1 /* crypto/objects/obj_mac.h */
2 
3 /* THIS FILE IS GENERATED FROM objects.txt by objects.pl via the
4  * following command:
5  * perl objects.pl objects.txt obj_mac.num obj_mac.h
6  */
7 
8 /* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
9  * All rights reserved.
10  *
11  * This package is an SSL implementation written
12  * by Eric Young (eay@cryptsoft.com).
13  * The implementation was written so as to conform with Netscapes SSL.
14  *
15  * This library is free for commercial and non-commercial use as long as
16  * the following conditions are aheared to.  The following conditions
17  * apply to all code found in this distribution, be it the RC4, RSA,
18  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
19  * included with this distribution is covered by the same copyright terms
20  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
21  *
22  * Copyright remains Eric Young's, and as such any Copyright notices in
23  * the code are not to be removed.
24  * If this package is used in a product, Eric Young should be given attribution
25  * as the author of the parts of the library used.
26  * This can be in the form of a textual message at program startup or
27  * in documentation (online or textual) provided with the package.
28  *
29  * Redistribution and use in source and binary forms, with or without
30  * modification, are permitted provided that the following conditions
31  * are met:
32  * 1. Redistributions of source code must retain the copyright
33  *    notice, this list of conditions and the following disclaimer.
34  * 2. Redistributions in binary form must reproduce the above copyright
35  *    notice, this list of conditions and the following disclaimer in the
36  *    documentation and/or other materials provided with the distribution.
37  * 3. All advertising materials mentioning features or use of this software
38  *    must display the following acknowledgement:
39  *    "This product includes cryptographic software written by
40  *     Eric Young (eay@cryptsoft.com)"
41  *    The word 'cryptographic' can be left out if the rouines from the library
42  *    being used are not cryptographic related :-).
43  * 4. If you include any Windows specific code (or a derivative thereof) from
44  *    the apps directory (application code) you must include an acknowledgement:
45  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
46  *
47  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
48  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
49  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
50  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
51  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
52  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
53  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
54  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
55  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
56  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
57  * SUCH DAMAGE.
58  *
59  * The licence and distribution terms for any publically available version or
60  * derivative of this code cannot be changed.  i.e. this code cannot simply be
61  * copied and put under another distribution licence
62  * [including the GNU Public Licence.]
63  */
64 
65 #define SN_undef			"UNDEF"
66 #define LN_undef			"undefined"
67 #define NID_undef			0
68 #define OBJ_undef			0L
69 
70 #define SN_itu_t		"ITU-T"
71 #define LN_itu_t		"itu-t"
72 #define NID_itu_t		645
73 #define OBJ_itu_t		0L
74 
75 #define NID_ccitt		404
76 #define OBJ_ccitt		OBJ_itu_t
77 
78 #define SN_iso		"ISO"
79 #define LN_iso		"iso"
80 #define NID_iso		181
81 #define OBJ_iso		1L
82 
83 #define SN_joint_iso_itu_t		"JOINT-ISO-ITU-T"
84 #define LN_joint_iso_itu_t		"joint-iso-itu-t"
85 #define NID_joint_iso_itu_t		646
86 #define OBJ_joint_iso_itu_t		2L
87 
88 #define NID_joint_iso_ccitt		393
89 #define OBJ_joint_iso_ccitt		OBJ_joint_iso_itu_t
90 
91 #define SN_member_body		"member-body"
92 #define LN_member_body		"ISO Member Body"
93 #define NID_member_body		182
94 #define OBJ_member_body		OBJ_iso,2L
95 
96 #define SN_identified_organization		"identified-organization"
97 #define NID_identified_organization		676
98 #define OBJ_identified_organization		OBJ_iso,3L
99 
100 #define SN_hmac_md5		"HMAC-MD5"
101 #define LN_hmac_md5		"hmac-md5"
102 #define NID_hmac_md5		780
103 #define OBJ_hmac_md5		OBJ_identified_organization,6L,1L,5L,5L,8L,1L,1L
104 
105 #define SN_hmac_sha1		"HMAC-SHA1"
106 #define LN_hmac_sha1		"hmac-sha1"
107 #define NID_hmac_sha1		781
108 #define OBJ_hmac_sha1		OBJ_identified_organization,6L,1L,5L,5L,8L,1L,2L
109 
110 #define SN_certicom_arc		"certicom-arc"
111 #define NID_certicom_arc		677
112 #define OBJ_certicom_arc		OBJ_identified_organization,132L
113 
114 #define SN_international_organizations		"international-organizations"
115 #define LN_international_organizations		"International Organizations"
116 #define NID_international_organizations		647
117 #define OBJ_international_organizations		OBJ_joint_iso_itu_t,23L
118 
119 #define SN_wap		"wap"
120 #define NID_wap		678
121 #define OBJ_wap		OBJ_international_organizations,43L
122 
123 #define SN_wap_wsg		"wap-wsg"
124 #define NID_wap_wsg		679
125 #define OBJ_wap_wsg		OBJ_wap,1L
126 
127 #define SN_selected_attribute_types		"selected-attribute-types"
128 #define LN_selected_attribute_types		"Selected Attribute Types"
129 #define NID_selected_attribute_types		394
130 #define OBJ_selected_attribute_types		OBJ_joint_iso_itu_t,5L,1L,5L
131 
132 #define SN_clearance		"clearance"
133 #define NID_clearance		395
134 #define OBJ_clearance		OBJ_selected_attribute_types,55L
135 
136 #define SN_ISO_US		"ISO-US"
137 #define LN_ISO_US		"ISO US Member Body"
138 #define NID_ISO_US		183
139 #define OBJ_ISO_US		OBJ_member_body,840L
140 
141 #define SN_X9_57		"X9-57"
142 #define LN_X9_57		"X9.57"
143 #define NID_X9_57		184
144 #define OBJ_X9_57		OBJ_ISO_US,10040L
145 
146 #define SN_X9cm		"X9cm"
147 #define LN_X9cm		"X9.57 CM ?"
148 #define NID_X9cm		185
149 #define OBJ_X9cm		OBJ_X9_57,4L
150 
151 #define SN_dsa		"DSA"
152 #define LN_dsa		"dsaEncryption"
153 #define NID_dsa		116
154 #define OBJ_dsa		OBJ_X9cm,1L
155 
156 #define SN_dsaWithSHA1		"DSA-SHA1"
157 #define LN_dsaWithSHA1		"dsaWithSHA1"
158 #define NID_dsaWithSHA1		113
159 #define OBJ_dsaWithSHA1		OBJ_X9cm,3L
160 
161 #define SN_ansi_X9_62		"ansi-X9-62"
162 #define LN_ansi_X9_62		"ANSI X9.62"
163 #define NID_ansi_X9_62		405
164 #define OBJ_ansi_X9_62		OBJ_ISO_US,10045L
165 
166 #define OBJ_X9_62_id_fieldType		OBJ_ansi_X9_62,1L
167 
168 #define SN_X9_62_prime_field		"prime-field"
169 #define NID_X9_62_prime_field		406
170 #define OBJ_X9_62_prime_field		OBJ_X9_62_id_fieldType,1L
171 
172 #define SN_X9_62_characteristic_two_field		"characteristic-two-field"
173 #define NID_X9_62_characteristic_two_field		407
174 #define OBJ_X9_62_characteristic_two_field		OBJ_X9_62_id_fieldType,2L
175 
176 #define SN_X9_62_id_characteristic_two_basis		"id-characteristic-two-basis"
177 #define NID_X9_62_id_characteristic_two_basis		680
178 #define OBJ_X9_62_id_characteristic_two_basis		OBJ_X9_62_characteristic_two_field,3L
179 
180 #define SN_X9_62_onBasis		"onBasis"
181 #define NID_X9_62_onBasis		681
182 #define OBJ_X9_62_onBasis		OBJ_X9_62_id_characteristic_two_basis,1L
183 
184 #define SN_X9_62_tpBasis		"tpBasis"
185 #define NID_X9_62_tpBasis		682
186 #define OBJ_X9_62_tpBasis		OBJ_X9_62_id_characteristic_two_basis,2L
187 
188 #define SN_X9_62_ppBasis		"ppBasis"
189 #define NID_X9_62_ppBasis		683
190 #define OBJ_X9_62_ppBasis		OBJ_X9_62_id_characteristic_two_basis,3L
191 
192 #define OBJ_X9_62_id_publicKeyType		OBJ_ansi_X9_62,2L
193 
194 #define SN_X9_62_id_ecPublicKey		"id-ecPublicKey"
195 #define NID_X9_62_id_ecPublicKey		408
196 #define OBJ_X9_62_id_ecPublicKey		OBJ_X9_62_id_publicKeyType,1L
197 
198 #define OBJ_X9_62_ellipticCurve		OBJ_ansi_X9_62,3L
199 
200 #define OBJ_X9_62_c_TwoCurve		OBJ_X9_62_ellipticCurve,0L
201 
202 #define SN_X9_62_c2pnb163v1		"c2pnb163v1"
203 #define NID_X9_62_c2pnb163v1		684
204 #define OBJ_X9_62_c2pnb163v1		OBJ_X9_62_c_TwoCurve,1L
205 
206 #define SN_X9_62_c2pnb163v2		"c2pnb163v2"
207 #define NID_X9_62_c2pnb163v2		685
208 #define OBJ_X9_62_c2pnb163v2		OBJ_X9_62_c_TwoCurve,2L
209 
210 #define SN_X9_62_c2pnb163v3		"c2pnb163v3"
211 #define NID_X9_62_c2pnb163v3		686
212 #define OBJ_X9_62_c2pnb163v3		OBJ_X9_62_c_TwoCurve,3L
213 
214 #define SN_X9_62_c2pnb176v1		"c2pnb176v1"
215 #define NID_X9_62_c2pnb176v1		687
216 #define OBJ_X9_62_c2pnb176v1		OBJ_X9_62_c_TwoCurve,4L
217 
218 #define SN_X9_62_c2tnb191v1		"c2tnb191v1"
219 #define NID_X9_62_c2tnb191v1		688
220 #define OBJ_X9_62_c2tnb191v1		OBJ_X9_62_c_TwoCurve,5L
221 
222 #define SN_X9_62_c2tnb191v2		"c2tnb191v2"
223 #define NID_X9_62_c2tnb191v2		689
224 #define OBJ_X9_62_c2tnb191v2		OBJ_X9_62_c_TwoCurve,6L
225 
226 #define SN_X9_62_c2tnb191v3		"c2tnb191v3"
227 #define NID_X9_62_c2tnb191v3		690
228 #define OBJ_X9_62_c2tnb191v3		OBJ_X9_62_c_TwoCurve,7L
229 
230 #define SN_X9_62_c2onb191v4		"c2onb191v4"
231 #define NID_X9_62_c2onb191v4		691
232 #define OBJ_X9_62_c2onb191v4		OBJ_X9_62_c_TwoCurve,8L
233 
234 #define SN_X9_62_c2onb191v5		"c2onb191v5"
235 #define NID_X9_62_c2onb191v5		692
236 #define OBJ_X9_62_c2onb191v5		OBJ_X9_62_c_TwoCurve,9L
237 
238 #define SN_X9_62_c2pnb208w1		"c2pnb208w1"
239 #define NID_X9_62_c2pnb208w1		693
240 #define OBJ_X9_62_c2pnb208w1		OBJ_X9_62_c_TwoCurve,10L
241 
242 #define SN_X9_62_c2tnb239v1		"c2tnb239v1"
243 #define NID_X9_62_c2tnb239v1		694
244 #define OBJ_X9_62_c2tnb239v1		OBJ_X9_62_c_TwoCurve,11L
245 
246 #define SN_X9_62_c2tnb239v2		"c2tnb239v2"
247 #define NID_X9_62_c2tnb239v2		695
248 #define OBJ_X9_62_c2tnb239v2		OBJ_X9_62_c_TwoCurve,12L
249 
250 #define SN_X9_62_c2tnb239v3		"c2tnb239v3"
251 #define NID_X9_62_c2tnb239v3		696
252 #define OBJ_X9_62_c2tnb239v3		OBJ_X9_62_c_TwoCurve,13L
253 
254 #define SN_X9_62_c2onb239v4		"c2onb239v4"
255 #define NID_X9_62_c2onb239v4		697
256 #define OBJ_X9_62_c2onb239v4		OBJ_X9_62_c_TwoCurve,14L
257 
258 #define SN_X9_62_c2onb239v5		"c2onb239v5"
259 #define NID_X9_62_c2onb239v5		698
260 #define OBJ_X9_62_c2onb239v5		OBJ_X9_62_c_TwoCurve,15L
261 
262 #define SN_X9_62_c2pnb272w1		"c2pnb272w1"
263 #define NID_X9_62_c2pnb272w1		699
264 #define OBJ_X9_62_c2pnb272w1		OBJ_X9_62_c_TwoCurve,16L
265 
266 #define SN_X9_62_c2pnb304w1		"c2pnb304w1"
267 #define NID_X9_62_c2pnb304w1		700
268 #define OBJ_X9_62_c2pnb304w1		OBJ_X9_62_c_TwoCurve,17L
269 
270 #define SN_X9_62_c2tnb359v1		"c2tnb359v1"
271 #define NID_X9_62_c2tnb359v1		701
272 #define OBJ_X9_62_c2tnb359v1		OBJ_X9_62_c_TwoCurve,18L
273 
274 #define SN_X9_62_c2pnb368w1		"c2pnb368w1"
275 #define NID_X9_62_c2pnb368w1		702
276 #define OBJ_X9_62_c2pnb368w1		OBJ_X9_62_c_TwoCurve,19L
277 
278 #define SN_X9_62_c2tnb431r1		"c2tnb431r1"
279 #define NID_X9_62_c2tnb431r1		703
280 #define OBJ_X9_62_c2tnb431r1		OBJ_X9_62_c_TwoCurve,20L
281 
282 #define OBJ_X9_62_primeCurve		OBJ_X9_62_ellipticCurve,1L
283 
284 #define SN_X9_62_prime192v1		"prime192v1"
285 #define NID_X9_62_prime192v1		409
286 #define OBJ_X9_62_prime192v1		OBJ_X9_62_primeCurve,1L
287 
288 #define SN_X9_62_prime192v2		"prime192v2"
289 #define NID_X9_62_prime192v2		410
290 #define OBJ_X9_62_prime192v2		OBJ_X9_62_primeCurve,2L
291 
292 #define SN_X9_62_prime192v3		"prime192v3"
293 #define NID_X9_62_prime192v3		411
294 #define OBJ_X9_62_prime192v3		OBJ_X9_62_primeCurve,3L
295 
296 #define SN_X9_62_prime239v1		"prime239v1"
297 #define NID_X9_62_prime239v1		412
298 #define OBJ_X9_62_prime239v1		OBJ_X9_62_primeCurve,4L
299 
300 #define SN_X9_62_prime239v2		"prime239v2"
301 #define NID_X9_62_prime239v2		413
302 #define OBJ_X9_62_prime239v2		OBJ_X9_62_primeCurve,5L
303 
304 #define SN_X9_62_prime239v3		"prime239v3"
305 #define NID_X9_62_prime239v3		414
306 #define OBJ_X9_62_prime239v3		OBJ_X9_62_primeCurve,6L
307 
308 #define SN_X9_62_prime256v1		"prime256v1"
309 #define NID_X9_62_prime256v1		415
310 #define OBJ_X9_62_prime256v1		OBJ_X9_62_primeCurve,7L
311 
312 #define OBJ_X9_62_id_ecSigType		OBJ_ansi_X9_62,4L
313 
314 #define SN_ecdsa_with_SHA1		"ecdsa-with-SHA1"
315 #define NID_ecdsa_with_SHA1		416
316 #define OBJ_ecdsa_with_SHA1		OBJ_X9_62_id_ecSigType,1L
317 
318 #define SN_ecdsa_with_Recommended		"ecdsa-with-Recommended"
319 #define NID_ecdsa_with_Recommended		791
320 #define OBJ_ecdsa_with_Recommended		OBJ_X9_62_id_ecSigType,2L
321 
322 #define SN_ecdsa_with_Specified		"ecdsa-with-Specified"
323 #define NID_ecdsa_with_Specified		792
324 #define OBJ_ecdsa_with_Specified		OBJ_X9_62_id_ecSigType,3L
325 
326 #define SN_ecdsa_with_SHA224		"ecdsa-with-SHA224"
327 #define NID_ecdsa_with_SHA224		793
328 #define OBJ_ecdsa_with_SHA224		OBJ_ecdsa_with_Specified,1L
329 
330 #define SN_ecdsa_with_SHA256		"ecdsa-with-SHA256"
331 #define NID_ecdsa_with_SHA256		794
332 #define OBJ_ecdsa_with_SHA256		OBJ_ecdsa_with_Specified,2L
333 
334 #define SN_ecdsa_with_SHA384		"ecdsa-with-SHA384"
335 #define NID_ecdsa_with_SHA384		795
336 #define OBJ_ecdsa_with_SHA384		OBJ_ecdsa_with_Specified,3L
337 
338 #define SN_ecdsa_with_SHA512		"ecdsa-with-SHA512"
339 #define NID_ecdsa_with_SHA512		796
340 #define OBJ_ecdsa_with_SHA512		OBJ_ecdsa_with_Specified,4L
341 
342 #define OBJ_secg_ellipticCurve		OBJ_certicom_arc,0L
343 
344 #define SN_secp112r1		"secp112r1"
345 #define NID_secp112r1		704
346 #define OBJ_secp112r1		OBJ_secg_ellipticCurve,6L
347 
348 #define SN_secp112r2		"secp112r2"
349 #define NID_secp112r2		705
350 #define OBJ_secp112r2		OBJ_secg_ellipticCurve,7L
351 
352 #define SN_secp128r1		"secp128r1"
353 #define NID_secp128r1		706
354 #define OBJ_secp128r1		OBJ_secg_ellipticCurve,28L
355 
356 #define SN_secp128r2		"secp128r2"
357 #define NID_secp128r2		707
358 #define OBJ_secp128r2		OBJ_secg_ellipticCurve,29L
359 
360 #define SN_secp160k1		"secp160k1"
361 #define NID_secp160k1		708
362 #define OBJ_secp160k1		OBJ_secg_ellipticCurve,9L
363 
364 #define SN_secp160r1		"secp160r1"
365 #define NID_secp160r1		709
366 #define OBJ_secp160r1		OBJ_secg_ellipticCurve,8L
367 
368 #define SN_secp160r2		"secp160r2"
369 #define NID_secp160r2		710
370 #define OBJ_secp160r2		OBJ_secg_ellipticCurve,30L
371 
372 #define SN_secp192k1		"secp192k1"
373 #define NID_secp192k1		711
374 #define OBJ_secp192k1		OBJ_secg_ellipticCurve,31L
375 
376 #define SN_secp224k1		"secp224k1"
377 #define NID_secp224k1		712
378 #define OBJ_secp224k1		OBJ_secg_ellipticCurve,32L
379 
380 #define SN_secp224r1		"secp224r1"
381 #define NID_secp224r1		713
382 #define OBJ_secp224r1		OBJ_secg_ellipticCurve,33L
383 
384 #define SN_secp256k1		"secp256k1"
385 #define NID_secp256k1		714
386 #define OBJ_secp256k1		OBJ_secg_ellipticCurve,10L
387 
388 #define SN_secp384r1		"secp384r1"
389 #define NID_secp384r1		715
390 #define OBJ_secp384r1		OBJ_secg_ellipticCurve,34L
391 
392 #define SN_secp521r1		"secp521r1"
393 #define NID_secp521r1		716
394 #define OBJ_secp521r1		OBJ_secg_ellipticCurve,35L
395 
396 #define SN_sect113r1		"sect113r1"
397 #define NID_sect113r1		717
398 #define OBJ_sect113r1		OBJ_secg_ellipticCurve,4L
399 
400 #define SN_sect113r2		"sect113r2"
401 #define NID_sect113r2		718
402 #define OBJ_sect113r2		OBJ_secg_ellipticCurve,5L
403 
404 #define SN_sect131r1		"sect131r1"
405 #define NID_sect131r1		719
406 #define OBJ_sect131r1		OBJ_secg_ellipticCurve,22L
407 
408 #define SN_sect131r2		"sect131r2"
409 #define NID_sect131r2		720
410 #define OBJ_sect131r2		OBJ_secg_ellipticCurve,23L
411 
412 #define SN_sect163k1		"sect163k1"
413 #define NID_sect163k1		721
414 #define OBJ_sect163k1		OBJ_secg_ellipticCurve,1L
415 
416 #define SN_sect163r1		"sect163r1"
417 #define NID_sect163r1		722
418 #define OBJ_sect163r1		OBJ_secg_ellipticCurve,2L
419 
420 #define SN_sect163r2		"sect163r2"
421 #define NID_sect163r2		723
422 #define OBJ_sect163r2		OBJ_secg_ellipticCurve,15L
423 
424 #define SN_sect193r1		"sect193r1"
425 #define NID_sect193r1		724
426 #define OBJ_sect193r1		OBJ_secg_ellipticCurve,24L
427 
428 #define SN_sect193r2		"sect193r2"
429 #define NID_sect193r2		725
430 #define OBJ_sect193r2		OBJ_secg_ellipticCurve,25L
431 
432 #define SN_sect233k1		"sect233k1"
433 #define NID_sect233k1		726
434 #define OBJ_sect233k1		OBJ_secg_ellipticCurve,26L
435 
436 #define SN_sect233r1		"sect233r1"
437 #define NID_sect233r1		727
438 #define OBJ_sect233r1		OBJ_secg_ellipticCurve,27L
439 
440 #define SN_sect239k1		"sect239k1"
441 #define NID_sect239k1		728
442 #define OBJ_sect239k1		OBJ_secg_ellipticCurve,3L
443 
444 #define SN_sect283k1		"sect283k1"
445 #define NID_sect283k1		729
446 #define OBJ_sect283k1		OBJ_secg_ellipticCurve,16L
447 
448 #define SN_sect283r1		"sect283r1"
449 #define NID_sect283r1		730
450 #define OBJ_sect283r1		OBJ_secg_ellipticCurve,17L
451 
452 #define SN_sect409k1		"sect409k1"
453 #define NID_sect409k1		731
454 #define OBJ_sect409k1		OBJ_secg_ellipticCurve,36L
455 
456 #define SN_sect409r1		"sect409r1"
457 #define NID_sect409r1		732
458 #define OBJ_sect409r1		OBJ_secg_ellipticCurve,37L
459 
460 #define SN_sect571k1		"sect571k1"
461 #define NID_sect571k1		733
462 #define OBJ_sect571k1		OBJ_secg_ellipticCurve,38L
463 
464 #define SN_sect571r1		"sect571r1"
465 #define NID_sect571r1		734
466 #define OBJ_sect571r1		OBJ_secg_ellipticCurve,39L
467 
468 #define OBJ_wap_wsg_idm_ecid		OBJ_wap_wsg,4L
469 
470 #define SN_wap_wsg_idm_ecid_wtls1		"wap-wsg-idm-ecid-wtls1"
471 #define NID_wap_wsg_idm_ecid_wtls1		735
472 #define OBJ_wap_wsg_idm_ecid_wtls1		OBJ_wap_wsg_idm_ecid,1L
473 
474 #define SN_wap_wsg_idm_ecid_wtls3		"wap-wsg-idm-ecid-wtls3"
475 #define NID_wap_wsg_idm_ecid_wtls3		736
476 #define OBJ_wap_wsg_idm_ecid_wtls3		OBJ_wap_wsg_idm_ecid,3L
477 
478 #define SN_wap_wsg_idm_ecid_wtls4		"wap-wsg-idm-ecid-wtls4"
479 #define NID_wap_wsg_idm_ecid_wtls4		737
480 #define OBJ_wap_wsg_idm_ecid_wtls4		OBJ_wap_wsg_idm_ecid,4L
481 
482 #define SN_wap_wsg_idm_ecid_wtls5		"wap-wsg-idm-ecid-wtls5"
483 #define NID_wap_wsg_idm_ecid_wtls5		738
484 #define OBJ_wap_wsg_idm_ecid_wtls5		OBJ_wap_wsg_idm_ecid,5L
485 
486 #define SN_wap_wsg_idm_ecid_wtls6		"wap-wsg-idm-ecid-wtls6"
487 #define NID_wap_wsg_idm_ecid_wtls6		739
488 #define OBJ_wap_wsg_idm_ecid_wtls6		OBJ_wap_wsg_idm_ecid,6L
489 
490 #define SN_wap_wsg_idm_ecid_wtls7		"wap-wsg-idm-ecid-wtls7"
491 #define NID_wap_wsg_idm_ecid_wtls7		740
492 #define OBJ_wap_wsg_idm_ecid_wtls7		OBJ_wap_wsg_idm_ecid,7L
493 
494 #define SN_wap_wsg_idm_ecid_wtls8		"wap-wsg-idm-ecid-wtls8"
495 #define NID_wap_wsg_idm_ecid_wtls8		741
496 #define OBJ_wap_wsg_idm_ecid_wtls8		OBJ_wap_wsg_idm_ecid,8L
497 
498 #define SN_wap_wsg_idm_ecid_wtls9		"wap-wsg-idm-ecid-wtls9"
499 #define NID_wap_wsg_idm_ecid_wtls9		742
500 #define OBJ_wap_wsg_idm_ecid_wtls9		OBJ_wap_wsg_idm_ecid,9L
501 
502 #define SN_wap_wsg_idm_ecid_wtls10		"wap-wsg-idm-ecid-wtls10"
503 #define NID_wap_wsg_idm_ecid_wtls10		743
504 #define OBJ_wap_wsg_idm_ecid_wtls10		OBJ_wap_wsg_idm_ecid,10L
505 
506 #define SN_wap_wsg_idm_ecid_wtls11		"wap-wsg-idm-ecid-wtls11"
507 #define NID_wap_wsg_idm_ecid_wtls11		744
508 #define OBJ_wap_wsg_idm_ecid_wtls11		OBJ_wap_wsg_idm_ecid,11L
509 
510 #define SN_wap_wsg_idm_ecid_wtls12		"wap-wsg-idm-ecid-wtls12"
511 #define NID_wap_wsg_idm_ecid_wtls12		745
512 #define OBJ_wap_wsg_idm_ecid_wtls12		OBJ_wap_wsg_idm_ecid,12L
513 
514 #define SN_cast5_cbc		"CAST5-CBC"
515 #define LN_cast5_cbc		"cast5-cbc"
516 #define NID_cast5_cbc		108
517 #define OBJ_cast5_cbc		OBJ_ISO_US,113533L,7L,66L,10L
518 
519 #define SN_cast5_ecb		"CAST5-ECB"
520 #define LN_cast5_ecb		"cast5-ecb"
521 #define NID_cast5_ecb		109
522 
523 #define SN_cast5_cfb64		"CAST5-CFB"
524 #define LN_cast5_cfb64		"cast5-cfb"
525 #define NID_cast5_cfb64		110
526 
527 #define SN_cast5_ofb64		"CAST5-OFB"
528 #define LN_cast5_ofb64		"cast5-ofb"
529 #define NID_cast5_ofb64		111
530 
531 #define LN_pbeWithMD5AndCast5_CBC		"pbeWithMD5AndCast5CBC"
532 #define NID_pbeWithMD5AndCast5_CBC		112
533 #define OBJ_pbeWithMD5AndCast5_CBC		OBJ_ISO_US,113533L,7L,66L,12L
534 
535 #define SN_id_PasswordBasedMAC		"id-PasswordBasedMAC"
536 #define LN_id_PasswordBasedMAC		"password based MAC"
537 #define NID_id_PasswordBasedMAC		782
538 #define OBJ_id_PasswordBasedMAC		OBJ_ISO_US,113533L,7L,66L,13L
539 
540 #define SN_id_DHBasedMac		"id-DHBasedMac"
541 #define LN_id_DHBasedMac		"Diffie-Hellman based MAC"
542 #define NID_id_DHBasedMac		783
543 #define OBJ_id_DHBasedMac		OBJ_ISO_US,113533L,7L,66L,30L
544 
545 #define SN_rsadsi		"rsadsi"
546 #define LN_rsadsi		"RSA Data Security, Inc."
547 #define NID_rsadsi		1
548 #define OBJ_rsadsi		OBJ_ISO_US,113549L
549 
550 #define SN_pkcs		"pkcs"
551 #define LN_pkcs		"RSA Data Security, Inc. PKCS"
552 #define NID_pkcs		2
553 #define OBJ_pkcs		OBJ_rsadsi,1L
554 
555 #define SN_pkcs1		"pkcs1"
556 #define NID_pkcs1		186
557 #define OBJ_pkcs1		OBJ_pkcs,1L
558 
559 #define LN_rsaEncryption		"rsaEncryption"
560 #define NID_rsaEncryption		6
561 #define OBJ_rsaEncryption		OBJ_pkcs1,1L
562 
563 #define SN_md2WithRSAEncryption		"RSA-MD2"
564 #define LN_md2WithRSAEncryption		"md2WithRSAEncryption"
565 #define NID_md2WithRSAEncryption		7
566 #define OBJ_md2WithRSAEncryption		OBJ_pkcs1,2L
567 
568 #define SN_md4WithRSAEncryption		"RSA-MD4"
569 #define LN_md4WithRSAEncryption		"md4WithRSAEncryption"
570 #define NID_md4WithRSAEncryption		396
571 #define OBJ_md4WithRSAEncryption		OBJ_pkcs1,3L
572 
573 #define SN_md5WithRSAEncryption		"RSA-MD5"
574 #define LN_md5WithRSAEncryption		"md5WithRSAEncryption"
575 #define NID_md5WithRSAEncryption		8
576 #define OBJ_md5WithRSAEncryption		OBJ_pkcs1,4L
577 
578 #define SN_sha1WithRSAEncryption		"RSA-SHA1"
579 #define LN_sha1WithRSAEncryption		"sha1WithRSAEncryption"
580 #define NID_sha1WithRSAEncryption		65
581 #define OBJ_sha1WithRSAEncryption		OBJ_pkcs1,5L
582 
583 #define SN_rsaesOaep		"RSAES-OAEP"
584 #define LN_rsaesOaep		"rsaesOaep"
585 #define NID_rsaesOaep		919
586 #define OBJ_rsaesOaep		OBJ_pkcs1,7L
587 
588 #define SN_mgf1		"MGF1"
589 #define LN_mgf1		"mgf1"
590 #define NID_mgf1		911
591 #define OBJ_mgf1		OBJ_pkcs1,8L
592 
593 #define SN_pSpecified		"PSPECIFIED"
594 #define LN_pSpecified		"pSpecified"
595 #define NID_pSpecified		992
596 #define OBJ_pSpecified		OBJ_pkcs1,9L
597 
598 #define SN_rsassaPss		"RSASSA-PSS"
599 #define LN_rsassaPss		"rsassaPss"
600 #define NID_rsassaPss		912
601 #define OBJ_rsassaPss		OBJ_pkcs1,10L
602 
603 #define SN_sha256WithRSAEncryption		"RSA-SHA256"
604 #define LN_sha256WithRSAEncryption		"sha256WithRSAEncryption"
605 #define NID_sha256WithRSAEncryption		668
606 #define OBJ_sha256WithRSAEncryption		OBJ_pkcs1,11L
607 
608 #define SN_sha384WithRSAEncryption		"RSA-SHA384"
609 #define LN_sha384WithRSAEncryption		"sha384WithRSAEncryption"
610 #define NID_sha384WithRSAEncryption		669
611 #define OBJ_sha384WithRSAEncryption		OBJ_pkcs1,12L
612 
613 #define SN_sha512WithRSAEncryption		"RSA-SHA512"
614 #define LN_sha512WithRSAEncryption		"sha512WithRSAEncryption"
615 #define NID_sha512WithRSAEncryption		670
616 #define OBJ_sha512WithRSAEncryption		OBJ_pkcs1,13L
617 
618 #define SN_sha224WithRSAEncryption		"RSA-SHA224"
619 #define LN_sha224WithRSAEncryption		"sha224WithRSAEncryption"
620 #define NID_sha224WithRSAEncryption		671
621 #define OBJ_sha224WithRSAEncryption		OBJ_pkcs1,14L
622 
623 #define SN_pkcs3		"pkcs3"
624 #define NID_pkcs3		27
625 #define OBJ_pkcs3		OBJ_pkcs,3L
626 
627 #define LN_dhKeyAgreement		"dhKeyAgreement"
628 #define NID_dhKeyAgreement		28
629 #define OBJ_dhKeyAgreement		OBJ_pkcs3,1L
630 
631 #define SN_pkcs5		"pkcs5"
632 #define NID_pkcs5		187
633 #define OBJ_pkcs5		OBJ_pkcs,5L
634 
635 #define SN_pbeWithMD2AndDES_CBC		"PBE-MD2-DES"
636 #define LN_pbeWithMD2AndDES_CBC		"pbeWithMD2AndDES-CBC"
637 #define NID_pbeWithMD2AndDES_CBC		9
638 #define OBJ_pbeWithMD2AndDES_CBC		OBJ_pkcs5,1L
639 
640 #define SN_pbeWithMD5AndDES_CBC		"PBE-MD5-DES"
641 #define LN_pbeWithMD5AndDES_CBC		"pbeWithMD5AndDES-CBC"
642 #define NID_pbeWithMD5AndDES_CBC		10
643 #define OBJ_pbeWithMD5AndDES_CBC		OBJ_pkcs5,3L
644 
645 #define SN_pbeWithMD2AndRC2_CBC		"PBE-MD2-RC2-64"
646 #define LN_pbeWithMD2AndRC2_CBC		"pbeWithMD2AndRC2-CBC"
647 #define NID_pbeWithMD2AndRC2_CBC		168
648 #define OBJ_pbeWithMD2AndRC2_CBC		OBJ_pkcs5,4L
649 
650 #define SN_pbeWithMD5AndRC2_CBC		"PBE-MD5-RC2-64"
651 #define LN_pbeWithMD5AndRC2_CBC		"pbeWithMD5AndRC2-CBC"
652 #define NID_pbeWithMD5AndRC2_CBC		169
653 #define OBJ_pbeWithMD5AndRC2_CBC		OBJ_pkcs5,6L
654 
655 #define SN_pbeWithSHA1AndDES_CBC		"PBE-SHA1-DES"
656 #define LN_pbeWithSHA1AndDES_CBC		"pbeWithSHA1AndDES-CBC"
657 #define NID_pbeWithSHA1AndDES_CBC		170
658 #define OBJ_pbeWithSHA1AndDES_CBC		OBJ_pkcs5,10L
659 
660 #define SN_pbeWithSHA1AndRC2_CBC		"PBE-SHA1-RC2-64"
661 #define LN_pbeWithSHA1AndRC2_CBC		"pbeWithSHA1AndRC2-CBC"
662 #define NID_pbeWithSHA1AndRC2_CBC		68
663 #define OBJ_pbeWithSHA1AndRC2_CBC		OBJ_pkcs5,11L
664 
665 #define LN_id_pbkdf2		"PBKDF2"
666 #define NID_id_pbkdf2		69
667 #define OBJ_id_pbkdf2		OBJ_pkcs5,12L
668 
669 #define LN_pbes2		"PBES2"
670 #define NID_pbes2		161
671 #define OBJ_pbes2		OBJ_pkcs5,13L
672 
673 #define LN_pbmac1		"PBMAC1"
674 #define NID_pbmac1		162
675 #define OBJ_pbmac1		OBJ_pkcs5,14L
676 
677 #define SN_pkcs7		"pkcs7"
678 #define NID_pkcs7		20
679 #define OBJ_pkcs7		OBJ_pkcs,7L
680 
681 #define LN_pkcs7_data		"pkcs7-data"
682 #define NID_pkcs7_data		21
683 #define OBJ_pkcs7_data		OBJ_pkcs7,1L
684 
685 #define LN_pkcs7_signed		"pkcs7-signedData"
686 #define NID_pkcs7_signed		22
687 #define OBJ_pkcs7_signed		OBJ_pkcs7,2L
688 
689 #define LN_pkcs7_enveloped		"pkcs7-envelopedData"
690 #define NID_pkcs7_enveloped		23
691 #define OBJ_pkcs7_enveloped		OBJ_pkcs7,3L
692 
693 #define LN_pkcs7_signedAndEnveloped		"pkcs7-signedAndEnvelopedData"
694 #define NID_pkcs7_signedAndEnveloped		24
695 #define OBJ_pkcs7_signedAndEnveloped		OBJ_pkcs7,4L
696 
697 #define LN_pkcs7_digest		"pkcs7-digestData"
698 #define NID_pkcs7_digest		25
699 #define OBJ_pkcs7_digest		OBJ_pkcs7,5L
700 
701 #define LN_pkcs7_encrypted		"pkcs7-encryptedData"
702 #define NID_pkcs7_encrypted		26
703 #define OBJ_pkcs7_encrypted		OBJ_pkcs7,6L
704 
705 #define SN_pkcs9		"pkcs9"
706 #define NID_pkcs9		47
707 #define OBJ_pkcs9		OBJ_pkcs,9L
708 
709 #define LN_pkcs9_emailAddress		"emailAddress"
710 #define NID_pkcs9_emailAddress		48
711 #define OBJ_pkcs9_emailAddress		OBJ_pkcs9,1L
712 
713 #define LN_pkcs9_unstructuredName		"unstructuredName"
714 #define NID_pkcs9_unstructuredName		49
715 #define OBJ_pkcs9_unstructuredName		OBJ_pkcs9,2L
716 
717 #define LN_pkcs9_contentType		"contentType"
718 #define NID_pkcs9_contentType		50
719 #define OBJ_pkcs9_contentType		OBJ_pkcs9,3L
720 
721 #define LN_pkcs9_messageDigest		"messageDigest"
722 #define NID_pkcs9_messageDigest		51
723 #define OBJ_pkcs9_messageDigest		OBJ_pkcs9,4L
724 
725 #define LN_pkcs9_signingTime		"signingTime"
726 #define NID_pkcs9_signingTime		52
727 #define OBJ_pkcs9_signingTime		OBJ_pkcs9,5L
728 
729 #define LN_pkcs9_countersignature		"countersignature"
730 #define NID_pkcs9_countersignature		53
731 #define OBJ_pkcs9_countersignature		OBJ_pkcs9,6L
732 
733 #define LN_pkcs9_challengePassword		"challengePassword"
734 #define NID_pkcs9_challengePassword		54
735 #define OBJ_pkcs9_challengePassword		OBJ_pkcs9,7L
736 
737 #define LN_pkcs9_unstructuredAddress		"unstructuredAddress"
738 #define NID_pkcs9_unstructuredAddress		55
739 #define OBJ_pkcs9_unstructuredAddress		OBJ_pkcs9,8L
740 
741 #define LN_pkcs9_extCertAttributes		"extendedCertificateAttributes"
742 #define NID_pkcs9_extCertAttributes		56
743 #define OBJ_pkcs9_extCertAttributes		OBJ_pkcs9,9L
744 
745 #define SN_ext_req		"extReq"
746 #define LN_ext_req		"Extension Request"
747 #define NID_ext_req		172
748 #define OBJ_ext_req		OBJ_pkcs9,14L
749 
750 #define SN_SMIMECapabilities		"SMIME-CAPS"
751 #define LN_SMIMECapabilities		"S/MIME Capabilities"
752 #define NID_SMIMECapabilities		167
753 #define OBJ_SMIMECapabilities		OBJ_pkcs9,15L
754 
755 #define SN_SMIME		"SMIME"
756 #define LN_SMIME		"S/MIME"
757 #define NID_SMIME		188
758 #define OBJ_SMIME		OBJ_pkcs9,16L
759 
760 #define SN_id_smime_mod		"id-smime-mod"
761 #define NID_id_smime_mod		189
762 #define OBJ_id_smime_mod		OBJ_SMIME,0L
763 
764 #define SN_id_smime_ct		"id-smime-ct"
765 #define NID_id_smime_ct		190
766 #define OBJ_id_smime_ct		OBJ_SMIME,1L
767 
768 #define SN_id_smime_aa		"id-smime-aa"
769 #define NID_id_smime_aa		191
770 #define OBJ_id_smime_aa		OBJ_SMIME,2L
771 
772 #define SN_id_smime_alg		"id-smime-alg"
773 #define NID_id_smime_alg		192
774 #define OBJ_id_smime_alg		OBJ_SMIME,3L
775 
776 #define SN_id_smime_cd		"id-smime-cd"
777 #define NID_id_smime_cd		193
778 #define OBJ_id_smime_cd		OBJ_SMIME,4L
779 
780 #define SN_id_smime_spq		"id-smime-spq"
781 #define NID_id_smime_spq		194
782 #define OBJ_id_smime_spq		OBJ_SMIME,5L
783 
784 #define SN_id_smime_cti		"id-smime-cti"
785 #define NID_id_smime_cti		195
786 #define OBJ_id_smime_cti		OBJ_SMIME,6L
787 
788 #define SN_id_smime_mod_cms		"id-smime-mod-cms"
789 #define NID_id_smime_mod_cms		196
790 #define OBJ_id_smime_mod_cms		OBJ_id_smime_mod,1L
791 
792 #define SN_id_smime_mod_ess		"id-smime-mod-ess"
793 #define NID_id_smime_mod_ess		197
794 #define OBJ_id_smime_mod_ess		OBJ_id_smime_mod,2L
795 
796 #define SN_id_smime_mod_oid		"id-smime-mod-oid"
797 #define NID_id_smime_mod_oid		198
798 #define OBJ_id_smime_mod_oid		OBJ_id_smime_mod,3L
799 
800 #define SN_id_smime_mod_msg_v3		"id-smime-mod-msg-v3"
801 #define NID_id_smime_mod_msg_v3		199
802 #define OBJ_id_smime_mod_msg_v3		OBJ_id_smime_mod,4L
803 
804 #define SN_id_smime_mod_ets_eSignature_88		"id-smime-mod-ets-eSignature-88"
805 #define NID_id_smime_mod_ets_eSignature_88		200
806 #define OBJ_id_smime_mod_ets_eSignature_88		OBJ_id_smime_mod,5L
807 
808 #define SN_id_smime_mod_ets_eSignature_97		"id-smime-mod-ets-eSignature-97"
809 #define NID_id_smime_mod_ets_eSignature_97		201
810 #define OBJ_id_smime_mod_ets_eSignature_97		OBJ_id_smime_mod,6L
811 
812 #define SN_id_smime_mod_ets_eSigPolicy_88		"id-smime-mod-ets-eSigPolicy-88"
813 #define NID_id_smime_mod_ets_eSigPolicy_88		202
814 #define OBJ_id_smime_mod_ets_eSigPolicy_88		OBJ_id_smime_mod,7L
815 
816 #define SN_id_smime_mod_ets_eSigPolicy_97		"id-smime-mod-ets-eSigPolicy-97"
817 #define NID_id_smime_mod_ets_eSigPolicy_97		203
818 #define OBJ_id_smime_mod_ets_eSigPolicy_97		OBJ_id_smime_mod,8L
819 
820 #define SN_id_smime_ct_receipt		"id-smime-ct-receipt"
821 #define NID_id_smime_ct_receipt		204
822 #define OBJ_id_smime_ct_receipt		OBJ_id_smime_ct,1L
823 
824 #define SN_id_smime_ct_authData		"id-smime-ct-authData"
825 #define NID_id_smime_ct_authData		205
826 #define OBJ_id_smime_ct_authData		OBJ_id_smime_ct,2L
827 
828 #define SN_id_smime_ct_publishCert		"id-smime-ct-publishCert"
829 #define NID_id_smime_ct_publishCert		206
830 #define OBJ_id_smime_ct_publishCert		OBJ_id_smime_ct,3L
831 
832 #define SN_id_smime_ct_TSTInfo		"id-smime-ct-TSTInfo"
833 #define NID_id_smime_ct_TSTInfo		207
834 #define OBJ_id_smime_ct_TSTInfo		OBJ_id_smime_ct,4L
835 
836 #define SN_id_smime_ct_TDTInfo		"id-smime-ct-TDTInfo"
837 #define NID_id_smime_ct_TDTInfo		208
838 #define OBJ_id_smime_ct_TDTInfo		OBJ_id_smime_ct,5L
839 
840 #define SN_id_smime_ct_contentInfo		"id-smime-ct-contentInfo"
841 #define NID_id_smime_ct_contentInfo		209
842 #define OBJ_id_smime_ct_contentInfo		OBJ_id_smime_ct,6L
843 
844 #define SN_id_smime_ct_DVCSRequestData		"id-smime-ct-DVCSRequestData"
845 #define NID_id_smime_ct_DVCSRequestData		210
846 #define OBJ_id_smime_ct_DVCSRequestData		OBJ_id_smime_ct,7L
847 
848 #define SN_id_smime_ct_DVCSResponseData		"id-smime-ct-DVCSResponseData"
849 #define NID_id_smime_ct_DVCSResponseData		211
850 #define OBJ_id_smime_ct_DVCSResponseData		OBJ_id_smime_ct,8L
851 
852 #define SN_id_smime_ct_compressedData		"id-smime-ct-compressedData"
853 #define NID_id_smime_ct_compressedData		786
854 #define OBJ_id_smime_ct_compressedData		OBJ_id_smime_ct,9L
855 
856 #define SN_id_ct_asciiTextWithCRLF		"id-ct-asciiTextWithCRLF"
857 #define NID_id_ct_asciiTextWithCRLF		787
858 #define OBJ_id_ct_asciiTextWithCRLF		OBJ_id_smime_ct,27L
859 
860 #define SN_id_smime_aa_receiptRequest		"id-smime-aa-receiptRequest"
861 #define NID_id_smime_aa_receiptRequest		212
862 #define OBJ_id_smime_aa_receiptRequest		OBJ_id_smime_aa,1L
863 
864 #define SN_id_smime_aa_securityLabel		"id-smime-aa-securityLabel"
865 #define NID_id_smime_aa_securityLabel		213
866 #define OBJ_id_smime_aa_securityLabel		OBJ_id_smime_aa,2L
867 
868 #define SN_id_smime_aa_mlExpandHistory		"id-smime-aa-mlExpandHistory"
869 #define NID_id_smime_aa_mlExpandHistory		214
870 #define OBJ_id_smime_aa_mlExpandHistory		OBJ_id_smime_aa,3L
871 
872 #define SN_id_smime_aa_contentHint		"id-smime-aa-contentHint"
873 #define NID_id_smime_aa_contentHint		215
874 #define OBJ_id_smime_aa_contentHint		OBJ_id_smime_aa,4L
875 
876 #define SN_id_smime_aa_msgSigDigest		"id-smime-aa-msgSigDigest"
877 #define NID_id_smime_aa_msgSigDigest		216
878 #define OBJ_id_smime_aa_msgSigDigest		OBJ_id_smime_aa,5L
879 
880 #define SN_id_smime_aa_encapContentType		"id-smime-aa-encapContentType"
881 #define NID_id_smime_aa_encapContentType		217
882 #define OBJ_id_smime_aa_encapContentType		OBJ_id_smime_aa,6L
883 
884 #define SN_id_smime_aa_contentIdentifier		"id-smime-aa-contentIdentifier"
885 #define NID_id_smime_aa_contentIdentifier		218
886 #define OBJ_id_smime_aa_contentIdentifier		OBJ_id_smime_aa,7L
887 
888 #define SN_id_smime_aa_macValue		"id-smime-aa-macValue"
889 #define NID_id_smime_aa_macValue		219
890 #define OBJ_id_smime_aa_macValue		OBJ_id_smime_aa,8L
891 
892 #define SN_id_smime_aa_equivalentLabels		"id-smime-aa-equivalentLabels"
893 #define NID_id_smime_aa_equivalentLabels		220
894 #define OBJ_id_smime_aa_equivalentLabels		OBJ_id_smime_aa,9L
895 
896 #define SN_id_smime_aa_contentReference		"id-smime-aa-contentReference"
897 #define NID_id_smime_aa_contentReference		221
898 #define OBJ_id_smime_aa_contentReference		OBJ_id_smime_aa,10L
899 
900 #define SN_id_smime_aa_encrypKeyPref		"id-smime-aa-encrypKeyPref"
901 #define NID_id_smime_aa_encrypKeyPref		222
902 #define OBJ_id_smime_aa_encrypKeyPref		OBJ_id_smime_aa,11L
903 
904 #define SN_id_smime_aa_signingCertificate		"id-smime-aa-signingCertificate"
905 #define NID_id_smime_aa_signingCertificate		223
906 #define OBJ_id_smime_aa_signingCertificate		OBJ_id_smime_aa,12L
907 
908 #define SN_id_smime_aa_smimeEncryptCerts		"id-smime-aa-smimeEncryptCerts"
909 #define NID_id_smime_aa_smimeEncryptCerts		224
910 #define OBJ_id_smime_aa_smimeEncryptCerts		OBJ_id_smime_aa,13L
911 
912 #define SN_id_smime_aa_timeStampToken		"id-smime-aa-timeStampToken"
913 #define NID_id_smime_aa_timeStampToken		225
914 #define OBJ_id_smime_aa_timeStampToken		OBJ_id_smime_aa,14L
915 
916 #define SN_id_smime_aa_ets_sigPolicyId		"id-smime-aa-ets-sigPolicyId"
917 #define NID_id_smime_aa_ets_sigPolicyId		226
918 #define OBJ_id_smime_aa_ets_sigPolicyId		OBJ_id_smime_aa,15L
919 
920 #define SN_id_smime_aa_ets_commitmentType		"id-smime-aa-ets-commitmentType"
921 #define NID_id_smime_aa_ets_commitmentType		227
922 #define OBJ_id_smime_aa_ets_commitmentType		OBJ_id_smime_aa,16L
923 
924 #define SN_id_smime_aa_ets_signerLocation		"id-smime-aa-ets-signerLocation"
925 #define NID_id_smime_aa_ets_signerLocation		228
926 #define OBJ_id_smime_aa_ets_signerLocation		OBJ_id_smime_aa,17L
927 
928 #define SN_id_smime_aa_ets_signerAttr		"id-smime-aa-ets-signerAttr"
929 #define NID_id_smime_aa_ets_signerAttr		229
930 #define OBJ_id_smime_aa_ets_signerAttr		OBJ_id_smime_aa,18L
931 
932 #define SN_id_smime_aa_ets_otherSigCert		"id-smime-aa-ets-otherSigCert"
933 #define NID_id_smime_aa_ets_otherSigCert		230
934 #define OBJ_id_smime_aa_ets_otherSigCert		OBJ_id_smime_aa,19L
935 
936 #define SN_id_smime_aa_ets_contentTimestamp		"id-smime-aa-ets-contentTimestamp"
937 #define NID_id_smime_aa_ets_contentTimestamp		231
938 #define OBJ_id_smime_aa_ets_contentTimestamp		OBJ_id_smime_aa,20L
939 
940 #define SN_id_smime_aa_ets_CertificateRefs		"id-smime-aa-ets-CertificateRefs"
941 #define NID_id_smime_aa_ets_CertificateRefs		232
942 #define OBJ_id_smime_aa_ets_CertificateRefs		OBJ_id_smime_aa,21L
943 
944 #define SN_id_smime_aa_ets_RevocationRefs		"id-smime-aa-ets-RevocationRefs"
945 #define NID_id_smime_aa_ets_RevocationRefs		233
946 #define OBJ_id_smime_aa_ets_RevocationRefs		OBJ_id_smime_aa,22L
947 
948 #define SN_id_smime_aa_ets_certValues		"id-smime-aa-ets-certValues"
949 #define NID_id_smime_aa_ets_certValues		234
950 #define OBJ_id_smime_aa_ets_certValues		OBJ_id_smime_aa,23L
951 
952 #define SN_id_smime_aa_ets_revocationValues		"id-smime-aa-ets-revocationValues"
953 #define NID_id_smime_aa_ets_revocationValues		235
954 #define OBJ_id_smime_aa_ets_revocationValues		OBJ_id_smime_aa,24L
955 
956 #define SN_id_smime_aa_ets_escTimeStamp		"id-smime-aa-ets-escTimeStamp"
957 #define NID_id_smime_aa_ets_escTimeStamp		236
958 #define OBJ_id_smime_aa_ets_escTimeStamp		OBJ_id_smime_aa,25L
959 
960 #define SN_id_smime_aa_ets_certCRLTimestamp		"id-smime-aa-ets-certCRLTimestamp"
961 #define NID_id_smime_aa_ets_certCRLTimestamp		237
962 #define OBJ_id_smime_aa_ets_certCRLTimestamp		OBJ_id_smime_aa,26L
963 
964 #define SN_id_smime_aa_ets_archiveTimeStamp		"id-smime-aa-ets-archiveTimeStamp"
965 #define NID_id_smime_aa_ets_archiveTimeStamp		238
966 #define OBJ_id_smime_aa_ets_archiveTimeStamp		OBJ_id_smime_aa,27L
967 
968 #define SN_id_smime_aa_signatureType		"id-smime-aa-signatureType"
969 #define NID_id_smime_aa_signatureType		239
970 #define OBJ_id_smime_aa_signatureType		OBJ_id_smime_aa,28L
971 
972 #define SN_id_smime_aa_dvcs_dvc		"id-smime-aa-dvcs-dvc"
973 #define NID_id_smime_aa_dvcs_dvc		240
974 #define OBJ_id_smime_aa_dvcs_dvc		OBJ_id_smime_aa,29L
975 
976 #define SN_id_smime_alg_ESDHwith3DES		"id-smime-alg-ESDHwith3DES"
977 #define NID_id_smime_alg_ESDHwith3DES		241
978 #define OBJ_id_smime_alg_ESDHwith3DES		OBJ_id_smime_alg,1L
979 
980 #define SN_id_smime_alg_ESDHwithRC2		"id-smime-alg-ESDHwithRC2"
981 #define NID_id_smime_alg_ESDHwithRC2		242
982 #define OBJ_id_smime_alg_ESDHwithRC2		OBJ_id_smime_alg,2L
983 
984 #define SN_id_smime_alg_3DESwrap		"id-smime-alg-3DESwrap"
985 #define NID_id_smime_alg_3DESwrap		243
986 #define OBJ_id_smime_alg_3DESwrap		OBJ_id_smime_alg,3L
987 
988 #define SN_id_smime_alg_RC2wrap		"id-smime-alg-RC2wrap"
989 #define NID_id_smime_alg_RC2wrap		244
990 #define OBJ_id_smime_alg_RC2wrap		OBJ_id_smime_alg,4L
991 
992 #define SN_id_smime_alg_ESDH		"id-smime-alg-ESDH"
993 #define NID_id_smime_alg_ESDH		245
994 #define OBJ_id_smime_alg_ESDH		OBJ_id_smime_alg,5L
995 
996 #define SN_id_smime_alg_CMS3DESwrap		"id-smime-alg-CMS3DESwrap"
997 #define NID_id_smime_alg_CMS3DESwrap		246
998 #define OBJ_id_smime_alg_CMS3DESwrap		OBJ_id_smime_alg,6L
999 
1000 #define SN_id_smime_alg_CMSRC2wrap		"id-smime-alg-CMSRC2wrap"
1001 #define NID_id_smime_alg_CMSRC2wrap		247
1002 #define OBJ_id_smime_alg_CMSRC2wrap		OBJ_id_smime_alg,7L
1003 
1004 #define SN_id_alg_PWRI_KEK		"id-alg-PWRI-KEK"
1005 #define NID_id_alg_PWRI_KEK		893
1006 #define OBJ_id_alg_PWRI_KEK		OBJ_id_smime_alg,9L
1007 
1008 #define SN_id_smime_cd_ldap		"id-smime-cd-ldap"
1009 #define NID_id_smime_cd_ldap		248
1010 #define OBJ_id_smime_cd_ldap		OBJ_id_smime_cd,1L
1011 
1012 #define SN_id_smime_spq_ets_sqt_uri		"id-smime-spq-ets-sqt-uri"
1013 #define NID_id_smime_spq_ets_sqt_uri		249
1014 #define OBJ_id_smime_spq_ets_sqt_uri		OBJ_id_smime_spq,1L
1015 
1016 #define SN_id_smime_spq_ets_sqt_unotice		"id-smime-spq-ets-sqt-unotice"
1017 #define NID_id_smime_spq_ets_sqt_unotice		250
1018 #define OBJ_id_smime_spq_ets_sqt_unotice		OBJ_id_smime_spq,2L
1019 
1020 #define SN_id_smime_cti_ets_proofOfOrigin		"id-smime-cti-ets-proofOfOrigin"
1021 #define NID_id_smime_cti_ets_proofOfOrigin		251
1022 #define OBJ_id_smime_cti_ets_proofOfOrigin		OBJ_id_smime_cti,1L
1023 
1024 #define SN_id_smime_cti_ets_proofOfReceipt		"id-smime-cti-ets-proofOfReceipt"
1025 #define NID_id_smime_cti_ets_proofOfReceipt		252
1026 #define OBJ_id_smime_cti_ets_proofOfReceipt		OBJ_id_smime_cti,2L
1027 
1028 #define SN_id_smime_cti_ets_proofOfDelivery		"id-smime-cti-ets-proofOfDelivery"
1029 #define NID_id_smime_cti_ets_proofOfDelivery		253
1030 #define OBJ_id_smime_cti_ets_proofOfDelivery		OBJ_id_smime_cti,3L
1031 
1032 #define SN_id_smime_cti_ets_proofOfSender		"id-smime-cti-ets-proofOfSender"
1033 #define NID_id_smime_cti_ets_proofOfSender		254
1034 #define OBJ_id_smime_cti_ets_proofOfSender		OBJ_id_smime_cti,4L
1035 
1036 #define SN_id_smime_cti_ets_proofOfApproval		"id-smime-cti-ets-proofOfApproval"
1037 #define NID_id_smime_cti_ets_proofOfApproval		255
1038 #define OBJ_id_smime_cti_ets_proofOfApproval		OBJ_id_smime_cti,5L
1039 
1040 #define SN_id_smime_cti_ets_proofOfCreation		"id-smime-cti-ets-proofOfCreation"
1041 #define NID_id_smime_cti_ets_proofOfCreation		256
1042 #define OBJ_id_smime_cti_ets_proofOfCreation		OBJ_id_smime_cti,6L
1043 
1044 #define LN_friendlyName		"friendlyName"
1045 #define NID_friendlyName		156
1046 #define OBJ_friendlyName		OBJ_pkcs9,20L
1047 
1048 #define LN_localKeyID		"localKeyID"
1049 #define NID_localKeyID		157
1050 #define OBJ_localKeyID		OBJ_pkcs9,21L
1051 
1052 #define SN_ms_csp_name		"CSPName"
1053 #define LN_ms_csp_name		"Microsoft CSP Name"
1054 #define NID_ms_csp_name		417
1055 #define OBJ_ms_csp_name		1L,3L,6L,1L,4L,1L,311L,17L,1L
1056 
1057 #define SN_LocalKeySet		"LocalKeySet"
1058 #define LN_LocalKeySet		"Microsoft Local Key set"
1059 #define NID_LocalKeySet		856
1060 #define OBJ_LocalKeySet		1L,3L,6L,1L,4L,1L,311L,17L,2L
1061 
1062 #define OBJ_certTypes		OBJ_pkcs9,22L
1063 
1064 #define LN_x509Certificate		"x509Certificate"
1065 #define NID_x509Certificate		158
1066 #define OBJ_x509Certificate		OBJ_certTypes,1L
1067 
1068 #define LN_sdsiCertificate		"sdsiCertificate"
1069 #define NID_sdsiCertificate		159
1070 #define OBJ_sdsiCertificate		OBJ_certTypes,2L
1071 
1072 #define OBJ_crlTypes		OBJ_pkcs9,23L
1073 
1074 #define LN_x509Crl		"x509Crl"
1075 #define NID_x509Crl		160
1076 #define OBJ_x509Crl		OBJ_crlTypes,1L
1077 
1078 #define OBJ_pkcs12		OBJ_pkcs,12L
1079 
1080 #define OBJ_pkcs12_pbeids		OBJ_pkcs12,1L
1081 
1082 #define SN_pbe_WithSHA1And128BitRC4		"PBE-SHA1-RC4-128"
1083 #define LN_pbe_WithSHA1And128BitRC4		"pbeWithSHA1And128BitRC4"
1084 #define NID_pbe_WithSHA1And128BitRC4		144
1085 #define OBJ_pbe_WithSHA1And128BitRC4		OBJ_pkcs12_pbeids,1L
1086 
1087 #define SN_pbe_WithSHA1And40BitRC4		"PBE-SHA1-RC4-40"
1088 #define LN_pbe_WithSHA1And40BitRC4		"pbeWithSHA1And40BitRC4"
1089 #define NID_pbe_WithSHA1And40BitRC4		145
1090 #define OBJ_pbe_WithSHA1And40BitRC4		OBJ_pkcs12_pbeids,2L
1091 
1092 #define SN_pbe_WithSHA1And3_Key_TripleDES_CBC		"PBE-SHA1-3DES"
1093 #define LN_pbe_WithSHA1And3_Key_TripleDES_CBC		"pbeWithSHA1And3-KeyTripleDES-CBC"
1094 #define NID_pbe_WithSHA1And3_Key_TripleDES_CBC		146
1095 #define OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC		OBJ_pkcs12_pbeids,3L
1096 
1097 #define SN_pbe_WithSHA1And2_Key_TripleDES_CBC		"PBE-SHA1-2DES"
1098 #define LN_pbe_WithSHA1And2_Key_TripleDES_CBC		"pbeWithSHA1And2-KeyTripleDES-CBC"
1099 #define NID_pbe_WithSHA1And2_Key_TripleDES_CBC		147
1100 #define OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC		OBJ_pkcs12_pbeids,4L
1101 
1102 #define SN_pbe_WithSHA1And128BitRC2_CBC		"PBE-SHA1-RC2-128"
1103 #define LN_pbe_WithSHA1And128BitRC2_CBC		"pbeWithSHA1And128BitRC2-CBC"
1104 #define NID_pbe_WithSHA1And128BitRC2_CBC		148
1105 #define OBJ_pbe_WithSHA1And128BitRC2_CBC		OBJ_pkcs12_pbeids,5L
1106 
1107 #define SN_pbe_WithSHA1And40BitRC2_CBC		"PBE-SHA1-RC2-40"
1108 #define LN_pbe_WithSHA1And40BitRC2_CBC		"pbeWithSHA1And40BitRC2-CBC"
1109 #define NID_pbe_WithSHA1And40BitRC2_CBC		149
1110 #define OBJ_pbe_WithSHA1And40BitRC2_CBC		OBJ_pkcs12_pbeids,6L
1111 
1112 #define OBJ_pkcs12_Version1		OBJ_pkcs12,10L
1113 
1114 #define OBJ_pkcs12_BagIds		OBJ_pkcs12_Version1,1L
1115 
1116 #define LN_keyBag		"keyBag"
1117 #define NID_keyBag		150
1118 #define OBJ_keyBag		OBJ_pkcs12_BagIds,1L
1119 
1120 #define LN_pkcs8ShroudedKeyBag		"pkcs8ShroudedKeyBag"
1121 #define NID_pkcs8ShroudedKeyBag		151
1122 #define OBJ_pkcs8ShroudedKeyBag		OBJ_pkcs12_BagIds,2L
1123 
1124 #define LN_certBag		"certBag"
1125 #define NID_certBag		152
1126 #define OBJ_certBag		OBJ_pkcs12_BagIds,3L
1127 
1128 #define LN_crlBag		"crlBag"
1129 #define NID_crlBag		153
1130 #define OBJ_crlBag		OBJ_pkcs12_BagIds,4L
1131 
1132 #define LN_secretBag		"secretBag"
1133 #define NID_secretBag		154
1134 #define OBJ_secretBag		OBJ_pkcs12_BagIds,5L
1135 
1136 #define LN_safeContentsBag		"safeContentsBag"
1137 #define NID_safeContentsBag		155
1138 #define OBJ_safeContentsBag		OBJ_pkcs12_BagIds,6L
1139 
1140 #define SN_md2		"MD2"
1141 #define LN_md2		"md2"
1142 #define NID_md2		3
1143 #define OBJ_md2		OBJ_rsadsi,2L,2L
1144 
1145 #define SN_md4		"MD4"
1146 #define LN_md4		"md4"
1147 #define NID_md4		257
1148 #define OBJ_md4		OBJ_rsadsi,2L,4L
1149 
1150 #define SN_md5		"MD5"
1151 #define LN_md5		"md5"
1152 #define NID_md5		4
1153 #define OBJ_md5		OBJ_rsadsi,2L,5L
1154 
1155 #define SN_md5_sha1		"MD5-SHA1"
1156 #define LN_md5_sha1		"md5-sha1"
1157 #define NID_md5_sha1		114
1158 
1159 #define LN_hmacWithMD5		"hmacWithMD5"
1160 #define NID_hmacWithMD5		797
1161 #define OBJ_hmacWithMD5		OBJ_rsadsi,2L,6L
1162 
1163 #define LN_hmacWithSHA1		"hmacWithSHA1"
1164 #define NID_hmacWithSHA1		163
1165 #define OBJ_hmacWithSHA1		OBJ_rsadsi,2L,7L
1166 
1167 #define LN_hmacWithSHA224		"hmacWithSHA224"
1168 #define NID_hmacWithSHA224		798
1169 #define OBJ_hmacWithSHA224		OBJ_rsadsi,2L,8L
1170 
1171 #define LN_hmacWithSHA256		"hmacWithSHA256"
1172 #define NID_hmacWithSHA256		799
1173 #define OBJ_hmacWithSHA256		OBJ_rsadsi,2L,9L
1174 
1175 #define LN_hmacWithSHA384		"hmacWithSHA384"
1176 #define NID_hmacWithSHA384		800
1177 #define OBJ_hmacWithSHA384		OBJ_rsadsi,2L,10L
1178 
1179 #define LN_hmacWithSHA512		"hmacWithSHA512"
1180 #define NID_hmacWithSHA512		801
1181 #define OBJ_hmacWithSHA512		OBJ_rsadsi,2L,11L
1182 
1183 #define SN_rc2_cbc		"RC2-CBC"
1184 #define LN_rc2_cbc		"rc2-cbc"
1185 #define NID_rc2_cbc		37
1186 #define OBJ_rc2_cbc		OBJ_rsadsi,3L,2L
1187 
1188 #define SN_rc2_ecb		"RC2-ECB"
1189 #define LN_rc2_ecb		"rc2-ecb"
1190 #define NID_rc2_ecb		38
1191 
1192 #define SN_rc2_cfb64		"RC2-CFB"
1193 #define LN_rc2_cfb64		"rc2-cfb"
1194 #define NID_rc2_cfb64		39
1195 
1196 #define SN_rc2_ofb64		"RC2-OFB"
1197 #define LN_rc2_ofb64		"rc2-ofb"
1198 #define NID_rc2_ofb64		40
1199 
1200 #define SN_rc2_40_cbc		"RC2-40-CBC"
1201 #define LN_rc2_40_cbc		"rc2-40-cbc"
1202 #define NID_rc2_40_cbc		98
1203 
1204 #define SN_rc2_64_cbc		"RC2-64-CBC"
1205 #define LN_rc2_64_cbc		"rc2-64-cbc"
1206 #define NID_rc2_64_cbc		166
1207 
1208 #define SN_rc4		"RC4"
1209 #define LN_rc4		"rc4"
1210 #define NID_rc4		5
1211 #define OBJ_rc4		OBJ_rsadsi,3L,4L
1212 
1213 #define SN_rc4_40		"RC4-40"
1214 #define LN_rc4_40		"rc4-40"
1215 #define NID_rc4_40		97
1216 
1217 #define SN_des_ede3_cbc		"DES-EDE3-CBC"
1218 #define LN_des_ede3_cbc		"des-ede3-cbc"
1219 #define NID_des_ede3_cbc		44
1220 #define OBJ_des_ede3_cbc		OBJ_rsadsi,3L,7L
1221 
1222 #define SN_rc5_cbc		"RC5-CBC"
1223 #define LN_rc5_cbc		"rc5-cbc"
1224 #define NID_rc5_cbc		120
1225 #define OBJ_rc5_cbc		OBJ_rsadsi,3L,8L
1226 
1227 #define SN_rc5_ecb		"RC5-ECB"
1228 #define LN_rc5_ecb		"rc5-ecb"
1229 #define NID_rc5_ecb		121
1230 
1231 #define SN_rc5_cfb64		"RC5-CFB"
1232 #define LN_rc5_cfb64		"rc5-cfb"
1233 #define NID_rc5_cfb64		122
1234 
1235 #define SN_rc5_ofb64		"RC5-OFB"
1236 #define LN_rc5_ofb64		"rc5-ofb"
1237 #define NID_rc5_ofb64		123
1238 
1239 #define SN_ms_ext_req		"msExtReq"
1240 #define LN_ms_ext_req		"Microsoft Extension Request"
1241 #define NID_ms_ext_req		171
1242 #define OBJ_ms_ext_req		1L,3L,6L,1L,4L,1L,311L,2L,1L,14L
1243 
1244 #define SN_ms_code_ind		"msCodeInd"
1245 #define LN_ms_code_ind		"Microsoft Individual Code Signing"
1246 #define NID_ms_code_ind		134
1247 #define OBJ_ms_code_ind		1L,3L,6L,1L,4L,1L,311L,2L,1L,21L
1248 
1249 #define SN_ms_code_com		"msCodeCom"
1250 #define LN_ms_code_com		"Microsoft Commercial Code Signing"
1251 #define NID_ms_code_com		135
1252 #define OBJ_ms_code_com		1L,3L,6L,1L,4L,1L,311L,2L,1L,22L
1253 
1254 #define SN_ms_ctl_sign		"msCTLSign"
1255 #define LN_ms_ctl_sign		"Microsoft Trust List Signing"
1256 #define NID_ms_ctl_sign		136
1257 #define OBJ_ms_ctl_sign		1L,3L,6L,1L,4L,1L,311L,10L,3L,1L
1258 
1259 #define SN_ms_sgc		"msSGC"
1260 #define LN_ms_sgc		"Microsoft Server Gated Crypto"
1261 #define NID_ms_sgc		137
1262 #define OBJ_ms_sgc		1L,3L,6L,1L,4L,1L,311L,10L,3L,3L
1263 
1264 #define SN_ms_efs		"msEFS"
1265 #define LN_ms_efs		"Microsoft Encrypted File System"
1266 #define NID_ms_efs		138
1267 #define OBJ_ms_efs		1L,3L,6L,1L,4L,1L,311L,10L,3L,4L
1268 
1269 #define SN_ms_smartcard_login		"msSmartcardLogin"
1270 #define LN_ms_smartcard_login		"Microsoft Smartcardlogin"
1271 #define NID_ms_smartcard_login		648
1272 #define OBJ_ms_smartcard_login		1L,3L,6L,1L,4L,1L,311L,20L,2L,2L
1273 
1274 #define SN_ms_upn		"msUPN"
1275 #define LN_ms_upn		"Microsoft Universal Principal Name"
1276 #define NID_ms_upn		649
1277 #define OBJ_ms_upn		1L,3L,6L,1L,4L,1L,311L,20L,2L,3L
1278 
1279 #define SN_idea_cbc		"IDEA-CBC"
1280 #define LN_idea_cbc		"idea-cbc"
1281 #define NID_idea_cbc		34
1282 #define OBJ_idea_cbc		1L,3L,6L,1L,4L,1L,188L,7L,1L,1L,2L
1283 
1284 #define SN_idea_ecb		"IDEA-ECB"
1285 #define LN_idea_ecb		"idea-ecb"
1286 #define NID_idea_ecb		36
1287 
1288 #define SN_idea_cfb64		"IDEA-CFB"
1289 #define LN_idea_cfb64		"idea-cfb"
1290 #define NID_idea_cfb64		35
1291 
1292 #define SN_idea_ofb64		"IDEA-OFB"
1293 #define LN_idea_ofb64		"idea-ofb"
1294 #define NID_idea_ofb64		46
1295 
1296 #define SN_bf_cbc		"BF-CBC"
1297 #define LN_bf_cbc		"bf-cbc"
1298 #define NID_bf_cbc		91
1299 #define OBJ_bf_cbc		1L,3L,6L,1L,4L,1L,3029L,1L,2L
1300 
1301 #define SN_bf_ecb		"BF-ECB"
1302 #define LN_bf_ecb		"bf-ecb"
1303 #define NID_bf_ecb		92
1304 
1305 #define SN_bf_cfb64		"BF-CFB"
1306 #define LN_bf_cfb64		"bf-cfb"
1307 #define NID_bf_cfb64		93
1308 
1309 #define SN_bf_ofb64		"BF-OFB"
1310 #define LN_bf_ofb64		"bf-ofb"
1311 #define NID_bf_ofb64		94
1312 
1313 #define SN_id_pkix		"PKIX"
1314 #define NID_id_pkix		127
1315 #define OBJ_id_pkix		1L,3L,6L,1L,5L,5L,7L
1316 
1317 #define SN_id_pkix_mod		"id-pkix-mod"
1318 #define NID_id_pkix_mod		258
1319 #define OBJ_id_pkix_mod		OBJ_id_pkix,0L
1320 
1321 #define SN_id_pe		"id-pe"
1322 #define NID_id_pe		175
1323 #define OBJ_id_pe		OBJ_id_pkix,1L
1324 
1325 #define SN_id_qt		"id-qt"
1326 #define NID_id_qt		259
1327 #define OBJ_id_qt		OBJ_id_pkix,2L
1328 
1329 #define SN_id_kp		"id-kp"
1330 #define NID_id_kp		128
1331 #define OBJ_id_kp		OBJ_id_pkix,3L
1332 
1333 #define SN_id_it		"id-it"
1334 #define NID_id_it		260
1335 #define OBJ_id_it		OBJ_id_pkix,4L
1336 
1337 #define SN_id_pkip		"id-pkip"
1338 #define NID_id_pkip		261
1339 #define OBJ_id_pkip		OBJ_id_pkix,5L
1340 
1341 #define SN_id_alg		"id-alg"
1342 #define NID_id_alg		262
1343 #define OBJ_id_alg		OBJ_id_pkix,6L
1344 
1345 #define SN_id_cmc		"id-cmc"
1346 #define NID_id_cmc		263
1347 #define OBJ_id_cmc		OBJ_id_pkix,7L
1348 
1349 #define SN_id_on		"id-on"
1350 #define NID_id_on		264
1351 #define OBJ_id_on		OBJ_id_pkix,8L
1352 
1353 #define SN_id_pda		"id-pda"
1354 #define NID_id_pda		265
1355 #define OBJ_id_pda		OBJ_id_pkix,9L
1356 
1357 #define SN_id_aca		"id-aca"
1358 #define NID_id_aca		266
1359 #define OBJ_id_aca		OBJ_id_pkix,10L
1360 
1361 #define SN_id_qcs		"id-qcs"
1362 #define NID_id_qcs		267
1363 #define OBJ_id_qcs		OBJ_id_pkix,11L
1364 
1365 #define SN_id_cct		"id-cct"
1366 #define NID_id_cct		268
1367 #define OBJ_id_cct		OBJ_id_pkix,12L
1368 
1369 #define SN_id_ppl		"id-ppl"
1370 #define NID_id_ppl		662
1371 #define OBJ_id_ppl		OBJ_id_pkix,21L
1372 
1373 #define SN_id_ad		"id-ad"
1374 #define NID_id_ad		176
1375 #define OBJ_id_ad		OBJ_id_pkix,48L
1376 
1377 #define SN_id_pkix1_explicit_88		"id-pkix1-explicit-88"
1378 #define NID_id_pkix1_explicit_88		269
1379 #define OBJ_id_pkix1_explicit_88		OBJ_id_pkix_mod,1L
1380 
1381 #define SN_id_pkix1_implicit_88		"id-pkix1-implicit-88"
1382 #define NID_id_pkix1_implicit_88		270
1383 #define OBJ_id_pkix1_implicit_88		OBJ_id_pkix_mod,2L
1384 
1385 #define SN_id_pkix1_explicit_93		"id-pkix1-explicit-93"
1386 #define NID_id_pkix1_explicit_93		271
1387 #define OBJ_id_pkix1_explicit_93		OBJ_id_pkix_mod,3L
1388 
1389 #define SN_id_pkix1_implicit_93		"id-pkix1-implicit-93"
1390 #define NID_id_pkix1_implicit_93		272
1391 #define OBJ_id_pkix1_implicit_93		OBJ_id_pkix_mod,4L
1392 
1393 #define SN_id_mod_crmf		"id-mod-crmf"
1394 #define NID_id_mod_crmf		273
1395 #define OBJ_id_mod_crmf		OBJ_id_pkix_mod,5L
1396 
1397 #define SN_id_mod_cmc		"id-mod-cmc"
1398 #define NID_id_mod_cmc		274
1399 #define OBJ_id_mod_cmc		OBJ_id_pkix_mod,6L
1400 
1401 #define SN_id_mod_kea_profile_88		"id-mod-kea-profile-88"
1402 #define NID_id_mod_kea_profile_88		275
1403 #define OBJ_id_mod_kea_profile_88		OBJ_id_pkix_mod,7L
1404 
1405 #define SN_id_mod_kea_profile_93		"id-mod-kea-profile-93"
1406 #define NID_id_mod_kea_profile_93		276
1407 #define OBJ_id_mod_kea_profile_93		OBJ_id_pkix_mod,8L
1408 
1409 #define SN_id_mod_cmp		"id-mod-cmp"
1410 #define NID_id_mod_cmp		277
1411 #define OBJ_id_mod_cmp		OBJ_id_pkix_mod,9L
1412 
1413 #define SN_id_mod_qualified_cert_88		"id-mod-qualified-cert-88"
1414 #define NID_id_mod_qualified_cert_88		278
1415 #define OBJ_id_mod_qualified_cert_88		OBJ_id_pkix_mod,10L
1416 
1417 #define SN_id_mod_qualified_cert_93		"id-mod-qualified-cert-93"
1418 #define NID_id_mod_qualified_cert_93		279
1419 #define OBJ_id_mod_qualified_cert_93		OBJ_id_pkix_mod,11L
1420 
1421 #define SN_id_mod_attribute_cert		"id-mod-attribute-cert"
1422 #define NID_id_mod_attribute_cert		280
1423 #define OBJ_id_mod_attribute_cert		OBJ_id_pkix_mod,12L
1424 
1425 #define SN_id_mod_timestamp_protocol		"id-mod-timestamp-protocol"
1426 #define NID_id_mod_timestamp_protocol		281
1427 #define OBJ_id_mod_timestamp_protocol		OBJ_id_pkix_mod,13L
1428 
1429 #define SN_id_mod_ocsp		"id-mod-ocsp"
1430 #define NID_id_mod_ocsp		282
1431 #define OBJ_id_mod_ocsp		OBJ_id_pkix_mod,14L
1432 
1433 #define SN_id_mod_dvcs		"id-mod-dvcs"
1434 #define NID_id_mod_dvcs		283
1435 #define OBJ_id_mod_dvcs		OBJ_id_pkix_mod,15L
1436 
1437 #define SN_id_mod_cmp2000		"id-mod-cmp2000"
1438 #define NID_id_mod_cmp2000		284
1439 #define OBJ_id_mod_cmp2000		OBJ_id_pkix_mod,16L
1440 
1441 #define SN_info_access		"authorityInfoAccess"
1442 #define LN_info_access		"Authority Information Access"
1443 #define NID_info_access		177
1444 #define OBJ_info_access		OBJ_id_pe,1L
1445 
1446 #define SN_biometricInfo		"biometricInfo"
1447 #define LN_biometricInfo		"Biometric Info"
1448 #define NID_biometricInfo		285
1449 #define OBJ_biometricInfo		OBJ_id_pe,2L
1450 
1451 #define SN_qcStatements		"qcStatements"
1452 #define NID_qcStatements		286
1453 #define OBJ_qcStatements		OBJ_id_pe,3L
1454 
1455 #define SN_ac_auditEntity		"ac-auditEntity"
1456 #define NID_ac_auditEntity		287
1457 #define OBJ_ac_auditEntity		OBJ_id_pe,4L
1458 
1459 #define SN_ac_targeting		"ac-targeting"
1460 #define NID_ac_targeting		288
1461 #define OBJ_ac_targeting		OBJ_id_pe,5L
1462 
1463 #define SN_aaControls		"aaControls"
1464 #define NID_aaControls		289
1465 #define OBJ_aaControls		OBJ_id_pe,6L
1466 
1467 #define SN_sbgp_ipAddrBlock		"sbgp-ipAddrBlock"
1468 #define NID_sbgp_ipAddrBlock		290
1469 #define OBJ_sbgp_ipAddrBlock		OBJ_id_pe,7L
1470 
1471 #define SN_sbgp_autonomousSysNum		"sbgp-autonomousSysNum"
1472 #define NID_sbgp_autonomousSysNum		291
1473 #define OBJ_sbgp_autonomousSysNum		OBJ_id_pe,8L
1474 
1475 #define SN_sbgp_routerIdentifier		"sbgp-routerIdentifier"
1476 #define NID_sbgp_routerIdentifier		292
1477 #define OBJ_sbgp_routerIdentifier		OBJ_id_pe,9L
1478 
1479 #define SN_ac_proxying		"ac-proxying"
1480 #define NID_ac_proxying		397
1481 #define OBJ_ac_proxying		OBJ_id_pe,10L
1482 
1483 #define SN_sinfo_access		"subjectInfoAccess"
1484 #define LN_sinfo_access		"Subject Information Access"
1485 #define NID_sinfo_access		398
1486 #define OBJ_sinfo_access		OBJ_id_pe,11L
1487 
1488 #define SN_proxyCertInfo		"proxyCertInfo"
1489 #define LN_proxyCertInfo		"Proxy Certificate Information"
1490 #define NID_proxyCertInfo		663
1491 #define OBJ_proxyCertInfo		OBJ_id_pe,14L
1492 
1493 #define SN_id_qt_cps		"id-qt-cps"
1494 #define LN_id_qt_cps		"Policy Qualifier CPS"
1495 #define NID_id_qt_cps		164
1496 #define OBJ_id_qt_cps		OBJ_id_qt,1L
1497 
1498 #define SN_id_qt_unotice		"id-qt-unotice"
1499 #define LN_id_qt_unotice		"Policy Qualifier User Notice"
1500 #define NID_id_qt_unotice		165
1501 #define OBJ_id_qt_unotice		OBJ_id_qt,2L
1502 
1503 #define SN_textNotice		"textNotice"
1504 #define NID_textNotice		293
1505 #define OBJ_textNotice		OBJ_id_qt,3L
1506 
1507 #define SN_server_auth		"serverAuth"
1508 #define LN_server_auth		"TLS Web Server Authentication"
1509 #define NID_server_auth		129
1510 #define OBJ_server_auth		OBJ_id_kp,1L
1511 
1512 #define SN_client_auth		"clientAuth"
1513 #define LN_client_auth		"TLS Web Client Authentication"
1514 #define NID_client_auth		130
1515 #define OBJ_client_auth		OBJ_id_kp,2L
1516 
1517 #define SN_code_sign		"codeSigning"
1518 #define LN_code_sign		"Code Signing"
1519 #define NID_code_sign		131
1520 #define OBJ_code_sign		OBJ_id_kp,3L
1521 
1522 #define SN_email_protect		"emailProtection"
1523 #define LN_email_protect		"E-mail Protection"
1524 #define NID_email_protect		132
1525 #define OBJ_email_protect		OBJ_id_kp,4L
1526 
1527 #define SN_ipsecEndSystem		"ipsecEndSystem"
1528 #define LN_ipsecEndSystem		"IPSec End System"
1529 #define NID_ipsecEndSystem		294
1530 #define OBJ_ipsecEndSystem		OBJ_id_kp,5L
1531 
1532 #define SN_ipsecTunnel		"ipsecTunnel"
1533 #define LN_ipsecTunnel		"IPSec Tunnel"
1534 #define NID_ipsecTunnel		295
1535 #define OBJ_ipsecTunnel		OBJ_id_kp,6L
1536 
1537 #define SN_ipsecUser		"ipsecUser"
1538 #define LN_ipsecUser		"IPSec User"
1539 #define NID_ipsecUser		296
1540 #define OBJ_ipsecUser		OBJ_id_kp,7L
1541 
1542 #define SN_time_stamp		"timeStamping"
1543 #define LN_time_stamp		"Time Stamping"
1544 #define NID_time_stamp		133
1545 #define OBJ_time_stamp		OBJ_id_kp,8L
1546 
1547 #define SN_OCSP_sign		"OCSPSigning"
1548 #define LN_OCSP_sign		"OCSP Signing"
1549 #define NID_OCSP_sign		180
1550 #define OBJ_OCSP_sign		OBJ_id_kp,9L
1551 
1552 #define SN_dvcs		"DVCS"
1553 #define LN_dvcs		"dvcs"
1554 #define NID_dvcs		297
1555 #define OBJ_dvcs		OBJ_id_kp,10L
1556 
1557 #define SN_id_it_caProtEncCert		"id-it-caProtEncCert"
1558 #define NID_id_it_caProtEncCert		298
1559 #define OBJ_id_it_caProtEncCert		OBJ_id_it,1L
1560 
1561 #define SN_id_it_signKeyPairTypes		"id-it-signKeyPairTypes"
1562 #define NID_id_it_signKeyPairTypes		299
1563 #define OBJ_id_it_signKeyPairTypes		OBJ_id_it,2L
1564 
1565 #define SN_id_it_encKeyPairTypes		"id-it-encKeyPairTypes"
1566 #define NID_id_it_encKeyPairTypes		300
1567 #define OBJ_id_it_encKeyPairTypes		OBJ_id_it,3L
1568 
1569 #define SN_id_it_preferredSymmAlg		"id-it-preferredSymmAlg"
1570 #define NID_id_it_preferredSymmAlg		301
1571 #define OBJ_id_it_preferredSymmAlg		OBJ_id_it,4L
1572 
1573 #define SN_id_it_caKeyUpdateInfo		"id-it-caKeyUpdateInfo"
1574 #define NID_id_it_caKeyUpdateInfo		302
1575 #define OBJ_id_it_caKeyUpdateInfo		OBJ_id_it,5L
1576 
1577 #define SN_id_it_currentCRL		"id-it-currentCRL"
1578 #define NID_id_it_currentCRL		303
1579 #define OBJ_id_it_currentCRL		OBJ_id_it,6L
1580 
1581 #define SN_id_it_unsupportedOIDs		"id-it-unsupportedOIDs"
1582 #define NID_id_it_unsupportedOIDs		304
1583 #define OBJ_id_it_unsupportedOIDs		OBJ_id_it,7L
1584 
1585 #define SN_id_it_subscriptionRequest		"id-it-subscriptionRequest"
1586 #define NID_id_it_subscriptionRequest		305
1587 #define OBJ_id_it_subscriptionRequest		OBJ_id_it,8L
1588 
1589 #define SN_id_it_subscriptionResponse		"id-it-subscriptionResponse"
1590 #define NID_id_it_subscriptionResponse		306
1591 #define OBJ_id_it_subscriptionResponse		OBJ_id_it,9L
1592 
1593 #define SN_id_it_keyPairParamReq		"id-it-keyPairParamReq"
1594 #define NID_id_it_keyPairParamReq		307
1595 #define OBJ_id_it_keyPairParamReq		OBJ_id_it,10L
1596 
1597 #define SN_id_it_keyPairParamRep		"id-it-keyPairParamRep"
1598 #define NID_id_it_keyPairParamRep		308
1599 #define OBJ_id_it_keyPairParamRep		OBJ_id_it,11L
1600 
1601 #define SN_id_it_revPassphrase		"id-it-revPassphrase"
1602 #define NID_id_it_revPassphrase		309
1603 #define OBJ_id_it_revPassphrase		OBJ_id_it,12L
1604 
1605 #define SN_id_it_implicitConfirm		"id-it-implicitConfirm"
1606 #define NID_id_it_implicitConfirm		310
1607 #define OBJ_id_it_implicitConfirm		OBJ_id_it,13L
1608 
1609 #define SN_id_it_confirmWaitTime		"id-it-confirmWaitTime"
1610 #define NID_id_it_confirmWaitTime		311
1611 #define OBJ_id_it_confirmWaitTime		OBJ_id_it,14L
1612 
1613 #define SN_id_it_origPKIMessage		"id-it-origPKIMessage"
1614 #define NID_id_it_origPKIMessage		312
1615 #define OBJ_id_it_origPKIMessage		OBJ_id_it,15L
1616 
1617 #define SN_id_it_suppLangTags		"id-it-suppLangTags"
1618 #define NID_id_it_suppLangTags		784
1619 #define OBJ_id_it_suppLangTags		OBJ_id_it,16L
1620 
1621 #define SN_id_regCtrl		"id-regCtrl"
1622 #define NID_id_regCtrl		313
1623 #define OBJ_id_regCtrl		OBJ_id_pkip,1L
1624 
1625 #define SN_id_regInfo		"id-regInfo"
1626 #define NID_id_regInfo		314
1627 #define OBJ_id_regInfo		OBJ_id_pkip,2L
1628 
1629 #define SN_id_regCtrl_regToken		"id-regCtrl-regToken"
1630 #define NID_id_regCtrl_regToken		315
1631 #define OBJ_id_regCtrl_regToken		OBJ_id_regCtrl,1L
1632 
1633 #define SN_id_regCtrl_authenticator		"id-regCtrl-authenticator"
1634 #define NID_id_regCtrl_authenticator		316
1635 #define OBJ_id_regCtrl_authenticator		OBJ_id_regCtrl,2L
1636 
1637 #define SN_id_regCtrl_pkiPublicationInfo		"id-regCtrl-pkiPublicationInfo"
1638 #define NID_id_regCtrl_pkiPublicationInfo		317
1639 #define OBJ_id_regCtrl_pkiPublicationInfo		OBJ_id_regCtrl,3L
1640 
1641 #define SN_id_regCtrl_pkiArchiveOptions		"id-regCtrl-pkiArchiveOptions"
1642 #define NID_id_regCtrl_pkiArchiveOptions		318
1643 #define OBJ_id_regCtrl_pkiArchiveOptions		OBJ_id_regCtrl,4L
1644 
1645 #define SN_id_regCtrl_oldCertID		"id-regCtrl-oldCertID"
1646 #define NID_id_regCtrl_oldCertID		319
1647 #define OBJ_id_regCtrl_oldCertID		OBJ_id_regCtrl,5L
1648 
1649 #define SN_id_regCtrl_protocolEncrKey		"id-regCtrl-protocolEncrKey"
1650 #define NID_id_regCtrl_protocolEncrKey		320
1651 #define OBJ_id_regCtrl_protocolEncrKey		OBJ_id_regCtrl,6L
1652 
1653 #define SN_id_regInfo_utf8Pairs		"id-regInfo-utf8Pairs"
1654 #define NID_id_regInfo_utf8Pairs		321
1655 #define OBJ_id_regInfo_utf8Pairs		OBJ_id_regInfo,1L
1656 
1657 #define SN_id_regInfo_certReq		"id-regInfo-certReq"
1658 #define NID_id_regInfo_certReq		322
1659 #define OBJ_id_regInfo_certReq		OBJ_id_regInfo,2L
1660 
1661 #define SN_id_alg_des40		"id-alg-des40"
1662 #define NID_id_alg_des40		323
1663 #define OBJ_id_alg_des40		OBJ_id_alg,1L
1664 
1665 #define SN_id_alg_noSignature		"id-alg-noSignature"
1666 #define NID_id_alg_noSignature		324
1667 #define OBJ_id_alg_noSignature		OBJ_id_alg,2L
1668 
1669 #define SN_id_alg_dh_sig_hmac_sha1		"id-alg-dh-sig-hmac-sha1"
1670 #define NID_id_alg_dh_sig_hmac_sha1		325
1671 #define OBJ_id_alg_dh_sig_hmac_sha1		OBJ_id_alg,3L
1672 
1673 #define SN_id_alg_dh_pop		"id-alg-dh-pop"
1674 #define NID_id_alg_dh_pop		326
1675 #define OBJ_id_alg_dh_pop		OBJ_id_alg,4L
1676 
1677 #define SN_id_cmc_statusInfo		"id-cmc-statusInfo"
1678 #define NID_id_cmc_statusInfo		327
1679 #define OBJ_id_cmc_statusInfo		OBJ_id_cmc,1L
1680 
1681 #define SN_id_cmc_identification		"id-cmc-identification"
1682 #define NID_id_cmc_identification		328
1683 #define OBJ_id_cmc_identification		OBJ_id_cmc,2L
1684 
1685 #define SN_id_cmc_identityProof		"id-cmc-identityProof"
1686 #define NID_id_cmc_identityProof		329
1687 #define OBJ_id_cmc_identityProof		OBJ_id_cmc,3L
1688 
1689 #define SN_id_cmc_dataReturn		"id-cmc-dataReturn"
1690 #define NID_id_cmc_dataReturn		330
1691 #define OBJ_id_cmc_dataReturn		OBJ_id_cmc,4L
1692 
1693 #define SN_id_cmc_transactionId		"id-cmc-transactionId"
1694 #define NID_id_cmc_transactionId		331
1695 #define OBJ_id_cmc_transactionId		OBJ_id_cmc,5L
1696 
1697 #define SN_id_cmc_senderNonce		"id-cmc-senderNonce"
1698 #define NID_id_cmc_senderNonce		332
1699 #define OBJ_id_cmc_senderNonce		OBJ_id_cmc,6L
1700 
1701 #define SN_id_cmc_recipientNonce		"id-cmc-recipientNonce"
1702 #define NID_id_cmc_recipientNonce		333
1703 #define OBJ_id_cmc_recipientNonce		OBJ_id_cmc,7L
1704 
1705 #define SN_id_cmc_addExtensions		"id-cmc-addExtensions"
1706 #define NID_id_cmc_addExtensions		334
1707 #define OBJ_id_cmc_addExtensions		OBJ_id_cmc,8L
1708 
1709 #define SN_id_cmc_encryptedPOP		"id-cmc-encryptedPOP"
1710 #define NID_id_cmc_encryptedPOP		335
1711 #define OBJ_id_cmc_encryptedPOP		OBJ_id_cmc,9L
1712 
1713 #define SN_id_cmc_decryptedPOP		"id-cmc-decryptedPOP"
1714 #define NID_id_cmc_decryptedPOP		336
1715 #define OBJ_id_cmc_decryptedPOP		OBJ_id_cmc,10L
1716 
1717 #define SN_id_cmc_lraPOPWitness		"id-cmc-lraPOPWitness"
1718 #define NID_id_cmc_lraPOPWitness		337
1719 #define OBJ_id_cmc_lraPOPWitness		OBJ_id_cmc,11L
1720 
1721 #define SN_id_cmc_getCert		"id-cmc-getCert"
1722 #define NID_id_cmc_getCert		338
1723 #define OBJ_id_cmc_getCert		OBJ_id_cmc,15L
1724 
1725 #define SN_id_cmc_getCRL		"id-cmc-getCRL"
1726 #define NID_id_cmc_getCRL		339
1727 #define OBJ_id_cmc_getCRL		OBJ_id_cmc,16L
1728 
1729 #define SN_id_cmc_revokeRequest		"id-cmc-revokeRequest"
1730 #define NID_id_cmc_revokeRequest		340
1731 #define OBJ_id_cmc_revokeRequest		OBJ_id_cmc,17L
1732 
1733 #define SN_id_cmc_regInfo		"id-cmc-regInfo"
1734 #define NID_id_cmc_regInfo		341
1735 #define OBJ_id_cmc_regInfo		OBJ_id_cmc,18L
1736 
1737 #define SN_id_cmc_responseInfo		"id-cmc-responseInfo"
1738 #define NID_id_cmc_responseInfo		342
1739 #define OBJ_id_cmc_responseInfo		OBJ_id_cmc,19L
1740 
1741 #define SN_id_cmc_queryPending		"id-cmc-queryPending"
1742 #define NID_id_cmc_queryPending		343
1743 #define OBJ_id_cmc_queryPending		OBJ_id_cmc,21L
1744 
1745 #define SN_id_cmc_popLinkRandom		"id-cmc-popLinkRandom"
1746 #define NID_id_cmc_popLinkRandom		344
1747 #define OBJ_id_cmc_popLinkRandom		OBJ_id_cmc,22L
1748 
1749 #define SN_id_cmc_popLinkWitness		"id-cmc-popLinkWitness"
1750 #define NID_id_cmc_popLinkWitness		345
1751 #define OBJ_id_cmc_popLinkWitness		OBJ_id_cmc,23L
1752 
1753 #define SN_id_cmc_confirmCertAcceptance		"id-cmc-confirmCertAcceptance"
1754 #define NID_id_cmc_confirmCertAcceptance		346
1755 #define OBJ_id_cmc_confirmCertAcceptance		OBJ_id_cmc,24L
1756 
1757 #define SN_id_on_personalData		"id-on-personalData"
1758 #define NID_id_on_personalData		347
1759 #define OBJ_id_on_personalData		OBJ_id_on,1L
1760 
1761 #define SN_id_on_permanentIdentifier		"id-on-permanentIdentifier"
1762 #define LN_id_on_permanentIdentifier		"Permanent Identifier"
1763 #define NID_id_on_permanentIdentifier		858
1764 #define OBJ_id_on_permanentIdentifier		OBJ_id_on,3L
1765 
1766 #define SN_id_pda_dateOfBirth		"id-pda-dateOfBirth"
1767 #define NID_id_pda_dateOfBirth		348
1768 #define OBJ_id_pda_dateOfBirth		OBJ_id_pda,1L
1769 
1770 #define SN_id_pda_placeOfBirth		"id-pda-placeOfBirth"
1771 #define NID_id_pda_placeOfBirth		349
1772 #define OBJ_id_pda_placeOfBirth		OBJ_id_pda,2L
1773 
1774 #define SN_id_pda_gender		"id-pda-gender"
1775 #define NID_id_pda_gender		351
1776 #define OBJ_id_pda_gender		OBJ_id_pda,3L
1777 
1778 #define SN_id_pda_countryOfCitizenship		"id-pda-countryOfCitizenship"
1779 #define NID_id_pda_countryOfCitizenship		352
1780 #define OBJ_id_pda_countryOfCitizenship		OBJ_id_pda,4L
1781 
1782 #define SN_id_pda_countryOfResidence		"id-pda-countryOfResidence"
1783 #define NID_id_pda_countryOfResidence		353
1784 #define OBJ_id_pda_countryOfResidence		OBJ_id_pda,5L
1785 
1786 #define SN_id_aca_authenticationInfo		"id-aca-authenticationInfo"
1787 #define NID_id_aca_authenticationInfo		354
1788 #define OBJ_id_aca_authenticationInfo		OBJ_id_aca,1L
1789 
1790 #define SN_id_aca_accessIdentity		"id-aca-accessIdentity"
1791 #define NID_id_aca_accessIdentity		355
1792 #define OBJ_id_aca_accessIdentity		OBJ_id_aca,2L
1793 
1794 #define SN_id_aca_chargingIdentity		"id-aca-chargingIdentity"
1795 #define NID_id_aca_chargingIdentity		356
1796 #define OBJ_id_aca_chargingIdentity		OBJ_id_aca,3L
1797 
1798 #define SN_id_aca_group		"id-aca-group"
1799 #define NID_id_aca_group		357
1800 #define OBJ_id_aca_group		OBJ_id_aca,4L
1801 
1802 #define SN_id_aca_role		"id-aca-role"
1803 #define NID_id_aca_role		358
1804 #define OBJ_id_aca_role		OBJ_id_aca,5L
1805 
1806 #define SN_id_aca_encAttrs		"id-aca-encAttrs"
1807 #define NID_id_aca_encAttrs		399
1808 #define OBJ_id_aca_encAttrs		OBJ_id_aca,6L
1809 
1810 #define SN_id_qcs_pkixQCSyntax_v1		"id-qcs-pkixQCSyntax-v1"
1811 #define NID_id_qcs_pkixQCSyntax_v1		359
1812 #define OBJ_id_qcs_pkixQCSyntax_v1		OBJ_id_qcs,1L
1813 
1814 #define SN_id_cct_crs		"id-cct-crs"
1815 #define NID_id_cct_crs		360
1816 #define OBJ_id_cct_crs		OBJ_id_cct,1L
1817 
1818 #define SN_id_cct_PKIData		"id-cct-PKIData"
1819 #define NID_id_cct_PKIData		361
1820 #define OBJ_id_cct_PKIData		OBJ_id_cct,2L
1821 
1822 #define SN_id_cct_PKIResponse		"id-cct-PKIResponse"
1823 #define NID_id_cct_PKIResponse		362
1824 #define OBJ_id_cct_PKIResponse		OBJ_id_cct,3L
1825 
1826 #define SN_id_ppl_anyLanguage		"id-ppl-anyLanguage"
1827 #define LN_id_ppl_anyLanguage		"Any language"
1828 #define NID_id_ppl_anyLanguage		664
1829 #define OBJ_id_ppl_anyLanguage		OBJ_id_ppl,0L
1830 
1831 #define SN_id_ppl_inheritAll		"id-ppl-inheritAll"
1832 #define LN_id_ppl_inheritAll		"Inherit all"
1833 #define NID_id_ppl_inheritAll		665
1834 #define OBJ_id_ppl_inheritAll		OBJ_id_ppl,1L
1835 
1836 #define SN_Independent		"id-ppl-independent"
1837 #define LN_Independent		"Independent"
1838 #define NID_Independent		667
1839 #define OBJ_Independent		OBJ_id_ppl,2L
1840 
1841 #define SN_ad_OCSP		"OCSP"
1842 #define LN_ad_OCSP		"OCSP"
1843 #define NID_ad_OCSP		178
1844 #define OBJ_ad_OCSP		OBJ_id_ad,1L
1845 
1846 #define SN_ad_ca_issuers		"caIssuers"
1847 #define LN_ad_ca_issuers		"CA Issuers"
1848 #define NID_ad_ca_issuers		179
1849 #define OBJ_ad_ca_issuers		OBJ_id_ad,2L
1850 
1851 #define SN_ad_timeStamping		"ad_timestamping"
1852 #define LN_ad_timeStamping		"AD Time Stamping"
1853 #define NID_ad_timeStamping		363
1854 #define OBJ_ad_timeStamping		OBJ_id_ad,3L
1855 
1856 #define SN_ad_dvcs		"AD_DVCS"
1857 #define LN_ad_dvcs		"ad dvcs"
1858 #define NID_ad_dvcs		364
1859 #define OBJ_ad_dvcs		OBJ_id_ad,4L
1860 
1861 #define SN_caRepository		"caRepository"
1862 #define LN_caRepository		"CA Repository"
1863 #define NID_caRepository		785
1864 #define OBJ_caRepository		OBJ_id_ad,5L
1865 
1866 #define OBJ_id_pkix_OCSP		OBJ_ad_OCSP
1867 
1868 #define SN_id_pkix_OCSP_basic		"basicOCSPResponse"
1869 #define LN_id_pkix_OCSP_basic		"Basic OCSP Response"
1870 #define NID_id_pkix_OCSP_basic		365
1871 #define OBJ_id_pkix_OCSP_basic		OBJ_id_pkix_OCSP,1L
1872 
1873 #define SN_id_pkix_OCSP_Nonce		"Nonce"
1874 #define LN_id_pkix_OCSP_Nonce		"OCSP Nonce"
1875 #define NID_id_pkix_OCSP_Nonce		366
1876 #define OBJ_id_pkix_OCSP_Nonce		OBJ_id_pkix_OCSP,2L
1877 
1878 #define SN_id_pkix_OCSP_CrlID		"CrlID"
1879 #define LN_id_pkix_OCSP_CrlID		"OCSP CRL ID"
1880 #define NID_id_pkix_OCSP_CrlID		367
1881 #define OBJ_id_pkix_OCSP_CrlID		OBJ_id_pkix_OCSP,3L
1882 
1883 #define SN_id_pkix_OCSP_acceptableResponses		"acceptableResponses"
1884 #define LN_id_pkix_OCSP_acceptableResponses		"Acceptable OCSP Responses"
1885 #define NID_id_pkix_OCSP_acceptableResponses		368
1886 #define OBJ_id_pkix_OCSP_acceptableResponses		OBJ_id_pkix_OCSP,4L
1887 
1888 #define SN_id_pkix_OCSP_noCheck		"noCheck"
1889 #define LN_id_pkix_OCSP_noCheck		"OCSP No Check"
1890 #define NID_id_pkix_OCSP_noCheck		369
1891 #define OBJ_id_pkix_OCSP_noCheck		OBJ_id_pkix_OCSP,5L
1892 
1893 #define SN_id_pkix_OCSP_archiveCutoff		"archiveCutoff"
1894 #define LN_id_pkix_OCSP_archiveCutoff		"OCSP Archive Cutoff"
1895 #define NID_id_pkix_OCSP_archiveCutoff		370
1896 #define OBJ_id_pkix_OCSP_archiveCutoff		OBJ_id_pkix_OCSP,6L
1897 
1898 #define SN_id_pkix_OCSP_serviceLocator		"serviceLocator"
1899 #define LN_id_pkix_OCSP_serviceLocator		"OCSP Service Locator"
1900 #define NID_id_pkix_OCSP_serviceLocator		371
1901 #define OBJ_id_pkix_OCSP_serviceLocator		OBJ_id_pkix_OCSP,7L
1902 
1903 #define SN_id_pkix_OCSP_extendedStatus		"extendedStatus"
1904 #define LN_id_pkix_OCSP_extendedStatus		"Extended OCSP Status"
1905 #define NID_id_pkix_OCSP_extendedStatus		372
1906 #define OBJ_id_pkix_OCSP_extendedStatus		OBJ_id_pkix_OCSP,8L
1907 
1908 #define SN_id_pkix_OCSP_valid		"valid"
1909 #define NID_id_pkix_OCSP_valid		373
1910 #define OBJ_id_pkix_OCSP_valid		OBJ_id_pkix_OCSP,9L
1911 
1912 #define SN_id_pkix_OCSP_path		"path"
1913 #define NID_id_pkix_OCSP_path		374
1914 #define OBJ_id_pkix_OCSP_path		OBJ_id_pkix_OCSP,10L
1915 
1916 #define SN_id_pkix_OCSP_trustRoot		"trustRoot"
1917 #define LN_id_pkix_OCSP_trustRoot		"Trust Root"
1918 #define NID_id_pkix_OCSP_trustRoot		375
1919 #define OBJ_id_pkix_OCSP_trustRoot		OBJ_id_pkix_OCSP,11L
1920 
1921 #define SN_algorithm		"algorithm"
1922 #define LN_algorithm		"algorithm"
1923 #define NID_algorithm		376
1924 #define OBJ_algorithm		1L,3L,14L,3L,2L
1925 
1926 #define SN_md5WithRSA		"RSA-NP-MD5"
1927 #define LN_md5WithRSA		"md5WithRSA"
1928 #define NID_md5WithRSA		104
1929 #define OBJ_md5WithRSA		OBJ_algorithm,3L
1930 
1931 #define SN_des_ecb		"DES-ECB"
1932 #define LN_des_ecb		"des-ecb"
1933 #define NID_des_ecb		29
1934 #define OBJ_des_ecb		OBJ_algorithm,6L
1935 
1936 #define SN_des_cbc		"DES-CBC"
1937 #define LN_des_cbc		"des-cbc"
1938 #define NID_des_cbc		31
1939 #define OBJ_des_cbc		OBJ_algorithm,7L
1940 
1941 #define SN_des_ofb64		"DES-OFB"
1942 #define LN_des_ofb64		"des-ofb"
1943 #define NID_des_ofb64		45
1944 #define OBJ_des_ofb64		OBJ_algorithm,8L
1945 
1946 #define SN_des_cfb64		"DES-CFB"
1947 #define LN_des_cfb64		"des-cfb"
1948 #define NID_des_cfb64		30
1949 #define OBJ_des_cfb64		OBJ_algorithm,9L
1950 
1951 #define SN_rsaSignature		"rsaSignature"
1952 #define NID_rsaSignature		377
1953 #define OBJ_rsaSignature		OBJ_algorithm,11L
1954 
1955 #define SN_dsa_2		"DSA-old"
1956 #define LN_dsa_2		"dsaEncryption-old"
1957 #define NID_dsa_2		67
1958 #define OBJ_dsa_2		OBJ_algorithm,12L
1959 
1960 #define SN_dsaWithSHA		"DSA-SHA"
1961 #define LN_dsaWithSHA		"dsaWithSHA"
1962 #define NID_dsaWithSHA		66
1963 #define OBJ_dsaWithSHA		OBJ_algorithm,13L
1964 
1965 #define SN_shaWithRSAEncryption		"RSA-SHA"
1966 #define LN_shaWithRSAEncryption		"shaWithRSAEncryption"
1967 #define NID_shaWithRSAEncryption		42
1968 #define OBJ_shaWithRSAEncryption		OBJ_algorithm,15L
1969 
1970 #define SN_des_ede_ecb		"DES-EDE"
1971 #define LN_des_ede_ecb		"des-ede"
1972 #define NID_des_ede_ecb		32
1973 #define OBJ_des_ede_ecb		OBJ_algorithm,17L
1974 
1975 #define SN_des_ede3_ecb		"DES-EDE3"
1976 #define LN_des_ede3_ecb		"des-ede3"
1977 #define NID_des_ede3_ecb		33
1978 
1979 #define SN_des_ede_cbc		"DES-EDE-CBC"
1980 #define LN_des_ede_cbc		"des-ede-cbc"
1981 #define NID_des_ede_cbc		43
1982 
1983 #define SN_des_ede_cfb64		"DES-EDE-CFB"
1984 #define LN_des_ede_cfb64		"des-ede-cfb"
1985 #define NID_des_ede_cfb64		60
1986 
1987 #define SN_des_ede3_cfb64		"DES-EDE3-CFB"
1988 #define LN_des_ede3_cfb64		"des-ede3-cfb"
1989 #define NID_des_ede3_cfb64		61
1990 
1991 #define SN_des_ede_ofb64		"DES-EDE-OFB"
1992 #define LN_des_ede_ofb64		"des-ede-ofb"
1993 #define NID_des_ede_ofb64		62
1994 
1995 #define SN_des_ede3_ofb64		"DES-EDE3-OFB"
1996 #define LN_des_ede3_ofb64		"des-ede3-ofb"
1997 #define NID_des_ede3_ofb64		63
1998 
1999 #define SN_desx_cbc		"DESX-CBC"
2000 #define LN_desx_cbc		"desx-cbc"
2001 #define NID_desx_cbc		80
2002 
2003 #define SN_sha		"SHA"
2004 #define LN_sha		"sha"
2005 #define NID_sha		41
2006 #define OBJ_sha		OBJ_algorithm,18L
2007 
2008 #define SN_sha1		"SHA1"
2009 #define LN_sha1		"sha1"
2010 #define NID_sha1		64
2011 #define OBJ_sha1		OBJ_algorithm,26L
2012 
2013 #define SN_dsaWithSHA1_2		"DSA-SHA1-old"
2014 #define LN_dsaWithSHA1_2		"dsaWithSHA1-old"
2015 #define NID_dsaWithSHA1_2		70
2016 #define OBJ_dsaWithSHA1_2		OBJ_algorithm,27L
2017 
2018 #define SN_sha1WithRSA		"RSA-SHA1-2"
2019 #define LN_sha1WithRSA		"sha1WithRSA"
2020 #define NID_sha1WithRSA		115
2021 #define OBJ_sha1WithRSA		OBJ_algorithm,29L
2022 
2023 #define SN_ripemd160		"RIPEMD160"
2024 #define LN_ripemd160		"ripemd160"
2025 #define NID_ripemd160		117
2026 #define OBJ_ripemd160		1L,3L,36L,3L,2L,1L
2027 
2028 #define SN_ripemd160WithRSA		"RSA-RIPEMD160"
2029 #define LN_ripemd160WithRSA		"ripemd160WithRSA"
2030 #define NID_ripemd160WithRSA		119
2031 #define OBJ_ripemd160WithRSA		1L,3L,36L,3L,3L,1L,2L
2032 
2033 #define SN_sxnet		"SXNetID"
2034 #define LN_sxnet		"Strong Extranet ID"
2035 #define NID_sxnet		143
2036 #define OBJ_sxnet		1L,3L,101L,1L,4L,1L
2037 
2038 #define SN_X500		"X500"
2039 #define LN_X500		"directory services (X.500)"
2040 #define NID_X500		11
2041 #define OBJ_X500		2L,5L
2042 
2043 #define SN_X509		"X509"
2044 #define NID_X509		12
2045 #define OBJ_X509		OBJ_X500,4L
2046 
2047 #define SN_commonName		"CN"
2048 #define LN_commonName		"commonName"
2049 #define NID_commonName		13
2050 #define OBJ_commonName		OBJ_X509,3L
2051 
2052 #define SN_surname		"SN"
2053 #define LN_surname		"surname"
2054 #define NID_surname		100
2055 #define OBJ_surname		OBJ_X509,4L
2056 
2057 #define LN_serialNumber		"serialNumber"
2058 #define NID_serialNumber		105
2059 #define OBJ_serialNumber		OBJ_X509,5L
2060 
2061 #define SN_countryName		"C"
2062 #define LN_countryName		"countryName"
2063 #define NID_countryName		14
2064 #define OBJ_countryName		OBJ_X509,6L
2065 
2066 #define SN_localityName		"L"
2067 #define LN_localityName		"localityName"
2068 #define NID_localityName		15
2069 #define OBJ_localityName		OBJ_X509,7L
2070 
2071 #define SN_stateOrProvinceName		"ST"
2072 #define LN_stateOrProvinceName		"stateOrProvinceName"
2073 #define NID_stateOrProvinceName		16
2074 #define OBJ_stateOrProvinceName		OBJ_X509,8L
2075 
2076 #define SN_streetAddress		"street"
2077 #define LN_streetAddress		"streetAddress"
2078 #define NID_streetAddress		660
2079 #define OBJ_streetAddress		OBJ_X509,9L
2080 
2081 #define SN_organizationName		"O"
2082 #define LN_organizationName		"organizationName"
2083 #define NID_organizationName		17
2084 #define OBJ_organizationName		OBJ_X509,10L
2085 
2086 #define SN_organizationalUnitName		"OU"
2087 #define LN_organizationalUnitName		"organizationalUnitName"
2088 #define NID_organizationalUnitName		18
2089 #define OBJ_organizationalUnitName		OBJ_X509,11L
2090 
2091 #define SN_title		"title"
2092 #define LN_title		"title"
2093 #define NID_title		106
2094 #define OBJ_title		OBJ_X509,12L
2095 
2096 #define LN_description		"description"
2097 #define NID_description		107
2098 #define OBJ_description		OBJ_X509,13L
2099 
2100 #define LN_searchGuide		"searchGuide"
2101 #define NID_searchGuide		859
2102 #define OBJ_searchGuide		OBJ_X509,14L
2103 
2104 #define LN_businessCategory		"businessCategory"
2105 #define NID_businessCategory		860
2106 #define OBJ_businessCategory		OBJ_X509,15L
2107 
2108 #define LN_postalAddress		"postalAddress"
2109 #define NID_postalAddress		861
2110 #define OBJ_postalAddress		OBJ_X509,16L
2111 
2112 #define LN_postalCode		"postalCode"
2113 #define NID_postalCode		661
2114 #define OBJ_postalCode		OBJ_X509,17L
2115 
2116 #define LN_postOfficeBox		"postOfficeBox"
2117 #define NID_postOfficeBox		862
2118 #define OBJ_postOfficeBox		OBJ_X509,18L
2119 
2120 #define LN_physicalDeliveryOfficeName		"physicalDeliveryOfficeName"
2121 #define NID_physicalDeliveryOfficeName		863
2122 #define OBJ_physicalDeliveryOfficeName		OBJ_X509,19L
2123 
2124 #define LN_telephoneNumber		"telephoneNumber"
2125 #define NID_telephoneNumber		864
2126 #define OBJ_telephoneNumber		OBJ_X509,20L
2127 
2128 #define LN_telexNumber		"telexNumber"
2129 #define NID_telexNumber		865
2130 #define OBJ_telexNumber		OBJ_X509,21L
2131 
2132 #define LN_teletexTerminalIdentifier		"teletexTerminalIdentifier"
2133 #define NID_teletexTerminalIdentifier		866
2134 #define OBJ_teletexTerminalIdentifier		OBJ_X509,22L
2135 
2136 #define LN_facsimileTelephoneNumber		"facsimileTelephoneNumber"
2137 #define NID_facsimileTelephoneNumber		867
2138 #define OBJ_facsimileTelephoneNumber		OBJ_X509,23L
2139 
2140 #define LN_x121Address		"x121Address"
2141 #define NID_x121Address		868
2142 #define OBJ_x121Address		OBJ_X509,24L
2143 
2144 #define LN_internationaliSDNNumber		"internationaliSDNNumber"
2145 #define NID_internationaliSDNNumber		869
2146 #define OBJ_internationaliSDNNumber		OBJ_X509,25L
2147 
2148 #define LN_registeredAddress		"registeredAddress"
2149 #define NID_registeredAddress		870
2150 #define OBJ_registeredAddress		OBJ_X509,26L
2151 
2152 #define LN_destinationIndicator		"destinationIndicator"
2153 #define NID_destinationIndicator		871
2154 #define OBJ_destinationIndicator		OBJ_X509,27L
2155 
2156 #define LN_preferredDeliveryMethod		"preferredDeliveryMethod"
2157 #define NID_preferredDeliveryMethod		872
2158 #define OBJ_preferredDeliveryMethod		OBJ_X509,28L
2159 
2160 #define LN_presentationAddress		"presentationAddress"
2161 #define NID_presentationAddress		873
2162 #define OBJ_presentationAddress		OBJ_X509,29L
2163 
2164 #define LN_supportedApplicationContext		"supportedApplicationContext"
2165 #define NID_supportedApplicationContext		874
2166 #define OBJ_supportedApplicationContext		OBJ_X509,30L
2167 
2168 #define SN_member		"member"
2169 #define NID_member		875
2170 #define OBJ_member		OBJ_X509,31L
2171 
2172 #define SN_owner		"owner"
2173 #define NID_owner		876
2174 #define OBJ_owner		OBJ_X509,32L
2175 
2176 #define LN_roleOccupant		"roleOccupant"
2177 #define NID_roleOccupant		877
2178 #define OBJ_roleOccupant		OBJ_X509,33L
2179 
2180 #define SN_seeAlso		"seeAlso"
2181 #define NID_seeAlso		878
2182 #define OBJ_seeAlso		OBJ_X509,34L
2183 
2184 #define LN_userPassword		"userPassword"
2185 #define NID_userPassword		879
2186 #define OBJ_userPassword		OBJ_X509,35L
2187 
2188 #define LN_userCertificate		"userCertificate"
2189 #define NID_userCertificate		880
2190 #define OBJ_userCertificate		OBJ_X509,36L
2191 
2192 #define LN_cACertificate		"cACertificate"
2193 #define NID_cACertificate		881
2194 #define OBJ_cACertificate		OBJ_X509,37L
2195 
2196 #define LN_authorityRevocationList		"authorityRevocationList"
2197 #define NID_authorityRevocationList		882
2198 #define OBJ_authorityRevocationList		OBJ_X509,38L
2199 
2200 #define LN_certificateRevocationList		"certificateRevocationList"
2201 #define NID_certificateRevocationList		883
2202 #define OBJ_certificateRevocationList		OBJ_X509,39L
2203 
2204 #define LN_crossCertificatePair		"crossCertificatePair"
2205 #define NID_crossCertificatePair		884
2206 #define OBJ_crossCertificatePair		OBJ_X509,40L
2207 
2208 #define SN_name		"name"
2209 #define LN_name		"name"
2210 #define NID_name		173
2211 #define OBJ_name		OBJ_X509,41L
2212 
2213 #define SN_givenName		"GN"
2214 #define LN_givenName		"givenName"
2215 #define NID_givenName		99
2216 #define OBJ_givenName		OBJ_X509,42L
2217 
2218 #define SN_initials		"initials"
2219 #define LN_initials		"initials"
2220 #define NID_initials		101
2221 #define OBJ_initials		OBJ_X509,43L
2222 
2223 #define LN_generationQualifier		"generationQualifier"
2224 #define NID_generationQualifier		509
2225 #define OBJ_generationQualifier		OBJ_X509,44L
2226 
2227 #define LN_x500UniqueIdentifier		"x500UniqueIdentifier"
2228 #define NID_x500UniqueIdentifier		503
2229 #define OBJ_x500UniqueIdentifier		OBJ_X509,45L
2230 
2231 #define SN_dnQualifier		"dnQualifier"
2232 #define LN_dnQualifier		"dnQualifier"
2233 #define NID_dnQualifier		174
2234 #define OBJ_dnQualifier		OBJ_X509,46L
2235 
2236 #define LN_enhancedSearchGuide		"enhancedSearchGuide"
2237 #define NID_enhancedSearchGuide		885
2238 #define OBJ_enhancedSearchGuide		OBJ_X509,47L
2239 
2240 #define LN_protocolInformation		"protocolInformation"
2241 #define NID_protocolInformation		886
2242 #define OBJ_protocolInformation		OBJ_X509,48L
2243 
2244 #define LN_distinguishedName		"distinguishedName"
2245 #define NID_distinguishedName		887
2246 #define OBJ_distinguishedName		OBJ_X509,49L
2247 
2248 #define LN_uniqueMember		"uniqueMember"
2249 #define NID_uniqueMember		888
2250 #define OBJ_uniqueMember		OBJ_X509,50L
2251 
2252 #define LN_houseIdentifier		"houseIdentifier"
2253 #define NID_houseIdentifier		889
2254 #define OBJ_houseIdentifier		OBJ_X509,51L
2255 
2256 #define LN_supportedAlgorithms		"supportedAlgorithms"
2257 #define NID_supportedAlgorithms		890
2258 #define OBJ_supportedAlgorithms		OBJ_X509,52L
2259 
2260 #define LN_deltaRevocationList		"deltaRevocationList"
2261 #define NID_deltaRevocationList		891
2262 #define OBJ_deltaRevocationList		OBJ_X509,53L
2263 
2264 #define SN_dmdName		"dmdName"
2265 #define NID_dmdName		892
2266 #define OBJ_dmdName		OBJ_X509,54L
2267 
2268 #define LN_pseudonym		"pseudonym"
2269 #define NID_pseudonym		510
2270 #define OBJ_pseudonym		OBJ_X509,65L
2271 
2272 #define SN_role		"role"
2273 #define LN_role		"role"
2274 #define NID_role		400
2275 #define OBJ_role		OBJ_X509,72L
2276 
2277 #define SN_X500algorithms		"X500algorithms"
2278 #define LN_X500algorithms		"directory services - algorithms"
2279 #define NID_X500algorithms		378
2280 #define OBJ_X500algorithms		OBJ_X500,8L
2281 
2282 #define SN_rsa		"RSA"
2283 #define LN_rsa		"rsa"
2284 #define NID_rsa		19
2285 #define OBJ_rsa		OBJ_X500algorithms,1L,1L
2286 
2287 #define SN_mdc2WithRSA		"RSA-MDC2"
2288 #define LN_mdc2WithRSA		"mdc2WithRSA"
2289 #define NID_mdc2WithRSA		96
2290 #define OBJ_mdc2WithRSA		OBJ_X500algorithms,3L,100L
2291 
2292 #define SN_mdc2		"MDC2"
2293 #define LN_mdc2		"mdc2"
2294 #define NID_mdc2		95
2295 #define OBJ_mdc2		OBJ_X500algorithms,3L,101L
2296 
2297 #define SN_id_ce		"id-ce"
2298 #define NID_id_ce		81
2299 #define OBJ_id_ce		OBJ_X500,29L
2300 
2301 #define SN_subject_directory_attributes		"subjectDirectoryAttributes"
2302 #define LN_subject_directory_attributes		"X509v3 Subject Directory Attributes"
2303 #define NID_subject_directory_attributes		769
2304 #define OBJ_subject_directory_attributes		OBJ_id_ce,9L
2305 
2306 #define SN_subject_key_identifier		"subjectKeyIdentifier"
2307 #define LN_subject_key_identifier		"X509v3 Subject Key Identifier"
2308 #define NID_subject_key_identifier		82
2309 #define OBJ_subject_key_identifier		OBJ_id_ce,14L
2310 
2311 #define SN_key_usage		"keyUsage"
2312 #define LN_key_usage		"X509v3 Key Usage"
2313 #define NID_key_usage		83
2314 #define OBJ_key_usage		OBJ_id_ce,15L
2315 
2316 #define SN_private_key_usage_period		"privateKeyUsagePeriod"
2317 #define LN_private_key_usage_period		"X509v3 Private Key Usage Period"
2318 #define NID_private_key_usage_period		84
2319 #define OBJ_private_key_usage_period		OBJ_id_ce,16L
2320 
2321 #define SN_subject_alt_name		"subjectAltName"
2322 #define LN_subject_alt_name		"X509v3 Subject Alternative Name"
2323 #define NID_subject_alt_name		85
2324 #define OBJ_subject_alt_name		OBJ_id_ce,17L
2325 
2326 #define SN_issuer_alt_name		"issuerAltName"
2327 #define LN_issuer_alt_name		"X509v3 Issuer Alternative Name"
2328 #define NID_issuer_alt_name		86
2329 #define OBJ_issuer_alt_name		OBJ_id_ce,18L
2330 
2331 #define SN_basic_constraints		"basicConstraints"
2332 #define LN_basic_constraints		"X509v3 Basic Constraints"
2333 #define NID_basic_constraints		87
2334 #define OBJ_basic_constraints		OBJ_id_ce,19L
2335 
2336 #define SN_crl_number		"crlNumber"
2337 #define LN_crl_number		"X509v3 CRL Number"
2338 #define NID_crl_number		88
2339 #define OBJ_crl_number		OBJ_id_ce,20L
2340 
2341 #define SN_crl_reason		"CRLReason"
2342 #define LN_crl_reason		"X509v3 CRL Reason Code"
2343 #define NID_crl_reason		141
2344 #define OBJ_crl_reason		OBJ_id_ce,21L
2345 
2346 #define SN_invalidity_date		"invalidityDate"
2347 #define LN_invalidity_date		"Invalidity Date"
2348 #define NID_invalidity_date		142
2349 #define OBJ_invalidity_date		OBJ_id_ce,24L
2350 
2351 #define SN_delta_crl		"deltaCRL"
2352 #define LN_delta_crl		"X509v3 Delta CRL Indicator"
2353 #define NID_delta_crl		140
2354 #define OBJ_delta_crl		OBJ_id_ce,27L
2355 
2356 #define SN_issuing_distribution_point		"issuingDistributionPoint"
2357 #define LN_issuing_distribution_point		"X509v3 Issuing Distribution Point"
2358 #define NID_issuing_distribution_point		770
2359 #define OBJ_issuing_distribution_point		OBJ_id_ce,28L
2360 
2361 #define SN_certificate_issuer		"certificateIssuer"
2362 #define LN_certificate_issuer		"X509v3 Certificate Issuer"
2363 #define NID_certificate_issuer		771
2364 #define OBJ_certificate_issuer		OBJ_id_ce,29L
2365 
2366 #define SN_name_constraints		"nameConstraints"
2367 #define LN_name_constraints		"X509v3 Name Constraints"
2368 #define NID_name_constraints		666
2369 #define OBJ_name_constraints		OBJ_id_ce,30L
2370 
2371 #define SN_crl_distribution_points		"crlDistributionPoints"
2372 #define LN_crl_distribution_points		"X509v3 CRL Distribution Points"
2373 #define NID_crl_distribution_points		103
2374 #define OBJ_crl_distribution_points		OBJ_id_ce,31L
2375 
2376 #define SN_certificate_policies		"certificatePolicies"
2377 #define LN_certificate_policies		"X509v3 Certificate Policies"
2378 #define NID_certificate_policies		89
2379 #define OBJ_certificate_policies		OBJ_id_ce,32L
2380 
2381 #define SN_any_policy		"anyPolicy"
2382 #define LN_any_policy		"X509v3 Any Policy"
2383 #define NID_any_policy		746
2384 #define OBJ_any_policy		OBJ_certificate_policies,0L
2385 
2386 #define SN_policy_mappings		"policyMappings"
2387 #define LN_policy_mappings		"X509v3 Policy Mappings"
2388 #define NID_policy_mappings		747
2389 #define OBJ_policy_mappings		OBJ_id_ce,33L
2390 
2391 #define SN_authority_key_identifier		"authorityKeyIdentifier"
2392 #define LN_authority_key_identifier		"X509v3 Authority Key Identifier"
2393 #define NID_authority_key_identifier		90
2394 #define OBJ_authority_key_identifier		OBJ_id_ce,35L
2395 
2396 #define SN_policy_constraints		"policyConstraints"
2397 #define LN_policy_constraints		"X509v3 Policy Constraints"
2398 #define NID_policy_constraints		401
2399 #define OBJ_policy_constraints		OBJ_id_ce,36L
2400 
2401 #define SN_ext_key_usage		"extendedKeyUsage"
2402 #define LN_ext_key_usage		"X509v3 Extended Key Usage"
2403 #define NID_ext_key_usage		126
2404 #define OBJ_ext_key_usage		OBJ_id_ce,37L
2405 
2406 #define SN_freshest_crl		"freshestCRL"
2407 #define LN_freshest_crl		"X509v3 Freshest CRL"
2408 #define NID_freshest_crl		857
2409 #define OBJ_freshest_crl		OBJ_id_ce,46L
2410 
2411 #define SN_inhibit_any_policy		"inhibitAnyPolicy"
2412 #define LN_inhibit_any_policy		"X509v3 Inhibit Any Policy"
2413 #define NID_inhibit_any_policy		748
2414 #define OBJ_inhibit_any_policy		OBJ_id_ce,54L
2415 
2416 #define SN_target_information		"targetInformation"
2417 #define LN_target_information		"X509v3 AC Targeting"
2418 #define NID_target_information		402
2419 #define OBJ_target_information		OBJ_id_ce,55L
2420 
2421 #define SN_no_rev_avail		"noRevAvail"
2422 #define LN_no_rev_avail		"X509v3 No Revocation Available"
2423 #define NID_no_rev_avail		403
2424 #define OBJ_no_rev_avail		OBJ_id_ce,56L
2425 
2426 #define SN_anyExtendedKeyUsage		"anyExtendedKeyUsage"
2427 #define LN_anyExtendedKeyUsage		"Any Extended Key Usage"
2428 #define NID_anyExtendedKeyUsage		910
2429 #define OBJ_anyExtendedKeyUsage		OBJ_ext_key_usage,0L
2430 
2431 #define SN_netscape		"Netscape"
2432 #define LN_netscape		"Netscape Communications Corp."
2433 #define NID_netscape		57
2434 #define OBJ_netscape		2L,16L,840L,1L,113730L
2435 
2436 #define SN_netscape_cert_extension		"nsCertExt"
2437 #define LN_netscape_cert_extension		"Netscape Certificate Extension"
2438 #define NID_netscape_cert_extension		58
2439 #define OBJ_netscape_cert_extension		OBJ_netscape,1L
2440 
2441 #define SN_netscape_data_type		"nsDataType"
2442 #define LN_netscape_data_type		"Netscape Data Type"
2443 #define NID_netscape_data_type		59
2444 #define OBJ_netscape_data_type		OBJ_netscape,2L
2445 
2446 #define SN_netscape_cert_type		"nsCertType"
2447 #define LN_netscape_cert_type		"Netscape Cert Type"
2448 #define NID_netscape_cert_type		71
2449 #define OBJ_netscape_cert_type		OBJ_netscape_cert_extension,1L
2450 
2451 #define SN_netscape_base_url		"nsBaseUrl"
2452 #define LN_netscape_base_url		"Netscape Base Url"
2453 #define NID_netscape_base_url		72
2454 #define OBJ_netscape_base_url		OBJ_netscape_cert_extension,2L
2455 
2456 #define SN_netscape_revocation_url		"nsRevocationUrl"
2457 #define LN_netscape_revocation_url		"Netscape Revocation Url"
2458 #define NID_netscape_revocation_url		73
2459 #define OBJ_netscape_revocation_url		OBJ_netscape_cert_extension,3L
2460 
2461 #define SN_netscape_ca_revocation_url		"nsCaRevocationUrl"
2462 #define LN_netscape_ca_revocation_url		"Netscape CA Revocation Url"
2463 #define NID_netscape_ca_revocation_url		74
2464 #define OBJ_netscape_ca_revocation_url		OBJ_netscape_cert_extension,4L
2465 
2466 #define SN_netscape_renewal_url		"nsRenewalUrl"
2467 #define LN_netscape_renewal_url		"Netscape Renewal Url"
2468 #define NID_netscape_renewal_url		75
2469 #define OBJ_netscape_renewal_url		OBJ_netscape_cert_extension,7L
2470 
2471 #define SN_netscape_ca_policy_url		"nsCaPolicyUrl"
2472 #define LN_netscape_ca_policy_url		"Netscape CA Policy Url"
2473 #define NID_netscape_ca_policy_url		76
2474 #define OBJ_netscape_ca_policy_url		OBJ_netscape_cert_extension,8L
2475 
2476 #define SN_netscape_ssl_server_name		"nsSslServerName"
2477 #define LN_netscape_ssl_server_name		"Netscape SSL Server Name"
2478 #define NID_netscape_ssl_server_name		77
2479 #define OBJ_netscape_ssl_server_name		OBJ_netscape_cert_extension,12L
2480 
2481 #define SN_netscape_comment		"nsComment"
2482 #define LN_netscape_comment		"Netscape Comment"
2483 #define NID_netscape_comment		78
2484 #define OBJ_netscape_comment		OBJ_netscape_cert_extension,13L
2485 
2486 #define SN_netscape_cert_sequence		"nsCertSequence"
2487 #define LN_netscape_cert_sequence		"Netscape Certificate Sequence"
2488 #define NID_netscape_cert_sequence		79
2489 #define OBJ_netscape_cert_sequence		OBJ_netscape_data_type,5L
2490 
2491 #define SN_ns_sgc		"nsSGC"
2492 #define LN_ns_sgc		"Netscape Server Gated Crypto"
2493 #define NID_ns_sgc		139
2494 #define OBJ_ns_sgc		OBJ_netscape,4L,1L
2495 
2496 #define SN_org		"ORG"
2497 #define LN_org		"org"
2498 #define NID_org		379
2499 #define OBJ_org		OBJ_iso,3L
2500 
2501 #define SN_dod		"DOD"
2502 #define LN_dod		"dod"
2503 #define NID_dod		380
2504 #define OBJ_dod		OBJ_org,6L
2505 
2506 #define SN_iana		"IANA"
2507 #define LN_iana		"iana"
2508 #define NID_iana		381
2509 #define OBJ_iana		OBJ_dod,1L
2510 
2511 #define OBJ_internet		OBJ_iana
2512 
2513 #define SN_Directory		"directory"
2514 #define LN_Directory		"Directory"
2515 #define NID_Directory		382
2516 #define OBJ_Directory		OBJ_internet,1L
2517 
2518 #define SN_Management		"mgmt"
2519 #define LN_Management		"Management"
2520 #define NID_Management		383
2521 #define OBJ_Management		OBJ_internet,2L
2522 
2523 #define SN_Experimental		"experimental"
2524 #define LN_Experimental		"Experimental"
2525 #define NID_Experimental		384
2526 #define OBJ_Experimental		OBJ_internet,3L
2527 
2528 #define SN_Private		"private"
2529 #define LN_Private		"Private"
2530 #define NID_Private		385
2531 #define OBJ_Private		OBJ_internet,4L
2532 
2533 #define SN_Security		"security"
2534 #define LN_Security		"Security"
2535 #define NID_Security		386
2536 #define OBJ_Security		OBJ_internet,5L
2537 
2538 #define SN_SNMPv2		"snmpv2"
2539 #define LN_SNMPv2		"SNMPv2"
2540 #define NID_SNMPv2		387
2541 #define OBJ_SNMPv2		OBJ_internet,6L
2542 
2543 #define LN_Mail		"Mail"
2544 #define NID_Mail		388
2545 #define OBJ_Mail		OBJ_internet,7L
2546 
2547 #define SN_Enterprises		"enterprises"
2548 #define LN_Enterprises		"Enterprises"
2549 #define NID_Enterprises		389
2550 #define OBJ_Enterprises		OBJ_Private,1L
2551 
2552 #define SN_dcObject		"dcobject"
2553 #define LN_dcObject		"dcObject"
2554 #define NID_dcObject		390
2555 #define OBJ_dcObject		OBJ_Enterprises,1466L,344L
2556 
2557 #define OBJ_extendedValidation		OBJ_Enterprises,311L,60L
2558 
2559 #define LN_jurisdictionLocalityName		"jurisdictionLocalityName"
2560 #define NID_jurisdictionLocalityName		956
2561 #define OBJ_jurisdictionLocalityName		OBJ_extendedValidation,2L,1L,1L
2562 
2563 #define LN_jurisdictionStateOrProvinceName		"jurisdictionStateOrProvinceName"
2564 #define NID_jurisdictionStateOrProvinceName		957
2565 #define OBJ_jurisdictionStateOrProvinceName		OBJ_extendedValidation,2L,1L,2L
2566 
2567 #define LN_jurisdictionCountryName		"jurisdictionCountryName"
2568 #define NID_jurisdictionCountryName		958
2569 #define OBJ_jurisdictionCountryName		OBJ_extendedValidation,2L,1L,3L
2570 
2571 #define SN_mime_mhs		"mime-mhs"
2572 #define LN_mime_mhs		"MIME MHS"
2573 #define NID_mime_mhs		504
2574 #define OBJ_mime_mhs		OBJ_Mail,1L
2575 
2576 #define SN_mime_mhs_headings		"mime-mhs-headings"
2577 #define LN_mime_mhs_headings		"mime-mhs-headings"
2578 #define NID_mime_mhs_headings		505
2579 #define OBJ_mime_mhs_headings		OBJ_mime_mhs,1L
2580 
2581 #define SN_mime_mhs_bodies		"mime-mhs-bodies"
2582 #define LN_mime_mhs_bodies		"mime-mhs-bodies"
2583 #define NID_mime_mhs_bodies		506
2584 #define OBJ_mime_mhs_bodies		OBJ_mime_mhs,2L
2585 
2586 #define SN_id_hex_partial_message		"id-hex-partial-message"
2587 #define LN_id_hex_partial_message		"id-hex-partial-message"
2588 #define NID_id_hex_partial_message		507
2589 #define OBJ_id_hex_partial_message		OBJ_mime_mhs_headings,1L
2590 
2591 #define SN_id_hex_multipart_message		"id-hex-multipart-message"
2592 #define LN_id_hex_multipart_message		"id-hex-multipart-message"
2593 #define NID_id_hex_multipart_message		508
2594 #define OBJ_id_hex_multipart_message		OBJ_mime_mhs_headings,2L
2595 
2596 #define SN_rle_compression		"RLE"
2597 #define LN_rle_compression		"run length compression"
2598 #define NID_rle_compression		124
2599 #define OBJ_rle_compression		1L,1L,1L,1L,666L,1L
2600 
2601 #define SN_zlib_compression		"ZLIB"
2602 #define LN_zlib_compression		"zlib compression"
2603 #define NID_zlib_compression		125
2604 #define OBJ_zlib_compression		OBJ_id_smime_alg,8L
2605 
2606 #define OBJ_csor		2L,16L,840L,1L,101L,3L
2607 
2608 #define OBJ_nistAlgorithms		OBJ_csor,4L
2609 
2610 #define OBJ_aes		OBJ_nistAlgorithms,1L
2611 
2612 #define SN_aes_128_ecb		"AES-128-ECB"
2613 #define LN_aes_128_ecb		"aes-128-ecb"
2614 #define NID_aes_128_ecb		418
2615 #define OBJ_aes_128_ecb		OBJ_aes,1L
2616 
2617 #define SN_aes_128_cbc		"AES-128-CBC"
2618 #define LN_aes_128_cbc		"aes-128-cbc"
2619 #define NID_aes_128_cbc		419
2620 #define OBJ_aes_128_cbc		OBJ_aes,2L
2621 
2622 #define SN_aes_128_ofb128		"AES-128-OFB"
2623 #define LN_aes_128_ofb128		"aes-128-ofb"
2624 #define NID_aes_128_ofb128		420
2625 #define OBJ_aes_128_ofb128		OBJ_aes,3L
2626 
2627 #define SN_aes_128_cfb128		"AES-128-CFB"
2628 #define LN_aes_128_cfb128		"aes-128-cfb"
2629 #define NID_aes_128_cfb128		421
2630 #define OBJ_aes_128_cfb128		OBJ_aes,4L
2631 
2632 #define SN_id_aes128_wrap		"id-aes128-wrap"
2633 #define NID_id_aes128_wrap		788
2634 #define OBJ_id_aes128_wrap		OBJ_aes,5L
2635 
2636 #define SN_aes_128_gcm		"id-aes128-GCM"
2637 #define LN_aes_128_gcm		"aes-128-gcm"
2638 #define NID_aes_128_gcm		895
2639 #define OBJ_aes_128_gcm		OBJ_aes,6L
2640 
2641 #define SN_aes_128_ccm		"id-aes128-CCM"
2642 #define LN_aes_128_ccm		"aes-128-ccm"
2643 #define NID_aes_128_ccm		896
2644 #define OBJ_aes_128_ccm		OBJ_aes,7L
2645 
2646 #define SN_id_aes128_wrap_pad		"id-aes128-wrap-pad"
2647 #define NID_id_aes128_wrap_pad		897
2648 #define OBJ_id_aes128_wrap_pad		OBJ_aes,8L
2649 
2650 #define SN_aes_192_ecb		"AES-192-ECB"
2651 #define LN_aes_192_ecb		"aes-192-ecb"
2652 #define NID_aes_192_ecb		422
2653 #define OBJ_aes_192_ecb		OBJ_aes,21L
2654 
2655 #define SN_aes_192_cbc		"AES-192-CBC"
2656 #define LN_aes_192_cbc		"aes-192-cbc"
2657 #define NID_aes_192_cbc		423
2658 #define OBJ_aes_192_cbc		OBJ_aes,22L
2659 
2660 #define SN_aes_192_ofb128		"AES-192-OFB"
2661 #define LN_aes_192_ofb128		"aes-192-ofb"
2662 #define NID_aes_192_ofb128		424
2663 #define OBJ_aes_192_ofb128		OBJ_aes,23L
2664 
2665 #define SN_aes_192_cfb128		"AES-192-CFB"
2666 #define LN_aes_192_cfb128		"aes-192-cfb"
2667 #define NID_aes_192_cfb128		425
2668 #define OBJ_aes_192_cfb128		OBJ_aes,24L
2669 
2670 #define SN_id_aes192_wrap		"id-aes192-wrap"
2671 #define NID_id_aes192_wrap		789
2672 #define OBJ_id_aes192_wrap		OBJ_aes,25L
2673 
2674 #define SN_aes_192_gcm		"id-aes192-GCM"
2675 #define LN_aes_192_gcm		"aes-192-gcm"
2676 #define NID_aes_192_gcm		898
2677 #define OBJ_aes_192_gcm		OBJ_aes,26L
2678 
2679 #define SN_aes_192_ccm		"id-aes192-CCM"
2680 #define LN_aes_192_ccm		"aes-192-ccm"
2681 #define NID_aes_192_ccm		899
2682 #define OBJ_aes_192_ccm		OBJ_aes,27L
2683 
2684 #define SN_id_aes192_wrap_pad		"id-aes192-wrap-pad"
2685 #define NID_id_aes192_wrap_pad		900
2686 #define OBJ_id_aes192_wrap_pad		OBJ_aes,28L
2687 
2688 #define SN_aes_256_ecb		"AES-256-ECB"
2689 #define LN_aes_256_ecb		"aes-256-ecb"
2690 #define NID_aes_256_ecb		426
2691 #define OBJ_aes_256_ecb		OBJ_aes,41L
2692 
2693 #define SN_aes_256_cbc		"AES-256-CBC"
2694 #define LN_aes_256_cbc		"aes-256-cbc"
2695 #define NID_aes_256_cbc		427
2696 #define OBJ_aes_256_cbc		OBJ_aes,42L
2697 
2698 #define SN_aes_256_ofb128		"AES-256-OFB"
2699 #define LN_aes_256_ofb128		"aes-256-ofb"
2700 #define NID_aes_256_ofb128		428
2701 #define OBJ_aes_256_ofb128		OBJ_aes,43L
2702 
2703 #define SN_aes_256_cfb128		"AES-256-CFB"
2704 #define LN_aes_256_cfb128		"aes-256-cfb"
2705 #define NID_aes_256_cfb128		429
2706 #define OBJ_aes_256_cfb128		OBJ_aes,44L
2707 
2708 #define SN_id_aes256_wrap		"id-aes256-wrap"
2709 #define NID_id_aes256_wrap		790
2710 #define OBJ_id_aes256_wrap		OBJ_aes,45L
2711 
2712 #define SN_aes_256_gcm		"id-aes256-GCM"
2713 #define LN_aes_256_gcm		"aes-256-gcm"
2714 #define NID_aes_256_gcm		901
2715 #define OBJ_aes_256_gcm		OBJ_aes,46L
2716 
2717 #define SN_aes_256_ccm		"id-aes256-CCM"
2718 #define LN_aes_256_ccm		"aes-256-ccm"
2719 #define NID_aes_256_ccm		902
2720 #define OBJ_aes_256_ccm		OBJ_aes,47L
2721 
2722 #define SN_id_aes256_wrap_pad		"id-aes256-wrap-pad"
2723 #define NID_id_aes256_wrap_pad		903
2724 #define OBJ_id_aes256_wrap_pad		OBJ_aes,48L
2725 
2726 #define SN_aes_128_cfb1		"AES-128-CFB1"
2727 #define LN_aes_128_cfb1		"aes-128-cfb1"
2728 #define NID_aes_128_cfb1		650
2729 
2730 #define SN_aes_192_cfb1		"AES-192-CFB1"
2731 #define LN_aes_192_cfb1		"aes-192-cfb1"
2732 #define NID_aes_192_cfb1		651
2733 
2734 #define SN_aes_256_cfb1		"AES-256-CFB1"
2735 #define LN_aes_256_cfb1		"aes-256-cfb1"
2736 #define NID_aes_256_cfb1		652
2737 
2738 #define SN_aes_128_cfb8		"AES-128-CFB8"
2739 #define LN_aes_128_cfb8		"aes-128-cfb8"
2740 #define NID_aes_128_cfb8		653
2741 
2742 #define SN_aes_192_cfb8		"AES-192-CFB8"
2743 #define LN_aes_192_cfb8		"aes-192-cfb8"
2744 #define NID_aes_192_cfb8		654
2745 
2746 #define SN_aes_256_cfb8		"AES-256-CFB8"
2747 #define LN_aes_256_cfb8		"aes-256-cfb8"
2748 #define NID_aes_256_cfb8		655
2749 
2750 #define SN_aes_128_ctr		"AES-128-CTR"
2751 #define LN_aes_128_ctr		"aes-128-ctr"
2752 #define NID_aes_128_ctr		904
2753 
2754 #define SN_aes_192_ctr		"AES-192-CTR"
2755 #define LN_aes_192_ctr		"aes-192-ctr"
2756 #define NID_aes_192_ctr		905
2757 
2758 #define SN_aes_256_ctr		"AES-256-CTR"
2759 #define LN_aes_256_ctr		"aes-256-ctr"
2760 #define NID_aes_256_ctr		906
2761 
2762 #define SN_aes_128_xts		"AES-128-XTS"
2763 #define LN_aes_128_xts		"aes-128-xts"
2764 #define NID_aes_128_xts		913
2765 
2766 #define SN_aes_256_xts		"AES-256-XTS"
2767 #define LN_aes_256_xts		"aes-256-xts"
2768 #define NID_aes_256_xts		914
2769 
2770 #define SN_des_cfb1		"DES-CFB1"
2771 #define LN_des_cfb1		"des-cfb1"
2772 #define NID_des_cfb1		656
2773 
2774 #define SN_des_cfb8		"DES-CFB8"
2775 #define LN_des_cfb8		"des-cfb8"
2776 #define NID_des_cfb8		657
2777 
2778 #define SN_des_ede3_cfb1		"DES-EDE3-CFB1"
2779 #define LN_des_ede3_cfb1		"des-ede3-cfb1"
2780 #define NID_des_ede3_cfb1		658
2781 
2782 #define SN_des_ede3_cfb8		"DES-EDE3-CFB8"
2783 #define LN_des_ede3_cfb8		"des-ede3-cfb8"
2784 #define NID_des_ede3_cfb8		659
2785 
2786 #define OBJ_nist_hashalgs		OBJ_nistAlgorithms,2L
2787 
2788 #define SN_sha256		"SHA256"
2789 #define LN_sha256		"sha256"
2790 #define NID_sha256		672
2791 #define OBJ_sha256		OBJ_nist_hashalgs,1L
2792 
2793 #define SN_sha384		"SHA384"
2794 #define LN_sha384		"sha384"
2795 #define NID_sha384		673
2796 #define OBJ_sha384		OBJ_nist_hashalgs,2L
2797 
2798 #define SN_sha512		"SHA512"
2799 #define LN_sha512		"sha512"
2800 #define NID_sha512		674
2801 #define OBJ_sha512		OBJ_nist_hashalgs,3L
2802 
2803 #define SN_sha224		"SHA224"
2804 #define LN_sha224		"sha224"
2805 #define NID_sha224		675
2806 #define OBJ_sha224		OBJ_nist_hashalgs,4L
2807 
2808 #define OBJ_dsa_with_sha2		OBJ_nistAlgorithms,3L
2809 
2810 #define SN_dsa_with_SHA224		"dsa_with_SHA224"
2811 #define NID_dsa_with_SHA224		802
2812 #define OBJ_dsa_with_SHA224		OBJ_dsa_with_sha2,1L
2813 
2814 #define SN_dsa_with_SHA256		"dsa_with_SHA256"
2815 #define NID_dsa_with_SHA256		803
2816 #define OBJ_dsa_with_SHA256		OBJ_dsa_with_sha2,2L
2817 
2818 #define SN_hold_instruction_code		"holdInstructionCode"
2819 #define LN_hold_instruction_code		"Hold Instruction Code"
2820 #define NID_hold_instruction_code		430
2821 #define OBJ_hold_instruction_code		OBJ_id_ce,23L
2822 
2823 #define OBJ_holdInstruction		OBJ_X9_57,2L
2824 
2825 #define SN_hold_instruction_none		"holdInstructionNone"
2826 #define LN_hold_instruction_none		"Hold Instruction None"
2827 #define NID_hold_instruction_none		431
2828 #define OBJ_hold_instruction_none		OBJ_holdInstruction,1L
2829 
2830 #define SN_hold_instruction_call_issuer		"holdInstructionCallIssuer"
2831 #define LN_hold_instruction_call_issuer		"Hold Instruction Call Issuer"
2832 #define NID_hold_instruction_call_issuer		432
2833 #define OBJ_hold_instruction_call_issuer		OBJ_holdInstruction,2L
2834 
2835 #define SN_hold_instruction_reject		"holdInstructionReject"
2836 #define LN_hold_instruction_reject		"Hold Instruction Reject"
2837 #define NID_hold_instruction_reject		433
2838 #define OBJ_hold_instruction_reject		OBJ_holdInstruction,3L
2839 
2840 #define SN_data		"data"
2841 #define NID_data		434
2842 #define OBJ_data		OBJ_itu_t,9L
2843 
2844 #define SN_pss		"pss"
2845 #define NID_pss		435
2846 #define OBJ_pss		OBJ_data,2342L
2847 
2848 #define SN_ucl		"ucl"
2849 #define NID_ucl		436
2850 #define OBJ_ucl		OBJ_pss,19200300L
2851 
2852 #define SN_pilot		"pilot"
2853 #define NID_pilot		437
2854 #define OBJ_pilot		OBJ_ucl,100L
2855 
2856 #define LN_pilotAttributeType		"pilotAttributeType"
2857 #define NID_pilotAttributeType		438
2858 #define OBJ_pilotAttributeType		OBJ_pilot,1L
2859 
2860 #define LN_pilotAttributeSyntax		"pilotAttributeSyntax"
2861 #define NID_pilotAttributeSyntax		439
2862 #define OBJ_pilotAttributeSyntax		OBJ_pilot,3L
2863 
2864 #define LN_pilotObjectClass		"pilotObjectClass"
2865 #define NID_pilotObjectClass		440
2866 #define OBJ_pilotObjectClass		OBJ_pilot,4L
2867 
2868 #define LN_pilotGroups		"pilotGroups"
2869 #define NID_pilotGroups		441
2870 #define OBJ_pilotGroups		OBJ_pilot,10L
2871 
2872 #define LN_iA5StringSyntax		"iA5StringSyntax"
2873 #define NID_iA5StringSyntax		442
2874 #define OBJ_iA5StringSyntax		OBJ_pilotAttributeSyntax,4L
2875 
2876 #define LN_caseIgnoreIA5StringSyntax		"caseIgnoreIA5StringSyntax"
2877 #define NID_caseIgnoreIA5StringSyntax		443
2878 #define OBJ_caseIgnoreIA5StringSyntax		OBJ_pilotAttributeSyntax,5L
2879 
2880 #define LN_pilotObject		"pilotObject"
2881 #define NID_pilotObject		444
2882 #define OBJ_pilotObject		OBJ_pilotObjectClass,3L
2883 
2884 #define LN_pilotPerson		"pilotPerson"
2885 #define NID_pilotPerson		445
2886 #define OBJ_pilotPerson		OBJ_pilotObjectClass,4L
2887 
2888 #define SN_account		"account"
2889 #define NID_account		446
2890 #define OBJ_account		OBJ_pilotObjectClass,5L
2891 
2892 #define SN_document		"document"
2893 #define NID_document		447
2894 #define OBJ_document		OBJ_pilotObjectClass,6L
2895 
2896 #define SN_room		"room"
2897 #define NID_room		448
2898 #define OBJ_room		OBJ_pilotObjectClass,7L
2899 
2900 #define LN_documentSeries		"documentSeries"
2901 #define NID_documentSeries		449
2902 #define OBJ_documentSeries		OBJ_pilotObjectClass,9L
2903 
2904 #define SN_Domain		"domain"
2905 #define LN_Domain		"Domain"
2906 #define NID_Domain		392
2907 #define OBJ_Domain		OBJ_pilotObjectClass,13L
2908 
2909 #define LN_rFC822localPart		"rFC822localPart"
2910 #define NID_rFC822localPart		450
2911 #define OBJ_rFC822localPart		OBJ_pilotObjectClass,14L
2912 
2913 #define LN_dNSDomain		"dNSDomain"
2914 #define NID_dNSDomain		451
2915 #define OBJ_dNSDomain		OBJ_pilotObjectClass,15L
2916 
2917 #define LN_domainRelatedObject		"domainRelatedObject"
2918 #define NID_domainRelatedObject		452
2919 #define OBJ_domainRelatedObject		OBJ_pilotObjectClass,17L
2920 
2921 #define LN_friendlyCountry		"friendlyCountry"
2922 #define NID_friendlyCountry		453
2923 #define OBJ_friendlyCountry		OBJ_pilotObjectClass,18L
2924 
2925 #define LN_simpleSecurityObject		"simpleSecurityObject"
2926 #define NID_simpleSecurityObject		454
2927 #define OBJ_simpleSecurityObject		OBJ_pilotObjectClass,19L
2928 
2929 #define LN_pilotOrganization		"pilotOrganization"
2930 #define NID_pilotOrganization		455
2931 #define OBJ_pilotOrganization		OBJ_pilotObjectClass,20L
2932 
2933 #define LN_pilotDSA		"pilotDSA"
2934 #define NID_pilotDSA		456
2935 #define OBJ_pilotDSA		OBJ_pilotObjectClass,21L
2936 
2937 #define LN_qualityLabelledData		"qualityLabelledData"
2938 #define NID_qualityLabelledData		457
2939 #define OBJ_qualityLabelledData		OBJ_pilotObjectClass,22L
2940 
2941 #define SN_userId		"UID"
2942 #define LN_userId		"userId"
2943 #define NID_userId		458
2944 #define OBJ_userId		OBJ_pilotAttributeType,1L
2945 
2946 #define LN_textEncodedORAddress		"textEncodedORAddress"
2947 #define NID_textEncodedORAddress		459
2948 #define OBJ_textEncodedORAddress		OBJ_pilotAttributeType,2L
2949 
2950 #define SN_rfc822Mailbox		"mail"
2951 #define LN_rfc822Mailbox		"rfc822Mailbox"
2952 #define NID_rfc822Mailbox		460
2953 #define OBJ_rfc822Mailbox		OBJ_pilotAttributeType,3L
2954 
2955 #define SN_info		"info"
2956 #define NID_info		461
2957 #define OBJ_info		OBJ_pilotAttributeType,4L
2958 
2959 #define LN_favouriteDrink		"favouriteDrink"
2960 #define NID_favouriteDrink		462
2961 #define OBJ_favouriteDrink		OBJ_pilotAttributeType,5L
2962 
2963 #define LN_roomNumber		"roomNumber"
2964 #define NID_roomNumber		463
2965 #define OBJ_roomNumber		OBJ_pilotAttributeType,6L
2966 
2967 #define SN_photo		"photo"
2968 #define NID_photo		464
2969 #define OBJ_photo		OBJ_pilotAttributeType,7L
2970 
2971 #define LN_userClass		"userClass"
2972 #define NID_userClass		465
2973 #define OBJ_userClass		OBJ_pilotAttributeType,8L
2974 
2975 #define SN_host		"host"
2976 #define NID_host		466
2977 #define OBJ_host		OBJ_pilotAttributeType,9L
2978 
2979 #define SN_manager		"manager"
2980 #define NID_manager		467
2981 #define OBJ_manager		OBJ_pilotAttributeType,10L
2982 
2983 #define LN_documentIdentifier		"documentIdentifier"
2984 #define NID_documentIdentifier		468
2985 #define OBJ_documentIdentifier		OBJ_pilotAttributeType,11L
2986 
2987 #define LN_documentTitle		"documentTitle"
2988 #define NID_documentTitle		469
2989 #define OBJ_documentTitle		OBJ_pilotAttributeType,12L
2990 
2991 #define LN_documentVersion		"documentVersion"
2992 #define NID_documentVersion		470
2993 #define OBJ_documentVersion		OBJ_pilotAttributeType,13L
2994 
2995 #define LN_documentAuthor		"documentAuthor"
2996 #define NID_documentAuthor		471
2997 #define OBJ_documentAuthor		OBJ_pilotAttributeType,14L
2998 
2999 #define LN_documentLocation		"documentLocation"
3000 #define NID_documentLocation		472
3001 #define OBJ_documentLocation		OBJ_pilotAttributeType,15L
3002 
3003 #define LN_homeTelephoneNumber		"homeTelephoneNumber"
3004 #define NID_homeTelephoneNumber		473
3005 #define OBJ_homeTelephoneNumber		OBJ_pilotAttributeType,20L
3006 
3007 #define SN_secretary		"secretary"
3008 #define NID_secretary		474
3009 #define OBJ_secretary		OBJ_pilotAttributeType,21L
3010 
3011 #define LN_otherMailbox		"otherMailbox"
3012 #define NID_otherMailbox		475
3013 #define OBJ_otherMailbox		OBJ_pilotAttributeType,22L
3014 
3015 #define LN_lastModifiedTime		"lastModifiedTime"
3016 #define NID_lastModifiedTime		476
3017 #define OBJ_lastModifiedTime		OBJ_pilotAttributeType,23L
3018 
3019 #define LN_lastModifiedBy		"lastModifiedBy"
3020 #define NID_lastModifiedBy		477
3021 #define OBJ_lastModifiedBy		OBJ_pilotAttributeType,24L
3022 
3023 #define SN_domainComponent		"DC"
3024 #define LN_domainComponent		"domainComponent"
3025 #define NID_domainComponent		391
3026 #define OBJ_domainComponent		OBJ_pilotAttributeType,25L
3027 
3028 #define LN_aRecord		"aRecord"
3029 #define NID_aRecord		478
3030 #define OBJ_aRecord		OBJ_pilotAttributeType,26L
3031 
3032 #define LN_pilotAttributeType27		"pilotAttributeType27"
3033 #define NID_pilotAttributeType27		479
3034 #define OBJ_pilotAttributeType27		OBJ_pilotAttributeType,27L
3035 
3036 #define LN_mXRecord		"mXRecord"
3037 #define NID_mXRecord		480
3038 #define OBJ_mXRecord		OBJ_pilotAttributeType,28L
3039 
3040 #define LN_nSRecord		"nSRecord"
3041 #define NID_nSRecord		481
3042 #define OBJ_nSRecord		OBJ_pilotAttributeType,29L
3043 
3044 #define LN_sOARecord		"sOARecord"
3045 #define NID_sOARecord		482
3046 #define OBJ_sOARecord		OBJ_pilotAttributeType,30L
3047 
3048 #define LN_cNAMERecord		"cNAMERecord"
3049 #define NID_cNAMERecord		483
3050 #define OBJ_cNAMERecord		OBJ_pilotAttributeType,31L
3051 
3052 #define LN_associatedDomain		"associatedDomain"
3053 #define NID_associatedDomain		484
3054 #define OBJ_associatedDomain		OBJ_pilotAttributeType,37L
3055 
3056 #define LN_associatedName		"associatedName"
3057 #define NID_associatedName		485
3058 #define OBJ_associatedName		OBJ_pilotAttributeType,38L
3059 
3060 #define LN_homePostalAddress		"homePostalAddress"
3061 #define NID_homePostalAddress		486
3062 #define OBJ_homePostalAddress		OBJ_pilotAttributeType,39L
3063 
3064 #define LN_personalTitle		"personalTitle"
3065 #define NID_personalTitle		487
3066 #define OBJ_personalTitle		OBJ_pilotAttributeType,40L
3067 
3068 #define LN_mobileTelephoneNumber		"mobileTelephoneNumber"
3069 #define NID_mobileTelephoneNumber		488
3070 #define OBJ_mobileTelephoneNumber		OBJ_pilotAttributeType,41L
3071 
3072 #define LN_pagerTelephoneNumber		"pagerTelephoneNumber"
3073 #define NID_pagerTelephoneNumber		489
3074 #define OBJ_pagerTelephoneNumber		OBJ_pilotAttributeType,42L
3075 
3076 #define LN_friendlyCountryName		"friendlyCountryName"
3077 #define NID_friendlyCountryName		490
3078 #define OBJ_friendlyCountryName		OBJ_pilotAttributeType,43L
3079 
3080 #define LN_organizationalStatus		"organizationalStatus"
3081 #define NID_organizationalStatus		491
3082 #define OBJ_organizationalStatus		OBJ_pilotAttributeType,45L
3083 
3084 #define LN_janetMailbox		"janetMailbox"
3085 #define NID_janetMailbox		492
3086 #define OBJ_janetMailbox		OBJ_pilotAttributeType,46L
3087 
3088 #define LN_mailPreferenceOption		"mailPreferenceOption"
3089 #define NID_mailPreferenceOption		493
3090 #define OBJ_mailPreferenceOption		OBJ_pilotAttributeType,47L
3091 
3092 #define LN_buildingName		"buildingName"
3093 #define NID_buildingName		494
3094 #define OBJ_buildingName		OBJ_pilotAttributeType,48L
3095 
3096 #define LN_dSAQuality		"dSAQuality"
3097 #define NID_dSAQuality		495
3098 #define OBJ_dSAQuality		OBJ_pilotAttributeType,49L
3099 
3100 #define LN_singleLevelQuality		"singleLevelQuality"
3101 #define NID_singleLevelQuality		496
3102 #define OBJ_singleLevelQuality		OBJ_pilotAttributeType,50L
3103 
3104 #define LN_subtreeMinimumQuality		"subtreeMinimumQuality"
3105 #define NID_subtreeMinimumQuality		497
3106 #define OBJ_subtreeMinimumQuality		OBJ_pilotAttributeType,51L
3107 
3108 #define LN_subtreeMaximumQuality		"subtreeMaximumQuality"
3109 #define NID_subtreeMaximumQuality		498
3110 #define OBJ_subtreeMaximumQuality		OBJ_pilotAttributeType,52L
3111 
3112 #define LN_personalSignature		"personalSignature"
3113 #define NID_personalSignature		499
3114 #define OBJ_personalSignature		OBJ_pilotAttributeType,53L
3115 
3116 #define LN_dITRedirect		"dITRedirect"
3117 #define NID_dITRedirect		500
3118 #define OBJ_dITRedirect		OBJ_pilotAttributeType,54L
3119 
3120 #define SN_audio		"audio"
3121 #define NID_audio		501
3122 #define OBJ_audio		OBJ_pilotAttributeType,55L
3123 
3124 #define LN_documentPublisher		"documentPublisher"
3125 #define NID_documentPublisher		502
3126 #define OBJ_documentPublisher		OBJ_pilotAttributeType,56L
3127 
3128 #define SN_id_set		"id-set"
3129 #define LN_id_set		"Secure Electronic Transactions"
3130 #define NID_id_set		512
3131 #define OBJ_id_set		OBJ_international_organizations,42L
3132 
3133 #define SN_set_ctype		"set-ctype"
3134 #define LN_set_ctype		"content types"
3135 #define NID_set_ctype		513
3136 #define OBJ_set_ctype		OBJ_id_set,0L
3137 
3138 #define SN_set_msgExt		"set-msgExt"
3139 #define LN_set_msgExt		"message extensions"
3140 #define NID_set_msgExt		514
3141 #define OBJ_set_msgExt		OBJ_id_set,1L
3142 
3143 #define SN_set_attr		"set-attr"
3144 #define NID_set_attr		515
3145 #define OBJ_set_attr		OBJ_id_set,3L
3146 
3147 #define SN_set_policy		"set-policy"
3148 #define NID_set_policy		516
3149 #define OBJ_set_policy		OBJ_id_set,5L
3150 
3151 #define SN_set_certExt		"set-certExt"
3152 #define LN_set_certExt		"certificate extensions"
3153 #define NID_set_certExt		517
3154 #define OBJ_set_certExt		OBJ_id_set,7L
3155 
3156 #define SN_set_brand		"set-brand"
3157 #define NID_set_brand		518
3158 #define OBJ_set_brand		OBJ_id_set,8L
3159 
3160 #define SN_setct_PANData		"setct-PANData"
3161 #define NID_setct_PANData		519
3162 #define OBJ_setct_PANData		OBJ_set_ctype,0L
3163 
3164 #define SN_setct_PANToken		"setct-PANToken"
3165 #define NID_setct_PANToken		520
3166 #define OBJ_setct_PANToken		OBJ_set_ctype,1L
3167 
3168 #define SN_setct_PANOnly		"setct-PANOnly"
3169 #define NID_setct_PANOnly		521
3170 #define OBJ_setct_PANOnly		OBJ_set_ctype,2L
3171 
3172 #define SN_setct_OIData		"setct-OIData"
3173 #define NID_setct_OIData		522
3174 #define OBJ_setct_OIData		OBJ_set_ctype,3L
3175 
3176 #define SN_setct_PI		"setct-PI"
3177 #define NID_setct_PI		523
3178 #define OBJ_setct_PI		OBJ_set_ctype,4L
3179 
3180 #define SN_setct_PIData		"setct-PIData"
3181 #define NID_setct_PIData		524
3182 #define OBJ_setct_PIData		OBJ_set_ctype,5L
3183 
3184 #define SN_setct_PIDataUnsigned		"setct-PIDataUnsigned"
3185 #define NID_setct_PIDataUnsigned		525
3186 #define OBJ_setct_PIDataUnsigned		OBJ_set_ctype,6L
3187 
3188 #define SN_setct_HODInput		"setct-HODInput"
3189 #define NID_setct_HODInput		526
3190 #define OBJ_setct_HODInput		OBJ_set_ctype,7L
3191 
3192 #define SN_setct_AuthResBaggage		"setct-AuthResBaggage"
3193 #define NID_setct_AuthResBaggage		527
3194 #define OBJ_setct_AuthResBaggage		OBJ_set_ctype,8L
3195 
3196 #define SN_setct_AuthRevReqBaggage		"setct-AuthRevReqBaggage"
3197 #define NID_setct_AuthRevReqBaggage		528
3198 #define OBJ_setct_AuthRevReqBaggage		OBJ_set_ctype,9L
3199 
3200 #define SN_setct_AuthRevResBaggage		"setct-AuthRevResBaggage"
3201 #define NID_setct_AuthRevResBaggage		529
3202 #define OBJ_setct_AuthRevResBaggage		OBJ_set_ctype,10L
3203 
3204 #define SN_setct_CapTokenSeq		"setct-CapTokenSeq"
3205 #define NID_setct_CapTokenSeq		530
3206 #define OBJ_setct_CapTokenSeq		OBJ_set_ctype,11L
3207 
3208 #define SN_setct_PInitResData		"setct-PInitResData"
3209 #define NID_setct_PInitResData		531
3210 #define OBJ_setct_PInitResData		OBJ_set_ctype,12L
3211 
3212 #define SN_setct_PI_TBS		"setct-PI-TBS"
3213 #define NID_setct_PI_TBS		532
3214 #define OBJ_setct_PI_TBS		OBJ_set_ctype,13L
3215 
3216 #define SN_setct_PResData		"setct-PResData"
3217 #define NID_setct_PResData		533
3218 #define OBJ_setct_PResData		OBJ_set_ctype,14L
3219 
3220 #define SN_setct_AuthReqTBS		"setct-AuthReqTBS"
3221 #define NID_setct_AuthReqTBS		534
3222 #define OBJ_setct_AuthReqTBS		OBJ_set_ctype,16L
3223 
3224 #define SN_setct_AuthResTBS		"setct-AuthResTBS"
3225 #define NID_setct_AuthResTBS		535
3226 #define OBJ_setct_AuthResTBS		OBJ_set_ctype,17L
3227 
3228 #define SN_setct_AuthResTBSX		"setct-AuthResTBSX"
3229 #define NID_setct_AuthResTBSX		536
3230 #define OBJ_setct_AuthResTBSX		OBJ_set_ctype,18L
3231 
3232 #define SN_setct_AuthTokenTBS		"setct-AuthTokenTBS"
3233 #define NID_setct_AuthTokenTBS		537
3234 #define OBJ_setct_AuthTokenTBS		OBJ_set_ctype,19L
3235 
3236 #define SN_setct_CapTokenData		"setct-CapTokenData"
3237 #define NID_setct_CapTokenData		538
3238 #define OBJ_setct_CapTokenData		OBJ_set_ctype,20L
3239 
3240 #define SN_setct_CapTokenTBS		"setct-CapTokenTBS"
3241 #define NID_setct_CapTokenTBS		539
3242 #define OBJ_setct_CapTokenTBS		OBJ_set_ctype,21L
3243 
3244 #define SN_setct_AcqCardCodeMsg		"setct-AcqCardCodeMsg"
3245 #define NID_setct_AcqCardCodeMsg		540
3246 #define OBJ_setct_AcqCardCodeMsg		OBJ_set_ctype,22L
3247 
3248 #define SN_setct_AuthRevReqTBS		"setct-AuthRevReqTBS"
3249 #define NID_setct_AuthRevReqTBS		541
3250 #define OBJ_setct_AuthRevReqTBS		OBJ_set_ctype,23L
3251 
3252 #define SN_setct_AuthRevResData		"setct-AuthRevResData"
3253 #define NID_setct_AuthRevResData		542
3254 #define OBJ_setct_AuthRevResData		OBJ_set_ctype,24L
3255 
3256 #define SN_setct_AuthRevResTBS		"setct-AuthRevResTBS"
3257 #define NID_setct_AuthRevResTBS		543
3258 #define OBJ_setct_AuthRevResTBS		OBJ_set_ctype,25L
3259 
3260 #define SN_setct_CapReqTBS		"setct-CapReqTBS"
3261 #define NID_setct_CapReqTBS		544
3262 #define OBJ_setct_CapReqTBS		OBJ_set_ctype,26L
3263 
3264 #define SN_setct_CapReqTBSX		"setct-CapReqTBSX"
3265 #define NID_setct_CapReqTBSX		545
3266 #define OBJ_setct_CapReqTBSX		OBJ_set_ctype,27L
3267 
3268 #define SN_setct_CapResData		"setct-CapResData"
3269 #define NID_setct_CapResData		546
3270 #define OBJ_setct_CapResData		OBJ_set_ctype,28L
3271 
3272 #define SN_setct_CapRevReqTBS		"setct-CapRevReqTBS"
3273 #define NID_setct_CapRevReqTBS		547
3274 #define OBJ_setct_CapRevReqTBS		OBJ_set_ctype,29L
3275 
3276 #define SN_setct_CapRevReqTBSX		"setct-CapRevReqTBSX"
3277 #define NID_setct_CapRevReqTBSX		548
3278 #define OBJ_setct_CapRevReqTBSX		OBJ_set_ctype,30L
3279 
3280 #define SN_setct_CapRevResData		"setct-CapRevResData"
3281 #define NID_setct_CapRevResData		549
3282 #define OBJ_setct_CapRevResData		OBJ_set_ctype,31L
3283 
3284 #define SN_setct_CredReqTBS		"setct-CredReqTBS"
3285 #define NID_setct_CredReqTBS		550
3286 #define OBJ_setct_CredReqTBS		OBJ_set_ctype,32L
3287 
3288 #define SN_setct_CredReqTBSX		"setct-CredReqTBSX"
3289 #define NID_setct_CredReqTBSX		551
3290 #define OBJ_setct_CredReqTBSX		OBJ_set_ctype,33L
3291 
3292 #define SN_setct_CredResData		"setct-CredResData"
3293 #define NID_setct_CredResData		552
3294 #define OBJ_setct_CredResData		OBJ_set_ctype,34L
3295 
3296 #define SN_setct_CredRevReqTBS		"setct-CredRevReqTBS"
3297 #define NID_setct_CredRevReqTBS		553
3298 #define OBJ_setct_CredRevReqTBS		OBJ_set_ctype,35L
3299 
3300 #define SN_setct_CredRevReqTBSX		"setct-CredRevReqTBSX"
3301 #define NID_setct_CredRevReqTBSX		554
3302 #define OBJ_setct_CredRevReqTBSX		OBJ_set_ctype,36L
3303 
3304 #define SN_setct_CredRevResData		"setct-CredRevResData"
3305 #define NID_setct_CredRevResData		555
3306 #define OBJ_setct_CredRevResData		OBJ_set_ctype,37L
3307 
3308 #define SN_setct_PCertReqData		"setct-PCertReqData"
3309 #define NID_setct_PCertReqData		556
3310 #define OBJ_setct_PCertReqData		OBJ_set_ctype,38L
3311 
3312 #define SN_setct_PCertResTBS		"setct-PCertResTBS"
3313 #define NID_setct_PCertResTBS		557
3314 #define OBJ_setct_PCertResTBS		OBJ_set_ctype,39L
3315 
3316 #define SN_setct_BatchAdminReqData		"setct-BatchAdminReqData"
3317 #define NID_setct_BatchAdminReqData		558
3318 #define OBJ_setct_BatchAdminReqData		OBJ_set_ctype,40L
3319 
3320 #define SN_setct_BatchAdminResData		"setct-BatchAdminResData"
3321 #define NID_setct_BatchAdminResData		559
3322 #define OBJ_setct_BatchAdminResData		OBJ_set_ctype,41L
3323 
3324 #define SN_setct_CardCInitResTBS		"setct-CardCInitResTBS"
3325 #define NID_setct_CardCInitResTBS		560
3326 #define OBJ_setct_CardCInitResTBS		OBJ_set_ctype,42L
3327 
3328 #define SN_setct_MeAqCInitResTBS		"setct-MeAqCInitResTBS"
3329 #define NID_setct_MeAqCInitResTBS		561
3330 #define OBJ_setct_MeAqCInitResTBS		OBJ_set_ctype,43L
3331 
3332 #define SN_setct_RegFormResTBS		"setct-RegFormResTBS"
3333 #define NID_setct_RegFormResTBS		562
3334 #define OBJ_setct_RegFormResTBS		OBJ_set_ctype,44L
3335 
3336 #define SN_setct_CertReqData		"setct-CertReqData"
3337 #define NID_setct_CertReqData		563
3338 #define OBJ_setct_CertReqData		OBJ_set_ctype,45L
3339 
3340 #define SN_setct_CertReqTBS		"setct-CertReqTBS"
3341 #define NID_setct_CertReqTBS		564
3342 #define OBJ_setct_CertReqTBS		OBJ_set_ctype,46L
3343 
3344 #define SN_setct_CertResData		"setct-CertResData"
3345 #define NID_setct_CertResData		565
3346 #define OBJ_setct_CertResData		OBJ_set_ctype,47L
3347 
3348 #define SN_setct_CertInqReqTBS		"setct-CertInqReqTBS"
3349 #define NID_setct_CertInqReqTBS		566
3350 #define OBJ_setct_CertInqReqTBS		OBJ_set_ctype,48L
3351 
3352 #define SN_setct_ErrorTBS		"setct-ErrorTBS"
3353 #define NID_setct_ErrorTBS		567
3354 #define OBJ_setct_ErrorTBS		OBJ_set_ctype,49L
3355 
3356 #define SN_setct_PIDualSignedTBE		"setct-PIDualSignedTBE"
3357 #define NID_setct_PIDualSignedTBE		568
3358 #define OBJ_setct_PIDualSignedTBE		OBJ_set_ctype,50L
3359 
3360 #define SN_setct_PIUnsignedTBE		"setct-PIUnsignedTBE"
3361 #define NID_setct_PIUnsignedTBE		569
3362 #define OBJ_setct_PIUnsignedTBE		OBJ_set_ctype,51L
3363 
3364 #define SN_setct_AuthReqTBE		"setct-AuthReqTBE"
3365 #define NID_setct_AuthReqTBE		570
3366 #define OBJ_setct_AuthReqTBE		OBJ_set_ctype,52L
3367 
3368 #define SN_setct_AuthResTBE		"setct-AuthResTBE"
3369 #define NID_setct_AuthResTBE		571
3370 #define OBJ_setct_AuthResTBE		OBJ_set_ctype,53L
3371 
3372 #define SN_setct_AuthResTBEX		"setct-AuthResTBEX"
3373 #define NID_setct_AuthResTBEX		572
3374 #define OBJ_setct_AuthResTBEX		OBJ_set_ctype,54L
3375 
3376 #define SN_setct_AuthTokenTBE		"setct-AuthTokenTBE"
3377 #define NID_setct_AuthTokenTBE		573
3378 #define OBJ_setct_AuthTokenTBE		OBJ_set_ctype,55L
3379 
3380 #define SN_setct_CapTokenTBE		"setct-CapTokenTBE"
3381 #define NID_setct_CapTokenTBE		574
3382 #define OBJ_setct_CapTokenTBE		OBJ_set_ctype,56L
3383 
3384 #define SN_setct_CapTokenTBEX		"setct-CapTokenTBEX"
3385 #define NID_setct_CapTokenTBEX		575
3386 #define OBJ_setct_CapTokenTBEX		OBJ_set_ctype,57L
3387 
3388 #define SN_setct_AcqCardCodeMsgTBE		"setct-AcqCardCodeMsgTBE"
3389 #define NID_setct_AcqCardCodeMsgTBE		576
3390 #define OBJ_setct_AcqCardCodeMsgTBE		OBJ_set_ctype,58L
3391 
3392 #define SN_setct_AuthRevReqTBE		"setct-AuthRevReqTBE"
3393 #define NID_setct_AuthRevReqTBE		577
3394 #define OBJ_setct_AuthRevReqTBE		OBJ_set_ctype,59L
3395 
3396 #define SN_setct_AuthRevResTBE		"setct-AuthRevResTBE"
3397 #define NID_setct_AuthRevResTBE		578
3398 #define OBJ_setct_AuthRevResTBE		OBJ_set_ctype,60L
3399 
3400 #define SN_setct_AuthRevResTBEB		"setct-AuthRevResTBEB"
3401 #define NID_setct_AuthRevResTBEB		579
3402 #define OBJ_setct_AuthRevResTBEB		OBJ_set_ctype,61L
3403 
3404 #define SN_setct_CapReqTBE		"setct-CapReqTBE"
3405 #define NID_setct_CapReqTBE		580
3406 #define OBJ_setct_CapReqTBE		OBJ_set_ctype,62L
3407 
3408 #define SN_setct_CapReqTBEX		"setct-CapReqTBEX"
3409 #define NID_setct_CapReqTBEX		581
3410 #define OBJ_setct_CapReqTBEX		OBJ_set_ctype,63L
3411 
3412 #define SN_setct_CapResTBE		"setct-CapResTBE"
3413 #define NID_setct_CapResTBE		582
3414 #define OBJ_setct_CapResTBE		OBJ_set_ctype,64L
3415 
3416 #define SN_setct_CapRevReqTBE		"setct-CapRevReqTBE"
3417 #define NID_setct_CapRevReqTBE		583
3418 #define OBJ_setct_CapRevReqTBE		OBJ_set_ctype,65L
3419 
3420 #define SN_setct_CapRevReqTBEX		"setct-CapRevReqTBEX"
3421 #define NID_setct_CapRevReqTBEX		584
3422 #define OBJ_setct_CapRevReqTBEX		OBJ_set_ctype,66L
3423 
3424 #define SN_setct_CapRevResTBE		"setct-CapRevResTBE"
3425 #define NID_setct_CapRevResTBE		585
3426 #define OBJ_setct_CapRevResTBE		OBJ_set_ctype,67L
3427 
3428 #define SN_setct_CredReqTBE		"setct-CredReqTBE"
3429 #define NID_setct_CredReqTBE		586
3430 #define OBJ_setct_CredReqTBE		OBJ_set_ctype,68L
3431 
3432 #define SN_setct_CredReqTBEX		"setct-CredReqTBEX"
3433 #define NID_setct_CredReqTBEX		587
3434 #define OBJ_setct_CredReqTBEX		OBJ_set_ctype,69L
3435 
3436 #define SN_setct_CredResTBE		"setct-CredResTBE"
3437 #define NID_setct_CredResTBE		588
3438 #define OBJ_setct_CredResTBE		OBJ_set_ctype,70L
3439 
3440 #define SN_setct_CredRevReqTBE		"setct-CredRevReqTBE"
3441 #define NID_setct_CredRevReqTBE		589
3442 #define OBJ_setct_CredRevReqTBE		OBJ_set_ctype,71L
3443 
3444 #define SN_setct_CredRevReqTBEX		"setct-CredRevReqTBEX"
3445 #define NID_setct_CredRevReqTBEX		590
3446 #define OBJ_setct_CredRevReqTBEX		OBJ_set_ctype,72L
3447 
3448 #define SN_setct_CredRevResTBE		"setct-CredRevResTBE"
3449 #define NID_setct_CredRevResTBE		591
3450 #define OBJ_setct_CredRevResTBE		OBJ_set_ctype,73L
3451 
3452 #define SN_setct_BatchAdminReqTBE		"setct-BatchAdminReqTBE"
3453 #define NID_setct_BatchAdminReqTBE		592
3454 #define OBJ_setct_BatchAdminReqTBE		OBJ_set_ctype,74L
3455 
3456 #define SN_setct_BatchAdminResTBE		"setct-BatchAdminResTBE"
3457 #define NID_setct_BatchAdminResTBE		593
3458 #define OBJ_setct_BatchAdminResTBE		OBJ_set_ctype,75L
3459 
3460 #define SN_setct_RegFormReqTBE		"setct-RegFormReqTBE"
3461 #define NID_setct_RegFormReqTBE		594
3462 #define OBJ_setct_RegFormReqTBE		OBJ_set_ctype,76L
3463 
3464 #define SN_setct_CertReqTBE		"setct-CertReqTBE"
3465 #define NID_setct_CertReqTBE		595
3466 #define OBJ_setct_CertReqTBE		OBJ_set_ctype,77L
3467 
3468 #define SN_setct_CertReqTBEX		"setct-CertReqTBEX"
3469 #define NID_setct_CertReqTBEX		596
3470 #define OBJ_setct_CertReqTBEX		OBJ_set_ctype,78L
3471 
3472 #define SN_setct_CertResTBE		"setct-CertResTBE"
3473 #define NID_setct_CertResTBE		597
3474 #define OBJ_setct_CertResTBE		OBJ_set_ctype,79L
3475 
3476 #define SN_setct_CRLNotificationTBS		"setct-CRLNotificationTBS"
3477 #define NID_setct_CRLNotificationTBS		598
3478 #define OBJ_setct_CRLNotificationTBS		OBJ_set_ctype,80L
3479 
3480 #define SN_setct_CRLNotificationResTBS		"setct-CRLNotificationResTBS"
3481 #define NID_setct_CRLNotificationResTBS		599
3482 #define OBJ_setct_CRLNotificationResTBS		OBJ_set_ctype,81L
3483 
3484 #define SN_setct_BCIDistributionTBS		"setct-BCIDistributionTBS"
3485 #define NID_setct_BCIDistributionTBS		600
3486 #define OBJ_setct_BCIDistributionTBS		OBJ_set_ctype,82L
3487 
3488 #define SN_setext_genCrypt		"setext-genCrypt"
3489 #define LN_setext_genCrypt		"generic cryptogram"
3490 #define NID_setext_genCrypt		601
3491 #define OBJ_setext_genCrypt		OBJ_set_msgExt,1L
3492 
3493 #define SN_setext_miAuth		"setext-miAuth"
3494 #define LN_setext_miAuth		"merchant initiated auth"
3495 #define NID_setext_miAuth		602
3496 #define OBJ_setext_miAuth		OBJ_set_msgExt,3L
3497 
3498 #define SN_setext_pinSecure		"setext-pinSecure"
3499 #define NID_setext_pinSecure		603
3500 #define OBJ_setext_pinSecure		OBJ_set_msgExt,4L
3501 
3502 #define SN_setext_pinAny		"setext-pinAny"
3503 #define NID_setext_pinAny		604
3504 #define OBJ_setext_pinAny		OBJ_set_msgExt,5L
3505 
3506 #define SN_setext_track2		"setext-track2"
3507 #define NID_setext_track2		605
3508 #define OBJ_setext_track2		OBJ_set_msgExt,7L
3509 
3510 #define SN_setext_cv		"setext-cv"
3511 #define LN_setext_cv		"additional verification"
3512 #define NID_setext_cv		606
3513 #define OBJ_setext_cv		OBJ_set_msgExt,8L
3514 
3515 #define SN_set_policy_root		"set-policy-root"
3516 #define NID_set_policy_root		607
3517 #define OBJ_set_policy_root		OBJ_set_policy,0L
3518 
3519 #define SN_setCext_hashedRoot		"setCext-hashedRoot"
3520 #define NID_setCext_hashedRoot		608
3521 #define OBJ_setCext_hashedRoot		OBJ_set_certExt,0L
3522 
3523 #define SN_setCext_certType		"setCext-certType"
3524 #define NID_setCext_certType		609
3525 #define OBJ_setCext_certType		OBJ_set_certExt,1L
3526 
3527 #define SN_setCext_merchData		"setCext-merchData"
3528 #define NID_setCext_merchData		610
3529 #define OBJ_setCext_merchData		OBJ_set_certExt,2L
3530 
3531 #define SN_setCext_cCertRequired		"setCext-cCertRequired"
3532 #define NID_setCext_cCertRequired		611
3533 #define OBJ_setCext_cCertRequired		OBJ_set_certExt,3L
3534 
3535 #define SN_setCext_tunneling		"setCext-tunneling"
3536 #define NID_setCext_tunneling		612
3537 #define OBJ_setCext_tunneling		OBJ_set_certExt,4L
3538 
3539 #define SN_setCext_setExt		"setCext-setExt"
3540 #define NID_setCext_setExt		613
3541 #define OBJ_setCext_setExt		OBJ_set_certExt,5L
3542 
3543 #define SN_setCext_setQualf		"setCext-setQualf"
3544 #define NID_setCext_setQualf		614
3545 #define OBJ_setCext_setQualf		OBJ_set_certExt,6L
3546 
3547 #define SN_setCext_PGWYcapabilities		"setCext-PGWYcapabilities"
3548 #define NID_setCext_PGWYcapabilities		615
3549 #define OBJ_setCext_PGWYcapabilities		OBJ_set_certExt,7L
3550 
3551 #define SN_setCext_TokenIdentifier		"setCext-TokenIdentifier"
3552 #define NID_setCext_TokenIdentifier		616
3553 #define OBJ_setCext_TokenIdentifier		OBJ_set_certExt,8L
3554 
3555 #define SN_setCext_Track2Data		"setCext-Track2Data"
3556 #define NID_setCext_Track2Data		617
3557 #define OBJ_setCext_Track2Data		OBJ_set_certExt,9L
3558 
3559 #define SN_setCext_TokenType		"setCext-TokenType"
3560 #define NID_setCext_TokenType		618
3561 #define OBJ_setCext_TokenType		OBJ_set_certExt,10L
3562 
3563 #define SN_setCext_IssuerCapabilities		"setCext-IssuerCapabilities"
3564 #define NID_setCext_IssuerCapabilities		619
3565 #define OBJ_setCext_IssuerCapabilities		OBJ_set_certExt,11L
3566 
3567 #define SN_setAttr_Cert		"setAttr-Cert"
3568 #define NID_setAttr_Cert		620
3569 #define OBJ_setAttr_Cert		OBJ_set_attr,0L
3570 
3571 #define SN_setAttr_PGWYcap		"setAttr-PGWYcap"
3572 #define LN_setAttr_PGWYcap		"payment gateway capabilities"
3573 #define NID_setAttr_PGWYcap		621
3574 #define OBJ_setAttr_PGWYcap		OBJ_set_attr,1L
3575 
3576 #define SN_setAttr_TokenType		"setAttr-TokenType"
3577 #define NID_setAttr_TokenType		622
3578 #define OBJ_setAttr_TokenType		OBJ_set_attr,2L
3579 
3580 #define SN_setAttr_IssCap		"setAttr-IssCap"
3581 #define LN_setAttr_IssCap		"issuer capabilities"
3582 #define NID_setAttr_IssCap		623
3583 #define OBJ_setAttr_IssCap		OBJ_set_attr,3L
3584 
3585 #define SN_set_rootKeyThumb		"set-rootKeyThumb"
3586 #define NID_set_rootKeyThumb		624
3587 #define OBJ_set_rootKeyThumb		OBJ_setAttr_Cert,0L
3588 
3589 #define SN_set_addPolicy		"set-addPolicy"
3590 #define NID_set_addPolicy		625
3591 #define OBJ_set_addPolicy		OBJ_setAttr_Cert,1L
3592 
3593 #define SN_setAttr_Token_EMV		"setAttr-Token-EMV"
3594 #define NID_setAttr_Token_EMV		626
3595 #define OBJ_setAttr_Token_EMV		OBJ_setAttr_TokenType,1L
3596 
3597 #define SN_setAttr_Token_B0Prime		"setAttr-Token-B0Prime"
3598 #define NID_setAttr_Token_B0Prime		627
3599 #define OBJ_setAttr_Token_B0Prime		OBJ_setAttr_TokenType,2L
3600 
3601 #define SN_setAttr_IssCap_CVM		"setAttr-IssCap-CVM"
3602 #define NID_setAttr_IssCap_CVM		628
3603 #define OBJ_setAttr_IssCap_CVM		OBJ_setAttr_IssCap,3L
3604 
3605 #define SN_setAttr_IssCap_T2		"setAttr-IssCap-T2"
3606 #define NID_setAttr_IssCap_T2		629
3607 #define OBJ_setAttr_IssCap_T2		OBJ_setAttr_IssCap,4L
3608 
3609 #define SN_setAttr_IssCap_Sig		"setAttr-IssCap-Sig"
3610 #define NID_setAttr_IssCap_Sig		630
3611 #define OBJ_setAttr_IssCap_Sig		OBJ_setAttr_IssCap,5L
3612 
3613 #define SN_setAttr_GenCryptgrm		"setAttr-GenCryptgrm"
3614 #define LN_setAttr_GenCryptgrm		"generate cryptogram"
3615 #define NID_setAttr_GenCryptgrm		631
3616 #define OBJ_setAttr_GenCryptgrm		OBJ_setAttr_IssCap_CVM,1L
3617 
3618 #define SN_setAttr_T2Enc		"setAttr-T2Enc"
3619 #define LN_setAttr_T2Enc		"encrypted track 2"
3620 #define NID_setAttr_T2Enc		632
3621 #define OBJ_setAttr_T2Enc		OBJ_setAttr_IssCap_T2,1L
3622 
3623 #define SN_setAttr_T2cleartxt		"setAttr-T2cleartxt"
3624 #define LN_setAttr_T2cleartxt		"cleartext track 2"
3625 #define NID_setAttr_T2cleartxt		633
3626 #define OBJ_setAttr_T2cleartxt		OBJ_setAttr_IssCap_T2,2L
3627 
3628 #define SN_setAttr_TokICCsig		"setAttr-TokICCsig"
3629 #define LN_setAttr_TokICCsig		"ICC or token signature"
3630 #define NID_setAttr_TokICCsig		634
3631 #define OBJ_setAttr_TokICCsig		OBJ_setAttr_IssCap_Sig,1L
3632 
3633 #define SN_setAttr_SecDevSig		"setAttr-SecDevSig"
3634 #define LN_setAttr_SecDevSig		"secure device signature"
3635 #define NID_setAttr_SecDevSig		635
3636 #define OBJ_setAttr_SecDevSig		OBJ_setAttr_IssCap_Sig,2L
3637 
3638 #define SN_set_brand_IATA_ATA		"set-brand-IATA-ATA"
3639 #define NID_set_brand_IATA_ATA		636
3640 #define OBJ_set_brand_IATA_ATA		OBJ_set_brand,1L
3641 
3642 #define SN_set_brand_Diners		"set-brand-Diners"
3643 #define NID_set_brand_Diners		637
3644 #define OBJ_set_brand_Diners		OBJ_set_brand,30L
3645 
3646 #define SN_set_brand_AmericanExpress		"set-brand-AmericanExpress"
3647 #define NID_set_brand_AmericanExpress		638
3648 #define OBJ_set_brand_AmericanExpress		OBJ_set_brand,34L
3649 
3650 #define SN_set_brand_JCB		"set-brand-JCB"
3651 #define NID_set_brand_JCB		639
3652 #define OBJ_set_brand_JCB		OBJ_set_brand,35L
3653 
3654 #define SN_set_brand_Visa		"set-brand-Visa"
3655 #define NID_set_brand_Visa		640
3656 #define OBJ_set_brand_Visa		OBJ_set_brand,4L
3657 
3658 #define SN_set_brand_MasterCard		"set-brand-MasterCard"
3659 #define NID_set_brand_MasterCard		641
3660 #define OBJ_set_brand_MasterCard		OBJ_set_brand,5L
3661 
3662 #define SN_set_brand_Novus		"set-brand-Novus"
3663 #define NID_set_brand_Novus		642
3664 #define OBJ_set_brand_Novus		OBJ_set_brand,6011L
3665 
3666 #define SN_des_cdmf		"DES-CDMF"
3667 #define LN_des_cdmf		"des-cdmf"
3668 #define NID_des_cdmf		643
3669 #define OBJ_des_cdmf		OBJ_rsadsi,3L,10L
3670 
3671 #define SN_rsaOAEPEncryptionSET		"rsaOAEPEncryptionSET"
3672 #define NID_rsaOAEPEncryptionSET		644
3673 #define OBJ_rsaOAEPEncryptionSET		OBJ_rsadsi,1L,1L,6L
3674 
3675 #define SN_ipsec3		"Oakley-EC2N-3"
3676 #define LN_ipsec3		"ipsec3"
3677 #define NID_ipsec3		749
3678 
3679 #define SN_ipsec4		"Oakley-EC2N-4"
3680 #define LN_ipsec4		"ipsec4"
3681 #define NID_ipsec4		750
3682 
3683 #define SN_whirlpool		"whirlpool"
3684 #define NID_whirlpool		804
3685 #define OBJ_whirlpool		OBJ_iso,0L,10118L,3L,0L,55L
3686 
3687 #define SN_cryptopro		"cryptopro"
3688 #define NID_cryptopro		805
3689 #define OBJ_cryptopro		OBJ_member_body,643L,2L,2L
3690 
3691 #define SN_cryptocom		"cryptocom"
3692 #define NID_cryptocom		806
3693 #define OBJ_cryptocom		OBJ_member_body,643L,2L,9L
3694 
3695 #define SN_id_GostR3411_94_with_GostR3410_2001		"id-GostR3411-94-with-GostR3410-2001"
3696 #define LN_id_GostR3411_94_with_GostR3410_2001		"GOST R 34.11-94 with GOST R 34.10-2001"
3697 #define NID_id_GostR3411_94_with_GostR3410_2001		807
3698 #define OBJ_id_GostR3411_94_with_GostR3410_2001		OBJ_cryptopro,3L
3699 
3700 #define SN_id_GostR3411_94_with_GostR3410_94		"id-GostR3411-94-with-GostR3410-94"
3701 #define LN_id_GostR3411_94_with_GostR3410_94		"GOST R 34.11-94 with GOST R 34.10-94"
3702 #define NID_id_GostR3411_94_with_GostR3410_94		808
3703 #define OBJ_id_GostR3411_94_with_GostR3410_94		OBJ_cryptopro,4L
3704 
3705 #define SN_id_GostR3411_94		"md_gost94"
3706 #define LN_id_GostR3411_94		"GOST R 34.11-94"
3707 #define NID_id_GostR3411_94		809
3708 #define OBJ_id_GostR3411_94		OBJ_cryptopro,9L
3709 
3710 #define SN_id_HMACGostR3411_94		"id-HMACGostR3411-94"
3711 #define LN_id_HMACGostR3411_94		"HMAC GOST 34.11-94"
3712 #define NID_id_HMACGostR3411_94		810
3713 #define OBJ_id_HMACGostR3411_94		OBJ_cryptopro,10L
3714 
3715 #define SN_id_GostR3410_2001		"gost2001"
3716 #define LN_id_GostR3410_2001		"GOST R 34.10-2001"
3717 #define NID_id_GostR3410_2001		811
3718 #define OBJ_id_GostR3410_2001		OBJ_cryptopro,19L
3719 
3720 #define SN_id_GostR3410_94		"gost94"
3721 #define LN_id_GostR3410_94		"GOST R 34.10-94"
3722 #define NID_id_GostR3410_94		812
3723 #define OBJ_id_GostR3410_94		OBJ_cryptopro,20L
3724 
3725 #define SN_id_Gost28147_89		"gost89"
3726 #define LN_id_Gost28147_89		"GOST 28147-89"
3727 #define NID_id_Gost28147_89		813
3728 #define OBJ_id_Gost28147_89		OBJ_cryptopro,21L
3729 
3730 #define SN_gost89_cnt		"gost89-cnt"
3731 #define NID_gost89_cnt		814
3732 
3733 #define SN_id_Gost28147_89_MAC		"gost-mac"
3734 #define LN_id_Gost28147_89_MAC		"GOST 28147-89 MAC"
3735 #define NID_id_Gost28147_89_MAC		815
3736 #define OBJ_id_Gost28147_89_MAC		OBJ_cryptopro,22L
3737 
3738 #define SN_id_GostR3411_94_prf		"prf-gostr3411-94"
3739 #define LN_id_GostR3411_94_prf		"GOST R 34.11-94 PRF"
3740 #define NID_id_GostR3411_94_prf		816
3741 #define OBJ_id_GostR3411_94_prf		OBJ_cryptopro,23L
3742 
3743 #define SN_id_GostR3410_2001DH		"id-GostR3410-2001DH"
3744 #define LN_id_GostR3410_2001DH		"GOST R 34.10-2001 DH"
3745 #define NID_id_GostR3410_2001DH		817
3746 #define OBJ_id_GostR3410_2001DH		OBJ_cryptopro,98L
3747 
3748 #define SN_id_GostR3410_94DH		"id-GostR3410-94DH"
3749 #define LN_id_GostR3410_94DH		"GOST R 34.10-94 DH"
3750 #define NID_id_GostR3410_94DH		818
3751 #define OBJ_id_GostR3410_94DH		OBJ_cryptopro,99L
3752 
3753 #define SN_id_Gost28147_89_CryptoPro_KeyMeshing		"id-Gost28147-89-CryptoPro-KeyMeshing"
3754 #define NID_id_Gost28147_89_CryptoPro_KeyMeshing		819
3755 #define OBJ_id_Gost28147_89_CryptoPro_KeyMeshing		OBJ_cryptopro,14L,1L
3756 
3757 #define SN_id_Gost28147_89_None_KeyMeshing		"id-Gost28147-89-None-KeyMeshing"
3758 #define NID_id_Gost28147_89_None_KeyMeshing		820
3759 #define OBJ_id_Gost28147_89_None_KeyMeshing		OBJ_cryptopro,14L,0L
3760 
3761 #define SN_id_GostR3411_94_TestParamSet		"id-GostR3411-94-TestParamSet"
3762 #define NID_id_GostR3411_94_TestParamSet		821
3763 #define OBJ_id_GostR3411_94_TestParamSet		OBJ_cryptopro,30L,0L
3764 
3765 #define SN_id_GostR3411_94_CryptoProParamSet		"id-GostR3411-94-CryptoProParamSet"
3766 #define NID_id_GostR3411_94_CryptoProParamSet		822
3767 #define OBJ_id_GostR3411_94_CryptoProParamSet		OBJ_cryptopro,30L,1L
3768 
3769 #define SN_id_Gost28147_89_TestParamSet		"id-Gost28147-89-TestParamSet"
3770 #define NID_id_Gost28147_89_TestParamSet		823
3771 #define OBJ_id_Gost28147_89_TestParamSet		OBJ_cryptopro,31L,0L
3772 
3773 #define SN_id_Gost28147_89_CryptoPro_A_ParamSet		"id-Gost28147-89-CryptoPro-A-ParamSet"
3774 #define NID_id_Gost28147_89_CryptoPro_A_ParamSet		824
3775 #define OBJ_id_Gost28147_89_CryptoPro_A_ParamSet		OBJ_cryptopro,31L,1L
3776 
3777 #define SN_id_Gost28147_89_CryptoPro_B_ParamSet		"id-Gost28147-89-CryptoPro-B-ParamSet"
3778 #define NID_id_Gost28147_89_CryptoPro_B_ParamSet		825
3779 #define OBJ_id_Gost28147_89_CryptoPro_B_ParamSet		OBJ_cryptopro,31L,2L
3780 
3781 #define SN_id_Gost28147_89_CryptoPro_C_ParamSet		"id-Gost28147-89-CryptoPro-C-ParamSet"
3782 #define NID_id_Gost28147_89_CryptoPro_C_ParamSet		826
3783 #define OBJ_id_Gost28147_89_CryptoPro_C_ParamSet		OBJ_cryptopro,31L,3L
3784 
3785 #define SN_id_Gost28147_89_CryptoPro_D_ParamSet		"id-Gost28147-89-CryptoPro-D-ParamSet"
3786 #define NID_id_Gost28147_89_CryptoPro_D_ParamSet		827
3787 #define OBJ_id_Gost28147_89_CryptoPro_D_ParamSet		OBJ_cryptopro,31L,4L
3788 
3789 #define SN_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet		"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet"
3790 #define NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet		828
3791 #define OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet		OBJ_cryptopro,31L,5L
3792 
3793 #define SN_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet		"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet"
3794 #define NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet		829
3795 #define OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet		OBJ_cryptopro,31L,6L
3796 
3797 #define SN_id_Gost28147_89_CryptoPro_RIC_1_ParamSet		"id-Gost28147-89-CryptoPro-RIC-1-ParamSet"
3798 #define NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet		830
3799 #define OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet		OBJ_cryptopro,31L,7L
3800 
3801 #define SN_id_GostR3410_94_TestParamSet		"id-GostR3410-94-TestParamSet"
3802 #define NID_id_GostR3410_94_TestParamSet		831
3803 #define OBJ_id_GostR3410_94_TestParamSet		OBJ_cryptopro,32L,0L
3804 
3805 #define SN_id_GostR3410_94_CryptoPro_A_ParamSet		"id-GostR3410-94-CryptoPro-A-ParamSet"
3806 #define NID_id_GostR3410_94_CryptoPro_A_ParamSet		832
3807 #define OBJ_id_GostR3410_94_CryptoPro_A_ParamSet		OBJ_cryptopro,32L,2L
3808 
3809 #define SN_id_GostR3410_94_CryptoPro_B_ParamSet		"id-GostR3410-94-CryptoPro-B-ParamSet"
3810 #define NID_id_GostR3410_94_CryptoPro_B_ParamSet		833
3811 #define OBJ_id_GostR3410_94_CryptoPro_B_ParamSet		OBJ_cryptopro,32L,3L
3812 
3813 #define SN_id_GostR3410_94_CryptoPro_C_ParamSet		"id-GostR3410-94-CryptoPro-C-ParamSet"
3814 #define NID_id_GostR3410_94_CryptoPro_C_ParamSet		834
3815 #define OBJ_id_GostR3410_94_CryptoPro_C_ParamSet		OBJ_cryptopro,32L,4L
3816 
3817 #define SN_id_GostR3410_94_CryptoPro_D_ParamSet		"id-GostR3410-94-CryptoPro-D-ParamSet"
3818 #define NID_id_GostR3410_94_CryptoPro_D_ParamSet		835
3819 #define OBJ_id_GostR3410_94_CryptoPro_D_ParamSet		OBJ_cryptopro,32L,5L
3820 
3821 #define SN_id_GostR3410_94_CryptoPro_XchA_ParamSet		"id-GostR3410-94-CryptoPro-XchA-ParamSet"
3822 #define NID_id_GostR3410_94_CryptoPro_XchA_ParamSet		836
3823 #define OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet		OBJ_cryptopro,33L,1L
3824 
3825 #define SN_id_GostR3410_94_CryptoPro_XchB_ParamSet		"id-GostR3410-94-CryptoPro-XchB-ParamSet"
3826 #define NID_id_GostR3410_94_CryptoPro_XchB_ParamSet		837
3827 #define OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet		OBJ_cryptopro,33L,2L
3828 
3829 #define SN_id_GostR3410_94_CryptoPro_XchC_ParamSet		"id-GostR3410-94-CryptoPro-XchC-ParamSet"
3830 #define NID_id_GostR3410_94_CryptoPro_XchC_ParamSet		838
3831 #define OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet		OBJ_cryptopro,33L,3L
3832 
3833 #define SN_id_GostR3410_2001_TestParamSet		"id-GostR3410-2001-TestParamSet"
3834 #define NID_id_GostR3410_2001_TestParamSet		839
3835 #define OBJ_id_GostR3410_2001_TestParamSet		OBJ_cryptopro,35L,0L
3836 
3837 #define SN_id_GostR3410_2001_CryptoPro_A_ParamSet		"id-GostR3410-2001-CryptoPro-A-ParamSet"
3838 #define NID_id_GostR3410_2001_CryptoPro_A_ParamSet		840
3839 #define OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet		OBJ_cryptopro,35L,1L
3840 
3841 #define SN_id_GostR3410_2001_CryptoPro_B_ParamSet		"id-GostR3410-2001-CryptoPro-B-ParamSet"
3842 #define NID_id_GostR3410_2001_CryptoPro_B_ParamSet		841
3843 #define OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet		OBJ_cryptopro,35L,2L
3844 
3845 #define SN_id_GostR3410_2001_CryptoPro_C_ParamSet		"id-GostR3410-2001-CryptoPro-C-ParamSet"
3846 #define NID_id_GostR3410_2001_CryptoPro_C_ParamSet		842
3847 #define OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet		OBJ_cryptopro,35L,3L
3848 
3849 #define SN_id_GostR3410_2001_CryptoPro_XchA_ParamSet		"id-GostR3410-2001-CryptoPro-XchA-ParamSet"
3850 #define NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet		843
3851 #define OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet		OBJ_cryptopro,36L,0L
3852 
3853 #define SN_id_GostR3410_2001_CryptoPro_XchB_ParamSet		"id-GostR3410-2001-CryptoPro-XchB-ParamSet"
3854 #define NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet		844
3855 #define OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet		OBJ_cryptopro,36L,1L
3856 
3857 #define SN_id_GostR3410_94_a		"id-GostR3410-94-a"
3858 #define NID_id_GostR3410_94_a		845
3859 #define OBJ_id_GostR3410_94_a		OBJ_id_GostR3410_94,1L
3860 
3861 #define SN_id_GostR3410_94_aBis		"id-GostR3410-94-aBis"
3862 #define NID_id_GostR3410_94_aBis		846
3863 #define OBJ_id_GostR3410_94_aBis		OBJ_id_GostR3410_94,2L
3864 
3865 #define SN_id_GostR3410_94_b		"id-GostR3410-94-b"
3866 #define NID_id_GostR3410_94_b		847
3867 #define OBJ_id_GostR3410_94_b		OBJ_id_GostR3410_94,3L
3868 
3869 #define SN_id_GostR3410_94_bBis		"id-GostR3410-94-bBis"
3870 #define NID_id_GostR3410_94_bBis		848
3871 #define OBJ_id_GostR3410_94_bBis		OBJ_id_GostR3410_94,4L
3872 
3873 #define SN_id_Gost28147_89_cc		"id-Gost28147-89-cc"
3874 #define LN_id_Gost28147_89_cc		"GOST 28147-89 Cryptocom ParamSet"
3875 #define NID_id_Gost28147_89_cc		849
3876 #define OBJ_id_Gost28147_89_cc		OBJ_cryptocom,1L,6L,1L
3877 
3878 #define SN_id_GostR3410_94_cc		"gost94cc"
3879 #define LN_id_GostR3410_94_cc		"GOST 34.10-94 Cryptocom"
3880 #define NID_id_GostR3410_94_cc		850
3881 #define OBJ_id_GostR3410_94_cc		OBJ_cryptocom,1L,5L,3L
3882 
3883 #define SN_id_GostR3410_2001_cc		"gost2001cc"
3884 #define LN_id_GostR3410_2001_cc		"GOST 34.10-2001 Cryptocom"
3885 #define NID_id_GostR3410_2001_cc		851
3886 #define OBJ_id_GostR3410_2001_cc		OBJ_cryptocom,1L,5L,4L
3887 
3888 #define SN_id_GostR3411_94_with_GostR3410_94_cc		"id-GostR3411-94-with-GostR3410-94-cc"
3889 #define LN_id_GostR3411_94_with_GostR3410_94_cc		"GOST R 34.11-94 with GOST R 34.10-94 Cryptocom"
3890 #define NID_id_GostR3411_94_with_GostR3410_94_cc		852
3891 #define OBJ_id_GostR3411_94_with_GostR3410_94_cc		OBJ_cryptocom,1L,3L,3L
3892 
3893 #define SN_id_GostR3411_94_with_GostR3410_2001_cc		"id-GostR3411-94-with-GostR3410-2001-cc"
3894 #define LN_id_GostR3411_94_with_GostR3410_2001_cc		"GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom"
3895 #define NID_id_GostR3411_94_with_GostR3410_2001_cc		853
3896 #define OBJ_id_GostR3411_94_with_GostR3410_2001_cc		OBJ_cryptocom,1L,3L,4L
3897 
3898 #define SN_id_GostR3410_2001_ParamSet_cc		"id-GostR3410-2001-ParamSet-cc"
3899 #define LN_id_GostR3410_2001_ParamSet_cc		"GOST R 3410-2001 Parameter Set Cryptocom"
3900 #define NID_id_GostR3410_2001_ParamSet_cc		854
3901 #define OBJ_id_GostR3410_2001_ParamSet_cc		OBJ_cryptocom,1L,8L,1L
3902 
3903 #define SN_sm3		"SM3"
3904 #define LN_sm3		"sm3"
3905 #define NID_sm3		968
3906 #define OBJ_sm3		1L,2L,156L,10197L,1L,401L
3907 
3908 #define SN_sm3WithRSAEncryption		"RSA-SM3"
3909 #define LN_sm3WithRSAEncryption		"sm3WithRSAEncryption"
3910 #define NID_sm3WithRSAEncryption		969
3911 #define OBJ_sm3WithRSAEncryption		1L,2L,156L,10197L,1L,504L
3912 
3913 #define SN_camellia_128_cbc		"CAMELLIA-128-CBC"
3914 #define LN_camellia_128_cbc		"camellia-128-cbc"
3915 #define NID_camellia_128_cbc		751
3916 #define OBJ_camellia_128_cbc		1L,2L,392L,200011L,61L,1L,1L,1L,2L
3917 
3918 #define SN_camellia_192_cbc		"CAMELLIA-192-CBC"
3919 #define LN_camellia_192_cbc		"camellia-192-cbc"
3920 #define NID_camellia_192_cbc		752
3921 #define OBJ_camellia_192_cbc		1L,2L,392L,200011L,61L,1L,1L,1L,3L
3922 
3923 #define SN_camellia_256_cbc		"CAMELLIA-256-CBC"
3924 #define LN_camellia_256_cbc		"camellia-256-cbc"
3925 #define NID_camellia_256_cbc		753
3926 #define OBJ_camellia_256_cbc		1L,2L,392L,200011L,61L,1L,1L,1L,4L
3927 
3928 #define SN_id_camellia128_wrap		"id-camellia128-wrap"
3929 #define NID_id_camellia128_wrap		907
3930 #define OBJ_id_camellia128_wrap		1L,2L,392L,200011L,61L,1L,1L,3L,2L
3931 
3932 #define SN_id_camellia192_wrap		"id-camellia192-wrap"
3933 #define NID_id_camellia192_wrap		908
3934 #define OBJ_id_camellia192_wrap		1L,2L,392L,200011L,61L,1L,1L,3L,3L
3935 
3936 #define SN_id_camellia256_wrap		"id-camellia256-wrap"
3937 #define NID_id_camellia256_wrap		909
3938 #define OBJ_id_camellia256_wrap		1L,2L,392L,200011L,61L,1L,1L,3L,4L
3939 
3940 #define OBJ_ntt_ds		0L,3L,4401L,5L
3941 
3942 #define OBJ_camellia		OBJ_ntt_ds,3L,1L,9L
3943 
3944 #define SN_camellia_128_ecb		"CAMELLIA-128-ECB"
3945 #define LN_camellia_128_ecb		"camellia-128-ecb"
3946 #define NID_camellia_128_ecb		754
3947 #define OBJ_camellia_128_ecb		OBJ_camellia,1L
3948 
3949 #define SN_camellia_128_ofb128		"CAMELLIA-128-OFB"
3950 #define LN_camellia_128_ofb128		"camellia-128-ofb"
3951 #define NID_camellia_128_ofb128		766
3952 #define OBJ_camellia_128_ofb128		OBJ_camellia,3L
3953 
3954 #define SN_camellia_128_cfb128		"CAMELLIA-128-CFB"
3955 #define LN_camellia_128_cfb128		"camellia-128-cfb"
3956 #define NID_camellia_128_cfb128		757
3957 #define OBJ_camellia_128_cfb128		OBJ_camellia,4L
3958 
3959 #define SN_camellia_192_ecb		"CAMELLIA-192-ECB"
3960 #define LN_camellia_192_ecb		"camellia-192-ecb"
3961 #define NID_camellia_192_ecb		755
3962 #define OBJ_camellia_192_ecb		OBJ_camellia,21L
3963 
3964 #define SN_camellia_192_ofb128		"CAMELLIA-192-OFB"
3965 #define LN_camellia_192_ofb128		"camellia-192-ofb"
3966 #define NID_camellia_192_ofb128		767
3967 #define OBJ_camellia_192_ofb128		OBJ_camellia,23L
3968 
3969 #define SN_camellia_192_cfb128		"CAMELLIA-192-CFB"
3970 #define LN_camellia_192_cfb128		"camellia-192-cfb"
3971 #define NID_camellia_192_cfb128		758
3972 #define OBJ_camellia_192_cfb128		OBJ_camellia,24L
3973 
3974 #define SN_camellia_256_ecb		"CAMELLIA-256-ECB"
3975 #define LN_camellia_256_ecb		"camellia-256-ecb"
3976 #define NID_camellia_256_ecb		756
3977 #define OBJ_camellia_256_ecb		OBJ_camellia,41L
3978 
3979 #define SN_camellia_256_ofb128		"CAMELLIA-256-OFB"
3980 #define LN_camellia_256_ofb128		"camellia-256-ofb"
3981 #define NID_camellia_256_ofb128		768
3982 #define OBJ_camellia_256_ofb128		OBJ_camellia,43L
3983 
3984 #define SN_camellia_256_cfb128		"CAMELLIA-256-CFB"
3985 #define LN_camellia_256_cfb128		"camellia-256-cfb"
3986 #define NID_camellia_256_cfb128		759
3987 #define OBJ_camellia_256_cfb128		OBJ_camellia,44L
3988 
3989 #define SN_camellia_128_cfb1		"CAMELLIA-128-CFB1"
3990 #define LN_camellia_128_cfb1		"camellia-128-cfb1"
3991 #define NID_camellia_128_cfb1		760
3992 
3993 #define SN_camellia_192_cfb1		"CAMELLIA-192-CFB1"
3994 #define LN_camellia_192_cfb1		"camellia-192-cfb1"
3995 #define NID_camellia_192_cfb1		761
3996 
3997 #define SN_camellia_256_cfb1		"CAMELLIA-256-CFB1"
3998 #define LN_camellia_256_cfb1		"camellia-256-cfb1"
3999 #define NID_camellia_256_cfb1		762
4000 
4001 #define SN_camellia_128_cfb8		"CAMELLIA-128-CFB8"
4002 #define LN_camellia_128_cfb8		"camellia-128-cfb8"
4003 #define NID_camellia_128_cfb8		763
4004 
4005 #define SN_camellia_192_cfb8		"CAMELLIA-192-CFB8"
4006 #define LN_camellia_192_cfb8		"camellia-192-cfb8"
4007 #define NID_camellia_192_cfb8		764
4008 
4009 #define SN_camellia_256_cfb8		"CAMELLIA-256-CFB8"
4010 #define LN_camellia_256_cfb8		"camellia-256-cfb8"
4011 #define NID_camellia_256_cfb8		765
4012 
4013 #define SN_kisa		"KISA"
4014 #define LN_kisa		"kisa"
4015 #define NID_kisa		773
4016 #define OBJ_kisa		OBJ_member_body,410L,200004L
4017 
4018 #define SN_seed_ecb		"SEED-ECB"
4019 #define LN_seed_ecb		"seed-ecb"
4020 #define NID_seed_ecb		776
4021 #define OBJ_seed_ecb		OBJ_kisa,1L,3L
4022 
4023 #define SN_seed_cbc		"SEED-CBC"
4024 #define LN_seed_cbc		"seed-cbc"
4025 #define NID_seed_cbc		777
4026 #define OBJ_seed_cbc		OBJ_kisa,1L,4L
4027 
4028 #define SN_seed_cfb128		"SEED-CFB"
4029 #define LN_seed_cfb128		"seed-cfb"
4030 #define NID_seed_cfb128		779
4031 #define OBJ_seed_cfb128		OBJ_kisa,1L,5L
4032 
4033 #define SN_seed_ofb128		"SEED-OFB"
4034 #define LN_seed_ofb128		"seed-ofb"
4035 #define NID_seed_ofb128		778
4036 #define OBJ_seed_ofb128		OBJ_kisa,1L,6L
4037 
4038 #define SN_ISO_CN		"ISO-CN"
4039 #define LN_ISO_CN		"ISO CN Member Body"
4040 #define NID_ISO_CN		970
4041 #define OBJ_ISO_CN		OBJ_member_body,156L
4042 
4043 #define SN_oscca		"oscca"
4044 #define NID_oscca		971
4045 #define OBJ_oscca		OBJ_ISO_CN,10197L
4046 
4047 #define SN_sm_scheme		"sm-scheme"
4048 #define NID_sm_scheme		972
4049 #define OBJ_sm_scheme		OBJ_oscca,1L
4050 
4051 #define SN_sm4_ecb		"SM4-ECB"
4052 #define LN_sm4_ecb		"sm4-ecb"
4053 #define NID_sm4_ecb		973
4054 #define OBJ_sm4_ecb		OBJ_sm_scheme,104L,1L
4055 
4056 #define SN_sm4_cbc		"SM4-CBC"
4057 #define LN_sm4_cbc		"sm4-cbc"
4058 #define NID_sm4_cbc		974
4059 #define OBJ_sm4_cbc		OBJ_sm_scheme,104L,2L
4060 
4061 #define SN_sm4_ofb128		"SM4-OFB"
4062 #define LN_sm4_ofb128		"sm4-ofb"
4063 #define NID_sm4_ofb128		975
4064 #define OBJ_sm4_ofb128		OBJ_sm_scheme,104L,3L
4065 
4066 #define SN_sm4_cfb128		"SM4-CFB"
4067 #define LN_sm4_cfb128		"sm4-cfb"
4068 #define NID_sm4_cfb128		976
4069 #define OBJ_sm4_cfb128		OBJ_sm_scheme,104L,4L
4070 
4071 #define SN_sm4_cfb1		"SM4-CFB1"
4072 #define LN_sm4_cfb1		"sm4-cfb1"
4073 #define NID_sm4_cfb1		977
4074 #define OBJ_sm4_cfb1		OBJ_sm_scheme,104L,5L
4075 
4076 #define SN_sm4_cfb8		"SM4-CFB8"
4077 #define LN_sm4_cfb8		"sm4-cfb8"
4078 #define NID_sm4_cfb8		978
4079 #define OBJ_sm4_cfb8		OBJ_sm_scheme,104L,6L
4080 
4081 #define SN_sm4_ctr		"SM4-CTR"
4082 #define LN_sm4_ctr		"sm4-ctr"
4083 #define NID_sm4_ctr		979
4084 #define OBJ_sm4_ctr		OBJ_sm_scheme,104L,7L
4085 
4086 #define SN_hmac		"HMAC"
4087 #define LN_hmac		"hmac"
4088 #define NID_hmac		855
4089 
4090 #define SN_cmac		"CMAC"
4091 #define LN_cmac		"cmac"
4092 #define NID_cmac		894
4093 
4094 #define SN_rc4_hmac_md5		"RC4-HMAC-MD5"
4095 #define LN_rc4_hmac_md5		"rc4-hmac-md5"
4096 #define NID_rc4_hmac_md5		915
4097 
4098 #define SN_aes_128_cbc_hmac_sha1		"AES-128-CBC-HMAC-SHA1"
4099 #define LN_aes_128_cbc_hmac_sha1		"aes-128-cbc-hmac-sha1"
4100 #define NID_aes_128_cbc_hmac_sha1		916
4101 
4102 #define SN_aes_192_cbc_hmac_sha1		"AES-192-CBC-HMAC-SHA1"
4103 #define LN_aes_192_cbc_hmac_sha1		"aes-192-cbc-hmac-sha1"
4104 #define NID_aes_192_cbc_hmac_sha1		917
4105 
4106 #define SN_aes_256_cbc_hmac_sha1		"AES-256-CBC-HMAC-SHA1"
4107 #define LN_aes_256_cbc_hmac_sha1		"aes-256-cbc-hmac-sha1"
4108 #define NID_aes_256_cbc_hmac_sha1		918
4109 
4110 #define OBJ_x9_63_scheme		1L,3L,133L,16L,840L,63L,0L
4111 
4112 #define OBJ_secg_scheme		OBJ_certicom_arc,1L
4113 
4114 #define SN_dhSinglePass_stdDH_sha1kdf_scheme		"dhSinglePass-stdDH-sha1kdf-scheme"
4115 #define NID_dhSinglePass_stdDH_sha1kdf_scheme		980
4116 #define OBJ_dhSinglePass_stdDH_sha1kdf_scheme		OBJ_x9_63_scheme,2L
4117 
4118 #define SN_dhSinglePass_stdDH_sha224kdf_scheme		"dhSinglePass-stdDH-sha224kdf-scheme"
4119 #define NID_dhSinglePass_stdDH_sha224kdf_scheme		981
4120 #define OBJ_dhSinglePass_stdDH_sha224kdf_scheme		OBJ_secg_scheme,11L,0L
4121 
4122 #define SN_dhSinglePass_stdDH_sha256kdf_scheme		"dhSinglePass-stdDH-sha256kdf-scheme"
4123 #define NID_dhSinglePass_stdDH_sha256kdf_scheme		982
4124 #define OBJ_dhSinglePass_stdDH_sha256kdf_scheme		OBJ_secg_scheme,11L,1L
4125 
4126 #define SN_dhSinglePass_stdDH_sha384kdf_scheme		"dhSinglePass-stdDH-sha384kdf-scheme"
4127 #define NID_dhSinglePass_stdDH_sha384kdf_scheme		983
4128 #define OBJ_dhSinglePass_stdDH_sha384kdf_scheme		OBJ_secg_scheme,11L,2L
4129 
4130 #define SN_dhSinglePass_stdDH_sha512kdf_scheme		"dhSinglePass-stdDH-sha512kdf-scheme"
4131 #define NID_dhSinglePass_stdDH_sha512kdf_scheme		984
4132 #define OBJ_dhSinglePass_stdDH_sha512kdf_scheme		OBJ_secg_scheme,11L,3L
4133 
4134 #define SN_dhSinglePass_cofactorDH_sha1kdf_scheme		"dhSinglePass-cofactorDH-sha1kdf-scheme"
4135 #define NID_dhSinglePass_cofactorDH_sha1kdf_scheme		985
4136 #define OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme		OBJ_x9_63_scheme,3L
4137 
4138 #define SN_dhSinglePass_cofactorDH_sha224kdf_scheme		"dhSinglePass-cofactorDH-sha224kdf-scheme"
4139 #define NID_dhSinglePass_cofactorDH_sha224kdf_scheme		986
4140 #define OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme		OBJ_secg_scheme,14L,0L
4141 
4142 #define SN_dhSinglePass_cofactorDH_sha256kdf_scheme		"dhSinglePass-cofactorDH-sha256kdf-scheme"
4143 #define NID_dhSinglePass_cofactorDH_sha256kdf_scheme		987
4144 #define OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme		OBJ_secg_scheme,14L,1L
4145 
4146 #define SN_dhSinglePass_cofactorDH_sha384kdf_scheme		"dhSinglePass-cofactorDH-sha384kdf-scheme"
4147 #define NID_dhSinglePass_cofactorDH_sha384kdf_scheme		988
4148 #define OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme		OBJ_secg_scheme,14L,2L
4149 
4150 #define SN_dhSinglePass_cofactorDH_sha512kdf_scheme		"dhSinglePass-cofactorDH-sha512kdf-scheme"
4151 #define NID_dhSinglePass_cofactorDH_sha512kdf_scheme		989
4152 #define OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme		OBJ_secg_scheme,14L,3L
4153 
4154 #define SN_dh_std_kdf		"dh-std-kdf"
4155 #define NID_dh_std_kdf		990
4156 
4157 #define SN_dh_cofactor_kdf		"dh-cofactor-kdf"
4158 #define NID_dh_cofactor_kdf		991
4159 
4160 #define SN_teletrust		"teletrust"
4161 #define NID_teletrust		920
4162 #define OBJ_teletrust		OBJ_identified_organization,36L
4163 
4164 #define SN_brainpool		"brainpool"
4165 #define NID_brainpool		921
4166 #define OBJ_brainpool		OBJ_teletrust,3L,3L,2L,8L,1L
4167 
4168 #define SN_brainpoolP160r1		"brainpoolP160r1"
4169 #define NID_brainpoolP160r1		922
4170 #define OBJ_brainpoolP160r1		OBJ_brainpool,1L,1L
4171 
4172 #define SN_brainpoolP160t1		"brainpoolP160t1"
4173 #define NID_brainpoolP160t1		923
4174 #define OBJ_brainpoolP160t1		OBJ_brainpool,1L,2L
4175 
4176 #define SN_brainpoolP192r1		"brainpoolP192r1"
4177 #define NID_brainpoolP192r1		924
4178 #define OBJ_brainpoolP192r1		OBJ_brainpool,1L,3L
4179 
4180 #define SN_brainpoolP192t1		"brainpoolP192t1"
4181 #define NID_brainpoolP192t1		925
4182 #define OBJ_brainpoolP192t1		OBJ_brainpool,1L,4L
4183 
4184 #define SN_brainpoolP224r1		"brainpoolP224r1"
4185 #define NID_brainpoolP224r1		926
4186 #define OBJ_brainpoolP224r1		OBJ_brainpool,1L,5L
4187 
4188 #define SN_brainpoolP224t1		"brainpoolP224t1"
4189 #define NID_brainpoolP224t1		927
4190 #define OBJ_brainpoolP224t1		OBJ_brainpool,1L,6L
4191 
4192 #define SN_brainpoolP256r1		"brainpoolP256r1"
4193 #define NID_brainpoolP256r1		928
4194 #define OBJ_brainpoolP256r1		OBJ_brainpool,1L,7L
4195 
4196 #define SN_brainpoolP256t1		"brainpoolP256t1"
4197 #define NID_brainpoolP256t1		929
4198 #define OBJ_brainpoolP256t1		OBJ_brainpool,1L,8L
4199 
4200 #define SN_brainpoolP320r1		"brainpoolP320r1"
4201 #define NID_brainpoolP320r1		930
4202 #define OBJ_brainpoolP320r1		OBJ_brainpool,1L,9L
4203 
4204 #define SN_brainpoolP320t1		"brainpoolP320t1"
4205 #define NID_brainpoolP320t1		931
4206 #define OBJ_brainpoolP320t1		OBJ_brainpool,1L,10L
4207 
4208 #define SN_brainpoolP384r1		"brainpoolP384r1"
4209 #define NID_brainpoolP384r1		932
4210 #define OBJ_brainpoolP384r1		OBJ_brainpool,1L,11L
4211 
4212 #define SN_brainpoolP384t1		"brainpoolP384t1"
4213 #define NID_brainpoolP384t1		933
4214 #define OBJ_brainpoolP384t1		OBJ_brainpool,1L,12L
4215 
4216 #define SN_brainpoolP512r1		"brainpoolP512r1"
4217 #define NID_brainpoolP512r1		934
4218 #define OBJ_brainpoolP512r1		OBJ_brainpool,1L,13L
4219 
4220 #define SN_brainpoolP512t1		"brainpoolP512t1"
4221 #define NID_brainpoolP512t1		935
4222 #define OBJ_brainpoolP512t1		OBJ_brainpool,1L,14L
4223 
4224 #define SN_FRP256v1		"FRP256v1"
4225 #define NID_FRP256v1		936
4226 #define OBJ_FRP256v1		1L,2L,250L,1L,223L,101L,256L,1L
4227 
4228 #define SN_chacha20		"ChaCha"
4229 #define LN_chacha20		"chacha"
4230 #define NID_chacha20		937
4231 
4232 #define SN_chacha20_poly1305		"ChaCha20-Poly1305"
4233 #define LN_chacha20_poly1305		"chacha20-poly1305"
4234 #define NID_chacha20_poly1305		967
4235 
4236 #define SN_gost89_ecb		"gost89-ecb"
4237 #define NID_gost89_ecb		938
4238 
4239 #define SN_gost89_cbc		"gost89-cbc"
4240 #define NID_gost89_cbc		939
4241 
4242 #define SN_tc26		"tc26"
4243 #define NID_tc26		940
4244 #define OBJ_tc26		OBJ_member_body,643L,7L,1L
4245 
4246 #define SN_id_tc26_gost3411_2012_256		"streebog256"
4247 #define LN_id_tc26_gost3411_2012_256		"GOST R 34.11-2012 (256 bit)"
4248 #define NID_id_tc26_gost3411_2012_256		941
4249 #define OBJ_id_tc26_gost3411_2012_256		OBJ_tc26,1L,2L,2L
4250 
4251 #define SN_id_tc26_gost3411_2012_512		"streebog512"
4252 #define LN_id_tc26_gost3411_2012_512		"GOST R 34-11-2012 (512 bit)"
4253 #define NID_id_tc26_gost3411_2012_512		942
4254 #define OBJ_id_tc26_gost3411_2012_512		OBJ_tc26,1L,2L,3L
4255 
4256 #define SN_id_tc26_hmac_gost_3411_12_256		"id-tc26-hmac-gost-3411-12-256"
4257 #define LN_id_tc26_hmac_gost_3411_12_256		"HMAC STREEBOG 256"
4258 #define NID_id_tc26_hmac_gost_3411_12_256		999
4259 #define OBJ_id_tc26_hmac_gost_3411_12_256		OBJ_tc26,1L,4L,1L
4260 
4261 #define SN_id_tc26_hmac_gost_3411_12_512		"id-tc26-hmac-gost-3411-12-512"
4262 #define LN_id_tc26_hmac_gost_3411_12_512		"HMAC STREEBOG 512"
4263 #define NID_id_tc26_hmac_gost_3411_12_512		1000
4264 #define OBJ_id_tc26_hmac_gost_3411_12_512		OBJ_tc26,1L,4L,2L
4265 
4266 #define SN_id_tc26_gost_3410_12_256_paramSetA		"id-tc26-gost-3410-12-256-paramSetA"
4267 #define LN_id_tc26_gost_3410_12_256_paramSetA		"GOST R 34.10-2012 (256 bit) ParamSet A"
4268 #define NID_id_tc26_gost_3410_12_256_paramSetA		993
4269 #define OBJ_id_tc26_gost_3410_12_256_paramSetA		OBJ_tc26,2L,1L,1L,1L
4270 
4271 #define SN_id_tc26_gost_3410_12_256_paramSetB		"id-tc26-gost-3410-12-256-paramSetB"
4272 #define LN_id_tc26_gost_3410_12_256_paramSetB		"GOST R 34.10-2012 (256 bit) ParamSet B"
4273 #define NID_id_tc26_gost_3410_12_256_paramSetB		994
4274 #define OBJ_id_tc26_gost_3410_12_256_paramSetB		OBJ_tc26,2L,1L,1L,2L
4275 
4276 #define SN_id_tc26_gost_3410_12_256_paramSetC		"id-tc26-gost-3410-12-256-paramSetC"
4277 #define LN_id_tc26_gost_3410_12_256_paramSetC		"GOST R 34.10-2012 (256 bit) ParamSet C"
4278 #define NID_id_tc26_gost_3410_12_256_paramSetC		995
4279 #define OBJ_id_tc26_gost_3410_12_256_paramSetC		OBJ_tc26,2L,1L,1L,3L
4280 
4281 #define SN_id_tc26_gost_3410_12_256_paramSetD		"id-tc26-gost-3410-12-256-paramSetD"
4282 #define LN_id_tc26_gost_3410_12_256_paramSetD		"GOST R 34.10-2012 (256 bit) ParamSet D"
4283 #define NID_id_tc26_gost_3410_12_256_paramSetD		996
4284 #define OBJ_id_tc26_gost_3410_12_256_paramSetD		OBJ_tc26,2L,1L,1L,4L
4285 
4286 #define SN_id_tc26_gost_3410_12_512_paramSetTest		"id-tc26-gost-3410-12-512-paramSetTest"
4287 #define LN_id_tc26_gost_3410_12_512_paramSetTest		"GOST R 34.10-2012 (512 bit) testing parameter set"
4288 #define NID_id_tc26_gost_3410_12_512_paramSetTest		997
4289 #define OBJ_id_tc26_gost_3410_12_512_paramSetTest		OBJ_tc26,2L,1L,2L,0L
4290 
4291 #define SN_id_tc26_gost_3410_12_512_paramSetA		"id-tc26-gost-3410-12-512-paramSetA"
4292 #define LN_id_tc26_gost_3410_12_512_paramSetA		"GOST R 34.10-2012 (512 bit) ParamSet A"
4293 #define NID_id_tc26_gost_3410_12_512_paramSetA		943
4294 #define OBJ_id_tc26_gost_3410_12_512_paramSetA		OBJ_tc26,2L,1L,2L,1L
4295 
4296 #define SN_id_tc26_gost_3410_12_512_paramSetB		"id-tc26-gost-3410-12-512-paramSetB"
4297 #define LN_id_tc26_gost_3410_12_512_paramSetB		"GOST R 34.10-2012 (512 bit) ParamSet B"
4298 #define NID_id_tc26_gost_3410_12_512_paramSetB		944
4299 #define OBJ_id_tc26_gost_3410_12_512_paramSetB		OBJ_tc26,2L,1L,2L,2L
4300 
4301 #define SN_id_tc26_gost_3410_12_512_paramSetC		"id-tc26-gost-3410-12-512-paramSetC"
4302 #define LN_id_tc26_gost_3410_12_512_paramSetC		"GOST R 34.10-2012 (512 bit) ParamSet C"
4303 #define NID_id_tc26_gost_3410_12_512_paramSetC		998
4304 #define OBJ_id_tc26_gost_3410_12_512_paramSetC		OBJ_tc26,2L,1L,2L,3L
4305 
4306 #define SN_id_tc26_gost_28147_param_Z		"id-tc26-gost-28147-param-Z"
4307 #define NID_id_tc26_gost_28147_param_Z		945
4308 #define OBJ_id_tc26_gost_28147_param_Z		OBJ_tc26,2L,5L,1L,1L
4309 
4310 #define SN_id_tc26_gost3410_2012_256		"id-tc26-gost3410-2012-256"
4311 #define LN_id_tc26_gost3410_2012_256		"GOST R 34.10-2012 (256 bit)"
4312 #define NID_id_tc26_gost3410_2012_256		946
4313 #define OBJ_id_tc26_gost3410_2012_256		OBJ_tc26,1L,1L,1L
4314 
4315 #define SN_id_tc26_gost3410_2012_512		"id-tc26-gost3410-2012-512"
4316 #define LN_id_tc26_gost3410_2012_512		"GOST R 34.10-2012 (512 bit)"
4317 #define NID_id_tc26_gost3410_2012_512		947
4318 #define OBJ_id_tc26_gost3410_2012_512		OBJ_tc26,1L,1L,2L
4319 
4320 #define SN_id_tc26_signwithdigest_gost3410_2012_256		"id-tc26-signwithdigest-gost3410-2012-256"
4321 #define LN_id_tc26_signwithdigest_gost3410_2012_256		"GOST R 34.11-2012 with GOST R 34.10-2012 (256 bit)"
4322 #define NID_id_tc26_signwithdigest_gost3410_2012_256		948
4323 #define OBJ_id_tc26_signwithdigest_gost3410_2012_256		OBJ_tc26,1L,3L,2L
4324 
4325 #define SN_id_tc26_signwithdigest_gost3410_2012_512		"id-tc26-signwithdigest-gost3410-2012-512"
4326 #define LN_id_tc26_signwithdigest_gost3410_2012_512		"GOST R 34.11-2012 with GOST R 34.10-2012 (512 bit)"
4327 #define NID_id_tc26_signwithdigest_gost3410_2012_512		949
4328 #define OBJ_id_tc26_signwithdigest_gost3410_2012_512		OBJ_tc26,1L,3L,3L
4329 
4330 #define SN_X25519		"X25519"
4331 #define NID_X25519		950
4332 #define OBJ_X25519		1L,3L,101L,110L
4333 
4334 #define SN_X448		"X448"
4335 #define NID_X448		951
4336 #define OBJ_X448		1L,3L,101L,111L
4337 
4338 #define SN_Ed25519		"Ed25519"
4339 #define NID_Ed25519		952
4340 #define OBJ_Ed25519		1L,3L,101L,112L
4341 
4342 #define SN_Ed448		"Ed448"
4343 #define NID_Ed448		953
4344 #define OBJ_Ed448		1L,3L,101L,113L
4345 
4346 #define SN_Ed25519ph		"Ed25519ph"
4347 #define NID_Ed25519ph		954
4348 #define OBJ_Ed25519ph		1L,3L,101L,114L
4349 
4350 #define SN_Ed448ph		"Ed448ph"
4351 #define NID_Ed448ph		955
4352 #define OBJ_Ed448ph		1L,3L,101L,115L
4353 
4354 #define SN_kx_rsa		"KxRSA"
4355 #define LN_kx_rsa		"kx-rsa"
4356 #define NID_kx_rsa		959
4357 
4358 #define SN_kx_ecdhe		"KxECDHE"
4359 #define LN_kx_ecdhe		"kx-ecdhe"
4360 #define NID_kx_ecdhe		960
4361 
4362 #define SN_kx_dhe		"KxDHE"
4363 #define LN_kx_dhe		"kx-dhe"
4364 #define NID_kx_dhe		961
4365 
4366 #define SN_kx_gost		"KxGOST"
4367 #define LN_kx_gost		"kx-gost"
4368 #define NID_kx_gost		962
4369 
4370 #define SN_auth_rsa		"AuthRSA"
4371 #define LN_auth_rsa		"auth-rsa"
4372 #define NID_auth_rsa		963
4373 
4374 #define SN_auth_ecdsa		"AuthECDSA"
4375 #define LN_auth_ecdsa		"auth-ecdsa"
4376 #define NID_auth_ecdsa		964
4377 
4378 #define SN_auth_gost01		"AuthGOST01"
4379 #define LN_auth_gost01		"auth-gost01"
4380 #define NID_auth_gost01		965
4381 
4382 #define SN_auth_null		"AuthNULL"
4383 #define LN_auth_null		"auth-null"
4384 #define NID_auth_null		966
4385 
4386