBJ_id_tc26             OBJ_member_body,643L,7L,1L
 
 #define SN_id_GostR3411_94              "md_gost94"
 #define LN_id_GostR3411_94              "GOST R 34.11-94"
-#define NID_id_GostR3411_94             601
+#define NID_id_GostR3411_94             457
 #define OBJ_id_GostR3411_94             OBJ_cryptopro,9L
 
 #define SN_id_HMACGostR3411_94          "id-HMACGostR3411-94"
 #define LN_id_HMACGostR3411_94          "HMAC GOST 34.11-94"
-#define NID_id_HMACGostR3411_94         602
+#define NID_id_HMACGostR3411_94         458
 #define OBJ_id_HMACGostR3411_94         OBJ_cryptopro,10L
 
 #define SN_id_GostR3410_2001            "gost2001"
 #define LN_id_GostR3410_2001            "GOST R 34.10-2001"
-#define NID_id_GostR3410_2001           603
+#define NID_id_GostR3410_2001           459
 #define OBJ_id_GostR3410_2001           OBJ_cryptopro,19L
 
 #define SN_id_Gost28147_89              "gost89"
 #define LN_id_Gost28147_89              "GOST 28147-89"
-#define NID_id_Gost28147_89             604
+#define NID_id_Gost28147_89             460
 #define OBJ_id_Gost28147_89             OBJ_cryptopro,21L
 
 #define SN_id_tc26_algorithms           "id-tc26-algorithms"
-#define NID_id_tc26_algorithms          605
+#define NID_id_tc26_algorithms          548
 #define OBJ_id_tc26_algorithms          OBJ_id_tc26,1L
 
 #define SN_id_tc26_sign         "id-tc26-sign"
-#define NID_id_tc26_sign                606
+#define NID_id_tc26_sign                549
 #define OBJ_id_tc26_sign                OBJ_id_tc26_algorithms,1L
 
 #define SN_id_GostR3410_2012_256                "gost2012_256"
 #define LN_id_GostR3410_2012_256                "GOST R 34.10-2012 with 256 bit modulus"
-#define NID_id_GostR3410_2012_256               607
+#define NID_id_GostR3410_2012_256               550
 #define OBJ_id_GostR3410_2012_256               OBJ_id_tc26_sign,1L
 
 #define SN_id_GostR3410_2012_512                "gost2012_512"
 #define LN_id_GostR3410_2012_512                "GOST R 34.10-2012 with 512 bit modulus"
-#define NID_id_GostR3410_2012_512               608
+#define NID_id_GostR3410_2012_512               551
 #define OBJ_id_GostR3410_2012_512               OBJ_id_tc26_sign,2L
 
 #define SN_id_tc26_digest               "id-tc26-digest"
-#define NID_id_tc26_digest              609
+#define NID_id_tc26_digest              552
 #define OBJ_id_tc26_digest              OBJ_id_tc26_algorithms,2L
 
 #define SN_id_GostR3411_2012_256                "md_gost12_256"
 #define LN_id_GostR3411_2012_256                "GOST R 34.11-2012 with 256 bit hash"
-#define NID_id_GostR3411_2012_256               610
+#define NID_id_GostR3411_2012_256               553
 #define OBJ_id_GostR3411_2012_256               OBJ_id_tc26_digest,2L
 
 #define SN_id_GostR3411_2012_512                "md_gost12_512"
 #define LN_id_GostR3411_2012_512                "GOST R 34.11-2012 with 512 bit hash"
-#define NID_id_GostR3411_2012_512               611
+#define NID_id_GostR3411_2012_512               554
 #define OBJ_id_GostR3411_2012_512               OBJ_id_tc26_digest,3L
 
 #define SN_id_tc26_mac          "id-tc26-mac"
-#define NID_id_tc26_mac         612
+#define NID_id_tc26_mac         555
 #define OBJ_id_tc26_mac         OBJ_id_tc26_algorithms,4L
 
 #define SN_id_tc26_hmac_gost_3411_2012_256              "id-tc26-hmac-gost-3411-2012-256"
 #define LN_id_tc26_hmac_gost_3411_2012_256              "HMAC GOST 34.11-2012 256 bit"
-#define NID_id_tc26_hmac_gost_3411_2012_256             613
+#define NID_id_tc26_hmac_gost_3411_2012_256             556
 #define OBJ_id_tc26_hmac_gost_3411_2012_256             OBJ_id_tc26_mac,1L
 
 #define SN_id_tc26_hmac_gost_3411_2012_512              "id-tc26-hmac-gost-3411-2012-512"
 #define LN_id_tc26_hmac_gost_3411_2012_512              "HMAC GOST 34.11-2012 512 bit"
-#define NID_id_tc26_hmac_gost_3411_2012_512             614
+#define NID_id_tc26_hmac_gost_3411_2012_512             557
 #define OBJ_id_tc26_hmac_gost_3411_2012_512             OBJ_id_tc26_mac,2L
 
 #define SN_INN          "INN"
 #define LN_INN          "INN"
-#define NID_INN         615
+#define NID_INN         558
 #define OBJ_INN         OBJ_member_body,643L,3L,131L,1L,1L
 
 #define SN_OGRN         "OGRN"
 #define LN_OGRN         "OGRN"
-#define NID_OGRN                616
+#define NID_OGRN                559
 #define OBJ_OGRN                OBJ_member_body,643L,100L,1L
 
 #define SN_SNILS                "SNILS"
 #define LN_SNILS                "SNILS"
-#define NID_SNILS               617
+#define NID_SNILS               560
 #define OBJ_SNILS               OBJ_member_body,643L,100L,3L
 
 #define SN_subjectSignTool              "subjectSignTool"
 #define LN_subjectSignTool              "Signing Tool of Subject"
-#define NID_subjectSignTool             618
+#define NID_subjectSignTool             561
 #define OBJ_subjectSignTool             OBJ_member_body,643L,100L,111L
 
 #define SN_issuerSignTool               "issuerSignTool"
 #define LN_issuerSignTool               "Signing Tool of Issuer"
-#define NID_issuerSignTool              619
+#define NID_issuerSignTool              562
 #define OBJ_issuerSignTool              OBJ_member_body,643L,100L,112L
 
 #define SN_kisa         "KISA"
 #define LN_kisa         "kisa"
-#define NID_kisa                620
+#define NID_kisa                427
 #define OBJ_kisa                OBJ_member_body,410L,200004L
 
 #define SN_seed_ecb             "SEED-ECB"
 #define LN_seed_ecb             "seed-ecb"
-#define NID_seed_ecb            621
+#define NID_seed_ecb            428
 #define OBJ_seed_ecb            OBJ_kisa,1L,3L
 
 #define SN_seed_cbc             "SEED-CBC"
 #define LN_seed_cbc             "seed-cbc"
-#define NID_seed_cbc            622
+#define NID_seed_cbc            429
 #define OBJ_seed_cbc            OBJ_kisa,1L,4L
 
 #define SN_seed_cfb128          "SEED-CFB"
 #define LN_seed_cfb128          "seed-cfb"
-#define NID_seed_cfb128         623
+#define NID_seed_cfb128         431
 #define OBJ_seed_cfb128         OBJ_kisa,1L,5L
 
 #define SN_seed_ofb128          "SEED-OFB"
 #define LN_seed_ofb128          "seed-ofb"
-#define NID_seed_ofb128         624
+#define NID_seed_ofb128         430
 #define OBJ_seed_ofb128         OBJ_kisa,1L,6L
 
 #define SN_hmac         "HMAC"
 #define LN_hmac         "hmac"
-#define NID_hmac                625
+#define NID_hmac                461
 
 #define SN_cmac         "CMAC"
 #define LN_cmac         "cmac"
-#define NID_cmac                626
+#define NID_cmac                500
 
 #define SN_rc4_hmac_md5         "RC4-HMAC-MD5"
 #define LN_rc4_hmac_md5         "rc4-hmac-md5"
-#define NID_rc4_hmac_md5                627
+#define NID_rc4_hmac_md5                518
 
 #define SN_aes_128_cbc_hmac_sha1                "AES-128-CBC-HMAC-SHA1"
 #define LN_aes_128_cbc_hmac_sha1                "aes-128-cbc-hmac-sha1"
-#define NID_aes_128_cbc_hmac_sha1               628
+#define NID_aes_128_cbc_hmac_sha1               519
 
 #define SN_aes_192_cbc_hmac_sha1                "AES-192-CBC-HMAC-SHA1"
 #define LN_aes_192_cbc_hmac_sha1                "aes-192-cbc-hmac-sha1"
-#define NID_aes_192_cbc_hmac_sha1               629
+#define NID_aes_192_cbc_hmac_sha1               520
 
 #define SN_aes_256_cbc_hmac_sha1                "AES-256-CBC-HMAC-SHA1"
 #define LN_aes_256_cbc_hmac_sha1                "aes-256-cbc-hmac-sha1"
-#define NID_aes_256_cbc_hmac_sha1               630
+#define NID_aes_256_cbc_hmac_sha1               521
 
 #define SN_aes_128_cbc_hmac_sha256              "AES-128-CBC-HMAC-SHA256"
 #define LN_aes_128_cbc_hmac_sha256              "aes-128-cbc-hmac-sha256"
-#define NID_aes_128_cbc_hmac_sha256             631
+#define NID_aes_128_cbc_hmac_sha256             537
 
 #define SN_aes_192_cbc_hmac_sha256              "AES-192-CBC-HMAC-SHA256"
 #define LN_aes_192_cbc_hmac_sha256              "aes-192-cbc-hmac-sha256"
-#define NID_aes_192_cbc_hmac_sha256             632
+#define NID_aes_192_cbc_hmac_sha256             538
 
 #define SN_aes_256_cbc_hmac_sha256              "AES-256-CBC-HMAC-SHA256"
 #define LN_aes_256_cbc_hmac_sha256              "aes-256-cbc-hmac-sha256"
-#define NID_aes_256_cbc_hmac_sha256             633
+#define NID_aes_256_cbc_hmac_sha256             539
 
 #define SN_chacha20_poly1305            "ChaCha20-Poly1305"
 #define LN_chacha20_poly1305            "chacha20-poly1305"
-#define NID_chacha20_poly1305           634
+#define NID_chacha20_poly1305           563
 
 #define SN_chacha20             "ChaCha20"
 #define LN_chacha20             "chacha20"
-#define NID_chacha20            635
+#define NID_chacha20            564
 
 #define SN_dhpublicnumber               "dhpublicnumber"
 #define LN_dhpublicnumber               "X9.42 DH"
-#define NID_dhpublicnumber              636
+#define NID_dhpublicnumber              523
 #define OBJ_dhpublicnumber              OBJ_ISO_US,10046L,2L,1L
 
 #define OBJ_x9_63_scheme                1L,3L,133L,16L,840L,63L,0L
@@ -2922,245 +2922,245 @@
 #define OBJ_secg_scheme         OBJ_certicom_arc,1L
 
 #define SN_dhSinglePass_stdDH_sha1kdf_scheme            "dhSinglePass-stdDH-sha1kdf-scheme"
-#define NID_dhSinglePass_stdDH_sha1kdf_scheme           637
+#define NID_dhSinglePass_stdDH_sha1kdf_scheme           525
 #define OBJ_dhSinglePass_stdDH_sha1kdf_scheme           OBJ_x9_63_scheme,2L
 
 #define SN_dhSinglePass_stdDH_sha224kdf_scheme          "dhSinglePass-stdDH-sha224kdf-scheme"
-#define NID_dhSinglePass_stdDH_sha224kdf_scheme         638
+#define NID_dhSinglePass_stdDH_sha224kdf_scheme         526
 #define OBJ_dhSinglePass_stdDH_sha224kdf_scheme         OBJ_secg_scheme,11L,0L
 
 #define SN_dhSinglePass_stdDH_sha256kdf_scheme          "dhSinglePass-stdDH-sha256kdf-scheme"
-#define NID_dhSinglePass_stdDH_sha256kdf_scheme         639
+#define NID_dhSinglePass_stdDH_sha256kdf_scheme         527
 #define OBJ_dhSinglePass_stdDH_sha256kdf_scheme         OBJ_secg_scheme,11L,1L
 
 #define SN_dhSinglePass_stdDH_sha384kdf_scheme          "dhSinglePass-stdDH-sha384kdf-scheme"
-#define NID_dhSinglePass_stdDH_sha384kdf_scheme         640
+#define NID_dhSinglePass_stdDH_sha384kdf_scheme         528
 #define OBJ_dhSinglePass_stdDH_sha384kdf_scheme         OBJ_secg_scheme,11L,2L
 
 #define SN_dhSinglePass_stdDH_sha512kdf_scheme          "dhSinglePass-stdDH-sha512kdf-scheme"
-#define NID_dhSinglePass_stdDH_sha512kdf_scheme         641
+#define NID_dhSinglePass_stdDH_sha512kdf_scheme         529
 #define OBJ_dhSinglePass_stdDH_sha512kdf_scheme         OBJ_secg_scheme,11L,3L
 
 #define SN_dhSinglePass_cofactorDH_sha1kdf_scheme               "dhSinglePass-cofactorDH-sha1kdf-scheme"
-#define NID_dhSinglePass_cofactorDH_sha1kdf_scheme              642
+#define NID_dhSinglePass_cofactorDH_sha1kdf_scheme              530
 #define OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme              OBJ_x9_63_scheme,3L
 
 #define SN_dhSinglePass_cofactorDH_sha224kdf_scheme             "dhSinglePass-cofactorDH-sha224kdf-scheme"
-#define NID_dhSinglePass_cofactorDH_sha224kdf_scheme            643
+#define NID_dhSinglePass_cofactorDH_sha224kdf_scheme            531
 #define OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme            OBJ_secg_scheme,14L,0L
 
 #define SN_dhSinglePass_cofactorDH_sha256kdf_scheme             "dhSinglePass-cofactorDH-sha256kdf-scheme"
-#define NID_dhSinglePass_cofactorDH_sha256kdf_scheme            644
+#define NID_dhSinglePass_cofactorDH_sha256kdf_scheme            532
 #define OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme            OBJ_secg_scheme,14L,1L
 
 #define SN_dhSinglePass_cofactorDH_sha384kdf_scheme             "dhSinglePass-cofactorDH-sha384kdf-scheme"
-#define NID_dhSinglePass_cofactorDH_sha384kdf_scheme            645
+#define NID_dhSinglePass_cofactorDH_sha384kdf_scheme            533
 #define OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme            OBJ_secg_scheme,14L,2L
 
 #define SN_dhSinglePass_cofactorDH_sha512kdf_scheme             "dhSinglePass-cofactorDH-sha512kdf-scheme"
-#define NID_dhSinglePass_cofactorDH_sha512kdf_scheme            646
+#define NID_dhSinglePass_cofactorDH_sha512kdf_scheme            534
 #define OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme            OBJ_secg_scheme,14L,3L
 
 #define SN_dh_std_kdf           "dh-std-kdf"
-#define NID_dh_std_kdf          647
+#define NID_dh_std_kdf          535
 
 #define SN_dh_cofactor_kdf              "dh-cofactor-kdf"
-#define NID_dh_cofactor_kdf             648
+#define NID_dh_cofactor_kdf             536
 
 #define SN_jurisdictionLocalityName             "jurisdictionL"
 #define LN_jurisdictionLocalityName             "jurisdictionLocalityName"
-#define NID_jurisdictionLocalityName            649
+#define NID_jurisdictionLocalityName            540
 #define OBJ_jurisdictionLocalityName            1L,3L,6L,1L,4L,1L,311L,60L,2L,1L,1L
 
 #define SN_jurisdictionStateOrProvinceName              "jurisdictionST"
 #define LN_jurisdictionStateOrProvinceName              "jurisdictionStateOrProvinceName"
-#define NID_jurisdictionStateOrProvinceName             650
+#define NID_jurisdictionStateOrProvinceName             541
 #define OBJ_jurisdictionStateOrProvinceName             1L,3L,6L,1L,4L,1L,311L,60L,2L,1L,2L
 
 #define SN_jurisdictionCountryName              "jurisdictionC"
 #define LN_jurisdictionCountryName              "jurisdictionCountryName"
-#define NID_jurisdictionCountryName             651
+#define NID_jurisdictionCountryName             542
 #define OBJ_jurisdictionCountryName             1L,3L,6L,1L,4L,1L,311L,60L,2L,1L,3L
 
 #define SN_id_scrypt            "id-scrypt"
 #define LN_id_scrypt            "scrypt"
-#define NID_id_scrypt           652
+#define NID_id_scrypt           546
 #define OBJ_id_scrypt           1L,3L,6L,1L,4L,1L,11591L,4L,11L
 
 #define SN_tls1_prf             "TLS1-PRF"
 #define LN_tls1_prf             "tls1-prf"
-#define NID_tls1_prf            653
+#define NID_tls1_prf            566
 
 #define SN_hkdf         "HKDF"
 #define LN_hkdf         "hkdf"
-#define NID_hkdf                654
+#define NID_hkdf                581
 
 #define SN_sshkdf               "SSHKDF"
 #define LN_sshkdf               "sshkdf"
-#define NID_sshkdf              655
+#define NID_sshkdf              666
 
 #define SN_sskdf                "SSKDF"
 #define LN_sskdf                "sskdf"
-#define NID_sskdf               656
+#define NID_sskdf               668
 
 #define SN_x942kdf              "X942KDF"
 #define LN_x942kdf              "x942kdf"
-#define NID_x942kdf             657
+#define NID_x942kdf             670
 
 #define SN_x963kdf              "X963KDF"
 #define LN_x963kdf              "x963kdf"
-#define NID_x963kdf             658
+#define NID_x963kdf             669
 
 #define SN_id_pkinit            "id-pkinit"
-#define NID_id_pkinit           659
+#define NID_id_pkinit           576
 #define OBJ_id_pkinit           1L,3L,6L,1L,5L,2L,3L
 
 #define SN_pkInitClientAuth             "pkInitClientAuth"
 #define LN_pkInitClientAuth             "PKINIT Client Auth"
-#define NID_pkInitClientAuth            660
+#define NID_pkInitClientAuth            577
 #define OBJ_pkInitClientAuth            OBJ_id_pkinit,4L
 
 #define SN_pkInitKDC            "pkInitKDC"
 #define LN_pkInitKDC            "Signing KDC Response"
-#define NID_pkInitKDC           661
+#define NID_pkInitKDC           578
 #define OBJ_pkInitKDC           OBJ_id_pkinit,5L
 
 #define SN_X25519               "X25519"
-#define NID_X25519              662
+#define NID_X25519              579
 #define OBJ_X25519              1L,3L,101L,110L
 
 #define SN_X448         "X448"
-#define NID_X448                663
+#define NID_X448                580
 #define OBJ_X448                1L,3L,101L,111L
 
 #define SN_ED25519              "ED25519"
-#define NID_ED25519             664
+#define NID_ED25519             609
 #define OBJ_ED25519             1L,3L,101L,112L
 
 #define SN_ED448                "ED448"
-#define NID_ED448               665
+#define NID_ED448               610
 #define OBJ_ED448               1L,3L,101L,113L
 
 #define SN_kx_rsa               "KxRSA"
 #define LN_kx_rsa               "kx-rsa"
-#define NID_kx_rsa              666
+#define NID_kx_rsa              582
 
 #define SN_kx_ecdhe             "KxECDHE"
 #define LN_kx_ecdhe             "kx-ecdhe"
-#define NID_kx_ecdhe            667
+#define NID_kx_ecdhe            583
 
 #define SN_kx_dhe               "KxDHE"
 #define LN_kx_dhe               "kx-dhe"
-#define NID_kx_dhe              668
+#define NID_kx_dhe              584
 
 #define SN_kx_ecdhe_psk         "KxECDHE-PSK"
 #define LN_kx_ecdhe_psk         "kx-ecdhe-psk"
-#define NID_kx_ecdhe_psk                669
+#define NID_kx_ecdhe_psk                585
 
 #define SN_kx_dhe_psk           "KxDHE-PSK"
 #define LN_kx_dhe_psk           "kx-dhe-psk"
-#define NID_kx_dhe_psk          670
+#define NID_kx_dhe_psk          586
 
 #define SN_kx_rsa_psk           "KxRSA_PSK"
 #define LN_kx_rsa_psk           "kx-rsa-psk"
-#define NID_kx_rsa_psk          671
+#define NID_kx_rsa_psk          587
 
 #define SN_kx_psk               "KxPSK"
 #define LN_kx_psk               "kx-psk"
-#define NID_kx_psk              672
+#define NID_kx_psk              588
 
 #define SN_kx_srp               "KxSRP"
 #define LN_kx_srp               "kx-srp"
-#define NID_kx_srp              673
+#define NID_kx_srp              589
 
 #define SN_kx_gost              "KxGOST"
 #define LN_kx_gost              "kx-gost"
-#define NID_kx_gost             674
+#define NID_kx_gost             590
 
 #define SN_kx_gost18            "KxGOST18"
 #define LN_kx_gost18            "kx-gost18"
-#define NID_kx_gost18           675
+#define NID_kx_gost18           681
 
 #define SN_kx_any               "KxANY"
 #define LN_kx_any               "kx-any"
-#define NID_kx_any              676
+#define NID_kx_any              606
 
 #define SN_auth_rsa             "AuthRSA"
 #define LN_auth_rsa             "auth-rsa"
-#define NID_auth_rsa            677
+#define NID_auth_rsa            591
 
 #define SN_auth_ecdsa           "AuthECDSA"
 #define LN_auth_ecdsa           "auth-ecdsa"
-#define NID_auth_ecdsa          678
+#define NID_auth_ecdsa          592
 
 #define SN_auth_psk             "AuthPSK"
 #define LN_auth_psk             "auth-psk"
-#define NID_auth_psk            679
+#define NID_auth_psk            593
 
 #define SN_auth_dss             "AuthDSS"
 #define LN_auth_dss             "auth-dss"
-#define NID_auth_dss            680
+#define NID_auth_dss            594
 
 #define SN_auth_gost01          "AuthGOST01"
 #define LN_auth_gost01          "auth-gost01"
-#define NID_auth_gost01         681
+#define NID_auth_gost01         595
 
 #define SN_auth_gost12          "AuthGOST12"
 #define LN_auth_gost12          "auth-gost12"
-#define NID_auth_gost12         682
+#define NID_auth_gost12         596
 
 #define SN_auth_srp             "AuthSRP"
 #define LN_auth_srp             "auth-srp"
-#define NID_auth_srp            683
+#define NID_auth_srp            597
 
 #define SN_auth_null            "AuthNULL"
 #define LN_auth_null            "auth-null"
-#define NID_auth_null           684
+#define NID_auth_null           598
 
 #define SN_auth_any             "AuthANY"
 #define LN_auth_any             "auth-any"
-#define NID_auth_any            685
+#define NID_auth_any            607
 
 #define SN_poly1305             "Poly1305"
 #define LN_poly1305             "poly1305"
-#define NID_poly1305            686
+#define NID_poly1305            604
 
 #define SN_siphash              "SipHash"
 #define LN_siphash              "siphash"
-#define NID_siphash             687
+#define NID_siphash             605
 
 #define SN_ffdhe2048            "ffdhe2048"
-#define NID_ffdhe2048           688
+#define NID_ffdhe2048           642
 
 #define SN_ffdhe3072            "ffdhe3072"
-#define NID_ffdhe3072           689
+#define NID_ffdhe3072           643
 
 #define SN_ffdhe4096            "ffdhe4096"
-#define NID_ffdhe4096           690
+#define NID_ffdhe4096           644
 
 #define SN_ffdhe6144            "ffdhe6144"
-#define NID_ffdhe6144           691
+#define NID_ffdhe6144           645
 
 #define SN_ffdhe8192            "ffdhe8192"
-#define NID_ffdhe8192           692
+#define NID_ffdhe8192           646
 
 #define SN_modp_1536            "modp_1536"
-#define NID_modp_1536           693
+#define NID_modp_1536           675
 
 #define SN_modp_2048            "modp_2048"
-#define NID_modp_2048           694
+#define NID_modp_2048           676
 
 #define SN_modp_3072            "modp_3072"
-#define NID_modp_3072           695
+#define NID_modp_3072           677
 
 #define SN_modp_4096            "modp_4096"
-#define NID_modp_4096           696
+#define NID_modp_4096           678
 
 #define SN_modp_6144            "modp_6144"
-#define NID_modp_6144           697
+#define NID_modp_6144           679
 
 #define SN_modp_8192            "modp_8192"
-#define NID_modp_8192           698
+#define NID_modp_8192           680
 
 #define		 NID_ccitt 		NID_undef
 #define		 SN_ccitt 		SN_undef
@@ -4243,7 +4243,6 @@
 #define		 NID_aes_256_siv 		NID_undef
 #define		 SN_aes_256_siv 		SN_undef
 
-
 #endif /* OPENSSL_OBJ_MAC_H */
 
 #ifndef OPENSSL_NO_DEPRECATED_3_0
-- 
2.31.1.windows.1


^ permalink raw reply related	[flat|nested] 12+ messages in thread

* [edk2-staging/OpenSSL11_EOL 6/7] CryptoPkg/OpensslLibFull: apply all work to full inf
  2023-03-17  4:28 [edk2-staging/OpenSSL11_EOL 0/7] Openssl 3.0 POC update Mar 17 Li, Yi
                   ` (4 preceding siblings ...)
  2023-03-17  4:28 ` [edk2-staging/OpenSSL11_EOL 5/7] bugfix: The order of NIDs should remain the same as before Li, Yi
@ 2023-03-17  4:28 ` Li, Yi
  2023-03-17  4:28 ` [edk2-staging/OpenSSL11_EOL 7/7] Readme: 0317 update Li, Yi
                   ` (2 subsequent siblings)
  8 siblings, 0 replies; 12+ messages in thread
From: Li, Yi @ 2023-03-17  4:28 UTC (permalink / raw)
  To: devel; +Cc: Yi Li

Signed-off-by: Yi Li <yi1.li@intel.com>
---
 .../Library/OpensslLib/OpensslLibFull.inf     | 171 +++++++++---------
 1 file changed, 90 insertions(+), 81 deletions(-)

diff --git a/CryptoPkg/Library/OpensslLib/OpensslLibFull.inf b/CryptoPkg/Library/OpensslLib/OpensslLibFull.inf
index 35d3d9bda9..8cea86e6f0 100644
--- a/CryptoPkg/Library/OpensslLib/OpensslLibFull.inf
+++ b/CryptoPkg/Library/OpensslLib/OpensslLibFull.inf
@@ -24,7 +24,7 @@
   CONSTRUCTOR                    = OpensslLibConstructor
 
   DEFINE OPENSSL_PATH            = openssl
-  DEFINE OPENSSL_FLAGS           = -DL_ENDIAN -DOPENSSL_SMALL_FOOTPRINT -D_CRT_SECURE_NO_DEPRECATE -D_CRT_NONSTDC_NO_DEPRECATE -DOPENSSL_NO_ASM
+  DEFINE OPENSSL_FLAGS           = -DOPENSSL_NO_AUTOALGINIT -DL_ENDIAN -DOPENSSL_SMALL_FOOTPRINT -D_CRT_SECURE_NO_DEPRECATE -D_CRT_NONSTDC_NO_DEPRECATE -DOPENSSL_NO_ASM -DOPENSSL_NO_DH -DOPENSSL_NO_SM3 -DOPENSSL_NO_MD5
   DEFINE OPENSSL_FLAGS_CONFIG    =
 
 #
@@ -48,7 +48,7 @@
   $(OPENSSL_PATH)/providers/common/provider_err.c
   $(OPENSSL_PATH)/providers/common/provider_ctx.c
   $(OPENSSL_PATH)/providers/common/der/der_rsa_key.c
-  $(OPENSSL_PATH)/ssl/s3_cbc.c
+  # $(OPENSSL_PATH)/ssl/s3_cbc.c
   $(OPENSSL_PATH)/providers/implementations/signature/rsa_sig.c
   $(OPENSSL_PATH)/providers/implementations/signature/mac_legacy_sig.c
   $(OPENSSL_PATH)/providers/implementations/rands/seeding/rand_win.c
@@ -68,7 +68,7 @@
   $(OPENSSL_PATH)/providers/implementations/keymgmt/rsa_kmgmt.c
   $(OPENSSL_PATH)/providers/implementations/keymgmt/mac_legacy_kmgmt.c
   $(OPENSSL_PATH)/providers/implementations/keymgmt/kdf_legacy_kmgmt.c
-  $(OPENSSL_PATH)/providers/implementations/keymgmt/dh_kmgmt.c
+  # $(OPENSSL_PATH)/providers/implementations/keymgmt/dh_kmgmt.c
   $(OPENSSL_PATH)/providers/implementations/kem/rsa_kem.c
   $(OPENSSL_PATH)/providers/implementations/kdfs/x942kdf.c
   $(OPENSSL_PATH)/providers/implementations/kdfs/tls1_prf.c
@@ -82,23 +82,23 @@
   $(OPENSSL_PATH)/providers/implementations/kdfs/kbkdf.c
   $(OPENSSL_PATH)/providers/implementations/kdfs/hkdf.c
   $(OPENSSL_PATH)/providers/implementations/exchange/kdf_exch.c
-  $(OPENSSL_PATH)/providers/implementations/exchange/dh_exch.c
-  $(OPENSSL_PATH)/providers/implementations/encode_decode/endecoder_common.c
-  $(OPENSSL_PATH)/providers/implementations/encode_decode/encode_key2text.c
-  $(OPENSSL_PATH)/providers/implementations/encode_decode/encode_key2ms.c
-  $(OPENSSL_PATH)/providers/implementations/encode_decode/encode_key2any.c
-  $(OPENSSL_PATH)/providers/implementations/encode_decode/decode_spki2typespki.c
-  $(OPENSSL_PATH)/providers/implementations/encode_decode/decode_pvk2key.c
-  $(OPENSSL_PATH)/providers/implementations/encode_decode/decode_pem2der.c
-  $(OPENSSL_PATH)/providers/implementations/encode_decode/decode_msblob2key.c
-  $(OPENSSL_PATH)/providers/implementations/encode_decode/decode_epki2pki.c
-  $(OPENSSL_PATH)/providers/implementations/encode_decode/decode_der2key.c
-  $(OPENSSL_PATH)/providers/implementations/digests/sm3_prov.c
+  # $(OPENSSL_PATH)/providers/implementations/exchange/dh_exch.c
+  # $(OPENSSL_PATH)/providers/implementations/encode_decode/endecoder_common.c
+  # $(OPENSSL_PATH)/providers/implementations/encode_decode/encode_key2text.c
+  # $(OPENSSL_PATH)/providers/implementations/encode_decode/encode_key2ms.c
+  # $(OPENSSL_PATH)/providers/implementations/encode_decode/encode_key2any.c
+  # $(OPENSSL_PATH)/providers/implementations/encode_decode/decode_spki2typespki.c
+  # $(OPENSSL_PATH)/providers/implementations/encode_decode/decode_pvk2key.c
+  # $(OPENSSL_PATH)/providers/implementations/encode_decode/decode_pem2der.c
+  # $(OPENSSL_PATH)/providers/implementations/encode_decode/decode_msblob2key.c
+  # $(OPENSSL_PATH)/providers/implementations/encode_decode/decode_epki2pki.c
+  # $(OPENSSL_PATH)/providers/implementations/encode_decode/decode_der2key.c
+  # $(OPENSSL_PATH)/providers/implementations/digests/sm3_prov.c
   $(OPENSSL_PATH)/providers/implementations/digests/sha3_prov.c
   $(OPENSSL_PATH)/providers/implementations/digests/sha2_prov.c
   $(OPENSSL_PATH)/providers/implementations/digests/null_prov.c
-  $(OPENSSL_PATH)/providers/implementations/digests/md5_sha1_prov.c
-  $(OPENSSL_PATH)/providers/implementations/digests/md5_prov.c
+  # $(OPENSSL_PATH)/providers/implementations/digests/md5_sha1_prov.c
+  # $(OPENSSL_PATH)/providers/implementations/digests/md5_prov.c
   $(OPENSSL_PATH)/providers/implementations/ciphers/cipher_null.c
   $(OPENSSL_PATH)/providers/implementations/ciphers/cipher_cts.c
   $(OPENSSL_PATH)/providers/implementations/ciphers/cipher_aes_xts_hw.c
@@ -121,11 +121,11 @@
   $(OPENSSL_PATH)/providers/common/provider_seeding.c
   $(OPENSSL_PATH)/providers/common/digest_to_nid.c
   $(OPENSSL_PATH)/providers/common/capabilities.c
-  $(OPENSSL_PATH)/providers/common/bio_prov.c
+  # $(OPENSSL_PATH)/providers/common/bio_prov.c
   $(OPENSSL_PATH)/providers/common/der/der_rsa_sig.c
   $(OPENSSL_PATH)/providers/prov_running.c
   $(OPENSSL_PATH)/providers/nullprov.c
-  $(OPENSSL_PATH)/providers/baseprov.c
+  # $(OPENSSL_PATH)/providers/baseprov.c
   $(OPENSSL_PATH)/crypto/x509/x_x509a.c
   $(OPENSSL_PATH)/crypto/x509/x_x509.c
   $(OPENSSL_PATH)/crypto/x509/x_req.c
@@ -147,7 +147,7 @@
   $(OPENSSL_PATH)/crypto/x509/x509_trust.c
   $(OPENSSL_PATH)/crypto/x509/x509_set.c
   $(OPENSSL_PATH)/crypto/x509/x509_req.c
-  $(OPENSSL_PATH)/crypto/x509/x509_r2x.c
+  # $(OPENSSL_PATH)/crypto/x509/x509_r2x.c
   $(OPENSSL_PATH)/crypto/x509/x509_obj.c
   $(OPENSSL_PATH)/crypto/x509/x509_meth.c
   $(OPENSSL_PATH)/crypto/x509/x509_lu.c
@@ -209,8 +209,8 @@
   $(OPENSSL_PATH)/crypto/ui/ui_err.c
   $(OPENSSL_PATH)/crypto/txt_db/txt_db.c
   $(OPENSSL_PATH)/crypto/stack/stack.c
-  $(OPENSSL_PATH)/crypto/sm3/sm3.c
-  $(OPENSSL_PATH)/crypto/sm3/legacy_sm3.c
+  # $(OPENSSL_PATH)/crypto/sm3/sm3.c
+  # $(OPENSSL_PATH)/crypto/sm3/legacy_sm3.c
   $(OPENSSL_PATH)/crypto/sha/sha512.c
   $(OPENSSL_PATH)/crypto/sha/sha3.c
   $(OPENSSL_PATH)/crypto/sha/sha256.c
@@ -262,37 +262,37 @@
   $(OPENSSL_PATH)/crypto/pkcs7/pk7_attr.c
   $(OPENSSL_PATH)/crypto/pkcs7/pk7_asn1.c
   $(OPENSSL_PATH)/crypto/pkcs7/bio_pk7.c
-  $(OPENSSL_PATH)/crypto/pkcs12/pk12err.c
-  $(OPENSSL_PATH)/crypto/pkcs12/p12_utl.c
-  $(OPENSSL_PATH)/crypto/pkcs12/p12_sbag.c
-  $(OPENSSL_PATH)/crypto/pkcs12/p12_p8e.c
-  $(OPENSSL_PATH)/crypto/pkcs12/p12_p8d.c
-  $(OPENSSL_PATH)/crypto/pkcs12/p12_npas.c
-  $(OPENSSL_PATH)/crypto/pkcs12/p12_mutl.c
-  $(OPENSSL_PATH)/crypto/pkcs12/p12_kiss.c
-  $(OPENSSL_PATH)/crypto/pkcs12/p12_key.c
-  $(OPENSSL_PATH)/crypto/pkcs12/p12_init.c
-  $(OPENSSL_PATH)/crypto/pkcs12/p12_decr.c
-  $(OPENSSL_PATH)/crypto/pkcs12/p12_crt.c
-  $(OPENSSL_PATH)/crypto/pkcs12/p12_crpt.c
-  $(OPENSSL_PATH)/crypto/pkcs12/p12_attr.c
-  $(OPENSSL_PATH)/crypto/pkcs12/p12_asn.c
-  $(OPENSSL_PATH)/crypto/pkcs12/p12_add.c
-  $(OPENSSL_PATH)/crypto/pem/pvkfmt.c
-  $(OPENSSL_PATH)/crypto/pem/pem_xaux.c
-  $(OPENSSL_PATH)/crypto/pem/pem_x509.c
-  $(OPENSSL_PATH)/crypto/pem/pem_sign.c
-  $(OPENSSL_PATH)/crypto/pem/pem_pkey.c
-  $(OPENSSL_PATH)/crypto/pem/pem_pk8.c
-  $(OPENSSL_PATH)/crypto/pem/pem_oth.c
-  $(OPENSSL_PATH)/crypto/pem/pem_lib.c
-  $(OPENSSL_PATH)/crypto/pem/pem_info.c
-  $(OPENSSL_PATH)/crypto/pem/pem_err.c
-  $(OPENSSL_PATH)/crypto/pem/pem_all.c
-  $(OPENSSL_PATH)/crypto/objects/obj_xref.c
+  # $(OPENSSL_PATH)/crypto/pkcs12/pk12err.c
+  # $(OPENSSL_PATH)/crypto/pkcs12/p12_utl.c
+  # $(OPENSSL_PATH)/crypto/pkcs12/p12_sbag.c
+  # $(OPENSSL_PATH)/crypto/pkcs12/p12_p8e.c
+  # $(OPENSSL_PATH)/crypto/pkcs12/p12_p8d.c
+  # $(OPENSSL_PATH)/crypto/pkcs12/p12_npas.c
+  # $(OPENSSL_PATH)/crypto/pkcs12/p12_mutl.c
+  # $(OPENSSL_PATH)/crypto/pkcs12/p12_kiss.c
+  # $(OPENSSL_PATH)/crypto/pkcs12/p12_key.c
+  # $(OPENSSL_PATH)/crypto/pkcs12/p12_init.c
+  # $(OPENSSL_PATH)/crypto/pkcs12/p12_decr.c
+  # $(OPENSSL_PATH)/crypto/pkcs12/p12_crt.c
+  # $(OPENSSL_PATH)/crypto/pkcs12/p12_crpt.c
+  # $(OPENSSL_PATH)/crypto/pkcs12/p12_attr.c
+  # $(OPENSSL_PATH)/crypto/pkcs12/p12_asn.c
+  # $(OPENSSL_PATH)/crypto/pkcs12/p12_add.c
+  # $(OPENSSL_PATH)/crypto/pem/pvkfmt.c
+  # $(OPENSSL_PATH)/crypto/pem/pem_xaux.c
+  # $(OPENSSL_PATH)/crypto/pem/pem_x509.c
+  # $(OPENSSL_PATH)/crypto/pem/pem_sign.c
+  # $(OPENSSL_PATH)/crypto/pem/pem_pkey.c
+  # $(OPENSSL_PATH)/crypto/pem/pem_pk8.c
+  # $(OPENSSL_PATH)/crypto/pem/pem_oth.c
+  # $(OPENSSL_PATH)/crypto/pem/pem_lib.c
+  # $(OPENSSL_PATH)/crypto/pem/pem_info.c
+  # $(OPENSSL_PATH)/crypto/pem/pem_err.c
+  # $(OPENSSL_PATH)/crypto/pem/pem_all.c
+  # $(OPENSSL_PATH)/crypto/objects/obj_xref.c
   $(OPENSSL_PATH)/crypto/objects/obj_lib.c
   $(OPENSSL_PATH)/crypto/objects/obj_err.c
-  $(OPENSSL_PATH)/crypto/objects/obj_dat.c
+  # $(OPENSSL_PATH)/crypto/objects/obj_dat.c
   $(OPENSSL_PATH)/crypto/objects/o_names.c
   $(OPENSSL_PATH)/crypto/modes/xts128.c
   $(OPENSSL_PATH)/crypto/modes/wrap128.c
@@ -305,9 +305,9 @@
   $(OPENSSL_PATH)/crypto/modes/cfb128.c
   $(OPENSSL_PATH)/crypto/modes/ccm128.c
   $(OPENSSL_PATH)/crypto/modes/cbc128.c
-  $(OPENSSL_PATH)/crypto/md5/md5_sha1.c
-  $(OPENSSL_PATH)/crypto/md5/md5_one.c
-  $(OPENSSL_PATH)/crypto/md5/md5_dgst.c
+  # $(OPENSSL_PATH)/crypto/md5/md5_sha1.c
+  # $(OPENSSL_PATH)/crypto/md5/md5_one.c
+  # $(OPENSSL_PATH)/crypto/md5/md5_dgst.c
   $(OPENSSL_PATH)/crypto/uid.c
   $(OPENSSL_PATH)/crypto/trace.c
   $(OPENSSL_PATH)/crypto/threads_win.c
@@ -389,8 +389,8 @@
   $(OPENSSL_PATH)/crypto/evp/m_sigver.c
   $(OPENSSL_PATH)/crypto/evp/m_null.c
   $(OPENSSL_PATH)/crypto/evp/legacy_sha.c
-  $(OPENSSL_PATH)/crypto/evp/legacy_md5_sha1.c
-  $(OPENSSL_PATH)/crypto/evp/legacy_md5.c
+  # $(OPENSSL_PATH)/crypto/evp/legacy_md5_sha1.c
+  # $(OPENSSL_PATH)/crypto/evp/legacy_md5.c
   $(OPENSSL_PATH)/crypto/evp/keymgmt_meth.c
   $(OPENSSL_PATH)/crypto/evp/keymgmt_lib.c
   $(OPENSSL_PATH)/crypto/evp/kem.c
@@ -445,14 +445,14 @@
   $(OPENSSL_PATH)/crypto/err/err_blocks.c
   $(OPENSSL_PATH)/crypto/err/err_all_legacy.c
   $(OPENSSL_PATH)/crypto/err/err.c
-  $(OPENSSL_PATH)/crypto/encode_decode/encoder_pkey.c
-  $(OPENSSL_PATH)/crypto/encode_decode/encoder_meth.c
-  $(OPENSSL_PATH)/crypto/encode_decode/encoder_lib.c
-  $(OPENSSL_PATH)/crypto/encode_decode/encoder_err.c
-  $(OPENSSL_PATH)/crypto/encode_decode/decoder_pkey.c
-  $(OPENSSL_PATH)/crypto/encode_decode/decoder_meth.c
-  $(OPENSSL_PATH)/crypto/encode_decode/decoder_lib.c
-  $(OPENSSL_PATH)/crypto/encode_decode/decoder_err.c
+  # $(OPENSSL_PATH)/crypto/encode_decode/encoder_pkey.c
+  # $(OPENSSL_PATH)/crypto/encode_decode/encoder_meth.c
+  # $(OPENSSL_PATH)/crypto/encode_decode/encoder_lib.c
+  # $(OPENSSL_PATH)/crypto/encode_decode/encoder_err.c
+  # $(OPENSSL_PATH)/crypto/encode_decode/decoder_pkey.c
+  # $(OPENSSL_PATH)/crypto/encode_decode/decoder_meth.c
+  # $(OPENSSL_PATH)/crypto/encode_decode/decoder_lib.c
+  # $(OPENSSL_PATH)/crypto/encode_decode/decoder_err.c
   $(OPENSSL_PATH)/crypto/dso/dso_win32.c
   $(OPENSSL_PATH)/crypto/dso/dso_vms.c
   $(OPENSSL_PATH)/crypto/dso/dso_openssl.c
@@ -460,20 +460,20 @@
   $(OPENSSL_PATH)/crypto/dso/dso_err.c
   $(OPENSSL_PATH)/crypto/dso/dso_dlfcn.c
   $(OPENSSL_PATH)/crypto/dso/dso_dl.c
-  $(OPENSSL_PATH)/crypto/dh/dh_rfc5114.c
-  $(OPENSSL_PATH)/crypto/dh/dh_prn.c
-  $(OPENSSL_PATH)/crypto/dh/dh_pmeth.c
-  $(OPENSSL_PATH)/crypto/dh/dh_meth.c
-  $(OPENSSL_PATH)/crypto/dh/dh_lib.c
-  $(OPENSSL_PATH)/crypto/dh/dh_key.c
-  $(OPENSSL_PATH)/crypto/dh/dh_kdf.c
-  $(OPENSSL_PATH)/crypto/dh/dh_group_params.c
-  $(OPENSSL_PATH)/crypto/dh/dh_gen.c
-  $(OPENSSL_PATH)/crypto/dh/dh_err.c
-  $(OPENSSL_PATH)/crypto/dh/dh_check.c
-  $(OPENSSL_PATH)/crypto/dh/dh_backend.c
-  $(OPENSSL_PATH)/crypto/dh/dh_asn1.c
-  $(OPENSSL_PATH)/crypto/dh/dh_ameth.c
+  # $(OPENSSL_PATH)/crypto/dh/dh_rfc5114.c
+  # $(OPENSSL_PATH)/crypto/dh/dh_prn.c
+  # $(OPENSSL_PATH)/crypto/dh/dh_pmeth.c
+  # $(OPENSSL_PATH)/crypto/dh/dh_meth.c
+  # $(OPENSSL_PATH)/crypto/dh/dh_lib.c
+  # $(OPENSSL_PATH)/crypto/dh/dh_key.c
+  # $(OPENSSL_PATH)/crypto/dh/dh_kdf.c
+  # $(OPENSSL_PATH)/crypto/dh/dh_group_params.c
+  # $(OPENSSL_PATH)/crypto/dh/dh_gen.c
+  # $(OPENSSL_PATH)/crypto/dh/dh_err.c
+  # $(OPENSSL_PATH)/crypto/dh/dh_check.c
+  # $(OPENSSL_PATH)/crypto/dh/dh_backend.c
+  # $(OPENSSL_PATH)/crypto/dh/dh_asn1.c
+  # $(OPENSSL_PATH)/crypto/dh/dh_ameth.c
   $(OPENSSL_PATH)/crypto/conf/conf_ssl.c
   $(OPENSSL_PATH)/crypto/conf/conf_sap.c
   $(OPENSSL_PATH)/crypto/conf/conf_mod.c
@@ -765,7 +765,7 @@
   $(OPENSSL_PATH)/providers/implementations/keymgmt/ec_kmgmt.c
   $(OPENSSL_PATH)/providers/implementations/exchange/ecx_exch.c
   $(OPENSSL_PATH)/providers/implementations/exchange/ecdh_exch.c
-  $(OPENSSL_PATH)/providers/implementations/encode_decode/encode_key2blob.c
+  #$(OPENSSL_PATH)/providers/implementations/encode_decode/encode_key2blob.c
   $(OPENSSL_PATH)/crypto/evp/ec_support.c
   $(OPENSSL_PATH)/crypto/evp/ec_ctrl.c
   $(OPENSSL_PATH)/crypto/ec/ecx_meth.c
@@ -825,12 +825,20 @@
   rand_pool.c
 #  SslNull.c
 #  EcSm2Null.c
+  DhNull.c
+  EncoderNull.c
+  DecoderNull.c
+  HashNull.c
+  Pkcs12Null.c
+  PemNull.c
   OpensslStub/uefiprov.c
   OpensslGen/der_digests_gen.c
   OpensslGen/der_rsa_gen.c
   OpensslGen/der_wrap_gen.c
   OpensslGen/der_ec_gen.c
   OpensslGen/der_ecx_gen.c
+  OpensslStub/crypto/objects/obj_dat.c
+  OpensslStub/crypto/objects/obj_xref.c
 
 [Packages]
   MdePkg/MdePkg.dec
@@ -861,9 +869,10 @@
   #   C4702: unreachable code
   #   C4706: assignment within conditional expression
   #   C4819: The file contains a character that cannot be represented in the current code page
+  #   C4133: incompatible types - from 'ASN1_TYPE *' to 'const ASN1_STRING *
   #
-  MSFT:*_*_IA32_CC_FLAGS   = -U_WIN32 -U_WIN64 -U_MSC_VER $(OPENSSL_FLAGS) $(OPENSSL_FLAGS_CONFIG) /wd4090 /wd4132 /wd4210 /wd4244 /wd4245 /wd4267 /wd4310 /wd4389 /wd4700 /wd4702 /wd4706 /wd4819
-  MSFT:*_*_X64_CC_FLAGS    = -U_WIN32 -U_WIN64 -U_MSC_VER $(OPENSSL_FLAGS) $(OPENSSL_FLAGS_CONFIG) /wd4090 /wd4132 /wd4210 /wd4244 /wd4245 /wd4267 /wd4306 /wd4310 /wd4700 /wd4389 /wd4702 /wd4706 /wd4819
+  MSFT:*_*_IA32_CC_FLAGS   = -U_WIN32 -U_WIN64 -U_MSC_VER $(OPENSSL_FLAGS) $(OPENSSL_FLAGS_CONFIG) /wd4090 /wd4132 /wd4210 /wd4244 /wd4245 /wd4267 /wd4310 /wd4389 /wd4700 /wd4702 /wd4706 /wd4819 /wd4133
+  MSFT:*_*_X64_CC_FLAGS    = -U_WIN32 -U_WIN64 -U_MSC_VER $(OPENSSL_FLAGS) $(OPENSSL_FLAGS_CONFIG) /wd4090 /wd4132 /wd4210 /wd4244 /wd4245 /wd4267 /wd4306 /wd4310 /wd4700 /wd4389 /wd4702 /wd4706 /wd4819 /wd4133
 
   #
   # Disable following Visual Studio 2015 compiler warnings brought by openssl source,
-- 
2.31.1.windows.1


^ permalink raw reply related	[flat|nested] 12+ messages in thread

* [edk2-staging/OpenSSL11_EOL 7/7] Readme: 0317 update
  2023-03-17  4:28 [edk2-staging/OpenSSL11_EOL 0/7] Openssl 3.0 POC update Mar 17 Li, Yi
                   ` (5 preceding siblings ...)
  2023-03-17  4:28 ` [edk2-staging/OpenSSL11_EOL 6/7] CryptoPkg/OpensslLibFull: apply all work to full inf Li, Yi
@ 2023-03-17  4:28 ` Li, Yi
  2023-03-17 10:03 ` [edk2-staging/OpenSSL11_EOL 0/7] Openssl 3.0 POC update Mar 17 Gerd Hoffmann
  2023-04-01 18:27 ` [edk2-devel] " Rebecca Cran
  8 siblings, 0 replies; 12+ messages in thread
From: Li, Yi @ 2023-03-17  4:28 UTC (permalink / raw)
  To: devel; +Cc: Yi Li

Signed-off-by: Yi Li <yi1.li@intel.com>
---
 CryptoPkg/Readme-OpenSSL3.0.md | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/CryptoPkg/Readme-OpenSSL3.0.md b/CryptoPkg/Readme-OpenSSL3.0.md
index 3d4afa8ac1..85ed37b61d 100644
--- a/CryptoPkg/Readme-OpenSSL3.0.md
+++ b/CryptoPkg/Readme-OpenSSL3.0.md
@@ -6,9 +6,9 @@ Need to upgrade OpenSsl to 3.0.X before 1.1.1 support stopping.
 Initial build with OpenSSL 3.0.X showed significant size increase versus OpenSSL 1.1.1, details as (Build based on Intel platform):  
 |Driver           |   1.1.1    |    3.0     |   percent  |  
 |-----------------|------------|------------|------------|
-|CryptoDxeFull    |   1014     |    1578    |     57%    |  
 |CryptoPei        |   386      |    794     |    106%    |  
 |CryptoPeiPreMem  |   31       |    417     |    1245%   |  
+|CryptoDxeFull    |   1014     |    1578    |     57%    |  
 |CryptoDxe        |   804      |    1278    |     59%    |  
 |CryptoSmm        |   558      |    986     |     77%    |  
 
@@ -21,6 +21,7 @@ Will update latest result here (Build based on Intel platform).
 |-----------------|------------|------------|------------|  
 |CryptoPei        |   386      |    398     |    3.1%    |  
 |CryptoPeiPreMem  |   31       |    31      |    0%      |  
+|CryptoDxeFull    |   1014     |    1031    |    1.7%    |  
 |CryptoDxe        |   804      |    886     |    10.1%   |  
 |CryptoSmm        |   558      |    604     |    8.2%    |  
 
@@ -34,7 +35,7 @@ Will update latest result here (Build based on Intel platform).
 
 1. This package is only the sample code to show the concept. It does not have a full validation and meet the production quality yet.  
 Any codes including the API definition, the library and the drivers are subject to change.  
-2. Only OpensslLib.inf(For DXE SMM) and OpensslLibMin.inf(For PEI) passed Crypto Unit Test, no other tests.  
+2. Only passed Crypto Unit Test, no other tests.  
 3. There are some changes that require a more elegant implementation or upstream to openssl.  
 For convenience, openssl submodule currently uses Owner's private branch:  
 https://github.com/liyi77/openssl/tree/openssl-3.0-POC  
@@ -78,7 +79,6 @@ Removing unnecessary data can reduce the size by ~50KB.
 1. DXE and SMM use more functions than PEI, so can only reduce fewer size.  
 2. Need a detailed script or readme. The best way is to automatically cut through openssl config, raised issue in community:  
 https://github.com/openssl/openssl/issues/20260  
-3. Will break Authticode API if applied to DXE SMM.  
 
 ### 5.Hash API downgrade (for PeiPreMem)
 High level API (EVP) will introduce provider and NID mapping which can increase size extremely.  
-- 
2.31.1.windows.1


^ permalink raw reply related	[flat|nested] 12+ messages in thread

* Re: [edk2-staging/OpenSSL11_EOL 0/7] Openssl 3.0 POC update Mar 17
  2023-03-17  4:28 [edk2-staging/OpenSSL11_EOL 0/7] Openssl 3.0 POC update Mar 17 Li, Yi
                   ` (6 preceding siblings ...)
  2023-03-17  4:28 ` [edk2-staging/OpenSSL11_EOL 7/7] Readme: 0317 update Li, Yi
@ 2023-03-17 10:03 ` Gerd Hoffmann
  2023-03-17 10:20   ` Yao, Jiewen
  2023-03-17 10:21   ` Li, Yi
  2023-04-01 18:27 ` [edk2-devel] " Rebecca Cran
  8 siblings, 2 replies; 12+ messages in thread
From: Gerd Hoffmann @ 2023-03-17 10:03 UTC (permalink / raw)
  To: Yi Li; +Cc: devel, Jiewen Yao, Wenxing Hou

On Fri, Mar 17, 2023 at 12:28:12PM +0800, Yi Li wrote:
> Please check the patch series if interested.
> PR: https://github.com/tianocore/edk2-staging/pull/359

So it seems you are doing a number of larger changes to the openssl
code base.  What is the plan for those?

I'd prefer to not be in a situation where every openssl update needs
alot of work in our edk2-specific adaptions, especially as openssl
updates can be timing-sensitive when it comes to fixing security issues.

For changes where we only need dummy stub functions which don't do
anything is isn't a big problem.  But when changing the provider logic
to suit our needs it is probably much better to work with upstream
openssl to get the changes we need merged.

I did that in the past, worked fine.  See for example openssl commit
a28dbfe7c84b6a43746d0e2ef4153e2a13067c4a (change printf to not support
floating point for --target=UEFI).

take care,
  Gerd


^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: [edk2-staging/OpenSSL11_EOL 0/7] Openssl 3.0 POC update Mar 17
  2023-03-17 10:03 ` [edk2-staging/OpenSSL11_EOL 0/7] Openssl 3.0 POC update Mar 17 Gerd Hoffmann
@ 2023-03-17 10:20   ` Yao, Jiewen
  2023-03-17 10:21   ` Li, Yi
  1 sibling, 0 replies; 12+ messages in thread
From: Yao, Jiewen @ 2023-03-17 10:20 UTC (permalink / raw)
  To: Gerd Hoffmann, Li, Yi1; +Cc: devel@edk2.groups.io, Hou, Wenxing

Hi Gerd
Currently, the *blocking issue* for openssl 3.0 adoption in EDKII is *size*. The big size increase will break exist platforms easily. As such, we are not able to switch to openssl 3.0 directly.

I have written the proposal at https://github.com/tianocore/edk2-staging/blob/OpenSSL11_EOL/ReadMe.md
"It is possible that we may need add MACRO to OpenSSL 3.0 to reduce the size. We can do POC and submit to OpenSSL community."


My suggested plan is:
1) We do our best to reduce size, as much as possible.
2) We revisit openssl 3.0 change, to see if that is reasonable.
3) if we can figure out a better way to avoid the change, we redesign and avoid the change.
4) if we cannot figure out a better way, we submit the change to openssl 3.0 community.

You are welcome to review the change and send feedback.

Thank you
Yao, Jiewen

> -----Original Message-----
> From: Gerd Hoffmann <kraxel@redhat.com>
> Sent: Friday, March 17, 2023 6:03 PM
> To: Li, Yi1 <yi1.li@intel.com>
> Cc: devel@edk2.groups.io; Yao, Jiewen <jiewen.yao@intel.com>; Hou,
> Wenxing <wenxing.hou@intel.com>
> Subject: Re: [edk2-staging/OpenSSL11_EOL 0/7] Openssl 3.0 POC update Mar
> 17
> 
> On Fri, Mar 17, 2023 at 12:28:12PM +0800, Yi Li wrote:
> > Please check the patch series if interested.
> > PR: https://github.com/tianocore/edk2-staging/pull/359
> 
> So it seems you are doing a number of larger changes to the openssl
> code base.  What is the plan for those?
> 
> I'd prefer to not be in a situation where every openssl update needs
> alot of work in our edk2-specific adaptions, especially as openssl
> updates can be timing-sensitive when it comes to fixing security issues.
> 
> For changes where we only need dummy stub functions which don't do
> anything is isn't a big problem.  But when changing the provider logic
> to suit our needs it is probably much better to work with upstream
> openssl to get the changes we need merged.
> 
> I did that in the past, worked fine.  See for example openssl commit
> a28dbfe7c84b6a43746d0e2ef4153e2a13067c4a (change printf to not
> support
> floating point for --target=UEFI).
> 
> take care,
>   Gerd


^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: [edk2-staging/OpenSSL11_EOL 0/7] Openssl 3.0 POC update Mar 17
  2023-03-17 10:03 ` [edk2-staging/OpenSSL11_EOL 0/7] Openssl 3.0 POC update Mar 17 Gerd Hoffmann
  2023-03-17 10:20   ` Yao, Jiewen
@ 2023-03-17 10:21   ` Li, Yi
  1 sibling, 0 replies; 12+ messages in thread
From: Li, Yi @ 2023-03-17 10:21 UTC (permalink / raw)
  To: Gerd Hoffmann; +Cc: devel@edk2.groups.io, Yao, Jiewen, Hou, Wenxing

The current purpose of this POC is to find all ways to reduce the size increase as much as possible to meet our goal of +10% size increase.

I understand that the current code changes seem unacceptable, and the next step of the POC is to find a suitable way to apply these changes (some breaking changes may be discarded): such as upstream to openssl or integrate into the configure script.

If all goes well, the next step will start at the end of March.

Regards,
Yi 

-----Original Message-----
From: Gerd Hoffmann <kraxel@redhat.com> 
Sent: Friday, March 17, 2023 6:03 PM
To: Li, Yi1 <yi1.li@intel.com>
Cc: devel@edk2.groups.io; Yao, Jiewen <jiewen.yao@intel.com>; Hou, Wenxing <wenxing.hou@intel.com>
Subject: Re: [edk2-staging/OpenSSL11_EOL 0/7] Openssl 3.0 POC update Mar 17

On Fri, Mar 17, 2023 at 12:28:12PM +0800, Yi Li wrote:
> Please check the patch series if interested.
> PR: https://github.com/tianocore/edk2-staging/pull/359

So it seems you are doing a number of larger changes to the openssl code base.  What is the plan for those?

I'd prefer to not be in a situation where every openssl update needs alot of work in our edk2-specific adaptions, especially as openssl updates can be timing-sensitive when it comes to fixing security issues.

For changes where we only need dummy stub functions which don't do anything is isn't a big problem.  But when changing the provider logic to suit our needs it is probably much better to work with upstream openssl to get the changes we need merged.

I did that in the past, worked fine.  See for example openssl commit a28dbfe7c84b6a43746d0e2ef4153e2a13067c4a (change printf to not support floating point for --target=UEFI).

take care,
  Gerd


^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: [edk2-devel] [edk2-staging/OpenSSL11_EOL 0/7] Openssl 3.0 POC update Mar 17
  2023-03-17  4:28 [edk2-staging/OpenSSL11_EOL 0/7] Openssl 3.0 POC update Mar 17 Li, Yi
                   ` (7 preceding siblings ...)
  2023-03-17 10:03 ` [edk2-staging/OpenSSL11_EOL 0/7] Openssl 3.0 POC update Mar 17 Gerd Hoffmann
@ 2023-04-01 18:27 ` Rebecca Cran
  8 siblings, 0 replies; 12+ messages in thread
From: Rebecca Cran @ 2023-04-01 18:27 UTC (permalink / raw)
  To: devel, yi1.li; +Cc: Jiewen Yao, Wenxing Hou, Gerd Hoffmann

This is going to be needed in the next 6 months because OpenSSL 1.1.1 is 
going EOL.

>From https://www.openssl.org/blog/blog/2023/03/28/1.1.1-EOL/ :


"We are now less than 6 months away from the End Of Life (EOL) date for 
the OpenSSL 1.1.1 series. Users of OpenSSL 1.1.1 should consider their 
options and plan any actions they might need to take.

OpenSSL 1.1.1 is a Long Term Support (LTS) release. Our policy is to 
support LTS releases for a period of 5 years. During the last year of 
that we typically only backport security fixes to a release.

OpenSSL 1.1.1 was released on 11th September 2018, and so it will be 
considered EOL on 11th September 2023. It will no longer be receiving 
publicly available security fixes after that date."


-- 
Rebecca Cran


On 3/16/23 10:28 PM, Li, Yi wrote:
> Please check the patch series if interested.
> PR: https://github.com/tianocore/edk2-staging/pull/359
>
> Latest size data:
> Binaries:				
> 	CryptoDxeFull		->	1.7%	17KB (New)
> 	CryptoDxe		14%	->	10.10%	82KB
> 	CryptoSmm		14%	->	8.20%	46KB
> After LZMA:			
> 	CryptoDxe		15%	->	12.20%	39KB
> 	CryptoSmm		17%	->	12.80%	27KB
> 	FV (Dxe+Smm)	18%	->	15.40%	55KB
>
> Cc: Jiewen Yao <jiewen.yao@intel.com>
> Cc: Wenxing Hou <wenxing.hou@intel.com>
> Cc: Gerd Hoffmann <kraxel@redhat.com>
> Signed-off-by: Yi Li <yi1.li@intel.com>
>
> Yi Li (7):
>    OpensslLib: remove bio prov
>    CryptoPkg/Test: Remove Pem and Pkcs7Sign func in test
>    CryptoPkg/OpensslLib: enable no autoalginit
>    Readme: 0315 update
>    bugfix: The order of NIDs should remain the same as before
>    CryptoPkg/OpensslLibFull: apply all work to full inf
>    Readme: 0317 update
>
>   CryptoPkg/Library/OpensslLib/OpensslLib.inf   |    4 +-
>   .../Library/OpensslLib/OpensslLibFull.inf     |  171 +-
>   .../OpensslStub/crypto/objects/obj_dat.h      | 6474 ++++++++---------
>   .../OpensslStub/crypto/objects/obj_xref.h     |   72 +-
>   .../OpensslLib/OpensslStub/openssl/obj_mac.h  | 1397 ++--
>   .../Library/OpensslLib/OpensslStub/uefiprov.c |    8 +-
>   CryptoPkg/Readme-OpenSSL3.0.md                |   22 +-
>   .../Library/BaseCryptLib/RsaPkcs7Tests.c      |  145 +-
>   8 files changed, 4197 insertions(+), 4096 deletions(-)
>

^ permalink raw reply	[flat|nested] 12+ messages in thread

end of thread, other threads:[~2023-04-01 18:27 UTC | newest]

Thread overview: 12+ messages (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2023-03-17  4:28 [edk2-staging/OpenSSL11_EOL 0/7] Openssl 3.0 POC update Mar 17 Li, Yi
2023-03-17  4:28 ` [edk2-staging/OpenSSL11_EOL 1/7] OpensslLib: remove bio prov Li, Yi
2023-03-17  4:28 ` [edk2-staging/OpenSSL11_EOL 2/7] CryptoPkg/Test: Remove Pem and Pkcs7Sign func in test Li, Yi
2023-03-17  4:28 ` [edk2-staging/OpenSSL11_EOL 3/7] CryptoPkg/OpensslLib: enable no autoalginit Li, Yi
2023-03-17  4:28 ` [edk2-staging/OpenSSL11_EOL 4/7] Readme: 0315 update Li, Yi
2023-03-17  4:28 ` [edk2-staging/OpenSSL11_EOL 5/7] bugfix: The order of NIDs should remain the same as before Li, Yi
2023-03-17  4:28 ` [edk2-staging/OpenSSL11_EOL 6/7] CryptoPkg/OpensslLibFull: apply all work to full inf Li, Yi
2023-03-17  4:28 ` [edk2-staging/OpenSSL11_EOL 7/7] Readme: 0317 update Li, Yi
2023-03-17 10:03 ` [edk2-staging/OpenSSL11_EOL 0/7] Openssl 3.0 POC update Mar 17 Gerd Hoffmann
2023-03-17 10:20   ` Yao, Jiewen
2023-03-17 10:21   ` Li, Yi
2023-04-01 18:27 ` [edk2-devel] " Rebecca Cran

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox