1 /* crypto/objects/obj_mac.h */
2 
3 /* THIS FILE IS GENERATED FROM objects.txt by objects.pl via the
4  * following command:
5  * perl objects.pl objects.txt obj_mac.num obj_mac.h
6  */
7 
8 /* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
9  * All rights reserved.
10  *
11  * This package is an SSL implementation written
12  * by Eric Young (eay@cryptsoft.com).
13  * The implementation was written so as to conform with Netscapes SSL.
14  *
15  * This library is free for commercial and non-commercial use as long as
16  * the following conditions are aheared to.  The following conditions
17  * apply to all code found in this distribution, be it the RC4, RSA,
18  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
19  * included with this distribution is covered by the same copyright terms
20  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
21  *
22  * Copyright remains Eric Young's, and as such any Copyright notices in
23  * the code are not to be removed.
24  * If this package is used in a product, Eric Young should be given attribution
25  * as the author of the parts of the library used.
26  * This can be in the form of a textual message at program startup or
27  * in documentation (online or textual) provided with the package.
28  *
29  * Redistribution and use in source and binary forms, with or without
30  * modification, are permitted provided that the following conditions
31  * are met:
32  * 1. Redistributions of source code must retain the copyright
33  *   notice, this list of conditions and the following disclaimer.
34  * 2. Redistributions in binary form must reproduce the above copyright
35  *   notice, this list of conditions and the following disclaimer in the
36  *   documentation and/or other materials provided with the distribution.
37  * 3. All advertising materials mentioning features or use of this software
38  *   must display the following acknowledgement:
39  *   "This product includes cryptographic software written by
40  *    Eric Young (eay@cryptsoft.com)"
41  *   The word 'cryptographic' can be left out if the rouines from the library
42  *   being used are not cryptographic related :-).
43  * 4. If you include any Windows specific code (or a derivative thereof) from
44  *   the apps directory (application code) you must include an acknowledgement:
45  *   "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
46  *
47  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
48  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
49  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
50  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
51  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
52  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
53  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
54  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
55  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
56  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
57  * SUCH DAMAGE.
58  *
59  * The licence and distribution terms for any publically available version or
60  * derivative of this code cannot be changed.  i.e. this code cannot simply be
61  * copied and put under another distribution licence
62  * [including the GNU Public Licence.]
63  */
64 module deimos.openssl.obj_mac;
65 
66 enum SN_undef = "UNDEF";
67 enum LN_undef = "undefined";
68 enum NID_undef = 0;
69 enum OBJ_undef = "0L";
70 
71 enum SN_itu_t = "ITU-T";
72 enum LN_itu_t = "itu-t";
73 enum NID_itu_t = 645;
74 enum OBJ_itu_t = "0L";
75 
76 enum NID_ccitt = 404;
77 enum OBJ_ccitt = "OBJ_itu_t";
78 
79 enum SN_iso = "ISO";
80 enum LN_iso = "iso";
81 enum NID_iso = 181;
82 enum OBJ_iso = "1L";
83 
84 enum SN_joint_iso_itu_t = "JOINT-ISO-ITU-T";
85 enum LN_joint_iso_itu_t = "joint-iso-itu-t";
86 enum NID_joint_iso_itu_t = 646;
87 enum OBJ_joint_iso_itu_t = "2L";
88 
89 enum NID_joint_iso_ccitt = 393;
90 enum OBJ_joint_iso_ccitt = "OBJ_joint_iso_itu_t";
91 
92 enum SN_member_body = "member-body";
93 enum LN_member_body = "ISO Member Body";
94 enum NID_member_body = 182;
95 enum OBJ_member_body = "OBJ_iso,2L";
96 
97 enum SN_identified_organization = "identified-organization";
98 enum NID_identified_organization = 676;
99 enum OBJ_identified_organization = "OBJ_iso,3L";
100 
101 enum SN_hmac_md5 = "HMAC-MD5";
102 enum LN_hmac_md5 = "hmac-md5";
103 enum NID_hmac_md5 = 780;
104 enum OBJ_hmac_md5 = "OBJ_identified_organization,6L,1L,5L,5L,8L,1L,1L";
105 
106 enum SN_hmac_sha1 = "HMAC-SHA1";
107 enum LN_hmac_sha1 = "hmac-sha1";
108 enum NID_hmac_sha1 = 781;
109 enum OBJ_hmac_sha1 = "OBJ_identified_organization,6L,1L,5L,5L,8L,1L,2L";
110 
111 enum SN_certicom_arc = "certicom-arc";
112 enum NID_certicom_arc = 677;
113 enum OBJ_certicom_arc = "OBJ_identified_organization,132L";
114 
115 enum SN_international_organizations = "international-organizations";
116 enum LN_international_organizations = "International Organizations";
117 enum NID_international_organizations = 647;
118 enum OBJ_international_organizations = "OBJ_joint_iso_itu_t,23L";
119 
120 enum SN_wap = "wap";
121 enum NID_wap = 678;
122 enum OBJ_wap = "OBJ_international_organizations,43L";
123 
124 enum SN_wap_wsg = "wap-wsg";
125 enum NID_wap_wsg = 679;
126 enum OBJ_wap_wsg = "OBJ_wap,1L";
127 
128 enum SN_selected_attribute_types = "selected-attribute-types";
129 enum LN_selected_attribute_types = "Selected Attribute Types";
130 enum NID_selected_attribute_types = 394;
131 enum OBJ_selected_attribute_types = "OBJ_joint_iso_itu_t,5L,1L,5L";
132 
133 enum SN_clearance = "clearance";
134 enum NID_clearance = 395;
135 enum OBJ_clearance = "OBJ_selected_attribute_types,55L";
136 
137 enum SN_ISO_US = "ISO-US";
138 enum LN_ISO_US = "ISO US Member Body";
139 enum NID_ISO_US = 183;
140 enum OBJ_ISO_US = "OBJ_member_body,840L";
141 
142 enum SN_X9_57 = "X9-57";
143 enum LN_X9_57 = "X9.57";
144 enum NID_X9_57 = 184;
145 enum OBJ_X9_57 = "OBJ_ISO_US,10040L";
146 
147 enum SN_X9cm = "X9cm";
148 enum LN_X9cm = "X9.57 CM ?";
149 enum NID_X9cm = 185;
150 enum OBJ_X9cm = "OBJ_X9_57,4L";
151 
152 enum SN_dsa = "DSA";
153 enum LN_dsa = "dsaEncryption";
154 enum NID_dsa = 116;
155 enum OBJ_dsa = "OBJ_X9cm,1L";
156 
157 enum SN_dsaWithSHA1 = "DSA-SHA1";
158 enum LN_dsaWithSHA1 = "dsaWithSHA1";
159 enum NID_dsaWithSHA1 = 113;
160 enum OBJ_dsaWithSHA1 = "OBJ_X9cm,3L";
161 
162 enum SN_ansi_X9_62 = "ansi-X9-62";
163 enum LN_ansi_X9_62 = "ANSI X9.62";
164 enum NID_ansi_X9_62 = 405;
165 enum OBJ_ansi_X9_62 = "OBJ_ISO_US,10045L";
166 
167 enum OBJ_X9_62_id_fieldType = "OBJ_ansi_X9_62,1L";
168 
169 enum SN_X9_62_prime_field = "prime-field";
170 enum NID_X9_62_prime_field = 406;
171 enum OBJ_X9_62_prime_field = "OBJ_X9_62_id_fieldType,1L";
172 
173 enum SN_X9_62_characteristic_two_field = "characteristic-two-field";
174 enum NID_X9_62_characteristic_two_field = 407;
175 enum OBJ_X9_62_characteristic_two_field = "OBJ_X9_62_id_fieldType,2L";
176 
177 enum SN_X9_62_id_characteristic_two_basis = "id-characteristic-two-basis";
178 enum NID_X9_62_id_characteristic_two_basis = 680;
179 enum OBJ_X9_62_id_characteristic_two_basis = "OBJ_X9_62_characteristic_two_field,3L";
180 
181 enum SN_X9_62_onBasis = "onBasis";
182 enum NID_X9_62_onBasis = 681;
183 enum OBJ_X9_62_onBasis = "OBJ_X9_62_id_characteristic_two_basis,1L";
184 
185 enum SN_X9_62_tpBasis = "tpBasis";
186 enum NID_X9_62_tpBasis = 682;
187 enum OBJ_X9_62_tpBasis = "OBJ_X9_62_id_characteristic_two_basis,2L";
188 
189 enum SN_X9_62_ppBasis = "ppBasis";
190 enum NID_X9_62_ppBasis = 683;
191 enum OBJ_X9_62_ppBasis = "OBJ_X9_62_id_characteristic_two_basis,3L";
192 
193 enum OBJ_X9_62_id_publicKeyType = "OBJ_ansi_X9_62,2L";
194 
195 enum SN_X9_62_id_ecPublicKey = "id-ecPublicKey";
196 enum NID_X9_62_id_ecPublicKey = 408;
197 enum OBJ_X9_62_id_ecPublicKey = "OBJ_X9_62_id_publicKeyType,1L";
198 
199 enum OBJ_X9_62_ellipticCurve = "OBJ_ansi_X9_62,3L";
200 
201 enum OBJ_X9_62_c_TwoCurve = "OBJ_X9_62_ellipticCurve,0L";
202 
203 enum SN_X9_62_c2pnb163v1 = "c2pnb163v1";
204 enum NID_X9_62_c2pnb163v1 = 684;
205 enum OBJ_X9_62_c2pnb163v1 = "OBJ_X9_62_c_TwoCurve,1L";
206 
207 enum SN_X9_62_c2pnb163v2 = "c2pnb163v2";
208 enum NID_X9_62_c2pnb163v2 = 685;
209 enum OBJ_X9_62_c2pnb163v2 = "OBJ_X9_62_c_TwoCurve,2L";
210 
211 enum SN_X9_62_c2pnb163v3 = "c2pnb163v3";
212 enum NID_X9_62_c2pnb163v3 = 686;
213 enum OBJ_X9_62_c2pnb163v3 = "OBJ_X9_62_c_TwoCurve,3L";
214 
215 enum SN_X9_62_c2pnb176v1 = "c2pnb176v1";
216 enum NID_X9_62_c2pnb176v1 = 687;
217 enum OBJ_X9_62_c2pnb176v1 = "OBJ_X9_62_c_TwoCurve,4L";
218 
219 enum SN_X9_62_c2tnb191v1 = "c2tnb191v1";
220 enum NID_X9_62_c2tnb191v1 = 688;
221 enum OBJ_X9_62_c2tnb191v1 = "OBJ_X9_62_c_TwoCurve,5L";
222 
223 enum SN_X9_62_c2tnb191v2 = "c2tnb191v2";
224 enum NID_X9_62_c2tnb191v2 = 689;
225 enum OBJ_X9_62_c2tnb191v2 = "OBJ_X9_62_c_TwoCurve,6L";
226 
227 enum SN_X9_62_c2tnb191v3 = "c2tnb191v3";
228 enum NID_X9_62_c2tnb191v3 = 690;
229 enum OBJ_X9_62_c2tnb191v3 = "OBJ_X9_62_c_TwoCurve,7L";
230 
231 enum SN_X9_62_c2onb191v4 = "c2onb191v4";
232 enum NID_X9_62_c2onb191v4 = 691;
233 enum OBJ_X9_62_c2onb191v4 = "OBJ_X9_62_c_TwoCurve,8L";
234 
235 enum SN_X9_62_c2onb191v5 = "c2onb191v5";
236 enum NID_X9_62_c2onb191v5 = 692;
237 enum OBJ_X9_62_c2onb191v5 = "OBJ_X9_62_c_TwoCurve,9L";
238 
239 enum SN_X9_62_c2pnb208w1 = "c2pnb208w1";
240 enum NID_X9_62_c2pnb208w1 = 693;
241 enum OBJ_X9_62_c2pnb208w1 = "OBJ_X9_62_c_TwoCurve,10L";
242 
243 enum SN_X9_62_c2tnb239v1 = "c2tnb239v1";
244 enum NID_X9_62_c2tnb239v1 = 694;
245 enum OBJ_X9_62_c2tnb239v1 = "OBJ_X9_62_c_TwoCurve,11L";
246 
247 enum SN_X9_62_c2tnb239v2 = "c2tnb239v2";
248 enum NID_X9_62_c2tnb239v2 = 695;
249 enum OBJ_X9_62_c2tnb239v2 = "OBJ_X9_62_c_TwoCurve,12L";
250 
251 enum SN_X9_62_c2tnb239v3 = "c2tnb239v3";
252 enum NID_X9_62_c2tnb239v3 = 696;
253 enum OBJ_X9_62_c2tnb239v3 = "OBJ_X9_62_c_TwoCurve,13L";
254 
255 enum SN_X9_62_c2onb239v4 = "c2onb239v4";
256 enum NID_X9_62_c2onb239v4 = 697;
257 enum OBJ_X9_62_c2onb239v4 = "OBJ_X9_62_c_TwoCurve,14L";
258 
259 enum SN_X9_62_c2onb239v5 = "c2onb239v5";
260 enum NID_X9_62_c2onb239v5 = 698;
261 enum OBJ_X9_62_c2onb239v5 = "OBJ_X9_62_c_TwoCurve,15L";
262 
263 enum SN_X9_62_c2pnb272w1 = "c2pnb272w1";
264 enum NID_X9_62_c2pnb272w1 = 699;
265 enum OBJ_X9_62_c2pnb272w1 = "OBJ_X9_62_c_TwoCurve,16L";
266 
267 enum SN_X9_62_c2pnb304w1 = "c2pnb304w1";
268 enum NID_X9_62_c2pnb304w1 = 700;
269 enum OBJ_X9_62_c2pnb304w1 = "OBJ_X9_62_c_TwoCurve,17L";
270 
271 enum SN_X9_62_c2tnb359v1 = "c2tnb359v1";
272 enum NID_X9_62_c2tnb359v1 = 701;
273 enum OBJ_X9_62_c2tnb359v1 = "OBJ_X9_62_c_TwoCurve,18L";
274 
275 enum SN_X9_62_c2pnb368w1 = "c2pnb368w1";
276 enum NID_X9_62_c2pnb368w1 = 702;
277 enum OBJ_X9_62_c2pnb368w1 = "OBJ_X9_62_c_TwoCurve,19L";
278 
279 enum SN_X9_62_c2tnb431r1 = "c2tnb431r1";
280 enum NID_X9_62_c2tnb431r1 = 703;
281 enum OBJ_X9_62_c2tnb431r1 = "OBJ_X9_62_c_TwoCurve,20L";
282 
283 enum OBJ_X9_62_primeCurve = "OBJ_X9_62_ellipticCurve,1L";
284 
285 enum SN_X9_62_prime192v1 = "prime192v1";
286 enum NID_X9_62_prime192v1 = 409;
287 enum OBJ_X9_62_prime192v1 = "OBJ_X9_62_primeCurve,1L";
288 
289 enum SN_X9_62_prime192v2 = "prime192v2";
290 enum NID_X9_62_prime192v2 = 410;
291 enum OBJ_X9_62_prime192v2 = "OBJ_X9_62_primeCurve,2L";
292 
293 enum SN_X9_62_prime192v3 = "prime192v3";
294 enum NID_X9_62_prime192v3 = 411;
295 enum OBJ_X9_62_prime192v3 = "OBJ_X9_62_primeCurve,3L";
296 
297 enum SN_X9_62_prime239v1 = "prime239v1";
298 enum NID_X9_62_prime239v1 = 412;
299 enum OBJ_X9_62_prime239v1 = "OBJ_X9_62_primeCurve,4L";
300 
301 enum SN_X9_62_prime239v2 = "prime239v2";
302 enum NID_X9_62_prime239v2 = 413;
303 enum OBJ_X9_62_prime239v2 = "OBJ_X9_62_primeCurve,5L";
304 
305 enum SN_X9_62_prime239v3 = "prime239v3";
306 enum NID_X9_62_prime239v3 = 414;
307 enum OBJ_X9_62_prime239v3 = "OBJ_X9_62_primeCurve,6L";
308 
309 enum SN_X9_62_prime256v1 = "prime256v1";
310 enum NID_X9_62_prime256v1 = 415;
311 enum OBJ_X9_62_prime256v1 = "OBJ_X9_62_primeCurve,7L";
312 
313 enum OBJ_X9_62_id_ecSigType = "OBJ_ansi_X9_62,4L";
314 
315 enum SN_ecdsa_with_SHA1 = "ecdsa-with-SHA1";
316 enum NID_ecdsa_with_SHA1 = 416;
317 enum OBJ_ecdsa_with_SHA1 = "OBJ_X9_62_id_ecSigType,1L";
318 
319 enum SN_ecdsa_with_Recommended = "ecdsa-with-Recommended";
320 enum NID_ecdsa_with_Recommended = 791;
321 enum OBJ_ecdsa_with_Recommended = "OBJ_X9_62_id_ecSigType,2L";
322 
323 enum SN_ecdsa_with_Specified = "ecdsa-with-Specified";
324 enum NID_ecdsa_with_Specified = 792;
325 enum OBJ_ecdsa_with_Specified = "OBJ_X9_62_id_ecSigType,3L";
326 
327 enum SN_ecdsa_with_SHA224 = "ecdsa-with-SHA224";
328 enum NID_ecdsa_with_SHA224 = 793;
329 enum OBJ_ecdsa_with_SHA224 = "OBJ_ecdsa_with_Specified,1L";
330 
331 enum SN_ecdsa_with_SHA256 = "ecdsa-with-SHA256";
332 enum NID_ecdsa_with_SHA256 = 794;
333 enum OBJ_ecdsa_with_SHA256 = "OBJ_ecdsa_with_Specified,2L";
334 
335 enum SN_ecdsa_with_SHA384 = "ecdsa-with-SHA384";
336 enum NID_ecdsa_with_SHA384 = 795;
337 enum OBJ_ecdsa_with_SHA384 = "OBJ_ecdsa_with_Specified,3L";
338 
339 enum SN_ecdsa_with_SHA512 = "ecdsa-with-SHA512";
340 enum NID_ecdsa_with_SHA512 = 796;
341 enum OBJ_ecdsa_with_SHA512 = "OBJ_ecdsa_with_Specified,4L";
342 
343 enum OBJ_secg_ellipticCurve = "OBJ_certicom_arc,0L";
344 
345 enum SN_secp112r1 = "secp112r1";
346 enum NID_secp112r1 = 704;
347 enum OBJ_secp112r1 = "OBJ_secg_ellipticCurve,6L";
348 
349 enum SN_secp112r2 = "secp112r2";
350 enum NID_secp112r2 = 705;
351 enum OBJ_secp112r2 = "OBJ_secg_ellipticCurve,7L";
352 
353 enum SN_secp128r1 = "secp128r1";
354 enum NID_secp128r1 = 706;
355 enum OBJ_secp128r1 = "OBJ_secg_ellipticCurve,28L";
356 
357 enum SN_secp128r2 = "secp128r2";
358 enum NID_secp128r2 = 707;
359 enum OBJ_secp128r2 = "OBJ_secg_ellipticCurve,29L";
360 
361 enum SN_secp160k1 = "secp160k1";
362 enum NID_secp160k1 = 708;
363 enum OBJ_secp160k1 = "OBJ_secg_ellipticCurve,9L";
364 
365 enum SN_secp160r1 = "secp160r1";
366 enum NID_secp160r1 = 709;
367 enum OBJ_secp160r1 = "OBJ_secg_ellipticCurve,8L";
368 
369 enum SN_secp160r2 = "secp160r2";
370 enum NID_secp160r2 = 710;
371 enum OBJ_secp160r2 = "OBJ_secg_ellipticCurve,30L";
372 
373 enum SN_secp192k1 = "secp192k1";
374 enum NID_secp192k1 = 711;
375 enum OBJ_secp192k1 = "OBJ_secg_ellipticCurve,31L";
376 
377 enum SN_secp224k1 = "secp224k1";
378 enum NID_secp224k1 = 712;
379 enum OBJ_secp224k1 = "OBJ_secg_ellipticCurve,32L";
380 
381 enum SN_secp224r1 = "secp224r1";
382 enum NID_secp224r1 = 713;
383 enum OBJ_secp224r1 = "OBJ_secg_ellipticCurve,33L";
384 
385 enum SN_secp256k1 = "secp256k1";
386 enum NID_secp256k1 = 714;
387 enum OBJ_secp256k1 = "OBJ_secg_ellipticCurve,10L";
388 
389 enum SN_secp384r1 = "secp384r1";
390 enum NID_secp384r1 = 715;
391 enum OBJ_secp384r1 = "OBJ_secg_ellipticCurve,34L";
392 
393 enum SN_secp521r1 = "secp521r1";
394 enum NID_secp521r1 = 716;
395 enum OBJ_secp521r1 = "OBJ_secg_ellipticCurve,35L";
396 
397 enum SN_sect113r1 = "sect113r1";
398 enum NID_sect113r1 = 717;
399 enum OBJ_sect113r1 = "OBJ_secg_ellipticCurve,4L";
400 
401 enum SN_sect113r2 = "sect113r2";
402 enum NID_sect113r2 = 718;
403 enum OBJ_sect113r2 = "OBJ_secg_ellipticCurve,5L";
404 
405 enum SN_sect131r1 = "sect131r1";
406 enum NID_sect131r1 = 719;
407 enum OBJ_sect131r1 = "OBJ_secg_ellipticCurve,22L";
408 
409 enum SN_sect131r2 = "sect131r2";
410 enum NID_sect131r2 = 720;
411 enum OBJ_sect131r2 = "OBJ_secg_ellipticCurve,23L";
412 
413 enum SN_sect163k1 = "sect163k1";
414 enum NID_sect163k1 = 721;
415 enum OBJ_sect163k1 = "OBJ_secg_ellipticCurve,1L";
416 
417 enum SN_sect163r1 = "sect163r1";
418 enum NID_sect163r1 = 722;
419 enum OBJ_sect163r1 = "OBJ_secg_ellipticCurve,2L";
420 
421 enum SN_sect163r2 = "sect163r2";
422 enum NID_sect163r2 = 723;
423 enum OBJ_sect163r2 = "OBJ_secg_ellipticCurve,15L";
424 
425 enum SN_sect193r1 = "sect193r1";
426 enum NID_sect193r1 = 724;
427 enum OBJ_sect193r1 = "OBJ_secg_ellipticCurve,24L";
428 
429 enum SN_sect193r2 = "sect193r2";
430 enum NID_sect193r2 = 725;
431 enum OBJ_sect193r2 = "OBJ_secg_ellipticCurve,25L";
432 
433 enum SN_sect233k1 = "sect233k1";
434 enum NID_sect233k1 = 726;
435 enum OBJ_sect233k1 = "OBJ_secg_ellipticCurve,26L";
436 
437 enum SN_sect233r1 = "sect233r1";
438 enum NID_sect233r1 = 727;
439 enum OBJ_sect233r1 = "OBJ_secg_ellipticCurve,27L";
440 
441 enum SN_sect239k1 = "sect239k1";
442 enum NID_sect239k1 = 728;
443 enum OBJ_sect239k1 = "OBJ_secg_ellipticCurve,3L";
444 
445 enum SN_sect283k1 = "sect283k1";
446 enum NID_sect283k1 = 729;
447 enum OBJ_sect283k1 = "OBJ_secg_ellipticCurve,16L";
448 
449 enum SN_sect283r1 = "sect283r1";
450 enum NID_sect283r1 = 730;
451 enum OBJ_sect283r1 = "OBJ_secg_ellipticCurve,17L";
452 
453 enum SN_sect409k1 = "sect409k1";
454 enum NID_sect409k1 = 731;
455 enum OBJ_sect409k1 = "OBJ_secg_ellipticCurve,36L";
456 
457 enum SN_sect409r1 = "sect409r1";
458 enum NID_sect409r1 = 732;
459 enum OBJ_sect409r1 = "OBJ_secg_ellipticCurve,37L";
460 
461 enum SN_sect571k1 = "sect571k1";
462 enum NID_sect571k1 = 733;
463 enum OBJ_sect571k1 = "OBJ_secg_ellipticCurve,38L";
464 
465 enum SN_sect571r1 = "sect571r1";
466 enum NID_sect571r1 = 734;
467 enum OBJ_sect571r1 = "OBJ_secg_ellipticCurve,39L";
468 
469 enum OBJ_wap_wsg_idm_ecid = "OBJ_wap_wsg,4L";
470 
471 enum SN_wap_wsg_idm_ecid_wtls1 = "wap-wsg-idm-ecid-wtls1";
472 enum NID_wap_wsg_idm_ecid_wtls1 = 735;
473 enum OBJ_wap_wsg_idm_ecid_wtls1 = "OBJ_wap_wsg_idm_ecid,1L";
474 
475 enum SN_wap_wsg_idm_ecid_wtls3 = "wap-wsg-idm-ecid-wtls3";
476 enum NID_wap_wsg_idm_ecid_wtls3 = 736;
477 enum OBJ_wap_wsg_idm_ecid_wtls3 = "OBJ_wap_wsg_idm_ecid,3L";
478 
479 enum SN_wap_wsg_idm_ecid_wtls4 = "wap-wsg-idm-ecid-wtls4";
480 enum NID_wap_wsg_idm_ecid_wtls4 = 737;
481 enum OBJ_wap_wsg_idm_ecid_wtls4 = "OBJ_wap_wsg_idm_ecid,4L";
482 
483 enum SN_wap_wsg_idm_ecid_wtls5 = "wap-wsg-idm-ecid-wtls5";
484 enum NID_wap_wsg_idm_ecid_wtls5 = 738;
485 enum OBJ_wap_wsg_idm_ecid_wtls5 = "OBJ_wap_wsg_idm_ecid,5L";
486 
487 enum SN_wap_wsg_idm_ecid_wtls6 = "wap-wsg-idm-ecid-wtls6";
488 enum NID_wap_wsg_idm_ecid_wtls6 = 739;
489 enum OBJ_wap_wsg_idm_ecid_wtls6 = "OBJ_wap_wsg_idm_ecid,6L";
490 
491 enum SN_wap_wsg_idm_ecid_wtls7 = "wap-wsg-idm-ecid-wtls7";
492 enum NID_wap_wsg_idm_ecid_wtls7 = 740;
493 enum OBJ_wap_wsg_idm_ecid_wtls7 = "OBJ_wap_wsg_idm_ecid,7L";
494 
495 enum SN_wap_wsg_idm_ecid_wtls8 = "wap-wsg-idm-ecid-wtls8";
496 enum NID_wap_wsg_idm_ecid_wtls8 = 741;
497 enum OBJ_wap_wsg_idm_ecid_wtls8 = "OBJ_wap_wsg_idm_ecid,8L";
498 
499 enum SN_wap_wsg_idm_ecid_wtls9 = "wap-wsg-idm-ecid-wtls9";
500 enum NID_wap_wsg_idm_ecid_wtls9 = 742;
501 enum OBJ_wap_wsg_idm_ecid_wtls9 = "OBJ_wap_wsg_idm_ecid,9L";
502 
503 enum SN_wap_wsg_idm_ecid_wtls10 = "wap-wsg-idm-ecid-wtls10";
504 enum NID_wap_wsg_idm_ecid_wtls10 = 743;
505 enum OBJ_wap_wsg_idm_ecid_wtls10 = "OBJ_wap_wsg_idm_ecid,10L";
506 
507 enum SN_wap_wsg_idm_ecid_wtls11 = "wap-wsg-idm-ecid-wtls11";
508 enum NID_wap_wsg_idm_ecid_wtls11 = 744;
509 enum OBJ_wap_wsg_idm_ecid_wtls11 = "OBJ_wap_wsg_idm_ecid,11L";
510 
511 enum SN_wap_wsg_idm_ecid_wtls12 = "wap-wsg-idm-ecid-wtls12";
512 enum NID_wap_wsg_idm_ecid_wtls12 = 745;
513 enum OBJ_wap_wsg_idm_ecid_wtls12 = "OBJ_wap_wsg_idm_ecid,12L";
514 
515 enum SN_cast5_cbc = "CAST5-CBC";
516 enum LN_cast5_cbc = "cast5-cbc";
517 enum NID_cast5_cbc = 108;
518 enum OBJ_cast5_cbc = "OBJ_ISO_US,113533L,7L,66L,10L";
519 
520 enum SN_cast5_ecb = "CAST5-ECB";
521 enum LN_cast5_ecb = "cast5-ecb";
522 enum NID_cast5_ecb = 109;
523 
524 enum SN_cast5_cfb64 = "CAST5-CFB";
525 enum LN_cast5_cfb64 = "cast5-cfb";
526 enum NID_cast5_cfb64 = 110;
527 
528 enum SN_cast5_ofb64 = "CAST5-OFB";
529 enum LN_cast5_ofb64 = "cast5-ofb";
530 enum NID_cast5_ofb64 = 111;
531 
532 enum LN_pbeWithMD5AndCast5_CBC = "pbeWithMD5AndCast5CBC";
533 enum NID_pbeWithMD5AndCast5_CBC = 112;
534 enum OBJ_pbeWithMD5AndCast5_CBC = "OBJ_ISO_US,113533L,7L,66L,12L";
535 
536 enum SN_id_PasswordBasedMAC = "id-PasswordBasedMAC";
537 enum LN_id_PasswordBasedMAC = "password based MAC";
538 enum NID_id_PasswordBasedMAC = 782;
539 enum OBJ_id_PasswordBasedMAC = "OBJ_ISO_US,113533L,7L,66L,13L";
540 
541 enum SN_id_DHBasedMac = "id-DHBasedMac";
542 enum LN_id_DHBasedMac = "Diffie-Hellman based MAC";
543 enum NID_id_DHBasedMac = 783;
544 enum OBJ_id_DHBasedMac = "OBJ_ISO_US,113533L,7L,66L,30L";
545 
546 enum SN_rsadsi = "rsadsi";
547 enum LN_rsadsi = "RSA Data Security, Inc.";
548 enum NID_rsadsi = 1;
549 enum OBJ_rsadsi = "OBJ_ISO_US,113549L";
550 
551 enum SN_pkcs = "pkcs";
552 enum LN_pkcs = "RSA Data Security, Inc. PKCS";
553 enum NID_pkcs = 2;
554 enum OBJ_pkcs = "OBJ_rsadsi,1L";
555 
556 enum SN_pkcs1 = "pkcs1";
557 enum NID_pkcs1 = 186;
558 enum OBJ_pkcs1 = "OBJ_pkcs,1L";
559 
560 enum LN_rsaEncryption = "rsaEncryption";
561 enum NID_rsaEncryption = 6;
562 enum OBJ_rsaEncryption = "OBJ_pkcs1,1L";
563 
564 enum SN_md2WithRSAEncryption = "RSA-MD2";
565 enum LN_md2WithRSAEncryption = "md2WithRSAEncryption";
566 enum NID_md2WithRSAEncryption = 7;
567 enum OBJ_md2WithRSAEncryption = "OBJ_pkcs1,2L";
568 
569 enum SN_md4WithRSAEncryption = "RSA-MD4";
570 enum LN_md4WithRSAEncryption = "md4WithRSAEncryption";
571 enum NID_md4WithRSAEncryption = 396;
572 enum OBJ_md4WithRSAEncryption = "OBJ_pkcs1,3L";
573 
574 enum SN_md5WithRSAEncryption = "RSA-MD5";
575 enum LN_md5WithRSAEncryption = "md5WithRSAEncryption";
576 enum NID_md5WithRSAEncryption = 8;
577 enum OBJ_md5WithRSAEncryption = "OBJ_pkcs1,4L";
578 
579 enum SN_sha1WithRSAEncryption = "RSA-SHA1";
580 enum LN_sha1WithRSAEncryption = "sha1WithRSAEncryption";
581 enum NID_sha1WithRSAEncryption = 65;
582 enum OBJ_sha1WithRSAEncryption = "OBJ_pkcs1,5L";
583 
584 enum SN_rsaesOaep = "RSAES-OAEP";
585 enum LN_rsaesOaep = "rsaesOaep";
586 enum NID_rsaesOaep = 919;
587 enum OBJ_rsaesOaep = "OBJ_pkcs1,7L";
588 
589 enum SN_mgf1 = "MGF1";
590 enum LN_mgf1 = "mgf1";
591 enum NID_mgf1 = 911;
592 enum OBJ_mgf1 = "OBJ_pkcs1,8L";
593 
594 enum SN_rsassaPss = "RSASSA-PSS";
595 enum LN_rsassaPss = "rsassaPss";
596 enum NID_rsassaPss = 912;
597 enum OBJ_rsassaPss = "OBJ_pkcs1,10L";
598 
599 enum SN_sha256WithRSAEncryption = "RSA-SHA256";
600 enum LN_sha256WithRSAEncryption = "sha256WithRSAEncryption";
601 enum NID_sha256WithRSAEncryption = 668;
602 enum OBJ_sha256WithRSAEncryption = "OBJ_pkcs1,11L";
603 
604 enum SN_sha384WithRSAEncryption = "RSA-SHA384";
605 enum LN_sha384WithRSAEncryption = "sha384WithRSAEncryption";
606 enum NID_sha384WithRSAEncryption = 669;
607 enum OBJ_sha384WithRSAEncryption = "OBJ_pkcs1,12L";
608 
609 enum SN_sha512WithRSAEncryption = "RSA-SHA512";
610 enum LN_sha512WithRSAEncryption = "sha512WithRSAEncryption";
611 enum NID_sha512WithRSAEncryption = 670;
612 enum OBJ_sha512WithRSAEncryption = "OBJ_pkcs1,13L";
613 
614 enum SN_sha224WithRSAEncryption = "RSA-SHA224";
615 enum LN_sha224WithRSAEncryption = "sha224WithRSAEncryption";
616 enum NID_sha224WithRSAEncryption = 671;
617 enum OBJ_sha224WithRSAEncryption = "OBJ_pkcs1,14L";
618 
619 enum SN_pkcs3 = "pkcs3";
620 enum NID_pkcs3 = 27;
621 enum OBJ_pkcs3 = "OBJ_pkcs,3L";
622 
623 enum LN_dhKeyAgreement = "dhKeyAgreement";
624 enum NID_dhKeyAgreement = 28;
625 enum OBJ_dhKeyAgreement = "OBJ_pkcs3,1L";
626 
627 enum SN_pkcs5 = "pkcs5";
628 enum NID_pkcs5 = 187;
629 enum OBJ_pkcs5 = "OBJ_pkcs,5L";
630 
631 enum SN_pbeWithMD2AndDES_CBC = "PBE-MD2-DES";
632 enum LN_pbeWithMD2AndDES_CBC = "pbeWithMD2AndDES-CBC";
633 enum NID_pbeWithMD2AndDES_CBC = 9;
634 enum OBJ_pbeWithMD2AndDES_CBC = "OBJ_pkcs5,1L";
635 
636 enum SN_pbeWithMD5AndDES_CBC = "PBE-MD5-DES";
637 enum LN_pbeWithMD5AndDES_CBC = "pbeWithMD5AndDES-CBC";
638 enum NID_pbeWithMD5AndDES_CBC = 10;
639 enum OBJ_pbeWithMD5AndDES_CBC = "OBJ_pkcs5,3L";
640 
641 enum SN_pbeWithMD2AndRC2_CBC = "PBE-MD2-RC2-64";
642 enum LN_pbeWithMD2AndRC2_CBC = "pbeWithMD2AndRC2-CBC";
643 enum NID_pbeWithMD2AndRC2_CBC = 168;
644 enum OBJ_pbeWithMD2AndRC2_CBC = "OBJ_pkcs5,4L";
645 
646 enum SN_pbeWithMD5AndRC2_CBC = "PBE-MD5-RC2-64";
647 enum LN_pbeWithMD5AndRC2_CBC = "pbeWithMD5AndRC2-CBC";
648 enum NID_pbeWithMD5AndRC2_CBC = 169;
649 enum OBJ_pbeWithMD5AndRC2_CBC = "OBJ_pkcs5,6L";
650 
651 enum SN_pbeWithSHA1AndDES_CBC = "PBE-SHA1-DES";
652 enum LN_pbeWithSHA1AndDES_CBC = "pbeWithSHA1AndDES-CBC";
653 enum NID_pbeWithSHA1AndDES_CBC = 170;
654 enum OBJ_pbeWithSHA1AndDES_CBC = "OBJ_pkcs5,10L";
655 
656 enum SN_pbeWithSHA1AndRC2_CBC = "PBE-SHA1-RC2-64";
657 enum LN_pbeWithSHA1AndRC2_CBC = "pbeWithSHA1AndRC2-CBC";
658 enum NID_pbeWithSHA1AndRC2_CBC = 68;
659 enum OBJ_pbeWithSHA1AndRC2_CBC = "OBJ_pkcs5,11L";
660 
661 enum LN_id_pbkdf2 = "PBKDF2";
662 enum NID_id_pbkdf2 = 69;
663 enum OBJ_id_pbkdf2 = "OBJ_pkcs5,12L";
664 
665 enum LN_pbes2 = "PBES2";
666 enum NID_pbes2 = 161;
667 enum OBJ_pbes2 = "OBJ_pkcs5,13L";
668 
669 enum LN_pbmac1 = "PBMAC1";
670 enum NID_pbmac1 = 162;
671 enum OBJ_pbmac1 = "OBJ_pkcs5,14L";
672 
673 enum SN_pkcs7 = "pkcs7";
674 enum NID_pkcs7 = 20;
675 enum OBJ_pkcs7 = "OBJ_pkcs,7L";
676 
677 enum LN_pkcs7_data = "pkcs7-data";
678 enum NID_pkcs7_data = 21;
679 enum OBJ_pkcs7_data = "OBJ_pkcs7,1L";
680 
681 enum LN_pkcs7_signed = "pkcs7-signedData";
682 enum NID_pkcs7_signed = 22;
683 enum OBJ_pkcs7_signed = "OBJ_pkcs7,2L";
684 
685 enum LN_pkcs7_enveloped = "pkcs7-envelopedData";
686 enum NID_pkcs7_enveloped = 23;
687 enum OBJ_pkcs7_enveloped = "OBJ_pkcs7,3L";
688 
689 enum LN_pkcs7_signedAndEnveloped = "pkcs7-signedAndEnvelopedData";
690 enum NID_pkcs7_signedAndEnveloped = 24;
691 enum OBJ_pkcs7_signedAndEnveloped = "OBJ_pkcs7,4L";
692 
693 enum LN_pkcs7_digest = "pkcs7-digestData";
694 enum NID_pkcs7_digest = 25;
695 enum OBJ_pkcs7_digest = "OBJ_pkcs7,5L";
696 
697 enum LN_pkcs7_encrypted = "pkcs7-encryptedData";
698 enum NID_pkcs7_encrypted = 26;
699 enum OBJ_pkcs7_encrypted = "OBJ_pkcs7,6L";
700 
701 enum SN_pkcs9 = "pkcs9";
702 enum NID_pkcs9 = 47;
703 enum OBJ_pkcs9 = "OBJ_pkcs,9L";
704 
705 enum LN_pkcs9_emailAddress = "emailAddress";
706 enum NID_pkcs9_emailAddress = 48;
707 enum OBJ_pkcs9_emailAddress = "OBJ_pkcs9,1L";
708 
709 enum LN_pkcs9_unstructuredName = "unstructuredName";
710 enum NID_pkcs9_unstructuredName = 49;
711 enum OBJ_pkcs9_unstructuredName = "OBJ_pkcs9,2L";
712 
713 enum LN_pkcs9_contentType = "contentType";
714 enum NID_pkcs9_contentType = 50;
715 enum OBJ_pkcs9_contentType = "OBJ_pkcs9,3L";
716 
717 enum LN_pkcs9_messageDigest = "messageDigest";
718 enum NID_pkcs9_messageDigest = 51;
719 enum OBJ_pkcs9_messageDigest = "OBJ_pkcs9,4L";
720 
721 enum LN_pkcs9_signingTime = "signingTime";
722 enum NID_pkcs9_signingTime = 52;
723 enum OBJ_pkcs9_signingTime = "OBJ_pkcs9,5L";
724 
725 enum LN_pkcs9_countersignature = "countersignature";
726 enum NID_pkcs9_countersignature = 53;
727 enum OBJ_pkcs9_countersignature = "OBJ_pkcs9,6L";
728 
729 enum LN_pkcs9_challengePassword = "challengePassword";
730 enum NID_pkcs9_challengePassword = 54;
731 enum OBJ_pkcs9_challengePassword = "OBJ_pkcs9,7L";
732 
733 enum LN_pkcs9_unstructuredAddress = "unstructuredAddress";
734 enum NID_pkcs9_unstructuredAddress = 55;
735 enum OBJ_pkcs9_unstructuredAddress = "OBJ_pkcs9,8L";
736 
737 enum LN_pkcs9_extCertAttributes = "extendedCertificateAttributes";
738 enum NID_pkcs9_extCertAttributes = 56;
739 enum OBJ_pkcs9_extCertAttributes = "OBJ_pkcs9,9L";
740 
741 enum SN_ext_req = "extReq";
742 enum LN_ext_req = "Extension Request";
743 enum NID_ext_req = 172;
744 enum OBJ_ext_req = "OBJ_pkcs9,14L";
745 
746 enum SN_SMIMECapabilities = "SMIME-CAPS";
747 enum LN_SMIMECapabilities = "S/MIME Capabilities";
748 enum NID_SMIMECapabilities = 167;
749 enum OBJ_SMIMECapabilities = "OBJ_pkcs9,15L";
750 
751 enum SN_SMIME = "SMIME";
752 enum LN_SMIME = "S/MIME";
753 enum NID_SMIME = 188;
754 enum OBJ_SMIME = "OBJ_pkcs9,16L";
755 
756 enum SN_id_smime_mod = "id-smime-mod";
757 enum NID_id_smime_mod = 189;
758 enum OBJ_id_smime_mod = "OBJ_SMIME,0L";
759 
760 enum SN_id_smime_ct = "id-smime-ct";
761 enum NID_id_smime_ct = 190;
762 enum OBJ_id_smime_ct = "OBJ_SMIME,1L";
763 
764 enum SN_id_smime_aa = "id-smime-aa";
765 enum NID_id_smime_aa = 191;
766 enum OBJ_id_smime_aa = "OBJ_SMIME,2L";
767 
768 enum SN_id_smime_alg = "id-smime-alg";
769 enum NID_id_smime_alg = 192;
770 enum OBJ_id_smime_alg = "OBJ_SMIME,3L";
771 
772 enum SN_id_smime_cd = "id-smime-cd";
773 enum NID_id_smime_cd = 193;
774 enum OBJ_id_smime_cd = "OBJ_SMIME,4L";
775 
776 enum SN_id_smime_spq = "id-smime-spq";
777 enum NID_id_smime_spq = 194;
778 enum OBJ_id_smime_spq = "OBJ_SMIME,5L";
779 
780 enum SN_id_smime_cti = "id-smime-cti";
781 enum NID_id_smime_cti = 195;
782 enum OBJ_id_smime_cti = "OBJ_SMIME,6L";
783 
784 enum SN_id_smime_mod_cms = "id-smime-mod-cms";
785 enum NID_id_smime_mod_cms = 196;
786 enum OBJ_id_smime_mod_cms = "OBJ_id_smime_mod,1L";
787 
788 enum SN_id_smime_mod_ess = "id-smime-mod-ess";
789 enum NID_id_smime_mod_ess = 197;
790 enum OBJ_id_smime_mod_ess = "OBJ_id_smime_mod,2L";
791 
792 enum SN_id_smime_mod_oid = "id-smime-mod-oid";
793 enum NID_id_smime_mod_oid = 198;
794 enum OBJ_id_smime_mod_oid = "OBJ_id_smime_mod,3L";
795 
796 enum SN_id_smime_mod_msg_v3 = "id-smime-mod-msg-v3";
797 enum NID_id_smime_mod_msg_v3 = 199;
798 enum OBJ_id_smime_mod_msg_v3 = "OBJ_id_smime_mod,4L";
799 
800 enum SN_id_smime_mod_ets_eSignature_88 = "id-smime-mod-ets-eSignature-88";
801 enum NID_id_smime_mod_ets_eSignature_88 = 200;
802 enum OBJ_id_smime_mod_ets_eSignature_88 = "OBJ_id_smime_mod,5L";
803 
804 enum SN_id_smime_mod_ets_eSignature_97 = "id-smime-mod-ets-eSignature-97";
805 enum NID_id_smime_mod_ets_eSignature_97 = 201;
806 enum OBJ_id_smime_mod_ets_eSignature_97 = "OBJ_id_smime_mod,6L";
807 
808 enum SN_id_smime_mod_ets_eSigPolicy_88 = "id-smime-mod-ets-eSigPolicy-88";
809 enum NID_id_smime_mod_ets_eSigPolicy_88 = 202;
810 enum OBJ_id_smime_mod_ets_eSigPolicy_88 = "OBJ_id_smime_mod,7L";
811 
812 enum SN_id_smime_mod_ets_eSigPolicy_97 = "id-smime-mod-ets-eSigPolicy-97";
813 enum NID_id_smime_mod_ets_eSigPolicy_97 = 203;
814 enum OBJ_id_smime_mod_ets_eSigPolicy_97 = "OBJ_id_smime_mod,8L";
815 
816 enum SN_id_smime_ct_receipt = "id-smime-ct-receipt";
817 enum NID_id_smime_ct_receipt = 204;
818 enum OBJ_id_smime_ct_receipt = "OBJ_id_smime_ct,1L";
819 
820 enum SN_id_smime_ct_authData = "id-smime-ct-authData";
821 enum NID_id_smime_ct_authData = 205;
822 enum OBJ_id_smime_ct_authData = "OBJ_id_smime_ct,2L";
823 
824 enum SN_id_smime_ct_publishCert = "id-smime-ct-publishCert";
825 enum NID_id_smime_ct_publishCert = 206;
826 enum OBJ_id_smime_ct_publishCert = "OBJ_id_smime_ct,3L";
827 
828 enum SN_id_smime_ct_TSTInfo = "id-smime-ct-TSTInfo";
829 enum NID_id_smime_ct_TSTInfo = 207;
830 enum OBJ_id_smime_ct_TSTInfo = "OBJ_id_smime_ct,4L";
831 
832 enum SN_id_smime_ct_TDTInfo = "id-smime-ct-TDTInfo";
833 enum NID_id_smime_ct_TDTInfo = 208;
834 enum OBJ_id_smime_ct_TDTInfo = "OBJ_id_smime_ct,5L";
835 
836 enum SN_id_smime_ct_contentInfo = "id-smime-ct-contentInfo";
837 enum NID_id_smime_ct_contentInfo = 209;
838 enum OBJ_id_smime_ct_contentInfo = "OBJ_id_smime_ct,6L";
839 
840 enum SN_id_smime_ct_DVCSRequestData = "id-smime-ct-DVCSRequestData";
841 enum NID_id_smime_ct_DVCSRequestData = 210;
842 enum OBJ_id_smime_ct_DVCSRequestData = "OBJ_id_smime_ct,7L";
843 
844 enum SN_id_smime_ct_DVCSResponseData = "id-smime-ct-DVCSResponseData";
845 enum NID_id_smime_ct_DVCSResponseData = 211;
846 enum OBJ_id_smime_ct_DVCSResponseData = "OBJ_id_smime_ct,8L";
847 
848 enum SN_id_smime_ct_compressedData = "id-smime-ct-compressedData";
849 enum NID_id_smime_ct_compressedData = 786;
850 enum OBJ_id_smime_ct_compressedData = "OBJ_id_smime_ct,9L";
851 
852 enum SN_id_ct_asciiTextWithCRLF = "id-ct-asciiTextWithCRLF";
853 enum NID_id_ct_asciiTextWithCRLF = 787;
854 enum OBJ_id_ct_asciiTextWithCRLF = "OBJ_id_smime_ct,27L";
855 
856 enum SN_id_smime_aa_receiptRequest = "id-smime-aa-receiptRequest";
857 enum NID_id_smime_aa_receiptRequest = 212;
858 enum OBJ_id_smime_aa_receiptRequest = "OBJ_id_smime_aa,1L";
859 
860 enum SN_id_smime_aa_securityLabel = "id-smime-aa-securityLabel";
861 enum NID_id_smime_aa_securityLabel = 213;
862 enum OBJ_id_smime_aa_securityLabel = "OBJ_id_smime_aa,2L";
863 
864 enum SN_id_smime_aa_mlExpandHistory = "id-smime-aa-mlExpandHistory";
865 enum NID_id_smime_aa_mlExpandHistory = 214;
866 enum OBJ_id_smime_aa_mlExpandHistory = "OBJ_id_smime_aa,3L";
867 
868 enum SN_id_smime_aa_contentHint = "id-smime-aa-contentHint";
869 enum NID_id_smime_aa_contentHint = 215;
870 enum OBJ_id_smime_aa_contentHint = "OBJ_id_smime_aa,4L";
871 
872 enum SN_id_smime_aa_msgSigDigest = "id-smime-aa-msgSigDigest";
873 enum NID_id_smime_aa_msgSigDigest = 216;
874 enum OBJ_id_smime_aa_msgSigDigest = "OBJ_id_smime_aa,5L";
875 
876 enum SN_id_smime_aa_encapContentType = "id-smime-aa-encapContentType";
877 enum NID_id_smime_aa_encapContentType = 217;
878 enum OBJ_id_smime_aa_encapContentType = "OBJ_id_smime_aa,6L";
879 
880 enum SN_id_smime_aa_contentIdentifier = "id-smime-aa-contentIdentifier";
881 enum NID_id_smime_aa_contentIdentifier = 218;
882 enum OBJ_id_smime_aa_contentIdentifier = "OBJ_id_smime_aa,7L";
883 
884 enum SN_id_smime_aa_macValue = "id-smime-aa-macValue";
885 enum NID_id_smime_aa_macValue = 219;
886 enum OBJ_id_smime_aa_macValue = "OBJ_id_smime_aa,8L";
887 
888 enum SN_id_smime_aa_equivalentLabels = "id-smime-aa-equivalentLabels";
889 enum NID_id_smime_aa_equivalentLabels = 220;
890 enum OBJ_id_smime_aa_equivalentLabels = "OBJ_id_smime_aa,9L";
891 
892 enum SN_id_smime_aa_contentReference = "id-smime-aa-contentReference";
893 enum NID_id_smime_aa_contentReference = 221;
894 enum OBJ_id_smime_aa_contentReference = "OBJ_id_smime_aa,10L";
895 
896 enum SN_id_smime_aa_encrypKeyPref = "id-smime-aa-encrypKeyPref";
897 enum NID_id_smime_aa_encrypKeyPref = 222;
898 enum OBJ_id_smime_aa_encrypKeyPref = "OBJ_id_smime_aa,11L";
899 
900 enum SN_id_smime_aa_signingCertificate = "id-smime-aa-signingCertificate";
901 enum NID_id_smime_aa_signingCertificate = 223;
902 enum OBJ_id_smime_aa_signingCertificate = "OBJ_id_smime_aa,12L";
903 
904 enum SN_id_smime_aa_smimeEncryptCerts = "id-smime-aa-smimeEncryptCerts";
905 enum NID_id_smime_aa_smimeEncryptCerts = 224;
906 enum OBJ_id_smime_aa_smimeEncryptCerts = "OBJ_id_smime_aa,13L";
907 
908 enum SN_id_smime_aa_timeStampToken = "id-smime-aa-timeStampToken";
909 enum NID_id_smime_aa_timeStampToken = 225;
910 enum OBJ_id_smime_aa_timeStampToken = "OBJ_id_smime_aa,14L";
911 
912 enum SN_id_smime_aa_ets_sigPolicyId = "id-smime-aa-ets-sigPolicyId";
913 enum NID_id_smime_aa_ets_sigPolicyId = 226;
914 enum OBJ_id_smime_aa_ets_sigPolicyId = "OBJ_id_smime_aa,15L";
915 
916 enum SN_id_smime_aa_ets_commitmentType = "id-smime-aa-ets-commitmentType";
917 enum NID_id_smime_aa_ets_commitmentType = 227;
918 enum OBJ_id_smime_aa_ets_commitmentType = "OBJ_id_smime_aa,16L";
919 
920 enum SN_id_smime_aa_ets_signerLocation = "id-smime-aa-ets-signerLocation";
921 enum NID_id_smime_aa_ets_signerLocation = 228;
922 enum OBJ_id_smime_aa_ets_signerLocation = "OBJ_id_smime_aa,17L";
923 
924 enum SN_id_smime_aa_ets_signerAttr = "id-smime-aa-ets-signerAttr";
925 enum NID_id_smime_aa_ets_signerAttr = 229;
926 enum OBJ_id_smime_aa_ets_signerAttr = "OBJ_id_smime_aa,18L";
927 
928 enum SN_id_smime_aa_ets_otherSigCert = "id-smime-aa-ets-otherSigCert";
929 enum NID_id_smime_aa_ets_otherSigCert = 230;
930 enum OBJ_id_smime_aa_ets_otherSigCert = "OBJ_id_smime_aa,19L";
931 
932 enum SN_id_smime_aa_ets_contentTimestamp = "id-smime-aa-ets-contentTimestamp";
933 enum NID_id_smime_aa_ets_contentTimestamp = 231;
934 enum OBJ_id_smime_aa_ets_contentTimestamp = "OBJ_id_smime_aa,20L";
935 
936 enum SN_id_smime_aa_ets_CertificateRefs = "id-smime-aa-ets-CertificateRefs";
937 enum NID_id_smime_aa_ets_CertificateRefs = 232;
938 enum OBJ_id_smime_aa_ets_CertificateRefs = "OBJ_id_smime_aa,21L";
939 
940 enum SN_id_smime_aa_ets_RevocationRefs = "id-smime-aa-ets-RevocationRefs";
941 enum NID_id_smime_aa_ets_RevocationRefs = 233;
942 enum OBJ_id_smime_aa_ets_RevocationRefs = "OBJ_id_smime_aa,22L";
943 
944 enum SN_id_smime_aa_ets_certValues = "id-smime-aa-ets-certValues";
945 enum NID_id_smime_aa_ets_certValues = 234;
946 enum OBJ_id_smime_aa_ets_certValues = "OBJ_id_smime_aa,23L";
947 
948 enum SN_id_smime_aa_ets_revocationValues = "id-smime-aa-ets-revocationValues";
949 enum NID_id_smime_aa_ets_revocationValues = 235;
950 enum OBJ_id_smime_aa_ets_revocationValues = "OBJ_id_smime_aa,24L";
951 
952 enum SN_id_smime_aa_ets_escTimeStamp = "id-smime-aa-ets-escTimeStamp";
953 enum NID_id_smime_aa_ets_escTimeStamp = 236;
954 enum OBJ_id_smime_aa_ets_escTimeStamp = "OBJ_id_smime_aa,25L";
955 
956 enum SN_id_smime_aa_ets_certCRLTimestamp = "id-smime-aa-ets-certCRLTimestamp";
957 enum NID_id_smime_aa_ets_certCRLTimestamp = 237;
958 enum OBJ_id_smime_aa_ets_certCRLTimestamp = "OBJ_id_smime_aa,26L";
959 
960 enum SN_id_smime_aa_ets_archiveTimeStamp = "id-smime-aa-ets-archiveTimeStamp";
961 enum NID_id_smime_aa_ets_archiveTimeStamp = 238;
962 enum OBJ_id_smime_aa_ets_archiveTimeStamp = "OBJ_id_smime_aa,27L";
963 
964 enum SN_id_smime_aa_signatureType = "id-smime-aa-signatureType";
965 enum NID_id_smime_aa_signatureType = 239;
966 enum OBJ_id_smime_aa_signatureType = "OBJ_id_smime_aa,28L";
967 
968 enum SN_id_smime_aa_dvcs_dvc = "id-smime-aa-dvcs-dvc";
969 enum NID_id_smime_aa_dvcs_dvc = 240;
970 enum OBJ_id_smime_aa_dvcs_dvc = "OBJ_id_smime_aa,29L";
971 
972 enum SN_id_smime_alg_ESDHwith3DES = "id-smime-alg-ESDHwith3DES";
973 enum NID_id_smime_alg_ESDHwith3DES = 241;
974 enum OBJ_id_smime_alg_ESDHwith3DES = "OBJ_id_smime_alg,1L";
975 
976 enum SN_id_smime_alg_ESDHwithRC2 = "id-smime-alg-ESDHwithRC2";
977 enum NID_id_smime_alg_ESDHwithRC2 = 242;
978 enum OBJ_id_smime_alg_ESDHwithRC2 = "OBJ_id_smime_alg,2L";
979 
980 enum SN_id_smime_alg_3DESwrap = "id-smime-alg-3DESwrap";
981 enum NID_id_smime_alg_3DESwrap = 243;
982 enum OBJ_id_smime_alg_3DESwrap = "OBJ_id_smime_alg,3L";
983 
984 enum SN_id_smime_alg_RC2wrap = "id-smime-alg-RC2wrap";
985 enum NID_id_smime_alg_RC2wrap = 244;
986 enum OBJ_id_smime_alg_RC2wrap = "OBJ_id_smime_alg,4L";
987 
988 enum SN_id_smime_alg_ESDH = "id-smime-alg-ESDH";
989 enum NID_id_smime_alg_ESDH = 245;
990 enum OBJ_id_smime_alg_ESDH = "OBJ_id_smime_alg,5L";
991 
992 enum SN_id_smime_alg_CMS3DESwrap = "id-smime-alg-CMS3DESwrap";
993 enum NID_id_smime_alg_CMS3DESwrap = 246;
994 enum OBJ_id_smime_alg_CMS3DESwrap = "OBJ_id_smime_alg,6L";
995 
996 enum SN_id_smime_alg_CMSRC2wrap = "id-smime-alg-CMSRC2wrap";
997 enum NID_id_smime_alg_CMSRC2wrap = 247;
998 enum OBJ_id_smime_alg_CMSRC2wrap = "OBJ_id_smime_alg,7L";
999 
1000 enum SN_id_alg_PWRI_KEK = "id-alg-PWRI-KEK";
1001 enum NID_id_alg_PWRI_KEK = 893;
1002 enum OBJ_id_alg_PWRI_KEK = "OBJ_id_smime_alg,9L";
1003 
1004 enum SN_id_smime_cd_ldap = "id-smime-cd-ldap";
1005 enum NID_id_smime_cd_ldap = 248;
1006 enum OBJ_id_smime_cd_ldap = "OBJ_id_smime_cd,1L";
1007 
1008 enum SN_id_smime_spq_ets_sqt_uri = "id-smime-spq-ets-sqt-uri";
1009 enum NID_id_smime_spq_ets_sqt_uri = 249;
1010 enum OBJ_id_smime_spq_ets_sqt_uri = "OBJ_id_smime_spq,1L";
1011 
1012 enum SN_id_smime_spq_ets_sqt_unotice = "id-smime-spq-ets-sqt-unotice";
1013 enum NID_id_smime_spq_ets_sqt_unotice = 250;
1014 enum OBJ_id_smime_spq_ets_sqt_unotice = "OBJ_id_smime_spq,2L";
1015 
1016 enum SN_id_smime_cti_ets_proofOfOrigin = "id-smime-cti-ets-proofOfOrigin";
1017 enum NID_id_smime_cti_ets_proofOfOrigin = 251;
1018 enum OBJ_id_smime_cti_ets_proofOfOrigin = "OBJ_id_smime_cti,1L";
1019 
1020 enum SN_id_smime_cti_ets_proofOfReceipt = "id-smime-cti-ets-proofOfReceipt";
1021 enum NID_id_smime_cti_ets_proofOfReceipt = 252;
1022 enum OBJ_id_smime_cti_ets_proofOfReceipt = "OBJ_id_smime_cti,2L";
1023 
1024 enum SN_id_smime_cti_ets_proofOfDelivery = "id-smime-cti-ets-proofOfDelivery";
1025 enum NID_id_smime_cti_ets_proofOfDelivery = 253;
1026 enum OBJ_id_smime_cti_ets_proofOfDelivery = "OBJ_id_smime_cti,3L";
1027 
1028 enum SN_id_smime_cti_ets_proofOfSender = "id-smime-cti-ets-proofOfSender";
1029 enum NID_id_smime_cti_ets_proofOfSender = 254;
1030 enum OBJ_id_smime_cti_ets_proofOfSender = "OBJ_id_smime_cti,4L";
1031 
1032 enum SN_id_smime_cti_ets_proofOfApproval = "id-smime-cti-ets-proofOfApproval";
1033 enum NID_id_smime_cti_ets_proofOfApproval = 255;
1034 enum OBJ_id_smime_cti_ets_proofOfApproval = "OBJ_id_smime_cti,5L";
1035 
1036 enum SN_id_smime_cti_ets_proofOfCreation = "id-smime-cti-ets-proofOfCreation";
1037 enum NID_id_smime_cti_ets_proofOfCreation = 256;
1038 enum OBJ_id_smime_cti_ets_proofOfCreation = "OBJ_id_smime_cti,6L";
1039 
1040 enum LN_friendlyName = "friendlyName";
1041 enum NID_friendlyName = 156;
1042 enum OBJ_friendlyName = "OBJ_pkcs9,20L";
1043 
1044 enum LN_localKeyID = "localKeyID";
1045 enum NID_localKeyID = 157;
1046 enum OBJ_localKeyID = "OBJ_pkcs9,21L";
1047 
1048 enum SN_ms_csp_name = "CSPName";
1049 enum LN_ms_csp_name = "Microsoft CSP Name";
1050 enum NID_ms_csp_name = 417;
1051 enum OBJ_ms_csp_name = "1L,3L,6L,1L,4L,1L,311L,17L,1L";
1052 
1053 enum SN_LocalKeySet = "LocalKeySet";
1054 enum LN_LocalKeySet = "Microsoft Local Key set";
1055 enum NID_LocalKeySet = 856;
1056 enum OBJ_LocalKeySet = "1L,3L,6L,1L,4L,1L,311L,17L,2L";
1057 
1058 enum OBJ_certTypes = "OBJ_pkcs9,22L";
1059 
1060 enum LN_x509Certificate = "x509Certificate";
1061 enum NID_x509Certificate = 158;
1062 enum OBJ_x509Certificate = "OBJ_certTypes,1L";
1063 
1064 enum LN_sdsiCertificate = "sdsiCertificate";
1065 enum NID_sdsiCertificate = 159;
1066 enum OBJ_sdsiCertificate = "OBJ_certTypes,2L";
1067 
1068 enum OBJ_crlTypes = "OBJ_pkcs9,23L";
1069 
1070 enum LN_x509Crl = "x509Crl";
1071 enum NID_x509Crl = 160;
1072 enum OBJ_x509Crl = "OBJ_crlTypes,1L";
1073 
1074 enum OBJ_pkcs12 = "OBJ_pkcs,12L";
1075 
1076 enum OBJ_pkcs12_pbeids = "OBJ_pkcs12,1L";
1077 
1078 enum SN_pbe_WithSHA1And128BitRC4 = "PBE-SHA1-RC4-128";
1079 enum LN_pbe_WithSHA1And128BitRC4 = "pbeWithSHA1And128BitRC4";
1080 enum NID_pbe_WithSHA1And128BitRC4 = 144;
1081 enum OBJ_pbe_WithSHA1And128BitRC4 = "OBJ_pkcs12_pbeids,1L";
1082 
1083 enum SN_pbe_WithSHA1And40BitRC4 = "PBE-SHA1-RC4-40";
1084 enum LN_pbe_WithSHA1And40BitRC4 = "pbeWithSHA1And40BitRC4";
1085 enum NID_pbe_WithSHA1And40BitRC4 = 145;
1086 enum OBJ_pbe_WithSHA1And40BitRC4 = "OBJ_pkcs12_pbeids,2L";
1087 
1088 enum SN_pbe_WithSHA1And3_Key_TripleDES_CBC = "PBE-SHA1-3DES";
1089 enum LN_pbe_WithSHA1And3_Key_TripleDES_CBC = "pbeWithSHA1And3-KeyTripleDES-CBC";
1090 enum NID_pbe_WithSHA1And3_Key_TripleDES_CBC = 146;
1091 enum OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC = "OBJ_pkcs12_pbeids,3L";
1092 
1093 enum SN_pbe_WithSHA1And2_Key_TripleDES_CBC = "PBE-SHA1-2DES";
1094 enum LN_pbe_WithSHA1And2_Key_TripleDES_CBC = "pbeWithSHA1And2-KeyTripleDES-CBC";
1095 enum NID_pbe_WithSHA1And2_Key_TripleDES_CBC = 147;
1096 enum OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC = "OBJ_pkcs12_pbeids,4L";
1097 
1098 enum SN_pbe_WithSHA1And128BitRC2_CBC = "PBE-SHA1-RC2-128";
1099 enum LN_pbe_WithSHA1And128BitRC2_CBC = "pbeWithSHA1And128BitRC2-CBC";
1100 enum NID_pbe_WithSHA1And128BitRC2_CBC = 148;
1101 enum OBJ_pbe_WithSHA1And128BitRC2_CBC = "OBJ_pkcs12_pbeids,5L";
1102 
1103 enum SN_pbe_WithSHA1And40BitRC2_CBC = "PBE-SHA1-RC2-40";
1104 enum LN_pbe_WithSHA1And40BitRC2_CBC = "pbeWithSHA1And40BitRC2-CBC";
1105 enum NID_pbe_WithSHA1And40BitRC2_CBC = 149;
1106 enum OBJ_pbe_WithSHA1And40BitRC2_CBC = "OBJ_pkcs12_pbeids,6L";
1107 
1108 enum OBJ_pkcs12_Version1 = "OBJ_pkcs12,10L";
1109 
1110 enum OBJ_pkcs12_BagIds = "OBJ_pkcs12_Version1,1L";
1111 
1112 enum LN_keyBag = "keyBag";
1113 enum NID_keyBag = 150;
1114 enum OBJ_keyBag = "OBJ_pkcs12_BagIds,1L";
1115 
1116 enum LN_pkcs8ShroudedKeyBag = "pkcs8ShroudedKeyBag";
1117 enum NID_pkcs8ShroudedKeyBag = 151;
1118 enum OBJ_pkcs8ShroudedKeyBag = "OBJ_pkcs12_BagIds,2L";
1119 
1120 enum LN_certBag = "certBag";
1121 enum NID_certBag = 152;
1122 enum OBJ_certBag = "OBJ_pkcs12_BagIds,3L";
1123 
1124 enum LN_crlBag = "crlBag";
1125 enum NID_crlBag = 153;
1126 enum OBJ_crlBag = "OBJ_pkcs12_BagIds,4L";
1127 
1128 enum LN_secretBag = "secretBag";
1129 enum NID_secretBag = 154;
1130 enum OBJ_secretBag = "OBJ_pkcs12_BagIds,5L";
1131 
1132 enum LN_safeContentsBag = "safeContentsBag";
1133 enum NID_safeContentsBag = 155;
1134 enum OBJ_safeContentsBag = "OBJ_pkcs12_BagIds,6L";
1135 
1136 enum SN_md2 = "MD2";
1137 enum LN_md2 = "md2";
1138 enum NID_md2 = 3;
1139 enum OBJ_md2 = "OBJ_rsadsi,2L,2L";
1140 
1141 enum SN_md4 = "MD4";
1142 enum LN_md4 = "md4";
1143 enum NID_md4 = 257;
1144 enum OBJ_md4 = "OBJ_rsadsi,2L,4L";
1145 
1146 enum SN_md5 = "MD5";
1147 enum LN_md5 = "md5";
1148 enum NID_md5 = 4;
1149 enum OBJ_md5 = "OBJ_rsadsi,2L,5L";
1150 
1151 enum SN_md5_sha1 = "MD5-SHA1";
1152 enum LN_md5_sha1 = "md5-sha1";
1153 enum NID_md5_sha1 = 114;
1154 
1155 enum LN_hmacWithMD5 = "hmacWithMD5";
1156 enum NID_hmacWithMD5 = 797;
1157 enum OBJ_hmacWithMD5 = "OBJ_rsadsi,2L,6L";
1158 
1159 enum LN_hmacWithSHA1 = "hmacWithSHA1";
1160 enum NID_hmacWithSHA1 = 163;
1161 enum OBJ_hmacWithSHA1 = "OBJ_rsadsi,2L,7L";
1162 
1163 enum LN_hmacWithSHA224 = "hmacWithSHA224";
1164 enum NID_hmacWithSHA224 = 798;
1165 enum OBJ_hmacWithSHA224 = "OBJ_rsadsi,2L,8L";
1166 
1167 enum LN_hmacWithSHA256 = "hmacWithSHA256";
1168 enum NID_hmacWithSHA256 = 799;
1169 enum OBJ_hmacWithSHA256 = "OBJ_rsadsi,2L,9L";
1170 
1171 enum LN_hmacWithSHA384 = "hmacWithSHA384";
1172 enum NID_hmacWithSHA384 = 800;
1173 enum OBJ_hmacWithSHA384 = "OBJ_rsadsi,2L,10L";
1174 
1175 enum LN_hmacWithSHA512 = "hmacWithSHA512";
1176 enum NID_hmacWithSHA512 = 801;
1177 enum OBJ_hmacWithSHA512 = "OBJ_rsadsi,2L,11L";
1178 
1179 enum SN_rc2_cbc = "RC2-CBC";
1180 enum LN_rc2_cbc = "rc2-cbc";
1181 enum NID_rc2_cbc = 37;
1182 enum OBJ_rc2_cbc = "OBJ_rsadsi,3L,2L";
1183 
1184 enum SN_rc2_ecb = "RC2-ECB";
1185 enum LN_rc2_ecb = "rc2-ecb";
1186 enum NID_rc2_ecb = 38;
1187 
1188 enum SN_rc2_cfb64 = "RC2-CFB";
1189 enum LN_rc2_cfb64 = "rc2-cfb";
1190 enum NID_rc2_cfb64 = 39;
1191 
1192 enum SN_rc2_ofb64 = "RC2-OFB";
1193 enum LN_rc2_ofb64 = "rc2-ofb";
1194 enum NID_rc2_ofb64 = 40;
1195 
1196 enum SN_rc2_40_cbc = "RC2-40-CBC";
1197 enum LN_rc2_40_cbc = "rc2-40-cbc";
1198 enum NID_rc2_40_cbc = 98;
1199 
1200 enum SN_rc2_64_cbc = "RC2-64-CBC";
1201 enum LN_rc2_64_cbc = "rc2-64-cbc";
1202 enum NID_rc2_64_cbc = 166;
1203 
1204 enum SN_rc4 = "RC4";
1205 enum LN_rc4 = "rc4";
1206 enum NID_rc4 = 5;
1207 enum OBJ_rc4 = "OBJ_rsadsi,3L,4L";
1208 
1209 enum SN_rc4_40 = "RC4-40";
1210 enum LN_rc4_40 = "rc4-40";
1211 enum NID_rc4_40 = 97;
1212 
1213 enum SN_des_ede3_cbc = "DES-EDE3-CBC";
1214 enum LN_des_ede3_cbc = "des-ede3-cbc";
1215 enum NID_des_ede3_cbc = 44;
1216 enum OBJ_des_ede3_cbc = "OBJ_rsadsi,3L,7L";
1217 
1218 enum SN_rc5_cbc = "RC5-CBC";
1219 enum LN_rc5_cbc = "rc5-cbc";
1220 enum NID_rc5_cbc = 120;
1221 enum OBJ_rc5_cbc = "OBJ_rsadsi,3L,8L";
1222 
1223 enum SN_rc5_ecb = "RC5-ECB";
1224 enum LN_rc5_ecb = "rc5-ecb";
1225 enum NID_rc5_ecb = 121;
1226 
1227 enum SN_rc5_cfb64 = "RC5-CFB";
1228 enum LN_rc5_cfb64 = "rc5-cfb";
1229 enum NID_rc5_cfb64 = 122;
1230 
1231 enum SN_rc5_ofb64 = "RC5-OFB";
1232 enum LN_rc5_ofb64 = "rc5-ofb";
1233 enum NID_rc5_ofb64 = 123;
1234 
1235 enum SN_ms_ext_req = "msExtReq";
1236 enum LN_ms_ext_req = "Microsoft Extension Request";
1237 enum NID_ms_ext_req = 171;
1238 enum OBJ_ms_ext_req = "1L,3L,6L,1L,4L,1L,311L,2L,1L,14L";
1239 
1240 enum SN_ms_code_ind = "msCodeInd";
1241 enum LN_ms_code_ind = "Microsoft Individual Code Signing";
1242 enum NID_ms_code_ind = 134;
1243 enum OBJ_ms_code_ind = "1L,3L,6L,1L,4L,1L,311L,2L,1L,21L";
1244 
1245 enum SN_ms_code_com = "msCodeCom";
1246 enum LN_ms_code_com = "Microsoft Commercial Code Signing";
1247 enum NID_ms_code_com = 135;
1248 enum OBJ_ms_code_com = "1L,3L,6L,1L,4L,1L,311L,2L,1L,22L";
1249 
1250 enum SN_ms_ctl_sign = "msCTLSign";
1251 enum LN_ms_ctl_sign = "Microsoft Trust List Signing";
1252 enum NID_ms_ctl_sign = 136;
1253 enum OBJ_ms_ctl_sign = "1L,3L,6L,1L,4L,1L,311L,10L,3L,1L";
1254 
1255 enum SN_ms_sgc = "msSGC";
1256 enum LN_ms_sgc = "Microsoft Server Gated Crypto";
1257 enum NID_ms_sgc = 137;
1258 enum OBJ_ms_sgc = "1L,3L,6L,1L,4L,1L,311L,10L,3L,3L";
1259 
1260 enum SN_ms_efs = "msEFS";
1261 enum LN_ms_efs = "Microsoft Encrypted File System";
1262 enum NID_ms_efs = 138;
1263 enum OBJ_ms_efs = "1L,3L,6L,1L,4L,1L,311L,10L,3L,4L";
1264 
1265 enum SN_ms_smartcard_login = "msSmartcardLogin";
1266 enum LN_ms_smartcard_login = "Microsoft Smartcardlogin";
1267 enum NID_ms_smartcard_login = 648;
1268 enum OBJ_ms_smartcard_login = "1L,3L,6L,1L,4L,1L,311L,20L,2L,2L";
1269 
1270 enum SN_ms_upn = "msUPN";
1271 enum LN_ms_upn = "Microsoft Universal Principal Name";
1272 enum NID_ms_upn = 649;
1273 enum OBJ_ms_upn = "1L,3L,6L,1L,4L,1L,311L,20L,2L,3L";
1274 
1275 enum SN_idea_cbc = "IDEA-CBC";
1276 enum LN_idea_cbc = "idea-cbc";
1277 enum NID_idea_cbc = 34;
1278 enum OBJ_idea_cbc = "1L,3L,6L,1L,4L,1L,188L,7L,1L,1L,2L";
1279 
1280 enum SN_idea_ecb = "IDEA-ECB";
1281 enum LN_idea_ecb = "idea-ecb";
1282 enum NID_idea_ecb = 36;
1283 
1284 enum SN_idea_cfb64 = "IDEA-CFB";
1285 enum LN_idea_cfb64 = "idea-cfb";
1286 enum NID_idea_cfb64 = 35;
1287 
1288 enum SN_idea_ofb64 = "IDEA-OFB";
1289 enum LN_idea_ofb64 = "idea-ofb";
1290 enum NID_idea_ofb64 = 46;
1291 
1292 enum SN_bf_cbc = "BF-CBC";
1293 enum LN_bf_cbc = "bf-cbc";
1294 enum NID_bf_cbc = 91;
1295 enum OBJ_bf_cbc = "1L,3L,6L,1L,4L,1L,3029L,1L,2L";
1296 
1297 enum SN_bf_ecb = "BF-ECB";
1298 enum LN_bf_ecb = "bf-ecb";
1299 enum NID_bf_ecb = 92;
1300 
1301 enum SN_bf_cfb64 = "BF-CFB";
1302 enum LN_bf_cfb64 = "bf-cfb";
1303 enum NID_bf_cfb64 = 93;
1304 
1305 enum SN_bf_ofb64 = "BF-OFB";
1306 enum LN_bf_ofb64 = "bf-ofb";
1307 enum NID_bf_ofb64 = 94;
1308 
1309 enum SN_id_pkix = "PKIX";
1310 enum NID_id_pkix = 127;
1311 enum OBJ_id_pkix = "1L,3L,6L,1L,5L,5L,7L";
1312 
1313 enum SN_id_pkix_mod = "id-pkix-mod";
1314 enum NID_id_pkix_mod = 258;
1315 enum OBJ_id_pkix_mod = "OBJ_id_pkix,0L";
1316 
1317 enum SN_id_pe = "id-pe";
1318 enum NID_id_pe = 175;
1319 enum OBJ_id_pe = "OBJ_id_pkix,1L";
1320 
1321 enum SN_id_qt = "id-qt";
1322 enum NID_id_qt = 259;
1323 enum OBJ_id_qt = "OBJ_id_pkix,2L";
1324 
1325 enum SN_id_kp = "id-kp";
1326 enum NID_id_kp = 128;
1327 enum OBJ_id_kp = "OBJ_id_pkix,3L";
1328 
1329 enum SN_id_it = "id-it";
1330 enum NID_id_it = 260;
1331 enum OBJ_id_it = "OBJ_id_pkix,4L";
1332 
1333 enum SN_id_pkip = "id-pkip";
1334 enum NID_id_pkip = 261;
1335 enum OBJ_id_pkip = "OBJ_id_pkix,5L";
1336 
1337 enum SN_id_alg = "id-alg";
1338 enum NID_id_alg = 262;
1339 enum OBJ_id_alg = "OBJ_id_pkix,6L";
1340 
1341 enum SN_id_cmc = "id-cmc";
1342 enum NID_id_cmc = 263;
1343 enum OBJ_id_cmc = "OBJ_id_pkix,7L";
1344 
1345 enum SN_id_on = "id-on";
1346 enum NID_id_on = 264;
1347 enum OBJ_id_on = "OBJ_id_pkix,8L";
1348 
1349 enum SN_id_pda = "id-pda";
1350 enum NID_id_pda = 265;
1351 enum OBJ_id_pda = "OBJ_id_pkix,9L";
1352 
1353 enum SN_id_aca = "id-aca";
1354 enum NID_id_aca = 266;
1355 enum OBJ_id_aca = "OBJ_id_pkix,10L";
1356 
1357 enum SN_id_qcs = "id-qcs";
1358 enum NID_id_qcs = 267;
1359 enum OBJ_id_qcs = "OBJ_id_pkix,11L";
1360 
1361 enum SN_id_cct = "id-cct";
1362 enum NID_id_cct = 268;
1363 enum OBJ_id_cct = "OBJ_id_pkix,12L";
1364 
1365 enum SN_id_ppl = "id-ppl";
1366 enum NID_id_ppl = 662;
1367 enum OBJ_id_ppl = "OBJ_id_pkix,21L";
1368 
1369 enum SN_id_ad = "id-ad";
1370 enum NID_id_ad = 176;
1371 enum OBJ_id_ad = "OBJ_id_pkix,48L";
1372 
1373 enum SN_id_pkix1_explicit_88 = "id-pkix1-explicit-88";
1374 enum NID_id_pkix1_explicit_88 = 269;
1375 enum OBJ_id_pkix1_explicit_88 = "OBJ_id_pkix_mod,1L";
1376 
1377 enum SN_id_pkix1_implicit_88 = "id-pkix1-implicit-88";
1378 enum NID_id_pkix1_implicit_88 = 270;
1379 enum OBJ_id_pkix1_implicit_88 = "OBJ_id_pkix_mod,2L";
1380 
1381 enum SN_id_pkix1_explicit_93 = "id-pkix1-explicit-93";
1382 enum NID_id_pkix1_explicit_93 = 271;
1383 enum OBJ_id_pkix1_explicit_93 = "OBJ_id_pkix_mod,3L";
1384 
1385 enum SN_id_pkix1_implicit_93 = "id-pkix1-implicit-93";
1386 enum NID_id_pkix1_implicit_93 = 272;
1387 enum OBJ_id_pkix1_implicit_93 = "OBJ_id_pkix_mod,4L";
1388 
1389 enum SN_id_mod_crmf = "id-mod-crmf";
1390 enum NID_id_mod_crmf = 273;
1391 enum OBJ_id_mod_crmf = "OBJ_id_pkix_mod,5L";
1392 
1393 enum SN_id_mod_cmc = "id-mod-cmc";
1394 enum NID_id_mod_cmc = 274;
1395 enum OBJ_id_mod_cmc = "OBJ_id_pkix_mod,6L";
1396 
1397 enum SN_id_mod_kea_profile_88 = "id-mod-kea-profile-88";
1398 enum NID_id_mod_kea_profile_88 = 275;
1399 enum OBJ_id_mod_kea_profile_88 = "OBJ_id_pkix_mod,7L";
1400 
1401 enum SN_id_mod_kea_profile_93 = "id-mod-kea-profile-93";
1402 enum NID_id_mod_kea_profile_93 = 276;
1403 enum OBJ_id_mod_kea_profile_93 = "OBJ_id_pkix_mod,8L";
1404 
1405 enum SN_id_mod_cmp = "id-mod-cmp";
1406 enum NID_id_mod_cmp = 277;
1407 enum OBJ_id_mod_cmp = "OBJ_id_pkix_mod,9L";
1408 
1409 enum SN_id_mod_qualified_cert_88 = "id-mod-qualified-cert-88";
1410 enum NID_id_mod_qualified_cert_88 = 278;
1411 enum OBJ_id_mod_qualified_cert_88 = "OBJ_id_pkix_mod,10L";
1412 
1413 enum SN_id_mod_qualified_cert_93 = "id-mod-qualified-cert-93";
1414 enum NID_id_mod_qualified_cert_93 = 279;
1415 enum OBJ_id_mod_qualified_cert_93 = "OBJ_id_pkix_mod,11L";
1416 
1417 enum SN_id_mod_attribute_cert = "id-mod-attribute-cert";
1418 enum NID_id_mod_attribute_cert = 280;
1419 enum OBJ_id_mod_attribute_cert = "OBJ_id_pkix_mod,12L";
1420 
1421 enum SN_id_mod_timestamp_protocol = "id-mod-timestamp-protocol";
1422 enum NID_id_mod_timestamp_protocol = 281;
1423 enum OBJ_id_mod_timestamp_protocol = "OBJ_id_pkix_mod,13L";
1424 
1425 enum SN_id_mod_ocsp = "id-mod-ocsp";
1426 enum NID_id_mod_ocsp = 282;
1427 enum OBJ_id_mod_ocsp = "OBJ_id_pkix_mod,14L";
1428 
1429 enum SN_id_mod_dvcs = "id-mod-dvcs";
1430 enum NID_id_mod_dvcs = 283;
1431 enum OBJ_id_mod_dvcs = "OBJ_id_pkix_mod,15L";
1432 
1433 enum SN_id_mod_cmp2000 = "id-mod-cmp2000";
1434 enum NID_id_mod_cmp2000 = 284;
1435 enum OBJ_id_mod_cmp2000 = "OBJ_id_pkix_mod,16L";
1436 
1437 enum SN_info_access = "authorityInfoAccess";
1438 enum LN_info_access = "Authority Information Access";
1439 enum NID_info_access = 177;
1440 enum OBJ_info_access = "OBJ_id_pe,1L";
1441 
1442 enum SN_biometricInfo = "biometricInfo";
1443 enum LN_biometricInfo = "Biometric Info";
1444 enum NID_biometricInfo = 285;
1445 enum OBJ_biometricInfo = "OBJ_id_pe,2L";
1446 
1447 enum SN_qcStatements = "qcStatements";
1448 enum NID_qcStatements = 286;
1449 enum OBJ_qcStatements = "OBJ_id_pe,3L";
1450 
1451 enum SN_ac_auditEntity = "ac-auditEntity";
1452 enum NID_ac_auditEntity = 287;
1453 enum OBJ_ac_auditEntity = "OBJ_id_pe,4L";
1454 
1455 enum SN_ac_targeting = "ac-targeting";
1456 enum NID_ac_targeting = 288;
1457 enum OBJ_ac_targeting = "OBJ_id_pe,5L";
1458 
1459 enum SN_aaControls = "aaControls";
1460 enum NID_aaControls = 289;
1461 enum OBJ_aaControls = "OBJ_id_pe,6L";
1462 
1463 enum SN_sbgp_ipAddrBlock = "sbgp-ipAddrBlock";
1464 enum NID_sbgp_ipAddrBlock = 290;
1465 enum OBJ_sbgp_ipAddrBlock = "OBJ_id_pe,7L";
1466 
1467 enum SN_sbgp_autonomousSysNum = "sbgp-autonomousSysNum";
1468 enum NID_sbgp_autonomousSysNum = 291;
1469 enum OBJ_sbgp_autonomousSysNum = "OBJ_id_pe,8L";
1470 
1471 enum SN_sbgp_routerIdentifier = "sbgp-routerIdentifier";
1472 enum NID_sbgp_routerIdentifier = 292;
1473 enum OBJ_sbgp_routerIdentifier = "OBJ_id_pe,9L";
1474 
1475 enum SN_ac_proxying = "ac-proxying";
1476 enum NID_ac_proxying = 397;
1477 enum OBJ_ac_proxying = "OBJ_id_pe,10L";
1478 
1479 enum SN_sinfo_access = "subjectInfoAccess";
1480 enum LN_sinfo_access = "Subject Information Access";
1481 enum NID_sinfo_access = 398;
1482 enum OBJ_sinfo_access = "OBJ_id_pe,11L";
1483 
1484 enum SN_proxyCertInfo = "proxyCertInfo";
1485 enum LN_proxyCertInfo = "Proxy Certificate Information";
1486 enum NID_proxyCertInfo = 663;
1487 enum OBJ_proxyCertInfo = "OBJ_id_pe,14L";
1488 
1489 enum SN_id_qt_cps = "id-qt-cps";
1490 enum LN_id_qt_cps = "Policy Qualifier CPS";
1491 enum NID_id_qt_cps = 164;
1492 enum OBJ_id_qt_cps = "OBJ_id_qt,1L";
1493 
1494 enum SN_id_qt_unotice = "id-qt-unotice";
1495 enum LN_id_qt_unotice = "Policy Qualifier User Notice";
1496 enum NID_id_qt_unotice = 165;
1497 enum OBJ_id_qt_unotice = "OBJ_id_qt,2L";
1498 
1499 enum SN_textNotice = "textNotice";
1500 enum NID_textNotice = 293;
1501 enum OBJ_textNotice = "OBJ_id_qt,3L";
1502 
1503 enum SN_server_auth = "serverAuth";
1504 enum LN_server_auth = "TLS Web Server Authentication";
1505 enum NID_server_auth = 129;
1506 enum OBJ_server_auth = "OBJ_id_kp,1L";
1507 
1508 enum SN_client_auth = "clientAuth";
1509 enum LN_client_auth = "TLS Web Client Authentication";
1510 enum NID_client_auth = 130;
1511 enum OBJ_client_auth = "OBJ_id_kp,2L";
1512 
1513 enum SN_code_sign = "codeSigning";
1514 enum LN_code_sign = "Code Signing";
1515 enum NID_code_sign = 131;
1516 enum OBJ_code_sign = "OBJ_id_kp,3L";
1517 
1518 enum SN_email_protect = "emailProtection";
1519 enum LN_email_protect = "E-mail Protection";
1520 enum NID_email_protect = 132;
1521 enum OBJ_email_protect = "OBJ_id_kp,4L";
1522 
1523 enum SN_ipsecEndSystem = "ipsecEndSystem";
1524 enum LN_ipsecEndSystem = "IPSec End System";
1525 enum NID_ipsecEndSystem = 294;
1526 enum OBJ_ipsecEndSystem = "OBJ_id_kp,5L";
1527 
1528 enum SN_ipsecTunnel = "ipsecTunnel";
1529 enum LN_ipsecTunnel = "IPSec Tunnel";
1530 enum NID_ipsecTunnel = 295;
1531 enum OBJ_ipsecTunnel = "OBJ_id_kp,6L";
1532 
1533 enum SN_ipsecUser = "ipsecUser";
1534 enum LN_ipsecUser = "IPSec User";
1535 enum NID_ipsecUser = 296;
1536 enum OBJ_ipsecUser = "OBJ_id_kp,7L";
1537 
1538 enum SN_time_stamp = "timeStamping";
1539 enum LN_time_stamp = "Time Stamping";
1540 enum NID_time_stamp = 133;
1541 enum OBJ_time_stamp = "OBJ_id_kp,8L";
1542 
1543 enum SN_OCSP_sign = "OCSPSigning";
1544 enum LN_OCSP_sign = "OCSP Signing";
1545 enum NID_OCSP_sign = 180;
1546 enum OBJ_OCSP_sign = "OBJ_id_kp,9L";
1547 
1548 enum SN_dvcs = "DVCS";
1549 enum LN_dvcs = "dvcs";
1550 enum NID_dvcs = 297;
1551 enum OBJ_dvcs = "OBJ_id_kp,10L";
1552 
1553 enum SN_id_it_caProtEncCert = "id-it-caProtEncCert";
1554 enum NID_id_it_caProtEncCert = 298;
1555 enum OBJ_id_it_caProtEncCert = "OBJ_id_it,1L";
1556 
1557 enum SN_id_it_signKeyPairTypes = "id-it-signKeyPairTypes";
1558 enum NID_id_it_signKeyPairTypes = 299;
1559 enum OBJ_id_it_signKeyPairTypes = "OBJ_id_it,2L";
1560 
1561 enum SN_id_it_encKeyPairTypes = "id-it-encKeyPairTypes";
1562 enum NID_id_it_encKeyPairTypes = 300;
1563 enum OBJ_id_it_encKeyPairTypes = "OBJ_id_it,3L";
1564 
1565 enum SN_id_it_preferredSymmAlg = "id-it-preferredSymmAlg";
1566 enum NID_id_it_preferredSymmAlg = 301;
1567 enum OBJ_id_it_preferredSymmAlg = "OBJ_id_it,4L";
1568 
1569 enum SN_id_it_caKeyUpdateInfo = "id-it-caKeyUpdateInfo";
1570 enum NID_id_it_caKeyUpdateInfo = 302;
1571 enum OBJ_id_it_caKeyUpdateInfo = "OBJ_id_it,5L";
1572 
1573 enum SN_id_it_currentCRL = "id-it-currentCRL";
1574 enum NID_id_it_currentCRL = 303;
1575 enum OBJ_id_it_currentCRL = "OBJ_id_it,6L";
1576 
1577 enum SN_id_it_unsupportedOIDs = "id-it-unsupportedOIDs";
1578 enum NID_id_it_unsupportedOIDs = 304;
1579 enum OBJ_id_it_unsupportedOIDs = "OBJ_id_it,7L";
1580 
1581 enum SN_id_it_subscriptionRequest = "id-it-subscriptionRequest";
1582 enum NID_id_it_subscriptionRequest = 305;
1583 enum OBJ_id_it_subscriptionRequest = "OBJ_id_it,8L";
1584 
1585 enum SN_id_it_subscriptionResponse = "id-it-subscriptionResponse";
1586 enum NID_id_it_subscriptionResponse = 306;
1587 enum OBJ_id_it_subscriptionResponse = "OBJ_id_it,9L";
1588 
1589 enum SN_id_it_keyPairParamReq = "id-it-keyPairParamReq";
1590 enum NID_id_it_keyPairParamReq = 307;
1591 enum OBJ_id_it_keyPairParamReq = "OBJ_id_it,10L";
1592 
1593 enum SN_id_it_keyPairParamRep = "id-it-keyPairParamRep";
1594 enum NID_id_it_keyPairParamRep = 308;
1595 enum OBJ_id_it_keyPairParamRep = "OBJ_id_it,11L";
1596 
1597 enum SN_id_it_revPassphrase = "id-it-revPassphrase";
1598 enum NID_id_it_revPassphrase = 309;
1599 enum OBJ_id_it_revPassphrase = "OBJ_id_it,12L";
1600 
1601 enum SN_id_it_implicitConfirm = "id-it-implicitConfirm";
1602 enum NID_id_it_implicitConfirm = 310;
1603 enum OBJ_id_it_implicitConfirm = "OBJ_id_it,13L";
1604 
1605 enum SN_id_it_confirmWaitTime = "id-it-confirmWaitTime";
1606 enum NID_id_it_confirmWaitTime = 311;
1607 enum OBJ_id_it_confirmWaitTime = "OBJ_id_it,14L";
1608 
1609 enum SN_id_it_origPKIMessage = "id-it-origPKIMessage";
1610 enum NID_id_it_origPKIMessage = 312;
1611 enum OBJ_id_it_origPKIMessage = "OBJ_id_it,15L";
1612 
1613 enum SN_id_it_suppLangTags = "id-it-suppLangTags";
1614 enum NID_id_it_suppLangTags = 784;
1615 enum OBJ_id_it_suppLangTags = "OBJ_id_it,16L";
1616 
1617 enum SN_id_regCtrl = "id-regCtrl";
1618 enum NID_id_regCtrl = 313;
1619 enum OBJ_id_regCtrl = "OBJ_id_pkip,1L";
1620 
1621 enum SN_id_regInfo = "id-regInfo";
1622 enum NID_id_regInfo = 314;
1623 enum OBJ_id_regInfo = "OBJ_id_pkip,2L";
1624 
1625 enum SN_id_regCtrl_regToken = "id-regCtrl-regToken";
1626 enum NID_id_regCtrl_regToken = 315;
1627 enum OBJ_id_regCtrl_regToken = "OBJ_id_regCtrl,1L";
1628 
1629 enum SN_id_regCtrl_authenticator = "id-regCtrl-authenticator";
1630 enum NID_id_regCtrl_authenticator = 316;
1631 enum OBJ_id_regCtrl_authenticator = "OBJ_id_regCtrl,2L";
1632 
1633 enum SN_id_regCtrl_pkiPublicationInfo = "id-regCtrl-pkiPublicationInfo";
1634 enum NID_id_regCtrl_pkiPublicationInfo = 317;
1635 enum OBJ_id_regCtrl_pkiPublicationInfo = "OBJ_id_regCtrl,3L";
1636 
1637 enum SN_id_regCtrl_pkiArchiveOptions = "id-regCtrl-pkiArchiveOptions";
1638 enum NID_id_regCtrl_pkiArchiveOptions = 318;
1639 enum OBJ_id_regCtrl_pkiArchiveOptions = "OBJ_id_regCtrl,4L";
1640 
1641 enum SN_id_regCtrl_oldCertID = "id-regCtrl-oldCertID";
1642 enum NID_id_regCtrl_oldCertID = 319;
1643 enum OBJ_id_regCtrl_oldCertID = "OBJ_id_regCtrl,5L";
1644 
1645 enum SN_id_regCtrl_protocolEncrKey = "id-regCtrl-protocolEncrKey";
1646 enum NID_id_regCtrl_protocolEncrKey = 320;
1647 enum OBJ_id_regCtrl_protocolEncrKey = "OBJ_id_regCtrl,6L";
1648 
1649 enum SN_id_regInfo_utf8Pairs = "id-regInfo-utf8Pairs";
1650 enum NID_id_regInfo_utf8Pairs = 321;
1651 enum OBJ_id_regInfo_utf8Pairs = "OBJ_id_regInfo,1L";
1652 
1653 enum SN_id_regInfo_certReq = "id-regInfo-certReq";
1654 enum NID_id_regInfo_certReq = 322;
1655 enum OBJ_id_regInfo_certReq = "OBJ_id_regInfo,2L";
1656 
1657 enum SN_id_alg_des40 = "id-alg-des40";
1658 enum NID_id_alg_des40 = 323;
1659 enum OBJ_id_alg_des40 = "OBJ_id_alg,1L";
1660 
1661 enum SN_id_alg_noSignature = "id-alg-noSignature";
1662 enum NID_id_alg_noSignature = 324;
1663 enum OBJ_id_alg_noSignature = "OBJ_id_alg,2L";
1664 
1665 enum SN_id_alg_dh_sig_hmac_sha1 = "id-alg-dh-sig-hmac-sha1";
1666 enum NID_id_alg_dh_sig_hmac_sha1 = 325;
1667 enum OBJ_id_alg_dh_sig_hmac_sha1 = "OBJ_id_alg,3L";
1668 
1669 enum SN_id_alg_dh_pop = "id-alg-dh-pop";
1670 enum NID_id_alg_dh_pop = 326;
1671 enum OBJ_id_alg_dh_pop = "OBJ_id_alg,4L";
1672 
1673 enum SN_id_cmc_statusInfo = "id-cmc-statusInfo";
1674 enum NID_id_cmc_statusInfo = 327;
1675 enum OBJ_id_cmc_statusInfo = "OBJ_id_cmc,1L";
1676 
1677 enum SN_id_cmc_identification = "id-cmc-identification";
1678 enum NID_id_cmc_identification = 328;
1679 enum OBJ_id_cmc_identification = "OBJ_id_cmc,2L";
1680 
1681 enum SN_id_cmc_identityProof = "id-cmc-identityProof";
1682 enum NID_id_cmc_identityProof = 329;
1683 enum OBJ_id_cmc_identityProof = "OBJ_id_cmc,3L";
1684 
1685 enum SN_id_cmc_dataReturn = "id-cmc-dataReturn";
1686 enum NID_id_cmc_dataReturn = 330;
1687 enum OBJ_id_cmc_dataReturn = "OBJ_id_cmc,4L";
1688 
1689 enum SN_id_cmc_transactionId = "id-cmc-transactionId";
1690 enum NID_id_cmc_transactionId = 331;
1691 enum OBJ_id_cmc_transactionId = "OBJ_id_cmc,5L";
1692 
1693 enum SN_id_cmc_senderNonce = "id-cmc-senderNonce";
1694 enum NID_id_cmc_senderNonce = 332;
1695 enum OBJ_id_cmc_senderNonce = "OBJ_id_cmc,6L";
1696 
1697 enum SN_id_cmc_recipientNonce = "id-cmc-recipientNonce";
1698 enum NID_id_cmc_recipientNonce = 333;
1699 enum OBJ_id_cmc_recipientNonce = "OBJ_id_cmc,7L";
1700 
1701 enum SN_id_cmc_addExtensions = "id-cmc-addExtensions";
1702 enum NID_id_cmc_addExtensions = 334;
1703 enum OBJ_id_cmc_addExtensions = "OBJ_id_cmc,8L";
1704 
1705 enum SN_id_cmc_encryptedPOP = "id-cmc-encryptedPOP";
1706 enum NID_id_cmc_encryptedPOP = 335;
1707 enum OBJ_id_cmc_encryptedPOP = "OBJ_id_cmc,9L";
1708 
1709 enum SN_id_cmc_decryptedPOP = "id-cmc-decryptedPOP";
1710 enum NID_id_cmc_decryptedPOP = 336;
1711 enum OBJ_id_cmc_decryptedPOP = "OBJ_id_cmc,10L";
1712 
1713 enum SN_id_cmc_lraPOPWitness = "id-cmc-lraPOPWitness";
1714 enum NID_id_cmc_lraPOPWitness = 337;
1715 enum OBJ_id_cmc_lraPOPWitness = "OBJ_id_cmc,11L";
1716 
1717 enum SN_id_cmc_getCert = "id-cmc-getCert";
1718 enum NID_id_cmc_getCert = 338;
1719 enum OBJ_id_cmc_getCert = "OBJ_id_cmc,15L";
1720 
1721 enum SN_id_cmc_getCRL = "id-cmc-getCRL";
1722 enum NID_id_cmc_getCRL = 339;
1723 enum OBJ_id_cmc_getCRL = "OBJ_id_cmc,16L";
1724 
1725 enum SN_id_cmc_revokeRequest = "id-cmc-revokeRequest";
1726 enum NID_id_cmc_revokeRequest = 340;
1727 enum OBJ_id_cmc_revokeRequest = "OBJ_id_cmc,17L";
1728 
1729 enum SN_id_cmc_regInfo = "id-cmc-regInfo";
1730 enum NID_id_cmc_regInfo = 341;
1731 enum OBJ_id_cmc_regInfo = "OBJ_id_cmc,18L";
1732 
1733 enum SN_id_cmc_responseInfo = "id-cmc-responseInfo";
1734 enum NID_id_cmc_responseInfo = 342;
1735 enum OBJ_id_cmc_responseInfo = "OBJ_id_cmc,19L";
1736 
1737 enum SN_id_cmc_queryPending = "id-cmc-queryPending";
1738 enum NID_id_cmc_queryPending = 343;
1739 enum OBJ_id_cmc_queryPending = "OBJ_id_cmc,21L";
1740 
1741 enum SN_id_cmc_popLinkRandom = "id-cmc-popLinkRandom";
1742 enum NID_id_cmc_popLinkRandom = 344;
1743 enum OBJ_id_cmc_popLinkRandom = "OBJ_id_cmc,22L";
1744 
1745 enum SN_id_cmc_popLinkWitness = "id-cmc-popLinkWitness";
1746 enum NID_id_cmc_popLinkWitness = 345;
1747 enum OBJ_id_cmc_popLinkWitness = "OBJ_id_cmc,23L";
1748 
1749 enum SN_id_cmc_confirmCertAcceptance = "id-cmc-confirmCertAcceptance";
1750 enum NID_id_cmc_confirmCertAcceptance = 346;
1751 enum OBJ_id_cmc_confirmCertAcceptance = "OBJ_id_cmc,24L";
1752 
1753 enum SN_id_on_personalData = "id-on-personalData";
1754 enum NID_id_on_personalData = 347;
1755 enum OBJ_id_on_personalData = "OBJ_id_on,1L";
1756 
1757 enum SN_id_on_permanentIdentifier = "id-on-permanentIdentifier";
1758 enum LN_id_on_permanentIdentifier = "Permanent Identifier";
1759 enum NID_id_on_permanentIdentifier = 858;
1760 enum OBJ_id_on_permanentIdentifier = "OBJ_id_on,3L";
1761 
1762 enum SN_id_pda_dateOfBirth = "id-pda-dateOfBirth";
1763 enum NID_id_pda_dateOfBirth = 348;
1764 enum OBJ_id_pda_dateOfBirth = "OBJ_id_pda,1L";
1765 
1766 enum SN_id_pda_placeOfBirth = "id-pda-placeOfBirth";
1767 enum NID_id_pda_placeOfBirth = 349;
1768 enum OBJ_id_pda_placeOfBirth = "OBJ_id_pda,2L";
1769 
1770 enum SN_id_pda_gender = "id-pda-gender";
1771 enum NID_id_pda_gender = 351;
1772 enum OBJ_id_pda_gender = "OBJ_id_pda,3L";
1773 
1774 enum SN_id_pda_countryOfCitizenship = "id-pda-countryOfCitizenship";
1775 enum NID_id_pda_countryOfCitizenship = 352;
1776 enum OBJ_id_pda_countryOfCitizenship = "OBJ_id_pda,4L";
1777 
1778 enum SN_id_pda_countryOfResidence = "id-pda-countryOfResidence";
1779 enum NID_id_pda_countryOfResidence = 353;
1780 enum OBJ_id_pda_countryOfResidence = "OBJ_id_pda,5L";
1781 
1782 enum SN_id_aca_authenticationInfo = "id-aca-authenticationInfo";
1783 enum NID_id_aca_authenticationInfo = 354;
1784 enum OBJ_id_aca_authenticationInfo = "OBJ_id_aca,1L";
1785 
1786 enum SN_id_aca_accessIdentity = "id-aca-accessIdentity";
1787 enum NID_id_aca_accessIdentity = 355;
1788 enum OBJ_id_aca_accessIdentity = "OBJ_id_aca,2L";
1789 
1790 enum SN_id_aca_chargingIdentity = "id-aca-chargingIdentity";
1791 enum NID_id_aca_chargingIdentity = 356;
1792 enum OBJ_id_aca_chargingIdentity = "OBJ_id_aca,3L";
1793 
1794 enum SN_id_aca_group = "id-aca-group";
1795 enum NID_id_aca_group = 357;
1796 enum OBJ_id_aca_group = "OBJ_id_aca,4L";
1797 
1798 enum SN_id_aca_role = "id-aca-role";
1799 enum NID_id_aca_role = 358;
1800 enum OBJ_id_aca_role = "OBJ_id_aca,5L";
1801 
1802 enum SN_id_aca_encAttrs = "id-aca-encAttrs";
1803 enum NID_id_aca_encAttrs = 399;
1804 enum OBJ_id_aca_encAttrs = "OBJ_id_aca,6L";
1805 
1806 enum SN_id_qcs_pkixQCSyntax_v1 = "id-qcs-pkixQCSyntax-v1";
1807 enum NID_id_qcs_pkixQCSyntax_v1 = 359;
1808 enum OBJ_id_qcs_pkixQCSyntax_v1 = "OBJ_id_qcs,1L";
1809 
1810 enum SN_id_cct_crs = "id-cct-crs";
1811 enum NID_id_cct_crs = 360;
1812 enum OBJ_id_cct_crs = "OBJ_id_cct,1L";
1813 
1814 enum SN_id_cct_PKIData = "id-cct-PKIData";
1815 enum NID_id_cct_PKIData = 361;
1816 enum OBJ_id_cct_PKIData = "OBJ_id_cct,2L";
1817 
1818 enum SN_id_cct_PKIResponse = "id-cct-PKIResponse";
1819 enum NID_id_cct_PKIResponse = 362;
1820 enum OBJ_id_cct_PKIResponse = "OBJ_id_cct,3L";
1821 
1822 enum SN_id_ppl_anyLanguage = "id-ppl-anyLanguage";
1823 enum LN_id_ppl_anyLanguage = "Any language";
1824 enum NID_id_ppl_anyLanguage = 664;
1825 enum OBJ_id_ppl_anyLanguage = "OBJ_id_ppl,0L";
1826 
1827 enum SN_id_ppl_inheritAll = "id-ppl-inheritAll";
1828 enum LN_id_ppl_inheritAll = "Inherit all";
1829 enum NID_id_ppl_inheritAll = 665;
1830 enum OBJ_id_ppl_inheritAll = "OBJ_id_ppl,1L";
1831 
1832 enum SN_Independent = "id-ppl-independent";
1833 enum LN_Independent = "Independent";
1834 enum NID_Independent = 667;
1835 enum OBJ_Independent = "OBJ_id_ppl,2L";
1836 
1837 enum SN_ad_OCSP = "OCSP";
1838 enum LN_ad_OCSP = "OCSP";
1839 enum NID_ad_OCSP = 178;
1840 enum OBJ_ad_OCSP = "OBJ_id_ad,1L";
1841 
1842 enum SN_ad_ca_issuers = "caIssuers";
1843 enum LN_ad_ca_issuers = "CA Issuers";
1844 enum NID_ad_ca_issuers = 179;
1845 enum OBJ_ad_ca_issuers = "OBJ_id_ad,2L";
1846 
1847 enum SN_ad_timeStamping = "ad_timestamping";
1848 enum LN_ad_timeStamping = "AD Time Stamping";
1849 enum NID_ad_timeStamping = 363;
1850 enum OBJ_ad_timeStamping = "OBJ_id_ad,3L";
1851 
1852 enum SN_ad_dvcs = "AD_DVCS";
1853 enum LN_ad_dvcs = "ad dvcs";
1854 enum NID_ad_dvcs = 364;
1855 enum OBJ_ad_dvcs = "OBJ_id_ad,4L";
1856 
1857 enum SN_caRepository = "caRepository";
1858 enum LN_caRepository = "CA Repository";
1859 enum NID_caRepository = 785;
1860 enum OBJ_caRepository = "OBJ_id_ad,5L";
1861 
1862 enum OBJ_id_pkix_OCSP = "OBJ_ad_OCSP";
1863 
1864 enum SN_id_pkix_OCSP_basic = "basicOCSPResponse";
1865 enum LN_id_pkix_OCSP_basic = "Basic OCSP Response";
1866 enum NID_id_pkix_OCSP_basic = 365;
1867 enum OBJ_id_pkix_OCSP_basic = "OBJ_id_pkix_OCSP,1L";
1868 
1869 enum SN_id_pkix_OCSP_Nonce = "Nonce";
1870 enum LN_id_pkix_OCSP_Nonce = "OCSP Nonce";
1871 enum NID_id_pkix_OCSP_Nonce = 366;
1872 enum OBJ_id_pkix_OCSP_Nonce = "OBJ_id_pkix_OCSP,2L";
1873 
1874 enum SN_id_pkix_OCSP_CrlID = "CrlID";
1875 enum LN_id_pkix_OCSP_CrlID = "OCSP CRL ID";
1876 enum NID_id_pkix_OCSP_CrlID = 367;
1877 enum OBJ_id_pkix_OCSP_CrlID = "OBJ_id_pkix_OCSP,3L";
1878 
1879 enum SN_id_pkix_OCSP_acceptableResponses = "acceptableResponses";
1880 enum LN_id_pkix_OCSP_acceptableResponses = "Acceptable OCSP Responses";
1881 enum NID_id_pkix_OCSP_acceptableResponses = 368;
1882 enum OBJ_id_pkix_OCSP_acceptableResponses = "OBJ_id_pkix_OCSP,4L";
1883 
1884 enum SN_id_pkix_OCSP_noCheck = "noCheck";
1885 enum LN_id_pkix_OCSP_noCheck = "OCSP No Check";
1886 enum NID_id_pkix_OCSP_noCheck = 369;
1887 enum OBJ_id_pkix_OCSP_noCheck = "OBJ_id_pkix_OCSP,5L";
1888 
1889 enum SN_id_pkix_OCSP_archiveCutoff = "archiveCutoff";
1890 enum LN_id_pkix_OCSP_archiveCutoff = "OCSP Archive Cutoff";
1891 enum NID_id_pkix_OCSP_archiveCutoff = 370;
1892 enum OBJ_id_pkix_OCSP_archiveCutoff = "OBJ_id_pkix_OCSP,6L";
1893 
1894 enum SN_id_pkix_OCSP_serviceLocator = "serviceLocator";
1895 enum LN_id_pkix_OCSP_serviceLocator = "OCSP Service Locator";
1896 enum NID_id_pkix_OCSP_serviceLocator = 371;
1897 enum OBJ_id_pkix_OCSP_serviceLocator = "OBJ_id_pkix_OCSP,7L";
1898 
1899 enum SN_id_pkix_OCSP_extendedStatus = "extendedStatus";
1900 enum LN_id_pkix_OCSP_extendedStatus = "Extended OCSP Status";
1901 enum NID_id_pkix_OCSP_extendedStatus = 372;
1902 enum OBJ_id_pkix_OCSP_extendedStatus = "OBJ_id_pkix_OCSP,8L";
1903 
1904 enum SN_id_pkix_OCSP_valid = "valid";
1905 enum NID_id_pkix_OCSP_valid = 373;
1906 enum OBJ_id_pkix_OCSP_valid = "OBJ_id_pkix_OCSP,9L";
1907 
1908 enum SN_id_pkix_OCSP_path = "path";
1909 enum NID_id_pkix_OCSP_path = 374;
1910 enum OBJ_id_pkix_OCSP_path = "OBJ_id_pkix_OCSP,10L";
1911 
1912 enum SN_id_pkix_OCSP_trustRoot = "trustRoot";
1913 enum LN_id_pkix_OCSP_trustRoot = "Trust Root";
1914 enum NID_id_pkix_OCSP_trustRoot = 375;
1915 enum OBJ_id_pkix_OCSP_trustRoot = "OBJ_id_pkix_OCSP,11L";
1916 
1917 enum SN_algorithm = "algorithm";
1918 enum LN_algorithm = "algorithm";
1919 enum NID_algorithm = 376;
1920 enum OBJ_algorithm = "1L,3L,14L,3L,2L";
1921 
1922 enum SN_md5WithRSA = "RSA-NP-MD5";
1923 enum LN_md5WithRSA = "md5WithRSA";
1924 enum NID_md5WithRSA = 104;
1925 enum OBJ_md5WithRSA = "OBJ_algorithm,3L";
1926 
1927 enum SN_des_ecb = "DES-ECB";
1928 enum LN_des_ecb = "des-ecb";
1929 enum NID_des_ecb = 29;
1930 enum OBJ_des_ecb = "OBJ_algorithm,6L";
1931 
1932 enum SN_des_cbc = "DES-CBC";
1933 enum LN_des_cbc = "des-cbc";
1934 enum NID_des_cbc = 31;
1935 enum OBJ_des_cbc = "OBJ_algorithm,7L";
1936 
1937 enum SN_des_ofb64 = "DES-OFB";
1938 enum LN_des_ofb64 = "des-ofb";
1939 enum NID_des_ofb64 = 45;
1940 enum OBJ_des_ofb64 = "OBJ_algorithm,8L";
1941 
1942 enum SN_des_cfb64 = "DES-CFB";
1943 enum LN_des_cfb64 = "des-cfb";
1944 enum NID_des_cfb64 = 30;
1945 enum OBJ_des_cfb64 = "OBJ_algorithm,9L";
1946 
1947 enum SN_rsaSignature = "rsaSignature";
1948 enum NID_rsaSignature = 377;
1949 enum OBJ_rsaSignature = "OBJ_algorithm,11L";
1950 
1951 enum SN_dsa_2 = "DSA-old";
1952 enum LN_dsa_2 = "dsaEncryption-old";
1953 enum NID_dsa_2 = 67;
1954 enum OBJ_dsa_2 = "OBJ_algorithm,12L";
1955 
1956 enum SN_dsaWithSHA = "DSA-SHA";
1957 enum LN_dsaWithSHA = "dsaWithSHA";
1958 enum NID_dsaWithSHA = 66;
1959 enum OBJ_dsaWithSHA = "OBJ_algorithm,13L";
1960 
1961 enum SN_shaWithRSAEncryption = "RSA-SHA";
1962 enum LN_shaWithRSAEncryption = "shaWithRSAEncryption";
1963 enum NID_shaWithRSAEncryption = 42;
1964 enum OBJ_shaWithRSAEncryption = "OBJ_algorithm,15L";
1965 
1966 enum SN_des_ede_ecb = "DES-EDE";
1967 enum LN_des_ede_ecb = "des-ede";
1968 enum NID_des_ede_ecb = 32;
1969 enum OBJ_des_ede_ecb = "OBJ_algorithm,17L";
1970 
1971 enum SN_des_ede3_ecb = "DES-EDE3";
1972 enum LN_des_ede3_ecb = "des-ede3";
1973 enum NID_des_ede3_ecb = 33;
1974 
1975 enum SN_des_ede_cbc = "DES-EDE-CBC";
1976 enum LN_des_ede_cbc = "des-ede-cbc";
1977 enum NID_des_ede_cbc = 43;
1978 
1979 enum SN_des_ede_cfb64 = "DES-EDE-CFB";
1980 enum LN_des_ede_cfb64 = "des-ede-cfb";
1981 enum NID_des_ede_cfb64 = 60;
1982 
1983 enum SN_des_ede3_cfb64 = "DES-EDE3-CFB";
1984 enum LN_des_ede3_cfb64 = "des-ede3-cfb";
1985 enum NID_des_ede3_cfb64 = 61;
1986 
1987 enum SN_des_ede_ofb64 = "DES-EDE-OFB";
1988 enum LN_des_ede_ofb64 = "des-ede-ofb";
1989 enum NID_des_ede_ofb64 = 62;
1990 
1991 enum SN_des_ede3_ofb64 = "DES-EDE3-OFB";
1992 enum LN_des_ede3_ofb64 = "des-ede3-ofb";
1993 enum NID_des_ede3_ofb64 = 63;
1994 
1995 enum SN_desx_cbc = "DESX-CBC";
1996 enum LN_desx_cbc = "desx-cbc";
1997 enum NID_desx_cbc = 80;
1998 
1999 enum SN_sha = "SHA";
2000 enum LN_sha = "sha";
2001 enum NID_sha = 41;
2002 enum OBJ_sha = "OBJ_algorithm,18L";
2003 
2004 enum SN_sha1 = "SHA1";
2005 enum LN_sha1 = "sha1";
2006 enum NID_sha1 = 64;
2007 enum OBJ_sha1 = "OBJ_algorithm,26L";
2008 
2009 enum SN_dsaWithSHA1_2 = "DSA-SHA1-old";
2010 enum LN_dsaWithSHA1_2 = "dsaWithSHA1-old";
2011 enum NID_dsaWithSHA1_2 = 70;
2012 enum OBJ_dsaWithSHA1_2 = "OBJ_algorithm,27L";
2013 
2014 enum SN_sha1WithRSA = "RSA-SHA1-2";
2015 enum LN_sha1WithRSA = "sha1WithRSA";
2016 enum NID_sha1WithRSA = 115;
2017 enum OBJ_sha1WithRSA = "OBJ_algorithm,29L";
2018 
2019 enum SN_ripemd160 = "RIPEMD160";
2020 enum LN_ripemd160 = "ripemd160";
2021 enum NID_ripemd160 = 117;
2022 enum OBJ_ripemd160 = "1L,3L,36L,3L,2L,1L";
2023 
2024 enum SN_ripemd160WithRSA = "RSA-RIPEMD160";
2025 enum LN_ripemd160WithRSA = "ripemd160WithRSA";
2026 enum NID_ripemd160WithRSA = 119;
2027 enum OBJ_ripemd160WithRSA = "1L,3L,36L,3L,3L,1L,2L";
2028 
2029 enum SN_sxnet = "SXNetID";
2030 enum LN_sxnet = "Strong Extranet ID";
2031 enum NID_sxnet = 143;
2032 enum OBJ_sxnet = "1L,3L,101L,1L,4L,1L";
2033 
2034 enum SN_X500 = "X500";
2035 enum LN_X500 = "directory services (X.500)";
2036 enum NID_X500 = 11;
2037 enum OBJ_X500 = "2L,5L";
2038 
2039 enum SN_X509 = "X509";
2040 enum NID_X509 = 12;
2041 enum OBJ_X509 = "OBJ_X500,4L";
2042 
2043 enum SN_commonName = "CN";
2044 enum LN_commonName = "commonName";
2045 enum NID_commonName = 13;
2046 enum OBJ_commonName = "OBJ_X509,3L";
2047 
2048 enum SN_surname = "SN";
2049 enum LN_surname = "surname";
2050 enum NID_surname = 100;
2051 enum OBJ_surname = "OBJ_X509,4L";
2052 
2053 enum LN_serialNumber = "serialNumber";
2054 enum NID_serialNumber = 105;
2055 enum OBJ_serialNumber = "OBJ_X509,5L";
2056 
2057 enum SN_countryName = "C";
2058 enum LN_countryName = "countryName";
2059 enum NID_countryName = 14;
2060 enum OBJ_countryName = "OBJ_X509,6L";
2061 
2062 enum SN_localityName = "L";
2063 enum LN_localityName = "localityName";
2064 enum NID_localityName = 15;
2065 enum OBJ_localityName = "OBJ_X509,7L";
2066 
2067 enum SN_stateOrProvinceName = "ST";
2068 enum LN_stateOrProvinceName = "stateOrProvinceName";
2069 enum NID_stateOrProvinceName = 16;
2070 enum OBJ_stateOrProvinceName = "OBJ_X509,8L";
2071 
2072 enum SN_streetAddress = "street";
2073 enum LN_streetAddress = "streetAddress";
2074 enum NID_streetAddress = 660;
2075 enum OBJ_streetAddress = "OBJ_X509,9L";
2076 
2077 enum SN_organizationName = "O";
2078 enum LN_organizationName = "organizationName";
2079 enum NID_organizationName = 17;
2080 enum OBJ_organizationName = "OBJ_X509,10L";
2081 
2082 enum SN_organizationalUnitName = "OU";
2083 enum LN_organizationalUnitName = "organizationalUnitName";
2084 enum NID_organizationalUnitName = 18;
2085 enum OBJ_organizationalUnitName = "OBJ_X509,11L";
2086 
2087 enum SN_title = "title";
2088 enum LN_title = "title";
2089 enum NID_title = 106;
2090 enum OBJ_title = "OBJ_X509,12L";
2091 
2092 enum LN_description = "description";
2093 enum NID_description = 107;
2094 enum OBJ_description = "OBJ_X509,13L";
2095 
2096 enum LN_searchGuide = "searchGuide";
2097 enum NID_searchGuide = 859;
2098 enum OBJ_searchGuide = "OBJ_X509,14L";
2099 
2100 enum LN_businessCategory = "businessCategory";
2101 enum NID_businessCategory = 860;
2102 enum OBJ_businessCategory = "OBJ_X509,15L";
2103 
2104 enum LN_postalAddress = "postalAddress";
2105 enum NID_postalAddress = 861;
2106 enum OBJ_postalAddress = "OBJ_X509,16L";
2107 
2108 enum LN_postalCode = "postalCode";
2109 enum NID_postalCode = 661;
2110 enum OBJ_postalCode = "OBJ_X509,17L";
2111 
2112 enum LN_postOfficeBox = "postOfficeBox";
2113 enum NID_postOfficeBox = 862;
2114 enum OBJ_postOfficeBox = "OBJ_X509,18L";
2115 
2116 enum LN_physicalDeliveryOfficeName = "physicalDeliveryOfficeName";
2117 enum NID_physicalDeliveryOfficeName = 863;
2118 enum OBJ_physicalDeliveryOfficeName = "OBJ_X509,19L";
2119 
2120 enum LN_telephoneNumber = "telephoneNumber";
2121 enum NID_telephoneNumber = 864;
2122 enum OBJ_telephoneNumber = "OBJ_X509,20L";
2123 
2124 enum LN_telexNumber = "telexNumber";
2125 enum NID_telexNumber = 865;
2126 enum OBJ_telexNumber = "OBJ_X509,21L";
2127 
2128 enum LN_teletexTerminalIdentifier = "teletexTerminalIdentifier";
2129 enum NID_teletexTerminalIdentifier = 866;
2130 enum OBJ_teletexTerminalIdentifier = "OBJ_X509,22L";
2131 
2132 enum LN_facsimileTelephoneNumber = "facsimileTelephoneNumber";
2133 enum NID_facsimileTelephoneNumber = 867;
2134 enum OBJ_facsimileTelephoneNumber = "OBJ_X509,23L";
2135 
2136 enum LN_x121Address = "x121Address";
2137 enum NID_x121Address = 868;
2138 enum OBJ_x121Address = "OBJ_X509,24L";
2139 
2140 enum LN_internationaliSDNNumber = "internationaliSDNNumber";
2141 enum NID_internationaliSDNNumber = 869;
2142 enum OBJ_internationaliSDNNumber = "OBJ_X509,25L";
2143 
2144 enum LN_registeredAddress = "registeredAddress";
2145 enum NID_registeredAddress = 870;
2146 enum OBJ_registeredAddress = "OBJ_X509,26L";
2147 
2148 enum LN_destinationIndicator = "destinationIndicator";
2149 enum NID_destinationIndicator = 871;
2150 enum OBJ_destinationIndicator = "OBJ_X509,27L";
2151 
2152 enum LN_preferredDeliveryMethod = "preferredDeliveryMethod";
2153 enum NID_preferredDeliveryMethod = 872;
2154 enum OBJ_preferredDeliveryMethod = "OBJ_X509,28L";
2155 
2156 enum LN_presentationAddress = "presentationAddress";
2157 enum NID_presentationAddress = 873;
2158 enum OBJ_presentationAddress = "OBJ_X509,29L";
2159 
2160 enum LN_supportedApplicationContext = "supportedApplicationContext";
2161 enum NID_supportedApplicationContext = 874;
2162 enum OBJ_supportedApplicationContext = "OBJ_X509,30L";
2163 
2164 enum SN_member = "member";
2165 enum NID_member = 875;
2166 enum OBJ_member = "OBJ_X509,31L";
2167 
2168 enum SN_owner = "owner";
2169 enum NID_owner = 876;
2170 enum OBJ_owner = "OBJ_X509,32L";
2171 
2172 enum LN_roleOccupant = "roleOccupant";
2173 enum NID_roleOccupant = 877;
2174 enum OBJ_roleOccupant = "OBJ_X509,33L";
2175 
2176 enum SN_seeAlso = "seeAlso";
2177 enum NID_seeAlso = 878;
2178 enum OBJ_seeAlso = "OBJ_X509,34L";
2179 
2180 enum LN_userPassword = "userPassword";
2181 enum NID_userPassword = 879;
2182 enum OBJ_userPassword = "OBJ_X509,35L";
2183 
2184 enum LN_userCertificate = "userCertificate";
2185 enum NID_userCertificate = 880;
2186 enum OBJ_userCertificate = "OBJ_X509,36L";
2187 
2188 enum LN_cACertificate = "cACertificate";
2189 enum NID_cACertificate = 881;
2190 enum OBJ_cACertificate = "OBJ_X509,37L";
2191 
2192 enum LN_authorityRevocationList = "authorityRevocationList";
2193 enum NID_authorityRevocationList = 882;
2194 enum OBJ_authorityRevocationList = "OBJ_X509,38L";
2195 
2196 enum LN_certificateRevocationList = "certificateRevocationList";
2197 enum NID_certificateRevocationList = 883;
2198 enum OBJ_certificateRevocationList = "OBJ_X509,39L";
2199 
2200 enum LN_crossCertificatePair = "crossCertificatePair";
2201 enum NID_crossCertificatePair = 884;
2202 enum OBJ_crossCertificatePair = "OBJ_X509,40L";
2203 
2204 enum SN_name = "name";
2205 enum LN_name = "name";
2206 enum NID_name = 173;
2207 enum OBJ_name = "OBJ_X509,41L";
2208 
2209 enum SN_givenName = "GN";
2210 enum LN_givenName = "givenName";
2211 enum NID_givenName = 99;
2212 enum OBJ_givenName = "OBJ_X509,42L";
2213 
2214 enum SN_initials = "initials";
2215 enum LN_initials = "initials";
2216 enum NID_initials = 101;
2217 enum OBJ_initials = "OBJ_X509,43L";
2218 
2219 enum LN_generationQualifier = "generationQualifier";
2220 enum NID_generationQualifier = 509;
2221 enum OBJ_generationQualifier = "OBJ_X509,44L";
2222 
2223 enum LN_x500UniqueIdentifier = "x500UniqueIdentifier";
2224 enum NID_x500UniqueIdentifier = 503;
2225 enum OBJ_x500UniqueIdentifier = "OBJ_X509,45L";
2226 
2227 enum SN_dnQualifier = "dnQualifier";
2228 enum LN_dnQualifier = "dnQualifier";
2229 enum NID_dnQualifier = 174;
2230 enum OBJ_dnQualifier = "OBJ_X509,46L";
2231 
2232 enum LN_enhancedSearchGuide = "enhancedSearchGuide";
2233 enum NID_enhancedSearchGuide = 885;
2234 enum OBJ_enhancedSearchGuide = "OBJ_X509,47L";
2235 
2236 enum LN_protocolInformation = "protocolInformation";
2237 enum NID_protocolInformation = 886;
2238 enum OBJ_protocolInformation = "OBJ_X509,48L";
2239 
2240 enum LN_distinguishedName = "distinguishedName";
2241 enum NID_distinguishedName = 887;
2242 enum OBJ_distinguishedName = "OBJ_X509,49L";
2243 
2244 enum LN_uniqueMember = "uniqueMember";
2245 enum NID_uniqueMember = 888;
2246 enum OBJ_uniqueMember = "OBJ_X509,50L";
2247 
2248 enum LN_houseIdentifier = "houseIdentifier";
2249 enum NID_houseIdentifier = 889;
2250 enum OBJ_houseIdentifier = "OBJ_X509,51L";
2251 
2252 enum LN_supportedAlgorithms = "supportedAlgorithms";
2253 enum NID_supportedAlgorithms = 890;
2254 enum OBJ_supportedAlgorithms = "OBJ_X509,52L";
2255 
2256 enum LN_deltaRevocationList = "deltaRevocationList";
2257 enum NID_deltaRevocationList = 891;
2258 enum OBJ_deltaRevocationList = "OBJ_X509,53L";
2259 
2260 enum SN_dmdName = "dmdName";
2261 enum NID_dmdName = 892;
2262 enum OBJ_dmdName = "OBJ_X509,54L";
2263 
2264 enum LN_pseudonym = "pseudonym";
2265 enum NID_pseudonym = 510;
2266 enum OBJ_pseudonym = "OBJ_X509,65L";
2267 
2268 enum SN_role = "role";
2269 enum LN_role = "role";
2270 enum NID_role = 400;
2271 enum OBJ_role = "OBJ_X509,72L";
2272 
2273 enum SN_X500algorithms = "X500algorithms";
2274 enum LN_X500algorithms = "directory services - algorithms";
2275 enum NID_X500algorithms = 378;
2276 enum OBJ_X500algorithms = "OBJ_X500,8L";
2277 
2278 enum SN_rsa = "RSA";
2279 enum LN_rsa = "rsa";
2280 enum NID_rsa = 19;
2281 enum OBJ_rsa = "OBJ_X500algorithms,1L,1L";
2282 
2283 enum SN_mdc2WithRSA = "RSA-MDC2";
2284 enum LN_mdc2WithRSA = "mdc2WithRSA";
2285 enum NID_mdc2WithRSA = 96;
2286 enum OBJ_mdc2WithRSA = "OBJ_X500algorithms,3L,100L";
2287 
2288 enum SN_mdc2 = "MDC2";
2289 enum LN_mdc2 = "mdc2";
2290 enum NID_mdc2 = 95;
2291 enum OBJ_mdc2 = "OBJ_X500algorithms,3L,101L";
2292 
2293 enum SN_id_ce = "id-ce";
2294 enum NID_id_ce = 81;
2295 enum OBJ_id_ce = "OBJ_X500,29L";
2296 
2297 enum SN_subject_directory_attributes = "subjectDirectoryAttributes";
2298 enum LN_subject_directory_attributes = "X509v3 Subject Directory Attributes";
2299 enum NID_subject_directory_attributes = 769;
2300 enum OBJ_subject_directory_attributes = "OBJ_id_ce,9L";
2301 
2302 enum SN_subject_key_identifier = "subjectKeyIdentifier";
2303 enum LN_subject_key_identifier = "X509v3 Subject Key Identifier";
2304 enum NID_subject_key_identifier = 82;
2305 enum OBJ_subject_key_identifier = "OBJ_id_ce,14L";
2306 
2307 enum SN_key_usage = "keyUsage";
2308 enum LN_key_usage = "X509v3 Key Usage";
2309 enum NID_key_usage = 83;
2310 enum OBJ_key_usage = "OBJ_id_ce,15L";
2311 
2312 enum SN_private_key_usage_period = "privateKeyUsagePeriod";
2313 enum LN_private_key_usage_period = "X509v3 Private Key Usage Period";
2314 enum NID_private_key_usage_period = 84;
2315 enum OBJ_private_key_usage_period = "OBJ_id_ce,16L";
2316 
2317 enum SN_subject_alt_name = "subjectAltName";
2318 enum LN_subject_alt_name = "X509v3 Subject Alternative Name";
2319 enum NID_subject_alt_name = 85;
2320 enum OBJ_subject_alt_name = "OBJ_id_ce,17L";
2321 
2322 enum SN_issuer_alt_name = "issuerAltName";
2323 enum LN_issuer_alt_name = "X509v3 Issuer Alternative Name";
2324 enum NID_issuer_alt_name = 86;
2325 enum OBJ_issuer_alt_name = "OBJ_id_ce,18L";
2326 
2327 enum SN_basic_constraints = "basicConstraints";
2328 enum LN_basic_constraints = "X509v3 Basic Constraints";
2329 enum NID_basic_constraints = 87;
2330 enum OBJ_basic_constraints = "OBJ_id_ce,19L";
2331 
2332 enum SN_crl_number = "crlNumber";
2333 enum LN_crl_number = "X509v3 CRL Number";
2334 enum NID_crl_number = 88;
2335 enum OBJ_crl_number = "OBJ_id_ce,20L";
2336 
2337 enum SN_crl_reason = "CRLReason";
2338 enum LN_crl_reason = "X509v3 CRL Reason Code";
2339 enum NID_crl_reason = 141;
2340 enum OBJ_crl_reason = "OBJ_id_ce,21L";
2341 
2342 enum SN_invalidity_date = "invalidityDate";
2343 enum LN_invalidity_date = "Invalidity Date";
2344 enum NID_invalidity_date = 142;
2345 enum OBJ_invalidity_date = "OBJ_id_ce,24L";
2346 
2347 enum SN_delta_crl = "deltaCRL";
2348 enum LN_delta_crl = "X509v3 Delta CRL Indicator";
2349 enum NID_delta_crl = 140;
2350 enum OBJ_delta_crl = "OBJ_id_ce,27L";
2351 
2352 enum SN_issuing_distribution_point = "issuingDistributionPoint";
2353 enum LN_issuing_distribution_point = "X509v3 Issuing Distrubution Point";
2354 enum NID_issuing_distribution_point = 770;
2355 enum OBJ_issuing_distribution_point = "OBJ_id_ce,28L";
2356 
2357 enum SN_certificate_issuer = "certificateIssuer";
2358 enum LN_certificate_issuer = "X509v3 Certificate Issuer";
2359 enum NID_certificate_issuer = 771;
2360 enum OBJ_certificate_issuer = "OBJ_id_ce,29L";
2361 
2362 enum SN_name_constraints = "nameConstraints";
2363 enum LN_name_constraints = "X509v3 Name Constraints";
2364 enum NID_name_constraints = 666;
2365 enum OBJ_name_constraints = "OBJ_id_ce,30L";
2366 
2367 enum SN_crl_distribution_points = "crlDistributionPoints";
2368 enum LN_crl_distribution_points = "X509v3 CRL Distribution Points";
2369 enum NID_crl_distribution_points = 103;
2370 enum OBJ_crl_distribution_points = "OBJ_id_ce,31L";
2371 
2372 enum SN_certificate_policies = "certificatePolicies";
2373 enum LN_certificate_policies = "X509v3 Certificate Policies";
2374 enum NID_certificate_policies = 89;
2375 enum OBJ_certificate_policies = "OBJ_id_ce,32L";
2376 
2377 enum SN_any_policy = "anyPolicy";
2378 enum LN_any_policy = "X509v3 Any Policy";
2379 enum NID_any_policy = 746;
2380 enum OBJ_any_policy = "OBJ_certificate_policies,0L";
2381 
2382 enum SN_policy_mappings = "policyMappings";
2383 enum LN_policy_mappings = "X509v3 Policy Mappings";
2384 enum NID_policy_mappings = 747;
2385 enum OBJ_policy_mappings = "OBJ_id_ce,33L";
2386 
2387 enum SN_authority_key_identifier = "authorityKeyIdentifier";
2388 enum LN_authority_key_identifier = "X509v3 Authority Key Identifier";
2389 enum NID_authority_key_identifier = 90;
2390 enum OBJ_authority_key_identifier = "OBJ_id_ce,35L";
2391 
2392 enum SN_policy_constraints = "policyConstraints";
2393 enum LN_policy_constraints = "X509v3 Policy Constraints";
2394 enum NID_policy_constraints = 401;
2395 enum OBJ_policy_constraints = "OBJ_id_ce,36L";
2396 
2397 enum SN_ext_key_usage = "extendedKeyUsage";
2398 enum LN_ext_key_usage = "X509v3 Extended Key Usage";
2399 enum NID_ext_key_usage = 126;
2400 enum OBJ_ext_key_usage = "OBJ_id_ce,37L";
2401 
2402 enum SN_freshest_crl = "freshestCRL";
2403 enum LN_freshest_crl = "X509v3 Freshest CRL";
2404 enum NID_freshest_crl = 857;
2405 enum OBJ_freshest_crl = "OBJ_id_ce,46L";
2406 
2407 enum SN_inhibit_any_policy = "inhibitAnyPolicy";
2408 enum LN_inhibit_any_policy = "X509v3 Inhibit Any Policy";
2409 enum NID_inhibit_any_policy = 748;
2410 enum OBJ_inhibit_any_policy = "OBJ_id_ce,54L";
2411 
2412 enum SN_target_information = "targetInformation";
2413 enum LN_target_information = "X509v3 AC Targeting";
2414 enum NID_target_information = 402;
2415 enum OBJ_target_information = "OBJ_id_ce,55L";
2416 
2417 enum SN_no_rev_avail = "noRevAvail";
2418 enum LN_no_rev_avail = "X509v3 No Revocation Available";
2419 enum NID_no_rev_avail = 403;
2420 enum OBJ_no_rev_avail = "OBJ_id_ce,56L";
2421 
2422 enum SN_anyExtendedKeyUsage = "anyExtendedKeyUsage";
2423 enum LN_anyExtendedKeyUsage = "Any Extended Key Usage";
2424 enum NID_anyExtendedKeyUsage = 910;
2425 enum OBJ_anyExtendedKeyUsage = "OBJ_ext_key_usage,0L";
2426 
2427 enum SN_netscape = "Netscape";
2428 enum LN_netscape = "Netscape Communications Corp.";
2429 enum NID_netscape = 57;
2430 enum OBJ_netscape = "2L,16L,840L,1L,113730L";
2431 
2432 enum SN_netscape_cert_extension = "nsCertExt";
2433 enum LN_netscape_cert_extension = "Netscape Certificate Extension";
2434 enum NID_netscape_cert_extension = 58;
2435 enum OBJ_netscape_cert_extension = "OBJ_netscape,1L";
2436 
2437 enum SN_netscape_data_type = "nsDataType";
2438 enum LN_netscape_data_type = "Netscape Data Type";
2439 enum NID_netscape_data_type = 59;
2440 enum OBJ_netscape_data_type = "OBJ_netscape,2L";
2441 
2442 enum SN_netscape_cert_type = "nsCertType";
2443 enum LN_netscape_cert_type = "Netscape Cert Type";
2444 enum NID_netscape_cert_type = 71;
2445 enum OBJ_netscape_cert_type = "OBJ_netscape_cert_extension,1L";
2446 
2447 enum SN_netscape_base_url = "nsBaseUrl";
2448 enum LN_netscape_base_url = "Netscape Base Url";
2449 enum NID_netscape_base_url = 72;
2450 enum OBJ_netscape_base_url = "OBJ_netscape_cert_extension,2L";
2451 
2452 enum SN_netscape_revocation_url = "nsRevocationUrl";
2453 enum LN_netscape_revocation_url = "Netscape Revocation Url";
2454 enum NID_netscape_revocation_url = 73;
2455 enum OBJ_netscape_revocation_url = "OBJ_netscape_cert_extension,3L";
2456 
2457 enum SN_netscape_ca_revocation_url = "nsCaRevocationUrl";
2458 enum LN_netscape_ca_revocation_url = "Netscape CA Revocation Url";
2459 enum NID_netscape_ca_revocation_url = 74;
2460 enum OBJ_netscape_ca_revocation_url = "OBJ_netscape_cert_extension,4L";
2461 
2462 enum SN_netscape_renewal_url = "nsRenewalUrl";
2463 enum LN_netscape_renewal_url = "Netscape Renewal Url";
2464 enum NID_netscape_renewal_url = 75;
2465 enum OBJ_netscape_renewal_url = "OBJ_netscape_cert_extension,7L";
2466 
2467 enum SN_netscape_ca_policy_url = "nsCaPolicyUrl";
2468 enum LN_netscape_ca_policy_url = "Netscape CA Policy Url";
2469 enum NID_netscape_ca_policy_url = 76;
2470 enum OBJ_netscape_ca_policy_url = "OBJ_netscape_cert_extension,8L";
2471 
2472 enum SN_netscape_ssl_server_name = "nsSslServerName";
2473 enum LN_netscape_ssl_server_name = "Netscape SSL Server Name";
2474 enum NID_netscape_ssl_server_name = 77;
2475 enum OBJ_netscape_ssl_server_name = "OBJ_netscape_cert_extension,12L";
2476 
2477 enum SN_netscape_comment = "nsComment";
2478 enum LN_netscape_comment = "Netscape Comment";
2479 enum NID_netscape_comment = 78;
2480 enum OBJ_netscape_comment = "OBJ_netscape_cert_extension,13L";
2481 
2482 enum SN_netscape_cert_sequence = "nsCertSequence";
2483 enum LN_netscape_cert_sequence = "Netscape Certificate Sequence";
2484 enum NID_netscape_cert_sequence = 79;
2485 enum OBJ_netscape_cert_sequence = "OBJ_netscape_data_type,5L";
2486 
2487 enum SN_ns_sgc = "nsSGC";
2488 enum LN_ns_sgc = "Netscape Server Gated Crypto";
2489 enum NID_ns_sgc = 139;
2490 enum OBJ_ns_sgc = "OBJ_netscape,4L,1L";
2491 
2492 enum SN_org = "ORG";
2493 enum LN_org = "org";
2494 enum NID_org = 379;
2495 enum OBJ_org = "OBJ_iso,3L";
2496 
2497 enum SN_dod = "DOD";
2498 enum LN_dod = "dod";
2499 enum NID_dod = 380;
2500 enum OBJ_dod = "OBJ_org,6L";
2501 
2502 enum SN_iana = "IANA";
2503 enum LN_iana = "iana";
2504 enum NID_iana = 381;
2505 enum OBJ_iana = "OBJ_dod,1L";
2506 
2507 enum OBJ_internet = "OBJ_iana";
2508 
2509 enum SN_Directory = "directory";
2510 enum LN_Directory = "Directory";
2511 enum NID_Directory = 382;
2512 enum OBJ_Directory = "OBJ_internet,1L";
2513 
2514 enum SN_Management = "mgmt";
2515 enum LN_Management = "Management";
2516 enum NID_Management = 383;
2517 enum OBJ_Management = "OBJ_internet,2L";
2518 
2519 enum SN_Experimental = "experimental";
2520 enum LN_Experimental = "Experimental";
2521 enum NID_Experimental = 384;
2522 enum OBJ_Experimental = "OBJ_internet,3L";
2523 
2524 enum SN_Private = "private";
2525 enum LN_Private = "Private";
2526 enum NID_Private = 385;
2527 enum OBJ_Private = "OBJ_internet,4L";
2528 
2529 enum SN_Security = "security";
2530 enum LN_Security = "Security";
2531 enum NID_Security = 386;
2532 enum OBJ_Security = "OBJ_internet,5L";
2533 
2534 enum SN_SNMPv2 = "snmpv2";
2535 enum LN_SNMPv2 = "SNMPv2";
2536 enum NID_SNMPv2 = 387;
2537 enum OBJ_SNMPv2 = "OBJ_internet,6L";
2538 
2539 enum LN_Mail = "Mail";
2540 enum NID_Mail = 388;
2541 enum OBJ_Mail = "OBJ_internet,7L";
2542 
2543 enum SN_Enterprises = "enterprises";
2544 enum LN_Enterprises = "Enterprises";
2545 enum NID_Enterprises = 389;
2546 enum OBJ_Enterprises = "OBJ_Private,1L";
2547 
2548 enum SN_dcObject = "dcobject";
2549 enum LN_dcObject = "dcObject";
2550 enum NID_dcObject = 390;
2551 enum OBJ_dcObject = "OBJ_Enterprises,1466L,344L";
2552 
2553 enum SN_mime_mhs = "mime-mhs";
2554 enum LN_mime_mhs = "MIME MHS";
2555 enum NID_mime_mhs = 504;
2556 enum OBJ_mime_mhs = "OBJ_Mail,1L";
2557 
2558 enum SN_mime_mhs_headings = "mime-mhs-headings";
2559 enum LN_mime_mhs_headings = "mime-mhs-headings";
2560 enum NID_mime_mhs_headings = 505;
2561 enum OBJ_mime_mhs_headings = "OBJ_mime_mhs,1L";
2562 
2563 enum SN_mime_mhs_bodies = "mime-mhs-bodies";
2564 enum LN_mime_mhs_bodies = "mime-mhs-bodies";
2565 enum NID_mime_mhs_bodies = 506;
2566 enum OBJ_mime_mhs_bodies = "OBJ_mime_mhs,2L";
2567 
2568 enum SN_id_hex_partial_message = "id-hex-partial-message";
2569 enum LN_id_hex_partial_message = "id-hex-partial-message";
2570 enum NID_id_hex_partial_message = 507;
2571 enum OBJ_id_hex_partial_message = "OBJ_mime_mhs_headings,1L";
2572 
2573 enum SN_id_hex_multipart_message = "id-hex-multipart-message";
2574 enum LN_id_hex_multipart_message = "id-hex-multipart-message";
2575 enum NID_id_hex_multipart_message = 508;
2576 enum OBJ_id_hex_multipart_message = "OBJ_mime_mhs_headings,2L";
2577 
2578 enum SN_rle_compression = "RLE";
2579 enum LN_rle_compression = "run length compression";
2580 enum NID_rle_compression = 124;
2581 enum OBJ_rle_compression = "1L,1L,1L,1L,666L,1L";
2582 
2583 enum SN_zlib_compression = "ZLIB";
2584 enum LN_zlib_compression = "zlib compression";
2585 enum NID_zlib_compression = 125;
2586 enum OBJ_zlib_compression = "OBJ_id_smime_alg,8L";
2587 
2588 enum OBJ_csor = "2L,16L,840L,1L,101L,3L";
2589 
2590 enum OBJ_nistAlgorithms = "OBJ_csor,4L";
2591 
2592 enum OBJ_aes = "OBJ_nistAlgorithms,1L";
2593 
2594 enum SN_aes_128_ecb = "AES-128-ECB";
2595 enum LN_aes_128_ecb = "aes-128-ecb";
2596 enum NID_aes_128_ecb = 418;
2597 enum OBJ_aes_128_ecb = "OBJ_aes,1L";
2598 
2599 enum SN_aes_128_cbc = "AES-128-CBC";
2600 enum LN_aes_128_cbc = "aes-128-cbc";
2601 enum NID_aes_128_cbc = 419;
2602 enum OBJ_aes_128_cbc = "OBJ_aes,2L";
2603 
2604 enum SN_aes_128_ofb128 = "AES-128-OFB";
2605 enum LN_aes_128_ofb128 = "aes-128-ofb";
2606 enum NID_aes_128_ofb128 = 420;
2607 enum OBJ_aes_128_ofb128 = "OBJ_aes,3L";
2608 
2609 enum SN_aes_128_cfb128 = "AES-128-CFB";
2610 enum LN_aes_128_cfb128 = "aes-128-cfb";
2611 enum NID_aes_128_cfb128 = 421;
2612 enum OBJ_aes_128_cfb128 = "OBJ_aes,4L";
2613 
2614 enum SN_id_aes128_wrap = "id-aes128-wrap";
2615 enum NID_id_aes128_wrap = 788;
2616 enum OBJ_id_aes128_wrap = "OBJ_aes,5L";
2617 
2618 enum SN_aes_128_gcm = "id-aes128-GCM";
2619 enum LN_aes_128_gcm = "aes-128-gcm";
2620 enum NID_aes_128_gcm = 895;
2621 enum OBJ_aes_128_gcm = "OBJ_aes,6L";
2622 
2623 enum SN_aes_128_ccm = "id-aes128-CCM";
2624 enum LN_aes_128_ccm = "aes-128-ccm";
2625 enum NID_aes_128_ccm = 896;
2626 enum OBJ_aes_128_ccm = "OBJ_aes,7L";
2627 
2628 enum SN_id_aes128_wrap_pad = "id-aes128-wrap-pad";
2629 enum NID_id_aes128_wrap_pad = 897;
2630 enum OBJ_id_aes128_wrap_pad = "OBJ_aes,8L";
2631 
2632 enum SN_aes_192_ecb = "AES-192-ECB";
2633 enum LN_aes_192_ecb = "aes-192-ecb";
2634 enum NID_aes_192_ecb = 422;
2635 enum OBJ_aes_192_ecb = "OBJ_aes,21L";
2636 
2637 enum SN_aes_192_cbc = "AES-192-CBC";
2638 enum LN_aes_192_cbc = "aes-192-cbc";
2639 enum NID_aes_192_cbc = 423;
2640 enum OBJ_aes_192_cbc = "OBJ_aes,22L";
2641 
2642 enum SN_aes_192_ofb128 = "AES-192-OFB";
2643 enum LN_aes_192_ofb128 = "aes-192-ofb";
2644 enum NID_aes_192_ofb128 = 424;
2645 enum OBJ_aes_192_ofb128 = "OBJ_aes,23L";
2646 
2647 enum SN_aes_192_cfb128 = "AES-192-CFB";
2648 enum LN_aes_192_cfb128 = "aes-192-cfb";
2649 enum NID_aes_192_cfb128 = 425;
2650 enum OBJ_aes_192_cfb128 = "OBJ_aes,24L";
2651 
2652 enum SN_id_aes192_wrap = "id-aes192-wrap";
2653 enum NID_id_aes192_wrap = 789;
2654 enum OBJ_id_aes192_wrap = "OBJ_aes,25L";
2655 
2656 enum SN_aes_192_gcm = "id-aes192-GCM";
2657 enum LN_aes_192_gcm = "aes-192-gcm";
2658 enum NID_aes_192_gcm = 898;
2659 enum OBJ_aes_192_gcm = "OBJ_aes,26L";
2660 
2661 enum SN_aes_192_ccm = "id-aes192-CCM";
2662 enum LN_aes_192_ccm = "aes-192-ccm";
2663 enum NID_aes_192_ccm = 899;
2664 enum OBJ_aes_192_ccm = "OBJ_aes,27L";
2665 
2666 enum SN_id_aes192_wrap_pad = "id-aes192-wrap-pad";
2667 enum NID_id_aes192_wrap_pad = 900;
2668 enum OBJ_id_aes192_wrap_pad = "OBJ_aes,28L";
2669 
2670 enum SN_aes_256_ecb = "AES-256-ECB";
2671 enum LN_aes_256_ecb = "aes-256-ecb";
2672 enum NID_aes_256_ecb = 426;
2673 enum OBJ_aes_256_ecb = "OBJ_aes,41L";
2674 
2675 enum SN_aes_256_cbc = "AES-256-CBC";
2676 enum LN_aes_256_cbc = "aes-256-cbc";
2677 enum NID_aes_256_cbc = 427;
2678 enum OBJ_aes_256_cbc = "OBJ_aes,42L";
2679 
2680 enum SN_aes_256_ofb128 = "AES-256-OFB";
2681 enum LN_aes_256_ofb128 = "aes-256-ofb";
2682 enum NID_aes_256_ofb128 = 428;
2683 enum OBJ_aes_256_ofb128 = "OBJ_aes,43L";
2684 
2685 enum SN_aes_256_cfb128 = "AES-256-CFB";
2686 enum LN_aes_256_cfb128 = "aes-256-cfb";
2687 enum NID_aes_256_cfb128 = 429;
2688 enum OBJ_aes_256_cfb128 = "OBJ_aes,44L";
2689 
2690 enum SN_id_aes256_wrap = "id-aes256-wrap";
2691 enum NID_id_aes256_wrap = 790;
2692 enum OBJ_id_aes256_wrap = "OBJ_aes,45L";
2693 
2694 enum SN_aes_256_gcm = "id-aes256-GCM";
2695 enum LN_aes_256_gcm = "aes-256-gcm";
2696 enum NID_aes_256_gcm = 901;
2697 enum OBJ_aes_256_gcm = "OBJ_aes,46L";
2698 
2699 enum SN_aes_256_ccm = "id-aes256-CCM";
2700 enum LN_aes_256_ccm = "aes-256-ccm";
2701 enum NID_aes_256_ccm = 902;
2702 enum OBJ_aes_256_ccm = "OBJ_aes,47L";
2703 
2704 enum SN_id_aes256_wrap_pad = "id-aes256-wrap-pad";
2705 enum NID_id_aes256_wrap_pad = 903;
2706 enum OBJ_id_aes256_wrap_pad = "OBJ_aes,48L";
2707 
2708 enum SN_aes_128_cfb1 = "AES-128-CFB1";
2709 enum LN_aes_128_cfb1 = "aes-128-cfb1";
2710 enum NID_aes_128_cfb1 = 650;
2711 
2712 enum SN_aes_192_cfb1 = "AES-192-CFB1";
2713 enum LN_aes_192_cfb1 = "aes-192-cfb1";
2714 enum NID_aes_192_cfb1 = 651;
2715 
2716 enum SN_aes_256_cfb1 = "AES-256-CFB1";
2717 enum LN_aes_256_cfb1 = "aes-256-cfb1";
2718 enum NID_aes_256_cfb1 = 652;
2719 
2720 enum SN_aes_128_cfb8 = "AES-128-CFB8";
2721 enum LN_aes_128_cfb8 = "aes-128-cfb8";
2722 enum NID_aes_128_cfb8 = 653;
2723 
2724 enum SN_aes_192_cfb8 = "AES-192-CFB8";
2725 enum LN_aes_192_cfb8 = "aes-192-cfb8";
2726 enum NID_aes_192_cfb8 = 654;
2727 
2728 enum SN_aes_256_cfb8 = "AES-256-CFB8";
2729 enum LN_aes_256_cfb8 = "aes-256-cfb8";
2730 enum NID_aes_256_cfb8 = 655;
2731 
2732 enum SN_aes_128_ctr = "AES-128-CTR";
2733 enum LN_aes_128_ctr = "aes-128-ctr";
2734 enum NID_aes_128_ctr = 904;
2735 
2736 enum SN_aes_192_ctr = "AES-192-CTR";
2737 enum LN_aes_192_ctr = "aes-192-ctr";
2738 enum NID_aes_192_ctr = 905;
2739 
2740 enum SN_aes_256_ctr = "AES-256-CTR";
2741 enum LN_aes_256_ctr = "aes-256-ctr";
2742 enum NID_aes_256_ctr = 906;
2743 
2744 enum SN_aes_128_xts = "AES-128-XTS";
2745 enum LN_aes_128_xts = "aes-128-xts";
2746 enum NID_aes_128_xts = 913;
2747 
2748 enum SN_aes_256_xts = "AES-256-XTS";
2749 enum LN_aes_256_xts = "aes-256-xts";
2750 enum NID_aes_256_xts = 914;
2751 
2752 enum SN_des_cfb1 = "DES-CFB1";
2753 enum LN_des_cfb1 = "des-cfb1";
2754 enum NID_des_cfb1 = 656;
2755 
2756 enum SN_des_cfb8 = "DES-CFB8";
2757 enum LN_des_cfb8 = "des-cfb8";
2758 enum NID_des_cfb8 = 657;
2759 
2760 enum SN_des_ede3_cfb1 = "DES-EDE3-CFB1";
2761 enum LN_des_ede3_cfb1 = "des-ede3-cfb1";
2762 enum NID_des_ede3_cfb1 = 658;
2763 
2764 enum SN_des_ede3_cfb8 = "DES-EDE3-CFB8";
2765 enum LN_des_ede3_cfb8 = "des-ede3-cfb8";
2766 enum NID_des_ede3_cfb8 = 659;
2767 
2768 enum OBJ_nist_hashalgs = "OBJ_nistAlgorithms,2L";
2769 
2770 enum SN_sha256 = "SHA256";
2771 enum LN_sha256 = "sha256";
2772 enum NID_sha256 = 672;
2773 enum OBJ_sha256 = "OBJ_nist_hashalgs,1L";
2774 
2775 enum SN_sha384 = "SHA384";
2776 enum LN_sha384 = "sha384";
2777 enum NID_sha384 = 673;
2778 enum OBJ_sha384 = "OBJ_nist_hashalgs,2L";
2779 
2780 enum SN_sha512 = "SHA512";
2781 enum LN_sha512 = "sha512";
2782 enum NID_sha512 = 674;
2783 enum OBJ_sha512 = "OBJ_nist_hashalgs,3L";
2784 
2785 enum SN_sha224 = "SHA224";
2786 enum LN_sha224 = "sha224";
2787 enum NID_sha224 = 675;
2788 enum OBJ_sha224 = "OBJ_nist_hashalgs,4L";
2789 
2790 enum OBJ_dsa_with_sha2 = "OBJ_nistAlgorithms,3L";
2791 
2792 enum SN_dsa_with_SHA224 = "dsa_with_SHA224";
2793 enum NID_dsa_with_SHA224 = 802;
2794 enum OBJ_dsa_with_SHA224 = "OBJ_dsa_with_sha2,1L";
2795 
2796 enum SN_dsa_with_SHA256 = "dsa_with_SHA256";
2797 enum NID_dsa_with_SHA256 = 803;
2798 enum OBJ_dsa_with_SHA256 = "OBJ_dsa_with_sha2,2L";
2799 
2800 enum SN_hold_instruction_code = "holdInstructionCode";
2801 enum LN_hold_instruction_code = "Hold Instruction Code";
2802 enum NID_hold_instruction_code = 430;
2803 enum OBJ_hold_instruction_code = "OBJ_id_ce,23L";
2804 
2805 enum OBJ_holdInstruction = "OBJ_X9_57,2L";
2806 
2807 enum SN_hold_instruction_none = "holdInstructionNone";
2808 enum LN_hold_instruction_none = "Hold Instruction None";
2809 enum NID_hold_instruction_none = 431;
2810 enum OBJ_hold_instruction_none = "OBJ_holdInstruction,1L";
2811 
2812 enum SN_hold_instruction_call_issuer = "holdInstructionCallIssuer";
2813 enum LN_hold_instruction_call_issuer = "Hold Instruction Call Issuer";
2814 enum NID_hold_instruction_call_issuer = 432;
2815 enum OBJ_hold_instruction_call_issuer = "OBJ_holdInstruction,2L";
2816 
2817 enum SN_hold_instruction_reject = "holdInstructionReject";
2818 enum LN_hold_instruction_reject = "Hold Instruction Reject";
2819 enum NID_hold_instruction_reject = 433;
2820 enum OBJ_hold_instruction_reject = "OBJ_holdInstruction,3L";
2821 
2822 enum SN_data = "data";
2823 enum NID_data = 434;
2824 enum OBJ_data = "OBJ_itu_t,9L";
2825 
2826 enum SN_pss = "pss";
2827 enum NID_pss = 435;
2828 enum OBJ_pss = "OBJ_data,2342L";
2829 
2830 enum SN_ucl = "ucl";
2831 enum NID_ucl = 436;
2832 enum OBJ_ucl = "OBJ_pss,19200300L";
2833 
2834 enum SN_pilot = "pilot";
2835 enum NID_pilot = 437;
2836 enum OBJ_pilot = "OBJ_ucl,100L";
2837 
2838 enum LN_pilotAttributeType = "pilotAttributeType";
2839 enum NID_pilotAttributeType = 438;
2840 enum OBJ_pilotAttributeType = "OBJ_pilot,1L";
2841 
2842 enum LN_pilotAttributeSyntax = "pilotAttributeSyntax";
2843 enum NID_pilotAttributeSyntax = 439;
2844 enum OBJ_pilotAttributeSyntax = "OBJ_pilot,3L";
2845 
2846 enum LN_pilotObjectClass = "pilotObjectClass";
2847 enum NID_pilotObjectClass = 440;
2848 enum OBJ_pilotObjectClass = "OBJ_pilot,4L";
2849 
2850 enum LN_pilotGroups = "pilotGroups";
2851 enum NID_pilotGroups = 441;
2852 enum OBJ_pilotGroups = "OBJ_pilot,10L";
2853 
2854 enum LN_iA5StringSyntax = "iA5StringSyntax";
2855 enum NID_iA5StringSyntax = 442;
2856 enum OBJ_iA5StringSyntax = "OBJ_pilotAttributeSyntax,4L";
2857 
2858 enum LN_caseIgnoreIA5StringSyntax = "caseIgnoreIA5StringSyntax";
2859 enum NID_caseIgnoreIA5StringSyntax = 443;
2860 enum OBJ_caseIgnoreIA5StringSyntax = "OBJ_pilotAttributeSyntax,5L";
2861 
2862 enum LN_pilotObject = "pilotObject";
2863 enum NID_pilotObject = 444;
2864 enum OBJ_pilotObject = "OBJ_pilotObjectClass,3L";
2865 
2866 enum LN_pilotPerson = "pilotPerson";
2867 enum NID_pilotPerson = 445;
2868 enum OBJ_pilotPerson = "OBJ_pilotObjectClass,4L";
2869 
2870 enum SN_account = "account";
2871 enum NID_account = 446;
2872 enum OBJ_account = "OBJ_pilotObjectClass,5L";
2873 
2874 enum SN_document = "document";
2875 enum NID_document = 447;
2876 enum OBJ_document = "OBJ_pilotObjectClass,6L";
2877 
2878 enum SN_room = "room";
2879 enum NID_room = 448;
2880 enum OBJ_room = "OBJ_pilotObjectClass,7L";
2881 
2882 enum LN_documentSeries = "documentSeries";
2883 enum NID_documentSeries = 449;
2884 enum OBJ_documentSeries = "OBJ_pilotObjectClass,9L";
2885 
2886 enum SN_Domain = "domain";
2887 enum LN_Domain = "Domain";
2888 enum NID_Domain = 392;
2889 enum OBJ_Domain = "OBJ_pilotObjectClass,13L";
2890 
2891 enum LN_rFC822localPart = "rFC822localPart";
2892 enum NID_rFC822localPart = 450;
2893 enum OBJ_rFC822localPart = "OBJ_pilotObjectClass,14L";
2894 
2895 enum LN_dNSDomain = "dNSDomain";
2896 enum NID_dNSDomain = 451;
2897 enum OBJ_dNSDomain = "OBJ_pilotObjectClass,15L";
2898 
2899 enum LN_domainRelatedObject = "domainRelatedObject";
2900 enum NID_domainRelatedObject = 452;
2901 enum OBJ_domainRelatedObject = "OBJ_pilotObjectClass,17L";
2902 
2903 enum LN_friendlyCountry = "friendlyCountry";
2904 enum NID_friendlyCountry = 453;
2905 enum OBJ_friendlyCountry = "OBJ_pilotObjectClass,18L";
2906 
2907 enum LN_simpleSecurityObject = "simpleSecurityObject";
2908 enum NID_simpleSecurityObject = 454;
2909 enum OBJ_simpleSecurityObject = "OBJ_pilotObjectClass,19L";
2910 
2911 enum LN_pilotOrganization = "pilotOrganization";
2912 enum NID_pilotOrganization = 455;
2913 enum OBJ_pilotOrganization = "OBJ_pilotObjectClass,20L";
2914 
2915 enum LN_pilotDSA = "pilotDSA";
2916 enum NID_pilotDSA = 456;
2917 enum OBJ_pilotDSA = "OBJ_pilotObjectClass,21L";
2918 
2919 enum LN_qualityLabelledData = "qualityLabelledData";
2920 enum NID_qualityLabelledData = 457;
2921 enum OBJ_qualityLabelledData = "OBJ_pilotObjectClass,22L";
2922 
2923 enum SN_userId = "UID";
2924 enum LN_userId = "userId";
2925 enum NID_userId = 458;
2926 enum OBJ_userId = "OBJ_pilotAttributeType,1L";
2927 
2928 enum LN_textEncodedORAddress = "textEncodedORAddress";
2929 enum NID_textEncodedORAddress = 459;
2930 enum OBJ_textEncodedORAddress = "OBJ_pilotAttributeType,2L";
2931 
2932 enum SN_rfc822Mailbox = "mail";
2933 enum LN_rfc822Mailbox = "rfc822Mailbox";
2934 enum NID_rfc822Mailbox = 460;
2935 enum OBJ_rfc822Mailbox = "OBJ_pilotAttributeType,3L";
2936 
2937 enum SN_info = "info";
2938 enum NID_info = 461;
2939 enum OBJ_info = "OBJ_pilotAttributeType,4L";
2940 
2941 enum LN_favouriteDrink = "favouriteDrink";
2942 enum NID_favouriteDrink = 462;
2943 enum OBJ_favouriteDrink = "OBJ_pilotAttributeType,5L";
2944 
2945 enum LN_roomNumber = "roomNumber";
2946 enum NID_roomNumber = 463;
2947 enum OBJ_roomNumber = "OBJ_pilotAttributeType,6L";
2948 
2949 enum SN_photo = "photo";
2950 enum NID_photo = 464;
2951 enum OBJ_photo = "OBJ_pilotAttributeType,7L";
2952 
2953 enum LN_userClass = "userClass";
2954 enum NID_userClass = 465;
2955 enum OBJ_userClass = "OBJ_pilotAttributeType,8L";
2956 
2957 enum SN_host = "host";
2958 enum NID_host = 466;
2959 enum OBJ_host = "OBJ_pilotAttributeType,9L";
2960 
2961 enum SN_manager = "manager";
2962 enum NID_manager = 467;
2963 enum OBJ_manager = "OBJ_pilotAttributeType,10L";
2964 
2965 enum LN_documentIdentifier = "documentIdentifier";
2966 enum NID_documentIdentifier = 468;
2967 enum OBJ_documentIdentifier = "OBJ_pilotAttributeType,11L";
2968 
2969 enum LN_documentTitle = "documentTitle";
2970 enum NID_documentTitle = 469;
2971 enum OBJ_documentTitle = "OBJ_pilotAttributeType,12L";
2972 
2973 enum LN_documentVersion = "documentVersion";
2974 enum NID_documentVersion = 470;
2975 enum OBJ_documentVersion = "OBJ_pilotAttributeType,13L";
2976 
2977 enum LN_documentAuthor = "documentAuthor";
2978 enum NID_documentAuthor = 471;
2979 enum OBJ_documentAuthor = "OBJ_pilotAttributeType,14L";
2980 
2981 enum LN_documentLocation = "documentLocation";
2982 enum NID_documentLocation = 472;
2983 enum OBJ_documentLocation = "OBJ_pilotAttributeType,15L";
2984 
2985 enum LN_homeTelephoneNumber = "homeTelephoneNumber";
2986 enum NID_homeTelephoneNumber = 473;
2987 enum OBJ_homeTelephoneNumber = "OBJ_pilotAttributeType,20L";
2988 
2989 enum SN_secretary = "secretary";
2990 enum NID_secretary = 474;
2991 enum OBJ_secretary = "OBJ_pilotAttributeType,21L";
2992 
2993 enum LN_otherMailbox = "otherMailbox";
2994 enum NID_otherMailbox = 475;
2995 enum OBJ_otherMailbox = "OBJ_pilotAttributeType,22L";
2996 
2997 enum LN_lastModifiedTime = "lastModifiedTime";
2998 enum NID_lastModifiedTime = 476;
2999 enum OBJ_lastModifiedTime = "OBJ_pilotAttributeType,23L";
3000 
3001 enum LN_lastModifiedBy = "lastModifiedBy";
3002 enum NID_lastModifiedBy = 477;
3003 enum OBJ_lastModifiedBy = "OBJ_pilotAttributeType,24L";
3004 
3005 enum SN_domainComponent = "DC";
3006 enum LN_domainComponent = "domainComponent";
3007 enum NID_domainComponent = 391;
3008 enum OBJ_domainComponent = "OBJ_pilotAttributeType,25L";
3009 
3010 enum LN_aRecord = "aRecord";
3011 enum NID_aRecord = 478;
3012 enum OBJ_aRecord = "OBJ_pilotAttributeType,26L";
3013 
3014 enum LN_pilotAttributeType27 = "pilotAttributeType27";
3015 enum NID_pilotAttributeType27 = 479;
3016 enum OBJ_pilotAttributeType27 = "OBJ_pilotAttributeType,27L";
3017 
3018 enum LN_mXRecord = "mXRecord";
3019 enum NID_mXRecord = 480;
3020 enum OBJ_mXRecord = "OBJ_pilotAttributeType,28L";
3021 
3022 enum LN_nSRecord = "nSRecord";
3023 enum NID_nSRecord = 481;
3024 enum OBJ_nSRecord = "OBJ_pilotAttributeType,29L";
3025 
3026 enum LN_sOARecord = "sOARecord";
3027 enum NID_sOARecord = 482;
3028 enum OBJ_sOARecord = "OBJ_pilotAttributeType,30L";
3029 
3030 enum LN_cNAMERecord = "cNAMERecord";
3031 enum NID_cNAMERecord = 483;
3032 enum OBJ_cNAMERecord = "OBJ_pilotAttributeType,31L";
3033 
3034 enum LN_associatedDomain = "associatedDomain";
3035 enum NID_associatedDomain = 484;
3036 enum OBJ_associatedDomain = "OBJ_pilotAttributeType,37L";
3037 
3038 enum LN_associatedName = "associatedName";
3039 enum NID_associatedName = 485;
3040 enum OBJ_associatedName = "OBJ_pilotAttributeType,38L";
3041 
3042 enum LN_homePostalAddress = "homePostalAddress";
3043 enum NID_homePostalAddress = 486;
3044 enum OBJ_homePostalAddress = "OBJ_pilotAttributeType,39L";
3045 
3046 enum LN_personalTitle = "personalTitle";
3047 enum NID_personalTitle = 487;
3048 enum OBJ_personalTitle = "OBJ_pilotAttributeType,40L";
3049 
3050 enum LN_mobileTelephoneNumber = "mobileTelephoneNumber";
3051 enum NID_mobileTelephoneNumber = 488;
3052 enum OBJ_mobileTelephoneNumber = "OBJ_pilotAttributeType,41L";
3053 
3054 enum LN_pagerTelephoneNumber = "pagerTelephoneNumber";
3055 enum NID_pagerTelephoneNumber = 489;
3056 enum OBJ_pagerTelephoneNumber = "OBJ_pilotAttributeType,42L";
3057 
3058 enum LN_friendlyCountryName = "friendlyCountryName";
3059 enum NID_friendlyCountryName = 490;
3060 enum OBJ_friendlyCountryName = "OBJ_pilotAttributeType,43L";
3061 
3062 enum LN_organizationalStatus = "organizationalStatus";
3063 enum NID_organizationalStatus = 491;
3064 enum OBJ_organizationalStatus = "OBJ_pilotAttributeType,45L";
3065 
3066 enum LN_janetMailbox = "janetMailbox";
3067 enum NID_janetMailbox = 492;
3068 enum OBJ_janetMailbox = "OBJ_pilotAttributeType,46L";
3069 
3070 enum LN_mailPreferenceOption = "mailPreferenceOption";
3071 enum NID_mailPreferenceOption = 493;
3072 enum OBJ_mailPreferenceOption = "OBJ_pilotAttributeType,47L";
3073 
3074 enum LN_buildingName = "buildingName";
3075 enum NID_buildingName = 494;
3076 enum OBJ_buildingName = "OBJ_pilotAttributeType,48L";
3077 
3078 enum LN_dSAQuality = "dSAQuality";
3079 enum NID_dSAQuality = 495;
3080 enum OBJ_dSAQuality = "OBJ_pilotAttributeType,49L";
3081 
3082 enum LN_singleLevelQuality = "singleLevelQuality";
3083 enum NID_singleLevelQuality = 496;
3084 enum OBJ_singleLevelQuality = "OBJ_pilotAttributeType,50L";
3085 
3086 enum LN_subtreeMinimumQuality = "subtreeMinimumQuality";
3087 enum NID_subtreeMinimumQuality = 497;
3088 enum OBJ_subtreeMinimumQuality = "OBJ_pilotAttributeType,51L";
3089 
3090 enum LN_subtreeMaximumQuality = "subtreeMaximumQuality";
3091 enum NID_subtreeMaximumQuality = 498;
3092 enum OBJ_subtreeMaximumQuality = "OBJ_pilotAttributeType,52L";
3093 
3094 enum LN_personalSignature = "personalSignature";
3095 enum NID_personalSignature = 499;
3096 enum OBJ_personalSignature = "OBJ_pilotAttributeType,53L";
3097 
3098 enum LN_dITRedirect = "dITRedirect";
3099 enum NID_dITRedirect = 500;
3100 enum OBJ_dITRedirect = "OBJ_pilotAttributeType,54L";
3101 
3102 enum SN_audio = "audio";
3103 enum NID_audio = 501;
3104 enum OBJ_audio = "OBJ_pilotAttributeType,55L";
3105 
3106 enum LN_documentPublisher = "documentPublisher";
3107 enum NID_documentPublisher = 502;
3108 enum OBJ_documentPublisher = "OBJ_pilotAttributeType,56L";
3109 
3110 enum SN_id_set = "id-set";
3111 enum LN_id_set = "Secure Electronic Transactions";
3112 enum NID_id_set = 512;
3113 enum OBJ_id_set = "OBJ_international_organizations,42L";
3114 
3115 enum SN_set_ctype = "set-ctype";
3116 enum LN_set_ctype = "content types";
3117 enum NID_set_ctype = 513;
3118 enum OBJ_set_ctype = "OBJ_id_set,0L";
3119 
3120 enum SN_set_msgExt = "set-msgExt";
3121 enum LN_set_msgExt = "message extensions";
3122 enum NID_set_msgExt = 514;
3123 enum OBJ_set_msgExt = "OBJ_id_set,1L";
3124 
3125 enum SN_set_attr = "set-attr";
3126 enum NID_set_attr = 515;
3127 enum OBJ_set_attr = "OBJ_id_set,3L";
3128 
3129 enum SN_set_policy = "set-policy";
3130 enum NID_set_policy = 516;
3131 enum OBJ_set_policy = "OBJ_id_set,5L";
3132 
3133 enum SN_set_certExt = "set-certExt";
3134 enum LN_set_certExt = "certificate extensions";
3135 enum NID_set_certExt = 517;
3136 enum OBJ_set_certExt = "OBJ_id_set,7L";
3137 
3138 enum SN_set_brand = "set-brand";
3139 enum NID_set_brand = 518;
3140 enum OBJ_set_brand = "OBJ_id_set,8L";
3141 
3142 enum SN_setct_PANData = "setct-PANData";
3143 enum NID_setct_PANData = 519;
3144 enum OBJ_setct_PANData = "OBJ_set_ctype,0L";
3145 
3146 enum SN_setct_PANToken = "setct-PANToken";
3147 enum NID_setct_PANToken = 520;
3148 enum OBJ_setct_PANToken = "OBJ_set_ctype,1L";
3149 
3150 enum SN_setct_PANOnly = "setct-PANOnly";
3151 enum NID_setct_PANOnly = 521;
3152 enum OBJ_setct_PANOnly = "OBJ_set_ctype,2L";
3153 
3154 enum SN_setct_OIData = "setct-OIData";
3155 enum NID_setct_OIData = 522;
3156 enum OBJ_setct_OIData = "OBJ_set_ctype,3L";
3157 
3158 enum SN_setct_PI = "setct-PI";
3159 enum NID_setct_PI = 523;
3160 enum OBJ_setct_PI = "OBJ_set_ctype,4L";
3161 
3162 enum SN_setct_PIData = "setct-PIData";
3163 enum NID_setct_PIData = 524;
3164 enum OBJ_setct_PIData = "OBJ_set_ctype,5L";
3165 
3166 enum SN_setct_PIDataUnsigned = "setct-PIDataUnsigned";
3167 enum NID_setct_PIDataUnsigned = 525;
3168 enum OBJ_setct_PIDataUnsigned = "OBJ_set_ctype,6L";
3169 
3170 enum SN_setct_HODInput = "setct-HODInput";
3171 enum NID_setct_HODInput = 526;
3172 enum OBJ_setct_HODInput = "OBJ_set_ctype,7L";
3173 
3174 enum SN_setct_AuthResBaggage = "setct-AuthResBaggage";
3175 enum NID_setct_AuthResBaggage = 527;
3176 enum OBJ_setct_AuthResBaggage = "OBJ_set_ctype,8L";
3177 
3178 enum SN_setct_AuthRevReqBaggage = "setct-AuthRevReqBaggage";
3179 enum NID_setct_AuthRevReqBaggage = 528;
3180 enum OBJ_setct_AuthRevReqBaggage = "OBJ_set_ctype,9L";
3181 
3182 enum SN_setct_AuthRevResBaggage = "setct-AuthRevResBaggage";
3183 enum NID_setct_AuthRevResBaggage = 529;
3184 enum OBJ_setct_AuthRevResBaggage = "OBJ_set_ctype,10L";
3185 
3186 enum SN_setct_CapTokenSeq = "setct-CapTokenSeq";
3187 enum NID_setct_CapTokenSeq = 530;
3188 enum OBJ_setct_CapTokenSeq = "OBJ_set_ctype,11L";
3189 
3190 enum SN_setct_PInitResData = "setct-PInitResData";
3191 enum NID_setct_PInitResData = 531;
3192 enum OBJ_setct_PInitResData = "OBJ_set_ctype,12L";
3193 
3194 enum SN_setct_PI_TBS = "setct-PI-TBS";
3195 enum NID_setct_PI_TBS = 532;
3196 enum OBJ_setct_PI_TBS = "OBJ_set_ctype,13L";
3197 
3198 enum SN_setct_PResData = "setct-PResData";
3199 enum NID_setct_PResData = 533;
3200 enum OBJ_setct_PResData = "OBJ_set_ctype,14L";
3201 
3202 enum SN_setct_AuthReqTBS = "setct-AuthReqTBS";
3203 enum NID_setct_AuthReqTBS = 534;
3204 enum OBJ_setct_AuthReqTBS = "OBJ_set_ctype,16L";
3205 
3206 enum SN_setct_AuthResTBS = "setct-AuthResTBS";
3207 enum NID_setct_AuthResTBS = 535;
3208 enum OBJ_setct_AuthResTBS = "OBJ_set_ctype,17L";
3209 
3210 enum SN_setct_AuthResTBSX = "setct-AuthResTBSX";
3211 enum NID_setct_AuthResTBSX = 536;
3212 enum OBJ_setct_AuthResTBSX = "OBJ_set_ctype,18L";
3213 
3214 enum SN_setct_AuthTokenTBS = "setct-AuthTokenTBS";
3215 enum NID_setct_AuthTokenTBS = 537;
3216 enum OBJ_setct_AuthTokenTBS = "OBJ_set_ctype,19L";
3217 
3218 enum SN_setct_CapTokenData = "setct-CapTokenData";
3219 enum NID_setct_CapTokenData = 538;
3220 enum OBJ_setct_CapTokenData = "OBJ_set_ctype,20L";
3221 
3222 enum SN_setct_CapTokenTBS = "setct-CapTokenTBS";
3223 enum NID_setct_CapTokenTBS = 539;
3224 enum OBJ_setct_CapTokenTBS = "OBJ_set_ctype,21L";
3225 
3226 enum SN_setct_AcqCardCodeMsg = "setct-AcqCardCodeMsg";
3227 enum NID_setct_AcqCardCodeMsg = 540;
3228 enum OBJ_setct_AcqCardCodeMsg = "OBJ_set_ctype,22L";
3229 
3230 enum SN_setct_AuthRevReqTBS = "setct-AuthRevReqTBS";
3231 enum NID_setct_AuthRevReqTBS = 541;
3232 enum OBJ_setct_AuthRevReqTBS = "OBJ_set_ctype,23L";
3233 
3234 enum SN_setct_AuthRevResData = "setct-AuthRevResData";
3235 enum NID_setct_AuthRevResData = 542;
3236 enum OBJ_setct_AuthRevResData = "OBJ_set_ctype,24L";
3237 
3238 enum SN_setct_AuthRevResTBS = "setct-AuthRevResTBS";
3239 enum NID_setct_AuthRevResTBS = 543;
3240 enum OBJ_setct_AuthRevResTBS = "OBJ_set_ctype,25L";
3241 
3242 enum SN_setct_CapReqTBS = "setct-CapReqTBS";
3243 enum NID_setct_CapReqTBS = 544;
3244 enum OBJ_setct_CapReqTBS = "OBJ_set_ctype,26L";
3245 
3246 enum SN_setct_CapReqTBSX = "setct-CapReqTBSX";
3247 enum NID_setct_CapReqTBSX = 545;
3248 enum OBJ_setct_CapReqTBSX = "OBJ_set_ctype,27L";
3249 
3250 enum SN_setct_CapResData = "setct-CapResData";
3251 enum NID_setct_CapResData = 546;
3252 enum OBJ_setct_CapResData = "OBJ_set_ctype,28L";
3253 
3254 enum SN_setct_CapRevReqTBS = "setct-CapRevReqTBS";
3255 enum NID_setct_CapRevReqTBS = 547;
3256 enum OBJ_setct_CapRevReqTBS = "OBJ_set_ctype,29L";
3257 
3258 enum SN_setct_CapRevReqTBSX = "setct-CapRevReqTBSX";
3259 enum NID_setct_CapRevReqTBSX = 548;
3260 enum OBJ_setct_CapRevReqTBSX = "OBJ_set_ctype,30L";
3261 
3262 enum SN_setct_CapRevResData = "setct-CapRevResData";
3263 enum NID_setct_CapRevResData = 549;
3264 enum OBJ_setct_CapRevResData = "OBJ_set_ctype,31L";
3265 
3266 enum SN_setct_CredReqTBS = "setct-CredReqTBS";
3267 enum NID_setct_CredReqTBS = 550;
3268 enum OBJ_setct_CredReqTBS = "OBJ_set_ctype,32L";
3269 
3270 enum SN_setct_CredReqTBSX = "setct-CredReqTBSX";
3271 enum NID_setct_CredReqTBSX = 551;
3272 enum OBJ_setct_CredReqTBSX = "OBJ_set_ctype,33L";
3273 
3274 enum SN_setct_CredResData = "setct-CredResData";
3275 enum NID_setct_CredResData = 552;
3276 enum OBJ_setct_CredResData = "OBJ_set_ctype,34L";
3277 
3278 enum SN_setct_CredRevReqTBS = "setct-CredRevReqTBS";
3279 enum NID_setct_CredRevReqTBS = 553;
3280 enum OBJ_setct_CredRevReqTBS = "OBJ_set_ctype,35L";
3281 
3282 enum SN_setct_CredRevReqTBSX = "setct-CredRevReqTBSX";
3283 enum NID_setct_CredRevReqTBSX = 554;
3284 enum OBJ_setct_CredRevReqTBSX = "OBJ_set_ctype,36L";
3285 
3286 enum SN_setct_CredRevResData = "setct-CredRevResData";
3287 enum NID_setct_CredRevResData = 555;
3288 enum OBJ_setct_CredRevResData = "OBJ_set_ctype,37L";
3289 
3290 enum SN_setct_PCertReqData = "setct-PCertReqData";
3291 enum NID_setct_PCertReqData = 556;
3292 enum OBJ_setct_PCertReqData = "OBJ_set_ctype,38L";
3293 
3294 enum SN_setct_PCertResTBS = "setct-PCertResTBS";
3295 enum NID_setct_PCertResTBS = 557;
3296 enum OBJ_setct_PCertResTBS = "OBJ_set_ctype,39L";
3297 
3298 enum SN_setct_BatchAdminReqData = "setct-BatchAdminReqData";
3299 enum NID_setct_BatchAdminReqData = 558;
3300 enum OBJ_setct_BatchAdminReqData = "OBJ_set_ctype,40L";
3301 
3302 enum SN_setct_BatchAdminResData = "setct-BatchAdminResData";
3303 enum NID_setct_BatchAdminResData = 559;
3304 enum OBJ_setct_BatchAdminResData = "OBJ_set_ctype,41L";
3305 
3306 enum SN_setct_CardCInitResTBS = "setct-CardCInitResTBS";
3307 enum NID_setct_CardCInitResTBS = 560;
3308 enum OBJ_setct_CardCInitResTBS = "OBJ_set_ctype,42L";
3309 
3310 enum SN_setct_MeAqCInitResTBS = "setct-MeAqCInitResTBS";
3311 enum NID_setct_MeAqCInitResTBS = 561;
3312 enum OBJ_setct_MeAqCInitResTBS = "OBJ_set_ctype,43L";
3313 
3314 enum SN_setct_RegFormResTBS = "setct-RegFormResTBS";
3315 enum NID_setct_RegFormResTBS = 562;
3316 enum OBJ_setct_RegFormResTBS = "OBJ_set_ctype,44L";
3317 
3318 enum SN_setct_CertReqData = "setct-CertReqData";
3319 enum NID_setct_CertReqData = 563;
3320 enum OBJ_setct_CertReqData = "OBJ_set_ctype,45L";
3321 
3322 enum SN_setct_CertReqTBS = "setct-CertReqTBS";
3323 enum NID_setct_CertReqTBS = 564;
3324 enum OBJ_setct_CertReqTBS = "OBJ_set_ctype,46L";
3325 
3326 enum SN_setct_CertResData = "setct-CertResData";
3327 enum NID_setct_CertResData = 565;
3328 enum OBJ_setct_CertResData = "OBJ_set_ctype,47L";
3329 
3330 enum SN_setct_CertInqReqTBS = "setct-CertInqReqTBS";
3331 enum NID_setct_CertInqReqTBS = 566;
3332 enum OBJ_setct_CertInqReqTBS = "OBJ_set_ctype,48L";
3333 
3334 enum SN_setct_ErrorTBS = "setct-ErrorTBS";
3335 enum NID_setct_ErrorTBS = 567;
3336 enum OBJ_setct_ErrorTBS = "OBJ_set_ctype,49L";
3337 
3338 enum SN_setct_PIDualSignedTBE = "setct-PIDualSignedTBE";
3339 enum NID_setct_PIDualSignedTBE = 568;
3340 enum OBJ_setct_PIDualSignedTBE = "OBJ_set_ctype,50L";
3341 
3342 enum SN_setct_PIUnsignedTBE = "setct-PIUnsignedTBE";
3343 enum NID_setct_PIUnsignedTBE = 569;
3344 enum OBJ_setct_PIUnsignedTBE = "OBJ_set_ctype,51L";
3345 
3346 enum SN_setct_AuthReqTBE = "setct-AuthReqTBE";
3347 enum NID_setct_AuthReqTBE = 570;
3348 enum OBJ_setct_AuthReqTBE = "OBJ_set_ctype,52L";
3349 
3350 enum SN_setct_AuthResTBE = "setct-AuthResTBE";
3351 enum NID_setct_AuthResTBE = 571;
3352 enum OBJ_setct_AuthResTBE = "OBJ_set_ctype,53L";
3353 
3354 enum SN_setct_AuthResTBEX = "setct-AuthResTBEX";
3355 enum NID_setct_AuthResTBEX = 572;
3356 enum OBJ_setct_AuthResTBEX = "OBJ_set_ctype,54L";
3357 
3358 enum SN_setct_AuthTokenTBE = "setct-AuthTokenTBE";
3359 enum NID_setct_AuthTokenTBE = 573;
3360 enum OBJ_setct_AuthTokenTBE = "OBJ_set_ctype,55L";
3361 
3362 enum SN_setct_CapTokenTBE = "setct-CapTokenTBE";
3363 enum NID_setct_CapTokenTBE = 574;
3364 enum OBJ_setct_CapTokenTBE = "OBJ_set_ctype,56L";
3365 
3366 enum SN_setct_CapTokenTBEX = "setct-CapTokenTBEX";
3367 enum NID_setct_CapTokenTBEX = 575;
3368 enum OBJ_setct_CapTokenTBEX = "OBJ_set_ctype,57L";
3369 
3370 enum SN_setct_AcqCardCodeMsgTBE = "setct-AcqCardCodeMsgTBE";
3371 enum NID_setct_AcqCardCodeMsgTBE = 576;
3372 enum OBJ_setct_AcqCardCodeMsgTBE = "OBJ_set_ctype,58L";
3373 
3374 enum SN_setct_AuthRevReqTBE = "setct-AuthRevReqTBE";
3375 enum NID_setct_AuthRevReqTBE = 577;
3376 enum OBJ_setct_AuthRevReqTBE = "OBJ_set_ctype,59L";
3377 
3378 enum SN_setct_AuthRevResTBE = "setct-AuthRevResTBE";
3379 enum NID_setct_AuthRevResTBE = 578;
3380 enum OBJ_setct_AuthRevResTBE = "OBJ_set_ctype,60L";
3381 
3382 enum SN_setct_AuthRevResTBEB = "setct-AuthRevResTBEB";
3383 enum NID_setct_AuthRevResTBEB = 579;
3384 enum OBJ_setct_AuthRevResTBEB = "OBJ_set_ctype,61L";
3385 
3386 enum SN_setct_CapReqTBE = "setct-CapReqTBE";
3387 enum NID_setct_CapReqTBE = 580;
3388 enum OBJ_setct_CapReqTBE = "OBJ_set_ctype,62L";
3389 
3390 enum SN_setct_CapReqTBEX = "setct-CapReqTBEX";
3391 enum NID_setct_CapReqTBEX = 581;
3392 enum OBJ_setct_CapReqTBEX = "OBJ_set_ctype,63L";
3393 
3394 enum SN_setct_CapResTBE = "setct-CapResTBE";
3395 enum NID_setct_CapResTBE = 582;
3396 enum OBJ_setct_CapResTBE = "OBJ_set_ctype,64L";
3397 
3398 enum SN_setct_CapRevReqTBE = "setct-CapRevReqTBE";
3399 enum NID_setct_CapRevReqTBE = 583;
3400 enum OBJ_setct_CapRevReqTBE = "OBJ_set_ctype,65L";
3401 
3402 enum SN_setct_CapRevReqTBEX = "setct-CapRevReqTBEX";
3403 enum NID_setct_CapRevReqTBEX = 584;
3404 enum OBJ_setct_CapRevReqTBEX = "OBJ_set_ctype,66L";
3405 
3406 enum SN_setct_CapRevResTBE = "setct-CapRevResTBE";
3407 enum NID_setct_CapRevResTBE = 585;
3408 enum OBJ_setct_CapRevResTBE = "OBJ_set_ctype,67L";
3409 
3410 enum SN_setct_CredReqTBE = "setct-CredReqTBE";
3411 enum NID_setct_CredReqTBE = 586;
3412 enum OBJ_setct_CredReqTBE = "OBJ_set_ctype,68L";
3413 
3414 enum SN_setct_CredReqTBEX = "setct-CredReqTBEX";
3415 enum NID_setct_CredReqTBEX = 587;
3416 enum OBJ_setct_CredReqTBEX = "OBJ_set_ctype,69L";
3417 
3418 enum SN_setct_CredResTBE = "setct-CredResTBE";
3419 enum NID_setct_CredResTBE = 588;
3420 enum OBJ_setct_CredResTBE = "OBJ_set_ctype,70L";
3421 
3422 enum SN_setct_CredRevReqTBE = "setct-CredRevReqTBE";
3423 enum NID_setct_CredRevReqTBE = 589;
3424 enum OBJ_setct_CredRevReqTBE = "OBJ_set_ctype,71L";
3425 
3426 enum SN_setct_CredRevReqTBEX = "setct-CredRevReqTBEX";
3427 enum NID_setct_CredRevReqTBEX = 590;
3428 enum OBJ_setct_CredRevReqTBEX = "OBJ_set_ctype,72L";
3429 
3430 enum SN_setct_CredRevResTBE = "setct-CredRevResTBE";
3431 enum NID_setct_CredRevResTBE = 591;
3432 enum OBJ_setct_CredRevResTBE = "OBJ_set_ctype,73L";
3433 
3434 enum SN_setct_BatchAdminReqTBE = "setct-BatchAdminReqTBE";
3435 enum NID_setct_BatchAdminReqTBE = 592;
3436 enum OBJ_setct_BatchAdminReqTBE = "OBJ_set_ctype,74L";
3437 
3438 enum SN_setct_BatchAdminResTBE = "setct-BatchAdminResTBE";
3439 enum NID_setct_BatchAdminResTBE = 593;
3440 enum OBJ_setct_BatchAdminResTBE = "OBJ_set_ctype,75L";
3441 
3442 enum SN_setct_RegFormReqTBE = "setct-RegFormReqTBE";
3443 enum NID_setct_RegFormReqTBE = 594;
3444 enum OBJ_setct_RegFormReqTBE = "OBJ_set_ctype,76L";
3445 
3446 enum SN_setct_CertReqTBE = "setct-CertReqTBE";
3447 enum NID_setct_CertReqTBE = 595;
3448 enum OBJ_setct_CertReqTBE = "OBJ_set_ctype,77L";
3449 
3450 enum SN_setct_CertReqTBEX = "setct-CertReqTBEX";
3451 enum NID_setct_CertReqTBEX = 596;
3452 enum OBJ_setct_CertReqTBEX = "OBJ_set_ctype,78L";
3453 
3454 enum SN_setct_CertResTBE = "setct-CertResTBE";
3455 enum NID_setct_CertResTBE = 597;
3456 enum OBJ_setct_CertResTBE = "OBJ_set_ctype,79L";
3457 
3458 enum SN_setct_CRLNotificationTBS = "setct-CRLNotificationTBS";
3459 enum NID_setct_CRLNotificationTBS = 598;
3460 enum OBJ_setct_CRLNotificationTBS = "OBJ_set_ctype,80L";
3461 
3462 enum SN_setct_CRLNotificationResTBS = "setct-CRLNotificationResTBS";
3463 enum NID_setct_CRLNotificationResTBS = 599;
3464 enum OBJ_setct_CRLNotificationResTBS = "OBJ_set_ctype,81L";
3465 
3466 enum SN_setct_BCIDistributionTBS = "setct-BCIDistributionTBS";
3467 enum NID_setct_BCIDistributionTBS = 600;
3468 enum OBJ_setct_BCIDistributionTBS = "OBJ_set_ctype,82L";
3469 
3470 enum SN_setext_genCrypt = "setext-genCrypt";
3471 enum LN_setext_genCrypt = "generic cryptogram";
3472 enum NID_setext_genCrypt = 601;
3473 enum OBJ_setext_genCrypt = "OBJ_set_msgExt,1L";
3474 
3475 enum SN_setext_miAuth = "setext-miAuth";
3476 enum LN_setext_miAuth = "merchant initiated auth";
3477 enum NID_setext_miAuth = 602;
3478 enum OBJ_setext_miAuth = "OBJ_set_msgExt,3L";
3479 
3480 enum SN_setext_pinSecure = "setext-pinSecure";
3481 enum NID_setext_pinSecure = 603;
3482 enum OBJ_setext_pinSecure = "OBJ_set_msgExt,4L";
3483 
3484 enum SN_setext_pinAny = "setext-pinAny";
3485 enum NID_setext_pinAny = 604;
3486 enum OBJ_setext_pinAny = "OBJ_set_msgExt,5L";
3487 
3488 enum SN_setext_track2 = "setext-track2";
3489 enum NID_setext_track2 = 605;
3490 enum OBJ_setext_track2 = "OBJ_set_msgExt,7L";
3491 
3492 enum SN_setext_cv = "setext-cv";
3493 enum LN_setext_cv = "additional verification";
3494 enum NID_setext_cv = 606;
3495 enum OBJ_setext_cv = "OBJ_set_msgExt,8L";
3496 
3497 enum SN_set_policy_root = "set-policy-root";
3498 enum NID_set_policy_root = 607;
3499 enum OBJ_set_policy_root = "OBJ_set_policy,0L";
3500 
3501 enum SN_setCext_hashedRoot = "setCext-hashedRoot";
3502 enum NID_setCext_hashedRoot = 608;
3503 enum OBJ_setCext_hashedRoot = "OBJ_set_certExt,0L";
3504 
3505 enum SN_setCext_certType = "setCext-certType";
3506 enum NID_setCext_certType = 609;
3507 enum OBJ_setCext_certType = "OBJ_set_certExt,1L";
3508 
3509 enum SN_setCext_merchData = "setCext-merchData";
3510 enum NID_setCext_merchData = 610;
3511 enum OBJ_setCext_merchData = "OBJ_set_certExt,2L";
3512 
3513 enum SN_setCext_cCertRequired = "setCext-cCertRequired";
3514 enum NID_setCext_cCertRequired = 611;
3515 enum OBJ_setCext_cCertRequired = "OBJ_set_certExt,3L";
3516 
3517 enum SN_setCext_tunneling = "setCext-tunneling";
3518 enum NID_setCext_tunneling = 612;
3519 enum OBJ_setCext_tunneling = "OBJ_set_certExt,4L";
3520 
3521 enum SN_setCext_setExt = "setCext-setExt";
3522 enum NID_setCext_setExt = 613;
3523 enum OBJ_setCext_setExt = "OBJ_set_certExt,5L";
3524 
3525 enum SN_setCext_setQualf = "setCext-setQualf";
3526 enum NID_setCext_setQualf = 614;
3527 enum OBJ_setCext_setQualf = "OBJ_set_certExt,6L";
3528 
3529 enum SN_setCext_PGWYcapabilities = "setCext-PGWYcapabilities";
3530 enum NID_setCext_PGWYcapabilities = 615;
3531 enum OBJ_setCext_PGWYcapabilities = "OBJ_set_certExt,7L";
3532 
3533 enum SN_setCext_TokenIdentifier = "setCext-TokenIdentifier";
3534 enum NID_setCext_TokenIdentifier = 616;
3535 enum OBJ_setCext_TokenIdentifier = "OBJ_set_certExt,8L";
3536 
3537 enum SN_setCext_Track2Data = "setCext-Track2Data";
3538 enum NID_setCext_Track2Data = 617;
3539 enum OBJ_setCext_Track2Data = "OBJ_set_certExt,9L";
3540 
3541 enum SN_setCext_TokenType = "setCext-TokenType";
3542 enum NID_setCext_TokenType = 618;
3543 enum OBJ_setCext_TokenType = "OBJ_set_certExt,10L";
3544 
3545 enum SN_setCext_IssuerCapabilities = "setCext-IssuerCapabilities";
3546 enum NID_setCext_IssuerCapabilities = 619;
3547 enum OBJ_setCext_IssuerCapabilities = "OBJ_set_certExt,11L";
3548 
3549 enum SN_setAttr_Cert = "setAttr-Cert";
3550 enum NID_setAttr_Cert = 620;
3551 enum OBJ_setAttr_Cert = "OBJ_set_attr,0L";
3552 
3553 enum SN_setAttr_PGWYcap = "setAttr-PGWYcap";
3554 enum LN_setAttr_PGWYcap = "payment gateway capabilities";
3555 enum NID_setAttr_PGWYcap = 621;
3556 enum OBJ_setAttr_PGWYcap = "OBJ_set_attr,1L";
3557 
3558 enum SN_setAttr_TokenType = "setAttr-TokenType";
3559 enum NID_setAttr_TokenType = 622;
3560 enum OBJ_setAttr_TokenType = "OBJ_set_attr,2L";
3561 
3562 enum SN_setAttr_IssCap = "setAttr-IssCap";
3563 enum LN_setAttr_IssCap = "issuer capabilities";
3564 enum NID_setAttr_IssCap = 623;
3565 enum OBJ_setAttr_IssCap = "OBJ_set_attr,3L";
3566 
3567 enum SN_set_rootKeyThumb = "set-rootKeyThumb";
3568 enum NID_set_rootKeyThumb = 624;
3569 enum OBJ_set_rootKeyThumb = "OBJ_setAttr_Cert,0L";
3570 
3571 enum SN_set_addPolicy = "set-addPolicy";
3572 enum NID_set_addPolicy = 625;
3573 enum OBJ_set_addPolicy = "OBJ_setAttr_Cert,1L";
3574 
3575 enum SN_setAttr_Token_EMV = "setAttr-Token-EMV";
3576 enum NID_setAttr_Token_EMV = 626;
3577 enum OBJ_setAttr_Token_EMV = "OBJ_setAttr_TokenType,1L";
3578 
3579 enum SN_setAttr_Token_B0Prime = "setAttr-Token-B0Prime";
3580 enum NID_setAttr_Token_B0Prime = 627;
3581 enum OBJ_setAttr_Token_B0Prime = "OBJ_setAttr_TokenType,2L";
3582 
3583 enum SN_setAttr_IssCap_CVM = "setAttr-IssCap-CVM";
3584 enum NID_setAttr_IssCap_CVM = 628;
3585 enum OBJ_setAttr_IssCap_CVM = "OBJ_setAttr_IssCap,3L";
3586 
3587 enum SN_setAttr_IssCap_T2 = "setAttr-IssCap-T2";
3588 enum NID_setAttr_IssCap_T2 = 629;
3589 enum OBJ_setAttr_IssCap_T2 = "OBJ_setAttr_IssCap,4L";
3590 
3591 enum SN_setAttr_IssCap_Sig = "setAttr-IssCap-Sig";
3592 enum NID_setAttr_IssCap_Sig = 630;
3593 enum OBJ_setAttr_IssCap_Sig = "OBJ_setAttr_IssCap,5L";
3594 
3595 enum SN_setAttr_GenCryptgrm = "setAttr-GenCryptgrm";
3596 enum LN_setAttr_GenCryptgrm = "generate cryptogram";
3597 enum NID_setAttr_GenCryptgrm = 631;
3598 enum OBJ_setAttr_GenCryptgrm = "OBJ_setAttr_IssCap_CVM,1L";
3599 
3600 enum SN_setAttr_T2Enc = "setAttr-T2Enc";
3601 enum LN_setAttr_T2Enc = "encrypted track 2";
3602 enum NID_setAttr_T2Enc = 632;
3603 enum OBJ_setAttr_T2Enc = "OBJ_setAttr_IssCap_T2,1L";
3604 
3605 enum SN_setAttr_T2cleartxt = "setAttr-T2cleartxt";
3606 enum LN_setAttr_T2cleartxt = "cleartext track 2";
3607 enum NID_setAttr_T2cleartxt = 633;
3608 enum OBJ_setAttr_T2cleartxt = "OBJ_setAttr_IssCap_T2,2L";
3609 
3610 enum SN_setAttr_TokICCsig = "setAttr-TokICCsig";
3611 enum LN_setAttr_TokICCsig = "ICC or token signature";
3612 enum NID_setAttr_TokICCsig = 634;
3613 enum OBJ_setAttr_TokICCsig = "OBJ_setAttr_IssCap_Sig,1L";
3614 
3615 enum SN_setAttr_SecDevSig = "setAttr-SecDevSig";
3616 enum LN_setAttr_SecDevSig = "secure device signature";
3617 enum NID_setAttr_SecDevSig = 635;
3618 enum OBJ_setAttr_SecDevSig = "OBJ_setAttr_IssCap_Sig,2L";
3619 
3620 enum SN_set_brand_IATA_ATA = "set-brand-IATA-ATA";
3621 enum NID_set_brand_IATA_ATA = 636;
3622 enum OBJ_set_brand_IATA_ATA = "OBJ_set_brand,1L";
3623 
3624 enum SN_set_brand_Diners = "set-brand-Diners";
3625 enum NID_set_brand_Diners = 637;
3626 enum OBJ_set_brand_Diners = "OBJ_set_brand,30L";
3627 
3628 enum SN_set_brand_AmericanExpress = "set-brand-AmericanExpress";
3629 enum NID_set_brand_AmericanExpress = 638;
3630 enum OBJ_set_brand_AmericanExpress = "OBJ_set_brand,34L";
3631 
3632 enum SN_set_brand_JCB = "set-brand-JCB";
3633 enum NID_set_brand_JCB = 639;
3634 enum OBJ_set_brand_JCB = "OBJ_set_brand,35L";
3635 
3636 enum SN_set_brand_Visa = "set-brand-Visa";
3637 enum NID_set_brand_Visa = 640;
3638 enum OBJ_set_brand_Visa = "OBJ_set_brand,4L";
3639 
3640 enum SN_set_brand_MasterCard = "set-brand-MasterCard";
3641 enum NID_set_brand_MasterCard = 641;
3642 enum OBJ_set_brand_MasterCard = "OBJ_set_brand,5L";
3643 
3644 enum SN_set_brand_Novus = "set-brand-Novus";
3645 enum NID_set_brand_Novus = 642;
3646 enum OBJ_set_brand_Novus = "OBJ_set_brand,6011L";
3647 
3648 enum SN_des_cdmf = "DES-CDMF";
3649 enum LN_des_cdmf = "des-cdmf";
3650 enum NID_des_cdmf = 643;
3651 enum OBJ_des_cdmf = "OBJ_rsadsi,3L,10L";
3652 
3653 enum SN_rsaOAEPEncryptionSET = "rsaOAEPEncryptionSET";
3654 enum NID_rsaOAEPEncryptionSET = 644;
3655 enum OBJ_rsaOAEPEncryptionSET = "OBJ_rsadsi,1L,1L,6L";
3656 
3657 enum SN_ipsec3 = "Oakley-EC2N-3";
3658 enum LN_ipsec3 = "ipsec3";
3659 enum NID_ipsec3 = 749;
3660 
3661 enum SN_ipsec4 = "Oakley-EC2N-4";
3662 enum LN_ipsec4 = "ipsec4";
3663 enum NID_ipsec4 = 750;
3664 
3665 enum SN_whirlpool = "whirlpool";
3666 enum NID_whirlpool = 804;
3667 enum OBJ_whirlpool = "OBJ_iso,0L,10118L,3L,0L,55L";
3668 
3669 enum SN_cryptopro = "cryptopro";
3670 enum NID_cryptopro = 805;
3671 enum OBJ_cryptopro = "OBJ_member_body,643L,2L,2L";
3672 
3673 enum SN_cryptocom = "cryptocom";
3674 enum NID_cryptocom = 806;
3675 enum OBJ_cryptocom = "OBJ_member_body,643L,2L,9L";
3676 
3677 enum SN_id_GostR3411_94_with_GostR3410_2001 = "id-GostR3411-94-with-GostR3410-2001";
3678 enum LN_id_GostR3411_94_with_GostR3410_2001 = "GOST R 34.11-94 with GOST R 34.10-2001";
3679 enum NID_id_GostR3411_94_with_GostR3410_2001 = 807;
3680 enum OBJ_id_GostR3411_94_with_GostR3410_2001 = "OBJ_cryptopro,3L";
3681 
3682 enum SN_id_GostR3411_94_with_GostR3410_94 = "id-GostR3411-94-with-GostR3410-94";
3683 enum LN_id_GostR3411_94_with_GostR3410_94 = "GOST R 34.11-94 with GOST R 34.10-94";
3684 enum NID_id_GostR3411_94_with_GostR3410_94 = 808;
3685 enum OBJ_id_GostR3411_94_with_GostR3410_94 = "OBJ_cryptopro,4L";
3686 
3687 enum SN_id_GostR3411_94 = "md_gost94";
3688 enum LN_id_GostR3411_94 = "GOST R 34.11-94";
3689 enum NID_id_GostR3411_94 = 809;
3690 enum OBJ_id_GostR3411_94 = "OBJ_cryptopro,9L";
3691 
3692 enum SN_id_HMACGostR3411_94 = "id-HMACGostR3411-94";
3693 enum LN_id_HMACGostR3411_94 = "HMAC GOST 34.11-94";
3694 enum NID_id_HMACGostR3411_94 = 810;
3695 enum OBJ_id_HMACGostR3411_94 = "OBJ_cryptopro,10L";
3696 
3697 enum SN_id_GostR3410_2001 = "gost2001";
3698 enum LN_id_GostR3410_2001 = "GOST R 34.10-2001";
3699 enum NID_id_GostR3410_2001 = 811;
3700 enum OBJ_id_GostR3410_2001 = "OBJ_cryptopro,19L";
3701 
3702 enum SN_id_GostR3410_94 = "gost94";
3703 enum LN_id_GostR3410_94 = "GOST R 34.10-94";
3704 enum NID_id_GostR3410_94 = 812;
3705 enum OBJ_id_GostR3410_94 = "OBJ_cryptopro,20L";
3706 
3707 enum SN_id_Gost28147_89 = "gost89";
3708 enum LN_id_Gost28147_89 = "GOST 28147-89";
3709 enum NID_id_Gost28147_89 = 813;
3710 enum OBJ_id_Gost28147_89 = "OBJ_cryptopro,21L";
3711 
3712 enum SN_gost89_cnt = "gost89-cnt";
3713 enum NID_gost89_cnt = 814;
3714 
3715 enum SN_id_Gost28147_89_MAC = "gost-mac";
3716 enum LN_id_Gost28147_89_MAC = "GOST 28147-89 MAC";
3717 enum NID_id_Gost28147_89_MAC = 815;
3718 enum OBJ_id_Gost28147_89_MAC = "OBJ_cryptopro,22L";
3719 
3720 enum SN_id_GostR3411_94_prf = "prf-gostr3411-94";
3721 enum LN_id_GostR3411_94_prf = "GOST R 34.11-94 PRF";
3722 enum NID_id_GostR3411_94_prf = 816;
3723 enum OBJ_id_GostR3411_94_prf = "OBJ_cryptopro,23L";
3724 
3725 enum SN_id_GostR3410_2001DH = "id-GostR3410-2001DH";
3726 enum LN_id_GostR3410_2001DH = "GOST R 34.10-2001 DH";
3727 enum NID_id_GostR3410_2001DH = 817;
3728 enum OBJ_id_GostR3410_2001DH = "OBJ_cryptopro,98L";
3729 
3730 enum SN_id_GostR3410_94DH = "id-GostR3410-94DH";
3731 enum LN_id_GostR3410_94DH = "GOST R 34.10-94 DH";
3732 enum NID_id_GostR3410_94DH = 818;
3733 enum OBJ_id_GostR3410_94DH = "OBJ_cryptopro,99L";
3734 
3735 enum SN_id_Gost28147_89_CryptoPro_KeyMeshing = "id-Gost28147-89-CryptoPro-KeyMeshing";
3736 enum NID_id_Gost28147_89_CryptoPro_KeyMeshing = 819;
3737 enum OBJ_id_Gost28147_89_CryptoPro_KeyMeshing = "OBJ_cryptopro,14L,1L";
3738 
3739 enum SN_id_Gost28147_89_None_KeyMeshing = "id-Gost28147-89-None-KeyMeshing";
3740 enum NID_id_Gost28147_89_None_KeyMeshing = 820;
3741 enum OBJ_id_Gost28147_89_None_KeyMeshing = "OBJ_cryptopro,14L,0L";
3742 
3743 enum SN_id_GostR3411_94_TestParamSet = "id-GostR3411-94-TestParamSet";
3744 enum NID_id_GostR3411_94_TestParamSet = 821;
3745 enum OBJ_id_GostR3411_94_TestParamSet = "OBJ_cryptopro,30L,0L";
3746 
3747 enum SN_id_GostR3411_94_CryptoProParamSet = "id-GostR3411-94-CryptoProParamSet";
3748 enum NID_id_GostR3411_94_CryptoProParamSet = 822;
3749 enum OBJ_id_GostR3411_94_CryptoProParamSet = "OBJ_cryptopro,30L,1L";
3750 
3751 enum SN_id_Gost28147_89_TestParamSet = "id-Gost28147-89-TestParamSet";
3752 enum NID_id_Gost28147_89_TestParamSet = 823;
3753 enum OBJ_id_Gost28147_89_TestParamSet = "OBJ_cryptopro,31L,0L";
3754 
3755 enum SN_id_Gost28147_89_CryptoPro_A_ParamSet = "id-Gost28147-89-CryptoPro-A-ParamSet";
3756 enum NID_id_Gost28147_89_CryptoPro_A_ParamSet = 824;
3757 enum OBJ_id_Gost28147_89_CryptoPro_A_ParamSet = "OBJ_cryptopro,31L,1L";
3758 
3759 enum SN_id_Gost28147_89_CryptoPro_B_ParamSet = "id-Gost28147-89-CryptoPro-B-ParamSet";
3760 enum NID_id_Gost28147_89_CryptoPro_B_ParamSet = 825;
3761 enum OBJ_id_Gost28147_89_CryptoPro_B_ParamSet = "OBJ_cryptopro,31L,2L";
3762 
3763 enum SN_id_Gost28147_89_CryptoPro_C_ParamSet = "id-Gost28147-89-CryptoPro-C-ParamSet";
3764 enum NID_id_Gost28147_89_CryptoPro_C_ParamSet = 826;
3765 enum OBJ_id_Gost28147_89_CryptoPro_C_ParamSet = "OBJ_cryptopro,31L,3L";
3766 
3767 enum SN_id_Gost28147_89_CryptoPro_D_ParamSet = "id-Gost28147-89-CryptoPro-D-ParamSet";
3768 enum NID_id_Gost28147_89_CryptoPro_D_ParamSet = 827;
3769 enum OBJ_id_Gost28147_89_CryptoPro_D_ParamSet = "OBJ_cryptopro,31L,4L";
3770 
3771 enum SN_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet = "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet";
3772 enum NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet = 828;
3773 enum OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet = "OBJ_cryptopro,31L,5L";
3774 
3775 enum SN_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet = "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet";
3776 enum NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet = 829;
3777 enum OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet = "OBJ_cryptopro,31L,6L";
3778 
3779 enum SN_id_Gost28147_89_CryptoPro_RIC_1_ParamSet = "id-Gost28147-89-CryptoPro-RIC-1-ParamSet";
3780 enum NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet = 830;
3781 enum OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet = "OBJ_cryptopro,31L,7L";
3782 
3783 enum SN_id_GostR3410_94_TestParamSet = "id-GostR3410-94-TestParamSet";
3784 enum NID_id_GostR3410_94_TestParamSet = 831;
3785 enum OBJ_id_GostR3410_94_TestParamSet = "OBJ_cryptopro,32L,0L";
3786 
3787 enum SN_id_GostR3410_94_CryptoPro_A_ParamSet = "id-GostR3410-94-CryptoPro-A-ParamSet";
3788 enum NID_id_GostR3410_94_CryptoPro_A_ParamSet = 832;
3789 enum OBJ_id_GostR3410_94_CryptoPro_A_ParamSet = "OBJ_cryptopro,32L,2L";
3790 
3791 enum SN_id_GostR3410_94_CryptoPro_B_ParamSet = "id-GostR3410-94-CryptoPro-B-ParamSet";
3792 enum NID_id_GostR3410_94_CryptoPro_B_ParamSet = 833;
3793 enum OBJ_id_GostR3410_94_CryptoPro_B_ParamSet = "OBJ_cryptopro,32L,3L";
3794 
3795 enum SN_id_GostR3410_94_CryptoPro_C_ParamSet = "id-GostR3410-94-CryptoPro-C-ParamSet";
3796 enum NID_id_GostR3410_94_CryptoPro_C_ParamSet = 834;
3797 enum OBJ_id_GostR3410_94_CryptoPro_C_ParamSet = "OBJ_cryptopro,32L,4L";
3798 
3799 enum SN_id_GostR3410_94_CryptoPro_D_ParamSet = "id-GostR3410-94-CryptoPro-D-ParamSet";
3800 enum NID_id_GostR3410_94_CryptoPro_D_ParamSet = 835;
3801 enum OBJ_id_GostR3410_94_CryptoPro_D_ParamSet = "OBJ_cryptopro,32L,5L";
3802 
3803 enum SN_id_GostR3410_94_CryptoPro_XchA_ParamSet = "id-GostR3410-94-CryptoPro-XchA-ParamSet";
3804 enum NID_id_GostR3410_94_CryptoPro_XchA_ParamSet = 836;
3805 enum OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet = "OBJ_cryptopro,33L,1L";
3806 
3807 enum SN_id_GostR3410_94_CryptoPro_XchB_ParamSet = "id-GostR3410-94-CryptoPro-XchB-ParamSet";
3808 enum NID_id_GostR3410_94_CryptoPro_XchB_ParamSet = 837;
3809 enum OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet = "OBJ_cryptopro,33L,2L";
3810 
3811 enum SN_id_GostR3410_94_CryptoPro_XchC_ParamSet = "id-GostR3410-94-CryptoPro-XchC-ParamSet";
3812 enum NID_id_GostR3410_94_CryptoPro_XchC_ParamSet = 838;
3813 enum OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet = "OBJ_cryptopro,33L,3L";
3814 
3815 enum SN_id_GostR3410_2001_TestParamSet = "id-GostR3410-2001-TestParamSet";
3816 enum NID_id_GostR3410_2001_TestParamSet = 839;
3817 enum OBJ_id_GostR3410_2001_TestParamSet = "OBJ_cryptopro,35L,0L";
3818 
3819 enum SN_id_GostR3410_2001_CryptoPro_A_ParamSet = "id-GostR3410-2001-CryptoPro-A-ParamSet";
3820 enum NID_id_GostR3410_2001_CryptoPro_A_ParamSet = 840;
3821 enum OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet = "OBJ_cryptopro,35L,1L";
3822 
3823 enum SN_id_GostR3410_2001_CryptoPro_B_ParamSet = "id-GostR3410-2001-CryptoPro-B-ParamSet";
3824 enum NID_id_GostR3410_2001_CryptoPro_B_ParamSet = 841;
3825 enum OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet = "OBJ_cryptopro,35L,2L";
3826 
3827 enum SN_id_GostR3410_2001_CryptoPro_C_ParamSet = "id-GostR3410-2001-CryptoPro-C-ParamSet";
3828 enum NID_id_GostR3410_2001_CryptoPro_C_ParamSet = 842;
3829 enum OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet = "OBJ_cryptopro,35L,3L";
3830 
3831 enum SN_id_GostR3410_2001_CryptoPro_XchA_ParamSet = "id-GostR3410-2001-CryptoPro-XchA-ParamSet";
3832 enum NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet = 843;
3833 enum OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet = "OBJ_cryptopro,36L,0L";
3834 
3835 enum SN_id_GostR3410_2001_CryptoPro_XchB_ParamSet = "id-GostR3410-2001-CryptoPro-XchB-ParamSet";
3836 enum NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet = 844;
3837 enum OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet = "OBJ_cryptopro,36L,1L";
3838 
3839 enum SN_id_GostR3410_94_a = "id-GostR3410-94-a";
3840 enum NID_id_GostR3410_94_a = 845;
3841 enum OBJ_id_GostR3410_94_a = "OBJ_id_GostR3410_94,1L";
3842 
3843 enum SN_id_GostR3410_94_aBis = "id-GostR3410-94-aBis";
3844 enum NID_id_GostR3410_94_aBis = 846;
3845 enum OBJ_id_GostR3410_94_aBis = "OBJ_id_GostR3410_94,2L";
3846 
3847 enum SN_id_GostR3410_94_b = "id-GostR3410-94-b";
3848 enum NID_id_GostR3410_94_b = 847;
3849 enum OBJ_id_GostR3410_94_b = "OBJ_id_GostR3410_94,3L";
3850 
3851 enum SN_id_GostR3410_94_bBis = "id-GostR3410-94-bBis";
3852 enum NID_id_GostR3410_94_bBis = 848;
3853 enum OBJ_id_GostR3410_94_bBis = "OBJ_id_GostR3410_94,4L";
3854 
3855 enum SN_id_Gost28147_89_cc = "id-Gost28147-89-cc";
3856 enum LN_id_Gost28147_89_cc = "GOST 28147-89 Cryptocom ParamSet";
3857 enum NID_id_Gost28147_89_cc = 849;
3858 enum OBJ_id_Gost28147_89_cc = "OBJ_cryptocom,1L,6L,1L";
3859 
3860 enum SN_id_GostR3410_94_cc = "gost94cc";
3861 enum LN_id_GostR3410_94_cc = "GOST 34.10-94 Cryptocom";
3862 enum NID_id_GostR3410_94_cc = 850;
3863 enum OBJ_id_GostR3410_94_cc = "OBJ_cryptocom,1L,5L,3L";
3864 
3865 enum SN_id_GostR3410_2001_cc = "gost2001cc";
3866 enum LN_id_GostR3410_2001_cc = "GOST 34.10-2001 Cryptocom";
3867 enum NID_id_GostR3410_2001_cc = 851;
3868 enum OBJ_id_GostR3410_2001_cc = "OBJ_cryptocom,1L,5L,4L";
3869 
3870 enum SN_id_GostR3411_94_with_GostR3410_94_cc = "id-GostR3411-94-with-GostR3410-94-cc";
3871 enum LN_id_GostR3411_94_with_GostR3410_94_cc = "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom";
3872 enum NID_id_GostR3411_94_with_GostR3410_94_cc = 852;
3873 enum OBJ_id_GostR3411_94_with_GostR3410_94_cc = "OBJ_cryptocom,1L,3L,3L";
3874 
3875 enum SN_id_GostR3411_94_with_GostR3410_2001_cc = "id-GostR3411-94-with-GostR3410-2001-cc";
3876 enum LN_id_GostR3411_94_with_GostR3410_2001_cc = "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom";
3877 enum NID_id_GostR3411_94_with_GostR3410_2001_cc = 853;
3878 enum OBJ_id_GostR3411_94_with_GostR3410_2001_cc = "OBJ_cryptocom,1L,3L,4L";
3879 
3880 enum SN_id_GostR3410_2001_ParamSet_cc = "id-GostR3410-2001-ParamSet-cc";
3881 enum LN_id_GostR3410_2001_ParamSet_cc = "GOST R 3410-2001 Parameter Set Cryptocom";
3882 enum NID_id_GostR3410_2001_ParamSet_cc = 854;
3883 enum OBJ_id_GostR3410_2001_ParamSet_cc = "OBJ_cryptocom,1L,8L,1L";
3884 
3885 enum SN_camellia_128_cbc = "CAMELLIA-128-CBC";
3886 enum LN_camellia_128_cbc = "camellia-128-cbc";
3887 enum NID_camellia_128_cbc = 751;
3888 enum OBJ_camellia_128_cbc = "1L,2L,392L,200011L,61L,1L,1L,1L,2L";
3889 
3890 enum SN_camellia_192_cbc = "CAMELLIA-192-CBC";
3891 enum LN_camellia_192_cbc = "camellia-192-cbc";
3892 enum NID_camellia_192_cbc = 752;
3893 enum OBJ_camellia_192_cbc = "1L,2L,392L,200011L,61L,1L,1L,1L,3L";
3894 
3895 enum SN_camellia_256_cbc = "CAMELLIA-256-CBC";
3896 enum LN_camellia_256_cbc = "camellia-256-cbc";
3897 enum NID_camellia_256_cbc = 753;
3898 enum OBJ_camellia_256_cbc = "1L,2L,392L,200011L,61L,1L,1L,1L,4L";
3899 
3900 enum SN_id_camellia128_wrap = "id-camellia128-wrap";
3901 enum NID_id_camellia128_wrap = 907;
3902 enum OBJ_id_camellia128_wrap = "1L,2L,392L,200011L,61L,1L,1L,3L,2L";
3903 
3904 enum SN_id_camellia192_wrap = "id-camellia192-wrap";
3905 enum NID_id_camellia192_wrap = 908;
3906 enum OBJ_id_camellia192_wrap = "1L,2L,392L,200011L,61L,1L,1L,3L,3L";
3907 
3908 enum SN_id_camellia256_wrap = "id-camellia256-wrap";
3909 enum NID_id_camellia256_wrap = 909;
3910 enum OBJ_id_camellia256_wrap = "1L,2L,392L,200011L,61L,1L,1L,3L,4L";
3911 
3912 enum OBJ_ntt_ds = "0L,3L,4401L,5L";
3913 
3914 enum OBJ_camellia = "OBJ_ntt_ds,3L,1L,9L";
3915 
3916 enum SN_camellia_128_ecb = "CAMELLIA-128-ECB";
3917 enum LN_camellia_128_ecb = "camellia-128-ecb";
3918 enum NID_camellia_128_ecb = 754;
3919 enum OBJ_camellia_128_ecb = "OBJ_camellia,1L";
3920 
3921 enum SN_camellia_128_ofb128 = "CAMELLIA-128-OFB";
3922 enum LN_camellia_128_ofb128 = "camellia-128-ofb";
3923 enum NID_camellia_128_ofb128 = 766;
3924 enum OBJ_camellia_128_ofb128 = "OBJ_camellia,3L";
3925 
3926 enum SN_camellia_128_cfb128 = "CAMELLIA-128-CFB";
3927 enum LN_camellia_128_cfb128 = "camellia-128-cfb";
3928 enum NID_camellia_128_cfb128 = 757;
3929 enum OBJ_camellia_128_cfb128 = "OBJ_camellia,4L";
3930 
3931 enum SN_camellia_192_ecb = "CAMELLIA-192-ECB";
3932 enum LN_camellia_192_ecb = "camellia-192-ecb";
3933 enum NID_camellia_192_ecb = 755;
3934 enum OBJ_camellia_192_ecb = "OBJ_camellia,21L";
3935 
3936 enum SN_camellia_192_ofb128 = "CAMELLIA-192-OFB";
3937 enum LN_camellia_192_ofb128 = "camellia-192-ofb";
3938 enum NID_camellia_192_ofb128 = 767;
3939 enum OBJ_camellia_192_ofb128 = "OBJ_camellia,23L";
3940 
3941 enum SN_camellia_192_cfb128 = "CAMELLIA-192-CFB";
3942 enum LN_camellia_192_cfb128 = "camellia-192-cfb";
3943 enum NID_camellia_192_cfb128 = 758;
3944 enum OBJ_camellia_192_cfb128 = "OBJ_camellia,24L";
3945 
3946 enum SN_camellia_256_ecb = "CAMELLIA-256-ECB";
3947 enum LN_camellia_256_ecb = "camellia-256-ecb";
3948 enum NID_camellia_256_ecb = 756;
3949 enum OBJ_camellia_256_ecb = "OBJ_camellia,41L";
3950 
3951 enum SN_camellia_256_ofb128 = "CAMELLIA-256-OFB";
3952 enum LN_camellia_256_ofb128 = "camellia-256-ofb";
3953 enum NID_camellia_256_ofb128 = 768;
3954 enum OBJ_camellia_256_ofb128 = "OBJ_camellia,43L";
3955 
3956 enum SN_camellia_256_cfb128 = "CAMELLIA-256-CFB";
3957 enum LN_camellia_256_cfb128 = "camellia-256-cfb";
3958 enum NID_camellia_256_cfb128 = 759;
3959 enum OBJ_camellia_256_cfb128 = "OBJ_camellia,44L";
3960 
3961 enum SN_camellia_128_cfb1 = "CAMELLIA-128-CFB1";
3962 enum LN_camellia_128_cfb1 = "camellia-128-cfb1";
3963 enum NID_camellia_128_cfb1 = 760;
3964 
3965 enum SN_camellia_192_cfb1 = "CAMELLIA-192-CFB1";
3966 enum LN_camellia_192_cfb1 = "camellia-192-cfb1";
3967 enum NID_camellia_192_cfb1 = 761;
3968 
3969 enum SN_camellia_256_cfb1 = "CAMELLIA-256-CFB1";
3970 enum LN_camellia_256_cfb1 = "camellia-256-cfb1";
3971 enum NID_camellia_256_cfb1 = 762;
3972 
3973 enum SN_camellia_128_cfb8 = "CAMELLIA-128-CFB8";
3974 enum LN_camellia_128_cfb8 = "camellia-128-cfb8";
3975 enum NID_camellia_128_cfb8 = 763;
3976 
3977 enum SN_camellia_192_cfb8 = "CAMELLIA-192-CFB8";
3978 enum LN_camellia_192_cfb8 = "camellia-192-cfb8";
3979 enum NID_camellia_192_cfb8 = 764;
3980 
3981 enum SN_camellia_256_cfb8 = "CAMELLIA-256-CFB8";
3982 enum LN_camellia_256_cfb8 = "camellia-256-cfb8";
3983 enum NID_camellia_256_cfb8 = 765;
3984 
3985 enum SN_kisa = "KISA";
3986 enum LN_kisa = "kisa";
3987 enum NID_kisa = 773;
3988 enum OBJ_kisa = "OBJ_member_body,410L,200004L";
3989 
3990 enum SN_seed_ecb = "SEED-ECB";
3991 enum LN_seed_ecb = "seed-ecb";
3992 enum NID_seed_ecb = 776;
3993 enum OBJ_seed_ecb = "OBJ_kisa,1L,3L";
3994 
3995 enum SN_seed_cbc = "SEED-CBC";
3996 enum LN_seed_cbc = "seed-cbc";
3997 enum NID_seed_cbc = 777;
3998 enum OBJ_seed_cbc = "OBJ_kisa,1L,4L";
3999 
4000 enum SN_seed_cfb128 = "SEED-CFB";
4001 enum LN_seed_cfb128 = "seed-cfb";
4002 enum NID_seed_cfb128 = 779;
4003 enum OBJ_seed_cfb128 = "OBJ_kisa,1L,5L";
4004 
4005 enum SN_seed_ofb128 = "SEED-OFB";
4006 enum LN_seed_ofb128 = "seed-ofb";
4007 enum NID_seed_ofb128 = 778;
4008 enum OBJ_seed_ofb128 = "OBJ_kisa,1L,6L";
4009 
4010 enum SN_hmac = "HMAC";
4011 enum LN_hmac = "hmac";
4012 enum NID_hmac = 855;
4013 
4014 enum SN_cmac = "CMAC";
4015 enum LN_cmac = "cmac";
4016 enum NID_cmac = 894;
4017 
4018 enum SN_rc4_hmac_md5 = "RC4-HMAC-MD5";
4019 enum LN_rc4_hmac_md5 = "rc4-hmac-md5";
4020 enum NID_rc4_hmac_md5 = 915;
4021 
4022 enum SN_aes_128_cbc_hmac_sha1 = "AES-128-CBC-HMAC-SHA1";
4023 enum LN_aes_128_cbc_hmac_sha1 = "aes-128-cbc-hmac-sha1";
4024 enum NID_aes_128_cbc_hmac_sha1 = 916;
4025 
4026 enum SN_aes_192_cbc_hmac_sha1 = "AES-192-CBC-HMAC-SHA1";
4027 enum LN_aes_192_cbc_hmac_sha1 = "aes-192-cbc-hmac-sha1";
4028 enum NID_aes_192_cbc_hmac_sha1 = 917;
4029 
4030 enum SN_aes_256_cbc_hmac_sha1 = "AES-256-CBC-HMAC-SHA1";
4031 enum LN_aes_256_cbc_hmac_sha1 = "aes-256-cbc-hmac-sha1";
4032 enum NID_aes_256_cbc_hmac_sha1 = 918;
4033