1 /* crypto/objects/obj_mac.h */
2 
3 /* THIS FILE IS GENERATED FROM objects.txt by objects.pl via the
4  * following command:
5  * perl objects.pl objects.txt obj_mac.num obj_mac.h
6  */
7 
8 /* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
9  * All rights reserved.
10  *
11  * This package is an SSL implementation written
12  * by Eric Young (eay@cryptsoft.com).
13  * The implementation was written so as to conform with Netscapes SSL.
14  *
15  * This library is free for commercial and non-commercial use as long as
16  * the following conditions are aheared to.  The following conditions
17  * apply to all code found in this distribution, be it the RC4, RSA,
18  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
19  * included with this distribution is covered by the same copyright terms
20  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
21  *
22  * Copyright remains Eric Young's, and as such any Copyright notices in
23  * the code are not to be removed.
24  * If this package is used in a product, Eric Young should be given attribution
25  * as the author of the parts of the library used.
26  * This can be in the form of a textual message at program startup or
27  * in documentation (online or textual) provided with the package.
28  *
29  * Redistribution and use in source and binary forms, with or without
30  * modification, are permitted provided that the following conditions
31  * are met:
32  * 1. Redistributions of source code must retain the copyright
33  *    notice, this list of conditions and the following disclaimer.
34  * 2. Redistributions in binary form must reproduce the above copyright
35  *    notice, this list of conditions and the following disclaimer in the
36  *    documentation and/or other materials provided with the distribution.
37  * 3. All advertising materials mentioning features or use of this software
38  *    must display the following acknowledgement:
39  *    "This product includes cryptographic software written by
40  *     Eric Young (eay@cryptsoft.com)"
41  *    The word 'cryptographic' can be left out if the rouines from the library
42  *    being used are not cryptographic related :-).
43  * 4. If you include any Windows specific code (or a derivative thereof) from
44  *    the apps directory (application code) you must include an acknowledgement:
45  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
46  *
47  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
48  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
49  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
50  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
51  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
52  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
53  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
54  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
55  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
56  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
57  * SUCH DAMAGE.
58  *
59  * The licence and distribution terms for any publically available version or
60  * derivative of this code cannot be changed.  i.e. this code cannot simply be
61  * copied and put under another distribution licence
62  * [including the GNU Public Licence.]
63  */
64 
65 #define SN_undef			"UNDEF"
66 #define LN_undef			"undefined"
67 #define NID_undef			0
68 #define OBJ_undef			0L
69 
70 #define SN_itu_t		"ITU-T"
71 #define LN_itu_t		"itu-t"
72 #define NID_itu_t		645
73 #define OBJ_itu_t		0L
74 
75 #define NID_ccitt		404
76 #define OBJ_ccitt		OBJ_itu_t
77 
78 #define SN_iso		"ISO"
79 #define LN_iso		"iso"
80 #define NID_iso		181
81 #define OBJ_iso		1L
82 
83 #define SN_joint_iso_itu_t		"JOINT-ISO-ITU-T"
84 #define LN_joint_iso_itu_t		"joint-iso-itu-t"
85 #define NID_joint_iso_itu_t		646
86 #define OBJ_joint_iso_itu_t		2L
87 
88 #define NID_joint_iso_ccitt		393
89 #define OBJ_joint_iso_ccitt		OBJ_joint_iso_itu_t
90 
91 #define SN_member_body		"member-body"
92 #define LN_member_body		"ISO Member Body"
93 #define NID_member_body		182
94 #define OBJ_member_body		OBJ_iso,2L
95 
96 #define SN_identified_organization		"identified-organization"
97 #define NID_identified_organization		676
98 #define OBJ_identified_organization		OBJ_iso,3L
99 
100 #define SN_hmac_md5		"HMAC-MD5"
101 #define LN_hmac_md5		"hmac-md5"
102 #define NID_hmac_md5		780
103 #define OBJ_hmac_md5		OBJ_identified_organization,6L,1L,5L,5L,8L,1L,1L
104 
105 #define SN_hmac_sha1		"HMAC-SHA1"
106 #define LN_hmac_sha1		"hmac-sha1"
107 #define NID_hmac_sha1		781
108 #define OBJ_hmac_sha1		OBJ_identified_organization,6L,1L,5L,5L,8L,1L,2L
109 
110 #define SN_certicom_arc		"certicom-arc"
111 #define NID_certicom_arc		677
112 #define OBJ_certicom_arc		OBJ_identified_organization,132L
113 
114 #define SN_international_organizations		"international-organizations"
115 #define LN_international_organizations		"International Organizations"
116 #define NID_international_organizations		647
117 #define OBJ_international_organizations		OBJ_joint_iso_itu_t,23L
118 
119 #define SN_wap		"wap"
120 #define NID_wap		678
121 #define OBJ_wap		OBJ_international_organizations,43L
122 
123 #define SN_wap_wsg		"wap-wsg"
124 #define NID_wap_wsg		679
125 #define OBJ_wap_wsg		OBJ_wap,1L
126 
127 #define SN_selected_attribute_types		"selected-attribute-types"
128 #define LN_selected_attribute_types		"Selected Attribute Types"
129 #define NID_selected_attribute_types		394
130 #define OBJ_selected_attribute_types		OBJ_joint_iso_itu_t,5L,1L,5L
131 
132 #define SN_clearance		"clearance"
133 #define NID_clearance		395
134 #define OBJ_clearance		OBJ_selected_attribute_types,55L
135 
136 #define SN_ISO_US		"ISO-US"
137 #define LN_ISO_US		"ISO US Member Body"
138 #define NID_ISO_US		183
139 #define OBJ_ISO_US		OBJ_member_body,840L
140 
141 #define SN_X9_57		"X9-57"
142 #define LN_X9_57		"X9.57"
143 #define NID_X9_57		184
144 #define OBJ_X9_57		OBJ_ISO_US,10040L
145 
146 #define SN_X9cm		"X9cm"
147 #define LN_X9cm		"X9.57 CM ?"
148 #define NID_X9cm		185
149 #define OBJ_X9cm		OBJ_X9_57,4L
150 
151 #define SN_dsa		"DSA"
152 #define LN_dsa		"dsaEncryption"
153 #define NID_dsa		116
154 #define OBJ_dsa		OBJ_X9cm,1L
155 
156 #define SN_dsaWithSHA1		"DSA-SHA1"
157 #define LN_dsaWithSHA1		"dsaWithSHA1"
158 #define NID_dsaWithSHA1		113
159 #define OBJ_dsaWithSHA1		OBJ_X9cm,3L
160 
161 #define SN_ansi_X9_62		"ansi-X9-62"
162 #define LN_ansi_X9_62		"ANSI X9.62"
163 #define NID_ansi_X9_62		405
164 #define OBJ_ansi_X9_62		OBJ_ISO_US,10045L
165 
166 #define OBJ_X9_62_id_fieldType		OBJ_ansi_X9_62,1L
167 
168 #define SN_X9_62_prime_field		"prime-field"
169 #define NID_X9_62_prime_field		406
170 #define OBJ_X9_62_prime_field		OBJ_X9_62_id_fieldType,1L
171 
172 #define SN_X9_62_characteristic_two_field		"characteristic-two-field"
173 #define NID_X9_62_characteristic_two_field		407
174 #define OBJ_X9_62_characteristic_two_field		OBJ_X9_62_id_fieldType,2L
175 
176 #define SN_X9_62_id_characteristic_two_basis		"id-characteristic-two-basis"
177 #define NID_X9_62_id_characteristic_two_basis		680
178 #define OBJ_X9_62_id_characteristic_two_basis		OBJ_X9_62_characteristic_two_field,3L
179 
180 #define SN_X9_62_onBasis		"onBasis"
181 #define NID_X9_62_onBasis		681
182 #define OBJ_X9_62_onBasis		OBJ_X9_62_id_characteristic_two_basis,1L
183 
184 #define SN_X9_62_tpBasis		"tpBasis"
185 #define NID_X9_62_tpBasis		682
186 #define OBJ_X9_62_tpBasis		OBJ_X9_62_id_characteristic_two_basis,2L
187 
188 #define SN_X9_62_ppBasis		"ppBasis"
189 #define NID_X9_62_ppBasis		683
190 #define OBJ_X9_62_ppBasis		OBJ_X9_62_id_characteristic_two_basis,3L
191 
192 #define OBJ_X9_62_id_publicKeyType		OBJ_ansi_X9_62,2L
193 
194 #define SN_X9_62_id_ecPublicKey		"id-ecPublicKey"
195 #define NID_X9_62_id_ecPublicKey		408
196 #define OBJ_X9_62_id_ecPublicKey		OBJ_X9_62_id_publicKeyType,1L
197 
198 #define OBJ_X9_62_ellipticCurve		OBJ_ansi_X9_62,3L
199 
200 #define OBJ_X9_62_c_TwoCurve		OBJ_X9_62_ellipticCurve,0L
201 
202 #define SN_X9_62_c2pnb163v1		"c2pnb163v1"
203 #define NID_X9_62_c2pnb163v1		684
204 #define OBJ_X9_62_c2pnb163v1		OBJ_X9_62_c_TwoCurve,1L
205 
206 #define SN_X9_62_c2pnb163v2		"c2pnb163v2"
207 #define NID_X9_62_c2pnb163v2		685
208 #define OBJ_X9_62_c2pnb163v2		OBJ_X9_62_c_TwoCurve,2L
209 
210 #define SN_X9_62_c2pnb163v3		"c2pnb163v3"
211 #define NID_X9_62_c2pnb163v3		686
212 #define OBJ_X9_62_c2pnb163v3		OBJ_X9_62_c_TwoCurve,3L
213 
214 #define SN_X9_62_c2pnb176v1		"c2pnb176v1"
215 #define NID_X9_62_c2pnb176v1		687
216 #define OBJ_X9_62_c2pnb176v1		OBJ_X9_62_c_TwoCurve,4L
217 
218 #define SN_X9_62_c2tnb191v1		"c2tnb191v1"
219 #define NID_X9_62_c2tnb191v1		688
220 #define OBJ_X9_62_c2tnb191v1		OBJ_X9_62_c_TwoCurve,5L
221 
222 #define SN_X9_62_c2tnb191v2		"c2tnb191v2"
223 #define NID_X9_62_c2tnb191v2		689
224 #define OBJ_X9_62_c2tnb191v2		OBJ_X9_62_c_TwoCurve,6L
225 
226 #define SN_X9_62_c2tnb191v3		"c2tnb191v3"
227 #define NID_X9_62_c2tnb191v3		690
228 #define OBJ_X9_62_c2tnb191v3		OBJ_X9_62_c_TwoCurve,7L
229 
230 #define SN_X9_62_c2onb191v4		"c2onb191v4"
231 #define NID_X9_62_c2onb191v4		691
232 #define OBJ_X9_62_c2onb191v4		OBJ_X9_62_c_TwoCurve,8L
233 
234 #define SN_X9_62_c2onb191v5		"c2onb191v5"
235 #define NID_X9_62_c2onb191v5		692
236 #define OBJ_X9_62_c2onb191v5		OBJ_X9_62_c_TwoCurve,9L
237 
238 #define SN_X9_62_c2pnb208w1		"c2pnb208w1"
239 #define NID_X9_62_c2pnb208w1		693
240 #define OBJ_X9_62_c2pnb208w1		OBJ_X9_62_c_TwoCurve,10L
241 
242 #define SN_X9_62_c2tnb239v1		"c2tnb239v1"
243 #define NID_X9_62_c2tnb239v1		694
244 #define OBJ_X9_62_c2tnb239v1		OBJ_X9_62_c_TwoCurve,11L
245 
246 #define SN_X9_62_c2tnb239v2		"c2tnb239v2"
247 #define NID_X9_62_c2tnb239v2		695
248 #define OBJ_X9_62_c2tnb239v2		OBJ_X9_62_c_TwoCurve,12L
249 
250 #define SN_X9_62_c2tnb239v3		"c2tnb239v3"
251 #define NID_X9_62_c2tnb239v3		696
252 #define OBJ_X9_62_c2tnb239v3		OBJ_X9_62_c_TwoCurve,13L
253 
254 #define SN_X9_62_c2onb239v4		"c2onb239v4"
255 #define NID_X9_62_c2onb239v4		697
256 #define OBJ_X9_62_c2onb239v4		OBJ_X9_62_c_TwoCurve,14L
257 
258 #define SN_X9_62_c2onb239v5		"c2onb239v5"
259 #define NID_X9_62_c2onb239v5		698
260 #define OBJ_X9_62_c2onb239v5		OBJ_X9_62_c_TwoCurve,15L
261 
262 #define SN_X9_62_c2pnb272w1		"c2pnb272w1"
263 #define NID_X9_62_c2pnb272w1		699
264 #define OBJ_X9_62_c2pnb272w1		OBJ_X9_62_c_TwoCurve,16L
265 
266 #define SN_X9_62_c2pnb304w1		"c2pnb304w1"
267 #define NID_X9_62_c2pnb304w1		700
268 #define OBJ_X9_62_c2pnb304w1		OBJ_X9_62_c_TwoCurve,17L
269 
270 #define SN_X9_62_c2tnb359v1		"c2tnb359v1"
271 #define NID_X9_62_c2tnb359v1		701
272 #define OBJ_X9_62_c2tnb359v1		OBJ_X9_62_c_TwoCurve,18L
273 
274 #define SN_X9_62_c2pnb368w1		"c2pnb368w1"
275 #define NID_X9_62_c2pnb368w1		702
276 #define OBJ_X9_62_c2pnb368w1		OBJ_X9_62_c_TwoCurve,19L
277 
278 #define SN_X9_62_c2tnb431r1		"c2tnb431r1"
279 #define NID_X9_62_c2tnb431r1		703
280 #define OBJ_X9_62_c2tnb431r1		OBJ_X9_62_c_TwoCurve,20L
281 
282 #define OBJ_X9_62_primeCurve		OBJ_X9_62_ellipticCurve,1L
283 
284 #define SN_X9_62_prime192v1		"prime192v1"
285 #define NID_X9_62_prime192v1		409
286 #define OBJ_X9_62_prime192v1		OBJ_X9_62_primeCurve,1L
287 
288 #define SN_X9_62_prime192v2		"prime192v2"
289 #define NID_X9_62_prime192v2		410
290 #define OBJ_X9_62_prime192v2		OBJ_X9_62_primeCurve,2L
291 
292 #define SN_X9_62_prime192v3		"prime192v3"
293 #define NID_X9_62_prime192v3		411
294 #define OBJ_X9_62_prime192v3		OBJ_X9_62_primeCurve,3L
295 
296 #define SN_X9_62_prime239v1		"prime239v1"
297 #define NID_X9_62_prime239v1		412
298 #define OBJ_X9_62_prime239v1		OBJ_X9_62_primeCurve,4L
299 
300 #define SN_X9_62_prime239v2		"prime239v2"
301 #define NID_X9_62_prime239v2		413
302 #define OBJ_X9_62_prime239v2		OBJ_X9_62_primeCurve,5L
303 
304 #define SN_X9_62_prime239v3		"prime239v3"
305 #define NID_X9_62_prime239v3		414
306 #define OBJ_X9_62_prime239v3		OBJ_X9_62_primeCurve,6L
307 
308 #define SN_X9_62_prime256v1		"prime256v1"
309 #define NID_X9_62_prime256v1		415
310 #define OBJ_X9_62_prime256v1		OBJ_X9_62_primeCurve,7L
311 
312 #define OBJ_X9_62_id_ecSigType		OBJ_ansi_X9_62,4L
313 
314 #define SN_ecdsa_with_SHA1		"ecdsa-with-SHA1"
315 #define NID_ecdsa_with_SHA1		416
316 #define OBJ_ecdsa_with_SHA1		OBJ_X9_62_id_ecSigType,1L
317 
318 #define SN_ecdsa_with_Recommended		"ecdsa-with-Recommended"
319 #define NID_ecdsa_with_Recommended		791
320 #define OBJ_ecdsa_with_Recommended		OBJ_X9_62_id_ecSigType,2L
321 
322 #define SN_ecdsa_with_Specified		"ecdsa-with-Specified"
323 #define NID_ecdsa_with_Specified		792
324 #define OBJ_ecdsa_with_Specified		OBJ_X9_62_id_ecSigType,3L
325 
326 #define SN_ecdsa_with_SHA224		"ecdsa-with-SHA224"
327 #define NID_ecdsa_with_SHA224		793
328 #define OBJ_ecdsa_with_SHA224		OBJ_ecdsa_with_Specified,1L
329 
330 #define SN_ecdsa_with_SHA256		"ecdsa-with-SHA256"
331 #define NID_ecdsa_with_SHA256		794
332 #define OBJ_ecdsa_with_SHA256		OBJ_ecdsa_with_Specified,2L
333 
334 #define SN_ecdsa_with_SHA384		"ecdsa-with-SHA384"
335 #define NID_ecdsa_with_SHA384		795
336 #define OBJ_ecdsa_with_SHA384		OBJ_ecdsa_with_Specified,3L
337 
338 #define SN_ecdsa_with_SHA512		"ecdsa-with-SHA512"
339 #define NID_ecdsa_with_SHA512		796
340 #define OBJ_ecdsa_with_SHA512		OBJ_ecdsa_with_Specified,4L
341 
342 #define OBJ_secg_ellipticCurve		OBJ_certicom_arc,0L
343 
344 #define SN_secp112r1		"secp112r1"
345 #define NID_secp112r1		704
346 #define OBJ_secp112r1		OBJ_secg_ellipticCurve,6L
347 
348 #define SN_secp112r2		"secp112r2"
349 #define NID_secp112r2		705
350 #define OBJ_secp112r2		OBJ_secg_ellipticCurve,7L
351 
352 #define SN_secp128r1		"secp128r1"
353 #define NID_secp128r1		706
354 #define OBJ_secp128r1		OBJ_secg_ellipticCurve,28L
355 
356 #define SN_secp128r2		"secp128r2"
357 #define NID_secp128r2		707
358 #define OBJ_secp128r2		OBJ_secg_ellipticCurve,29L
359 
360 #define SN_secp160k1		"secp160k1"
361 #define NID_secp160k1		708
362 #define OBJ_secp160k1		OBJ_secg_ellipticCurve,9L
363 
364 #define SN_secp160r1		"secp160r1"
365 #define NID_secp160r1		709
366 #define OBJ_secp160r1		OBJ_secg_ellipticCurve,8L
367 
368 #define SN_secp160r2		"secp160r2"
369 #define NID_secp160r2		710
370 #define OBJ_secp160r2		OBJ_secg_ellipticCurve,30L
371 
372 #define SN_secp192k1		"secp192k1"
373 #define NID_secp192k1		711
374 #define OBJ_secp192k1		OBJ_secg_ellipticCurve,31L
375 
376 #define SN_secp224k1		"secp224k1"
377 #define NID_secp224k1		712
378 #define OBJ_secp224k1		OBJ_secg_ellipticCurve,32L
379 
380 #define SN_secp224r1		"secp224r1"
381 #define NID_secp224r1		713
382 #define OBJ_secp224r1		OBJ_secg_ellipticCurve,33L
383 
384 #define SN_secp256k1		"secp256k1"
385 #define NID_secp256k1		714
386 #define OBJ_secp256k1		OBJ_secg_ellipticCurve,10L
387 
388 #define SN_secp384r1		"secp384r1"
389 #define NID_secp384r1		715
390 #define OBJ_secp384r1		OBJ_secg_ellipticCurve,34L
391 
392 #define SN_secp521r1		"secp521r1"
393 #define NID_secp521r1		716
394 #define OBJ_secp521r1		OBJ_secg_ellipticCurve,35L
395 
396 #define SN_sect113r1		"sect113r1"
397 #define NID_sect113r1		717
398 #define OBJ_sect113r1		OBJ_secg_ellipticCurve,4L
399 
400 #define SN_sect113r2		"sect113r2"
401 #define NID_sect113r2		718
402 #define OBJ_sect113r2		OBJ_secg_ellipticCurve,5L
403 
404 #define SN_sect131r1		"sect131r1"
405 #define NID_sect131r1		719
406 #define OBJ_sect131r1		OBJ_secg_ellipticCurve,22L
407 
408 #define SN_sect131r2		"sect131r2"
409 #define NID_sect131r2		720
410 #define OBJ_sect131r2		OBJ_secg_ellipticCurve,23L
411 
412 #define SN_sect163k1		"sect163k1"
413 #define NID_sect163k1		721
414 #define OBJ_sect163k1		OBJ_secg_ellipticCurve,1L
415 
416 #define SN_sect163r1		"sect163r1"
417 #define NID_sect163r1		722
418 #define OBJ_sect163r1		OBJ_secg_ellipticCurve,2L
419 
420 #define SN_sect163r2		"sect163r2"
421 #define NID_sect163r2		723
422 #define OBJ_sect163r2		OBJ_secg_ellipticCurve,15L
423 
424 #define SN_sect193r1		"sect193r1"
425 #define NID_sect193r1		724
426 #define OBJ_sect193r1		OBJ_secg_ellipticCurve,24L
427 
428 #define SN_sect193r2		"sect193r2"
429 #define NID_sect193r2		725
430 #define OBJ_sect193r2		OBJ_secg_ellipticCurve,25L
431 
432 #define SN_sect233k1		"sect233k1"
433 #define NID_sect233k1		726
434 #define OBJ_sect233k1		OBJ_secg_ellipticCurve,26L
435 
436 #define SN_sect233r1		"sect233r1"
437 #define NID_sect233r1		727
438 #define OBJ_sect233r1		OBJ_secg_ellipticCurve,27L
439 
440 #define SN_sect239k1		"sect239k1"
441 #define NID_sect239k1		728
442 #define OBJ_sect239k1		OBJ_secg_ellipticCurve,3L
443 
444 #define SN_sect283k1		"sect283k1"
445 #define NID_sect283k1		729
446 #define OBJ_sect283k1		OBJ_secg_ellipticCurve,16L
447 
448 #define SN_sect283r1		"sect283r1"
449 #define NID_sect283r1		730
450 #define OBJ_sect283r1		OBJ_secg_ellipticCurve,17L
451 
452 #define SN_sect409k1		"sect409k1"
453 #define NID_sect409k1		731
454 #define OBJ_sect409k1		OBJ_secg_ellipticCurve,36L
455 
456 #define SN_sect409r1		"sect409r1"
457 #define NID_sect409r1		732
458 #define OBJ_sect409r1		OBJ_secg_ellipticCurve,37L
459 
460 #define SN_sect571k1		"sect571k1"
461 #define NID_sect571k1		733
462 #define OBJ_sect571k1		OBJ_secg_ellipticCurve,38L
463 
464 #define SN_sect571r1		"sect571r1"
465 #define NID_sect571r1		734
466 #define OBJ_sect571r1		OBJ_secg_ellipticCurve,39L
467 
468 #define OBJ_wap_wsg_idm_ecid		OBJ_wap_wsg,4L
469 
470 #define SN_wap_wsg_idm_ecid_wtls1		"wap-wsg-idm-ecid-wtls1"
471 #define NID_wap_wsg_idm_ecid_wtls1		735
472 #define OBJ_wap_wsg_idm_ecid_wtls1		OBJ_wap_wsg_idm_ecid,1L
473 
474 #define SN_wap_wsg_idm_ecid_wtls3		"wap-wsg-idm-ecid-wtls3"
475 #define NID_wap_wsg_idm_ecid_wtls3		736
476 #define OBJ_wap_wsg_idm_ecid_wtls3		OBJ_wap_wsg_idm_ecid,3L
477 
478 #define SN_wap_wsg_idm_ecid_wtls4		"wap-wsg-idm-ecid-wtls4"
479 #define NID_wap_wsg_idm_ecid_wtls4		737
480 #define OBJ_wap_wsg_idm_ecid_wtls4		OBJ_wap_wsg_idm_ecid,4L
481 
482 #define SN_wap_wsg_idm_ecid_wtls5		"wap-wsg-idm-ecid-wtls5"
483 #define NID_wap_wsg_idm_ecid_wtls5		738
484 #define OBJ_wap_wsg_idm_ecid_wtls5		OBJ_wap_wsg_idm_ecid,5L
485 
486 #define SN_wap_wsg_idm_ecid_wtls6		"wap-wsg-idm-ecid-wtls6"
487 #define NID_wap_wsg_idm_ecid_wtls6		739
488 #define OBJ_wap_wsg_idm_ecid_wtls6		OBJ_wap_wsg_idm_ecid,6L
489 
490 #define SN_wap_wsg_idm_ecid_wtls7		"wap-wsg-idm-ecid-wtls7"
491 #define NID_wap_wsg_idm_ecid_wtls7		740
492 #define OBJ_wap_wsg_idm_ecid_wtls7		OBJ_wap_wsg_idm_ecid,7L
493 
494 #define SN_wap_wsg_idm_ecid_wtls8		"wap-wsg-idm-ecid-wtls8"
495 #define NID_wap_wsg_idm_ecid_wtls8		741
496 #define OBJ_wap_wsg_idm_ecid_wtls8		OBJ_wap_wsg_idm_ecid,8L
497 
498 #define SN_wap_wsg_idm_ecid_wtls9		"wap-wsg-idm-ecid-wtls9"
499 #define NID_wap_wsg_idm_ecid_wtls9		742
500 #define OBJ_wap_wsg_idm_ecid_wtls9		OBJ_wap_wsg_idm_ecid,9L
501 
502 #define SN_wap_wsg_idm_ecid_wtls10		"wap-wsg-idm-ecid-wtls10"
503 #define NID_wap_wsg_idm_ecid_wtls10		743
504 #define OBJ_wap_wsg_idm_ecid_wtls10		OBJ_wap_wsg_idm_ecid,10L
505 
506 #define SN_wap_wsg_idm_ecid_wtls11		"wap-wsg-idm-ecid-wtls11"
507 #define NID_wap_wsg_idm_ecid_wtls11		744
508 #define OBJ_wap_wsg_idm_ecid_wtls11		OBJ_wap_wsg_idm_ecid,11L
509 
510 #define SN_wap_wsg_idm_ecid_wtls12		"wap-wsg-idm-ecid-wtls12"
511 #define NID_wap_wsg_idm_ecid_wtls12		745
512 #define OBJ_wap_wsg_idm_ecid_wtls12		OBJ_wap_wsg_idm_ecid,12L
513 
514 #define SN_cast5_cbc		"CAST5-CBC"
515 #define LN_cast5_cbc		"cast5-cbc"
516 #define NID_cast5_cbc		108
517 #define OBJ_cast5_cbc		OBJ_ISO_US,113533L,7L,66L,10L
518 
519 #define SN_cast5_ecb		"CAST5-ECB"
520 #define LN_cast5_ecb		"cast5-ecb"
521 #define NID_cast5_ecb		109
522 
523 #define SN_cast5_cfb64		"CAST5-CFB"
524 #define LN_cast5_cfb64		"cast5-cfb"
525 #define NID_cast5_cfb64		110
526 
527 #define SN_cast5_ofb64		"CAST5-OFB"
528 #define LN_cast5_ofb64		"cast5-ofb"
529 #define NID_cast5_ofb64		111
530 
531 #define LN_pbeWithMD5AndCast5_CBC		"pbeWithMD5AndCast5CBC"
532 #define NID_pbeWithMD5AndCast5_CBC		112
533 #define OBJ_pbeWithMD5AndCast5_CBC		OBJ_ISO_US,113533L,7L,66L,12L
534 
535 #define SN_id_PasswordBasedMAC		"id-PasswordBasedMAC"
536 #define LN_id_PasswordBasedMAC		"password based MAC"
537 #define NID_id_PasswordBasedMAC		782
538 #define OBJ_id_PasswordBasedMAC		OBJ_ISO_US,113533L,7L,66L,13L
539 
540 #define SN_id_DHBasedMac		"id-DHBasedMac"
541 #define LN_id_DHBasedMac		"Diffie-Hellman based MAC"
542 #define NID_id_DHBasedMac		783
543 #define OBJ_id_DHBasedMac		OBJ_ISO_US,113533L,7L,66L,30L
544 
545 #define SN_rsadsi		"rsadsi"
546 #define LN_rsadsi		"RSA Data Security, Inc."
547 #define NID_rsadsi		1
548 #define OBJ_rsadsi		OBJ_ISO_US,113549L
549 
550 #define SN_pkcs		"pkcs"
551 #define LN_pkcs		"RSA Data Security, Inc. PKCS"
552 #define NID_pkcs		2
553 #define OBJ_pkcs		OBJ_rsadsi,1L
554 
555 #define SN_pkcs1		"pkcs1"
556 #define NID_pkcs1		186
557 #define OBJ_pkcs1		OBJ_pkcs,1L
558 
559 #define LN_rsaEncryption		"rsaEncryption"
560 #define NID_rsaEncryption		6
561 #define OBJ_rsaEncryption		OBJ_pkcs1,1L
562 
563 #define SN_md2WithRSAEncryption		"RSA-MD2"
564 #define LN_md2WithRSAEncryption		"md2WithRSAEncryption"
565 #define NID_md2WithRSAEncryption		7
566 #define OBJ_md2WithRSAEncryption		OBJ_pkcs1,2L
567 
568 #define SN_md4WithRSAEncryption		"RSA-MD4"
569 #define LN_md4WithRSAEncryption		"md4WithRSAEncryption"
570 #define NID_md4WithRSAEncryption		396
571 #define OBJ_md4WithRSAEncryption		OBJ_pkcs1,3L
572 
573 #define SN_md5WithRSAEncryption		"RSA-MD5"
574 #define LN_md5WithRSAEncryption		"md5WithRSAEncryption"
575 #define NID_md5WithRSAEncryption		8
576 #define OBJ_md5WithRSAEncryption		OBJ_pkcs1,4L
577 
578 #define SN_sha1WithRSAEncryption		"RSA-SHA1"
579 #define LN_sha1WithRSAEncryption		"sha1WithRSAEncryption"
580 #define NID_sha1WithRSAEncryption		65
581 #define OBJ_sha1WithRSAEncryption		OBJ_pkcs1,5L
582 
583 #define SN_rsaesOaep		"RSAES-OAEP"
584 #define LN_rsaesOaep		"rsaesOaep"
585 #define NID_rsaesOaep		919
586 #define OBJ_rsaesOaep		OBJ_pkcs1,7L
587 
588 #define SN_mgf1		"MGF1"
589 #define LN_mgf1		"mgf1"
590 #define NID_mgf1		911
591 #define OBJ_mgf1		OBJ_pkcs1,8L
592 
593 #define SN_pSpecified		"PSPECIFIED"
594 #define LN_pSpecified		"pSpecified"
595 #define NID_pSpecified		992
596 #define OBJ_pSpecified		OBJ_pkcs1,9L
597 
598 #define SN_rsassaPss		"RSASSA-PSS"
599 #define LN_rsassaPss		"rsassaPss"
600 #define NID_rsassaPss		912
601 #define OBJ_rsassaPss		OBJ_pkcs1,10L
602 
603 #define SN_sha256WithRSAEncryption		"RSA-SHA256"
604 #define LN_sha256WithRSAEncryption		"sha256WithRSAEncryption"
605 #define NID_sha256WithRSAEncryption		668
606 #define OBJ_sha256WithRSAEncryption		OBJ_pkcs1,11L
607 
608 #define SN_sha384WithRSAEncryption		"RSA-SHA384"
609 #define LN_sha384WithRSAEncryption		"sha384WithRSAEncryption"
610 #define NID_sha384WithRSAEncryption		669
611 #define OBJ_sha384WithRSAEncryption		OBJ_pkcs1,12L
612 
613 #define SN_sha512WithRSAEncryption		"RSA-SHA512"
614 #define LN_sha512WithRSAEncryption		"sha512WithRSAEncryption"
615 #define NID_sha512WithRSAEncryption		670
616 #define OBJ_sha512WithRSAEncryption		OBJ_pkcs1,13L
617 
618 #define SN_sha224WithRSAEncryption		"RSA-SHA224"
619 #define LN_sha224WithRSAEncryption		"sha224WithRSAEncryption"
620 #define NID_sha224WithRSAEncryption		671
621 #define OBJ_sha224WithRSAEncryption		OBJ_pkcs1,14L
622 
623 #define SN_pkcs3		"pkcs3"
624 #define NID_pkcs3		27
625 #define OBJ_pkcs3		OBJ_pkcs,3L
626 
627 #define LN_dhKeyAgreement		"dhKeyAgreement"
628 #define NID_dhKeyAgreement		28
629 #define OBJ_dhKeyAgreement		OBJ_pkcs3,1L
630 
631 #define SN_pkcs5		"pkcs5"
632 #define NID_pkcs5		187
633 #define OBJ_pkcs5		OBJ_pkcs,5L
634 
635 #define SN_pbeWithMD2AndDES_CBC		"PBE-MD2-DES"
636 #define LN_pbeWithMD2AndDES_CBC		"pbeWithMD2AndDES-CBC"
637 #define NID_pbeWithMD2AndDES_CBC		9
638 #define OBJ_pbeWithMD2AndDES_CBC		OBJ_pkcs5,1L
639 
640 #define SN_pbeWithMD5AndDES_CBC		"PBE-MD5-DES"
641 #define LN_pbeWithMD5AndDES_CBC		"pbeWithMD5AndDES-CBC"
642 #define NID_pbeWithMD5AndDES_CBC		10
643 #define OBJ_pbeWithMD5AndDES_CBC		OBJ_pkcs5,3L
644 
645 #define SN_pbeWithMD2AndRC2_CBC		"PBE-MD2-RC2-64"
646 #define LN_pbeWithMD2AndRC2_CBC		"pbeWithMD2AndRC2-CBC"
647 #define NID_pbeWithMD2AndRC2_CBC		168
648 #define OBJ_pbeWithMD2AndRC2_CBC		OBJ_pkcs5,4L
649 
650 #define SN_pbeWithMD5AndRC2_CBC		"PBE-MD5-RC2-64"
651 #define LN_pbeWithMD5AndRC2_CBC		"pbeWithMD5AndRC2-CBC"
652 #define NID_pbeWithMD5AndRC2_CBC		169
653 #define OBJ_pbeWithMD5AndRC2_CBC		OBJ_pkcs5,6L
654 
655 #define SN_pbeWithSHA1AndDES_CBC		"PBE-SHA1-DES"
656 #define LN_pbeWithSHA1AndDES_CBC		"pbeWithSHA1AndDES-CBC"
657 #define NID_pbeWithSHA1AndDES_CBC		170
658 #define OBJ_pbeWithSHA1AndDES_CBC		OBJ_pkcs5,10L
659 
660 #define SN_pbeWithSHA1AndRC2_CBC		"PBE-SHA1-RC2-64"
661 #define LN_pbeWithSHA1AndRC2_CBC		"pbeWithSHA1AndRC2-CBC"
662 #define NID_pbeWithSHA1AndRC2_CBC		68
663 #define OBJ_pbeWithSHA1AndRC2_CBC		OBJ_pkcs5,11L
664 
665 #define LN_id_pbkdf2		"PBKDF2"
666 #define NID_id_pbkdf2		69
667 #define OBJ_id_pbkdf2		OBJ_pkcs5,12L
668 
669 #define LN_pbes2		"PBES2"
670 #define NID_pbes2		161
671 #define OBJ_pbes2		OBJ_pkcs5,13L
672 
673 #define LN_pbmac1		"PBMAC1"
674 #define NID_pbmac1		162
675 #define OBJ_pbmac1		OBJ_pkcs5,14L
676 
677 #define SN_pkcs7		"pkcs7"
678 #define NID_pkcs7		20
679 #define OBJ_pkcs7		OBJ_pkcs,7L
680 
681 #define LN_pkcs7_data		"pkcs7-data"
682 #define NID_pkcs7_data		21
683 #define OBJ_pkcs7_data		OBJ_pkcs7,1L
684 
685 #define LN_pkcs7_signed		"pkcs7-signedData"
686 #define NID_pkcs7_signed		22
687 #define OBJ_pkcs7_signed		OBJ_pkcs7,2L
688 
689 #define LN_pkcs7_enveloped		"pkcs7-envelopedData"
690 #define NID_pkcs7_enveloped		23
691 #define OBJ_pkcs7_enveloped		OBJ_pkcs7,3L
692 
693 #define LN_pkcs7_signedAndEnveloped		"pkcs7-signedAndEnvelopedData"
694 #define NID_pkcs7_signedAndEnveloped		24
695 #define OBJ_pkcs7_signedAndEnveloped		OBJ_pkcs7,4L
696 
697 #define LN_pkcs7_digest		"pkcs7-digestData"
698 #define NID_pkcs7_digest		25
699 #define OBJ_pkcs7_digest		OBJ_pkcs7,5L
700 
701 #define LN_pkcs7_encrypted		"pkcs7-encryptedData"
702 #define NID_pkcs7_encrypted		26
703 #define OBJ_pkcs7_encrypted		OBJ_pkcs7,6L
704 
705 #define SN_pkcs9		"pkcs9"
706 #define NID_pkcs9		47
707 #define OBJ_pkcs9		OBJ_pkcs,9L
708 
709 #define LN_pkcs9_emailAddress		"emailAddress"
710 #define NID_pkcs9_emailAddress		48
711 #define OBJ_pkcs9_emailAddress		OBJ_pkcs9,1L
712 
713 #define LN_pkcs9_unstructuredName		"unstructuredName"
714 #define NID_pkcs9_unstructuredName		49
715 #define OBJ_pkcs9_unstructuredName		OBJ_pkcs9,2L
716 
717 #define LN_pkcs9_contentType		"contentType"
718 #define NID_pkcs9_contentType		50
719 #define OBJ_pkcs9_contentType		OBJ_pkcs9,3L
720 
721 #define LN_pkcs9_messageDigest		"messageDigest"
722 #define NID_pkcs9_messageDigest		51
723 #define OBJ_pkcs9_messageDigest		OBJ_pkcs9,4L
724 
725 #define LN_pkcs9_signingTime		"signingTime"
726 #define NID_pkcs9_signingTime		52
727 #define OBJ_pkcs9_signingTime		OBJ_pkcs9,5L
728 
729 #define LN_pkcs9_countersignature		"countersignature"
730 #define NID_pkcs9_countersignature		53
731 #define OBJ_pkcs9_countersignature		OBJ_pkcs9,6L
732 
733 #define LN_pkcs9_challengePassword		"challengePassword"
734 #define NID_pkcs9_challengePassword		54
735 #define OBJ_pkcs9_challengePassword		OBJ_pkcs9,7L
736 
737 #define LN_pkcs9_unstructuredAddress		"unstructuredAddress"
738 #define NID_pkcs9_unstructuredAddress		55
739 #define OBJ_pkcs9_unstructuredAddress		OBJ_pkcs9,8L
740 
741 #define LN_pkcs9_extCertAttributes		"extendedCertificateAttributes"
742 #define NID_pkcs9_extCertAttributes		56
743 #define OBJ_pkcs9_extCertAttributes		OBJ_pkcs9,9L
744 
745 #define SN_ext_req		"extReq"
746 #define LN_ext_req		"Extension Request"
747 #define NID_ext_req		172
748 #define OBJ_ext_req		OBJ_pkcs9,14L
749 
750 #define SN_SMIMECapabilities		"SMIME-CAPS"
751 #define LN_SMIMECapabilities		"S/MIME Capabilities"
752 #define NID_SMIMECapabilities		167
753 #define OBJ_SMIMECapabilities		OBJ_pkcs9,15L
754 
755 #define SN_SMIME		"SMIME"
756 #define LN_SMIME		"S/MIME"
757 #define NID_SMIME		188
758 #define OBJ_SMIME		OBJ_pkcs9,16L
759 
760 #define SN_id_smime_mod		"id-smime-mod"
761 #define NID_id_smime_mod		189
762 #define OBJ_id_smime_mod		OBJ_SMIME,0L
763 
764 #define SN_id_smime_ct		"id-smime-ct"
765 #define NID_id_smime_ct		190
766 #define OBJ_id_smime_ct		OBJ_SMIME,1L
767 
768 #define SN_id_smime_aa		"id-smime-aa"
769 #define NID_id_smime_aa		191
770 #define OBJ_id_smime_aa		OBJ_SMIME,2L
771 
772 #define SN_id_smime_alg		"id-smime-alg"
773 #define NID_id_smime_alg		192
774 #define OBJ_id_smime_alg		OBJ_SMIME,3L
775 
776 #define SN_id_smime_cd		"id-smime-cd"
777 #define NID_id_smime_cd		193
778 #define OBJ_id_smime_cd		OBJ_SMIME,4L
779 
780 #define SN_id_smime_spq		"id-smime-spq"
781 #define NID_id_smime_spq		194
782 #define OBJ_id_smime_spq		OBJ_SMIME,5L
783 
784 #define SN_id_smime_cti		"id-smime-cti"
785 #define NID_id_smime_cti		195
786 #define OBJ_id_smime_cti		OBJ_SMIME,6L
787 
788 #define SN_id_smime_mod_cms		"id-smime-mod-cms"
789 #define NID_id_smime_mod_cms		196
790 #define OBJ_id_smime_mod_cms		OBJ_id_smime_mod,1L
791 
792 #define SN_id_smime_mod_ess		"id-smime-mod-ess"
793 #define NID_id_smime_mod_ess		197
794 #define OBJ_id_smime_mod_ess		OBJ_id_smime_mod,2L
795 
796 #define SN_id_smime_mod_oid		"id-smime-mod-oid"
797 #define NID_id_smime_mod_oid		198
798 #define OBJ_id_smime_mod_oid		OBJ_id_smime_mod,3L
799 
800 #define SN_id_smime_mod_msg_v3		"id-smime-mod-msg-v3"
801 #define NID_id_smime_mod_msg_v3		199
802 #define OBJ_id_smime_mod_msg_v3		OBJ_id_smime_mod,4L
803 
804 #define SN_id_smime_mod_ets_eSignature_88		"id-smime-mod-ets-eSignature-88"
805 #define NID_id_smime_mod_ets_eSignature_88		200
806 #define OBJ_id_smime_mod_ets_eSignature_88		OBJ_id_smime_mod,5L
807 
808 #define SN_id_smime_mod_ets_eSignature_97		"id-smime-mod-ets-eSignature-97"
809 #define NID_id_smime_mod_ets_eSignature_97		201
810 #define OBJ_id_smime_mod_ets_eSignature_97		OBJ_id_smime_mod,6L
811 
812 #define SN_id_smime_mod_ets_eSigPolicy_88		"id-smime-mod-ets-eSigPolicy-88"
813 #define NID_id_smime_mod_ets_eSigPolicy_88		202
814 #define OBJ_id_smime_mod_ets_eSigPolicy_88		OBJ_id_smime_mod,7L
815 
816 #define SN_id_smime_mod_ets_eSigPolicy_97		"id-smime-mod-ets-eSigPolicy-97"
817 #define NID_id_smime_mod_ets_eSigPolicy_97		203
818 #define OBJ_id_smime_mod_ets_eSigPolicy_97		OBJ_id_smime_mod,8L
819 
820 #define SN_id_smime_ct_receipt		"id-smime-ct-receipt"
821 #define NID_id_smime_ct_receipt		204
822 #define OBJ_id_smime_ct_receipt		OBJ_id_smime_ct,1L
823 
824 #define SN_id_smime_ct_authData		"id-smime-ct-authData"
825 #define NID_id_smime_ct_authData		205
826 #define OBJ_id_smime_ct_authData		OBJ_id_smime_ct,2L
827 
828 #define SN_id_smime_ct_publishCert		"id-smime-ct-publishCert"
829 #define NID_id_smime_ct_publishCert		206
830 #define OBJ_id_smime_ct_publishCert		OBJ_id_smime_ct,3L
831 
832 #define SN_id_smime_ct_TSTInfo		"id-smime-ct-TSTInfo"
833 #define NID_id_smime_ct_TSTInfo		207
834 #define OBJ_id_smime_ct_TSTInfo		OBJ_id_smime_ct,4L
835 
836 #define SN_id_smime_ct_TDTInfo		"id-smime-ct-TDTInfo"
837 #define NID_id_smime_ct_TDTInfo		208
838 #define OBJ_id_smime_ct_TDTInfo		OBJ_id_smime_ct,5L
839 
840 #define SN_id_smime_ct_contentInfo		"id-smime-ct-contentInfo"
841 #define NID_id_smime_ct_contentInfo		209
842 #define OBJ_id_smime_ct_contentInfo		OBJ_id_smime_ct,6L
843 
844 #define SN_id_smime_ct_DVCSRequestData		"id-smime-ct-DVCSRequestData"
845 #define NID_id_smime_ct_DVCSRequestData		210
846 #define OBJ_id_smime_ct_DVCSRequestData		OBJ_id_smime_ct,7L
847 
848 #define SN_id_smime_ct_DVCSResponseData		"id-smime-ct-DVCSResponseData"
849 #define NID_id_smime_ct_DVCSResponseData		211
850 #define OBJ_id_smime_ct_DVCSResponseData		OBJ_id_smime_ct,8L
851 
852 #define SN_id_smime_ct_compressedData		"id-smime-ct-compressedData"
853 #define NID_id_smime_ct_compressedData		786
854 #define OBJ_id_smime_ct_compressedData		OBJ_id_smime_ct,9L
855 
856 #define SN_id_ct_routeOriginAuthz		"id-ct-routeOriginAuthz"
857 #define NID_id_ct_routeOriginAuthz		1001
858 #define OBJ_id_ct_routeOriginAuthz		OBJ_id_smime_ct,24L
859 
860 #define SN_id_ct_rpkiManifest		"id-ct-rpkiManifest"
861 #define NID_id_ct_rpkiManifest		1002
862 #define OBJ_id_ct_rpkiManifest		OBJ_id_smime_ct,26L
863 
864 #define SN_id_ct_asciiTextWithCRLF		"id-ct-asciiTextWithCRLF"
865 #define NID_id_ct_asciiTextWithCRLF		787
866 #define OBJ_id_ct_asciiTextWithCRLF		OBJ_id_smime_ct,27L
867 
868 #define SN_id_ct_rpkiGhostbusters		"id-ct-rpkiGhostbusters"
869 #define NID_id_ct_rpkiGhostbusters		1003
870 #define OBJ_id_ct_rpkiGhostbusters		OBJ_id_smime_ct,35L
871 
872 #define SN_id_ct_resourceTaggedAttest		"id-ct-resourceTaggedAttest"
873 #define NID_id_ct_resourceTaggedAttest		1004
874 #define OBJ_id_ct_resourceTaggedAttest		OBJ_id_smime_ct,36L
875 
876 #define SN_id_ct_geofeedCSVwithCRLF		"id-ct-geofeedCSVwithCRLF"
877 #define NID_id_ct_geofeedCSVwithCRLF		1013
878 #define OBJ_id_ct_geofeedCSVwithCRLF		OBJ_id_smime_ct,47L
879 
880 #define SN_id_ct_signedChecklist		"id-ct-signedChecklist"
881 #define NID_id_ct_signedChecklist		1014
882 #define OBJ_id_ct_signedChecklist		OBJ_id_smime_ct,48L
883 
884 #define SN_id_smime_aa_receiptRequest		"id-smime-aa-receiptRequest"
885 #define NID_id_smime_aa_receiptRequest		212
886 #define OBJ_id_smime_aa_receiptRequest		OBJ_id_smime_aa,1L
887 
888 #define SN_id_smime_aa_securityLabel		"id-smime-aa-securityLabel"
889 #define NID_id_smime_aa_securityLabel		213
890 #define OBJ_id_smime_aa_securityLabel		OBJ_id_smime_aa,2L
891 
892 #define SN_id_smime_aa_mlExpandHistory		"id-smime-aa-mlExpandHistory"
893 #define NID_id_smime_aa_mlExpandHistory		214
894 #define OBJ_id_smime_aa_mlExpandHistory		OBJ_id_smime_aa,3L
895 
896 #define SN_id_smime_aa_contentHint		"id-smime-aa-contentHint"
897 #define NID_id_smime_aa_contentHint		215
898 #define OBJ_id_smime_aa_contentHint		OBJ_id_smime_aa,4L
899 
900 #define SN_id_smime_aa_msgSigDigest		"id-smime-aa-msgSigDigest"
901 #define NID_id_smime_aa_msgSigDigest		216
902 #define OBJ_id_smime_aa_msgSigDigest		OBJ_id_smime_aa,5L
903 
904 #define SN_id_smime_aa_encapContentType		"id-smime-aa-encapContentType"
905 #define NID_id_smime_aa_encapContentType		217
906 #define OBJ_id_smime_aa_encapContentType		OBJ_id_smime_aa,6L
907 
908 #define SN_id_smime_aa_contentIdentifier		"id-smime-aa-contentIdentifier"
909 #define NID_id_smime_aa_contentIdentifier		218
910 #define OBJ_id_smime_aa_contentIdentifier		OBJ_id_smime_aa,7L
911 
912 #define SN_id_smime_aa_macValue		"id-smime-aa-macValue"
913 #define NID_id_smime_aa_macValue		219
914 #define OBJ_id_smime_aa_macValue		OBJ_id_smime_aa,8L
915 
916 #define SN_id_smime_aa_equivalentLabels		"id-smime-aa-equivalentLabels"
917 #define NID_id_smime_aa_equivalentLabels		220
918 #define OBJ_id_smime_aa_equivalentLabels		OBJ_id_smime_aa,9L
919 
920 #define SN_id_smime_aa_contentReference		"id-smime-aa-contentReference"
921 #define NID_id_smime_aa_contentReference		221
922 #define OBJ_id_smime_aa_contentReference		OBJ_id_smime_aa,10L
923 
924 #define SN_id_smime_aa_encrypKeyPref		"id-smime-aa-encrypKeyPref"
925 #define NID_id_smime_aa_encrypKeyPref		222
926 #define OBJ_id_smime_aa_encrypKeyPref		OBJ_id_smime_aa,11L
927 
928 #define SN_id_smime_aa_signingCertificate		"id-smime-aa-signingCertificate"
929 #define NID_id_smime_aa_signingCertificate		223
930 #define OBJ_id_smime_aa_signingCertificate		OBJ_id_smime_aa,12L
931 
932 #define SN_id_smime_aa_smimeEncryptCerts		"id-smime-aa-smimeEncryptCerts"
933 #define NID_id_smime_aa_smimeEncryptCerts		224
934 #define OBJ_id_smime_aa_smimeEncryptCerts		OBJ_id_smime_aa,13L
935 
936 #define SN_id_smime_aa_timeStampToken		"id-smime-aa-timeStampToken"
937 #define NID_id_smime_aa_timeStampToken		225
938 #define OBJ_id_smime_aa_timeStampToken		OBJ_id_smime_aa,14L
939 
940 #define SN_id_smime_aa_ets_sigPolicyId		"id-smime-aa-ets-sigPolicyId"
941 #define NID_id_smime_aa_ets_sigPolicyId		226
942 #define OBJ_id_smime_aa_ets_sigPolicyId		OBJ_id_smime_aa,15L
943 
944 #define SN_id_smime_aa_ets_commitmentType		"id-smime-aa-ets-commitmentType"
945 #define NID_id_smime_aa_ets_commitmentType		227
946 #define OBJ_id_smime_aa_ets_commitmentType		OBJ_id_smime_aa,16L
947 
948 #define SN_id_smime_aa_ets_signerLocation		"id-smime-aa-ets-signerLocation"
949 #define NID_id_smime_aa_ets_signerLocation		228
950 #define OBJ_id_smime_aa_ets_signerLocation		OBJ_id_smime_aa,17L
951 
952 #define SN_id_smime_aa_ets_signerAttr		"id-smime-aa-ets-signerAttr"
953 #define NID_id_smime_aa_ets_signerAttr		229
954 #define OBJ_id_smime_aa_ets_signerAttr		OBJ_id_smime_aa,18L
955 
956 #define SN_id_smime_aa_ets_otherSigCert		"id-smime-aa-ets-otherSigCert"
957 #define NID_id_smime_aa_ets_otherSigCert		230
958 #define OBJ_id_smime_aa_ets_otherSigCert		OBJ_id_smime_aa,19L
959 
960 #define SN_id_smime_aa_ets_contentTimestamp		"id-smime-aa-ets-contentTimestamp"
961 #define NID_id_smime_aa_ets_contentTimestamp		231
962 #define OBJ_id_smime_aa_ets_contentTimestamp		OBJ_id_smime_aa,20L
963 
964 #define SN_id_smime_aa_ets_CertificateRefs		"id-smime-aa-ets-CertificateRefs"
965 #define NID_id_smime_aa_ets_CertificateRefs		232
966 #define OBJ_id_smime_aa_ets_CertificateRefs		OBJ_id_smime_aa,21L
967 
968 #define SN_id_smime_aa_ets_RevocationRefs		"id-smime-aa-ets-RevocationRefs"
969 #define NID_id_smime_aa_ets_RevocationRefs		233
970 #define OBJ_id_smime_aa_ets_RevocationRefs		OBJ_id_smime_aa,22L
971 
972 #define SN_id_smime_aa_ets_certValues		"id-smime-aa-ets-certValues"
973 #define NID_id_smime_aa_ets_certValues		234
974 #define OBJ_id_smime_aa_ets_certValues		OBJ_id_smime_aa,23L
975 
976 #define SN_id_smime_aa_ets_revocationValues		"id-smime-aa-ets-revocationValues"
977 #define NID_id_smime_aa_ets_revocationValues		235
978 #define OBJ_id_smime_aa_ets_revocationValues		OBJ_id_smime_aa,24L
979 
980 #define SN_id_smime_aa_ets_escTimeStamp		"id-smime-aa-ets-escTimeStamp"
981 #define NID_id_smime_aa_ets_escTimeStamp		236
982 #define OBJ_id_smime_aa_ets_escTimeStamp		OBJ_id_smime_aa,25L
983 
984 #define SN_id_smime_aa_ets_certCRLTimestamp		"id-smime-aa-ets-certCRLTimestamp"
985 #define NID_id_smime_aa_ets_certCRLTimestamp		237
986 #define OBJ_id_smime_aa_ets_certCRLTimestamp		OBJ_id_smime_aa,26L
987 
988 #define SN_id_smime_aa_ets_archiveTimeStamp		"id-smime-aa-ets-archiveTimeStamp"
989 #define NID_id_smime_aa_ets_archiveTimeStamp		238
990 #define OBJ_id_smime_aa_ets_archiveTimeStamp		OBJ_id_smime_aa,27L
991 
992 #define SN_id_smime_aa_signatureType		"id-smime-aa-signatureType"
993 #define NID_id_smime_aa_signatureType		239
994 #define OBJ_id_smime_aa_signatureType		OBJ_id_smime_aa,28L
995 
996 #define SN_id_smime_aa_dvcs_dvc		"id-smime-aa-dvcs-dvc"
997 #define NID_id_smime_aa_dvcs_dvc		240
998 #define OBJ_id_smime_aa_dvcs_dvc		OBJ_id_smime_aa,29L
999 
1000 #define SN_id_smime_alg_ESDHwith3DES		"id-smime-alg-ESDHwith3DES"
1001 #define NID_id_smime_alg_ESDHwith3DES		241
1002 #define OBJ_id_smime_alg_ESDHwith3DES		OBJ_id_smime_alg,1L
1003 
1004 #define SN_id_smime_alg_ESDHwithRC2		"id-smime-alg-ESDHwithRC2"
1005 #define NID_id_smime_alg_ESDHwithRC2		242
1006 #define OBJ_id_smime_alg_ESDHwithRC2		OBJ_id_smime_alg,2L
1007 
1008 #define SN_id_smime_alg_3DESwrap		"id-smime-alg-3DESwrap"
1009 #define NID_id_smime_alg_3DESwrap		243
1010 #define OBJ_id_smime_alg_3DESwrap		OBJ_id_smime_alg,3L
1011 
1012 #define SN_id_smime_alg_RC2wrap		"id-smime-alg-RC2wrap"
1013 #define NID_id_smime_alg_RC2wrap		244
1014 #define OBJ_id_smime_alg_RC2wrap		OBJ_id_smime_alg,4L
1015 
1016 #define SN_id_smime_alg_ESDH		"id-smime-alg-ESDH"
1017 #define NID_id_smime_alg_ESDH		245
1018 #define OBJ_id_smime_alg_ESDH		OBJ_id_smime_alg,5L
1019 
1020 #define SN_id_smime_alg_CMS3DESwrap		"id-smime-alg-CMS3DESwrap"
1021 #define NID_id_smime_alg_CMS3DESwrap		246
1022 #define OBJ_id_smime_alg_CMS3DESwrap		OBJ_id_smime_alg,6L
1023 
1024 #define SN_id_smime_alg_CMSRC2wrap		"id-smime-alg-CMSRC2wrap"
1025 #define NID_id_smime_alg_CMSRC2wrap		247
1026 #define OBJ_id_smime_alg_CMSRC2wrap		OBJ_id_smime_alg,7L
1027 
1028 #define SN_id_alg_PWRI_KEK		"id-alg-PWRI-KEK"
1029 #define NID_id_alg_PWRI_KEK		893
1030 #define OBJ_id_alg_PWRI_KEK		OBJ_id_smime_alg,9L
1031 
1032 #define SN_id_smime_cd_ldap		"id-smime-cd-ldap"
1033 #define NID_id_smime_cd_ldap		248
1034 #define OBJ_id_smime_cd_ldap		OBJ_id_smime_cd,1L
1035 
1036 #define SN_id_smime_spq_ets_sqt_uri		"id-smime-spq-ets-sqt-uri"
1037 #define NID_id_smime_spq_ets_sqt_uri		249
1038 #define OBJ_id_smime_spq_ets_sqt_uri		OBJ_id_smime_spq,1L
1039 
1040 #define SN_id_smime_spq_ets_sqt_unotice		"id-smime-spq-ets-sqt-unotice"
1041 #define NID_id_smime_spq_ets_sqt_unotice		250
1042 #define OBJ_id_smime_spq_ets_sqt_unotice		OBJ_id_smime_spq,2L
1043 
1044 #define SN_id_smime_cti_ets_proofOfOrigin		"id-smime-cti-ets-proofOfOrigin"
1045 #define NID_id_smime_cti_ets_proofOfOrigin		251
1046 #define OBJ_id_smime_cti_ets_proofOfOrigin		OBJ_id_smime_cti,1L
1047 
1048 #define SN_id_smime_cti_ets_proofOfReceipt		"id-smime-cti-ets-proofOfReceipt"
1049 #define NID_id_smime_cti_ets_proofOfReceipt		252
1050 #define OBJ_id_smime_cti_ets_proofOfReceipt		OBJ_id_smime_cti,2L
1051 
1052 #define SN_id_smime_cti_ets_proofOfDelivery		"id-smime-cti-ets-proofOfDelivery"
1053 #define NID_id_smime_cti_ets_proofOfDelivery		253
1054 #define OBJ_id_smime_cti_ets_proofOfDelivery		OBJ_id_smime_cti,3L
1055 
1056 #define SN_id_smime_cti_ets_proofOfSender		"id-smime-cti-ets-proofOfSender"
1057 #define NID_id_smime_cti_ets_proofOfSender		254
1058 #define OBJ_id_smime_cti_ets_proofOfSender		OBJ_id_smime_cti,4L
1059 
1060 #define SN_id_smime_cti_ets_proofOfApproval		"id-smime-cti-ets-proofOfApproval"
1061 #define NID_id_smime_cti_ets_proofOfApproval		255
1062 #define OBJ_id_smime_cti_ets_proofOfApproval		OBJ_id_smime_cti,5L
1063 
1064 #define SN_id_smime_cti_ets_proofOfCreation		"id-smime-cti-ets-proofOfCreation"
1065 #define NID_id_smime_cti_ets_proofOfCreation		256
1066 #define OBJ_id_smime_cti_ets_proofOfCreation		OBJ_id_smime_cti,6L
1067 
1068 #define LN_friendlyName		"friendlyName"
1069 #define NID_friendlyName		156
1070 #define OBJ_friendlyName		OBJ_pkcs9,20L
1071 
1072 #define LN_localKeyID		"localKeyID"
1073 #define NID_localKeyID		157
1074 #define OBJ_localKeyID		OBJ_pkcs9,21L
1075 
1076 #define SN_ms_csp_name		"CSPName"
1077 #define LN_ms_csp_name		"Microsoft CSP Name"
1078 #define NID_ms_csp_name		417
1079 #define OBJ_ms_csp_name		1L,3L,6L,1L,4L,1L,311L,17L,1L
1080 
1081 #define SN_LocalKeySet		"LocalKeySet"
1082 #define LN_LocalKeySet		"Microsoft Local Key set"
1083 #define NID_LocalKeySet		856
1084 #define OBJ_LocalKeySet		1L,3L,6L,1L,4L,1L,311L,17L,2L
1085 
1086 #define OBJ_certTypes		OBJ_pkcs9,22L
1087 
1088 #define LN_x509Certificate		"x509Certificate"
1089 #define NID_x509Certificate		158
1090 #define OBJ_x509Certificate		OBJ_certTypes,1L
1091 
1092 #define LN_sdsiCertificate		"sdsiCertificate"
1093 #define NID_sdsiCertificate		159
1094 #define OBJ_sdsiCertificate		OBJ_certTypes,2L
1095 
1096 #define OBJ_crlTypes		OBJ_pkcs9,23L
1097 
1098 #define LN_x509Crl		"x509Crl"
1099 #define NID_x509Crl		160
1100 #define OBJ_x509Crl		OBJ_crlTypes,1L
1101 
1102 #define OBJ_pkcs12		OBJ_pkcs,12L
1103 
1104 #define OBJ_pkcs12_pbeids		OBJ_pkcs12,1L
1105 
1106 #define SN_pbe_WithSHA1And128BitRC4		"PBE-SHA1-RC4-128"
1107 #define LN_pbe_WithSHA1And128BitRC4		"pbeWithSHA1And128BitRC4"
1108 #define NID_pbe_WithSHA1And128BitRC4		144
1109 #define OBJ_pbe_WithSHA1And128BitRC4		OBJ_pkcs12_pbeids,1L
1110 
1111 #define SN_pbe_WithSHA1And40BitRC4		"PBE-SHA1-RC4-40"
1112 #define LN_pbe_WithSHA1And40BitRC4		"pbeWithSHA1And40BitRC4"
1113 #define NID_pbe_WithSHA1And40BitRC4		145
1114 #define OBJ_pbe_WithSHA1And40BitRC4		OBJ_pkcs12_pbeids,2L
1115 
1116 #define SN_pbe_WithSHA1And3_Key_TripleDES_CBC		"PBE-SHA1-3DES"
1117 #define LN_pbe_WithSHA1And3_Key_TripleDES_CBC		"pbeWithSHA1And3-KeyTripleDES-CBC"
1118 #define NID_pbe_WithSHA1And3_Key_TripleDES_CBC		146
1119 #define OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC		OBJ_pkcs12_pbeids,3L
1120 
1121 #define SN_pbe_WithSHA1And2_Key_TripleDES_CBC		"PBE-SHA1-2DES"
1122 #define LN_pbe_WithSHA1And2_Key_TripleDES_CBC		"pbeWithSHA1And2-KeyTripleDES-CBC"
1123 #define NID_pbe_WithSHA1And2_Key_TripleDES_CBC		147
1124 #define OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC		OBJ_pkcs12_pbeids,4L
1125 
1126 #define SN_pbe_WithSHA1And128BitRC2_CBC		"PBE-SHA1-RC2-128"
1127 #define LN_pbe_WithSHA1And128BitRC2_CBC		"pbeWithSHA1And128BitRC2-CBC"
1128 #define NID_pbe_WithSHA1And128BitRC2_CBC		148
1129 #define OBJ_pbe_WithSHA1And128BitRC2_CBC		OBJ_pkcs12_pbeids,5L
1130 
1131 #define SN_pbe_WithSHA1And40BitRC2_CBC		"PBE-SHA1-RC2-40"
1132 #define LN_pbe_WithSHA1And40BitRC2_CBC		"pbeWithSHA1And40BitRC2-CBC"
1133 #define NID_pbe_WithSHA1And40BitRC2_CBC		149
1134 #define OBJ_pbe_WithSHA1And40BitRC2_CBC		OBJ_pkcs12_pbeids,6L
1135 
1136 #define OBJ_pkcs12_Version1		OBJ_pkcs12,10L
1137 
1138 #define OBJ_pkcs12_BagIds		OBJ_pkcs12_Version1,1L
1139 
1140 #define LN_keyBag		"keyBag"
1141 #define NID_keyBag		150
1142 #define OBJ_keyBag		OBJ_pkcs12_BagIds,1L
1143 
1144 #define LN_pkcs8ShroudedKeyBag		"pkcs8ShroudedKeyBag"
1145 #define NID_pkcs8ShroudedKeyBag		151
1146 #define OBJ_pkcs8ShroudedKeyBag		OBJ_pkcs12_BagIds,2L
1147 
1148 #define LN_certBag		"certBag"
1149 #define NID_certBag		152
1150 #define OBJ_certBag		OBJ_pkcs12_BagIds,3L
1151 
1152 #define LN_crlBag		"crlBag"
1153 #define NID_crlBag		153
1154 #define OBJ_crlBag		OBJ_pkcs12_BagIds,4L
1155 
1156 #define LN_secretBag		"secretBag"
1157 #define NID_secretBag		154
1158 #define OBJ_secretBag		OBJ_pkcs12_BagIds,5L
1159 
1160 #define LN_safeContentsBag		"safeContentsBag"
1161 #define NID_safeContentsBag		155
1162 #define OBJ_safeContentsBag		OBJ_pkcs12_BagIds,6L
1163 
1164 #define SN_md2		"MD2"
1165 #define LN_md2		"md2"
1166 #define NID_md2		3
1167 #define OBJ_md2		OBJ_rsadsi,2L,2L
1168 
1169 #define SN_md4		"MD4"
1170 #define LN_md4		"md4"
1171 #define NID_md4		257
1172 #define OBJ_md4		OBJ_rsadsi,2L,4L
1173 
1174 #define SN_md5		"MD5"
1175 #define LN_md5		"md5"
1176 #define NID_md5		4
1177 #define OBJ_md5		OBJ_rsadsi,2L,5L
1178 
1179 #define SN_md5_sha1		"MD5-SHA1"
1180 #define LN_md5_sha1		"md5-sha1"
1181 #define NID_md5_sha1		114
1182 
1183 #define LN_hmacWithMD5		"hmacWithMD5"
1184 #define NID_hmacWithMD5		797
1185 #define OBJ_hmacWithMD5		OBJ_rsadsi,2L,6L
1186 
1187 #define LN_hmacWithSHA1		"hmacWithSHA1"
1188 #define NID_hmacWithSHA1		163
1189 #define OBJ_hmacWithSHA1		OBJ_rsadsi,2L,7L
1190 
1191 #define LN_hmacWithSHA224		"hmacWithSHA224"
1192 #define NID_hmacWithSHA224		798
1193 #define OBJ_hmacWithSHA224		OBJ_rsadsi,2L,8L
1194 
1195 #define LN_hmacWithSHA256		"hmacWithSHA256"
1196 #define NID_hmacWithSHA256		799
1197 #define OBJ_hmacWithSHA256		OBJ_rsadsi,2L,9L
1198 
1199 #define LN_hmacWithSHA384		"hmacWithSHA384"
1200 #define NID_hmacWithSHA384		800
1201 #define OBJ_hmacWithSHA384		OBJ_rsadsi,2L,10L
1202 
1203 #define LN_hmacWithSHA512		"hmacWithSHA512"
1204 #define NID_hmacWithSHA512		801
1205 #define OBJ_hmacWithSHA512		OBJ_rsadsi,2L,11L
1206 
1207 #define SN_rc2_cbc		"RC2-CBC"
1208 #define LN_rc2_cbc		"rc2-cbc"
1209 #define NID_rc2_cbc		37
1210 #define OBJ_rc2_cbc		OBJ_rsadsi,3L,2L
1211 
1212 #define SN_rc2_ecb		"RC2-ECB"
1213 #define LN_rc2_ecb		"rc2-ecb"
1214 #define NID_rc2_ecb		38
1215 
1216 #define SN_rc2_cfb64		"RC2-CFB"
1217 #define LN_rc2_cfb64		"rc2-cfb"
1218 #define NID_rc2_cfb64		39
1219 
1220 #define SN_rc2_ofb64		"RC2-OFB"
1221 #define LN_rc2_ofb64		"rc2-ofb"
1222 #define NID_rc2_ofb64		40
1223 
1224 #define SN_rc2_40_cbc		"RC2-40-CBC"
1225 #define LN_rc2_40_cbc		"rc2-40-cbc"
1226 #define NID_rc2_40_cbc		98
1227 
1228 #define SN_rc2_64_cbc		"RC2-64-CBC"
1229 #define LN_rc2_64_cbc		"rc2-64-cbc"
1230 #define NID_rc2_64_cbc		166
1231 
1232 #define SN_rc4		"RC4"
1233 #define LN_rc4		"rc4"
1234 #define NID_rc4		5
1235 #define OBJ_rc4		OBJ_rsadsi,3L,4L
1236 
1237 #define SN_rc4_40		"RC4-40"
1238 #define LN_rc4_40		"rc4-40"
1239 #define NID_rc4_40		97
1240 
1241 #define SN_des_ede3_cbc		"DES-EDE3-CBC"
1242 #define LN_des_ede3_cbc		"des-ede3-cbc"
1243 #define NID_des_ede3_cbc		44
1244 #define OBJ_des_ede3_cbc		OBJ_rsadsi,3L,7L
1245 
1246 #define SN_rc5_cbc		"RC5-CBC"
1247 #define LN_rc5_cbc		"rc5-cbc"
1248 #define NID_rc5_cbc		120
1249 #define OBJ_rc5_cbc		OBJ_rsadsi,3L,8L
1250 
1251 #define SN_rc5_ecb		"RC5-ECB"
1252 #define LN_rc5_ecb		"rc5-ecb"
1253 #define NID_rc5_ecb		121
1254 
1255 #define SN_rc5_cfb64		"RC5-CFB"
1256 #define LN_rc5_cfb64		"rc5-cfb"
1257 #define NID_rc5_cfb64		122
1258 
1259 #define SN_rc5_ofb64		"RC5-OFB"
1260 #define LN_rc5_ofb64		"rc5-ofb"
1261 #define NID_rc5_ofb64		123
1262 
1263 #define SN_ms_ext_req		"msExtReq"
1264 #define LN_ms_ext_req		"Microsoft Extension Request"
1265 #define NID_ms_ext_req		171
1266 #define OBJ_ms_ext_req		1L,3L,6L,1L,4L,1L,311L,2L,1L,14L
1267 
1268 #define SN_ms_code_ind		"msCodeInd"
1269 #define LN_ms_code_ind		"Microsoft Individual Code Signing"
1270 #define NID_ms_code_ind		134
1271 #define OBJ_ms_code_ind		1L,3L,6L,1L,4L,1L,311L,2L,1L,21L
1272 
1273 #define SN_ms_code_com		"msCodeCom"
1274 #define LN_ms_code_com		"Microsoft Commercial Code Signing"
1275 #define NID_ms_code_com		135
1276 #define OBJ_ms_code_com		1L,3L,6L,1L,4L,1L,311L,2L,1L,22L
1277 
1278 #define SN_ms_ctl_sign		"msCTLSign"
1279 #define LN_ms_ctl_sign		"Microsoft Trust List Signing"
1280 #define NID_ms_ctl_sign		136
1281 #define OBJ_ms_ctl_sign		1L,3L,6L,1L,4L,1L,311L,10L,3L,1L
1282 
1283 #define SN_ms_sgc		"msSGC"
1284 #define LN_ms_sgc		"Microsoft Server Gated Crypto"
1285 #define NID_ms_sgc		137
1286 #define OBJ_ms_sgc		1L,3L,6L,1L,4L,1L,311L,10L,3L,3L
1287 
1288 #define SN_ms_efs		"msEFS"
1289 #define LN_ms_efs		"Microsoft Encrypted File System"
1290 #define NID_ms_efs		138
1291 #define OBJ_ms_efs		1L,3L,6L,1L,4L,1L,311L,10L,3L,4L
1292 
1293 #define SN_ms_smartcard_login		"msSmartcardLogin"
1294 #define LN_ms_smartcard_login		"Microsoft Smartcardlogin"
1295 #define NID_ms_smartcard_login		648
1296 #define OBJ_ms_smartcard_login		1L,3L,6L,1L,4L,1L,311L,20L,2L,2L
1297 
1298 #define SN_ms_upn		"msUPN"
1299 #define LN_ms_upn		"Microsoft Universal Principal Name"
1300 #define NID_ms_upn		649
1301 #define OBJ_ms_upn		1L,3L,6L,1L,4L,1L,311L,20L,2L,3L
1302 
1303 #define SN_idea_cbc		"IDEA-CBC"
1304 #define LN_idea_cbc		"idea-cbc"
1305 #define NID_idea_cbc		34
1306 #define OBJ_idea_cbc		1L,3L,6L,1L,4L,1L,188L,7L,1L,1L,2L
1307 
1308 #define SN_idea_ecb		"IDEA-ECB"
1309 #define LN_idea_ecb		"idea-ecb"
1310 #define NID_idea_ecb		36
1311 
1312 #define SN_idea_cfb64		"IDEA-CFB"
1313 #define LN_idea_cfb64		"idea-cfb"
1314 #define NID_idea_cfb64		35
1315 
1316 #define SN_idea_ofb64		"IDEA-OFB"
1317 #define LN_idea_ofb64		"idea-ofb"
1318 #define NID_idea_ofb64		46
1319 
1320 #define SN_bf_cbc		"BF-CBC"
1321 #define LN_bf_cbc		"bf-cbc"
1322 #define NID_bf_cbc		91
1323 #define OBJ_bf_cbc		1L,3L,6L,1L,4L,1L,3029L,1L,2L
1324 
1325 #define SN_bf_ecb		"BF-ECB"
1326 #define LN_bf_ecb		"bf-ecb"
1327 #define NID_bf_ecb		92
1328 
1329 #define SN_bf_cfb64		"BF-CFB"
1330 #define LN_bf_cfb64		"bf-cfb"
1331 #define NID_bf_cfb64		93
1332 
1333 #define SN_bf_ofb64		"BF-OFB"
1334 #define LN_bf_ofb64		"bf-ofb"
1335 #define NID_bf_ofb64		94
1336 
1337 #define SN_id_pkix		"PKIX"
1338 #define NID_id_pkix		127
1339 #define OBJ_id_pkix		1L,3L,6L,1L,5L,5L,7L
1340 
1341 #define SN_id_pkix_mod		"id-pkix-mod"
1342 #define NID_id_pkix_mod		258
1343 #define OBJ_id_pkix_mod		OBJ_id_pkix,0L
1344 
1345 #define SN_id_pe		"id-pe"
1346 #define NID_id_pe		175
1347 #define OBJ_id_pe		OBJ_id_pkix,1L
1348 
1349 #define SN_id_qt		"id-qt"
1350 #define NID_id_qt		259
1351 #define OBJ_id_qt		OBJ_id_pkix,2L
1352 
1353 #define SN_id_kp		"id-kp"
1354 #define NID_id_kp		128
1355 #define OBJ_id_kp		OBJ_id_pkix,3L
1356 
1357 #define SN_id_it		"id-it"
1358 #define NID_id_it		260
1359 #define OBJ_id_it		OBJ_id_pkix,4L
1360 
1361 #define SN_id_pkip		"id-pkip"
1362 #define NID_id_pkip		261
1363 #define OBJ_id_pkip		OBJ_id_pkix,5L
1364 
1365 #define SN_id_alg		"id-alg"
1366 #define NID_id_alg		262
1367 #define OBJ_id_alg		OBJ_id_pkix,6L
1368 
1369 #define SN_id_cmc		"id-cmc"
1370 #define NID_id_cmc		263
1371 #define OBJ_id_cmc		OBJ_id_pkix,7L
1372 
1373 #define SN_id_on		"id-on"
1374 #define NID_id_on		264
1375 #define OBJ_id_on		OBJ_id_pkix,8L
1376 
1377 #define SN_id_pda		"id-pda"
1378 #define NID_id_pda		265
1379 #define OBJ_id_pda		OBJ_id_pkix,9L
1380 
1381 #define SN_id_aca		"id-aca"
1382 #define NID_id_aca		266
1383 #define OBJ_id_aca		OBJ_id_pkix,10L
1384 
1385 #define SN_id_qcs		"id-qcs"
1386 #define NID_id_qcs		267
1387 #define OBJ_id_qcs		OBJ_id_pkix,11L
1388 
1389 #define SN_id_cct		"id-cct"
1390 #define NID_id_cct		268
1391 #define OBJ_id_cct		OBJ_id_pkix,12L
1392 
1393 #define SN_id_cp		"id-cp"
1394 #define NID_id_cp		1005
1395 #define OBJ_id_cp		OBJ_id_pkix,14L
1396 
1397 #define SN_id_ppl		"id-ppl"
1398 #define NID_id_ppl		662
1399 #define OBJ_id_ppl		OBJ_id_pkix,21L
1400 
1401 #define SN_id_ad		"id-ad"
1402 #define NID_id_ad		176
1403 #define OBJ_id_ad		OBJ_id_pkix,48L
1404 
1405 #define SN_id_pkix1_explicit_88		"id-pkix1-explicit-88"
1406 #define NID_id_pkix1_explicit_88		269
1407 #define OBJ_id_pkix1_explicit_88		OBJ_id_pkix_mod,1L
1408 
1409 #define SN_id_pkix1_implicit_88		"id-pkix1-implicit-88"
1410 #define NID_id_pkix1_implicit_88		270
1411 #define OBJ_id_pkix1_implicit_88		OBJ_id_pkix_mod,2L
1412 
1413 #define SN_id_pkix1_explicit_93		"id-pkix1-explicit-93"
1414 #define NID_id_pkix1_explicit_93		271
1415 #define OBJ_id_pkix1_explicit_93		OBJ_id_pkix_mod,3L
1416 
1417 #define SN_id_pkix1_implicit_93		"id-pkix1-implicit-93"
1418 #define NID_id_pkix1_implicit_93		272
1419 #define OBJ_id_pkix1_implicit_93		OBJ_id_pkix_mod,4L
1420 
1421 #define SN_id_mod_crmf		"id-mod-crmf"
1422 #define NID_id_mod_crmf		273
1423 #define OBJ_id_mod_crmf		OBJ_id_pkix_mod,5L
1424 
1425 #define SN_id_mod_cmc		"id-mod-cmc"
1426 #define NID_id_mod_cmc		274
1427 #define OBJ_id_mod_cmc		OBJ_id_pkix_mod,6L
1428 
1429 #define SN_id_mod_kea_profile_88		"id-mod-kea-profile-88"
1430 #define NID_id_mod_kea_profile_88		275
1431 #define OBJ_id_mod_kea_profile_88		OBJ_id_pkix_mod,7L
1432 
1433 #define SN_id_mod_kea_profile_93		"id-mod-kea-profile-93"
1434 #define NID_id_mod_kea_profile_93		276
1435 #define OBJ_id_mod_kea_profile_93		OBJ_id_pkix_mod,8L
1436 
1437 #define SN_id_mod_cmp		"id-mod-cmp"
1438 #define NID_id_mod_cmp		277
1439 #define OBJ_id_mod_cmp		OBJ_id_pkix_mod,9L
1440 
1441 #define SN_id_mod_qualified_cert_88		"id-mod-qualified-cert-88"
1442 #define NID_id_mod_qualified_cert_88		278
1443 #define OBJ_id_mod_qualified_cert_88		OBJ_id_pkix_mod,10L
1444 
1445 #define SN_id_mod_qualified_cert_93		"id-mod-qualified-cert-93"
1446 #define NID_id_mod_qualified_cert_93		279
1447 #define OBJ_id_mod_qualified_cert_93		OBJ_id_pkix_mod,11L
1448 
1449 #define SN_id_mod_attribute_cert		"id-mod-attribute-cert"
1450 #define NID_id_mod_attribute_cert		280
1451 #define OBJ_id_mod_attribute_cert		OBJ_id_pkix_mod,12L
1452 
1453 #define SN_id_mod_timestamp_protocol		"id-mod-timestamp-protocol"
1454 #define NID_id_mod_timestamp_protocol		281
1455 #define OBJ_id_mod_timestamp_protocol		OBJ_id_pkix_mod,13L
1456 
1457 #define SN_id_mod_ocsp		"id-mod-ocsp"
1458 #define NID_id_mod_ocsp		282
1459 #define OBJ_id_mod_ocsp		OBJ_id_pkix_mod,14L
1460 
1461 #define SN_id_mod_dvcs		"id-mod-dvcs"
1462 #define NID_id_mod_dvcs		283
1463 #define OBJ_id_mod_dvcs		OBJ_id_pkix_mod,15L
1464 
1465 #define SN_id_mod_cmp2000		"id-mod-cmp2000"
1466 #define NID_id_mod_cmp2000		284
1467 #define OBJ_id_mod_cmp2000		OBJ_id_pkix_mod,16L
1468 
1469 #define SN_info_access		"authorityInfoAccess"
1470 #define LN_info_access		"Authority Information Access"
1471 #define NID_info_access		177
1472 #define OBJ_info_access		OBJ_id_pe,1L
1473 
1474 #define SN_biometricInfo		"biometricInfo"
1475 #define LN_biometricInfo		"Biometric Info"
1476 #define NID_biometricInfo		285
1477 #define OBJ_biometricInfo		OBJ_id_pe,2L
1478 
1479 #define SN_qcStatements		"qcStatements"
1480 #define NID_qcStatements		286
1481 #define OBJ_qcStatements		OBJ_id_pe,3L
1482 
1483 #define SN_ac_auditEntity		"ac-auditEntity"
1484 #define NID_ac_auditEntity		287
1485 #define OBJ_ac_auditEntity		OBJ_id_pe,4L
1486 
1487 #define SN_ac_targeting		"ac-targeting"
1488 #define NID_ac_targeting		288
1489 #define OBJ_ac_targeting		OBJ_id_pe,5L
1490 
1491 #define SN_aaControls		"aaControls"
1492 #define NID_aaControls		289
1493 #define OBJ_aaControls		OBJ_id_pe,6L
1494 
1495 #define SN_sbgp_ipAddrBlock		"sbgp-ipAddrBlock"
1496 #define NID_sbgp_ipAddrBlock		290
1497 #define OBJ_sbgp_ipAddrBlock		OBJ_id_pe,7L
1498 
1499 #define SN_sbgp_autonomousSysNum		"sbgp-autonomousSysNum"
1500 #define NID_sbgp_autonomousSysNum		291
1501 #define OBJ_sbgp_autonomousSysNum		OBJ_id_pe,8L
1502 
1503 #define SN_sbgp_routerIdentifier		"sbgp-routerIdentifier"
1504 #define NID_sbgp_routerIdentifier		292
1505 #define OBJ_sbgp_routerIdentifier		OBJ_id_pe,9L
1506 
1507 #define SN_ac_proxying		"ac-proxying"
1508 #define NID_ac_proxying		397
1509 #define OBJ_ac_proxying		OBJ_id_pe,10L
1510 
1511 #define SN_sinfo_access		"subjectInfoAccess"
1512 #define LN_sinfo_access		"Subject Information Access"
1513 #define NID_sinfo_access		398
1514 #define OBJ_sinfo_access		OBJ_id_pe,11L
1515 
1516 #define SN_proxyCertInfo		"proxyCertInfo"
1517 #define LN_proxyCertInfo		"Proxy Certificate Information"
1518 #define NID_proxyCertInfo		663
1519 #define OBJ_proxyCertInfo		OBJ_id_pe,14L
1520 
1521 #define SN_sbgp_ipAddrBlockv2		"sbgp-ipAddrBlockv2"
1522 #define NID_sbgp_ipAddrBlockv2		1006
1523 #define OBJ_sbgp_ipAddrBlockv2		OBJ_id_pe,28L
1524 
1525 #define SN_sbgp_autonomousSysNumv2		"sbgp-autonomousSysNumv2"
1526 #define NID_sbgp_autonomousSysNumv2		1007
1527 #define OBJ_sbgp_autonomousSysNumv2		OBJ_id_pe,29L
1528 
1529 #define SN_id_qt_cps		"id-qt-cps"
1530 #define LN_id_qt_cps		"Policy Qualifier CPS"
1531 #define NID_id_qt_cps		164
1532 #define OBJ_id_qt_cps		OBJ_id_qt,1L
1533 
1534 #define SN_id_qt_unotice		"id-qt-unotice"
1535 #define LN_id_qt_unotice		"Policy Qualifier User Notice"
1536 #define NID_id_qt_unotice		165
1537 #define OBJ_id_qt_unotice		OBJ_id_qt,2L
1538 
1539 #define SN_textNotice		"textNotice"
1540 #define NID_textNotice		293
1541 #define OBJ_textNotice		OBJ_id_qt,3L
1542 
1543 #define SN_server_auth		"serverAuth"
1544 #define LN_server_auth		"TLS Web Server Authentication"
1545 #define NID_server_auth		129
1546 #define OBJ_server_auth		OBJ_id_kp,1L
1547 
1548 #define SN_client_auth		"clientAuth"
1549 #define LN_client_auth		"TLS Web Client Authentication"
1550 #define NID_client_auth		130
1551 #define OBJ_client_auth		OBJ_id_kp,2L
1552 
1553 #define SN_code_sign		"codeSigning"
1554 #define LN_code_sign		"Code Signing"
1555 #define NID_code_sign		131
1556 #define OBJ_code_sign		OBJ_id_kp,3L
1557 
1558 #define SN_email_protect		"emailProtection"
1559 #define LN_email_protect		"E-mail Protection"
1560 #define NID_email_protect		132
1561 #define OBJ_email_protect		OBJ_id_kp,4L
1562 
1563 #define SN_ipsecEndSystem		"ipsecEndSystem"
1564 #define LN_ipsecEndSystem		"IPSec End System"
1565 #define NID_ipsecEndSystem		294
1566 #define OBJ_ipsecEndSystem		OBJ_id_kp,5L
1567 
1568 #define SN_ipsecTunnel		"ipsecTunnel"
1569 #define LN_ipsecTunnel		"IPSec Tunnel"
1570 #define NID_ipsecTunnel		295
1571 #define OBJ_ipsecTunnel		OBJ_id_kp,6L
1572 
1573 #define SN_ipsecUser		"ipsecUser"
1574 #define LN_ipsecUser		"IPSec User"
1575 #define NID_ipsecUser		296
1576 #define OBJ_ipsecUser		OBJ_id_kp,7L
1577 
1578 #define SN_time_stamp		"timeStamping"
1579 #define LN_time_stamp		"Time Stamping"
1580 #define NID_time_stamp		133
1581 #define OBJ_time_stamp		OBJ_id_kp,8L
1582 
1583 #define SN_OCSP_sign		"OCSPSigning"
1584 #define LN_OCSP_sign		"OCSP Signing"
1585 #define NID_OCSP_sign		180
1586 #define OBJ_OCSP_sign		OBJ_id_kp,9L
1587 
1588 #define SN_dvcs		"DVCS"
1589 #define LN_dvcs		"dvcs"
1590 #define NID_dvcs		297
1591 #define OBJ_dvcs		OBJ_id_kp,10L
1592 
1593 #define SN_id_kp_bgpsec_router		"id-kp-bgpsec-router"
1594 #define LN_id_kp_bgpsec_router		"BGPsec Router"
1595 #define NID_id_kp_bgpsec_router		1015
1596 #define OBJ_id_kp_bgpsec_router		OBJ_id_kp,30L
1597 
1598 #define SN_id_it_caProtEncCert		"id-it-caProtEncCert"
1599 #define NID_id_it_caProtEncCert		298
1600 #define OBJ_id_it_caProtEncCert		OBJ_id_it,1L
1601 
1602 #define SN_id_it_signKeyPairTypes		"id-it-signKeyPairTypes"
1603 #define NID_id_it_signKeyPairTypes		299
1604 #define OBJ_id_it_signKeyPairTypes		OBJ_id_it,2L
1605 
1606 #define SN_id_it_encKeyPairTypes		"id-it-encKeyPairTypes"
1607 #define NID_id_it_encKeyPairTypes		300
1608 #define OBJ_id_it_encKeyPairTypes		OBJ_id_it,3L
1609 
1610 #define SN_id_it_preferredSymmAlg		"id-it-preferredSymmAlg"
1611 #define NID_id_it_preferredSymmAlg		301
1612 #define OBJ_id_it_preferredSymmAlg		OBJ_id_it,4L
1613 
1614 #define SN_id_it_caKeyUpdateInfo		"id-it-caKeyUpdateInfo"
1615 #define NID_id_it_caKeyUpdateInfo		302
1616 #define OBJ_id_it_caKeyUpdateInfo		OBJ_id_it,5L
1617 
1618 #define SN_id_it_currentCRL		"id-it-currentCRL"
1619 #define NID_id_it_currentCRL		303
1620 #define OBJ_id_it_currentCRL		OBJ_id_it,6L
1621 
1622 #define SN_id_it_unsupportedOIDs		"id-it-unsupportedOIDs"
1623 #define NID_id_it_unsupportedOIDs		304
1624 #define OBJ_id_it_unsupportedOIDs		OBJ_id_it,7L
1625 
1626 #define SN_id_it_subscriptionRequest		"id-it-subscriptionRequest"
1627 #define NID_id_it_subscriptionRequest		305
1628 #define OBJ_id_it_subscriptionRequest		OBJ_id_it,8L
1629 
1630 #define SN_id_it_subscriptionResponse		"id-it-subscriptionResponse"
1631 #define NID_id_it_subscriptionResponse		306
1632 #define OBJ_id_it_subscriptionResponse		OBJ_id_it,9L
1633 
1634 #define SN_id_it_keyPairParamReq		"id-it-keyPairParamReq"
1635 #define NID_id_it_keyPairParamReq		307
1636 #define OBJ_id_it_keyPairParamReq		OBJ_id_it,10L
1637 
1638 #define SN_id_it_keyPairParamRep		"id-it-keyPairParamRep"
1639 #define NID_id_it_keyPairParamRep		308
1640 #define OBJ_id_it_keyPairParamRep		OBJ_id_it,11L
1641 
1642 #define SN_id_it_revPassphrase		"id-it-revPassphrase"
1643 #define NID_id_it_revPassphrase		309
1644 #define OBJ_id_it_revPassphrase		OBJ_id_it,12L
1645 
1646 #define SN_id_it_implicitConfirm		"id-it-implicitConfirm"
1647 #define NID_id_it_implicitConfirm		310
1648 #define OBJ_id_it_implicitConfirm		OBJ_id_it,13L
1649 
1650 #define SN_id_it_confirmWaitTime		"id-it-confirmWaitTime"
1651 #define NID_id_it_confirmWaitTime		311
1652 #define OBJ_id_it_confirmWaitTime		OBJ_id_it,14L
1653 
1654 #define SN_id_it_origPKIMessage		"id-it-origPKIMessage"
1655 #define NID_id_it_origPKIMessage		312
1656 #define OBJ_id_it_origPKIMessage		OBJ_id_it,15L
1657 
1658 #define SN_id_it_suppLangTags		"id-it-suppLangTags"
1659 #define NID_id_it_suppLangTags		784
1660 #define OBJ_id_it_suppLangTags		OBJ_id_it,16L
1661 
1662 #define SN_id_regCtrl		"id-regCtrl"
1663 #define NID_id_regCtrl		313
1664 #define OBJ_id_regCtrl		OBJ_id_pkip,1L
1665 
1666 #define SN_id_regInfo		"id-regInfo"
1667 #define NID_id_regInfo		314
1668 #define OBJ_id_regInfo		OBJ_id_pkip,2L
1669 
1670 #define SN_id_regCtrl_regToken		"id-regCtrl-regToken"
1671 #define NID_id_regCtrl_regToken		315
1672 #define OBJ_id_regCtrl_regToken		OBJ_id_regCtrl,1L
1673 
1674 #define SN_id_regCtrl_authenticator		"id-regCtrl-authenticator"
1675 #define NID_id_regCtrl_authenticator		316
1676 #define OBJ_id_regCtrl_authenticator		OBJ_id_regCtrl,2L
1677 
1678 #define SN_id_regCtrl_pkiPublicationInfo		"id-regCtrl-pkiPublicationInfo"
1679 #define NID_id_regCtrl_pkiPublicationInfo		317
1680 #define OBJ_id_regCtrl_pkiPublicationInfo		OBJ_id_regCtrl,3L
1681 
1682 #define SN_id_regCtrl_pkiArchiveOptions		"id-regCtrl-pkiArchiveOptions"
1683 #define NID_id_regCtrl_pkiArchiveOptions		318
1684 #define OBJ_id_regCtrl_pkiArchiveOptions		OBJ_id_regCtrl,4L
1685 
1686 #define SN_id_regCtrl_oldCertID		"id-regCtrl-oldCertID"
1687 #define NID_id_regCtrl_oldCertID		319
1688 #define OBJ_id_regCtrl_oldCertID		OBJ_id_regCtrl,5L
1689 
1690 #define SN_id_regCtrl_protocolEncrKey		"id-regCtrl-protocolEncrKey"
1691 #define NID_id_regCtrl_protocolEncrKey		320
1692 #define OBJ_id_regCtrl_protocolEncrKey		OBJ_id_regCtrl,6L
1693 
1694 #define SN_id_regInfo_utf8Pairs		"id-regInfo-utf8Pairs"
1695 #define NID_id_regInfo_utf8Pairs		321
1696 #define OBJ_id_regInfo_utf8Pairs		OBJ_id_regInfo,1L
1697 
1698 #define SN_id_regInfo_certReq		"id-regInfo-certReq"
1699 #define NID_id_regInfo_certReq		322
1700 #define OBJ_id_regInfo_certReq		OBJ_id_regInfo,2L
1701 
1702 #define SN_id_alg_des40		"id-alg-des40"
1703 #define NID_id_alg_des40		323
1704 #define OBJ_id_alg_des40		OBJ_id_alg,1L
1705 
1706 #define SN_id_alg_noSignature		"id-alg-noSignature"
1707 #define NID_id_alg_noSignature		324
1708 #define OBJ_id_alg_noSignature		OBJ_id_alg,2L
1709 
1710 #define SN_id_alg_dh_sig_hmac_sha1		"id-alg-dh-sig-hmac-sha1"
1711 #define NID_id_alg_dh_sig_hmac_sha1		325
1712 #define OBJ_id_alg_dh_sig_hmac_sha1		OBJ_id_alg,3L
1713 
1714 #define SN_id_alg_dh_pop		"id-alg-dh-pop"
1715 #define NID_id_alg_dh_pop		326
1716 #define OBJ_id_alg_dh_pop		OBJ_id_alg,4L
1717 
1718 #define SN_id_cmc_statusInfo		"id-cmc-statusInfo"
1719 #define NID_id_cmc_statusInfo		327
1720 #define OBJ_id_cmc_statusInfo		OBJ_id_cmc,1L
1721 
1722 #define SN_id_cmc_identification		"id-cmc-identification"
1723 #define NID_id_cmc_identification		328
1724 #define OBJ_id_cmc_identification		OBJ_id_cmc,2L
1725 
1726 #define SN_id_cmc_identityProof		"id-cmc-identityProof"
1727 #define NID_id_cmc_identityProof		329
1728 #define OBJ_id_cmc_identityProof		OBJ_id_cmc,3L
1729 
1730 #define SN_id_cmc_dataReturn		"id-cmc-dataReturn"
1731 #define NID_id_cmc_dataReturn		330
1732 #define OBJ_id_cmc_dataReturn		OBJ_id_cmc,4L
1733 
1734 #define SN_id_cmc_transactionId		"id-cmc-transactionId"
1735 #define NID_id_cmc_transactionId		331
1736 #define OBJ_id_cmc_transactionId		OBJ_id_cmc,5L
1737 
1738 #define SN_id_cmc_senderNonce		"id-cmc-senderNonce"
1739 #define NID_id_cmc_senderNonce		332
1740 #define OBJ_id_cmc_senderNonce		OBJ_id_cmc,6L
1741 
1742 #define SN_id_cmc_recipientNonce		"id-cmc-recipientNonce"
1743 #define NID_id_cmc_recipientNonce		333
1744 #define OBJ_id_cmc_recipientNonce		OBJ_id_cmc,7L
1745 
1746 #define SN_id_cmc_addExtensions		"id-cmc-addExtensions"
1747 #define NID_id_cmc_addExtensions		334
1748 #define OBJ_id_cmc_addExtensions		OBJ_id_cmc,8L
1749 
1750 #define SN_id_cmc_encryptedPOP		"id-cmc-encryptedPOP"
1751 #define NID_id_cmc_encryptedPOP		335
1752 #define OBJ_id_cmc_encryptedPOP		OBJ_id_cmc,9L
1753 
1754 #define SN_id_cmc_decryptedPOP		"id-cmc-decryptedPOP"
1755 #define NID_id_cmc_decryptedPOP		336
1756 #define OBJ_id_cmc_decryptedPOP		OBJ_id_cmc,10L
1757 
1758 #define SN_id_cmc_lraPOPWitness		"id-cmc-lraPOPWitness"
1759 #define NID_id_cmc_lraPOPWitness		337
1760 #define OBJ_id_cmc_lraPOPWitness		OBJ_id_cmc,11L
1761 
1762 #define SN_id_cmc_getCert		"id-cmc-getCert"
1763 #define NID_id_cmc_getCert		338
1764 #define OBJ_id_cmc_getCert		OBJ_id_cmc,15L
1765 
1766 #define SN_id_cmc_getCRL		"id-cmc-getCRL"
1767 #define NID_id_cmc_getCRL		339
1768 #define OBJ_id_cmc_getCRL		OBJ_id_cmc,16L
1769 
1770 #define SN_id_cmc_revokeRequest		"id-cmc-revokeRequest"
1771 #define NID_id_cmc_revokeRequest		340
1772 #define OBJ_id_cmc_revokeRequest		OBJ_id_cmc,17L
1773 
1774 #define SN_id_cmc_regInfo		"id-cmc-regInfo"
1775 #define NID_id_cmc_regInfo		341
1776 #define OBJ_id_cmc_regInfo		OBJ_id_cmc,18L
1777 
1778 #define SN_id_cmc_responseInfo		"id-cmc-responseInfo"
1779 #define NID_id_cmc_responseInfo		342
1780 #define OBJ_id_cmc_responseInfo		OBJ_id_cmc,19L
1781 
1782 #define SN_id_cmc_queryPending		"id-cmc-queryPending"
1783 #define NID_id_cmc_queryPending		343
1784 #define OBJ_id_cmc_queryPending		OBJ_id_cmc,21L
1785 
1786 #define SN_id_cmc_popLinkRandom		"id-cmc-popLinkRandom"
1787 #define NID_id_cmc_popLinkRandom		344
1788 #define OBJ_id_cmc_popLinkRandom		OBJ_id_cmc,22L
1789 
1790 #define SN_id_cmc_popLinkWitness		"id-cmc-popLinkWitness"
1791 #define NID_id_cmc_popLinkWitness		345
1792 #define OBJ_id_cmc_popLinkWitness		OBJ_id_cmc,23L
1793 
1794 #define SN_id_cmc_confirmCertAcceptance		"id-cmc-confirmCertAcceptance"
1795 #define NID_id_cmc_confirmCertAcceptance		346
1796 #define OBJ_id_cmc_confirmCertAcceptance		OBJ_id_cmc,24L
1797 
1798 #define SN_id_on_personalData		"id-on-personalData"
1799 #define NID_id_on_personalData		347
1800 #define OBJ_id_on_personalData		OBJ_id_on,1L
1801 
1802 #define SN_id_on_permanentIdentifier		"id-on-permanentIdentifier"
1803 #define LN_id_on_permanentIdentifier		"Permanent Identifier"
1804 #define NID_id_on_permanentIdentifier		858
1805 #define OBJ_id_on_permanentIdentifier		OBJ_id_on,3L
1806 
1807 #define SN_id_pda_dateOfBirth		"id-pda-dateOfBirth"
1808 #define NID_id_pda_dateOfBirth		348
1809 #define OBJ_id_pda_dateOfBirth		OBJ_id_pda,1L
1810 
1811 #define SN_id_pda_placeOfBirth		"id-pda-placeOfBirth"
1812 #define NID_id_pda_placeOfBirth		349
1813 #define OBJ_id_pda_placeOfBirth		OBJ_id_pda,2L
1814 
1815 #define SN_id_pda_gender		"id-pda-gender"
1816 #define NID_id_pda_gender		351
1817 #define OBJ_id_pda_gender		OBJ_id_pda,3L
1818 
1819 #define SN_id_pda_countryOfCitizenship		"id-pda-countryOfCitizenship"
1820 #define NID_id_pda_countryOfCitizenship		352
1821 #define OBJ_id_pda_countryOfCitizenship		OBJ_id_pda,4L
1822 
1823 #define SN_id_pda_countryOfResidence		"id-pda-countryOfResidence"
1824 #define NID_id_pda_countryOfResidence		353
1825 #define OBJ_id_pda_countryOfResidence		OBJ_id_pda,5L
1826 
1827 #define SN_id_aca_authenticationInfo		"id-aca-authenticationInfo"
1828 #define NID_id_aca_authenticationInfo		354
1829 #define OBJ_id_aca_authenticationInfo		OBJ_id_aca,1L
1830 
1831 #define SN_id_aca_accessIdentity		"id-aca-accessIdentity"
1832 #define NID_id_aca_accessIdentity		355
1833 #define OBJ_id_aca_accessIdentity		OBJ_id_aca,2L
1834 
1835 #define SN_id_aca_chargingIdentity		"id-aca-chargingIdentity"
1836 #define NID_id_aca_chargingIdentity		356
1837 #define OBJ_id_aca_chargingIdentity		OBJ_id_aca,3L
1838 
1839 #define SN_id_aca_group		"id-aca-group"
1840 #define NID_id_aca_group		357
1841 #define OBJ_id_aca_group		OBJ_id_aca,4L
1842 
1843 #define SN_id_aca_role		"id-aca-role"
1844 #define NID_id_aca_role		358
1845 #define OBJ_id_aca_role		OBJ_id_aca,5L
1846 
1847 #define SN_id_aca_encAttrs		"id-aca-encAttrs"
1848 #define NID_id_aca_encAttrs		399
1849 #define OBJ_id_aca_encAttrs		OBJ_id_aca,6L
1850 
1851 #define SN_id_qcs_pkixQCSyntax_v1		"id-qcs-pkixQCSyntax-v1"
1852 #define NID_id_qcs_pkixQCSyntax_v1		359
1853 #define OBJ_id_qcs_pkixQCSyntax_v1		OBJ_id_qcs,1L
1854 
1855 #define SN_id_cct_crs		"id-cct-crs"
1856 #define NID_id_cct_crs		360
1857 #define OBJ_id_cct_crs		OBJ_id_cct,1L
1858 
1859 #define SN_id_cct_PKIData		"id-cct-PKIData"
1860 #define NID_id_cct_PKIData		361
1861 #define OBJ_id_cct_PKIData		OBJ_id_cct,2L
1862 
1863 #define SN_id_cct_PKIResponse		"id-cct-PKIResponse"
1864 #define NID_id_cct_PKIResponse		362
1865 #define OBJ_id_cct_PKIResponse		OBJ_id_cct,3L
1866 
1867 #define SN_ipAddr_asNumber		"ipAddr-asNumber"
1868 #define NID_ipAddr_asNumber		1008
1869 #define OBJ_ipAddr_asNumber		OBJ_id_cp,2L
1870 
1871 #define SN_ipAddr_asNumberv2		"ipAddr-asNumberv2"
1872 #define NID_ipAddr_asNumberv2		1009
1873 #define OBJ_ipAddr_asNumberv2		OBJ_id_cp,3L
1874 
1875 #define SN_id_ppl_anyLanguage		"id-ppl-anyLanguage"
1876 #define LN_id_ppl_anyLanguage		"Any language"
1877 #define NID_id_ppl_anyLanguage		664
1878 #define OBJ_id_ppl_anyLanguage		OBJ_id_ppl,0L
1879 
1880 #define SN_id_ppl_inheritAll		"id-ppl-inheritAll"
1881 #define LN_id_ppl_inheritAll		"Inherit all"
1882 #define NID_id_ppl_inheritAll		665
1883 #define OBJ_id_ppl_inheritAll		OBJ_id_ppl,1L
1884 
1885 #define SN_Independent		"id-ppl-independent"
1886 #define LN_Independent		"Independent"
1887 #define NID_Independent		667
1888 #define OBJ_Independent		OBJ_id_ppl,2L
1889 
1890 #define SN_ad_OCSP		"OCSP"
1891 #define LN_ad_OCSP		"OCSP"
1892 #define NID_ad_OCSP		178
1893 #define OBJ_ad_OCSP		OBJ_id_ad,1L
1894 
1895 #define SN_ad_ca_issuers		"caIssuers"
1896 #define LN_ad_ca_issuers		"CA Issuers"
1897 #define NID_ad_ca_issuers		179
1898 #define OBJ_ad_ca_issuers		OBJ_id_ad,2L
1899 
1900 #define SN_ad_timeStamping		"ad_timestamping"
1901 #define LN_ad_timeStamping		"AD Time Stamping"
1902 #define NID_ad_timeStamping		363
1903 #define OBJ_ad_timeStamping		OBJ_id_ad,3L
1904 
1905 #define SN_ad_dvcs		"AD_DVCS"
1906 #define LN_ad_dvcs		"ad dvcs"
1907 #define NID_ad_dvcs		364
1908 #define OBJ_ad_dvcs		OBJ_id_ad,4L
1909 
1910 #define SN_caRepository		"caRepository"
1911 #define LN_caRepository		"CA Repository"
1912 #define NID_caRepository		785
1913 #define OBJ_caRepository		OBJ_id_ad,5L
1914 
1915 #define SN_rpkiManifest		"rpkiManifest"
1916 #define LN_rpkiManifest		"RPKI Manifest"
1917 #define NID_rpkiManifest		1010
1918 #define OBJ_rpkiManifest		OBJ_id_ad,10L
1919 
1920 #define SN_signedObject		"signedObject"
1921 #define LN_signedObject		"Signed Object"
1922 #define NID_signedObject		1011
1923 #define OBJ_signedObject		OBJ_id_ad,11L
1924 
1925 #define SN_rpkiNotify		"rpkiNotify"
1926 #define LN_rpkiNotify		"RPKI Notify"
1927 #define NID_rpkiNotify		1012
1928 #define OBJ_rpkiNotify		OBJ_id_ad,13L
1929 
1930 #define OBJ_id_pkix_OCSP		OBJ_ad_OCSP
1931 
1932 #define SN_id_pkix_OCSP_basic		"basicOCSPResponse"
1933 #define LN_id_pkix_OCSP_basic		"Basic OCSP Response"
1934 #define NID_id_pkix_OCSP_basic		365
1935 #define OBJ_id_pkix_OCSP_basic		OBJ_id_pkix_OCSP,1L
1936 
1937 #define SN_id_pkix_OCSP_Nonce		"Nonce"
1938 #define LN_id_pkix_OCSP_Nonce		"OCSP Nonce"
1939 #define NID_id_pkix_OCSP_Nonce		366
1940 #define OBJ_id_pkix_OCSP_Nonce		OBJ_id_pkix_OCSP,2L
1941 
1942 #define SN_id_pkix_OCSP_CrlID		"CrlID"
1943 #define LN_id_pkix_OCSP_CrlID		"OCSP CRL ID"
1944 #define NID_id_pkix_OCSP_CrlID		367
1945 #define OBJ_id_pkix_OCSP_CrlID		OBJ_id_pkix_OCSP,3L
1946 
1947 #define SN_id_pkix_OCSP_acceptableResponses		"acceptableResponses"
1948 #define LN_id_pkix_OCSP_acceptableResponses		"Acceptable OCSP Responses"
1949 #define NID_id_pkix_OCSP_acceptableResponses		368
1950 #define OBJ_id_pkix_OCSP_acceptableResponses		OBJ_id_pkix_OCSP,4L
1951 
1952 #define SN_id_pkix_OCSP_noCheck		"noCheck"
1953 #define LN_id_pkix_OCSP_noCheck		"OCSP No Check"
1954 #define NID_id_pkix_OCSP_noCheck		369
1955 #define OBJ_id_pkix_OCSP_noCheck		OBJ_id_pkix_OCSP,5L
1956 
1957 #define SN_id_pkix_OCSP_archiveCutoff		"archiveCutoff"
1958 #define LN_id_pkix_OCSP_archiveCutoff		"OCSP Archive Cutoff"
1959 #define NID_id_pkix_OCSP_archiveCutoff		370
1960 #define OBJ_id_pkix_OCSP_archiveCutoff		OBJ_id_pkix_OCSP,6L
1961 
1962 #define SN_id_pkix_OCSP_serviceLocator		"serviceLocator"
1963 #define LN_id_pkix_OCSP_serviceLocator		"OCSP Service Locator"
1964 #define NID_id_pkix_OCSP_serviceLocator		371
1965 #define OBJ_id_pkix_OCSP_serviceLocator		OBJ_id_pkix_OCSP,7L
1966 
1967 #define SN_id_pkix_OCSP_extendedStatus		"extendedStatus"
1968 #define LN_id_pkix_OCSP_extendedStatus		"Extended OCSP Status"
1969 #define NID_id_pkix_OCSP_extendedStatus		372
1970 #define OBJ_id_pkix_OCSP_extendedStatus		OBJ_id_pkix_OCSP,8L
1971 
1972 #define SN_id_pkix_OCSP_valid		"valid"
1973 #define NID_id_pkix_OCSP_valid		373
1974 #define OBJ_id_pkix_OCSP_valid		OBJ_id_pkix_OCSP,9L
1975 
1976 #define SN_id_pkix_OCSP_path		"path"
1977 #define NID_id_pkix_OCSP_path		374
1978 #define OBJ_id_pkix_OCSP_path		OBJ_id_pkix_OCSP,10L
1979 
1980 #define SN_id_pkix_OCSP_trustRoot		"trustRoot"
1981 #define LN_id_pkix_OCSP_trustRoot		"Trust Root"
1982 #define NID_id_pkix_OCSP_trustRoot		375
1983 #define OBJ_id_pkix_OCSP_trustRoot		OBJ_id_pkix_OCSP,11L
1984 
1985 #define SN_algorithm		"algorithm"
1986 #define LN_algorithm		"algorithm"
1987 #define NID_algorithm		376
1988 #define OBJ_algorithm		1L,3L,14L,3L,2L
1989 
1990 #define SN_md5WithRSA		"RSA-NP-MD5"
1991 #define LN_md5WithRSA		"md5WithRSA"
1992 #define NID_md5WithRSA		104
1993 #define OBJ_md5WithRSA		OBJ_algorithm,3L
1994 
1995 #define SN_des_ecb		"DES-ECB"
1996 #define LN_des_ecb		"des-ecb"
1997 #define NID_des_ecb		29
1998 #define OBJ_des_ecb		OBJ_algorithm,6L
1999 
2000 #define SN_des_cbc		"DES-CBC"
2001 #define LN_des_cbc		"des-cbc"
2002 #define NID_des_cbc		31
2003 #define OBJ_des_cbc		OBJ_algorithm,7L
2004 
2005 #define SN_des_ofb64		"DES-OFB"
2006 #define LN_des_ofb64		"des-ofb"
2007 #define NID_des_ofb64		45
2008 #define OBJ_des_ofb64		OBJ_algorithm,8L
2009 
2010 #define SN_des_cfb64		"DES-CFB"
2011 #define LN_des_cfb64		"des-cfb"
2012 #define NID_des_cfb64		30
2013 #define OBJ_des_cfb64		OBJ_algorithm,9L
2014 
2015 #define SN_rsaSignature		"rsaSignature"
2016 #define NID_rsaSignature		377
2017 #define OBJ_rsaSignature		OBJ_algorithm,11L
2018 
2019 #define SN_dsa_2		"DSA-old"
2020 #define LN_dsa_2		"dsaEncryption-old"
2021 #define NID_dsa_2		67
2022 #define OBJ_dsa_2		OBJ_algorithm,12L
2023 
2024 #define SN_dsaWithSHA		"DSA-SHA"
2025 #define LN_dsaWithSHA		"dsaWithSHA"
2026 #define NID_dsaWithSHA		66
2027 #define OBJ_dsaWithSHA		OBJ_algorithm,13L
2028 
2029 #define SN_shaWithRSAEncryption		"RSA-SHA"
2030 #define LN_shaWithRSAEncryption		"shaWithRSAEncryption"
2031 #define NID_shaWithRSAEncryption		42
2032 #define OBJ_shaWithRSAEncryption		OBJ_algorithm,15L
2033 
2034 #define SN_des_ede_ecb		"DES-EDE"
2035 #define LN_des_ede_ecb		"des-ede"
2036 #define NID_des_ede_ecb		32
2037 #define OBJ_des_ede_ecb		OBJ_algorithm,17L
2038 
2039 #define SN_des_ede3_ecb		"DES-EDE3"
2040 #define LN_des_ede3_ecb		"des-ede3"
2041 #define NID_des_ede3_ecb		33
2042 
2043 #define SN_des_ede_cbc		"DES-EDE-CBC"
2044 #define LN_des_ede_cbc		"des-ede-cbc"
2045 #define NID_des_ede_cbc		43
2046 
2047 #define SN_des_ede_cfb64		"DES-EDE-CFB"
2048 #define LN_des_ede_cfb64		"des-ede-cfb"
2049 #define NID_des_ede_cfb64		60
2050 
2051 #define SN_des_ede3_cfb64		"DES-EDE3-CFB"
2052 #define LN_des_ede3_cfb64		"des-ede3-cfb"
2053 #define NID_des_ede3_cfb64		61
2054 
2055 #define SN_des_ede_ofb64		"DES-EDE-OFB"
2056 #define LN_des_ede_ofb64		"des-ede-ofb"
2057 #define NID_des_ede_ofb64		62
2058 
2059 #define SN_des_ede3_ofb64		"DES-EDE3-OFB"
2060 #define LN_des_ede3_ofb64		"des-ede3-ofb"
2061 #define NID_des_ede3_ofb64		63
2062 
2063 #define SN_desx_cbc		"DESX-CBC"
2064 #define LN_desx_cbc		"desx-cbc"
2065 #define NID_desx_cbc		80
2066 
2067 #define SN_sha		"SHA"
2068 #define LN_sha		"sha"
2069 #define NID_sha		41
2070 #define OBJ_sha		OBJ_algorithm,18L
2071 
2072 #define SN_sha1		"SHA1"
2073 #define LN_sha1		"sha1"
2074 #define NID_sha1		64
2075 #define OBJ_sha1		OBJ_algorithm,26L
2076 
2077 #define SN_dsaWithSHA1_2		"DSA-SHA1-old"
2078 #define LN_dsaWithSHA1_2		"dsaWithSHA1-old"
2079 #define NID_dsaWithSHA1_2		70
2080 #define OBJ_dsaWithSHA1_2		OBJ_algorithm,27L
2081 
2082 #define SN_sha1WithRSA		"RSA-SHA1-2"
2083 #define LN_sha1WithRSA		"sha1WithRSA"
2084 #define NID_sha1WithRSA		115
2085 #define OBJ_sha1WithRSA		OBJ_algorithm,29L
2086 
2087 #define SN_ripemd160		"RIPEMD160"
2088 #define LN_ripemd160		"ripemd160"
2089 #define NID_ripemd160		117
2090 #define OBJ_ripemd160		1L,3L,36L,3L,2L,1L
2091 
2092 #define SN_ripemd160WithRSA		"RSA-RIPEMD160"
2093 #define LN_ripemd160WithRSA		"ripemd160WithRSA"
2094 #define NID_ripemd160WithRSA		119
2095 #define OBJ_ripemd160WithRSA		1L,3L,36L,3L,3L,1L,2L
2096 
2097 #define SN_sxnet		"SXNetID"
2098 #define LN_sxnet		"Strong Extranet ID"
2099 #define NID_sxnet		143
2100 #define OBJ_sxnet		1L,3L,101L,1L,4L,1L
2101 
2102 #define SN_X500		"X500"
2103 #define LN_X500		"directory services (X.500)"
2104 #define NID_X500		11
2105 #define OBJ_X500		2L,5L
2106 
2107 #define SN_X509		"X509"
2108 #define NID_X509		12
2109 #define OBJ_X509		OBJ_X500,4L
2110 
2111 #define SN_commonName		"CN"
2112 #define LN_commonName		"commonName"
2113 #define NID_commonName		13
2114 #define OBJ_commonName		OBJ_X509,3L
2115 
2116 #define SN_surname		"SN"
2117 #define LN_surname		"surname"
2118 #define NID_surname		100
2119 #define OBJ_surname		OBJ_X509,4L
2120 
2121 #define LN_serialNumber		"serialNumber"
2122 #define NID_serialNumber		105
2123 #define OBJ_serialNumber		OBJ_X509,5L
2124 
2125 #define SN_countryName		"C"
2126 #define LN_countryName		"countryName"
2127 #define NID_countryName		14
2128 #define OBJ_countryName		OBJ_X509,6L
2129 
2130 #define SN_localityName		"L"
2131 #define LN_localityName		"localityName"
2132 #define NID_localityName		15
2133 #define OBJ_localityName		OBJ_X509,7L
2134 
2135 #define SN_stateOrProvinceName		"ST"
2136 #define LN_stateOrProvinceName		"stateOrProvinceName"
2137 #define NID_stateOrProvinceName		16
2138 #define OBJ_stateOrProvinceName		OBJ_X509,8L
2139 
2140 #define SN_streetAddress		"street"
2141 #define LN_streetAddress		"streetAddress"
2142 #define NID_streetAddress		660
2143 #define OBJ_streetAddress		OBJ_X509,9L
2144 
2145 #define SN_organizationName		"O"
2146 #define LN_organizationName		"organizationName"
2147 #define NID_organizationName		17
2148 #define OBJ_organizationName		OBJ_X509,10L
2149 
2150 #define SN_organizationalUnitName		"OU"
2151 #define LN_organizationalUnitName		"organizationalUnitName"
2152 #define NID_organizationalUnitName		18
2153 #define OBJ_organizationalUnitName		OBJ_X509,11L
2154 
2155 #define SN_title		"title"
2156 #define LN_title		"title"
2157 #define NID_title		106
2158 #define OBJ_title		OBJ_X509,12L
2159 
2160 #define LN_description		"description"
2161 #define NID_description		107
2162 #define OBJ_description		OBJ_X509,13L
2163 
2164 #define LN_searchGuide		"searchGuide"
2165 #define NID_searchGuide		859
2166 #define OBJ_searchGuide		OBJ_X509,14L
2167 
2168 #define LN_businessCategory		"businessCategory"
2169 #define NID_businessCategory		860
2170 #define OBJ_businessCategory		OBJ_X509,15L
2171 
2172 #define LN_postalAddress		"postalAddress"
2173 #define NID_postalAddress		861
2174 #define OBJ_postalAddress		OBJ_X509,16L
2175 
2176 #define LN_postalCode		"postalCode"
2177 #define NID_postalCode		661
2178 #define OBJ_postalCode		OBJ_X509,17L
2179 
2180 #define LN_postOfficeBox		"postOfficeBox"
2181 #define NID_postOfficeBox		862
2182 #define OBJ_postOfficeBox		OBJ_X509,18L
2183 
2184 #define LN_physicalDeliveryOfficeName		"physicalDeliveryOfficeName"
2185 #define NID_physicalDeliveryOfficeName		863
2186 #define OBJ_physicalDeliveryOfficeName		OBJ_X509,19L
2187 
2188 #define LN_telephoneNumber		"telephoneNumber"
2189 #define NID_telephoneNumber		864
2190 #define OBJ_telephoneNumber		OBJ_X509,20L
2191 
2192 #define LN_telexNumber		"telexNumber"
2193 #define NID_telexNumber		865
2194 #define OBJ_telexNumber		OBJ_X509,21L
2195 
2196 #define LN_teletexTerminalIdentifier		"teletexTerminalIdentifier"
2197 #define NID_teletexTerminalIdentifier		866
2198 #define OBJ_teletexTerminalIdentifier		OBJ_X509,22L
2199 
2200 #define LN_facsimileTelephoneNumber		"facsimileTelephoneNumber"
2201 #define NID_facsimileTelephoneNumber		867
2202 #define OBJ_facsimileTelephoneNumber		OBJ_X509,23L
2203 
2204 #define LN_x121Address		"x121Address"
2205 #define NID_x121Address		868
2206 #define OBJ_x121Address		OBJ_X509,24L
2207 
2208 #define LN_internationaliSDNNumber		"internationaliSDNNumber"
2209 #define NID_internationaliSDNNumber		869
2210 #define OBJ_internationaliSDNNumber		OBJ_X509,25L
2211 
2212 #define LN_registeredAddress		"registeredAddress"
2213 #define NID_registeredAddress		870
2214 #define OBJ_registeredAddress		OBJ_X509,26L
2215 
2216 #define LN_destinationIndicator		"destinationIndicator"
2217 #define NID_destinationIndicator		871
2218 #define OBJ_destinationIndicator		OBJ_X509,27L
2219 
2220 #define LN_preferredDeliveryMethod		"preferredDeliveryMethod"
2221 #define NID_preferredDeliveryMethod		872
2222 #define OBJ_preferredDeliveryMethod		OBJ_X509,28L
2223 
2224 #define LN_presentationAddress		"presentationAddress"
2225 #define NID_presentationAddress		873
2226 #define OBJ_presentationAddress		OBJ_X509,29L
2227 
2228 #define LN_supportedApplicationContext		"supportedApplicationContext"
2229 #define NID_supportedApplicationContext		874
2230 #define OBJ_supportedApplicationContext		OBJ_X509,30L
2231 
2232 #define SN_member		"member"
2233 #define NID_member		875
2234 #define OBJ_member		OBJ_X509,31L
2235 
2236 #define SN_owner		"owner"
2237 #define NID_owner		876
2238 #define OBJ_owner		OBJ_X509,32L
2239 
2240 #define LN_roleOccupant		"roleOccupant"
2241 #define NID_roleOccupant		877
2242 #define OBJ_roleOccupant		OBJ_X509,33L
2243 
2244 #define SN_seeAlso		"seeAlso"
2245 #define NID_seeAlso		878
2246 #define OBJ_seeAlso		OBJ_X509,34L
2247 
2248 #define LN_userPassword		"userPassword"
2249 #define NID_userPassword		879
2250 #define OBJ_userPassword		OBJ_X509,35L
2251 
2252 #define LN_userCertificate		"userCertificate"
2253 #define NID_userCertificate		880
2254 #define OBJ_userCertificate		OBJ_X509,36L
2255 
2256 #define LN_cACertificate		"cACertificate"
2257 #define NID_cACertificate		881
2258 #define OBJ_cACertificate		OBJ_X509,37L
2259 
2260 #define LN_authorityRevocationList		"authorityRevocationList"
2261 #define NID_authorityRevocationList		882
2262 #define OBJ_authorityRevocationList		OBJ_X509,38L
2263 
2264 #define LN_certificateRevocationList		"certificateRevocationList"
2265 #define NID_certificateRevocationList		883
2266 #define OBJ_certificateRevocationList		OBJ_X509,39L
2267 
2268 #define LN_crossCertificatePair		"crossCertificatePair"
2269 #define NID_crossCertificatePair		884
2270 #define OBJ_crossCertificatePair		OBJ_X509,40L
2271 
2272 #define SN_name		"name"
2273 #define LN_name		"name"
2274 #define NID_name		173
2275 #define OBJ_name		OBJ_X509,41L
2276 
2277 #define SN_givenName		"GN"
2278 #define LN_givenName		"givenName"
2279 #define NID_givenName		99
2280 #define OBJ_givenName		OBJ_X509,42L
2281 
2282 #define SN_initials		"initials"
2283 #define LN_initials		"initials"
2284 #define NID_initials		101
2285 #define OBJ_initials		OBJ_X509,43L
2286 
2287 #define LN_generationQualifier		"generationQualifier"
2288 #define NID_generationQualifier		509
2289 #define OBJ_generationQualifier		OBJ_X509,44L
2290 
2291 #define LN_x500UniqueIdentifier		"x500UniqueIdentifier"
2292 #define NID_x500UniqueIdentifier		503
2293 #define OBJ_x500UniqueIdentifier		OBJ_X509,45L
2294 
2295 #define SN_dnQualifier		"dnQualifier"
2296 #define LN_dnQualifier		"dnQualifier"
2297 #define NID_dnQualifier		174
2298 #define OBJ_dnQualifier		OBJ_X509,46L
2299 
2300 #define LN_enhancedSearchGuide		"enhancedSearchGuide"
2301 #define NID_enhancedSearchGuide		885
2302 #define OBJ_enhancedSearchGuide		OBJ_X509,47L
2303 
2304 #define LN_protocolInformation		"protocolInformation"
2305 #define NID_protocolInformation		886
2306 #define OBJ_protocolInformation		OBJ_X509,48L
2307 
2308 #define LN_distinguishedName		"distinguishedName"
2309 #define NID_distinguishedName		887
2310 #define OBJ_distinguishedName		OBJ_X509,49L
2311 
2312 #define LN_uniqueMember		"uniqueMember"
2313 #define NID_uniqueMember		888
2314 #define OBJ_uniqueMember		OBJ_X509,50L
2315 
2316 #define LN_houseIdentifier		"houseIdentifier"
2317 #define NID_houseIdentifier		889
2318 #define OBJ_houseIdentifier		OBJ_X509,51L
2319 
2320 #define LN_supportedAlgorithms		"supportedAlgorithms"
2321 #define NID_supportedAlgorithms		890
2322 #define OBJ_supportedAlgorithms		OBJ_X509,52L
2323 
2324 #define LN_deltaRevocationList		"deltaRevocationList"
2325 #define NID_deltaRevocationList		891
2326 #define OBJ_deltaRevocationList		OBJ_X509,53L
2327 
2328 #define SN_dmdName		"dmdName"
2329 #define NID_dmdName		892
2330 #define OBJ_dmdName		OBJ_X509,54L
2331 
2332 #define LN_pseudonym		"pseudonym"
2333 #define NID_pseudonym		510
2334 #define OBJ_pseudonym		OBJ_X509,65L
2335 
2336 #define SN_role		"role"
2337 #define LN_role		"role"
2338 #define NID_role		400
2339 #define OBJ_role		OBJ_X509,72L
2340 
2341 #define SN_X500algorithms		"X500algorithms"
2342 #define LN_X500algorithms		"directory services - algorithms"
2343 #define NID_X500algorithms		378
2344 #define OBJ_X500algorithms		OBJ_X500,8L
2345 
2346 #define SN_rsa		"RSA"
2347 #define LN_rsa		"rsa"
2348 #define NID_rsa		19
2349 #define OBJ_rsa		OBJ_X500algorithms,1L,1L
2350 
2351 #define SN_mdc2WithRSA		"RSA-MDC2"
2352 #define LN_mdc2WithRSA		"mdc2WithRSA"
2353 #define NID_mdc2WithRSA		96
2354 #define OBJ_mdc2WithRSA		OBJ_X500algorithms,3L,100L
2355 
2356 #define SN_mdc2		"MDC2"
2357 #define LN_mdc2		"mdc2"
2358 #define NID_mdc2		95
2359 #define OBJ_mdc2		OBJ_X500algorithms,3L,101L
2360 
2361 #define SN_id_ce		"id-ce"
2362 #define NID_id_ce		81
2363 #define OBJ_id_ce		OBJ_X500,29L
2364 
2365 #define SN_subject_directory_attributes		"subjectDirectoryAttributes"
2366 #define LN_subject_directory_attributes		"X509v3 Subject Directory Attributes"
2367 #define NID_subject_directory_attributes		769
2368 #define OBJ_subject_directory_attributes		OBJ_id_ce,9L
2369 
2370 #define SN_subject_key_identifier		"subjectKeyIdentifier"
2371 #define LN_subject_key_identifier		"X509v3 Subject Key Identifier"
2372 #define NID_subject_key_identifier		82
2373 #define OBJ_subject_key_identifier		OBJ_id_ce,14L
2374 
2375 #define SN_key_usage		"keyUsage"
2376 #define LN_key_usage		"X509v3 Key Usage"
2377 #define NID_key_usage		83
2378 #define OBJ_key_usage		OBJ_id_ce,15L
2379 
2380 #define SN_private_key_usage_period		"privateKeyUsagePeriod"
2381 #define LN_private_key_usage_period		"X509v3 Private Key Usage Period"
2382 #define NID_private_key_usage_period		84
2383 #define OBJ_private_key_usage_period		OBJ_id_ce,16L
2384 
2385 #define SN_subject_alt_name		"subjectAltName"
2386 #define LN_subject_alt_name		"X509v3 Subject Alternative Name"
2387 #define NID_subject_alt_name		85
2388 #define OBJ_subject_alt_name		OBJ_id_ce,17L
2389 
2390 #define SN_issuer_alt_name		"issuerAltName"
2391 #define LN_issuer_alt_name		"X509v3 Issuer Alternative Name"
2392 #define NID_issuer_alt_name		86
2393 #define OBJ_issuer_alt_name		OBJ_id_ce,18L
2394 
2395 #define SN_basic_constraints		"basicConstraints"
2396 #define LN_basic_constraints		"X509v3 Basic Constraints"
2397 #define NID_basic_constraints		87
2398 #define OBJ_basic_constraints		OBJ_id_ce,19L
2399 
2400 #define SN_crl_number		"crlNumber"
2401 #define LN_crl_number		"X509v3 CRL Number"
2402 #define NID_crl_number		88
2403 #define OBJ_crl_number		OBJ_id_ce,20L
2404 
2405 #define SN_crl_reason		"CRLReason"
2406 #define LN_crl_reason		"X509v3 CRL Reason Code"
2407 #define NID_crl_reason		141
2408 #define OBJ_crl_reason		OBJ_id_ce,21L
2409 
2410 #define SN_invalidity_date		"invalidityDate"
2411 #define LN_invalidity_date		"Invalidity Date"
2412 #define NID_invalidity_date		142
2413 #define OBJ_invalidity_date		OBJ_id_ce,24L
2414 
2415 #define SN_delta_crl		"deltaCRL"
2416 #define LN_delta_crl		"X509v3 Delta CRL Indicator"
2417 #define NID_delta_crl		140
2418 #define OBJ_delta_crl		OBJ_id_ce,27L
2419 
2420 #define SN_issuing_distribution_point		"issuingDistributionPoint"
2421 #define LN_issuing_distribution_point		"X509v3 Issuing Distribution Point"
2422 #define NID_issuing_distribution_point		770
2423 #define OBJ_issuing_distribution_point		OBJ_id_ce,28L
2424 
2425 #define SN_certificate_issuer		"certificateIssuer"
2426 #define LN_certificate_issuer		"X509v3 Certificate Issuer"
2427 #define NID_certificate_issuer		771
2428 #define OBJ_certificate_issuer		OBJ_id_ce,29L
2429 
2430 #define SN_name_constraints		"nameConstraints"
2431 #define LN_name_constraints		"X509v3 Name Constraints"
2432 #define NID_name_constraints		666
2433 #define OBJ_name_constraints		OBJ_id_ce,30L
2434 
2435 #define SN_crl_distribution_points		"crlDistributionPoints"
2436 #define LN_crl_distribution_points		"X509v3 CRL Distribution Points"
2437 #define NID_crl_distribution_points		103
2438 #define OBJ_crl_distribution_points		OBJ_id_ce,31L
2439 
2440 #define SN_certificate_policies		"certificatePolicies"
2441 #define LN_certificate_policies		"X509v3 Certificate Policies"
2442 #define NID_certificate_policies		89
2443 #define OBJ_certificate_policies		OBJ_id_ce,32L
2444 
2445 #define SN_any_policy		"anyPolicy"
2446 #define LN_any_policy		"X509v3 Any Policy"
2447 #define NID_any_policy		746
2448 #define OBJ_any_policy		OBJ_certificate_policies,0L
2449 
2450 #define SN_policy_mappings		"policyMappings"
2451 #define LN_policy_mappings		"X509v3 Policy Mappings"
2452 #define NID_policy_mappings		747
2453 #define OBJ_policy_mappings		OBJ_id_ce,33L
2454 
2455 #define SN_authority_key_identifier		"authorityKeyIdentifier"
2456 #define LN_authority_key_identifier		"X509v3 Authority Key Identifier"
2457 #define NID_authority_key_identifier		90
2458 #define OBJ_authority_key_identifier		OBJ_id_ce,35L
2459 
2460 #define SN_policy_constraints		"policyConstraints"
2461 #define LN_policy_constraints		"X509v3 Policy Constraints"
2462 #define NID_policy_constraints		401
2463 #define OBJ_policy_constraints		OBJ_id_ce,36L
2464 
2465 #define SN_ext_key_usage		"extendedKeyUsage"
2466 #define LN_ext_key_usage		"X509v3 Extended Key Usage"
2467 #define NID_ext_key_usage		126
2468 #define OBJ_ext_key_usage		OBJ_id_ce,37L
2469 
2470 #define SN_freshest_crl		"freshestCRL"
2471 #define LN_freshest_crl		"X509v3 Freshest CRL"
2472 #define NID_freshest_crl		857
2473 #define OBJ_freshest_crl		OBJ_id_ce,46L
2474 
2475 #define SN_inhibit_any_policy		"inhibitAnyPolicy"
2476 #define LN_inhibit_any_policy		"X509v3 Inhibit Any Policy"
2477 #define NID_inhibit_any_policy		748
2478 #define OBJ_inhibit_any_policy		OBJ_id_ce,54L
2479 
2480 #define SN_target_information		"targetInformation"
2481 #define LN_target_information		"X509v3 AC Targeting"
2482 #define NID_target_information		402
2483 #define OBJ_target_information		OBJ_id_ce,55L
2484 
2485 #define SN_no_rev_avail		"noRevAvail"
2486 #define LN_no_rev_avail		"X509v3 No Revocation Available"
2487 #define NID_no_rev_avail		403
2488 #define OBJ_no_rev_avail		OBJ_id_ce,56L
2489 
2490 #define SN_anyExtendedKeyUsage		"anyExtendedKeyUsage"
2491 #define LN_anyExtendedKeyUsage		"Any Extended Key Usage"
2492 #define NID_anyExtendedKeyUsage		910
2493 #define OBJ_anyExtendedKeyUsage		OBJ_ext_key_usage,0L
2494 
2495 #define SN_netscape		"Netscape"
2496 #define LN_netscape		"Netscape Communications Corp."
2497 #define NID_netscape		57
2498 #define OBJ_netscape		2L,16L,840L,1L,113730L
2499 
2500 #define SN_netscape_cert_extension		"nsCertExt"
2501 #define LN_netscape_cert_extension		"Netscape Certificate Extension"
2502 #define NID_netscape_cert_extension		58
2503 #define OBJ_netscape_cert_extension		OBJ_netscape,1L
2504 
2505 #define SN_netscape_data_type		"nsDataType"
2506 #define LN_netscape_data_type		"Netscape Data Type"
2507 #define NID_netscape_data_type		59
2508 #define OBJ_netscape_data_type		OBJ_netscape,2L
2509 
2510 #define SN_netscape_cert_type		"nsCertType"
2511 #define LN_netscape_cert_type		"Netscape Cert Type"
2512 #define NID_netscape_cert_type		71
2513 #define OBJ_netscape_cert_type		OBJ_netscape_cert_extension,1L
2514 
2515 #define SN_netscape_base_url		"nsBaseUrl"
2516 #define LN_netscape_base_url		"Netscape Base Url"
2517 #define NID_netscape_base_url		72
2518 #define OBJ_netscape_base_url		OBJ_netscape_cert_extension,2L
2519 
2520 #define SN_netscape_revocation_url		"nsRevocationUrl"
2521 #define LN_netscape_revocation_url		"Netscape Revocation Url"
2522 #define NID_netscape_revocation_url		73
2523 #define OBJ_netscape_revocation_url		OBJ_netscape_cert_extension,3L
2524 
2525 #define SN_netscape_ca_revocation_url		"nsCaRevocationUrl"
2526 #define LN_netscape_ca_revocation_url		"Netscape CA Revocation Url"
2527 #define NID_netscape_ca_revocation_url		74
2528 #define OBJ_netscape_ca_revocation_url		OBJ_netscape_cert_extension,4L
2529 
2530 #define SN_netscape_renewal_url		"nsRenewalUrl"
2531 #define LN_netscape_renewal_url		"Netscape Renewal Url"
2532 #define NID_netscape_renewal_url		75
2533 #define OBJ_netscape_renewal_url		OBJ_netscape_cert_extension,7L
2534 
2535 #define SN_netscape_ca_policy_url		"nsCaPolicyUrl"
2536 #define LN_netscape_ca_policy_url		"Netscape CA Policy Url"
2537 #define NID_netscape_ca_policy_url		76
2538 #define OBJ_netscape_ca_policy_url		OBJ_netscape_cert_extension,8L
2539 
2540 #define SN_netscape_ssl_server_name		"nsSslServerName"
2541 #define LN_netscape_ssl_server_name		"Netscape SSL Server Name"
2542 #define NID_netscape_ssl_server_name		77
2543 #define OBJ_netscape_ssl_server_name		OBJ_netscape_cert_extension,12L
2544 
2545 #define SN_netscape_comment		"nsComment"
2546 #define LN_netscape_comment		"Netscape Comment"
2547 #define NID_netscape_comment		78
2548 #define OBJ_netscape_comment		OBJ_netscape_cert_extension,13L
2549 
2550 #define SN_netscape_cert_sequence		"nsCertSequence"
2551 #define LN_netscape_cert_sequence		"Netscape Certificate Sequence"
2552 #define NID_netscape_cert_sequence		79
2553 #define OBJ_netscape_cert_sequence		OBJ_netscape_data_type,5L
2554 
2555 #define SN_ns_sgc		"nsSGC"
2556 #define LN_ns_sgc		"Netscape Server Gated Crypto"
2557 #define NID_ns_sgc		139
2558 #define OBJ_ns_sgc		OBJ_netscape,4L,1L
2559 
2560 #define SN_org		"ORG"
2561 #define LN_org		"org"
2562 #define NID_org		379
2563 #define OBJ_org		OBJ_iso,3L
2564 
2565 #define SN_dod		"DOD"
2566 #define LN_dod		"dod"
2567 #define NID_dod		380
2568 #define OBJ_dod		OBJ_org,6L
2569 
2570 #define SN_iana		"IANA"
2571 #define LN_iana		"iana"
2572 #define NID_iana		381
2573 #define OBJ_iana		OBJ_dod,1L
2574 
2575 #define OBJ_internet		OBJ_iana
2576 
2577 #define SN_Directory		"directory"
2578 #define LN_Directory		"Directory"
2579 #define NID_Directory		382
2580 #define OBJ_Directory		OBJ_internet,1L
2581 
2582 #define SN_Management		"mgmt"
2583 #define LN_Management		"Management"
2584 #define NID_Management		383
2585 #define OBJ_Management		OBJ_internet,2L
2586 
2587 #define SN_Experimental		"experimental"
2588 #define LN_Experimental		"Experimental"
2589 #define NID_Experimental		384
2590 #define OBJ_Experimental		OBJ_internet,3L
2591 
2592 #define SN_Private		"private"
2593 #define LN_Private		"Private"
2594 #define NID_Private		385
2595 #define OBJ_Private		OBJ_internet,4L
2596 
2597 #define SN_Security		"security"
2598 #define LN_Security		"Security"
2599 #define NID_Security		386
2600 #define OBJ_Security		OBJ_internet,5L
2601 
2602 #define SN_SNMPv2		"snmpv2"
2603 #define LN_SNMPv2		"SNMPv2"
2604 #define NID_SNMPv2		387
2605 #define OBJ_SNMPv2		OBJ_internet,6L
2606 
2607 #define LN_Mail		"Mail"
2608 #define NID_Mail		388
2609 #define OBJ_Mail		OBJ_internet,7L
2610 
2611 #define SN_Enterprises		"enterprises"
2612 #define LN_Enterprises		"Enterprises"
2613 #define NID_Enterprises		389
2614 #define OBJ_Enterprises		OBJ_Private,1L
2615 
2616 #define SN_dcObject		"dcobject"
2617 #define LN_dcObject		"dcObject"
2618 #define NID_dcObject		390
2619 #define OBJ_dcObject		OBJ_Enterprises,1466L,344L
2620 
2621 #define OBJ_extendedValidation		OBJ_Enterprises,311L,60L
2622 
2623 #define LN_jurisdictionLocalityName		"jurisdictionLocalityName"
2624 #define NID_jurisdictionLocalityName		956
2625 #define OBJ_jurisdictionLocalityName		OBJ_extendedValidation,2L,1L,1L
2626 
2627 #define LN_jurisdictionStateOrProvinceName		"jurisdictionStateOrProvinceName"
2628 #define NID_jurisdictionStateOrProvinceName		957
2629 #define OBJ_jurisdictionStateOrProvinceName		OBJ_extendedValidation,2L,1L,2L
2630 
2631 #define LN_jurisdictionCountryName		"jurisdictionCountryName"
2632 #define NID_jurisdictionCountryName		958
2633 #define OBJ_jurisdictionCountryName		OBJ_extendedValidation,2L,1L,3L
2634 
2635 #define SN_mime_mhs		"mime-mhs"
2636 #define LN_mime_mhs		"MIME MHS"
2637 #define NID_mime_mhs		504
2638 #define OBJ_mime_mhs		OBJ_Mail,1L
2639 
2640 #define SN_mime_mhs_headings		"mime-mhs-headings"
2641 #define LN_mime_mhs_headings		"mime-mhs-headings"
2642 #define NID_mime_mhs_headings		505
2643 #define OBJ_mime_mhs_headings		OBJ_mime_mhs,1L
2644 
2645 #define SN_mime_mhs_bodies		"mime-mhs-bodies"
2646 #define LN_mime_mhs_bodies		"mime-mhs-bodies"
2647 #define NID_mime_mhs_bodies		506
2648 #define OBJ_mime_mhs_bodies		OBJ_mime_mhs,2L
2649 
2650 #define SN_id_hex_partial_message		"id-hex-partial-message"
2651 #define LN_id_hex_partial_message		"id-hex-partial-message"
2652 #define NID_id_hex_partial_message		507
2653 #define OBJ_id_hex_partial_message		OBJ_mime_mhs_headings,1L
2654 
2655 #define SN_id_hex_multipart_message		"id-hex-multipart-message"
2656 #define LN_id_hex_multipart_message		"id-hex-multipart-message"
2657 #define NID_id_hex_multipart_message		508
2658 #define OBJ_id_hex_multipart_message		OBJ_mime_mhs_headings,2L
2659 
2660 #define SN_rle_compression		"RLE"
2661 #define LN_rle_compression		"run length compression"
2662 #define NID_rle_compression		124
2663 #define OBJ_rle_compression		1L,1L,1L,1L,666L,1L
2664 
2665 #define SN_zlib_compression		"ZLIB"
2666 #define LN_zlib_compression		"zlib compression"
2667 #define NID_zlib_compression		125
2668 #define OBJ_zlib_compression		OBJ_id_smime_alg,8L
2669 
2670 #define OBJ_csor		2L,16L,840L,1L,101L,3L
2671 
2672 #define OBJ_nistAlgorithms		OBJ_csor,4L
2673 
2674 #define OBJ_aes		OBJ_nistAlgorithms,1L
2675 
2676 #define SN_aes_128_ecb		"AES-128-ECB"
2677 #define LN_aes_128_ecb		"aes-128-ecb"
2678 #define NID_aes_128_ecb		418
2679 #define OBJ_aes_128_ecb		OBJ_aes,1L
2680 
2681 #define SN_aes_128_cbc		"AES-128-CBC"
2682 #define LN_aes_128_cbc		"aes-128-cbc"
2683 #define NID_aes_128_cbc		419
2684 #define OBJ_aes_128_cbc		OBJ_aes,2L
2685 
2686 #define SN_aes_128_ofb128		"AES-128-OFB"
2687 #define LN_aes_128_ofb128		"aes-128-ofb"
2688 #define NID_aes_128_ofb128		420
2689 #define OBJ_aes_128_ofb128		OBJ_aes,3L
2690 
2691 #define SN_aes_128_cfb128		"AES-128-CFB"
2692 #define LN_aes_128_cfb128		"aes-128-cfb"
2693 #define NID_aes_128_cfb128		421
2694 #define OBJ_aes_128_cfb128		OBJ_aes,4L
2695 
2696 #define SN_id_aes128_wrap		"id-aes128-wrap"
2697 #define NID_id_aes128_wrap		788
2698 #define OBJ_id_aes128_wrap		OBJ_aes,5L
2699 
2700 #define SN_aes_128_gcm		"id-aes128-GCM"
2701 #define LN_aes_128_gcm		"aes-128-gcm"
2702 #define NID_aes_128_gcm		895
2703 #define OBJ_aes_128_gcm		OBJ_aes,6L
2704 
2705 #define SN_aes_128_ccm		"id-aes128-CCM"
2706 #define LN_aes_128_ccm		"aes-128-ccm"
2707 #define NID_aes_128_ccm		896
2708 #define OBJ_aes_128_ccm		OBJ_aes,7L
2709 
2710 #define SN_id_aes128_wrap_pad		"id-aes128-wrap-pad"
2711 #define NID_id_aes128_wrap_pad		897
2712 #define OBJ_id_aes128_wrap_pad		OBJ_aes,8L
2713 
2714 #define SN_aes_192_ecb		"AES-192-ECB"
2715 #define LN_aes_192_ecb		"aes-192-ecb"
2716 #define NID_aes_192_ecb		422
2717 #define OBJ_aes_192_ecb		OBJ_aes,21L
2718 
2719 #define SN_aes_192_cbc		"AES-192-CBC"
2720 #define LN_aes_192_cbc		"aes-192-cbc"
2721 #define NID_aes_192_cbc		423
2722 #define OBJ_aes_192_cbc		OBJ_aes,22L
2723 
2724 #define SN_aes_192_ofb128		"AES-192-OFB"
2725 #define LN_aes_192_ofb128		"aes-192-ofb"
2726 #define NID_aes_192_ofb128		424
2727 #define OBJ_aes_192_ofb128		OBJ_aes,23L
2728 
2729 #define SN_aes_192_cfb128		"AES-192-CFB"
2730 #define LN_aes_192_cfb128		"aes-192-cfb"
2731 #define NID_aes_192_cfb128		425
2732 #define OBJ_aes_192_cfb128		OBJ_aes,24L
2733 
2734 #define SN_id_aes192_wrap		"id-aes192-wrap"
2735 #define NID_id_aes192_wrap		789
2736 #define OBJ_id_aes192_wrap		OBJ_aes,25L
2737 
2738 #define SN_aes_192_gcm		"id-aes192-GCM"
2739 #define LN_aes_192_gcm		"aes-192-gcm"
2740 #define NID_aes_192_gcm		898
2741 #define OBJ_aes_192_gcm		OBJ_aes,26L
2742 
2743 #define SN_aes_192_ccm		"id-aes192-CCM"
2744 #define LN_aes_192_ccm		"aes-192-ccm"
2745 #define NID_aes_192_ccm		899
2746 #define OBJ_aes_192_ccm		OBJ_aes,27L
2747 
2748 #define SN_id_aes192_wrap_pad		"id-aes192-wrap-pad"
2749 #define NID_id_aes192_wrap_pad		900
2750 #define OBJ_id_aes192_wrap_pad		OBJ_aes,28L
2751 
2752 #define SN_aes_256_ecb		"AES-256-ECB"
2753 #define LN_aes_256_ecb		"aes-256-ecb"
2754 #define NID_aes_256_ecb		426
2755 #define OBJ_aes_256_ecb		OBJ_aes,41L
2756 
2757 #define SN_aes_256_cbc		"AES-256-CBC"
2758 #define LN_aes_256_cbc		"aes-256-cbc"
2759 #define NID_aes_256_cbc		427
2760 #define OBJ_aes_256_cbc		OBJ_aes,42L
2761 
2762 #define SN_aes_256_ofb128		"AES-256-OFB"
2763 #define LN_aes_256_ofb128		"aes-256-ofb"
2764 #define NID_aes_256_ofb128		428
2765 #define OBJ_aes_256_ofb128		OBJ_aes,43L
2766 
2767 #define SN_aes_256_cfb128		"AES-256-CFB"
2768 #define LN_aes_256_cfb128		"aes-256-cfb"
2769 #define NID_aes_256_cfb128		429
2770 #define OBJ_aes_256_cfb128		OBJ_aes,44L
2771 
2772 #define SN_id_aes256_wrap		"id-aes256-wrap"
2773 #define NID_id_aes256_wrap		790
2774 #define OBJ_id_aes256_wrap		OBJ_aes,45L
2775 
2776 #define SN_aes_256_gcm		"id-aes256-GCM"
2777 #define LN_aes_256_gcm		"aes-256-gcm"
2778 #define NID_aes_256_gcm		901
2779 #define OBJ_aes_256_gcm		OBJ_aes,46L
2780 
2781 #define SN_aes_256_ccm		"id-aes256-CCM"
2782 #define LN_aes_256_ccm		"aes-256-ccm"
2783 #define NID_aes_256_ccm		902
2784 #define OBJ_aes_256_ccm		OBJ_aes,47L
2785 
2786 #define SN_id_aes256_wrap_pad		"id-aes256-wrap-pad"
2787 #define NID_id_aes256_wrap_pad		903
2788 #define OBJ_id_aes256_wrap_pad		OBJ_aes,48L
2789 
2790 #define SN_aes_128_cfb1		"AES-128-CFB1"
2791 #define LN_aes_128_cfb1		"aes-128-cfb1"
2792 #define NID_aes_128_cfb1		650
2793 
2794 #define SN_aes_192_cfb1		"AES-192-CFB1"
2795 #define LN_aes_192_cfb1		"aes-192-cfb1"
2796 #define NID_aes_192_cfb1		651
2797 
2798 #define SN_aes_256_cfb1		"AES-256-CFB1"
2799 #define LN_aes_256_cfb1		"aes-256-cfb1"
2800 #define NID_aes_256_cfb1		652
2801 
2802 #define SN_aes_128_cfb8		"AES-128-CFB8"
2803 #define LN_aes_128_cfb8		"aes-128-cfb8"
2804 #define NID_aes_128_cfb8		653
2805 
2806 #define SN_aes_192_cfb8		"AES-192-CFB8"
2807 #define LN_aes_192_cfb8		"aes-192-cfb8"
2808 #define NID_aes_192_cfb8		654
2809 
2810 #define SN_aes_256_cfb8		"AES-256-CFB8"
2811 #define LN_aes_256_cfb8		"aes-256-cfb8"
2812 #define NID_aes_256_cfb8		655
2813 
2814 #define SN_aes_128_ctr		"AES-128-CTR"
2815 #define LN_aes_128_ctr		"aes-128-ctr"
2816 #define NID_aes_128_ctr		904
2817 
2818 #define SN_aes_192_ctr		"AES-192-CTR"
2819 #define LN_aes_192_ctr		"aes-192-ctr"
2820 #define NID_aes_192_ctr		905
2821 
2822 #define SN_aes_256_ctr		"AES-256-CTR"
2823 #define LN_aes_256_ctr		"aes-256-ctr"
2824 #define NID_aes_256_ctr		906
2825 
2826 #define SN_aes_128_xts		"AES-128-XTS"
2827 #define LN_aes_128_xts		"aes-128-xts"
2828 #define NID_aes_128_xts		913
2829 
2830 #define SN_aes_256_xts		"AES-256-XTS"
2831 #define LN_aes_256_xts		"aes-256-xts"
2832 #define NID_aes_256_xts		914
2833 
2834 #define SN_des_cfb1		"DES-CFB1"
2835 #define LN_des_cfb1		"des-cfb1"
2836 #define NID_des_cfb1		656
2837 
2838 #define SN_des_cfb8		"DES-CFB8"
2839 #define LN_des_cfb8		"des-cfb8"
2840 #define NID_des_cfb8		657
2841 
2842 #define SN_des_ede3_cfb1		"DES-EDE3-CFB1"
2843 #define LN_des_ede3_cfb1		"des-ede3-cfb1"
2844 #define NID_des_ede3_cfb1		658
2845 
2846 #define SN_des_ede3_cfb8		"DES-EDE3-CFB8"
2847 #define LN_des_ede3_cfb8		"des-ede3-cfb8"
2848 #define NID_des_ede3_cfb8		659
2849 
2850 #define OBJ_nist_hashalgs		OBJ_nistAlgorithms,2L
2851 
2852 #define SN_sha256		"SHA256"
2853 #define LN_sha256		"sha256"
2854 #define NID_sha256		672
2855 #define OBJ_sha256		OBJ_nist_hashalgs,1L
2856 
2857 #define SN_sha384		"SHA384"
2858 #define LN_sha384		"sha384"
2859 #define NID_sha384		673
2860 #define OBJ_sha384		OBJ_nist_hashalgs,2L
2861 
2862 #define SN_sha512		"SHA512"
2863 #define LN_sha512		"sha512"
2864 #define NID_sha512		674
2865 #define OBJ_sha512		OBJ_nist_hashalgs,3L
2866 
2867 #define SN_sha224		"SHA224"
2868 #define LN_sha224		"sha224"
2869 #define NID_sha224		675
2870 #define OBJ_sha224		OBJ_nist_hashalgs,4L
2871 
2872 #define OBJ_dsa_with_sha2		OBJ_nistAlgorithms,3L
2873 
2874 #define SN_dsa_with_SHA224		"dsa_with_SHA224"
2875 #define NID_dsa_with_SHA224		802
2876 #define OBJ_dsa_with_SHA224		OBJ_dsa_with_sha2,1L
2877 
2878 #define SN_dsa_with_SHA256		"dsa_with_SHA256"
2879 #define NID_dsa_with_SHA256		803
2880 #define OBJ_dsa_with_SHA256		OBJ_dsa_with_sha2,2L
2881 
2882 #define SN_hold_instruction_code		"holdInstructionCode"
2883 #define LN_hold_instruction_code		"Hold Instruction Code"
2884 #define NID_hold_instruction_code		430
2885 #define OBJ_hold_instruction_code		OBJ_id_ce,23L
2886 
2887 #define OBJ_holdInstruction		OBJ_X9_57,2L
2888 
2889 #define SN_hold_instruction_none		"holdInstructionNone"
2890 #define LN_hold_instruction_none		"Hold Instruction None"
2891 #define NID_hold_instruction_none		431
2892 #define OBJ_hold_instruction_none		OBJ_holdInstruction,1L
2893 
2894 #define SN_hold_instruction_call_issuer		"holdInstructionCallIssuer"
2895 #define LN_hold_instruction_call_issuer		"Hold Instruction Call Issuer"
2896 #define NID_hold_instruction_call_issuer		432
2897 #define OBJ_hold_instruction_call_issuer		OBJ_holdInstruction,2L
2898 
2899 #define SN_hold_instruction_reject		"holdInstructionReject"
2900 #define LN_hold_instruction_reject		"Hold Instruction Reject"
2901 #define NID_hold_instruction_reject		433
2902 #define OBJ_hold_instruction_reject		OBJ_holdInstruction,3L
2903 
2904 #define SN_data		"data"
2905 #define NID_data		434
2906 #define OBJ_data		OBJ_itu_t,9L
2907 
2908 #define SN_pss		"pss"
2909 #define NID_pss		435
2910 #define OBJ_pss		OBJ_data,2342L
2911 
2912 #define SN_ucl		"ucl"
2913 #define NID_ucl		436
2914 #define OBJ_ucl		OBJ_pss,19200300L
2915 
2916 #define SN_pilot		"pilot"
2917 #define NID_pilot		437
2918 #define OBJ_pilot		OBJ_ucl,100L
2919 
2920 #define LN_pilotAttributeType		"pilotAttributeType"
2921 #define NID_pilotAttributeType		438
2922 #define OBJ_pilotAttributeType		OBJ_pilot,1L
2923 
2924 #define LN_pilotAttributeSyntax		"pilotAttributeSyntax"
2925 #define NID_pilotAttributeSyntax		439
2926 #define OBJ_pilotAttributeSyntax		OBJ_pilot,3L
2927 
2928 #define LN_pilotObjectClass		"pilotObjectClass"
2929 #define NID_pilotObjectClass		440
2930 #define OBJ_pilotObjectClass		OBJ_pilot,4L
2931 
2932 #define LN_pilotGroups		"pilotGroups"
2933 #define NID_pilotGroups		441
2934 #define OBJ_pilotGroups		OBJ_pilot,10L
2935 
2936 #define LN_iA5StringSyntax		"iA5StringSyntax"
2937 #define NID_iA5StringSyntax		442
2938 #define OBJ_iA5StringSyntax		OBJ_pilotAttributeSyntax,4L
2939 
2940 #define LN_caseIgnoreIA5StringSyntax		"caseIgnoreIA5StringSyntax"
2941 #define NID_caseIgnoreIA5StringSyntax		443
2942 #define OBJ_caseIgnoreIA5StringSyntax		OBJ_pilotAttributeSyntax,5L
2943 
2944 #define LN_pilotObject		"pilotObject"
2945 #define NID_pilotObject		444
2946 #define OBJ_pilotObject		OBJ_pilotObjectClass,3L
2947 
2948 #define LN_pilotPerson		"pilotPerson"
2949 #define NID_pilotPerson		445
2950 #define OBJ_pilotPerson		OBJ_pilotObjectClass,4L
2951 
2952 #define SN_account		"account"
2953 #define NID_account		446
2954 #define OBJ_account		OBJ_pilotObjectClass,5L
2955 
2956 #define SN_document		"document"
2957 #define NID_document		447
2958 #define OBJ_document		OBJ_pilotObjectClass,6L
2959 
2960 #define SN_room		"room"
2961 #define NID_room		448
2962 #define OBJ_room		OBJ_pilotObjectClass,7L
2963 
2964 #define LN_documentSeries		"documentSeries"
2965 #define NID_documentSeries		449
2966 #define OBJ_documentSeries		OBJ_pilotObjectClass,9L
2967 
2968 #define SN_Domain		"domain"
2969 #define LN_Domain		"Domain"
2970 #define NID_Domain		392
2971 #define OBJ_Domain		OBJ_pilotObjectClass,13L
2972 
2973 #define LN_rFC822localPart		"rFC822localPart"
2974 #define NID_rFC822localPart		450
2975 #define OBJ_rFC822localPart		OBJ_pilotObjectClass,14L
2976 
2977 #define LN_dNSDomain		"dNSDomain"
2978 #define NID_dNSDomain		451
2979 #define OBJ_dNSDomain		OBJ_pilotObjectClass,15L
2980 
2981 #define LN_domainRelatedObject		"domainRelatedObject"
2982 #define NID_domainRelatedObject		452
2983 #define OBJ_domainRelatedObject		OBJ_pilotObjectClass,17L
2984 
2985 #define LN_friendlyCountry		"friendlyCountry"
2986 #define NID_friendlyCountry		453
2987 #define OBJ_friendlyCountry		OBJ_pilotObjectClass,18L
2988 
2989 #define LN_simpleSecurityObject		"simpleSecurityObject"
2990 #define NID_simpleSecurityObject		454
2991 #define OBJ_simpleSecurityObject		OBJ_pilotObjectClass,19L
2992 
2993 #define LN_pilotOrganization		"pilotOrganization"
2994 #define NID_pilotOrganization		455
2995 #define OBJ_pilotOrganization		OBJ_pilotObjectClass,20L
2996 
2997 #define LN_pilotDSA		"pilotDSA"
2998 #define NID_pilotDSA		456
2999 #define OBJ_pilotDSA		OBJ_pilotObjectClass,21L
3000 
3001 #define LN_qualityLabelledData		"qualityLabelledData"
3002 #define NID_qualityLabelledData		457
3003 #define OBJ_qualityLabelledData		OBJ_pilotObjectClass,22L
3004 
3005 #define SN_userId		"UID"
3006 #define LN_userId		"userId"
3007 #define NID_userId		458
3008 #define OBJ_userId		OBJ_pilotAttributeType,1L
3009 
3010 #define LN_textEncodedORAddress		"textEncodedORAddress"
3011 #define NID_textEncodedORAddress		459
3012 #define OBJ_textEncodedORAddress		OBJ_pilotAttributeType,2L
3013 
3014 #define SN_rfc822Mailbox		"mail"
3015 #define LN_rfc822Mailbox		"rfc822Mailbox"
3016 #define NID_rfc822Mailbox		460
3017 #define OBJ_rfc822Mailbox		OBJ_pilotAttributeType,3L
3018 
3019 #define SN_info		"info"
3020 #define NID_info		461
3021 #define OBJ_info		OBJ_pilotAttributeType,4L
3022 
3023 #define LN_favouriteDrink		"favouriteDrink"
3024 #define NID_favouriteDrink		462
3025 #define OBJ_favouriteDrink		OBJ_pilotAttributeType,5L
3026 
3027 #define LN_roomNumber		"roomNumber"
3028 #define NID_roomNumber		463
3029 #define OBJ_roomNumber		OBJ_pilotAttributeType,6L
3030 
3031 #define SN_photo		"photo"
3032 #define NID_photo		464
3033 #define OBJ_photo		OBJ_pilotAttributeType,7L
3034 
3035 #define LN_userClass		"userClass"
3036 #define NID_userClass		465
3037 #define OBJ_userClass		OBJ_pilotAttributeType,8L
3038 
3039 #define SN_host		"host"
3040 #define NID_host		466
3041 #define OBJ_host		OBJ_pilotAttributeType,9L
3042 
3043 #define SN_manager		"manager"
3044 #define NID_manager		467
3045 #define OBJ_manager		OBJ_pilotAttributeType,10L
3046 
3047 #define LN_documentIdentifier		"documentIdentifier"
3048 #define NID_documentIdentifier		468
3049 #define OBJ_documentIdentifier		OBJ_pilotAttributeType,11L
3050 
3051 #define LN_documentTitle		"documentTitle"
3052 #define NID_documentTitle		469
3053 #define OBJ_documentTitle		OBJ_pilotAttributeType,12L
3054 
3055 #define LN_documentVersion		"documentVersion"
3056 #define NID_documentVersion		470
3057 #define OBJ_documentVersion		OBJ_pilotAttributeType,13L
3058 
3059 #define LN_documentAuthor		"documentAuthor"
3060 #define NID_documentAuthor		471
3061 #define OBJ_documentAuthor		OBJ_pilotAttributeType,14L
3062 
3063 #define LN_documentLocation		"documentLocation"
3064 #define NID_documentLocation		472
3065 #define OBJ_documentLocation		OBJ_pilotAttributeType,15L
3066 
3067 #define LN_homeTelephoneNumber		"homeTelephoneNumber"
3068 #define NID_homeTelephoneNumber		473
3069 #define OBJ_homeTelephoneNumber		OBJ_pilotAttributeType,20L
3070 
3071 #define SN_secretary		"secretary"
3072 #define NID_secretary		474
3073 #define OBJ_secretary		OBJ_pilotAttributeType,21L
3074 
3075 #define LN_otherMailbox		"otherMailbox"
3076 #define NID_otherMailbox		475
3077 #define OBJ_otherMailbox		OBJ_pilotAttributeType,22L
3078 
3079 #define LN_lastModifiedTime		"lastModifiedTime"
3080 #define NID_lastModifiedTime		476
3081 #define OBJ_lastModifiedTime		OBJ_pilotAttributeType,23L
3082 
3083 #define LN_lastModifiedBy		"lastModifiedBy"
3084 #define NID_lastModifiedBy		477
3085 #define OBJ_lastModifiedBy		OBJ_pilotAttributeType,24L
3086 
3087 #define SN_domainComponent		"DC"
3088 #define LN_domainComponent		"domainComponent"
3089 #define NID_domainComponent		391
3090 #define OBJ_domainComponent		OBJ_pilotAttributeType,25L
3091 
3092 #define LN_aRecord		"aRecord"
3093 #define NID_aRecord		478
3094 #define OBJ_aRecord		OBJ_pilotAttributeType,26L
3095 
3096 #define LN_pilotAttributeType27		"pilotAttributeType27"
3097 #define NID_pilotAttributeType27		479
3098 #define OBJ_pilotAttributeType27		OBJ_pilotAttributeType,27L
3099 
3100 #define LN_mXRecord		"mXRecord"
3101 #define NID_mXRecord		480
3102 #define OBJ_mXRecord		OBJ_pilotAttributeType,28L
3103 
3104 #define LN_nSRecord		"nSRecord"
3105 #define NID_nSRecord		481
3106 #define OBJ_nSRecord		OBJ_pilotAttributeType,29L
3107 
3108 #define LN_sOARecord		"sOARecord"
3109 #define NID_sOARecord		482
3110 #define OBJ_sOARecord		OBJ_pilotAttributeType,30L
3111 
3112 #define LN_cNAMERecord		"cNAMERecord"
3113 #define NID_cNAMERecord		483
3114 #define OBJ_cNAMERecord		OBJ_pilotAttributeType,31L
3115 
3116 #define LN_associatedDomain		"associatedDomain"
3117 #define NID_associatedDomain		484
3118 #define OBJ_associatedDomain		OBJ_pilotAttributeType,37L
3119 
3120 #define LN_associatedName		"associatedName"
3121 #define NID_associatedName		485
3122 #define OBJ_associatedName		OBJ_pilotAttributeType,38L
3123 
3124 #define LN_homePostalAddress		"homePostalAddress"
3125 #define NID_homePostalAddress		486
3126 #define OBJ_homePostalAddress		OBJ_pilotAttributeType,39L
3127 
3128 #define LN_personalTitle		"personalTitle"
3129 #define NID_personalTitle		487
3130 #define OBJ_personalTitle		OBJ_pilotAttributeType,40L
3131 
3132 #define LN_mobileTelephoneNumber		"mobileTelephoneNumber"
3133 #define NID_mobileTelephoneNumber		488
3134 #define OBJ_mobileTelephoneNumber		OBJ_pilotAttributeType,41L
3135 
3136 #define LN_pagerTelephoneNumber		"pagerTelephoneNumber"
3137 #define NID_pagerTelephoneNumber		489
3138 #define OBJ_pagerTelephoneNumber		OBJ_pilotAttributeType,42L
3139 
3140 #define LN_friendlyCountryName		"friendlyCountryName"
3141 #define NID_friendlyCountryName		490
3142 #define OBJ_friendlyCountryName		OBJ_pilotAttributeType,43L
3143 
3144 #define LN_organizationalStatus		"organizationalStatus"
3145 #define NID_organizationalStatus		491
3146 #define OBJ_organizationalStatus		OBJ_pilotAttributeType,45L
3147 
3148 #define LN_janetMailbox		"janetMailbox"
3149 #define NID_janetMailbox		492
3150 #define OBJ_janetMailbox		OBJ_pilotAttributeType,46L
3151 
3152 #define LN_mailPreferenceOption		"mailPreferenceOption"
3153 #define NID_mailPreferenceOption		493
3154 #define OBJ_mailPreferenceOption		OBJ_pilotAttributeType,47L
3155 
3156 #define LN_buildingName		"buildingName"
3157 #define NID_buildingName		494
3158 #define OBJ_buildingName		OBJ_pilotAttributeType,48L
3159 
3160 #define LN_dSAQuality		"dSAQuality"
3161 #define NID_dSAQuality		495
3162 #define OBJ_dSAQuality		OBJ_pilotAttributeType,49L
3163 
3164 #define LN_singleLevelQuality		"singleLevelQuality"
3165 #define NID_singleLevelQuality		496
3166 #define OBJ_singleLevelQuality		OBJ_pilotAttributeType,50L
3167 
3168 #define LN_subtreeMinimumQuality		"subtreeMinimumQuality"
3169 #define NID_subtreeMinimumQuality		497
3170 #define OBJ_subtreeMinimumQuality		OBJ_pilotAttributeType,51L
3171 
3172 #define LN_subtreeMaximumQuality		"subtreeMaximumQuality"
3173 #define NID_subtreeMaximumQuality		498
3174 #define OBJ_subtreeMaximumQuality		OBJ_pilotAttributeType,52L
3175 
3176 #define LN_personalSignature		"personalSignature"
3177 #define NID_personalSignature		499
3178 #define OBJ_personalSignature		OBJ_pilotAttributeType,53L
3179 
3180 #define LN_dITRedirect		"dITRedirect"
3181 #define NID_dITRedirect		500
3182 #define OBJ_dITRedirect		OBJ_pilotAttributeType,54L
3183 
3184 #define SN_audio		"audio"
3185 #define NID_audio		501
3186 #define OBJ_audio		OBJ_pilotAttributeType,55L
3187 
3188 #define LN_documentPublisher		"documentPublisher"
3189 #define NID_documentPublisher		502
3190 #define OBJ_documentPublisher		OBJ_pilotAttributeType,56L
3191 
3192 #define SN_id_set		"id-set"
3193 #define LN_id_set		"Secure Electronic Transactions"
3194 #define NID_id_set		512
3195 #define OBJ_id_set		OBJ_international_organizations,42L
3196 
3197 #define SN_set_ctype		"set-ctype"
3198 #define LN_set_ctype		"content types"
3199 #define NID_set_ctype		513
3200 #define OBJ_set_ctype		OBJ_id_set,0L
3201 
3202 #define SN_set_msgExt		"set-msgExt"
3203 #define LN_set_msgExt		"message extensions"
3204 #define NID_set_msgExt		514
3205 #define OBJ_set_msgExt		OBJ_id_set,1L
3206 
3207 #define SN_set_attr		"set-attr"
3208 #define NID_set_attr		515
3209 #define OBJ_set_attr		OBJ_id_set,3L
3210 
3211 #define SN_set_policy		"set-policy"
3212 #define NID_set_policy		516
3213 #define OBJ_set_policy		OBJ_id_set,5L
3214 
3215 #define SN_set_certExt		"set-certExt"
3216 #define LN_set_certExt		"certificate extensions"
3217 #define NID_set_certExt		517
3218 #define OBJ_set_certExt		OBJ_id_set,7L
3219 
3220 #define SN_set_brand		"set-brand"
3221 #define NID_set_brand		518
3222 #define OBJ_set_brand		OBJ_id_set,8L
3223 
3224 #define SN_setct_PANData		"setct-PANData"
3225 #define NID_setct_PANData		519
3226 #define OBJ_setct_PANData		OBJ_set_ctype,0L
3227 
3228 #define SN_setct_PANToken		"setct-PANToken"
3229 #define NID_setct_PANToken		520
3230 #define OBJ_setct_PANToken		OBJ_set_ctype,1L
3231 
3232 #define SN_setct_PANOnly		"setct-PANOnly"
3233 #define NID_setct_PANOnly		521
3234 #define OBJ_setct_PANOnly		OBJ_set_ctype,2L
3235 
3236 #define SN_setct_OIData		"setct-OIData"
3237 #define NID_setct_OIData		522
3238 #define OBJ_setct_OIData		OBJ_set_ctype,3L
3239 
3240 #define SN_setct_PI		"setct-PI"
3241 #define NID_setct_PI		523
3242 #define OBJ_setct_PI		OBJ_set_ctype,4L
3243 
3244 #define SN_setct_PIData		"setct-PIData"
3245 #define NID_setct_PIData		524
3246 #define OBJ_setct_PIData		OBJ_set_ctype,5L
3247 
3248 #define SN_setct_PIDataUnsigned		"setct-PIDataUnsigned"
3249 #define NID_setct_PIDataUnsigned		525
3250 #define OBJ_setct_PIDataUnsigned		OBJ_set_ctype,6L
3251 
3252 #define SN_setct_HODInput		"setct-HODInput"
3253 #define NID_setct_HODInput		526
3254 #define OBJ_setct_HODInput		OBJ_set_ctype,7L
3255 
3256 #define SN_setct_AuthResBaggage		"setct-AuthResBaggage"
3257 #define NID_setct_AuthResBaggage		527
3258 #define OBJ_setct_AuthResBaggage		OBJ_set_ctype,8L
3259 
3260 #define SN_setct_AuthRevReqBaggage		"setct-AuthRevReqBaggage"
3261 #define NID_setct_AuthRevReqBaggage		528
3262 #define OBJ_setct_AuthRevReqBaggage		OBJ_set_ctype,9L
3263 
3264 #define SN_setct_AuthRevResBaggage		"setct-AuthRevResBaggage"
3265 #define NID_setct_AuthRevResBaggage		529
3266 #define OBJ_setct_AuthRevResBaggage		OBJ_set_ctype,10L
3267 
3268 #define SN_setct_CapTokenSeq		"setct-CapTokenSeq"
3269 #define NID_setct_CapTokenSeq		530
3270 #define OBJ_setct_CapTokenSeq		OBJ_set_ctype,11L
3271 
3272 #define SN_setct_PInitResData		"setct-PInitResData"
3273 #define NID_setct_PInitResData		531
3274 #define OBJ_setct_PInitResData		OBJ_set_ctype,12L
3275 
3276 #define SN_setct_PI_TBS		"setct-PI-TBS"
3277 #define NID_setct_PI_TBS		532
3278 #define OBJ_setct_PI_TBS		OBJ_set_ctype,13L
3279 
3280 #define SN_setct_PResData		"setct-PResData"
3281 #define NID_setct_PResData		533
3282 #define OBJ_setct_PResData		OBJ_set_ctype,14L
3283 
3284 #define SN_setct_AuthReqTBS		"setct-AuthReqTBS"
3285 #define NID_setct_AuthReqTBS		534
3286 #define OBJ_setct_AuthReqTBS		OBJ_set_ctype,16L
3287 
3288 #define SN_setct_AuthResTBS		"setct-AuthResTBS"
3289 #define NID_setct_AuthResTBS		535
3290 #define OBJ_setct_AuthResTBS		OBJ_set_ctype,17L
3291 
3292 #define SN_setct_AuthResTBSX		"setct-AuthResTBSX"
3293 #define NID_setct_AuthResTBSX		536
3294 #define OBJ_setct_AuthResTBSX		OBJ_set_ctype,18L
3295 
3296 #define SN_setct_AuthTokenTBS		"setct-AuthTokenTBS"
3297 #define NID_setct_AuthTokenTBS		537
3298 #define OBJ_setct_AuthTokenTBS		OBJ_set_ctype,19L
3299 
3300 #define SN_setct_CapTokenData		"setct-CapTokenData"
3301 #define NID_setct_CapTokenData		538
3302 #define OBJ_setct_CapTokenData		OBJ_set_ctype,20L
3303 
3304 #define SN_setct_CapTokenTBS		"setct-CapTokenTBS"
3305 #define NID_setct_CapTokenTBS		539
3306 #define OBJ_setct_CapTokenTBS		OBJ_set_ctype,21L
3307 
3308 #define SN_setct_AcqCardCodeMsg		"setct-AcqCardCodeMsg"
3309 #define NID_setct_AcqCardCodeMsg		540
3310 #define OBJ_setct_AcqCardCodeMsg		OBJ_set_ctype,22L
3311 
3312 #define SN_setct_AuthRevReqTBS		"setct-AuthRevReqTBS"
3313 #define NID_setct_AuthRevReqTBS		541
3314 #define OBJ_setct_AuthRevReqTBS		OBJ_set_ctype,23L
3315 
3316 #define SN_setct_AuthRevResData		"setct-AuthRevResData"
3317 #define NID_setct_AuthRevResData		542
3318 #define OBJ_setct_AuthRevResData		OBJ_set_ctype,24L
3319 
3320 #define SN_setct_AuthRevResTBS		"setct-AuthRevResTBS"
3321 #define NID_setct_AuthRevResTBS		543
3322 #define OBJ_setct_AuthRevResTBS		OBJ_set_ctype,25L
3323 
3324 #define SN_setct_CapReqTBS		"setct-CapReqTBS"
3325 #define NID_setct_CapReqTBS		544
3326 #define OBJ_setct_CapReqTBS		OBJ_set_ctype,26L
3327 
3328 #define SN_setct_CapReqTBSX		"setct-CapReqTBSX"
3329 #define NID_setct_CapReqTBSX		545
3330 #define OBJ_setct_CapReqTBSX		OBJ_set_ctype,27L
3331 
3332 #define SN_setct_CapResData		"setct-CapResData"
3333 #define NID_setct_CapResData		546
3334 #define OBJ_setct_CapResData		OBJ_set_ctype,28L
3335 
3336 #define SN_setct_CapRevReqTBS		"setct-CapRevReqTBS"
3337 #define NID_setct_CapRevReqTBS		547
3338 #define OBJ_setct_CapRevReqTBS		OBJ_set_ctype,29L
3339 
3340 #define SN_setct_CapRevReqTBSX		"setct-CapRevReqTBSX"
3341 #define NID_setct_CapRevReqTBSX		548
3342 #define OBJ_setct_CapRevReqTBSX		OBJ_set_ctype,30L
3343 
3344 #define SN_setct_CapRevResData		"setct-CapRevResData"
3345 #define NID_setct_CapRevResData		549
3346 #define OBJ_setct_CapRevResData		OBJ_set_ctype,31L
3347 
3348 #define SN_setct_CredReqTBS		"setct-CredReqTBS"
3349 #define NID_setct_CredReqTBS		550
3350 #define OBJ_setct_CredReqTBS		OBJ_set_ctype,32L
3351 
3352 #define SN_setct_CredReqTBSX		"setct-CredReqTBSX"
3353 #define NID_setct_CredReqTBSX		551
3354 #define OBJ_setct_CredReqTBSX		OBJ_set_ctype,33L
3355 
3356 #define SN_setct_CredResData		"setct-CredResData"
3357 #define NID_setct_CredResData		552
3358 #define OBJ_setct_CredResData		OBJ_set_ctype,34L
3359 
3360 #define SN_setct_CredRevReqTBS		"setct-CredRevReqTBS"
3361 #define NID_setct_CredRevReqTBS		553
3362 #define OBJ_setct_CredRevReqTBS		OBJ_set_ctype,35L
3363 
3364 #define SN_setct_CredRevReqTBSX		"setct-CredRevReqTBSX"
3365 #define NID_setct_CredRevReqTBSX		554
3366 #define OBJ_setct_CredRevReqTBSX		OBJ_set_ctype,36L
3367 
3368 #define SN_setct_CredRevResData		"setct-CredRevResData"
3369 #define NID_setct_CredRevResData		555
3370 #define OBJ_setct_CredRevResData		OBJ_set_ctype,37L
3371 
3372 #define SN_setct_PCertReqData		"setct-PCertReqData"
3373 #define NID_setct_PCertReqData		556
3374 #define OBJ_setct_PCertReqData		OBJ_set_ctype,38L
3375 
3376 #define SN_setct_PCertResTBS		"setct-PCertResTBS"
3377 #define NID_setct_PCertResTBS		557
3378 #define OBJ_setct_PCertResTBS		OBJ_set_ctype,39L
3379 
3380 #define SN_setct_BatchAdminReqData		"setct-BatchAdminReqData"
3381 #define NID_setct_BatchAdminReqData		558
3382 #define OBJ_setct_BatchAdminReqData		OBJ_set_ctype,40L
3383 
3384 #define SN_setct_BatchAdminResData		"setct-BatchAdminResData"
3385 #define NID_setct_BatchAdminResData		559
3386 #define OBJ_setct_BatchAdminResData		OBJ_set_ctype,41L
3387 
3388 #define SN_setct_CardCInitResTBS		"setct-CardCInitResTBS"
3389 #define NID_setct_CardCInitResTBS		560
3390 #define OBJ_setct_CardCInitResTBS		OBJ_set_ctype,42L
3391 
3392 #define SN_setct_MeAqCInitResTBS		"setct-MeAqCInitResTBS"
3393 #define NID_setct_MeAqCInitResTBS		561
3394 #define OBJ_setct_MeAqCInitResTBS		OBJ_set_ctype,43L
3395 
3396 #define SN_setct_RegFormResTBS		"setct-RegFormResTBS"
3397 #define NID_setct_RegFormResTBS		562
3398 #define OBJ_setct_RegFormResTBS		OBJ_set_ctype,44L
3399 
3400 #define SN_setct_CertReqData		"setct-CertReqData"
3401 #define NID_setct_CertReqData		563
3402 #define OBJ_setct_CertReqData		OBJ_set_ctype,45L
3403 
3404 #define SN_setct_CertReqTBS		"setct-CertReqTBS"
3405 #define NID_setct_CertReqTBS		564
3406 #define OBJ_setct_CertReqTBS		OBJ_set_ctype,46L
3407 
3408 #define SN_setct_CertResData		"setct-CertResData"
3409 #define NID_setct_CertResData		565
3410 #define OBJ_setct_CertResData		OBJ_set_ctype,47L
3411 
3412 #define SN_setct_CertInqReqTBS		"setct-CertInqReqTBS"
3413 #define NID_setct_CertInqReqTBS		566
3414 #define OBJ_setct_CertInqReqTBS		OBJ_set_ctype,48L
3415 
3416 #define SN_setct_ErrorTBS		"setct-ErrorTBS"
3417 #define NID_setct_ErrorTBS		567
3418 #define OBJ_setct_ErrorTBS		OBJ_set_ctype,49L
3419 
3420 #define SN_setct_PIDualSignedTBE		"setct-PIDualSignedTBE"
3421 #define NID_setct_PIDualSignedTBE		568
3422 #define OBJ_setct_PIDualSignedTBE		OBJ_set_ctype,50L
3423 
3424 #define SN_setct_PIUnsignedTBE		"setct-PIUnsignedTBE"
3425 #define NID_setct_PIUnsignedTBE		569
3426 #define OBJ_setct_PIUnsignedTBE		OBJ_set_ctype,51L
3427 
3428 #define SN_setct_AuthReqTBE		"setct-AuthReqTBE"
3429 #define NID_setct_AuthReqTBE		570
3430 #define OBJ_setct_AuthReqTBE		OBJ_set_ctype,52L
3431 
3432 #define SN_setct_AuthResTBE		"setct-AuthResTBE"
3433 #define NID_setct_AuthResTBE		571
3434 #define OBJ_setct_AuthResTBE		OBJ_set_ctype,53L
3435 
3436 #define SN_setct_AuthResTBEX		"setct-AuthResTBEX"
3437 #define NID_setct_AuthResTBEX		572
3438 #define OBJ_setct_AuthResTBEX		OBJ_set_ctype,54L
3439 
3440 #define SN_setct_AuthTokenTBE		"setct-AuthTokenTBE"
3441 #define NID_setct_AuthTokenTBE		573
3442 #define OBJ_setct_AuthTokenTBE		OBJ_set_ctype,55L
3443 
3444 #define SN_setct_CapTokenTBE		"setct-CapTokenTBE"
3445 #define NID_setct_CapTokenTBE		574
3446 #define OBJ_setct_CapTokenTBE		OBJ_set_ctype,56L
3447 
3448 #define SN_setct_CapTokenTBEX		"setct-CapTokenTBEX"
3449 #define NID_setct_CapTokenTBEX		575
3450 #define OBJ_setct_CapTokenTBEX		OBJ_set_ctype,57L
3451 
3452 #define SN_setct_AcqCardCodeMsgTBE		"setct-AcqCardCodeMsgTBE"
3453 #define NID_setct_AcqCardCodeMsgTBE		576
3454 #define OBJ_setct_AcqCardCodeMsgTBE		OBJ_set_ctype,58L
3455 
3456 #define SN_setct_AuthRevReqTBE		"setct-AuthRevReqTBE"
3457 #define NID_setct_AuthRevReqTBE		577
3458 #define OBJ_setct_AuthRevReqTBE		OBJ_set_ctype,59L
3459 
3460 #define SN_setct_AuthRevResTBE		"setct-AuthRevResTBE"
3461 #define NID_setct_AuthRevResTBE		578
3462 #define OBJ_setct_AuthRevResTBE		OBJ_set_ctype,60L
3463 
3464 #define SN_setct_AuthRevResTBEB		"setct-AuthRevResTBEB"
3465 #define NID_setct_AuthRevResTBEB		579
3466 #define OBJ_setct_AuthRevResTBEB		OBJ_set_ctype,61L
3467 
3468 #define SN_setct_CapReqTBE		"setct-CapReqTBE"
3469 #define NID_setct_CapReqTBE		580
3470 #define OBJ_setct_CapReqTBE		OBJ_set_ctype,62L
3471 
3472 #define SN_setct_CapReqTBEX		"setct-CapReqTBEX"
3473 #define NID_setct_CapReqTBEX		581
3474 #define OBJ_setct_CapReqTBEX		OBJ_set_ctype,63L
3475 
3476 #define SN_setct_CapResTBE		"setct-CapResTBE"
3477 #define NID_setct_CapResTBE		582
3478 #define OBJ_setct_CapResTBE		OBJ_set_ctype,64L
3479 
3480 #define SN_setct_CapRevReqTBE		"setct-CapRevReqTBE"
3481 #define NID_setct_CapRevReqTBE		583
3482 #define OBJ_setct_CapRevReqTBE		OBJ_set_ctype,65L
3483 
3484 #define SN_setct_CapRevReqTBEX		"setct-CapRevReqTBEX"
3485 #define NID_setct_CapRevReqTBEX		584
3486 #define OBJ_setct_CapRevReqTBEX		OBJ_set_ctype,66L
3487 
3488 #define SN_setct_CapRevResTBE		"setct-CapRevResTBE"
3489 #define NID_setct_CapRevResTBE		585
3490 #define OBJ_setct_CapRevResTBE		OBJ_set_ctype,67L
3491 
3492 #define SN_setct_CredReqTBE		"setct-CredReqTBE"
3493 #define NID_setct_CredReqTBE		586
3494 #define OBJ_setct_CredReqTBE		OBJ_set_ctype,68L
3495 
3496 #define SN_setct_CredReqTBEX		"setct-CredReqTBEX"
3497 #define NID_setct_CredReqTBEX		587
3498 #define OBJ_setct_CredReqTBEX		OBJ_set_ctype,69L
3499 
3500 #define SN_setct_CredResTBE		"setct-CredResTBE"
3501 #define NID_setct_CredResTBE		588
3502 #define OBJ_setct_CredResTBE		OBJ_set_ctype,70L
3503 
3504 #define SN_setct_CredRevReqTBE		"setct-CredRevReqTBE"
3505 #define NID_setct_CredRevReqTBE		589
3506 #define OBJ_setct_CredRevReqTBE		OBJ_set_ctype,71L
3507 
3508 #define SN_setct_CredRevReqTBEX		"setct-CredRevReqTBEX"
3509 #define NID_setct_CredRevReqTBEX		590
3510 #define OBJ_setct_CredRevReqTBEX		OBJ_set_ctype,72L
3511 
3512 #define SN_setct_CredRevResTBE		"setct-CredRevResTBE"
3513 #define NID_setct_CredRevResTBE		591
3514 #define OBJ_setct_CredRevResTBE		OBJ_set_ctype,73L
3515 
3516 #define SN_setct_BatchAdminReqTBE		"setct-BatchAdminReqTBE"
3517 #define NID_setct_BatchAdminReqTBE		592
3518 #define OBJ_setct_BatchAdminReqTBE		OBJ_set_ctype,74L
3519 
3520 #define SN_setct_BatchAdminResTBE		"setct-BatchAdminResTBE"
3521 #define NID_setct_BatchAdminResTBE		593
3522 #define OBJ_setct_BatchAdminResTBE		OBJ_set_ctype,75L
3523 
3524 #define SN_setct_RegFormReqTBE		"setct-RegFormReqTBE"
3525 #define NID_setct_RegFormReqTBE		594
3526 #define OBJ_setct_RegFormReqTBE		OBJ_set_ctype,76L
3527 
3528 #define SN_setct_CertReqTBE		"setct-CertReqTBE"
3529 #define NID_setct_CertReqTBE		595
3530 #define OBJ_setct_CertReqTBE		OBJ_set_ctype,77L
3531 
3532 #define SN_setct_CertReqTBEX		"setct-CertReqTBEX"
3533 #define NID_setct_CertReqTBEX		596
3534 #define OBJ_setct_CertReqTBEX		OBJ_set_ctype,78L
3535 
3536 #define SN_setct_CertResTBE		"setct-CertResTBE"
3537 #define NID_setct_CertResTBE		597
3538 #define OBJ_setct_CertResTBE		OBJ_set_ctype,79L
3539 
3540 #define SN_setct_CRLNotificationTBS		"setct-CRLNotificationTBS"
3541 #define NID_setct_CRLNotificationTBS		598
3542 #define OBJ_setct_CRLNotificationTBS		OBJ_set_ctype,80L
3543 
3544 #define SN_setct_CRLNotificationResTBS		"setct-CRLNotificationResTBS"
3545 #define NID_setct_CRLNotificationResTBS		599
3546 #define OBJ_setct_CRLNotificationResTBS		OBJ_set_ctype,81L
3547 
3548 #define SN_setct_BCIDistributionTBS		"setct-BCIDistributionTBS"
3549 #define NID_setct_BCIDistributionTBS		600
3550 #define OBJ_setct_BCIDistributionTBS		OBJ_set_ctype,82L
3551 
3552 #define SN_setext_genCrypt		"setext-genCrypt"
3553 #define LN_setext_genCrypt		"generic cryptogram"
3554 #define NID_setext_genCrypt		601
3555 #define OBJ_setext_genCrypt		OBJ_set_msgExt,1L
3556 
3557 #define SN_setext_miAuth		"setext-miAuth"
3558 #define LN_setext_miAuth		"merchant initiated auth"
3559 #define NID_setext_miAuth		602
3560 #define OBJ_setext_miAuth		OBJ_set_msgExt,3L
3561 
3562 #define SN_setext_pinSecure		"setext-pinSecure"
3563 #define NID_setext_pinSecure		603
3564 #define OBJ_setext_pinSecure		OBJ_set_msgExt,4L
3565 
3566 #define SN_setext_pinAny		"setext-pinAny"
3567 #define NID_setext_pinAny		604
3568 #define OBJ_setext_pinAny		OBJ_set_msgExt,5L
3569 
3570 #define SN_setext_track2		"setext-track2"
3571 #define NID_setext_track2		605
3572 #define OBJ_setext_track2		OBJ_set_msgExt,7L
3573 
3574 #define SN_setext_cv		"setext-cv"
3575 #define LN_setext_cv		"additional verification"
3576 #define NID_setext_cv		606
3577 #define OBJ_setext_cv		OBJ_set_msgExt,8L
3578 
3579 #define SN_set_policy_root		"set-policy-root"
3580 #define NID_set_policy_root		607
3581 #define OBJ_set_policy_root		OBJ_set_policy,0L
3582 
3583 #define SN_setCext_hashedRoot		"setCext-hashedRoot"
3584 #define NID_setCext_hashedRoot		608
3585 #define OBJ_setCext_hashedRoot		OBJ_set_certExt,0L
3586 
3587 #define SN_setCext_certType		"setCext-certType"
3588 #define NID_setCext_certType		609
3589 #define OBJ_setCext_certType		OBJ_set_certExt,1L
3590 
3591 #define SN_setCext_merchData		"setCext-merchData"
3592 #define NID_setCext_merchData		610
3593 #define OBJ_setCext_merchData		OBJ_set_certExt,2L
3594 
3595 #define SN_setCext_cCertRequired		"setCext-cCertRequired"
3596 #define NID_setCext_cCertRequired		611
3597 #define OBJ_setCext_cCertRequired		OBJ_set_certExt,3L
3598 
3599 #define SN_setCext_tunneling		"setCext-tunneling"
3600 #define NID_setCext_tunneling		612
3601 #define OBJ_setCext_tunneling		OBJ_set_certExt,4L
3602 
3603 #define SN_setCext_setExt		"setCext-setExt"
3604 #define NID_setCext_setExt		613
3605 #define OBJ_setCext_setExt		OBJ_set_certExt,5L
3606 
3607 #define SN_setCext_setQualf		"setCext-setQualf"
3608 #define NID_setCext_setQualf		614
3609 #define OBJ_setCext_setQualf		OBJ_set_certExt,6L
3610 
3611 #define SN_setCext_PGWYcapabilities		"setCext-PGWYcapabilities"
3612 #define NID_setCext_PGWYcapabilities		615
3613 #define OBJ_setCext_PGWYcapabilities		OBJ_set_certExt,7L
3614 
3615 #define SN_setCext_TokenIdentifier		"setCext-TokenIdentifier"
3616 #define NID_setCext_TokenIdentifier		616
3617 #define OBJ_setCext_TokenIdentifier		OBJ_set_certExt,8L
3618 
3619 #define SN_setCext_Track2Data		"setCext-Track2Data"
3620 #define NID_setCext_Track2Data		617
3621 #define OBJ_setCext_Track2Data		OBJ_set_certExt,9L
3622 
3623 #define SN_setCext_TokenType		"setCext-TokenType"
3624 #define NID_setCext_TokenType		618
3625 #define OBJ_setCext_TokenType		OBJ_set_certExt,10L
3626 
3627 #define SN_setCext_IssuerCapabilities		"setCext-IssuerCapabilities"
3628 #define NID_setCext_IssuerCapabilities		619
3629 #define OBJ_setCext_IssuerCapabilities		OBJ_set_certExt,11L
3630 
3631 #define SN_setAttr_Cert		"setAttr-Cert"
3632 #define NID_setAttr_Cert		620
3633 #define OBJ_setAttr_Cert		OBJ_set_attr,0L
3634 
3635 #define SN_setAttr_PGWYcap		"setAttr-PGWYcap"
3636 #define LN_setAttr_PGWYcap		"payment gateway capabilities"
3637 #define NID_setAttr_PGWYcap		621
3638 #define OBJ_setAttr_PGWYcap		OBJ_set_attr,1L
3639 
3640 #define SN_setAttr_TokenType		"setAttr-TokenType"
3641 #define NID_setAttr_TokenType		622
3642 #define OBJ_setAttr_TokenType		OBJ_set_attr,2L
3643 
3644 #define SN_setAttr_IssCap		"setAttr-IssCap"
3645 #define LN_setAttr_IssCap		"issuer capabilities"
3646 #define NID_setAttr_IssCap		623
3647 #define OBJ_setAttr_IssCap		OBJ_set_attr,3L
3648 
3649 #define SN_set_rootKeyThumb		"set-rootKeyThumb"
3650 #define NID_set_rootKeyThumb		624
3651 #define OBJ_set_rootKeyThumb		OBJ_setAttr_Cert,0L
3652 
3653 #define SN_set_addPolicy		"set-addPolicy"
3654 #define NID_set_addPolicy		625
3655 #define OBJ_set_addPolicy		OBJ_setAttr_Cert,1L
3656 
3657 #define SN_setAttr_Token_EMV		"setAttr-Token-EMV"
3658 #define NID_setAttr_Token_EMV		626
3659 #define OBJ_setAttr_Token_EMV		OBJ_setAttr_TokenType,1L
3660 
3661 #define SN_setAttr_Token_B0Prime		"setAttr-Token-B0Prime"
3662 #define NID_setAttr_Token_B0Prime		627
3663 #define OBJ_setAttr_Token_B0Prime		OBJ_setAttr_TokenType,2L
3664 
3665 #define SN_setAttr_IssCap_CVM		"setAttr-IssCap-CVM"
3666 #define NID_setAttr_IssCap_CVM		628
3667 #define OBJ_setAttr_IssCap_CVM		OBJ_setAttr_IssCap,3L
3668 
3669 #define SN_setAttr_IssCap_T2		"setAttr-IssCap-T2"
3670 #define NID_setAttr_IssCap_T2		629
3671 #define OBJ_setAttr_IssCap_T2		OBJ_setAttr_IssCap,4L
3672 
3673 #define SN_setAttr_IssCap_Sig		"setAttr-IssCap-Sig"
3674 #define NID_setAttr_IssCap_Sig		630
3675 #define OBJ_setAttr_IssCap_Sig		OBJ_setAttr_IssCap,5L
3676 
3677 #define SN_setAttr_GenCryptgrm		"setAttr-GenCryptgrm"
3678 #define LN_setAttr_GenCryptgrm		"generate cryptogram"
3679 #define NID_setAttr_GenCryptgrm		631
3680 #define OBJ_setAttr_GenCryptgrm		OBJ_setAttr_IssCap_CVM,1L
3681 
3682 #define SN_setAttr_T2Enc		"setAttr-T2Enc"
3683 #define LN_setAttr_T2Enc		"encrypted track 2"
3684 #define NID_setAttr_T2Enc		632
3685 #define OBJ_setAttr_T2Enc		OBJ_setAttr_IssCap_T2,1L
3686 
3687 #define SN_setAttr_T2cleartxt		"setAttr-T2cleartxt"
3688 #define LN_setAttr_T2cleartxt		"cleartext track 2"
3689 #define NID_setAttr_T2cleartxt		633
3690 #define OBJ_setAttr_T2cleartxt		OBJ_setAttr_IssCap_T2,2L
3691 
3692 #define SN_setAttr_TokICCsig		"setAttr-TokICCsig"
3693 #define LN_setAttr_TokICCsig		"ICC or token signature"
3694 #define NID_setAttr_TokICCsig		634
3695 #define OBJ_setAttr_TokICCsig		OBJ_setAttr_IssCap_Sig,1L
3696 
3697 #define SN_setAttr_SecDevSig		"setAttr-SecDevSig"
3698 #define LN_setAttr_SecDevSig		"secure device signature"
3699 #define NID_setAttr_SecDevSig		635
3700 #define OBJ_setAttr_SecDevSig		OBJ_setAttr_IssCap_Sig,2L
3701 
3702 #define SN_set_brand_IATA_ATA		"set-brand-IATA-ATA"
3703 #define NID_set_brand_IATA_ATA		636
3704 #define OBJ_set_brand_IATA_ATA		OBJ_set_brand,1L
3705 
3706 #define SN_set_brand_Diners		"set-brand-Diners"
3707 #define NID_set_brand_Diners		637
3708 #define OBJ_set_brand_Diners		OBJ_set_brand,30L
3709 
3710 #define SN_set_brand_AmericanExpress		"set-brand-AmericanExpress"
3711 #define NID_set_brand_AmericanExpress		638
3712 #define OBJ_set_brand_AmericanExpress		OBJ_set_brand,34L
3713 
3714 #define SN_set_brand_JCB		"set-brand-JCB"
3715 #define NID_set_brand_JCB		639
3716 #define OBJ_set_brand_JCB		OBJ_set_brand,35L
3717 
3718 #define SN_set_brand_Visa		"set-brand-Visa"
3719 #define NID_set_brand_Visa		640
3720 #define OBJ_set_brand_Visa		OBJ_set_brand,4L
3721 
3722 #define SN_set_brand_MasterCard		"set-brand-MasterCard"
3723 #define NID_set_brand_MasterCard		641
3724 #define OBJ_set_brand_MasterCard		OBJ_set_brand,5L
3725 
3726 #define SN_set_brand_Novus		"set-brand-Novus"
3727 #define NID_set_brand_Novus		642
3728 #define OBJ_set_brand_Novus		OBJ_set_brand,6011L
3729 
3730 #define SN_des_cdmf		"DES-CDMF"
3731 #define LN_des_cdmf		"des-cdmf"
3732 #define NID_des_cdmf		643
3733 #define OBJ_des_cdmf		OBJ_rsadsi,3L,10L
3734 
3735 #define SN_rsaOAEPEncryptionSET		"rsaOAEPEncryptionSET"
3736 #define NID_rsaOAEPEncryptionSET		644
3737 #define OBJ_rsaOAEPEncryptionSET		OBJ_rsadsi,1L,1L,6L
3738 
3739 #define SN_ipsec3		"Oakley-EC2N-3"
3740 #define LN_ipsec3		"ipsec3"
3741 #define NID_ipsec3		749
3742 
3743 #define SN_ipsec4		"Oakley-EC2N-4"
3744 #define LN_ipsec4		"ipsec4"
3745 #define NID_ipsec4		750
3746 
3747 #define SN_whirlpool		"whirlpool"
3748 #define NID_whirlpool		804
3749 #define OBJ_whirlpool		OBJ_iso,0L,10118L,3L,0L,55L
3750 
3751 #define SN_cryptopro		"cryptopro"
3752 #define NID_cryptopro		805
3753 #define OBJ_cryptopro		OBJ_member_body,643L,2L,2L
3754 
3755 #define SN_cryptocom		"cryptocom"
3756 #define NID_cryptocom		806
3757 #define OBJ_cryptocom		OBJ_member_body,643L,2L,9L
3758 
3759 #define SN_id_GostR3411_94_with_GostR3410_2001		"id-GostR3411-94-with-GostR3410-2001"
3760 #define LN_id_GostR3411_94_with_GostR3410_2001		"GOST R 34.11-94 with GOST R 34.10-2001"
3761 #define NID_id_GostR3411_94_with_GostR3410_2001		807
3762 #define OBJ_id_GostR3411_94_with_GostR3410_2001		OBJ_cryptopro,3L
3763 
3764 #define SN_id_GostR3411_94_with_GostR3410_94		"id-GostR3411-94-with-GostR3410-94"
3765 #define LN_id_GostR3411_94_with_GostR3410_94		"GOST R 34.11-94 with GOST R 34.10-94"
3766 #define NID_id_GostR3411_94_with_GostR3410_94		808
3767 #define OBJ_id_GostR3411_94_with_GostR3410_94		OBJ_cryptopro,4L
3768 
3769 #define SN_id_GostR3411_94		"md_gost94"
3770 #define LN_id_GostR3411_94		"GOST R 34.11-94"
3771 #define NID_id_GostR3411_94		809
3772 #define OBJ_id_GostR3411_94		OBJ_cryptopro,9L
3773 
3774 #define SN_id_HMACGostR3411_94		"id-HMACGostR3411-94"
3775 #define LN_id_HMACGostR3411_94		"HMAC GOST 34.11-94"
3776 #define NID_id_HMACGostR3411_94		810
3777 #define OBJ_id_HMACGostR3411_94		OBJ_cryptopro,10L
3778 
3779 #define SN_id_GostR3410_2001		"gost2001"
3780 #define LN_id_GostR3410_2001		"GOST R 34.10-2001"
3781 #define NID_id_GostR3410_2001		811
3782 #define OBJ_id_GostR3410_2001		OBJ_cryptopro,19L
3783 
3784 #define SN_id_GostR3410_94		"gost94"
3785 #define LN_id_GostR3410_94		"GOST R 34.10-94"
3786 #define NID_id_GostR3410_94		812
3787 #define OBJ_id_GostR3410_94		OBJ_cryptopro,20L
3788 
3789 #define SN_id_Gost28147_89		"gost89"
3790 #define LN_id_Gost28147_89		"GOST 28147-89"
3791 #define NID_id_Gost28147_89		813
3792 #define OBJ_id_Gost28147_89		OBJ_cryptopro,21L
3793 
3794 #define SN_gost89_cnt		"gost89-cnt"
3795 #define NID_gost89_cnt		814
3796 
3797 #define SN_id_Gost28147_89_MAC		"gost-mac"
3798 #define LN_id_Gost28147_89_MAC		"GOST 28147-89 MAC"
3799 #define NID_id_Gost28147_89_MAC		815
3800 #define OBJ_id_Gost28147_89_MAC		OBJ_cryptopro,22L
3801 
3802 #define SN_id_GostR3411_94_prf		"prf-gostr3411-94"
3803 #define LN_id_GostR3411_94_prf		"GOST R 34.11-94 PRF"
3804 #define NID_id_GostR3411_94_prf		816
3805 #define OBJ_id_GostR3411_94_prf		OBJ_cryptopro,23L
3806 
3807 #define SN_id_GostR3410_2001DH		"id-GostR3410-2001DH"
3808 #define LN_id_GostR3410_2001DH		"GOST R 34.10-2001 DH"
3809 #define NID_id_GostR3410_2001DH		817
3810 #define OBJ_id_GostR3410_2001DH		OBJ_cryptopro,98L
3811 
3812 #define SN_id_GostR3410_94DH		"id-GostR3410-94DH"
3813 #define LN_id_GostR3410_94DH		"GOST R 34.10-94 DH"
3814 #define NID_id_GostR3410_94DH		818
3815 #define OBJ_id_GostR3410_94DH		OBJ_cryptopro,99L
3816 
3817 #define SN_id_Gost28147_89_CryptoPro_KeyMeshing		"id-Gost28147-89-CryptoPro-KeyMeshing"
3818 #define NID_id_Gost28147_89_CryptoPro_KeyMeshing		819
3819 #define OBJ_id_Gost28147_89_CryptoPro_KeyMeshing		OBJ_cryptopro,14L,1L
3820 
3821 #define SN_id_Gost28147_89_None_KeyMeshing		"id-Gost28147-89-None-KeyMeshing"
3822 #define NID_id_Gost28147_89_None_KeyMeshing		820
3823 #define OBJ_id_Gost28147_89_None_KeyMeshing		OBJ_cryptopro,14L,0L
3824 
3825 #define SN_id_GostR3411_94_TestParamSet		"id-GostR3411-94-TestParamSet"
3826 #define NID_id_GostR3411_94_TestParamSet		821
3827 #define OBJ_id_GostR3411_94_TestParamSet		OBJ_cryptopro,30L,0L
3828 
3829 #define SN_id_GostR3411_94_CryptoProParamSet		"id-GostR3411-94-CryptoProParamSet"
3830 #define NID_id_GostR3411_94_CryptoProParamSet		822
3831 #define OBJ_id_GostR3411_94_CryptoProParamSet		OBJ_cryptopro,30L,1L
3832 
3833 #define SN_id_Gost28147_89_TestParamSet		"id-Gost28147-89-TestParamSet"
3834 #define NID_id_Gost28147_89_TestParamSet		823
3835 #define OBJ_id_Gost28147_89_TestParamSet		OBJ_cryptopro,31L,0L
3836 
3837 #define SN_id_Gost28147_89_CryptoPro_A_ParamSet		"id-Gost28147-89-CryptoPro-A-ParamSet"
3838 #define NID_id_Gost28147_89_CryptoPro_A_ParamSet		824
3839 #define OBJ_id_Gost28147_89_CryptoPro_A_ParamSet		OBJ_cryptopro,31L,1L
3840 
3841 #define SN_id_Gost28147_89_CryptoPro_B_ParamSet		"id-Gost28147-89-CryptoPro-B-ParamSet"
3842 #define NID_id_Gost28147_89_CryptoPro_B_ParamSet		825
3843 #define OBJ_id_Gost28147_89_CryptoPro_B_ParamSet		OBJ_cryptopro,31L,2L
3844 
3845 #define SN_id_Gost28147_89_CryptoPro_C_ParamSet		"id-Gost28147-89-CryptoPro-C-ParamSet"
3846 #define NID_id_Gost28147_89_CryptoPro_C_ParamSet		826
3847 #define OBJ_id_Gost28147_89_CryptoPro_C_ParamSet		OBJ_cryptopro,31L,3L
3848 
3849 #define SN_id_Gost28147_89_CryptoPro_D_ParamSet		"id-Gost28147-89-CryptoPro-D-ParamSet"
3850 #define NID_id_Gost28147_89_CryptoPro_D_ParamSet		827
3851 #define OBJ_id_Gost28147_89_CryptoPro_D_ParamSet		OBJ_cryptopro,31L,4L
3852 
3853 #define SN_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet		"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet"
3854 #define NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet		828
3855 #define OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet		OBJ_cryptopro,31L,5L
3856 
3857 #define SN_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet		"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet"
3858 #define NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet		829
3859 #define OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet		OBJ_cryptopro,31L,6L
3860 
3861 #define SN_id_Gost28147_89_CryptoPro_RIC_1_ParamSet		"id-Gost28147-89-CryptoPro-RIC-1-ParamSet"
3862 #define NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet		830
3863 #define OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet		OBJ_cryptopro,31L,7L
3864 
3865 #define SN_id_GostR3410_94_TestParamSet		"id-GostR3410-94-TestParamSet"
3866 #define NID_id_GostR3410_94_TestParamSet		831
3867 #define OBJ_id_GostR3410_94_TestParamSet		OBJ_cryptopro,32L,0L
3868 
3869 #define SN_id_GostR3410_94_CryptoPro_A_ParamSet		"id-GostR3410-94-CryptoPro-A-ParamSet"
3870 #define NID_id_GostR3410_94_CryptoPro_A_ParamSet		832
3871 #define OBJ_id_GostR3410_94_CryptoPro_A_ParamSet		OBJ_cryptopro,32L,2L
3872 
3873 #define SN_id_GostR3410_94_CryptoPro_B_ParamSet		"id-GostR3410-94-CryptoPro-B-ParamSet"
3874 #define NID_id_GostR3410_94_CryptoPro_B_ParamSet		833
3875 #define OBJ_id_GostR3410_94_CryptoPro_B_ParamSet		OBJ_cryptopro,32L,3L
3876 
3877 #define SN_id_GostR3410_94_CryptoPro_C_ParamSet		"id-GostR3410-94-CryptoPro-C-ParamSet"
3878 #define NID_id_GostR3410_94_CryptoPro_C_ParamSet		834
3879 #define OBJ_id_GostR3410_94_CryptoPro_C_ParamSet		OBJ_cryptopro,32L,4L
3880 
3881 #define SN_id_GostR3410_94_CryptoPro_D_ParamSet		"id-GostR3410-94-CryptoPro-D-ParamSet"
3882 #define NID_id_GostR3410_94_CryptoPro_D_ParamSet		835
3883 #define OBJ_id_GostR3410_94_CryptoPro_D_ParamSet		OBJ_cryptopro,32L,5L
3884 
3885 #define SN_id_GostR3410_94_CryptoPro_XchA_ParamSet		"id-GostR3410-94-CryptoPro-XchA-ParamSet"
3886 #define NID_id_GostR3410_94_CryptoPro_XchA_ParamSet		836
3887 #define OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet		OBJ_cryptopro,33L,1L
3888 
3889 #define SN_id_GostR3410_94_CryptoPro_XchB_ParamSet		"id-GostR3410-94-CryptoPro-XchB-ParamSet"
3890 #define NID_id_GostR3410_94_CryptoPro_XchB_ParamSet		837
3891 #define OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet		OBJ_cryptopro,33L,2L
3892 
3893 #define SN_id_GostR3410_94_CryptoPro_XchC_ParamSet		"id-GostR3410-94-CryptoPro-XchC-ParamSet"
3894 #define NID_id_GostR3410_94_CryptoPro_XchC_ParamSet		838
3895 #define OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet		OBJ_cryptopro,33L,3L
3896 
3897 #define SN_id_GostR3410_2001_TestParamSet		"id-GostR3410-2001-TestParamSet"
3898 #define NID_id_GostR3410_2001_TestParamSet		839
3899 #define OBJ_id_GostR3410_2001_TestParamSet		OBJ_cryptopro,35L,0L
3900 
3901 #define SN_id_GostR3410_2001_CryptoPro_A_ParamSet		"id-GostR3410-2001-CryptoPro-A-ParamSet"
3902 #define NID_id_GostR3410_2001_CryptoPro_A_ParamSet		840
3903 #define OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet		OBJ_cryptopro,35L,1L
3904 
3905 #define SN_id_GostR3410_2001_CryptoPro_B_ParamSet		"id-GostR3410-2001-CryptoPro-B-ParamSet"
3906 #define NID_id_GostR3410_2001_CryptoPro_B_ParamSet		841
3907 #define OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet		OBJ_cryptopro,35L,2L
3908 
3909 #define SN_id_GostR3410_2001_CryptoPro_C_ParamSet		"id-GostR3410-2001-CryptoPro-C-ParamSet"
3910 #define NID_id_GostR3410_2001_CryptoPro_C_ParamSet		842
3911 #define OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet		OBJ_cryptopro,35L,3L
3912 
3913 #define SN_id_GostR3410_2001_CryptoPro_XchA_ParamSet		"id-GostR3410-2001-CryptoPro-XchA-ParamSet"
3914 #define NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet		843
3915 #define OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet		OBJ_cryptopro,36L,0L
3916 
3917 #define SN_id_GostR3410_2001_CryptoPro_XchB_ParamSet		"id-GostR3410-2001-CryptoPro-XchB-ParamSet"
3918 #define NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet		844
3919 #define OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet		OBJ_cryptopro,36L,1L
3920 
3921 #define SN_id_GostR3410_94_a		"id-GostR3410-94-a"
3922 #define NID_id_GostR3410_94_a		845
3923 #define OBJ_id_GostR3410_94_a		OBJ_id_GostR3410_94,1L
3924 
3925 #define SN_id_GostR3410_94_aBis		"id-GostR3410-94-aBis"
3926 #define NID_id_GostR3410_94_aBis		846
3927 #define OBJ_id_GostR3410_94_aBis		OBJ_id_GostR3410_94,2L
3928 
3929 #define SN_id_GostR3410_94_b		"id-GostR3410-94-b"
3930 #define NID_id_GostR3410_94_b		847
3931 #define OBJ_id_GostR3410_94_b		OBJ_id_GostR3410_94,3L
3932 
3933 #define SN_id_GostR3410_94_bBis		"id-GostR3410-94-bBis"
3934 #define NID_id_GostR3410_94_bBis		848
3935 #define OBJ_id_GostR3410_94_bBis		OBJ_id_GostR3410_94,4L
3936 
3937 #define SN_id_Gost28147_89_cc		"id-Gost28147-89-cc"
3938 #define LN_id_Gost28147_89_cc		"GOST 28147-89 Cryptocom ParamSet"
3939 #define NID_id_Gost28147_89_cc		849
3940 #define OBJ_id_Gost28147_89_cc		OBJ_cryptocom,1L,6L,1L
3941 
3942 #define SN_id_GostR3410_94_cc		"gost94cc"
3943 #define LN_id_GostR3410_94_cc		"GOST 34.10-94 Cryptocom"
3944 #define NID_id_GostR3410_94_cc		850
3945 #define OBJ_id_GostR3410_94_cc		OBJ_cryptocom,1L,5L,3L
3946 
3947 #define SN_id_GostR3410_2001_cc		"gost2001cc"
3948 #define LN_id_GostR3410_2001_cc		"GOST 34.10-2001 Cryptocom"
3949 #define NID_id_GostR3410_2001_cc		851
3950 #define OBJ_id_GostR3410_2001_cc		OBJ_cryptocom,1L,5L,4L
3951 
3952 #define SN_id_GostR3411_94_with_GostR3410_94_cc		"id-GostR3411-94-with-GostR3410-94-cc"
3953 #define LN_id_GostR3411_94_with_GostR3410_94_cc		"GOST R 34.11-94 with GOST R 34.10-94 Cryptocom"
3954 #define NID_id_GostR3411_94_with_GostR3410_94_cc		852
3955 #define OBJ_id_GostR3411_94_with_GostR3410_94_cc		OBJ_cryptocom,1L,3L,3L
3956 
3957 #define SN_id_GostR3411_94_with_GostR3410_2001_cc		"id-GostR3411-94-with-GostR3410-2001-cc"
3958 #define LN_id_GostR3411_94_with_GostR3410_2001_cc		"GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom"
3959 #define NID_id_GostR3411_94_with_GostR3410_2001_cc		853
3960 #define OBJ_id_GostR3411_94_with_GostR3410_2001_cc		OBJ_cryptocom,1L,3L,4L
3961 
3962 #define SN_id_GostR3410_2001_ParamSet_cc		"id-GostR3410-2001-ParamSet-cc"
3963 #define LN_id_GostR3410_2001_ParamSet_cc		"GOST R 3410-2001 Parameter Set Cryptocom"
3964 #define NID_id_GostR3410_2001_ParamSet_cc		854
3965 #define OBJ_id_GostR3410_2001_ParamSet_cc		OBJ_cryptocom,1L,8L,1L
3966 
3967 #define SN_sm3		"SM3"
3968 #define LN_sm3		"sm3"
3969 #define NID_sm3		968
3970 #define OBJ_sm3		1L,2L,156L,10197L,1L,401L
3971 
3972 #define SN_sm3WithRSAEncryption		"RSA-SM3"
3973 #define LN_sm3WithRSAEncryption		"sm3WithRSAEncryption"
3974 #define NID_sm3WithRSAEncryption		969
3975 #define OBJ_sm3WithRSAEncryption		1L,2L,156L,10197L,1L,504L
3976 
3977 #define SN_camellia_128_cbc		"CAMELLIA-128-CBC"
3978 #define LN_camellia_128_cbc		"camellia-128-cbc"
3979 #define NID_camellia_128_cbc		751
3980 #define OBJ_camellia_128_cbc		1L,2L,392L,200011L,61L,1L,1L,1L,2L
3981 
3982 #define SN_camellia_192_cbc		"CAMELLIA-192-CBC"
3983 #define LN_camellia_192_cbc		"camellia-192-cbc"
3984 #define NID_camellia_192_cbc		752
3985 #define OBJ_camellia_192_cbc		1L,2L,392L,200011L,61L,1L,1L,1L,3L
3986 
3987 #define SN_camellia_256_cbc		"CAMELLIA-256-CBC"
3988 #define LN_camellia_256_cbc		"camellia-256-cbc"
3989 #define NID_camellia_256_cbc		753
3990 #define OBJ_camellia_256_cbc		1L,2L,392L,200011L,61L,1L,1L,1L,4L
3991 
3992 #define SN_id_camellia128_wrap		"id-camellia128-wrap"
3993 #define NID_id_camellia128_wrap		907
3994 #define OBJ_id_camellia128_wrap		1L,2L,392L,200011L,61L,1L,1L,3L,2L
3995 
3996 #define SN_id_camellia192_wrap		"id-camellia192-wrap"
3997 #define NID_id_camellia192_wrap		908
3998 #define OBJ_id_camellia192_wrap		1L,2L,392L,200011L,61L,1L,1L,3L,3L
3999 
4000 #define SN_id_camellia256_wrap		"id-camellia256-wrap"
4001 #define NID_id_camellia256_wrap		909
4002 #define OBJ_id_camellia256_wrap		1L,2L,392L,200011L,61L,1L,1L,3L,4L
4003 
4004 #define OBJ_ntt_ds		0L,3L,4401L,5L
4005 
4006 #define OBJ_camellia		OBJ_ntt_ds,3L,1L,9L
4007 
4008 #define SN_camellia_128_ecb		"CAMELLIA-128-ECB"
4009 #define LN_camellia_128_ecb		"camellia-128-ecb"
4010 #define NID_camellia_128_ecb		754
4011 #define OBJ_camellia_128_ecb		OBJ_camellia,1L
4012 
4013 #define SN_camellia_128_ofb128		"CAMELLIA-128-OFB"
4014 #define LN_camellia_128_ofb128		"camellia-128-ofb"
4015 #define NID_camellia_128_ofb128		766
4016 #define OBJ_camellia_128_ofb128		OBJ_camellia,3L
4017 
4018 #define SN_camellia_128_cfb128		"CAMELLIA-128-CFB"
4019 #define LN_camellia_128_cfb128		"camellia-128-cfb"
4020 #define NID_camellia_128_cfb128		757
4021 #define OBJ_camellia_128_cfb128		OBJ_camellia,4L
4022 
4023 #define SN_camellia_192_ecb		"CAMELLIA-192-ECB"
4024 #define LN_camellia_192_ecb		"camellia-192-ecb"
4025 #define NID_camellia_192_ecb		755
4026 #define OBJ_camellia_192_ecb		OBJ_camellia,21L
4027 
4028 #define SN_camellia_192_ofb128		"CAMELLIA-192-OFB"
4029 #define LN_camellia_192_ofb128		"camellia-192-ofb"
4030 #define NID_camellia_192_ofb128		767
4031 #define OBJ_camellia_192_ofb128		OBJ_camellia,23L
4032 
4033 #define SN_camellia_192_cfb128		"CAMELLIA-192-CFB"
4034 #define LN_camellia_192_cfb128		"camellia-192-cfb"
4035 #define NID_camellia_192_cfb128		758
4036 #define OBJ_camellia_192_cfb128		OBJ_camellia,24L
4037 
4038 #define SN_camellia_256_ecb		"CAMELLIA-256-ECB"
4039 #define LN_camellia_256_ecb		"camellia-256-ecb"
4040 #define NID_camellia_256_ecb		756
4041 #define OBJ_camellia_256_ecb		OBJ_camellia,41L
4042 
4043 #define SN_camellia_256_ofb128		"CAMELLIA-256-OFB"
4044 #define LN_camellia_256_ofb128		"camellia-256-ofb"
4045 #define NID_camellia_256_ofb128		768
4046 #define OBJ_camellia_256_ofb128		OBJ_camellia,43L
4047 
4048 #define SN_camellia_256_cfb128		"CAMELLIA-256-CFB"
4049 #define LN_camellia_256_cfb128		"camellia-256-cfb"
4050 #define NID_camellia_256_cfb128		759
4051 #define OBJ_camellia_256_cfb128		OBJ_camellia,44L
4052 
4053 #define SN_camellia_128_cfb1		"CAMELLIA-128-CFB1"
4054 #define LN_camellia_128_cfb1		"camellia-128-cfb1"
4055 #define NID_camellia_128_cfb1		760
4056 
4057 #define SN_camellia_192_cfb1		"CAMELLIA-192-CFB1"
4058 #define LN_camellia_192_cfb1		"camellia-192-cfb1"
4059 #define NID_camellia_192_cfb1		761
4060 
4061 #define SN_camellia_256_cfb1		"CAMELLIA-256-CFB1"
4062 #define LN_camellia_256_cfb1		"camellia-256-cfb1"
4063 #define NID_camellia_256_cfb1		762
4064 
4065 #define SN_camellia_128_cfb8		"CAMELLIA-128-CFB8"
4066 #define LN_camellia_128_cfb8		"camellia-128-cfb8"
4067 #define NID_camellia_128_cfb8		763
4068 
4069 #define SN_camellia_192_cfb8		"CAMELLIA-192-CFB8"
4070 #define LN_camellia_192_cfb8		"camellia-192-cfb8"
4071 #define NID_camellia_192_cfb8		764
4072 
4073 #define SN_camellia_256_cfb8		"CAMELLIA-256-CFB8"
4074 #define LN_camellia_256_cfb8		"camellia-256-cfb8"
4075 #define NID_camellia_256_cfb8		765
4076 
4077 #define SN_kisa		"KISA"
4078 #define LN_kisa		"kisa"
4079 #define NID_kisa		773
4080 #define OBJ_kisa		OBJ_member_body,410L,200004L
4081 
4082 #define SN_seed_ecb		"SEED-ECB"
4083 #define LN_seed_ecb		"seed-ecb"
4084 #define NID_seed_ecb		776
4085 #define OBJ_seed_ecb		OBJ_kisa,1L,3L
4086 
4087 #define SN_seed_cbc		"SEED-CBC"
4088 #define LN_seed_cbc		"seed-cbc"
4089 #define NID_seed_cbc		777
4090 #define OBJ_seed_cbc		OBJ_kisa,1L,4L
4091 
4092 #define SN_seed_cfb128		"SEED-CFB"
4093 #define LN_seed_cfb128		"seed-cfb"
4094 #define NID_seed_cfb128		779
4095 #define OBJ_seed_cfb128		OBJ_kisa,1L,5L
4096 
4097 #define SN_seed_ofb128		"SEED-OFB"
4098 #define LN_seed_ofb128		"seed-ofb"
4099 #define NID_seed_ofb128		778
4100 #define OBJ_seed_ofb128		OBJ_kisa,1L,6L
4101 
4102 #define SN_ISO_CN		"ISO-CN"
4103 #define LN_ISO_CN		"ISO CN Member Body"
4104 #define NID_ISO_CN		970
4105 #define OBJ_ISO_CN		OBJ_member_body,156L
4106 
4107 #define SN_oscca		"oscca"
4108 #define NID_oscca		971
4109 #define OBJ_oscca		OBJ_ISO_CN,10197L
4110 
4111 #define SN_sm_scheme		"sm-scheme"
4112 #define NID_sm_scheme		972
4113 #define OBJ_sm_scheme		OBJ_oscca,1L
4114 
4115 #define SN_sm4_ecb		"SM4-ECB"
4116 #define LN_sm4_ecb		"sm4-ecb"
4117 #define NID_sm4_ecb		973
4118 #define OBJ_sm4_ecb		OBJ_sm_scheme,104L,1L
4119 
4120 #define SN_sm4_cbc		"SM4-CBC"
4121 #define LN_sm4_cbc		"sm4-cbc"
4122 #define NID_sm4_cbc		974
4123 #define OBJ_sm4_cbc		OBJ_sm_scheme,104L,2L
4124 
4125 #define SN_sm4_ofb128		"SM4-OFB"
4126 #define LN_sm4_ofb128		"sm4-ofb"
4127 #define NID_sm4_ofb128		975
4128 #define OBJ_sm4_ofb128		OBJ_sm_scheme,104L,3L
4129 
4130 #define SN_sm4_cfb128		"SM4-CFB"
4131 #define LN_sm4_cfb128		"sm4-cfb"
4132 #define NID_sm4_cfb128		976
4133 #define OBJ_sm4_cfb128		OBJ_sm_scheme,104L,4L
4134 
4135 #define SN_sm4_cfb1		"SM4-CFB1"
4136 #define LN_sm4_cfb1		"sm4-cfb1"
4137 #define NID_sm4_cfb1		977
4138 #define OBJ_sm4_cfb1		OBJ_sm_scheme,104L,5L
4139 
4140 #define SN_sm4_cfb8		"SM4-CFB8"
4141 #define LN_sm4_cfb8		"sm4-cfb8"
4142 #define NID_sm4_cfb8		978
4143 #define OBJ_sm4_cfb8		OBJ_sm_scheme,104L,6L
4144 
4145 #define SN_sm4_ctr		"SM4-CTR"
4146 #define LN_sm4_ctr		"sm4-ctr"
4147 #define NID_sm4_ctr		979
4148 #define OBJ_sm4_ctr		OBJ_sm_scheme,104L,7L
4149 
4150 #define SN_hmac		"HMAC"
4151 #define LN_hmac		"hmac"
4152 #define NID_hmac		855
4153 
4154 #define SN_cmac		"CMAC"
4155 #define LN_cmac		"cmac"
4156 #define NID_cmac		894
4157 
4158 #define SN_rc4_hmac_md5		"RC4-HMAC-MD5"
4159 #define LN_rc4_hmac_md5		"rc4-hmac-md5"
4160 #define NID_rc4_hmac_md5		915
4161 
4162 #define SN_aes_128_cbc_hmac_sha1		"AES-128-CBC-HMAC-SHA1"
4163 #define LN_aes_128_cbc_hmac_sha1		"aes-128-cbc-hmac-sha1"
4164 #define NID_aes_128_cbc_hmac_sha1		916
4165 
4166 #define SN_aes_192_cbc_hmac_sha1		"AES-192-CBC-HMAC-SHA1"
4167 #define LN_aes_192_cbc_hmac_sha1		"aes-192-cbc-hmac-sha1"
4168 #define NID_aes_192_cbc_hmac_sha1		917
4169 
4170 #define SN_aes_256_cbc_hmac_sha1		"AES-256-CBC-HMAC-SHA1"
4171 #define LN_aes_256_cbc_hmac_sha1		"aes-256-cbc-hmac-sha1"
4172 #define NID_aes_256_cbc_hmac_sha1		918
4173 
4174 #define OBJ_x9_63_scheme		1L,3L,133L,16L,840L,63L,0L
4175 
4176 #define OBJ_secg_scheme		OBJ_certicom_arc,1L
4177 
4178 #define SN_dhSinglePass_stdDH_sha1kdf_scheme		"dhSinglePass-stdDH-sha1kdf-scheme"
4179 #define NID_dhSinglePass_stdDH_sha1kdf_scheme		980
4180 #define OBJ_dhSinglePass_stdDH_sha1kdf_scheme		OBJ_x9_63_scheme,2L
4181 
4182 #define SN_dhSinglePass_stdDH_sha224kdf_scheme		"dhSinglePass-stdDH-sha224kdf-scheme"
4183 #define NID_dhSinglePass_stdDH_sha224kdf_scheme		981
4184 #define OBJ_dhSinglePass_stdDH_sha224kdf_scheme		OBJ_secg_scheme,11L,0L
4185 
4186 #define SN_dhSinglePass_stdDH_sha256kdf_scheme		"dhSinglePass-stdDH-sha256kdf-scheme"
4187 #define NID_dhSinglePass_stdDH_sha256kdf_scheme		982
4188 #define OBJ_dhSinglePass_stdDH_sha256kdf_scheme		OBJ_secg_scheme,11L,1L
4189 
4190 #define SN_dhSinglePass_stdDH_sha384kdf_scheme		"dhSinglePass-stdDH-sha384kdf-scheme"
4191 #define NID_dhSinglePass_stdDH_sha384kdf_scheme		983
4192 #define OBJ_dhSinglePass_stdDH_sha384kdf_scheme		OBJ_secg_scheme,11L,2L
4193 
4194 #define SN_dhSinglePass_stdDH_sha512kdf_scheme		"dhSinglePass-stdDH-sha512kdf-scheme"
4195 #define NID_dhSinglePass_stdDH_sha512kdf_scheme		984
4196 #define OBJ_dhSinglePass_stdDH_sha512kdf_scheme		OBJ_secg_scheme,11L,3L
4197 
4198 #define SN_dhSinglePass_cofactorDH_sha1kdf_scheme		"dhSinglePass-cofactorDH-sha1kdf-scheme"
4199 #define NID_dhSinglePass_cofactorDH_sha1kdf_scheme		985
4200 #define OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme		OBJ_x9_63_scheme,3L
4201 
4202 #define SN_dhSinglePass_cofactorDH_sha224kdf_scheme		"dhSinglePass-cofactorDH-sha224kdf-scheme"
4203 #define NID_dhSinglePass_cofactorDH_sha224kdf_scheme		986
4204 #define OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme		OBJ_secg_scheme,14L,0L
4205 
4206 #define SN_dhSinglePass_cofactorDH_sha256kdf_scheme		"dhSinglePass-cofactorDH-sha256kdf-scheme"
4207 #define NID_dhSinglePass_cofactorDH_sha256kdf_scheme		987
4208 #define OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme		OBJ_secg_scheme,14L,1L
4209 
4210 #define SN_dhSinglePass_cofactorDH_sha384kdf_scheme		"dhSinglePass-cofactorDH-sha384kdf-scheme"
4211 #define NID_dhSinglePass_cofactorDH_sha384kdf_scheme		988
4212 #define OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme		OBJ_secg_scheme,14L,2L
4213 
4214 #define SN_dhSinglePass_cofactorDH_sha512kdf_scheme		"dhSinglePass-cofactorDH-sha512kdf-scheme"
4215 #define NID_dhSinglePass_cofactorDH_sha512kdf_scheme		989
4216 #define OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme		OBJ_secg_scheme,14L,3L
4217 
4218 #define SN_dh_std_kdf		"dh-std-kdf"
4219 #define NID_dh_std_kdf		990
4220 
4221 #define SN_dh_cofactor_kdf		"dh-cofactor-kdf"
4222 #define NID_dh_cofactor_kdf		991
4223 
4224 #define SN_teletrust		"teletrust"
4225 #define NID_teletrust		920
4226 #define OBJ_teletrust		OBJ_identified_organization,36L
4227 
4228 #define SN_brainpool		"brainpool"
4229 #define NID_brainpool		921
4230 #define OBJ_brainpool		OBJ_teletrust,3L,3L,2L,8L,1L
4231 
4232 #define SN_brainpoolP160r1		"brainpoolP160r1"
4233 #define NID_brainpoolP160r1		922
4234 #define OBJ_brainpoolP160r1		OBJ_brainpool,1L,1L
4235 
4236 #define SN_brainpoolP160t1		"brainpoolP160t1"
4237 #define NID_brainpoolP160t1		923
4238 #define OBJ_brainpoolP160t1		OBJ_brainpool,1L,2L
4239 
4240 #define SN_brainpoolP192r1		"brainpoolP192r1"
4241 #define NID_brainpoolP192r1		924
4242 #define OBJ_brainpoolP192r1		OBJ_brainpool,1L,3L
4243 
4244 #define SN_brainpoolP192t1		"brainpoolP192t1"
4245 #define NID_brainpoolP192t1		925
4246 #define OBJ_brainpoolP192t1		OBJ_brainpool,1L,4L
4247 
4248 #define SN_brainpoolP224r1		"brainpoolP224r1"
4249 #define NID_brainpoolP224r1		926
4250 #define OBJ_brainpoolP224r1		OBJ_brainpool,1L,5L
4251 
4252 #define SN_brainpoolP224t1		"brainpoolP224t1"
4253 #define NID_brainpoolP224t1		927
4254 #define OBJ_brainpoolP224t1		OBJ_brainpool,1L,6L
4255 
4256 #define SN_brainpoolP256r1		"brainpoolP256r1"
4257 #define NID_brainpoolP256r1		928
4258 #define OBJ_brainpoolP256r1		OBJ_brainpool,1L,7L
4259 
4260 #define SN_brainpoolP256t1		"brainpoolP256t1"
4261 #define NID_brainpoolP256t1		929
4262 #define OBJ_brainpoolP256t1		OBJ_brainpool,1L,8L
4263 
4264 #define SN_brainpoolP320r1		"brainpoolP320r1"
4265 #define NID_brainpoolP320r1		930
4266 #define OBJ_brainpoolP320r1		OBJ_brainpool,1L,9L
4267 
4268 #define SN_brainpoolP320t1		"brainpoolP320t1"
4269 #define NID_brainpoolP320t1		931
4270 #define OBJ_brainpoolP320t1		OBJ_brainpool,1L,10L
4271 
4272 #define SN_brainpoolP384r1		"brainpoolP384r1"
4273 #define NID_brainpoolP384r1		932
4274 #define OBJ_brainpoolP384r1		OBJ_brainpool,1L,11L
4275 
4276 #define SN_brainpoolP384t1		"brainpoolP384t1"
4277 #define NID_brainpoolP384t1		933
4278 #define OBJ_brainpoolP384t1		OBJ_brainpool,1L,12L
4279 
4280 #define SN_brainpoolP512r1		"brainpoolP512r1"
4281 #define NID_brainpoolP512r1		934
4282 #define OBJ_brainpoolP512r1		OBJ_brainpool,1L,13L
4283 
4284 #define SN_brainpoolP512t1		"brainpoolP512t1"
4285 #define NID_brainpoolP512t1		935
4286 #define OBJ_brainpoolP512t1		OBJ_brainpool,1L,14L
4287 
4288 #define SN_FRP256v1		"FRP256v1"
4289 #define NID_FRP256v1		936
4290 #define OBJ_FRP256v1		1L,2L,250L,1L,223L,101L,256L,1L
4291 
4292 #define SN_chacha20		"ChaCha"
4293 #define LN_chacha20		"chacha"
4294 #define NID_chacha20		937
4295 
4296 #define SN_chacha20_poly1305		"ChaCha20-Poly1305"
4297 #define LN_chacha20_poly1305		"chacha20-poly1305"
4298 #define NID_chacha20_poly1305		967
4299 
4300 #define SN_gost89_ecb		"gost89-ecb"
4301 #define NID_gost89_ecb		938
4302 
4303 #define SN_gost89_cbc		"gost89-cbc"
4304 #define NID_gost89_cbc		939
4305 
4306 #define SN_tc26		"tc26"
4307 #define NID_tc26		940
4308 #define OBJ_tc26		OBJ_member_body,643L,7L,1L
4309 
4310 #define SN_id_tc26_gost3411_2012_256		"streebog256"
4311 #define LN_id_tc26_gost3411_2012_256		"GOST R 34.11-2012 (256 bit)"
4312 #define NID_id_tc26_gost3411_2012_256		941
4313 #define OBJ_id_tc26_gost3411_2012_256		OBJ_tc26,1L,2L,2L
4314 
4315 #define SN_id_tc26_gost3411_2012_512		"streebog512"
4316 #define LN_id_tc26_gost3411_2012_512		"GOST R 34-11-2012 (512 bit)"
4317 #define NID_id_tc26_gost3411_2012_512		942
4318 #define OBJ_id_tc26_gost3411_2012_512		OBJ_tc26,1L,2L,3L
4319 
4320 #define SN_id_tc26_hmac_gost_3411_12_256		"id-tc26-hmac-gost-3411-12-256"
4321 #define LN_id_tc26_hmac_gost_3411_12_256		"HMAC STREEBOG 256"
4322 #define NID_id_tc26_hmac_gost_3411_12_256		999
4323 #define OBJ_id_tc26_hmac_gost_3411_12_256		OBJ_tc26,1L,4L,1L
4324 
4325 #define SN_id_tc26_hmac_gost_3411_12_512		"id-tc26-hmac-gost-3411-12-512"
4326 #define LN_id_tc26_hmac_gost_3411_12_512		"HMAC STREEBOG 512"
4327 #define NID_id_tc26_hmac_gost_3411_12_512		1000
4328 #define OBJ_id_tc26_hmac_gost_3411_12_512		OBJ_tc26,1L,4L,2L
4329 
4330 #define SN_id_tc26_gost_3410_12_256_paramSetA		"id-tc26-gost-3410-12-256-paramSetA"
4331 #define LN_id_tc26_gost_3410_12_256_paramSetA		"GOST R 34.10-2012 (256 bit) ParamSet A"
4332 #define NID_id_tc26_gost_3410_12_256_paramSetA		993
4333 #define OBJ_id_tc26_gost_3410_12_256_paramSetA		OBJ_tc26,2L,1L,1L,1L
4334 
4335 #define SN_id_tc26_gost_3410_12_256_paramSetB		"id-tc26-gost-3410-12-256-paramSetB"
4336 #define LN_id_tc26_gost_3410_12_256_paramSetB		"GOST R 34.10-2012 (256 bit) ParamSet B"
4337 #define NID_id_tc26_gost_3410_12_256_paramSetB		994
4338 #define OBJ_id_tc26_gost_3410_12_256_paramSetB		OBJ_tc26,2L,1L,1L,2L
4339 
4340 #define SN_id_tc26_gost_3410_12_256_paramSetC		"id-tc26-gost-3410-12-256-paramSetC"
4341 #define LN_id_tc26_gost_3410_12_256_paramSetC		"GOST R 34.10-2012 (256 bit) ParamSet C"
4342 #define NID_id_tc26_gost_3410_12_256_paramSetC		995
4343 #define OBJ_id_tc26_gost_3410_12_256_paramSetC		OBJ_tc26,2L,1L,1L,3L
4344 
4345 #define SN_id_tc26_gost_3410_12_256_paramSetD		"id-tc26-gost-3410-12-256-paramSetD"
4346 #define LN_id_tc26_gost_3410_12_256_paramSetD		"GOST R 34.10-2012 (256 bit) ParamSet D"
4347 #define NID_id_tc26_gost_3410_12_256_paramSetD		996
4348 #define OBJ_id_tc26_gost_3410_12_256_paramSetD		OBJ_tc26,2L,1L,1L,4L
4349 
4350 #define SN_id_tc26_gost_3410_12_512_paramSetTest		"id-tc26-gost-3410-12-512-paramSetTest"
4351 #define LN_id_tc26_gost_3410_12_512_paramSetTest		"GOST R 34.10-2012 (512 bit) testing parameter set"
4352 #define NID_id_tc26_gost_3410_12_512_paramSetTest		997
4353 #define OBJ_id_tc26_gost_3410_12_512_paramSetTest		OBJ_tc26,2L,1L,2L,0L
4354 
4355 #define SN_id_tc26_gost_3410_12_512_paramSetA		"id-tc26-gost-3410-12-512-paramSetA"
4356 #define LN_id_tc26_gost_3410_12_512_paramSetA		"GOST R 34.10-2012 (512 bit) ParamSet A"
4357 #define NID_id_tc26_gost_3410_12_512_paramSetA		943
4358 #define OBJ_id_tc26_gost_3410_12_512_paramSetA		OBJ_tc26,2L,1L,2L,1L
4359 
4360 #define SN_id_tc26_gost_3410_12_512_paramSetB		"id-tc26-gost-3410-12-512-paramSetB"
4361 #define LN_id_tc26_gost_3410_12_512_paramSetB		"GOST R 34.10-2012 (512 bit) ParamSet B"
4362 #define NID_id_tc26_gost_3410_12_512_paramSetB		944
4363 #define OBJ_id_tc26_gost_3410_12_512_paramSetB		OBJ_tc26,2L,1L,2L,2L
4364 
4365 #define SN_id_tc26_gost_3410_12_512_paramSetC		"id-tc26-gost-3410-12-512-paramSetC"
4366 #define LN_id_tc26_gost_3410_12_512_paramSetC		"GOST R 34.10-2012 (512 bit) ParamSet C"
4367 #define NID_id_tc26_gost_3410_12_512_paramSetC		998
4368 #define OBJ_id_tc26_gost_3410_12_512_paramSetC		OBJ_tc26,2L,1L,2L,3L
4369 
4370 #define SN_id_tc26_gost_28147_param_Z		"id-tc26-gost-28147-param-Z"
4371 #define NID_id_tc26_gost_28147_param_Z		945
4372 #define OBJ_id_tc26_gost_28147_param_Z		OBJ_tc26,2L,5L,1L,1L
4373 
4374 #define SN_id_tc26_gost3410_2012_256		"id-tc26-gost3410-2012-256"
4375 #define LN_id_tc26_gost3410_2012_256		"GOST R 34.10-2012 (256 bit)"
4376 #define NID_id_tc26_gost3410_2012_256		946
4377 #define OBJ_id_tc26_gost3410_2012_256		OBJ_tc26,1L,1L,1L
4378 
4379 #define SN_id_tc26_gost3410_2012_512		"id-tc26-gost3410-2012-512"
4380 #define LN_id_tc26_gost3410_2012_512		"GOST R 34.10-2012 (512 bit)"
4381 #define NID_id_tc26_gost3410_2012_512		947
4382 #define OBJ_id_tc26_gost3410_2012_512		OBJ_tc26,1L,1L,2L
4383 
4384 #define SN_id_tc26_signwithdigest_gost3410_2012_256		"id-tc26-signwithdigest-gost3410-2012-256"
4385 #define LN_id_tc26_signwithdigest_gost3410_2012_256		"GOST R 34.11-2012 with GOST R 34.10-2012 (256 bit)"
4386 #define NID_id_tc26_signwithdigest_gost3410_2012_256		948
4387 #define OBJ_id_tc26_signwithdigest_gost3410_2012_256		OBJ_tc26,1L,3L,2L
4388 
4389 #define SN_id_tc26_signwithdigest_gost3410_2012_512		"id-tc26-signwithdigest-gost3410-2012-512"
4390 #define LN_id_tc26_signwithdigest_gost3410_2012_512		"GOST R 34.11-2012 with GOST R 34.10-2012 (512 bit)"
4391 #define NID_id_tc26_signwithdigest_gost3410_2012_512		949
4392 #define OBJ_id_tc26_signwithdigest_gost3410_2012_512		OBJ_tc26,1L,3L,3L
4393 
4394 #define SN_X25519		"X25519"
4395 #define NID_X25519		950
4396 #define OBJ_X25519		1L,3L,101L,110L
4397 
4398 #define SN_X448		"X448"
4399 #define NID_X448		951
4400 #define OBJ_X448		1L,3L,101L,111L
4401 
4402 #define SN_Ed25519		"Ed25519"
4403 #define NID_Ed25519		952
4404 #define OBJ_Ed25519		1L,3L,101L,112L
4405 
4406 #define SN_Ed448		"Ed448"
4407 #define NID_Ed448		953
4408 #define OBJ_Ed448		1L,3L,101L,113L
4409 
4410 #define SN_Ed25519ph		"Ed25519ph"
4411 #define NID_Ed25519ph		954
4412 #define OBJ_Ed25519ph		1L,3L,101L,114L
4413 
4414 #define SN_Ed448ph		"Ed448ph"
4415 #define NID_Ed448ph		955
4416 #define OBJ_Ed448ph		1L,3L,101L,115L
4417 
4418 #define SN_kx_rsa		"KxRSA"
4419 #define LN_kx_rsa		"kx-rsa"
4420 #define NID_kx_rsa		959
4421 
4422 #define SN_kx_ecdhe		"KxECDHE"
4423 #define LN_kx_ecdhe		"kx-ecdhe"
4424 #define NID_kx_ecdhe		960
4425 
4426 #define SN_kx_dhe		"KxDHE"
4427 #define LN_kx_dhe		"kx-dhe"
4428 #define NID_kx_dhe		961
4429 
4430 #define SN_kx_gost		"KxGOST"
4431 #define LN_kx_gost		"kx-gost"
4432 #define NID_kx_gost		962
4433 
4434 #define SN_auth_rsa		"AuthRSA"
4435 #define LN_auth_rsa		"auth-rsa"
4436 #define NID_auth_rsa		963
4437 
4438 #define SN_auth_ecdsa		"AuthECDSA"
4439 #define LN_auth_ecdsa		"auth-ecdsa"
4440 #define NID_auth_ecdsa		964
4441 
4442 #define SN_auth_gost01		"AuthGOST01"
4443 #define LN_auth_gost01		"auth-gost01"
4444 #define NID_auth_gost01		965
4445 
4446 #define SN_auth_null		"AuthNULL"
4447 #define LN_auth_null		"auth-null"
4448 #define NID_auth_null		966
4449 
4450