Home | History | Annotate | Download | only in openssl
      1 /* Copyright (C) 1995-1997 Eric Young (eay (at) cryptsoft.com)
      2  * All rights reserved.
      3  *
      4  * This package is an SSL implementation written
      5  * by Eric Young (eay (at) cryptsoft.com).
      6  * The implementation was written so as to conform with Netscapes SSL.
      7  *
      8  * This library is free for commercial and non-commercial use as long as
      9  * the following conditions are aheared to.  The following conditions
     10  * apply to all code found in this distribution, be it the RC4, RSA,
     11  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
     12  * included with this distribution is covered by the same copyright terms
     13  * except that the holder is Tim Hudson (tjh (at) cryptsoft.com).
     14  *
     15  * Copyright remains Eric Young's, and as such any Copyright notices in
     16  * the code are not to be removed.
     17  * If this package is used in a product, Eric Young should be given attribution
     18  * as the author of the parts of the library used.
     19  * This can be in the form of a textual message at program startup or
     20  * in documentation (online or textual) provided with the package.
     21  *
     22  * Redistribution and use in source and binary forms, with or without
     23  * modification, are permitted provided that the following conditions
     24  * are met:
     25  * 1. Redistributions of source code must retain the copyright
     26  *    notice, this list of conditions and the following disclaimer.
     27  * 2. Redistributions in binary form must reproduce the above copyright
     28  *    notice, this list of conditions and the following disclaimer in the
     29  *    documentation and/or other materials provided with the distribution.
     30  * 3. All advertising materials mentioning features or use of this software
     31  *    must display the following acknowledgement:
     32  *    "This product includes cryptographic software written by
     33  *     Eric Young (eay (at) cryptsoft.com)"
     34  *    The word 'cryptographic' can be left out if the rouines from the library
     35  *    being used are not cryptographic related :-).
     36  * 4. If you include any Windows specific code (or a derivative thereof) from
     37  *    the apps directory (application code) you must include an acknowledgement:
     38  *    "This product includes software written by Tim Hudson (tjh (at) cryptsoft.com)"
     39  *
     40  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
     41  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
     43  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
     44  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
     45  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
     46  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
     48  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
     49  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
     50  * SUCH DAMAGE.
     51  *
     52  * The licence and distribution terms for any publically available version or
     53  * derivative of this code cannot be changed.  i.e. this code cannot simply be
     54  * copied and put under another distribution licence
     55  * [including the GNU Public Licence.] */
     56 
     57 /* This file is generated by crypto/obj/objects.go. */
     58 
     59 #ifndef OPENSSL_HEADER_NID_H
     60 #define OPENSSL_HEADER_NID_H
     61 
     62 #include <openssl/base.h>
     63 
     64 #if defined(__cplusplus)
     65 extern "C" {
     66 #endif
     67 
     68 /* The nid library provides numbered values for ASN.1 object identifiers and
     69  * other symbols. These values are used by other libraries to identify
     70  * cryptographic primitives.
     71  *
     72  * A separate objects library, obj.h, provides functions for converting between
     73  * nids and object identifiers. However it depends on large internal tables with
     74  * the encodings of every nid defined. Consumers concerned with binary size
     75  * should instead embed the encodings of the few consumed OIDs and compare
     76  * against those.
     77  *
     78  * These values should not be used outside of a single process; they are not
     79  * stable identifiers. */
     80 
     81 #define SN_undef "UNDEF"
     82 #define LN_undef "undefined"
     83 #define NID_undef 0
     84 #define OBJ_undef 0L
     85 
     86 #define SN_rsadsi "rsadsi"
     87 #define LN_rsadsi "RSA Data Security, Inc."
     88 #define NID_rsadsi 1
     89 #define OBJ_rsadsi 1L, 2L, 840L, 113549L
     90 
     91 #define SN_pkcs "pkcs"
     92 #define LN_pkcs "RSA Data Security, Inc. PKCS"
     93 #define NID_pkcs 2
     94 #define OBJ_pkcs 1L, 2L, 840L, 113549L, 1L
     95 
     96 #define SN_md2 "MD2"
     97 #define LN_md2 "md2"
     98 #define NID_md2 3
     99 #define OBJ_md2 1L, 2L, 840L, 113549L, 2L, 2L
    100 
    101 #define SN_md5 "MD5"
    102 #define LN_md5 "md5"
    103 #define NID_md5 4
    104 #define OBJ_md5 1L, 2L, 840L, 113549L, 2L, 5L
    105 
    106 #define SN_rc4 "RC4"
    107 #define LN_rc4 "rc4"
    108 #define NID_rc4 5
    109 #define OBJ_rc4 1L, 2L, 840L, 113549L, 3L, 4L
    110 
    111 #define LN_rsaEncryption "rsaEncryption"
    112 #define NID_rsaEncryption 6
    113 #define OBJ_rsaEncryption 1L, 2L, 840L, 113549L, 1L, 1L, 1L
    114 
    115 #define SN_md2WithRSAEncryption "RSA-MD2"
    116 #define LN_md2WithRSAEncryption "md2WithRSAEncryption"
    117 #define NID_md2WithRSAEncryption 7
    118 #define OBJ_md2WithRSAEncryption 1L, 2L, 840L, 113549L, 1L, 1L, 2L
    119 
    120 #define SN_md5WithRSAEncryption "RSA-MD5"
    121 #define LN_md5WithRSAEncryption "md5WithRSAEncryption"
    122 #define NID_md5WithRSAEncryption 8
    123 #define OBJ_md5WithRSAEncryption 1L, 2L, 840L, 113549L, 1L, 1L, 4L
    124 
    125 #define SN_pbeWithMD2AndDES_CBC "PBE-MD2-DES"
    126 #define LN_pbeWithMD2AndDES_CBC "pbeWithMD2AndDES-CBC"
    127 #define NID_pbeWithMD2AndDES_CBC 9
    128 #define OBJ_pbeWithMD2AndDES_CBC 1L, 2L, 840L, 113549L, 1L, 5L, 1L
    129 
    130 #define SN_pbeWithMD5AndDES_CBC "PBE-MD5-DES"
    131 #define LN_pbeWithMD5AndDES_CBC "pbeWithMD5AndDES-CBC"
    132 #define NID_pbeWithMD5AndDES_CBC 10
    133 #define OBJ_pbeWithMD5AndDES_CBC 1L, 2L, 840L, 113549L, 1L, 5L, 3L
    134 
    135 #define SN_X500 "X500"
    136 #define LN_X500 "directory services (X.500)"
    137 #define NID_X500 11
    138 #define OBJ_X500 2L, 5L
    139 
    140 #define SN_X509 "X509"
    141 #define NID_X509 12
    142 #define OBJ_X509 2L, 5L, 4L
    143 
    144 #define SN_commonName "CN"
    145 #define LN_commonName "commonName"
    146 #define NID_commonName 13
    147 #define OBJ_commonName 2L, 5L, 4L, 3L
    148 
    149 #define SN_countryName "C"
    150 #define LN_countryName "countryName"
    151 #define NID_countryName 14
    152 #define OBJ_countryName 2L, 5L, 4L, 6L
    153 
    154 #define SN_localityName "L"
    155 #define LN_localityName "localityName"
    156 #define NID_localityName 15
    157 #define OBJ_localityName 2L, 5L, 4L, 7L
    158 
    159 #define SN_stateOrProvinceName "ST"
    160 #define LN_stateOrProvinceName "stateOrProvinceName"
    161 #define NID_stateOrProvinceName 16
    162 #define OBJ_stateOrProvinceName 2L, 5L, 4L, 8L
    163 
    164 #define SN_organizationName "O"
    165 #define LN_organizationName "organizationName"
    166 #define NID_organizationName 17
    167 #define OBJ_organizationName 2L, 5L, 4L, 10L
    168 
    169 #define SN_organizationalUnitName "OU"
    170 #define LN_organizationalUnitName "organizationalUnitName"
    171 #define NID_organizationalUnitName 18
    172 #define OBJ_organizationalUnitName 2L, 5L, 4L, 11L
    173 
    174 #define SN_rsa "RSA"
    175 #define LN_rsa "rsa"
    176 #define NID_rsa 19
    177 #define OBJ_rsa 2L, 5L, 8L, 1L, 1L
    178 
    179 #define SN_pkcs7 "pkcs7"
    180 #define NID_pkcs7 20
    181 #define OBJ_pkcs7 1L, 2L, 840L, 113549L, 1L, 7L
    182 
    183 #define LN_pkcs7_data "pkcs7-data"
    184 #define NID_pkcs7_data 21
    185 #define OBJ_pkcs7_data 1L, 2L, 840L, 113549L, 1L, 7L, 1L
    186 
    187 #define LN_pkcs7_signed "pkcs7-signedData"
    188 #define NID_pkcs7_signed 22
    189 #define OBJ_pkcs7_signed 1L, 2L, 840L, 113549L, 1L, 7L, 2L
    190 
    191 #define LN_pkcs7_enveloped "pkcs7-envelopedData"
    192 #define NID_pkcs7_enveloped 23
    193 #define OBJ_pkcs7_enveloped 1L, 2L, 840L, 113549L, 1L, 7L, 3L
    194 
    195 #define LN_pkcs7_signedAndEnveloped "pkcs7-signedAndEnvelopedData"
    196 #define NID_pkcs7_signedAndEnveloped 24
    197 #define OBJ_pkcs7_signedAndEnveloped 1L, 2L, 840L, 113549L, 1L, 7L, 4L
    198 
    199 #define LN_pkcs7_digest "pkcs7-digestData"
    200 #define NID_pkcs7_digest 25
    201 #define OBJ_pkcs7_digest 1L, 2L, 840L, 113549L, 1L, 7L, 5L
    202 
    203 #define LN_pkcs7_encrypted "pkcs7-encryptedData"
    204 #define NID_pkcs7_encrypted 26
    205 #define OBJ_pkcs7_encrypted 1L, 2L, 840L, 113549L, 1L, 7L, 6L
    206 
    207 #define SN_pkcs3 "pkcs3"
    208 #define NID_pkcs3 27
    209 #define OBJ_pkcs3 1L, 2L, 840L, 113549L, 1L, 3L
    210 
    211 #define LN_dhKeyAgreement "dhKeyAgreement"
    212 #define NID_dhKeyAgreement 28
    213 #define OBJ_dhKeyAgreement 1L, 2L, 840L, 113549L, 1L, 3L, 1L
    214 
    215 #define SN_des_ecb "DES-ECB"
    216 #define LN_des_ecb "des-ecb"
    217 #define NID_des_ecb 29
    218 #define OBJ_des_ecb 1L, 3L, 14L, 3L, 2L, 6L
    219 
    220 #define SN_des_cfb64 "DES-CFB"
    221 #define LN_des_cfb64 "des-cfb"
    222 #define NID_des_cfb64 30
    223 #define OBJ_des_cfb64 1L, 3L, 14L, 3L, 2L, 9L
    224 
    225 #define SN_des_cbc "DES-CBC"
    226 #define LN_des_cbc "des-cbc"
    227 #define NID_des_cbc 31
    228 #define OBJ_des_cbc 1L, 3L, 14L, 3L, 2L, 7L
    229 
    230 #define SN_des_ede_ecb "DES-EDE"
    231 #define LN_des_ede_ecb "des-ede"
    232 #define NID_des_ede_ecb 32
    233 #define OBJ_des_ede_ecb 1L, 3L, 14L, 3L, 2L, 17L
    234 
    235 #define SN_des_ede3_ecb "DES-EDE3"
    236 #define LN_des_ede3_ecb "des-ede3"
    237 #define NID_des_ede3_ecb 33
    238 
    239 #define SN_idea_cbc "IDEA-CBC"
    240 #define LN_idea_cbc "idea-cbc"
    241 #define NID_idea_cbc 34
    242 #define OBJ_idea_cbc 1L, 3L, 6L, 1L, 4L, 1L, 188L, 7L, 1L, 1L, 2L
    243 
    244 #define SN_idea_cfb64 "IDEA-CFB"
    245 #define LN_idea_cfb64 "idea-cfb"
    246 #define NID_idea_cfb64 35
    247 
    248 #define SN_idea_ecb "IDEA-ECB"
    249 #define LN_idea_ecb "idea-ecb"
    250 #define NID_idea_ecb 36
    251 
    252 #define SN_rc2_cbc "RC2-CBC"
    253 #define LN_rc2_cbc "rc2-cbc"
    254 #define NID_rc2_cbc 37
    255 #define OBJ_rc2_cbc 1L, 2L, 840L, 113549L, 3L, 2L
    256 
    257 #define SN_rc2_ecb "RC2-ECB"
    258 #define LN_rc2_ecb "rc2-ecb"
    259 #define NID_rc2_ecb 38
    260 
    261 #define SN_rc2_cfb64 "RC2-CFB"
    262 #define LN_rc2_cfb64 "rc2-cfb"
    263 #define NID_rc2_cfb64 39
    264 
    265 #define SN_rc2_ofb64 "RC2-OFB"
    266 #define LN_rc2_ofb64 "rc2-ofb"
    267 #define NID_rc2_ofb64 40
    268 
    269 #define SN_sha "SHA"
    270 #define LN_sha "sha"
    271 #define NID_sha 41
    272 #define OBJ_sha 1L, 3L, 14L, 3L, 2L, 18L
    273 
    274 #define SN_shaWithRSAEncryption "RSA-SHA"
    275 #define LN_shaWithRSAEncryption "shaWithRSAEncryption"
    276 #define NID_shaWithRSAEncryption 42
    277 #define OBJ_shaWithRSAEncryption 1L, 3L, 14L, 3L, 2L, 15L
    278 
    279 #define SN_des_ede_cbc "DES-EDE-CBC"
    280 #define LN_des_ede_cbc "des-ede-cbc"
    281 #define NID_des_ede_cbc 43
    282 
    283 #define SN_des_ede3_cbc "DES-EDE3-CBC"
    284 #define LN_des_ede3_cbc "des-ede3-cbc"
    285 #define NID_des_ede3_cbc 44
    286 #define OBJ_des_ede3_cbc 1L, 2L, 840L, 113549L, 3L, 7L
    287 
    288 #define SN_des_ofb64 "DES-OFB"
    289 #define LN_des_ofb64 "des-ofb"
    290 #define NID_des_ofb64 45
    291 #define OBJ_des_ofb64 1L, 3L, 14L, 3L, 2L, 8L
    292 
    293 #define SN_idea_ofb64 "IDEA-OFB"
    294 #define LN_idea_ofb64 "idea-ofb"
    295 #define NID_idea_ofb64 46
    296 
    297 #define SN_pkcs9 "pkcs9"
    298 #define NID_pkcs9 47
    299 #define OBJ_pkcs9 1L, 2L, 840L, 113549L, 1L, 9L
    300 
    301 #define LN_pkcs9_emailAddress "emailAddress"
    302 #define NID_pkcs9_emailAddress 48
    303 #define OBJ_pkcs9_emailAddress 1L, 2L, 840L, 113549L, 1L, 9L, 1L
    304 
    305 #define LN_pkcs9_unstructuredName "unstructuredName"
    306 #define NID_pkcs9_unstructuredName 49
    307 #define OBJ_pkcs9_unstructuredName 1L, 2L, 840L, 113549L, 1L, 9L, 2L
    308 
    309 #define LN_pkcs9_contentType "contentType"
    310 #define NID_pkcs9_contentType 50
    311 #define OBJ_pkcs9_contentType 1L, 2L, 840L, 113549L, 1L, 9L, 3L
    312 
    313 #define LN_pkcs9_messageDigest "messageDigest"
    314 #define NID_pkcs9_messageDigest 51
    315 #define OBJ_pkcs9_messageDigest 1L, 2L, 840L, 113549L, 1L, 9L, 4L
    316 
    317 #define LN_pkcs9_signingTime "signingTime"
    318 #define NID_pkcs9_signingTime 52
    319 #define OBJ_pkcs9_signingTime 1L, 2L, 840L, 113549L, 1L, 9L, 5L
    320 
    321 #define LN_pkcs9_countersignature "countersignature"
    322 #define NID_pkcs9_countersignature 53
    323 #define OBJ_pkcs9_countersignature 1L, 2L, 840L, 113549L, 1L, 9L, 6L
    324 
    325 #define LN_pkcs9_challengePassword "challengePassword"
    326 #define NID_pkcs9_challengePassword 54
    327 #define OBJ_pkcs9_challengePassword 1L, 2L, 840L, 113549L, 1L, 9L, 7L
    328 
    329 #define LN_pkcs9_unstructuredAddress "unstructuredAddress"
    330 #define NID_pkcs9_unstructuredAddress 55
    331 #define OBJ_pkcs9_unstructuredAddress 1L, 2L, 840L, 113549L, 1L, 9L, 8L
    332 
    333 #define LN_pkcs9_extCertAttributes "extendedCertificateAttributes"
    334 #define NID_pkcs9_extCertAttributes 56
    335 #define OBJ_pkcs9_extCertAttributes 1L, 2L, 840L, 113549L, 1L, 9L, 9L
    336 
    337 #define SN_netscape "Netscape"
    338 #define LN_netscape "Netscape Communications Corp."
    339 #define NID_netscape 57
    340 #define OBJ_netscape 2L, 16L, 840L, 1L, 113730L
    341 
    342 #define SN_netscape_cert_extension "nsCertExt"
    343 #define LN_netscape_cert_extension "Netscape Certificate Extension"
    344 #define NID_netscape_cert_extension 58
    345 #define OBJ_netscape_cert_extension 2L, 16L, 840L, 1L, 113730L, 1L
    346 
    347 #define SN_netscape_data_type "nsDataType"
    348 #define LN_netscape_data_type "Netscape Data Type"
    349 #define NID_netscape_data_type 59
    350 #define OBJ_netscape_data_type 2L, 16L, 840L, 1L, 113730L, 2L
    351 
    352 #define SN_des_ede_cfb64 "DES-EDE-CFB"
    353 #define LN_des_ede_cfb64 "des-ede-cfb"
    354 #define NID_des_ede_cfb64 60
    355 
    356 #define SN_des_ede3_cfb64 "DES-EDE3-CFB"
    357 #define LN_des_ede3_cfb64 "des-ede3-cfb"
    358 #define NID_des_ede3_cfb64 61
    359 
    360 #define SN_des_ede_ofb64 "DES-EDE-OFB"
    361 #define LN_des_ede_ofb64 "des-ede-ofb"
    362 #define NID_des_ede_ofb64 62
    363 
    364 #define SN_des_ede3_ofb64 "DES-EDE3-OFB"
    365 #define LN_des_ede3_ofb64 "des-ede3-ofb"
    366 #define NID_des_ede3_ofb64 63
    367 
    368 #define SN_sha1 "SHA1"
    369 #define LN_sha1 "sha1"
    370 #define NID_sha1 64
    371 #define OBJ_sha1 1L, 3L, 14L, 3L, 2L, 26L
    372 
    373 #define SN_sha1WithRSAEncryption "RSA-SHA1"
    374 #define LN_sha1WithRSAEncryption "sha1WithRSAEncryption"
    375 #define NID_sha1WithRSAEncryption 65
    376 #define OBJ_sha1WithRSAEncryption 1L, 2L, 840L, 113549L, 1L, 1L, 5L
    377 
    378 #define SN_dsaWithSHA "DSA-SHA"
    379 #define LN_dsaWithSHA "dsaWithSHA"
    380 #define NID_dsaWithSHA 66
    381 #define OBJ_dsaWithSHA 1L, 3L, 14L, 3L, 2L, 13L
    382 
    383 #define SN_dsa_2 "DSA-old"
    384 #define LN_dsa_2 "dsaEncryption-old"
    385 #define NID_dsa_2 67
    386 #define OBJ_dsa_2 1L, 3L, 14L, 3L, 2L, 12L
    387 
    388 #define SN_pbeWithSHA1AndRC2_CBC "PBE-SHA1-RC2-64"
    389 #define LN_pbeWithSHA1AndRC2_CBC "pbeWithSHA1AndRC2-CBC"
    390 #define NID_pbeWithSHA1AndRC2_CBC 68
    391 #define OBJ_pbeWithSHA1AndRC2_CBC 1L, 2L, 840L, 113549L, 1L, 5L, 11L
    392 
    393 #define LN_id_pbkdf2 "PBKDF2"
    394 #define NID_id_pbkdf2 69
    395 #define OBJ_id_pbkdf2 1L, 2L, 840L, 113549L, 1L, 5L, 12L
    396 
    397 #define SN_dsaWithSHA1_2 "DSA-SHA1-old"
    398 #define LN_dsaWithSHA1_2 "dsaWithSHA1-old"
    399 #define NID_dsaWithSHA1_2 70
    400 #define OBJ_dsaWithSHA1_2 1L, 3L, 14L, 3L, 2L, 27L
    401 
    402 #define SN_netscape_cert_type "nsCertType"
    403 #define LN_netscape_cert_type "Netscape Cert Type"
    404 #define NID_netscape_cert_type 71
    405 #define OBJ_netscape_cert_type 2L, 16L, 840L, 1L, 113730L, 1L, 1L
    406 
    407 #define SN_netscape_base_url "nsBaseUrl"
    408 #define LN_netscape_base_url "Netscape Base Url"
    409 #define NID_netscape_base_url 72
    410 #define OBJ_netscape_base_url 2L, 16L, 840L, 1L, 113730L, 1L, 2L
    411 
    412 #define SN_netscape_revocation_url "nsRevocationUrl"
    413 #define LN_netscape_revocation_url "Netscape Revocation Url"
    414 #define NID_netscape_revocation_url 73
    415 #define OBJ_netscape_revocation_url 2L, 16L, 840L, 1L, 113730L, 1L, 3L
    416 
    417 #define SN_netscape_ca_revocation_url "nsCaRevocationUrl"
    418 #define LN_netscape_ca_revocation_url "Netscape CA Revocation Url"
    419 #define NID_netscape_ca_revocation_url 74
    420 #define OBJ_netscape_ca_revocation_url 2L, 16L, 840L, 1L, 113730L, 1L, 4L
    421 
    422 #define SN_netscape_renewal_url "nsRenewalUrl"
    423 #define LN_netscape_renewal_url "Netscape Renewal Url"
    424 #define NID_netscape_renewal_url 75
    425 #define OBJ_netscape_renewal_url 2L, 16L, 840L, 1L, 113730L, 1L, 7L
    426 
    427 #define SN_netscape_ca_policy_url "nsCaPolicyUrl"
    428 #define LN_netscape_ca_policy_url "Netscape CA Policy Url"
    429 #define NID_netscape_ca_policy_url 76
    430 #define OBJ_netscape_ca_policy_url 2L, 16L, 840L, 1L, 113730L, 1L, 8L
    431 
    432 #define SN_netscape_ssl_server_name "nsSslServerName"
    433 #define LN_netscape_ssl_server_name "Netscape SSL Server Name"
    434 #define NID_netscape_ssl_server_name 77
    435 #define OBJ_netscape_ssl_server_name 2L, 16L, 840L, 1L, 113730L, 1L, 12L
    436 
    437 #define SN_netscape_comment "nsComment"
    438 #define LN_netscape_comment "Netscape Comment"
    439 #define NID_netscape_comment 78
    440 #define OBJ_netscape_comment 2L, 16L, 840L, 1L, 113730L, 1L, 13L
    441 
    442 #define SN_netscape_cert_sequence "nsCertSequence"
    443 #define LN_netscape_cert_sequence "Netscape Certificate Sequence"
    444 #define NID_netscape_cert_sequence 79
    445 #define OBJ_netscape_cert_sequence 2L, 16L, 840L, 1L, 113730L, 2L, 5L
    446 
    447 #define SN_desx_cbc "DESX-CBC"
    448 #define LN_desx_cbc "desx-cbc"
    449 #define NID_desx_cbc 80
    450 
    451 #define SN_id_ce "id-ce"
    452 #define NID_id_ce 81
    453 #define OBJ_id_ce 2L, 5L, 29L
    454 
    455 #define SN_subject_key_identifier "subjectKeyIdentifier"
    456 #define LN_subject_key_identifier "X509v3 Subject Key Identifier"
    457 #define NID_subject_key_identifier 82
    458 #define OBJ_subject_key_identifier 2L, 5L, 29L, 14L
    459 
    460 #define SN_key_usage "keyUsage"
    461 #define LN_key_usage "X509v3 Key Usage"
    462 #define NID_key_usage 83
    463 #define OBJ_key_usage 2L, 5L, 29L, 15L
    464 
    465 #define SN_private_key_usage_period "privateKeyUsagePeriod"
    466 #define LN_private_key_usage_period "X509v3 Private Key Usage Period"
    467 #define NID_private_key_usage_period 84
    468 #define OBJ_private_key_usage_period 2L, 5L, 29L, 16L
    469 
    470 #define SN_subject_alt_name "subjectAltName"
    471 #define LN_subject_alt_name "X509v3 Subject Alternative Name"
    472 #define NID_subject_alt_name 85
    473 #define OBJ_subject_alt_name 2L, 5L, 29L, 17L
    474 
    475 #define SN_issuer_alt_name "issuerAltName"
    476 #define LN_issuer_alt_name "X509v3 Issuer Alternative Name"
    477 #define NID_issuer_alt_name 86
    478 #define OBJ_issuer_alt_name 2L, 5L, 29L, 18L
    479 
    480 #define SN_basic_constraints "basicConstraints"
    481 #define LN_basic_constraints "X509v3 Basic Constraints"
    482 #define NID_basic_constraints 87
    483 #define OBJ_basic_constraints 2L, 5L, 29L, 19L
    484 
    485 #define SN_crl_number "crlNumber"
    486 #define LN_crl_number "X509v3 CRL Number"
    487 #define NID_crl_number 88
    488 #define OBJ_crl_number 2L, 5L, 29L, 20L
    489 
    490 #define SN_certificate_policies "certificatePolicies"
    491 #define LN_certificate_policies "X509v3 Certificate Policies"
    492 #define NID_certificate_policies 89
    493 #define OBJ_certificate_policies 2L, 5L, 29L, 32L
    494 
    495 #define SN_authority_key_identifier "authorityKeyIdentifier"
    496 #define LN_authority_key_identifier "X509v3 Authority Key Identifier"
    497 #define NID_authority_key_identifier 90
    498 #define OBJ_authority_key_identifier 2L, 5L, 29L, 35L
    499 
    500 #define SN_bf_cbc "BF-CBC"
    501 #define LN_bf_cbc "bf-cbc"
    502 #define NID_bf_cbc 91
    503 #define OBJ_bf_cbc 1L, 3L, 6L, 1L, 4L, 1L, 3029L, 1L, 2L
    504 
    505 #define SN_bf_ecb "BF-ECB"
    506 #define LN_bf_ecb "bf-ecb"
    507 #define NID_bf_ecb 92
    508 
    509 #define SN_bf_cfb64 "BF-CFB"
    510 #define LN_bf_cfb64 "bf-cfb"
    511 #define NID_bf_cfb64 93
    512 
    513 #define SN_bf_ofb64 "BF-OFB"
    514 #define LN_bf_ofb64 "bf-ofb"
    515 #define NID_bf_ofb64 94
    516 
    517 #define SN_mdc2 "MDC2"
    518 #define LN_mdc2 "mdc2"
    519 #define NID_mdc2 95
    520 #define OBJ_mdc2 2L, 5L, 8L, 3L, 101L
    521 
    522 #define SN_mdc2WithRSA "RSA-MDC2"
    523 #define LN_mdc2WithRSA "mdc2WithRSA"
    524 #define NID_mdc2WithRSA 96
    525 #define OBJ_mdc2WithRSA 2L, 5L, 8L, 3L, 100L
    526 
    527 #define SN_rc4_40 "RC4-40"
    528 #define LN_rc4_40 "rc4-40"
    529 #define NID_rc4_40 97
    530 
    531 #define SN_rc2_40_cbc "RC2-40-CBC"
    532 #define LN_rc2_40_cbc "rc2-40-cbc"
    533 #define NID_rc2_40_cbc 98
    534 
    535 #define SN_givenName "GN"
    536 #define LN_givenName "givenName"
    537 #define NID_givenName 99
    538 #define OBJ_givenName 2L, 5L, 4L, 42L
    539 
    540 #define SN_surname "SN"
    541 #define LN_surname "surname"
    542 #define NID_surname 100
    543 #define OBJ_surname 2L, 5L, 4L, 4L
    544 
    545 #define SN_initials "initials"
    546 #define LN_initials "initials"
    547 #define NID_initials 101
    548 #define OBJ_initials 2L, 5L, 4L, 43L
    549 
    550 #define SN_crl_distribution_points "crlDistributionPoints"
    551 #define LN_crl_distribution_points "X509v3 CRL Distribution Points"
    552 #define NID_crl_distribution_points 103
    553 #define OBJ_crl_distribution_points 2L, 5L, 29L, 31L
    554 
    555 #define SN_md5WithRSA "RSA-NP-MD5"
    556 #define LN_md5WithRSA "md5WithRSA"
    557 #define NID_md5WithRSA 104
    558 #define OBJ_md5WithRSA 1L, 3L, 14L, 3L, 2L, 3L
    559 
    560 #define LN_serialNumber "serialNumber"
    561 #define NID_serialNumber 105
    562 #define OBJ_serialNumber 2L, 5L, 4L, 5L
    563 
    564 #define SN_title "title"
    565 #define LN_title "title"
    566 #define NID_title 106
    567 #define OBJ_title 2L, 5L, 4L, 12L
    568 
    569 #define LN_description "description"
    570 #define NID_description 107
    571 #define OBJ_description 2L, 5L, 4L, 13L
    572 
    573 #define SN_cast5_cbc "CAST5-CBC"
    574 #define LN_cast5_cbc "cast5-cbc"
    575 #define NID_cast5_cbc 108
    576 #define OBJ_cast5_cbc 1L, 2L, 840L, 113533L, 7L, 66L, 10L
    577 
    578 #define SN_cast5_ecb "CAST5-ECB"
    579 #define LN_cast5_ecb "cast5-ecb"
    580 #define NID_cast5_ecb 109
    581 
    582 #define SN_cast5_cfb64 "CAST5-CFB"
    583 #define LN_cast5_cfb64 "cast5-cfb"
    584 #define NID_cast5_cfb64 110
    585 
    586 #define SN_cast5_ofb64 "CAST5-OFB"
    587 #define LN_cast5_ofb64 "cast5-ofb"
    588 #define NID_cast5_ofb64 111
    589 
    590 #define LN_pbeWithMD5AndCast5_CBC "pbeWithMD5AndCast5CBC"
    591 #define NID_pbeWithMD5AndCast5_CBC 112
    592 #define OBJ_pbeWithMD5AndCast5_CBC 1L, 2L, 840L, 113533L, 7L, 66L, 12L
    593 
    594 #define SN_dsaWithSHA1 "DSA-SHA1"
    595 #define LN_dsaWithSHA1 "dsaWithSHA1"
    596 #define NID_dsaWithSHA1 113
    597 #define OBJ_dsaWithSHA1 1L, 2L, 840L, 10040L, 4L, 3L
    598 
    599 #define SN_md5_sha1 "MD5-SHA1"
    600 #define LN_md5_sha1 "md5-sha1"
    601 #define NID_md5_sha1 114
    602 
    603 #define SN_sha1WithRSA "RSA-SHA1-2"
    604 #define LN_sha1WithRSA "sha1WithRSA"
    605 #define NID_sha1WithRSA 115
    606 #define OBJ_sha1WithRSA 1L, 3L, 14L, 3L, 2L, 29L
    607 
    608 #define SN_dsa "DSA"
    609 #define LN_dsa "dsaEncryption"
    610 #define NID_dsa 116
    611 #define OBJ_dsa 1L, 2L, 840L, 10040L, 4L, 1L
    612 
    613 #define SN_ripemd160 "RIPEMD160"
    614 #define LN_ripemd160 "ripemd160"
    615 #define NID_ripemd160 117
    616 #define OBJ_ripemd160 1L, 3L, 36L, 3L, 2L, 1L
    617 
    618 #define SN_ripemd160WithRSA "RSA-RIPEMD160"
    619 #define LN_ripemd160WithRSA "ripemd160WithRSA"
    620 #define NID_ripemd160WithRSA 119
    621 #define OBJ_ripemd160WithRSA 1L, 3L, 36L, 3L, 3L, 1L, 2L
    622 
    623 #define SN_rc5_cbc "RC5-CBC"
    624 #define LN_rc5_cbc "rc5-cbc"
    625 #define NID_rc5_cbc 120
    626 #define OBJ_rc5_cbc 1L, 2L, 840L, 113549L, 3L, 8L
    627 
    628 #define SN_rc5_ecb "RC5-ECB"
    629 #define LN_rc5_ecb "rc5-ecb"
    630 #define NID_rc5_ecb 121
    631 
    632 #define SN_rc5_cfb64 "RC5-CFB"
    633 #define LN_rc5_cfb64 "rc5-cfb"
    634 #define NID_rc5_cfb64 122
    635 
    636 #define SN_rc5_ofb64 "RC5-OFB"
    637 #define LN_rc5_ofb64 "rc5-ofb"
    638 #define NID_rc5_ofb64 123
    639 
    640 #define SN_zlib_compression "ZLIB"
    641 #define LN_zlib_compression "zlib compression"
    642 #define NID_zlib_compression 125
    643 #define OBJ_zlib_compression 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 3L, 8L
    644 
    645 #define SN_ext_key_usage "extendedKeyUsage"
    646 #define LN_ext_key_usage "X509v3 Extended Key Usage"
    647 #define NID_ext_key_usage 126
    648 #define OBJ_ext_key_usage 2L, 5L, 29L, 37L
    649 
    650 #define SN_id_pkix "PKIX"
    651 #define NID_id_pkix 127
    652 #define OBJ_id_pkix 1L, 3L, 6L, 1L, 5L, 5L, 7L
    653 
    654 #define SN_id_kp "id-kp"
    655 #define NID_id_kp 128
    656 #define OBJ_id_kp 1L, 3L, 6L, 1L, 5L, 5L, 7L, 3L
    657 
    658 #define SN_server_auth "serverAuth"
    659 #define LN_server_auth "TLS Web Server Authentication"
    660 #define NID_server_auth 129
    661 #define OBJ_server_auth 1L, 3L, 6L, 1L, 5L, 5L, 7L, 3L, 1L
    662 
    663 #define SN_client_auth "clientAuth"
    664 #define LN_client_auth "TLS Web Client Authentication"
    665 #define NID_client_auth 130
    666 #define OBJ_client_auth 1L, 3L, 6L, 1L, 5L, 5L, 7L, 3L, 2L
    667 
    668 #define SN_code_sign "codeSigning"
    669 #define LN_code_sign "Code Signing"
    670 #define NID_code_sign 131
    671 #define OBJ_code_sign 1L, 3L, 6L, 1L, 5L, 5L, 7L, 3L, 3L
    672 
    673 #define SN_email_protect "emailProtection"
    674 #define LN_email_protect "E-mail Protection"
    675 #define NID_email_protect 132
    676 #define OBJ_email_protect 1L, 3L, 6L, 1L, 5L, 5L, 7L, 3L, 4L
    677 
    678 #define SN_time_stamp "timeStamping"
    679 #define LN_time_stamp "Time Stamping"
    680 #define NID_time_stamp 133
    681 #define OBJ_time_stamp 1L, 3L, 6L, 1L, 5L, 5L, 7L, 3L, 8L
    682 
    683 #define SN_ms_code_ind "msCodeInd"
    684 #define LN_ms_code_ind "Microsoft Individual Code Signing"
    685 #define NID_ms_code_ind 134
    686 #define OBJ_ms_code_ind 1L, 3L, 6L, 1L, 4L, 1L, 311L, 2L, 1L, 21L
    687 
    688 #define SN_ms_code_com "msCodeCom"
    689 #define LN_ms_code_com "Microsoft Commercial Code Signing"
    690 #define NID_ms_code_com 135
    691 #define OBJ_ms_code_com 1L, 3L, 6L, 1L, 4L, 1L, 311L, 2L, 1L, 22L
    692 
    693 #define SN_ms_ctl_sign "msCTLSign"
    694 #define LN_ms_ctl_sign "Microsoft Trust List Signing"
    695 #define NID_ms_ctl_sign 136
    696 #define OBJ_ms_ctl_sign 1L, 3L, 6L, 1L, 4L, 1L, 311L, 10L, 3L, 1L
    697 
    698 #define SN_ms_sgc "msSGC"
    699 #define LN_ms_sgc "Microsoft Server Gated Crypto"
    700 #define NID_ms_sgc 137
    701 #define OBJ_ms_sgc 1L, 3L, 6L, 1L, 4L, 1L, 311L, 10L, 3L, 3L
    702 
    703 #define SN_ms_efs "msEFS"
    704 #define LN_ms_efs "Microsoft Encrypted File System"
    705 #define NID_ms_efs 138
    706 #define OBJ_ms_efs 1L, 3L, 6L, 1L, 4L, 1L, 311L, 10L, 3L, 4L
    707 
    708 #define SN_ns_sgc "nsSGC"
    709 #define LN_ns_sgc "Netscape Server Gated Crypto"
    710 #define NID_ns_sgc 139
    711 #define OBJ_ns_sgc 2L, 16L, 840L, 1L, 113730L, 4L, 1L
    712 
    713 #define SN_delta_crl "deltaCRL"
    714 #define LN_delta_crl "X509v3 Delta CRL Indicator"
    715 #define NID_delta_crl 140
    716 #define OBJ_delta_crl 2L, 5L, 29L, 27L
    717 
    718 #define SN_crl_reason "CRLReason"
    719 #define LN_crl_reason "X509v3 CRL Reason Code"
    720 #define NID_crl_reason 141
    721 #define OBJ_crl_reason 2L, 5L, 29L, 21L
    722 
    723 #define SN_invalidity_date "invalidityDate"
    724 #define LN_invalidity_date "Invalidity Date"
    725 #define NID_invalidity_date 142
    726 #define OBJ_invalidity_date 2L, 5L, 29L, 24L
    727 
    728 #define SN_sxnet "SXNetID"
    729 #define LN_sxnet "Strong Extranet ID"
    730 #define NID_sxnet 143
    731 #define OBJ_sxnet 1L, 3L, 101L, 1L, 4L, 1L
    732 
    733 #define SN_pbe_WithSHA1And128BitRC4 "PBE-SHA1-RC4-128"
    734 #define LN_pbe_WithSHA1And128BitRC4 "pbeWithSHA1And128BitRC4"
    735 #define NID_pbe_WithSHA1And128BitRC4 144
    736 #define OBJ_pbe_WithSHA1And128BitRC4 1L, 2L, 840L, 113549L, 1L, 12L, 1L, 1L
    737 
    738 #define SN_pbe_WithSHA1And40BitRC4 "PBE-SHA1-RC4-40"
    739 #define LN_pbe_WithSHA1And40BitRC4 "pbeWithSHA1And40BitRC4"
    740 #define NID_pbe_WithSHA1And40BitRC4 145
    741 #define OBJ_pbe_WithSHA1And40BitRC4 1L, 2L, 840L, 113549L, 1L, 12L, 1L, 2L
    742 
    743 #define SN_pbe_WithSHA1And3_Key_TripleDES_CBC "PBE-SHA1-3DES"
    744 #define LN_pbe_WithSHA1And3_Key_TripleDES_CBC "pbeWithSHA1And3-KeyTripleDES-CBC"
    745 #define NID_pbe_WithSHA1And3_Key_TripleDES_CBC 146
    746 #define OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC \
    747   1L, 2L, 840L, 113549L, 1L, 12L, 1L, 3L
    748 
    749 #define SN_pbe_WithSHA1And2_Key_TripleDES_CBC "PBE-SHA1-2DES"
    750 #define LN_pbe_WithSHA1And2_Key_TripleDES_CBC "pbeWithSHA1And2-KeyTripleDES-CBC"
    751 #define NID_pbe_WithSHA1And2_Key_TripleDES_CBC 147
    752 #define OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC \
    753   1L, 2L, 840L, 113549L, 1L, 12L, 1L, 4L
    754 
    755 #define SN_pbe_WithSHA1And128BitRC2_CBC "PBE-SHA1-RC2-128"
    756 #define LN_pbe_WithSHA1And128BitRC2_CBC "pbeWithSHA1And128BitRC2-CBC"
    757 #define NID_pbe_WithSHA1And128BitRC2_CBC 148
    758 #define OBJ_pbe_WithSHA1And128BitRC2_CBC 1L, 2L, 840L, 113549L, 1L, 12L, 1L, 5L
    759 
    760 #define SN_pbe_WithSHA1And40BitRC2_CBC "PBE-SHA1-RC2-40"
    761 #define LN_pbe_WithSHA1And40BitRC2_CBC "pbeWithSHA1And40BitRC2-CBC"
    762 #define NID_pbe_WithSHA1And40BitRC2_CBC 149
    763 #define OBJ_pbe_WithSHA1And40BitRC2_CBC 1L, 2L, 840L, 113549L, 1L, 12L, 1L, 6L
    764 
    765 #define LN_keyBag "keyBag"
    766 #define NID_keyBag 150
    767 #define OBJ_keyBag 1L, 2L, 840L, 113549L, 1L, 12L, 10L, 1L, 1L
    768 
    769 #define LN_pkcs8ShroudedKeyBag "pkcs8ShroudedKeyBag"
    770 #define NID_pkcs8ShroudedKeyBag 151
    771 #define OBJ_pkcs8ShroudedKeyBag 1L, 2L, 840L, 113549L, 1L, 12L, 10L, 1L, 2L
    772 
    773 #define LN_certBag "certBag"
    774 #define NID_certBag 152
    775 #define OBJ_certBag 1L, 2L, 840L, 113549L, 1L, 12L, 10L, 1L, 3L
    776 
    777 #define LN_crlBag "crlBag"
    778 #define NID_crlBag 153
    779 #define OBJ_crlBag 1L, 2L, 840L, 113549L, 1L, 12L, 10L, 1L, 4L
    780 
    781 #define LN_secretBag "secretBag"
    782 #define NID_secretBag 154
    783 #define OBJ_secretBag 1L, 2L, 840L, 113549L, 1L, 12L, 10L, 1L, 5L
    784 
    785 #define LN_safeContentsBag "safeContentsBag"
    786 #define NID_safeContentsBag 155
    787 #define OBJ_safeContentsBag 1L, 2L, 840L, 113549L, 1L, 12L, 10L, 1L, 6L
    788 
    789 #define LN_friendlyName "friendlyName"
    790 #define NID_friendlyName 156
    791 #define OBJ_friendlyName 1L, 2L, 840L, 113549L, 1L, 9L, 20L
    792 
    793 #define LN_localKeyID "localKeyID"
    794 #define NID_localKeyID 157
    795 #define OBJ_localKeyID 1L, 2L, 840L, 113549L, 1L, 9L, 21L
    796 
    797 #define LN_x509Certificate "x509Certificate"
    798 #define NID_x509Certificate 158
    799 #define OBJ_x509Certificate 1L, 2L, 840L, 113549L, 1L, 9L, 22L, 1L
    800 
    801 #define LN_sdsiCertificate "sdsiCertificate"
    802 #define NID_sdsiCertificate 159
    803 #define OBJ_sdsiCertificate 1L, 2L, 840L, 113549L, 1L, 9L, 22L, 2L
    804 
    805 #define LN_x509Crl "x509Crl"
    806 #define NID_x509Crl 160
    807 #define OBJ_x509Crl 1L, 2L, 840L, 113549L, 1L, 9L, 23L, 1L
    808 
    809 #define LN_pbes2 "PBES2"
    810 #define NID_pbes2 161
    811 #define OBJ_pbes2 1L, 2L, 840L, 113549L, 1L, 5L, 13L
    812 
    813 #define LN_pbmac1 "PBMAC1"
    814 #define NID_pbmac1 162
    815 #define OBJ_pbmac1 1L, 2L, 840L, 113549L, 1L, 5L, 14L
    816 
    817 #define LN_hmacWithSHA1 "hmacWithSHA1"
    818 #define NID_hmacWithSHA1 163
    819 #define OBJ_hmacWithSHA1 1L, 2L, 840L, 113549L, 2L, 7L
    820 
    821 #define SN_id_qt_cps "id-qt-cps"
    822 #define LN_id_qt_cps "Policy Qualifier CPS"
    823 #define NID_id_qt_cps 164
    824 #define OBJ_id_qt_cps 1L, 3L, 6L, 1L, 5L, 5L, 7L, 2L, 1L
    825 
    826 #define SN_id_qt_unotice "id-qt-unotice"
    827 #define LN_id_qt_unotice "Policy Qualifier User Notice"
    828 #define NID_id_qt_unotice 165
    829 #define OBJ_id_qt_unotice 1L, 3L, 6L, 1L, 5L, 5L, 7L, 2L, 2L
    830 
    831 #define SN_rc2_64_cbc "RC2-64-CBC"
    832 #define LN_rc2_64_cbc "rc2-64-cbc"
    833 #define NID_rc2_64_cbc 166
    834 
    835 #define SN_SMIMECapabilities "SMIME-CAPS"
    836 #define LN_SMIMECapabilities "S/MIME Capabilities"
    837 #define NID_SMIMECapabilities 167
    838 #define OBJ_SMIMECapabilities 1L, 2L, 840L, 113549L, 1L, 9L, 15L
    839 
    840 #define SN_pbeWithMD2AndRC2_CBC "PBE-MD2-RC2-64"
    841 #define LN_pbeWithMD2AndRC2_CBC "pbeWithMD2AndRC2-CBC"
    842 #define NID_pbeWithMD2AndRC2_CBC 168
    843 #define OBJ_pbeWithMD2AndRC2_CBC 1L, 2L, 840L, 113549L, 1L, 5L, 4L
    844 
    845 #define SN_pbeWithMD5AndRC2_CBC "PBE-MD5-RC2-64"
    846 #define LN_pbeWithMD5AndRC2_CBC "pbeWithMD5AndRC2-CBC"
    847 #define NID_pbeWithMD5AndRC2_CBC 169
    848 #define OBJ_pbeWithMD5AndRC2_CBC 1L, 2L, 840L, 113549L, 1L, 5L, 6L
    849 
    850 #define SN_pbeWithSHA1AndDES_CBC "PBE-SHA1-DES"
    851 #define LN_pbeWithSHA1AndDES_CBC "pbeWithSHA1AndDES-CBC"
    852 #define NID_pbeWithSHA1AndDES_CBC 170
    853 #define OBJ_pbeWithSHA1AndDES_CBC 1L, 2L, 840L, 113549L, 1L, 5L, 10L
    854 
    855 #define SN_ms_ext_req "msExtReq"
    856 #define LN_ms_ext_req "Microsoft Extension Request"
    857 #define NID_ms_ext_req 171
    858 #define OBJ_ms_ext_req 1L, 3L, 6L, 1L, 4L, 1L, 311L, 2L, 1L, 14L
    859 
    860 #define SN_ext_req "extReq"
    861 #define LN_ext_req "Extension Request"
    862 #define NID_ext_req 172
    863 #define OBJ_ext_req 1L, 2L, 840L, 113549L, 1L, 9L, 14L
    864 
    865 #define SN_name "name"
    866 #define LN_name "name"
    867 #define NID_name 173
    868 #define OBJ_name 2L, 5L, 4L, 41L
    869 
    870 #define SN_dnQualifier "dnQualifier"
    871 #define LN_dnQualifier "dnQualifier"
    872 #define NID_dnQualifier 174
    873 #define OBJ_dnQualifier 2L, 5L, 4L, 46L
    874 
    875 #define SN_id_pe "id-pe"
    876 #define NID_id_pe 175
    877 #define OBJ_id_pe 1L, 3L, 6L, 1L, 5L, 5L, 7L, 1L
    878 
    879 #define SN_id_ad "id-ad"
    880 #define NID_id_ad 176
    881 #define OBJ_id_ad 1L, 3L, 6L, 1L, 5L, 5L, 7L, 48L
    882 
    883 #define SN_info_access "authorityInfoAccess"
    884 #define LN_info_access "Authority Information Access"
    885 #define NID_info_access 177
    886 #define OBJ_info_access 1L, 3L, 6L, 1L, 5L, 5L, 7L, 1L, 1L
    887 
    888 #define SN_ad_OCSP "OCSP"
    889 #define LN_ad_OCSP "OCSP"
    890 #define NID_ad_OCSP 178
    891 #define OBJ_ad_OCSP 1L, 3L, 6L, 1L, 5L, 5L, 7L, 48L, 1L
    892 
    893 #define SN_ad_ca_issuers "caIssuers"
    894 #define LN_ad_ca_issuers "CA Issuers"
    895 #define NID_ad_ca_issuers 179
    896 #define OBJ_ad_ca_issuers 1L, 3L, 6L, 1L, 5L, 5L, 7L, 48L, 2L
    897 
    898 #define SN_OCSP_sign "OCSPSigning"
    899 #define LN_OCSP_sign "OCSP Signing"
    900 #define NID_OCSP_sign 180
    901 #define OBJ_OCSP_sign 1L, 3L, 6L, 1L, 5L, 5L, 7L, 3L, 9L
    902 
    903 #define SN_iso "ISO"
    904 #define LN_iso "iso"
    905 #define NID_iso 181
    906 #define OBJ_iso 1L
    907 
    908 #define SN_member_body "member-body"
    909 #define LN_member_body "ISO Member Body"
    910 #define NID_member_body 182
    911 #define OBJ_member_body 1L, 2L
    912 
    913 #define SN_ISO_US "ISO-US"
    914 #define LN_ISO_US "ISO US Member Body"
    915 #define NID_ISO_US 183
    916 #define OBJ_ISO_US 1L, 2L, 840L
    917 
    918 #define SN_X9_57 "X9-57"
    919 #define LN_X9_57 "X9.57"
    920 #define NID_X9_57 184
    921 #define OBJ_X9_57 1L, 2L, 840L, 10040L
    922 
    923 #define SN_X9cm "X9cm"
    924 #define LN_X9cm "X9.57 CM ?"
    925 #define NID_X9cm 185
    926 #define OBJ_X9cm 1L, 2L, 840L, 10040L, 4L
    927 
    928 #define SN_pkcs1 "pkcs1"
    929 #define NID_pkcs1 186
    930 #define OBJ_pkcs1 1L, 2L, 840L, 113549L, 1L, 1L
    931 
    932 #define SN_pkcs5 "pkcs5"
    933 #define NID_pkcs5 187
    934 #define OBJ_pkcs5 1L, 2L, 840L, 113549L, 1L, 5L
    935 
    936 #define SN_SMIME "SMIME"
    937 #define LN_SMIME "S/MIME"
    938 #define NID_SMIME 188
    939 #define OBJ_SMIME 1L, 2L, 840L, 113549L, 1L, 9L, 16L
    940 
    941 #define SN_id_smime_mod "id-smime-mod"
    942 #define NID_id_smime_mod 189
    943 #define OBJ_id_smime_mod 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 0L
    944 
    945 #define SN_id_smime_ct "id-smime-ct"
    946 #define NID_id_smime_ct 190
    947 #define OBJ_id_smime_ct 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 1L
    948 
    949 #define SN_id_smime_aa "id-smime-aa"
    950 #define NID_id_smime_aa 191
    951 #define OBJ_id_smime_aa 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L
    952 
    953 #define SN_id_smime_alg "id-smime-alg"
    954 #define NID_id_smime_alg 192
    955 #define OBJ_id_smime_alg 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 3L
    956 
    957 #define SN_id_smime_cd "id-smime-cd"
    958 #define NID_id_smime_cd 193
    959 #define OBJ_id_smime_cd 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 4L
    960 
    961 #define SN_id_smime_spq "id-smime-spq"
    962 #define NID_id_smime_spq 194
    963 #define OBJ_id_smime_spq 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 5L
    964 
    965 #define SN_id_smime_cti "id-smime-cti"
    966 #define NID_id_smime_cti 195
    967 #define OBJ_id_smime_cti 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 6L
    968 
    969 #define SN_id_smime_mod_cms "id-smime-mod-cms"
    970 #define NID_id_smime_mod_cms 196
    971 #define OBJ_id_smime_mod_cms 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 0L, 1L
    972 
    973 #define SN_id_smime_mod_ess "id-smime-mod-ess"
    974 #define NID_id_smime_mod_ess 197
    975 #define OBJ_id_smime_mod_ess 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 0L, 2L
    976 
    977 #define SN_id_smime_mod_oid "id-smime-mod-oid"
    978 #define NID_id_smime_mod_oid 198
    979 #define OBJ_id_smime_mod_oid 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 0L, 3L
    980 
    981 #define SN_id_smime_mod_msg_v3 "id-smime-mod-msg-v3"
    982 #define NID_id_smime_mod_msg_v3 199
    983 #define OBJ_id_smime_mod_msg_v3 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 0L, 4L
    984 
    985 #define SN_id_smime_mod_ets_eSignature_88 "id-smime-mod-ets-eSignature-88"
    986 #define NID_id_smime_mod_ets_eSignature_88 200
    987 #define OBJ_id_smime_mod_ets_eSignature_88 \
    988   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 0L, 5L
    989 
    990 #define SN_id_smime_mod_ets_eSignature_97 "id-smime-mod-ets-eSignature-97"
    991 #define NID_id_smime_mod_ets_eSignature_97 201
    992 #define OBJ_id_smime_mod_ets_eSignature_97 \
    993   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 0L, 6L
    994 
    995 #define SN_id_smime_mod_ets_eSigPolicy_88 "id-smime-mod-ets-eSigPolicy-88"
    996 #define NID_id_smime_mod_ets_eSigPolicy_88 202
    997 #define OBJ_id_smime_mod_ets_eSigPolicy_88 \
    998   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 0L, 7L
    999 
   1000 #define SN_id_smime_mod_ets_eSigPolicy_97 "id-smime-mod-ets-eSigPolicy-97"
   1001 #define NID_id_smime_mod_ets_eSigPolicy_97 203
   1002 #define OBJ_id_smime_mod_ets_eSigPolicy_97 \
   1003   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 0L, 8L
   1004 
   1005 #define SN_id_smime_ct_receipt "id-smime-ct-receipt"
   1006 #define NID_id_smime_ct_receipt 204
   1007 #define OBJ_id_smime_ct_receipt 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 1L, 1L
   1008 
   1009 #define SN_id_smime_ct_authData "id-smime-ct-authData"
   1010 #define NID_id_smime_ct_authData 205
   1011 #define OBJ_id_smime_ct_authData 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 1L, 2L
   1012 
   1013 #define SN_id_smime_ct_publishCert "id-smime-ct-publishCert"
   1014 #define NID_id_smime_ct_publishCert 206
   1015 #define OBJ_id_smime_ct_publishCert 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 1L, 3L
   1016 
   1017 #define SN_id_smime_ct_TSTInfo "id-smime-ct-TSTInfo"
   1018 #define NID_id_smime_ct_TSTInfo 207
   1019 #define OBJ_id_smime_ct_TSTInfo 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 1L, 4L
   1020 
   1021 #define SN_id_smime_ct_TDTInfo "id-smime-ct-TDTInfo"
   1022 #define NID_id_smime_ct_TDTInfo 208
   1023 #define OBJ_id_smime_ct_TDTInfo 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 1L, 5L
   1024 
   1025 #define SN_id_smime_ct_contentInfo "id-smime-ct-contentInfo"
   1026 #define NID_id_smime_ct_contentInfo 209
   1027 #define OBJ_id_smime_ct_contentInfo 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 1L, 6L
   1028 
   1029 #define SN_id_smime_ct_DVCSRequestData "id-smime-ct-DVCSRequestData"
   1030 #define NID_id_smime_ct_DVCSRequestData 210
   1031 #define OBJ_id_smime_ct_DVCSRequestData \
   1032   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 1L, 7L
   1033 
   1034 #define SN_id_smime_ct_DVCSResponseData "id-smime-ct-DVCSResponseData"
   1035 #define NID_id_smime_ct_DVCSResponseData 211
   1036 #define OBJ_id_smime_ct_DVCSResponseData \
   1037   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 1L, 8L
   1038 
   1039 #define SN_id_smime_aa_receiptRequest "id-smime-aa-receiptRequest"
   1040 #define NID_id_smime_aa_receiptRequest 212
   1041 #define OBJ_id_smime_aa_receiptRequest \
   1042   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 1L
   1043 
   1044 #define SN_id_smime_aa_securityLabel "id-smime-aa-securityLabel"
   1045 #define NID_id_smime_aa_securityLabel 213
   1046 #define OBJ_id_smime_aa_securityLabel 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 2L
   1047 
   1048 #define SN_id_smime_aa_mlExpandHistory "id-smime-aa-mlExpandHistory"
   1049 #define NID_id_smime_aa_mlExpandHistory 214
   1050 #define OBJ_id_smime_aa_mlExpandHistory \
   1051   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 3L
   1052 
   1053 #define SN_id_smime_aa_contentHint "id-smime-aa-contentHint"
   1054 #define NID_id_smime_aa_contentHint 215
   1055 #define OBJ_id_smime_aa_contentHint 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 4L
   1056 
   1057 #define SN_id_smime_aa_msgSigDigest "id-smime-aa-msgSigDigest"
   1058 #define NID_id_smime_aa_msgSigDigest 216
   1059 #define OBJ_id_smime_aa_msgSigDigest 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 5L
   1060 
   1061 #define SN_id_smime_aa_encapContentType "id-smime-aa-encapContentType"
   1062 #define NID_id_smime_aa_encapContentType 217
   1063 #define OBJ_id_smime_aa_encapContentType \
   1064   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 6L
   1065 
   1066 #define SN_id_smime_aa_contentIdentifier "id-smime-aa-contentIdentifier"
   1067 #define NID_id_smime_aa_contentIdentifier 218
   1068 #define OBJ_id_smime_aa_contentIdentifier \
   1069   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 7L
   1070 
   1071 #define SN_id_smime_aa_macValue "id-smime-aa-macValue"
   1072 #define NID_id_smime_aa_macValue 219
   1073 #define OBJ_id_smime_aa_macValue 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 8L
   1074 
   1075 #define SN_id_smime_aa_equivalentLabels "id-smime-aa-equivalentLabels"
   1076 #define NID_id_smime_aa_equivalentLabels 220
   1077 #define OBJ_id_smime_aa_equivalentLabels \
   1078   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 9L
   1079 
   1080 #define SN_id_smime_aa_contentReference "id-smime-aa-contentReference"
   1081 #define NID_id_smime_aa_contentReference 221
   1082 #define OBJ_id_smime_aa_contentReference \
   1083   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 10L
   1084 
   1085 #define SN_id_smime_aa_encrypKeyPref "id-smime-aa-encrypKeyPref"
   1086 #define NID_id_smime_aa_encrypKeyPref 222
   1087 #define OBJ_id_smime_aa_encrypKeyPref \
   1088   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 11L
   1089 
   1090 #define SN_id_smime_aa_signingCertificate "id-smime-aa-signingCertificate"
   1091 #define NID_id_smime_aa_signingCertificate 223
   1092 #define OBJ_id_smime_aa_signingCertificate \
   1093   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 12L
   1094 
   1095 #define SN_id_smime_aa_smimeEncryptCerts "id-smime-aa-smimeEncryptCerts"
   1096 #define NID_id_smime_aa_smimeEncryptCerts 224
   1097 #define OBJ_id_smime_aa_smimeEncryptCerts \
   1098   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 13L
   1099 
   1100 #define SN_id_smime_aa_timeStampToken "id-smime-aa-timeStampToken"
   1101 #define NID_id_smime_aa_timeStampToken 225
   1102 #define OBJ_id_smime_aa_timeStampToken \
   1103   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 14L
   1104 
   1105 #define SN_id_smime_aa_ets_sigPolicyId "id-smime-aa-ets-sigPolicyId"
   1106 #define NID_id_smime_aa_ets_sigPolicyId 226
   1107 #define OBJ_id_smime_aa_ets_sigPolicyId \
   1108   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 15L
   1109 
   1110 #define SN_id_smime_aa_ets_commitmentType "id-smime-aa-ets-commitmentType"
   1111 #define NID_id_smime_aa_ets_commitmentType 227
   1112 #define OBJ_id_smime_aa_ets_commitmentType \
   1113   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 16L
   1114 
   1115 #define SN_id_smime_aa_ets_signerLocation "id-smime-aa-ets-signerLocation"
   1116 #define NID_id_smime_aa_ets_signerLocation 228
   1117 #define OBJ_id_smime_aa_ets_signerLocation \
   1118   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 17L
   1119 
   1120 #define SN_id_smime_aa_ets_signerAttr "id-smime-aa-ets-signerAttr"
   1121 #define NID_id_smime_aa_ets_signerAttr 229
   1122 #define OBJ_id_smime_aa_ets_signerAttr \
   1123   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 18L
   1124 
   1125 #define SN_id_smime_aa_ets_otherSigCert "id-smime-aa-ets-otherSigCert"
   1126 #define NID_id_smime_aa_ets_otherSigCert 230
   1127 #define OBJ_id_smime_aa_ets_otherSigCert \
   1128   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 19L
   1129 
   1130 #define SN_id_smime_aa_ets_contentTimestamp "id-smime-aa-ets-contentTimestamp"
   1131 #define NID_id_smime_aa_ets_contentTimestamp 231
   1132 #define OBJ_id_smime_aa_ets_contentTimestamp \
   1133   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 20L
   1134 
   1135 #define SN_id_smime_aa_ets_CertificateRefs "id-smime-aa-ets-CertificateRefs"
   1136 #define NID_id_smime_aa_ets_CertificateRefs 232
   1137 #define OBJ_id_smime_aa_ets_CertificateRefs \
   1138   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 21L
   1139 
   1140 #define SN_id_smime_aa_ets_RevocationRefs "id-smime-aa-ets-RevocationRefs"
   1141 #define NID_id_smime_aa_ets_RevocationRefs 233
   1142 #define OBJ_id_smime_aa_ets_RevocationRefs \
   1143   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 22L
   1144 
   1145 #define SN_id_smime_aa_ets_certValues "id-smime-aa-ets-certValues"
   1146 #define NID_id_smime_aa_ets_certValues 234
   1147 #define OBJ_id_smime_aa_ets_certValues \
   1148   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 23L
   1149 
   1150 #define SN_id_smime_aa_ets_revocationValues "id-smime-aa-ets-revocationValues"
   1151 #define NID_id_smime_aa_ets_revocationValues 235
   1152 #define OBJ_id_smime_aa_ets_revocationValues \
   1153   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 24L
   1154 
   1155 #define SN_id_smime_aa_ets_escTimeStamp "id-smime-aa-ets-escTimeStamp"
   1156 #define NID_id_smime_aa_ets_escTimeStamp 236
   1157 #define OBJ_id_smime_aa_ets_escTimeStamp \
   1158   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 25L
   1159 
   1160 #define SN_id_smime_aa_ets_certCRLTimestamp "id-smime-aa-ets-certCRLTimestamp"
   1161 #define NID_id_smime_aa_ets_certCRLTimestamp 237
   1162 #define OBJ_id_smime_aa_ets_certCRLTimestamp \
   1163   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 26L
   1164 
   1165 #define SN_id_smime_aa_ets_archiveTimeStamp "id-smime-aa-ets-archiveTimeStamp"
   1166 #define NID_id_smime_aa_ets_archiveTimeStamp 238
   1167 #define OBJ_id_smime_aa_ets_archiveTimeStamp \
   1168   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 27L
   1169 
   1170 #define SN_id_smime_aa_signatureType "id-smime-aa-signatureType"
   1171 #define NID_id_smime_aa_signatureType 239
   1172 #define OBJ_id_smime_aa_signatureType \
   1173   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 28L
   1174 
   1175 #define SN_id_smime_aa_dvcs_dvc "id-smime-aa-dvcs-dvc"
   1176 #define NID_id_smime_aa_dvcs_dvc 240
   1177 #define OBJ_id_smime_aa_dvcs_dvc 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 29L
   1178 
   1179 #define SN_id_smime_alg_ESDHwith3DES "id-smime-alg-ESDHwith3DES"
   1180 #define NID_id_smime_alg_ESDHwith3DES 241
   1181 #define OBJ_id_smime_alg_ESDHwith3DES 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 3L, 1L
   1182 
   1183 #define SN_id_smime_alg_ESDHwithRC2 "id-smime-alg-ESDHwithRC2"
   1184 #define NID_id_smime_alg_ESDHwithRC2 242
   1185 #define OBJ_id_smime_alg_ESDHwithRC2 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 3L, 2L
   1186 
   1187 #define SN_id_smime_alg_3DESwrap "id-smime-alg-3DESwrap"
   1188 #define NID_id_smime_alg_3DESwrap 243
   1189 #define OBJ_id_smime_alg_3DESwrap 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 3L, 3L
   1190 
   1191 #define SN_id_smime_alg_RC2wrap "id-smime-alg-RC2wrap"
   1192 #define NID_id_smime_alg_RC2wrap 244
   1193 #define OBJ_id_smime_alg_RC2wrap 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 3L, 4L
   1194 
   1195 #define SN_id_smime_alg_ESDH "id-smime-alg-ESDH"
   1196 #define NID_id_smime_alg_ESDH 245
   1197 #define OBJ_id_smime_alg_ESDH 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 3L, 5L
   1198 
   1199 #define SN_id_smime_alg_CMS3DESwrap "id-smime-alg-CMS3DESwrap"
   1200 #define NID_id_smime_alg_CMS3DESwrap 246
   1201 #define OBJ_id_smime_alg_CMS3DESwrap 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 3L, 6L
   1202 
   1203 #define SN_id_smime_alg_CMSRC2wrap "id-smime-alg-CMSRC2wrap"
   1204 #define NID_id_smime_alg_CMSRC2wrap 247
   1205 #define OBJ_id_smime_alg_CMSRC2wrap 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 3L, 7L
   1206 
   1207 #define SN_id_smime_cd_ldap "id-smime-cd-ldap"
   1208 #define NID_id_smime_cd_ldap 248
   1209 #define OBJ_id_smime_cd_ldap 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 4L, 1L
   1210 
   1211 #define SN_id_smime_spq_ets_sqt_uri "id-smime-spq-ets-sqt-uri"
   1212 #define NID_id_smime_spq_ets_sqt_uri 249
   1213 #define OBJ_id_smime_spq_ets_sqt_uri 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 5L, 1L
   1214 
   1215 #define SN_id_smime_spq_ets_sqt_unotice "id-smime-spq-ets-sqt-unotice"
   1216 #define NID_id_smime_spq_ets_sqt_unotice 250
   1217 #define OBJ_id_smime_spq_ets_sqt_unotice \
   1218   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 5L, 2L
   1219 
   1220 #define SN_id_smime_cti_ets_proofOfOrigin "id-smime-cti-ets-proofOfOrigin"
   1221 #define NID_id_smime_cti_ets_proofOfOrigin 251
   1222 #define OBJ_id_smime_cti_ets_proofOfOrigin \
   1223   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 6L, 1L
   1224 
   1225 #define SN_id_smime_cti_ets_proofOfReceipt "id-smime-cti-ets-proofOfReceipt"
   1226 #define NID_id_smime_cti_ets_proofOfReceipt 252
   1227 #define OBJ_id_smime_cti_ets_proofOfReceipt \
   1228   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 6L, 2L
   1229 
   1230 #define SN_id_smime_cti_ets_proofOfDelivery "id-smime-cti-ets-proofOfDelivery"
   1231 #define NID_id_smime_cti_ets_proofOfDelivery 253
   1232 #define OBJ_id_smime_cti_ets_proofOfDelivery \
   1233   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 6L, 3L
   1234 
   1235 #define SN_id_smime_cti_ets_proofOfSender "id-smime-cti-ets-proofOfSender"
   1236 #define NID_id_smime_cti_ets_proofOfSender 254
   1237 #define OBJ_id_smime_cti_ets_proofOfSender \
   1238   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 6L, 4L
   1239 
   1240 #define SN_id_smime_cti_ets_proofOfApproval "id-smime-cti-ets-proofOfApproval"
   1241 #define NID_id_smime_cti_ets_proofOfApproval 255
   1242 #define OBJ_id_smime_cti_ets_proofOfApproval \
   1243   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 6L, 5L
   1244 
   1245 #define SN_id_smime_cti_ets_proofOfCreation "id-smime-cti-ets-proofOfCreation"
   1246 #define NID_id_smime_cti_ets_proofOfCreation 256
   1247 #define OBJ_id_smime_cti_ets_proofOfCreation \
   1248   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 6L, 6L
   1249 
   1250 #define SN_md4 "MD4"
   1251 #define LN_md4 "md4"
   1252 #define NID_md4 257
   1253 #define OBJ_md4 1L, 2L, 840L, 113549L, 2L, 4L
   1254 
   1255 #define SN_id_pkix_mod "id-pkix-mod"
   1256 #define NID_id_pkix_mod 258
   1257 #define OBJ_id_pkix_mod 1L, 3L, 6L, 1L, 5L, 5L, 7L, 0L
   1258 
   1259 #define SN_id_qt "id-qt"
   1260 #define NID_id_qt 259
   1261 #define OBJ_id_qt 1L, 3L, 6L, 1L, 5L, 5L, 7L, 2L
   1262 
   1263 #define SN_id_it "id-it"
   1264 #define NID_id_it 260
   1265 #define OBJ_id_it 1L, 3L, 6L, 1L, 5L, 5L, 7L, 4L
   1266 
   1267 #define SN_id_pkip "id-pkip"
   1268 #define NID_id_pkip 261
   1269 #define OBJ_id_pkip 1L, 3L, 6L, 1L, 5L, 5L, 7L, 5L
   1270 
   1271 #define SN_id_alg "id-alg"
   1272 #define NID_id_alg 262
   1273 #define OBJ_id_alg 1L, 3L, 6L, 1L, 5L, 5L, 7L, 6L
   1274 
   1275 #define SN_id_cmc "id-cmc"
   1276 #define NID_id_cmc 263
   1277 #define OBJ_id_cmc 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L
   1278 
   1279 #define SN_id_on "id-on"
   1280 #define NID_id_on 264
   1281 #define OBJ_id_on 1L, 3L, 6L, 1L, 5L, 5L, 7L, 8L
   1282 
   1283 #define SN_id_pda "id-pda"
   1284 #define NID_id_pda 265
   1285 #define OBJ_id_pda 1L, 3L, 6L, 1L, 5L, 5L, 7L, 9L
   1286 
   1287 #define SN_id_aca "id-aca"
   1288 #define NID_id_aca 266
   1289 #define OBJ_id_aca 1L, 3L, 6L, 1L, 5L, 5L, 7L, 10L
   1290 
   1291 #define SN_id_qcs "id-qcs"
   1292 #define NID_id_qcs 267
   1293 #define OBJ_id_qcs 1L, 3L, 6L, 1L, 5L, 5L, 7L, 11L
   1294 
   1295 #define SN_id_cct "id-cct"
   1296 #define NID_id_cct 268
   1297 #define OBJ_id_cct 1L, 3L, 6L, 1L, 5L, 5L, 7L, 12L
   1298 
   1299 #define SN_id_pkix1_explicit_88 "id-pkix1-explicit-88"
   1300 #define NID_id_pkix1_explicit_88 269
   1301 #define OBJ_id_pkix1_explicit_88 1L, 3L, 6L, 1L, 5L, 5L, 7L, 0L, 1L
   1302 
   1303 #define SN_id_pkix1_implicit_88 "id-pkix1-implicit-88"
   1304 #define NID_id_pkix1_implicit_88 270
   1305 #define OBJ_id_pkix1_implicit_88 1L, 3L, 6L, 1L, 5L, 5L, 7L, 0L, 2L
   1306 
   1307 #define SN_id_pkix1_explicit_93 "id-pkix1-explicit-93"
   1308 #define NID_id_pkix1_explicit_93 271
   1309 #define OBJ_id_pkix1_explicit_93 1L, 3L, 6L, 1L, 5L, 5L, 7L, 0L, 3L
   1310 
   1311 #define SN_id_pkix1_implicit_93 "id-pkix1-implicit-93"
   1312 #define NID_id_pkix1_implicit_93 272
   1313 #define OBJ_id_pkix1_implicit_93 1L, 3L, 6L, 1L, 5L, 5L, 7L, 0L, 4L
   1314 
   1315 #define SN_id_mod_crmf "id-mod-crmf"
   1316 #define NID_id_mod_crmf 273
   1317 #define OBJ_id_mod_crmf 1L, 3L, 6L, 1L, 5L, 5L, 7L, 0L, 5L
   1318 
   1319 #define SN_id_mod_cmc "id-mod-cmc"
   1320 #define NID_id_mod_cmc 274
   1321 #define OBJ_id_mod_cmc 1L, 3L, 6L, 1L, 5L, 5L, 7L, 0L, 6L
   1322 
   1323 #define SN_id_mod_kea_profile_88 "id-mod-kea-profile-88"
   1324 #define NID_id_mod_kea_profile_88 275
   1325 #define OBJ_id_mod_kea_profile_88 1L, 3L, 6L, 1L, 5L, 5L, 7L, 0L, 7L
   1326 
   1327 #define SN_id_mod_kea_profile_93 "id-mod-kea-profile-93"
   1328 #define NID_id_mod_kea_profile_93 276
   1329 #define OBJ_id_mod_kea_profile_93 1L, 3L, 6L, 1L, 5L, 5L, 7L, 0L, 8L
   1330 
   1331 #define SN_id_mod_cmp "id-mod-cmp"
   1332 #define NID_id_mod_cmp 277
   1333 #define OBJ_id_mod_cmp 1L, 3L, 6L, 1L, 5L, 5L, 7L, 0L, 9L
   1334 
   1335 #define SN_id_mod_qualified_cert_88 "id-mod-qualified-cert-88"
   1336 #define NID_id_mod_qualified_cert_88 278
   1337 #define OBJ_id_mod_qualified_cert_88 1L, 3L, 6L, 1L, 5L, 5L, 7L, 0L, 10L
   1338 
   1339 #define SN_id_mod_qualified_cert_93 "id-mod-qualified-cert-93"
   1340 #define NID_id_mod_qualified_cert_93 279
   1341 #define OBJ_id_mod_qualified_cert_93 1L, 3L, 6L, 1L, 5L, 5L, 7L, 0L, 11L
   1342 
   1343 #define SN_id_mod_attribute_cert "id-mod-attribute-cert"
   1344 #define NID_id_mod_attribute_cert 280
   1345 #define OBJ_id_mod_attribute_cert 1L, 3L, 6L, 1L, 5L, 5L, 7L, 0L, 12L
   1346 
   1347 #define SN_id_mod_timestamp_protocol "id-mod-timestamp-protocol"
   1348 #define NID_id_mod_timestamp_protocol 281
   1349 #define OBJ_id_mod_timestamp_protocol 1L, 3L, 6L, 1L, 5L, 5L, 7L, 0L, 13L
   1350 
   1351 #define SN_id_mod_ocsp "id-mod-ocsp"
   1352 #define NID_id_mod_ocsp 282
   1353 #define OBJ_id_mod_ocsp 1L, 3L, 6L, 1L, 5L, 5L, 7L, 0L, 14L
   1354 
   1355 #define SN_id_mod_dvcs "id-mod-dvcs"
   1356 #define NID_id_mod_dvcs 283
   1357 #define OBJ_id_mod_dvcs 1L, 3L, 6L, 1L, 5L, 5L, 7L, 0L, 15L
   1358 
   1359 #define SN_id_mod_cmp2000 "id-mod-cmp2000"
   1360 #define NID_id_mod_cmp2000 284
   1361 #define OBJ_id_mod_cmp2000 1L, 3L, 6L, 1L, 5L, 5L, 7L, 0L, 16L
   1362 
   1363 #define SN_biometricInfo "biometricInfo"
   1364 #define LN_biometricInfo "Biometric Info"
   1365 #define NID_biometricInfo 285
   1366 #define OBJ_biometricInfo 1L, 3L, 6L, 1L, 5L, 5L, 7L, 1L, 2L
   1367 
   1368 #define SN_qcStatements "qcStatements"
   1369 #define NID_qcStatements 286
   1370 #define OBJ_qcStatements 1L, 3L, 6L, 1L, 5L, 5L, 7L, 1L, 3L
   1371 
   1372 #define SN_ac_auditEntity "ac-auditEntity"
   1373 #define NID_ac_auditEntity 287
   1374 #define OBJ_ac_auditEntity 1L, 3L, 6L, 1L, 5L, 5L, 7L, 1L, 4L
   1375 
   1376 #define SN_ac_targeting "ac-targeting"
   1377 #define NID_ac_targeting 288
   1378 #define OBJ_ac_targeting 1L, 3L, 6L, 1L, 5L, 5L, 7L, 1L, 5L
   1379 
   1380 #define SN_aaControls "aaControls"
   1381 #define NID_aaControls 289
   1382 #define OBJ_aaControls 1L, 3L, 6L, 1L, 5L, 5L, 7L, 1L, 6L
   1383 
   1384 #define SN_sbgp_ipAddrBlock "sbgp-ipAddrBlock"
   1385 #define NID_sbgp_ipAddrBlock 290
   1386 #define OBJ_sbgp_ipAddrBlock 1L, 3L, 6L, 1L, 5L, 5L, 7L, 1L, 7L
   1387 
   1388 #define SN_sbgp_autonomousSysNum "sbgp-autonomousSysNum"
   1389 #define NID_sbgp_autonomousSysNum 291
   1390 #define OBJ_sbgp_autonomousSysNum 1L, 3L, 6L, 1L, 5L, 5L, 7L, 1L, 8L
   1391 
   1392 #define SN_sbgp_routerIdentifier "sbgp-routerIdentifier"
   1393 #define NID_sbgp_routerIdentifier 292
   1394 #define OBJ_sbgp_routerIdentifier 1L, 3L, 6L, 1L, 5L, 5L, 7L, 1L, 9L
   1395 
   1396 #define SN_textNotice "textNotice"
   1397 #define NID_textNotice 293
   1398 #define OBJ_textNotice 1L, 3L, 6L, 1L, 5L, 5L, 7L, 2L, 3L
   1399 
   1400 #define SN_ipsecEndSystem "ipsecEndSystem"
   1401 #define LN_ipsecEndSystem "IPSec End System"
   1402 #define NID_ipsecEndSystem 294
   1403 #define OBJ_ipsecEndSystem 1L, 3L, 6L, 1L, 5L, 5L, 7L, 3L, 5L
   1404 
   1405 #define SN_ipsecTunnel "ipsecTunnel"
   1406 #define LN_ipsecTunnel "IPSec Tunnel"
   1407 #define NID_ipsecTunnel 295
   1408 #define OBJ_ipsecTunnel 1L, 3L, 6L, 1L, 5L, 5L, 7L, 3L, 6L
   1409 
   1410 #define SN_ipsecUser "ipsecUser"
   1411 #define LN_ipsecUser "IPSec User"
   1412 #define NID_ipsecUser 296
   1413 #define OBJ_ipsecUser 1L, 3L, 6L, 1L, 5L, 5L, 7L, 3L, 7L
   1414 
   1415 #define SN_dvcs "DVCS"
   1416 #define LN_dvcs "dvcs"
   1417 #define NID_dvcs 297
   1418 #define OBJ_dvcs 1L, 3L, 6L, 1L, 5L, 5L, 7L, 3L, 10L
   1419 
   1420 #define SN_id_it_caProtEncCert "id-it-caProtEncCert"
   1421 #define NID_id_it_caProtEncCert 298
   1422 #define OBJ_id_it_caProtEncCert 1L, 3L, 6L, 1L, 5L, 5L, 7L, 4L, 1L
   1423 
   1424 #define SN_id_it_signKeyPairTypes "id-it-signKeyPairTypes"
   1425 #define NID_id_it_signKeyPairTypes 299
   1426 #define OBJ_id_it_signKeyPairTypes 1L, 3L, 6L, 1L, 5L, 5L, 7L, 4L, 2L
   1427 
   1428 #define SN_id_it_encKeyPairTypes "id-it-encKeyPairTypes"
   1429 #define NID_id_it_encKeyPairTypes 300
   1430 #define OBJ_id_it_encKeyPairTypes 1L, 3L, 6L, 1L, 5L, 5L, 7L, 4L, 3L
   1431 
   1432 #define SN_id_it_preferredSymmAlg "id-it-preferredSymmAlg"
   1433 #define NID_id_it_preferredSymmAlg 301
   1434 #define OBJ_id_it_preferredSymmAlg 1L, 3L, 6L, 1L, 5L, 5L, 7L, 4L, 4L
   1435 
   1436 #define SN_id_it_caKeyUpdateInfo "id-it-caKeyUpdateInfo"
   1437 #define NID_id_it_caKeyUpdateInfo 302
   1438 #define OBJ_id_it_caKeyUpdateInfo 1L, 3L, 6L, 1L, 5L, 5L, 7L, 4L, 5L
   1439 
   1440 #define SN_id_it_currentCRL "id-it-currentCRL"
   1441 #define NID_id_it_currentCRL 303
   1442 #define OBJ_id_it_currentCRL 1L, 3L, 6L, 1L, 5L, 5L, 7L, 4L, 6L
   1443 
   1444 #define SN_id_it_unsupportedOIDs "id-it-unsupportedOIDs"
   1445 #define NID_id_it_unsupportedOIDs 304
   1446 #define OBJ_id_it_unsupportedOIDs 1L, 3L, 6L, 1L, 5L, 5L, 7L, 4L, 7L
   1447 
   1448 #define SN_id_it_subscriptionRequest "id-it-subscriptionRequest"
   1449 #define NID_id_it_subscriptionRequest 305
   1450 #define OBJ_id_it_subscriptionRequest 1L, 3L, 6L, 1L, 5L, 5L, 7L, 4L, 8L
   1451 
   1452 #define SN_id_it_subscriptionResponse "id-it-subscriptionResponse"
   1453 #define NID_id_it_subscriptionResponse 306
   1454 #define OBJ_id_it_subscriptionResponse 1L, 3L, 6L, 1L, 5L, 5L, 7L, 4L, 9L
   1455 
   1456 #define SN_id_it_keyPairParamReq "id-it-keyPairParamReq"
   1457 #define NID_id_it_keyPairParamReq 307
   1458 #define OBJ_id_it_keyPairParamReq 1L, 3L, 6L, 1L, 5L, 5L, 7L, 4L, 10L
   1459 
   1460 #define SN_id_it_keyPairParamRep "id-it-keyPairParamRep"
   1461 #define NID_id_it_keyPairParamRep 308
   1462 #define OBJ_id_it_keyPairParamRep 1L, 3L, 6L, 1L, 5L, 5L, 7L, 4L, 11L
   1463 
   1464 #define SN_id_it_revPassphrase "id-it-revPassphrase"
   1465 #define NID_id_it_revPassphrase 309
   1466 #define OBJ_id_it_revPassphrase 1L, 3L, 6L, 1L, 5L, 5L, 7L, 4L, 12L
   1467 
   1468 #define SN_id_it_implicitConfirm "id-it-implicitConfirm"
   1469 #define NID_id_it_implicitConfirm 310
   1470 #define OBJ_id_it_implicitConfirm 1L, 3L, 6L, 1L, 5L, 5L, 7L, 4L, 13L
   1471 
   1472 #define SN_id_it_confirmWaitTime "id-it-confirmWaitTime"
   1473 #define NID_id_it_confirmWaitTime 311
   1474 #define OBJ_id_it_confirmWaitTime 1L, 3L, 6L, 1L, 5L, 5L, 7L, 4L, 14L
   1475 
   1476 #define SN_id_it_origPKIMessage "id-it-origPKIMessage"
   1477 #define NID_id_it_origPKIMessage 312
   1478 #define OBJ_id_it_origPKIMessage 1L, 3L, 6L, 1L, 5L, 5L, 7L, 4L, 15L
   1479 
   1480 #define SN_id_regCtrl "id-regCtrl"
   1481 #define NID_id_regCtrl 313
   1482 #define OBJ_id_regCtrl 1L, 3L, 6L, 1L, 5L, 5L, 7L, 5L, 1L
   1483 
   1484 #define SN_id_regInfo "id-regInfo"
   1485 #define NID_id_regInfo 314
   1486 #define OBJ_id_regInfo 1L, 3L, 6L, 1L, 5L, 5L, 7L, 5L, 2L
   1487 
   1488 #define SN_id_regCtrl_regToken "id-regCtrl-regToken"
   1489 #define NID_id_regCtrl_regToken 315
   1490 #define OBJ_id_regCtrl_regToken 1L, 3L, 6L, 1L, 5L, 5L, 7L, 5L, 1L, 1L
   1491 
   1492 #define SN_id_regCtrl_authenticator "id-regCtrl-authenticator"
   1493 #define NID_id_regCtrl_authenticator 316
   1494 #define OBJ_id_regCtrl_authenticator 1L, 3L, 6L, 1L, 5L, 5L, 7L, 5L, 1L, 2L
   1495 
   1496 #define SN_id_regCtrl_pkiPublicationInfo "id-regCtrl-pkiPublicationInfo"
   1497 #define NID_id_regCtrl_pkiPublicationInfo 317
   1498 #define OBJ_id_regCtrl_pkiPublicationInfo 1L, 3L, 6L, 1L, 5L, 5L, 7L, 5L, 1L, 3L
   1499 
   1500 #define SN_id_regCtrl_pkiArchiveOptions "id-regCtrl-pkiArchiveOptions"
   1501 #define NID_id_regCtrl_pkiArchiveOptions 318
   1502 #define OBJ_id_regCtrl_pkiArchiveOptions 1L, 3L, 6L, 1L, 5L, 5L, 7L, 5L, 1L, 4L
   1503 
   1504 #define SN_id_regCtrl_oldCertID "id-regCtrl-oldCertID"
   1505 #define NID_id_regCtrl_oldCertID 319
   1506 #define OBJ_id_regCtrl_oldCertID 1L, 3L, 6L, 1L, 5L, 5L, 7L, 5L, 1L, 5L
   1507 
   1508 #define SN_id_regCtrl_protocolEncrKey "id-regCtrl-protocolEncrKey"
   1509 #define NID_id_regCtrl_protocolEncrKey 320
   1510 #define OBJ_id_regCtrl_protocolEncrKey 1L, 3L, 6L, 1L, 5L, 5L, 7L, 5L, 1L, 6L
   1511 
   1512 #define SN_id_regInfo_utf8Pairs "id-regInfo-utf8Pairs"
   1513 #define NID_id_regInfo_utf8Pairs 321
   1514 #define OBJ_id_regInfo_utf8Pairs 1L, 3L, 6L, 1L, 5L, 5L, 7L, 5L, 2L, 1L
   1515 
   1516 #define SN_id_regInfo_certReq "id-regInfo-certReq"
   1517 #define NID_id_regInfo_certReq 322
   1518 #define OBJ_id_regInfo_certReq 1L, 3L, 6L, 1L, 5L, 5L, 7L, 5L, 2L, 2L
   1519 
   1520 #define SN_id_alg_des40 "id-alg-des40"
   1521 #define NID_id_alg_des40 323
   1522 #define OBJ_id_alg_des40 1L, 3L, 6L, 1L, 5L, 5L, 7L, 6L, 1L
   1523 
   1524 #define SN_id_alg_noSignature "id-alg-noSignature"
   1525 #define NID_id_alg_noSignature 324
   1526 #define OBJ_id_alg_noSignature 1L, 3L, 6L, 1L, 5L, 5L, 7L, 6L, 2L
   1527 
   1528 #define SN_id_alg_dh_sig_hmac_sha1 "id-alg-dh-sig-hmac-sha1"
   1529 #define NID_id_alg_dh_sig_hmac_sha1 325
   1530 #define OBJ_id_alg_dh_sig_hmac_sha1 1L, 3L, 6L, 1L, 5L, 5L, 7L, 6L, 3L
   1531 
   1532 #define SN_id_alg_dh_pop "id-alg-dh-pop"
   1533 #define NID_id_alg_dh_pop 326
   1534 #define OBJ_id_alg_dh_pop 1L, 3L, 6L, 1L, 5L, 5L, 7L, 6L, 4L
   1535 
   1536 #define SN_id_cmc_statusInfo "id-cmc-statusInfo"
   1537 #define NID_id_cmc_statusInfo 327
   1538 #define OBJ_id_cmc_statusInfo 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L, 1L
   1539 
   1540 #define SN_id_cmc_identification "id-cmc-identification"
   1541 #define NID_id_cmc_identification 328
   1542 #define OBJ_id_cmc_identification 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L, 2L
   1543 
   1544 #define SN_id_cmc_identityProof "id-cmc-identityProof"
   1545 #define NID_id_cmc_identityProof 329
   1546 #define OBJ_id_cmc_identityProof 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L, 3L
   1547 
   1548 #define SN_id_cmc_dataReturn "id-cmc-dataReturn"
   1549 #define NID_id_cmc_dataReturn 330
   1550 #define OBJ_id_cmc_dataReturn 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L, 4L
   1551 
   1552 #define SN_id_cmc_transactionId "id-cmc-transactionId"
   1553 #define NID_id_cmc_transactionId 331
   1554 #define OBJ_id_cmc_transactionId 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L, 5L
   1555 
   1556 #define SN_id_cmc_senderNonce "id-cmc-senderNonce"
   1557 #define NID_id_cmc_senderNonce 332
   1558 #define OBJ_id_cmc_senderNonce 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L, 6L
   1559 
   1560 #define SN_id_cmc_recipientNonce "id-cmc-recipientNonce"
   1561 #define NID_id_cmc_recipientNonce 333
   1562 #define OBJ_id_cmc_recipientNonce 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L, 7L
   1563 
   1564 #define SN_id_cmc_addExtensions "id-cmc-addExtensions"
   1565 #define NID_id_cmc_addExtensions 334
   1566 #define OBJ_id_cmc_addExtensions 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L, 8L
   1567 
   1568 #define SN_id_cmc_encryptedPOP "id-cmc-encryptedPOP"
   1569 #define NID_id_cmc_encryptedPOP 335
   1570 #define OBJ_id_cmc_encryptedPOP 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L, 9L
   1571 
   1572 #define SN_id_cmc_decryptedPOP "id-cmc-decryptedPOP"
   1573 #define NID_id_cmc_decryptedPOP 336
   1574 #define OBJ_id_cmc_decryptedPOP 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L, 10L
   1575 
   1576 #define SN_id_cmc_lraPOPWitness "id-cmc-lraPOPWitness"
   1577 #define NID_id_cmc_lraPOPWitness 337
   1578 #define OBJ_id_cmc_lraPOPWitness 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L, 11L
   1579 
   1580 #define SN_id_cmc_getCert "id-cmc-getCert"
   1581 #define NID_id_cmc_getCert 338
   1582 #define OBJ_id_cmc_getCert 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L, 15L
   1583 
   1584 #define SN_id_cmc_getCRL "id-cmc-getCRL"
   1585 #define NID_id_cmc_getCRL 339
   1586 #define OBJ_id_cmc_getCRL 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L, 16L
   1587 
   1588 #define SN_id_cmc_revokeRequest "id-cmc-revokeRequest"
   1589 #define NID_id_cmc_revokeRequest 340
   1590 #define OBJ_id_cmc_revokeRequest 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L, 17L
   1591 
   1592 #define SN_id_cmc_regInfo "id-cmc-regInfo"
   1593 #define NID_id_cmc_regInfo 341
   1594 #define OBJ_id_cmc_regInfo 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L, 18L
   1595 
   1596 #define SN_id_cmc_responseInfo "id-cmc-responseInfo"
   1597 #define NID_id_cmc_responseInfo 342
   1598 #define OBJ_id_cmc_responseInfo 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L, 19L
   1599 
   1600 #define SN_id_cmc_queryPending "id-cmc-queryPending"
   1601 #define NID_id_cmc_queryPending 343
   1602 #define OBJ_id_cmc_queryPending 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L, 21L
   1603 
   1604 #define SN_id_cmc_popLinkRandom "id-cmc-popLinkRandom"
   1605 #define NID_id_cmc_popLinkRandom 344
   1606 #define OBJ_id_cmc_popLinkRandom 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L, 22L
   1607 
   1608 #define SN_id_cmc_popLinkWitness "id-cmc-popLinkWitness"
   1609 #define NID_id_cmc_popLinkWitness 345
   1610 #define OBJ_id_cmc_popLinkWitness 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L, 23L
   1611 
   1612 #define SN_id_cmc_confirmCertAcceptance "id-cmc-confirmCertAcceptance"
   1613 #define NID_id_cmc_confirmCertAcceptance 346
   1614 #define OBJ_id_cmc_confirmCertAcceptance 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L, 24L
   1615 
   1616 #define SN_id_on_personalData "id-on-personalData"
   1617 #define NID_id_on_personalData 347
   1618 #define OBJ_id_on_personalData 1L, 3L, 6L, 1L, 5L, 5L, 7L, 8L, 1L
   1619 
   1620 #define SN_id_pda_dateOfBirth "id-pda-dateOfBirth"
   1621 #define NID_id_pda_dateOfBirth 348
   1622 #define OBJ_id_pda_dateOfBirth 1L, 3L, 6L, 1L, 5L, 5L, 7L, 9L, 1L
   1623 
   1624 #define SN_id_pda_placeOfBirth "id-pda-placeOfBirth"
   1625 #define NID_id_pda_placeOfBirth 349
   1626 #define OBJ_id_pda_placeOfBirth 1L, 3L, 6L, 1L, 5L, 5L, 7L, 9L, 2L
   1627 
   1628 #define SN_id_pda_gender "id-pda-gender"
   1629 #define NID_id_pda_gender 351
   1630 #define OBJ_id_pda_gender 1L, 3L, 6L, 1L, 5L, 5L, 7L, 9L, 3L
   1631 
   1632 #define SN_id_pda_countryOfCitizenship "id-pda-countryOfCitizenship"
   1633 #define NID_id_pda_countryOfCitizenship 352
   1634 #define OBJ_id_pda_countryOfCitizenship 1L, 3L, 6L, 1L, 5L, 5L, 7L, 9L, 4L
   1635 
   1636 #define SN_id_pda_countryOfResidence "id-pda-countryOfResidence"
   1637 #define NID_id_pda_countryOfResidence 353
   1638 #define OBJ_id_pda_countryOfResidence 1L, 3L, 6L, 1L, 5L, 5L, 7L, 9L, 5L
   1639 
   1640 #define SN_id_aca_authenticationInfo "id-aca-authenticationInfo"
   1641 #define NID_id_aca_authenticationInfo 354
   1642 #define OBJ_id_aca_authenticationInfo 1L, 3L, 6L, 1L, 5L, 5L, 7L, 10L, 1L
   1643 
   1644 #define SN_id_aca_accessIdentity "id-aca-accessIdentity"
   1645 #define NID_id_aca_accessIdentity 355
   1646 #define OBJ_id_aca_accessIdentity 1L, 3L, 6L, 1L, 5L, 5L, 7L, 10L, 2L
   1647 
   1648 #define SN_id_aca_chargingIdentity "id-aca-chargingIdentity"
   1649 #define NID_id_aca_chargingIdentity 356
   1650 #define OBJ_id_aca_chargingIdentity 1L, 3L, 6L, 1L, 5L, 5L, 7L, 10L, 3L
   1651 
   1652 #define SN_id_aca_group "id-aca-group"
   1653 #define NID_id_aca_group 357
   1654 #define OBJ_id_aca_group 1L, 3L, 6L, 1L, 5L, 5L, 7L, 10L, 4L
   1655 
   1656 #define SN_id_aca_role "id-aca-role"
   1657 #define NID_id_aca_role 358
   1658 #define OBJ_id_aca_role 1L, 3L, 6L, 1L, 5L, 5L, 7L, 10L, 5L
   1659 
   1660 #define SN_id_qcs_pkixQCSyntax_v1 "id-qcs-pkixQCSyntax-v1"
   1661 #define NID_id_qcs_pkixQCSyntax_v1 359
   1662 #define OBJ_id_qcs_pkixQCSyntax_v1 1L, 3L, 6L, 1L, 5L, 5L, 7L, 11L, 1L
   1663 
   1664 #define SN_id_cct_crs "id-cct-crs"
   1665 #define NID_id_cct_crs 360
   1666 #define OBJ_id_cct_crs 1L, 3L, 6L, 1L, 5L, 5L, 7L, 12L, 1L
   1667 
   1668 #define SN_id_cct_PKIData "id-cct-PKIData"
   1669 #define NID_id_cct_PKIData 361
   1670 #define OBJ_id_cct_PKIData 1L, 3L, 6L, 1L, 5L, 5L, 7L, 12L, 2L
   1671 
   1672 #define SN_id_cct_PKIResponse "id-cct-PKIResponse"
   1673 #define NID_id_cct_PKIResponse 362
   1674 #define OBJ_id_cct_PKIResponse 1L, 3L, 6L, 1L, 5L, 5L, 7L, 12L, 3L
   1675 
   1676 #define SN_ad_timeStamping "ad_timestamping"
   1677 #define LN_ad_timeStamping "AD Time Stamping"
   1678 #define NID_ad_timeStamping 363
   1679 #define OBJ_ad_timeStamping 1L, 3L, 6L, 1L, 5L, 5L, 7L, 48L, 3L
   1680 
   1681 #define SN_ad_dvcs "AD_DVCS"
   1682 #define LN_ad_dvcs "ad dvcs"
   1683 #define NID_ad_dvcs 364
   1684 #define OBJ_ad_dvcs 1L, 3L, 6L, 1L, 5L, 5L, 7L, 48L, 4L
   1685 
   1686 #define SN_id_pkix_OCSP_basic "basicOCSPResponse"
   1687 #define LN_id_pkix_OCSP_basic "Basic OCSP Response"
   1688 #define NID_id_pkix_OCSP_basic 365
   1689 #define OBJ_id_pkix_OCSP_basic 1L, 3L, 6L, 1L, 5L, 5L, 7L, 48L, 1L, 1L
   1690 
   1691 #define SN_id_pkix_OCSP_Nonce "Nonce"
   1692 #define LN_id_pkix_OCSP_Nonce "OCSP Nonce"
   1693 #define NID_id_pkix_OCSP_Nonce 366
   1694 #define OBJ_id_pkix_OCSP_Nonce 1L, 3L, 6L, 1L, 5L, 5L, 7L, 48L, 1L, 2L
   1695 
   1696 #define SN_id_pkix_OCSP_CrlID "CrlID"
   1697 #define LN_id_pkix_OCSP_CrlID "OCSP CRL ID"
   1698 #define NID_id_pkix_OCSP_CrlID 367
   1699 #define OBJ_id_pkix_OCSP_CrlID 1L, 3L, 6L, 1L, 5L, 5L, 7L, 48L, 1L, 3L
   1700 
   1701 #define SN_id_pkix_OCSP_acceptableResponses "acceptableResponses"
   1702 #define LN_id_pkix_OCSP_acceptableResponses "Acceptable OCSP Responses"
   1703 #define NID_id_pkix_OCSP_acceptableResponses 368
   1704 #define OBJ_id_pkix_OCSP_acceptableResponses \
   1705   1L, 3L, 6L, 1L, 5L, 5L, 7L, 48L, 1L, 4L
   1706 
   1707 #define SN_id_pkix_OCSP_noCheck "noCheck"
   1708 #define LN_id_pkix_OCSP_noCheck "OCSP No Check"
   1709 #define NID_id_pkix_OCSP_noCheck 369
   1710 #define OBJ_id_pkix_OCSP_noCheck 1L, 3L, 6L, 1L, 5L, 5L, 7L, 48L, 1L, 5L
   1711 
   1712 #define SN_id_pkix_OCSP_archiveCutoff "archiveCutoff"
   1713 #define LN_id_pkix_OCSP_archiveCutoff "OCSP Archive Cutoff"
   1714 #define NID_id_pkix_OCSP_archiveCutoff 370
   1715 #define OBJ_id_pkix_OCSP_archiveCutoff 1L, 3L, 6L, 1L, 5L, 5L, 7L, 48L, 1L, 6L
   1716 
   1717 #define SN_id_pkix_OCSP_serviceLocator "serviceLocator"
   1718 #define LN_id_pkix_OCSP_serviceLocator "OCSP Service Locator"
   1719 #define NID_id_pkix_OCSP_serviceLocator 371
   1720 #define OBJ_id_pkix_OCSP_serviceLocator 1L, 3L, 6L, 1L, 5L, 5L, 7L, 48L, 1L, 7L
   1721 
   1722 #define SN_id_pkix_OCSP_extendedStatus "extendedStatus"
   1723 #define LN_id_pkix_OCSP_extendedStatus "Extended OCSP Status"
   1724 #define NID_id_pkix_OCSP_extendedStatus 372
   1725 #define OBJ_id_pkix_OCSP_extendedStatus 1L, 3L, 6L, 1L, 5L, 5L, 7L, 48L, 1L, 8L
   1726 
   1727 #define SN_id_pkix_OCSP_valid "valid"
   1728 #define NID_id_pkix_OCSP_valid 373
   1729 #define OBJ_id_pkix_OCSP_valid 1L, 3L, 6L, 1L, 5L, 5L, 7L, 48L, 1L, 9L
   1730 
   1731 #define SN_id_pkix_OCSP_path "path"
   1732 #define NID_id_pkix_OCSP_path 374
   1733 #define OBJ_id_pkix_OCSP_path 1L, 3L, 6L, 1L, 5L, 5L, 7L, 48L, 1L, 10L
   1734 
   1735 #define SN_id_pkix_OCSP_trustRoot "trustRoot"
   1736 #define LN_id_pkix_OCSP_trustRoot "Trust Root"
   1737 #define NID_id_pkix_OCSP_trustRoot 375
   1738 #define OBJ_id_pkix_OCSP_trustRoot 1L, 3L, 6L, 1L, 5L, 5L, 7L, 48L, 1L, 11L
   1739 
   1740 #define SN_algorithm "algorithm"
   1741 #define LN_algorithm "algorithm"
   1742 #define NID_algorithm 376
   1743 #define OBJ_algorithm 1L, 3L, 14L, 3L, 2L
   1744 
   1745 #define SN_rsaSignature "rsaSignature"
   1746 #define NID_rsaSignature 377
   1747 #define OBJ_rsaSignature 1L, 3L, 14L, 3L, 2L, 11L
   1748 
   1749 #define SN_X500algorithms "X500algorithms"
   1750 #define LN_X500algorithms "directory services - algorithms"
   1751 #define NID_X500algorithms 378
   1752 #define OBJ_X500algorithms 2L, 5L, 8L
   1753 
   1754 #define SN_org "ORG"
   1755 #define LN_org "org"
   1756 #define NID_org 379
   1757 #define OBJ_org 1L, 3L
   1758 
   1759 #define SN_dod "DOD"
   1760 #define LN_dod "dod"
   1761 #define NID_dod 380
   1762 #define OBJ_dod 1L, 3L, 6L
   1763 
   1764 #define SN_iana "IANA"
   1765 #define LN_iana "iana"
   1766 #define NID_iana 381
   1767 #define OBJ_iana 1L, 3L, 6L, 1L
   1768 
   1769 #define SN_Directory "directory"
   1770 #define LN_Directory "Directory"
   1771 #define NID_Directory 382
   1772 #define OBJ_Directory 1L, 3L, 6L, 1L, 1L
   1773 
   1774 #define SN_Management "mgmt"
   1775 #define LN_Management "Management"
   1776 #define NID_Management 383
   1777 #define OBJ_Management 1L, 3L, 6L, 1L, 2L
   1778 
   1779 #define SN_Experimental "experimental"
   1780 #define LN_Experimental "Experimental"
   1781 #define NID_Experimental 384
   1782 #define OBJ_Experimental 1L, 3L, 6L, 1L, 3L
   1783 
   1784 #define SN_Private "private"
   1785 #define LN_Private "Private"
   1786 #define NID_Private 385
   1787 #define OBJ_Private 1L, 3L, 6L, 1L, 4L
   1788 
   1789 #define SN_Security "security"
   1790 #define LN_Security "Security"
   1791 #define NID_Security 386
   1792 #define OBJ_Security 1L, 3L, 6L, 1L, 5L
   1793 
   1794 #define SN_SNMPv2 "snmpv2"
   1795 #define LN_SNMPv2 "SNMPv2"
   1796 #define NID_SNMPv2 387
   1797 #define OBJ_SNMPv2 1L, 3L, 6L, 1L, 6L
   1798 
   1799 #define LN_Mail "Mail"
   1800 #define NID_Mail 388
   1801 #define OBJ_Mail 1L, 3L, 6L, 1L, 7L
   1802 
   1803 #define SN_Enterprises "enterprises"
   1804 #define LN_Enterprises "Enterprises"
   1805 #define NID_Enterprises 389
   1806 #define OBJ_Enterprises 1L, 3L, 6L, 1L, 4L, 1L
   1807 
   1808 #define SN_dcObject "dcobject"
   1809 #define LN_dcObject "dcObject"
   1810 #define NID_dcObject 390
   1811 #define OBJ_dcObject 1L, 3L, 6L, 1L, 4L, 1L, 1466L, 344L
   1812 
   1813 #define SN_domainComponent "DC"
   1814 #define LN_domainComponent "domainComponent"
   1815 #define NID_domainComponent 391
   1816 #define OBJ_domainComponent 0L, 9L, 2342L, 19200300L, 100L, 1L, 25L
   1817 
   1818 #define SN_Domain "domain"
   1819 #define LN_Domain "Domain"
   1820 #define NID_Domain 392
   1821 #define OBJ_Domain 0L, 9L, 2342L, 19200300L, 100L, 4L, 13L
   1822 
   1823 #define SN_selected_attribute_types "selected-attribute-types"
   1824 #define LN_selected_attribute_types "Selected Attribute Types"
   1825 #define NID_selected_attribute_types 394
   1826 #define OBJ_selected_attribute_types 2L, 5L, 1L, 5L
   1827 
   1828 #define SN_clearance "clearance"
   1829 #define NID_clearance 395
   1830 #define OBJ_clearance 2L, 5L, 1L, 5L, 55L
   1831 
   1832 #define SN_md4WithRSAEncryption "RSA-MD4"
   1833 #define LN_md4WithRSAEncryption "md4WithRSAEncryption"
   1834 #define NID_md4WithRSAEncryption 396
   1835 #define OBJ_md4WithRSAEncryption 1L, 2L, 840L, 113549L, 1L, 1L, 3L
   1836 
   1837 #define SN_ac_proxying "ac-proxying"
   1838 #define NID_ac_proxying 397
   1839 #define OBJ_ac_proxying 1L, 3L, 6L, 1L, 5L, 5L, 7L, 1L, 10L
   1840 
   1841 #define SN_sinfo_access "subjectInfoAccess"
   1842 #define LN_sinfo_access "Subject Information Access"
   1843 #define NID_sinfo_access 398
   1844 #define OBJ_sinfo_access 1L, 3L, 6L, 1L, 5L, 5L, 7L, 1L, 11L
   1845 
   1846 #define SN_id_aca_encAttrs "id-aca-encAttrs"
   1847 #define NID_id_aca_encAttrs 399
   1848 #define OBJ_id_aca_encAttrs 1L, 3L, 6L, 1L, 5L, 5L, 7L, 10L, 6L
   1849 
   1850 #define SN_role "role"
   1851 #define LN_role "role"
   1852 #define NID_role 400
   1853 #define OBJ_role 2L, 5L, 4L, 72L
   1854 
   1855 #define SN_policy_constraints "policyConstraints"
   1856 #define LN_policy_constraints "X509v3 Policy Constraints"
   1857 #define NID_policy_constraints 401
   1858 #define OBJ_policy_constraints 2L, 5L, 29L, 36L
   1859 
   1860 #define SN_target_information "targetInformation"
   1861 #define LN_target_information "X509v3 AC Targeting"
   1862 #define NID_target_information 402
   1863 #define OBJ_target_information 2L, 5L, 29L, 55L
   1864 
   1865 #define SN_no_rev_avail "noRevAvail"
   1866 #define LN_no_rev_avail "X509v3 No Revocation Available"
   1867 #define NID_no_rev_avail 403
   1868 #define OBJ_no_rev_avail 2L, 5L, 29L, 56L
   1869 
   1870 #define SN_ansi_X9_62 "ansi-X9-62"
   1871 #define LN_ansi_X9_62 "ANSI X9.62"
   1872 #define NID_ansi_X9_62 405
   1873 #define OBJ_ansi_X9_62 1L, 2L, 840L, 10045L
   1874 
   1875 #define SN_X9_62_prime_field "prime-field"
   1876 #define NID_X9_62_prime_field 406
   1877 #define OBJ_X9_62_prime_field 1L, 2L, 840L, 10045L, 1L, 1L
   1878 
   1879 #define SN_X9_62_characteristic_two_field "characteristic-two-field"
   1880 #define NID_X9_62_characteristic_two_field 407
   1881 #define OBJ_X9_62_characteristic_two_field 1L, 2L, 840L, 10045L, 1L, 2L
   1882 
   1883 #define SN_X9_62_id_ecPublicKey "id-ecPublicKey"
   1884 #define NID_X9_62_id_ecPublicKey 408
   1885 #define OBJ_X9_62_id_ecPublicKey 1L, 2L, 840L, 10045L, 2L, 1L
   1886 
   1887 #define SN_X9_62_prime192v1 "prime192v1"
   1888 #define NID_X9_62_prime192v1 409
   1889 #define OBJ_X9_62_prime192v1 1L, 2L, 840L, 10045L, 3L, 1L, 1L
   1890 
   1891 #define SN_X9_62_prime192v2 "prime192v2"
   1892 #define NID_X9_62_prime192v2 410
   1893 #define OBJ_X9_62_prime192v2 1L, 2L, 840L, 10045L, 3L, 1L, 2L
   1894 
   1895 #define SN_X9_62_prime192v3 "prime192v3"
   1896 #define NID_X9_62_prime192v3 411
   1897 #define OBJ_X9_62_prime192v3 1L, 2L, 840L, 10045L, 3L, 1L, 3L
   1898 
   1899 #define SN_X9_62_prime239v1 "prime239v1"
   1900 #define NID_X9_62_prime239v1 412
   1901 #define OBJ_X9_62_prime239v1 1L, 2L, 840L, 10045L, 3L, 1L, 4L
   1902 
   1903 #define SN_X9_62_prime239v2 "prime239v2"
   1904 #define NID_X9_62_prime239v2 413
   1905 #define OBJ_X9_62_prime239v2 1L, 2L, 840L, 10045L, 3L, 1L, 5L
   1906 
   1907 #define SN_X9_62_prime239v3 "prime239v3"
   1908 #define NID_X9_62_prime239v3 414
   1909 #define OBJ_X9_62_prime239v3 1L, 2L, 840L, 10045L, 3L, 1L, 6L
   1910 
   1911 #define SN_X9_62_prime256v1 "prime256v1"
   1912 #define NID_X9_62_prime256v1 415
   1913 #define OBJ_X9_62_prime256v1 1L, 2L, 840L, 10045L, 3L, 1L, 7L
   1914 
   1915 #define SN_ecdsa_with_SHA1 "ecdsa-with-SHA1"
   1916 #define NID_ecdsa_with_SHA1 416
   1917 #define OBJ_ecdsa_with_SHA1 1L, 2L, 840L, 10045L, 4L, 1L
   1918 
   1919 #define SN_ms_csp_name "CSPName"
   1920 #define LN_ms_csp_name "Microsoft CSP Name"
   1921 #define NID_ms_csp_name 417
   1922 #define OBJ_ms_csp_name 1L, 3L, 6L, 1L, 4L, 1L, 311L, 17L, 1L
   1923 
   1924 #define SN_aes_128_ecb "AES-128-ECB"
   1925 #define LN_aes_128_ecb "aes-128-ecb"
   1926 #define NID_aes_128_ecb 418
   1927 #define OBJ_aes_128_ecb 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 1L
   1928 
   1929 #define SN_aes_128_cbc "AES-128-CBC"
   1930 #define LN_aes_128_cbc "aes-128-cbc"
   1931 #define NID_aes_128_cbc 419
   1932 #define OBJ_aes_128_cbc 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 2L
   1933 
   1934 #define SN_aes_128_ofb128 "AES-128-OFB"
   1935 #define LN_aes_128_ofb128 "aes-128-ofb"
   1936 #define NID_aes_128_ofb128 420
   1937 #define OBJ_aes_128_ofb128 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 3L
   1938 
   1939 #define SN_aes_128_cfb128 "AES-128-CFB"
   1940 #define LN_aes_128_cfb128 "aes-128-cfb"
   1941 #define NID_aes_128_cfb128 421
   1942 #define OBJ_aes_128_cfb128 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 4L
   1943 
   1944 #define SN_aes_192_ecb "AES-192-ECB"
   1945 #define LN_aes_192_ecb "aes-192-ecb"
   1946 #define NID_aes_192_ecb 422
   1947 #define OBJ_aes_192_ecb 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 21L
   1948 
   1949 #define SN_aes_192_cbc "AES-192-CBC"
   1950 #define LN_aes_192_cbc "aes-192-cbc"
   1951 #define NID_aes_192_cbc 423
   1952 #define OBJ_aes_192_cbc 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 22L
   1953 
   1954 #define SN_aes_192_ofb128 "AES-192-OFB"
   1955 #define LN_aes_192_ofb128 "aes-192-ofb"
   1956 #define NID_aes_192_ofb128 424
   1957 #define OBJ_aes_192_ofb128 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 23L
   1958 
   1959 #define SN_aes_192_cfb128 "AES-192-CFB"
   1960 #define LN_aes_192_cfb128 "aes-192-cfb"
   1961 #define NID_aes_192_cfb128 425
   1962 #define OBJ_aes_192_cfb128 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 24L
   1963 
   1964 #define SN_aes_256_ecb "AES-256-ECB"
   1965 #define LN_aes_256_ecb "aes-256-ecb"
   1966 #define NID_aes_256_ecb 426
   1967 #define OBJ_aes_256_ecb 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 41L
   1968 
   1969 #define SN_aes_256_cbc "AES-256-CBC"
   1970 #define LN_aes_256_cbc "aes-256-cbc"
   1971 #define NID_aes_256_cbc 427
   1972 #define OBJ_aes_256_cbc 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 42L
   1973 
   1974 #define SN_aes_256_ofb128 "AES-256-OFB"
   1975 #define LN_aes_256_ofb128 "aes-256-ofb"
   1976 #define NID_aes_256_ofb128 428
   1977 #define OBJ_aes_256_ofb128 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 43L
   1978 
   1979 #define SN_aes_256_cfb128 "AES-256-CFB"
   1980 #define LN_aes_256_cfb128 "aes-256-cfb"
   1981 #define NID_aes_256_cfb128 429
   1982 #define OBJ_aes_256_cfb128 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 44L
   1983 
   1984 #define SN_hold_instruction_code "holdInstructionCode"
   1985 #define LN_hold_instruction_code "Hold Instruction Code"
   1986 #define NID_hold_instruction_code 430
   1987 #define OBJ_hold_instruction_code 2L, 5L, 29L, 23L
   1988 
   1989 #define SN_hold_instruction_none "holdInstructionNone"
   1990 #define LN_hold_instruction_none "Hold Instruction None"
   1991 #define NID_hold_instruction_none 431
   1992 #define OBJ_hold_instruction_none 1L, 2L, 840L, 10040L, 2L, 1L
   1993 
   1994 #define SN_hold_instruction_call_issuer "holdInstructionCallIssuer"
   1995 #define LN_hold_instruction_call_issuer "Hold Instruction Call Issuer"
   1996 #define NID_hold_instruction_call_issuer 432
   1997 #define OBJ_hold_instruction_call_issuer 1L, 2L, 840L, 10040L, 2L, 2L
   1998 
   1999 #define SN_hold_instruction_reject "holdInstructionReject"
   2000 #define LN_hold_instruction_reject "Hold Instruction Reject"
   2001 #define NID_hold_instruction_reject 433
   2002 #define OBJ_hold_instruction_reject 1L, 2L, 840L, 10040L, 2L, 3L
   2003 
   2004 #define SN_data "data"
   2005 #define NID_data 434
   2006 #define OBJ_data 0L, 9L
   2007 
   2008 #define SN_pss "pss"
   2009 #define NID_pss 435
   2010 #define OBJ_pss 0L, 9L, 2342L
   2011 
   2012 #define SN_ucl "ucl"
   2013 #define NID_ucl 436
   2014 #define OBJ_ucl 0L, 9L, 2342L, 19200300L
   2015 
   2016 #define SN_pilot "pilot"
   2017 #define NID_pilot 437
   2018 #define OBJ_pilot 0L, 9L, 2342L, 19200300L, 100L
   2019 
   2020 #define LN_pilotAttributeType "pilotAttributeType"
   2021 #define NID_pilotAttributeType 438
   2022 #define OBJ_pilotAttributeType 0L, 9L, 2342L, 19200300L, 100L, 1L
   2023 
   2024 #define LN_pilotAttributeSyntax "pilotAttributeSyntax"
   2025 #define NID_pilotAttributeSyntax 439
   2026 #define OBJ_pilotAttributeSyntax 0L, 9L, 2342L, 19200300L, 100L, 3L
   2027 
   2028 #define LN_pilotObjectClass "pilotObjectClass"
   2029 #define NID_pilotObjectClass 440
   2030 #define OBJ_pilotObjectClass 0L, 9L, 2342L, 19200300L, 100L, 4L
   2031 
   2032 #define LN_pilotGroups "pilotGroups"
   2033 #define NID_pilotGroups 441
   2034 #define OBJ_pilotGroups 0L, 9L, 2342L, 19200300L, 100L, 10L
   2035 
   2036 #define LN_iA5StringSyntax "iA5StringSyntax"
   2037 #define NID_iA5StringSyntax 442
   2038 #define OBJ_iA5StringSyntax 0L, 9L, 2342L, 19200300L, 100L, 3L, 4L
   2039 
   2040 #define LN_caseIgnoreIA5StringSyntax "caseIgnoreIA5StringSyntax"
   2041 #define NID_caseIgnoreIA5StringSyntax 443
   2042 #define OBJ_caseIgnoreIA5StringSyntax 0L, 9L, 2342L, 19200300L, 100L, 3L, 5L
   2043 
   2044 #define LN_pilotObject "pilotObject"
   2045 #define NID_pilotObject 444
   2046 #define OBJ_pilotObject 0L, 9L, 2342L, 19200300L, 100L, 4L, 3L
   2047 
   2048 #define LN_pilotPerson "pilotPerson"
   2049 #define NID_pilotPerson 445
   2050 #define OBJ_pilotPerson 0L, 9L, 2342L, 19200300L, 100L, 4L, 4L
   2051 
   2052 #define SN_account "account"
   2053 #define NID_account 446
   2054 #define OBJ_account 0L, 9L, 2342L, 19200300L, 100L, 4L, 5L
   2055 
   2056 #define SN_document "document"
   2057 #define NID_document 447
   2058 #define OBJ_document 0L, 9L, 2342L, 19200300L, 100L, 4L, 6L
   2059 
   2060 #define SN_room "room"
   2061 #define NID_room 448
   2062 #define OBJ_room 0L, 9L, 2342L, 19200300L, 100L, 4L, 7L
   2063 
   2064 #define LN_documentSeries "documentSeries"
   2065 #define NID_documentSeries 449
   2066 #define OBJ_documentSeries 0L, 9L, 2342L, 19200300L, 100L, 4L, 9L
   2067 
   2068 #define LN_rFC822localPart "rFC822localPart"
   2069 #define NID_rFC822localPart 450
   2070 #define OBJ_rFC822localPart 0L, 9L, 2342L, 19200300L, 100L, 4L, 14L
   2071 
   2072 #define LN_dNSDomain "dNSDomain"
   2073 #define NID_dNSDomain 451
   2074 #define OBJ_dNSDomain 0L, 9L, 2342L, 19200300L, 100L, 4L, 15L
   2075 
   2076 #define LN_domainRelatedObject "domainRelatedObject"
   2077 #define NID_domainRelatedObject 452
   2078 #define OBJ_domainRelatedObject 0L, 9L, 2342L, 19200300L, 100L, 4L, 17L
   2079 
   2080 #define LN_friendlyCountry "friendlyCountry"
   2081 #define NID_friendlyCountry 453
   2082 #define OBJ_friendlyCountry 0L, 9L, 2342L, 19200300L, 100L, 4L, 18L
   2083 
   2084 #define LN_simpleSecurityObject "simpleSecurityObject"
   2085 #define NID_simpleSecurityObject 454
   2086 #define OBJ_simpleSecurityObject 0L, 9L, 2342L, 19200300L, 100L, 4L, 19L
   2087 
   2088 #define LN_pilotOrganization "pilotOrganization"
   2089 #define NID_pilotOrganization 455
   2090 #define OBJ_pilotOrganization 0L, 9L, 2342L, 19200300L, 100L, 4L, 20L
   2091 
   2092 #define LN_pilotDSA "pilotDSA"
   2093 #define NID_pilotDSA 456
   2094 #define OBJ_pilotDSA 0L, 9L, 2342L, 19200300L, 100L, 4L, 21L
   2095 
   2096 #define LN_qualityLabelledData "qualityLabelledData"
   2097 #define NID_qualityLabelledData 457
   2098 #define OBJ_qualityLabelledData 0L, 9L, 2342L, 19200300L, 100L, 4L, 22L
   2099 
   2100 #define SN_userId "UID"
   2101 #define LN_userId "userId"
   2102 #define NID_userId 458
   2103 #define OBJ_userId 0L, 9L, 2342L, 19200300L, 100L, 1L, 1L
   2104 
   2105 #define LN_textEncodedORAddress "textEncodedORAddress"
   2106 #define NID_textEncodedORAddress 459
   2107 #define OBJ_textEncodedORAddress 0L, 9L, 2342L, 19200300L, 100L, 1L, 2L
   2108 
   2109 #define SN_rfc822Mailbox "mail"
   2110 #define LN_rfc822Mailbox "rfc822Mailbox"
   2111 #define NID_rfc822Mailbox 460
   2112 #define OBJ_rfc822Mailbox 0L, 9L, 2342L, 19200300L, 100L, 1L, 3L
   2113 
   2114 #define SN_info "info"
   2115 #define NID_info 461
   2116 #define OBJ_info 0L, 9L, 2342L, 19200300L, 100L, 1L, 4L
   2117 
   2118 #define LN_favouriteDrink "favouriteDrink"
   2119 #define NID_favouriteDrink 462
   2120 #define OBJ_favouriteDrink 0L, 9L, 2342L, 19200300L, 100L, 1L, 5L
   2121 
   2122 #define LN_roomNumber "roomNumber"
   2123 #define NID_roomNumber 463
   2124 #define OBJ_roomNumber 0L, 9L, 2342L, 19200300L, 100L, 1L, 6L
   2125 
   2126 #define SN_photo "photo"
   2127 #define NID_photo 464
   2128 #define OBJ_photo 0L, 9L, 2342L, 19200300L, 100L, 1L, 7L
   2129 
   2130 #define LN_userClass "userClass"
   2131 #define NID_userClass 465
   2132 #define OBJ_userClass 0L, 9L, 2342L, 19200300L, 100L, 1L, 8L
   2133 
   2134 #define SN_host "host"
   2135 #define NID_host 466
   2136 #define OBJ_host 0L, 9L, 2342L, 19200300L, 100L, 1L, 9L
   2137 
   2138 #define SN_manager "manager"
   2139 #define NID_manager 467
   2140 #define OBJ_manager 0L, 9L, 2342L, 19200300L, 100L, 1L, 10L
   2141 
   2142 #define LN_documentIdentifier "documentIdentifier"
   2143 #define NID_documentIdentifier 468
   2144 #define OBJ_documentIdentifier 0L, 9L, 2342L, 19200300L, 100L, 1L, 11L
   2145 
   2146 #define LN_documentTitle "documentTitle"
   2147 #define NID_documentTitle 469
   2148 #define OBJ_documentTitle 0L, 9L, 2342L, 19200300L, 100L, 1L, 12L
   2149 
   2150 #define LN_documentVersion "documentVersion"
   2151 #define NID_documentVersion 470
   2152 #define OBJ_documentVersion 0L, 9L, 2342L, 19200300L, 100L, 1L, 13L
   2153 
   2154 #define LN_documentAuthor "documentAuthor"
   2155 #define NID_documentAuthor 471
   2156 #define OBJ_documentAuthor 0L, 9L, 2342L, 19200300L, 100L, 1L, 14L
   2157 
   2158 #define LN_documentLocation "documentLocation"
   2159 #define NID_documentLocation 472
   2160 #define OBJ_documentLocation 0L, 9L, 2342L, 19200300L, 100L, 1L, 15L
   2161 
   2162 #define LN_homeTelephoneNumber "homeTelephoneNumber"
   2163 #define NID_homeTelephoneNumber 473
   2164 #define OBJ_homeTelephoneNumber 0L, 9L, 2342L, 19200300L, 100L, 1L, 20L
   2165 
   2166 #define SN_secretary "secretary"
   2167 #define NID_secretary 474
   2168 #define OBJ_secretary 0L, 9L, 2342L, 19200300L, 100L, 1L, 21L
   2169 
   2170 #define LN_otherMailbox "otherMailbox"
   2171 #define NID_otherMailbox 475
   2172 #define OBJ_otherMailbox 0L, 9L, 2342L, 19200300L, 100L, 1L, 22L
   2173 
   2174 #define LN_lastModifiedTime "lastModifiedTime"
   2175 #define NID_lastModifiedTime 476
   2176 #define OBJ_lastModifiedTime 0L, 9L, 2342L, 19200300L, 100L, 1L, 23L
   2177 
   2178 #define LN_lastModifiedBy "lastModifiedBy"
   2179 #define NID_lastModifiedBy 477
   2180 #define OBJ_lastModifiedBy 0L, 9L, 2342L, 19200300L, 100L, 1L, 24L
   2181 
   2182 #define LN_aRecord "aRecord"
   2183 #define NID_aRecord 478
   2184 #define OBJ_aRecord 0L, 9L, 2342L, 19200300L, 100L, 1L, 26L
   2185 
   2186 #define LN_pilotAttributeType27 "pilotAttributeType27"
   2187 #define NID_pilotAttributeType27 479
   2188 #define OBJ_pilotAttributeType27 0L, 9L, 2342L, 19200300L, 100L, 1L, 27L
   2189 
   2190 #define LN_mXRecord "mXRecord"
   2191 #define NID_mXRecord 480
   2192 #define OBJ_mXRecord 0L, 9L, 2342L, 19200300L, 100L, 1L, 28L
   2193 
   2194 #define LN_nSRecord "nSRecord"
   2195 #define NID_nSRecord 481
   2196 #define OBJ_nSRecord 0L, 9L, 2342L, 19200300L, 100L, 1L, 29L
   2197 
   2198 #define LN_sOARecord "sOARecord"
   2199 #define NID_sOARecord 482
   2200 #define OBJ_sOARecord 0L, 9L, 2342L, 19200300L, 100L, 1L, 30L
   2201 
   2202 #define LN_cNAMERecord "cNAMERecord"
   2203 #define NID_cNAMERecord 483
   2204 #define OBJ_cNAMERecord 0L, 9L, 2342L, 19200300L, 100L, 1L, 31L
   2205 
   2206 #define LN_associatedDomain "associatedDomain"
   2207 #define NID_associatedDomain 484
   2208 #define OBJ_associatedDomain 0L, 9L, 2342L, 19200300L, 100L, 1L, 37L
   2209 
   2210 #define LN_associatedName "associatedName"
   2211 #define NID_associatedName 485
   2212 #define OBJ_associatedName 0L, 9L, 2342L, 19200300L, 100L, 1L, 38L
   2213 
   2214 #define LN_homePostalAddress "homePostalAddress"
   2215 #define NID_homePostalAddress 486
   2216 #define OBJ_homePostalAddress 0L, 9L, 2342L, 19200300L, 100L, 1L, 39L
   2217 
   2218 #define LN_personalTitle "personalTitle"
   2219 #define NID_personalTitle 487
   2220 #define OBJ_personalTitle 0L, 9L, 2342L, 19200300L, 100L, 1L, 40L
   2221 
   2222 #define LN_mobileTelephoneNumber "mobileTelephoneNumber"
   2223 #define NID_mobileTelephoneNumber 488
   2224 #define OBJ_mobileTelephoneNumber 0L, 9L, 2342L, 19200300L, 100L, 1L, 41L
   2225 
   2226 #define LN_pagerTelephoneNumber "pagerTelephoneNumber"
   2227 #define NID_pagerTelephoneNumber 489
   2228 #define OBJ_pagerTelephoneNumber 0L, 9L, 2342L, 19200300L, 100L, 1L, 42L
   2229 
   2230 #define LN_friendlyCountryName "friendlyCountryName"
   2231 #define NID_friendlyCountryName 490
   2232 #define OBJ_friendlyCountryName 0L, 9L, 2342L, 19200300L, 100L, 1L, 43L
   2233 
   2234 #define LN_organizationalStatus "organizationalStatus"
   2235 #define NID_organizationalStatus 491
   2236 #define OBJ_organizationalStatus 0L, 9L, 2342L, 19200300L, 100L, 1L, 45L
   2237 
   2238 #define LN_janetMailbox "janetMailbox"
   2239 #define NID_janetMailbox 492
   2240 #define OBJ_janetMailbox 0L, 9L, 2342L, 19200300L, 100L, 1L, 46L
   2241 
   2242 #define LN_mailPreferenceOption "mailPreferenceOption"
   2243 #define NID_mailPreferenceOption 493
   2244 #define OBJ_mailPreferenceOption 0L, 9L, 2342L, 19200300L, 100L, 1L, 47L
   2245 
   2246 #define LN_buildingName "buildingName"
   2247 #define NID_buildingName 494
   2248 #define OBJ_buildingName 0L, 9L, 2342L, 19200300L, 100L, 1L, 48L
   2249 
   2250 #define LN_dSAQuality "dSAQuality"
   2251 #define NID_dSAQuality 495
   2252 #define OBJ_dSAQuality 0L, 9L, 2342L, 19200300L, 100L, 1L, 49L
   2253 
   2254 #define LN_singleLevelQuality "singleLevelQuality"
   2255 #define NID_singleLevelQuality 496
   2256 #define OBJ_singleLevelQuality 0L, 9L, 2342L, 19200300L, 100L, 1L, 50L
   2257 
   2258 #define LN_subtreeMinimumQuality "subtreeMinimumQuality"
   2259 #define NID_subtreeMinimumQuality 497
   2260 #define OBJ_subtreeMinimumQuality 0L, 9L, 2342L, 19200300L, 100L, 1L, 51L
   2261 
   2262 #define LN_subtreeMaximumQuality "subtreeMaximumQuality"
   2263 #define NID_subtreeMaximumQuality 498
   2264 #define OBJ_subtreeMaximumQuality 0L, 9L, 2342L, 19200300L, 100L, 1L, 52L
   2265 
   2266 #define LN_personalSignature "personalSignature"
   2267 #define NID_personalSignature 499
   2268 #define OBJ_personalSignature 0L, 9L, 2342L, 19200300L, 100L, 1L, 53L
   2269 
   2270 #define LN_dITRedirect "dITRedirect"
   2271 #define NID_dITRedirect 500
   2272 #define OBJ_dITRedirect 0L, 9L, 2342L, 19200300L, 100L, 1L, 54L
   2273 
   2274 #define SN_audio "audio"
   2275 #define NID_audio 501
   2276 #define OBJ_audio 0L, 9L, 2342L, 19200300L, 100L, 1L, 55L
   2277 
   2278 #define LN_documentPublisher "documentPublisher"
   2279 #define NID_documentPublisher 502
   2280 #define OBJ_documentPublisher 0L, 9L, 2342L, 19200300L, 100L, 1L, 56L
   2281 
   2282 #define LN_x500UniqueIdentifier "x500UniqueIdentifier"
   2283 #define NID_x500UniqueIdentifier 503
   2284 #define OBJ_x500UniqueIdentifier 2L, 5L, 4L, 45L
   2285 
   2286 #define SN_mime_mhs "mime-mhs"
   2287 #define LN_mime_mhs "MIME MHS"
   2288 #define NID_mime_mhs 504
   2289 #define OBJ_mime_mhs 1L, 3L, 6L, 1L, 7L, 1L
   2290 
   2291 #define SN_mime_mhs_headings "mime-mhs-headings"
   2292 #define LN_mime_mhs_headings "mime-mhs-headings"
   2293 #define NID_mime_mhs_headings 505
   2294 #define OBJ_mime_mhs_headings 1L, 3L, 6L, 1L, 7L, 1L, 1L
   2295 
   2296 #define SN_mime_mhs_bodies "mime-mhs-bodies"
   2297 #define LN_mime_mhs_bodies "mime-mhs-bodies"
   2298 #define NID_mime_mhs_bodies 506
   2299 #define OBJ_mime_mhs_bodies 1L, 3L, 6L, 1L, 7L, 1L, 2L
   2300 
   2301 #define SN_id_hex_partial_message "id-hex-partial-message"
   2302 #define LN_id_hex_partial_message "id-hex-partial-message"
   2303 #define NID_id_hex_partial_message 507
   2304 #define OBJ_id_hex_partial_message 1L, 3L, 6L, 1L, 7L, 1L, 1L, 1L
   2305 
   2306 #define SN_id_hex_multipart_message "id-hex-multipart-message"
   2307 #define LN_id_hex_multipart_message "id-hex-multipart-message"
   2308 #define NID_id_hex_multipart_message 508
   2309 #define OBJ_id_hex_multipart_message 1L, 3L, 6L, 1L, 7L, 1L, 1L, 2L
   2310 
   2311 #define LN_generationQualifier "generationQualifier"
   2312 #define NID_generationQualifier 509
   2313 #define OBJ_generationQualifier 2L, 5L, 4L, 44L
   2314 
   2315 #define LN_pseudonym "pseudonym"
   2316 #define NID_pseudonym 510
   2317 #define OBJ_pseudonym 2L, 5L, 4L, 65L
   2318 
   2319 #define SN_id_set "id-set"
   2320 #define LN_id_set "Secure Electronic Transactions"
   2321 #define NID_id_set 512
   2322 #define OBJ_id_set 2L, 23L, 42L
   2323 
   2324 #define SN_set_ctype "set-ctype"
   2325 #define LN_set_ctype "content types"
   2326 #define NID_set_ctype 513
   2327 #define OBJ_set_ctype 2L, 23L, 42L, 0L
   2328 
   2329 #define SN_set_msgExt "set-msgExt"
   2330 #define LN_set_msgExt "message extensions"
   2331 #define NID_set_msgExt 514
   2332 #define OBJ_set_msgExt 2L, 23L, 42L, 1L
   2333 
   2334 #define SN_set_attr "set-attr"
   2335 #define NID_set_attr 515
   2336 #define OBJ_set_attr 2L, 23L, 42L, 3L
   2337 
   2338 #define SN_set_policy "set-policy"
   2339 #define NID_set_policy 516
   2340 #define OBJ_set_policy 2L, 23L, 42L, 5L
   2341 
   2342 #define SN_set_certExt "set-certExt"
   2343 #define LN_set_certExt "certificate extensions"
   2344 #define NID_set_certExt 517
   2345 #define OBJ_set_certExt 2L, 23L, 42L, 7L
   2346 
   2347 #define SN_set_brand "set-brand"
   2348 #define NID_set_brand 518
   2349 #define OBJ_set_brand 2L, 23L, 42L, 8L
   2350 
   2351 #define SN_setct_PANData "setct-PANData"
   2352 #define NID_setct_PANData 519
   2353 #define OBJ_setct_PANData 2L, 23L, 42L, 0L, 0L
   2354 
   2355 #define SN_setct_PANToken "setct-PANToken"
   2356 #define NID_setct_PANToken 520
   2357 #define OBJ_setct_PANToken 2L, 23L, 42L, 0L, 1L
   2358 
   2359 #define SN_setct_PANOnly "setct-PANOnly"
   2360 #define NID_setct_PANOnly 521
   2361 #define OBJ_setct_PANOnly 2L, 23L, 42L, 0L, 2L
   2362 
   2363 #define SN_setct_OIData "setct-OIData"
   2364 #define NID_setct_OIData 522
   2365 #define OBJ_setct_OIData 2L, 23L, 42L, 0L, 3L
   2366 
   2367 #define SN_setct_PI "setct-PI"
   2368 #define NID_setct_PI 523
   2369 #define OBJ_setct_PI 2L, 23L, 42L, 0L, 4L
   2370 
   2371 #define SN_setct_PIData "setct-PIData"
   2372 #define NID_setct_PIData 524
   2373 #define OBJ_setct_PIData 2L, 23L, 42L, 0L, 5L
   2374 
   2375 #define SN_setct_PIDataUnsigned "setct-PIDataUnsigned"
   2376 #define NID_setct_PIDataUnsigned 525
   2377 #define OBJ_setct_PIDataUnsigned 2L, 23L, 42L, 0L, 6L
   2378 
   2379 #define SN_setct_HODInput "setct-HODInput"
   2380 #define NID_setct_HODInput 526
   2381 #define OBJ_setct_HODInput 2L, 23L, 42L, 0L, 7L
   2382 
   2383 #define SN_setct_AuthResBaggage "setct-AuthResBaggage"
   2384 #define NID_setct_AuthResBaggage 527
   2385 #define OBJ_setct_AuthResBaggage 2L, 23L, 42L, 0L, 8L
   2386 
   2387 #define SN_setct_AuthRevReqBaggage "setct-AuthRevReqBaggage"
   2388 #define NID_setct_AuthRevReqBaggage 528
   2389 #define OBJ_setct_AuthRevReqBaggage 2L, 23L, 42L, 0L, 9L
   2390 
   2391 #define SN_setct_AuthRevResBaggage "setct-AuthRevResBaggage"
   2392 #define NID_setct_AuthRevResBaggage 529
   2393 #define OBJ_setct_AuthRevResBaggage 2L, 23L, 42L, 0L, 10L
   2394 
   2395 #define SN_setct_CapTokenSeq "setct-CapTokenSeq"
   2396 #define NID_setct_CapTokenSeq 530
   2397 #define OBJ_setct_CapTokenSeq 2L, 23L, 42L, 0L, 11L
   2398 
   2399 #define SN_setct_PInitResData "setct-PInitResData"
   2400 #define NID_setct_PInitResData 531
   2401 #define OBJ_setct_PInitResData 2L, 23L, 42L, 0L, 12L
   2402 
   2403 #define SN_setct_PI_TBS "setct-PI-TBS"
   2404 #define NID_setct_PI_TBS 532
   2405 #define OBJ_setct_PI_TBS 2L, 23L, 42L, 0L, 13L
   2406 
   2407 #define SN_setct_PResData "setct-PResData"
   2408 #define NID_setct_PResData 533
   2409 #define OBJ_setct_PResData 2L, 23L, 42L, 0L, 14L
   2410 
   2411 #define SN_setct_AuthReqTBS "setct-AuthReqTBS"
   2412 #define NID_setct_AuthReqTBS 534
   2413 #define OBJ_setct_AuthReqTBS 2L, 23L, 42L, 0L, 16L
   2414 
   2415 #define SN_setct_AuthResTBS "setct-AuthResTBS"
   2416 #define NID_setct_AuthResTBS 535
   2417 #define OBJ_setct_AuthResTBS 2L, 23L, 42L, 0L, 17L
   2418 
   2419 #define SN_setct_AuthResTBSX "setct-AuthResTBSX"
   2420 #define NID_setct_AuthResTBSX 536
   2421 #define OBJ_setct_AuthResTBSX 2L, 23L, 42L, 0L, 18L
   2422 
   2423 #define SN_setct_AuthTokenTBS "setct-AuthTokenTBS"
   2424 #define NID_setct_AuthTokenTBS 537
   2425 #define OBJ_setct_AuthTokenTBS 2L, 23L, 42L, 0L, 19L
   2426 
   2427 #define SN_setct_CapTokenData "setct-CapTokenData"
   2428 #define NID_setct_CapTokenData 538
   2429 #define OBJ_setct_CapTokenData 2L, 23L, 42L, 0L, 20L
   2430 
   2431 #define SN_setct_CapTokenTBS "setct-CapTokenTBS"
   2432 #define NID_setct_CapTokenTBS 539
   2433 #define OBJ_setct_CapTokenTBS 2L, 23L, 42L, 0L, 21L
   2434 
   2435 #define SN_setct_AcqCardCodeMsg "setct-AcqCardCodeMsg"
   2436 #define NID_setct_AcqCardCodeMsg 540
   2437 #define OBJ_setct_AcqCardCodeMsg 2L, 23L, 42L, 0L, 22L
   2438 
   2439 #define SN_setct_AuthRevReqTBS "setct-AuthRevReqTBS"
   2440 #define NID_setct_AuthRevReqTBS 541
   2441 #define OBJ_setct_AuthRevReqTBS 2L, 23L, 42L, 0L, 23L
   2442 
   2443 #define SN_setct_AuthRevResData "setct-AuthRevResData"
   2444 #define NID_setct_AuthRevResData 542
   2445 #define OBJ_setct_AuthRevResData 2L, 23L, 42L, 0L, 24L
   2446 
   2447 #define SN_setct_AuthRevResTBS "setct-AuthRevResTBS"
   2448 #define NID_setct_AuthRevResTBS 543
   2449 #define OBJ_setct_AuthRevResTBS 2L, 23L, 42L, 0L, 25L
   2450 
   2451 #define SN_setct_CapReqTBS "setct-CapReqTBS"
   2452 #define NID_setct_CapReqTBS 544
   2453 #define OBJ_setct_CapReqTBS 2L, 23L, 42L, 0L, 26L
   2454 
   2455 #define SN_setct_CapReqTBSX "setct-CapReqTBSX"
   2456 #define NID_setct_CapReqTBSX 545
   2457 #define OBJ_setct_CapReqTBSX 2L, 23L, 42L, 0L, 27L
   2458 
   2459 #define SN_setct_CapResData "setct-CapResData"
   2460 #define NID_setct_CapResData 546
   2461 #define OBJ_setct_CapResData 2L, 23L, 42L, 0L, 28L
   2462 
   2463 #define SN_setct_CapRevReqTBS "setct-CapRevReqTBS"
   2464 #define NID_setct_CapRevReqTBS 547
   2465 #define OBJ_setct_CapRevReqTBS 2L, 23L, 42L, 0L, 29L
   2466 
   2467 #define SN_setct_CapRevReqTBSX "setct-CapRevReqTBSX"
   2468 #define NID_setct_CapRevReqTBSX 548
   2469 #define OBJ_setct_CapRevReqTBSX 2L, 23L, 42L, 0L, 30L
   2470 
   2471 #define SN_setct_CapRevResData "setct-CapRevResData"
   2472 #define NID_setct_CapRevResData 549
   2473 #define OBJ_setct_CapRevResData 2L, 23L, 42L, 0L, 31L
   2474 
   2475 #define SN_setct_CredReqTBS "setct-CredReqTBS"
   2476 #define NID_setct_CredReqTBS 550
   2477 #define OBJ_setct_CredReqTBS 2L, 23L, 42L, 0L, 32L
   2478 
   2479 #define SN_setct_CredReqTBSX "setct-CredReqTBSX"
   2480 #define NID_setct_CredReqTBSX 551
   2481 #define OBJ_setct_CredReqTBSX 2L, 23L, 42L, 0L, 33L
   2482 
   2483 #define SN_setct_CredResData "setct-CredResData"
   2484 #define NID_setct_CredResData 552
   2485 #define OBJ_setct_CredResData 2L, 23L, 42L, 0L, 34L
   2486 
   2487 #define SN_setct_CredRevReqTBS "setct-CredRevReqTBS"
   2488 #define NID_setct_CredRevReqTBS 553
   2489 #define OBJ_setct_CredRevReqTBS 2L, 23L, 42L, 0L, 35L
   2490 
   2491 #define SN_setct_CredRevReqTBSX "setct-CredRevReqTBSX"
   2492 #define NID_setct_CredRevReqTBSX 554
   2493 #define OBJ_setct_CredRevReqTBSX 2L, 23L, 42L, 0L, 36L
   2494 
   2495 #define SN_setct_CredRevResData "setct-CredRevResData"
   2496 #define NID_setct_CredRevResData 555
   2497 #define OBJ_setct_CredRevResData 2L, 23L, 42L, 0L, 37L
   2498 
   2499 #define SN_setct_PCertReqData "setct-PCertReqData"
   2500 #define NID_setct_PCertReqData 556
   2501 #define OBJ_setct_PCertReqData 2L, 23L, 42L, 0L, 38L
   2502 
   2503 #define SN_setct_PCertResTBS "setct-PCertResTBS"
   2504 #define NID_setct_PCertResTBS 557
   2505 #define OBJ_setct_PCertResTBS 2L, 23L, 42L, 0L, 39L
   2506 
   2507 #define SN_setct_BatchAdminReqData "setct-BatchAdminReqData"
   2508 #define NID_setct_BatchAdminReqData 558
   2509 #define OBJ_setct_BatchAdminReqData 2L, 23L, 42L, 0L, 40L
   2510 
   2511 #define SN_setct_BatchAdminResData "setct-BatchAdminResData"
   2512 #define NID_setct_BatchAdminResData 559
   2513 #define OBJ_setct_BatchAdminResData 2L, 23L, 42L, 0L, 41L
   2514 
   2515 #define SN_setct_CardCInitResTBS "setct-CardCInitResTBS"
   2516 #define NID_setct_CardCInitResTBS 560
   2517 #define OBJ_setct_CardCInitResTBS 2L, 23L, 42L, 0L, 42L
   2518 
   2519 #define SN_setct_MeAqCInitResTBS "setct-MeAqCInitResTBS"
   2520 #define NID_setct_MeAqCInitResTBS 561
   2521 #define OBJ_setct_MeAqCInitResTBS 2L, 23L, 42L, 0L, 43L
   2522 
   2523 #define SN_setct_RegFormResTBS "setct-RegFormResTBS"
   2524 #define NID_setct_RegFormResTBS 562
   2525 #define OBJ_setct_RegFormResTBS 2L, 23L, 42L, 0L, 44L
   2526 
   2527 #define SN_setct_CertReqData "setct-CertReqData"
   2528 #define NID_setct_CertReqData 563
   2529 #define OBJ_setct_CertReqData 2L, 23L, 42L, 0L, 45L
   2530 
   2531 #define SN_setct_CertReqTBS "setct-CertReqTBS"
   2532 #define NID_setct_CertReqTBS 564
   2533 #define OBJ_setct_CertReqTBS 2L, 23L, 42L, 0L, 46L
   2534 
   2535 #define SN_setct_CertResData "setct-CertResData"
   2536 #define NID_setct_CertResData 565
   2537 #define OBJ_setct_CertResData 2L, 23L, 42L, 0L, 47L
   2538 
   2539 #define SN_setct_CertInqReqTBS "setct-CertInqReqTBS"
   2540 #define NID_setct_CertInqReqTBS 566
   2541 #define OBJ_setct_CertInqReqTBS 2L, 23L, 42L, 0L, 48L
   2542 
   2543 #define SN_setct_ErrorTBS "setct-ErrorTBS"
   2544 #define NID_setct_ErrorTBS 567
   2545 #define OBJ_setct_ErrorTBS 2L, 23L, 42L, 0L, 49L
   2546 
   2547 #define SN_setct_PIDualSignedTBE "setct-PIDualSignedTBE"
   2548 #define NID_setct_PIDualSignedTBE 568
   2549 #define OBJ_setct_PIDualSignedTBE 2L, 23L, 42L, 0L, 50L
   2550 
   2551 #define SN_setct_PIUnsignedTBE "setct-PIUnsignedTBE"
   2552 #define NID_setct_PIUnsignedTBE 569
   2553 #define OBJ_setct_PIUnsignedTBE 2L, 23L, 42L, 0L, 51L
   2554 
   2555 #define SN_setct_AuthReqTBE "setct-AuthReqTBE"
   2556 #define NID_setct_AuthReqTBE 570
   2557 #define OBJ_setct_AuthReqTBE 2L, 23L, 42L, 0L, 52L
   2558 
   2559 #define SN_setct_AuthResTBE "setct-AuthResTBE"
   2560 #define NID_setct_AuthResTBE 571
   2561 #define OBJ_setct_AuthResTBE 2L, 23L, 42L, 0L, 53L
   2562 
   2563 #define SN_setct_AuthResTBEX "setct-AuthResTBEX"
   2564 #define NID_setct_AuthResTBEX 572
   2565 #define OBJ_setct_AuthResTBEX 2L, 23L, 42L, 0L, 54L
   2566 
   2567 #define SN_setct_AuthTokenTBE "setct-AuthTokenTBE"
   2568 #define NID_setct_AuthTokenTBE 573
   2569 #define OBJ_setct_AuthTokenTBE 2L, 23L, 42L, 0L, 55L
   2570 
   2571 #define SN_setct_CapTokenTBE "setct-CapTokenTBE"
   2572 #define NID_setct_CapTokenTBE 574
   2573 #define OBJ_setct_CapTokenTBE 2L, 23L, 42L, 0L, 56L
   2574 
   2575 #define SN_setct_CapTokenTBEX "setct-CapTokenTBEX"
   2576 #define NID_setct_CapTokenTBEX 575
   2577 #define OBJ_setct_CapTokenTBEX 2L, 23L, 42L, 0L, 57L
   2578 
   2579 #define SN_setct_AcqCardCodeMsgTBE "setct-AcqCardCodeMsgTBE"
   2580 #define NID_setct_AcqCardCodeMsgTBE 576
   2581 #define OBJ_setct_AcqCardCodeMsgTBE 2L, 23L, 42L, 0L, 58L
   2582 
   2583 #define SN_setct_AuthRevReqTBE "setct-AuthRevReqTBE"
   2584 #define NID_setct_AuthRevReqTBE 577
   2585 #define OBJ_setct_AuthRevReqTBE 2L, 23L, 42L, 0L, 59L
   2586 
   2587 #define SN_setct_AuthRevResTBE "setct-AuthRevResTBE"
   2588 #define NID_setct_AuthRevResTBE 578
   2589 #define OBJ_setct_AuthRevResTBE 2L, 23L, 42L, 0L, 60L
   2590 
   2591 #define SN_setct_AuthRevResTBEB "setct-AuthRevResTBEB"
   2592 #define NID_setct_AuthRevResTBEB 579
   2593 #define OBJ_setct_AuthRevResTBEB 2L, 23L, 42L, 0L, 61L
   2594 
   2595 #define SN_setct_CapReqTBE "setct-CapReqTBE"
   2596 #define NID_setct_CapReqTBE 580
   2597 #define OBJ_setct_CapReqTBE 2L, 23L, 42L, 0L, 62L
   2598 
   2599 #define SN_setct_CapReqTBEX "setct-CapReqTBEX"
   2600 #define NID_setct_CapReqTBEX 581
   2601 #define OBJ_setct_CapReqTBEX 2L, 23L, 42L, 0L, 63L
   2602 
   2603 #define SN_setct_CapResTBE "setct-CapResTBE"
   2604 #define NID_setct_CapResTBE 582
   2605 #define OBJ_setct_CapResTBE 2L, 23L, 42L, 0L, 64L
   2606 
   2607 #define SN_setct_CapRevReqTBE "setct-CapRevReqTBE"
   2608 #define NID_setct_CapRevReqTBE 583
   2609 #define OBJ_setct_CapRevReqTBE 2L, 23L, 42L, 0L, 65L
   2610 
   2611 #define SN_setct_CapRevReqTBEX "setct-CapRevReqTBEX"
   2612 #define NID_setct_CapRevReqTBEX 584
   2613 #define OBJ_setct_CapRevReqTBEX 2L, 23L, 42L, 0L, 66L
   2614 
   2615 #define SN_setct_CapRevResTBE "setct-CapRevResTBE"
   2616 #define NID_setct_CapRevResTBE 585
   2617 #define OBJ_setct_CapRevResTBE 2L, 23L, 42L, 0L, 67L
   2618 
   2619 #define SN_setct_CredReqTBE "setct-CredReqTBE"
   2620 #define NID_setct_CredReqTBE 586
   2621 #define OBJ_setct_CredReqTBE 2L, 23L, 42L, 0L, 68L
   2622 
   2623 #define SN_setct_CredReqTBEX "setct-CredReqTBEX"
   2624 #define NID_setct_CredReqTBEX 587
   2625 #define OBJ_setct_CredReqTBEX 2L, 23L, 42L, 0L, 69L
   2626 
   2627 #define SN_setct_CredResTBE "setct-CredResTBE"
   2628 #define NID_setct_CredResTBE 588
   2629 #define OBJ_setct_CredResTBE 2L, 23L, 42L, 0L, 70L
   2630 
   2631 #define SN_setct_CredRevReqTBE "setct-CredRevReqTBE"
   2632 #define NID_setct_CredRevReqTBE 589
   2633 #define OBJ_setct_CredRevReqTBE 2L, 23L, 42L, 0L, 71L
   2634 
   2635 #define SN_setct_CredRevReqTBEX "setct-CredRevReqTBEX"
   2636 #define NID_setct_CredRevReqTBEX 590
   2637 #define OBJ_setct_CredRevReqTBEX 2L, 23L, 42L, 0L, 72L
   2638 
   2639 #define SN_setct_CredRevResTBE "setct-CredRevResTBE"
   2640 #define NID_setct_CredRevResTBE 591
   2641 #define OBJ_setct_CredRevResTBE 2L, 23L, 42L, 0L, 73L
   2642 
   2643 #define SN_setct_BatchAdminReqTBE "setct-BatchAdminReqTBE"
   2644 #define NID_setct_BatchAdminReqTBE 592
   2645 #define OBJ_setct_BatchAdminReqTBE 2L, 23L, 42L, 0L, 74L
   2646 
   2647 #define SN_setct_BatchAdminResTBE "setct-BatchAdminResTBE"
   2648 #define NID_setct_BatchAdminResTBE 593
   2649 #define OBJ_setct_BatchAdminResTBE 2L, 23L, 42L, 0L, 75L
   2650 
   2651 #define SN_setct_RegFormReqTBE "setct-RegFormReqTBE"
   2652 #define NID_setct_RegFormReqTBE 594
   2653 #define OBJ_setct_RegFormReqTBE 2L, 23L, 42L, 0L, 76L
   2654 
   2655 #define SN_setct_CertReqTBE "setct-CertReqTBE"
   2656 #define NID_setct_CertReqTBE 595
   2657 #define OBJ_setct_CertReqTBE 2L, 23L, 42L, 0L, 77L
   2658 
   2659 #define SN_setct_CertReqTBEX "setct-CertReqTBEX"
   2660 #define NID_setct_CertReqTBEX 596
   2661 #define OBJ_setct_CertReqTBEX 2L, 23L, 42L, 0L, 78L
   2662 
   2663 #define SN_setct_CertResTBE "setct-CertResTBE"
   2664 #define NID_setct_CertResTBE 597
   2665 #define OBJ_setct_CertResTBE 2L, 23L, 42L, 0L, 79L
   2666 
   2667 #define SN_setct_CRLNotificationTBS "setct-CRLNotificationTBS"
   2668 #define NID_setct_CRLNotificationTBS 598
   2669 #define OBJ_setct_CRLNotificationTBS 2L, 23L, 42L, 0L, 80L
   2670 
   2671 #define SN_setct_CRLNotificationResTBS "setct-CRLNotificationResTBS"
   2672 #define NID_setct_CRLNotificationResTBS 599
   2673 #define OBJ_setct_CRLNotificationResTBS 2L, 23L, 42L, 0L, 81L
   2674 
   2675 #define SN_setct_BCIDistributionTBS "setct-BCIDistributionTBS"
   2676 #define NID_setct_BCIDistributionTBS 600
   2677 #define OBJ_setct_BCIDistributionTBS 2L, 23L, 42L, 0L, 82L
   2678 
   2679 #define SN_setext_genCrypt "setext-genCrypt"
   2680 #define LN_setext_genCrypt "generic cryptogram"
   2681 #define NID_setext_genCrypt 601
   2682 #define OBJ_setext_genCrypt 2L, 23L, 42L, 1L, 1L
   2683 
   2684 #define SN_setext_miAuth "setext-miAuth"
   2685 #define LN_setext_miAuth "merchant initiated auth"
   2686 #define NID_setext_miAuth 602
   2687 #define OBJ_setext_miAuth 2L, 23L, 42L, 1L, 3L
   2688 
   2689 #define SN_setext_pinSecure "setext-pinSecure"
   2690 #define NID_setext_pinSecure 603
   2691 #define OBJ_setext_pinSecure 2L, 23L, 42L, 1L, 4L
   2692 
   2693 #define SN_setext_pinAny "setext-pinAny"
   2694 #define NID_setext_pinAny 604
   2695 #define OBJ_setext_pinAny 2L, 23L, 42L, 1L, 5L
   2696 
   2697 #define SN_setext_track2 "setext-track2"
   2698 #define NID_setext_track2 605
   2699 #define OBJ_setext_track2 2L, 23L, 42L, 1L, 7L
   2700 
   2701 #define SN_setext_cv "setext-cv"
   2702 #define LN_setext_cv "additional verification"
   2703 #define NID_setext_cv 606
   2704 #define OBJ_setext_cv 2L, 23L, 42L, 1L, 8L
   2705 
   2706 #define SN_set_policy_root "set-policy-root"
   2707 #define NID_set_policy_root 607
   2708 #define OBJ_set_policy_root 2L, 23L, 42L, 5L, 0L
   2709 
   2710 #define SN_setCext_hashedRoot "setCext-hashedRoot"
   2711 #define NID_setCext_hashedRoot 608
   2712 #define OBJ_setCext_hashedRoot 2L, 23L, 42L, 7L, 0L
   2713 
   2714 #define SN_setCext_certType "setCext-certType"
   2715 #define NID_setCext_certType 609
   2716 #define OBJ_setCext_certType 2L, 23L, 42L, 7L, 1L
   2717 
   2718 #define SN_setCext_merchData "setCext-merchData"
   2719 #define NID_setCext_merchData 610
   2720 #define OBJ_setCext_merchData 2L, 23L, 42L, 7L, 2L
   2721 
   2722 #define SN_setCext_cCertRequired "setCext-cCertRequired"
   2723 #define NID_setCext_cCertRequired 611
   2724 #define OBJ_setCext_cCertRequired 2L, 23L, 42L, 7L, 3L
   2725 
   2726 #define SN_setCext_tunneling "setCext-tunneling"
   2727 #define NID_setCext_tunneling 612
   2728 #define OBJ_setCext_tunneling 2L, 23L, 42L, 7L, 4L
   2729 
   2730 #define SN_setCext_setExt "setCext-setExt"
   2731 #define NID_setCext_setExt 613
   2732 #define OBJ_setCext_setExt 2L, 23L, 42L, 7L, 5L
   2733 
   2734 #define SN_setCext_setQualf "setCext-setQualf"
   2735 #define NID_setCext_setQualf 614
   2736 #define OBJ_setCext_setQualf 2L, 23L, 42L, 7L, 6L
   2737 
   2738 #define SN_setCext_PGWYcapabilities "setCext-PGWYcapabilities"
   2739 #define NID_setCext_PGWYcapabilities 615
   2740 #define OBJ_setCext_PGWYcapabilities 2L, 23L, 42L, 7L, 7L
   2741 
   2742 #define SN_setCext_TokenIdentifier "setCext-TokenIdentifier"
   2743 #define NID_setCext_TokenIdentifier 616
   2744 #define OBJ_setCext_TokenIdentifier 2L, 23L, 42L, 7L, 8L
   2745 
   2746 #define SN_setCext_Track2Data "setCext-Track2Data"
   2747 #define NID_setCext_Track2Data 617
   2748 #define OBJ_setCext_Track2Data 2L, 23L, 42L, 7L, 9L
   2749 
   2750 #define SN_setCext_TokenType "setCext-TokenType"
   2751 #define NID_setCext_TokenType 618
   2752 #define OBJ_setCext_TokenType 2L, 23L, 42L, 7L, 10L
   2753 
   2754 #define SN_setCext_IssuerCapabilities "setCext-IssuerCapabilities"
   2755 #define NID_setCext_IssuerCapabilities 619
   2756 #define OBJ_setCext_IssuerCapabilities 2L, 23L, 42L, 7L, 11L
   2757 
   2758 #define SN_setAttr_Cert "setAttr-Cert"
   2759 #define NID_setAttr_Cert 620
   2760 #define OBJ_setAttr_Cert 2L, 23L, 42L, 3L, 0L
   2761 
   2762 #define SN_setAttr_PGWYcap "setAttr-PGWYcap"
   2763 #define LN_setAttr_PGWYcap "payment gateway capabilities"
   2764 #define NID_setAttr_PGWYcap 621
   2765 #define OBJ_setAttr_PGWYcap 2L, 23L, 42L, 3L, 1L
   2766 
   2767 #define SN_setAttr_TokenType "setAttr-TokenType"
   2768 #define NID_setAttr_TokenType 622
   2769 #define OBJ_setAttr_TokenType 2L, 23L, 42L, 3L, 2L
   2770 
   2771 #define SN_setAttr_IssCap "setAttr-IssCap"
   2772 #define LN_setAttr_IssCap "issuer capabilities"
   2773 #define NID_setAttr_IssCap 623
   2774 #define OBJ_setAttr_IssCap 2L, 23L, 42L, 3L, 3L
   2775 
   2776 #define SN_set_rootKeyThumb "set-rootKeyThumb"
   2777 #define NID_set_rootKeyThumb 624
   2778 #define OBJ_set_rootKeyThumb 2L, 23L, 42L, 3L, 0L, 0L
   2779 
   2780 #define SN_set_addPolicy "set-addPolicy"
   2781 #define NID_set_addPolicy 625
   2782 #define OBJ_set_addPolicy 2L, 23L, 42L, 3L, 0L, 1L
   2783 
   2784 #define SN_setAttr_Token_EMV "setAttr-Token-EMV"
   2785 #define NID_setAttr_Token_EMV 626
   2786 #define OBJ_setAttr_Token_EMV 2L, 23L, 42L, 3L, 2L, 1L
   2787 
   2788 #define SN_setAttr_Token_B0Prime "setAttr-Token-B0Prime"
   2789 #define NID_setAttr_Token_B0Prime 627
   2790 #define OBJ_setAttr_Token_B0Prime 2L, 23L, 42L, 3L, 2L, 2L
   2791 
   2792 #define SN_setAttr_IssCap_CVM "setAttr-IssCap-CVM"
   2793 #define NID_setAttr_IssCap_CVM 628
   2794 #define OBJ_setAttr_IssCap_CVM 2L, 23L, 42L, 3L, 3L, 3L
   2795 
   2796 #define SN_setAttr_IssCap_T2 "setAttr-IssCap-T2"
   2797 #define NID_setAttr_IssCap_T2 629
   2798 #define OBJ_setAttr_IssCap_T2 2L, 23L, 42L, 3L, 3L, 4L
   2799 
   2800 #define SN_setAttr_IssCap_Sig "setAttr-IssCap-Sig"
   2801 #define NID_setAttr_IssCap_Sig 630
   2802 #define OBJ_setAttr_IssCap_Sig 2L, 23L, 42L, 3L, 3L, 5L
   2803 
   2804 #define SN_setAttr_GenCryptgrm "setAttr-GenCryptgrm"
   2805 #define LN_setAttr_GenCryptgrm "generate cryptogram"
   2806 #define NID_setAttr_GenCryptgrm 631
   2807 #define OBJ_setAttr_GenCryptgrm 2L, 23L, 42L, 3L, 3L, 3L, 1L
   2808 
   2809 #define SN_setAttr_T2Enc "setAttr-T2Enc"
   2810 #define LN_setAttr_T2Enc "encrypted track 2"
   2811 #define NID_setAttr_T2Enc 632
   2812 #define OBJ_setAttr_T2Enc 2L, 23L, 42L, 3L, 3L, 4L, 1L
   2813 
   2814 #define SN_setAttr_T2cleartxt "setAttr-T2cleartxt"
   2815 #define LN_setAttr_T2cleartxt "cleartext track 2"
   2816 #define NID_setAttr_T2cleartxt 633
   2817 #define OBJ_setAttr_T2cleartxt 2L, 23L, 42L, 3L, 3L, 4L, 2L
   2818 
   2819 #define SN_setAttr_TokICCsig "setAttr-TokICCsig"
   2820 #define LN_setAttr_TokICCsig "ICC or token signature"
   2821 #define NID_setAttr_TokICCsig 634
   2822 #define OBJ_setAttr_TokICCsig 2L, 23L, 42L, 3L, 3L, 5L, 1L
   2823 
   2824 #define SN_setAttr_SecDevSig "setAttr-SecDevSig"
   2825 #define LN_setAttr_SecDevSig "secure device signature"
   2826 #define NID_setAttr_SecDevSig 635
   2827 #define OBJ_setAttr_SecDevSig 2L, 23L, 42L, 3L, 3L, 5L, 2L
   2828 
   2829 #define SN_set_brand_IATA_ATA "set-brand-IATA-ATA"
   2830 #define NID_set_brand_IATA_ATA 636
   2831 #define OBJ_set_brand_IATA_ATA 2L, 23L, 42L, 8L, 1L
   2832 
   2833 #define SN_set_brand_Diners "set-brand-Diners"
   2834 #define NID_set_brand_Diners 637
   2835 #define OBJ_set_brand_Diners 2L, 23L, 42L, 8L, 30L
   2836 
   2837 #define SN_set_brand_AmericanExpress "set-brand-AmericanExpress"
   2838 #define NID_set_brand_AmericanExpress 638
   2839 #define OBJ_set_brand_AmericanExpress 2L, 23L, 42L, 8L, 34L
   2840 
   2841 #define SN_set_brand_JCB "set-brand-JCB"
   2842 #define NID_set_brand_JCB 639
   2843 #define OBJ_set_brand_JCB 2L, 23L, 42L, 8L, 35L
   2844 
   2845 #define SN_set_brand_Visa "set-brand-Visa"
   2846 #define NID_set_brand_Visa 640
   2847 #define OBJ_set_brand_Visa 2L, 23L, 42L, 8L, 4L
   2848 
   2849 #define SN_set_brand_MasterCard "set-brand-MasterCard"
   2850 #define NID_set_brand_MasterCard 641
   2851 #define OBJ_set_brand_MasterCard 2L, 23L, 42L, 8L, 5L
   2852 
   2853 #define SN_set_brand_Novus "set-brand-Novus"
   2854 #define NID_set_brand_Novus 642
   2855 #define OBJ_set_brand_Novus 2L, 23L, 42L, 8L, 6011L
   2856 
   2857 #define SN_des_cdmf "DES-CDMF"
   2858 #define LN_des_cdmf "des-cdmf"
   2859 #define NID_des_cdmf 643
   2860 #define OBJ_des_cdmf 1L, 2L, 840L, 113549L, 3L, 10L
   2861 
   2862 #define SN_rsaOAEPEncryptionSET "rsaOAEPEncryptionSET"
   2863 #define NID_rsaOAEPEncryptionSET 644
   2864 #define OBJ_rsaOAEPEncryptionSET 1L, 2L, 840L, 113549L, 1L, 1L, 6L
   2865 
   2866 #define SN_itu_t "ITU-T"
   2867 #define LN_itu_t "itu-t"
   2868 #define NID_itu_t 645
   2869 #define OBJ_itu_t 0L
   2870 
   2871 #define SN_joint_iso_itu_t "JOINT-ISO-ITU-T"
   2872 #define LN_joint_iso_itu_t "joint-iso-itu-t"
   2873 #define NID_joint_iso_itu_t 646
   2874 #define OBJ_joint_iso_itu_t 2L
   2875 
   2876 #define SN_international_organizations "international-organizations"
   2877 #define LN_international_organizations "International Organizations"
   2878 #define NID_international_organizations 647
   2879 #define OBJ_international_organizations 2L, 23L
   2880 
   2881 #define SN_ms_smartcard_login "msSmartcardLogin"
   2882 #define LN_ms_smartcard_login "Microsoft Smartcardlogin"
   2883 #define NID_ms_smartcard_login 648
   2884 #define OBJ_ms_smartcard_login 1L, 3L, 6L, 1L, 4L, 1L, 311L, 20L, 2L, 2L
   2885 
   2886 #define SN_ms_upn "msUPN"
   2887 #define LN_ms_upn "Microsoft Universal Principal Name"
   2888 #define NID_ms_upn 649
   2889 #define OBJ_ms_upn 1L, 3L, 6L, 1L, 4L, 1L, 311L, 20L, 2L, 3L
   2890 
   2891 #define SN_aes_128_cfb1 "AES-128-CFB1"
   2892 #define LN_aes_128_cfb1 "aes-128-cfb1"
   2893 #define NID_aes_128_cfb1 650
   2894 
   2895 #define SN_aes_192_cfb1 "AES-192-CFB1"
   2896 #define LN_aes_192_cfb1 "aes-192-cfb1"
   2897 #define NID_aes_192_cfb1 651
   2898 
   2899 #define SN_aes_256_cfb1 "AES-256-CFB1"
   2900 #define LN_aes_256_cfb1 "aes-256-cfb1"
   2901 #define NID_aes_256_cfb1 652
   2902 
   2903 #define SN_aes_128_cfb8 "AES-128-CFB8"
   2904 #define LN_aes_128_cfb8 "aes-128-cfb8"
   2905 #define NID_aes_128_cfb8 653
   2906 
   2907 #define SN_aes_192_cfb8 "AES-192-CFB8"
   2908 #define LN_aes_192_cfb8 "aes-192-cfb8"
   2909 #define NID_aes_192_cfb8 654
   2910 
   2911 #define SN_aes_256_cfb8 "AES-256-CFB8"
   2912 #define LN_aes_256_cfb8 "aes-256-cfb8"
   2913 #define NID_aes_256_cfb8 655
   2914 
   2915 #define SN_des_cfb1 "DES-CFB1"
   2916 #define LN_des_cfb1 "des-cfb1"
   2917 #define NID_des_cfb1 656
   2918 
   2919 #define SN_des_cfb8 "DES-CFB8"
   2920 #define LN_des_cfb8 "des-cfb8"
   2921 #define NID_des_cfb8 657
   2922 
   2923 #define SN_des_ede3_cfb1 "DES-EDE3-CFB1"
   2924 #define LN_des_ede3_cfb1 "des-ede3-cfb1"
   2925 #define NID_des_ede3_cfb1 658
   2926 
   2927 #define SN_des_ede3_cfb8 "DES-EDE3-CFB8"
   2928 #define LN_des_ede3_cfb8 "des-ede3-cfb8"
   2929 #define NID_des_ede3_cfb8 659
   2930 
   2931 #define SN_streetAddress "street"
   2932 #define LN_streetAddress "streetAddress"
   2933 #define NID_streetAddress 660
   2934 #define OBJ_streetAddress 2L, 5L, 4L, 9L
   2935 
   2936 #define LN_postalCode "postalCode"
   2937 #define NID_postalCode 661
   2938 #define OBJ_postalCode 2L, 5L, 4L, 17L
   2939 
   2940 #define SN_id_ppl "id-ppl"
   2941 #define NID_id_ppl 662
   2942 #define OBJ_id_ppl 1L, 3L, 6L, 1L, 5L, 5L, 7L, 21L
   2943 
   2944 #define SN_proxyCertInfo "proxyCertInfo"
   2945 #define LN_proxyCertInfo "Proxy Certificate Information"
   2946 #define NID_proxyCertInfo 663
   2947 #define OBJ_proxyCertInfo 1L, 3L, 6L, 1L, 5L, 5L, 7L, 1L, 14L
   2948 
   2949 #define SN_id_ppl_anyLanguage "id-ppl-anyLanguage"
   2950 #define LN_id_ppl_anyLanguage "Any language"
   2951 #define NID_id_ppl_anyLanguage 664
   2952 #define OBJ_id_ppl_anyLanguage 1L, 3L, 6L, 1L, 5L, 5L, 7L, 21L, 0L
   2953 
   2954 #define SN_id_ppl_inheritAll "id-ppl-inheritAll"
   2955 #define LN_id_ppl_inheritAll "Inherit all"
   2956 #define NID_id_ppl_inheritAll 665
   2957 #define OBJ_id_ppl_inheritAll 1L, 3L, 6L, 1L, 5L, 5L, 7L, 21L, 1L
   2958 
   2959 #define SN_name_constraints "nameConstraints"
   2960 #define LN_name_constraints "X509v3 Name Constraints"
   2961 #define NID_name_constraints 666
   2962 #define OBJ_name_constraints 2L, 5L, 29L, 30L
   2963 
   2964 #define SN_Independent "id-ppl-independent"
   2965 #define LN_Independent "Independent"
   2966 #define NID_Independent 667
   2967 #define OBJ_Independent 1L, 3L, 6L, 1L, 5L, 5L, 7L, 21L, 2L
   2968 
   2969 #define SN_sha256WithRSAEncryption "RSA-SHA256"
   2970 #define LN_sha256WithRSAEncryption "sha256WithRSAEncryption"
   2971 #define NID_sha256WithRSAEncryption 668
   2972 #define OBJ_sha256WithRSAEncryption 1L, 2L, 840L, 113549L, 1L, 1L, 11L
   2973 
   2974 #define SN_sha384WithRSAEncryption "RSA-SHA384"
   2975 #define LN_sha384WithRSAEncryption "sha384WithRSAEncryption"
   2976 #define NID_sha384WithRSAEncryption 669
   2977 #define OBJ_sha384WithRSAEncryption 1L, 2L, 840L, 113549L, 1L, 1L, 12L
   2978 
   2979 #define SN_sha512WithRSAEncryption "RSA-SHA512"
   2980 #define LN_sha512WithRSAEncryption "sha512WithRSAEncryption"
   2981 #define NID_sha512WithRSAEncryption 670
   2982 #define OBJ_sha512WithRSAEncryption 1L, 2L, 840L, 113549L, 1L, 1L, 13L
   2983 
   2984 #define SN_sha224WithRSAEncryption "RSA-SHA224"
   2985 #define LN_sha224WithRSAEncryption "sha224WithRSAEncryption"
   2986 #define NID_sha224WithRSAEncryption 671
   2987 #define OBJ_sha224WithRSAEncryption 1L, 2L, 840L, 113549L, 1L, 1L, 14L
   2988 
   2989 #define SN_sha256 "SHA256"
   2990 #define LN_sha256 "sha256"
   2991 #define NID_sha256 672
   2992 #define OBJ_sha256 2L, 16L, 840L, 1L, 101L, 3L, 4L, 2L, 1L
   2993 
   2994 #define SN_sha384 "SHA384"
   2995 #define LN_sha384 "sha384"
   2996 #define NID_sha384 673
   2997 #define OBJ_sha384 2L, 16L, 840L, 1L, 101L, 3L, 4L, 2L, 2L
   2998 
   2999 #define SN_sha512 "SHA512"
   3000 #define LN_sha512 "sha512"
   3001 #define NID_sha512 674
   3002 #define OBJ_sha512 2L, 16L, 840L, 1L, 101L, 3L, 4L, 2L, 3L
   3003 
   3004 #define SN_sha224 "SHA224"
   3005 #define LN_sha224 "sha224"
   3006 #define NID_sha224 675
   3007 #define OBJ_sha224 2L, 16L, 840L, 1L, 101L, 3L, 4L, 2L, 4L
   3008 
   3009 #define SN_identified_organization "identified-organization"
   3010 #define NID_identified_organization 676
   3011 #define OBJ_identified_organization 1L, 3L
   3012 
   3013 #define SN_certicom_arc "certicom-arc"
   3014 #define NID_certicom_arc 677
   3015 #define OBJ_certicom_arc 1L, 3L, 132L
   3016 
   3017 #define SN_wap "wap"
   3018 #define NID_wap 678
   3019 #define OBJ_wap 2L, 23L, 43L
   3020 
   3021 #define SN_wap_wsg "wap-wsg"
   3022 #define NID_wap_wsg 679
   3023 #define OBJ_wap_wsg 2L, 23L, 43L, 1L
   3024 
   3025 #define SN_X9_62_id_characteristic_two_basis "id-characteristic-two-basis"
   3026 #define NID_X9_62_id_characteristic_two_basis 680
   3027 #define OBJ_X9_62_id_characteristic_two_basis 1L, 2L, 840L, 10045L, 1L, 2L, 3L
   3028 
   3029 #define SN_X9_62_onBasis "onBasis"
   3030 #define NID_X9_62_onBasis 681
   3031 #define OBJ_X9_62_onBasis 1L, 2L, 840L, 10045L, 1L, 2L, 3L, 1L
   3032 
   3033 #define SN_X9_62_tpBasis "tpBasis"
   3034 #define NID_X9_62_tpBasis 682
   3035 #define OBJ_X9_62_tpBasis 1L, 2L, 840L, 10045L, 1L, 2L, 3L, 2L
   3036 
   3037 #define SN_X9_62_ppBasis "ppBasis"
   3038 #define NID_X9_62_ppBasis 683
   3039 #define OBJ_X9_62_ppBasis 1L, 2L, 840L, 10045L, 1L, 2L, 3L, 3L
   3040 
   3041 #define SN_X9_62_c2pnb163v1 "c2pnb163v1"
   3042 #define NID_X9_62_c2pnb163v1 684
   3043 #define OBJ_X9_62_c2pnb163v1 1L, 2L, 840L, 10045L, 3L, 0L, 1L
   3044 
   3045 #define SN_X9_62_c2pnb163v2 "c2pnb163v2"
   3046 #define NID_X9_62_c2pnb163v2 685
   3047 #define OBJ_X9_62_c2pnb163v2 1L, 2L, 840L, 10045L, 3L, 0L, 2L
   3048 
   3049 #define SN_X9_62_c2pnb163v3 "c2pnb163v3"
   3050 #define NID_X9_62_c2pnb163v3 686
   3051 #define OBJ_X9_62_c2pnb163v3 1L, 2L, 840L, 10045L, 3L, 0L, 3L
   3052 
   3053 #define SN_X9_62_c2pnb176v1 "c2pnb176v1"
   3054 #define NID_X9_62_c2pnb176v1 687
   3055 #define OBJ_X9_62_c2pnb176v1 1L, 2L, 840L, 10045L, 3L, 0L, 4L
   3056 
   3057 #define SN_X9_62_c2tnb191v1 "c2tnb191v1"
   3058 #define NID_X9_62_c2tnb191v1 688
   3059 #define OBJ_X9_62_c2tnb191v1 1L, 2L, 840L, 10045L, 3L, 0L, 5L
   3060 
   3061 #define SN_X9_62_c2tnb191v2 "c2tnb191v2"
   3062 #define NID_X9_62_c2tnb191v2 689
   3063 #define OBJ_X9_62_c2tnb191v2 1L, 2L, 840L, 10045L, 3L, 0L, 6L
   3064 
   3065 #define SN_X9_62_c2tnb191v3 "c2tnb191v3"
   3066 #define NID_X9_62_c2tnb191v3 690
   3067 #define OBJ_X9_62_c2tnb191v3 1L, 2L, 840L, 10045L, 3L, 0L, 7L
   3068 
   3069 #define SN_X9_62_c2onb191v4 "c2onb191v4"
   3070 #define NID_X9_62_c2onb191v4 691
   3071 #define OBJ_X9_62_c2onb191v4 1L, 2L, 840L, 10045L, 3L, 0L, 8L
   3072 
   3073 #define SN_X9_62_c2onb191v5 "c2onb191v5"
   3074 #define NID_X9_62_c2onb191v5 692
   3075 #define OBJ_X9_62_c2onb191v5 1L, 2L, 840L, 10045L, 3L, 0L, 9L
   3076 
   3077 #define SN_X9_62_c2pnb208w1 "c2pnb208w1"
   3078 #define NID_X9_62_c2pnb208w1 693
   3079 #define OBJ_X9_62_c2pnb208w1 1L, 2L, 840L, 10045L, 3L, 0L, 10L
   3080 
   3081 #define SN_X9_62_c2tnb239v1 "c2tnb239v1"
   3082 #define NID_X9_62_c2tnb239v1 694
   3083 #define OBJ_X9_62_c2tnb239v1 1L, 2L, 840L, 10045L, 3L, 0L, 11L
   3084 
   3085 #define SN_X9_62_c2tnb239v2 "c2tnb239v2"
   3086 #define NID_X9_62_c2tnb239v2 695
   3087 #define OBJ_X9_62_c2tnb239v2 1L, 2L, 840L, 10045L, 3L, 0L, 12L
   3088 
   3089 #define SN_X9_62_c2tnb239v3 "c2tnb239v3"
   3090 #define NID_X9_62_c2tnb239v3 696
   3091 #define OBJ_X9_62_c2tnb239v3 1L, 2L, 840L, 10045L, 3L, 0L, 13L
   3092 
   3093 #define SN_X9_62_c2onb239v4 "c2onb239v4"
   3094 #define NID_X9_62_c2onb239v4 697
   3095 #define OBJ_X9_62_c2onb239v4 1L, 2L, 840L, 10045L, 3L, 0L, 14L
   3096 
   3097 #define SN_X9_62_c2onb239v5 "c2onb239v5"
   3098 #define NID_X9_62_c2onb239v5 698
   3099 #define OBJ_X9_62_c2onb239v5 1L, 2L, 840L, 10045L, 3L, 0L, 15L
   3100 
   3101 #define SN_X9_62_c2pnb272w1 "c2pnb272w1"
   3102 #define NID_X9_62_c2pnb272w1 699
   3103 #define OBJ_X9_62_c2pnb272w1 1L, 2L, 840L, 10045L, 3L, 0L, 16L
   3104 
   3105 #define SN_X9_62_c2pnb304w1 "c2pnb304w1"
   3106 #define NID_X9_62_c2pnb304w1 700
   3107 #define OBJ_X9_62_c2pnb304w1 1L, 2L, 840L, 10045L, 3L, 0L, 17L
   3108 
   3109 #define SN_X9_62_c2tnb359v1 "c2tnb359v1"
   3110 #define NID_X9_62_c2tnb359v1 701
   3111 #define OBJ_X9_62_c2tnb359v1 1L, 2L, 840L, 10045L, 3L, 0L, 18L
   3112 
   3113 #define SN_X9_62_c2pnb368w1 "c2pnb368w1"
   3114 #define NID_X9_62_c2pnb368w1 702
   3115 #define OBJ_X9_62_c2pnb368w1 1L, 2L, 840L, 10045L, 3L, 0L, 19L
   3116 
   3117 #define SN_X9_62_c2tnb431r1 "c2tnb431r1"
   3118 #define NID_X9_62_c2tnb431r1 703
   3119 #define OBJ_X9_62_c2tnb431r1 1L, 2L, 840L, 10045L, 3L, 0L, 20L
   3120 
   3121 #define SN_secp112r1 "secp112r1"
   3122 #define NID_secp112r1 704
   3123 #define OBJ_secp112r1 1L, 3L, 132L, 0L, 6L
   3124 
   3125 #define SN_secp112r2 "secp112r2"
   3126 #define NID_secp112r2 705
   3127 #define OBJ_secp112r2 1L, 3L, 132L, 0L, 7L
   3128 
   3129 #define SN_secp128r1 "secp128r1"
   3130 #define NID_secp128r1 706
   3131 #define OBJ_secp128r1 1L, 3L, 132L, 0L, 28L
   3132 
   3133 #define SN_secp128r2 "secp128r2"
   3134 #define NID_secp128r2 707
   3135 #define OBJ_secp128r2 1L, 3L, 132L, 0L, 29L
   3136 
   3137 #define SN_secp160k1 "secp160k1"
   3138 #define NID_secp160k1 708
   3139 #define OBJ_secp160k1 1L, 3L, 132L, 0L, 9L
   3140 
   3141 #define SN_secp160r1 "secp160r1"
   3142 #define NID_secp160r1 709
   3143 #define OBJ_secp160r1 1L, 3L, 132L, 0L, 8L
   3144 
   3145 #define SN_secp160r2 "secp160r2"
   3146 #define NID_secp160r2 710
   3147 #define OBJ_secp160r2 1L, 3L, 132L, 0L, 30L
   3148 
   3149 #define SN_secp192k1 "secp192k1"
   3150 #define NID_secp192k1 711
   3151 #define OBJ_secp192k1 1L, 3L, 132L, 0L, 31L
   3152 
   3153 #define SN_secp224k1 "secp224k1"
   3154 #define NID_secp224k1 712
   3155 #define OBJ_secp224k1 1L, 3L, 132L, 0L, 32L
   3156 
   3157 #define SN_secp224r1 "secp224r1"
   3158 #define NID_secp224r1 713
   3159 #define OBJ_secp224r1 1L, 3L, 132L, 0L, 33L
   3160 
   3161 #define SN_secp256k1 "secp256k1"
   3162 #define NID_secp256k1 714
   3163 #define OBJ_secp256k1 1L, 3L, 132L, 0L, 10L
   3164 
   3165 #define SN_secp384r1 "secp384r1"
   3166 #define NID_secp384r1 715
   3167 #define OBJ_secp384r1 1L, 3L, 132L, 0L, 34L
   3168 
   3169 #define SN_secp521r1 "secp521r1"
   3170 #define NID_secp521r1 716
   3171 #define OBJ_secp521r1 1L, 3L, 132L, 0L, 35L
   3172 
   3173 #define SN_sect113r1 "sect113r1"
   3174 #define NID_sect113r1 717
   3175 #define OBJ_sect113r1 1L, 3L, 132L, 0L, 4L
   3176 
   3177 #define SN_sect113r2 "sect113r2"
   3178 #define NID_sect113r2 718
   3179 #define OBJ_sect113r2 1L, 3L, 132L, 0L, 5L
   3180 
   3181 #define SN_sect131r1 "sect131r1"
   3182 #define NID_sect131r1 719
   3183 #define OBJ_sect131r1 1L, 3L, 132L, 0L, 22L
   3184 
   3185 #define SN_sect131r2 "sect131r2"
   3186 #define NID_sect131r2 720
   3187 #define OBJ_sect131r2 1L, 3L, 132L, 0L, 23L
   3188 
   3189 #define SN_sect163k1 "sect163k1"
   3190 #define NID_sect163k1 721
   3191 #define OBJ_sect163k1 1L, 3L, 132L, 0L, 1L
   3192 
   3193 #define SN_sect163r1 "sect163r1"
   3194 #define NID_sect163r1 722
   3195 #define OBJ_sect163r1 1L, 3L, 132L, 0L, 2L
   3196 
   3197 #define SN_sect163r2 "sect163r2"
   3198 #define NID_sect163r2 723
   3199 #define OBJ_sect163r2 1L, 3L, 132L, 0L, 15L
   3200 
   3201 #define SN_sect193r1 "sect193r1"
   3202 #define NID_sect193r1 724
   3203 #define OBJ_sect193r1 1L, 3L, 132L, 0L, 24L
   3204 
   3205 #define SN_sect193r2 "sect193r2"
   3206 #define NID_sect193r2 725
   3207 #define OBJ_sect193r2 1L, 3L, 132L, 0L, 25L
   3208 
   3209 #define SN_sect233k1 "sect233k1"
   3210 #define NID_sect233k1 726
   3211 #define OBJ_sect233k1 1L, 3L, 132L, 0L, 26L
   3212 
   3213 #define SN_sect233r1 "sect233r1"
   3214 #define NID_sect233r1 727
   3215 #define OBJ_sect233r1 1L, 3L, 132L, 0L, 27L
   3216 
   3217 #define SN_sect239k1 "sect239k1"
   3218 #define NID_sect239k1 728
   3219 #define OBJ_sect239k1 1L, 3L, 132L, 0L, 3L
   3220 
   3221 #define SN_sect283k1 "sect283k1"
   3222 #define NID_sect283k1 729
   3223 #define OBJ_sect283k1 1L, 3L, 132L, 0L, 16L
   3224 
   3225 #define SN_sect283r1 "sect283r1"
   3226 #define NID_sect283r1 730
   3227 #define OBJ_sect283r1 1L, 3L, 132L, 0L, 17L
   3228 
   3229 #define SN_sect409k1 "sect409k1"
   3230 #define NID_sect409k1 731
   3231 #define OBJ_sect409k1 1L, 3L, 132L, 0L, 36L
   3232 
   3233 #define SN_sect409r1 "sect409r1"
   3234 #define NID_sect409r1 732
   3235 #define OBJ_sect409r1 1L, 3L, 132L, 0L, 37L
   3236 
   3237 #define SN_sect571k1 "sect571k1"
   3238 #define NID_sect571k1 733
   3239 #define OBJ_sect571k1 1L, 3L, 132L, 0L, 38L
   3240 
   3241 #define SN_sect571r1 "sect571r1"
   3242 #define NID_sect571r1 734
   3243 #define OBJ_sect571r1 1L, 3L, 132L, 0L, 39L
   3244 
   3245 #define SN_wap_wsg_idm_ecid_wtls1 "wap-wsg-idm-ecid-wtls1"
   3246 #define NID_wap_wsg_idm_ecid_wtls1 735
   3247 #define OBJ_wap_wsg_idm_ecid_wtls1 2L, 23L, 43L, 1L, 4L, 1L
   3248 
   3249 #define SN_wap_wsg_idm_ecid_wtls3 "wap-wsg-idm-ecid-wtls3"
   3250 #define NID_wap_wsg_idm_ecid_wtls3 736
   3251 #define OBJ_wap_wsg_idm_ecid_wtls3 2L, 23L, 43L, 1L, 4L, 3L
   3252 
   3253 #define SN_wap_wsg_idm_ecid_wtls4 "wap-wsg-idm-ecid-wtls4"
   3254 #define NID_wap_wsg_idm_ecid_wtls4 737
   3255 #define OBJ_wap_wsg_idm_ecid_wtls4 2L, 23L, 43L, 1L, 4L, 4L
   3256 
   3257 #define SN_wap_wsg_idm_ecid_wtls5 "wap-wsg-idm-ecid-wtls5"
   3258 #define NID_wap_wsg_idm_ecid_wtls5 738
   3259 #define OBJ_wap_wsg_idm_ecid_wtls5 2L, 23L, 43L, 1L, 4L, 5L
   3260 
   3261 #define SN_wap_wsg_idm_ecid_wtls6 "wap-wsg-idm-ecid-wtls6"
   3262 #define NID_wap_wsg_idm_ecid_wtls6 739
   3263 #define OBJ_wap_wsg_idm_ecid_wtls6 2L, 23L, 43L, 1L, 4L, 6L
   3264 
   3265 #define SN_wap_wsg_idm_ecid_wtls7 "wap-wsg-idm-ecid-wtls7"
   3266 #define NID_wap_wsg_idm_ecid_wtls7 740
   3267 #define OBJ_wap_wsg_idm_ecid_wtls7 2L, 23L, 43L, 1L, 4L, 7L
   3268 
   3269 #define SN_wap_wsg_idm_ecid_wtls8 "wap-wsg-idm-ecid-wtls8"
   3270 #define NID_wap_wsg_idm_ecid_wtls8 741
   3271 #define OBJ_wap_wsg_idm_ecid_wtls8 2L, 23L, 43L, 1L, 4L, 8L
   3272 
   3273 #define SN_wap_wsg_idm_ecid_wtls9 "wap-wsg-idm-ecid-wtls9"
   3274 #define NID_wap_wsg_idm_ecid_wtls9 742
   3275 #define OBJ_wap_wsg_idm_ecid_wtls9 2L, 23L, 43L, 1L, 4L, 9L
   3276 
   3277 #define SN_wap_wsg_idm_ecid_wtls10 "wap-wsg-idm-ecid-wtls10"
   3278 #define NID_wap_wsg_idm_ecid_wtls10 743
   3279 #define OBJ_wap_wsg_idm_ecid_wtls10 2L, 23L, 43L, 1L, 4L, 10L
   3280 
   3281 #define SN_wap_wsg_idm_ecid_wtls11 "wap-wsg-idm-ecid-wtls11"
   3282 #define NID_wap_wsg_idm_ecid_wtls11 744
   3283 #define OBJ_wap_wsg_idm_ecid_wtls11 2L, 23L, 43L, 1L, 4L, 11L
   3284 
   3285 #define SN_wap_wsg_idm_ecid_wtls12 "wap-wsg-idm-ecid-wtls12"
   3286 #define NID_wap_wsg_idm_ecid_wtls12 745
   3287 #define OBJ_wap_wsg_idm_ecid_wtls12 2L, 23L, 43L, 1L, 4L, 12L
   3288 
   3289 #define SN_any_policy "anyPolicy"
   3290 #define LN_any_policy "X509v3 Any Policy"
   3291 #define NID_any_policy 746
   3292 #define OBJ_any_policy 2L, 5L, 29L, 32L, 0L
   3293 
   3294 #define SN_policy_mappings "policyMappings"
   3295 #define LN_policy_mappings "X509v3 Policy Mappings"
   3296 #define NID_policy_mappings 747
   3297 #define OBJ_policy_mappings 2L, 5L, 29L, 33L
   3298 
   3299 #define SN_inhibit_any_policy "inhibitAnyPolicy"
   3300 #define LN_inhibit_any_policy "X509v3 Inhibit Any Policy"
   3301 #define NID_inhibit_any_policy 748
   3302 #define OBJ_inhibit_any_policy 2L, 5L, 29L, 54L
   3303 
   3304 #define SN_ipsec3 "Oakley-EC2N-3"
   3305 #define LN_ipsec3 "ipsec3"
   3306 #define NID_ipsec3 749
   3307 
   3308 #define SN_ipsec4 "Oakley-EC2N-4"
   3309 #define LN_ipsec4 "ipsec4"
   3310 #define NID_ipsec4 750
   3311 
   3312 #define SN_camellia_128_cbc "CAMELLIA-128-CBC"
   3313 #define LN_camellia_128_cbc "camellia-128-cbc"
   3314 #define NID_camellia_128_cbc 751
   3315 #define OBJ_camellia_128_cbc 1L, 2L, 392L, 200011L, 61L, 1L, 1L, 1L, 2L
   3316 
   3317 #define SN_camellia_192_cbc "CAMELLIA-192-CBC"
   3318 #define LN_camellia_192_cbc "camellia-192-cbc"
   3319 #define NID_camellia_192_cbc 752
   3320 #define OBJ_camellia_192_cbc 1L, 2L, 392L, 200011L, 61L, 1L, 1L, 1L, 3L
   3321 
   3322 #define SN_camellia_256_cbc "CAMELLIA-256-CBC"
   3323 #define LN_camellia_256_cbc "camellia-256-cbc"
   3324 #define NID_camellia_256_cbc 753
   3325 #define OBJ_camellia_256_cbc 1L, 2L, 392L, 200011L, 61L, 1L, 1L, 1L, 4L
   3326 
   3327 #define SN_camellia_128_ecb "CAMELLIA-128-ECB"
   3328 #define LN_camellia_128_ecb "camellia-128-ecb"
   3329 #define NID_camellia_128_ecb 754
   3330 #define OBJ_camellia_128_ecb 0L, 3L, 4401L, 5L, 3L, 1L, 9L, 1L
   3331 
   3332 #define SN_camellia_192_ecb "CAMELLIA-192-ECB"
   3333 #define LN_camellia_192_ecb "camellia-192-ecb"
   3334 #define NID_camellia_192_ecb 755
   3335 #define OBJ_camellia_192_ecb 0L, 3L, 4401L, 5L, 3L, 1L, 9L, 21L
   3336 
   3337 #define SN_camellia_256_ecb "CAMELLIA-256-ECB"
   3338 #define LN_camellia_256_ecb "camellia-256-ecb"
   3339 #define NID_camellia_256_ecb 756
   3340 #define OBJ_camellia_256_ecb 0L, 3L, 4401L, 5L, 3L, 1L, 9L, 41L
   3341 
   3342 #define SN_camellia_128_cfb128 "CAMELLIA-128-CFB"
   3343 #define LN_camellia_128_cfb128 "camellia-128-cfb"
   3344 #define NID_camellia_128_cfb128 757
   3345 #define OBJ_camellia_128_cfb128 0L, 3L, 4401L, 5L, 3L, 1L, 9L, 4L
   3346 
   3347 #define SN_camellia_192_cfb128 "CAMELLIA-192-CFB"
   3348 #define LN_camellia_192_cfb128 "camellia-192-cfb"
   3349 #define NID_camellia_192_cfb128 758
   3350 #define OBJ_camellia_192_cfb128 0L, 3L, 4401L, 5L, 3L, 1L, 9L, 24L
   3351 
   3352 #define SN_camellia_256_cfb128 "CAMELLIA-256-CFB"
   3353 #define LN_camellia_256_cfb128 "camellia-256-cfb"
   3354 #define NID_camellia_256_cfb128 759
   3355 #define OBJ_camellia_256_cfb128 0L, 3L, 4401L, 5L, 3L, 1L, 9L, 44L
   3356 
   3357 #define SN_camellia_128_cfb1 "CAMELLIA-128-CFB1"
   3358 #define LN_camellia_128_cfb1 "camellia-128-cfb1"
   3359 #define NID_camellia_128_cfb1 760
   3360 
   3361 #define SN_camellia_192_cfb1 "CAMELLIA-192-CFB1"
   3362 #define LN_camellia_192_cfb1 "camellia-192-cfb1"
   3363 #define NID_camellia_192_cfb1 761
   3364 
   3365 #define SN_camellia_256_cfb1 "CAMELLIA-256-CFB1"
   3366 #define LN_camellia_256_cfb1 "camellia-256-cfb1"
   3367 #define NID_camellia_256_cfb1 762
   3368 
   3369 #define SN_camellia_128_cfb8 "CAMELLIA-128-CFB8"
   3370 #define LN_camellia_128_cfb8 "camellia-128-cfb8"
   3371 #define NID_camellia_128_cfb8 763
   3372 
   3373 #define SN_camellia_192_cfb8 "CAMELLIA-192-CFB8"
   3374 #define LN_camellia_192_cfb8 "camellia-192-cfb8"
   3375 #define NID_camellia_192_cfb8 764
   3376 
   3377 #define SN_camellia_256_cfb8 "CAMELLIA-256-CFB8"
   3378 #define LN_camellia_256_cfb8 "camellia-256-cfb8"
   3379 #define NID_camellia_256_cfb8 765
   3380 
   3381 #define SN_camellia_128_ofb128 "CAMELLIA-128-OFB"
   3382 #define LN_camellia_128_ofb128 "camellia-128-ofb"
   3383 #define NID_camellia_128_ofb128 766
   3384 #define OBJ_camellia_128_ofb128 0L, 3L, 4401L, 5L, 3L, 1L, 9L, 3L
   3385 
   3386 #define SN_camellia_192_ofb128 "CAMELLIA-192-OFB"
   3387 #define LN_camellia_192_ofb128 "camellia-192-ofb"
   3388 #define NID_camellia_192_ofb128 767
   3389 #define OBJ_camellia_192_ofb128 0L, 3L, 4401L, 5L, 3L, 1L, 9L, 23L
   3390 
   3391 #define SN_camellia_256_ofb128 "CAMELLIA-256-OFB"
   3392 #define LN_camellia_256_ofb128 "camellia-256-ofb"
   3393 #define NID_camellia_256_ofb128 768
   3394 #define OBJ_camellia_256_ofb128 0L, 3L, 4401L, 5L, 3L, 1L, 9L, 43L
   3395 
   3396 #define SN_subject_directory_attributes "subjectDirectoryAttributes"
   3397 #define LN_subject_directory_attributes "X509v3 Subject Directory Attributes"
   3398 #define NID_subject_directory_attributes 769
   3399 #define OBJ_subject_directory_attributes 2L, 5L, 29L, 9L
   3400 
   3401 #define SN_issuing_distribution_point "issuingDistributionPoint"
   3402 #define LN_issuing_distribution_point "X509v3 Issuing Distribution Point"
   3403 #define NID_issuing_distribution_point 770
   3404 #define OBJ_issuing_distribution_point 2L, 5L, 29L, 28L
   3405 
   3406 #define SN_certificate_issuer "certificateIssuer"
   3407 #define LN_certificate_issuer "X509v3 Certificate Issuer"
   3408 #define NID_certificate_issuer 771
   3409 #define OBJ_certificate_issuer 2L, 5L, 29L, 29L
   3410 
   3411 #define SN_kisa "KISA"
   3412 #define LN_kisa "kisa"
   3413 #define NID_kisa 773
   3414 #define OBJ_kisa 1L, 2L, 410L, 200004L
   3415 
   3416 #define SN_seed_ecb "SEED-ECB"
   3417 #define LN_seed_ecb "seed-ecb"
   3418 #define NID_seed_ecb 776
   3419 #define OBJ_seed_ecb 1L, 2L, 410L, 200004L, 1L, 3L
   3420 
   3421 #define SN_seed_cbc "SEED-CBC"
   3422 #define LN_seed_cbc "seed-cbc"
   3423 #define NID_seed_cbc 777
   3424 #define OBJ_seed_cbc 1L, 2L, 410L, 200004L, 1L, 4L
   3425 
   3426 #define SN_seed_ofb128 "SEED-OFB"
   3427 #define LN_seed_ofb128 "seed-ofb"
   3428 #define NID_seed_ofb128 778
   3429 #define OBJ_seed_ofb128 1L, 2L, 410L, 200004L, 1L, 6L
   3430 
   3431 #define SN_seed_cfb128 "SEED-CFB"
   3432 #define LN_seed_cfb128 "seed-cfb"
   3433 #define NID_seed_cfb128 779
   3434 #define OBJ_seed_cfb128 1L, 2L, 410L, 200004L, 1L, 5L
   3435 
   3436 #define SN_hmac_md5 "HMAC-MD5"
   3437 #define LN_hmac_md5 "hmac-md5"
   3438 #define NID_hmac_md5 780
   3439 #define OBJ_hmac_md5 1L, 3L, 6L, 1L, 5L, 5L, 8L, 1L, 1L
   3440 
   3441 #define SN_hmac_sha1 "HMAC-SHA1"
   3442 #define LN_hmac_sha1 "hmac-sha1"
   3443 #define NID_hmac_sha1 781
   3444 #define OBJ_hmac_sha1 1L, 3L, 6L, 1L, 5L, 5L, 8L, 1L, 2L
   3445 
   3446 #define SN_id_PasswordBasedMAC "id-PasswordBasedMAC"
   3447 #define LN_id_PasswordBasedMAC "password based MAC"
   3448 #define NID_id_PasswordBasedMAC 782
   3449 #define OBJ_id_PasswordBasedMAC 1L, 2L, 840L, 113533L, 7L, 66L, 13L
   3450 
   3451 #define SN_id_DHBasedMac "id-DHBasedMac"
   3452 #define LN_id_DHBasedMac "Diffie-Hellman based MAC"
   3453 #define NID_id_DHBasedMac 783
   3454 #define OBJ_id_DHBasedMac 1L, 2L, 840L, 113533L, 7L, 66L, 30L
   3455 
   3456 #define SN_id_it_suppLangTags "id-it-suppLangTags"
   3457 #define NID_id_it_suppLangTags 784
   3458 #define OBJ_id_it_suppLangTags 1L, 3L, 6L, 1L, 5L, 5L, 7L, 4L, 16L
   3459 
   3460 #define SN_caRepository "caRepository"
   3461 #define LN_caRepository "CA Repository"
   3462 #define NID_caRepository 785
   3463 #define OBJ_caRepository 1L, 3L, 6L, 1L, 5L, 5L, 7L, 48L, 5L
   3464 
   3465 #define SN_id_smime_ct_compressedData "id-smime-ct-compressedData"
   3466 #define NID_id_smime_ct_compressedData 786
   3467 #define OBJ_id_smime_ct_compressedData \
   3468   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 1L, 9L
   3469 
   3470 #define SN_id_ct_asciiTextWithCRLF "id-ct-asciiTextWithCRLF"
   3471 #define NID_id_ct_asciiTextWithCRLF 787
   3472 #define OBJ_id_ct_asciiTextWithCRLF 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 1L, 27L
   3473 
   3474 #define SN_id_aes128_wrap "id-aes128-wrap"
   3475 #define NID_id_aes128_wrap 788
   3476 #define OBJ_id_aes128_wrap 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 5L
   3477 
   3478 #define SN_id_aes192_wrap "id-aes192-wrap"
   3479 #define NID_id_aes192_wrap 789
   3480 #define OBJ_id_aes192_wrap 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 25L
   3481 
   3482 #define SN_id_aes256_wrap "id-aes256-wrap"
   3483 #define NID_id_aes256_wrap 790
   3484 #define OBJ_id_aes256_wrap 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 45L
   3485 
   3486 #define SN_ecdsa_with_Recommended "ecdsa-with-Recommended"
   3487 #define NID_ecdsa_with_Recommended 791
   3488 #define OBJ_ecdsa_with_Recommended 1L, 2L, 840L, 10045L, 4L, 2L
   3489 
   3490 #define SN_ecdsa_with_Specified "ecdsa-with-Specified"
   3491 #define NID_ecdsa_with_Specified 792
   3492 #define OBJ_ecdsa_with_Specified 1L, 2L, 840L, 10045L, 4L, 3L
   3493 
   3494 #define SN_ecdsa_with_SHA224 "ecdsa-with-SHA224"
   3495 #define NID_ecdsa_with_SHA224 793
   3496 #define OBJ_ecdsa_with_SHA224 1L, 2L, 840L, 10045L, 4L, 3L, 1L
   3497 
   3498 #define SN_ecdsa_with_SHA256 "ecdsa-with-SHA256"
   3499 #define NID_ecdsa_with_SHA256 794
   3500 #define OBJ_ecdsa_with_SHA256 1L, 2L, 840L, 10045L, 4L, 3L, 2L
   3501 
   3502 #define SN_ecdsa_with_SHA384 "ecdsa-with-SHA384"
   3503 #define NID_ecdsa_with_SHA384 795
   3504 #define OBJ_ecdsa_with_SHA384 1L, 2L, 840L, 10045L, 4L, 3L, 3L
   3505 
   3506 #define SN_ecdsa_with_SHA512 "ecdsa-with-SHA512"
   3507 #define NID_ecdsa_with_SHA512 796
   3508 #define OBJ_ecdsa_with_SHA512 1L, 2L, 840L, 10045L, 4L, 3L, 4L
   3509 
   3510 #define LN_hmacWithMD5 "hmacWithMD5"
   3511 #define NID_hmacWithMD5 797
   3512 #define OBJ_hmacWithMD5 1L, 2L, 840L, 113549L, 2L, 6L
   3513 
   3514 #define LN_hmacWithSHA224 "hmacWithSHA224"
   3515 #define NID_hmacWithSHA224 798
   3516 #define OBJ_hmacWithSHA224 1L, 2L, 840L, 113549L, 2L, 8L
   3517 
   3518 #define LN_hmacWithSHA256 "hmacWithSHA256"
   3519 #define NID_hmacWithSHA256 799
   3520 #define OBJ_hmacWithSHA256 1L, 2L, 840L, 113549L, 2L, 9L
   3521 
   3522 #define LN_hmacWithSHA384 "hmacWithSHA384"
   3523 #define NID_hmacWithSHA384 800
   3524 #define OBJ_hmacWithSHA384 1L, 2L, 840L, 113549L, 2L, 10L
   3525 
   3526 #define LN_hmacWithSHA512 "hmacWithSHA512"
   3527 #define NID_hmacWithSHA512 801
   3528 #define OBJ_hmacWithSHA512 1L, 2L, 840L, 113549L, 2L, 11L
   3529 
   3530 #define SN_dsa_with_SHA224 "dsa_with_SHA224"
   3531 #define NID_dsa_with_SHA224 802
   3532 #define OBJ_dsa_with_SHA224 2L, 16L, 840L, 1L, 101L, 3L, 4L, 3L, 1L
   3533 
   3534 #define SN_dsa_with_SHA256 "dsa_with_SHA256"
   3535 #define NID_dsa_with_SHA256 803
   3536 #define OBJ_dsa_with_SHA256 2L, 16L, 840L, 1L, 101L, 3L, 4L, 3L, 2L
   3537 
   3538 #define SN_whirlpool "whirlpool"
   3539 #define NID_whirlpool 804
   3540 #define OBJ_whirlpool 1L, 0L, 10118L, 3L, 0L, 55L
   3541 
   3542 #define SN_cryptopro "cryptopro"
   3543 #define NID_cryptopro 805
   3544 #define OBJ_cryptopro 1L, 2L, 643L, 2L, 2L
   3545 
   3546 #define SN_cryptocom "cryptocom"
   3547 #define NID_cryptocom 806
   3548 #define OBJ_cryptocom 1L, 2L, 643L, 2L, 9L
   3549 
   3550 #define SN_id_GostR3411_94_with_GostR3410_2001 \
   3551   "id-GostR3411-94-with-GostR3410-2001"
   3552 #define LN_id_GostR3411_94_with_GostR3410_2001 \
   3553   "GOST R 34.11-94 with GOST R 34.10-2001"
   3554 #define NID_id_GostR3411_94_with_GostR3410_2001 807
   3555 #define OBJ_id_GostR3411_94_with_GostR3410_2001 1L, 2L, 643L, 2L, 2L, 3L
   3556 
   3557 #define SN_id_GostR3411_94_with_GostR3410_94 "id-GostR3411-94-with-GostR3410-94"
   3558 #define LN_id_GostR3411_94_with_GostR3410_94 \
   3559   "GOST R 34.11-94 with GOST R 34.10-94"
   3560 #define NID_id_GostR3411_94_with_GostR3410_94 808
   3561 #define OBJ_id_GostR3411_94_with_GostR3410_94 1L, 2L, 643L, 2L, 2L, 4L
   3562 
   3563 #define SN_id_GostR3411_94 "md_gost94"
   3564 #define LN_id_GostR3411_94 "GOST R 34.11-94"
   3565 #define NID_id_GostR3411_94 809
   3566 #define OBJ_id_GostR3411_94 1L, 2L, 643L, 2L, 2L, 9L
   3567 
   3568 #define SN_id_HMACGostR3411_94 "id-HMACGostR3411-94"
   3569 #define LN_id_HMACGostR3411_94 "HMAC GOST 34.11-94"
   3570 #define NID_id_HMACGostR3411_94 810
   3571 #define OBJ_id_HMACGostR3411_94 1L, 2L, 643L, 2L, 2L, 10L
   3572 
   3573 #define SN_id_GostR3410_2001 "gost2001"
   3574 #define LN_id_GostR3410_2001 "GOST R 34.10-2001"
   3575 #define NID_id_GostR3410_2001 811
   3576 #define OBJ_id_GostR3410_2001 1L, 2L, 643L, 2L, 2L, 19L
   3577 
   3578 #define SN_id_GostR3410_94 "gost94"
   3579 #define LN_id_GostR3410_94 "GOST R 34.10-94"
   3580 #define NID_id_GostR3410_94 812
   3581 #define OBJ_id_GostR3410_94 1L, 2L, 643L, 2L, 2L, 20L
   3582 
   3583 #define SN_id_Gost28147_89 "gost89"
   3584 #define LN_id_Gost28147_89 "GOST 28147-89"
   3585 #define NID_id_Gost28147_89 813
   3586 #define OBJ_id_Gost28147_89 1L, 2L, 643L, 2L, 2L, 21L
   3587 
   3588 #define SN_gost89_cnt "gost89-cnt"
   3589 #define NID_gost89_cnt 814
   3590 
   3591 #define SN_id_Gost28147_89_MAC "gost-mac"
   3592 #define LN_id_Gost28147_89_MAC "GOST 28147-89 MAC"
   3593 #define NID_id_Gost28147_89_MAC 815
   3594 #define OBJ_id_Gost28147_89_MAC 1L, 2L, 643L, 2L, 2L, 22L
   3595 
   3596 #define SN_id_GostR3411_94_prf "prf-gostr3411-94"
   3597 #define LN_id_GostR3411_94_prf "GOST R 34.11-94 PRF"
   3598 #define NID_id_GostR3411_94_prf 816
   3599 #define OBJ_id_GostR3411_94_prf 1L, 2L, 643L, 2L, 2L, 23L
   3600 
   3601 #define SN_id_GostR3410_2001DH "id-GostR3410-2001DH"
   3602 #define LN_id_GostR3410_2001DH "GOST R 34.10-2001 DH"
   3603 #define NID_id_GostR3410_2001DH 817
   3604 #define OBJ_id_GostR3410_2001DH 1L, 2L, 643L, 2L, 2L, 98L
   3605 
   3606 #define SN_id_GostR3410_94DH "id-GostR3410-94DH"
   3607 #define LN_id_GostR3410_94DH "GOST R 34.10-94 DH"
   3608 #define NID_id_GostR3410_94DH 818
   3609 #define OBJ_id_GostR3410_94DH 1L, 2L, 643L, 2L, 2L, 99L
   3610 
   3611 #define SN_id_Gost28147_89_CryptoPro_KeyMeshing \
   3612   "id-Gost28147-89-CryptoPro-KeyMeshing"
   3613 #define NID_id_Gost28147_89_CryptoPro_KeyMeshing 819
   3614 #define OBJ_id_Gost28147_89_CryptoPro_KeyMeshing 1L, 2L, 643L, 2L, 2L, 14L, 1L
   3615 
   3616 #define SN_id_Gost28147_89_None_KeyMeshing "id-Gost28147-89-None-KeyMeshing"
   3617 #define NID_id_Gost28147_89_None_KeyMeshing 820
   3618 #define OBJ_id_Gost28147_89_None_KeyMeshing 1L, 2L, 643L, 2L, 2L, 14L, 0L
   3619 
   3620 #define SN_id_GostR3411_94_TestParamSet "id-GostR3411-94-TestParamSet"
   3621 #define NID_id_GostR3411_94_TestParamSet 821
   3622 #define OBJ_id_GostR3411_94_TestParamSet 1L, 2L, 643L, 2L, 2L, 30L, 0L
   3623 
   3624 #define SN_id_GostR3411_94_CryptoProParamSet "id-GostR3411-94-CryptoProParamSet"
   3625 #define NID_id_GostR3411_94_CryptoProParamSet 822
   3626 #define OBJ_id_GostR3411_94_CryptoProParamSet 1L, 2L, 643L, 2L, 2L, 30L, 1L
   3627 
   3628 #define SN_id_Gost28147_89_TestParamSet "id-Gost28147-89-TestParamSet"
   3629 #define NID_id_Gost28147_89_TestParamSet 823
   3630 #define OBJ_id_Gost28147_89_TestParamSet 1L, 2L, 643L, 2L, 2L, 31L, 0L
   3631 
   3632 #define SN_id_Gost28147_89_CryptoPro_A_ParamSet \
   3633   "id-Gost28147-89-CryptoPro-A-ParamSet"
   3634 #define NID_id_Gost28147_89_CryptoPro_A_ParamSet 824
   3635 #define OBJ_id_Gost28147_89_CryptoPro_A_ParamSet 1L, 2L, 643L, 2L, 2L, 31L, 1L
   3636 
   3637 #define SN_id_Gost28147_89_CryptoPro_B_ParamSet \
   3638   "id-Gost28147-89-CryptoPro-B-ParamSet"
   3639 #define NID_id_Gost28147_89_CryptoPro_B_ParamSet 825
   3640 #define OBJ_id_Gost28147_89_CryptoPro_B_ParamSet 1L, 2L, 643L, 2L, 2L, 31L, 2L
   3641 
   3642 #define SN_id_Gost28147_89_CryptoPro_C_ParamSet \
   3643   "id-Gost28147-89-CryptoPro-C-ParamSet"
   3644 #define NID_id_Gost28147_89_CryptoPro_C_ParamSet 826
   3645 #define OBJ_id_Gost28147_89_CryptoPro_C_ParamSet 1L, 2L, 643L, 2L, 2L, 31L, 3L
   3646 
   3647 #define SN_id_Gost28147_89_CryptoPro_D_ParamSet \
   3648   "id-Gost28147-89-CryptoPro-D-ParamSet"
   3649 #define NID_id_Gost28147_89_CryptoPro_D_ParamSet 827
   3650 #define OBJ_id_Gost28147_89_CryptoPro_D_ParamSet 1L, 2L, 643L, 2L, 2L, 31L, 4L
   3651 
   3652 #define SN_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet \
   3653   "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet"
   3654 #define NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 828
   3655 #define OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet \
   3656   1L, 2L, 643L, 2L, 2L, 31L, 5L
   3657 
   3658 #define SN_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet \
   3659   "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet"
   3660 #define NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 829
   3661 #define OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet \
   3662   1L, 2L, 643L, 2L, 2L, 31L, 6L
   3663 
   3664 #define SN_id_Gost28147_89_CryptoPro_RIC_1_ParamSet \
   3665   "id-Gost28147-89-CryptoPro-RIC-1-ParamSet"
   3666 #define NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 830
   3667 #define OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet \
   3668   1L, 2L, 643L, 2L, 2L, 31L, 7L
   3669 
   3670 #define SN_id_GostR3410_94_TestParamSet "id-GostR3410-94-TestParamSet"
   3671 #define NID_id_GostR3410_94_TestParamSet 831
   3672 #define OBJ_id_GostR3410_94_TestParamSet 1L, 2L, 643L, 2L, 2L, 32L, 0L
   3673 
   3674 #define SN_id_GostR3410_94_CryptoPro_A_ParamSet \
   3675   "id-GostR3410-94-CryptoPro-A-ParamSet"
   3676 #define NID_id_GostR3410_94_CryptoPro_A_ParamSet 832
   3677 #define OBJ_id_GostR3410_94_CryptoPro_A_ParamSet 1L, 2L, 643L, 2L, 2L, 32L, 2L
   3678 
   3679 #define SN_id_GostR3410_94_CryptoPro_B_ParamSet \
   3680   "id-GostR3410-94-CryptoPro-B-ParamSet"
   3681 #define NID_id_GostR3410_94_CryptoPro_B_ParamSet 833
   3682 #define OBJ_id_GostR3410_94_CryptoPro_B_ParamSet 1L, 2L, 643L, 2L, 2L, 32L, 3L
   3683 
   3684 #define SN_id_GostR3410_94_CryptoPro_C_ParamSet \
   3685   "id-GostR3410-94-CryptoPro-C-ParamSet"
   3686 #define NID_id_GostR3410_94_CryptoPro_C_ParamSet 834
   3687 #define OBJ_id_GostR3410_94_CryptoPro_C_ParamSet 1L, 2L, 643L, 2L, 2L, 32L, 4L
   3688 
   3689 #define SN_id_GostR3410_94_CryptoPro_D_ParamSet \
   3690   "id-GostR3410-94-CryptoPro-D-ParamSet"
   3691 #define NID_id_GostR3410_94_CryptoPro_D_ParamSet 835
   3692 #define OBJ_id_GostR3410_94_CryptoPro_D_ParamSet 1L, 2L, 643L, 2L, 2L, 32L, 5L
   3693 
   3694 #define SN_id_GostR3410_94_CryptoPro_XchA_ParamSet \
   3695   "id-GostR3410-94-CryptoPro-XchA-ParamSet"
   3696 #define NID_id_GostR3410_94_CryptoPro_XchA_ParamSet 836
   3697 #define OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet \
   3698   1L, 2L, 643L, 2L, 2L, 33L, 1L
   3699 
   3700 #define SN_id_GostR3410_94_CryptoPro_XchB_ParamSet \
   3701   "id-GostR3410-94-CryptoPro-XchB-ParamSet"
   3702 #define NID_id_GostR3410_94_CryptoPro_XchB_ParamSet 837
   3703 #define OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet \
   3704   1L, 2L, 643L, 2L, 2L, 33L, 2L
   3705 
   3706 #define SN_id_GostR3410_94_CryptoPro_XchC_ParamSet \
   3707   "id-GostR3410-94-CryptoPro-XchC-ParamSet"
   3708 #define NID_id_GostR3410_94_CryptoPro_XchC_ParamSet 838
   3709 #define OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet \
   3710   1L, 2L, 643L, 2L, 2L, 33L, 3L
   3711 
   3712 #define SN_id_GostR3410_2001_TestParamSet "id-GostR3410-2001-TestParamSet"
   3713 #define NID_id_GostR3410_2001_TestParamSet 839
   3714 #define OBJ_id_GostR3410_2001_TestParamSet 1L, 2L, 643L, 2L, 2L, 35L, 0L
   3715 
   3716 #define SN_id_GostR3410_2001_CryptoPro_A_ParamSet \
   3717   "id-GostR3410-2001-CryptoPro-A-ParamSet"
   3718 #define NID_id_GostR3410_2001_CryptoPro_A_ParamSet 840
   3719 #define OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet 1L, 2L, 643L, 2L, 2L, 35L, 1L
   3720 
   3721 #define SN_id_GostR3410_2001_CryptoPro_B_ParamSet \
   3722   "id-GostR3410-2001-CryptoPro-B-ParamSet"
   3723 #define NID_id_GostR3410_2001_CryptoPro_B_ParamSet 841
   3724 #define OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet 1L, 2L, 643L, 2L, 2L, 35L, 2L
   3725 
   3726 #define SN_id_GostR3410_2001_CryptoPro_C_ParamSet \
   3727   "id-GostR3410-2001-CryptoPro-C-ParamSet"
   3728 #define NID_id_GostR3410_2001_CryptoPro_C_ParamSet 842
   3729 #define OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet 1L, 2L, 643L, 2L, 2L, 35L, 3L
   3730 
   3731 #define SN_id_GostR3410_2001_CryptoPro_XchA_ParamSet \
   3732   "id-GostR3410-2001-CryptoPro-XchA-ParamSet"
   3733 #define NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet 843
   3734 #define OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet \
   3735   1L, 2L, 643L, 2L, 2L, 36L, 0L
   3736 
   3737 #define SN_id_GostR3410_2001_CryptoPro_XchB_ParamSet \
   3738   "id-GostR3410-2001-CryptoPro-XchB-ParamSet"
   3739 #define NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet 844
   3740 #define OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet \
   3741   1L, 2L, 643L, 2L, 2L, 36L, 1L
   3742 
   3743 #define SN_id_GostR3410_94_a "id-GostR3410-94-a"
   3744 #define NID_id_GostR3410_94_a 845
   3745 #define OBJ_id_GostR3410_94_a 1L, 2L, 643L, 2L, 2L, 20L, 1L
   3746 
   3747 #define SN_id_GostR3410_94_aBis "id-GostR3410-94-aBis"
   3748 #define NID_id_GostR3410_94_aBis 846
   3749 #define OBJ_id_GostR3410_94_aBis 1L, 2L, 643L, 2L, 2L, 20L, 2L
   3750 
   3751 #define SN_id_GostR3410_94_b "id-GostR3410-94-b"
   3752 #define NID_id_GostR3410_94_b 847
   3753 #define OBJ_id_GostR3410_94_b 1L, 2L, 643L, 2L, 2L, 20L, 3L
   3754 
   3755 #define SN_id_GostR3410_94_bBis "id-GostR3410-94-bBis"
   3756 #define NID_id_GostR3410_94_bBis 848
   3757 #define OBJ_id_GostR3410_94_bBis 1L, 2L, 643L, 2L, 2L, 20L, 4L
   3758 
   3759 #define SN_id_Gost28147_89_cc "id-Gost28147-89-cc"
   3760 #define LN_id_Gost28147_89_cc "GOST 28147-89 Cryptocom ParamSet"
   3761 #define NID_id_Gost28147_89_cc 849
   3762 #define OBJ_id_Gost28147_89_cc 1L, 2L, 643L, 2L, 9L, 1L, 6L, 1L
   3763 
   3764 #define SN_id_GostR3410_94_cc "gost94cc"
   3765 #define LN_id_GostR3410_94_cc "GOST 34.10-94 Cryptocom"
   3766 #define NID_id_GostR3410_94_cc 850
   3767 #define OBJ_id_GostR3410_94_cc 1L, 2L, 643L, 2L, 9L, 1L, 5L, 3L
   3768 
   3769 #define SN_id_GostR3410_2001_cc "gost2001cc"
   3770 #define LN_id_GostR3410_2001_cc "GOST 34.10-2001 Cryptocom"
   3771 #define NID_id_GostR3410_2001_cc 851
   3772 #define OBJ_id_GostR3410_2001_cc 1L, 2L, 643L, 2L, 9L, 1L, 5L, 4L
   3773 
   3774 #define SN_id_GostR3411_94_with_GostR3410_94_cc \
   3775   "id-GostR3411-94-with-GostR3410-94-cc"
   3776 #define LN_id_GostR3411_94_with_GostR3410_94_cc \
   3777   "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom"
   3778 #define NID_id_GostR3411_94_with_GostR3410_94_cc 852
   3779 #define OBJ_id_GostR3411_94_with_GostR3410_94_cc \
   3780   1L, 2L, 643L, 2L, 9L, 1L, 3L, 3L
   3781 
   3782 #define SN_id_GostR3411_94_with_GostR3410_2001_cc \
   3783   "id-GostR3411-94-with-GostR3410-2001-cc"
   3784 #define LN_id_GostR3411_94_with_GostR3410_2001_cc \
   3785   "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom"
   3786 #define NID_id_GostR3411_94_with_GostR3410_2001_cc 853
   3787 #define OBJ_id_GostR3411_94_with_GostR3410_2001_cc \
   3788   1L, 2L, 643L, 2L, 9L, 1L, 3L, 4L
   3789 
   3790 #define SN_id_GostR3410_2001_ParamSet_cc "id-GostR3410-2001-ParamSet-cc"
   3791 #define LN_id_GostR3410_2001_ParamSet_cc \
   3792   "GOST R 3410-2001 Parameter Set Cryptocom"
   3793 #define NID_id_GostR3410_2001_ParamSet_cc 854
   3794 #define OBJ_id_GostR3410_2001_ParamSet_cc 1L, 2L, 643L, 2L, 9L, 1L, 8L, 1L
   3795 
   3796 #define SN_hmac "HMAC"
   3797 #define LN_hmac "hmac"
   3798 #define NID_hmac 855
   3799 
   3800 #define SN_LocalKeySet "LocalKeySet"
   3801 #define LN_LocalKeySet "Microsoft Local Key set"
   3802 #define NID_LocalKeySet 856
   3803 #define OBJ_LocalKeySet 1L, 3L, 6L, 1L, 4L, 1L, 311L, 17L, 2L
   3804 
   3805 #define SN_freshest_crl "freshestCRL"
   3806 #define LN_freshest_crl "X509v3 Freshest CRL"
   3807 #define NID_freshest_crl 857
   3808 #define OBJ_freshest_crl 2L, 5L, 29L, 46L
   3809 
   3810 #define SN_id_on_permanentIdentifier "id-on-permanentIdentifier"
   3811 #define LN_id_on_permanentIdentifier "Permanent Identifier"
   3812 #define NID_id_on_permanentIdentifier 858
   3813 #define OBJ_id_on_permanentIdentifier 1L, 3L, 6L, 1L, 5L, 5L, 7L, 8L, 3L
   3814 
   3815 #define LN_searchGuide "searchGuide"
   3816 #define NID_searchGuide 859
   3817 #define OBJ_searchGuide 2L, 5L, 4L, 14L
   3818 
   3819 #define LN_businessCategory "businessCategory"
   3820 #define NID_businessCategory 860
   3821 #define OBJ_businessCategory 2L, 5L, 4L, 15L
   3822 
   3823 #define LN_postalAddress "postalAddress"
   3824 #define NID_postalAddress 861
   3825 #define OBJ_postalAddress 2L, 5L, 4L, 16L
   3826 
   3827 #define LN_postOfficeBox "postOfficeBox"
   3828 #define NID_postOfficeBox 862
   3829 #define OBJ_postOfficeBox 2L, 5L, 4L, 18L
   3830 
   3831 #define LN_physicalDeliveryOfficeName "physicalDeliveryOfficeName"
   3832 #define NID_physicalDeliveryOfficeName 863
   3833 #define OBJ_physicalDeliveryOfficeName 2L, 5L, 4L, 19L
   3834 
   3835 #define LN_telephoneNumber "telephoneNumber"
   3836 #define NID_telephoneNumber 864
   3837 #define OBJ_telephoneNumber 2L, 5L, 4L, 20L
   3838 
   3839 #define LN_telexNumber "telexNumber"
   3840 #define NID_telexNumber 865
   3841 #define OBJ_telexNumber 2L, 5L, 4L, 21L
   3842 
   3843 #define LN_teletexTerminalIdentifier "teletexTerminalIdentifier"
   3844 #define NID_teletexTerminalIdentifier 866
   3845 #define OBJ_teletexTerminalIdentifier 2L, 5L, 4L, 22L
   3846 
   3847 #define LN_facsimileTelephoneNumber "facsimileTelephoneNumber"
   3848 #define NID_facsimileTelephoneNumber 867
   3849 #define OBJ_facsimileTelephoneNumber 2L, 5L, 4L, 23L
   3850 
   3851 #define LN_x121Address "x121Address"
   3852 #define NID_x121Address 868
   3853 #define OBJ_x121Address 2L, 5L, 4L, 24L
   3854 
   3855 #define LN_internationaliSDNNumber "internationaliSDNNumber"
   3856 #define NID_internationaliSDNNumber 869
   3857 #define OBJ_internationaliSDNNumber 2L, 5L, 4L, 25L
   3858 
   3859 #define LN_registeredAddress "registeredAddress"
   3860 #define NID_registeredAddress 870
   3861 #define OBJ_registeredAddress 2L, 5L, 4L, 26L
   3862 
   3863 #define LN_destinationIndicator "destinationIndicator"
   3864 #define NID_destinationIndicator 871
   3865 #define OBJ_destinationIndicator 2L, 5L, 4L, 27L
   3866 
   3867 #define LN_preferredDeliveryMethod "preferredDeliveryMethod"
   3868 #define NID_preferredDeliveryMethod 872
   3869 #define OBJ_preferredDeliveryMethod 2L, 5L, 4L, 28L
   3870 
   3871 #define LN_presentationAddress "presentationAddress"
   3872 #define NID_presentationAddress 873
   3873 #define OBJ_presentationAddress 2L, 5L, 4L, 29L
   3874 
   3875 #define LN_supportedApplicationContext "supportedApplicationContext"
   3876 #define NID_supportedApplicationContext 874
   3877 #define OBJ_supportedApplicationContext 2L, 5L, 4L, 30L
   3878 
   3879 #define SN_member "member"
   3880 #define NID_member 875
   3881 #define OBJ_member 2L, 5L, 4L, 31L
   3882 
   3883 #define SN_owner "owner"
   3884 #define NID_owner 876
   3885 #define OBJ_owner 2L, 5L, 4L, 32L
   3886 
   3887 #define LN_roleOccupant "roleOccupant"
   3888 #define NID_roleOccupant 877
   3889 #define OBJ_roleOccupant 2L, 5L, 4L, 33L
   3890 
   3891 #define SN_seeAlso "seeAlso"
   3892 #define NID_seeAlso 878
   3893 #define OBJ_seeAlso 2L, 5L, 4L, 34L
   3894 
   3895 #define LN_userPassword "userPassword"
   3896 #define NID_userPassword 879
   3897 #define OBJ_userPassword 2L, 5L, 4L, 35L
   3898 
   3899 #define LN_userCertificate "userCertificate"
   3900 #define NID_userCertificate 880
   3901 #define OBJ_userCertificate 2L, 5L, 4L, 36L
   3902 
   3903 #define LN_cACertificate "cACertificate"
   3904 #define NID_cACertificate 881
   3905 #define OBJ_cACertificate 2L, 5L, 4L, 37L
   3906 
   3907 #define LN_authorityRevocationList "authorityRevocationList"
   3908 #define NID_authorityRevocationList 882
   3909 #define OBJ_authorityRevocationList 2L, 5L, 4L, 38L
   3910 
   3911 #define LN_certificateRevocationList "certificateRevocationList"
   3912 #define NID_certificateRevocationList 883
   3913 #define OBJ_certificateRevocationList 2L, 5L, 4L, 39L
   3914 
   3915 #define LN_crossCertificatePair "crossCertificatePair"
   3916 #define NID_crossCertificatePair 884
   3917 #define OBJ_crossCertificatePair 2L, 5L, 4L, 40L
   3918 
   3919 #define LN_enhancedSearchGuide "enhancedSearchGuide"
   3920 #define NID_enhancedSearchGuide 885
   3921 #define OBJ_enhancedSearchGuide 2L, 5L, 4L, 47L
   3922 
   3923 #define LN_protocolInformation "protocolInformation"
   3924 #define NID_protocolInformation 886
   3925 #define OBJ_protocolInformation 2L, 5L, 4L, 48L
   3926 
   3927 #define LN_distinguishedName "distinguishedName"
   3928 #define NID_distinguishedName 887
   3929 #define OBJ_distinguishedName 2L, 5L, 4L, 49L
   3930 
   3931 #define LN_uniqueMember "uniqueMember"
   3932 #define NID_uniqueMember 888
   3933 #define OBJ_uniqueMember 2L, 5L, 4L, 50L
   3934 
   3935 #define LN_houseIdentifier "houseIdentifier"
   3936 #define NID_houseIdentifier 889
   3937 #define OBJ_houseIdentifier 2L, 5L, 4L, 51L
   3938 
   3939 #define LN_supportedAlgorithms "supportedAlgorithms"
   3940 #define NID_supportedAlgorithms 890
   3941 #define OBJ_supportedAlgorithms 2L, 5L, 4L, 52L
   3942 
   3943 #define LN_deltaRevocationList "deltaRevocationList"
   3944 #define NID_deltaRevocationList 891
   3945 #define OBJ_deltaRevocationList 2L, 5L, 4L, 53L
   3946 
   3947 #define SN_dmdName "dmdName"
   3948 #define NID_dmdName 892
   3949 #define OBJ_dmdName 2L, 5L, 4L, 54L
   3950 
   3951 #define SN_id_alg_PWRI_KEK "id-alg-PWRI-KEK"
   3952 #define NID_id_alg_PWRI_KEK 893
   3953 #define OBJ_id_alg_PWRI_KEK 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 3L, 9L
   3954 
   3955 #define SN_cmac "CMAC"
   3956 #define LN_cmac "cmac"
   3957 #define NID_cmac 894
   3958 
   3959 #define SN_aes_128_gcm "id-aes128-GCM"
   3960 #define LN_aes_128_gcm "aes-128-gcm"
   3961 #define NID_aes_128_gcm 895
   3962 #define OBJ_aes_128_gcm 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 6L
   3963 
   3964 #define SN_aes_128_ccm "id-aes128-CCM"
   3965 #define LN_aes_128_ccm "aes-128-ccm"
   3966 #define NID_aes_128_ccm 896
   3967 #define OBJ_aes_128_ccm 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 7L
   3968 
   3969 #define SN_id_aes128_wrap_pad "id-aes128-wrap-pad"
   3970 #define NID_id_aes128_wrap_pad 897
   3971 #define OBJ_id_aes128_wrap_pad 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 8L
   3972 
   3973 #define SN_aes_192_gcm "id-aes192-GCM"
   3974 #define LN_aes_192_gcm "aes-192-gcm"
   3975 #define NID_aes_192_gcm 898
   3976 #define OBJ_aes_192_gcm 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 26L
   3977 
   3978 #define SN_aes_192_ccm "id-aes192-CCM"
   3979 #define LN_aes_192_ccm "aes-192-ccm"
   3980 #define NID_aes_192_ccm 899
   3981 #define OBJ_aes_192_ccm 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 27L
   3982 
   3983 #define SN_id_aes192_wrap_pad "id-aes192-wrap-pad"
   3984 #define NID_id_aes192_wrap_pad 900
   3985 #define OBJ_id_aes192_wrap_pad 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 28L
   3986 
   3987 #define SN_aes_256_gcm "id-aes256-GCM"
   3988 #define LN_aes_256_gcm "aes-256-gcm"
   3989 #define NID_aes_256_gcm 901
   3990 #define OBJ_aes_256_gcm 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 46L
   3991 
   3992 #define SN_aes_256_ccm "id-aes256-CCM"
   3993 #define LN_aes_256_ccm "aes-256-ccm"
   3994 #define NID_aes_256_ccm 902
   3995 #define OBJ_aes_256_ccm 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 47L
   3996 
   3997 #define SN_id_aes256_wrap_pad "id-aes256-wrap-pad"
   3998 #define NID_id_aes256_wrap_pad 903
   3999 #define OBJ_id_aes256_wrap_pad 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 48L
   4000 
   4001 #define SN_aes_128_ctr "AES-128-CTR"
   4002 #define LN_aes_128_ctr "aes-128-ctr"
   4003 #define NID_aes_128_ctr 904
   4004 
   4005 #define SN_aes_192_ctr "AES-192-CTR"
   4006 #define LN_aes_192_ctr "aes-192-ctr"
   4007 #define NID_aes_192_ctr 905
   4008 
   4009 #define SN_aes_256_ctr "AES-256-CTR"
   4010 #define LN_aes_256_ctr "aes-256-ctr"
   4011 #define NID_aes_256_ctr 906
   4012 
   4013 #define SN_id_camellia128_wrap "id-camellia128-wrap"
   4014 #define NID_id_camellia128_wrap 907
   4015 #define OBJ_id_camellia128_wrap 1L, 2L, 392L, 200011L, 61L, 1L, 1L, 3L, 2L
   4016 
   4017 #define SN_id_camellia192_wrap "id-camellia192-wrap"
   4018 #define NID_id_camellia192_wrap 908
   4019 #define OBJ_id_camellia192_wrap 1L, 2L, 392L, 200011L, 61L, 1L, 1L, 3L, 3L
   4020 
   4021 #define SN_id_camellia256_wrap "id-camellia256-wrap"
   4022 #define NID_id_camellia256_wrap 909
   4023 #define OBJ_id_camellia256_wrap 1L, 2L, 392L, 200011L, 61L, 1L, 1L, 3L, 4L
   4024 
   4025 #define SN_anyExtendedKeyUsage "anyExtendedKeyUsage"
   4026 #define LN_anyExtendedKeyUsage "Any Extended Key Usage"
   4027 #define NID_anyExtendedKeyUsage 910
   4028 #define OBJ_anyExtendedKeyUsage 2L, 5L, 29L, 37L, 0L
   4029 
   4030 #define SN_mgf1 "MGF1"
   4031 #define LN_mgf1 "mgf1"
   4032 #define NID_mgf1 911
   4033 #define OBJ_mgf1 1L, 2L, 840L, 113549L, 1L, 1L, 8L
   4034 
   4035 #define SN_rsassaPss "RSASSA-PSS"
   4036 #define LN_rsassaPss "rsassaPss"
   4037 #define NID_rsassaPss 912
   4038 #define OBJ_rsassaPss 1L, 2L, 840L, 113549L, 1L, 1L, 10L
   4039 
   4040 #define SN_aes_128_xts "AES-128-XTS"
   4041 #define LN_aes_128_xts "aes-128-xts"
   4042 #define NID_aes_128_xts 913
   4043 
   4044 #define SN_aes_256_xts "AES-256-XTS"
   4045 #define LN_aes_256_xts "aes-256-xts"
   4046 #define NID_aes_256_xts 914
   4047 
   4048 #define SN_rc4_hmac_md5 "RC4-HMAC-MD5"
   4049 #define LN_rc4_hmac_md5 "rc4-hmac-md5"
   4050 #define NID_rc4_hmac_md5 915
   4051 
   4052 #define SN_aes_128_cbc_hmac_sha1 "AES-128-CBC-HMAC-SHA1"
   4053 #define LN_aes_128_cbc_hmac_sha1 "aes-128-cbc-hmac-sha1"
   4054 #define NID_aes_128_cbc_hmac_sha1 916
   4055 
   4056 #define SN_aes_192_cbc_hmac_sha1 "AES-192-CBC-HMAC-SHA1"
   4057 #define LN_aes_192_cbc_hmac_sha1 "aes-192-cbc-hmac-sha1"
   4058 #define NID_aes_192_cbc_hmac_sha1 917
   4059 
   4060 #define SN_aes_256_cbc_hmac_sha1 "AES-256-CBC-HMAC-SHA1"
   4061 #define LN_aes_256_cbc_hmac_sha1 "aes-256-cbc-hmac-sha1"
   4062 #define NID_aes_256_cbc_hmac_sha1 918
   4063 
   4064 #define SN_rsaesOaep "RSAES-OAEP"
   4065 #define LN_rsaesOaep "rsaesOaep"
   4066 #define NID_rsaesOaep 919
   4067 #define OBJ_rsaesOaep 1L, 2L, 840L, 113549L, 1L, 1L, 7L
   4068 
   4069 #define SN_dhpublicnumber "dhpublicnumber"
   4070 #define LN_dhpublicnumber "X9.42 DH"
   4071 #define NID_dhpublicnumber 920
   4072 #define OBJ_dhpublicnumber 1L, 2L, 840L, 10046L, 2L, 1L
   4073 
   4074 #define SN_brainpoolP160r1 "brainpoolP160r1"
   4075 #define NID_brainpoolP160r1 921
   4076 #define OBJ_brainpoolP160r1 1L, 3L, 36L, 3L, 3L, 2L, 8L, 1L, 1L, 1L
   4077 
   4078 #define SN_brainpoolP160t1 "brainpoolP160t1"
   4079 #define NID_brainpoolP160t1 922
   4080 #define OBJ_brainpoolP160t1 1L, 3L, 36L, 3L, 3L, 2L, 8L, 1L, 1L, 2L
   4081 
   4082 #define SN_brainpoolP192r1 "brainpoolP192r1"
   4083 #define NID_brainpoolP192r1 923
   4084 #define OBJ_brainpoolP192r1 1L, 3L, 36L, 3L, 3L, 2L, 8L, 1L, 1L, 3L
   4085 
   4086 #define SN_brainpoolP192t1 "brainpoolP192t1"
   4087 #define NID_brainpoolP192t1 924
   4088 #define OBJ_brainpoolP192t1 1L, 3L, 36L, 3L, 3L, 2L, 8L, 1L, 1L, 4L
   4089 
   4090 #define SN_brainpoolP224r1 "brainpoolP224r1"
   4091 #define NID_brainpoolP224r1 925
   4092 #define OBJ_brainpoolP224r1 1L, 3L, 36L, 3L, 3L, 2L, 8L, 1L, 1L, 5L
   4093 
   4094 #define SN_brainpoolP224t1 "brainpoolP224t1"
   4095 #define NID_brainpoolP224t1 926
   4096 #define OBJ_brainpoolP224t1 1L, 3L, 36L, 3L, 3L, 2L, 8L, 1L, 1L, 6L
   4097 
   4098 #define SN_brainpoolP256r1 "brainpoolP256r1"
   4099 #define NID_brainpoolP256r1 927
   4100 #define OBJ_brainpoolP256r1 1L, 3L, 36L, 3L, 3L, 2L, 8L, 1L, 1L, 7L
   4101 
   4102 #define SN_brainpoolP256t1 "brainpoolP256t1"
   4103 #define NID_brainpoolP256t1 928
   4104 #define OBJ_brainpoolP256t1 1L, 3L, 36L, 3L, 3L, 2L, 8L, 1L, 1L, 8L
   4105 
   4106 #define SN_brainpoolP320r1 "brainpoolP320r1"
   4107 #define NID_brainpoolP320r1 929
   4108 #define OBJ_brainpoolP320r1 1L, 3L, 36L, 3L, 3L, 2L, 8L, 1L, 1L, 9L
   4109 
   4110 #define SN_brainpoolP320t1 "brainpoolP320t1"
   4111 #define NID_brainpoolP320t1 930
   4112 #define OBJ_brainpoolP320t1 1L, 3L, 36L, 3L, 3L, 2L, 8L, 1L, 1L, 10L
   4113 
   4114 #define SN_brainpoolP384r1 "brainpoolP384r1"
   4115 #define NID_brainpoolP384r1 931
   4116 #define OBJ_brainpoolP384r1 1L, 3L, 36L, 3L, 3L, 2L, 8L, 1L, 1L, 11L
   4117 
   4118 #define SN_brainpoolP384t1 "brainpoolP384t1"
   4119 #define NID_brainpoolP384t1 932
   4120 #define OBJ_brainpoolP384t1 1L, 3L, 36L, 3L, 3L, 2L, 8L, 1L, 1L, 12L
   4121 
   4122 #define SN_brainpoolP512r1 "brainpoolP512r1"
   4123 #define NID_brainpoolP512r1 933
   4124 #define OBJ_brainpoolP512r1 1L, 3L, 36L, 3L, 3L, 2L, 8L, 1L, 1L, 13L
   4125 
   4126 #define SN_brainpoolP512t1 "brainpoolP512t1"
   4127 #define NID_brainpoolP512t1 934
   4128 #define OBJ_brainpoolP512t1 1L, 3L, 36L, 3L, 3L, 2L, 8L, 1L, 1L, 14L
   4129 
   4130 #define SN_pSpecified "PSPECIFIED"
   4131 #define LN_pSpecified "pSpecified"
   4132 #define NID_pSpecified 935
   4133 #define OBJ_pSpecified 1L, 2L, 840L, 113549L, 1L, 1L, 9L
   4134 
   4135 #define SN_dhSinglePass_stdDH_sha1kdf_scheme "dhSinglePass-stdDH-sha1kdf-scheme"
   4136 #define NID_dhSinglePass_stdDH_sha1kdf_scheme 936
   4137 #define OBJ_dhSinglePass_stdDH_sha1kdf_scheme \
   4138   1L, 3L, 133L, 16L, 840L, 63L, 0L, 2L
   4139 
   4140 #define SN_dhSinglePass_stdDH_sha224kdf_scheme \
   4141   "dhSinglePass-stdDH-sha224kdf-scheme"
   4142 #define NID_dhSinglePass_stdDH_sha224kdf_scheme 937
   4143 #define OBJ_dhSinglePass_stdDH_sha224kdf_scheme 1L, 3L, 132L, 1L, 11L, 0L
   4144 
   4145 #define SN_dhSinglePass_stdDH_sha256kdf_scheme \
   4146   "dhSinglePass-stdDH-sha256kdf-scheme"
   4147 #define NID_dhSinglePass_stdDH_sha256kdf_scheme 938
   4148 #define OBJ_dhSinglePass_stdDH_sha256kdf_scheme 1L, 3L, 132L, 1L, 11L, 1L
   4149 
   4150 #define SN_dhSinglePass_stdDH_sha384kdf_scheme \
   4151   "dhSinglePass-stdDH-sha384kdf-scheme"
   4152 #define NID_dhSinglePass_stdDH_sha384kdf_scheme 939
   4153 #define OBJ_dhSinglePass_stdDH_sha384kdf_scheme 1L, 3L, 132L, 1L, 11L, 2L
   4154 
   4155 #define SN_dhSinglePass_stdDH_sha512kdf_scheme \
   4156   "dhSinglePass-stdDH-sha512kdf-scheme"
   4157 #define NID_dhSinglePass_stdDH_sha512kdf_scheme 940
   4158 #define OBJ_dhSinglePass_stdDH_sha512kdf_scheme 1L, 3L, 132L, 1L, 11L, 3L
   4159 
   4160 #define SN_dhSinglePass_cofactorDH_sha1kdf_scheme \
   4161   "dhSinglePass-cofactorDH-sha1kdf-scheme"
   4162 #define NID_dhSinglePass_cofactorDH_sha1kdf_scheme 941
   4163 #define OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme \
   4164   1L, 3L, 133L, 16L, 840L, 63L, 0L, 3L
   4165 
   4166 #define SN_dhSinglePass_cofactorDH_sha224kdf_scheme \
   4167   "dhSinglePass-cofactorDH-sha224kdf-scheme"
   4168 #define NID_dhSinglePass_cofactorDH_sha224kdf_scheme 942
   4169 #define OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme 1L, 3L, 132L, 1L, 14L, 0L
   4170 
   4171 #define SN_dhSinglePass_cofactorDH_sha256kdf_scheme \
   4172   "dhSinglePass-cofactorDH-sha256kdf-scheme"
   4173 #define NID_dhSinglePass_cofactorDH_sha256kdf_scheme 943
   4174 #define OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme 1L, 3L, 132L, 1L, 14L, 1L
   4175 
   4176 #define SN_dhSinglePass_cofactorDH_sha384kdf_scheme \
   4177   "dhSinglePass-cofactorDH-sha384kdf-scheme"
   4178 #define NID_dhSinglePass_cofactorDH_sha384kdf_scheme 944
   4179 #define OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme 1L, 3L, 132L, 1L, 14L, 2L
   4180 
   4181 #define SN_dhSinglePass_cofactorDH_sha512kdf_scheme \
   4182   "dhSinglePass-cofactorDH-sha512kdf-scheme"
   4183 #define NID_dhSinglePass_cofactorDH_sha512kdf_scheme 945
   4184 #define OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme 1L, 3L, 132L, 1L, 14L, 3L
   4185 
   4186 #define SN_dh_std_kdf "dh-std-kdf"
   4187 #define NID_dh_std_kdf 946
   4188 
   4189 #define SN_dh_cofactor_kdf "dh-cofactor-kdf"
   4190 #define NID_dh_cofactor_kdf 947
   4191 
   4192 #define SN_X25519 "X25519"
   4193 #define NID_X25519 948
   4194 
   4195 #if defined(__cplusplus)
   4196 } /* extern C */
   4197 #endif
   4198 
   4199 #endif /* OPENSSL_HEADER_NID_H */
   4200