e977a24c66ce336c99d1f11f16b3121f733f649e
[openssl.git] / include / openssl / obj_mac.h
1 /*
2  * WARNING: do not edit!
3  * Generated by crypto/objects/objects.pl
4  *
5  * Copyright 2000-2018 The OpenSSL Project Authors. All Rights Reserved.
6  * Licensed under the OpenSSL license (the "License").  You may not use
7  * this file except in compliance with the License.  You can obtain a copy
8  * in the file LICENSE in the source distribution or at
9  * https://www.openssl.org/source/license.html
10  */
11
12 #define SN_undef                        "UNDEF"
13 #define LN_undef                        "undefined"
14 #define NID_undef                       0
15 #define OBJ_undef                       0L
16
17 #define SN_itu_t                "ITU-T"
18 #define LN_itu_t                "itu-t"
19 #define NID_itu_t               645
20 #define OBJ_itu_t               0L
21
22 #define NID_ccitt               404
23 #define OBJ_ccitt               OBJ_itu_t
24
25 #define SN_iso          "ISO"
26 #define LN_iso          "iso"
27 #define NID_iso         181
28 #define OBJ_iso         1L
29
30 #define SN_joint_iso_itu_t              "JOINT-ISO-ITU-T"
31 #define LN_joint_iso_itu_t              "joint-iso-itu-t"
32 #define NID_joint_iso_itu_t             646
33 #define OBJ_joint_iso_itu_t             2L
34
35 #define NID_joint_iso_ccitt             393
36 #define OBJ_joint_iso_ccitt             OBJ_joint_iso_itu_t
37
38 #define SN_member_body          "member-body"
39 #define LN_member_body          "ISO Member Body"
40 #define NID_member_body         182
41 #define OBJ_member_body         OBJ_iso,2L
42
43 #define SN_identified_organization              "identified-organization"
44 #define NID_identified_organization             676
45 #define OBJ_identified_organization             OBJ_iso,3L
46
47 #define SN_gmac         "GMAC"
48 #define LN_gmac         "gmac"
49 #define NID_gmac                1195
50 #define OBJ_gmac                OBJ_iso,0L,9797L,3L,4L
51
52 #define SN_kmac128              "KMAC128"
53 #define LN_kmac128              "kmac128"
54 #define NID_kmac128             1196
55
56 #define SN_kmac256              "KMAC256"
57 #define LN_kmac256              "kmac256"
58 #define NID_kmac256             1197
59
60 #define SN_hmac_md5             "HMAC-MD5"
61 #define LN_hmac_md5             "hmac-md5"
62 #define NID_hmac_md5            780
63 #define OBJ_hmac_md5            OBJ_identified_organization,6L,1L,5L,5L,8L,1L,1L
64
65 #define SN_hmac_sha1            "HMAC-SHA1"
66 #define LN_hmac_sha1            "hmac-sha1"
67 #define NID_hmac_sha1           781
68 #define OBJ_hmac_sha1           OBJ_identified_organization,6L,1L,5L,5L,8L,1L,2L
69
70 #define SN_x509ExtAdmission             "x509ExtAdmission"
71 #define LN_x509ExtAdmission             "Professional Information or basis for Admission"
72 #define NID_x509ExtAdmission            1093
73 #define OBJ_x509ExtAdmission            OBJ_identified_organization,36L,8L,3L,3L
74
75 #define SN_certicom_arc         "certicom-arc"
76 #define NID_certicom_arc                677
77 #define OBJ_certicom_arc                OBJ_identified_organization,132L
78
79 #define SN_ieee         "ieee"
80 #define NID_ieee                1170
81 #define OBJ_ieee                OBJ_identified_organization,111L
82
83 #define SN_ieee_siswg           "ieee-siswg"
84 #define LN_ieee_siswg           "IEEE Security in Storage Working Group"
85 #define NID_ieee_siswg          1171
86 #define OBJ_ieee_siswg          OBJ_ieee,2L,1619L
87
88 #define SN_international_organizations          "international-organizations"
89 #define LN_international_organizations          "International Organizations"
90 #define NID_international_organizations         647
91 #define OBJ_international_organizations         OBJ_joint_iso_itu_t,23L
92
93 #define SN_wap          "wap"
94 #define NID_wap         678
95 #define OBJ_wap         OBJ_international_organizations,43L
96
97 #define SN_wap_wsg              "wap-wsg"
98 #define NID_wap_wsg             679
99 #define OBJ_wap_wsg             OBJ_wap,1L
100
101 #define SN_selected_attribute_types             "selected-attribute-types"
102 #define LN_selected_attribute_types             "Selected Attribute Types"
103 #define NID_selected_attribute_types            394
104 #define OBJ_selected_attribute_types            OBJ_joint_iso_itu_t,5L,1L,5L
105
106 #define SN_clearance            "clearance"
107 #define NID_clearance           395
108 #define OBJ_clearance           OBJ_selected_attribute_types,55L
109
110 #define SN_ISO_US               "ISO-US"
111 #define LN_ISO_US               "ISO US Member Body"
112 #define NID_ISO_US              183
113 #define OBJ_ISO_US              OBJ_member_body,840L
114
115 #define SN_X9_57                "X9-57"
116 #define LN_X9_57                "X9.57"
117 #define NID_X9_57               184
118 #define OBJ_X9_57               OBJ_ISO_US,10040L
119
120 #define SN_X9cm         "X9cm"
121 #define LN_X9cm         "X9.57 CM ?"
122 #define NID_X9cm                185
123 #define OBJ_X9cm                OBJ_X9_57,4L
124
125 #define SN_ISO_CN               "ISO-CN"
126 #define LN_ISO_CN               "ISO CN Member Body"
127 #define NID_ISO_CN              1140
128 #define OBJ_ISO_CN              OBJ_member_body,156L
129
130 #define SN_oscca                "oscca"
131 #define NID_oscca               1141
132 #define OBJ_oscca               OBJ_ISO_CN,10197L
133
134 #define SN_sm_scheme            "sm-scheme"
135 #define NID_sm_scheme           1142
136 #define OBJ_sm_scheme           OBJ_oscca,1L
137
138 #define SN_dsa          "DSA"
139 #define LN_dsa          "dsaEncryption"
140 #define NID_dsa         116
141 #define OBJ_dsa         OBJ_X9cm,1L
142
143 #define SN_dsaWithSHA1          "DSA-SHA1"
144 #define LN_dsaWithSHA1          "dsaWithSHA1"
145 #define NID_dsaWithSHA1         113
146 #define OBJ_dsaWithSHA1         OBJ_X9cm,3L
147
148 #define SN_ansi_X9_62           "ansi-X9-62"
149 #define LN_ansi_X9_62           "ANSI X9.62"
150 #define NID_ansi_X9_62          405
151 #define OBJ_ansi_X9_62          OBJ_ISO_US,10045L
152
153 #define OBJ_X9_62_id_fieldType          OBJ_ansi_X9_62,1L
154
155 #define SN_X9_62_prime_field            "prime-field"
156 #define NID_X9_62_prime_field           406
157 #define OBJ_X9_62_prime_field           OBJ_X9_62_id_fieldType,1L
158
159 #define SN_X9_62_characteristic_two_field               "characteristic-two-field"
160 #define NID_X9_62_characteristic_two_field              407
161 #define OBJ_X9_62_characteristic_two_field              OBJ_X9_62_id_fieldType,2L
162
163 #define SN_X9_62_id_characteristic_two_basis            "id-characteristic-two-basis"
164 #define NID_X9_62_id_characteristic_two_basis           680
165 #define OBJ_X9_62_id_characteristic_two_basis           OBJ_X9_62_characteristic_two_field,3L
166
167 #define SN_X9_62_onBasis                "onBasis"
168 #define NID_X9_62_onBasis               681
169 #define OBJ_X9_62_onBasis               OBJ_X9_62_id_characteristic_two_basis,1L
170
171 #define SN_X9_62_tpBasis                "tpBasis"
172 #define NID_X9_62_tpBasis               682
173 #define OBJ_X9_62_tpBasis               OBJ_X9_62_id_characteristic_two_basis,2L
174
175 #define SN_X9_62_ppBasis                "ppBasis"
176 #define NID_X9_62_ppBasis               683
177 #define OBJ_X9_62_ppBasis               OBJ_X9_62_id_characteristic_two_basis,3L
178
179 #define OBJ_X9_62_id_publicKeyType              OBJ_ansi_X9_62,2L
180
181 #define SN_X9_62_id_ecPublicKey         "id-ecPublicKey"
182 #define NID_X9_62_id_ecPublicKey                408
183 #define OBJ_X9_62_id_ecPublicKey                OBJ_X9_62_id_publicKeyType,1L
184
185 #define OBJ_X9_62_ellipticCurve         OBJ_ansi_X9_62,3L
186
187 #define OBJ_X9_62_c_TwoCurve            OBJ_X9_62_ellipticCurve,0L
188
189 #define SN_X9_62_c2pnb163v1             "c2pnb163v1"
190 #define NID_X9_62_c2pnb163v1            684
191 #define OBJ_X9_62_c2pnb163v1            OBJ_X9_62_c_TwoCurve,1L
192
193 #define SN_X9_62_c2pnb163v2             "c2pnb163v2"
194 #define NID_X9_62_c2pnb163v2            685
195 #define OBJ_X9_62_c2pnb163v2            OBJ_X9_62_c_TwoCurve,2L
196
197 #define SN_X9_62_c2pnb163v3             "c2pnb163v3"
198 #define NID_X9_62_c2pnb163v3            686
199 #define OBJ_X9_62_c2pnb163v3            OBJ_X9_62_c_TwoCurve,3L
200
201 #define SN_X9_62_c2pnb176v1             "c2pnb176v1"
202 #define NID_X9_62_c2pnb176v1            687
203 #define OBJ_X9_62_c2pnb176v1            OBJ_X9_62_c_TwoCurve,4L
204
205 #define SN_X9_62_c2tnb191v1             "c2tnb191v1"
206 #define NID_X9_62_c2tnb191v1            688
207 #define OBJ_X9_62_c2tnb191v1            OBJ_X9_62_c_TwoCurve,5L
208
209 #define SN_X9_62_c2tnb191v2             "c2tnb191v2"
210 #define NID_X9_62_c2tnb191v2            689
211 #define OBJ_X9_62_c2tnb191v2            OBJ_X9_62_c_TwoCurve,6L
212
213 #define SN_X9_62_c2tnb191v3             "c2tnb191v3"
214 #define NID_X9_62_c2tnb191v3            690
215 #define OBJ_X9_62_c2tnb191v3            OBJ_X9_62_c_TwoCurve,7L
216
217 #define SN_X9_62_c2onb191v4             "c2onb191v4"
218 #define NID_X9_62_c2onb191v4            691
219 #define OBJ_X9_62_c2onb191v4            OBJ_X9_62_c_TwoCurve,8L
220
221 #define SN_X9_62_c2onb191v5             "c2onb191v5"
222 #define NID_X9_62_c2onb191v5            692
223 #define OBJ_X9_62_c2onb191v5            OBJ_X9_62_c_TwoCurve,9L
224
225 #define SN_X9_62_c2pnb208w1             "c2pnb208w1"
226 #define NID_X9_62_c2pnb208w1            693
227 #define OBJ_X9_62_c2pnb208w1            OBJ_X9_62_c_TwoCurve,10L
228
229 #define SN_X9_62_c2tnb239v1             "c2tnb239v1"
230 #define NID_X9_62_c2tnb239v1            694
231 #define OBJ_X9_62_c2tnb239v1            OBJ_X9_62_c_TwoCurve,11L
232
233 #define SN_X9_62_c2tnb239v2             "c2tnb239v2"
234 #define NID_X9_62_c2tnb239v2            695
235 #define OBJ_X9_62_c2tnb239v2            OBJ_X9_62_c_TwoCurve,12L
236
237 #define SN_X9_62_c2tnb239v3             "c2tnb239v3"
238 #define NID_X9_62_c2tnb239v3            696
239 #define OBJ_X9_62_c2tnb239v3            OBJ_X9_62_c_TwoCurve,13L
240
241 #define SN_X9_62_c2onb239v4             "c2onb239v4"
242 #define NID_X9_62_c2onb239v4            697
243 #define OBJ_X9_62_c2onb239v4            OBJ_X9_62_c_TwoCurve,14L
244
245 #define SN_X9_62_c2onb239v5             "c2onb239v5"
246 #define NID_X9_62_c2onb239v5            698
247 #define OBJ_X9_62_c2onb239v5            OBJ_X9_62_c_TwoCurve,15L
248
249 #define SN_X9_62_c2pnb272w1             "c2pnb272w1"
250 #define NID_X9_62_c2pnb272w1            699
251 #define OBJ_X9_62_c2pnb272w1            OBJ_X9_62_c_TwoCurve,16L
252
253 #define SN_X9_62_c2pnb304w1             "c2pnb304w1"
254 #define NID_X9_62_c2pnb304w1            700
255 #define OBJ_X9_62_c2pnb304w1            OBJ_X9_62_c_TwoCurve,17L
256
257 #define SN_X9_62_c2tnb359v1             "c2tnb359v1"
258 #define NID_X9_62_c2tnb359v1            701
259 #define OBJ_X9_62_c2tnb359v1            OBJ_X9_62_c_TwoCurve,18L
260
261 #define SN_X9_62_c2pnb368w1             "c2pnb368w1"
262 #define NID_X9_62_c2pnb368w1            702
263 #define OBJ_X9_62_c2pnb368w1            OBJ_X9_62_c_TwoCurve,19L
264
265 #define SN_X9_62_c2tnb431r1             "c2tnb431r1"
266 #define NID_X9_62_c2tnb431r1            703
267 #define OBJ_X9_62_c2tnb431r1            OBJ_X9_62_c_TwoCurve,20L
268
269 #define OBJ_X9_62_primeCurve            OBJ_X9_62_ellipticCurve,1L
270
271 #define SN_X9_62_prime192v1             "prime192v1"
272 #define NID_X9_62_prime192v1            409
273 #define OBJ_X9_62_prime192v1            OBJ_X9_62_primeCurve,1L
274
275 #define SN_X9_62_prime192v2             "prime192v2"
276 #define NID_X9_62_prime192v2            410
277 #define OBJ_X9_62_prime192v2            OBJ_X9_62_primeCurve,2L
278
279 #define SN_X9_62_prime192v3             "prime192v3"
280 #define NID_X9_62_prime192v3            411
281 #define OBJ_X9_62_prime192v3            OBJ_X9_62_primeCurve,3L
282
283 #define SN_X9_62_prime239v1             "prime239v1"
284 #define NID_X9_62_prime239v1            412
285 #define OBJ_X9_62_prime239v1            OBJ_X9_62_primeCurve,4L
286
287 #define SN_X9_62_prime239v2             "prime239v2"
288 #define NID_X9_62_prime239v2            413
289 #define OBJ_X9_62_prime239v2            OBJ_X9_62_primeCurve,5L
290
291 #define SN_X9_62_prime239v3             "prime239v3"
292 #define NID_X9_62_prime239v3            414
293 #define OBJ_X9_62_prime239v3            OBJ_X9_62_primeCurve,6L
294
295 #define SN_X9_62_prime256v1             "prime256v1"
296 #define NID_X9_62_prime256v1            415
297 #define OBJ_X9_62_prime256v1            OBJ_X9_62_primeCurve,7L
298
299 #define OBJ_X9_62_id_ecSigType          OBJ_ansi_X9_62,4L
300
301 #define SN_ecdsa_with_SHA1              "ecdsa-with-SHA1"
302 #define NID_ecdsa_with_SHA1             416
303 #define OBJ_ecdsa_with_SHA1             OBJ_X9_62_id_ecSigType,1L
304
305 #define SN_ecdsa_with_Recommended               "ecdsa-with-Recommended"
306 #define NID_ecdsa_with_Recommended              791
307 #define OBJ_ecdsa_with_Recommended              OBJ_X9_62_id_ecSigType,2L
308
309 #define SN_ecdsa_with_Specified         "ecdsa-with-Specified"
310 #define NID_ecdsa_with_Specified                792
311 #define OBJ_ecdsa_with_Specified                OBJ_X9_62_id_ecSigType,3L
312
313 #define SN_ecdsa_with_SHA224            "ecdsa-with-SHA224"
314 #define NID_ecdsa_with_SHA224           793
315 #define OBJ_ecdsa_with_SHA224           OBJ_ecdsa_with_Specified,1L
316
317 #define SN_ecdsa_with_SHA256            "ecdsa-with-SHA256"
318 #define NID_ecdsa_with_SHA256           794
319 #define OBJ_ecdsa_with_SHA256           OBJ_ecdsa_with_Specified,2L
320
321 #define SN_ecdsa_with_SHA384            "ecdsa-with-SHA384"
322 #define NID_ecdsa_with_SHA384           795
323 #define OBJ_ecdsa_with_SHA384           OBJ_ecdsa_with_Specified,3L
324
325 #define SN_ecdsa_with_SHA512            "ecdsa-with-SHA512"
326 #define NID_ecdsa_with_SHA512           796
327 #define OBJ_ecdsa_with_SHA512           OBJ_ecdsa_with_Specified,4L
328
329 #define OBJ_secg_ellipticCurve          OBJ_certicom_arc,0L
330
331 #define SN_secp112r1            "secp112r1"
332 #define NID_secp112r1           704
333 #define OBJ_secp112r1           OBJ_secg_ellipticCurve,6L
334
335 #define SN_secp112r2            "secp112r2"
336 #define NID_secp112r2           705
337 #define OBJ_secp112r2           OBJ_secg_ellipticCurve,7L
338
339 #define SN_secp128r1            "secp128r1"
340 #define NID_secp128r1           706
341 #define OBJ_secp128r1           OBJ_secg_ellipticCurve,28L
342
343 #define SN_secp128r2            "secp128r2"
344 #define NID_secp128r2           707
345 #define OBJ_secp128r2           OBJ_secg_ellipticCurve,29L
346
347 #define SN_secp160k1            "secp160k1"
348 #define NID_secp160k1           708
349 #define OBJ_secp160k1           OBJ_secg_ellipticCurve,9L
350
351 #define SN_secp160r1            "secp160r1"
352 #define NID_secp160r1           709
353 #define OBJ_secp160r1           OBJ_secg_ellipticCurve,8L
354
355 #define SN_secp160r2            "secp160r2"
356 #define NID_secp160r2           710
357 #define OBJ_secp160r2           OBJ_secg_ellipticCurve,30L
358
359 #define SN_secp192k1            "secp192k1"
360 #define NID_secp192k1           711
361 #define OBJ_secp192k1           OBJ_secg_ellipticCurve,31L
362
363 #define SN_secp224k1            "secp224k1"
364 #define NID_secp224k1           712
365 #define OBJ_secp224k1           OBJ_secg_ellipticCurve,32L
366
367 #define SN_secp224r1            "secp224r1"
368 #define NID_secp224r1           713
369 #define OBJ_secp224r1           OBJ_secg_ellipticCurve,33L
370
371 #define SN_secp256k1            "secp256k1"
372 #define NID_secp256k1           714
373 #define OBJ_secp256k1           OBJ_secg_ellipticCurve,10L
374
375 #define SN_secp384r1            "secp384r1"
376 #define NID_secp384r1           715
377 #define OBJ_secp384r1           OBJ_secg_ellipticCurve,34L
378
379 #define SN_secp521r1            "secp521r1"
380 #define NID_secp521r1           716
381 #define OBJ_secp521r1           OBJ_secg_ellipticCurve,35L
382
383 #define SN_sect113r1            "sect113r1"
384 #define NID_sect113r1           717
385 #define OBJ_sect113r1           OBJ_secg_ellipticCurve,4L
386
387 #define SN_sect113r2            "sect113r2"
388 #define NID_sect113r2           718
389 #define OBJ_sect113r2           OBJ_secg_ellipticCurve,5L
390
391 #define SN_sect131r1            "sect131r1"
392 #define NID_sect131r1           719
393 #define OBJ_sect131r1           OBJ_secg_ellipticCurve,22L
394
395 #define SN_sect131r2            "sect131r2"
396 #define NID_sect131r2           720
397 #define OBJ_sect131r2           OBJ_secg_ellipticCurve,23L
398
399 #define SN_sect163k1            "sect163k1"
400 #define NID_sect163k1           721
401 #define OBJ_sect163k1           OBJ_secg_ellipticCurve,1L
402
403 #define SN_sect163r1            "sect163r1"
404 #define NID_sect163r1           722
405 #define OBJ_sect163r1           OBJ_secg_ellipticCurve,2L
406
407 #define SN_sect163r2            "sect163r2"
408 #define NID_sect163r2           723
409 #define OBJ_sect163r2           OBJ_secg_ellipticCurve,15L
410
411 #define SN_sect193r1            "sect193r1"
412 #define NID_sect193r1           724
413 #define OBJ_sect193r1           OBJ_secg_ellipticCurve,24L
414
415 #define SN_sect193r2            "sect193r2"
416 #define NID_sect193r2           725
417 #define OBJ_sect193r2           OBJ_secg_ellipticCurve,25L
418
419 #define SN_sect233k1            "sect233k1"
420 #define NID_sect233k1           726
421 #define OBJ_sect233k1           OBJ_secg_ellipticCurve,26L
422
423 #define SN_sect233r1            "sect233r1"
424 #define NID_sect233r1           727
425 #define OBJ_sect233r1           OBJ_secg_ellipticCurve,27L
426
427 #define SN_sect239k1            "sect239k1"
428 #define NID_sect239k1           728
429 #define OBJ_sect239k1           OBJ_secg_ellipticCurve,3L
430
431 #define SN_sect283k1            "sect283k1"
432 #define NID_sect283k1           729
433 #define OBJ_sect283k1           OBJ_secg_ellipticCurve,16L
434
435 #define SN_sect283r1            "sect283r1"
436 #define NID_sect283r1           730
437 #define OBJ_sect283r1           OBJ_secg_ellipticCurve,17L
438
439 #define SN_sect409k1            "sect409k1"
440 #define NID_sect409k1           731
441 #define OBJ_sect409k1           OBJ_secg_ellipticCurve,36L
442
443 #define SN_sect409r1            "sect409r1"
444 #define NID_sect409r1           732
445 #define OBJ_sect409r1           OBJ_secg_ellipticCurve,37L
446
447 #define SN_sect571k1            "sect571k1"
448 #define NID_sect571k1           733
449 #define OBJ_sect571k1           OBJ_secg_ellipticCurve,38L
450
451 #define SN_sect571r1            "sect571r1"
452 #define NID_sect571r1           734
453 #define OBJ_sect571r1           OBJ_secg_ellipticCurve,39L
454
455 #define OBJ_wap_wsg_idm_ecid            OBJ_wap_wsg,4L
456
457 #define SN_wap_wsg_idm_ecid_wtls1               "wap-wsg-idm-ecid-wtls1"
458 #define NID_wap_wsg_idm_ecid_wtls1              735
459 #define OBJ_wap_wsg_idm_ecid_wtls1              OBJ_wap_wsg_idm_ecid,1L
460
461 #define SN_wap_wsg_idm_ecid_wtls3               "wap-wsg-idm-ecid-wtls3"
462 #define NID_wap_wsg_idm_ecid_wtls3              736
463 #define OBJ_wap_wsg_idm_ecid_wtls3              OBJ_wap_wsg_idm_ecid,3L
464
465 #define SN_wap_wsg_idm_ecid_wtls4               "wap-wsg-idm-ecid-wtls4"
466 #define NID_wap_wsg_idm_ecid_wtls4              737
467 #define OBJ_wap_wsg_idm_ecid_wtls4              OBJ_wap_wsg_idm_ecid,4L
468
469 #define SN_wap_wsg_idm_ecid_wtls5               "wap-wsg-idm-ecid-wtls5"
470 #define NID_wap_wsg_idm_ecid_wtls5              738
471 #define OBJ_wap_wsg_idm_ecid_wtls5              OBJ_wap_wsg_idm_ecid,5L
472
473 #define SN_wap_wsg_idm_ecid_wtls6               "wap-wsg-idm-ecid-wtls6"
474 #define NID_wap_wsg_idm_ecid_wtls6              739
475 #define OBJ_wap_wsg_idm_ecid_wtls6              OBJ_wap_wsg_idm_ecid,6L
476
477 #define SN_wap_wsg_idm_ecid_wtls7               "wap-wsg-idm-ecid-wtls7"
478 #define NID_wap_wsg_idm_ecid_wtls7              740
479 #define OBJ_wap_wsg_idm_ecid_wtls7              OBJ_wap_wsg_idm_ecid,7L
480
481 #define SN_wap_wsg_idm_ecid_wtls8               "wap-wsg-idm-ecid-wtls8"
482 #define NID_wap_wsg_idm_ecid_wtls8              741
483 #define OBJ_wap_wsg_idm_ecid_wtls8              OBJ_wap_wsg_idm_ecid,8L
484
485 #define SN_wap_wsg_idm_ecid_wtls9               "wap-wsg-idm-ecid-wtls9"
486 #define NID_wap_wsg_idm_ecid_wtls9              742
487 #define OBJ_wap_wsg_idm_ecid_wtls9              OBJ_wap_wsg_idm_ecid,9L
488
489 #define SN_wap_wsg_idm_ecid_wtls10              "wap-wsg-idm-ecid-wtls10"
490 #define NID_wap_wsg_idm_ecid_wtls10             743
491 #define OBJ_wap_wsg_idm_ecid_wtls10             OBJ_wap_wsg_idm_ecid,10L
492
493 #define SN_wap_wsg_idm_ecid_wtls11              "wap-wsg-idm-ecid-wtls11"
494 #define NID_wap_wsg_idm_ecid_wtls11             744
495 #define OBJ_wap_wsg_idm_ecid_wtls11             OBJ_wap_wsg_idm_ecid,11L
496
497 #define SN_wap_wsg_idm_ecid_wtls12              "wap-wsg-idm-ecid-wtls12"
498 #define NID_wap_wsg_idm_ecid_wtls12             745
499 #define OBJ_wap_wsg_idm_ecid_wtls12             OBJ_wap_wsg_idm_ecid,12L
500
501 #define SN_cast5_cbc            "CAST5-CBC"
502 #define LN_cast5_cbc            "cast5-cbc"
503 #define NID_cast5_cbc           108
504 #define OBJ_cast5_cbc           OBJ_ISO_US,113533L,7L,66L,10L
505
506 #define SN_cast5_ecb            "CAST5-ECB"
507 #define LN_cast5_ecb            "cast5-ecb"
508 #define NID_cast5_ecb           109
509
510 #define SN_cast5_cfb64          "CAST5-CFB"
511 #define LN_cast5_cfb64          "cast5-cfb"
512 #define NID_cast5_cfb64         110
513
514 #define SN_cast5_ofb64          "CAST5-OFB"
515 #define LN_cast5_ofb64          "cast5-ofb"
516 #define NID_cast5_ofb64         111
517
518 #define LN_pbeWithMD5AndCast5_CBC               "pbeWithMD5AndCast5CBC"
519 #define NID_pbeWithMD5AndCast5_CBC              112
520 #define OBJ_pbeWithMD5AndCast5_CBC              OBJ_ISO_US,113533L,7L,66L,12L
521
522 #define SN_id_PasswordBasedMAC          "id-PasswordBasedMAC"
523 #define LN_id_PasswordBasedMAC          "password based MAC"
524 #define NID_id_PasswordBasedMAC         782
525 #define OBJ_id_PasswordBasedMAC         OBJ_ISO_US,113533L,7L,66L,13L
526
527 #define SN_id_DHBasedMac                "id-DHBasedMac"
528 #define LN_id_DHBasedMac                "Diffie-Hellman based MAC"
529 #define NID_id_DHBasedMac               783
530 #define OBJ_id_DHBasedMac               OBJ_ISO_US,113533L,7L,66L,30L
531
532 #define SN_rsadsi               "rsadsi"
533 #define LN_rsadsi               "RSA Data Security, Inc."
534 #define NID_rsadsi              1
535 #define OBJ_rsadsi              OBJ_ISO_US,113549L
536
537 #define SN_pkcs         "pkcs"
538 #define LN_pkcs         "RSA Data Security, Inc. PKCS"
539 #define NID_pkcs                2
540 #define OBJ_pkcs                OBJ_rsadsi,1L
541
542 #define SN_pkcs1                "pkcs1"
543 #define NID_pkcs1               186
544 #define OBJ_pkcs1               OBJ_pkcs,1L
545
546 #define LN_rsaEncryption                "rsaEncryption"
547 #define NID_rsaEncryption               6
548 #define OBJ_rsaEncryption               OBJ_pkcs1,1L
549
550 #define SN_md2WithRSAEncryption         "RSA-MD2"
551 #define LN_md2WithRSAEncryption         "md2WithRSAEncryption"
552 #define NID_md2WithRSAEncryption                7
553 #define OBJ_md2WithRSAEncryption                OBJ_pkcs1,2L
554
555 #define SN_md4WithRSAEncryption         "RSA-MD4"
556 #define LN_md4WithRSAEncryption         "md4WithRSAEncryption"
557 #define NID_md4WithRSAEncryption                396
558 #define OBJ_md4WithRSAEncryption                OBJ_pkcs1,3L
559
560 #define SN_md5WithRSAEncryption         "RSA-MD5"
561 #define LN_md5WithRSAEncryption         "md5WithRSAEncryption"
562 #define NID_md5WithRSAEncryption                8
563 #define OBJ_md5WithRSAEncryption                OBJ_pkcs1,4L
564
565 #define SN_sha1WithRSAEncryption                "RSA-SHA1"
566 #define LN_sha1WithRSAEncryption                "sha1WithRSAEncryption"
567 #define NID_sha1WithRSAEncryption               65
568 #define OBJ_sha1WithRSAEncryption               OBJ_pkcs1,5L
569
570 #define SN_rsaesOaep            "RSAES-OAEP"
571 #define LN_rsaesOaep            "rsaesOaep"
572 #define NID_rsaesOaep           919
573 #define OBJ_rsaesOaep           OBJ_pkcs1,7L
574
575 #define SN_mgf1         "MGF1"
576 #define LN_mgf1         "mgf1"
577 #define NID_mgf1                911
578 #define OBJ_mgf1                OBJ_pkcs1,8L
579
580 #define SN_pSpecified           "PSPECIFIED"
581 #define LN_pSpecified           "pSpecified"
582 #define NID_pSpecified          935
583 #define OBJ_pSpecified          OBJ_pkcs1,9L
584
585 #define SN_rsassaPss            "RSASSA-PSS"
586 #define LN_rsassaPss            "rsassaPss"
587 #define NID_rsassaPss           912
588 #define OBJ_rsassaPss           OBJ_pkcs1,10L
589
590 #define SN_sha256WithRSAEncryption              "RSA-SHA256"
591 #define LN_sha256WithRSAEncryption              "sha256WithRSAEncryption"
592 #define NID_sha256WithRSAEncryption             668
593 #define OBJ_sha256WithRSAEncryption             OBJ_pkcs1,11L
594
595 #define SN_sha384WithRSAEncryption              "RSA-SHA384"
596 #define LN_sha384WithRSAEncryption              "sha384WithRSAEncryption"
597 #define NID_sha384WithRSAEncryption             669
598 #define OBJ_sha384WithRSAEncryption             OBJ_pkcs1,12L
599
600 #define SN_sha512WithRSAEncryption              "RSA-SHA512"
601 #define LN_sha512WithRSAEncryption              "sha512WithRSAEncryption"
602 #define NID_sha512WithRSAEncryption             670
603 #define OBJ_sha512WithRSAEncryption             OBJ_pkcs1,13L
604
605 #define SN_sha224WithRSAEncryption              "RSA-SHA224"
606 #define LN_sha224WithRSAEncryption              "sha224WithRSAEncryption"
607 #define NID_sha224WithRSAEncryption             671
608 #define OBJ_sha224WithRSAEncryption             OBJ_pkcs1,14L
609
610 #define SN_sha512_224WithRSAEncryption          "RSA-SHA512/224"
611 #define LN_sha512_224WithRSAEncryption          "sha512-224WithRSAEncryption"
612 #define NID_sha512_224WithRSAEncryption         1145
613 #define OBJ_sha512_224WithRSAEncryption         OBJ_pkcs1,15L
614
615 #define SN_sha512_256WithRSAEncryption          "RSA-SHA512/256"
616 #define LN_sha512_256WithRSAEncryption          "sha512-256WithRSAEncryption"
617 #define NID_sha512_256WithRSAEncryption         1146
618 #define OBJ_sha512_256WithRSAEncryption         OBJ_pkcs1,16L
619
620 #define SN_pkcs3                "pkcs3"
621 #define NID_pkcs3               27
622 #define OBJ_pkcs3               OBJ_pkcs,3L
623
624 #define LN_dhKeyAgreement               "dhKeyAgreement"
625 #define NID_dhKeyAgreement              28
626 #define OBJ_dhKeyAgreement              OBJ_pkcs3,1L
627
628 #define SN_pkcs5                "pkcs5"
629 #define NID_pkcs5               187
630 #define OBJ_pkcs5               OBJ_pkcs,5L
631
632 #define SN_pbeWithMD2AndDES_CBC         "PBE-MD2-DES"
633 #define LN_pbeWithMD2AndDES_CBC         "pbeWithMD2AndDES-CBC"
634 #define NID_pbeWithMD2AndDES_CBC                9
635 #define OBJ_pbeWithMD2AndDES_CBC                OBJ_pkcs5,1L
636
637 #define SN_pbeWithMD5AndDES_CBC         "PBE-MD5-DES"
638 #define LN_pbeWithMD5AndDES_CBC         "pbeWithMD5AndDES-CBC"
639 #define NID_pbeWithMD5AndDES_CBC                10
640 #define OBJ_pbeWithMD5AndDES_CBC                OBJ_pkcs5,3L
641
642 #define SN_pbeWithMD2AndRC2_CBC         "PBE-MD2-RC2-64"
643 #define LN_pbeWithMD2AndRC2_CBC         "pbeWithMD2AndRC2-CBC"
644 #define NID_pbeWithMD2AndRC2_CBC                168
645 #define OBJ_pbeWithMD2AndRC2_CBC                OBJ_pkcs5,4L
646
647 #define SN_pbeWithMD5AndRC2_CBC         "PBE-MD5-RC2-64"
648 #define LN_pbeWithMD5AndRC2_CBC         "pbeWithMD5AndRC2-CBC"
649 #define NID_pbeWithMD5AndRC2_CBC                169
650 #define OBJ_pbeWithMD5AndRC2_CBC                OBJ_pkcs5,6L
651
652 #define SN_pbeWithSHA1AndDES_CBC                "PBE-SHA1-DES"
653 #define LN_pbeWithSHA1AndDES_CBC                "pbeWithSHA1AndDES-CBC"
654 #define NID_pbeWithSHA1AndDES_CBC               170
655 #define OBJ_pbeWithSHA1AndDES_CBC               OBJ_pkcs5,10L
656
657 #define SN_pbeWithSHA1AndRC2_CBC                "PBE-SHA1-RC2-64"
658 #define LN_pbeWithSHA1AndRC2_CBC                "pbeWithSHA1AndRC2-CBC"
659 #define NID_pbeWithSHA1AndRC2_CBC               68
660 #define OBJ_pbeWithSHA1AndRC2_CBC               OBJ_pkcs5,11L
661
662 #define LN_id_pbkdf2            "PBKDF2"
663 #define NID_id_pbkdf2           69
664 #define OBJ_id_pbkdf2           OBJ_pkcs5,12L
665
666 #define LN_pbes2                "PBES2"
667 #define NID_pbes2               161
668 #define OBJ_pbes2               OBJ_pkcs5,13L
669
670 #define LN_pbmac1               "PBMAC1"
671 #define NID_pbmac1              162
672 #define OBJ_pbmac1              OBJ_pkcs5,14L
673
674 #define SN_pkcs7                "pkcs7"
675 #define NID_pkcs7               20
676 #define OBJ_pkcs7               OBJ_pkcs,7L
677
678 #define LN_pkcs7_data           "pkcs7-data"
679 #define NID_pkcs7_data          21
680 #define OBJ_pkcs7_data          OBJ_pkcs7,1L
681
682 #define LN_pkcs7_signed         "pkcs7-signedData"
683 #define NID_pkcs7_signed                22
684 #define OBJ_pkcs7_signed                OBJ_pkcs7,2L
685
686 #define LN_pkcs7_enveloped              "pkcs7-envelopedData"
687 #define NID_pkcs7_enveloped             23
688 #define OBJ_pkcs7_enveloped             OBJ_pkcs7,3L
689
690 #define LN_pkcs7_signedAndEnveloped             "pkcs7-signedAndEnvelopedData"
691 #define NID_pkcs7_signedAndEnveloped            24
692 #define OBJ_pkcs7_signedAndEnveloped            OBJ_pkcs7,4L
693
694 #define LN_pkcs7_digest         "pkcs7-digestData"
695 #define NID_pkcs7_digest                25
696 #define OBJ_pkcs7_digest                OBJ_pkcs7,5L
697
698 #define LN_pkcs7_encrypted              "pkcs7-encryptedData"
699 #define NID_pkcs7_encrypted             26
700 #define OBJ_pkcs7_encrypted             OBJ_pkcs7,6L
701
702 #define SN_pkcs9                "pkcs9"
703 #define NID_pkcs9               47
704 #define OBJ_pkcs9               OBJ_pkcs,9L
705
706 #define LN_pkcs9_emailAddress           "emailAddress"
707 #define NID_pkcs9_emailAddress          48
708 #define OBJ_pkcs9_emailAddress          OBJ_pkcs9,1L
709
710 #define LN_pkcs9_unstructuredName               "unstructuredName"
711 #define NID_pkcs9_unstructuredName              49
712 #define OBJ_pkcs9_unstructuredName              OBJ_pkcs9,2L
713
714 #define LN_pkcs9_contentType            "contentType"
715 #define NID_pkcs9_contentType           50
716 #define OBJ_pkcs9_contentType           OBJ_pkcs9,3L
717
718 #define LN_pkcs9_messageDigest          "messageDigest"
719 #define NID_pkcs9_messageDigest         51
720 #define OBJ_pkcs9_messageDigest         OBJ_pkcs9,4L
721
722 #define LN_pkcs9_signingTime            "signingTime"
723 #define NID_pkcs9_signingTime           52
724 #define OBJ_pkcs9_signingTime           OBJ_pkcs9,5L
725
726 #define LN_pkcs9_countersignature               "countersignature"
727 #define NID_pkcs9_countersignature              53
728 #define OBJ_pkcs9_countersignature              OBJ_pkcs9,6L
729
730 #define LN_pkcs9_challengePassword              "challengePassword"
731 #define NID_pkcs9_challengePassword             54
732 #define OBJ_pkcs9_challengePassword             OBJ_pkcs9,7L
733
734 #define LN_pkcs9_unstructuredAddress            "unstructuredAddress"
735 #define NID_pkcs9_unstructuredAddress           55
736 #define OBJ_pkcs9_unstructuredAddress           OBJ_pkcs9,8L
737
738 #define LN_pkcs9_extCertAttributes              "extendedCertificateAttributes"
739 #define NID_pkcs9_extCertAttributes             56
740 #define OBJ_pkcs9_extCertAttributes             OBJ_pkcs9,9L
741
742 #define SN_ext_req              "extReq"
743 #define LN_ext_req              "Extension Request"
744 #define NID_ext_req             172
745 #define OBJ_ext_req             OBJ_pkcs9,14L
746
747 #define SN_SMIMECapabilities            "SMIME-CAPS"
748 #define LN_SMIMECapabilities            "S/MIME Capabilities"
749 #define NID_SMIMECapabilities           167
750 #define OBJ_SMIMECapabilities           OBJ_pkcs9,15L
751
752 #define SN_SMIME                "SMIME"
753 #define LN_SMIME                "S/MIME"
754 #define NID_SMIME               188
755 #define OBJ_SMIME               OBJ_pkcs9,16L
756
757 #define SN_id_smime_mod         "id-smime-mod"
758 #define NID_id_smime_mod                189
759 #define OBJ_id_smime_mod                OBJ_SMIME,0L
760
761 #define SN_id_smime_ct          "id-smime-ct"
762 #define NID_id_smime_ct         190
763 #define OBJ_id_smime_ct         OBJ_SMIME,1L
764
765 #define SN_id_smime_aa          "id-smime-aa"
766 #define NID_id_smime_aa         191
767 #define OBJ_id_smime_aa         OBJ_SMIME,2L
768
769 #define SN_id_smime_alg         "id-smime-alg"
770 #define NID_id_smime_alg                192
771 #define OBJ_id_smime_alg                OBJ_SMIME,3L
772
773 #define SN_id_smime_cd          "id-smime-cd"
774 #define NID_id_smime_cd         193
775 #define OBJ_id_smime_cd         OBJ_SMIME,4L
776
777 #define SN_id_smime_spq         "id-smime-spq"
778 #define NID_id_smime_spq                194
779 #define OBJ_id_smime_spq                OBJ_SMIME,5L
780
781 #define SN_id_smime_cti         "id-smime-cti"
782 #define NID_id_smime_cti                195
783 #define OBJ_id_smime_cti                OBJ_SMIME,6L
784
785 #define SN_id_smime_mod_cms             "id-smime-mod-cms"
786 #define NID_id_smime_mod_cms            196
787 #define OBJ_id_smime_mod_cms            OBJ_id_smime_mod,1L
788
789 #define SN_id_smime_mod_ess             "id-smime-mod-ess"
790 #define NID_id_smime_mod_ess            197
791 #define OBJ_id_smime_mod_ess            OBJ_id_smime_mod,2L
792
793 #define SN_id_smime_mod_oid             "id-smime-mod-oid"
794 #define NID_id_smime_mod_oid            198
795 #define OBJ_id_smime_mod_oid            OBJ_id_smime_mod,3L
796
797 #define SN_id_smime_mod_msg_v3          "id-smime-mod-msg-v3"
798 #define NID_id_smime_mod_msg_v3         199
799 #define OBJ_id_smime_mod_msg_v3         OBJ_id_smime_mod,4L
800
801 #define SN_id_smime_mod_ets_eSignature_88               "id-smime-mod-ets-eSignature-88"
802 #define NID_id_smime_mod_ets_eSignature_88              200
803 #define OBJ_id_smime_mod_ets_eSignature_88              OBJ_id_smime_mod,5L
804
805 #define SN_id_smime_mod_ets_eSignature_97               "id-smime-mod-ets-eSignature-97"
806 #define NID_id_smime_mod_ets_eSignature_97              201
807 #define OBJ_id_smime_mod_ets_eSignature_97              OBJ_id_smime_mod,6L
808
809 #define SN_id_smime_mod_ets_eSigPolicy_88               "id-smime-mod-ets-eSigPolicy-88"
810 #define NID_id_smime_mod_ets_eSigPolicy_88              202
811 #define OBJ_id_smime_mod_ets_eSigPolicy_88              OBJ_id_smime_mod,7L
812
813 #define SN_id_smime_mod_ets_eSigPolicy_97               "id-smime-mod-ets-eSigPolicy-97"
814 #define NID_id_smime_mod_ets_eSigPolicy_97              203
815 #define OBJ_id_smime_mod_ets_eSigPolicy_97              OBJ_id_smime_mod,8L
816
817 #define SN_id_smime_ct_receipt          "id-smime-ct-receipt"
818 #define NID_id_smime_ct_receipt         204
819 #define OBJ_id_smime_ct_receipt         OBJ_id_smime_ct,1L
820
821 #define SN_id_smime_ct_authData         "id-smime-ct-authData"
822 #define NID_id_smime_ct_authData                205
823 #define OBJ_id_smime_ct_authData                OBJ_id_smime_ct,2L
824
825 #define SN_id_smime_ct_publishCert              "id-smime-ct-publishCert"
826 #define NID_id_smime_ct_publishCert             206
827 #define OBJ_id_smime_ct_publishCert             OBJ_id_smime_ct,3L
828
829 #define SN_id_smime_ct_TSTInfo          "id-smime-ct-TSTInfo"
830 #define NID_id_smime_ct_TSTInfo         207
831 #define OBJ_id_smime_ct_TSTInfo         OBJ_id_smime_ct,4L
832
833 #define SN_id_smime_ct_TDTInfo          "id-smime-ct-TDTInfo"
834 #define NID_id_smime_ct_TDTInfo         208
835 #define OBJ_id_smime_ct_TDTInfo         OBJ_id_smime_ct,5L
836
837 #define SN_id_smime_ct_contentInfo              "id-smime-ct-contentInfo"
838 #define NID_id_smime_ct_contentInfo             209
839 #define OBJ_id_smime_ct_contentInfo             OBJ_id_smime_ct,6L
840
841 #define SN_id_smime_ct_DVCSRequestData          "id-smime-ct-DVCSRequestData"
842 #define NID_id_smime_ct_DVCSRequestData         210
843 #define OBJ_id_smime_ct_DVCSRequestData         OBJ_id_smime_ct,7L
844
845 #define SN_id_smime_ct_DVCSResponseData         "id-smime-ct-DVCSResponseData"
846 #define NID_id_smime_ct_DVCSResponseData                211
847 #define OBJ_id_smime_ct_DVCSResponseData                OBJ_id_smime_ct,8L
848
849 #define SN_id_smime_ct_compressedData           "id-smime-ct-compressedData"
850 #define NID_id_smime_ct_compressedData          786
851 #define OBJ_id_smime_ct_compressedData          OBJ_id_smime_ct,9L
852
853 #define SN_id_smime_ct_contentCollection                "id-smime-ct-contentCollection"
854 #define NID_id_smime_ct_contentCollection               1058
855 #define OBJ_id_smime_ct_contentCollection               OBJ_id_smime_ct,19L
856
857 #define SN_id_smime_ct_authEnvelopedData                "id-smime-ct-authEnvelopedData"
858 #define NID_id_smime_ct_authEnvelopedData               1059
859 #define OBJ_id_smime_ct_authEnvelopedData               OBJ_id_smime_ct,23L
860
861 #define SN_id_ct_asciiTextWithCRLF              "id-ct-asciiTextWithCRLF"
862 #define NID_id_ct_asciiTextWithCRLF             787
863 #define OBJ_id_ct_asciiTextWithCRLF             OBJ_id_smime_ct,27L
864
865 #define SN_id_ct_xml            "id-ct-xml"
866 #define NID_id_ct_xml           1060
867 #define OBJ_id_ct_xml           OBJ_id_smime_ct,28L
868
869 #define SN_id_smime_aa_receiptRequest           "id-smime-aa-receiptRequest"
870 #define NID_id_smime_aa_receiptRequest          212
871 #define OBJ_id_smime_aa_receiptRequest          OBJ_id_smime_aa,1L
872
873 #define SN_id_smime_aa_securityLabel            "id-smime-aa-securityLabel"
874 #define NID_id_smime_aa_securityLabel           213
875 #define OBJ_id_smime_aa_securityLabel           OBJ_id_smime_aa,2L
876
877 #define SN_id_smime_aa_mlExpandHistory          "id-smime-aa-mlExpandHistory"
878 #define NID_id_smime_aa_mlExpandHistory         214
879 #define OBJ_id_smime_aa_mlExpandHistory         OBJ_id_smime_aa,3L
880
881 #define SN_id_smime_aa_contentHint              "id-smime-aa-contentHint"
882 #define NID_id_smime_aa_contentHint             215
883 #define OBJ_id_smime_aa_contentHint             OBJ_id_smime_aa,4L
884
885 #define SN_id_smime_aa_msgSigDigest             "id-smime-aa-msgSigDigest"
886 #define NID_id_smime_aa_msgSigDigest            216
887 #define OBJ_id_smime_aa_msgSigDigest            OBJ_id_smime_aa,5L
888
889 #define SN_id_smime_aa_encapContentType         "id-smime-aa-encapContentType"
890 #define NID_id_smime_aa_encapContentType                217
891 #define OBJ_id_smime_aa_encapContentType                OBJ_id_smime_aa,6L
892
893 #define SN_id_smime_aa_contentIdentifier                "id-smime-aa-contentIdentifier"
894 #define NID_id_smime_aa_contentIdentifier               218
895 #define OBJ_id_smime_aa_contentIdentifier               OBJ_id_smime_aa,7L
896
897 #define SN_id_smime_aa_macValue         "id-smime-aa-macValue"
898 #define NID_id_smime_aa_macValue                219
899 #define OBJ_id_smime_aa_macValue                OBJ_id_smime_aa,8L
900
901 #define SN_id_smime_aa_equivalentLabels         "id-smime-aa-equivalentLabels"
902 #define NID_id_smime_aa_equivalentLabels                220
903 #define OBJ_id_smime_aa_equivalentLabels                OBJ_id_smime_aa,9L
904
905 #define SN_id_smime_aa_contentReference         "id-smime-aa-contentReference"
906 #define NID_id_smime_aa_contentReference                221
907 #define OBJ_id_smime_aa_contentReference                OBJ_id_smime_aa,10L
908
909 #define SN_id_smime_aa_encrypKeyPref            "id-smime-aa-encrypKeyPref"
910 #define NID_id_smime_aa_encrypKeyPref           222
911 #define OBJ_id_smime_aa_encrypKeyPref           OBJ_id_smime_aa,11L
912
913 #define SN_id_smime_aa_signingCertificate               "id-smime-aa-signingCertificate"
914 #define NID_id_smime_aa_signingCertificate              223
915 #define OBJ_id_smime_aa_signingCertificate              OBJ_id_smime_aa,12L
916
917 #define SN_id_smime_aa_smimeEncryptCerts                "id-smime-aa-smimeEncryptCerts"
918 #define NID_id_smime_aa_smimeEncryptCerts               224
919 #define OBJ_id_smime_aa_smimeEncryptCerts               OBJ_id_smime_aa,13L
920
921 #define SN_id_smime_aa_timeStampToken           "id-smime-aa-timeStampToken"
922 #define NID_id_smime_aa_timeStampToken          225
923 #define OBJ_id_smime_aa_timeStampToken          OBJ_id_smime_aa,14L
924
925 #define SN_id_smime_aa_ets_sigPolicyId          "id-smime-aa-ets-sigPolicyId"
926 #define NID_id_smime_aa_ets_sigPolicyId         226
927 #define OBJ_id_smime_aa_ets_sigPolicyId         OBJ_id_smime_aa,15L
928
929 #define SN_id_smime_aa_ets_commitmentType               "id-smime-aa-ets-commitmentType"
930 #define NID_id_smime_aa_ets_commitmentType              227
931 #define OBJ_id_smime_aa_ets_commitmentType              OBJ_id_smime_aa,16L
932
933 #define SN_id_smime_aa_ets_signerLocation               "id-smime-aa-ets-signerLocation"
934 #define NID_id_smime_aa_ets_signerLocation              228
935 #define OBJ_id_smime_aa_ets_signerLocation              OBJ_id_smime_aa,17L
936
937 #define SN_id_smime_aa_ets_signerAttr           "id-smime-aa-ets-signerAttr"
938 #define NID_id_smime_aa_ets_signerAttr          229
939 #define OBJ_id_smime_aa_ets_signerAttr          OBJ_id_smime_aa,18L
940
941 #define SN_id_smime_aa_ets_otherSigCert         "id-smime-aa-ets-otherSigCert"
942 #define NID_id_smime_aa_ets_otherSigCert                230
943 #define OBJ_id_smime_aa_ets_otherSigCert                OBJ_id_smime_aa,19L
944
945 #define SN_id_smime_aa_ets_contentTimestamp             "id-smime-aa-ets-contentTimestamp"
946 #define NID_id_smime_aa_ets_contentTimestamp            231
947 #define OBJ_id_smime_aa_ets_contentTimestamp            OBJ_id_smime_aa,20L
948
949 #define SN_id_smime_aa_ets_CertificateRefs              "id-smime-aa-ets-CertificateRefs"
950 #define NID_id_smime_aa_ets_CertificateRefs             232
951 #define OBJ_id_smime_aa_ets_CertificateRefs             OBJ_id_smime_aa,21L
952
953 #define SN_id_smime_aa_ets_RevocationRefs               "id-smime-aa-ets-RevocationRefs"
954 #define NID_id_smime_aa_ets_RevocationRefs              233
955 #define OBJ_id_smime_aa_ets_RevocationRefs              OBJ_id_smime_aa,22L
956
957 #define SN_id_smime_aa_ets_certValues           "id-smime-aa-ets-certValues"
958 #define NID_id_smime_aa_ets_certValues          234
959 #define OBJ_id_smime_aa_ets_certValues          OBJ_id_smime_aa,23L
960
961 #define SN_id_smime_aa_ets_revocationValues             "id-smime-aa-ets-revocationValues"
962 #define NID_id_smime_aa_ets_revocationValues            235
963 #define OBJ_id_smime_aa_ets_revocationValues            OBJ_id_smime_aa,24L
964
965 #define SN_id_smime_aa_ets_escTimeStamp         "id-smime-aa-ets-escTimeStamp"
966 #define NID_id_smime_aa_ets_escTimeStamp                236
967 #define OBJ_id_smime_aa_ets_escTimeStamp                OBJ_id_smime_aa,25L
968
969 #define SN_id_smime_aa_ets_certCRLTimestamp             "id-smime-aa-ets-certCRLTimestamp"
970 #define NID_id_smime_aa_ets_certCRLTimestamp            237
971 #define OBJ_id_smime_aa_ets_certCRLTimestamp            OBJ_id_smime_aa,26L
972
973 #define SN_id_smime_aa_ets_archiveTimeStamp             "id-smime-aa-ets-archiveTimeStamp"
974 #define NID_id_smime_aa_ets_archiveTimeStamp            238
975 #define OBJ_id_smime_aa_ets_archiveTimeStamp            OBJ_id_smime_aa,27L
976
977 #define SN_id_smime_aa_signatureType            "id-smime-aa-signatureType"
978 #define NID_id_smime_aa_signatureType           239
979 #define OBJ_id_smime_aa_signatureType           OBJ_id_smime_aa,28L
980
981 #define SN_id_smime_aa_dvcs_dvc         "id-smime-aa-dvcs-dvc"
982 #define NID_id_smime_aa_dvcs_dvc                240
983 #define OBJ_id_smime_aa_dvcs_dvc                OBJ_id_smime_aa,29L
984
985 #define SN_id_smime_aa_signingCertificateV2             "id-smime-aa-signingCertificateV2"
986 #define NID_id_smime_aa_signingCertificateV2            1086
987 #define OBJ_id_smime_aa_signingCertificateV2            OBJ_id_smime_aa,47L
988
989 #define SN_id_smime_alg_ESDHwith3DES            "id-smime-alg-ESDHwith3DES"
990 #define NID_id_smime_alg_ESDHwith3DES           241
991 #define OBJ_id_smime_alg_ESDHwith3DES           OBJ_id_smime_alg,1L
992
993 #define SN_id_smime_alg_ESDHwithRC2             "id-smime-alg-ESDHwithRC2"
994 #define NID_id_smime_alg_ESDHwithRC2            242
995 #define OBJ_id_smime_alg_ESDHwithRC2            OBJ_id_smime_alg,2L
996
997 #define SN_id_smime_alg_3DESwrap                "id-smime-alg-3DESwrap"
998 #define NID_id_smime_alg_3DESwrap               243
999 #define OBJ_id_smime_alg_3DESwrap               OBJ_id_smime_alg,3L
1000
1001 #define SN_id_smime_alg_RC2wrap         "id-smime-alg-RC2wrap"
1002 #define NID_id_smime_alg_RC2wrap                244
1003 #define OBJ_id_smime_alg_RC2wrap                OBJ_id_smime_alg,4L
1004
1005 #define SN_id_smime_alg_ESDH            "id-smime-alg-ESDH"
1006 #define NID_id_smime_alg_ESDH           245
1007 #define OBJ_id_smime_alg_ESDH           OBJ_id_smime_alg,5L
1008
1009 #define SN_id_smime_alg_CMS3DESwrap             "id-smime-alg-CMS3DESwrap"
1010 #define NID_id_smime_alg_CMS3DESwrap            246
1011 #define OBJ_id_smime_alg_CMS3DESwrap            OBJ_id_smime_alg,6L
1012
1013 #define SN_id_smime_alg_CMSRC2wrap              "id-smime-alg-CMSRC2wrap"
1014 #define NID_id_smime_alg_CMSRC2wrap             247
1015 #define OBJ_id_smime_alg_CMSRC2wrap             OBJ_id_smime_alg,7L
1016
1017 #define SN_id_alg_PWRI_KEK              "id-alg-PWRI-KEK"
1018 #define NID_id_alg_PWRI_KEK             893
1019 #define OBJ_id_alg_PWRI_KEK             OBJ_id_smime_alg,9L
1020
1021 #define SN_id_smime_cd_ldap             "id-smime-cd-ldap"
1022 #define NID_id_smime_cd_ldap            248
1023 #define OBJ_id_smime_cd_ldap            OBJ_id_smime_cd,1L
1024
1025 #define SN_id_smime_spq_ets_sqt_uri             "id-smime-spq-ets-sqt-uri"
1026 #define NID_id_smime_spq_ets_sqt_uri            249
1027 #define OBJ_id_smime_spq_ets_sqt_uri            OBJ_id_smime_spq,1L
1028
1029 #define SN_id_smime_spq_ets_sqt_unotice         "id-smime-spq-ets-sqt-unotice"
1030 #define NID_id_smime_spq_ets_sqt_unotice                250
1031 #define OBJ_id_smime_spq_ets_sqt_unotice                OBJ_id_smime_spq,2L
1032
1033 #define SN_id_smime_cti_ets_proofOfOrigin               "id-smime-cti-ets-proofOfOrigin"
1034 #define NID_id_smime_cti_ets_proofOfOrigin              251
1035 #define OBJ_id_smime_cti_ets_proofOfOrigin              OBJ_id_smime_cti,1L
1036
1037 #define SN_id_smime_cti_ets_proofOfReceipt              "id-smime-cti-ets-proofOfReceipt"
1038 #define NID_id_smime_cti_ets_proofOfReceipt             252
1039 #define OBJ_id_smime_cti_ets_proofOfReceipt             OBJ_id_smime_cti,2L
1040
1041 #define SN_id_smime_cti_ets_proofOfDelivery             "id-smime-cti-ets-proofOfDelivery"
1042 #define NID_id_smime_cti_ets_proofOfDelivery            253
1043 #define OBJ_id_smime_cti_ets_proofOfDelivery            OBJ_id_smime_cti,3L
1044
1045 #define SN_id_smime_cti_ets_proofOfSender               "id-smime-cti-ets-proofOfSender"
1046 #define NID_id_smime_cti_ets_proofOfSender              254
1047 #define OBJ_id_smime_cti_ets_proofOfSender              OBJ_id_smime_cti,4L
1048
1049 #define SN_id_smime_cti_ets_proofOfApproval             "id-smime-cti-ets-proofOfApproval"
1050 #define NID_id_smime_cti_ets_proofOfApproval            255
1051 #define OBJ_id_smime_cti_ets_proofOfApproval            OBJ_id_smime_cti,5L
1052
1053 #define SN_id_smime_cti_ets_proofOfCreation             "id-smime-cti-ets-proofOfCreation"
1054 #define NID_id_smime_cti_ets_proofOfCreation            256
1055 #define OBJ_id_smime_cti_ets_proofOfCreation            OBJ_id_smime_cti,6L
1056
1057 #define LN_friendlyName         "friendlyName"
1058 #define NID_friendlyName                156
1059 #define OBJ_friendlyName                OBJ_pkcs9,20L
1060
1061 #define LN_localKeyID           "localKeyID"
1062 #define NID_localKeyID          157
1063 #define OBJ_localKeyID          OBJ_pkcs9,21L
1064
1065 #define SN_ms_csp_name          "CSPName"
1066 #define LN_ms_csp_name          "Microsoft CSP Name"
1067 #define NID_ms_csp_name         417
1068 #define OBJ_ms_csp_name         1L,3L,6L,1L,4L,1L,311L,17L,1L
1069
1070 #define SN_LocalKeySet          "LocalKeySet"
1071 #define LN_LocalKeySet          "Microsoft Local Key set"
1072 #define NID_LocalKeySet         856
1073 #define OBJ_LocalKeySet         1L,3L,6L,1L,4L,1L,311L,17L,2L
1074
1075 #define OBJ_certTypes           OBJ_pkcs9,22L
1076
1077 #define LN_x509Certificate              "x509Certificate"
1078 #define NID_x509Certificate             158
1079 #define OBJ_x509Certificate             OBJ_certTypes,1L
1080
1081 #define LN_sdsiCertificate              "sdsiCertificate"
1082 #define NID_sdsiCertificate             159
1083 #define OBJ_sdsiCertificate             OBJ_certTypes,2L
1084
1085 #define OBJ_crlTypes            OBJ_pkcs9,23L
1086
1087 #define LN_x509Crl              "x509Crl"
1088 #define NID_x509Crl             160
1089 #define OBJ_x509Crl             OBJ_crlTypes,1L
1090
1091 #define OBJ_pkcs12              OBJ_pkcs,12L
1092
1093 #define OBJ_pkcs12_pbeids               OBJ_pkcs12,1L
1094
1095 #define SN_pbe_WithSHA1And128BitRC4             "PBE-SHA1-RC4-128"
1096 #define LN_pbe_WithSHA1And128BitRC4             "pbeWithSHA1And128BitRC4"
1097 #define NID_pbe_WithSHA1And128BitRC4            144
1098 #define OBJ_pbe_WithSHA1And128BitRC4            OBJ_pkcs12_pbeids,1L
1099
1100 #define SN_pbe_WithSHA1And40BitRC4              "PBE-SHA1-RC4-40"
1101 #define LN_pbe_WithSHA1And40BitRC4              "pbeWithSHA1And40BitRC4"
1102 #define NID_pbe_WithSHA1And40BitRC4             145
1103 #define OBJ_pbe_WithSHA1And40BitRC4             OBJ_pkcs12_pbeids,2L
1104
1105 #define SN_pbe_WithSHA1And3_Key_TripleDES_CBC           "PBE-SHA1-3DES"
1106 #define LN_pbe_WithSHA1And3_Key_TripleDES_CBC           "pbeWithSHA1And3-KeyTripleDES-CBC"
1107 #define NID_pbe_WithSHA1And3_Key_TripleDES_CBC          146
1108 #define OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC          OBJ_pkcs12_pbeids,3L
1109
1110 #define SN_pbe_WithSHA1And2_Key_TripleDES_CBC           "PBE-SHA1-2DES"
1111 #define LN_pbe_WithSHA1And2_Key_TripleDES_CBC           "pbeWithSHA1And2-KeyTripleDES-CBC"
1112 #define NID_pbe_WithSHA1And2_Key_TripleDES_CBC          147
1113 #define OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC          OBJ_pkcs12_pbeids,4L
1114
1115 #define SN_pbe_WithSHA1And128BitRC2_CBC         "PBE-SHA1-RC2-128"
1116 #define LN_pbe_WithSHA1And128BitRC2_CBC         "pbeWithSHA1And128BitRC2-CBC"
1117 #define NID_pbe_WithSHA1And128BitRC2_CBC                148
1118 #define OBJ_pbe_WithSHA1And128BitRC2_CBC                OBJ_pkcs12_pbeids,5L
1119
1120 #define SN_pbe_WithSHA1And40BitRC2_CBC          "PBE-SHA1-RC2-40"
1121 #define LN_pbe_WithSHA1And40BitRC2_CBC          "pbeWithSHA1And40BitRC2-CBC"
1122 #define NID_pbe_WithSHA1And40BitRC2_CBC         149
1123 #define OBJ_pbe_WithSHA1And40BitRC2_CBC         OBJ_pkcs12_pbeids,6L
1124
1125 #define OBJ_pkcs12_Version1             OBJ_pkcs12,10L
1126
1127 #define OBJ_pkcs12_BagIds               OBJ_pkcs12_Version1,1L
1128
1129 #define LN_keyBag               "keyBag"
1130 #define NID_keyBag              150
1131 #define OBJ_keyBag              OBJ_pkcs12_BagIds,1L
1132
1133 #define LN_pkcs8ShroudedKeyBag          "pkcs8ShroudedKeyBag"
1134 #define NID_pkcs8ShroudedKeyBag         151
1135 #define OBJ_pkcs8ShroudedKeyBag         OBJ_pkcs12_BagIds,2L
1136
1137 #define LN_certBag              "certBag"
1138 #define NID_certBag             152
1139 #define OBJ_certBag             OBJ_pkcs12_BagIds,3L
1140
1141 #define LN_crlBag               "crlBag"
1142 #define NID_crlBag              153
1143 #define OBJ_crlBag              OBJ_pkcs12_BagIds,4L
1144
1145 #define LN_secretBag            "secretBag"
1146 #define NID_secretBag           154
1147 #define OBJ_secretBag           OBJ_pkcs12_BagIds,5L
1148
1149 #define LN_safeContentsBag              "safeContentsBag"
1150 #define NID_safeContentsBag             155
1151 #define OBJ_safeContentsBag             OBJ_pkcs12_BagIds,6L
1152
1153 #define SN_md2          "MD2"
1154 #define LN_md2          "md2"
1155 #define NID_md2         3
1156 #define OBJ_md2         OBJ_rsadsi,2L,2L
1157
1158 #define SN_md4          "MD4"
1159 #define LN_md4          "md4"
1160 #define NID_md4         257
1161 #define OBJ_md4         OBJ_rsadsi,2L,4L
1162
1163 #define SN_md5          "MD5"
1164 #define LN_md5          "md5"
1165 #define NID_md5         4
1166 #define OBJ_md5         OBJ_rsadsi,2L,5L
1167
1168 #define SN_md5_sha1             "MD5-SHA1"
1169 #define LN_md5_sha1             "md5-sha1"
1170 #define NID_md5_sha1            114
1171
1172 #define LN_hmacWithMD5          "hmacWithMD5"
1173 #define NID_hmacWithMD5         797
1174 #define OBJ_hmacWithMD5         OBJ_rsadsi,2L,6L
1175
1176 #define LN_hmacWithSHA1         "hmacWithSHA1"
1177 #define NID_hmacWithSHA1                163
1178 #define OBJ_hmacWithSHA1                OBJ_rsadsi,2L,7L
1179
1180 #define SN_sm2          "SM2"
1181 #define LN_sm2          "sm2"
1182 #define NID_sm2         1172
1183 #define OBJ_sm2         OBJ_sm_scheme,301L
1184
1185 #define SN_sm3          "SM3"
1186 #define LN_sm3          "sm3"
1187 #define NID_sm3         1143
1188 #define OBJ_sm3         OBJ_sm_scheme,401L
1189
1190 #define SN_sm3WithRSAEncryption         "RSA-SM3"
1191 #define LN_sm3WithRSAEncryption         "sm3WithRSAEncryption"
1192 #define NID_sm3WithRSAEncryption                1144
1193 #define OBJ_sm3WithRSAEncryption                OBJ_sm_scheme,504L
1194
1195 #define LN_hmacWithSHA224               "hmacWithSHA224"
1196 #define NID_hmacWithSHA224              798
1197 #define OBJ_hmacWithSHA224              OBJ_rsadsi,2L,8L
1198
1199 #define LN_hmacWithSHA256               "hmacWithSHA256"
1200 #define NID_hmacWithSHA256              799
1201 #define OBJ_hmacWithSHA256              OBJ_rsadsi,2L,9L
1202
1203 #define LN_hmacWithSHA384               "hmacWithSHA384"
1204 #define NID_hmacWithSHA384              800
1205 #define OBJ_hmacWithSHA384              OBJ_rsadsi,2L,10L
1206
1207 #define LN_hmacWithSHA512               "hmacWithSHA512"
1208 #define NID_hmacWithSHA512              801
1209 #define OBJ_hmacWithSHA512              OBJ_rsadsi,2L,11L
1210
1211 #define LN_hmacWithSHA512_224           "hmacWithSHA512-224"
1212 #define NID_hmacWithSHA512_224          1193
1213 #define OBJ_hmacWithSHA512_224          OBJ_rsadsi,2L,12L
1214
1215 #define LN_hmacWithSHA512_256           "hmacWithSHA512-256"
1216 #define NID_hmacWithSHA512_256          1194
1217 #define OBJ_hmacWithSHA512_256          OBJ_rsadsi,2L,13L
1218
1219 #define SN_rc2_cbc              "RC2-CBC"
1220 #define LN_rc2_cbc              "rc2-cbc"
1221 #define NID_rc2_cbc             37
1222 #define OBJ_rc2_cbc             OBJ_rsadsi,3L,2L
1223
1224 #define SN_rc2_ecb              "RC2-ECB"
1225 #define LN_rc2_ecb              "rc2-ecb"
1226 #define NID_rc2_ecb             38
1227
1228 #define SN_rc2_cfb64            "RC2-CFB"
1229 #define LN_rc2_cfb64            "rc2-cfb"
1230 #define NID_rc2_cfb64           39
1231
1232 #define SN_rc2_ofb64            "RC2-OFB"
1233 #define LN_rc2_ofb64            "rc2-ofb"
1234 #define NID_rc2_ofb64           40
1235
1236 #define SN_rc2_40_cbc           "RC2-40-CBC"
1237 #define LN_rc2_40_cbc           "rc2-40-cbc"
1238 #define NID_rc2_40_cbc          98
1239
1240 #define SN_rc2_64_cbc           "RC2-64-CBC"
1241 #define LN_rc2_64_cbc           "rc2-64-cbc"
1242 #define NID_rc2_64_cbc          166
1243
1244 #define SN_rc4          "RC4"
1245 #define LN_rc4          "rc4"
1246 #define NID_rc4         5
1247 #define OBJ_rc4         OBJ_rsadsi,3L,4L
1248
1249 #define SN_rc4_40               "RC4-40"
1250 #define LN_rc4_40               "rc4-40"
1251 #define NID_rc4_40              97
1252
1253 #define SN_des_ede3_cbc         "DES-EDE3-CBC"
1254 #define LN_des_ede3_cbc         "des-ede3-cbc"
1255 #define NID_des_ede3_cbc                44
1256 #define OBJ_des_ede3_cbc                OBJ_rsadsi,3L,7L
1257
1258 #define SN_rc5_cbc              "RC5-CBC"
1259 #define LN_rc5_cbc              "rc5-cbc"
1260 #define NID_rc5_cbc             120
1261 #define OBJ_rc5_cbc             OBJ_rsadsi,3L,8L
1262
1263 #define SN_rc5_ecb              "RC5-ECB"
1264 #define LN_rc5_ecb              "rc5-ecb"
1265 #define NID_rc5_ecb             121
1266
1267 #define SN_rc5_cfb64            "RC5-CFB"
1268 #define LN_rc5_cfb64            "rc5-cfb"
1269 #define NID_rc5_cfb64           122
1270
1271 #define SN_rc5_ofb64            "RC5-OFB"
1272 #define LN_rc5_ofb64            "rc5-ofb"
1273 #define NID_rc5_ofb64           123
1274
1275 #define SN_ms_ext_req           "msExtReq"
1276 #define LN_ms_ext_req           "Microsoft Extension Request"
1277 #define NID_ms_ext_req          171
1278 #define OBJ_ms_ext_req          1L,3L,6L,1L,4L,1L,311L,2L,1L,14L
1279
1280 #define SN_ms_code_ind          "msCodeInd"
1281 #define LN_ms_code_ind          "Microsoft Individual Code Signing"
1282 #define NID_ms_code_ind         134
1283 #define OBJ_ms_code_ind         1L,3L,6L,1L,4L,1L,311L,2L,1L,21L
1284
1285 #define SN_ms_code_com          "msCodeCom"
1286 #define LN_ms_code_com          "Microsoft Commercial Code Signing"
1287 #define NID_ms_code_com         135
1288 #define OBJ_ms_code_com         1L,3L,6L,1L,4L,1L,311L,2L,1L,22L
1289
1290 #define SN_ms_ctl_sign          "msCTLSign"
1291 #define LN_ms_ctl_sign          "Microsoft Trust List Signing"
1292 #define NID_ms_ctl_sign         136
1293 #define OBJ_ms_ctl_sign         1L,3L,6L,1L,4L,1L,311L,10L,3L,1L
1294
1295 #define SN_ms_sgc               "msSGC"
1296 #define LN_ms_sgc               "Microsoft Server Gated Crypto"
1297 #define NID_ms_sgc              137
1298 #define OBJ_ms_sgc              1L,3L,6L,1L,4L,1L,311L,10L,3L,3L
1299
1300 #define SN_ms_efs               "msEFS"
1301 #define LN_ms_efs               "Microsoft Encrypted File System"
1302 #define NID_ms_efs              138
1303 #define OBJ_ms_efs              1L,3L,6L,1L,4L,1L,311L,10L,3L,4L
1304
1305 #define SN_ms_smartcard_login           "msSmartcardLogin"
1306 #define LN_ms_smartcard_login           "Microsoft Smartcardlogin"
1307 #define NID_ms_smartcard_login          648
1308 #define OBJ_ms_smartcard_login          1L,3L,6L,1L,4L,1L,311L,20L,2L,2L
1309
1310 #define SN_ms_upn               "msUPN"
1311 #define LN_ms_upn               "Microsoft Universal Principal Name"
1312 #define NID_ms_upn              649
1313 #define OBJ_ms_upn              1L,3L,6L,1L,4L,1L,311L,20L,2L,3L
1314
1315 #define SN_idea_cbc             "IDEA-CBC"
1316 #define LN_idea_cbc             "idea-cbc"
1317 #define NID_idea_cbc            34
1318 #define OBJ_idea_cbc            1L,3L,6L,1L,4L,1L,188L,7L,1L,1L,2L
1319
1320 #define SN_idea_ecb             "IDEA-ECB"
1321 #define LN_idea_ecb             "idea-ecb"
1322 #define NID_idea_ecb            36
1323
1324 #define SN_idea_cfb64           "IDEA-CFB"
1325 #define LN_idea_cfb64           "idea-cfb"
1326 #define NID_idea_cfb64          35
1327
1328 #define SN_idea_ofb64           "IDEA-OFB"
1329 #define LN_idea_ofb64           "idea-ofb"
1330 #define NID_idea_ofb64          46
1331
1332 #define SN_bf_cbc               "BF-CBC"
1333 #define LN_bf_cbc               "bf-cbc"
1334 #define NID_bf_cbc              91
1335 #define OBJ_bf_cbc              1L,3L,6L,1L,4L,1L,3029L,1L,2L
1336
1337 #define SN_bf_ecb               "BF-ECB"
1338 #define LN_bf_ecb               "bf-ecb"
1339 #define NID_bf_ecb              92
1340
1341 #define SN_bf_cfb64             "BF-CFB"
1342 #define LN_bf_cfb64             "bf-cfb"
1343 #define NID_bf_cfb64            93
1344
1345 #define SN_bf_ofb64             "BF-OFB"
1346 #define LN_bf_ofb64             "bf-ofb"
1347 #define NID_bf_ofb64            94
1348
1349 #define SN_id_pkix              "PKIX"
1350 #define NID_id_pkix             127
1351 #define OBJ_id_pkix             1L,3L,6L,1L,5L,5L,7L
1352
1353 #define SN_id_pkix_mod          "id-pkix-mod"
1354 #define NID_id_pkix_mod         258
1355 #define OBJ_id_pkix_mod         OBJ_id_pkix,0L
1356
1357 #define SN_id_pe                "id-pe"
1358 #define NID_id_pe               175
1359 #define OBJ_id_pe               OBJ_id_pkix,1L
1360
1361 #define SN_id_qt                "id-qt"
1362 #define NID_id_qt               259
1363 #define OBJ_id_qt               OBJ_id_pkix,2L
1364
1365 #define SN_id_kp                "id-kp"
1366 #define NID_id_kp               128
1367 #define OBJ_id_kp               OBJ_id_pkix,3L
1368
1369 #define SN_id_it                "id-it"
1370 #define NID_id_it               260
1371 #define OBJ_id_it               OBJ_id_pkix,4L
1372
1373 #define SN_id_pkip              "id-pkip"
1374 #define NID_id_pkip             261
1375 #define OBJ_id_pkip             OBJ_id_pkix,5L
1376
1377 #define SN_id_alg               "id-alg"
1378 #define NID_id_alg              262
1379 #define OBJ_id_alg              OBJ_id_pkix,6L
1380
1381 #define SN_id_cmc               "id-cmc"
1382 #define NID_id_cmc              263
1383 #define OBJ_id_cmc              OBJ_id_pkix,7L
1384
1385 #define SN_id_on                "id-on"
1386 #define NID_id_on               264
1387 #define OBJ_id_on               OBJ_id_pkix,8L
1388
1389 #define SN_id_pda               "id-pda"
1390 #define NID_id_pda              265
1391 #define OBJ_id_pda              OBJ_id_pkix,9L
1392
1393 #define SN_id_aca               "id-aca"
1394 #define NID_id_aca              266
1395 #define OBJ_id_aca              OBJ_id_pkix,10L
1396
1397 #define SN_id_qcs               "id-qcs"
1398 #define NID_id_qcs              267
1399 #define OBJ_id_qcs              OBJ_id_pkix,11L
1400
1401 #define SN_id_cct               "id-cct"
1402 #define NID_id_cct              268
1403 #define OBJ_id_cct              OBJ_id_pkix,12L
1404
1405 #define SN_id_ppl               "id-ppl"
1406 #define NID_id_ppl              662
1407 #define OBJ_id_ppl              OBJ_id_pkix,21L
1408
1409 #define SN_id_ad                "id-ad"
1410 #define NID_id_ad               176
1411 #define OBJ_id_ad               OBJ_id_pkix,48L
1412
1413 #define SN_id_pkix1_explicit_88         "id-pkix1-explicit-88"
1414 #define NID_id_pkix1_explicit_88                269
1415 #define OBJ_id_pkix1_explicit_88                OBJ_id_pkix_mod,1L
1416
1417 #define SN_id_pkix1_implicit_88         "id-pkix1-implicit-88"
1418 #define NID_id_pkix1_implicit_88                270
1419 #define OBJ_id_pkix1_implicit_88                OBJ_id_pkix_mod,2L
1420
1421 #define SN_id_pkix1_explicit_93         "id-pkix1-explicit-93"
1422 #define NID_id_pkix1_explicit_93                271
1423 #define OBJ_id_pkix1_explicit_93                OBJ_id_pkix_mod,3L
1424
1425 #define SN_id_pkix1_implicit_93         "id-pkix1-implicit-93"
1426 #define NID_id_pkix1_implicit_93                272
1427 #define OBJ_id_pkix1_implicit_93                OBJ_id_pkix_mod,4L
1428
1429 #define SN_id_mod_crmf          "id-mod-crmf"
1430 #define NID_id_mod_crmf         273
1431 #define OBJ_id_mod_crmf         OBJ_id_pkix_mod,5L
1432
1433 #define SN_id_mod_cmc           "id-mod-cmc"
1434 #define NID_id_mod_cmc          274
1435 #define OBJ_id_mod_cmc          OBJ_id_pkix_mod,6L
1436
1437 #define SN_id_mod_kea_profile_88                "id-mod-kea-profile-88"
1438 #define NID_id_mod_kea_profile_88               275
1439 #define OBJ_id_mod_kea_profile_88               OBJ_id_pkix_mod,7L
1440
1441 #define SN_id_mod_kea_profile_93                "id-mod-kea-profile-93"
1442 #define NID_id_mod_kea_profile_93               276
1443 #define OBJ_id_mod_kea_profile_93               OBJ_id_pkix_mod,8L
1444
1445 #define SN_id_mod_cmp           "id-mod-cmp"
1446 #define NID_id_mod_cmp          277
1447 #define OBJ_id_mod_cmp          OBJ_id_pkix_mod,9L
1448
1449 #define SN_id_mod_qualified_cert_88             "id-mod-qualified-cert-88"
1450 #define NID_id_mod_qualified_cert_88            278
1451 #define OBJ_id_mod_qualified_cert_88            OBJ_id_pkix_mod,10L
1452
1453 #define SN_id_mod_qualified_cert_93             "id-mod-qualified-cert-93"
1454 #define NID_id_mod_qualified_cert_93            279
1455 #define OBJ_id_mod_qualified_cert_93            OBJ_id_pkix_mod,11L
1456
1457 #define SN_id_mod_attribute_cert                "id-mod-attribute-cert"
1458 #define NID_id_mod_attribute_cert               280
1459 #define OBJ_id_mod_attribute_cert               OBJ_id_pkix_mod,12L
1460
1461 #define SN_id_mod_timestamp_protocol            "id-mod-timestamp-protocol"
1462 #define NID_id_mod_timestamp_protocol           281
1463 #define OBJ_id_mod_timestamp_protocol           OBJ_id_pkix_mod,13L
1464
1465 #define SN_id_mod_ocsp          "id-mod-ocsp"
1466 #define NID_id_mod_ocsp         282
1467 #define OBJ_id_mod_ocsp         OBJ_id_pkix_mod,14L
1468
1469 #define SN_id_mod_dvcs          "id-mod-dvcs"
1470 #define NID_id_mod_dvcs         283
1471 #define OBJ_id_mod_dvcs         OBJ_id_pkix_mod,15L
1472
1473 #define SN_id_mod_cmp2000               "id-mod-cmp2000"
1474 #define NID_id_mod_cmp2000              284
1475 #define OBJ_id_mod_cmp2000              OBJ_id_pkix_mod,16L
1476
1477 #define SN_info_access          "authorityInfoAccess"
1478 #define LN_info_access          "Authority Information Access"
1479 #define NID_info_access         177
1480 #define OBJ_info_access         OBJ_id_pe,1L
1481
1482 #define SN_biometricInfo                "biometricInfo"
1483 #define LN_biometricInfo                "Biometric Info"
1484 #define NID_biometricInfo               285
1485 #define OBJ_biometricInfo               OBJ_id_pe,2L
1486
1487 #define SN_qcStatements         "qcStatements"
1488 #define NID_qcStatements                286
1489 #define OBJ_qcStatements                OBJ_id_pe,3L
1490
1491 #define SN_ac_auditEntity               "ac-auditEntity"
1492 #define NID_ac_auditEntity              287
1493 #define OBJ_ac_auditEntity              OBJ_id_pe,4L
1494
1495 #define SN_ac_targeting         "ac-targeting"
1496 #define NID_ac_targeting                288
1497 #define OBJ_ac_targeting                OBJ_id_pe,5L
1498
1499 #define SN_aaControls           "aaControls"
1500 #define NID_aaControls          289
1501 #define OBJ_aaControls          OBJ_id_pe,6L
1502
1503 #define SN_sbgp_ipAddrBlock             "sbgp-ipAddrBlock"
1504 #define NID_sbgp_ipAddrBlock            290
1505 #define OBJ_sbgp_ipAddrBlock            OBJ_id_pe,7L
1506
1507 #define SN_sbgp_autonomousSysNum                "sbgp-autonomousSysNum"
1508 #define NID_sbgp_autonomousSysNum               291
1509 #define OBJ_sbgp_autonomousSysNum               OBJ_id_pe,8L
1510
1511 #define SN_sbgp_routerIdentifier                "sbgp-routerIdentifier"
1512 #define NID_sbgp_routerIdentifier               292
1513 #define OBJ_sbgp_routerIdentifier               OBJ_id_pe,9L
1514
1515 #define SN_ac_proxying          "ac-proxying"
1516 #define NID_ac_proxying         397
1517 #define OBJ_ac_proxying         OBJ_id_pe,10L
1518
1519 #define SN_sinfo_access         "subjectInfoAccess"
1520 #define LN_sinfo_access         "Subject Information Access"
1521 #define NID_sinfo_access                398
1522 #define OBJ_sinfo_access                OBJ_id_pe,11L
1523
1524 #define SN_proxyCertInfo                "proxyCertInfo"
1525 #define LN_proxyCertInfo                "Proxy Certificate Information"
1526 #define NID_proxyCertInfo               663
1527 #define OBJ_proxyCertInfo               OBJ_id_pe,14L
1528
1529 #define SN_tlsfeature           "tlsfeature"
1530 #define LN_tlsfeature           "TLS Feature"
1531 #define NID_tlsfeature          1020
1532 #define OBJ_tlsfeature          OBJ_id_pe,24L
1533
1534 #define SN_id_qt_cps            "id-qt-cps"
1535 #define LN_id_qt_cps            "Policy Qualifier CPS"
1536 #define NID_id_qt_cps           164
1537 #define OBJ_id_qt_cps           OBJ_id_qt,1L
1538
1539 #define SN_id_qt_unotice                "id-qt-unotice"
1540 #define LN_id_qt_unotice                "Policy Qualifier User Notice"
1541 #define NID_id_qt_unotice               165
1542 #define OBJ_id_qt_unotice               OBJ_id_qt,2L
1543
1544 #define SN_textNotice           "textNotice"
1545 #define NID_textNotice          293
1546 #define OBJ_textNotice          OBJ_id_qt,3L
1547
1548 #define SN_server_auth          "serverAuth"
1549 #define LN_server_auth          "TLS Web Server Authentication"
1550 #define NID_server_auth         129
1551 #define OBJ_server_auth         OBJ_id_kp,1L
1552
1553 #define SN_client_auth          "clientAuth"
1554 #define LN_client_auth          "TLS Web Client Authentication"
1555 #define NID_client_auth         130
1556 #define OBJ_client_auth         OBJ_id_kp,2L
1557
1558 #define SN_code_sign            "codeSigning"
1559 #define LN_code_sign            "Code Signing"
1560 #define NID_code_sign           131
1561 #define OBJ_code_sign           OBJ_id_kp,3L
1562
1563 #define SN_email_protect                "emailProtection"
1564 #define LN_email_protect                "E-mail Protection"
1565 #define NID_email_protect               132
1566 #define OBJ_email_protect               OBJ_id_kp,4L
1567
1568 #define SN_ipsecEndSystem               "ipsecEndSystem"
1569 #define LN_ipsecEndSystem               "IPSec End System"
1570 #define NID_ipsecEndSystem              294
1571 #define OBJ_ipsecEndSystem              OBJ_id_kp,5L
1572
1573 #define SN_ipsecTunnel          "ipsecTunnel"
1574 #define LN_ipsecTunnel          "IPSec Tunnel"
1575 #define NID_ipsecTunnel         295
1576 #define OBJ_ipsecTunnel         OBJ_id_kp,6L
1577
1578 #define SN_ipsecUser            "ipsecUser"
1579 #define LN_ipsecUser            "IPSec User"
1580 #define NID_ipsecUser           296
1581 #define OBJ_ipsecUser           OBJ_id_kp,7L
1582
1583 #define SN_time_stamp           "timeStamping"
1584 #define LN_time_stamp           "Time Stamping"
1585 #define NID_time_stamp          133
1586 #define OBJ_time_stamp          OBJ_id_kp,8L
1587
1588 #define SN_OCSP_sign            "OCSPSigning"
1589 #define LN_OCSP_sign            "OCSP Signing"
1590 #define NID_OCSP_sign           180
1591 #define OBJ_OCSP_sign           OBJ_id_kp,9L
1592
1593 #define SN_dvcs         "DVCS"
1594 #define LN_dvcs         "dvcs"
1595 #define NID_dvcs                297
1596 #define OBJ_dvcs                OBJ_id_kp,10L
1597
1598 #define SN_ipsec_IKE            "ipsecIKE"
1599 #define LN_ipsec_IKE            "ipsec Internet Key Exchange"
1600 #define NID_ipsec_IKE           1022
1601 #define OBJ_ipsec_IKE           OBJ_id_kp,17L
1602
1603 #define SN_capwapAC             "capwapAC"
1604 #define LN_capwapAC             "Ctrl/provision WAP Access"
1605 #define NID_capwapAC            1023
1606 #define OBJ_capwapAC            OBJ_id_kp,18L
1607
1608 #define SN_capwapWTP            "capwapWTP"
1609 #define LN_capwapWTP            "Ctrl/Provision WAP Termination"
1610 #define NID_capwapWTP           1024
1611 #define OBJ_capwapWTP           OBJ_id_kp,19L
1612
1613 #define SN_sshClient            "secureShellClient"
1614 #define LN_sshClient            "SSH Client"
1615 #define NID_sshClient           1025
1616 #define OBJ_sshClient           OBJ_id_kp,21L
1617
1618 #define SN_sshServer            "secureShellServer"
1619 #define LN_sshServer            "SSH Server"
1620 #define NID_sshServer           1026
1621 #define OBJ_sshServer           OBJ_id_kp,22L
1622
1623 #define SN_sendRouter           "sendRouter"
1624 #define LN_sendRouter           "Send Router"
1625 #define NID_sendRouter          1027
1626 #define OBJ_sendRouter          OBJ_id_kp,23L
1627
1628 #define SN_sendProxiedRouter            "sendProxiedRouter"
1629 #define LN_sendProxiedRouter            "Send Proxied Router"
1630 #define NID_sendProxiedRouter           1028
1631 #define OBJ_sendProxiedRouter           OBJ_id_kp,24L
1632
1633 #define SN_sendOwner            "sendOwner"
1634 #define LN_sendOwner            "Send Owner"
1635 #define NID_sendOwner           1029
1636 #define OBJ_sendOwner           OBJ_id_kp,25L
1637
1638 #define SN_sendProxiedOwner             "sendProxiedOwner"
1639 #define LN_sendProxiedOwner             "Send Proxied Owner"
1640 #define NID_sendProxiedOwner            1030
1641 #define OBJ_sendProxiedOwner            OBJ_id_kp,26L
1642
1643 #define SN_cmcCA                "cmcCA"
1644 #define LN_cmcCA                "CMC Certificate Authority"
1645 #define NID_cmcCA               1131
1646 #define OBJ_cmcCA               OBJ_id_kp,27L
1647
1648 #define SN_cmcRA                "cmcRA"
1649 #define LN_cmcRA                "CMC Registration Authority"
1650 #define NID_cmcRA               1132
1651 #define OBJ_cmcRA               OBJ_id_kp,28L
1652
1653 #define SN_id_it_caProtEncCert          "id-it-caProtEncCert"
1654 #define NID_id_it_caProtEncCert         298
1655 #define OBJ_id_it_caProtEncCert         OBJ_id_it,1L
1656
1657 #define SN_id_it_signKeyPairTypes               "id-it-signKeyPairTypes"
1658 #define NID_id_it_signKeyPairTypes              299
1659 #define OBJ_id_it_signKeyPairTypes              OBJ_id_it,2L
1660
1661 #define SN_id_it_encKeyPairTypes                "id-it-encKeyPairTypes"
1662 #define NID_id_it_encKeyPairTypes               300
1663 #define OBJ_id_it_encKeyPairTypes               OBJ_id_it,3L
1664
1665 #define SN_id_it_preferredSymmAlg               "id-it-preferredSymmAlg"
1666 #define NID_id_it_preferredSymmAlg              301
1667 #define OBJ_id_it_preferredSymmAlg              OBJ_id_it,4L
1668
1669 #define SN_id_it_caKeyUpdateInfo                "id-it-caKeyUpdateInfo"
1670 #define NID_id_it_caKeyUpdateInfo               302
1671 #define OBJ_id_it_caKeyUpdateInfo               OBJ_id_it,5L
1672
1673 #define SN_id_it_currentCRL             "id-it-currentCRL"
1674 #define NID_id_it_currentCRL            303
1675 #define OBJ_id_it_currentCRL            OBJ_id_it,6L
1676
1677 #define SN_id_it_unsupportedOIDs                "id-it-unsupportedOIDs"
1678 #define NID_id_it_unsupportedOIDs               304
1679 #define OBJ_id_it_unsupportedOIDs               OBJ_id_it,7L
1680
1681 #define SN_id_it_subscriptionRequest            "id-it-subscriptionRequest"
1682 #define NID_id_it_subscriptionRequest           305
1683 #define OBJ_id_it_subscriptionRequest           OBJ_id_it,8L
1684
1685 #define SN_id_it_subscriptionResponse           "id-it-subscriptionResponse"
1686 #define NID_id_it_subscriptionResponse          306
1687 #define OBJ_id_it_subscriptionResponse          OBJ_id_it,9L
1688
1689 #define SN_id_it_keyPairParamReq                "id-it-keyPairParamReq"
1690 #define NID_id_it_keyPairParamReq               307
1691 #define OBJ_id_it_keyPairParamReq               OBJ_id_it,10L
1692
1693 #define SN_id_it_keyPairParamRep                "id-it-keyPairParamRep"
1694 #define NID_id_it_keyPairParamRep               308
1695 #define OBJ_id_it_keyPairParamRep               OBJ_id_it,11L
1696
1697 #define SN_id_it_revPassphrase          "id-it-revPassphrase"
1698 #define NID_id_it_revPassphrase         309
1699 #define OBJ_id_it_revPassphrase         OBJ_id_it,12L
1700
1701 #define SN_id_it_implicitConfirm                "id-it-implicitConfirm"
1702 #define NID_id_it_implicitConfirm               310
1703 #define OBJ_id_it_implicitConfirm               OBJ_id_it,13L
1704
1705 #define SN_id_it_confirmWaitTime                "id-it-confirmWaitTime"
1706 #define NID_id_it_confirmWaitTime               311
1707 #define OBJ_id_it_confirmWaitTime               OBJ_id_it,14L
1708
1709 #define SN_id_it_origPKIMessage         "id-it-origPKIMessage"
1710 #define NID_id_it_origPKIMessage                312
1711 #define OBJ_id_it_origPKIMessage                OBJ_id_it,15L
1712
1713 #define SN_id_it_suppLangTags           "id-it-suppLangTags"
1714 #define NID_id_it_suppLangTags          784
1715 #define OBJ_id_it_suppLangTags          OBJ_id_it,16L
1716
1717 #define SN_id_regCtrl           "id-regCtrl"
1718 #define NID_id_regCtrl          313
1719 #define OBJ_id_regCtrl          OBJ_id_pkip,1L
1720
1721 #define SN_id_regInfo           "id-regInfo"
1722 #define NID_id_regInfo          314
1723 #define OBJ_id_regInfo          OBJ_id_pkip,2L
1724
1725 #define SN_id_regCtrl_regToken          "id-regCtrl-regToken"
1726 #define NID_id_regCtrl_regToken         315
1727 #define OBJ_id_regCtrl_regToken         OBJ_id_regCtrl,1L
1728
1729 #define SN_id_regCtrl_authenticator             "id-regCtrl-authenticator"
1730 #define NID_id_regCtrl_authenticator            316
1731 #define OBJ_id_regCtrl_authenticator            OBJ_id_regCtrl,2L
1732
1733 #define SN_id_regCtrl_pkiPublicationInfo                "id-regCtrl-pkiPublicationInfo"
1734 #define NID_id_regCtrl_pkiPublicationInfo               317
1735 #define OBJ_id_regCtrl_pkiPublicationInfo               OBJ_id_regCtrl,3L
1736
1737 #define SN_id_regCtrl_pkiArchiveOptions         "id-regCtrl-pkiArchiveOptions"
1738 #define NID_id_regCtrl_pkiArchiveOptions                318
1739 #define OBJ_id_regCtrl_pkiArchiveOptions                OBJ_id_regCtrl,4L
1740
1741 #define SN_id_regCtrl_oldCertID         "id-regCtrl-oldCertID"
1742 #define NID_id_regCtrl_oldCertID                319
1743 #define OBJ_id_regCtrl_oldCertID                OBJ_id_regCtrl,5L
1744
1745 #define SN_id_regCtrl_protocolEncrKey           "id-regCtrl-protocolEncrKey"
1746 #define NID_id_regCtrl_protocolEncrKey          320
1747 #define OBJ_id_regCtrl_protocolEncrKey          OBJ_id_regCtrl,6L
1748
1749 #define SN_id_regInfo_utf8Pairs         "id-regInfo-utf8Pairs"
1750 #define NID_id_regInfo_utf8Pairs                321
1751 #define OBJ_id_regInfo_utf8Pairs                OBJ_id_regInfo,1L
1752
1753 #define SN_id_regInfo_certReq           "id-regInfo-certReq"
1754 #define NID_id_regInfo_certReq          322
1755 #define OBJ_id_regInfo_certReq          OBJ_id_regInfo,2L
1756
1757 #define SN_id_alg_des40         "id-alg-des40"
1758 #define NID_id_alg_des40                323
1759 #define OBJ_id_alg_des40                OBJ_id_alg,1L
1760
1761 #define SN_id_alg_noSignature           "id-alg-noSignature"
1762 #define NID_id_alg_noSignature          324
1763 #define OBJ_id_alg_noSignature          OBJ_id_alg,2L
1764
1765 #define SN_id_alg_dh_sig_hmac_sha1              "id-alg-dh-sig-hmac-sha1"
1766 #define NID_id_alg_dh_sig_hmac_sha1             325
1767 #define OBJ_id_alg_dh_sig_hmac_sha1             OBJ_id_alg,3L
1768
1769 #define SN_id_alg_dh_pop                "id-alg-dh-pop"
1770 #define NID_id_alg_dh_pop               326
1771 #define OBJ_id_alg_dh_pop               OBJ_id_alg,4L
1772
1773 #define SN_id_cmc_statusInfo            "id-cmc-statusInfo"
1774 #define NID_id_cmc_statusInfo           327
1775 #define OBJ_id_cmc_statusInfo           OBJ_id_cmc,1L
1776
1777 #define SN_id_cmc_identification                "id-cmc-identification"
1778 #define NID_id_cmc_identification               328
1779 #define OBJ_id_cmc_identification               OBJ_id_cmc,2L
1780
1781 #define SN_id_cmc_identityProof         "id-cmc-identityProof"
1782 #define NID_id_cmc_identityProof                329
1783 #define OBJ_id_cmc_identityProof                OBJ_id_cmc,3L
1784
1785 #define SN_id_cmc_dataReturn            "id-cmc-dataReturn"
1786 #define NID_id_cmc_dataReturn           330
1787 #define OBJ_id_cmc_dataReturn           OBJ_id_cmc,4L
1788
1789 #define SN_id_cmc_transactionId         "id-cmc-transactionId"
1790 #define NID_id_cmc_transactionId                331
1791 #define OBJ_id_cmc_transactionId                OBJ_id_cmc,5L
1792
1793 #define SN_id_cmc_senderNonce           "id-cmc-senderNonce"
1794 #define NID_id_cmc_senderNonce          332
1795 #define OBJ_id_cmc_senderNonce          OBJ_id_cmc,6L
1796
1797 #define SN_id_cmc_recipientNonce                "id-cmc-recipientNonce"
1798 #define NID_id_cmc_recipientNonce               333
1799 #define OBJ_id_cmc_recipientNonce               OBJ_id_cmc,7L
1800
1801 #define SN_id_cmc_addExtensions         "id-cmc-addExtensions"
1802 #define NID_id_cmc_addExtensions                334
1803 #define OBJ_id_cmc_addExtensions                OBJ_id_cmc,8L
1804
1805 #define SN_id_cmc_encryptedPOP          "id-cmc-encryptedPOP"
1806 #define NID_id_cmc_encryptedPOP         335
1807 #define OBJ_id_cmc_encryptedPOP         OBJ_id_cmc,9L
1808
1809 #define SN_id_cmc_decryptedPOP          "id-cmc-decryptedPOP"
1810 #define NID_id_cmc_decryptedPOP         336
1811 #define OBJ_id_cmc_decryptedPOP         OBJ_id_cmc,10L
1812
1813 #define SN_id_cmc_lraPOPWitness         "id-cmc-lraPOPWitness"
1814 #define NID_id_cmc_lraPOPWitness                337
1815 #define OBJ_id_cmc_lraPOPWitness                OBJ_id_cmc,11L
1816
1817 #define SN_id_cmc_getCert               "id-cmc-getCert"
1818 #define NID_id_cmc_getCert              338
1819 #define OBJ_id_cmc_getCert              OBJ_id_cmc,15L
1820
1821 #define SN_id_cmc_getCRL                "id-cmc-getCRL"
1822 #define NID_id_cmc_getCRL               339
1823 #define OBJ_id_cmc_getCRL               OBJ_id_cmc,16L
1824
1825 #define SN_id_cmc_revokeRequest         "id-cmc-revokeRequest"
1826 #define NID_id_cmc_revokeRequest                340
1827 #define OBJ_id_cmc_revokeRequest                OBJ_id_cmc,17L
1828
1829 #define SN_id_cmc_regInfo               "id-cmc-regInfo"
1830 #define NID_id_cmc_regInfo              341
1831 #define OBJ_id_cmc_regInfo              OBJ_id_cmc,18L
1832
1833 #define SN_id_cmc_responseInfo          "id-cmc-responseInfo"
1834 #define NID_id_cmc_responseInfo         342
1835 #define OBJ_id_cmc_responseInfo         OBJ_id_cmc,19L
1836
1837 #define SN_id_cmc_queryPending          "id-cmc-queryPending"
1838 #define NID_id_cmc_queryPending         343
1839 #define OBJ_id_cmc_queryPending         OBJ_id_cmc,21L
1840
1841 #define SN_id_cmc_popLinkRandom         "id-cmc-popLinkRandom"
1842 #define NID_id_cmc_popLinkRandom                344
1843 #define OBJ_id_cmc_popLinkRandom                OBJ_id_cmc,22L
1844
1845 #define SN_id_cmc_popLinkWitness                "id-cmc-popLinkWitness"
1846 #define NID_id_cmc_popLinkWitness               345
1847 #define OBJ_id_cmc_popLinkWitness               OBJ_id_cmc,23L
1848
1849 #define SN_id_cmc_confirmCertAcceptance         "id-cmc-confirmCertAcceptance"
1850 #define NID_id_cmc_confirmCertAcceptance                346
1851 #define OBJ_id_cmc_confirmCertAcceptance                OBJ_id_cmc,24L
1852
1853 #define SN_id_on_personalData           "id-on-personalData"
1854 #define NID_id_on_personalData          347
1855 #define OBJ_id_on_personalData          OBJ_id_on,1L
1856
1857 #define SN_id_on_permanentIdentifier            "id-on-permanentIdentifier"
1858 #define LN_id_on_permanentIdentifier            "Permanent Identifier"
1859 #define NID_id_on_permanentIdentifier           858
1860 #define OBJ_id_on_permanentIdentifier           OBJ_id_on,3L
1861
1862 #define SN_id_pda_dateOfBirth           "id-pda-dateOfBirth"
1863 #define NID_id_pda_dateOfBirth          348
1864 #define OBJ_id_pda_dateOfBirth          OBJ_id_pda,1L
1865
1866 #define SN_id_pda_placeOfBirth          "id-pda-placeOfBirth"
1867 #define NID_id_pda_placeOfBirth         349
1868 #define OBJ_id_pda_placeOfBirth         OBJ_id_pda,2L
1869
1870 #define SN_id_pda_gender                "id-pda-gender"
1871 #define NID_id_pda_gender               351
1872 #define OBJ_id_pda_gender               OBJ_id_pda,3L
1873
1874 #define SN_id_pda_countryOfCitizenship          "id-pda-countryOfCitizenship"
1875 #define NID_id_pda_countryOfCitizenship         352
1876 #define OBJ_id_pda_countryOfCitizenship         OBJ_id_pda,4L
1877
1878 #define SN_id_pda_countryOfResidence            "id-pda-countryOfResidence"
1879 #define NID_id_pda_countryOfResidence           353
1880 #define OBJ_id_pda_countryOfResidence           OBJ_id_pda,5L
1881
1882 #define SN_id_aca_authenticationInfo            "id-aca-authenticationInfo"
1883 #define NID_id_aca_authenticationInfo           354
1884 #define OBJ_id_aca_authenticationInfo           OBJ_id_aca,1L
1885
1886 #define SN_id_aca_accessIdentity                "id-aca-accessIdentity"
1887 #define NID_id_aca_accessIdentity               355
1888 #define OBJ_id_aca_accessIdentity               OBJ_id_aca,2L
1889
1890 #define SN_id_aca_chargingIdentity              "id-aca-chargingIdentity"
1891 #define NID_id_aca_chargingIdentity             356
1892 #define OBJ_id_aca_chargingIdentity             OBJ_id_aca,3L
1893
1894 #define SN_id_aca_group         "id-aca-group"
1895 #define NID_id_aca_group                357
1896 #define OBJ_id_aca_group                OBJ_id_aca,4L
1897
1898 #define SN_id_aca_role          "id-aca-role"
1899 #define NID_id_aca_role         358
1900 #define OBJ_id_aca_role         OBJ_id_aca,5L
1901
1902 #define SN_id_aca_encAttrs              "id-aca-encAttrs"
1903 #define NID_id_aca_encAttrs             399
1904 #define OBJ_id_aca_encAttrs             OBJ_id_aca,6L
1905
1906 #define SN_id_qcs_pkixQCSyntax_v1               "id-qcs-pkixQCSyntax-v1"
1907 #define NID_id_qcs_pkixQCSyntax_v1              359
1908 #define OBJ_id_qcs_pkixQCSyntax_v1              OBJ_id_qcs,1L
1909
1910 #define SN_id_cct_crs           "id-cct-crs"
1911 #define NID_id_cct_crs          360
1912 #define OBJ_id_cct_crs          OBJ_id_cct,1L
1913
1914 #define SN_id_cct_PKIData               "id-cct-PKIData"
1915 #define NID_id_cct_PKIData              361
1916 #define OBJ_id_cct_PKIData              OBJ_id_cct,2L
1917
1918 #define SN_id_cct_PKIResponse           "id-cct-PKIResponse"
1919 #define NID_id_cct_PKIResponse          362
1920 #define OBJ_id_cct_PKIResponse          OBJ_id_cct,3L
1921
1922 #define SN_id_ppl_anyLanguage           "id-ppl-anyLanguage"
1923 #define LN_id_ppl_anyLanguage           "Any language"
1924 #define NID_id_ppl_anyLanguage          664
1925 #define OBJ_id_ppl_anyLanguage          OBJ_id_ppl,0L
1926
1927 #define SN_id_ppl_inheritAll            "id-ppl-inheritAll"
1928 #define LN_id_ppl_inheritAll            "Inherit all"
1929 #define NID_id_ppl_inheritAll           665
1930 #define OBJ_id_ppl_inheritAll           OBJ_id_ppl,1L
1931
1932 #define SN_Independent          "id-ppl-independent"
1933 #define LN_Independent          "Independent"
1934 #define NID_Independent         667
1935 #define OBJ_Independent         OBJ_id_ppl,2L
1936
1937 #define SN_ad_OCSP              "OCSP"
1938 #define LN_ad_OCSP              "OCSP"
1939 #define NID_ad_OCSP             178
1940 #define OBJ_ad_OCSP             OBJ_id_ad,1L
1941
1942 #define SN_ad_ca_issuers                "caIssuers"
1943 #define LN_ad_ca_issuers                "CA Issuers"
1944 #define NID_ad_ca_issuers               179
1945 #define OBJ_ad_ca_issuers               OBJ_id_ad,2L
1946
1947 #define SN_ad_timeStamping              "ad_timestamping"
1948 #define LN_ad_timeStamping              "AD Time Stamping"
1949 #define NID_ad_timeStamping             363
1950 #define OBJ_ad_timeStamping             OBJ_id_ad,3L
1951
1952 #define SN_ad_dvcs              "AD_DVCS"
1953 #define LN_ad_dvcs              "ad dvcs"
1954 #define NID_ad_dvcs             364
1955 #define OBJ_ad_dvcs             OBJ_id_ad,4L
1956
1957 #define SN_caRepository         "caRepository"
1958 #define LN_caRepository         "CA Repository"
1959 #define NID_caRepository                785
1960 #define OBJ_caRepository                OBJ_id_ad,5L
1961
1962 #define OBJ_id_pkix_OCSP                OBJ_ad_OCSP
1963
1964 #define SN_id_pkix_OCSP_basic           "basicOCSPResponse"
1965 #define LN_id_pkix_OCSP_basic           "Basic OCSP Response"
1966 #define NID_id_pkix_OCSP_basic          365
1967 #define OBJ_id_pkix_OCSP_basic          OBJ_id_pkix_OCSP,1L
1968
1969 #define SN_id_pkix_OCSP_Nonce           "Nonce"
1970 #define LN_id_pkix_OCSP_Nonce           "OCSP Nonce"
1971 #define NID_id_pkix_OCSP_Nonce          366
1972 #define OBJ_id_pkix_OCSP_Nonce          OBJ_id_pkix_OCSP,2L
1973
1974 #define SN_id_pkix_OCSP_CrlID           "CrlID"
1975 #define LN_id_pkix_OCSP_CrlID           "OCSP CRL ID"
1976 #define NID_id_pkix_OCSP_CrlID          367
1977 #define OBJ_id_pkix_OCSP_CrlID          OBJ_id_pkix_OCSP,3L
1978
1979 #define SN_id_pkix_OCSP_acceptableResponses             "acceptableResponses"
1980 #define LN_id_pkix_OCSP_acceptableResponses             "Acceptable OCSP Responses"
1981 #define NID_id_pkix_OCSP_acceptableResponses            368
1982 #define OBJ_id_pkix_OCSP_acceptableResponses            OBJ_id_pkix_OCSP,4L
1983
1984 #define SN_id_pkix_OCSP_noCheck         "noCheck"
1985 #define LN_id_pkix_OCSP_noCheck         "OCSP No Check"
1986 #define NID_id_pkix_OCSP_noCheck                369
1987 #define OBJ_id_pkix_OCSP_noCheck                OBJ_id_pkix_OCSP,5L
1988
1989 #define SN_id_pkix_OCSP_archiveCutoff           "archiveCutoff"
1990 #define LN_id_pkix_OCSP_archiveCutoff           "OCSP Archive Cutoff"
1991 #define NID_id_pkix_OCSP_archiveCutoff          370
1992 #define OBJ_id_pkix_OCSP_archiveCutoff          OBJ_id_pkix_OCSP,6L
1993
1994 #define SN_id_pkix_OCSP_serviceLocator          "serviceLocator"
1995 #define LN_id_pkix_OCSP_serviceLocator          "OCSP Service Locator"
1996 #define NID_id_pkix_OCSP_serviceLocator         371
1997 #define OBJ_id_pkix_OCSP_serviceLocator         OBJ_id_pkix_OCSP,7L
1998
1999 #define SN_id_pkix_OCSP_extendedStatus          "extendedStatus"
2000 #define LN_id_pkix_OCSP_extendedStatus          "Extended OCSP Status"
2001 #define NID_id_pkix_OCSP_extendedStatus         372
2002 #define OBJ_id_pkix_OCSP_extendedStatus         OBJ_id_pkix_OCSP,8L
2003
2004 #define SN_id_pkix_OCSP_valid           "valid"
2005 #define NID_id_pkix_OCSP_valid          373
2006 #define OBJ_id_pkix_OCSP_valid          OBJ_id_pkix_OCSP,9L
2007
2008 #define SN_id_pkix_OCSP_path            "path"
2009 #define NID_id_pkix_OCSP_path           374
2010 #define OBJ_id_pkix_OCSP_path           OBJ_id_pkix_OCSP,10L
2011
2012 #define SN_id_pkix_OCSP_trustRoot               "trustRoot"
2013 #define LN_id_pkix_OCSP_trustRoot               "Trust Root"
2014 #define NID_id_pkix_OCSP_trustRoot              375
2015 #define OBJ_id_pkix_OCSP_trustRoot              OBJ_id_pkix_OCSP,11L
2016
2017 #define SN_algorithm            "algorithm"
2018 #define LN_algorithm            "algorithm"
2019 #define NID_algorithm           376
2020 #define OBJ_algorithm           1L,3L,14L,3L,2L
2021
2022 #define SN_md5WithRSA           "RSA-NP-MD5"
2023 #define LN_md5WithRSA           "md5WithRSA"
2024 #define NID_md5WithRSA          104
2025 #define OBJ_md5WithRSA          OBJ_algorithm,3L
2026
2027 #define SN_des_ecb              "DES-ECB"
2028 #define LN_des_ecb              "des-ecb"
2029 #define NID_des_ecb             29
2030 #define OBJ_des_ecb             OBJ_algorithm,6L
2031
2032 #define SN_des_cbc              "DES-CBC"
2033 #define LN_des_cbc              "des-cbc"
2034 #define NID_des_cbc             31
2035 #define OBJ_des_cbc             OBJ_algorithm,7L
2036
2037 #define SN_des_ofb64            "DES-OFB"
2038 #define LN_des_ofb64            "des-ofb"
2039 #define NID_des_ofb64           45
2040 #define OBJ_des_ofb64           OBJ_algorithm,8L
2041
2042 #define SN_des_cfb64            "DES-CFB"
2043 #define LN_des_cfb64            "des-cfb"
2044 #define NID_des_cfb64           30
2045 #define OBJ_des_cfb64           OBJ_algorithm,9L
2046
2047 #define SN_rsaSignature         "rsaSignature"
2048 #define NID_rsaSignature                377
2049 #define OBJ_rsaSignature                OBJ_algorithm,11L
2050
2051 #define SN_dsa_2                "DSA-old"
2052 #define LN_dsa_2                "dsaEncryption-old"
2053 #define NID_dsa_2               67
2054 #define OBJ_dsa_2               OBJ_algorithm,12L
2055
2056 #define SN_dsaWithSHA           "DSA-SHA"
2057 #define LN_dsaWithSHA           "dsaWithSHA"
2058 #define NID_dsaWithSHA          66
2059 #define OBJ_dsaWithSHA          OBJ_algorithm,13L
2060
2061 #define SN_shaWithRSAEncryption         "RSA-SHA"
2062 #define LN_shaWithRSAEncryption         "shaWithRSAEncryption"
2063 #define NID_shaWithRSAEncryption                42
2064 #define OBJ_shaWithRSAEncryption                OBJ_algorithm,15L
2065
2066 #define SN_des_ede_ecb          "DES-EDE"
2067 #define LN_des_ede_ecb          "des-ede"
2068 #define NID_des_ede_ecb         32
2069 #define OBJ_des_ede_ecb         OBJ_algorithm,17L
2070
2071 #define SN_des_ede3_ecb         "DES-EDE3"
2072 #define LN_des_ede3_ecb         "des-ede3"
2073 #define NID_des_ede3_ecb                33
2074
2075 #define SN_des_ede_cbc          "DES-EDE-CBC"
2076 #define LN_des_ede_cbc          "des-ede-cbc"
2077 #define NID_des_ede_cbc         43
2078
2079 #define SN_des_ede_cfb64                "DES-EDE-CFB"
2080 #define LN_des_ede_cfb64                "des-ede-cfb"
2081 #define NID_des_ede_cfb64               60
2082
2083 #define SN_des_ede3_cfb64               "DES-EDE3-CFB"
2084 #define LN_des_ede3_cfb64               "des-ede3-cfb"
2085 #define NID_des_ede3_cfb64              61
2086
2087 #define SN_des_ede_ofb64                "DES-EDE-OFB"
2088 #define LN_des_ede_ofb64                "des-ede-ofb"
2089 #define NID_des_ede_ofb64               62
2090
2091 #define SN_des_ede3_ofb64               "DES-EDE3-OFB"
2092 #define LN_des_ede3_ofb64               "des-ede3-ofb"
2093 #define NID_des_ede3_ofb64              63
2094
2095 #define SN_desx_cbc             "DESX-CBC"
2096 #define LN_desx_cbc             "desx-cbc"
2097 #define NID_desx_cbc            80
2098
2099 #define SN_sha          "SHA"
2100 #define LN_sha          "sha"
2101 #define NID_sha         41
2102 #define OBJ_sha         OBJ_algorithm,18L
2103
2104 #define SN_sha1         "SHA1"
2105 #define LN_sha1         "sha1"
2106 #define NID_sha1                64
2107 #define OBJ_sha1                OBJ_algorithm,26L
2108
2109 #define SN_dsaWithSHA1_2                "DSA-SHA1-old"
2110 #define LN_dsaWithSHA1_2                "dsaWithSHA1-old"
2111 #define NID_dsaWithSHA1_2               70
2112 #define OBJ_dsaWithSHA1_2               OBJ_algorithm,27L
2113
2114 #define SN_sha1WithRSA          "RSA-SHA1-2"
2115 #define LN_sha1WithRSA          "sha1WithRSA"
2116 #define NID_sha1WithRSA         115
2117 #define OBJ_sha1WithRSA         OBJ_algorithm,29L
2118
2119 #define SN_ripemd160            "RIPEMD160"
2120 #define LN_ripemd160            "ripemd160"
2121 #define NID_ripemd160           117
2122 #define OBJ_ripemd160           1L,3L,36L,3L,2L,1L
2123
2124 #define SN_ripemd160WithRSA             "RSA-RIPEMD160"
2125 #define LN_ripemd160WithRSA             "ripemd160WithRSA"
2126 #define NID_ripemd160WithRSA            119
2127 #define OBJ_ripemd160WithRSA            1L,3L,36L,3L,3L,1L,2L
2128
2129 #define SN_blake2b512           "BLAKE2b512"
2130 #define LN_blake2b512           "blake2b512"
2131 #define NID_blake2b512          1056
2132 #define OBJ_blake2b512          1L,3L,6L,1L,4L,1L,1722L,12L,2L,1L,16L
2133
2134 #define SN_blake2s256           "BLAKE2s256"
2135 #define LN_blake2s256           "blake2s256"
2136 #define NID_blake2s256          1057
2137 #define OBJ_blake2s256          1L,3L,6L,1L,4L,1L,1722L,12L,2L,2L,8L
2138
2139 #define SN_sxnet                "SXNetID"
2140 #define LN_sxnet                "Strong Extranet ID"
2141 #define NID_sxnet               143
2142 #define OBJ_sxnet               1L,3L,101L,1L,4L,1L
2143
2144 #define SN_X500         "X500"
2145 #define LN_X500         "directory services (X.500)"
2146 #define NID_X500                11
2147 #define OBJ_X500                2L,5L
2148
2149 #define SN_X509         "X509"
2150 #define NID_X509                12
2151 #define OBJ_X509                OBJ_X500,4L
2152
2153 #define SN_commonName           "CN"
2154 #define LN_commonName           "commonName"
2155 #define NID_commonName          13
2156 #define OBJ_commonName          OBJ_X509,3L
2157
2158 #define SN_surname              "SN"
2159 #define LN_surname              "surname"
2160 #define NID_surname             100
2161 #define OBJ_surname             OBJ_X509,4L
2162
2163 #define LN_serialNumber         "serialNumber"
2164 #define NID_serialNumber                105
2165 #define OBJ_serialNumber                OBJ_X509,5L
2166
2167 #define SN_countryName          "C"
2168 #define LN_countryName          "countryName"
2169 #define NID_countryName         14
2170 #define OBJ_countryName         OBJ_X509,6L
2171
2172 #define SN_localityName         "L"
2173 #define LN_localityName         "localityName"
2174 #define NID_localityName                15
2175 #define OBJ_localityName                OBJ_X509,7L
2176
2177 #define SN_stateOrProvinceName          "ST"
2178 #define LN_stateOrProvinceName          "stateOrProvinceName"
2179 #define NID_stateOrProvinceName         16
2180 #define OBJ_stateOrProvinceName         OBJ_X509,8L
2181
2182 #define SN_streetAddress                "street"
2183 #define LN_streetAddress                "streetAddress"
2184 #define NID_streetAddress               660
2185 #define OBJ_streetAddress               OBJ_X509,9L
2186
2187 #define SN_organizationName             "O"
2188 #define LN_organizationName             "organizationName"
2189 #define NID_organizationName            17
2190 #define OBJ_organizationName            OBJ_X509,10L
2191
2192 #define SN_organizationalUnitName               "OU"
2193 #define LN_organizationalUnitName               "organizationalUnitName"
2194 #define NID_organizationalUnitName              18
2195 #define OBJ_organizationalUnitName              OBJ_X509,11L
2196
2197 #define SN_title                "title"
2198 #define LN_title                "title"
2199 #define NID_title               106
2200 #define OBJ_title               OBJ_X509,12L
2201
2202 #define LN_description          "description"
2203 #define NID_description         107
2204 #define OBJ_description         OBJ_X509,13L
2205
2206 #define LN_searchGuide          "searchGuide"
2207 #define NID_searchGuide         859
2208 #define OBJ_searchGuide         OBJ_X509,14L
2209
2210 #define LN_businessCategory             "businessCategory"
2211 #define NID_businessCategory            860
2212 #define OBJ_businessCategory            OBJ_X509,15L
2213
2214 #define LN_postalAddress                "postalAddress"
2215 #define NID_postalAddress               861
2216 #define OBJ_postalAddress               OBJ_X509,16L
2217
2218 #define LN_postalCode           "postalCode"
2219 #define NID_postalCode          661
2220 #define OBJ_postalCode          OBJ_X509,17L
2221
2222 #define LN_postOfficeBox                "postOfficeBox"
2223 #define NID_postOfficeBox               862
2224 #define OBJ_postOfficeBox               OBJ_X509,18L
2225
2226 #define LN_physicalDeliveryOfficeName           "physicalDeliveryOfficeName"
2227 #define NID_physicalDeliveryOfficeName          863
2228 #define OBJ_physicalDeliveryOfficeName          OBJ_X509,19L
2229
2230 #define LN_telephoneNumber              "telephoneNumber"
2231 #define NID_telephoneNumber             864
2232 #define OBJ_telephoneNumber             OBJ_X509,20L
2233
2234 #define LN_telexNumber          "telexNumber"
2235 #define NID_telexNumber         865
2236 #define OBJ_telexNumber         OBJ_X509,21L
2237
2238 #define LN_teletexTerminalIdentifier            "teletexTerminalIdentifier"
2239 #define NID_teletexTerminalIdentifier           866
2240 #define OBJ_teletexTerminalIdentifier           OBJ_X509,22L
2241
2242 #define LN_facsimileTelephoneNumber             "facsimileTelephoneNumber"
2243 #define NID_facsimileTelephoneNumber            867
2244 #define OBJ_facsimileTelephoneNumber            OBJ_X509,23L
2245
2246 #define LN_x121Address          "x121Address"
2247 #define NID_x121Address         868
2248 #define OBJ_x121Address         OBJ_X509,24L
2249
2250 #define LN_internationaliSDNNumber              "internationaliSDNNumber"
2251 #define NID_internationaliSDNNumber             869
2252 #define OBJ_internationaliSDNNumber             OBJ_X509,25L
2253
2254 #define LN_registeredAddress            "registeredAddress"
2255 #define NID_registeredAddress           870
2256 #define OBJ_registeredAddress           OBJ_X509,26L
2257
2258 #define LN_destinationIndicator         "destinationIndicator"
2259 #define NID_destinationIndicator                871
2260 #define OBJ_destinationIndicator                OBJ_X509,27L
2261
2262 #define LN_preferredDeliveryMethod              "preferredDeliveryMethod"
2263 #define NID_preferredDeliveryMethod             872
2264 #define OBJ_preferredDeliveryMethod             OBJ_X509,28L
2265
2266 #define LN_presentationAddress          "presentationAddress"
2267 #define NID_presentationAddress         873
2268 #define OBJ_presentationAddress         OBJ_X509,29L
2269
2270 #define LN_supportedApplicationContext          "supportedApplicationContext"
2271 #define NID_supportedApplicationContext         874
2272 #define OBJ_supportedApplicationContext         OBJ_X509,30L
2273
2274 #define SN_member               "member"
2275 #define NID_member              875
2276 #define OBJ_member              OBJ_X509,31L
2277
2278 #define SN_owner                "owner"
2279 #define NID_owner               876
2280 #define OBJ_owner               OBJ_X509,32L
2281
2282 #define LN_roleOccupant         "roleOccupant"
2283 #define NID_roleOccupant                877
2284 #define OBJ_roleOccupant                OBJ_X509,33L
2285
2286 #define SN_seeAlso              "seeAlso"
2287 #define NID_seeAlso             878
2288 #define OBJ_seeAlso             OBJ_X509,34L
2289
2290 #define LN_userPassword         "userPassword"
2291 #define NID_userPassword                879
2292 #define OBJ_userPassword                OBJ_X509,35L
2293
2294 #define LN_userCertificate              "userCertificate"
2295 #define NID_userCertificate             880
2296 #define OBJ_userCertificate             OBJ_X509,36L
2297
2298 #define LN_cACertificate                "cACertificate"
2299 #define NID_cACertificate               881
2300 #define OBJ_cACertificate               OBJ_X509,37L
2301
2302 #define LN_authorityRevocationList              "authorityRevocationList"
2303 #define NID_authorityRevocationList             882
2304 #define OBJ_authorityRevocationList             OBJ_X509,38L
2305
2306 #define LN_certificateRevocationList            "certificateRevocationList"
2307 #define NID_certificateRevocationList           883
2308 #define OBJ_certificateRevocationList           OBJ_X509,39L
2309
2310 #define LN_crossCertificatePair         "crossCertificatePair"
2311 #define NID_crossCertificatePair                884
2312 #define OBJ_crossCertificatePair                OBJ_X509,40L
2313
2314 #define SN_name         "name"
2315 #define LN_name         "name"
2316 #define NID_name                173
2317 #define OBJ_name                OBJ_X509,41L
2318
2319 #define SN_givenName            "GN"
2320 #define LN_givenName            "givenName"
2321 #define NID_givenName           99
2322 #define OBJ_givenName           OBJ_X509,42L
2323
2324 #define SN_initials             "initials"
2325 #define LN_initials             "initials"
2326 #define NID_initials            101
2327 #define OBJ_initials            OBJ_X509,43L
2328
2329 #define LN_generationQualifier          "generationQualifier"
2330 #define NID_generationQualifier         509
2331 #define OBJ_generationQualifier         OBJ_X509,44L
2332
2333 #define LN_x500UniqueIdentifier         "x500UniqueIdentifier"
2334 #define NID_x500UniqueIdentifier                503
2335 #define OBJ_x500UniqueIdentifier                OBJ_X509,45L
2336
2337 #define SN_dnQualifier          "dnQualifier"
2338 #define LN_dnQualifier          "dnQualifier"
2339 #define NID_dnQualifier         174
2340 #define OBJ_dnQualifier         OBJ_X509,46L
2341
2342 #define LN_enhancedSearchGuide          "enhancedSearchGuide"
2343 #define NID_enhancedSearchGuide         885
2344 #define OBJ_enhancedSearchGuide         OBJ_X509,47L
2345
2346 #define LN_protocolInformation          "protocolInformation"
2347 #define NID_protocolInformation         886
2348 #define OBJ_protocolInformation         OBJ_X509,48L
2349
2350 #define LN_distinguishedName            "distinguishedName"
2351 #define NID_distinguishedName           887
2352 #define OBJ_distinguishedName           OBJ_X509,49L
2353
2354 #define LN_uniqueMember         "uniqueMember"
2355 #define NID_uniqueMember                888
2356 #define OBJ_uniqueMember                OBJ_X509,50L
2357
2358 #define LN_houseIdentifier              "houseIdentifier"
2359 #define NID_houseIdentifier             889
2360 #define OBJ_houseIdentifier             OBJ_X509,51L
2361
2362 #define LN_supportedAlgorithms          "supportedAlgorithms"
2363 #define NID_supportedAlgorithms         890
2364 #define OBJ_supportedAlgorithms         OBJ_X509,52L
2365
2366 #define LN_deltaRevocationList          "deltaRevocationList"
2367 #define NID_deltaRevocationList         891
2368 #define OBJ_deltaRevocationList         OBJ_X509,53L
2369
2370 #define SN_dmdName              "dmdName"
2371 #define NID_dmdName             892
2372 #define OBJ_dmdName             OBJ_X509,54L
2373
2374 #define LN_pseudonym            "pseudonym"
2375 #define NID_pseudonym           510
2376 #define OBJ_pseudonym           OBJ_X509,65L
2377
2378 #define SN_role         "role"
2379 #define LN_role         "role"
2380 #define NID_role                400
2381 #define OBJ_role                OBJ_X509,72L
2382
2383 #define LN_organizationIdentifier               "organizationIdentifier"
2384 #define NID_organizationIdentifier              1089
2385 #define OBJ_organizationIdentifier              OBJ_X509,97L
2386
2387 #define SN_countryCode3c                "c3"
2388 #define LN_countryCode3c                "countryCode3c"
2389 #define NID_countryCode3c               1090
2390 #define OBJ_countryCode3c               OBJ_X509,98L
2391
2392 #define SN_countryCode3n                "n3"
2393 #define LN_countryCode3n                "countryCode3n"
2394 #define NID_countryCode3n               1091
2395 #define OBJ_countryCode3n               OBJ_X509,99L
2396
2397 #define LN_dnsName              "dnsName"
2398 #define NID_dnsName             1092
2399 #define OBJ_dnsName             OBJ_X509,100L
2400
2401 #define SN_X500algorithms               "X500algorithms"
2402 #define LN_X500algorithms               "directory services - algorithms"
2403 #define NID_X500algorithms              378
2404 #define OBJ_X500algorithms              OBJ_X500,8L
2405
2406 #define SN_rsa          "RSA"
2407 #define LN_rsa          "rsa"
2408 #define NID_rsa         19
2409 #define OBJ_rsa         OBJ_X500algorithms,1L,1L
2410
2411 #define SN_mdc2WithRSA          "RSA-MDC2"
2412 #define LN_mdc2WithRSA          "mdc2WithRSA"
2413 #define NID_mdc2WithRSA         96
2414 #define OBJ_mdc2WithRSA         OBJ_X500algorithms,3L,100L
2415
2416 #define SN_mdc2         "MDC2"
2417 #define LN_mdc2         "mdc2"
2418 #define NID_mdc2                95
2419 #define OBJ_mdc2                OBJ_X500algorithms,3L,101L
2420
2421 #define SN_id_ce                "id-ce"
2422 #define NID_id_ce               81
2423 #define OBJ_id_ce               OBJ_X500,29L
2424
2425 #define SN_subject_directory_attributes         "subjectDirectoryAttributes"
2426 #define LN_subject_directory_attributes         "X509v3 Subject Directory Attributes"
2427 #define NID_subject_directory_attributes                769
2428 #define OBJ_subject_directory_attributes                OBJ_id_ce,9L
2429
2430 #define SN_subject_key_identifier               "subjectKeyIdentifier"
2431 #define LN_subject_key_identifier               "X509v3 Subject Key Identifier"
2432 #define NID_subject_key_identifier              82
2433 #define OBJ_subject_key_identifier              OBJ_id_ce,14L
2434
2435 #define SN_key_usage            "keyUsage"
2436 #define LN_key_usage            "X509v3 Key Usage"
2437 #define NID_key_usage           83
2438 #define OBJ_key_usage           OBJ_id_ce,15L
2439
2440 #define SN_private_key_usage_period             "privateKeyUsagePeriod"
2441 #define LN_private_key_usage_period             "X509v3 Private Key Usage Period"
2442 #define NID_private_key_usage_period            84
2443 #define OBJ_private_key_usage_period            OBJ_id_ce,16L
2444
2445 #define SN_subject_alt_name             "subjectAltName"
2446 #define LN_subject_alt_name             "X509v3 Subject Alternative Name"
2447 #define NID_subject_alt_name            85
2448 #define OBJ_subject_alt_name            OBJ_id_ce,17L
2449
2450 #define SN_issuer_alt_name              "issuerAltName"
2451 #define LN_issuer_alt_name              "X509v3 Issuer Alternative Name"
2452 #define NID_issuer_alt_name             86
2453 #define OBJ_issuer_alt_name             OBJ_id_ce,18L
2454
2455 #define SN_basic_constraints            "basicConstraints"
2456 #define LN_basic_constraints            "X509v3 Basic Constraints"
2457 #define NID_basic_constraints           87
2458 #define OBJ_basic_constraints           OBJ_id_ce,19L
2459
2460 #define SN_crl_number           "crlNumber"
2461 #define LN_crl_number           "X509v3 CRL Number"
2462 #define NID_crl_number          88
2463 #define OBJ_crl_number          OBJ_id_ce,20L
2464
2465 #define SN_crl_reason           "CRLReason"
2466 #define LN_crl_reason           "X509v3 CRL Reason Code"
2467 #define NID_crl_reason          141
2468 #define OBJ_crl_reason          OBJ_id_ce,21L
2469
2470 #define SN_invalidity_date              "invalidityDate"
2471 #define LN_invalidity_date              "Invalidity Date"
2472 #define NID_invalidity_date             142
2473 #define OBJ_invalidity_date             OBJ_id_ce,24L
2474
2475 #define SN_delta_crl            "deltaCRL"
2476 #define LN_delta_crl            "X509v3 Delta CRL Indicator"
2477 #define NID_delta_crl           140
2478 #define OBJ_delta_crl           OBJ_id_ce,27L
2479
2480 #define SN_issuing_distribution_point           "issuingDistributionPoint"
2481 #define LN_issuing_distribution_point           "X509v3 Issuing Distribution Point"
2482 #define NID_issuing_distribution_point          770
2483 #define OBJ_issuing_distribution_point          OBJ_id_ce,28L
2484
2485 #define SN_certificate_issuer           "certificateIssuer"
2486 #define LN_certificate_issuer           "X509v3 Certificate Issuer"
2487 #define NID_certificate_issuer          771
2488 #define OBJ_certificate_issuer          OBJ_id_ce,29L
2489
2490 #define SN_name_constraints             "nameConstraints"
2491 #define LN_name_constraints             "X509v3 Name Constraints"
2492 #define NID_name_constraints            666
2493 #define OBJ_name_constraints            OBJ_id_ce,30L
2494
2495 #define SN_crl_distribution_points              "crlDistributionPoints"
2496 #define LN_crl_distribution_points              "X509v3 CRL Distribution Points"
2497 #define NID_crl_distribution_points             103
2498 #define OBJ_crl_distribution_points             OBJ_id_ce,31L
2499
2500 #define SN_certificate_policies         "certificatePolicies"
2501 #define LN_certificate_policies         "X509v3 Certificate Policies"
2502 #define NID_certificate_policies                89
2503 #define OBJ_certificate_policies                OBJ_id_ce,32L
2504
2505 #define SN_any_policy           "anyPolicy"
2506 #define LN_any_policy           "X509v3 Any Policy"
2507 #define NID_any_policy          746
2508 #define OBJ_any_policy          OBJ_certificate_policies,0L
2509
2510 #define SN_policy_mappings              "policyMappings"
2511 #define LN_policy_mappings              "X509v3 Policy Mappings"
2512 #define NID_policy_mappings             747
2513 #define OBJ_policy_mappings             OBJ_id_ce,33L
2514
2515 #define SN_authority_key_identifier             "authorityKeyIdentifier"
2516 #define LN_authority_key_identifier             "X509v3 Authority Key Identifier"
2517 #define NID_authority_key_identifier            90
2518 #define OBJ_authority_key_identifier            OBJ_id_ce,35L
2519
2520 #define SN_policy_constraints           "policyConstraints"
2521 #define LN_policy_constraints           "X509v3 Policy Constraints"
2522 #define NID_policy_constraints          401
2523 #define OBJ_policy_constraints          OBJ_id_ce,36L
2524
2525 #define SN_ext_key_usage                "extendedKeyUsage"
2526 #define LN_ext_key_usage                "X509v3 Extended Key Usage"
2527 #define NID_ext_key_usage               126
2528 #define OBJ_ext_key_usage               OBJ_id_ce,37L
2529
2530 #define SN_freshest_crl         "freshestCRL"
2531 #define LN_freshest_crl         "X509v3 Freshest CRL"
2532 #define NID_freshest_crl                857
2533 #define OBJ_freshest_crl                OBJ_id_ce,46L
2534
2535 #define SN_inhibit_any_policy           "inhibitAnyPolicy"
2536 #define LN_inhibit_any_policy           "X509v3 Inhibit Any Policy"
2537 #define NID_inhibit_any_policy          748
2538 #define OBJ_inhibit_any_policy          OBJ_id_ce,54L
2539
2540 #define SN_target_information           "targetInformation"
2541 #define LN_target_information           "X509v3 AC Targeting"
2542 #define NID_target_information          402
2543 #define OBJ_target_information          OBJ_id_ce,55L
2544
2545 #define SN_no_rev_avail         "noRevAvail"
2546 #define LN_no_rev_avail         "X509v3 No Revocation Available"
2547 #define NID_no_rev_avail                403
2548 #define OBJ_no_rev_avail                OBJ_id_ce,56L
2549
2550 #define SN_anyExtendedKeyUsage          "anyExtendedKeyUsage"
2551 #define LN_anyExtendedKeyUsage          "Any Extended Key Usage"
2552 #define NID_anyExtendedKeyUsage         910
2553 #define OBJ_anyExtendedKeyUsage         OBJ_ext_key_usage,0L
2554
2555 #define SN_netscape             "Netscape"
2556 #define LN_netscape             "Netscape Communications Corp."
2557 #define NID_netscape            57
2558 #define OBJ_netscape            2L,16L,840L,1L,113730L
2559
2560 #define SN_netscape_cert_extension              "nsCertExt"
2561 #define LN_netscape_cert_extension              "Netscape Certificate Extension"
2562 #define NID_netscape_cert_extension             58
2563 #define OBJ_netscape_cert_extension             OBJ_netscape,1L
2564
2565 #define SN_netscape_data_type           "nsDataType"
2566 #define LN_netscape_data_type           "Netscape Data Type"
2567 #define NID_netscape_data_type          59
2568 #define OBJ_netscape_data_type          OBJ_netscape,2L
2569
2570 #define SN_netscape_cert_type           "nsCertType"
2571 #define LN_netscape_cert_type           "Netscape Cert Type"
2572 #define NID_netscape_cert_type          71
2573 #define OBJ_netscape_cert_type          OBJ_netscape_cert_extension,1L
2574
2575 #define SN_netscape_base_url            "nsBaseUrl"
2576 #define LN_netscape_base_url            "Netscape Base Url"
2577 #define NID_netscape_base_url           72
2578 #define OBJ_netscape_base_url           OBJ_netscape_cert_extension,2L
2579
2580 #define SN_netscape_revocation_url              "nsRevocationUrl"
2581 #define LN_netscape_revocation_url              "Netscape Revocation Url"
2582 #define NID_netscape_revocation_url             73
2583 #define OBJ_netscape_revocation_url             OBJ_netscape_cert_extension,3L
2584
2585 #define SN_netscape_ca_revocation_url           "nsCaRevocationUrl"
2586 #define LN_netscape_ca_revocation_url           "Netscape CA Revocation Url"
2587 #define NID_netscape_ca_revocation_url          74
2588 #define OBJ_netscape_ca_revocation_url          OBJ_netscape_cert_extension,4L
2589
2590 #define SN_netscape_renewal_url         "nsRenewalUrl"
2591 #define LN_netscape_renewal_url         "Netscape Renewal Url"
2592 #define NID_netscape_renewal_url                75
2593 #define OBJ_netscape_renewal_url                OBJ_netscape_cert_extension,7L
2594
2595 #define SN_netscape_ca_policy_url               "nsCaPolicyUrl"
2596 #define LN_netscape_ca_policy_url               "Netscape CA Policy Url"
2597 #define NID_netscape_ca_policy_url              76
2598 #define OBJ_netscape_ca_policy_url              OBJ_netscape_cert_extension,8L
2599
2600 #define SN_netscape_ssl_server_name             "nsSslServerName"
2601 #define LN_netscape_ssl_server_name             "Netscape SSL Server Name"
2602 #define NID_netscape_ssl_server_name            77
2603 #define OBJ_netscape_ssl_server_name            OBJ_netscape_cert_extension,12L
2604
2605 #define SN_netscape_comment             "nsComment"
2606 #define LN_netscape_comment             "Netscape Comment"
2607 #define NID_netscape_comment            78
2608 #define OBJ_netscape_comment            OBJ_netscape_cert_extension,13L
2609
2610 #define SN_netscape_cert_sequence               "nsCertSequence"
2611 #define LN_netscape_cert_sequence               "Netscape Certificate Sequence"
2612 #define NID_netscape_cert_sequence              79
2613 #define OBJ_netscape_cert_sequence              OBJ_netscape_data_type,5L
2614
2615 #define SN_ns_sgc               "nsSGC"
2616 #define LN_ns_sgc               "Netscape Server Gated Crypto"
2617 #define NID_ns_sgc              139
2618 #define OBJ_ns_sgc              OBJ_netscape,4L,1L
2619
2620 #define SN_org          "ORG"
2621 #define LN_org          "org"
2622 #define NID_org         379
2623 #define OBJ_org         OBJ_iso,3L
2624
2625 #define SN_dod          "DOD"
2626 #define LN_dod          "dod"
2627 #define NID_dod         380
2628 #define OBJ_dod         OBJ_org,6L
2629
2630 #define SN_iana         "IANA"
2631 #define LN_iana         "iana"
2632 #define NID_iana                381
2633 #define OBJ_iana                OBJ_dod,1L
2634
2635 #define OBJ_internet            OBJ_iana
2636
2637 #define SN_Directory            "directory"
2638 #define LN_Directory            "Directory"
2639 #define NID_Directory           382
2640 #define OBJ_Directory           OBJ_internet,1L
2641
2642 #define SN_Management           "mgmt"
2643 #define LN_Management           "Management"
2644 #define NID_Management          383
2645 #define OBJ_Management          OBJ_internet,2L
2646
2647 #define SN_Experimental         "experimental"
2648 #define LN_Experimental         "Experimental"
2649 #define NID_Experimental                384
2650 #define OBJ_Experimental                OBJ_internet,3L
2651
2652 #define SN_Private              "private"
2653 #define LN_Private              "Private"
2654 #define NID_Private             385
2655 #define OBJ_Private             OBJ_internet,4L
2656
2657 #define SN_Security             "security"
2658 #define LN_Security             "Security"
2659 #define NID_Security            386
2660 #define OBJ_Security            OBJ_internet,5L
2661
2662 #define SN_SNMPv2               "snmpv2"
2663 #define LN_SNMPv2               "SNMPv2"
2664 #define NID_SNMPv2              387
2665 #define OBJ_SNMPv2              OBJ_internet,6L
2666
2667 #define LN_Mail         "Mail"
2668 #define NID_Mail                388
2669 #define OBJ_Mail                OBJ_internet,7L
2670
2671 #define SN_Enterprises          "enterprises"
2672 #define LN_Enterprises          "Enterprises"
2673 #define NID_Enterprises         389
2674 #define OBJ_Enterprises         OBJ_Private,1L
2675
2676 #define SN_dcObject             "dcobject"
2677 #define LN_dcObject             "dcObject"
2678 #define NID_dcObject            390
2679 #define OBJ_dcObject            OBJ_Enterprises,1466L,344L
2680
2681 #define SN_mime_mhs             "mime-mhs"
2682 #define LN_mime_mhs             "MIME MHS"
2683 #define NID_mime_mhs            504
2684 #define OBJ_mime_mhs            OBJ_Mail,1L
2685
2686 #define SN_mime_mhs_headings            "mime-mhs-headings"
2687 #define LN_mime_mhs_headings            "mime-mhs-headings"
2688 #define NID_mime_mhs_headings           505
2689 #define OBJ_mime_mhs_headings           OBJ_mime_mhs,1L
2690
2691 #define SN_mime_mhs_bodies              "mime-mhs-bodies"
2692 #define LN_mime_mhs_bodies              "mime-mhs-bodies"
2693 #define NID_mime_mhs_bodies             506
2694 #define OBJ_mime_mhs_bodies             OBJ_mime_mhs,2L
2695
2696 #define SN_id_hex_partial_message               "id-hex-partial-message"
2697 #define LN_id_hex_partial_message               "id-hex-partial-message"
2698 #define NID_id_hex_partial_message              507
2699 #define OBJ_id_hex_partial_message              OBJ_mime_mhs_headings,1L
2700
2701 #define SN_id_hex_multipart_message             "id-hex-multipart-message"
2702 #define LN_id_hex_multipart_message             "id-hex-multipart-message"
2703 #define NID_id_hex_multipart_message            508
2704 #define OBJ_id_hex_multipart_message            OBJ_mime_mhs_headings,2L
2705
2706 #define SN_zlib_compression             "ZLIB"
2707 #define LN_zlib_compression             "zlib compression"
2708 #define NID_zlib_compression            125
2709 #define OBJ_zlib_compression            OBJ_id_smime_alg,8L
2710
2711 #define OBJ_csor                2L,16L,840L,1L,101L,3L
2712
2713 #define OBJ_nistAlgorithms              OBJ_csor,4L
2714
2715 #define OBJ_aes         OBJ_nistAlgorithms,1L
2716
2717 #define SN_aes_128_ecb          "AES-128-ECB"
2718 #define LN_aes_128_ecb          "aes-128-ecb"
2719 #define NID_aes_128_ecb         418
2720 #define OBJ_aes_128_ecb         OBJ_aes,1L
2721
2722 #define SN_aes_128_cbc          "AES-128-CBC"
2723 #define LN_aes_128_cbc          "aes-128-cbc"
2724 #define NID_aes_128_cbc         419
2725 #define OBJ_aes_128_cbc         OBJ_aes,2L
2726
2727 #define SN_aes_128_ofb128               "AES-128-OFB"
2728 #define LN_aes_128_ofb128               "aes-128-ofb"
2729 #define NID_aes_128_ofb128              420
2730 #define OBJ_aes_128_ofb128              OBJ_aes,3L
2731
2732 #define SN_aes_128_cfb128               "AES-128-CFB"
2733 #define LN_aes_128_cfb128               "aes-128-cfb"
2734 #define NID_aes_128_cfb128              421
2735 #define OBJ_aes_128_cfb128              OBJ_aes,4L
2736
2737 #define SN_id_aes128_wrap               "id-aes128-wrap"
2738 #define NID_id_aes128_wrap              788
2739 #define OBJ_id_aes128_wrap              OBJ_aes,5L
2740
2741 #define SN_aes_128_gcm          "id-aes128-GCM"
2742 #define LN_aes_128_gcm          "aes-128-gcm"
2743 #define NID_aes_128_gcm         895
2744 #define OBJ_aes_128_gcm         OBJ_aes,6L
2745
2746 #define SN_aes_128_ccm          "id-aes128-CCM"
2747 #define LN_aes_128_ccm          "aes-128-ccm"
2748 #define NID_aes_128_ccm         896
2749 #define OBJ_aes_128_ccm         OBJ_aes,7L
2750
2751 #define SN_id_aes128_wrap_pad           "id-aes128-wrap-pad"
2752 #define NID_id_aes128_wrap_pad          897
2753 #define OBJ_id_aes128_wrap_pad          OBJ_aes,8L
2754
2755 #define SN_aes_192_ecb          "AES-192-ECB"
2756 #define LN_aes_192_ecb          "aes-192-ecb"
2757 #define NID_aes_192_ecb         422
2758 #define OBJ_aes_192_ecb         OBJ_aes,21L
2759
2760 #define SN_aes_192_cbc          "AES-192-CBC"
2761 #define LN_aes_192_cbc          "aes-192-cbc"
2762 #define NID_aes_192_cbc         423
2763 #define OBJ_aes_192_cbc         OBJ_aes,22L
2764
2765 #define SN_aes_192_ofb128               "AES-192-OFB"
2766 #define LN_aes_192_ofb128               "aes-192-ofb"
2767 #define NID_aes_192_ofb128              424
2768 #define OBJ_aes_192_ofb128              OBJ_aes,23L
2769
2770 #define SN_aes_192_cfb128               "AES-192-CFB"
2771 #define LN_aes_192_cfb128               "aes-192-cfb"
2772 #define NID_aes_192_cfb128              425
2773 #define OBJ_aes_192_cfb128              OBJ_aes,24L
2774
2775 #define SN_id_aes192_wrap               "id-aes192-wrap"
2776 #define NID_id_aes192_wrap              789
2777 #define OBJ_id_aes192_wrap              OBJ_aes,25L
2778
2779 #define SN_aes_192_gcm          "id-aes192-GCM"
2780 #define LN_aes_192_gcm          "aes-192-gcm"
2781 #define NID_aes_192_gcm         898
2782 #define OBJ_aes_192_gcm         OBJ_aes,26L
2783
2784 #define SN_aes_192_ccm          "id-aes192-CCM"
2785 #define LN_aes_192_ccm          "aes-192-ccm"
2786 #define NID_aes_192_ccm         899
2787 #define OBJ_aes_192_ccm         OBJ_aes,27L
2788
2789 #define SN_id_aes192_wrap_pad           "id-aes192-wrap-pad"
2790 #define NID_id_aes192_wrap_pad          900
2791 #define OBJ_id_aes192_wrap_pad          OBJ_aes,28L
2792
2793 #define SN_aes_256_ecb          "AES-256-ECB"
2794 #define LN_aes_256_ecb          "aes-256-ecb"
2795 #define NID_aes_256_ecb         426
2796 #define OBJ_aes_256_ecb         OBJ_aes,41L
2797
2798 #define SN_aes_256_cbc          "AES-256-CBC"
2799 #define LN_aes_256_cbc          "aes-256-cbc"
2800 #define NID_aes_256_cbc         427
2801 #define OBJ_aes_256_cbc         OBJ_aes,42L
2802
2803 #define SN_aes_256_ofb128               "AES-256-OFB"
2804 #define LN_aes_256_ofb128               "aes-256-ofb"
2805 #define NID_aes_256_ofb128              428
2806 #define OBJ_aes_256_ofb128              OBJ_aes,43L
2807
2808 #define SN_aes_256_cfb128               "AES-256-CFB"
2809 #define LN_aes_256_cfb128               "aes-256-cfb"
2810 #define NID_aes_256_cfb128              429
2811 #define OBJ_aes_256_cfb128              OBJ_aes,44L
2812
2813 #define SN_id_aes256_wrap               "id-aes256-wrap"
2814 #define NID_id_aes256_wrap              790
2815 #define OBJ_id_aes256_wrap              OBJ_aes,45L
2816
2817 #define SN_aes_256_gcm          "id-aes256-GCM"
2818 #define LN_aes_256_gcm          "aes-256-gcm"
2819 #define NID_aes_256_gcm         901
2820 #define OBJ_aes_256_gcm         OBJ_aes,46L
2821
2822 #define SN_aes_256_ccm          "id-aes256-CCM"
2823 #define LN_aes_256_ccm          "aes-256-ccm"
2824 #define NID_aes_256_ccm         902
2825 #define OBJ_aes_256_ccm         OBJ_aes,47L
2826
2827 #define SN_id_aes256_wrap_pad           "id-aes256-wrap-pad"
2828 #define NID_id_aes256_wrap_pad          903
2829 #define OBJ_id_aes256_wrap_pad          OBJ_aes,48L
2830
2831 #define SN_aes_128_xts          "AES-128-XTS"
2832 #define LN_aes_128_xts          "aes-128-xts"
2833 #define NID_aes_128_xts         913
2834 #define OBJ_aes_128_xts         OBJ_ieee_siswg,0L,1L,1L
2835
2836 #define SN_aes_256_xts          "AES-256-XTS"
2837 #define LN_aes_256_xts          "aes-256-xts"
2838 #define NID_aes_256_xts         914
2839 #define OBJ_aes_256_xts         OBJ_ieee_siswg,0L,1L,2L
2840
2841 #define SN_aes_128_cfb1         "AES-128-CFB1"
2842 #define LN_aes_128_cfb1         "aes-128-cfb1"
2843 #define NID_aes_128_cfb1                650
2844
2845 #define SN_aes_192_cfb1         "AES-192-CFB1"
2846 #define LN_aes_192_cfb1         "aes-192-cfb1"
2847 #define NID_aes_192_cfb1                651
2848
2849 #define SN_aes_256_cfb1         "AES-256-CFB1"
2850 #define LN_aes_256_cfb1         "aes-256-cfb1"
2851 #define NID_aes_256_cfb1                652
2852
2853 #define SN_aes_128_cfb8         "AES-128-CFB8"
2854 #define LN_aes_128_cfb8         "aes-128-cfb8"
2855 #define NID_aes_128_cfb8                653
2856
2857 #define SN_aes_192_cfb8         "AES-192-CFB8"
2858 #define LN_aes_192_cfb8         "aes-192-cfb8"
2859 #define NID_aes_192_cfb8                654
2860
2861 #define SN_aes_256_cfb8         "AES-256-CFB8"
2862 #define LN_aes_256_cfb8         "aes-256-cfb8"
2863 #define NID_aes_256_cfb8                655
2864
2865 #define SN_aes_128_ctr          "AES-128-CTR"
2866 #define LN_aes_128_ctr          "aes-128-ctr"
2867 #define NID_aes_128_ctr         904
2868
2869 #define SN_aes_192_ctr          "AES-192-CTR"
2870 #define LN_aes_192_ctr          "aes-192-ctr"
2871 #define NID_aes_192_ctr         905
2872
2873 #define SN_aes_256_ctr          "AES-256-CTR"
2874 #define LN_aes_256_ctr          "aes-256-ctr"
2875 #define NID_aes_256_ctr         906
2876
2877 #define SN_aes_128_ocb          "AES-128-OCB"
2878 #define LN_aes_128_ocb          "aes-128-ocb"
2879 #define NID_aes_128_ocb         958
2880
2881 #define SN_aes_192_ocb          "AES-192-OCB"
2882 #define LN_aes_192_ocb          "aes-192-ocb"
2883 #define NID_aes_192_ocb         959
2884
2885 #define SN_aes_256_ocb          "AES-256-OCB"
2886 #define LN_aes_256_ocb          "aes-256-ocb"
2887 #define NID_aes_256_ocb         960
2888
2889 #define SN_des_cfb1             "DES-CFB1"
2890 #define LN_des_cfb1             "des-cfb1"
2891 #define NID_des_cfb1            656
2892
2893 #define SN_des_cfb8             "DES-CFB8"
2894 #define LN_des_cfb8             "des-cfb8"
2895 #define NID_des_cfb8            657
2896
2897 #define SN_des_ede3_cfb1                "DES-EDE3-CFB1"
2898 #define LN_des_ede3_cfb1                "des-ede3-cfb1"
2899 #define NID_des_ede3_cfb1               658
2900
2901 #define SN_des_ede3_cfb8                "DES-EDE3-CFB8"
2902 #define LN_des_ede3_cfb8                "des-ede3-cfb8"
2903 #define NID_des_ede3_cfb8               659
2904
2905 #define OBJ_nist_hashalgs               OBJ_nistAlgorithms,2L
2906
2907 #define SN_sha256               "SHA256"
2908 #define LN_sha256               "sha256"
2909 #define NID_sha256              672
2910 #define OBJ_sha256              OBJ_nist_hashalgs,1L
2911
2912 #define SN_sha384               "SHA384"
2913 #define LN_sha384               "sha384"
2914 #define NID_sha384              673
2915 #define OBJ_sha384              OBJ_nist_hashalgs,2L
2916
2917 #define SN_sha512               "SHA512"
2918 #define LN_sha512               "sha512"
2919 #define NID_sha512              674
2920 #define OBJ_sha512              OBJ_nist_hashalgs,3L
2921
2922 #define SN_sha224               "SHA224"
2923 #define LN_sha224               "sha224"
2924 #define NID_sha224              675
2925 #define OBJ_sha224              OBJ_nist_hashalgs,4L
2926
2927 #define SN_sha512_224           "SHA512-224"
2928 #define LN_sha512_224           "sha512-224"
2929 #define NID_sha512_224          1094
2930 #define OBJ_sha512_224          OBJ_nist_hashalgs,5L
2931
2932 #define SN_sha512_256           "SHA512-256"
2933 #define LN_sha512_256           "sha512-256"
2934 #define NID_sha512_256          1095
2935 #define OBJ_sha512_256          OBJ_nist_hashalgs,6L
2936
2937 #define SN_sha3_224             "SHA3-224"
2938 #define LN_sha3_224             "sha3-224"
2939 #define NID_sha3_224            1096
2940 #define OBJ_sha3_224            OBJ_nist_hashalgs,7L
2941
2942 #define SN_sha3_256             "SHA3-256"
2943 #define LN_sha3_256             "sha3-256"
2944 #define NID_sha3_256            1097
2945 #define OBJ_sha3_256            OBJ_nist_hashalgs,8L
2946
2947 #define SN_sha3_384             "SHA3-384"
2948 #define LN_sha3_384             "sha3-384"
2949 #define NID_sha3_384            1098
2950 #define OBJ_sha3_384            OBJ_nist_hashalgs,9L
2951
2952 #define SN_sha3_512             "SHA3-512"
2953 #define LN_sha3_512             "sha3-512"
2954 #define NID_sha3_512            1099
2955 #define OBJ_sha3_512            OBJ_nist_hashalgs,10L
2956
2957 #define SN_shake128             "SHAKE128"
2958 #define LN_shake128             "shake128"
2959 #define NID_shake128            1100
2960 #define OBJ_shake128            OBJ_nist_hashalgs,11L
2961
2962 #define SN_shake256             "SHAKE256"
2963 #define LN_shake256             "shake256"
2964 #define NID_shake256            1101
2965 #define OBJ_shake256            OBJ_nist_hashalgs,12L
2966
2967 #define SN_hmac_sha3_224                "id-hmacWithSHA3-224"
2968 #define LN_hmac_sha3_224                "hmac-sha3-224"
2969 #define NID_hmac_sha3_224               1102
2970 #define OBJ_hmac_sha3_224               OBJ_nist_hashalgs,13L
2971
2972 #define SN_hmac_sha3_256                "id-hmacWithSHA3-256"
2973 #define LN_hmac_sha3_256                "hmac-sha3-256"
2974 #define NID_hmac_sha3_256               1103
2975 #define OBJ_hmac_sha3_256               OBJ_nist_hashalgs,14L
2976
2977 #define SN_hmac_sha3_384                "id-hmacWithSHA3-384"
2978 #define LN_hmac_sha3_384                "hmac-sha3-384"
2979 #define NID_hmac_sha3_384               1104
2980 #define OBJ_hmac_sha3_384               OBJ_nist_hashalgs,15L
2981
2982 #define SN_hmac_sha3_512                "id-hmacWithSHA3-512"
2983 #define LN_hmac_sha3_512                "hmac-sha3-512"
2984 #define NID_hmac_sha3_512               1105
2985 #define OBJ_hmac_sha3_512               OBJ_nist_hashalgs,16L
2986
2987 #define OBJ_dsa_with_sha2               OBJ_nistAlgorithms,3L
2988
2989 #define SN_dsa_with_SHA224              "dsa_with_SHA224"
2990 #define NID_dsa_with_SHA224             802
2991 #define OBJ_dsa_with_SHA224             OBJ_dsa_with_sha2,1L
2992
2993 #define SN_dsa_with_SHA256              "dsa_with_SHA256"
2994 #define NID_dsa_with_SHA256             803
2995 #define OBJ_dsa_with_SHA256             OBJ_dsa_with_sha2,2L
2996
2997 #define OBJ_sigAlgs             OBJ_nistAlgorithms,3L
2998
2999 #define SN_dsa_with_SHA384              "id-dsa-with-sha384"
3000 #define LN_dsa_with_SHA384              "dsa_with_SHA384"
3001 #define NID_dsa_with_SHA384             1106
3002 #define OBJ_dsa_with_SHA384             OBJ_sigAlgs,3L
3003
3004 #define SN_dsa_with_SHA512              "id-dsa-with-sha512"
3005 #define LN_dsa_with_SHA512              "dsa_with_SHA512"
3006 #define NID_dsa_with_SHA512             1107
3007 #define OBJ_dsa_with_SHA512             OBJ_sigAlgs,4L
3008
3009 #define SN_dsa_with_SHA3_224            "id-dsa-with-sha3-224"
3010 #define LN_dsa_with_SHA3_224            "dsa_with_SHA3-224"
3011 #define NID_dsa_with_SHA3_224           1108
3012 #define OBJ_dsa_with_SHA3_224           OBJ_sigAlgs,5L
3013
3014 #define SN_dsa_with_SHA3_256            "id-dsa-with-sha3-256"
3015 #define LN_dsa_with_SHA3_256            "dsa_with_SHA3-256"
3016 #define NID_dsa_with_SHA3_256           1109
3017 #define OBJ_dsa_with_SHA3_256           OBJ_sigAlgs,6L
3018
3019 #define SN_dsa_with_SHA3_384            "id-dsa-with-sha3-384"
3020 #define LN_dsa_with_SHA3_384            "dsa_with_SHA3-384"
3021 #define NID_dsa_with_SHA3_384           1110
3022 #define OBJ_dsa_with_SHA3_384           OBJ_sigAlgs,7L
3023
3024 #define SN_dsa_with_SHA3_512            "id-dsa-with-sha3-512"
3025 #define LN_dsa_with_SHA3_512            "dsa_with_SHA3-512"
3026 #define NID_dsa_with_SHA3_512           1111
3027 #define OBJ_dsa_with_SHA3_512           OBJ_sigAlgs,8L
3028
3029 #define SN_ecdsa_with_SHA3_224          "id-ecdsa-with-sha3-224"
3030 #define LN_ecdsa_with_SHA3_224          "ecdsa_with_SHA3-224"
3031 #define NID_ecdsa_with_SHA3_224         1112
3032 #define OBJ_ecdsa_with_SHA3_224         OBJ_sigAlgs,9L
3033
3034 #define SN_ecdsa_with_SHA3_256          "id-ecdsa-with-sha3-256"
3035 #define LN_ecdsa_with_SHA3_256          "ecdsa_with_SHA3-256"
3036 #define NID_ecdsa_with_SHA3_256         1113
3037 #define OBJ_ecdsa_with_SHA3_256         OBJ_sigAlgs,10L
3038
3039 #define SN_ecdsa_with_SHA3_384          "id-ecdsa-with-sha3-384"
3040 #define LN_ecdsa_with_SHA3_384          "ecdsa_with_SHA3-384"
3041 #define NID_ecdsa_with_SHA3_384         1114
3042 #define OBJ_ecdsa_with_SHA3_384         OBJ_sigAlgs,11L
3043
3044 #define SN_ecdsa_with_SHA3_512          "id-ecdsa-with-sha3-512"
3045 #define LN_ecdsa_with_SHA3_512          "ecdsa_with_SHA3-512"
3046 #define NID_ecdsa_with_SHA3_512         1115
3047 #define OBJ_ecdsa_with_SHA3_512         OBJ_sigAlgs,12L
3048
3049 #define SN_RSA_SHA3_224         "id-rsassa-pkcs1-v1_5-with-sha3-224"
3050 #define LN_RSA_SHA3_224         "RSA-SHA3-224"
3051 #define NID_RSA_SHA3_224                1116
3052 #define OBJ_RSA_SHA3_224                OBJ_sigAlgs,13L
3053
3054 #define SN_RSA_SHA3_256         "id-rsassa-pkcs1-v1_5-with-sha3-256"
3055 #define LN_RSA_SHA3_256         "RSA-SHA3-256"
3056 #define NID_RSA_SHA3_256                1117
3057 #define OBJ_RSA_SHA3_256                OBJ_sigAlgs,14L
3058
3059 #define SN_RSA_SHA3_384         "id-rsassa-pkcs1-v1_5-with-sha3-384"
3060 #define LN_RSA_SHA3_384         "RSA-SHA3-384"
3061 #define NID_RSA_SHA3_384                1118
3062 #define OBJ_RSA_SHA3_384                OBJ_sigAlgs,15L
3063
3064 #define SN_RSA_SHA3_512         "id-rsassa-pkcs1-v1_5-with-sha3-512"
3065 #define LN_RSA_SHA3_512         "RSA-SHA3-512"
3066 #define NID_RSA_SHA3_512                1119
3067 #define OBJ_RSA_SHA3_512                OBJ_sigAlgs,16L
3068
3069 #define SN_hold_instruction_code                "holdInstructionCode"
3070 #define LN_hold_instruction_code                "Hold Instruction Code"
3071 #define NID_hold_instruction_code               430
3072 #define OBJ_hold_instruction_code               OBJ_id_ce,23L
3073
3074 #define OBJ_holdInstruction             OBJ_X9_57,2L
3075
3076 #define SN_hold_instruction_none                "holdInstructionNone"
3077 #define LN_hold_instruction_none                "Hold Instruction None"
3078 #define NID_hold_instruction_none               431
3079 #define OBJ_hold_instruction_none               OBJ_holdInstruction,1L
3080
3081 #define SN_hold_instruction_call_issuer         "holdInstructionCallIssuer"
3082 #define LN_hold_instruction_call_issuer         "Hold Instruction Call Issuer"
3083 #define NID_hold_instruction_call_issuer                432
3084 #define OBJ_hold_instruction_call_issuer                OBJ_holdInstruction,2L
3085
3086 #define SN_hold_instruction_reject              "holdInstructionReject"
3087 #define LN_hold_instruction_reject              "Hold Instruction Reject"
3088 #define NID_hold_instruction_reject             433
3089 #define OBJ_hold_instruction_reject             OBJ_holdInstruction,3L
3090
3091 #define SN_data         "data"
3092 #define NID_data                434
3093 #define OBJ_data                OBJ_itu_t,9L
3094
3095 #define SN_pss          "pss"
3096 #define NID_pss         435
3097 #define OBJ_pss         OBJ_data,2342L
3098
3099 #define SN_ucl          "ucl"
3100 #define NID_ucl         436
3101 #define OBJ_ucl         OBJ_pss,19200300L
3102
3103 #define SN_pilot                "pilot"
3104 #define NID_pilot               437
3105 #define OBJ_pilot               OBJ_ucl,100L
3106
3107 #define LN_pilotAttributeType           "pilotAttributeType"
3108 #define NID_pilotAttributeType          438
3109 #define OBJ_pilotAttributeType          OBJ_pilot,1L
3110
3111 #define LN_pilotAttributeSyntax         "pilotAttributeSyntax"
3112 #define NID_pilotAttributeSyntax                439
3113 #define OBJ_pilotAttributeSyntax                OBJ_pilot,3L
3114
3115 #define LN_pilotObjectClass             "pilotObjectClass"
3116 #define NID_pilotObjectClass            440
3117 #define OBJ_pilotObjectClass            OBJ_pilot,4L
3118
3119 #define LN_pilotGroups          "pilotGroups"
3120 #define NID_pilotGroups         441
3121 #define OBJ_pilotGroups         OBJ_pilot,10L
3122
3123 #define LN_iA5StringSyntax              "iA5StringSyntax"
3124 #define NID_iA5StringSyntax             442
3125 #define OBJ_iA5StringSyntax             OBJ_pilotAttributeSyntax,4L
3126
3127 #define LN_caseIgnoreIA5StringSyntax            "caseIgnoreIA5StringSyntax"
3128 #define NID_caseIgnoreIA5StringSyntax           443
3129 #define OBJ_caseIgnoreIA5StringSyntax           OBJ_pilotAttributeSyntax,5L
3130
3131 #define LN_pilotObject          "pilotObject"
3132 #define NID_pilotObject         444
3133 #define OBJ_pilotObject         OBJ_pilotObjectClass,3L
3134
3135 #define LN_pilotPerson          "pilotPerson"
3136 #define NID_pilotPerson         445
3137 #define OBJ_pilotPerson         OBJ_pilotObjectClass,4L
3138
3139 #define SN_account              "account"
3140 #define NID_account             446
3141 #define OBJ_account             OBJ_pilotObjectClass,5L
3142
3143 #define SN_document             "document"
3144 #define NID_document            447
3145 #define OBJ_document            OBJ_pilotObjectClass,6L
3146
3147 #define SN_room         "room"
3148 #define NID_room                448
3149 #define OBJ_room                OBJ_pilotObjectClass,7L
3150
3151 #define LN_documentSeries               "documentSeries"
3152 #define NID_documentSeries              449
3153 #define OBJ_documentSeries              OBJ_pilotObjectClass,9L
3154
3155 #define SN_Domain               "domain"
3156 #define LN_Domain               "Domain"
3157 #define NID_Domain              392
3158 #define OBJ_Domain              OBJ_pilotObjectClass,13L
3159
3160 #define LN_rFC822localPart              "rFC822localPart"
3161 #define NID_rFC822localPart             450
3162 #define OBJ_rFC822localPart             OBJ_pilotObjectClass,14L
3163
3164 #define LN_dNSDomain            "dNSDomain"
3165 #define NID_dNSDomain           451
3166 #define OBJ_dNSDomain           OBJ_pilotObjectClass,15L
3167
3168 #define LN_domainRelatedObject          "domainRelatedObject"
3169 #define NID_domainRelatedObject         452
3170 #define OBJ_domainRelatedObject         OBJ_pilotObjectClass,17L
3171
3172 #define LN_friendlyCountry              "friendlyCountry"
3173 #define NID_friendlyCountry             453
3174 #define OBJ_friendlyCountry             OBJ_pilotObjectClass,18L
3175
3176 #define LN_simpleSecurityObject         "simpleSecurityObject"
3177 #define NID_simpleSecurityObject                454
3178 #define OBJ_simpleSecurityObject                OBJ_pilotObjectClass,19L
3179
3180 #define LN_pilotOrganization            "pilotOrganization"
3181 #define NID_pilotOrganization           455
3182 #define OBJ_pilotOrganization           OBJ_pilotObjectClass,20L
3183
3184 #define LN_pilotDSA             "pilotDSA"
3185 #define NID_pilotDSA            456
3186 #define OBJ_pilotDSA            OBJ_pilotObjectClass,21L
3187
3188 #define LN_qualityLabelledData          "qualityLabelledData"
3189 #define NID_qualityLabelledData         457
3190 #define OBJ_qualityLabelledData         OBJ_pilotObjectClass,22L
3191
3192 #define SN_userId               "UID"
3193 #define LN_userId               "userId"
3194 #define NID_userId              458
3195 #define OBJ_userId              OBJ_pilotAttributeType,1L
3196
3197 #define LN_textEncodedORAddress         "textEncodedORAddress"
3198 #define NID_textEncodedORAddress                459
3199 #define OBJ_textEncodedORAddress                OBJ_pilotAttributeType,2L
3200
3201 #define SN_rfc822Mailbox                "mail"
3202 #define LN_rfc822Mailbox                "rfc822Mailbox"
3203 #define NID_rfc822Mailbox               460
3204 #define OBJ_rfc822Mailbox               OBJ_pilotAttributeType,3L
3205
3206 #define SN_info         "info"
3207 #define NID_info                461
3208 #define OBJ_info                OBJ_pilotAttributeType,4L
3209
3210 #define LN_favouriteDrink               "favouriteDrink"
3211 #define NID_favouriteDrink              462
3212 #define OBJ_favouriteDrink              OBJ_pilotAttributeType,5L
3213
3214 #define LN_roomNumber           "roomNumber"
3215 #define NID_roomNumber          463
3216 #define OBJ_roomNumber          OBJ_pilotAttributeType,6L
3217
3218 #define SN_photo                "photo"
3219 #define NID_photo               464
3220 #define OBJ_photo               OBJ_pilotAttributeType,7L
3221
3222 #define LN_userClass            "userClass"
3223 #define NID_userClass           465
3224 #define OBJ_userClass           OBJ_pilotAttributeType,8L
3225
3226 #define SN_host         "host"
3227 #define NID_host                466
3228 #define OBJ_host                OBJ_pilotAttributeType,9L
3229
3230 #define SN_manager              "manager"
3231 #define NID_manager             467
3232 #define OBJ_manager             OBJ_pilotAttributeType,10L
3233
3234 #define LN_documentIdentifier           "documentIdentifier"
3235 #define NID_documentIdentifier          468
3236 #define OBJ_documentIdentifier          OBJ_pilotAttributeType,11L
3237
3238 #define LN_documentTitle                "documentTitle"
3239 #define NID_documentTitle               469
3240 #define OBJ_documentTitle               OBJ_pilotAttributeType,12L
3241
3242 #define LN_documentVersion              "documentVersion"
3243 #define NID_documentVersion             470
3244 #define OBJ_documentVersion             OBJ_pilotAttributeType,13L
3245
3246 #define LN_documentAuthor               "documentAuthor"
3247 #define NID_documentAuthor              471
3248 #define OBJ_documentAuthor              OBJ_pilotAttributeType,14L
3249
3250 #define LN_documentLocation             "documentLocation"
3251 #define NID_documentLocation            472
3252 #define OBJ_documentLocation            OBJ_pilotAttributeType,15L
3253
3254 #define LN_homeTelephoneNumber          "homeTelephoneNumber"
3255 #define NID_homeTelephoneNumber         473
3256 #define OBJ_homeTelephoneNumber         OBJ_pilotAttributeType,20L
3257
3258 #define SN_secretary            "secretary"
3259 #define NID_secretary           474
3260 #define OBJ_secretary           OBJ_pilotAttributeType,21L
3261
3262 #define LN_otherMailbox         "otherMailbox"
3263 #define NID_otherMailbox                475
3264 #define OBJ_otherMailbox                OBJ_pilotAttributeType,22L
3265
3266 #define LN_lastModifiedTime             "lastModifiedTime"
3267 #define NID_lastModifiedTime            476
3268 #define OBJ_lastModifiedTime            OBJ_pilotAttributeType,23L
3269
3270 #define LN_lastModifiedBy               "lastModifiedBy"
3271 #define NID_lastModifiedBy              477
3272 #define OBJ_lastModifiedBy              OBJ_pilotAttributeType,24L
3273
3274 #define SN_domainComponent              "DC"
3275 #define LN_domainComponent              "domainComponent"
3276 #define NID_domainComponent             391
3277 #define OBJ_domainComponent             OBJ_pilotAttributeType,25L
3278
3279 #define LN_aRecord              "aRecord"
3280 #define NID_aRecord             478
3281 #define OBJ_aRecord             OBJ_pilotAttributeType,26L
3282
3283 #define LN_pilotAttributeType27         "pilotAttributeType27"
3284 #define NID_pilotAttributeType27                479
3285 #define OBJ_pilotAttributeType27                OBJ_pilotAttributeType,27L
3286
3287 #define LN_mXRecord             "mXRecord"
3288 #define NID_mXRecord            480
3289 #define OBJ_mXRecord            OBJ_pilotAttributeType,28L
3290
3291 #define LN_nSRecord             "nSRecord"
3292 #define NID_nSRecord            481
3293 #define OBJ_nSRecord            OBJ_pilotAttributeType,29L
3294
3295 #define LN_sOARecord            "sOARecord"
3296 #define NID_sOARecord           482
3297 #define OBJ_sOARecord           OBJ_pilotAttributeType,30L
3298
3299 #define LN_cNAMERecord          "cNAMERecord"
3300 #define NID_cNAMERecord         483
3301 #define OBJ_cNAMERecord         OBJ_pilotAttributeType,31L
3302
3303 #define LN_associatedDomain             "associatedDomain"
3304 #define NID_associatedDomain            484
3305 #define OBJ_associatedDomain            OBJ_pilotAttributeType,37L
3306
3307 #define LN_associatedName               "associatedName"
3308 #define NID_associatedName              485
3309 #define OBJ_associatedName              OBJ_pilotAttributeType,38L
3310
3311 #define LN_homePostalAddress            "homePostalAddress"
3312 #define NID_homePostalAddress           486
3313 #define OBJ_homePostalAddress           OBJ_pilotAttributeType,39L
3314
3315 #define LN_personalTitle                "personalTitle"
3316 #define NID_personalTitle               487
3317 #define OBJ_personalTitle               OBJ_pilotAttributeType,40L
3318
3319 #define LN_mobileTelephoneNumber                "mobileTelephoneNumber"
3320 #define NID_mobileTelephoneNumber               488
3321 #define OBJ_mobileTelephoneNumber               OBJ_pilotAttributeType,41L
3322
3323 #define LN_pagerTelephoneNumber         "pagerTelephoneNumber"
3324 #define NID_pagerTelephoneNumber                489
3325 #define OBJ_pagerTelephoneNumber                OBJ_pilotAttributeType,42L
3326
3327 #define LN_friendlyCountryName          "friendlyCountryName"
3328 #define NID_friendlyCountryName         490
3329 #define OBJ_friendlyCountryName         OBJ_pilotAttributeType,43L
3330
3331 #define SN_uniqueIdentifier             "uid"
3332 #define LN_uniqueIdentifier             "uniqueIdentifier"
3333 #define NID_uniqueIdentifier            102
3334 #define OBJ_uniqueIdentifier            OBJ_pilotAttributeType,44L
3335
3336 #define LN_organizationalStatus         "organizationalStatus"
3337 #define NID_organizationalStatus                491
3338 #define OBJ_organizationalStatus                OBJ_pilotAttributeType,45L
3339
3340 #define LN_janetMailbox         "janetMailbox"
3341 #define NID_janetMailbox                492
3342 #define OBJ_janetMailbox                OBJ_pilotAttributeType,46L
3343
3344 #define LN_mailPreferenceOption         "mailPreferenceOption"
3345 #define NID_mailPreferenceOption                493
3346 #define OBJ_mailPreferenceOption                OBJ_pilotAttributeType,47L
3347
3348 #define LN_buildingName         "buildingName"
3349 #define NID_buildingName                494
3350 #define OBJ_buildingName                OBJ_pilotAttributeType,48L
3351
3352 #define LN_dSAQuality           "dSAQuality"
3353 #define NID_dSAQuality          495
3354 #define OBJ_dSAQuality          OBJ_pilotAttributeType,49L
3355
3356 #define LN_singleLevelQuality           "singleLevelQuality"
3357 #define NID_singleLevelQuality          496
3358 #define OBJ_singleLevelQuality          OBJ_pilotAttributeType,50L
3359
3360 #define LN_subtreeMinimumQuality                "subtreeMinimumQuality"
3361 #define NID_subtreeMinimumQuality               497
3362 #define OBJ_subtreeMinimumQuality               OBJ_pilotAttributeType,51L
3363
3364 #define LN_subtreeMaximumQuality                "subtreeMaximumQuality"
3365 #define NID_subtreeMaximumQuality               498
3366 #define OBJ_subtreeMaximumQuality               OBJ_pilotAttributeType,52L
3367
3368 #define LN_personalSignature            "personalSignature"
3369 #define NID_personalSignature           499
3370 #define OBJ_personalSignature           OBJ_pilotAttributeType,53L
3371
3372 #define LN_dITRedirect          "dITRedirect"
3373 #define NID_dITRedirect         500
3374 #define OBJ_dITRedirect         OBJ_pilotAttributeType,54L
3375
3376 #define SN_audio                "audio"
3377 #define NID_audio               501
3378 #define OBJ_audio               OBJ_pilotAttributeType,55L
3379
3380 #define LN_documentPublisher            "documentPublisher"
3381 #define NID_documentPublisher           502
3382 #define OBJ_documentPublisher           OBJ_pilotAttributeType,56L
3383
3384 #define SN_id_set               "id-set"
3385 #define LN_id_set               "Secure Electronic Transactions"
3386 #define NID_id_set              512
3387 #define OBJ_id_set              OBJ_international_organizations,42L
3388
3389 #define SN_set_ctype            "set-ctype"
3390 #define LN_set_ctype            "content types"
3391 #define NID_set_ctype           513
3392 #define OBJ_set_ctype           OBJ_id_set,0L
3393
3394 #define SN_set_msgExt           "set-msgExt"
3395 #define LN_set_msgExt           "message extensions"
3396 #define NID_set_msgExt          514
3397 #define OBJ_set_msgExt          OBJ_id_set,1L
3398
3399 #define SN_set_attr             "set-attr"
3400 #define NID_set_attr            515
3401 #define OBJ_set_attr            OBJ_id_set,3L
3402
3403 #define SN_set_policy           "set-policy"
3404 #define NID_set_policy          516
3405 #define OBJ_set_policy          OBJ_id_set,5L
3406
3407 #define SN_set_certExt          "set-certExt"
3408 #define LN_set_certExt          "certificate extensions"
3409 #define NID_set_certExt         517
3410 #define OBJ_set_certExt         OBJ_id_set,7L
3411
3412 #define SN_set_brand            "set-brand"
3413 #define NID_set_brand           518
3414 #define OBJ_set_brand           OBJ_id_set,8L
3415
3416 #define SN_setct_PANData                "setct-PANData"
3417 #define NID_setct_PANData               519
3418 #define OBJ_setct_PANData               OBJ_set_ctype,0L
3419
3420 #define SN_setct_PANToken               "setct-PANToken"
3421 #define NID_setct_PANToken              520
3422 #define OBJ_setct_PANToken              OBJ_set_ctype,1L
3423
3424 #define SN_setct_PANOnly                "setct-PANOnly"
3425 #define NID_setct_PANOnly               521
3426 #define OBJ_setct_PANOnly               OBJ_set_ctype,2L
3427
3428 #define SN_setct_OIData         "setct-OIData"
3429 #define NID_setct_OIData                522
3430 #define OBJ_setct_OIData                OBJ_set_ctype,3L
3431
3432 #define SN_setct_PI             "setct-PI"
3433 #define NID_setct_PI            523
3434 #define OBJ_setct_PI            OBJ_set_ctype,4L
3435
3436 #define SN_setct_PIData         "setct-PIData"
3437 #define NID_setct_PIData                524
3438 #define OBJ_setct_PIData                OBJ_set_ctype,5L
3439
3440 #define SN_setct_PIDataUnsigned         "setct-PIDataUnsigned"
3441 #define NID_setct_PIDataUnsigned                525
3442 #define OBJ_setct_PIDataUnsigned                OBJ_set_ctype,6L
3443
3444 #define SN_setct_HODInput               "setct-HODInput"
3445 #define NID_setct_HODInput              526
3446 #define OBJ_setct_HODInput              OBJ_set_ctype,7L
3447
3448 #define SN_setct_AuthResBaggage         "setct-AuthResBaggage"
3449 #define NID_setct_AuthResBaggage                527
3450 #define OBJ_setct_AuthResBaggage                OBJ_set_ctype,8L
3451
3452 #define SN_setct_AuthRevReqBaggage              "setct-AuthRevReqBaggage"
3453 #define NID_setct_AuthRevReqBaggage             528
3454 #define OBJ_setct_AuthRevReqBaggage             OBJ_set_ctype,9L
3455
3456 #define SN_setct_AuthRevResBaggage              "setct-AuthRevResBaggage"
3457 #define NID_setct_AuthRevResBaggage             529
3458 #define OBJ_setct_AuthRevResBaggage             OBJ_set_ctype,10L
3459
3460 #define SN_setct_CapTokenSeq            "setct-CapTokenSeq"
3461 #define NID_setct_CapTokenSeq           530
3462 #define OBJ_setct_CapTokenSeq           OBJ_set_ctype,11L
3463
3464 #define SN_setct_PInitResData           "setct-PInitResData"
3465 #define NID_setct_PInitResData          531
3466 #define OBJ_setct_PInitResData          OBJ_set_ctype,12L
3467
3468 #define SN_setct_PI_TBS         "setct-PI-TBS"
3469 #define NID_setct_PI_TBS                532
3470 #define OBJ_setct_PI_TBS                OBJ_set_ctype,13L
3471
3472 #define SN_setct_PResData               "setct-PResData"
3473 #define NID_setct_PResData              533
3474 #define OBJ_setct_PResData              OBJ_set_ctype,14L
3475
3476 #define SN_setct_AuthReqTBS             "setct-AuthReqTBS"
3477 #define NID_setct_AuthReqTBS            534
3478 #define OBJ_setct_AuthReqTBS            OBJ_set_ctype,16L
3479
3480 #define SN_setct_AuthResTBS             "setct-AuthResTBS"
3481 #define NID_setct_AuthResTBS            535
3482 #define OBJ_setct_AuthResTBS            OBJ_set_ctype,17L
3483
3484 #define SN_setct_AuthResTBSX            "setct-AuthResTBSX"
3485 #define NID_setct_AuthResTBSX           536
3486 #define OBJ_setct_AuthResTBSX           OBJ_set_ctype,18L
3487
3488 #define SN_setct_AuthTokenTBS           "setct-AuthTokenTBS"
3489 #define NID_setct_AuthTokenTBS          537
3490 #define OBJ_setct_AuthTokenTBS          OBJ_set_ctype,19L
3491
3492 #define SN_setct_CapTokenData           "setct-CapTokenData"
3493 #define NID_setct_CapTokenData          538
3494 #define OBJ_setct_CapTokenData          OBJ_set_ctype,20L
3495
3496 #define SN_setct_CapTokenTBS            "setct-CapTokenTBS"
3497 #define NID_setct_CapTokenTBS           539
3498 #define OBJ_setct_CapTokenTBS           OBJ_set_ctype,21L
3499
3500 #define SN_setct_AcqCardCodeMsg         "setct-AcqCardCodeMsg"
3501 #define NID_setct_AcqCardCodeMsg                540
3502 #define OBJ_setct_AcqCardCodeMsg                OBJ_set_ctype,22L
3503
3504 #define SN_setct_AuthRevReqTBS          "setct-AuthRevReqTBS"
3505 #define NID_setct_AuthRevReqTBS         541
3506 #define OBJ_setct_AuthRevReqTBS         OBJ_set_ctype,23L
3507
3508 #define SN_setct_AuthRevResData         "setct-AuthRevResData"
3509 #define NID_setct_AuthRevResData                542
3510 #define OBJ_setct_AuthRevResData                OBJ_set_ctype,24L
3511
3512 #define SN_setct_AuthRevResTBS          "setct-AuthRevResTBS"
3513 #define NID_setct_AuthRevResTBS         543
3514 #define OBJ_setct_AuthRevResTBS         OBJ_set_ctype,25L
3515
3516 #define SN_setct_CapReqTBS              "setct-CapReqTBS"
3517 #define NID_setct_CapReqTBS             544
3518 #define OBJ_setct_CapReqTBS             OBJ_set_ctype,26L
3519
3520 #define SN_setct_CapReqTBSX             "setct-CapReqTBSX"
3521 #define NID_setct_CapReqTBSX            545
3522 #define OBJ_setct_CapReqTBSX            OBJ_set_ctype,27L
3523
3524 #define SN_setct_CapResData             "setct-CapResData"
3525 #define NID_setct_CapResData            546
3526 #define OBJ_setct_CapResData            OBJ_set_ctype,28L
3527
3528 #define SN_setct_CapRevReqTBS           "setct-CapRevReqTBS"
3529 #define NID_setct_CapRevReqTBS          547
3530 #define OBJ_setct_CapRevReqTBS          OBJ_set_ctype,29L
3531
3532 #define SN_setct_CapRevReqTBSX          "setct-CapRevReqTBSX"
3533 #define NID_setct_CapRevReqTBSX         548
3534 #define OBJ_setct_CapRevReqTBSX         OBJ_set_ctype,30L
3535
3536 #define SN_setct_CapRevResData          "setct-CapRevResData"
3537 #define NID_setct_CapRevResData         549
3538 #define OBJ_setct_CapRevResData         OBJ_set_ctype,31L
3539
3540 #define SN_setct_CredReqTBS             "setct-CredReqTBS"
3541 #define NID_setct_CredReqTBS            550
3542 #define OBJ_setct_CredReqTBS            OBJ_set_ctype,32L
3543
3544 #define SN_setct_CredReqTBSX            "setct-CredReqTBSX"
3545 #define NID_setct_CredReqTBSX           551
3546 #define OBJ_setct_CredReqTBSX           OBJ_set_ctype,33L
3547
3548 #define SN_setct_CredResData            "setct-CredResData"
3549 #define NID_setct_CredResData           552
3550 #define OBJ_setct_CredResData           OBJ_set_ctype,34L
3551
3552 #define SN_setct_CredRevReqTBS          "setct-CredRevReqTBS"
3553 #define NID_setct_CredRevReqTBS         553
3554 #define OBJ_setct_CredRevReqTBS         OBJ_set_ctype,35L
3555
3556 #define SN_setct_CredRevReqTBSX         "setct-CredRevReqTBSX"
3557 #define NID_setct_CredRevReqTBSX                554
3558 #define OBJ_setct_CredRevReqTBSX                OBJ_set_ctype,36L
3559
3560 #define SN_setct_CredRevResData         "setct-CredRevResData"
3561 #define NID_setct_CredRevResData                555
3562 #define OBJ_setct_CredRevResData                OBJ_set_ctype,37L
3563
3564 #define SN_setct_PCertReqData           "setct-PCertReqData"
3565 #define NID_setct_PCertReqData          556
3566 #define OBJ_setct_PCertReqData          OBJ_set_ctype,38L
3567
3568 #define SN_setct_PCertResTBS            "setct-PCertResTBS"
3569 #define NID_setct_PCertResTBS           557
3570 #define OBJ_setct_PCertResTBS           OBJ_set_ctype,39L
3571
3572 #define SN_setct_BatchAdminReqData              "setct-BatchAdminReqData"
3573 #define NID_setct_BatchAdminReqData             558
3574 #define OBJ_setct_BatchAdminReqData             OBJ_set_ctype,40L
3575
3576 #define SN_setct_BatchAdminResData              "setct-BatchAdminResData"
3577 #define NID_setct_BatchAdminResData             559
3578 #define OBJ_setct_BatchAdminResData             OBJ_set_ctype,41L
3579
3580 #define SN_setct_CardCInitResTBS                "setct-CardCInitResTBS"
3581 #define NID_setct_CardCInitResTBS               560
3582 #define OBJ_setct_CardCInitResTBS               OBJ_set_ctype,42L
3583
3584 #define SN_setct_MeAqCInitResTBS                "setct-MeAqCInitResTBS"
3585 #define NID_setct_MeAqCInitResTBS               561
3586 #define OBJ_setct_MeAqCInitResTBS               OBJ_set_ctype,43L
3587
3588 #define SN_setct_RegFormResTBS          "setct-RegFormResTBS"
3589 #define NID_setct_RegFormResTBS         562
3590 #define OBJ_setct_RegFormResTBS         OBJ_set_ctype,44L
3591
3592 #define SN_setct_CertReqData            "setct-CertReqData"
3593 #define NID_setct_CertReqData           563
3594 #define OBJ_setct_CertReqData           OBJ_set_ctype,45L
3595
3596 #define SN_setct_CertReqTBS             "setct-CertReqTBS"
3597 #define NID_setct_CertReqTBS            564
3598 #define OBJ_setct_CertReqTBS            OBJ_set_ctype,46L
3599
3600 #define SN_setct_CertResData            "setct-CertResData"
3601 #define NID_setct_CertResData           565
3602 #define OBJ_setct_CertResData           OBJ_set_ctype,47L
3603
3604 #define SN_setct_CertInqReqTBS          "setct-CertInqReqTBS"
3605 #define NID_setct_CertInqReqTBS         566
3606 #define OBJ_setct_CertInqReqTBS         OBJ_set_ctype,48L
3607
3608 #define SN_setct_ErrorTBS               "setct-ErrorTBS"
3609 #define NID_setct_ErrorTBS              567
3610 #define OBJ_setct_ErrorTBS              OBJ_set_ctype,49L
3611
3612 #define SN_setct_PIDualSignedTBE                "setct-PIDualSignedTBE"
3613 #define NID_setct_PIDualSignedTBE               568
3614 #define OBJ_setct_PIDualSignedTBE               OBJ_set_ctype,50L
3615
3616 #define SN_setct_PIUnsignedTBE          "setct-PIUnsignedTBE"
3617 #define NID_setct_PIUnsignedTBE         569
3618 #define OBJ_setct_PIUnsignedTBE         OBJ_set_ctype,51L
3619
3620 #define SN_setct_AuthReqTBE             "setct-AuthReqTBE"
3621 #define NID_setct_AuthReqTBE            570
3622 #define OBJ_setct_AuthReqTBE            OBJ_set_ctype,52L
3623
3624 #define SN_setct_AuthResTBE             "setct-AuthResTBE"
3625 #define NID_setct_AuthResTBE            571
3626 #define OBJ_setct_AuthResTBE            OBJ_set_ctype,53L
3627
3628 #define SN_setct_AuthResTBEX            "setct-AuthResTBEX"
3629 #define NID_setct_AuthResTBEX           572
3630 #define OBJ_setct_AuthResTBEX           OBJ_set_ctype,54L
3631
3632 #define SN_setct_AuthTokenTBE           "setct-AuthTokenTBE"
3633 #define NID_setct_AuthTokenTBE          573
3634 #define OBJ_setct_AuthTokenTBE          OBJ_set_ctype,55L
3635
3636 #define SN_setct_CapTokenTBE            "setct-CapTokenTBE"
3637 #define NID_setct_CapTokenTBE           574
3638 #define OBJ_setct_CapTokenTBE           OBJ_set_ctype,56L
3639
3640 #define SN_setct_CapTokenTBEX           "setct-CapTokenTBEX"
3641 #define NID_setct_CapTokenTBEX          575
3642 #define OBJ_setct_CapTokenTBEX          OBJ_set_ctype,57L
3643
3644 #define SN_setct_AcqCardCodeMsgTBE              "setct-AcqCardCodeMsgTBE"
3645 #define NID_setct_AcqCardCodeMsgTBE             576
3646 #define OBJ_setct_AcqCardCodeMsgTBE             OBJ_set_ctype,58L
3647
3648 #define SN_setct_AuthRevReqTBE          "setct-AuthRevReqTBE"
3649 #define NID_setct_AuthRevReqTBE         577
3650 #define OBJ_setct_AuthRevReqTBE         OBJ_set_ctype,59L
3651
3652 #define SN_setct_AuthRevResTBE          "setct-AuthRevResTBE"
3653 #define NID_setct_AuthRevResTBE         578
3654 #define OBJ_setct_AuthRevResTBE         OBJ_set_ctype,60L
3655
3656 #define SN_setct_AuthRevResTBEB         "setct-AuthRevResTBEB"
3657 #define NID_setct_AuthRevResTBEB                579
3658 #define OBJ_setct_AuthRevResTBEB                OBJ_set_ctype,61L
3659
3660 #define SN_setct_CapReqTBE              "setct-CapReqTBE"
3661 #define NID_setct_CapReqTBE             580
3662 #define OBJ_setct_CapReqTBE             OBJ_set_ctype,62L
3663
3664 #define SN_setct_CapReqTBEX             "setct-CapReqTBEX"
3665 #define NID_setct_CapReqTBEX            581
3666 #define OBJ_setct_CapReqTBEX            OBJ_set_ctype,63L
3667
3668 #define SN_setct_CapResTBE              "setct-CapResTBE"
3669 #define NID_setct_CapResTBE             582
3670 #define OBJ_setct_CapResTBE             OBJ_set_ctype,64L
3671
3672 #define SN_setct_CapRevReqTBE           "setct-CapRevReqTBE"
3673 #define NID_setct_CapRevReqTBE          583
3674 #define OBJ_setct_CapRevReqTBE          OBJ_set_ctype,65L
3675
3676 #define SN_setct_CapRevReqTBEX          "setct-CapRevReqTBEX"
3677 #define NID_setct_CapRevReqTBEX         584
3678 #define OBJ_setct_CapRevReqTBEX         OBJ_set_ctype,66L
3679
3680 #define SN_setct_CapRevResTBE           "setct-CapRevResTBE"
3681 #define NID_setct_CapRevResTBE          585
3682 #define OBJ_setct_CapRevResTBE          OBJ_set_ctype,67L
3683
3684 #define SN_setct_CredReqTBE             "setct-CredReqTBE"
3685 #define NID_setct_CredReqTBE            586
3686 #define OBJ_setct_CredReqTBE            OBJ_set_ctype,68L
3687
3688 #define SN_setct_CredReqTBEX            "setct-CredReqTBEX"
3689 #define NID_setct_CredReqTBEX           587
3690 #define OBJ_setct_CredReqTBEX           OBJ_set_ctype,69L
3691
3692 #define SN_setct_CredResTBE             "setct-CredResTBE"
3693 #define NID_setct_CredResTBE            588
3694 #define OBJ_setct_CredResTBE            OBJ_set_ctype,70L
3695
3696 #define SN_setct_CredRevReqTBE          "setct-CredRevReqTBE"
3697 #define NID_setct_CredRevReqTBE         589
3698 #define OBJ_setct_CredRevReqTBE         OBJ_set_ctype,71L
3699
3700 #define SN_setct_CredRevReqTBEX         "setct-CredRevReqTBEX"
3701 #define NID_setct_CredRevReqTBEX                590
3702 #define OBJ_setct_CredRevReqTBEX                OBJ_set_ctype,72L
3703
3704 #define SN_setct_CredRevResTBE          "setct-CredRevResTBE"
3705 #define NID_setct_CredRevResTBE         591
3706 #define OBJ_setct_CredRevResTBE         OBJ_set_ctype,73L
3707
3708 #define SN_setct_BatchAdminReqTBE               "setct-BatchAdminReqTBE"
3709 #define NID_setct_BatchAdminReqTBE              592
3710 #define OBJ_setct_BatchAdminReqTBE              OBJ_set_ctype,74L
3711
3712 #define SN_setct_BatchAdminResTBE               "setct-BatchAdminResTBE"
3713 #define NID_setct_BatchAdminResTBE              593
3714 #define OBJ_setct_BatchAdminResTBE              OBJ_set_ctype,75L
3715
3716 #define SN_setct_RegFormReqTBE          "setct-RegFormReqTBE"
3717 #define NID_setct_RegFormReqTBE         594
3718 #define OBJ_setct_RegFormReqTBE         OBJ_set_ctype,76L
3719
3720 #define SN_setct_CertReqTBE             "setct-CertReqTBE"
3721 #define NID_setct_CertReqTBE            595
3722 #define OBJ_setct_CertReqTBE            OBJ_set_ctype,77L
3723
3724 #define SN_setct_CertReqTBEX            "setct-CertReqTBEX"
3725 #define NID_setct_CertReqTBEX           596
3726 #define OBJ_setct_CertReqTBEX           OBJ_set_ctype,78L
3727
3728 #define SN_setct_CertResTBE             "setct-CertResTBE"
3729 #define NID_setct_CertResTBE            597
3730 #define OBJ_setct_CertResTBE            OBJ_set_ctype,79L
3731
3732 #define SN_setct_CRLNotificationTBS             "setct-CRLNotificationTBS"
3733 #define NID_setct_CRLNotificationTBS            598
3734 #define OBJ_setct_CRLNotificationTBS            OBJ_set_ctype,80L
3735
3736 #define SN_setct_CRLNotificationResTBS          "setct-CRLNotificationResTBS"
3737 #define NID_setct_CRLNotificationResTBS         599
3738 #define OBJ_setct_CRLNotificationResTBS         OBJ_set_ctype,81L
3739
3740 #define SN_setct_BCIDistributionTBS             "setct-BCIDistributionTBS"
3741 #define NID_setct_BCIDistributionTBS            600
3742 #define OBJ_setct_BCIDistributionTBS            OBJ_set_ctype,82L
3743
3744 #define SN_setext_genCrypt              "setext-genCrypt"
3745 #define LN_setext_genCrypt              "generic cryptogram"
3746 #define NID_setext_genCrypt             601
3747 #define OBJ_setext_genCrypt             OBJ_set_msgExt,1L
3748
3749 #define SN_setext_miAuth                "setext-miAuth"
3750 #define LN_setext_miAuth                "merchant initiated auth"
3751 #define NID_setext_miAuth               602
3752 #define OBJ_setext_miAuth               OBJ_set_msgExt,3L
3753
3754 #define SN_setext_pinSecure             "setext-pinSecure"
3755 #define NID_setext_pinSecure            603
3756 #define OBJ_setext_pinSecure            OBJ_set_msgExt,4L
3757
3758 #define SN_setext_pinAny                "setext-pinAny"
3759 #define NID_setext_pinAny               604
3760 #define OBJ_setext_pinAny               OBJ_set_msgExt,5L
3761
3762 #define SN_setext_track2                "setext-track2"
3763 #define NID_setext_track2               605
3764 #define OBJ_setext_track2               OBJ_set_msgExt,7L
3765
3766 #define SN_setext_cv            "setext-cv"
3767 #define LN_setext_cv            "additional verification"
3768 #define NID_setext_cv           606
3769 #define OBJ_setext_cv           OBJ_set_msgExt,8L
3770
3771 #define SN_set_policy_root              "set-policy-root"
3772 #define NID_set_policy_root             607
3773 #define OBJ_set_policy_root             OBJ_set_policy,0L
3774
3775 #define SN_setCext_hashedRoot           "setCext-hashedRoot"
3776 #define NID_setCext_hashedRoot          608
3777 #define OBJ_setCext_hashedRoot          OBJ_set_certExt,0L
3778
3779 #define SN_setCext_certType             "setCext-certType"
3780 #define NID_setCext_certType            609
3781 #define OBJ_setCext_certType            OBJ_set_certExt,1L
3782
3783 #define SN_setCext_merchData            "setCext-merchData"
3784 #define NID_setCext_merchData           610
3785 #define OBJ_setCext_merchData           OBJ_set_certExt,2L
3786
3787 #define SN_setCext_cCertRequired                "setCext-cCertRequired"
3788 #define NID_setCext_cCertRequired               611
3789 #define OBJ_setCext_cCertRequired               OBJ_set_certExt,3L
3790
3791 #define SN_setCext_tunneling            "setCext-tunneling"
3792 #define NID_setCext_tunneling           612
3793 #define OBJ_setCext_tunneling           OBJ_set_certExt,4L
3794
3795 #define SN_setCext_setExt               "setCext-setExt"
3796 #define NID_setCext_setExt              613
3797 #define OBJ_setCext_setExt              OBJ_set_certExt,5L
3798
3799 #define SN_setCext_setQualf             "setCext-setQualf"
3800 #define NID_setCext_setQualf            614
3801 #define OBJ_setCext_setQualf            OBJ_set_certExt,6L
3802
3803 #define SN_setCext_PGWYcapabilities             "setCext-PGWYcapabilities"
3804 #define NID_setCext_PGWYcapabilities            615
3805 #define OBJ_setCext_PGWYcapabilities            OBJ_set_certExt,7L
3806
3807 #define SN_setCext_TokenIdentifier              "setCext-TokenIdentifier"
3808 #define NID_setCext_TokenIdentifier             616
3809 #define OBJ_setCext_TokenIdentifier             OBJ_set_certExt,8L
3810
3811 #define SN_setCext_Track2Data           "setCext-Track2Data"
3812 #define NID_setCext_Track2Data          617
3813 #define OBJ_setCext_Track2Data          OBJ_set_certExt,9L
3814
3815 #define SN_setCext_TokenType            "setCext-TokenType"
3816 #define NID_setCext_TokenType           618
3817 #define OBJ_setCext_TokenType           OBJ_set_certExt,10L
3818
3819 #define SN_setCext_IssuerCapabilities           "setCext-IssuerCapabilities"
3820 #define NID_setCext_IssuerCapabilities          619
3821 #define OBJ_setCext_IssuerCapabilities          OBJ_set_certExt,11L
3822
3823 #define SN_setAttr_Cert         "setAttr-Cert"
3824 #define NID_setAttr_Cert                620
3825 #define OBJ_setAttr_Cert                OBJ_set_attr,0L
3826
3827 #define SN_setAttr_PGWYcap              "setAttr-PGWYcap"
3828 #define LN_setAttr_PGWYcap              "payment gateway capabilities"
3829 #define NID_setAttr_PGWYcap             621
3830 #define OBJ_setAttr_PGWYcap             OBJ_set_attr,1L
3831
3832 #define SN_setAttr_TokenType            "setAttr-TokenType"
3833 #define NID_setAttr_TokenType           622
3834 #define OBJ_setAttr_TokenType           OBJ_set_attr,2L
3835
3836 #define SN_setAttr_IssCap               "setAttr-IssCap"
3837 #define LN_setAttr_IssCap               "issuer capabilities"
3838 #define NID_setAttr_IssCap              623
3839 #define OBJ_setAttr_IssCap              OBJ_set_attr,3L
3840
3841 #define SN_set_rootKeyThumb             "set-rootKeyThumb"
3842 #define NID_set_rootKeyThumb            624
3843 #define OBJ_set_rootKeyThumb            OBJ_setAttr_Cert,0L
3844
3845 #define SN_set_addPolicy                "set-addPolicy"
3846 #define NID_set_addPolicy               625
3847 #define OBJ_set_addPolicy               OBJ_setAttr_Cert,1L
3848
3849 #define SN_setAttr_Token_EMV            "setAttr-Token-EMV"
3850 #define NID_setAttr_Token_EMV           626
3851 #define OBJ_setAttr_Token_EMV           OBJ_setAttr_TokenType,1L
3852
3853 #define SN_setAttr_Token_B0Prime                "setAttr-Token-B0Prime"
3854 #define NID_setAttr_Token_B0Prime               627
3855 #define OBJ_setAttr_Token_B0Prime               OBJ_setAttr_TokenType,2L
3856
3857 #define SN_setAttr_IssCap_CVM           "setAttr-IssCap-CVM"
3858 #define NID_setAttr_IssCap_CVM          628
3859 #define OBJ_setAttr_IssCap_CVM          OBJ_setAttr_IssCap,3L
3860
3861 #define SN_setAttr_IssCap_T2            "setAttr-IssCap-T2"
3862 #define NID_setAttr_IssCap_T2           629
3863 #define OBJ_setAttr_IssCap_T2           OBJ_setAttr_IssCap,4L
3864
3865 #define SN_setAttr_IssCap_Sig           "setAttr-IssCap-Sig"
3866 #define NID_setAttr_IssCap_Sig          630
3867 #define OBJ_setAttr_IssCap_Sig          OBJ_setAttr_IssCap,5L
3868
3869 #define SN_setAttr_GenCryptgrm          "setAttr-GenCryptgrm"
3870 #define LN_setAttr_GenCryptgrm          "generate cryptogram"
3871 #define NID_setAttr_GenCryptgrm         631
3872 #define OBJ_setAttr_GenCryptgrm         OBJ_setAttr_IssCap_CVM,1L
3873
3874 #define SN_setAttr_T2Enc                "setAttr-T2Enc"
3875 #define LN_setAttr_T2Enc                "encrypted track 2"
3876 #define NID_setAttr_T2Enc               632
3877 #define OBJ_setAttr_T2Enc               OBJ_setAttr_IssCap_T2,1L
3878
3879 #define SN_setAttr_T2cleartxt           "setAttr-T2cleartxt"
3880 #define LN_setAttr_T2cleartxt           "cleartext track 2"
3881 #define NID_setAttr_T2cleartxt          633
3882 #define OBJ_setAttr_T2cleartxt          OBJ_setAttr_IssCap_T2,2L
3883
3884 #define SN_setAttr_TokICCsig            "setAttr-TokICCsig"
3885 #define LN_setAttr_TokICCsig            "ICC or token signature"
3886 #define NID_setAttr_TokICCsig           634
3887 #define OBJ_setAttr_TokICCsig           OBJ_setAttr_IssCap_Sig,1L
3888
3889 #define SN_setAttr_SecDevSig            "setAttr-SecDevSig"
3890 #define LN_setAttr_SecDevSig            "secure device signature"
3891 #define NID_setAttr_SecDevSig           635
3892 #define OBJ_setAttr_SecDevSig           OBJ_setAttr_IssCap_Sig,2L
3893
3894 #define SN_set_brand_IATA_ATA           "set-brand-IATA-ATA"
3895 #define NID_set_brand_IATA_ATA          636
3896 #define OBJ_set_brand_IATA_ATA          OBJ_set_brand,1L
3897
3898 #define SN_set_brand_Diners             "set-brand-Diners"
3899 #define NID_set_brand_Diners            637
3900 #define OBJ_set_brand_Diners            OBJ_set_brand,30L
3901
3902 #define SN_set_brand_AmericanExpress            "set-brand-AmericanExpress"
3903 #define NID_set_brand_AmericanExpress           638
3904 #define OBJ_set_brand_AmericanExpress           OBJ_set_brand,34L
3905
3906 #define SN_set_brand_JCB                "set-brand-JCB"
3907 #define NID_set_brand_JCB               639
3908 #define OBJ_set_brand_JCB               OBJ_set_brand,35L
3909
3910 #define SN_set_brand_Visa               "set-brand-Visa"
3911 #define NID_set_brand_Visa              640
3912 #define OBJ_set_brand_Visa              OBJ_set_brand,4L
3913
3914 #define SN_set_brand_MasterCard         "set-brand-MasterCard"
3915 #define NID_set_brand_MasterCard                641
3916 #define OBJ_set_brand_MasterCard                OBJ_set_brand,5L
3917
3918 #define SN_set_brand_Novus              "set-brand-Novus"
3919 #define NID_set_brand_Novus             642
3920 #define OBJ_set_brand_Novus             OBJ_set_brand,6011L
3921
3922 #define SN_des_cdmf             "DES-CDMF"
3923 #define LN_des_cdmf             "des-cdmf"
3924 #define NID_des_cdmf            643
3925 #define OBJ_des_cdmf            OBJ_rsadsi,3L,10L
3926
3927 #define SN_rsaOAEPEncryptionSET         "rsaOAEPEncryptionSET"
3928 #define NID_rsaOAEPEncryptionSET                644
3929 #define OBJ_rsaOAEPEncryptionSET                OBJ_rsadsi,1L,1L,6L
3930
3931 #define SN_ipsec3               "Oakley-EC2N-3"
3932 #define LN_ipsec3               "ipsec3"
3933 #define NID_ipsec3              749
3934
3935 #define SN_ipsec4               "Oakley-EC2N-4"
3936 #define LN_ipsec4               "ipsec4"
3937 #define NID_ipsec4              750
3938
3939 #define SN_whirlpool            "whirlpool"
3940 #define NID_whirlpool           804
3941 #define OBJ_whirlpool           OBJ_iso,0L,10118L,3L,0L,55L
3942
3943 #define SN_cryptopro            "cryptopro"
3944 #define NID_cryptopro           805
3945 #define OBJ_cryptopro           OBJ_member_body,643L,2L,2L
3946
3947 #define SN_cryptocom            "cryptocom"
3948 #define NID_cryptocom           806
3949 #define OBJ_cryptocom           OBJ_member_body,643L,2L,9L
3950
3951 #define SN_id_tc26              "id-tc26"
3952 #define NID_id_tc26             974
3953 #define OBJ_id_tc26             OBJ_member_body,643L,7L,1L
3954
3955 #define SN_id_GostR3411_94_with_GostR3410_2001          "id-GostR3411-94-with-GostR3410-2001"
3956 #define LN_id_GostR3411_94_with_GostR3410_2001          "GOST R 34.11-94 with GOST R 34.10-2001"
3957 #define NID_id_GostR3411_94_with_GostR3410_2001         807
3958 #define OBJ_id_GostR3411_94_with_GostR3410_2001         OBJ_cryptopro,3L
3959
3960 #define SN_id_GostR3411_94_with_GostR3410_94            "id-GostR3411-94-with-GostR3410-94"
3961 #define LN_id_GostR3411_94_with_GostR3410_94            "GOST R 34.11-94 with GOST R 34.10-94"
3962 #define NID_id_GostR3411_94_with_GostR3410_94           808
3963 #define OBJ_id_GostR3411_94_with_GostR3410_94           OBJ_cryptopro,4L
3964
3965 #define SN_id_GostR3411_94              "md_gost94"
3966 #define LN_id_GostR3411_94              "GOST R 34.11-94"
3967 #define NID_id_GostR3411_94             809
3968 #define OBJ_id_GostR3411_94             OBJ_cryptopro,9L
3969
3970 #define SN_id_HMACGostR3411_94          "id-HMACGostR3411-94"
3971 #define LN_id_HMACGostR3411_94          "HMAC GOST 34.11-94"
3972 #define NID_id_HMACGostR3411_94         810
3973 #define OBJ_id_HMACGostR3411_94         OBJ_cryptopro,10L
3974
3975 #define SN_id_GostR3410_2001            "gost2001"
3976 #define LN_id_GostR3410_2001            "GOST R 34.10-2001"
3977 #define NID_id_GostR3410_2001           811
3978 #define OBJ_id_GostR3410_2001           OBJ_cryptopro,19L
3979
3980 #define SN_id_GostR3410_94              "gost94"
3981 #define LN_id_GostR3410_94              "GOST R 34.10-94"
3982 #define NID_id_GostR3410_94             812
3983 #define OBJ_id_GostR3410_94             OBJ_cryptopro,20L
3984
3985 #define SN_id_Gost28147_89              "gost89"
3986 #define LN_id_Gost28147_89              "GOST 28147-89"
3987 #define NID_id_Gost28147_89             813
3988 #define OBJ_id_Gost28147_89             OBJ_cryptopro,21L
3989
3990 #define SN_gost89_cnt           "gost89-cnt"
3991 #define NID_gost89_cnt          814
3992
3993 #define SN_gost89_cnt_12                "gost89-cnt-12"
3994 #define NID_gost89_cnt_12               975
3995
3996 #define SN_gost89_cbc           "gost89-cbc"
3997 #define NID_gost89_cbc          1009
3998
3999 #define SN_gost89_ecb           "gost89-ecb"
4000 #define NID_gost89_ecb          1010
4001
4002 #define SN_gost89_ctr           "gost89-ctr"
4003 #define NID_gost89_ctr          1011
4004
4005 #define SN_id_Gost28147_89_MAC          "gost-mac"
4006 #define LN_id_Gost28147_89_MAC          "GOST 28147-89 MAC"
4007 #define NID_id_Gost28147_89_MAC         815
4008 #define OBJ_id_Gost28147_89_MAC         OBJ_cryptopro,22L
4009
4010 #define SN_gost_mac_12          "gost-mac-12"
4011 #define NID_gost_mac_12         976
4012
4013 #define SN_id_GostR3411_94_prf          "prf-gostr3411-94"
4014 #define LN_id_GostR3411_94_prf          "GOST R 34.11-94 PRF"
4015 #define NID_id_GostR3411_94_prf         816
4016 #define OBJ_id_GostR3411_94_prf         OBJ_cryptopro,23L
4017
4018 #define SN_id_GostR3410_2001DH          "id-GostR3410-2001DH"
4019 #define LN_id_GostR3410_2001DH          "GOST R 34.10-2001 DH"
4020 #define NID_id_GostR3410_2001DH         817
4021 #define OBJ_id_GostR3410_2001DH         OBJ_cryptopro,98L
4022
4023 #define SN_id_GostR3410_94DH            "id-GostR3410-94DH"
4024 #define LN_id_GostR3410_94DH            "GOST R 34.10-94 DH"
4025 #define NID_id_GostR3410_94DH           818
4026 #define OBJ_id_GostR3410_94DH           OBJ_cryptopro,99L
4027
4028 #define SN_id_Gost28147_89_CryptoPro_KeyMeshing         "id-Gost28147-89-CryptoPro-KeyMeshing"
4029 #define NID_id_Gost28147_89_CryptoPro_KeyMeshing                819
4030 #define OBJ_id_Gost28147_89_CryptoPro_KeyMeshing                OBJ_cryptopro,14L,1L
4031
4032 #define SN_id_Gost28147_89_None_KeyMeshing              "id-Gost28147-89-None-KeyMeshing"
4033 #define NID_id_Gost28147_89_None_KeyMeshing             820
4034 #define OBJ_id_Gost28147_89_None_KeyMeshing             OBJ_cryptopro,14L,0L
4035
4036 #define SN_id_GostR3411_94_TestParamSet         "id-GostR3411-94-TestParamSet"
4037 #define NID_id_GostR3411_94_TestParamSet                821
4038 #define OBJ_id_GostR3411_94_TestParamSet                OBJ_cryptopro,30L,0L
4039
4040 #define SN_id_GostR3411_94_CryptoProParamSet            "id-GostR3411-94-CryptoProParamSet"
4041 #define NID_id_GostR3411_94_CryptoProParamSet           822
4042 #define OBJ_id_GostR3411_94_CryptoProParamSet           OBJ_cryptopro,30L,1L
4043
4044 #define SN_id_Gost28147_89_TestParamSet         "id-Gost28147-89-TestParamSet"
4045 #define NID_id_Gost28147_89_TestParamSet                823
4046 #define OBJ_id_Gost28147_89_TestParamSet                OBJ_cryptopro,31L,0L
4047
4048 #define SN_id_Gost28147_89_CryptoPro_A_ParamSet         "id-Gost28147-89-CryptoPro-A-ParamSet"
4049 #define NID_id_Gost28147_89_CryptoPro_A_ParamSet                824
4050 #define OBJ_id_Gost28147_89_CryptoPro_A_ParamSet                OBJ_cryptopro,31L,1L
4051
4052 #define SN_id_Gost28147_89_CryptoPro_B_ParamSet         "id-Gost28147-89-CryptoPro-B-ParamSet"
4053 #define NID_id_Gost28147_89_CryptoPro_B_ParamSet                825
4054 #define OBJ_id_Gost28147_89_CryptoPro_B_ParamSet                OBJ_cryptopro,31L,2L
4055
4056 #define SN_id_Gost28147_89_CryptoPro_C_ParamSet         "id-Gost28147-89-CryptoPro-C-ParamSet"
4057 #define NID_id_Gost28147_89_CryptoPro_C_ParamSet                826
4058 #define OBJ_id_Gost28147_89_CryptoPro_C_ParamSet                OBJ_cryptopro,31L,3L
4059
4060 #define SN_id_Gost28147_89_CryptoPro_D_ParamSet         "id-Gost28147-89-CryptoPro-D-ParamSet"
4061 #define NID_id_Gost28147_89_CryptoPro_D_ParamSet                827
4062 #define OBJ_id_Gost28147_89_CryptoPro_D_ParamSet                OBJ_cryptopro,31L,4L
4063
4064 #define SN_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet         "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet"
4065 #define NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet                828
4066 #define OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet                OBJ_cryptopro,31L,5L
4067
4068 #define SN_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet         "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet"
4069 #define NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet                829
4070 #define OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet                OBJ_cryptopro,31L,6L
4071
4072 #define SN_id_Gost28147_89_CryptoPro_RIC_1_ParamSet             "id-Gost28147-89-CryptoPro-RIC-1-ParamSet"
4073 #define NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet            830
4074 #define OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet            OBJ_cryptopro,31L,7L
4075
4076 #define SN_id_GostR3410_94_TestParamSet         "id-GostR3410-94-TestParamSet"
4077 #define NID_id_GostR3410_94_TestParamSet                831
4078 #define OBJ_id_GostR3410_94_TestParamSet                OBJ_cryptopro,32L,0L
4079
4080 #define SN_id_GostR3410_94_CryptoPro_A_ParamSet         "id-GostR3410-94-CryptoPro-A-ParamSet"
4081 #define NID_id_GostR3410_94_CryptoPro_A_ParamSet                832
4082 #define OBJ_id_GostR3410_94_CryptoPro_A_ParamSet                OBJ_cryptopro,32L,2L
4083
4084 #define SN_id_GostR3410_94_CryptoPro_B_ParamSet         "id-GostR3410-94-CryptoPro-B-ParamSet"
4085 #define NID_id_GostR3410_94_CryptoPro_B_ParamSet                833
4086 #define OBJ_id_GostR3410_94_CryptoPro_B_ParamSet                OBJ_cryptopro,32L,3L
4087
4088 #define SN_id_GostR3410_94_CryptoPro_C_ParamSet         "id-GostR3410-94-CryptoPro-C-ParamSet"
4089 #define NID_id_GostR3410_94_CryptoPro_C_ParamSet                834
4090 #define OBJ_id_GostR3410_94_CryptoPro_C_ParamSet                OBJ_cryptopro,32L,4L
4091
4092 #define SN_id_GostR3410_94_CryptoPro_D_ParamSet         "id-GostR3410-94-CryptoPro-D-ParamSet"
4093 #define NID_id_GostR3410_94_CryptoPro_D_ParamSet                835
4094 #define OBJ_id_GostR3410_94_CryptoPro_D_ParamSet                OBJ_cryptopro,32L,5L
4095
4096 #define SN_id_GostR3410_94_CryptoPro_XchA_ParamSet              "id-GostR3410-94-CryptoPro-XchA-ParamSet"
4097 #define NID_id_GostR3410_94_CryptoPro_XchA_ParamSet             836
4098 #define OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet             OBJ_cryptopro,33L,1L
4099
4100 #define SN_id_GostR3410_94_CryptoPro_XchB_ParamSet              "id-GostR3410-94-CryptoPro-XchB-ParamSet"
4101 #define NID_id_GostR3410_94_CryptoPro_XchB_ParamSet             837
4102 #define OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet             OBJ_cryptopro,33L,2L
4103
4104 #define SN_id_GostR3410_94_CryptoPro_XchC_ParamSet              "id-GostR3410-94-CryptoPro-XchC-ParamSet"
4105 #define NID_id_GostR3410_94_CryptoPro_XchC_ParamSet             838
4106 #define OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet             OBJ_cryptopro,33L,3L
4107
4108 #define SN_id_GostR3410_2001_TestParamSet               "id-GostR3410-2001-TestParamSet"
4109 #define NID_id_GostR3410_2001_TestParamSet              839
4110 #define OBJ_id_GostR3410_2001_TestParamSet              OBJ_cryptopro,35L,0L
4111
4112 #define SN_id_GostR3410_2001_CryptoPro_A_ParamSet               "id-GostR3410-2001-CryptoPro-A-ParamSet"
4113 #define NID_id_GostR3410_2001_CryptoPro_A_ParamSet              840
4114 #define OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet              OBJ_cryptopro,35L,1L
4115
4116 #define SN_id_GostR3410_2001_CryptoPro_B_ParamSet               "id-GostR3410-2001-CryptoPro-B-ParamSet"
4117 #define NID_id_GostR3410_2001_CryptoPro_B_ParamSet              841
4118 #define OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet              OBJ_cryptopro,35L,2L
4119
4120 #define SN_id_GostR3410_2001_CryptoPro_C_ParamSet               "id-GostR3410-2001-CryptoPro-C-ParamSet"
4121 #define NID_id_GostR3410_2001_CryptoPro_C_ParamSet              842
4122 #define OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet              OBJ_cryptopro,35L,3L
4123
4124 #define SN_id_GostR3410_2001_CryptoPro_XchA_ParamSet            "id-GostR3410-2001-CryptoPro-XchA-ParamSet"
4125 #define NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet           843
4126 #define OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet           OBJ_cryptopro,36L,0L
4127
4128 #define SN_id_GostR3410_2001_CryptoPro_XchB_ParamSet            "id-GostR3410-2001-CryptoPro-XchB-ParamSet"
4129 #define NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet           844
4130 #define OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet           OBJ_cryptopro,36L,1L
4131
4132 #define SN_id_GostR3410_94_a            "id-GostR3410-94-a"
4133 #define NID_id_GostR3410_94_a           845
4134 #define OBJ_id_GostR3410_94_a           OBJ_id_GostR3410_94,1L
4135
4136 #define SN_id_GostR3410_94_aBis         "id-GostR3410-94-aBis"
4137 #define NID_id_GostR3410_94_aBis                846
4138 #define OBJ_id_GostR3410_94_aBis                OBJ_id_GostR3410_94,2L
4139
4140 #define SN_id_GostR3410_94_b            "id-GostR3410-94-b"
4141 #define NID_id_GostR3410_94_b           847
4142 #define OBJ_id_GostR3410_94_b           OBJ_id_GostR3410_94,3L
4143
4144 #define SN_id_GostR3410_94_bBis         "id-GostR3410-94-bBis"
4145 #define NID_id_GostR3410_94_bBis                848
4146 #define OBJ_id_GostR3410_94_bBis                OBJ_id_GostR3410_94,4L
4147
4148 #define SN_id_Gost28147_89_cc           "id-Gost28147-89-cc"
4149 #define LN_id_Gost28147_89_cc           "GOST 28147-89 Cryptocom ParamSet"
4150 #define NID_id_Gost28147_89_cc          849
4151 #define OBJ_id_Gost28147_89_cc          OBJ_cryptocom,1L,6L,1L
4152
4153 #define SN_id_GostR3410_94_cc           "gost94cc"
4154 #define LN_id_GostR3410_94_cc           "GOST 34.10-94 Cryptocom"
4155 #define NID_id_GostR3410_94_cc          850
4156 #define OBJ_id_GostR3410_94_cc          OBJ_cryptocom,1L,5L,3L
4157
4158 #define SN_id_GostR3410_2001_cc         "gost2001cc"
4159 #define LN_id_GostR3410_2001_cc         "GOST 34.10-2001 Cryptocom"
4160 #define NID_id_GostR3410_2001_cc                851
4161 #define OBJ_id_GostR3410_2001_cc                OBJ_cryptocom,1L,5L,4L
4162
4163 #define SN_id_GostR3411_94_with_GostR3410_94_cc         "id-GostR3411-94-with-GostR3410-94-cc"
4164 #define LN_id_GostR3411_94_with_GostR3410_94_cc         "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom"
4165 #define NID_id_GostR3411_94_with_GostR3410_94_cc                852
4166 #define OBJ_id_GostR3411_94_with_GostR3410_94_cc                OBJ_cryptocom,1L,3L,3L
4167
4168 #define SN_id_GostR3411_94_with_GostR3410_2001_cc               "id-GostR3411-94-with-GostR3410-2001-cc"
4169 #define LN_id_GostR3411_94_with_GostR3410_2001_cc               "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom"
4170 #define NID_id_GostR3411_94_with_GostR3410_2001_cc              853
4171 #define OBJ_id_GostR3411_94_with_GostR3410_2001_cc              OBJ_cryptocom,1L,3L,4L
4172
4173 #define SN_id_GostR3410_2001_ParamSet_cc                "id-GostR3410-2001-ParamSet-cc"
4174 #define LN_id_GostR3410_2001_ParamSet_cc                "GOST R 3410-2001 Parameter Set Cryptocom"
4175 #define NID_id_GostR3410_2001_ParamSet_cc               854
4176 #define OBJ_id_GostR3410_2001_ParamSet_cc               OBJ_cryptocom,1L,8L,1L
4177
4178 #define SN_id_tc26_algorithms           "id-tc26-algorithms"
4179 #define NID_id_tc26_algorithms          977
4180 #define OBJ_id_tc26_algorithms          OBJ_id_tc26,1L
4181
4182 #define SN_id_tc26_sign         "id-tc26-sign"
4183 #define NID_id_tc26_sign                978
4184 #define OBJ_id_tc26_sign                OBJ_id_tc26_algorithms,1L
4185
4186 #define SN_id_GostR3410_2012_256                "gost2012_256"
4187 #define LN_id_GostR3410_2012_256                "GOST R 34.10-2012 with 256 bit modulus"
4188 #define NID_id_GostR3410_2012_256               979
4189 #define OBJ_id_GostR3410_2012_256               OBJ_id_tc26_sign,1L
4190
4191 #define SN_id_GostR3410_2012_512                "gost2012_512"
4192 #define LN_id_GostR3410_2012_512                "GOST R 34.10-2012 with 512 bit modulus"
4193 #define NID_id_GostR3410_2012_512               980
4194 #define OBJ_id_GostR3410_2012_512               OBJ_id_tc26_sign,2L
4195
4196 #define SN_id_tc26_digest               "id-tc26-digest"
4197 #define NID_id_tc26_digest              981
4198 #define OBJ_id_tc26_digest              OBJ_id_tc26_algorithms,2L
4199
4200 #define SN_id_GostR3411_2012_256                "md_gost12_256"
4201 #define LN_id_GostR3411_2012_256                "GOST R 34.11-2012 with 256 bit hash"
4202 #define NID_id_GostR3411_2012_256               982
4203 #define OBJ_id_GostR3411_2012_256               OBJ_id_tc26_digest,2L
4204
4205 #define SN_id_GostR3411_2012_512                "md_gost12_512"
4206 #define LN_id_GostR3411_2012_512                "GOST R 34.11-2012 with 512 bit hash"
4207 #define NID_id_GostR3411_2012_512               983
4208 #define OBJ_id_GostR3411_2012_512               OBJ_id_tc26_digest,3L
4209
4210 #define SN_id_tc26_signwithdigest               "id-tc26-signwithdigest"
4211 #define NID_id_tc26_signwithdigest              984
4212 #define OBJ_id_tc26_signwithdigest              OBJ_id_tc26_algorithms,3L
4213
4214 #define SN_id_tc26_signwithdigest_gost3410_2012_256             "id-tc26-signwithdigest-gost3410-2012-256"
4215 #define LN_id_tc26_signwithdigest_gost3410_2012_256             "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)"
4216 #define NID_id_tc26_signwithdigest_gost3410_2012_256            985
4217 #define OBJ_id_tc26_signwithdigest_gost3410_2012_256            OBJ_id_tc26_signwithdigest,2L
4218
4219 #define SN_id_tc26_signwithdigest_gost3410_2012_512             "id-tc26-signwithdigest-gost3410-2012-512"
4220 #define LN_id_tc26_signwithdigest_gost3410_2012_512             "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)"
4221 #define NID_id_tc26_signwithdigest_gost3410_2012_512            986
4222 #define OBJ_id_tc26_signwithdigest_gost3410_2012_512            OBJ_id_tc26_signwithdigest,3L
4223
4224 #define SN_id_tc26_mac          "id-tc26-mac"
4225 #define NID_id_tc26_mac         987
4226 #define OBJ_id_tc26_mac         OBJ_id_tc26_algorithms,4L
4227
4228 #define SN_id_tc26_hmac_gost_3411_2012_256              "id-tc26-hmac-gost-3411-2012-256"
4229 #define LN_id_tc26_hmac_gost_3411_2012_256              "HMAC GOST 34.11-2012 256 bit"
4230 #define NID_id_tc26_hmac_gost_3411_2012_256             988
4231 #define OBJ_id_tc26_hmac_gost_3411_2012_256             OBJ_id_tc26_mac,1L
4232
4233 #define SN_id_tc26_hmac_gost_3411_2012_512              "id-tc26-hmac-gost-3411-2012-512"
4234 #define LN_id_tc26_hmac_gost_3411_2012_512              "HMAC GOST 34.11-2012 512 bit"
4235 #define NID_id_tc26_hmac_gost_3411_2012_512             989
4236 #define OBJ_id_tc26_hmac_gost_3411_2012_512             OBJ_id_tc26_mac,2L
4237
4238 #define SN_id_tc26_cipher               "id-tc26-cipher"
4239 #define NID_id_tc26_cipher              990
4240 #define OBJ_id_tc26_cipher              OBJ_id_tc26_algorithms,5L
4241
4242 #define SN_id_tc26_cipher_gostr3412_2015_magma          "id-tc26-cipher-gostr3412-2015-magma"
4243 #define NID_id_tc26_cipher_gostr3412_2015_magma         1173
4244 #define OBJ_id_tc26_cipher_gostr3412_2015_magma         OBJ_id_tc26_cipher,1L
4245
4246 #define SN_id_tc26_cipher_gostr3412_2015_magma_ctracpkm         "id-tc26-cipher-gostr3412-2015-magma-ctracpkm"
4247 #define NID_id_tc26_cipher_gostr3412_2015_magma_ctracpkm                1174
4248 #define OBJ_id_tc26_cipher_gostr3412_2015_magma_ctracpkm                OBJ_id_tc26_cipher_gostr3412_2015_magma,1L
4249
4250 #define SN_id_tc26_cipher_gostr3412_2015_magma_ctracpkm_omac            "id-tc26-cipher-gostr3412-2015-magma-ctracpkm-omac"
4251 #define NID_id_tc26_cipher_gostr3412_2015_magma_ctracpkm_omac           1175
4252 #define OBJ_id_tc26_cipher_gostr3412_2015_magma_ctracpkm_omac           OBJ_id_tc26_cipher_gostr3412_2015_magma,2L
4253
4254 #define SN_id_tc26_cipher_gostr3412_2015_kuznyechik             "id-tc26-cipher-gostr3412-2015-kuznyechik"
4255 #define NID_id_tc26_cipher_gostr3412_2015_kuznyechik            1176
4256 #define OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik            OBJ_id_tc26_cipher,2L
4257
4258 #define SN_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm            "id-tc26-cipher-gostr3412-2015-kuznyechik-ctracpkm"
4259 #define NID_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm           1177
4260 #define OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm           OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik,1L
4261
4262 #define SN_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm_omac               "id-tc26-cipher-gostr3412-2015-kuznyechik-ctracpkm-omac"
4263 #define NID_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm_omac              1178
4264 #define OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm_omac              OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik,2L
4265
4266 #define SN_id_tc26_agreement            "id-tc26-agreement"
4267 #define NID_id_tc26_agreement           991
4268 #define OBJ_id_tc26_agreement           OBJ_id_tc26_algorithms,6L
4269
4270 #define SN_id_tc26_agreement_gost_3410_2012_256         "id-tc26-agreement-gost-3410-2012-256"
4271 #define NID_id_tc26_agreement_gost_3410_2012_256                992
4272 #define OBJ_id_tc26_agreement_gost_3410_2012_256                OBJ_id_tc26_agreement,1L
4273
4274 #define SN_id_tc26_agreement_gost_3410_2012_512         "id-tc26-agreement-gost-3410-2012-512"
4275 #define NID_id_tc26_agreement_gost_3410_2012_512                993
4276 #define OBJ_id_tc26_agreement_gost_3410_2012_512                OBJ_id_tc26_agreement,2L
4277
4278 #define SN_id_tc26_wrap         "id-tc26-wrap"
4279 #define NID_id_tc26_wrap                1179
4280 #define OBJ_id_tc26_wrap                OBJ_id_tc26_algorithms,7L
4281
4282 #define SN_id_tc26_wrap_gostr3412_2015_magma            "id-tc26-wrap-gostr3412-2015-magma"
4283 #define NID_id_tc26_wrap_gostr3412_2015_magma           1180
4284 #define OBJ_id_tc26_wrap_gostr3412_2015_magma           OBJ_id_tc26_wrap,1L
4285
4286 #define SN_id_tc26_wrap_gostr3412_2015_magma_kexp15             "id-tc26-wrap-gostr3412-2015-magma-kexp15"
4287 #define NID_id_tc26_wrap_gostr3412_2015_magma_kexp15            1181
4288 #define OBJ_id_tc26_wrap_gostr3412_2015_magma_kexp15            OBJ_id_tc26_wrap_gostr3412_2015_magma,1L
4289
4290 #define SN_id_tc26_wrap_gostr3412_2015_kuznyechik               "id-tc26-wrap-gostr3412-2015-kuznyechik"
4291 #define NID_id_tc26_wrap_gostr3412_2015_kuznyechik              1182
4292 #define OBJ_id_tc26_wrap_gostr3412_2015_kuznyechik              OBJ_id_tc26_wrap,2L
4293
4294 #define SN_id_tc26_wrap_gostr3412_2015_kuznyechik_kexp15                "id-tc26-wrap-gostr3412-2015-kuznyechik-kexp15"
4295 #define NID_id_tc26_wrap_gostr3412_2015_kuznyechik_kexp15               1183
4296 #define OBJ_id_tc26_wrap_gostr3412_2015_kuznyechik_kexp15               OBJ_id_tc26_wrap_gostr3412_2015_magma,1L
4297
4298 #define SN_id_tc26_constants            "id-tc26-constants"
4299 #define NID_id_tc26_constants           994
4300 #define OBJ_id_tc26_constants           OBJ_id_tc26,2L
4301
4302 #define SN_id_tc26_sign_constants               "id-tc26-sign-constants"
4303 #define NID_id_tc26_sign_constants              995
4304 #define OBJ_id_tc26_sign_constants              OBJ_id_tc26_constants,1L
4305
4306 #define SN_id_tc26_gost_3410_2012_256_constants         "id-tc26-gost-3410-2012-256-constants"
4307 #define NID_id_tc26_gost_3410_2012_256_constants                1147
4308 #define OBJ_id_tc26_gost_3410_2012_256_constants                OBJ_id_tc26_sign_constants,1L
4309
4310 #define SN_id_tc26_gost_3410_2012_256_paramSetA         "id-tc26-gost-3410-2012-256-paramSetA"
4311 #define LN_id_tc26_gost_3410_2012_256_paramSetA         "GOST R 34.10-2012 (256 bit) ParamSet A"
4312 #define NID_id_tc26_gost_3410_2012_256_paramSetA                1148
4313 #define OBJ_id_tc26_gost_3410_2012_256_paramSetA                OBJ_id_tc26_gost_3410_2012_256_constants,1L
4314
4315 #define SN_id_tc26_gost_3410_2012_256_paramSetB         "id-tc26-gost-3410-2012-256-paramSetB"
4316 #define LN_id_tc26_gost_3410_2012_256_paramSetB         "GOST R 34.10-2012 (256 bit) ParamSet B"
4317 #define NID_id_tc26_gost_3410_2012_256_paramSetB                1184
4318 #define OBJ_id_tc26_gost_3410_2012_256_paramSetB                OBJ_id_tc26_gost_3410_2012_256_constants,2L
4319
4320 #define SN_id_tc26_gost_3410_2012_256_paramSetC         "id-tc26-gost-3410-2012-256-paramSetC"
4321 #define LN_id_tc26_gost_3410_2012_256_paramSetC         "GOST R 34.10-2012 (256 bit) ParamSet C"
4322 #define NID_id_tc26_gost_3410_2012_256_paramSetC                1185
4323 #define OBJ_id_tc26_gost_3410_2012_256_paramSetC                OBJ_id_tc26_gost_3410_2012_256_constants,3L
4324
4325 #define SN_id_tc26_gost_3410_2012_256_paramSetD         "id-tc26-gost-3410-2012-256-paramSetD"
4326 #define LN_id_tc26_gost_3410_2012_256_paramSetD         "GOST R 34.10-2012 (256 bit) ParamSet D"
4327 #define NID_id_tc26_gost_3410_2012_256_paramSetD                1186
4328 #define OBJ_id_tc26_gost_3410_2012_256_paramSetD                OBJ_id_tc26_gost_3410_2012_256_constants,4L
4329
4330 #define SN_id_tc26_gost_3410_2012_512_constants         "id-tc26-gost-3410-2012-512-constants"
4331 #define NID_id_tc26_gost_3410_2012_512_constants                996
4332 #define OBJ_id_tc26_gost_3410_2012_512_constants                OBJ_id_tc26_sign_constants,2L
4333
4334 #define SN_id_tc26_gost_3410_2012_512_paramSetTest              "id-tc26-gost-3410-2012-512-paramSetTest"
4335 #define LN_id_tc26_gost_3410_2012_512_paramSetTest              "GOST R 34.10-2012 (512 bit) testing parameter set"
4336 #define NID_id_tc26_gost_3410_2012_512_paramSetTest             997
4337 #define OBJ_id_tc26_gost_3410_2012_512_paramSetTest             OBJ_id_tc26_gost_3410_2012_512_constants,0L
4338
4339 #define SN_id_tc26_gost_3410_2012_512_paramSetA         "id-tc26-gost-3410-2012-512-paramSetA"
4340 #define LN_id_tc26_gost_3410_2012_512_paramSetA         "GOST R 34.10-2012 (512 bit) ParamSet A"
4341 #define NID_id_tc26_gost_3410_2012_512_paramSetA                998
4342 #define OBJ_id_tc26_gost_3410_2012_512_paramSetA                OBJ_id_tc26_gost_3410_2012_512_constants,1L
4343
4344 #define SN_id_tc26_gost_3410_2012_512_paramSetB         "id-tc26-gost-3410-2012-512-paramSetB"
4345 #define LN_id_tc26_gost_3410_2012_512_paramSetB         "GOST R 34.10-2012 (512 bit) ParamSet B"
4346 #define NID_id_tc26_gost_3410_2012_512_paramSetB                999
4347 #define OBJ_id_tc26_gost_3410_2012_512_paramSetB                OBJ_id_tc26_gost_3410_2012_512_constants,2L
4348
4349 #define SN_id_tc26_gost_3410_2012_512_paramSetC         "id-tc26-gost-3410-2012-512-paramSetC"
4350 #define LN_id_tc26_gost_3410_2012_512_paramSetC         "GOST R 34.10-2012 (512 bit) ParamSet C"
4351 #define NID_id_tc26_gost_3410_2012_512_paramSetC                1149
4352 #define OBJ_id_tc26_gost_3410_2012_512_paramSetC                OBJ_id_tc26_gost_3410_2012_512_constants,3L
4353
4354 #define SN_id_tc26_digest_constants             "id-tc26-digest-constants"
4355 #define NID_id_tc26_digest_constants            1000
4356 #define OBJ_id_tc26_digest_constants            OBJ_id_tc26_constants,2L
4357
4358 #define SN_id_tc26_cipher_constants             "id-tc26-cipher-constants"
4359 #define NID_id_tc26_cipher_constants            1001
4360 #define OBJ_id_tc26_cipher_constants            OBJ_id_tc26_constants,5L
4361
4362 #define SN_id_tc26_gost_28147_constants         "id-tc26-gost-28147-constants"
4363 #define NID_id_tc26_gost_28147_constants                1002
4364 #define OBJ_id_tc26_gost_28147_constants                OBJ_id_tc26_cipher_constants,1L
4365
4366 #define SN_id_tc26_gost_28147_param_Z           "id-tc26-gost-28147-param-Z"
4367 #define LN_id_tc26_gost_28147_param_Z           "GOST 28147-89 TC26 parameter set"
4368 #define NID_id_tc26_gost_28147_param_Z          1003
4369 #define OBJ_id_tc26_gost_28147_param_Z          OBJ_id_tc26_gost_28147_constants,1L
4370
4371 #define SN_INN          "INN"
4372 #define LN_INN          "INN"
4373 #define NID_INN         1004
4374 #define OBJ_INN         OBJ_member_body,643L,3L,131L,1L,1L
4375
4376 #define SN_OGRN         "OGRN"
4377 #define LN_OGRN         "OGRN"
4378 #define NID_OGRN                1005
4379 #define OBJ_OGRN                OBJ_member_body,643L,100L,1L
4380
4381 #define SN_SNILS                "SNILS"
4382 #define LN_SNILS                "SNILS"
4383 #define NID_SNILS               1006
4384 #define OBJ_SNILS               OBJ_member_body,643L,100L,3L
4385
4386 #define SN_subjectSignTool              "subjectSignTool"
4387 #define LN_subjectSignTool              "Signing Tool of Subject"
4388 #define NID_subjectSignTool             1007
4389 #define OBJ_subjectSignTool             OBJ_member_body,643L,100L,111L
4390
4391 #define SN_issuerSignTool               "issuerSignTool"
4392 #define LN_issuerSignTool               "Signing Tool of Issuer"
4393 #define NID_issuerSignTool              1008
4394 #define OBJ_issuerSignTool              OBJ_member_body,643L,100L,112L
4395
4396 #define SN_grasshopper_ecb              "grasshopper-ecb"
4397 #define NID_grasshopper_ecb             1012
4398
4399 #define SN_grasshopper_ctr              "grasshopper-ctr"
4400 #define NID_grasshopper_ctr             1013
4401
4402 #define SN_grasshopper_ofb              "grasshopper-ofb"
4403 #define NID_grasshopper_ofb             1014
4404
4405 #define SN_grasshopper_cbc              "grasshopper-cbc"
4406 #define NID_grasshopper_cbc             1015
4407
4408 #define SN_grasshopper_cfb              "grasshopper-cfb"
4409 #define NID_grasshopper_cfb             1016
4410
4411 #define SN_grasshopper_mac              "grasshopper-mac"
4412 #define NID_grasshopper_mac             1017
4413
4414 #define SN_magma_ecb            "magma-ecb"
4415 #define NID_magma_ecb           1187
4416
4417 #define SN_magma_ctr            "magma-ctr"
4418 #define NID_magma_ctr           1188
4419
4420 #define SN_magma_ofb            "magma-ofb"
4421 #define NID_magma_ofb           1189
4422
4423 #define SN_magma_cbc            "magma-cbc"
4424 #define NID_magma_cbc           1190
4425
4426 #define SN_magma_cfb            "magma-cfb"
4427 #define NID_magma_cfb           1191
4428
4429 #define SN_magma_mac            "magma-mac"
4430 #define NID_magma_mac           1192
4431
4432 #define SN_camellia_128_cbc             "CAMELLIA-128-CBC"
4433 #define LN_camellia_128_cbc             "camellia-128-cbc"
4434 #define NID_camellia_128_cbc            751
4435 #define OBJ_camellia_128_cbc            1L,2L,392L,200011L,61L,1L,1L,1L,2L
4436
4437 #define SN_camellia_192_cbc             "CAMELLIA-192-CBC"
4438 #define LN_camellia_192_cbc             "camellia-192-cbc"
4439 #define NID_camellia_192_cbc            752
4440 #define OBJ_camellia_192_cbc            1L,2L,392L,200011L,61L,1L,1L,1L,3L
4441
4442 #define SN_camellia_256_cbc             "CAMELLIA-256-CBC"
4443 #define LN_camellia_256_cbc             "camellia-256-cbc"
4444 #define NID_camellia_256_cbc            753
4445 #define OBJ_camellia_256_cbc            1L,2L,392L,200011L,61L,1L,1L,1L,4L
4446
4447 #define SN_id_camellia128_wrap          "id-camellia128-wrap"
4448 #define NID_id_camellia128_wrap         907
4449 #define OBJ_id_camellia128_wrap         1L,2L,392L,200011L,61L,1L,1L,3L,2L
4450
4451 #define SN_id_camellia192_wrap          "id-camellia192-wrap"
4452 #define NID_id_camellia192_wrap         908
4453 #define OBJ_id_camellia192_wrap         1L,2L,392L,200011L,61L,1L,1L,3L,3L
4454
4455 #define SN_id_camellia256_wrap          "id-camellia256-wrap"
4456 #define NID_id_camellia256_wrap         909
4457 #define OBJ_id_camellia256_wrap         1L,2L,392L,200011L,61L,1L,1L,3L,4L
4458
4459 #define OBJ_ntt_ds              0L,3L,4401L,5L
4460
4461 #define OBJ_camellia            OBJ_ntt_ds,3L,1L,9L
4462
4463 #define SN_camellia_128_ecb             "CAMELLIA-128-ECB"
4464 #define LN_camellia_128_ecb             "camellia-128-ecb"
4465 #define NID_camellia_128_ecb            754
4466 #define OBJ_camellia_128_ecb            OBJ_camellia,1L
4467
4468 #define SN_camellia_128_ofb128          "CAMELLIA-128-OFB"
4469 #define LN_camellia_128_ofb128          "camellia-128-ofb"
4470 #define NID_camellia_128_ofb128         766
4471 #define OBJ_camellia_128_ofb128         OBJ_camellia,3L
4472
4473 #define SN_camellia_128_cfb128          "CAMELLIA-128-CFB"
4474 #define LN_camellia_128_cfb128          "camellia-128-cfb"
4475 #define NID_camellia_128_cfb128         757
4476 #define OBJ_camellia_128_cfb128         OBJ_camellia,4L
4477
4478 #define SN_camellia_128_gcm             "CAMELLIA-128-GCM"
4479 #define LN_camellia_128_gcm             "camellia-128-gcm"
4480 #define NID_camellia_128_gcm            961
4481 #define OBJ_camellia_128_gcm            OBJ_camellia,6L
4482
4483 #define SN_camellia_128_ccm             "CAMELLIA-128-CCM"
4484 #define LN_camellia_128_ccm             "camellia-128-ccm"
4485 #define NID_camellia_128_ccm            962
4486 #define OBJ_camellia_128_ccm            OBJ_camellia,7L
4487
4488 #define SN_camellia_128_ctr             "CAMELLIA-128-CTR"
4489 #define LN_camellia_128_ctr             "camellia-128-ctr"
4490 #define NID_camellia_128_ctr            963
4491 #define OBJ_camellia_128_ctr            OBJ_camellia,9L
4492
4493 #define SN_camellia_128_cmac            "CAMELLIA-128-CMAC"
4494 #define LN_camellia_128_cmac            "camellia-128-cmac"
4495 #define NID_camellia_128_cmac           964
4496 #define OBJ_camellia_128_cmac           OBJ_camellia,10L
4497
4498 #define SN_camellia_192_ecb             "CAMELLIA-192-ECB"
4499 #define LN_camellia_192_ecb             "camellia-192-ecb"
4500 #define NID_camellia_192_ecb            755
4501 #define OBJ_camellia_192_ecb            OBJ_camellia,21L
4502
4503 #define SN_camellia_192_ofb128          "CAMELLIA-192-OFB"
4504 #define LN_camellia_192_ofb128          "camellia-192-ofb"
4505 #define NID_camellia_192_ofb128         767
4506 #define OBJ_camellia_192_ofb128         OBJ_camellia,23L
4507
4508 #define SN_camellia_192_cfb128          "CAMELLIA-192-CFB"
4509 #define LN_camellia_192_cfb128          "camellia-192-cfb"
4510 #define NID_camellia_192_cfb128         758
4511 #define OBJ_camellia_192_cfb128         OBJ_camellia,24L
4512
4513 #define SN_camellia_192_gcm             "CAMELLIA-192-GCM"
4514 #define LN_camellia_192_gcm             "camellia-192-gcm"
4515 #define NID_camellia_192_gcm            965
4516 #define OBJ_camellia_192_gcm            OBJ_camellia,26L
4517
4518 #define SN_camellia_192_ccm             "CAMELLIA-192-CCM"
4519 #define LN_camellia_192_ccm             "camellia-192-ccm"
4520 #define NID_camellia_192_ccm            966
4521 #define OBJ_camellia_192_ccm            OBJ_camellia,27L
4522
4523 #define SN_camellia_192_ctr             "CAMELLIA-192-CTR"
4524 #define LN_camellia_192_ctr             "camellia-192-ctr"
4525 #define NID_camellia_192_ctr            967
4526 #define OBJ_camellia_192_ctr            OBJ_camellia,29L
4527
4528 #define SN_camellia_192_cmac            "CAMELLIA-192-CMAC"
4529 #define LN_camellia_192_cmac            "camellia-192-cmac"
4530 #define NID_camellia_192_cmac           968
4531 #define OBJ_camellia_192_cmac           OBJ_camellia,30L
4532
4533 #define SN_camellia_256_ecb             "CAMELLIA-256-ECB"
4534 #define LN_camellia_256_ecb             "camellia-256-ecb"
4535 #define NID_camellia_256_ecb            756
4536 #define OBJ_camellia_256_ecb            OBJ_camellia,41L
4537
4538 #define SN_camellia_256_ofb128          "CAMELLIA-256-OFB"
4539 #define LN_camellia_256_ofb128          "camellia-256-ofb"
4540 #define NID_camellia_256_ofb128         768
4541 #define OBJ_camellia_256_ofb128         OBJ_camellia,43L
4542
4543 #define SN_camellia_256_cfb128          "CAMELLIA-256-CFB"
4544 #define LN_camellia_256_cfb128          "camellia-256-cfb"
4545 #define NID_camellia_256_cfb128         759
4546 #define OBJ_camellia_256_cfb128         OBJ_camellia,44L
4547
4548 #define SN_camellia_256_gcm             "CAMELLIA-256-GCM"
4549 #define LN_camellia_256_gcm             "camellia-256-gcm"
4550 #define NID_camellia_256_gcm            969
4551 #define OBJ_camellia_256_gcm            OBJ_camellia,46L
4552
4553 #define SN_camellia_256_ccm             "CAMELLIA-256-CCM"
4554 #define LN_camellia_256_ccm             "camellia-256-ccm"
4555 #define NID_camellia_256_ccm            970
4556 #define OBJ_camellia_256_ccm            OBJ_camellia,47L
4557
4558 #define SN_camellia_256_ctr             "CAMELLIA-256-CTR"
4559 #define LN_camellia_256_ctr             "camellia-256-ctr"
4560 #define NID_camellia_256_ctr            971
4561 #define OBJ_camellia_256_ctr            OBJ_camellia,49L
4562
4563 #define SN_camellia_256_cmac            "CAMELLIA-256-CMAC"
4564 #define LN_camellia_256_cmac            "camellia-256-cmac"
4565 #define NID_camellia_256_cmac           972
4566 #define OBJ_camellia_256_cmac           OBJ_camellia,50L
4567
4568 #define SN_camellia_128_cfb1            "CAMELLIA-128-CFB1"
4569 #define LN_camellia_128_cfb1            "camellia-128-cfb1"
4570 #define NID_camellia_128_cfb1           760
4571
4572 #define SN_camellia_192_cfb1            "CAMELLIA-192-CFB1"
4573 #define LN_camellia_192_cfb1            "camellia-192-cfb1"
4574 #define NID_camellia_192_cfb1           761
4575
4576 #define SN_camellia_256_cfb1            "CAMELLIA-256-CFB1"
4577 #define LN_camellia_256_cfb1            "camellia-256-cfb1"
4578 #define NID_camellia_256_cfb1           762
4579
4580 #define SN_camellia_128_cfb8            "CAMELLIA-128-CFB8"
4581 #define LN_camellia_128_cfb8            "camellia-128-cfb8"
4582 #define NID_camellia_128_cfb8           763
4583
4584 #define SN_camellia_192_cfb8            "CAMELLIA-192-CFB8"
4585 #define LN_camellia_192_cfb8            "camellia-192-cfb8"
4586 #define NID_camellia_192_cfb8           764
4587
4588 #define SN_camellia_256_cfb8            "CAMELLIA-256-CFB8"
4589 #define LN_camellia_256_cfb8            "camellia-256-cfb8"
4590 #define NID_camellia_256_cfb8           765
4591
4592 #define OBJ_aria                1L,2L,410L,200046L,1L,1L
4593
4594 #define SN_aria_128_ecb         "ARIA-128-ECB"
4595 #define LN_aria_128_ecb         "aria-128-ecb"
4596 #define NID_aria_128_ecb                1065
4597 #define OBJ_aria_128_ecb                OBJ_aria,1L
4598
4599 #define SN_aria_128_cbc         "ARIA-128-CBC"
4600 #define LN_aria_128_cbc         "aria-128-cbc"
4601 #define NID_aria_128_cbc                1066
4602 #define OBJ_aria_128_cbc                OBJ_aria,2L
4603
4604 #define SN_aria_128_cfb128              "ARIA-128-CFB"
4605 #define LN_aria_128_cfb128              "aria-128-cfb"
4606 #define NID_aria_128_cfb128             1067
4607 #define OBJ_aria_128_cfb128             OBJ_aria,3L
4608
4609 #define SN_aria_128_ofb128              "ARIA-128-OFB"
4610 #define LN_aria_128_ofb128              "aria-128-ofb"
4611 #define NID_aria_128_ofb128             1068
4612 #define OBJ_aria_128_ofb128             OBJ_aria,4L
4613
4614 #define SN_aria_128_ctr         "ARIA-128-CTR"
4615 #define LN_aria_128_ctr         "aria-128-ctr"
4616 #define NID_aria_128_ctr                1069
4617 #define OBJ_aria_128_ctr                OBJ_aria,5L
4618
4619 #define SN_aria_192_ecb         "ARIA-192-ECB"
4620 #define LN_aria_192_ecb         "aria-192-ecb"
4621 #define NID_aria_192_ecb                1070
4622 #define OBJ_aria_192_ecb                OBJ_aria,6L
4623
4624 #define SN_aria_192_cbc         "ARIA-192-CBC"
4625 #define LN_aria_192_cbc         "aria-192-cbc"
4626 #define NID_aria_192_cbc                1071
4627 #define OBJ_aria_192_cbc                OBJ_aria,7L
4628
4629 #define SN_aria_192_cfb128              "ARIA-192-CFB"
4630 #define LN_aria_192_cfb128              "aria-192-cfb"
4631 #define NID_aria_192_cfb128             1072
4632 #define OBJ_aria_192_cfb128             OBJ_aria,8L
4633
4634 #define SN_aria_192_ofb128              "ARIA-192-OFB"
4635 #define LN_aria_192_ofb128              "aria-192-ofb"
4636 #define NID_aria_192_ofb128             1073
4637 #define OBJ_aria_192_ofb128             OBJ_aria,9L
4638
4639 #define SN_aria_192_ctr         "ARIA-192-CTR"
4640 #define LN_aria_192_ctr         "aria-192-ctr"
4641 #define NID_aria_192_ctr                1074
4642 #define OBJ_aria_192_ctr                OBJ_aria,10L
4643
4644 #define SN_aria_256_ecb         "ARIA-256-ECB"
4645 #define LN_aria_256_ecb         "aria-256-ecb"
4646 #define NID_aria_256_ecb                1075
4647 #define OBJ_aria_256_ecb                OBJ_aria,11L
4648
4649 #define SN_aria_256_cbc         "ARIA-256-CBC"
4650 #define LN_aria_256_cbc         "aria-256-cbc"
4651 #define NID_aria_256_cbc                1076
4652 #define OBJ_aria_256_cbc                OBJ_aria,12L
4653
4654 #define SN_aria_256_cfb128              "ARIA-256-CFB"
4655 #define LN_aria_256_cfb128              "aria-256-cfb"
4656 #define NID_aria_256_cfb128             1077
4657 #define OBJ_aria_256_cfb128             OBJ_aria,13L
4658
4659 #define SN_aria_256_ofb128              "ARIA-256-OFB"
4660 #define LN_aria_256_ofb128              "aria-256-ofb"
4661 #define NID_aria_256_ofb128             1078
4662 #define OBJ_aria_256_ofb128             OBJ_aria,14L
4663
4664 #define SN_aria_256_ctr         "ARIA-256-CTR"
4665 #define LN_aria_256_ctr         "aria-256-ctr"
4666 #define NID_aria_256_ctr                1079
4667 #define OBJ_aria_256_ctr                OBJ_aria,15L
4668
4669 #define SN_aria_128_cfb1                "ARIA-128-CFB1"
4670 #define LN_aria_128_cfb1                "aria-128-cfb1"
4671 #define NID_aria_128_cfb1               1080
4672
4673 #define SN_aria_192_cfb1                "ARIA-192-CFB1"
4674 #define LN_aria_192_cfb1                "aria-192-cfb1"
4675 #define NID_aria_192_cfb1               1081
4676
4677 #define SN_aria_256_cfb1                "ARIA-256-CFB1"
4678 #define LN_aria_256_cfb1                "aria-256-cfb1"
4679 #define NID_aria_256_cfb1               1082
4680
4681 #define SN_aria_128_cfb8                "ARIA-128-CFB8"
4682 #define LN_aria_128_cfb8                "aria-128-cfb8"
4683 #define NID_aria_128_cfb8               1083
4684
4685 #define SN_aria_192_cfb8                "ARIA-192-CFB8"
4686 #define LN_aria_192_cfb8                "aria-192-cfb8"
4687 #define NID_aria_192_cfb8               1084
4688
4689 #define SN_aria_256_cfb8                "ARIA-256-CFB8"
4690 #define LN_aria_256_cfb8                "aria-256-cfb8"
4691 #define NID_aria_256_cfb8               1085
4692
4693 #define SN_aria_128_ccm         "ARIA-128-CCM"
4694 #define LN_aria_128_ccm         "aria-128-ccm"
4695 #define NID_aria_128_ccm                1120
4696 #define OBJ_aria_128_ccm                OBJ_aria,37L
4697
4698 #define SN_aria_192_ccm         "ARIA-192-CCM"
4699 #define LN_aria_192_ccm         "aria-192-ccm"
4700 #define NID_aria_192_ccm                1121
4701 #define OBJ_aria_192_ccm                OBJ_aria,38L
4702
4703 #define SN_aria_256_ccm         "ARIA-256-CCM"
4704 #define LN_aria_256_ccm         "aria-256-ccm"
4705 #define NID_aria_256_ccm                1122
4706 #define OBJ_aria_256_ccm                OBJ_aria,39L
4707
4708 #define SN_aria_128_gcm         "ARIA-128-GCM"
4709 #define LN_aria_128_gcm         "aria-128-gcm"
4710 #define NID_aria_128_gcm                1123
4711 #define OBJ_aria_128_gcm                OBJ_aria,34L
4712
4713 #define SN_aria_192_gcm         "ARIA-192-GCM"
4714 #define LN_aria_192_gcm         "aria-192-gcm"
4715 #define NID_aria_192_gcm                1124
4716 #define OBJ_aria_192_gcm                OBJ_aria,35L
4717
4718 #define SN_aria_256_gcm         "ARIA-256-GCM"
4719 #define LN_aria_256_gcm         "aria-256-gcm"
4720 #define NID_aria_256_gcm                1125
4721 #define OBJ_aria_256_gcm                OBJ_aria,36L
4722
4723 #define SN_kisa         "KISA"
4724 #define LN_kisa         "kisa"
4725 #define NID_kisa                773
4726 #define OBJ_kisa                OBJ_member_body,410L,200004L
4727
4728 #define SN_seed_ecb             "SEED-ECB"
4729 #define LN_seed_ecb             "seed-ecb"
4730 #define NID_seed_ecb            776
4731 #define OBJ_seed_ecb            OBJ_kisa,1L,3L
4732
4733 #define SN_seed_cbc             "SEED-CBC"
4734 #define LN_seed_cbc             "seed-cbc"
4735 #define NID_seed_cbc            777
4736 #define OBJ_seed_cbc            OBJ_kisa,1L,4L
4737
4738 #define SN_seed_cfb128          "SEED-CFB"
4739 #define LN_seed_cfb128          "seed-cfb"
4740 #define NID_seed_cfb128         779
4741 #define OBJ_seed_cfb128         OBJ_kisa,1L,5L
4742
4743 #define SN_seed_ofb128          "SEED-OFB"
4744 #define LN_seed_ofb128          "seed-ofb"
4745 #define NID_seed_ofb128         778
4746 #define OBJ_seed_ofb128         OBJ_kisa,1L,6L
4747
4748 #define SN_sm4_ecb              "SM4-ECB"
4749 #define LN_sm4_ecb              "sm4-ecb"
4750 #define NID_sm4_ecb             1133
4751 #define OBJ_sm4_ecb             OBJ_sm_scheme,104L,1L
4752
4753 #define SN_sm4_cbc              "SM4-CBC"
4754 #define LN_sm4_cbc              "sm4-cbc"
4755 #define NID_sm4_cbc             1134
4756 #define OBJ_sm4_cbc             OBJ_sm_scheme,104L,2L
4757
4758 #define SN_sm4_ofb128           "SM4-OFB"
4759 #define LN_sm4_ofb128           "sm4-ofb"
4760 #define NID_sm4_ofb128          1135
4761 #define OBJ_sm4_ofb128          OBJ_sm_scheme,104L,3L
4762
4763 #define SN_sm4_cfb128           "SM4-CFB"
4764 #define LN_sm4_cfb128           "sm4-cfb"
4765 #define NID_sm4_cfb128          1137
4766 #define OBJ_sm4_cfb128          OBJ_sm_scheme,104L,4L
4767
4768 #define SN_sm4_cfb1             "SM4-CFB1"
4769 #define LN_sm4_cfb1             "sm4-cfb1"
4770 #define NID_sm4_cfb1            1136
4771 #define OBJ_sm4_cfb1            OBJ_sm_scheme,104L,5L
4772
4773 #define SN_sm4_cfb8             "SM4-CFB8"
4774 #define LN_sm4_cfb8             "sm4-cfb8"
4775 #define NID_sm4_cfb8            1138
4776 #define OBJ_sm4_cfb8            OBJ_sm_scheme,104L,6L
4777
4778 #define SN_sm4_ctr              "SM4-CTR"
4779 #define LN_sm4_ctr              "sm4-ctr"
4780 #define NID_sm4_ctr             1139
4781 #define OBJ_sm4_ctr             OBJ_sm_scheme,104L,7L
4782
4783 #define SN_hmac         "HMAC"
4784 #define LN_hmac         "hmac"
4785 #define NID_hmac                855
4786
4787 #define SN_cmac         "CMAC"
4788 #define LN_cmac         "cmac"
4789 #define NID_cmac                894
4790
4791 #define SN_rc4_hmac_md5         "RC4-HMAC-MD5"
4792 #define LN_rc4_hmac_md5         "rc4-hmac-md5"
4793 #define NID_rc4_hmac_md5                915
4794
4795 #define SN_aes_128_cbc_hmac_sha1                "AES-128-CBC-HMAC-SHA1"
4796 #define LN_aes_128_cbc_hmac_sha1                "aes-128-cbc-hmac-sha1"
4797 #define NID_aes_128_cbc_hmac_sha1               916
4798
4799 #define SN_aes_192_cbc_hmac_sha1                "AES-192-CBC-HMAC-SHA1"
4800 #define LN_aes_192_cbc_hmac_sha1                "aes-192-cbc-hmac-sha1"
4801 #define NID_aes_192_cbc_hmac_sha1               917
4802
4803 #define SN_aes_256_cbc_hmac_sha1                "AES-256-CBC-HMAC-SHA1"
4804 #define LN_aes_256_cbc_hmac_sha1                "aes-256-cbc-hmac-sha1"
4805 #define NID_aes_256_cbc_hmac_sha1               918
4806
4807 #define SN_aes_128_cbc_hmac_sha256              "AES-128-CBC-HMAC-SHA256"
4808 #define LN_aes_128_cbc_hmac_sha256              "aes-128-cbc-hmac-sha256"
4809 #define NID_aes_128_cbc_hmac_sha256             948
4810
4811 #define SN_aes_192_cbc_hmac_sha256              "AES-192-CBC-HMAC-SHA256"
4812 #define LN_aes_192_cbc_hmac_sha256              "aes-192-cbc-hmac-sha256"
4813 #define NID_aes_192_cbc_hmac_sha256             949
4814
4815 #define SN_aes_256_cbc_hmac_sha256              "AES-256-CBC-HMAC-SHA256"
4816 #define LN_aes_256_cbc_hmac_sha256              "aes-256-cbc-hmac-sha256"
4817 #define NID_aes_256_cbc_hmac_sha256             950
4818
4819 #define SN_chacha20_poly1305            "ChaCha20-Poly1305"
4820 #define LN_chacha20_poly1305            "chacha20-poly1305"
4821 #define NID_chacha20_poly1305           1018
4822
4823 #define SN_chacha20             "ChaCha20"
4824 #define LN_chacha20             "chacha20"
4825 #define NID_chacha20            1019
4826
4827 #define SN_dhpublicnumber               "dhpublicnumber"
4828 #define LN_dhpublicnumber               "X9.42 DH"
4829 #define NID_dhpublicnumber              920
4830 #define OBJ_dhpublicnumber              OBJ_ISO_US,10046L,2L,1L
4831
4832 #define SN_brainpoolP160r1              "brainpoolP160r1"
4833 #define NID_brainpoolP160r1             921
4834 #define OBJ_brainpoolP160r1             1L,3L,36L,3L,3L,2L,8L,1L,1L,1L
4835
4836 #define SN_brainpoolP160t1              "brainpoolP160t1"
4837 #define NID_brainpoolP160t1             922
4838 #define OBJ_brainpoolP160t1             1L,3L,36L,3L,3L,2L,8L,1L,1L,2L
4839
4840 #define SN_brainpoolP192r1              "brainpoolP192r1"
4841 #define NID_brainpoolP192r1             923
4842 #define OBJ_brainpoolP192r1             1L,3L,36L,3L,3L,2L,8L,1L,1L,3L
4843
4844 #define SN_brainpoolP192t1              "brainpoolP192t1"
4845 #define NID_brainpoolP192t1             924
4846 #define OBJ_brainpoolP192t1             1L,3L,36L,3L,3L,2L,8L,1L,1L,4L
4847
4848 #define SN_brainpoolP224r1              "brainpoolP224r1"
4849 #define NID_brainpoolP224r1             925
4850 #define OBJ_brainpoolP224r1             1L,3L,36L,3L,3L,2L,8L,1L,1L,5L
4851
4852 #define SN_brainpoolP224t1              "brainpoolP224t1"
4853 #define NID_brainpoolP224t1             926
4854 #define OBJ_brainpoolP224t1             1L,3L,36L,3L,3L,2L,8L,1L,1L,6L
4855
4856 #define SN_brainpoolP256r1              "brainpoolP256r1"
4857 #define NID_brainpoolP256r1             927
4858 #define OBJ_brainpoolP256r1             1L,3L,36L,3L,3L,2L,8L,1L,1L,7L
4859
4860 #define SN_brainpoolP256t1              "brainpoolP256t1"
4861 #define NID_brainpoolP256t1             928
4862 #define OBJ_brainpoolP256t1             1L,3L,36L,3L,3L,2L,8L,1L,1L,8L
4863
4864 #define SN_brainpoolP320r1              "brainpoolP320r1"
4865 #define NID_brainpoolP320r1             929
4866 #define OBJ_brainpoolP320r1             1L,3L,36L,3L,3L,2L,8L,1L,1L,9L
4867
4868 #define SN_brainpoolP320t1              "brainpoolP320t1"
4869 #define NID_brainpoolP320t1             930
4870 #define OBJ_brainpoolP320t1             1L,3L,36L,3L,3L,2L,8L,1L,1L,10L
4871
4872 #define SN_brainpoolP384r1              "brainpoolP384r1"
4873 #define NID_brainpoolP384r1             931
4874 #define OBJ_brainpoolP384r1             1L,3L,36L,3L,3L,2L,8L,1L,1L,11L
4875
4876 #define SN_brainpoolP384t1              "brainpoolP384t1"
4877 #define NID_brainpoolP384t1             932
4878 #define OBJ_brainpoolP384t1             1L,3L,36L,3L,3L,2L,8L,1L,1L,12L
4879
4880 #define SN_brainpoolP512r1              "brainpoolP512r1"
4881 #define NID_brainpoolP512r1             933
4882 #define OBJ_brainpoolP512r1             1L,3L,36L,3L,3L,2L,8L,1L,1L,13L
4883
4884 #define SN_brainpoolP512t1              "brainpoolP512t1"
4885 #define NID_brainpoolP512t1             934
4886 #define OBJ_brainpoolP512t1             1L,3L,36L,3L,3L,2L,8L,1L,1L,14L
4887
4888 #define OBJ_x9_63_scheme                1L,3L,133L,16L,840L,63L,0L
4889
4890 #define OBJ_secg_scheme         OBJ_certicom_arc,1L
4891
4892 #define SN_dhSinglePass_stdDH_sha1kdf_scheme            "dhSinglePass-stdDH-sha1kdf-scheme"
4893 #define NID_dhSinglePass_stdDH_sha1kdf_scheme           936
4894 #define OBJ_dhSinglePass_stdDH_sha1kdf_scheme           OBJ_x9_63_scheme,2L
4895
4896 #define SN_dhSinglePass_stdDH_sha224kdf_scheme          "dhSinglePass-stdDH-sha224kdf-scheme"
4897 #define NID_dhSinglePass_stdDH_sha224kdf_scheme         937
4898 #define OBJ_dhSinglePass_stdDH_sha224kdf_scheme         OBJ_secg_scheme,11L,0L
4899
4900 #define SN_dhSinglePass_stdDH_sha256kdf_scheme          "dhSinglePass-stdDH-sha256kdf-scheme"
4901 #define NID_dhSinglePass_stdDH_sha256kdf_scheme         938
4902 #define OBJ_dhSinglePass_stdDH_sha256kdf_scheme         OBJ_secg_scheme,11L,1L
4903
4904 #define SN_dhSinglePass_stdDH_sha384kdf_scheme          "dhSinglePass-stdDH-sha384kdf-scheme"
4905 #define NID_dhSinglePass_stdDH_sha384kdf_scheme         939
4906 #define OBJ_dhSinglePass_stdDH_sha384kdf_scheme         OBJ_secg_scheme,11L,2L
4907
4908 #define SN_dhSinglePass_stdDH_sha512kdf_scheme          "dhSinglePass-stdDH-sha512kdf-scheme"
4909 #define NID_dhSinglePass_stdDH_sha512kdf_scheme         940
4910 #define OBJ_dhSinglePass_stdDH_sha512kdf_scheme         OBJ_secg_scheme,11L,3L
4911
4912 #define SN_dhSinglePass_cofactorDH_sha1kdf_scheme               "dhSinglePass-cofactorDH-sha1kdf-scheme"
4913 #define NID_dhSinglePass_cofactorDH_sha1kdf_scheme              941
4914 #define OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme              OBJ_x9_63_scheme,3L
4915
4916 #define SN_dhSinglePass_cofactorDH_sha224kdf_scheme             "dhSinglePass-cofactorDH-sha224kdf-scheme"
4917 #define NID_dhSinglePass_cofactorDH_sha224kdf_scheme            942
4918 #define OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme            OBJ_secg_scheme,14L,0L
4919
4920 #define SN_dhSinglePass_cofactorDH_sha256kdf_scheme             "dhSinglePass-cofactorDH-sha256kdf-scheme"
4921 #define NID_dhSinglePass_cofactorDH_sha256kdf_scheme            943
4922 #define OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme            OBJ_secg_scheme,14L,1L
4923
4924 #define SN_dhSinglePass_cofactorDH_sha384kdf_scheme             "dhSinglePass-cofactorDH-sha384kdf-scheme"
4925 #define NID_dhSinglePass_cofactorDH_sha384kdf_scheme            944
4926 #define OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme            OBJ_secg_scheme,14L,2L
4927
4928 #define SN_dhSinglePass_cofactorDH_sha512kdf_scheme             "dhSinglePass-cofactorDH-sha512kdf-scheme"
4929 #define NID_dhSinglePass_cofactorDH_sha512kdf_scheme            945
4930 #define OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme            OBJ_secg_scheme,14L,3L
4931
4932 #define SN_dh_std_kdf           "dh-std-kdf"
4933 #define NID_dh_std_kdf          946
4934
4935 #define SN_dh_cofactor_kdf              "dh-cofactor-kdf"
4936 #define NID_dh_cofactor_kdf             947
4937
4938 #define SN_ct_precert_scts              "ct_precert_scts"
4939 #define LN_ct_precert_scts              "CT Precertificate SCTs"
4940 #define NID_ct_precert_scts             951
4941 #define OBJ_ct_precert_scts             1L,3L,6L,1L,4L,1L,11129L,2L,4L,2L
4942
4943 #define SN_ct_precert_poison            "ct_precert_poison"
4944 #define LN_ct_precert_poison            "CT Precertificate Poison"
4945 #define NID_ct_precert_poison           952
4946 #define OBJ_ct_precert_poison           1L,3L,6L,1L,4L,1L,11129L,2L,4L,3L
4947
4948 #define SN_ct_precert_signer            "ct_precert_signer"
4949 #define LN_ct_precert_signer            "CT Precertificate Signer"
4950 #define NID_ct_precert_signer           953
4951 #define OBJ_ct_precert_signer           1L,3L,6L,1L,4L,1L,11129L,2L,4L,4L
4952
4953 #define SN_ct_cert_scts         "ct_cert_scts"
4954 #define LN_ct_cert_scts         "CT Certificate SCTs"
4955 #define NID_ct_cert_scts                954
4956 #define OBJ_ct_cert_scts                1L,3L,6L,1L,4L,1L,11129L,2L,4L,5L
4957
4958 #define SN_jurisdictionLocalityName             "jurisdictionL"
4959 #define LN_jurisdictionLocalityName             "jurisdictionLocalityName"
4960 #define NID_jurisdictionLocalityName            955
4961 #define OBJ_jurisdictionLocalityName            1L,3L,6L,1L,4L,1L,311L,60L,2L,1L,1L
4962
4963 #define SN_jurisdictionStateOrProvinceName              "jurisdictionST"
4964 #define LN_jurisdictionStateOrProvinceName              "jurisdictionStateOrProvinceName"
4965 #define NID_jurisdictionStateOrProvinceName             956
4966 #define OBJ_jurisdictionStateOrProvinceName             1L,3L,6L,1L,4L,1L,311L,60L,2L,1L,2L
4967
4968 #define SN_jurisdictionCountryName              "jurisdictionC"
4969 #define LN_jurisdictionCountryName              "jurisdictionCountryName"
4970 #define NID_jurisdictionCountryName             957
4971 #define OBJ_jurisdictionCountryName             1L,3L,6L,1L,4L,1L,311L,60L,2L,1L,3L
4972
4973 #define SN_id_scrypt            "id-scrypt"
4974 #define LN_id_scrypt            "scrypt"
4975 #define NID_id_scrypt           973
4976 #define OBJ_id_scrypt           1L,3L,6L,1L,4L,1L,11591L,4L,11L
4977
4978 #define SN_tls1_prf             "TLS1-PRF"
4979 #define LN_tls1_prf             "tls1-prf"
4980 #define NID_tls1_prf            1021
4981
4982 #define SN_hkdf         "HKDF"
4983 #define LN_hkdf         "hkdf"
4984 #define NID_hkdf                1036
4985
4986 #define SN_id_pkinit            "id-pkinit"
4987 #define NID_id_pkinit           1031
4988 #define OBJ_id_pkinit           1L,3L,6L,1L,5L,2L,3L
4989
4990 #define SN_pkInitClientAuth             "pkInitClientAuth"
4991 #define LN_pkInitClientAuth             "PKINIT Client Auth"
4992 #define NID_pkInitClientAuth            1032
4993 #define OBJ_pkInitClientAuth            OBJ_id_pkinit,4L
4994
4995 #define SN_pkInitKDC            "pkInitKDC"
4996 #define LN_pkInitKDC            "Signing KDC Response"
4997 #define NID_pkInitKDC           1033
4998 #define OBJ_pkInitKDC           OBJ_id_pkinit,5L
4999
5000 #define SN_X25519               "X25519"
5001 #define NID_X25519              1034
5002 #define OBJ_X25519              1L,3L,101L,110L
5003
5004 #define SN_X448         "X448"
5005 #define NID_X448                1035
5006 #define OBJ_X448                1L,3L,101L,111L
5007
5008 #define SN_ED25519              "ED25519"
5009 #define NID_ED25519             1087
5010 #define OBJ_ED25519             1L,3L,101L,112L
5011
5012 #define SN_ED448                "ED448"
5013 #define NID_ED448               1088
5014 #define OBJ_ED448               1L,3L,101L,113L
5015
5016 #define SN_kx_rsa               "KxRSA"
5017 #define LN_kx_rsa               "kx-rsa"
5018 #define NID_kx_rsa              1037
5019
5020 #define SN_kx_ecdhe             "KxECDHE"
5021 #define LN_kx_ecdhe             "kx-ecdhe"
5022 #define NID_kx_ecdhe            1038
5023
5024 #define SN_kx_dhe               "KxDHE"
5025 #define LN_kx_dhe               "kx-dhe"
5026 #define NID_kx_dhe              1039
5027
5028 #define SN_kx_ecdhe_psk         "KxECDHE-PSK"
5029 #define LN_kx_ecdhe_psk         "kx-ecdhe-psk"
5030 #define NID_kx_ecdhe_psk                1040
5031
5032 #define SN_kx_dhe_psk           "KxDHE-PSK"
5033 #define LN_kx_dhe_psk           "kx-dhe-psk"
5034 #define NID_kx_dhe_psk          1041
5035
5036 #define SN_kx_rsa_psk           "KxRSA_PSK"
5037 #define LN_kx_rsa_psk           "kx-rsa-psk"
5038 #define NID_kx_rsa_psk          1042
5039
5040 #define SN_kx_psk               "KxPSK"
5041 #define LN_kx_psk               "kx-psk"
5042 #define NID_kx_psk              1043
5043
5044 #define SN_kx_srp               "KxSRP"
5045 #define LN_kx_srp               "kx-srp"
5046 #define NID_kx_srp              1044
5047
5048 #define SN_kx_gost              "KxGOST"
5049 #define LN_kx_gost              "kx-gost"
5050 #define NID_kx_gost             1045
5051
5052 #define SN_kx_any               "KxANY"
5053 #define LN_kx_any               "kx-any"
5054 #define NID_kx_any              1063
5055
5056 #define SN_auth_rsa             "AuthRSA"
5057 #define LN_auth_rsa             "auth-rsa"
5058 #define NID_auth_rsa            1046
5059
5060 #define SN_auth_ecdsa           "AuthECDSA"
5061 #define LN_auth_ecdsa           "auth-ecdsa"
5062 #define NID_auth_ecdsa          1047
5063
5064 #define SN_auth_psk             "AuthPSK"
5065 #define LN_auth_psk             "auth-psk"
5066 #define NID_auth_psk            1048
5067
5068 #define SN_auth_dss             "AuthDSS"
5069 #define LN_auth_dss             "auth-dss"
5070 #define NID_auth_dss            1049
5071
5072 #define SN_auth_gost01          "AuthGOST01"
5073 #define LN_auth_gost01          "auth-gost01"
5074 #define NID_auth_gost01         1050
5075
5076 #define SN_auth_gost12          "AuthGOST12"
5077 #define LN_auth_gost12          "auth-gost12"
5078 #define NID_auth_gost12         1051
5079
5080 #define SN_auth_srp             "AuthSRP"
5081 #define LN_auth_srp             "auth-srp"
5082 #define NID_auth_srp            1052
5083
5084 #define SN_auth_null            "AuthNULL"
5085 #define LN_auth_null            "auth-null"
5086 #define NID_auth_null           1053
5087
5088 #define SN_auth_any             "AuthANY"
5089 #define LN_auth_any             "auth-any"
5090 #define NID_auth_any            1064
5091
5092 #define SN_poly1305             "Poly1305"
5093 #define LN_poly1305             "poly1305"
5094 #define NID_poly1305            1061
5095
5096 #define SN_siphash              "SipHash"
5097 #define LN_siphash              "siphash"
5098 #define NID_siphash             1062
5099
5100 #define SN_ffdhe2048            "ffdhe2048"
5101 #define NID_ffdhe2048           1126
5102
5103 #define SN_ffdhe3072            "ffdhe3072"
5104 #define NID_ffdhe3072           1127
5105
5106 #define SN_ffdhe4096            "ffdhe4096"
5107 #define NID_ffdhe4096           1128
5108
5109 #define SN_ffdhe6144            "ffdhe6144"
5110 #define NID_ffdhe6144           1129
5111
5112 #define SN_ffdhe8192            "ffdhe8192"
5113 #define NID_ffdhe8192           1130
5114
5115 #define SN_ISO_UA               "ISO-UA"
5116 #define NID_ISO_UA              1150
5117 #define OBJ_ISO_UA              OBJ_member_body,804L
5118
5119 #define SN_ua_pki               "ua-pki"
5120 #define NID_ua_pki              1151
5121 #define OBJ_ua_pki              OBJ_ISO_UA,2L,1L,1L,1L
5122
5123 #define SN_dstu28147            "dstu28147"
5124 #define LN_dstu28147            "DSTU Gost 28147-2009"
5125 #define NID_dstu28147           1152
5126 #define OBJ_dstu28147           OBJ_ua_pki,1L,1L,1L
5127
5128 #define SN_dstu28147_ofb                "dstu28147-ofb"
5129 #define LN_dstu28147_ofb                "DSTU Gost 28147-2009 OFB mode"
5130 #define NID_dstu28147_ofb               1153
5131 #define OBJ_dstu28147_ofb               OBJ_dstu28147,2L
5132
5133 #define SN_dstu28147_cfb                "dstu28147-cfb"
5134 #define LN_dstu28147_cfb                "DSTU Gost 28147-2009 CFB mode"
5135 #define NID_dstu28147_cfb               1154
5136 #define OBJ_dstu28147_cfb               OBJ_dstu28147,3L
5137
5138 #define SN_dstu28147_wrap               "dstu28147-wrap"
5139 #define LN_dstu28147_wrap               "DSTU Gost 28147-2009 key wrap"
5140 #define NID_dstu28147_wrap              1155
5141 #define OBJ_dstu28147_wrap              OBJ_dstu28147,5L
5142
5143 #define SN_hmacWithDstu34311            "hmacWithDstu34311"
5144 #define LN_hmacWithDstu34311            "HMAC DSTU Gost 34311-95"
5145 #define NID_hmacWithDstu34311           1156
5146 #define OBJ_hmacWithDstu34311           OBJ_ua_pki,1L,1L,2L
5147
5148 #define SN_dstu34311            "dstu34311"
5149 #define LN_dstu34311            "DSTU Gost 34311-95"
5150 #define NID_dstu34311           1157
5151 #define OBJ_dstu34311           OBJ_ua_pki,1L,2L,1L
5152
5153 #define SN_dstu4145le           "dstu4145le"
5154 #define LN_dstu4145le           "DSTU 4145-2002 little endian"
5155 #define NID_dstu4145le          1158
5156 #define OBJ_dstu4145le          OBJ_ua_pki,1L,3L,1L,1L
5157
5158 #define SN_dstu4145be           "dstu4145be"
5159 #define LN_dstu4145be           "DSTU 4145-2002 big endian"
5160 #define NID_dstu4145be          1159
5161 #define OBJ_dstu4145be          OBJ_dstu4145le,1L,1L
5162
5163 #define SN_uacurve0             "uacurve0"
5164 #define LN_uacurve0             "DSTU curve 0"
5165 #define NID_uacurve0            1160
5166 #define OBJ_uacurve0            OBJ_dstu4145le,2L,0L
5167
5168 #define SN_uacurve1             "uacurve1"
5169 #define LN_uacurve1             "DSTU curve 1"
5170 #define NID_uacurve1            1161
5171 #define OBJ_uacurve1            OBJ_dstu4145le,2L,1L
5172
5173 #define SN_uacurve2             "uacurve2"
5174 #define LN_uacurve2             "DSTU curve 2"
5175 #define NID_uacurve2            1162
5176 #define OBJ_uacurve2            OBJ_dstu4145le,2L,2L
5177
5178 #define SN_uacurve3             "uacurve3"
5179 #define LN_uacurve3             "DSTU curve 3"
5180 #define NID_uacurve3            1163
5181 #define OBJ_uacurve3            OBJ_dstu4145le,2L,3L
5182
5183 #define SN_uacurve4             "uacurve4"
5184 #define LN_uacurve4             "DSTU curve 4"
5185 #define NID_uacurve4            1164
5186 #define OBJ_uacurve4            OBJ_dstu4145le,2L,4L
5187
5188 #define SN_uacurve5             "uacurve5"
5189 #define LN_uacurve5             "DSTU curve 5"
5190 #define NID_uacurve5            1165
5191 #define OBJ_uacurve5            OBJ_dstu4145le,2L,5L
5192
5193 #define SN_uacurve6             "uacurve6"
5194 #define LN_uacurve6             "DSTU curve 6"
5195 #define NID_uacurve6            1166
5196 #define OBJ_uacurve6            OBJ_dstu4145le,2L,6L
5197
5198 #define SN_uacurve7             "uacurve7"
5199 #define LN_uacurve7             "DSTU curve 7"
5200 #define NID_uacurve7            1167
5201 #define OBJ_uacurve7            OBJ_dstu4145le,2L,7L
5202
5203 #define SN_uacurve8             "uacurve8"
5204 #define LN_uacurve8             "DSTU curve 8"
5205 #define NID_uacurve8            1168
5206 #define OBJ_uacurve8            OBJ_dstu4145le,2L,8L
5207
5208 #define SN_uacurve9             "uacurve9"
5209 #define LN_uacurve9             "DSTU curve 9"
5210 #define NID_uacurve9            1169
5211 #define OBJ_uacurve9            OBJ_dstu4145le,2L,9L