]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/objects/obj_dat.h
Add yet another (still empty) source code file that I forgot.
[thirdparty/openssl.git] / crypto / objects / obj_dat.h
CommitLineData
49e747e6
UM
1/* lib/obj/obj_dat.h */
2/* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59/* THIS FILE IS GENERATED FROM Objects.h by obj_dat.pl via the
60 * following command:
61 * perl obj_dat.pl objects.h obj_dat.h
62 */
63
d88a26c4
RL
64#define NUM_NID 480
65#define NUM_SN 481
66#define NUM_LN 481
67#define NUM_OBJ 455
49e747e6 68
d88a26c4 69static unsigned char lvalues[3694]={
49e747e6
UM
700x00, /* [ 0] OBJ_undef */
710x2A,0x86,0x48,0x86,0xF7,0x0D, /* [ 1] OBJ_rsadsi */
720x2A,0x86,0x48,0x86,0xF7,0x0D,0x01, /* [ 7] OBJ_pkcs */
730x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x02, /* [ 14] OBJ_md2 */
740x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x05, /* [ 22] OBJ_md5 */
750x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x04, /* [ 30] OBJ_rc4 */
760x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x01,/* [ 38] OBJ_rsaEncryption */
770x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x02,/* [ 47] OBJ_md2WithRSAEncryption */
780x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x04,/* [ 56] OBJ_md5WithRSAEncryption */
790x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x01,/* [ 65] OBJ_pbeWithMD2AndDES_CBC */
800x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x03,/* [ 74] OBJ_pbeWithMD5AndDES_CBC */
810x55, /* [ 83] OBJ_X500 */
820x55,0x04, /* [ 84] OBJ_X509 */
830x55,0x04,0x03, /* [ 86] OBJ_commonName */
840x55,0x04,0x06, /* [ 89] OBJ_countryName */
850x55,0x04,0x07, /* [ 92] OBJ_localityName */
860x55,0x04,0x08, /* [ 95] OBJ_stateOrProvinceName */
870x55,0x04,0x0A, /* [ 98] OBJ_organizationName */
880x55,0x04,0x0B, /* [101] OBJ_organizationalUnitName */
890x55,0x08,0x01,0x01, /* [104] OBJ_rsa */
900x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07, /* [108] OBJ_pkcs7 */
910x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x01,/* [116] OBJ_pkcs7_data */
920x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x02,/* [125] OBJ_pkcs7_signed */
930x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x03,/* [134] OBJ_pkcs7_enveloped */
940x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x04,/* [143] OBJ_pkcs7_signedAndEnveloped */
950x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x05,/* [152] OBJ_pkcs7_digest */
960x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x06,/* [161] OBJ_pkcs7_encrypted */
970x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03, /* [170] OBJ_pkcs3 */
980x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,0x01,/* [178] OBJ_dhKeyAgreement */
990x2B,0x0E,0x03,0x02,0x06, /* [187] OBJ_des_ecb */
1000x2B,0x0E,0x03,0x02,0x09, /* [192] OBJ_des_cfb64 */
1010x2B,0x0E,0x03,0x02,0x07, /* [197] OBJ_des_cbc */
1020x2B,0x0E,0x03,0x02,0x11, /* [202] OBJ_des_ede */
f45f40ff
DSH
1030x2B,0x06,0x01,0x04,0x01,0x81,0x3C,0x07,0x01,0x01,0x02,/* [207] OBJ_idea_cbc */
1040x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x02, /* [218] OBJ_rc2_cbc */
1050x2B,0x0E,0x03,0x02,0x12, /* [226] OBJ_sha */
1060x2B,0x0E,0x03,0x02,0x0F, /* [231] OBJ_shaWithRSAEncryption */
1070x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x07, /* [236] OBJ_des_ede3_cbc */
1080x2B,0x0E,0x03,0x02,0x08, /* [244] OBJ_des_ofb64 */
1090x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09, /* [249] OBJ_pkcs9 */
1100x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x01,/* [257] OBJ_pkcs9_emailAddress */
1110x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x02,/* [266] OBJ_pkcs9_unstructuredName */
1120x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x03,/* [275] OBJ_pkcs9_contentType */
1130x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x04,/* [284] OBJ_pkcs9_messageDigest */
1140x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x05,/* [293] OBJ_pkcs9_signingTime */
1150x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x06,/* [302] OBJ_pkcs9_countersignature */
1160x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x07,/* [311] OBJ_pkcs9_challengePassword */
1170x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x08,/* [320] OBJ_pkcs9_unstructuredAddress */
1180x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x09,/* [329] OBJ_pkcs9_extCertAttributes */
1190x60,0x86,0x48,0x01,0x86,0xF8,0x42, /* [338] OBJ_netscape */
1200x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01, /* [345] OBJ_netscape_cert_extension */
1210x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02, /* [353] OBJ_netscape_data_type */
1220x2B,0x0E,0x03,0x02,0x1A, /* [361] OBJ_sha1 */
1230x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x05,/* [366] OBJ_sha1WithRSAEncryption */
1240x2B,0x0E,0x03,0x02,0x0D, /* [375] OBJ_dsaWithSHA */
1250x2B,0x0E,0x03,0x02,0x0C, /* [380] OBJ_dsa_2 */
1260x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0B,/* [385] OBJ_pbeWithSHA1AndRC2_CBC */
1270x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0C,/* [394] OBJ_id_pbkdf2 */
1280x2B,0x0E,0x03,0x02,0x1B, /* [403] OBJ_dsaWithSHA1_2 */
1290x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x01,/* [408] OBJ_netscape_cert_type */
1300x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x02,/* [417] OBJ_netscape_base_url */
1310x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x03,/* [426] OBJ_netscape_revocation_url */
1320x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x04,/* [435] OBJ_netscape_ca_revocation_url */
1330x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x07,/* [444] OBJ_netscape_renewal_url */
1340x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x08,/* [453] OBJ_netscape_ca_policy_url */
1350x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0C,/* [462] OBJ_netscape_ssl_server_name */
1360x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0D,/* [471] OBJ_netscape_comment */
1370x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,0x05,/* [480] OBJ_netscape_cert_sequence */
c2bbf9cf 1380x55,0x1D, /* [489] OBJ_id_ce */
f45f40ff
DSH
1390x55,0x1D,0x0E, /* [491] OBJ_subject_key_identifier */
1400x55,0x1D,0x0F, /* [494] OBJ_key_usage */
1410x55,0x1D,0x10, /* [497] OBJ_private_key_usage_period */
1420x55,0x1D,0x11, /* [500] OBJ_subject_alt_name */
1430x55,0x1D,0x12, /* [503] OBJ_issuer_alt_name */
1440x55,0x1D,0x13, /* [506] OBJ_basic_constraints */
1450x55,0x1D,0x14, /* [509] OBJ_crl_number */
1460x55,0x1D,0x20, /* [512] OBJ_certificate_policies */
1470x55,0x1D,0x23, /* [515] OBJ_authority_key_identifier */
1480x2B,0x06,0x01,0x04,0x01,0x97,0x55,0x01,0x02,/* [518] OBJ_bf_cbc */
1490x55,0x08,0x03,0x65, /* [527] OBJ_mdc2 */
1500x55,0x08,0x03,0x64, /* [531] OBJ_mdc2WithRSA */
1510x55,0x04,0x2A, /* [535] OBJ_givenName */
1520x55,0x04,0x04, /* [538] OBJ_surname */
1530x55,0x04,0x2B, /* [541] OBJ_initials */
1540x55,0x04,0x2D, /* [544] OBJ_uniqueIdentifier */
1550x55,0x1D,0x1F, /* [547] OBJ_crl_distribution_points */
1560x2B,0x0E,0x03,0x02,0x03, /* [550] OBJ_md5WithRSA */
1570x55,0x04,0x05, /* [555] OBJ_serialNumber */
1580x55,0x04,0x0C, /* [558] OBJ_title */
1590x55,0x04,0x0D, /* [561] OBJ_description */
1600x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0A,/* [564] OBJ_cast5_cbc */
1610x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0C,/* [573] OBJ_pbeWithMD5AndCast5_CBC */
1620x2A,0x86,0x48,0xCE,0x38,0x04,0x03, /* [582] OBJ_dsaWithSHA1 */
1630x2B,0x0E,0x03,0x02,0x1D, /* [589] OBJ_sha1WithRSA */
1640x2A,0x86,0x48,0xCE,0x38,0x04,0x01, /* [594] OBJ_dsa */
1650x2B,0x24,0x03,0x02,0x01, /* [601] OBJ_ripemd160 */
1660x2B,0x24,0x03,0x03,0x01,0x02, /* [606] OBJ_ripemd160WithRSA */
1670x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x08, /* [612] OBJ_rc5_cbc */
1680x29,0x01,0x01,0x85,0x1A,0x01, /* [620] OBJ_rle_compression */
1690x29,0x01,0x01,0x85,0x1A,0x02, /* [626] OBJ_zlib_compression */
1700x55,0x1D,0x25, /* [632] OBJ_ext_key_usage */
1710x2B,0x06,0x01,0x05,0x05,0x07, /* [635] OBJ_id_pkix */
1720x2B,0x06,0x01,0x05,0x05,0x07,0x03, /* [641] OBJ_id_kp */
1730x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x01, /* [648] OBJ_server_auth */
1740x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x02, /* [656] OBJ_client_auth */
1750x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x03, /* [664] OBJ_code_sign */
1760x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x04, /* [672] OBJ_email_protect */
1770x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x08, /* [680] OBJ_time_stamp */
1780x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x15,/* [688] OBJ_ms_code_ind */
1790x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x16,/* [698] OBJ_ms_code_com */
1800x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x01,/* [708] OBJ_ms_ctl_sign */
1810x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x03,/* [718] OBJ_ms_sgc */
1820x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x04,/* [728] OBJ_ms_efs */
1830x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x04,0x01,/* [738] OBJ_ns_sgc */
1840x55,0x1D,0x1B, /* [747] OBJ_delta_crl */
1850x55,0x1D,0x15, /* [750] OBJ_crl_reason */
1860x55,0x1D,0x18, /* [753] OBJ_invalidity_date */
1870x2B,0x65,0x01,0x04,0x01, /* [756] OBJ_sxnet */
1880x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x01,/* [761] OBJ_pbe_WithSHA1And128BitRC4 */
1890x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x02,/* [771] OBJ_pbe_WithSHA1And40BitRC4 */
1900x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x03,/* [781] OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC */
1910x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x04,/* [791] OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC */
1920x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x05,/* [801] OBJ_pbe_WithSHA1And128BitRC2_CBC */
1930x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x06,/* [811] OBJ_pbe_WithSHA1And40BitRC2_CBC */
1940x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x01,/* [821] OBJ_keyBag */
1950x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x02,/* [832] OBJ_pkcs8ShroudedKeyBag */
1960x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x03,/* [843] OBJ_certBag */
1970x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x04,/* [854] OBJ_crlBag */
1980x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x05,/* [865] OBJ_secretBag */
1990x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x06,/* [876] OBJ_safeContentsBag */
2000x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x14,/* [887] OBJ_friendlyName */
2010x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x15,/* [896] OBJ_localKeyID */
2020x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x01,/* [905] OBJ_x509Certificate */
2030x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x02,/* [915] OBJ_sdsiCertificate */
2040x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x17,0x01,/* [925] OBJ_x509Crl */
2050x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0D,/* [935] OBJ_pbes2 */
2060x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0E,/* [944] OBJ_pbmac1 */
2070x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x07, /* [953] OBJ_hmacWithSHA1 */
2080x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x01, /* [961] OBJ_id_qt_cps */
2090x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x02, /* [969] OBJ_id_qt_unotice */
2100x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0F,/* [977] OBJ_SMIMECapabilities */
2110x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x04,/* [986] OBJ_pbeWithMD2AndRC2_CBC */
2120x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x06,/* [995] OBJ_pbeWithMD5AndRC2_CBC */
2130x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0A,/* [1004] OBJ_pbeWithSHA1AndDES_CBC */
2140x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x0E,/* [1013] OBJ_ms_ext_req */
2150x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0E,/* [1023] OBJ_ext_req */
2160x55,0x04,0x29, /* [1032] OBJ_name */
2170x55,0x04,0x2E, /* [1035] OBJ_dnQualifier */
2180x2B,0x06,0x01,0x05,0x05,0x07,0x01, /* [1038] OBJ_id_pe */
2190x2B,0x06,0x01,0x05,0x05,0x07,0x30, /* [1045] OBJ_id_ad */
2200x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x01, /* [1052] OBJ_info_access */
2210x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01, /* [1060] OBJ_ad_OCSP */
2220x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x02, /* [1068] OBJ_ad_ca_issuers */
2230x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x09, /* [1076] OBJ_OCSP_sign */
c2bbf9cf
RL
2240x28, /* [1084] OBJ_iso */
2250x2A, /* [1085] OBJ_member_body */
2260x2A,0x86,0x48, /* [1086] OBJ_ISO_US */
2270x2A,0x86,0x48,0xCE,0x38, /* [1089] OBJ_X9_57 */
2280x2A,0x86,0x48,0xCE,0x38,0x04, /* [1094] OBJ_X9cm */
2290x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01, /* [1100] OBJ_pkcs1 */
2300x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05, /* [1108] OBJ_pkcs5 */
2310x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,/* [1116] OBJ_SMIME */
2320x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,/* [1125] OBJ_id_smime_mod */
2330x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,/* [1135] OBJ_id_smime_ct */
2340x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,/* [1145] OBJ_id_smime_aa */
2350x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,/* [1155] OBJ_id_smime_alg */
2360x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,/* [1165] OBJ_id_smime_cd */
2370x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,/* [1175] OBJ_id_smime_spq */
2380x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,/* [1185] OBJ_id_smime_cti */
2390x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x01,/* [1195] OBJ_id_smime_mod_cms */
2400x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x02,/* [1206] OBJ_id_smime_mod_ess */
2410x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x03,/* [1217] OBJ_id_smime_mod_oid */
2420x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x04,/* [1228] OBJ_id_smime_mod_msg_v3 */
2430x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x05,/* [1239] OBJ_id_smime_mod_ets_eSignature_88 */
2440x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x06,/* [1250] OBJ_id_smime_mod_ets_eSignature_97 */
2450x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x07,/* [1261] OBJ_id_smime_mod_ets_eSigPolicy_88 */
2460x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x08,/* [1272] OBJ_id_smime_mod_ets_eSigPolicy_97 */
2470x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x01,/* [1283] OBJ_id_smime_ct_receipt */
2480x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x02,/* [1294] OBJ_id_smime_ct_authData */
2490x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x03,/* [1305] OBJ_id_smime_ct_publishCert */
2500x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x04,/* [1316] OBJ_id_smime_ct_TSTInfo */
2510x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x05,/* [1327] OBJ_id_smime_ct_TDTInfo */
2520x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x06,/* [1338] OBJ_id_smime_ct_contentInfo */
2530x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x07,/* [1349] OBJ_id_smime_ct_DVCSRequestData */
2540x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x08,/* [1360] OBJ_id_smime_ct_DVCSResponseData */
2550x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x01,/* [1371] OBJ_id_smime_aa_receiptRequest */
2560x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x02,/* [1382] OBJ_id_smime_aa_securityLabel */
2570x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x03,/* [1393] OBJ_id_smime_aa_mlExpandHistory */
2580x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x04,/* [1404] OBJ_id_smime_aa_contentHint */
2590x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x05,/* [1415] OBJ_id_smime_aa_msgSigDigest */
2600x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x06,/* [1426] OBJ_id_smime_aa_encapContentType */
2610x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x07,/* [1437] OBJ_id_smime_aa_contentIdentifier */
2620x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x08,/* [1448] OBJ_id_smime_aa_macValue */
2630x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x09,/* [1459] OBJ_id_smime_aa_equivalentLabels */
2640x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0A,/* [1470] OBJ_id_smime_aa_contentReference */
2650x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0B,/* [1481] OBJ_id_smime_aa_encrypKeyPref */
2660x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0C,/* [1492] OBJ_id_smime_aa_signingCertificate */
2670x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0D,/* [1503] OBJ_id_smime_aa_smimeEncryptCerts */
2680x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0E,/* [1514] OBJ_id_smime_aa_timeStampToken */
2690x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0F,/* [1525] OBJ_id_smime_aa_ets_sigPolicyId */
2700x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x10,/* [1536] OBJ_id_smime_aa_ets_commitmentType */
2710x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x11,/* [1547] OBJ_id_smime_aa_ets_signerLocation */
2720x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x12,/* [1558] OBJ_id_smime_aa_ets_signerAttr */
2730x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x13,/* [1569] OBJ_id_smime_aa_ets_otherSigCert */
2740x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x14,/* [1580] OBJ_id_smime_aa_ets_contentTimestamp */
2750x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x15,/* [1591] OBJ_id_smime_aa_ets_CertificateRefs */
2760x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x16,/* [1602] OBJ_id_smime_aa_ets_RevocationRefs */
2770x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x17,/* [1613] OBJ_id_smime_aa_ets_certValues */
2780x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x18,/* [1624] OBJ_id_smime_aa_ets_revocationValues */
2790x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x19,/* [1635] OBJ_id_smime_aa_ets_escTimeStamp */
2800x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1A,/* [1646] OBJ_id_smime_aa_ets_certCRLTimestamp */
2810x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1B,/* [1657] OBJ_id_smime_aa_ets_archiveTimeStamp */
2820x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1C,/* [1668] OBJ_id_smime_aa_signatureType */
2830x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1D,/* [1679] OBJ_id_smime_aa_dvcs_dvc */
2840x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x01,/* [1690] OBJ_id_smime_alg_ESDHwith3DES */
2850x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x02,/* [1701] OBJ_id_smime_alg_ESDHwithRC2 */
2860x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x03,/* [1712] OBJ_id_smime_alg_3DESwrap */
2870x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x04,/* [1723] OBJ_id_smime_alg_RC2wrap */
2880x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x05,/* [1734] OBJ_id_smime_alg_ESDH */
2890x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x06,/* [1745] OBJ_id_smime_alg_CMS3DESwrap */
2900x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x07,/* [1756] OBJ_id_smime_alg_CMSRC2wrap */
2910x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,0x01,/* [1767] OBJ_id_smime_cd_ldap */
2920x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x01,/* [1778] OBJ_id_smime_spq_ets_sqt_uri */
2930x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x02,/* [1789] OBJ_id_smime_spq_ets_sqt_unotice */
2940x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x01,/* [1800] OBJ_id_smime_cti_ets_proofOfOrigin */
2950x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x02,/* [1811] OBJ_id_smime_cti_ets_proofOfReceipt */
2960x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x03,/* [1822] OBJ_id_smime_cti_ets_proofOfDelivery */
2970x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x04,/* [1833] OBJ_id_smime_cti_ets_proofOfSender */
2980x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x05,/* [1844] OBJ_id_smime_cti_ets_proofOfApproval */
2990x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x06,/* [1855] OBJ_id_smime_cti_ets_proofOfCreation */
3000x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x04, /* [1866] OBJ_md4 */
3010x2B,0x06,0x01,0x05,0x05,0x07,0x00, /* [1874] OBJ_id_pkix_mod */
3020x2B,0x06,0x01,0x05,0x05,0x07,0x02, /* [1881] OBJ_id_qt */
3030x2B,0x06,0x01,0x05,0x05,0x07,0x04, /* [1888] OBJ_id_it */
3040x2B,0x06,0x01,0x05,0x05,0x07,0x05, /* [1895] OBJ_id_pkip */
3050x2B,0x06,0x01,0x05,0x05,0x07,0x06, /* [1902] OBJ_id_alg */
3060x2B,0x06,0x01,0x05,0x05,0x07,0x07, /* [1909] OBJ_id_cmc */
3070x2B,0x06,0x01,0x05,0x05,0x07,0x08, /* [1916] OBJ_id_on */
3080x2B,0x06,0x01,0x05,0x05,0x07,0x09, /* [1923] OBJ_id_pda */
3090x2B,0x06,0x01,0x05,0x05,0x07,0x0A, /* [1930] OBJ_id_aca */
3100x2B,0x06,0x01,0x05,0x05,0x07,0x0B, /* [1937] OBJ_id_qcs */
3110x2B,0x06,0x01,0x05,0x05,0x07,0x0C, /* [1944] OBJ_id_cct */
3120x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x01, /* [1951] OBJ_id_pkix1_explicit_88 */
3130x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x02, /* [1959] OBJ_id_pkix1_implicit_88 */
3140x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x03, /* [1967] OBJ_id_pkix1_explicit_93 */
3150x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x04, /* [1975] OBJ_id_pkix1_implicit_93 */
3160x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x05, /* [1983] OBJ_id_mod_crmf */
3170x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x06, /* [1991] OBJ_id_mod_cmc */
3180x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x07, /* [1999] OBJ_id_mod_kea_profile_88 */
3190x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x08, /* [2007] OBJ_id_mod_kea_profile_93 */
3200x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x09, /* [2015] OBJ_id_mod_cmp */
3210x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0A, /* [2023] OBJ_id_mod_qualified_cert_88 */
3220x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0B, /* [2031] OBJ_id_mod_qualified_cert_93 */
3230x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0C, /* [2039] OBJ_id_mod_attribute_cert */
3240x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0D, /* [2047] OBJ_id_mod_timestamp_protocol */
3250x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0E, /* [2055] OBJ_id_mod_ocsp */
3260x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0F, /* [2063] OBJ_id_mod_dvcs */
3270x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x10, /* [2071] OBJ_id_mod_cmp2000 */
3280x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x02, /* [2079] OBJ_biometricInfo */
3290x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x03, /* [2087] OBJ_qcStatements */
3300x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x04, /* [2095] OBJ_ac_auditEntity */
3310x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x05, /* [2103] OBJ_ac_targeting */
3320x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x06, /* [2111] OBJ_aaControls */
3330x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x07, /* [2119] OBJ_sbqp_ipAddrBlock */
3340x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x08, /* [2127] OBJ_sbqp_autonomousSysNum */
3350x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x09, /* [2135] OBJ_sbqp_routerIdentifier */
3360x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x03, /* [2143] OBJ_textNotice */
3370x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x05, /* [2151] OBJ_ipsecEndSystem */
3380x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x06, /* [2159] OBJ_ipsecTunnel */
3390x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x07, /* [2167] OBJ_ipsecUser */
3400x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x0A, /* [2175] OBJ_dvcs */
3410x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x01, /* [2183] OBJ_id_it_caProtEncCert */
3420x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x02, /* [2191] OBJ_id_it_signKeyPairTypes */
3430x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x03, /* [2199] OBJ_id_it_encKeyPairTypes */
3440x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x04, /* [2207] OBJ_id_it_preferredSymmAlg */
3450x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x05, /* [2215] OBJ_id_it_caKeyUpdateInfo */
3460x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x06, /* [2223] OBJ_id_it_currentCRL */
3470x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x07, /* [2231] OBJ_id_it_unsupportedOIDs */
3480x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x08, /* [2239] OBJ_id_it_subscriptionRequest */
3490x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x09, /* [2247] OBJ_id_it_subscriptionResponse */
3500x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0A, /* [2255] OBJ_id_it_keyPairParamReq */
3510x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0B, /* [2263] OBJ_id_it_keyPairParamRep */
3520x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0C, /* [2271] OBJ_id_it_revPassphrase */
3530x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0D, /* [2279] OBJ_id_it_implicitConfirm */
3540x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0E, /* [2287] OBJ_id_it_confirmWaitTime */
3550x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0F, /* [2295] OBJ_id_it_origPKIMessage */
3560x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01, /* [2303] OBJ_id_regCtrl */
3570x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02, /* [2311] OBJ_id_regInfo */
3580x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x01,/* [2319] OBJ_id_regCtrl_regToken */
3590x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x02,/* [2328] OBJ_id_regCtrl_authenticator */
3600x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x03,/* [2337] OBJ_id_regCtrl_pkiPublicationInfo */
3610x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x04,/* [2346] OBJ_id_regCtrl_pkiArchiveOptions */
3620x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x05,/* [2355] OBJ_id_regCtrl_oldCertID */
3630x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x06,/* [2364] OBJ_id_regCtrl_protocolEncrKey */
3640x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x01,/* [2373] OBJ_id_regInfo_utf8Pairs */
3650x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x02,/* [2382] OBJ_id_regInfo_certReq */
3660x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x01, /* [2391] OBJ_id_alg_des40 */
3670x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x02, /* [2399] OBJ_id_alg_noSignature */
3680x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x03, /* [2407] OBJ_id_alg_dh_sig_hmac_sha1 */
3690x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x04, /* [2415] OBJ_id_alg_dh_pop */
3700x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x01, /* [2423] OBJ_id_cmc_statusInfo */
3710x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x02, /* [2431] OBJ_id_cmc_identification */
3720x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x03, /* [2439] OBJ_id_cmc_identityProof */
3730x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x04, /* [2447] OBJ_id_cmc_dataReturn */
3740x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x05, /* [2455] OBJ_id_cmc_transactionId */
3750x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x06, /* [2463] OBJ_id_cmc_senderNonce */
3760x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x07, /* [2471] OBJ_id_cmc_recipientNonce */
3770x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x08, /* [2479] OBJ_id_cmc_addExtensions */
3780x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x09, /* [2487] OBJ_id_cmc_encryptedPOP */
3790x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0A, /* [2495] OBJ_id_cmc_decryptedPOP */
3800x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0B, /* [2503] OBJ_id_cmc_lraPOPWitness */
3810x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0F, /* [2511] OBJ_id_cmc_getCert */
3820x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x10, /* [2519] OBJ_id_cmc_getCRL */
3830x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x11, /* [2527] OBJ_id_cmc_revokeRequest */
3840x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x12, /* [2535] OBJ_id_cmc_regInfo */
3850x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x13, /* [2543] OBJ_id_cmc_responseInfo */
3860x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x15, /* [2551] OBJ_id_cmc_queryPending */
3870x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x16, /* [2559] OBJ_id_cmc_popLinkRandom */
3880x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x17, /* [2567] OBJ_id_cmc_popLinkWitness */
3890x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x18, /* [2575] OBJ_id_cmc_confirmCertAcceptance */
3900x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x01, /* [2583] OBJ_id_on_personalData */
3910x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x01, /* [2591] OBJ_id_pda_dateOfBirth */
3920x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x02, /* [2599] OBJ_id_pda_placeOfBirth */
3930x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x03, /* [2607] OBJ_id_pda_pseudonym */
3940x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x04, /* [2615] OBJ_id_pda_gender */
3950x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x05, /* [2623] OBJ_id_pda_countryOfCitizenship */
3960x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x06, /* [2631] OBJ_id_pda_countryOfResidence */
3970x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x01, /* [2639] OBJ_id_aca_authenticationInfo */
3980x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x02, /* [2647] OBJ_id_aca_accessIdentity */
3990x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x03, /* [2655] OBJ_id_aca_chargingIdentity */
4000x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x04, /* [2663] OBJ_id_aca_group */
4010x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x05, /* [2671] OBJ_id_aca_role */
4020x2B,0x06,0x01,0x05,0x05,0x07,0x0B,0x01, /* [2679] OBJ_id_qcs_pkixQCSyntax_v1 */
4030x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x01, /* [2687] OBJ_id_cct_crs */
4040x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x02, /* [2695] OBJ_id_cct_PKIData */
4050x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x03, /* [2703] OBJ_id_cct_PKIResponse */
4060x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x03, /* [2711] OBJ_ad_timeStamping */
4070x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x04, /* [2719] OBJ_ad_dvcs */
4080x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x01,/* [2727] OBJ_id_pkix_OCSP_basic */
4090x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x02,/* [2736] OBJ_id_pkix_OCSP_Nonce */
4100x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x03,/* [2745] OBJ_id_pkix_OCSP_CrlID */
4110x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x04,/* [2754] OBJ_id_pkix_OCSP_acceptableResponses */
4120x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x05,/* [2763] OBJ_id_pkix_OCSP_noCheck */
4130x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x06,/* [2772] OBJ_id_pkix_OCSP_archiveCutoff */
4140x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x07,/* [2781] OBJ_id_pkix_OCSP_serviceLocator */
4150x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x08,/* [2790] OBJ_id_pkix_OCSP_extendedStatus */
4160x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x09,/* [2799] OBJ_id_pkix_OCSP_valid */
4170x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0A,/* [2808] OBJ_id_pkix_OCSP_path */
4180x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0B,/* [2817] OBJ_id_pkix_OCSP_trustRoot */
4190x2B,0x0E,0x03,0x02, /* [2826] OBJ_algorithm */
4200x2B,0x0E,0x03,0x02,0x0B, /* [2830] OBJ_rsaSignature */
4210x55,0x08, /* [2835] OBJ_X500algorithms */
bbb8de09
BM
4220x2B, /* [2837] OBJ_org */
4230x2B,0x06, /* [2838] OBJ_dod */
4240x2B,0x06,0x01, /* [2840] OBJ_iana */
4250x2B,0x06,0x01,0x01, /* [2843] OBJ_Directory */
4260x2B,0x06,0x01,0x02, /* [2847] OBJ_Management */
4270x2B,0x06,0x01,0x03, /* [2851] OBJ_Experimental */
4280x2B,0x06,0x01,0x04, /* [2855] OBJ_Private */
4290x2B,0x06,0x01,0x05, /* [2859] OBJ_Security */
4300x2B,0x06,0x01,0x06, /* [2863] OBJ_SNMPv2 */
4310x2B,0x06,0x01,0x07, /* [2867] OBJ_Mail */
4320x01, /* [2871] OBJ_Enterprises */
4330xBA,0x82,0x58, /* [2872] OBJ_dcObject */
4340x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x19,/* [2875] OBJ_domainComponent */
4350x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0D,/* [2885] OBJ_Domain */
deb2c1a1
DSH
4360x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x01,/* [2895] OBJ_aes_128_ecb */
4370x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x02,/* [2904] OBJ_aes_128_cbc */
4380x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x03,/* [2913] OBJ_aes_128_ofb */
4390x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x04,/* [2922] OBJ_aes_128_cfb */
4400x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x15,/* [2931] OBJ_aes_192_ecb */
4410x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x16,/* [2940] OBJ_aes_192_cbc */
4420x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x17,/* [2949] OBJ_aes_192_ofb */
4430x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x18,/* [2958] OBJ_aes_192_cfb */
4440x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x29,/* [2967] OBJ_aes_256_ecb */
4450x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2A,/* [2976] OBJ_aes_256_cbc */
4460x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2B,/* [2985] OBJ_aes_256_ofb */
4470x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2C,/* [2994] OBJ_aes_256_cfb */
a6b7ffdd
DSH
4480x55,0x1D,0x17, /* [3003] OBJ_hold_instruction_code */
4490x2A,0x86,0x48,0xCE,0x38,0x02,0x01, /* [3006] OBJ_hold_instruction_none */
4500x2A,0x86,0x48,0xCE,0x38,0x02,0x02, /* [3013] OBJ_hold_instruction_call_issuer */
4510x2A,0x86,0x48,0xCE,0x38,0x02,0x03, /* [3020] OBJ_hold_instruction_reject */
d88a26c4
RL
4520x00, /* [3027] OBJ_ccitt */
4530x09, /* [3028] OBJ_data */
4540x09,0x92,0x26, /* [3029] OBJ_pss */
4550x09,0x92,0x26,0x89,0x93,0xF2,0x2C, /* [3032] OBJ_ucl */
4560x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64, /* [3039] OBJ_pilot */
4570x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,/* [3047] OBJ_pilotAttributeType */
4580x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,/* [3056] OBJ_pilotAttributeSyntax */
4590x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,/* [3065] OBJ_pilotObjectClass */
4600x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x0A,/* [3074] OBJ_pilotGroups */
4610x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x04,/* [3083] OBJ_iA5StringSyntax */
4620x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x05,/* [3093] OBJ_caseIgnoreIA5StringSyntax */
4630x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x03,/* [3103] OBJ_pilotObject */
4640x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x04,/* [3113] OBJ_pilotPerson */
4650x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x05,/* [3123] OBJ_account */
4660x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x06,/* [3133] OBJ_document */
4670x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x07,/* [3143] OBJ_room */
4680x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x09,/* [3153] OBJ_documentSeries */
4690x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0E,/* [3163] OBJ_rFC822localPart */
4700x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0F,/* [3173] OBJ_dNSDomain */
4710x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x11,/* [3183] OBJ_domainRelatedObject */
4720x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x12,/* [3193] OBJ_friendlyCountry */
4730x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x13,/* [3203] OBJ_simpleSecurityObject */
4740x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x14,/* [3213] OBJ_pilotOrganization */
4750x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x15,/* [3223] OBJ_pilotDSA */
4760x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x16,/* [3233] OBJ_qualityLabelledData */
4770x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x01,/* [3243] OBJ_userid */
4780x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x02,/* [3253] OBJ_textEncodedORAddress */
4790x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x03,/* [3263] OBJ_rfc822Mailbox */
4800x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x04,/* [3273] OBJ_info */
4810x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x05,/* [3283] OBJ_favouriteDrink */
4820x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x06,/* [3293] OBJ_roomNumber */
4830x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x07,/* [3303] OBJ_photo */
4840x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x08,/* [3313] OBJ_userClass */
4850x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x09,/* [3323] OBJ_host */
4860x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0A,/* [3333] OBJ_manager */
4870x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0B,/* [3343] OBJ_documentIdentifier */
4880x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0C,/* [3353] OBJ_documentTitle */
4890x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0D,/* [3363] OBJ_documentVersion */
4900x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0E,/* [3373] OBJ_documentAuthor */
4910x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0F,/* [3383] OBJ_documentLocation */
4920x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x14,/* [3393] OBJ_homeTelephoneNumber */
4930x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x15,/* [3403] OBJ_secretary */
4940x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x16,/* [3413] OBJ_otherMailbox */
4950x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x17,/* [3423] OBJ_lastModifiedTime */
4960x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x18,/* [3433] OBJ_lastModifiedBy */
4970x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1A,/* [3443] OBJ_aRecord */
4980x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1B,/* [3453] OBJ_ */
4990x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1C,/* [3463] OBJ_mXRecord */
5000x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1D,/* [3473] OBJ_nSRecord */
5010x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1E,/* [3483] OBJ_sOARecord */
5020x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1F,/* [3493] OBJ_cNAMERecord */
5030x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x25,/* [3503] OBJ_associatedDomain */
5040x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x26,/* [3513] OBJ_associatedName */
5050x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x27,/* [3523] OBJ_homePostalAddress */
5060x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x28,/* [3533] OBJ_personalTitle */
5070x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x29,/* [3543] OBJ_mobileTelephoneNumber */
5080x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2A,/* [3553] OBJ_pagerTelephoneNumber */
5090x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2B,/* [3563] OBJ_friendlyCountryName */
5100x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2D,/* [3573] OBJ_organizationalStatus */
5110x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2E,/* [3583] OBJ_janetMailbox */
5120x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2F,/* [3593] OBJ_mailPreferenceOption */
5130x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x30,/* [3603] OBJ_buildingName */
5140x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x31,/* [3613] OBJ_dSAQuality */
5150x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x32,/* [3623] OBJ_singleLevelQuality */
5160x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x33,/* [3633] OBJ_subtreeMinimumQuality */
5170x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x34,/* [3643] OBJ_subtreeMaximumQuality */
5180x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x35,/* [3653] OBJ_personalSignature */
5190x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x36,/* [3663] OBJ_dITRedirect */
5200x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x37,/* [3673] OBJ_audio */
5210x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x38,/* [3683] OBJ_documentPublisher */
49e747e6
UM
522};
523
524static ASN1_OBJECT nid_objs[NUM_NID]={
525{"UNDEF","undefined",NID_undef,1,&(lvalues[0]),0},
c2bbf9cf
RL
526{"rsadsi","RSA Data Security, Inc.",NID_rsadsi,6,&(lvalues[1]),0},
527{"pkcs","RSA Data Security, Inc. PKCS",NID_pkcs,7,&(lvalues[7]),0},
49e747e6
UM
528{"MD2","md2",NID_md2,8,&(lvalues[14]),0},
529{"MD5","md5",NID_md5,8,&(lvalues[22]),0},
530{"RC4","rc4",NID_rc4,8,&(lvalues[30]),0},
531{"rsaEncryption","rsaEncryption",NID_rsaEncryption,9,&(lvalues[38]),0},
532{"RSA-MD2","md2WithRSAEncryption",NID_md2WithRSAEncryption,9,
533 &(lvalues[47]),0},
534{"RSA-MD5","md5WithRSAEncryption",NID_md5WithRSAEncryption,9,
535 &(lvalues[56]),0},
525f51f6
DSH
536{"PBE-MD2-DES","pbeWithMD2AndDES-CBC",NID_pbeWithMD2AndDES_CBC,9,
537 &(lvalues[65]),0},
538{"PBE-MD5-DES","pbeWithMD5AndDES-CBC",NID_pbeWithMD5AndDES_CBC,9,
539 &(lvalues[74]),0},
c2bbf9cf 540{"X500","directory services (X.500)",NID_X500,1,&(lvalues[83]),0},
49e747e6
UM
541{"X509","X509",NID_X509,2,&(lvalues[84]),0},
542{"CN","commonName",NID_commonName,3,&(lvalues[86]),0},
543{"C","countryName",NID_countryName,3,&(lvalues[89]),0},
544{"L","localityName",NID_localityName,3,&(lvalues[92]),0},
545{"ST","stateOrProvinceName",NID_stateOrProvinceName,3,&(lvalues[95]),0},
546{"O","organizationName",NID_organizationName,3,&(lvalues[98]),0},
547{"OU","organizationalUnitName",NID_organizationalUnitName,3,
548 &(lvalues[101]),0},
549{"RSA","rsa",NID_rsa,4,&(lvalues[104]),0},
550{"pkcs7","pkcs7",NID_pkcs7,8,&(lvalues[108]),0},
551{"pkcs7-data","pkcs7-data",NID_pkcs7_data,9,&(lvalues[116]),0},
552{"pkcs7-signedData","pkcs7-signedData",NID_pkcs7_signed,9,
553 &(lvalues[125]),0},
554{"pkcs7-envelopedData","pkcs7-envelopedData",NID_pkcs7_enveloped,9,
555 &(lvalues[134]),0},
556{"pkcs7-signedAndEnvelopedData","pkcs7-signedAndEnvelopedData",
557 NID_pkcs7_signedAndEnveloped,9,&(lvalues[143]),0},
558{"pkcs7-digestData","pkcs7-digestData",NID_pkcs7_digest,9,
559 &(lvalues[152]),0},
560{"pkcs7-encryptedData","pkcs7-encryptedData",NID_pkcs7_encrypted,9,
561 &(lvalues[161]),0},
562{"pkcs3","pkcs3",NID_pkcs3,8,&(lvalues[170]),0},
563{"dhKeyAgreement","dhKeyAgreement",NID_dhKeyAgreement,9,
564 &(lvalues[178]),0},
565{"DES-ECB","des-ecb",NID_des_ecb,5,&(lvalues[187]),0},
566{"DES-CFB","des-cfb",NID_des_cfb64,5,&(lvalues[192]),0},
567{"DES-CBC","des-cbc",NID_des_cbc,5,&(lvalues[197]),0},
568{"DES-EDE","des-ede",NID_des_ede,5,&(lvalues[202]),0},
569{"DES-EDE3","des-ede3",NID_des_ede3,0,NULL},
f45f40ff 570{"IDEA-CBC","idea-cbc",NID_idea_cbc,11,&(lvalues[207]),0},
49e747e6
UM
571{"IDEA-CFB","idea-cfb",NID_idea_cfb64,0,NULL},
572{"IDEA-ECB","idea-ecb",NID_idea_ecb,0,NULL},
f45f40ff 573{"RC2-CBC","rc2-cbc",NID_rc2_cbc,8,&(lvalues[218]),0},
49e747e6
UM
574{"RC2-ECB","rc2-ecb",NID_rc2_ecb,0,NULL},
575{"RC2-CFB","rc2-cfb",NID_rc2_cfb64,0,NULL},
576{"RC2-OFB","rc2-ofb",NID_rc2_ofb64,0,NULL},
f45f40ff 577{"SHA","sha",NID_sha,5,&(lvalues[226]),0},
49e747e6 578{"RSA-SHA","shaWithRSAEncryption",NID_shaWithRSAEncryption,5,
f45f40ff 579 &(lvalues[231]),0},
49e747e6 580{"DES-EDE-CBC","des-ede-cbc",NID_des_ede_cbc,0,NULL},
f45f40ff
DSH
581{"DES-EDE3-CBC","des-ede3-cbc",NID_des_ede3_cbc,8,&(lvalues[236]),0},
582{"DES-OFB","des-ofb",NID_des_ofb64,5,&(lvalues[244]),0},
49e747e6 583{"IDEA-OFB","idea-ofb",NID_idea_ofb64,0,NULL},
f45f40ff
DSH
584{"pkcs9","pkcs9",NID_pkcs9,8,&(lvalues[249]),0},
585{"Email","emailAddress",NID_pkcs9_emailAddress,9,&(lvalues[257]),0},
49e747e6 586{"unstructuredName","unstructuredName",NID_pkcs9_unstructuredName,9,
f45f40ff
DSH
587 &(lvalues[266]),0},
588{"contentType","contentType",NID_pkcs9_contentType,9,&(lvalues[275]),0},
49e747e6 589{"messageDigest","messageDigest",NID_pkcs9_messageDigest,9,
f45f40ff
DSH
590 &(lvalues[284]),0},
591{"signingTime","signingTime",NID_pkcs9_signingTime,9,&(lvalues[293]),0},
49e747e6 592{"countersignature","countersignature",NID_pkcs9_countersignature,9,
f45f40ff 593 &(lvalues[302]),0},
49e747e6 594{"challengePassword","challengePassword",NID_pkcs9_challengePassword,
f45f40ff 595 9,&(lvalues[311]),0},
49e747e6 596{"unstructuredAddress","unstructuredAddress",
f45f40ff 597 NID_pkcs9_unstructuredAddress,9,&(lvalues[320]),0},
49e747e6 598{"extendedCertificateAttributes","extendedCertificateAttributes",
f45f40ff 599 NID_pkcs9_extCertAttributes,9,&(lvalues[329]),0},
49e747e6 600{"Netscape","Netscape Communications Corp.",NID_netscape,7,
f45f40ff 601 &(lvalues[338]),0},
49e747e6 602{"nsCertExt","Netscape Certificate Extension",
f45f40ff 603 NID_netscape_cert_extension,8,&(lvalues[345]),0},
49e747e6 604{"nsDataType","Netscape Data Type",NID_netscape_data_type,8,
f45f40ff 605 &(lvalues[353]),0},
49e747e6
UM
606{"DES-EDE-CFB","des-ede-cfb",NID_des_ede_cfb64,0,NULL},
607{"DES-EDE3-CFB","des-ede3-cfb",NID_des_ede3_cfb64,0,NULL},
608{"DES-EDE-OFB","des-ede-ofb",NID_des_ede_ofb64,0,NULL},
609{"DES-EDE3-OFB","des-ede3-ofb",NID_des_ede3_ofb64,0,NULL},
f45f40ff 610{"SHA1","sha1",NID_sha1,5,&(lvalues[361]),0},
49e747e6 611{"RSA-SHA1","sha1WithRSAEncryption",NID_sha1WithRSAEncryption,9,
f45f40ff
DSH
612 &(lvalues[366]),0},
613{"DSA-SHA","dsaWithSHA",NID_dsaWithSHA,5,&(lvalues[375]),0},
614{"DSA-old","dsaEncryption-old",NID_dsa_2,5,&(lvalues[380]),0},
525f51f6 615{"PBE-SHA1-RC2-64","pbeWithSHA1AndRC2-CBC",NID_pbeWithSHA1AndRC2_CBC,
f45f40ff
DSH
616 9,&(lvalues[385]),0},
617{"PBKDF2","PBKDF2",NID_id_pbkdf2,9,&(lvalues[394]),0},
618{"DSA-SHA1-old","dsaWithSHA1-old",NID_dsaWithSHA1_2,5,&(lvalues[403]),0},
49e747e6 619{"nsCertType","Netscape Cert Type",NID_netscape_cert_type,9,
f45f40ff 620 &(lvalues[408]),0},
49e747e6 621{"nsBaseUrl","Netscape Base Url",NID_netscape_base_url,9,
f45f40ff 622 &(lvalues[417]),0},
49e747e6 623{"nsRevocationUrl","Netscape Revocation Url",
f45f40ff 624 NID_netscape_revocation_url,9,&(lvalues[426]),0},
49e747e6 625{"nsCaRevocationUrl","Netscape CA Revocation Url",
f45f40ff 626 NID_netscape_ca_revocation_url,9,&(lvalues[435]),0},
49e747e6 627{"nsRenewalUrl","Netscape Renewal Url",NID_netscape_renewal_url,9,
f45f40ff 628 &(lvalues[444]),0},
49e747e6 629{"nsCaPolicyUrl","Netscape CA Policy Url",NID_netscape_ca_policy_url,
f45f40ff 630 9,&(lvalues[453]),0},
49e747e6 631{"nsSslServerName","Netscape SSL Server Name",
f45f40ff
DSH
632 NID_netscape_ssl_server_name,9,&(lvalues[462]),0},
633{"nsComment","Netscape Comment",NID_netscape_comment,9,&(lvalues[471]),0},
49e747e6 634{"nsCertSequence","Netscape Certificate Sequence",
f45f40ff 635 NID_netscape_cert_sequence,9,&(lvalues[480]),0},
49e747e6 636{"DESX-CBC","desx-cbc",NID_desx_cbc,0,NULL},
c2bbf9cf 637{"id-ce","id-ce",NID_id_ce,2,&(lvalues[489]),0},
49e747e6 638{"subjectKeyIdentifier","X509v3 Subject Key Identifier",
f45f40ff
DSH
639 NID_subject_key_identifier,3,&(lvalues[491]),0},
640{"keyUsage","X509v3 Key Usage",NID_key_usage,3,&(lvalues[494]),0},
49e747e6 641{"privateKeyUsagePeriod","X509v3 Private Key Usage Period",
f45f40ff 642 NID_private_key_usage_period,3,&(lvalues[497]),0},
49e747e6 643{"subjectAltName","X509v3 Subject Alternative Name",
f45f40ff 644 NID_subject_alt_name,3,&(lvalues[500]),0},
49e747e6 645{"issuerAltName","X509v3 Issuer Alternative Name",NID_issuer_alt_name,
f45f40ff 646 3,&(lvalues[503]),0},
49e747e6 647{"basicConstraints","X509v3 Basic Constraints",NID_basic_constraints,
f45f40ff
DSH
648 3,&(lvalues[506]),0},
649{"crlNumber","X509v3 CRL Number",NID_crl_number,3,&(lvalues[509]),0},
49e747e6 650{"certificatePolicies","X509v3 Certificate Policies",
f45f40ff 651 NID_certificate_policies,3,&(lvalues[512]),0},
49e747e6 652{"authorityKeyIdentifier","X509v3 Authority Key Identifier",
f45f40ff
DSH
653 NID_authority_key_identifier,3,&(lvalues[515]),0},
654{"BF-CBC","bf-cbc",NID_bf_cbc,9,&(lvalues[518]),0},
49e747e6
UM
655{"BF-ECB","bf-ecb",NID_bf_ecb,0,NULL},
656{"BF-CFB","bf-cfb",NID_bf_cfb64,0,NULL},
657{"BF-OFB","bf-ofb",NID_bf_ofb64,0,NULL},
f45f40ff 658{"MDC2","mdc2",NID_mdc2,4,&(lvalues[527]),0},
c2bbf9cf 659{"RSA-MDC2","mdc2WithRSA",NID_mdc2WithRSA,4,&(lvalues[531]),0},
49e747e6
UM
660{"RC4-40","rc4-40",NID_rc4_40,0,NULL},
661{"RC2-40-CBC","rc2-40-cbc",NID_rc2_40_cbc,0,NULL},
f45f40ff
DSH
662{"G","givenName",NID_givenName,3,&(lvalues[535]),0},
663{"S","surname",NID_surname,3,&(lvalues[538]),0},
664{"I","initials",NID_initials,3,&(lvalues[541]),0},
665{"UID","uniqueIdentifier",NID_uniqueIdentifier,3,&(lvalues[544]),0},
49e747e6 666{"crlDistributionPoints","X509v3 CRL Distribution Points",
f45f40ff
DSH
667 NID_crl_distribution_points,3,&(lvalues[547]),0},
668{"RSA-NP-MD5","md5WithRSA",NID_md5WithRSA,5,&(lvalues[550]),0},
669{"SN","serialNumber",NID_serialNumber,3,&(lvalues[555]),0},
670{"T","title",NID_title,3,&(lvalues[558]),0},
671{"D","description",NID_description,3,&(lvalues[561]),0},
672{"CAST5-CBC","cast5-cbc",NID_cast5_cbc,9,&(lvalues[564]),0},
49e747e6
UM
673{"CAST5-ECB","cast5-ecb",NID_cast5_ecb,0,NULL},
674{"CAST5-CFB","cast5-cfb",NID_cast5_cfb64,0,NULL},
675{"CAST5-OFB","cast5-ofb",NID_cast5_ofb64,0,NULL},
676{"pbeWithMD5AndCast5CBC","pbeWithMD5AndCast5CBC",
f45f40ff
DSH
677 NID_pbeWithMD5AndCast5_CBC,9,&(lvalues[573]),0},
678{"DSA-SHA1","dsaWithSHA1",NID_dsaWithSHA1,7,&(lvalues[582]),0},
49e747e6 679{"MD5-SHA1","md5-sha1",NID_md5_sha1,0,NULL},
f45f40ff
DSH
680{"RSA-SHA1-2","sha1WithRSA",NID_sha1WithRSA,5,&(lvalues[589]),0},
681{"DSA","dsaEncryption",NID_dsa,7,&(lvalues[594]),0},
682{"RIPEMD160","ripemd160",NID_ripemd160,5,&(lvalues[601]),0},
49e747e6
UM
683{NULL,NULL,NID_undef,0,NULL},
684{"RSA-RIPEMD160","ripemd160WithRSA",NID_ripemd160WithRSA,6,
f45f40ff
DSH
685 &(lvalues[606]),0},
686{"RC5-CBC","rc5-cbc",NID_rc5_cbc,8,&(lvalues[612]),0},
49e747e6
UM
687{"RC5-ECB","rc5-ecb",NID_rc5_ecb,0,NULL},
688{"RC5-CFB","rc5-cfb",NID_rc5_cfb64,0,NULL},
689{"RC5-OFB","rc5-ofb",NID_rc5_ofb64,0,NULL},
f45f40ff
DSH
690{"RLE","run length compression",NID_rle_compression,6,&(lvalues[620]),0},
691{"ZLIB","zlib compression",NID_zlib_compression,6,&(lvalues[626]),0},
49e747e6 692{"extendedKeyUsage","X509v3 Extended Key Usage",NID_ext_key_usage,3,
f45f40ff
DSH
693 &(lvalues[632]),0},
694{"PKIX","PKIX",NID_id_pkix,6,&(lvalues[635]),0},
695{"id-kp","id-kp",NID_id_kp,7,&(lvalues[641]),0},
49e747e6 696{"serverAuth","TLS Web Server Authentication",NID_server_auth,8,
f45f40ff 697 &(lvalues[648]),0},
49e747e6 698{"clientAuth","TLS Web Client Authentication",NID_client_auth,8,
f45f40ff
DSH
699 &(lvalues[656]),0},
700{"codeSigning","Code Signing",NID_code_sign,8,&(lvalues[664]),0},
49e747e6 701{"emailProtection","E-mail Protection",NID_email_protect,8,
f45f40ff
DSH
702 &(lvalues[672]),0},
703{"timeStamping","Time Stamping",NID_time_stamp,8,&(lvalues[680]),0},
49e747e6 704{"msCodeInd","Microsoft Individual Code Signing",NID_ms_code_ind,10,
f45f40ff 705 &(lvalues[688]),0},
49e747e6 706{"msCodeCom","Microsoft Commercial Code Signing",NID_ms_code_com,10,
f45f40ff 707 &(lvalues[698]),0},
49e747e6 708{"msCTLSign","Microsoft Trust List Signing",NID_ms_ctl_sign,10,
49e747e6 709 &(lvalues[708]),0},
f45f40ff
DSH
710{"msSGC","Microsoft Server Gated Crypto",NID_ms_sgc,10,&(lvalues[718]),0},
711{"msEFS","Microsoft Encrypted File System",NID_ms_efs,10,
712 &(lvalues[728]),0},
713{"nsSGC","Netscape Server Gated Crypto",NID_ns_sgc,9,&(lvalues[738]),0},
49e747e6 714{"deltaCRL","X509v3 Delta CRL Indicator",NID_delta_crl,3,
f45f40ff 715 &(lvalues[747]),0},
c2bbf9cf 716{"CRLReason","X509v3 CRL Reason Code",NID_crl_reason,3,&(lvalues[750]),0},
49e747e6 717{"invalidityDate","Invalidity Date",NID_invalidity_date,3,
f45f40ff
DSH
718 &(lvalues[753]),0},
719{"SXNetID","Strong Extranet ID",NID_sxnet,5,&(lvalues[756]),0},
525f51f6 720{"PBE-SHA1-RC4-128","pbeWithSHA1And128BitRC4",
f45f40ff 721 NID_pbe_WithSHA1And128BitRC4,10,&(lvalues[761]),0},
525f51f6 722{"PBE-SHA1-RC4-40","pbeWithSHA1And40BitRC4",
f45f40ff 723 NID_pbe_WithSHA1And40BitRC4,10,&(lvalues[771]),0},
525f51f6 724{"PBE-SHA1-3DES","pbeWithSHA1And3-KeyTripleDES-CBC",
f45f40ff 725 NID_pbe_WithSHA1And3_Key_TripleDES_CBC,10,&(lvalues[781]),0},
525f51f6 726{"PBE-SHA1-2DES","pbeWithSHA1And2-KeyTripleDES-CBC",
f45f40ff 727 NID_pbe_WithSHA1And2_Key_TripleDES_CBC,10,&(lvalues[791]),0},
525f51f6 728{"PBE-SHA1-RC2-128","pbeWithSHA1And128BitRC2-CBC",
f45f40ff 729 NID_pbe_WithSHA1And128BitRC2_CBC,10,&(lvalues[801]),0},
525f51f6 730{"PBE-SHA1-RC2-40","pbeWithSHA1And40BitRC2-CBC",
f45f40ff
DSH
731 NID_pbe_WithSHA1And40BitRC2_CBC,10,&(lvalues[811]),0},
732{"keyBag","keyBag",NID_keyBag,11,&(lvalues[821]),0},
49e747e6 733{"pkcs8ShroudedKeyBag","pkcs8ShroudedKeyBag",NID_pkcs8ShroudedKeyBag,
f45f40ff
DSH
734 11,&(lvalues[832]),0},
735{"certBag","certBag",NID_certBag,11,&(lvalues[843]),0},
736{"crlBag","crlBag",NID_crlBag,11,&(lvalues[854]),0},
737{"secretBag","secretBag",NID_secretBag,11,&(lvalues[865]),0},
49e747e6 738{"safeContentsBag","safeContentsBag",NID_safeContentsBag,11,
f45f40ff
DSH
739 &(lvalues[876]),0},
740{"friendlyName","friendlyName",NID_friendlyName,9,&(lvalues[887]),0},
741{"localKeyID","localKeyID",NID_localKeyID,9,&(lvalues[896]),0},
49e747e6 742{"x509Certificate","x509Certificate",NID_x509Certificate,10,
f45f40ff 743 &(lvalues[905]),0},
49e747e6 744{"sdsiCertificate","sdsiCertificate",NID_sdsiCertificate,10,
f45f40ff
DSH
745 &(lvalues[915]),0},
746{"x509Crl","x509Crl",NID_x509Crl,10,&(lvalues[925]),0},
747{"PBES2","PBES2",NID_pbes2,9,&(lvalues[935]),0},
748{"PBMAC1","PBMAC1",NID_pbmac1,9,&(lvalues[944]),0},
749{"hmacWithSHA1","hmacWithSHA1",NID_hmacWithSHA1,8,&(lvalues[953]),0},
750{"id-qt-cps","Policy Qualifier CPS",NID_id_qt_cps,8,&(lvalues[961]),0},
49e747e6 751{"id-qt-unotice","Policy Qualifier User Notice",NID_id_qt_unotice,8,
f45f40ff 752 &(lvalues[969]),0},
49e747e6 753{"RC2-64-CBC","rc2-64-cbc",NID_rc2_64_cbc,0,NULL},
b216664f 754{"SMIME-CAPS","S/MIME Capabilities",NID_SMIMECapabilities,9,
f45f40ff 755 &(lvalues[977]),0},
525f51f6 756{"PBE-MD2-RC2-64","pbeWithMD2AndRC2-CBC",NID_pbeWithMD2AndRC2_CBC,9,
f45f40ff 757 &(lvalues[986]),0},
525f51f6 758{"PBE-MD5-RC2-64","pbeWithMD5AndRC2-CBC",NID_pbeWithMD5AndRC2_CBC,9,
f45f40ff 759 &(lvalues[995]),0},
525f51f6 760{"PBE-SHA1-DES","pbeWithSHA1AndDES-CBC",NID_pbeWithSHA1AndDES_CBC,9,
f45f40ff 761 &(lvalues[1004]),0},
49e747e6 762{"msExtReq","Microsoft Extension Request",NID_ms_ext_req,10,
f45f40ff
DSH
763 &(lvalues[1013]),0},
764{"extReq","Extension Request",NID_ext_req,9,&(lvalues[1023]),0},
765{"name","name",NID_name,3,&(lvalues[1032]),0},
766{"dnQualifier","dnQualifier",NID_dnQualifier,3,&(lvalues[1035]),0},
767{"id-pe","id-pe",NID_id_pe,7,&(lvalues[1038]),0},
768{"id-ad","id-ad",NID_id_ad,7,&(lvalues[1045]),0},
6d3724d3 769{"authorityInfoAccess","Authority Information Access",NID_info_access,
f45f40ff
DSH
770 8,&(lvalues[1052]),0},
771{"OCSP","OCSP",NID_ad_OCSP,8,&(lvalues[1060]),0},
772{"caIssuers","CA Issuers",NID_ad_ca_issuers,8,&(lvalues[1068]),0},
cee814f9 773{"OCSPSigning","OCSP Signing",NID_OCSP_sign,8,&(lvalues[1076]),0},
c2bbf9cf
RL
774{"ISO","iso",NID_iso,1,&(lvalues[1084]),0},
775{"member-body","ISO Member Body",NID_member_body,1,&(lvalues[1085]),0},
776{"ISO-US","ISO US Member Body",NID_ISO_US,3,&(lvalues[1086]),0},
777{"X9-57","X9.57",NID_X9_57,5,&(lvalues[1089]),0},
778{"X9cm","X9.57 CM ?",NID_X9cm,6,&(lvalues[1094]),0},
779{"pkcs1","pkcs1",NID_pkcs1,8,&(lvalues[1100]),0},
780{"pkcs5","pkcs5",NID_pkcs5,8,&(lvalues[1108]),0},
781{"SMIME","S/MIME",NID_SMIME,9,&(lvalues[1116]),0},
782{"id-smime-mod","id-smime-mod",NID_id_smime_mod,10,&(lvalues[1125]),0},
783{"id-smime-ct","id-smime-ct",NID_id_smime_ct,10,&(lvalues[1135]),0},
784{"id-smime-aa","id-smime-aa",NID_id_smime_aa,10,&(lvalues[1145]),0},
785{"id-smime-alg","id-smime-alg",NID_id_smime_alg,10,&(lvalues[1155]),0},
786{"id-smime-cd","id-smime-cd",NID_id_smime_cd,10,&(lvalues[1165]),0},
787{"id-smime-spq","id-smime-spq",NID_id_smime_spq,10,&(lvalues[1175]),0},
788{"id-smime-cti","id-smime-cti",NID_id_smime_cti,10,&(lvalues[1185]),0},
789{"id-smime-mod-cms","id-smime-mod-cms",NID_id_smime_mod_cms,11,
790 &(lvalues[1195]),0},
791{"id-smime-mod-ess","id-smime-mod-ess",NID_id_smime_mod_ess,11,
792 &(lvalues[1206]),0},
793{"id-smime-mod-oid","id-smime-mod-oid",NID_id_smime_mod_oid,11,
794 &(lvalues[1217]),0},
795{"id-smime-mod-msg-v3","id-smime-mod-msg-v3",NID_id_smime_mod_msg_v3,
796 11,&(lvalues[1228]),0},
797{"id-smime-mod-ets-eSignature-88","id-smime-mod-ets-eSignature-88",
798 NID_id_smime_mod_ets_eSignature_88,11,&(lvalues[1239]),0},
799{"id-smime-mod-ets-eSignature-97","id-smime-mod-ets-eSignature-97",
800 NID_id_smime_mod_ets_eSignature_97,11,&(lvalues[1250]),0},
801{"id-smime-mod-ets-eSigPolicy-88","id-smime-mod-ets-eSigPolicy-88",
802 NID_id_smime_mod_ets_eSigPolicy_88,11,&(lvalues[1261]),0},
803{"id-smime-mod-ets-eSigPolicy-97","id-smime-mod-ets-eSigPolicy-97",
804 NID_id_smime_mod_ets_eSigPolicy_97,11,&(lvalues[1272]),0},
805{"id-smime-ct-receipt","id-smime-ct-receipt",NID_id_smime_ct_receipt,
806 11,&(lvalues[1283]),0},
807{"id-smime-ct-authData","id-smime-ct-authData",
808 NID_id_smime_ct_authData,11,&(lvalues[1294]),0},
809{"id-smime-ct-publishCert","id-smime-ct-publishCert",
810 NID_id_smime_ct_publishCert,11,&(lvalues[1305]),0},
811{"id-smime-ct-TSTInfo","id-smime-ct-TSTInfo",NID_id_smime_ct_TSTInfo,
812 11,&(lvalues[1316]),0},
813{"id-smime-ct-TDTInfo","id-smime-ct-TDTInfo",NID_id_smime_ct_TDTInfo,
814 11,&(lvalues[1327]),0},
815{"id-smime-ct-contentInfo","id-smime-ct-contentInfo",
816 NID_id_smime_ct_contentInfo,11,&(lvalues[1338]),0},
817{"id-smime-ct-DVCSRequestData","id-smime-ct-DVCSRequestData",
818 NID_id_smime_ct_DVCSRequestData,11,&(lvalues[1349]),0},
819{"id-smime-ct-DVCSResponseData","id-smime-ct-DVCSResponseData",
820 NID_id_smime_ct_DVCSResponseData,11,&(lvalues[1360]),0},
821{"id-smime-aa-receiptRequest","id-smime-aa-receiptRequest",
822 NID_id_smime_aa_receiptRequest,11,&(lvalues[1371]),0},
823{"id-smime-aa-securityLabel","id-smime-aa-securityLabel",
824 NID_id_smime_aa_securityLabel,11,&(lvalues[1382]),0},
825{"id-smime-aa-mlExpandHistory","id-smime-aa-mlExpandHistory",
826 NID_id_smime_aa_mlExpandHistory,11,&(lvalues[1393]),0},
827{"id-smime-aa-contentHint","id-smime-aa-contentHint",
828 NID_id_smime_aa_contentHint,11,&(lvalues[1404]),0},
829{"id-smime-aa-msgSigDigest","id-smime-aa-msgSigDigest",
830 NID_id_smime_aa_msgSigDigest,11,&(lvalues[1415]),0},
831{"id-smime-aa-encapContentType","id-smime-aa-encapContentType",
832 NID_id_smime_aa_encapContentType,11,&(lvalues[1426]),0},
833{"id-smime-aa-contentIdentifier","id-smime-aa-contentIdentifier",
834 NID_id_smime_aa_contentIdentifier,11,&(lvalues[1437]),0},
835{"id-smime-aa-macValue","id-smime-aa-macValue",
836 NID_id_smime_aa_macValue,11,&(lvalues[1448]),0},
837{"id-smime-aa-equivalentLabels","id-smime-aa-equivalentLabels",
838 NID_id_smime_aa_equivalentLabels,11,&(lvalues[1459]),0},
839{"id-smime-aa-contentReference","id-smime-aa-contentReference",
840 NID_id_smime_aa_contentReference,11,&(lvalues[1470]),0},
841{"id-smime-aa-encrypKeyPref","id-smime-aa-encrypKeyPref",
842 NID_id_smime_aa_encrypKeyPref,11,&(lvalues[1481]),0},
843{"id-smime-aa-signingCertificate","id-smime-aa-signingCertificate",
844 NID_id_smime_aa_signingCertificate,11,&(lvalues[1492]),0},
845{"id-smime-aa-smimeEncryptCerts","id-smime-aa-smimeEncryptCerts",
846 NID_id_smime_aa_smimeEncryptCerts,11,&(lvalues[1503]),0},
847{"id-smime-aa-timeStampToken","id-smime-aa-timeStampToken",
848 NID_id_smime_aa_timeStampToken,11,&(lvalues[1514]),0},
849{"id-smime-aa-ets-sigPolicyId","id-smime-aa-ets-sigPolicyId",
850 NID_id_smime_aa_ets_sigPolicyId,11,&(lvalues[1525]),0},
851{"id-smime-aa-ets-commitmentType","id-smime-aa-ets-commitmentType",
852 NID_id_smime_aa_ets_commitmentType,11,&(lvalues[1536]),0},
853{"id-smime-aa-ets-signerLocation","id-smime-aa-ets-signerLocation",
854 NID_id_smime_aa_ets_signerLocation,11,&(lvalues[1547]),0},
855{"id-smime-aa-ets-signerAttr","id-smime-aa-ets-signerAttr",
856 NID_id_smime_aa_ets_signerAttr,11,&(lvalues[1558]),0},
857{"id-smime-aa-ets-otherSigCert","id-smime-aa-ets-otherSigCert",
858 NID_id_smime_aa_ets_otherSigCert,11,&(lvalues[1569]),0},
859{"id-smime-aa-ets-contentTimestamp",
860 "id-smime-aa-ets-contentTimestamp",
861 NID_id_smime_aa_ets_contentTimestamp,11,&(lvalues[1580]),0},
862{"id-smime-aa-ets-CertificateRefs","id-smime-aa-ets-CertificateRefs",
863 NID_id_smime_aa_ets_CertificateRefs,11,&(lvalues[1591]),0},
864{"id-smime-aa-ets-RevocationRefs","id-smime-aa-ets-RevocationRefs",
865 NID_id_smime_aa_ets_RevocationRefs,11,&(lvalues[1602]),0},
866{"id-smime-aa-ets-certValues","id-smime-aa-ets-certValues",
867 NID_id_smime_aa_ets_certValues,11,&(lvalues[1613]),0},
868{"id-smime-aa-ets-revocationValues",
869 "id-smime-aa-ets-revocationValues",
870 NID_id_smime_aa_ets_revocationValues,11,&(lvalues[1624]),0},
871{"id-smime-aa-ets-escTimeStamp","id-smime-aa-ets-escTimeStamp",
872 NID_id_smime_aa_ets_escTimeStamp,11,&(lvalues[1635]),0},
873{"id-smime-aa-ets-certCRLTimestamp",
874 "id-smime-aa-ets-certCRLTimestamp",
875 NID_id_smime_aa_ets_certCRLTimestamp,11,&(lvalues[1646]),0},
876{"id-smime-aa-ets-archiveTimeStamp",
877 "id-smime-aa-ets-archiveTimeStamp",
878 NID_id_smime_aa_ets_archiveTimeStamp,11,&(lvalues[1657]),0},
879{"id-smime-aa-signatureType","id-smime-aa-signatureType",
880 NID_id_smime_aa_signatureType,11,&(lvalues[1668]),0},
881{"id-smime-aa-dvcs-dvc","id-smime-aa-dvcs-dvc",
882 NID_id_smime_aa_dvcs_dvc,11,&(lvalues[1679]),0},
883{"id-smime-alg-ESDHwith3DES","id-smime-alg-ESDHwith3DES",
884 NID_id_smime_alg_ESDHwith3DES,11,&(lvalues[1690]),0},
885{"id-smime-alg-ESDHwithRC2","id-smime-alg-ESDHwithRC2",
886 NID_id_smime_alg_ESDHwithRC2,11,&(lvalues[1701]),0},
887{"id-smime-alg-3DESwrap","id-smime-alg-3DESwrap",
888 NID_id_smime_alg_3DESwrap,11,&(lvalues[1712]),0},
889{"id-smime-alg-RC2wrap","id-smime-alg-RC2wrap",
890 NID_id_smime_alg_RC2wrap,11,&(lvalues[1723]),0},
891{"id-smime-alg-ESDH","id-smime-alg-ESDH",NID_id_smime_alg_ESDH,11,
892 &(lvalues[1734]),0},
893{"id-smime-alg-CMS3DESwrap","id-smime-alg-CMS3DESwrap",
894 NID_id_smime_alg_CMS3DESwrap,11,&(lvalues[1745]),0},
895{"id-smime-alg-CMSRC2wrap","id-smime-alg-CMSRC2wrap",
896 NID_id_smime_alg_CMSRC2wrap,11,&(lvalues[1756]),0},
897{"id-smime-cd-ldap","id-smime-cd-ldap",NID_id_smime_cd_ldap,11,
898 &(lvalues[1767]),0},
899{"id-smime-spq-ets-sqt-uri","id-smime-spq-ets-sqt-uri",
900 NID_id_smime_spq_ets_sqt_uri,11,&(lvalues[1778]),0},
901{"id-smime-spq-ets-sqt-unotice","id-smime-spq-ets-sqt-unotice",
902 NID_id_smime_spq_ets_sqt_unotice,11,&(lvalues[1789]),0},
903{"id-smime-cti-ets-proofOfOrigin","id-smime-cti-ets-proofOfOrigin",
904 NID_id_smime_cti_ets_proofOfOrigin,11,&(lvalues[1800]),0},
905{"id-smime-cti-ets-proofOfReceipt","id-smime-cti-ets-proofOfReceipt",
906 NID_id_smime_cti_ets_proofOfReceipt,11,&(lvalues[1811]),0},
907{"id-smime-cti-ets-proofOfDelivery",
908 "id-smime-cti-ets-proofOfDelivery",
909 NID_id_smime_cti_ets_proofOfDelivery,11,&(lvalues[1822]),0},
910{"id-smime-cti-ets-proofOfSender","id-smime-cti-ets-proofOfSender",
911 NID_id_smime_cti_ets_proofOfSender,11,&(lvalues[1833]),0},
912{"id-smime-cti-ets-proofOfApproval",
913 "id-smime-cti-ets-proofOfApproval",
914 NID_id_smime_cti_ets_proofOfApproval,11,&(lvalues[1844]),0},
915{"id-smime-cti-ets-proofOfCreation",
916 "id-smime-cti-ets-proofOfCreation",
917 NID_id_smime_cti_ets_proofOfCreation,11,&(lvalues[1855]),0},
918{"MD4","md4",NID_md4,8,&(lvalues[1866]),0},
919{"id-pkix-mod","id-pkix-mod",NID_id_pkix_mod,7,&(lvalues[1874]),0},
920{"id-qt","id-qt",NID_id_qt,7,&(lvalues[1881]),0},
921{"id-it","id-it",NID_id_it,7,&(lvalues[1888]),0},
922{"id-pkip","id-pkip",NID_id_pkip,7,&(lvalues[1895]),0},
923{"id-alg","id-alg",NID_id_alg,7,&(lvalues[1902]),0},
924{"id-cmc","id-cmc",NID_id_cmc,7,&(lvalues[1909]),0},
925{"id-on","id-on",NID_id_on,7,&(lvalues[1916]),0},
926{"id-pda","id-pda",NID_id_pda,7,&(lvalues[1923]),0},
927{"id-aca","id-aca",NID_id_aca,7,&(lvalues[1930]),0},
928{"id-qcs","id-qcs",NID_id_qcs,7,&(lvalues[1937]),0},
929{"id-cct","id-cct",NID_id_cct,7,&(lvalues[1944]),0},
930{"id-pkix1-explicit-88","id-pkix1-explicit-88",
931 NID_id_pkix1_explicit_88,8,&(lvalues[1951]),0},
932{"id-pkix1-implicit-88","id-pkix1-implicit-88",
933 NID_id_pkix1_implicit_88,8,&(lvalues[1959]),0},
934{"id-pkix1-explicit-93","id-pkix1-explicit-93",
935 NID_id_pkix1_explicit_93,8,&(lvalues[1967]),0},
936{"id-pkix1-implicit-93","id-pkix1-implicit-93",
937 NID_id_pkix1_implicit_93,8,&(lvalues[1975]),0},
938{"id-mod-crmf","id-mod-crmf",NID_id_mod_crmf,8,&(lvalues[1983]),0},
939{"id-mod-cmc","id-mod-cmc",NID_id_mod_cmc,8,&(lvalues[1991]),0},
940{"id-mod-kea-profile-88","id-mod-kea-profile-88",
941 NID_id_mod_kea_profile_88,8,&(lvalues[1999]),0},
942{"id-mod-kea-profile-93","id-mod-kea-profile-93",
943 NID_id_mod_kea_profile_93,8,&(lvalues[2007]),0},
944{"id-mod-cmp","id-mod-cmp",NID_id_mod_cmp,8,&(lvalues[2015]),0},
945{"id-mod-qualified-cert-88","id-mod-qualified-cert-88",
946 NID_id_mod_qualified_cert_88,8,&(lvalues[2023]),0},
947{"id-mod-qualified-cert-93","id-mod-qualified-cert-93",
948 NID_id_mod_qualified_cert_93,8,&(lvalues[2031]),0},
949{"id-mod-attribute-cert","id-mod-attribute-cert",
950 NID_id_mod_attribute_cert,8,&(lvalues[2039]),0},
951{"id-mod-timestamp-protocol","id-mod-timestamp-protocol",
952 NID_id_mod_timestamp_protocol,8,&(lvalues[2047]),0},
953{"id-mod-ocsp","id-mod-ocsp",NID_id_mod_ocsp,8,&(lvalues[2055]),0},
954{"id-mod-dvcs","id-mod-dvcs",NID_id_mod_dvcs,8,&(lvalues[2063]),0},
955{"id-mod-cmp2000","id-mod-cmp2000",NID_id_mod_cmp2000,8,
956 &(lvalues[2071]),0},
957{"biometricInfo","Biometric Info",NID_biometricInfo,8,&(lvalues[2079]),0},
958{"qcStatements","qcStatements",NID_qcStatements,8,&(lvalues[2087]),0},
959{"ac-auditEntity","ac-auditEntity",NID_ac_auditEntity,8,
960 &(lvalues[2095]),0},
961{"ac-targeting","ac-targeting",NID_ac_targeting,8,&(lvalues[2103]),0},
962{"aaControls","aaControls",NID_aaControls,8,&(lvalues[2111]),0},
963{"sbqp-ipAddrBlock","sbqp-ipAddrBlock",NID_sbqp_ipAddrBlock,8,
964 &(lvalues[2119]),0},
965{"sbqp-autonomousSysNum","sbqp-autonomousSysNum",
966 NID_sbqp_autonomousSysNum,8,&(lvalues[2127]),0},
967{"sbqp-routerIdentifier","sbqp-routerIdentifier",
968 NID_sbqp_routerIdentifier,8,&(lvalues[2135]),0},
969{"textNotice","textNotice",NID_textNotice,8,&(lvalues[2143]),0},
970{"ipsecEndSystem","IPSec End System",NID_ipsecEndSystem,8,
971 &(lvalues[2151]),0},
972{"ipsecTunnel","IPSec Tunnel",NID_ipsecTunnel,8,&(lvalues[2159]),0},
973{"ipsecUser","IPSec User",NID_ipsecUser,8,&(lvalues[2167]),0},
974{"DVCS","dvcs",NID_dvcs,8,&(lvalues[2175]),0},
975{"id-it-caProtEncCert","id-it-caProtEncCert",NID_id_it_caProtEncCert,
976 8,&(lvalues[2183]),0},
977{"id-it-signKeyPairTypes","id-it-signKeyPairTypes",
978 NID_id_it_signKeyPairTypes,8,&(lvalues[2191]),0},
979{"id-it-encKeyPairTypes","id-it-encKeyPairTypes",
980 NID_id_it_encKeyPairTypes,8,&(lvalues[2199]),0},
981{"id-it-preferredSymmAlg","id-it-preferredSymmAlg",
982 NID_id_it_preferredSymmAlg,8,&(lvalues[2207]),0},
983{"id-it-caKeyUpdateInfo","id-it-caKeyUpdateInfo",
984 NID_id_it_caKeyUpdateInfo,8,&(lvalues[2215]),0},
985{"id-it-currentCRL","id-it-currentCRL",NID_id_it_currentCRL,8,
986 &(lvalues[2223]),0},
987{"id-it-unsupportedOIDs","id-it-unsupportedOIDs",
988 NID_id_it_unsupportedOIDs,8,&(lvalues[2231]),0},
989{"id-it-subscriptionRequest","id-it-subscriptionRequest",
990 NID_id_it_subscriptionRequest,8,&(lvalues[2239]),0},
991{"id-it-subscriptionResponse","id-it-subscriptionResponse",
992 NID_id_it_subscriptionResponse,8,&(lvalues[2247]),0},
993{"id-it-keyPairParamReq","id-it-keyPairParamReq",
994 NID_id_it_keyPairParamReq,8,&(lvalues[2255]),0},
995{"id-it-keyPairParamRep","id-it-keyPairParamRep",
996 NID_id_it_keyPairParamRep,8,&(lvalues[2263]),0},
997{"id-it-revPassphrase","id-it-revPassphrase",NID_id_it_revPassphrase,
998 8,&(lvalues[2271]),0},
999{"id-it-implicitConfirm","id-it-implicitConfirm",
1000 NID_id_it_implicitConfirm,8,&(lvalues[2279]),0},
1001{"id-it-confirmWaitTime","id-it-confirmWaitTime",
1002 NID_id_it_confirmWaitTime,8,&(lvalues[2287]),0},
1003{"id-it-origPKIMessage","id-it-origPKIMessage",
1004 NID_id_it_origPKIMessage,8,&(lvalues[2295]),0},
1005{"id-regCtrl","id-regCtrl",NID_id_regCtrl,8,&(lvalues[2303]),0},
1006{"id-regInfo","id-regInfo",NID_id_regInfo,8,&(lvalues[2311]),0},
1007{"id-regCtrl-regToken","id-regCtrl-regToken",NID_id_regCtrl_regToken,
1008 9,&(lvalues[2319]),0},
1009{"id-regCtrl-authenticator","id-regCtrl-authenticator",
1010 NID_id_regCtrl_authenticator,9,&(lvalues[2328]),0},
1011{"id-regCtrl-pkiPublicationInfo","id-regCtrl-pkiPublicationInfo",
1012 NID_id_regCtrl_pkiPublicationInfo,9,&(lvalues[2337]),0},
1013{"id-regCtrl-pkiArchiveOptions","id-regCtrl-pkiArchiveOptions",
1014 NID_id_regCtrl_pkiArchiveOptions,9,&(lvalues[2346]),0},
1015{"id-regCtrl-oldCertID","id-regCtrl-oldCertID",
1016 NID_id_regCtrl_oldCertID,9,&(lvalues[2355]),0},
1017{"id-regCtrl-protocolEncrKey","id-regCtrl-protocolEncrKey",
1018 NID_id_regCtrl_protocolEncrKey,9,&(lvalues[2364]),0},
1019{"id-regInfo-utf8Pairs","id-regInfo-utf8Pairs",
1020 NID_id_regInfo_utf8Pairs,9,&(lvalues[2373]),0},
1021{"id-regInfo-certReq","id-regInfo-certReq",NID_id_regInfo_certReq,9,
1022 &(lvalues[2382]),0},
1023{"id-alg-des40","id-alg-des40",NID_id_alg_des40,8,&(lvalues[2391]),0},
1024{"id-alg-noSignature","id-alg-noSignature",NID_id_alg_noSignature,8,
1025 &(lvalues[2399]),0},
1026{"id-alg-dh-sig-hmac-sha1","id-alg-dh-sig-hmac-sha1",
1027 NID_id_alg_dh_sig_hmac_sha1,8,&(lvalues[2407]),0},
1028{"id-alg-dh-pop","id-alg-dh-pop",NID_id_alg_dh_pop,8,&(lvalues[2415]),0},
1029{"id-cmc-statusInfo","id-cmc-statusInfo",NID_id_cmc_statusInfo,8,
1030 &(lvalues[2423]),0},
1031{"id-cmc-identification","id-cmc-identification",
1032 NID_id_cmc_identification,8,&(lvalues[2431]),0},
1033{"id-cmc-identityProof","id-cmc-identityProof",
1034 NID_id_cmc_identityProof,8,&(lvalues[2439]),0},
1035{"id-cmc-dataReturn","id-cmc-dataReturn",NID_id_cmc_dataReturn,8,
1036 &(lvalues[2447]),0},
1037{"id-cmc-transactionId","id-cmc-transactionId",
1038 NID_id_cmc_transactionId,8,&(lvalues[2455]),0},
1039{"id-cmc-senderNonce","id-cmc-senderNonce",NID_id_cmc_senderNonce,8,
1040 &(lvalues[2463]),0},
1041{"id-cmc-recipientNonce","id-cmc-recipientNonce",
1042 NID_id_cmc_recipientNonce,8,&(lvalues[2471]),0},
1043{"id-cmc-addExtensions","id-cmc-addExtensions",
1044 NID_id_cmc_addExtensions,8,&(lvalues[2479]),0},
1045{"id-cmc-encryptedPOP","id-cmc-encryptedPOP",NID_id_cmc_encryptedPOP,
1046 8,&(lvalues[2487]),0},
1047{"id-cmc-decryptedPOP","id-cmc-decryptedPOP",NID_id_cmc_decryptedPOP,
1048 8,&(lvalues[2495]),0},
1049{"id-cmc-lraPOPWitness","id-cmc-lraPOPWitness",
1050 NID_id_cmc_lraPOPWitness,8,&(lvalues[2503]),0},
1051{"id-cmc-getCert","id-cmc-getCert",NID_id_cmc_getCert,8,
1052 &(lvalues[2511]),0},
1053{"id-cmc-getCRL","id-cmc-getCRL",NID_id_cmc_getCRL,8,&(lvalues[2519]),0},
1054{"id-cmc-revokeRequest","id-cmc-revokeRequest",
1055 NID_id_cmc_revokeRequest,8,&(lvalues[2527]),0},
1056{"id-cmc-regInfo","id-cmc-regInfo",NID_id_cmc_regInfo,8,
1057 &(lvalues[2535]),0},
1058{"id-cmc-responseInfo","id-cmc-responseInfo",NID_id_cmc_responseInfo,
1059 8,&(lvalues[2543]),0},
1060{"id-cmc-queryPending","id-cmc-queryPending",NID_id_cmc_queryPending,
1061 8,&(lvalues[2551]),0},
1062{"id-cmc-popLinkRandom","id-cmc-popLinkRandom",
1063 NID_id_cmc_popLinkRandom,8,&(lvalues[2559]),0},
1064{"id-cmc-popLinkWitness","id-cmc-popLinkWitness",
1065 NID_id_cmc_popLinkWitness,8,&(lvalues[2567]),0},
1066{"id-cmc-confirmCertAcceptance","id-cmc-confirmCertAcceptance",
1067 NID_id_cmc_confirmCertAcceptance,8,&(lvalues[2575]),0},
1068{"id-on-personalData","id-on-personalData",NID_id_on_personalData,8,
1069 &(lvalues[2583]),0},
1070{"id-pda-dateOfBirth","id-pda-dateOfBirth",NID_id_pda_dateOfBirth,8,
1071 &(lvalues[2591]),0},
1072{"id-pda-placeOfBirth","id-pda-placeOfBirth",NID_id_pda_placeOfBirth,
1073 8,&(lvalues[2599]),0},
1074{"id-pda-pseudonym","id-pda-pseudonym",NID_id_pda_pseudonym,8,
1075 &(lvalues[2607]),0},
1076{"id-pda-gender","id-pda-gender",NID_id_pda_gender,8,&(lvalues[2615]),0},
1077{"id-pda-countryOfCitizenship","id-pda-countryOfCitizenship",
1078 NID_id_pda_countryOfCitizenship,8,&(lvalues[2623]),0},
1079{"id-pda-countryOfResidence","id-pda-countryOfResidence",
1080 NID_id_pda_countryOfResidence,8,&(lvalues[2631]),0},
1081{"id-aca-authenticationInfo","id-aca-authenticationInfo",
1082 NID_id_aca_authenticationInfo,8,&(lvalues[2639]),0},
1083{"id-aca-accessIdentity","id-aca-accessIdentity",
1084 NID_id_aca_accessIdentity,8,&(lvalues[2647]),0},
1085{"id-aca-chargingIdentity","id-aca-chargingIdentity",
1086 NID_id_aca_chargingIdentity,8,&(lvalues[2655]),0},
1087{"id-aca-group","id-aca-group",NID_id_aca_group,8,&(lvalues[2663]),0},
1088{"id-aca-role","id-aca-role",NID_id_aca_role,8,&(lvalues[2671]),0},
1089{"id-qcs-pkixQCSyntax-v1","id-qcs-pkixQCSyntax-v1",
1090 NID_id_qcs_pkixQCSyntax_v1,8,&(lvalues[2679]),0},
1091{"id-cct-crs","id-cct-crs",NID_id_cct_crs,8,&(lvalues[2687]),0},
1092{"id-cct-PKIData","id-cct-PKIData",NID_id_cct_PKIData,8,
1093 &(lvalues[2695]),0},
1094{"id-cct-PKIResponse","id-cct-PKIResponse",NID_id_cct_PKIResponse,8,
1095 &(lvalues[2703]),0},
3009458e
RL
1096{"ad_timestamping","AD Time Stamping",NID_ad_timeStamping,8,
1097 &(lvalues[2711]),0},
1098{"AD_DVCS","ad dvcs",NID_ad_dvcs,8,&(lvalues[2719]),0},
c2bbf9cf
RL
1099{"basicOCSPResponse","Basic OCSP Response",NID_id_pkix_OCSP_basic,9,
1100 &(lvalues[2727]),0},
1101{"Nonce","OCSP Nonce",NID_id_pkix_OCSP_Nonce,9,&(lvalues[2736]),0},
1102{"CrlID","OCSP CRL ID",NID_id_pkix_OCSP_CrlID,9,&(lvalues[2745]),0},
1103{"acceptableResponses","Acceptable OCSP Responses",
1104 NID_id_pkix_OCSP_acceptableResponses,9,&(lvalues[2754]),0},
f1a6a0d4 1105{"noCheck","OCSP No Check",NID_id_pkix_OCSP_noCheck,9,&(lvalues[2763]),0},
c2bbf9cf
RL
1106{"archiveCutoff","OCSP Archive Cutoff",NID_id_pkix_OCSP_archiveCutoff,
1107 9,&(lvalues[2772]),0},
1108{"serviceLocator","OCSP Service Locator",
1109 NID_id_pkix_OCSP_serviceLocator,9,&(lvalues[2781]),0},
1110{"extendedStatus","Extended OCSP Status",
1111 NID_id_pkix_OCSP_extendedStatus,9,&(lvalues[2790]),0},
1112{"valid","valid",NID_id_pkix_OCSP_valid,9,&(lvalues[2799]),0},
1113{"path","path",NID_id_pkix_OCSP_path,9,&(lvalues[2808]),0},
1114{"trustRoot","Trust Root",NID_id_pkix_OCSP_trustRoot,9,
1115 &(lvalues[2817]),0},
1116{"algorithm","algorithm",NID_algorithm,4,&(lvalues[2826]),0},
1117{"rsaSignature","rsaSignature",NID_rsaSignature,5,&(lvalues[2830]),0},
1118{"X500algorithms","directory services - algorithms",
1119 NID_X500algorithms,2,&(lvalues[2835]),0},
bbb8de09
BM
1120{"ORG","org",NID_org,1,&(lvalues[2837]),0},
1121{"DOD","dod",NID_dod,2,&(lvalues[2838]),0},
1122{"IANA","iana",NID_iana,3,&(lvalues[2840]),0},
1123{"directory","Directory",NID_Directory,4,&(lvalues[2843]),0},
1124{"mgmt","Management",NID_Management,4,&(lvalues[2847]),0},
1125{"experimental","Experimental",NID_Experimental,4,&(lvalues[2851]),0},
1126{"private","Private",NID_Private,4,&(lvalues[2855]),0},
1127{"security","Security",NID_Security,4,&(lvalues[2859]),0},
1128{"snmpv2","SNMPv2",NID_SNMPv2,4,&(lvalues[2863]),0},
1129{"mail","Mail",NID_Mail,4,&(lvalues[2867]),0},
1130{"enterprises","Enterprises",NID_Enterprises,1,&(lvalues[2871]),0},
1131{"dcobject","dcObject",NID_dcObject,3,&(lvalues[2872]),0},
1132{"DC","domainComponent",NID_domainComponent,10,&(lvalues[2875]),0},
1133{"domain","Domain",NID_Domain,10,&(lvalues[2885]),0},
3ab56511 1134{NULL,NULL,NID_undef,0,NULL},
deb2c1a1
DSH
1135{"AES-128-ECB","aes-128-ecb",NID_aes_128_ecb,9,&(lvalues[2895]),0},
1136{"AES-128-CBC","aes-128-cbc",NID_aes_128_cbc,9,&(lvalues[2904]),0},
1137{"AES-128-OFB","aes-128-ofb",NID_aes_128_ofb,9,&(lvalues[2913]),0},
1138{"AES-128-CFB","aes-128-cfb",NID_aes_128_cfb,9,&(lvalues[2922]),0},
1139{"AES-192-ECB","aes-192-ecb",NID_aes_192_ecb,9,&(lvalues[2931]),0},
1140{"AES-192-CBC","aes-192-cbc",NID_aes_192_cbc,9,&(lvalues[2940]),0},
1141{"AES-192-OFB","aes-192-ofb",NID_aes_192_ofb,9,&(lvalues[2949]),0},
1142{"AES-192-CFB","aes-192-cfb",NID_aes_192_cfb,9,&(lvalues[2958]),0},
1143{"AES-256-ECB","aes-256-ecb",NID_aes_256_ecb,9,&(lvalues[2967]),0},
1144{"AES-256-CBC","aes-256-cbc",NID_aes_256_cbc,9,&(lvalues[2976]),0},
1145{"AES-256-OFB","aes-256-ofb",NID_aes_256_ofb,9,&(lvalues[2985]),0},
1146{"AES-256-CFB","aes-256-cfb",NID_aes_256_cfb,9,&(lvalues[2994]),0},
a6b7ffdd
DSH
1147{"holdInstructionCode","Hold Instruction Code",
1148 NID_hold_instruction_code,3,&(lvalues[3003]),0},
1149{"holdInstructionNone","Hold Instruction None",
1150 NID_hold_instruction_none,7,&(lvalues[3006]),0},
1151{"holdInstructionCallIssuer","Hold Instruction Call Issuer",
1152 NID_hold_instruction_call_issuer,7,&(lvalues[3013]),0},
1153{"holdInstructionReject","Hold Instruction Reject",
1154 NID_hold_instruction_reject,7,&(lvalues[3020]),0},
d88a26c4
RL
1155{"CCITT","ccitt",NID_ccitt,1,&(lvalues[3027]),0},
1156{"data","data",NID_data,1,&(lvalues[3028]),0},
1157{"pss","pss",NID_pss,3,&(lvalues[3029]),0},
1158{"ucl","ucl",NID_ucl,7,&(lvalues[3032]),0},
1159{"pilot","pilot",NID_pilot,8,&(lvalues[3039]),0},
1160{"pilotAttributeType","pilotAttributeType",NID_pilotAttributeType,9,
1161 &(lvalues[3047]),0},
1162{"pilotAttributeSyntax","pilotAttributeSyntax",
1163 NID_pilotAttributeSyntax,9,&(lvalues[3056]),0},
1164{"pilotObjectClass","pilotObjectClass",NID_pilotObjectClass,9,
1165 &(lvalues[3065]),0},
1166{"pilotGroups","pilotGroups",NID_pilotGroups,9,&(lvalues[3074]),0},
1167{"iA5StringSyntax","iA5StringSyntax",NID_iA5StringSyntax,10,
1168 &(lvalues[3083]),0},
1169{"caseIgnoreIA5StringSyntax","caseIgnoreIA5StringSyntax",
1170 NID_caseIgnoreIA5StringSyntax,10,&(lvalues[3093]),0},
1171{"pilotObject","pilotObject",NID_pilotObject,10,&(lvalues[3103]),0},
1172{"pilotPerson","pilotPerson",NID_pilotPerson,10,&(lvalues[3113]),0},
1173{"account","account",NID_account,10,&(lvalues[3123]),0},
1174{"document","document",NID_document,10,&(lvalues[3133]),0},
1175{"room","room",NID_room,10,&(lvalues[3143]),0},
1176{"documentSeries","documentSeries",NID_documentSeries,10,
1177 &(lvalues[3153]),0},
1178{"rFC822localPart","rFC822localPart",NID_rFC822localPart,10,
1179 &(lvalues[3163]),0},
1180{"dNSDomain","dNSDomain",NID_dNSDomain,10,&(lvalues[3173]),0},
1181{"domainRelatedObject","domainRelatedObject",NID_domainRelatedObject,
1182 10,&(lvalues[3183]),0},
1183{"friendlyCountry","friendlyCountry",NID_friendlyCountry,10,
1184 &(lvalues[3193]),0},
1185{"simpleSecurityObject","simpleSecurityObject",
1186 NID_simpleSecurityObject,10,&(lvalues[3203]),0},
1187{"pilotOrganization","pilotOrganization",NID_pilotOrganization,10,
1188 &(lvalues[3213]),0},
1189{"pilotDSA","pilotDSA",NID_pilotDSA,10,&(lvalues[3223]),0},
1190{"qualityLabelledData","qualityLabelledData",NID_qualityLabelledData,
1191 10,&(lvalues[3233]),0},
1192{"userid","userid",NID_userid,10,&(lvalues[3243]),0},
1193{"textEncodedORAddress","textEncodedORAddress",
1194 NID_textEncodedORAddress,10,&(lvalues[3253]),0},
1195{"rfc822Mailbox","rfc822Mailbox",NID_rfc822Mailbox,10,&(lvalues[3263]),0},
1196{"info","info",NID_info,10,&(lvalues[3273]),0},
1197{"favouriteDrink","favouriteDrink",NID_favouriteDrink,10,
1198 &(lvalues[3283]),0},
1199{"roomNumber","roomNumber",NID_roomNumber,10,&(lvalues[3293]),0},
1200{"photo","photo",NID_photo,10,&(lvalues[3303]),0},
1201{"userClass","userClass",NID_userClass,10,&(lvalues[3313]),0},
1202{"host","host",NID_host,10,&(lvalues[3323]),0},
1203{"manager","manager",NID_manager,10,&(lvalues[3333]),0},
1204{"documentIdentifier","documentIdentifier",NID_documentIdentifier,10,
1205 &(lvalues[3343]),0},
1206{"documentTitle","documentTitle",NID_documentTitle,10,&(lvalues[3353]),0},
1207{"documentVersion","documentVersion",NID_documentVersion,10,
1208 &(lvalues[3363]),0},
1209{"documentAuthor","documentAuthor",NID_documentAuthor,10,
1210 &(lvalues[3373]),0},
1211{"documentLocation","documentLocation",NID_documentLocation,10,
1212 &(lvalues[3383]),0},
1213{"homeTelephoneNumber","homeTelephoneNumber",NID_homeTelephoneNumber,
1214 10,&(lvalues[3393]),0},
1215{"secretary","secretary",NID_secretary,10,&(lvalues[3403]),0},
1216{"otherMailbox","otherMailbox",NID_otherMailbox,10,&(lvalues[3413]),0},
1217{"lastModifiedTime","lastModifiedTime",NID_lastModifiedTime,10,
1218 &(lvalues[3423]),0},
1219{"lastModifiedBy","lastModifiedBy",NID_lastModifiedBy,10,
1220 &(lvalues[3433]),0},
1221{"aRecord","aRecord",NID_aRecord,10,&(lvalues[3443]),0},
1222{"NULL","NULL",NID_,10,&(lvalues[3453]),0},
1223{"mXRecord","mXRecord",NID_mXRecord,10,&(lvalues[3463]),0},
1224{"nSRecord","nSRecord",NID_nSRecord,10,&(lvalues[3473]),0},
1225{"sOARecord","sOARecord",NID_sOARecord,10,&(lvalues[3483]),0},
1226{"cNAMERecord","cNAMERecord",NID_cNAMERecord,10,&(lvalues[3493]),0},
1227{"associatedDomain","associatedDomain",NID_associatedDomain,10,
1228 &(lvalues[3503]),0},
1229{"associatedName","associatedName",NID_associatedName,10,
1230 &(lvalues[3513]),0},
1231{"homePostalAddress","homePostalAddress",NID_homePostalAddress,10,
1232 &(lvalues[3523]),0},
1233{"personalTitle","personalTitle",NID_personalTitle,10,&(lvalues[3533]),0},
1234{"mobileTelephoneNumber","mobileTelephoneNumber",
1235 NID_mobileTelephoneNumber,10,&(lvalues[3543]),0},
1236{"pagerTelephoneNumber","pagerTelephoneNumber",
1237 NID_pagerTelephoneNumber,10,&(lvalues[3553]),0},
1238{"friendlyCountryName","friendlyCountryName",NID_friendlyCountryName,
1239 10,&(lvalues[3563]),0},
1240{"organizationalStatus","organizationalStatus",
1241 NID_organizationalStatus,10,&(lvalues[3573]),0},
1242{"janetMailbox","janetMailbox",NID_janetMailbox,10,&(lvalues[3583]),0},
1243{"mailPreferenceOption","mailPreferenceOption",
1244 NID_mailPreferenceOption,10,&(lvalues[3593]),0},
1245{"buildingName","buildingName",NID_buildingName,10,&(lvalues[3603]),0},
1246{"dSAQuality","dSAQuality",NID_dSAQuality,10,&(lvalues[3613]),0},
1247{"singleLevelQuality","singleLevelQuality",NID_singleLevelQuality,10,
1248 &(lvalues[3623]),0},
1249{"subtreeMinimumQuality","subtreeMinimumQuality",
1250 NID_subtreeMinimumQuality,10,&(lvalues[3633]),0},
1251{"subtreeMaximumQuality","subtreeMaximumQuality",
1252 NID_subtreeMaximumQuality,10,&(lvalues[3643]),0},
1253{"personalSignature","personalSignature",NID_personalSignature,10,
1254 &(lvalues[3653]),0},
1255{"dITRedirect","dITRedirect",NID_dITRedirect,10,&(lvalues[3663]),0},
1256{"audio","audio",NID_audio,10,&(lvalues[3673]),0},
1257{"documentPublisher","documentPublisher",NID_documentPublisher,10,
1258 &(lvalues[3683]),0},
49e747e6
UM
1259};
1260
1261static ASN1_OBJECT *sn_objs[NUM_SN]={
3009458e 1262&(nid_objs[364]),/* "AD_DVCS" */
deb2c1a1
DSH
1263&(nid_objs[395]),/* "AES-128-CBC" */
1264&(nid_objs[397]),/* "AES-128-CFB" */
1265&(nid_objs[394]),/* "AES-128-ECB" */
1266&(nid_objs[396]),/* "AES-128-OFB" */
1267&(nid_objs[399]),/* "AES-192-CBC" */
1268&(nid_objs[401]),/* "AES-192-CFB" */
1269&(nid_objs[398]),/* "AES-192-ECB" */
1270&(nid_objs[400]),/* "AES-192-OFB" */
1271&(nid_objs[403]),/* "AES-256-CBC" */
1272&(nid_objs[405]),/* "AES-256-CFB" */
1273&(nid_objs[402]),/* "AES-256-ECB" */
1274&(nid_objs[404]),/* "AES-256-OFB" */
49e747e6
UM
1275&(nid_objs[91]),/* "BF-CBC" */
1276&(nid_objs[93]),/* "BF-CFB" */
1277&(nid_objs[92]),/* "BF-ECB" */
1278&(nid_objs[94]),/* "BF-OFB" */
1279&(nid_objs[14]),/* "C" */
1280&(nid_objs[108]),/* "CAST5-CBC" */
1281&(nid_objs[110]),/* "CAST5-CFB" */
1282&(nid_objs[109]),/* "CAST5-ECB" */
1283&(nid_objs[111]),/* "CAST5-OFB" */
d88a26c4 1284&(nid_objs[410]),/* "CCITT" */
49e747e6
UM
1285&(nid_objs[13]),/* "CN" */
1286&(nid_objs[141]),/* "CRLReason" */
c2bbf9cf 1287&(nid_objs[367]),/* "CrlID" */
49e747e6 1288&(nid_objs[107]),/* "D" */
bbb8de09 1289&(nid_objs[391]),/* "DC" */
49e747e6
UM
1290&(nid_objs[31]),/* "DES-CBC" */
1291&(nid_objs[30]),/* "DES-CFB" */
1292&(nid_objs[29]),/* "DES-ECB" */
1293&(nid_objs[32]),/* "DES-EDE" */
1294&(nid_objs[43]),/* "DES-EDE-CBC" */
1295&(nid_objs[60]),/* "DES-EDE-CFB" */
1296&(nid_objs[62]),/* "DES-EDE-OFB" */
1297&(nid_objs[33]),/* "DES-EDE3" */
1298&(nid_objs[44]),/* "DES-EDE3-CBC" */
1299&(nid_objs[61]),/* "DES-EDE3-CFB" */
1300&(nid_objs[63]),/* "DES-EDE3-OFB" */
1301&(nid_objs[45]),/* "DES-OFB" */
1302&(nid_objs[80]),/* "DESX-CBC" */
bbb8de09 1303&(nid_objs[380]),/* "DOD" */
49e747e6
UM
1304&(nid_objs[116]),/* "DSA" */
1305&(nid_objs[66]),/* "DSA-SHA" */
1306&(nid_objs[113]),/* "DSA-SHA1" */
1307&(nid_objs[70]),/* "DSA-SHA1-old" */
1308&(nid_objs[67]),/* "DSA-old" */
c2bbf9cf 1309&(nid_objs[297]),/* "DVCS" */
49e747e6
UM
1310&(nid_objs[48]),/* "Email" */
1311&(nid_objs[99]),/* "G" */
1312&(nid_objs[101]),/* "I" */
bbb8de09 1313&(nid_objs[381]),/* "IANA" */
49e747e6
UM
1314&(nid_objs[34]),/* "IDEA-CBC" */
1315&(nid_objs[35]),/* "IDEA-CFB" */
1316&(nid_objs[36]),/* "IDEA-ECB" */
1317&(nid_objs[46]),/* "IDEA-OFB" */
c2bbf9cf
RL
1318&(nid_objs[181]),/* "ISO" */
1319&(nid_objs[183]),/* "ISO-US" */
49e747e6
UM
1320&(nid_objs[15]),/* "L" */
1321&(nid_objs[ 3]),/* "MD2" */
c2bbf9cf 1322&(nid_objs[257]),/* "MD4" */
49e747e6
UM
1323&(nid_objs[ 4]),/* "MD5" */
1324&(nid_objs[114]),/* "MD5-SHA1" */
1325&(nid_objs[95]),/* "MDC2" */
d88a26c4 1326&(nid_objs[118]),/* "NULL" */
38e3c581 1327&(nid_objs[393]),/* "NULL" */
d88a26c4
RL
1328&(nid_objs[456]),/* "NULL" */
1329&(nid_objs[480]),/* "NULL" */
49e747e6 1330&(nid_objs[57]),/* "Netscape" */
c2bbf9cf 1331&(nid_objs[366]),/* "Nonce" */
49e747e6 1332&(nid_objs[17]),/* "O" */
6d3724d3 1333&(nid_objs[178]),/* "OCSP" */
cee814f9 1334&(nid_objs[180]),/* "OCSPSigning" */
bbb8de09 1335&(nid_objs[379]),/* "ORG" */
49e747e6 1336&(nid_objs[18]),/* "OU" */
525f51f6
DSH
1337&(nid_objs[ 9]),/* "PBE-MD2-DES" */
1338&(nid_objs[168]),/* "PBE-MD2-RC2-64" */
1339&(nid_objs[10]),/* "PBE-MD5-DES" */
1340&(nid_objs[169]),/* "PBE-MD5-RC2-64" */
1341&(nid_objs[147]),/* "PBE-SHA1-2DES" */
1342&(nid_objs[146]),/* "PBE-SHA1-3DES" */
1343&(nid_objs[170]),/* "PBE-SHA1-DES" */
1344&(nid_objs[148]),/* "PBE-SHA1-RC2-128" */
1345&(nid_objs[149]),/* "PBE-SHA1-RC2-40" */
1346&(nid_objs[68]),/* "PBE-SHA1-RC2-64" */
1347&(nid_objs[144]),/* "PBE-SHA1-RC4-128" */
1348&(nid_objs[145]),/* "PBE-SHA1-RC4-40" */
d4fbe318
DSH
1349&(nid_objs[161]),/* "PBES2" */
1350&(nid_objs[69]),/* "PBKDF2" */
1351&(nid_objs[162]),/* "PBMAC1" */
49e747e6
UM
1352&(nid_objs[127]),/* "PKIX" */
1353&(nid_objs[98]),/* "RC2-40-CBC" */
1354&(nid_objs[166]),/* "RC2-64-CBC" */
1355&(nid_objs[37]),/* "RC2-CBC" */
1356&(nid_objs[39]),/* "RC2-CFB" */
1357&(nid_objs[38]),/* "RC2-ECB" */
1358&(nid_objs[40]),/* "RC2-OFB" */
1359&(nid_objs[ 5]),/* "RC4" */
1360&(nid_objs[97]),/* "RC4-40" */
1361&(nid_objs[120]),/* "RC5-CBC" */
1362&(nid_objs[122]),/* "RC5-CFB" */
1363&(nid_objs[121]),/* "RC5-ECB" */
1364&(nid_objs[123]),/* "RC5-OFB" */
1365&(nid_objs[117]),/* "RIPEMD160" */
1366&(nid_objs[124]),/* "RLE" */
1367&(nid_objs[19]),/* "RSA" */
1368&(nid_objs[ 7]),/* "RSA-MD2" */
1369&(nid_objs[ 8]),/* "RSA-MD5" */
1370&(nid_objs[96]),/* "RSA-MDC2" */
1371&(nid_objs[104]),/* "RSA-NP-MD5" */
1372&(nid_objs[119]),/* "RSA-RIPEMD160" */
1373&(nid_objs[42]),/* "RSA-SHA" */
1374&(nid_objs[65]),/* "RSA-SHA1" */
1375&(nid_objs[115]),/* "RSA-SHA1-2" */
1376&(nid_objs[100]),/* "S" */
1377&(nid_objs[41]),/* "SHA" */
1378&(nid_objs[64]),/* "SHA1" */
c2bbf9cf 1379&(nid_objs[188]),/* "SMIME" */
49e747e6
UM
1380&(nid_objs[167]),/* "SMIME-CAPS" */
1381&(nid_objs[105]),/* "SN" */
1382&(nid_objs[16]),/* "ST" */
1383&(nid_objs[143]),/* "SXNetID" */
1384&(nid_objs[106]),/* "T" */
1385&(nid_objs[102]),/* "UID" */
1386&(nid_objs[ 0]),/* "UNDEF" */
c2bbf9cf
RL
1387&(nid_objs[11]),/* "X500" */
1388&(nid_objs[378]),/* "X500algorithms" */
1389&(nid_objs[12]),/* "X509" */
1390&(nid_objs[184]),/* "X9-57" */
1391&(nid_objs[185]),/* "X9cm" */
49e747e6 1392&(nid_objs[125]),/* "ZLIB" */
d88a26c4 1393&(nid_objs[455]),/* "aRecord" */
c2bbf9cf
RL
1394&(nid_objs[289]),/* "aaControls" */
1395&(nid_objs[287]),/* "ac-auditEntity" */
1396&(nid_objs[288]),/* "ac-targeting" */
1397&(nid_objs[368]),/* "acceptableResponses" */
d88a26c4 1398&(nid_objs[423]),/* "account" */
3009458e 1399&(nid_objs[363]),/* "ad_timestamping" */
c2bbf9cf
RL
1400&(nid_objs[376]),/* "algorithm" */
1401&(nid_objs[370]),/* "archiveCutoff" */
d88a26c4
RL
1402&(nid_objs[461]),/* "associatedDomain" */
1403&(nid_objs[462]),/* "associatedName" */
1404&(nid_objs[478]),/* "audio" */
6d3724d3 1405&(nid_objs[177]),/* "authorityInfoAccess" */
49e747e6
UM
1406&(nid_objs[90]),/* "authorityKeyIdentifier" */
1407&(nid_objs[87]),/* "basicConstraints" */
c2bbf9cf
RL
1408&(nid_objs[365]),/* "basicOCSPResponse" */
1409&(nid_objs[285]),/* "biometricInfo" */
d88a26c4
RL
1410&(nid_objs[471]),/* "buildingName" */
1411&(nid_objs[460]),/* "cNAMERecord" */
6d3724d3 1412&(nid_objs[179]),/* "caIssuers" */
d88a26c4 1413&(nid_objs[420]),/* "caseIgnoreIA5StringSyntax" */
d4fbe318 1414&(nid_objs[152]),/* "certBag" */
49e747e6 1415&(nid_objs[89]),/* "certificatePolicies" */
d4fbe318 1416&(nid_objs[54]),/* "challengePassword" */
49e747e6
UM
1417&(nid_objs[130]),/* "clientAuth" */
1418&(nid_objs[131]),/* "codeSigning" */
d4fbe318
DSH
1419&(nid_objs[50]),/* "contentType" */
1420&(nid_objs[53]),/* "countersignature" */
1421&(nid_objs[153]),/* "crlBag" */
49e747e6
UM
1422&(nid_objs[103]),/* "crlDistributionPoints" */
1423&(nid_objs[88]),/* "crlNumber" */
d88a26c4
RL
1424&(nid_objs[477]),/* "dITRedirect" */
1425&(nid_objs[428]),/* "dNSDomain" */
1426&(nid_objs[472]),/* "dSAQuality" */
1427&(nid_objs[411]),/* "data" */
bbb8de09 1428&(nid_objs[390]),/* "dcobject" */
49e747e6 1429&(nid_objs[140]),/* "deltaCRL" */
d4fbe318 1430&(nid_objs[28]),/* "dhKeyAgreement" */
bbb8de09 1431&(nid_objs[382]),/* "directory" */
f769ce3e 1432&(nid_objs[174]),/* "dnQualifier" */
d88a26c4
RL
1433&(nid_objs[424]),/* "document" */
1434&(nid_objs[448]),/* "documentAuthor" */
1435&(nid_objs[445]),/* "documentIdentifier" */
1436&(nid_objs[449]),/* "documentLocation" */
1437&(nid_objs[479]),/* "documentPublisher" */
1438&(nid_objs[426]),/* "documentSeries" */
1439&(nid_objs[446]),/* "documentTitle" */
1440&(nid_objs[447]),/* "documentVersion" */
bbb8de09 1441&(nid_objs[392]),/* "domain" */
d88a26c4 1442&(nid_objs[429]),/* "domainRelatedObject" */
49e747e6 1443&(nid_objs[132]),/* "emailProtection" */
bbb8de09
BM
1444&(nid_objs[389]),/* "enterprises" */
1445&(nid_objs[384]),/* "experimental" */
49e747e6 1446&(nid_objs[172]),/* "extReq" */
d4fbe318 1447&(nid_objs[56]),/* "extendedCertificateAttributes" */
49e747e6 1448&(nid_objs[126]),/* "extendedKeyUsage" */
c2bbf9cf 1449&(nid_objs[372]),/* "extendedStatus" */
d88a26c4
RL
1450&(nid_objs[439]),/* "favouriteDrink" */
1451&(nid_objs[430]),/* "friendlyCountry" */
1452&(nid_objs[467]),/* "friendlyCountryName" */
d4fbe318
DSH
1453&(nid_objs[156]),/* "friendlyName" */
1454&(nid_objs[163]),/* "hmacWithSHA1" */
a6b7ffdd
DSH
1455&(nid_objs[408]),/* "holdInstructionCallIssuer" */
1456&(nid_objs[406]),/* "holdInstructionCode" */
1457&(nid_objs[407]),/* "holdInstructionNone" */
1458&(nid_objs[409]),/* "holdInstructionReject" */
d88a26c4
RL
1459&(nid_objs[463]),/* "homePostalAddress" */
1460&(nid_objs[450]),/* "homeTelephoneNumber" */
1461&(nid_objs[443]),/* "host" */
1462&(nid_objs[419]),/* "iA5StringSyntax" */
c2bbf9cf
RL
1463&(nid_objs[266]),/* "id-aca" */
1464&(nid_objs[355]),/* "id-aca-accessIdentity" */
1465&(nid_objs[354]),/* "id-aca-authenticationInfo" */
1466&(nid_objs[356]),/* "id-aca-chargingIdentity" */
1467&(nid_objs[357]),/* "id-aca-group" */
1468&(nid_objs[358]),/* "id-aca-role" */
6d3724d3 1469&(nid_objs[176]),/* "id-ad" */
c2bbf9cf
RL
1470&(nid_objs[262]),/* "id-alg" */
1471&(nid_objs[323]),/* "id-alg-des40" */
1472&(nid_objs[326]),/* "id-alg-dh-pop" */
1473&(nid_objs[325]),/* "id-alg-dh-sig-hmac-sha1" */
1474&(nid_objs[324]),/* "id-alg-noSignature" */
1475&(nid_objs[268]),/* "id-cct" */
1476&(nid_objs[361]),/* "id-cct-PKIData" */
1477&(nid_objs[362]),/* "id-cct-PKIResponse" */
1478&(nid_objs[360]),/* "id-cct-crs" */
1479&(nid_objs[81]),/* "id-ce" */
1480&(nid_objs[263]),/* "id-cmc" */
1481&(nid_objs[334]),/* "id-cmc-addExtensions" */
1482&(nid_objs[346]),/* "id-cmc-confirmCertAcceptance" */
1483&(nid_objs[330]),/* "id-cmc-dataReturn" */
1484&(nid_objs[336]),/* "id-cmc-decryptedPOP" */
1485&(nid_objs[335]),/* "id-cmc-encryptedPOP" */
1486&(nid_objs[339]),/* "id-cmc-getCRL" */
1487&(nid_objs[338]),/* "id-cmc-getCert" */
1488&(nid_objs[328]),/* "id-cmc-identification" */
1489&(nid_objs[329]),/* "id-cmc-identityProof" */
1490&(nid_objs[337]),/* "id-cmc-lraPOPWitness" */
1491&(nid_objs[344]),/* "id-cmc-popLinkRandom" */
1492&(nid_objs[345]),/* "id-cmc-popLinkWitness" */
1493&(nid_objs[343]),/* "id-cmc-queryPending" */
1494&(nid_objs[333]),/* "id-cmc-recipientNonce" */
1495&(nid_objs[341]),/* "id-cmc-regInfo" */
1496&(nid_objs[342]),/* "id-cmc-responseInfo" */
1497&(nid_objs[340]),/* "id-cmc-revokeRequest" */
1498&(nid_objs[332]),/* "id-cmc-senderNonce" */
1499&(nid_objs[327]),/* "id-cmc-statusInfo" */
1500&(nid_objs[331]),/* "id-cmc-transactionId" */
1501&(nid_objs[260]),/* "id-it" */
1502&(nid_objs[302]),/* "id-it-caKeyUpdateInfo" */
1503&(nid_objs[298]),/* "id-it-caProtEncCert" */
1504&(nid_objs[311]),/* "id-it-confirmWaitTime" */
1505&(nid_objs[303]),/* "id-it-currentCRL" */
1506&(nid_objs[300]),/* "id-it-encKeyPairTypes" */
1507&(nid_objs[310]),/* "id-it-implicitConfirm" */
1508&(nid_objs[308]),/* "id-it-keyPairParamRep" */
1509&(nid_objs[307]),/* "id-it-keyPairParamReq" */
1510&(nid_objs[312]),/* "id-it-origPKIMessage" */
1511&(nid_objs[301]),/* "id-it-preferredSymmAlg" */
1512&(nid_objs[309]),/* "id-it-revPassphrase" */
1513&(nid_objs[299]),/* "id-it-signKeyPairTypes" */
1514&(nid_objs[305]),/* "id-it-subscriptionRequest" */
1515&(nid_objs[306]),/* "id-it-subscriptionResponse" */
1516&(nid_objs[304]),/* "id-it-unsupportedOIDs" */
49e747e6 1517&(nid_objs[128]),/* "id-kp" */
c2bbf9cf
RL
1518&(nid_objs[280]),/* "id-mod-attribute-cert" */
1519&(nid_objs[274]),/* "id-mod-cmc" */
1520&(nid_objs[277]),/* "id-mod-cmp" */
1521&(nid_objs[284]),/* "id-mod-cmp2000" */
1522&(nid_objs[273]),/* "id-mod-crmf" */
1523&(nid_objs[283]),/* "id-mod-dvcs" */
1524&(nid_objs[275]),/* "id-mod-kea-profile-88" */
1525&(nid_objs[276]),/* "id-mod-kea-profile-93" */
1526&(nid_objs[282]),/* "id-mod-ocsp" */
1527&(nid_objs[278]),/* "id-mod-qualified-cert-88" */
1528&(nid_objs[279]),/* "id-mod-qualified-cert-93" */
1529&(nid_objs[281]),/* "id-mod-timestamp-protocol" */
1530&(nid_objs[264]),/* "id-on" */
1531&(nid_objs[347]),/* "id-on-personalData" */
1532&(nid_objs[265]),/* "id-pda" */
1533&(nid_objs[352]),/* "id-pda-countryOfCitizenship" */
1534&(nid_objs[353]),/* "id-pda-countryOfResidence" */
1535&(nid_objs[348]),/* "id-pda-dateOfBirth" */
1536&(nid_objs[351]),/* "id-pda-gender" */
1537&(nid_objs[349]),/* "id-pda-placeOfBirth" */
1538&(nid_objs[350]),/* "id-pda-pseudonym" */
6d3724d3 1539&(nid_objs[175]),/* "id-pe" */
c2bbf9cf
RL
1540&(nid_objs[261]),/* "id-pkip" */
1541&(nid_objs[258]),/* "id-pkix-mod" */
1542&(nid_objs[269]),/* "id-pkix1-explicit-88" */
1543&(nid_objs[271]),/* "id-pkix1-explicit-93" */
1544&(nid_objs[270]),/* "id-pkix1-implicit-88" */
1545&(nid_objs[272]),/* "id-pkix1-implicit-93" */
1546&(nid_objs[267]),/* "id-qcs" */
1547&(nid_objs[359]),/* "id-qcs-pkixQCSyntax-v1" */
1548&(nid_objs[259]),/* "id-qt" */
49e747e6
UM
1549&(nid_objs[164]),/* "id-qt-cps" */
1550&(nid_objs[165]),/* "id-qt-unotice" */
c2bbf9cf
RL
1551&(nid_objs[313]),/* "id-regCtrl" */
1552&(nid_objs[316]),/* "id-regCtrl-authenticator" */
1553&(nid_objs[319]),/* "id-regCtrl-oldCertID" */
1554&(nid_objs[318]),/* "id-regCtrl-pkiArchiveOptions" */
1555&(nid_objs[317]),/* "id-regCtrl-pkiPublicationInfo" */
1556&(nid_objs[320]),/* "id-regCtrl-protocolEncrKey" */
1557&(nid_objs[315]),/* "id-regCtrl-regToken" */
1558&(nid_objs[314]),/* "id-regInfo" */
1559&(nid_objs[322]),/* "id-regInfo-certReq" */
1560&(nid_objs[321]),/* "id-regInfo-utf8Pairs" */
1561&(nid_objs[191]),/* "id-smime-aa" */
1562&(nid_objs[215]),/* "id-smime-aa-contentHint" */
1563&(nid_objs[218]),/* "id-smime-aa-contentIdentifier" */
1564&(nid_objs[221]),/* "id-smime-aa-contentReference" */
1565&(nid_objs[240]),/* "id-smime-aa-dvcs-dvc" */
1566&(nid_objs[217]),/* "id-smime-aa-encapContentType" */
1567&(nid_objs[222]),/* "id-smime-aa-encrypKeyPref" */
1568&(nid_objs[220]),/* "id-smime-aa-equivalentLabels" */
1569&(nid_objs[232]),/* "id-smime-aa-ets-CertificateRefs" */
1570&(nid_objs[233]),/* "id-smime-aa-ets-RevocationRefs" */
1571&(nid_objs[238]),/* "id-smime-aa-ets-archiveTimeStamp" */
1572&(nid_objs[237]),/* "id-smime-aa-ets-certCRLTimestamp" */
1573&(nid_objs[234]),/* "id-smime-aa-ets-certValues" */
1574&(nid_objs[227]),/* "id-smime-aa-ets-commitmentType" */
1575&(nid_objs[231]),/* "id-smime-aa-ets-contentTimestamp" */
1576&(nid_objs[236]),/* "id-smime-aa-ets-escTimeStamp" */
1577&(nid_objs[230]),/* "id-smime-aa-ets-otherSigCert" */
1578&(nid_objs[235]),/* "id-smime-aa-ets-revocationValues" */
1579&(nid_objs[226]),/* "id-smime-aa-ets-sigPolicyId" */
1580&(nid_objs[229]),/* "id-smime-aa-ets-signerAttr" */
1581&(nid_objs[228]),/* "id-smime-aa-ets-signerLocation" */
1582&(nid_objs[219]),/* "id-smime-aa-macValue" */
1583&(nid_objs[214]),/* "id-smime-aa-mlExpandHistory" */
1584&(nid_objs[216]),/* "id-smime-aa-msgSigDigest" */
1585&(nid_objs[212]),/* "id-smime-aa-receiptRequest" */
1586&(nid_objs[213]),/* "id-smime-aa-securityLabel" */
1587&(nid_objs[239]),/* "id-smime-aa-signatureType" */
1588&(nid_objs[223]),/* "id-smime-aa-signingCertificate" */
1589&(nid_objs[224]),/* "id-smime-aa-smimeEncryptCerts" */
1590&(nid_objs[225]),/* "id-smime-aa-timeStampToken" */
1591&(nid_objs[192]),/* "id-smime-alg" */
1592&(nid_objs[243]),/* "id-smime-alg-3DESwrap" */
1593&(nid_objs[246]),/* "id-smime-alg-CMS3DESwrap" */
1594&(nid_objs[247]),/* "id-smime-alg-CMSRC2wrap" */
1595&(nid_objs[245]),/* "id-smime-alg-ESDH" */
1596&(nid_objs[241]),/* "id-smime-alg-ESDHwith3DES" */
1597&(nid_objs[242]),/* "id-smime-alg-ESDHwithRC2" */
1598&(nid_objs[244]),/* "id-smime-alg-RC2wrap" */
1599&(nid_objs[193]),/* "id-smime-cd" */
1600&(nid_objs[248]),/* "id-smime-cd-ldap" */
1601&(nid_objs[190]),/* "id-smime-ct" */
1602&(nid_objs[210]),/* "id-smime-ct-DVCSRequestData" */
1603&(nid_objs[211]),/* "id-smime-ct-DVCSResponseData" */
1604&(nid_objs[208]),/* "id-smime-ct-TDTInfo" */
1605&(nid_objs[207]),/* "id-smime-ct-TSTInfo" */
1606&(nid_objs[205]),/* "id-smime-ct-authData" */
1607&(nid_objs[209]),/* "id-smime-ct-contentInfo" */
1608&(nid_objs[206]),/* "id-smime-ct-publishCert" */
1609&(nid_objs[204]),/* "id-smime-ct-receipt" */
1610&(nid_objs[195]),/* "id-smime-cti" */
1611&(nid_objs[255]),/* "id-smime-cti-ets-proofOfApproval" */
1612&(nid_objs[256]),/* "id-smime-cti-ets-proofOfCreation" */
1613&(nid_objs[253]),/* "id-smime-cti-ets-proofOfDelivery" */
1614&(nid_objs[251]),/* "id-smime-cti-ets-proofOfOrigin" */
1615&(nid_objs[252]),/* "id-smime-cti-ets-proofOfReceipt" */
1616&(nid_objs[254]),/* "id-smime-cti-ets-proofOfSender" */
1617&(nid_objs[189]),/* "id-smime-mod" */
1618&(nid_objs[196]),/* "id-smime-mod-cms" */
1619&(nid_objs[197]),/* "id-smime-mod-ess" */
1620&(nid_objs[202]),/* "id-smime-mod-ets-eSigPolicy-88" */
1621&(nid_objs[203]),/* "id-smime-mod-ets-eSigPolicy-97" */
1622&(nid_objs[200]),/* "id-smime-mod-ets-eSignature-88" */
1623&(nid_objs[201]),/* "id-smime-mod-ets-eSignature-97" */
1624&(nid_objs[199]),/* "id-smime-mod-msg-v3" */
1625&(nid_objs[198]),/* "id-smime-mod-oid" */
1626&(nid_objs[194]),/* "id-smime-spq" */
1627&(nid_objs[250]),/* "id-smime-spq-ets-sqt-unotice" */
1628&(nid_objs[249]),/* "id-smime-spq-ets-sqt-uri" */
d88a26c4 1629&(nid_objs[438]),/* "info" */
49e747e6 1630&(nid_objs[142]),/* "invalidityDate" */
c2bbf9cf
RL
1631&(nid_objs[294]),/* "ipsecEndSystem" */
1632&(nid_objs[295]),/* "ipsecTunnel" */
1633&(nid_objs[296]),/* "ipsecUser" */
49e747e6 1634&(nid_objs[86]),/* "issuerAltName" */
d88a26c4 1635&(nid_objs[469]),/* "janetMailbox" */
d4fbe318 1636&(nid_objs[150]),/* "keyBag" */
49e747e6 1637&(nid_objs[83]),/* "keyUsage" */
d88a26c4
RL
1638&(nid_objs[454]),/* "lastModifiedBy" */
1639&(nid_objs[453]),/* "lastModifiedTime" */
d4fbe318 1640&(nid_objs[157]),/* "localKeyID" */
d88a26c4 1641&(nid_objs[457]),/* "mXRecord" */
bbb8de09 1642&(nid_objs[388]),/* "mail" */
d88a26c4
RL
1643&(nid_objs[470]),/* "mailPreferenceOption" */
1644&(nid_objs[444]),/* "manager" */
c2bbf9cf 1645&(nid_objs[182]),/* "member-body" */
d4fbe318 1646&(nid_objs[51]),/* "messageDigest" */
bbb8de09 1647&(nid_objs[383]),/* "mgmt" */
d88a26c4 1648&(nid_objs[465]),/* "mobileTelephoneNumber" */
49e747e6
UM
1649&(nid_objs[136]),/* "msCTLSign" */
1650&(nid_objs[135]),/* "msCodeCom" */
1651&(nid_objs[134]),/* "msCodeInd" */
1652&(nid_objs[138]),/* "msEFS" */
1653&(nid_objs[171]),/* "msExtReq" */
1654&(nid_objs[137]),/* "msSGC" */
d88a26c4 1655&(nid_objs[458]),/* "nSRecord" */
f769ce3e 1656&(nid_objs[173]),/* "name" */
c2bbf9cf 1657&(nid_objs[369]),/* "noCheck" */
49e747e6
UM
1658&(nid_objs[72]),/* "nsBaseUrl" */
1659&(nid_objs[76]),/* "nsCaPolicyUrl" */
1660&(nid_objs[74]),/* "nsCaRevocationUrl" */
1661&(nid_objs[58]),/* "nsCertExt" */
1662&(nid_objs[79]),/* "nsCertSequence" */
1663&(nid_objs[71]),/* "nsCertType" */
1664&(nid_objs[78]),/* "nsComment" */
1665&(nid_objs[59]),/* "nsDataType" */
1666&(nid_objs[75]),/* "nsRenewalUrl" */
1667&(nid_objs[73]),/* "nsRevocationUrl" */
1668&(nid_objs[139]),/* "nsSGC" */
1669&(nid_objs[77]),/* "nsSslServerName" */
d88a26c4
RL
1670&(nid_objs[468]),/* "organizationalStatus" */
1671&(nid_objs[452]),/* "otherMailbox" */
1672&(nid_objs[466]),/* "pagerTelephoneNumber" */
c2bbf9cf 1673&(nid_objs[374]),/* "path" */
d4fbe318 1674&(nid_objs[112]),/* "pbeWithMD5AndCast5CBC" */
d88a26c4
RL
1675&(nid_objs[476]),/* "personalSignature" */
1676&(nid_objs[464]),/* "personalTitle" */
1677&(nid_objs[441]),/* "photo" */
1678&(nid_objs[414]),/* "pilot" */
1679&(nid_objs[416]),/* "pilotAttributeSyntax" */
1680&(nid_objs[415]),/* "pilotAttributeType" */
1681&(nid_objs[433]),/* "pilotDSA" */
1682&(nid_objs[418]),/* "pilotGroups" */
1683&(nid_objs[421]),/* "pilotObject" */
1684&(nid_objs[417]),/* "pilotObjectClass" */
1685&(nid_objs[432]),/* "pilotOrganization" */
1686&(nid_objs[422]),/* "pilotPerson" */
c2bbf9cf
RL
1687&(nid_objs[ 2]),/* "pkcs" */
1688&(nid_objs[186]),/* "pkcs1" */
1689&(nid_objs[27]),/* "pkcs3" */
1690&(nid_objs[187]),/* "pkcs5" */
1691&(nid_objs[20]),/* "pkcs7" */
d4fbe318
DSH
1692&(nid_objs[21]),/* "pkcs7-data" */
1693&(nid_objs[25]),/* "pkcs7-digestData" */
1694&(nid_objs[26]),/* "pkcs7-encryptedData" */
1695&(nid_objs[23]),/* "pkcs7-envelopedData" */
1696&(nid_objs[24]),/* "pkcs7-signedAndEnvelopedData" */
1697&(nid_objs[22]),/* "pkcs7-signedData" */
1698&(nid_objs[151]),/* "pkcs8ShroudedKeyBag" */
c2bbf9cf 1699&(nid_objs[47]),/* "pkcs9" */
bbb8de09 1700&(nid_objs[385]),/* "private" */
49e747e6 1701&(nid_objs[84]),/* "privateKeyUsagePeriod" */
d88a26c4 1702&(nid_objs[412]),/* "pss" */
c2bbf9cf 1703&(nid_objs[286]),/* "qcStatements" */
d88a26c4
RL
1704&(nid_objs[434]),/* "qualityLabelledData" */
1705&(nid_objs[427]),/* "rFC822localPart" */
1706&(nid_objs[437]),/* "rfc822Mailbox" */
1707&(nid_objs[425]),/* "room" */
1708&(nid_objs[440]),/* "roomNumber" */
d4fbe318 1709&(nid_objs[ 6]),/* "rsaEncryption" */
c2bbf9cf
RL
1710&(nid_objs[377]),/* "rsaSignature" */
1711&(nid_objs[ 1]),/* "rsadsi" */
d88a26c4 1712&(nid_objs[459]),/* "sOARecord" */
d4fbe318 1713&(nid_objs[155]),/* "safeContentsBag" */
c2bbf9cf
RL
1714&(nid_objs[291]),/* "sbqp-autonomousSysNum" */
1715&(nid_objs[290]),/* "sbqp-ipAddrBlock" */
1716&(nid_objs[292]),/* "sbqp-routerIdentifier" */
d4fbe318
DSH
1717&(nid_objs[159]),/* "sdsiCertificate" */
1718&(nid_objs[154]),/* "secretBag" */
d88a26c4 1719&(nid_objs[451]),/* "secretary" */
bbb8de09 1720&(nid_objs[386]),/* "security" */
49e747e6 1721&(nid_objs[129]),/* "serverAuth" */
c2bbf9cf 1722&(nid_objs[371]),/* "serviceLocator" */
d4fbe318 1723&(nid_objs[52]),/* "signingTime" */
d88a26c4
RL
1724&(nid_objs[431]),/* "simpleSecurityObject" */
1725&(nid_objs[473]),/* "singleLevelQuality" */
bbb8de09 1726&(nid_objs[387]),/* "snmpv2" */
49e747e6
UM
1727&(nid_objs[85]),/* "subjectAltName" */
1728&(nid_objs[82]),/* "subjectKeyIdentifier" */
d88a26c4
RL
1729&(nid_objs[475]),/* "subtreeMaximumQuality" */
1730&(nid_objs[474]),/* "subtreeMinimumQuality" */
1731&(nid_objs[436]),/* "textEncodedORAddress" */
c2bbf9cf 1732&(nid_objs[293]),/* "textNotice" */
49e747e6 1733&(nid_objs[133]),/* "timeStamping" */
c2bbf9cf 1734&(nid_objs[375]),/* "trustRoot" */
d88a26c4 1735&(nid_objs[413]),/* "ucl" */
d4fbe318
DSH
1736&(nid_objs[55]),/* "unstructuredAddress" */
1737&(nid_objs[49]),/* "unstructuredName" */
d88a26c4
RL
1738&(nid_objs[442]),/* "userClass" */
1739&(nid_objs[435]),/* "userid" */
c2bbf9cf 1740&(nid_objs[373]),/* "valid" */
d4fbe318
DSH
1741&(nid_objs[158]),/* "x509Certificate" */
1742&(nid_objs[160]),/* "x509Crl" */
49e747e6
UM
1743};
1744
1745static ASN1_OBJECT *ln_objs[NUM_LN]={
3009458e 1746&(nid_objs[363]),/* "AD Time Stamping" */
c2bbf9cf 1747&(nid_objs[368]),/* "Acceptable OCSP Responses" */
6d3724d3 1748&(nid_objs[177]),/* "Authority Information Access" */
c2bbf9cf
RL
1749&(nid_objs[365]),/* "Basic OCSP Response" */
1750&(nid_objs[285]),/* "Biometric Info" */
6d3724d3 1751&(nid_objs[179]),/* "CA Issuers" */
49e747e6 1752&(nid_objs[131]),/* "Code Signing" */
bbb8de09
BM
1753&(nid_objs[382]),/* "Directory" */
1754&(nid_objs[392]),/* "Domain" */
49e747e6 1755&(nid_objs[132]),/* "E-mail Protection" */
bbb8de09
BM
1756&(nid_objs[389]),/* "Enterprises" */
1757&(nid_objs[384]),/* "Experimental" */
c2bbf9cf 1758&(nid_objs[372]),/* "Extended OCSP Status" */
49e747e6 1759&(nid_objs[172]),/* "Extension Request" */
a6b7ffdd
DSH
1760&(nid_objs[408]),/* "Hold Instruction Call Issuer" */
1761&(nid_objs[406]),/* "Hold Instruction Code" */
1762&(nid_objs[407]),/* "Hold Instruction None" */
1763&(nid_objs[409]),/* "Hold Instruction Reject" */
c2bbf9cf
RL
1764&(nid_objs[294]),/* "IPSec End System" */
1765&(nid_objs[295]),/* "IPSec Tunnel" */
1766&(nid_objs[296]),/* "IPSec User" */
1767&(nid_objs[182]),/* "ISO Member Body" */
1768&(nid_objs[183]),/* "ISO US Member Body" */
49e747e6 1769&(nid_objs[142]),/* "Invalidity Date" */
bbb8de09
BM
1770&(nid_objs[388]),/* "Mail" */
1771&(nid_objs[383]),/* "Management" */
49e747e6
UM
1772&(nid_objs[135]),/* "Microsoft Commercial Code Signing" */
1773&(nid_objs[138]),/* "Microsoft Encrypted File System" */
1774&(nid_objs[171]),/* "Microsoft Extension Request" */
1775&(nid_objs[134]),/* "Microsoft Individual Code Signing" */
1776&(nid_objs[137]),/* "Microsoft Server Gated Crypto" */
1777&(nid_objs[136]),/* "Microsoft Trust List Signing" */
38e3c581 1778&(nid_objs[118]),/* "NULL" */
d88a26c4
RL
1779&(nid_objs[393]),/* "NULL" */
1780&(nid_objs[456]),/* "NULL" */
38e3c581 1781&(nid_objs[480]),/* "NULL" */
49e747e6
UM
1782&(nid_objs[72]),/* "Netscape Base Url" */
1783&(nid_objs[76]),/* "Netscape CA Policy Url" */
1784&(nid_objs[74]),/* "Netscape CA Revocation Url" */
1785&(nid_objs[71]),/* "Netscape Cert Type" */
1786&(nid_objs[58]),/* "Netscape Certificate Extension" */
1787&(nid_objs[79]),/* "Netscape Certificate Sequence" */
1788&(nid_objs[78]),/* "Netscape Comment" */
1789&(nid_objs[57]),/* "Netscape Communications Corp." */
1790&(nid_objs[59]),/* "Netscape Data Type" */
1791&(nid_objs[75]),/* "Netscape Renewal Url" */
1792&(nid_objs[73]),/* "Netscape Revocation Url" */
1793&(nid_objs[77]),/* "Netscape SSL Server Name" */
1794&(nid_objs[139]),/* "Netscape Server Gated Crypto" */
d4fbe318 1795&(nid_objs[178]),/* "OCSP" */
c2bbf9cf
RL
1796&(nid_objs[370]),/* "OCSP Archive Cutoff" */
1797&(nid_objs[367]),/* "OCSP CRL ID" */
f1a6a0d4 1798&(nid_objs[369]),/* "OCSP No Check" */
c2bbf9cf
RL
1799&(nid_objs[366]),/* "OCSP Nonce" */
1800&(nid_objs[371]),/* "OCSP Service Locator" */
d4cec6a1 1801&(nid_objs[180]),/* "OCSP Signing" */
49e747e6
UM
1802&(nid_objs[161]),/* "PBES2" */
1803&(nid_objs[69]),/* "PBKDF2" */
1804&(nid_objs[162]),/* "PBMAC1" */
d4fbe318 1805&(nid_objs[127]),/* "PKIX" */
49e747e6
UM
1806&(nid_objs[164]),/* "Policy Qualifier CPS" */
1807&(nid_objs[165]),/* "Policy Qualifier User Notice" */
bbb8de09 1808&(nid_objs[385]),/* "Private" */
c2bbf9cf 1809&(nid_objs[ 1]),/* "RSA Data Security, Inc." */
d4fbe318 1810&(nid_objs[ 2]),/* "RSA Data Security, Inc. PKCS" */
c2bbf9cf 1811&(nid_objs[188]),/* "S/MIME" */
d4fbe318 1812&(nid_objs[167]),/* "S/MIME Capabilities" */
bbb8de09
BM
1813&(nid_objs[387]),/* "SNMPv2" */
1814&(nid_objs[386]),/* "Security" */
49e747e6
UM
1815&(nid_objs[143]),/* "Strong Extranet ID" */
1816&(nid_objs[130]),/* "TLS Web Client Authentication" */
1817&(nid_objs[129]),/* "TLS Web Server Authentication" */
1818&(nid_objs[133]),/* "Time Stamping" */
c2bbf9cf 1819&(nid_objs[375]),/* "Trust Root" */
d4fbe318 1820&(nid_objs[12]),/* "X509" */
49e747e6
UM
1821&(nid_objs[90]),/* "X509v3 Authority Key Identifier" */
1822&(nid_objs[87]),/* "X509v3 Basic Constraints" */
1823&(nid_objs[103]),/* "X509v3 CRL Distribution Points" */
1824&(nid_objs[88]),/* "X509v3 CRL Number" */
c2bbf9cf 1825&(nid_objs[141]),/* "X509v3 CRL Reason Code" */
49e747e6
UM
1826&(nid_objs[89]),/* "X509v3 Certificate Policies" */
1827&(nid_objs[140]),/* "X509v3 Delta CRL Indicator" */
1828&(nid_objs[126]),/* "X509v3 Extended Key Usage" */
1829&(nid_objs[86]),/* "X509v3 Issuer Alternative Name" */
1830&(nid_objs[83]),/* "X509v3 Key Usage" */
1831&(nid_objs[84]),/* "X509v3 Private Key Usage Period" */
1832&(nid_objs[85]),/* "X509v3 Subject Alternative Name" */
1833&(nid_objs[82]),/* "X509v3 Subject Key Identifier" */
c2bbf9cf 1834&(nid_objs[184]),/* "X9.57" */
d4fbe318 1835&(nid_objs[185]),/* "X9.57 CM ?" */
d88a26c4 1836&(nid_objs[455]),/* "aRecord" */
d4fbe318
DSH
1837&(nid_objs[289]),/* "aaControls" */
1838&(nid_objs[287]),/* "ac-auditEntity" */
1839&(nid_objs[288]),/* "ac-targeting" */
d88a26c4 1840&(nid_objs[423]),/* "account" */
3009458e 1841&(nid_objs[364]),/* "ad dvcs" */
deb2c1a1
DSH
1842&(nid_objs[395]),/* "aes-128-cbc" */
1843&(nid_objs[397]),/* "aes-128-cfb" */
1844&(nid_objs[394]),/* "aes-128-ecb" */
1845&(nid_objs[396]),/* "aes-128-ofb" */
1846&(nid_objs[399]),/* "aes-192-cbc" */
1847&(nid_objs[401]),/* "aes-192-cfb" */
1848&(nid_objs[398]),/* "aes-192-ecb" */
1849&(nid_objs[400]),/* "aes-192-ofb" */
1850&(nid_objs[403]),/* "aes-256-cbc" */
1851&(nid_objs[405]),/* "aes-256-cfb" */
1852&(nid_objs[402]),/* "aes-256-ecb" */
1853&(nid_objs[404]),/* "aes-256-ofb" */
c2bbf9cf 1854&(nid_objs[376]),/* "algorithm" */
d88a26c4
RL
1855&(nid_objs[461]),/* "associatedDomain" */
1856&(nid_objs[462]),/* "associatedName" */
1857&(nid_objs[478]),/* "audio" */
49e747e6
UM
1858&(nid_objs[91]),/* "bf-cbc" */
1859&(nid_objs[93]),/* "bf-cfb" */
1860&(nid_objs[92]),/* "bf-ecb" */
1861&(nid_objs[94]),/* "bf-ofb" */
d88a26c4
RL
1862&(nid_objs[471]),/* "buildingName" */
1863&(nid_objs[460]),/* "cNAMERecord" */
1864&(nid_objs[420]),/* "caseIgnoreIA5StringSyntax" */
49e747e6
UM
1865&(nid_objs[108]),/* "cast5-cbc" */
1866&(nid_objs[110]),/* "cast5-cfb" */
1867&(nid_objs[109]),/* "cast5-ecb" */
1868&(nid_objs[111]),/* "cast5-ofb" */
d88a26c4 1869&(nid_objs[410]),/* "ccitt" */
49e747e6
UM
1870&(nid_objs[152]),/* "certBag" */
1871&(nid_objs[54]),/* "challengePassword" */
1872&(nid_objs[13]),/* "commonName" */
1873&(nid_objs[50]),/* "contentType" */
1874&(nid_objs[53]),/* "countersignature" */
1875&(nid_objs[14]),/* "countryName" */
1876&(nid_objs[153]),/* "crlBag" */
d88a26c4
RL
1877&(nid_objs[477]),/* "dITRedirect" */
1878&(nid_objs[428]),/* "dNSDomain" */
1879&(nid_objs[472]),/* "dSAQuality" */
1880&(nid_objs[411]),/* "data" */
bbb8de09 1881&(nid_objs[390]),/* "dcObject" */
49e747e6
UM
1882&(nid_objs[31]),/* "des-cbc" */
1883&(nid_objs[30]),/* "des-cfb" */
1884&(nid_objs[29]),/* "des-ecb" */
1885&(nid_objs[32]),/* "des-ede" */
1886&(nid_objs[43]),/* "des-ede-cbc" */
1887&(nid_objs[60]),/* "des-ede-cfb" */
1888&(nid_objs[62]),/* "des-ede-ofb" */
1889&(nid_objs[33]),/* "des-ede3" */
1890&(nid_objs[44]),/* "des-ede3-cbc" */
1891&(nid_objs[61]),/* "des-ede3-cfb" */
1892&(nid_objs[63]),/* "des-ede3-ofb" */
1893&(nid_objs[45]),/* "des-ofb" */
1894&(nid_objs[107]),/* "description" */
1895&(nid_objs[80]),/* "desx-cbc" */
1896&(nid_objs[28]),/* "dhKeyAgreement" */
c2bbf9cf
RL
1897&(nid_objs[11]),/* "directory services (X.500)" */
1898&(nid_objs[378]),/* "directory services - algorithms" */
f769ce3e 1899&(nid_objs[174]),/* "dnQualifier" */
d88a26c4
RL
1900&(nid_objs[424]),/* "document" */
1901&(nid_objs[448]),/* "documentAuthor" */
1902&(nid_objs[445]),/* "documentIdentifier" */
1903&(nid_objs[449]),/* "documentLocation" */
1904&(nid_objs[479]),/* "documentPublisher" */
1905&(nid_objs[426]),/* "documentSeries" */
1906&(nid_objs[446]),/* "documentTitle" */
1907&(nid_objs[447]),/* "documentVersion" */
bbb8de09
BM
1908&(nid_objs[380]),/* "dod" */
1909&(nid_objs[391]),/* "domainComponent" */
d88a26c4 1910&(nid_objs[429]),/* "domainRelatedObject" */
49e747e6
UM
1911&(nid_objs[116]),/* "dsaEncryption" */
1912&(nid_objs[67]),/* "dsaEncryption-old" */
1913&(nid_objs[66]),/* "dsaWithSHA" */
1914&(nid_objs[113]),/* "dsaWithSHA1" */
1915&(nid_objs[70]),/* "dsaWithSHA1-old" */
d4fbe318 1916&(nid_objs[297]),/* "dvcs" */
49e747e6
UM
1917&(nid_objs[48]),/* "emailAddress" */
1918&(nid_objs[56]),/* "extendedCertificateAttributes" */
d88a26c4
RL
1919&(nid_objs[439]),/* "favouriteDrink" */
1920&(nid_objs[430]),/* "friendlyCountry" */
1921&(nid_objs[467]),/* "friendlyCountryName" */
49e747e6
UM
1922&(nid_objs[156]),/* "friendlyName" */
1923&(nid_objs[99]),/* "givenName" */
1924&(nid_objs[163]),/* "hmacWithSHA1" */
d88a26c4
RL
1925&(nid_objs[463]),/* "homePostalAddress" */
1926&(nid_objs[450]),/* "homeTelephoneNumber" */
1927&(nid_objs[443]),/* "host" */
1928&(nid_objs[419]),/* "iA5StringSyntax" */
bbb8de09 1929&(nid_objs[381]),/* "iana" */
d4fbe318
DSH
1930&(nid_objs[266]),/* "id-aca" */
1931&(nid_objs[355]),/* "id-aca-accessIdentity" */
1932&(nid_objs[354]),/* "id-aca-authenticationInfo" */
1933&(nid_objs[356]),/* "id-aca-chargingIdentity" */
1934&(nid_objs[357]),/* "id-aca-group" */
1935&(nid_objs[358]),/* "id-aca-role" */
1936&(nid_objs[176]),/* "id-ad" */
1937&(nid_objs[262]),/* "id-alg" */
1938&(nid_objs[323]),/* "id-alg-des40" */
1939&(nid_objs[326]),/* "id-alg-dh-pop" */
1940&(nid_objs[325]),/* "id-alg-dh-sig-hmac-sha1" */
1941&(nid_objs[324]),/* "id-alg-noSignature" */
1942&(nid_objs[268]),/* "id-cct" */
1943&(nid_objs[361]),/* "id-cct-PKIData" */
1944&(nid_objs[362]),/* "id-cct-PKIResponse" */
1945&(nid_objs[360]),/* "id-cct-crs" */
1946&(nid_objs[81]),/* "id-ce" */
1947&(nid_objs[263]),/* "id-cmc" */
1948&(nid_objs[334]),/* "id-cmc-addExtensions" */
1949&(nid_objs[346]),/* "id-cmc-confirmCertAcceptance" */
1950&(nid_objs[330]),/* "id-cmc-dataReturn" */
1951&(nid_objs[336]),/* "id-cmc-decryptedPOP" */
1952&(nid_objs[335]),/* "id-cmc-encryptedPOP" */
1953&(nid_objs[339]),/* "id-cmc-getCRL" */
1954&(nid_objs[338]),/* "id-cmc-getCert" */
1955&(nid_objs[328]),/* "id-cmc-identification" */
1956&(nid_objs[329]),/* "id-cmc-identityProof" */
1957&(nid_objs[337]),/* "id-cmc-lraPOPWitness" */
1958&(nid_objs[344]),/* "id-cmc-popLinkRandom" */
1959&(nid_objs[345]),/* "id-cmc-popLinkWitness" */
1960&(nid_objs[343]),/* "id-cmc-queryPending" */
1961&(nid_objs[333]),/* "id-cmc-recipientNonce" */
1962&(nid_objs[341]),/* "id-cmc-regInfo" */
1963&(nid_objs[342]),/* "id-cmc-responseInfo" */
1964&(nid_objs[340]),/* "id-cmc-revokeRequest" */
1965&(nid_objs[332]),/* "id-cmc-senderNonce" */
1966&(nid_objs[327]),/* "id-cmc-statusInfo" */
1967&(nid_objs[331]),/* "id-cmc-transactionId" */
1968&(nid_objs[260]),/* "id-it" */
1969&(nid_objs[302]),/* "id-it-caKeyUpdateInfo" */
1970&(nid_objs[298]),/* "id-it-caProtEncCert" */
1971&(nid_objs[311]),/* "id-it-confirmWaitTime" */
1972&(nid_objs[303]),/* "id-it-currentCRL" */
1973&(nid_objs[300]),/* "id-it-encKeyPairTypes" */
1974&(nid_objs[310]),/* "id-it-implicitConfirm" */
1975&(nid_objs[308]),/* "id-it-keyPairParamRep" */
1976&(nid_objs[307]),/* "id-it-keyPairParamReq" */
1977&(nid_objs[312]),/* "id-it-origPKIMessage" */
1978&(nid_objs[301]),/* "id-it-preferredSymmAlg" */
1979&(nid_objs[309]),/* "id-it-revPassphrase" */
1980&(nid_objs[299]),/* "id-it-signKeyPairTypes" */
1981&(nid_objs[305]),/* "id-it-subscriptionRequest" */
1982&(nid_objs[306]),/* "id-it-subscriptionResponse" */
1983&(nid_objs[304]),/* "id-it-unsupportedOIDs" */
1984&(nid_objs[128]),/* "id-kp" */
1985&(nid_objs[280]),/* "id-mod-attribute-cert" */
1986&(nid_objs[274]),/* "id-mod-cmc" */
1987&(nid_objs[277]),/* "id-mod-cmp" */
1988&(nid_objs[284]),/* "id-mod-cmp2000" */
1989&(nid_objs[273]),/* "id-mod-crmf" */
1990&(nid_objs[283]),/* "id-mod-dvcs" */
1991&(nid_objs[275]),/* "id-mod-kea-profile-88" */
1992&(nid_objs[276]),/* "id-mod-kea-profile-93" */
1993&(nid_objs[282]),/* "id-mod-ocsp" */
1994&(nid_objs[278]),/* "id-mod-qualified-cert-88" */
1995&(nid_objs[279]),/* "id-mod-qualified-cert-93" */
1996&(nid_objs[281]),/* "id-mod-timestamp-protocol" */
1997&(nid_objs[264]),/* "id-on" */
1998&(nid_objs[347]),/* "id-on-personalData" */
1999&(nid_objs[265]),/* "id-pda" */
2000&(nid_objs[352]),/* "id-pda-countryOfCitizenship" */
2001&(nid_objs[353]),/* "id-pda-countryOfResidence" */
2002&(nid_objs[348]),/* "id-pda-dateOfBirth" */
2003&(nid_objs[351]),/* "id-pda-gender" */
2004&(nid_objs[349]),/* "id-pda-placeOfBirth" */
2005&(nid_objs[350]),/* "id-pda-pseudonym" */
2006&(nid_objs[175]),/* "id-pe" */
2007&(nid_objs[261]),/* "id-pkip" */
2008&(nid_objs[258]),/* "id-pkix-mod" */
2009&(nid_objs[269]),/* "id-pkix1-explicit-88" */
2010&(nid_objs[271]),/* "id-pkix1-explicit-93" */
2011&(nid_objs[270]),/* "id-pkix1-implicit-88" */
2012&(nid_objs[272]),/* "id-pkix1-implicit-93" */
2013&(nid_objs[267]),/* "id-qcs" */
2014&(nid_objs[359]),/* "id-qcs-pkixQCSyntax-v1" */
2015&(nid_objs[259]),/* "id-qt" */
2016&(nid_objs[313]),/* "id-regCtrl" */
2017&(nid_objs[316]),/* "id-regCtrl-authenticator" */
2018&(nid_objs[319]),/* "id-regCtrl-oldCertID" */
2019&(nid_objs[318]),/* "id-regCtrl-pkiArchiveOptions" */
2020&(nid_objs[317]),/* "id-regCtrl-pkiPublicationInfo" */
2021&(nid_objs[320]),/* "id-regCtrl-protocolEncrKey" */
2022&(nid_objs[315]),/* "id-regCtrl-regToken" */
2023&(nid_objs[314]),/* "id-regInfo" */
2024&(nid_objs[322]),/* "id-regInfo-certReq" */
2025&(nid_objs[321]),/* "id-regInfo-utf8Pairs" */
2026&(nid_objs[191]),/* "id-smime-aa" */
2027&(nid_objs[215]),/* "id-smime-aa-contentHint" */
2028&(nid_objs[218]),/* "id-smime-aa-contentIdentifier" */
2029&(nid_objs[221]),/* "id-smime-aa-contentReference" */
2030&(nid_objs[240]),/* "id-smime-aa-dvcs-dvc" */
2031&(nid_objs[217]),/* "id-smime-aa-encapContentType" */
2032&(nid_objs[222]),/* "id-smime-aa-encrypKeyPref" */
2033&(nid_objs[220]),/* "id-smime-aa-equivalentLabels" */
2034&(nid_objs[232]),/* "id-smime-aa-ets-CertificateRefs" */
2035&(nid_objs[233]),/* "id-smime-aa-ets-RevocationRefs" */
2036&(nid_objs[238]),/* "id-smime-aa-ets-archiveTimeStamp" */
2037&(nid_objs[237]),/* "id-smime-aa-ets-certCRLTimestamp" */
2038&(nid_objs[234]),/* "id-smime-aa-ets-certValues" */
2039&(nid_objs[227]),/* "id-smime-aa-ets-commitmentType" */
2040&(nid_objs[231]),/* "id-smime-aa-ets-contentTimestamp" */
2041&(nid_objs[236]),/* "id-smime-aa-ets-escTimeStamp" */
2042&(nid_objs[230]),/* "id-smime-aa-ets-otherSigCert" */
2043&(nid_objs[235]),/* "id-smime-aa-ets-revocationValues" */
2044&(nid_objs[226]),/* "id-smime-aa-ets-sigPolicyId" */
2045&(nid_objs[229]),/* "id-smime-aa-ets-signerAttr" */
2046&(nid_objs[228]),/* "id-smime-aa-ets-signerLocation" */
2047&(nid_objs[219]),/* "id-smime-aa-macValue" */
2048&(nid_objs[214]),/* "id-smime-aa-mlExpandHistory" */
2049&(nid_objs[216]),/* "id-smime-aa-msgSigDigest" */
2050&(nid_objs[212]),/* "id-smime-aa-receiptRequest" */
2051&(nid_objs[213]),/* "id-smime-aa-securityLabel" */
2052&(nid_objs[239]),/* "id-smime-aa-signatureType" */
2053&(nid_objs[223]),/* "id-smime-aa-signingCertificate" */
2054&(nid_objs[224]),/* "id-smime-aa-smimeEncryptCerts" */
2055&(nid_objs[225]),/* "id-smime-aa-timeStampToken" */
2056&(nid_objs[192]),/* "id-smime-alg" */
2057&(nid_objs[243]),/* "id-smime-alg-3DESwrap" */
2058&(nid_objs[246]),/* "id-smime-alg-CMS3DESwrap" */
2059&(nid_objs[247]),/* "id-smime-alg-CMSRC2wrap" */
2060&(nid_objs[245]),/* "id-smime-alg-ESDH" */
2061&(nid_objs[241]),/* "id-smime-alg-ESDHwith3DES" */
2062&(nid_objs[242]),/* "id-smime-alg-ESDHwithRC2" */
2063&(nid_objs[244]),/* "id-smime-alg-RC2wrap" */
2064&(nid_objs[193]),/* "id-smime-cd" */
2065&(nid_objs[248]),/* "id-smime-cd-ldap" */
2066&(nid_objs[190]),/* "id-smime-ct" */
2067&(nid_objs[210]),/* "id-smime-ct-DVCSRequestData" */
2068&(nid_objs[211]),/* "id-smime-ct-DVCSResponseData" */
2069&(nid_objs[208]),/* "id-smime-ct-TDTInfo" */
2070&(nid_objs[207]),/* "id-smime-ct-TSTInfo" */
2071&(nid_objs[205]),/* "id-smime-ct-authData" */
2072&(nid_objs[209]),/* "id-smime-ct-contentInfo" */
2073&(nid_objs[206]),/* "id-smime-ct-publishCert" */
2074&(nid_objs[204]),/* "id-smime-ct-receipt" */
2075&(nid_objs[195]),/* "id-smime-cti" */
2076&(nid_objs[255]),/* "id-smime-cti-ets-proofOfApproval" */
2077&(nid_objs[256]),/* "id-smime-cti-ets-proofOfCreation" */
2078&(nid_objs[253]),/* "id-smime-cti-ets-proofOfDelivery" */
2079&(nid_objs[251]),/* "id-smime-cti-ets-proofOfOrigin" */
2080&(nid_objs[252]),/* "id-smime-cti-ets-proofOfReceipt" */
2081&(nid_objs[254]),/* "id-smime-cti-ets-proofOfSender" */
2082&(nid_objs[189]),/* "id-smime-mod" */
2083&(nid_objs[196]),/* "id-smime-mod-cms" */
2084&(nid_objs[197]),/* "id-smime-mod-ess" */
2085&(nid_objs[202]),/* "id-smime-mod-ets-eSigPolicy-88" */
2086&(nid_objs[203]),/* "id-smime-mod-ets-eSigPolicy-97" */
2087&(nid_objs[200]),/* "id-smime-mod-ets-eSignature-88" */
2088&(nid_objs[201]),/* "id-smime-mod-ets-eSignature-97" */
2089&(nid_objs[199]),/* "id-smime-mod-msg-v3" */
2090&(nid_objs[198]),/* "id-smime-mod-oid" */
2091&(nid_objs[194]),/* "id-smime-spq" */
2092&(nid_objs[250]),/* "id-smime-spq-ets-sqt-unotice" */
2093&(nid_objs[249]),/* "id-smime-spq-ets-sqt-uri" */
49e747e6
UM
2094&(nid_objs[34]),/* "idea-cbc" */
2095&(nid_objs[35]),/* "idea-cfb" */
2096&(nid_objs[36]),/* "idea-ecb" */
2097&(nid_objs[46]),/* "idea-ofb" */
d88a26c4 2098&(nid_objs[438]),/* "info" */
49e747e6 2099&(nid_objs[101]),/* "initials" */
c2bbf9cf 2100&(nid_objs[181]),/* "iso" */
d88a26c4 2101&(nid_objs[469]),/* "janetMailbox" */
49e747e6 2102&(nid_objs[150]),/* "keyBag" */
d88a26c4
RL
2103&(nid_objs[454]),/* "lastModifiedBy" */
2104&(nid_objs[453]),/* "lastModifiedTime" */
49e747e6
UM
2105&(nid_objs[157]),/* "localKeyID" */
2106&(nid_objs[15]),/* "localityName" */
d88a26c4
RL
2107&(nid_objs[457]),/* "mXRecord" */
2108&(nid_objs[470]),/* "mailPreferenceOption" */
2109&(nid_objs[444]),/* "manager" */
49e747e6
UM
2110&(nid_objs[ 3]),/* "md2" */
2111&(nid_objs[ 7]),/* "md2WithRSAEncryption" */
c2bbf9cf 2112&(nid_objs[257]),/* "md4" */
49e747e6
UM
2113&(nid_objs[ 4]),/* "md5" */
2114&(nid_objs[114]),/* "md5-sha1" */
2115&(nid_objs[104]),/* "md5WithRSA" */
2116&(nid_objs[ 8]),/* "md5WithRSAEncryption" */
2117&(nid_objs[95]),/* "mdc2" */
c2bbf9cf 2118&(nid_objs[96]),/* "mdc2WithRSA" */
49e747e6 2119&(nid_objs[51]),/* "messageDigest" */
d88a26c4
RL
2120&(nid_objs[465]),/* "mobileTelephoneNumber" */
2121&(nid_objs[458]),/* "nSRecord" */
f769ce3e 2122&(nid_objs[173]),/* "name" */
bbb8de09 2123&(nid_objs[379]),/* "org" */
49e747e6 2124&(nid_objs[17]),/* "organizationName" */
d88a26c4 2125&(nid_objs[468]),/* "organizationalStatus" */
49e747e6 2126&(nid_objs[18]),/* "organizationalUnitName" */
d88a26c4
RL
2127&(nid_objs[452]),/* "otherMailbox" */
2128&(nid_objs[466]),/* "pagerTelephoneNumber" */
d4fbe318 2129&(nid_objs[374]),/* "path" */
49e747e6
UM
2130&(nid_objs[ 9]),/* "pbeWithMD2AndDES-CBC" */
2131&(nid_objs[168]),/* "pbeWithMD2AndRC2-CBC" */
2132&(nid_objs[112]),/* "pbeWithMD5AndCast5CBC" */
2133&(nid_objs[10]),/* "pbeWithMD5AndDES-CBC" */
2134&(nid_objs[169]),/* "pbeWithMD5AndRC2-CBC" */
2135&(nid_objs[148]),/* "pbeWithSHA1And128BitRC2-CBC" */
2136&(nid_objs[144]),/* "pbeWithSHA1And128BitRC4" */
2137&(nid_objs[147]),/* "pbeWithSHA1And2-KeyTripleDES-CBC" */
2138&(nid_objs[146]),/* "pbeWithSHA1And3-KeyTripleDES-CBC" */
2139&(nid_objs[149]),/* "pbeWithSHA1And40BitRC2-CBC" */
2140&(nid_objs[145]),/* "pbeWithSHA1And40BitRC4" */
2141&(nid_objs[170]),/* "pbeWithSHA1AndDES-CBC" */
2142&(nid_objs[68]),/* "pbeWithSHA1AndRC2-CBC" */
d88a26c4
RL
2143&(nid_objs[476]),/* "personalSignature" */
2144&(nid_objs[464]),/* "personalTitle" */
2145&(nid_objs[441]),/* "photo" */
2146&(nid_objs[414]),/* "pilot" */
2147&(nid_objs[416]),/* "pilotAttributeSyntax" */
2148&(nid_objs[415]),/* "pilotAttributeType" */
2149&(nid_objs[433]),/* "pilotDSA" */
2150&(nid_objs[418]),/* "pilotGroups" */
2151&(nid_objs[421]),/* "pilotObject" */
2152&(nid_objs[417]),/* "pilotObjectClass" */
2153&(nid_objs[432]),/* "pilotOrganization" */
2154&(nid_objs[422]),/* "pilotPerson" */
d4fbe318
DSH
2155&(nid_objs[186]),/* "pkcs1" */
2156&(nid_objs[27]),/* "pkcs3" */
2157&(nid_objs[187]),/* "pkcs5" */
2158&(nid_objs[20]),/* "pkcs7" */
49e747e6
UM
2159&(nid_objs[21]),/* "pkcs7-data" */
2160&(nid_objs[25]),/* "pkcs7-digestData" */
2161&(nid_objs[26]),/* "pkcs7-encryptedData" */
2162&(nid_objs[23]),/* "pkcs7-envelopedData" */
2163&(nid_objs[24]),/* "pkcs7-signedAndEnvelopedData" */
2164&(nid_objs[22]),/* "pkcs7-signedData" */
2165&(nid_objs[151]),/* "pkcs8ShroudedKeyBag" */
d4fbe318 2166&(nid_objs[47]),/* "pkcs9" */
d88a26c4 2167&(nid_objs[412]),/* "pss" */
d4fbe318 2168&(nid_objs[286]),/* "qcStatements" */
d88a26c4
RL
2169&(nid_objs[434]),/* "qualityLabelledData" */
2170&(nid_objs[427]),/* "rFC822localPart" */
49e747e6
UM
2171&(nid_objs[98]),/* "rc2-40-cbc" */
2172&(nid_objs[166]),/* "rc2-64-cbc" */
2173&(nid_objs[37]),/* "rc2-cbc" */
2174&(nid_objs[39]),/* "rc2-cfb" */
2175&(nid_objs[38]),/* "rc2-ecb" */
2176&(nid_objs[40]),/* "rc2-ofb" */
2177&(nid_objs[ 5]),/* "rc4" */
2178&(nid_objs[97]),/* "rc4-40" */
2179&(nid_objs[120]),/* "rc5-cbc" */
2180&(nid_objs[122]),/* "rc5-cfb" */
2181&(nid_objs[121]),/* "rc5-ecb" */
2182&(nid_objs[123]),/* "rc5-ofb" */
d88a26c4 2183&(nid_objs[437]),/* "rfc822Mailbox" */
49e747e6
UM
2184&(nid_objs[117]),/* "ripemd160" */
2185&(nid_objs[119]),/* "ripemd160WithRSA" */
d88a26c4
RL
2186&(nid_objs[425]),/* "room" */
2187&(nid_objs[440]),/* "roomNumber" */
49e747e6
UM
2188&(nid_objs[19]),/* "rsa" */
2189&(nid_objs[ 6]),/* "rsaEncryption" */
d4fbe318 2190&(nid_objs[377]),/* "rsaSignature" */
49e747e6 2191&(nid_objs[124]),/* "run length compression" */
d88a26c4 2192&(nid_objs[459]),/* "sOARecord" */
49e747e6 2193&(nid_objs[155]),/* "safeContentsBag" */
d4fbe318
DSH
2194&(nid_objs[291]),/* "sbqp-autonomousSysNum" */
2195&(nid_objs[290]),/* "sbqp-ipAddrBlock" */
2196&(nid_objs[292]),/* "sbqp-routerIdentifier" */
49e747e6
UM
2197&(nid_objs[159]),/* "sdsiCertificate" */
2198&(nid_objs[154]),/* "secretBag" */
d88a26c4 2199&(nid_objs[451]),/* "secretary" */
49e747e6
UM
2200&(nid_objs[105]),/* "serialNumber" */
2201&(nid_objs[41]),/* "sha" */
2202&(nid_objs[64]),/* "sha1" */
2203&(nid_objs[115]),/* "sha1WithRSA" */
2204&(nid_objs[65]),/* "sha1WithRSAEncryption" */
2205&(nid_objs[42]),/* "shaWithRSAEncryption" */
2206&(nid_objs[52]),/* "signingTime" */
d88a26c4
RL
2207&(nid_objs[431]),/* "simpleSecurityObject" */
2208&(nid_objs[473]),/* "singleLevelQuality" */
49e747e6 2209&(nid_objs[16]),/* "stateOrProvinceName" */
d88a26c4
RL
2210&(nid_objs[475]),/* "subtreeMaximumQuality" */
2211&(nid_objs[474]),/* "subtreeMinimumQuality" */
49e747e6 2212&(nid_objs[100]),/* "surname" */
d88a26c4 2213&(nid_objs[436]),/* "textEncodedORAddress" */
d4fbe318 2214&(nid_objs[293]),/* "textNotice" */
49e747e6 2215&(nid_objs[106]),/* "title" */
d88a26c4 2216&(nid_objs[413]),/* "ucl" */
49e747e6
UM
2217&(nid_objs[ 0]),/* "undefined" */
2218&(nid_objs[102]),/* "uniqueIdentifier" */
2219&(nid_objs[55]),/* "unstructuredAddress" */
2220&(nid_objs[49]),/* "unstructuredName" */
d88a26c4
RL
2221&(nid_objs[442]),/* "userClass" */
2222&(nid_objs[435]),/* "userid" */
d4fbe318 2223&(nid_objs[373]),/* "valid" */
49e747e6
UM
2224&(nid_objs[158]),/* "x509Certificate" */
2225&(nid_objs[160]),/* "x509Crl" */
2226&(nid_objs[125]),/* "zlib compression" */
2227};
2228
2229static ASN1_OBJECT *obj_objs[NUM_OBJ]={
2230&(nid_objs[ 0]),/* OBJ_undef 0 */
d88a26c4 2231&(nid_objs[410]),/* OBJ_ccitt 0 */
bbb8de09 2232&(nid_objs[389]),/* OBJ_Enterprises 1 */
d88a26c4 2233&(nid_objs[411]),/* OBJ_data 0 9 */
c2bbf9cf
RL
2234&(nid_objs[181]),/* OBJ_iso 1 */
2235&(nid_objs[182]),/* OBJ_member_body 1 2 */
bbb8de09 2236&(nid_objs[379]),/* OBJ_org 1 3 */
49e747e6 2237&(nid_objs[11]),/* OBJ_X500 2 5 */
bbb8de09 2238&(nid_objs[380]),/* OBJ_dod 1 3 6 */
49e747e6 2239&(nid_objs[12]),/* OBJ_X509 2 5 4 */
c2bbf9cf
RL
2240&(nid_objs[378]),/* OBJ_X500algorithms 2 5 8 */
2241&(nid_objs[81]),/* OBJ_id_ce 2 5 29 */
d88a26c4 2242&(nid_objs[412]),/* OBJ_pss 0 9 2342 */
c2bbf9cf 2243&(nid_objs[183]),/* OBJ_ISO_US 1 2 840 */
bbb8de09 2244&(nid_objs[381]),/* OBJ_iana 1 3 6 1 */
49e747e6
UM
2245&(nid_objs[13]),/* OBJ_commonName 2 5 4 3 */
2246&(nid_objs[100]),/* OBJ_surname 2 5 4 4 */
2247&(nid_objs[105]),/* OBJ_serialNumber 2 5 4 5 */
2248&(nid_objs[14]),/* OBJ_countryName 2 5 4 6 */
2249&(nid_objs[15]),/* OBJ_localityName 2 5 4 7 */
2250&(nid_objs[16]),/* OBJ_stateOrProvinceName 2 5 4 8 */
2251&(nid_objs[17]),/* OBJ_organizationName 2 5 4 10 */
2252&(nid_objs[18]),/* OBJ_organizationalUnitName 2 5 4 11 */
2253&(nid_objs[106]),/* OBJ_title 2 5 4 12 */
2254&(nid_objs[107]),/* OBJ_description 2 5 4 13 */
f769ce3e 2255&(nid_objs[173]),/* OBJ_name 2 5 4 41 */
49e747e6
UM
2256&(nid_objs[99]),/* OBJ_givenName 2 5 4 42 */
2257&(nid_objs[101]),/* OBJ_initials 2 5 4 43 */
2258&(nid_objs[102]),/* OBJ_uniqueIdentifier 2 5 4 45 */
f769ce3e 2259&(nid_objs[174]),/* OBJ_dnQualifier 2 5 4 46 */
49e747e6
UM
2260&(nid_objs[82]),/* OBJ_subject_key_identifier 2 5 29 14 */
2261&(nid_objs[83]),/* OBJ_key_usage 2 5 29 15 */
2262&(nid_objs[84]),/* OBJ_private_key_usage_period 2 5 29 16 */
2263&(nid_objs[85]),/* OBJ_subject_alt_name 2 5 29 17 */
2264&(nid_objs[86]),/* OBJ_issuer_alt_name 2 5 29 18 */
2265&(nid_objs[87]),/* OBJ_basic_constraints 2 5 29 19 */
2266&(nid_objs[88]),/* OBJ_crl_number 2 5 29 20 */
2267&(nid_objs[141]),/* OBJ_crl_reason 2 5 29 21 */
a6b7ffdd 2268&(nid_objs[406]),/* OBJ_hold_instruction_code 2 5 29 23 */
49e747e6
UM
2269&(nid_objs[142]),/* OBJ_invalidity_date 2 5 29 24 */
2270&(nid_objs[140]),/* OBJ_delta_crl 2 5 29 27 */
2271&(nid_objs[103]),/* OBJ_crl_distribution_points 2 5 29 31 */
2272&(nid_objs[89]),/* OBJ_certificate_policies 2 5 29 32 */
2273&(nid_objs[90]),/* OBJ_authority_key_identifier 2 5 29 35 */
2274&(nid_objs[126]),/* OBJ_ext_key_usage 2 5 29 37 */
bbb8de09
BM
2275&(nid_objs[390]),/* OBJ_dcObject 1466 344 */
2276&(nid_objs[382]),/* OBJ_Directory 1 3 6 1 1 */
2277&(nid_objs[383]),/* OBJ_Management 1 3 6 1 2 */
2278&(nid_objs[384]),/* OBJ_Experimental 1 3 6 1 3 */
2279&(nid_objs[385]),/* OBJ_Private 1 3 6 1 4 */
2280&(nid_objs[386]),/* OBJ_Security 1 3 6 1 5 */
2281&(nid_objs[387]),/* OBJ_SNMPv2 1 3 6 1 6 */
2282&(nid_objs[388]),/* OBJ_Mail 1 3 6 1 7 */
c2bbf9cf 2283&(nid_objs[376]),/* OBJ_algorithm 1 3 14 3 2 */
49e747e6
UM
2284&(nid_objs[19]),/* OBJ_rsa 2 5 8 1 1 */
2285&(nid_objs[96]),/* OBJ_mdc2WithRSA 2 5 8 3 100 */
2286&(nid_objs[95]),/* OBJ_mdc2 2 5 8 3 101 */
c2bbf9cf 2287&(nid_objs[184]),/* OBJ_X9_57 1 2 840 10040 */
49e747e6
UM
2288&(nid_objs[104]),/* OBJ_md5WithRSA 1 3 14 3 2 3 */
2289&(nid_objs[29]),/* OBJ_des_ecb 1 3 14 3 2 6 */
2290&(nid_objs[31]),/* OBJ_des_cbc 1 3 14 3 2 7 */
2291&(nid_objs[45]),/* OBJ_des_ofb64 1 3 14 3 2 8 */
2292&(nid_objs[30]),/* OBJ_des_cfb64 1 3 14 3 2 9 */
c2bbf9cf 2293&(nid_objs[377]),/* OBJ_rsaSignature 1 3 14 3 2 11 */
49e747e6
UM
2294&(nid_objs[67]),/* OBJ_dsa_2 1 3 14 3 2 12 */
2295&(nid_objs[66]),/* OBJ_dsaWithSHA 1 3 14 3 2 13 */
2296&(nid_objs[42]),/* OBJ_shaWithRSAEncryption 1 3 14 3 2 15 */
2297&(nid_objs[32]),/* OBJ_des_ede 1 3 14 3 2 17 */
2298&(nid_objs[41]),/* OBJ_sha 1 3 14 3 2 18 */
2299&(nid_objs[64]),/* OBJ_sha1 1 3 14 3 2 26 */
2300&(nid_objs[70]),/* OBJ_dsaWithSHA1_2 1 3 14 3 2 27 */
2301&(nid_objs[115]),/* OBJ_sha1WithRSA 1 3 14 3 2 29 */
2302&(nid_objs[117]),/* OBJ_ripemd160 1 3 36 3 2 1 */
2303&(nid_objs[143]),/* OBJ_sxnet 1 3 101 1 4 1 */
2304&(nid_objs[124]),/* OBJ_rle_compression 1 1 1 1 666 1 */
2305&(nid_objs[125]),/* OBJ_zlib_compression 1 1 1 1 666 2 */
2306&(nid_objs[ 1]),/* OBJ_rsadsi 1 2 840 113549 */
c2bbf9cf 2307&(nid_objs[185]),/* OBJ_X9cm 1 2 840 10040 4 */
49e747e6
UM
2308&(nid_objs[127]),/* OBJ_id_pkix 1 3 6 1 5 5 7 */
2309&(nid_objs[119]),/* OBJ_ripemd160WithRSA 1 3 36 3 3 1 2 */
d88a26c4 2310&(nid_objs[413]),/* OBJ_ucl 0 9 2342 19200300 */
49e747e6 2311&(nid_objs[ 2]),/* OBJ_pkcs 1 2 840 113549 1 */
a6b7ffdd
DSH
2312&(nid_objs[407]),/* OBJ_hold_instruction_none 1 2 840 10040 2 1 */
2313&(nid_objs[408]),/* OBJ_hold_instruction_call_issuer 1 2 840 10040 2 2 */
2314&(nid_objs[409]),/* OBJ_hold_instruction_reject 1 2 840 10040 2 3 */
49e747e6
UM
2315&(nid_objs[116]),/* OBJ_dsa 1 2 840 10040 4 1 */
2316&(nid_objs[113]),/* OBJ_dsaWithSHA1 1 2 840 10040 4 3 */
c2bbf9cf 2317&(nid_objs[258]),/* OBJ_id_pkix_mod 1 3 6 1 5 5 7 0 */
6d3724d3 2318&(nid_objs[175]),/* OBJ_id_pe 1 3 6 1 5 5 7 1 */
c2bbf9cf 2319&(nid_objs[259]),/* OBJ_id_qt 1 3 6 1 5 5 7 2 */
49e747e6 2320&(nid_objs[128]),/* OBJ_id_kp 1 3 6 1 5 5 7 3 */
c2bbf9cf
RL
2321&(nid_objs[260]),/* OBJ_id_it 1 3 6 1 5 5 7 4 */
2322&(nid_objs[261]),/* OBJ_id_pkip 1 3 6 1 5 5 7 5 */
2323&(nid_objs[262]),/* OBJ_id_alg 1 3 6 1 5 5 7 6 */
2324&(nid_objs[263]),/* OBJ_id_cmc 1 3 6 1 5 5 7 7 */
2325&(nid_objs[264]),/* OBJ_id_on 1 3 6 1 5 5 7 8 */
2326&(nid_objs[265]),/* OBJ_id_pda 1 3 6 1 5 5 7 9 */
2327&(nid_objs[266]),/* OBJ_id_aca 1 3 6 1 5 5 7 10 */
2328&(nid_objs[267]),/* OBJ_id_qcs 1 3 6 1 5 5 7 11 */
2329&(nid_objs[268]),/* OBJ_id_cct 1 3 6 1 5 5 7 12 */
6d3724d3 2330&(nid_objs[176]),/* OBJ_id_ad 1 3 6 1 5 5 7 48 */
49e747e6 2331&(nid_objs[57]),/* OBJ_netscape 2 16 840 1 113730 */
d88a26c4 2332&(nid_objs[414]),/* OBJ_pilot 0 9 2342 19200300 100 */
c2bbf9cf 2333&(nid_objs[186]),/* OBJ_pkcs1 1 2 840 113549 1 1 */
49e747e6 2334&(nid_objs[27]),/* OBJ_pkcs3 1 2 840 113549 1 3 */
c2bbf9cf 2335&(nid_objs[187]),/* OBJ_pkcs5 1 2 840 113549 1 5 */
49e747e6
UM
2336&(nid_objs[20]),/* OBJ_pkcs7 1 2 840 113549 1 7 */
2337&(nid_objs[47]),/* OBJ_pkcs9 1 2 840 113549 1 9 */
2338&(nid_objs[ 3]),/* OBJ_md2 1 2 840 113549 2 2 */
c2bbf9cf 2339&(nid_objs[257]),/* OBJ_md4 1 2 840 113549 2 4 */
49e747e6
UM
2340&(nid_objs[ 4]),/* OBJ_md5 1 2 840 113549 2 5 */
2341&(nid_objs[163]),/* OBJ_hmacWithSHA1 1 2 840 113549 2 7 */
2342&(nid_objs[37]),/* OBJ_rc2_cbc 1 2 840 113549 3 2 */
2343&(nid_objs[ 5]),/* OBJ_rc4 1 2 840 113549 3 4 */
2344&(nid_objs[44]),/* OBJ_des_ede3_cbc 1 2 840 113549 3 7 */
2345&(nid_objs[120]),/* OBJ_rc5_cbc 1 2 840 113549 3 8 */
c2bbf9cf
RL
2346&(nid_objs[269]),/* OBJ_id_pkix1_explicit_88 1 3 6 1 5 5 7 0 1 */
2347&(nid_objs[270]),/* OBJ_id_pkix1_implicit_88 1 3 6 1 5 5 7 0 2 */
2348&(nid_objs[271]),/* OBJ_id_pkix1_explicit_93 1 3 6 1 5 5 7 0 3 */
2349&(nid_objs[272]),/* OBJ_id_pkix1_implicit_93 1 3 6 1 5 5 7 0 4 */
2350&(nid_objs[273]),/* OBJ_id_mod_crmf 1 3 6 1 5 5 7 0 5 */
2351&(nid_objs[274]),/* OBJ_id_mod_cmc 1 3 6 1 5 5 7 0 6 */
2352&(nid_objs[275]),/* OBJ_id_mod_kea_profile_88 1 3 6 1 5 5 7 0 7 */
2353&(nid_objs[276]),/* OBJ_id_mod_kea_profile_93 1 3 6 1 5 5 7 0 8 */
2354&(nid_objs[277]),/* OBJ_id_mod_cmp 1 3 6 1 5 5 7 0 9 */
2355&(nid_objs[278]),/* OBJ_id_mod_qualified_cert_88 1 3 6 1 5 5 7 0 10 */
2356&(nid_objs[279]),/* OBJ_id_mod_qualified_cert_93 1 3 6 1 5 5 7 0 11 */
2357&(nid_objs[280]),/* OBJ_id_mod_attribute_cert 1 3 6 1 5 5 7 0 12 */
2358&(nid_objs[281]),/* OBJ_id_mod_timestamp_protocol 1 3 6 1 5 5 7 0 13 */
2359&(nid_objs[282]),/* OBJ_id_mod_ocsp 1 3 6 1 5 5 7 0 14 */
2360&(nid_objs[283]),/* OBJ_id_mod_dvcs 1 3 6 1 5 5 7 0 15 */
2361&(nid_objs[284]),/* OBJ_id_mod_cmp2000 1 3 6 1 5 5 7 0 16 */
6d3724d3 2362&(nid_objs[177]),/* OBJ_info_access 1 3 6 1 5 5 7 1 1 */
c2bbf9cf
RL
2363&(nid_objs[285]),/* OBJ_biometricInfo 1 3 6 1 5 5 7 1 2 */
2364&(nid_objs[286]),/* OBJ_qcStatements 1 3 6 1 5 5 7 1 3 */
2365&(nid_objs[287]),/* OBJ_ac_auditEntity 1 3 6 1 5 5 7 1 4 */
2366&(nid_objs[288]),/* OBJ_ac_targeting 1 3 6 1 5 5 7 1 5 */
2367&(nid_objs[289]),/* OBJ_aaControls 1 3 6 1 5 5 7 1 6 */
2368&(nid_objs[290]),/* OBJ_sbqp_ipAddrBlock 1 3 6 1 5 5 7 1 7 */
2369&(nid_objs[291]),/* OBJ_sbqp_autonomousSysNum 1 3 6 1 5 5 7 1 8 */
2370&(nid_objs[292]),/* OBJ_sbqp_routerIdentifier 1 3 6 1 5 5 7 1 9 */
49e747e6
UM
2371&(nid_objs[164]),/* OBJ_id_qt_cps 1 3 6 1 5 5 7 2 1 */
2372&(nid_objs[165]),/* OBJ_id_qt_unotice 1 3 6 1 5 5 7 2 2 */
c2bbf9cf 2373&(nid_objs[293]),/* OBJ_textNotice 1 3 6 1 5 5 7 2 3 */
49e747e6
UM
2374&(nid_objs[129]),/* OBJ_server_auth 1 3 6 1 5 5 7 3 1 */
2375&(nid_objs[130]),/* OBJ_client_auth 1 3 6 1 5 5 7 3 2 */
2376&(nid_objs[131]),/* OBJ_code_sign 1 3 6 1 5 5 7 3 3 */
2377&(nid_objs[132]),/* OBJ_email_protect 1 3 6 1 5 5 7 3 4 */
c2bbf9cf
RL
2378&(nid_objs[294]),/* OBJ_ipsecEndSystem 1 3 6 1 5 5 7 3 5 */
2379&(nid_objs[295]),/* OBJ_ipsecTunnel 1 3 6 1 5 5 7 3 6 */
2380&(nid_objs[296]),/* OBJ_ipsecUser 1 3 6 1 5 5 7 3 7 */
49e747e6 2381&(nid_objs[133]),/* OBJ_time_stamp 1 3 6 1 5 5 7 3 8 */
d4cec6a1 2382&(nid_objs[180]),/* OBJ_OCSP_sign 1 3 6 1 5 5 7 3 9 */
c2bbf9cf
RL
2383&(nid_objs[297]),/* OBJ_dvcs 1 3 6 1 5 5 7 3 10 */
2384&(nid_objs[298]),/* OBJ_id_it_caProtEncCert 1 3 6 1 5 5 7 4 1 */
2385&(nid_objs[299]),/* OBJ_id_it_signKeyPairTypes 1 3 6 1 5 5 7 4 2 */
2386&(nid_objs[300]),/* OBJ_id_it_encKeyPairTypes 1 3 6 1 5 5 7 4 3 */
2387&(nid_objs[301]),/* OBJ_id_it_preferredSymmAlg 1 3 6 1 5 5 7 4 4 */
2388&(nid_objs[302]),/* OBJ_id_it_caKeyUpdateInfo 1 3 6 1 5 5 7 4 5 */
2389&(nid_objs[303]),/* OBJ_id_it_currentCRL 1 3 6 1 5 5 7 4 6 */
2390&(nid_objs[304]),/* OBJ_id_it_unsupportedOIDs 1 3 6 1 5 5 7 4 7 */
2391&(nid_objs[305]),/* OBJ_id_it_subscriptionRequest 1 3 6 1 5 5 7 4 8 */
2392&(nid_objs[306]),/* OBJ_id_it_subscriptionResponse 1 3 6 1 5 5 7 4 9 */
2393&(nid_objs[307]),/* OBJ_id_it_keyPairParamReq 1 3 6 1 5 5 7 4 10 */
2394&(nid_objs[308]),/* OBJ_id_it_keyPairParamRep 1 3 6 1 5 5 7 4 11 */
2395&(nid_objs[309]),/* OBJ_id_it_revPassphrase 1 3 6 1 5 5 7 4 12 */
2396&(nid_objs[310]),/* OBJ_id_it_implicitConfirm 1 3 6 1 5 5 7 4 13 */
2397&(nid_objs[311]),/* OBJ_id_it_confirmWaitTime 1 3 6 1 5 5 7 4 14 */
2398&(nid_objs[312]),/* OBJ_id_it_origPKIMessage 1 3 6 1 5 5 7 4 15 */
2399&(nid_objs[313]),/* OBJ_id_regCtrl 1 3 6 1 5 5 7 5 1 */
2400&(nid_objs[314]),/* OBJ_id_regInfo 1 3 6 1 5 5 7 5 2 */
2401&(nid_objs[323]),/* OBJ_id_alg_des40 1 3 6 1 5 5 7 6 1 */
2402&(nid_objs[324]),/* OBJ_id_alg_noSignature 1 3 6 1 5 5 7 6 2 */
2403&(nid_objs[325]),/* OBJ_id_alg_dh_sig_hmac_sha1 1 3 6 1 5 5 7 6 3 */
2404&(nid_objs[326]),/* OBJ_id_alg_dh_pop 1 3 6 1 5 5 7 6 4 */
2405&(nid_objs[327]),/* OBJ_id_cmc_statusInfo 1 3 6 1 5 5 7 7 1 */
2406&(nid_objs[328]),/* OBJ_id_cmc_identification 1 3 6 1 5 5 7 7 2 */
2407&(nid_objs[329]),/* OBJ_id_cmc_identityProof 1 3 6 1 5 5 7 7 3 */
2408&(nid_objs[330]),/* OBJ_id_cmc_dataReturn 1 3 6 1 5 5 7 7 4 */
2409&(nid_objs[331]),/* OBJ_id_cmc_transactionId 1 3 6 1 5 5 7 7 5 */
2410&(nid_objs[332]),/* OBJ_id_cmc_senderNonce 1 3 6 1 5 5 7 7 6 */
2411&(nid_objs[333]),/* OBJ_id_cmc_recipientNonce 1 3 6 1 5 5 7 7 7 */
2412&(nid_objs[334]),/* OBJ_id_cmc_addExtensions 1 3 6 1 5 5 7 7 8 */
2413&(nid_objs[335]),/* OBJ_id_cmc_encryptedPOP 1 3 6 1 5 5 7 7 9 */
2414&(nid_objs[336]),/* OBJ_id_cmc_decryptedPOP 1 3 6 1 5 5 7 7 10 */
2415&(nid_objs[337]),/* OBJ_id_cmc_lraPOPWitness 1 3 6 1 5 5 7 7 11 */
2416&(nid_objs[338]),/* OBJ_id_cmc_getCert 1 3 6 1 5 5 7 7 15 */
2417&(nid_objs[339]),/* OBJ_id_cmc_getCRL 1 3 6 1 5 5 7 7 16 */
2418&(nid_objs[340]),/* OBJ_id_cmc_revokeRequest 1 3 6 1 5 5 7 7 17 */
2419&(nid_objs[341]),/* OBJ_id_cmc_regInfo 1 3 6 1 5 5 7 7 18 */
2420&(nid_objs[342]),/* OBJ_id_cmc_responseInfo 1 3 6 1 5 5 7 7 19 */
2421&(nid_objs[343]),/* OBJ_id_cmc_queryPending 1 3 6 1 5 5 7 7 21 */
2422&(nid_objs[344]),/* OBJ_id_cmc_popLinkRandom 1 3 6 1 5 5 7 7 22 */
2423&(nid_objs[345]),/* OBJ_id_cmc_popLinkWitness 1 3 6 1 5 5 7 7 23 */
2424&(nid_objs[346]),/* OBJ_id_cmc_confirmCertAcceptance 1 3 6 1 5 5 7 7 24 */
2425&(nid_objs[347]),/* OBJ_id_on_personalData 1 3 6 1 5 5 7 8 1 */
2426&(nid_objs[348]),/* OBJ_id_pda_dateOfBirth 1 3 6 1 5 5 7 9 1 */
2427&(nid_objs[349]),/* OBJ_id_pda_placeOfBirth 1 3 6 1 5 5 7 9 2 */
2428&(nid_objs[350]),/* OBJ_id_pda_pseudonym 1 3 6 1 5 5 7 9 3 */
2429&(nid_objs[351]),/* OBJ_id_pda_gender 1 3 6 1 5 5 7 9 4 */
2430&(nid_objs[352]),/* OBJ_id_pda_countryOfCitizenship 1 3 6 1 5 5 7 9 5 */
2431&(nid_objs[353]),/* OBJ_id_pda_countryOfResidence 1 3 6 1 5 5 7 9 6 */
2432&(nid_objs[354]),/* OBJ_id_aca_authenticationInfo 1 3 6 1 5 5 7 10 1 */
2433&(nid_objs[355]),/* OBJ_id_aca_accessIdentity 1 3 6 1 5 5 7 10 2 */
2434&(nid_objs[356]),/* OBJ_id_aca_chargingIdentity 1 3 6 1 5 5 7 10 3 */
2435&(nid_objs[357]),/* OBJ_id_aca_group 1 3 6 1 5 5 7 10 4 */
2436&(nid_objs[358]),/* OBJ_id_aca_role 1 3 6 1 5 5 7 10 5 */
2437&(nid_objs[359]),/* OBJ_id_qcs_pkixQCSyntax_v1 1 3 6 1 5 5 7 11 1 */
2438&(nid_objs[360]),/* OBJ_id_cct_crs 1 3 6 1 5 5 7 12 1 */
2439&(nid_objs[361]),/* OBJ_id_cct_PKIData 1 3 6 1 5 5 7 12 2 */
2440&(nid_objs[362]),/* OBJ_id_cct_PKIResponse 1 3 6 1 5 5 7 12 3 */
6d3724d3
DSH
2441&(nid_objs[178]),/* OBJ_ad_OCSP 1 3 6 1 5 5 7 48 1 */
2442&(nid_objs[179]),/* OBJ_ad_ca_issuers 1 3 6 1 5 5 7 48 2 */
c2bbf9cf
RL
2443&(nid_objs[363]),/* OBJ_ad_timeStamping 1 3 6 1 5 5 7 48 3 */
2444&(nid_objs[364]),/* OBJ_ad_dvcs 1 3 6 1 5 5 7 48 4 */
49e747e6
UM
2445&(nid_objs[58]),/* OBJ_netscape_cert_extension 2 16 840 1 113730 1 */
2446&(nid_objs[59]),/* OBJ_netscape_data_type 2 16 840 1 113730 2 */
d88a26c4
RL
2447&(nid_objs[415]),/* OBJ_pilotAttributeType 0 9 2342 19200300 100 1 */
2448&(nid_objs[416]),/* OBJ_pilotAttributeSyntax 0 9 2342 19200300 100 3 */
2449&(nid_objs[417]),/* OBJ_pilotObjectClass 0 9 2342 19200300 100 4 */
2450&(nid_objs[418]),/* OBJ_pilotGroups 0 9 2342 19200300 100 10 */
49e747e6
UM
2451&(nid_objs[108]),/* OBJ_cast5_cbc 1 2 840 113533 7 66 10 */
2452&(nid_objs[112]),/* OBJ_pbeWithMD5AndCast5_CBC 1 2 840 113533 7 66 12 */
2453&(nid_objs[ 6]),/* OBJ_rsaEncryption 1 2 840 113549 1 1 1 */
2454&(nid_objs[ 7]),/* OBJ_md2WithRSAEncryption 1 2 840 113549 1 1 2 */
2455&(nid_objs[ 8]),/* OBJ_md5WithRSAEncryption 1 2 840 113549 1 1 4 */
2456&(nid_objs[65]),/* OBJ_sha1WithRSAEncryption 1 2 840 113549 1 1 5 */
2457&(nid_objs[28]),/* OBJ_dhKeyAgreement 1 2 840 113549 1 3 1 */
2458&(nid_objs[ 9]),/* OBJ_pbeWithMD2AndDES_CBC 1 2 840 113549 1 5 1 */
2459&(nid_objs[10]),/* OBJ_pbeWithMD5AndDES_CBC 1 2 840 113549 1 5 3 */
2460&(nid_objs[168]),/* OBJ_pbeWithMD2AndRC2_CBC 1 2 840 113549 1 5 4 */
2461&(nid_objs[169]),/* OBJ_pbeWithMD5AndRC2_CBC 1 2 840 113549 1 5 6 */
2462&(nid_objs[170]),/* OBJ_pbeWithSHA1AndDES_CBC 1 2 840 113549 1 5 10 */
c2bbf9cf
RL
2463&(nid_objs[68]),/* OBJ_pbeWithSHA1AndRC2_CBC 1 2 840 113549 1 5 11 */
2464&(nid_objs[69]),/* OBJ_id_pbkdf2 1 2 840 113549 1 5 12 */
49e747e6
UM
2465&(nid_objs[161]),/* OBJ_pbes2 1 2 840 113549 1 5 13 */
2466&(nid_objs[162]),/* OBJ_pbmac1 1 2 840 113549 1 5 14 */
2467&(nid_objs[21]),/* OBJ_pkcs7_data 1 2 840 113549 1 7 1 */
2468&(nid_objs[22]),/* OBJ_pkcs7_signed 1 2 840 113549 1 7 2 */
2469&(nid_objs[23]),/* OBJ_pkcs7_enveloped 1 2 840 113549 1 7 3 */
2470&(nid_objs[24]),/* OBJ_pkcs7_signedAndEnveloped 1 2 840 113549 1 7 4 */
2471&(nid_objs[25]),/* OBJ_pkcs7_digest 1 2 840 113549 1 7 5 */
2472&(nid_objs[26]),/* OBJ_pkcs7_encrypted 1 2 840 113549 1 7 6 */
2473&(nid_objs[48]),/* OBJ_pkcs9_emailAddress 1 2 840 113549 1 9 1 */
2474&(nid_objs[49]),/* OBJ_pkcs9_unstructuredName 1 2 840 113549 1 9 2 */
2475&(nid_objs[50]),/* OBJ_pkcs9_contentType 1 2 840 113549 1 9 3 */
2476&(nid_objs[51]),/* OBJ_pkcs9_messageDigest 1 2 840 113549 1 9 4 */
2477&(nid_objs[52]),/* OBJ_pkcs9_signingTime 1 2 840 113549 1 9 5 */
2478&(nid_objs[53]),/* OBJ_pkcs9_countersignature 1 2 840 113549 1 9 6 */
2479&(nid_objs[54]),/* OBJ_pkcs9_challengePassword 1 2 840 113549 1 9 7 */
2480&(nid_objs[55]),/* OBJ_pkcs9_unstructuredAddress 1 2 840 113549 1 9 8 */
2481&(nid_objs[56]),/* OBJ_pkcs9_extCertAttributes 1 2 840 113549 1 9 9 */
2482&(nid_objs[172]),/* OBJ_ext_req 1 2 840 113549 1 9 14 */
b216664f 2483&(nid_objs[167]),/* OBJ_SMIMECapabilities 1 2 840 113549 1 9 15 */
c2bbf9cf
RL
2484&(nid_objs[188]),/* OBJ_SMIME 1 2 840 113549 1 9 16 */
2485&(nid_objs[156]),/* OBJ_friendlyName 1 2 840 113549 1 9 20 */
2486&(nid_objs[157]),/* OBJ_localKeyID 1 2 840 113549 1 9 21 */
f45f40ff 2487&(nid_objs[91]),/* OBJ_bf_cbc 1 3 6 1 4 1 3029 1 2 */
c2bbf9cf
RL
2488&(nid_objs[315]),/* OBJ_id_regCtrl_regToken 1 3 6 1 5 5 7 5 1 1 */
2489&(nid_objs[316]),/* OBJ_id_regCtrl_authenticator 1 3 6 1 5 5 7 5 1 2 */
2490&(nid_objs[317]),/* OBJ_id_regCtrl_pkiPublicationInfo 1 3 6 1 5 5 7 5 1 3 */
2491&(nid_objs[318]),/* OBJ_id_regCtrl_pkiArchiveOptions 1 3 6 1 5 5 7 5 1 4 */
2492&(nid_objs[319]),/* OBJ_id_regCtrl_oldCertID 1 3 6 1 5 5 7 5 1 5 */
2493&(nid_objs[320]),/* OBJ_id_regCtrl_protocolEncrKey 1 3 6 1 5 5 7 5 1 6 */
2494&(nid_objs[321]),/* OBJ_id_regInfo_utf8Pairs 1 3 6 1 5 5 7 5 2 1 */
2495&(nid_objs[322]),/* OBJ_id_regInfo_certReq 1 3 6 1 5 5 7 5 2 2 */
f944e784
RL
2496&(nid_objs[365]),/* OBJ_id_pkix_OCSP_basic 1 3 6 1 5 5 7 48 1 1 */
2497&(nid_objs[366]),/* OBJ_id_pkix_OCSP_Nonce 1 3 6 1 5 5 7 48 1 2 */
2498&(nid_objs[367]),/* OBJ_id_pkix_OCSP_CrlID 1 3 6 1 5 5 7 48 1 3 */
2499&(nid_objs[368]),/* OBJ_id_pkix_OCSP_acceptableResponses 1 3 6 1 5 5 7 48 1 4 */
2500&(nid_objs[369]),/* OBJ_id_pkix_OCSP_noCheck 1 3 6 1 5 5 7 48 1 5 */
2501&(nid_objs[370]),/* OBJ_id_pkix_OCSP_archiveCutoff 1 3 6 1 5 5 7 48 1 6 */
2502&(nid_objs[371]),/* OBJ_id_pkix_OCSP_serviceLocator 1 3 6 1 5 5 7 48 1 7 */
2503&(nid_objs[372]),/* OBJ_id_pkix_OCSP_extendedStatus 1 3 6 1 5 5 7 48 1 8 */
2504&(nid_objs[373]),/* OBJ_id_pkix_OCSP_valid 1 3 6 1 5 5 7 48 1 9 */
2505&(nid_objs[374]),/* OBJ_id_pkix_OCSP_path 1 3 6 1 5 5 7 48 1 10 */
2506&(nid_objs[375]),/* OBJ_id_pkix_OCSP_trustRoot 1 3 6 1 5 5 7 48 1 11 */
deb2c1a1
DSH
2507&(nid_objs[394]),/* OBJ_aes_128_ecb 2 16 840 1 101 3 4 1 1 */
2508&(nid_objs[395]),/* OBJ_aes_128_cbc 2 16 840 1 101 3 4 1 2 */
2509&(nid_objs[396]),/* OBJ_aes_128_ofb 2 16 840 1 101 3 4 1 3 */
2510&(nid_objs[397]),/* OBJ_aes_128_cfb 2 16 840 1 101 3 4 1 4 */
2511&(nid_objs[398]),/* OBJ_aes_192_ecb 2 16 840 1 101 3 4 1 21 */
2512&(nid_objs[399]),/* OBJ_aes_192_cbc 2 16 840 1 101 3 4 1 22 */
2513&(nid_objs[400]),/* OBJ_aes_192_ofb 2 16 840 1 101 3 4 1 23 */
2514&(nid_objs[401]),/* OBJ_aes_192_cfb 2 16 840 1 101 3 4 1 24 */
2515&(nid_objs[402]),/* OBJ_aes_256_ecb 2 16 840 1 101 3 4 1 41 */
2516&(nid_objs[403]),/* OBJ_aes_256_cbc 2 16 840 1 101 3 4 1 42 */
2517&(nid_objs[404]),/* OBJ_aes_256_ofb 2 16 840 1 101 3 4 1 43 */
2518&(nid_objs[405]),/* OBJ_aes_256_cfb 2 16 840 1 101 3 4 1 44 */
49e747e6
UM
2519&(nid_objs[71]),/* OBJ_netscape_cert_type 2 16 840 1 113730 1 1 */
2520&(nid_objs[72]),/* OBJ_netscape_base_url 2 16 840 1 113730 1 2 */
2521&(nid_objs[73]),/* OBJ_netscape_revocation_url 2 16 840 1 113730 1 3 */
2522&(nid_objs[74]),/* OBJ_netscape_ca_revocation_url 2 16 840 1 113730 1 4 */
2523&(nid_objs[75]),/* OBJ_netscape_renewal_url 2 16 840 1 113730 1 7 */
2524&(nid_objs[76]),/* OBJ_netscape_ca_policy_url 2 16 840 1 113730 1 8 */
2525&(nid_objs[77]),/* OBJ_netscape_ssl_server_name 2 16 840 1 113730 1 12 */
2526&(nid_objs[78]),/* OBJ_netscape_comment 2 16 840 1 113730 1 13 */
2527&(nid_objs[79]),/* OBJ_netscape_cert_sequence 2 16 840 1 113730 2 5 */
2528&(nid_objs[139]),/* OBJ_ns_sgc 2 16 840 1 113730 4 1 */
d88a26c4
RL
2529&(nid_objs[435]),/* OBJ_userid 0 9 2342 19200300 100 1 1 */
2530&(nid_objs[436]),/* OBJ_textEncodedORAddress 0 9 2342 19200300 100 1 2 */
2531&(nid_objs[437]),/* OBJ_rfc822Mailbox 0 9 2342 19200300 100 1 3 */
2532&(nid_objs[438]),/* OBJ_info 0 9 2342 19200300 100 1 4 */
2533&(nid_objs[439]),/* OBJ_favouriteDrink 0 9 2342 19200300 100 1 5 */
2534&(nid_objs[440]),/* OBJ_roomNumber 0 9 2342 19200300 100 1 6 */
2535&(nid_objs[441]),/* OBJ_photo 0 9 2342 19200300 100 1 7 */
2536&(nid_objs[442]),/* OBJ_userClass 0 9 2342 19200300 100 1 8 */
2537&(nid_objs[443]),/* OBJ_host 0 9 2342 19200300 100 1 9 */
2538&(nid_objs[444]),/* OBJ_manager 0 9 2342 19200300 100 1 10 */
2539&(nid_objs[445]),/* OBJ_documentIdentifier 0 9 2342 19200300 100 1 11 */
2540&(nid_objs[446]),/* OBJ_documentTitle 0 9 2342 19200300 100 1 12 */
2541&(nid_objs[447]),/* OBJ_documentVersion 0 9 2342 19200300 100 1 13 */
2542&(nid_objs[448]),/* OBJ_documentAuthor 0 9 2342 19200300 100 1 14 */
2543&(nid_objs[449]),/* OBJ_documentLocation 0 9 2342 19200300 100 1 15 */
2544&(nid_objs[450]),/* OBJ_homeTelephoneNumber 0 9 2342 19200300 100 1 20 */
2545&(nid_objs[451]),/* OBJ_secretary 0 9 2342 19200300 100 1 21 */
2546&(nid_objs[452]),/* OBJ_otherMailbox 0 9 2342 19200300 100 1 22 */
2547&(nid_objs[453]),/* OBJ_lastModifiedTime 0 9 2342 19200300 100 1 23 */
2548&(nid_objs[454]),/* OBJ_lastModifiedBy 0 9 2342 19200300 100 1 24 */
bbb8de09 2549&(nid_objs[391]),/* OBJ_domainComponent 0 9 2342 19200300 100 1 25 */
d88a26c4 2550&(nid_objs[455]),/* OBJ_aRecord 0 9 2342 19200300 100 1 26 */
d88a26c4 2551&(nid_objs[118]),/* OBJ_ 0 9 2342 19200300 100 1 27 */
38e3c581
BM
2552&(nid_objs[393]),/* OBJ_ 0 9 2342 19200300 100 1 27 */
2553&(nid_objs[456]),/* OBJ_ 0 9 2342 19200300 100 1 27 */
d88a26c4
RL
2554&(nid_objs[480]),/* OBJ_ 0 9 2342 19200300 100 1 27 */
2555&(nid_objs[457]),/* OBJ_mXRecord 0 9 2342 19200300 100 1 28 */
2556&(nid_objs[458]),/* OBJ_nSRecord 0 9 2342 19200300 100 1 29 */
2557&(nid_objs[459]),/* OBJ_sOARecord 0 9 2342 19200300 100 1 30 */
2558&(nid_objs[460]),/* OBJ_cNAMERecord 0 9 2342 19200300 100 1 31 */
2559&(nid_objs[461]),/* OBJ_associatedDomain 0 9 2342 19200300 100 1 37 */
2560&(nid_objs[462]),/* OBJ_associatedName 0 9 2342 19200300 100 1 38 */
2561&(nid_objs[463]),/* OBJ_homePostalAddress 0 9 2342 19200300 100 1 39 */
2562&(nid_objs[464]),/* OBJ_personalTitle 0 9 2342 19200300 100 1 40 */
2563&(nid_objs[465]),/* OBJ_mobileTelephoneNumber 0 9 2342 19200300 100 1 41 */
2564&(nid_objs[466]),/* OBJ_pagerTelephoneNumber 0 9 2342 19200300 100 1 42 */
2565&(nid_objs[467]),/* OBJ_friendlyCountryName 0 9 2342 19200300 100 1 43 */
2566&(nid_objs[468]),/* OBJ_organizationalStatus 0 9 2342 19200300 100 1 45 */
2567&(nid_objs[469]),/* OBJ_janetMailbox 0 9 2342 19200300 100 1 46 */
2568&(nid_objs[470]),/* OBJ_mailPreferenceOption 0 9 2342 19200300 100 1 47 */
2569&(nid_objs[471]),/* OBJ_buildingName 0 9 2342 19200300 100 1 48 */
2570&(nid_objs[472]),/* OBJ_dSAQuality 0 9 2342 19200300 100 1 49 */
2571&(nid_objs[473]),/* OBJ_singleLevelQuality 0 9 2342 19200300 100 1 50 */
2572&(nid_objs[474]),/* OBJ_subtreeMinimumQuality 0 9 2342 19200300 100 1 51 */
2573&(nid_objs[475]),/* OBJ_subtreeMaximumQuality 0 9 2342 19200300 100 1 52 */
2574&(nid_objs[476]),/* OBJ_personalSignature 0 9 2342 19200300 100 1 53 */
2575&(nid_objs[477]),/* OBJ_dITRedirect 0 9 2342 19200300 100 1 54 */
2576&(nid_objs[478]),/* OBJ_audio 0 9 2342 19200300 100 1 55 */
2577&(nid_objs[479]),/* OBJ_documentPublisher 0 9 2342 19200300 100 1 56 */
2578&(nid_objs[419]),/* OBJ_iA5StringSyntax 0 9 2342 19200300 100 3 4 */
2579&(nid_objs[420]),/* OBJ_caseIgnoreIA5StringSyntax 0 9 2342 19200300 100 3 5 */
2580&(nid_objs[421]),/* OBJ_pilotObject 0 9 2342 19200300 100 4 3 */
2581&(nid_objs[422]),/* OBJ_pilotPerson 0 9 2342 19200300 100 4 4 */
2582&(nid_objs[423]),/* OBJ_account 0 9 2342 19200300 100 4 5 */
2583&(nid_objs[424]),/* OBJ_document 0 9 2342 19200300 100 4 6 */
2584&(nid_objs[425]),/* OBJ_room 0 9 2342 19200300 100 4 7 */
2585&(nid_objs[426]),/* OBJ_documentSeries 0 9 2342 19200300 100 4 9 */
bbb8de09 2586&(nid_objs[392]),/* OBJ_Domain 0 9 2342 19200300 100 4 13 */
d88a26c4
RL
2587&(nid_objs[427]),/* OBJ_rFC822localPart 0 9 2342 19200300 100 4 14 */
2588&(nid_objs[428]),/* OBJ_dNSDomain 0 9 2342 19200300 100 4 15 */
2589&(nid_objs[429]),/* OBJ_domainRelatedObject 0 9 2342 19200300 100 4 17 */
2590&(nid_objs[430]),/* OBJ_friendlyCountry 0 9 2342 19200300 100 4 18 */
2591&(nid_objs[431]),/* OBJ_simpleSecurityObject 0 9 2342 19200300 100 4 19 */
2592&(nid_objs[432]),/* OBJ_pilotOrganization 0 9 2342 19200300 100 4 20 */
2593&(nid_objs[433]),/* OBJ_pilotDSA 0 9 2342 19200300 100 4 21 */
2594&(nid_objs[434]),/* OBJ_qualityLabelledData 0 9 2342 19200300 100 4 22 */
c2bbf9cf
RL
2595&(nid_objs[189]),/* OBJ_id_smime_mod 1 2 840 113549 1 9 16 0 */
2596&(nid_objs[190]),/* OBJ_id_smime_ct 1 2 840 113549 1 9 16 1 */
2597&(nid_objs[191]),/* OBJ_id_smime_aa 1 2 840 113549 1 9 16 2 */
2598&(nid_objs[192]),/* OBJ_id_smime_alg 1 2 840 113549 1 9 16 3 */
2599&(nid_objs[193]),/* OBJ_id_smime_cd 1 2 840 113549 1 9 16 4 */
2600&(nid_objs[194]),/* OBJ_id_smime_spq 1 2 840 113549 1 9 16 5 */
2601&(nid_objs[195]),/* OBJ_id_smime_cti 1 2 840 113549 1 9 16 6 */
2602&(nid_objs[158]),/* OBJ_x509Certificate 1 2 840 113549 1 9 22 1 */
2603&(nid_objs[159]),/* OBJ_sdsiCertificate 1 2 840 113549 1 9 22 2 */
2604&(nid_objs[160]),/* OBJ_x509Crl 1 2 840 113549 1 9 23 1 */
2605&(nid_objs[144]),/* OBJ_pbe_WithSHA1And128BitRC4 1 2 840 113549 1 12 1 1 */
2606&(nid_objs[145]),/* OBJ_pbe_WithSHA1And40BitRC4 1 2 840 113549 1 12 1 2 */
2607&(nid_objs[146]),/* OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC 1 2 840 113549 1 12 1 3 */
2608&(nid_objs[147]),/* OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC 1 2 840 113549 1 12 1 4 */
2609&(nid_objs[148]),/* OBJ_pbe_WithSHA1And128BitRC2_CBC 1 2 840 113549 1 12 1 5 */
2610&(nid_objs[149]),/* OBJ_pbe_WithSHA1And40BitRC2_CBC 1 2 840 113549 1 12 1 6 */
49e747e6
UM
2611&(nid_objs[171]),/* OBJ_ms_ext_req 1 3 6 1 4 1 311 2 1 14 */
2612&(nid_objs[134]),/* OBJ_ms_code_ind 1 3 6 1 4 1 311 2 1 21 */
2613&(nid_objs[135]),/* OBJ_ms_code_com 1 3 6 1 4 1 311 2 1 22 */
2614&(nid_objs[136]),/* OBJ_ms_ctl_sign 1 3 6 1 4 1 311 10 3 1 */
2615&(nid_objs[137]),/* OBJ_ms_sgc 1 3 6 1 4 1 311 10 3 3 */
2616&(nid_objs[138]),/* OBJ_ms_efs 1 3 6 1 4 1 311 10 3 4 */
c2bbf9cf
RL
2617&(nid_objs[196]),/* OBJ_id_smime_mod_cms 1 2 840 113549 1 9 16 0 1 */
2618&(nid_objs[197]),/* OBJ_id_smime_mod_ess 1 2 840 113549 1 9 16 0 2 */
2619&(nid_objs[198]),/* OBJ_id_smime_mod_oid 1 2 840 113549 1 9 16 0 3 */
2620&(nid_objs[199]),/* OBJ_id_smime_mod_msg_v3 1 2 840 113549 1 9 16 0 4 */
2621&(nid_objs[200]),/* OBJ_id_smime_mod_ets_eSignature_88 1 2 840 113549 1 9 16 0 5 */
2622&(nid_objs[201]),/* OBJ_id_smime_mod_ets_eSignature_97 1 2 840 113549 1 9 16 0 6 */
2623&(nid_objs[202]),/* OBJ_id_smime_mod_ets_eSigPolicy_88 1 2 840 113549 1 9 16 0 7 */
2624&(nid_objs[203]),/* OBJ_id_smime_mod_ets_eSigPolicy_97 1 2 840 113549 1 9 16 0 8 */
2625&(nid_objs[204]),/* OBJ_id_smime_ct_receipt 1 2 840 113549 1 9 16 1 1 */
2626&(nid_objs[205]),/* OBJ_id_smime_ct_authData 1 2 840 113549 1 9 16 1 2 */
2627&(nid_objs[206]),/* OBJ_id_smime_ct_publishCert 1 2 840 113549 1 9 16 1 3 */
2628&(nid_objs[207]),/* OBJ_id_smime_ct_TSTInfo 1 2 840 113549 1 9 16 1 4 */
2629&(nid_objs[208]),/* OBJ_id_smime_ct_TDTInfo 1 2 840 113549 1 9 16 1 5 */
2630&(nid_objs[209]),/* OBJ_id_smime_ct_contentInfo 1 2 840 113549 1 9 16 1 6 */
2631&(nid_objs[210]),/* OBJ_id_smime_ct_DVCSRequestData 1 2 840 113549 1 9 16 1 7 */
2632&(nid_objs[211]),/* OBJ_id_smime_ct_DVCSResponseData 1 2 840 113549 1 9 16 1 8 */
2633&(nid_objs[212]),/* OBJ_id_smime_aa_receiptRequest 1 2 840 113549 1 9 16 2 1 */
2634&(nid_objs[213]),/* OBJ_id_smime_aa_securityLabel 1 2 840 113549 1 9 16 2 2 */
2635&(nid_objs[214]),/* OBJ_id_smime_aa_mlExpandHistory 1 2 840 113549 1 9 16 2 3 */
2636&(nid_objs[215]),/* OBJ_id_smime_aa_contentHint 1 2 840 113549 1 9 16 2 4 */
2637&(nid_objs[216]),/* OBJ_id_smime_aa_msgSigDigest 1 2 840 113549 1 9 16 2 5 */
2638&(nid_objs[217]),/* OBJ_id_smime_aa_encapContentType 1 2 840 113549 1 9 16 2 6 */
2639&(nid_objs[218]),/* OBJ_id_smime_aa_contentIdentifier 1 2 840 113549 1 9 16 2 7 */
2640&(nid_objs[219]),/* OBJ_id_smime_aa_macValue 1 2 840 113549 1 9 16 2 8 */
2641&(nid_objs[220]),/* OBJ_id_smime_aa_equivalentLabels 1 2 840 113549 1 9 16 2 9 */
2642&(nid_objs[221]),/* OBJ_id_smime_aa_contentReference 1 2 840 113549 1 9 16 2 10 */
2643&(nid_objs[222]),/* OBJ_id_smime_aa_encrypKeyPref 1 2 840 113549 1 9 16 2 11 */
2644&(nid_objs[223]),/* OBJ_id_smime_aa_signingCertificate 1 2 840 113549 1 9 16 2 12 */
2645&(nid_objs[224]),/* OBJ_id_smime_aa_smimeEncryptCerts 1 2 840 113549 1 9 16 2 13 */
2646&(nid_objs[225]),/* OBJ_id_smime_aa_timeStampToken 1 2 840 113549 1 9 16 2 14 */
2647&(nid_objs[226]),/* OBJ_id_smime_aa_ets_sigPolicyId 1 2 840 113549 1 9 16 2 15 */
2648&(nid_objs[227]),/* OBJ_id_smime_aa_ets_commitmentType 1 2 840 113549 1 9 16 2 16 */
2649&(nid_objs[228]),/* OBJ_id_smime_aa_ets_signerLocation 1 2 840 113549 1 9 16 2 17 */
2650&(nid_objs[229]),/* OBJ_id_smime_aa_ets_signerAttr 1 2 840 113549 1 9 16 2 18 */
2651&(nid_objs[230]),/* OBJ_id_smime_aa_ets_otherSigCert 1 2 840 113549 1 9 16 2 19 */
2652&(nid_objs[231]),/* OBJ_id_smime_aa_ets_contentTimestamp 1 2 840 113549 1 9 16 2 20 */
2653&(nid_objs[232]),/* OBJ_id_smime_aa_ets_CertificateRefs 1 2 840 113549 1 9 16 2 21 */
2654&(nid_objs[233]),/* OBJ_id_smime_aa_ets_RevocationRefs 1 2 840 113549 1 9 16 2 22 */
2655&(nid_objs[234]),/* OBJ_id_smime_aa_ets_certValues 1 2 840 113549 1 9 16 2 23 */
2656&(nid_objs[235]),/* OBJ_id_smime_aa_ets_revocationValues 1 2 840 113549 1 9 16 2 24 */
2657&(nid_objs[236]),/* OBJ_id_smime_aa_ets_escTimeStamp 1 2 840 113549 1 9 16 2 25 */
2658&(nid_objs[237]),/* OBJ_id_smime_aa_ets_certCRLTimestamp 1 2 840 113549 1 9 16 2 26 */
2659&(nid_objs[238]),/* OBJ_id_smime_aa_ets_archiveTimeStamp 1 2 840 113549 1 9 16 2 27 */
2660&(nid_objs[239]),/* OBJ_id_smime_aa_signatureType 1 2 840 113549 1 9 16 2 28 */
2661&(nid_objs[240]),/* OBJ_id_smime_aa_dvcs_dvc 1 2 840 113549 1 9 16 2 29 */
2662&(nid_objs[241]),/* OBJ_id_smime_alg_ESDHwith3DES 1 2 840 113549 1 9 16 3 1 */
2663&(nid_objs[242]),/* OBJ_id_smime_alg_ESDHwithRC2 1 2 840 113549 1 9 16 3 2 */
2664&(nid_objs[243]),/* OBJ_id_smime_alg_3DESwrap 1 2 840 113549 1 9 16 3 3 */
2665&(nid_objs[244]),/* OBJ_id_smime_alg_RC2wrap 1 2 840 113549 1 9 16 3 4 */
2666&(nid_objs[245]),/* OBJ_id_smime_alg_ESDH 1 2 840 113549 1 9 16 3 5 */
2667&(nid_objs[246]),/* OBJ_id_smime_alg_CMS3DESwrap 1 2 840 113549 1 9 16 3 6 */
2668&(nid_objs[247]),/* OBJ_id_smime_alg_CMSRC2wrap 1 2 840 113549 1 9 16 3 7 */
2669&(nid_objs[248]),/* OBJ_id_smime_cd_ldap 1 2 840 113549 1 9 16 4 1 */
2670&(nid_objs[249]),/* OBJ_id_smime_spq_ets_sqt_uri 1 2 840 113549 1 9 16 5 1 */
2671&(nid_objs[250]),/* OBJ_id_smime_spq_ets_sqt_unotice 1 2 840 113549 1 9 16 5 2 */
2672&(nid_objs[251]),/* OBJ_id_smime_cti_ets_proofOfOrigin 1 2 840 113549 1 9 16 6 1 */
2673&(nid_objs[252]),/* OBJ_id_smime_cti_ets_proofOfReceipt 1 2 840 113549 1 9 16 6 2 */
2674&(nid_objs[253]),/* OBJ_id_smime_cti_ets_proofOfDelivery 1 2 840 113549 1 9 16 6 3 */
2675&(nid_objs[254]),/* OBJ_id_smime_cti_ets_proofOfSender 1 2 840 113549 1 9 16 6 4 */
2676&(nid_objs[255]),/* OBJ_id_smime_cti_ets_proofOfApproval 1 2 840 113549 1 9 16 6 5 */
2677&(nid_objs[256]),/* OBJ_id_smime_cti_ets_proofOfCreation 1 2 840 113549 1 9 16 6 6 */
2678&(nid_objs[150]),/* OBJ_keyBag 1 2 840 113549 1 12 10 1 1 */
2679&(nid_objs[151]),/* OBJ_pkcs8ShroudedKeyBag 1 2 840 113549 1 12 10 1 2 */
2680&(nid_objs[152]),/* OBJ_certBag 1 2 840 113549 1 12 10 1 3 */
2681&(nid_objs[153]),/* OBJ_crlBag 1 2 840 113549 1 12 10 1 4 */
2682&(nid_objs[154]),/* OBJ_secretBag 1 2 840 113549 1 12 10 1 5 */
2683&(nid_objs[155]),/* OBJ_safeContentsBag 1 2 840 113549 1 12 10 1 6 */
f45f40ff 2684&(nid_objs[34]),/* OBJ_idea_cbc 1 3 6 1 4 1 188 7 1 1 2 */
49e747e6
UM
2685};
2686