Add error checking to obj_xref.pl and add command line support for data
[openssl.git] / crypto / objects / obj_mac.h
index 697b90833cab44b1f2f6b36d5e0606499786f5ef..ad5f7cfc10473ceb6b923b5f66fb6c0fa49b9a5b 100644 (file)
@@ -1,4 +1,10 @@
-/* lib/obj/obj_mac.h */
+/* crypto/objects/obj_mac.h */
+
+/* THIS FILE IS GENERATED FROM objects.txt by objects.pl via the
+ * following command:
+ * perl objects.pl objects.txt obj_mac.num obj_mac.h
+ */
+
 /* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
  * All rights reserved.
  *
  * [including the GNU Public Licence.]
  */
 
-/* THIS FILE IS GENERATED FROM objects.txt by objects.pl via the
- * following command:
- * perl objects.pl objects.txt obj_mac.num obj_mac.h
- */
-
 #define SN_undef                       "UNDEF"
 #define LN_undef                       "undefined"
 #define NID_undef                      0
 #define OBJ_undef                      0L
 
-#define SN_ccitt               "CCITT"
-#define LN_ccitt               "ccitt"
-#define NID_ccitt              410
-#define OBJ_ccitt              0L
+#define SN_itu_t               "ITU-T"
+#define LN_itu_t               "itu-t"
+#define NID_itu_t              645
+#define OBJ_itu_t              0L
+
+#define NID_ccitt              404
+#define OBJ_ccitt              OBJ_itu_t
 
 #define SN_iso         "ISO"
 #define LN_iso         "iso"
 #define NID_iso                181
 #define OBJ_iso                1L
 
-#define SN_joint_iso_ccitt             "JOINT-ISO-CCITT"
-#define LN_joint_iso_ccitt             "joint-iso-ccitt"
-#define NID_joint_iso_ccitt            493
-#define OBJ_joint_iso_ccitt            2L
+#define SN_joint_iso_itu_t             "JOINT-ISO-ITU-T"
+#define LN_joint_iso_itu_t             "joint-iso-itu-t"
+#define NID_joint_iso_itu_t            646
+#define OBJ_joint_iso_itu_t            2L
+
+#define NID_joint_iso_ccitt            393
+#define OBJ_joint_iso_ccitt            OBJ_joint_iso_itu_t
 
 #define SN_member_body         "member-body"
 #define LN_member_body         "ISO Member Body"
 #define NID_member_body                182
 #define OBJ_member_body                OBJ_iso,2L
 
+#define SN_identified_organization             "identified-organization"
+#define NID_identified_organization            676
+#define OBJ_identified_organization            OBJ_iso,3L
+
+#define SN_hmac_md5            "HMAC-MD5"
+#define LN_hmac_md5            "hmac-md5"
+#define NID_hmac_md5           780
+#define OBJ_hmac_md5           OBJ_identified_organization,6L,1L,5L,5L,8L,1L,1L
+
+#define SN_hmac_sha1           "HMAC-SHA1"
+#define LN_hmac_sha1           "hmac-sha1"
+#define NID_hmac_sha1          781
+#define OBJ_hmac_sha1          OBJ_identified_organization,6L,1L,5L,5L,8L,1L,2L
+
+#define SN_certicom_arc                "certicom-arc"
+#define NID_certicom_arc               677
+#define OBJ_certicom_arc               OBJ_identified_organization,132L
+
+#define SN_international_organizations         "international-organizations"
+#define LN_international_organizations         "International Organizations"
+#define NID_international_organizations                647
+#define OBJ_international_organizations                OBJ_joint_iso_itu_t,23L
+
+#define SN_wap         "wap"
+#define NID_wap                678
+#define OBJ_wap                OBJ_international_organizations,43L
+
+#define SN_wap_wsg             "wap-wsg"
+#define NID_wap_wsg            679
+#define OBJ_wap_wsg            OBJ_wap,13L
+
 #define SN_selected_attribute_types            "selected-attribute-types"
 #define LN_selected_attribute_types            "Selected Attribute Types"
-#define NID_selected_attribute_types           494
-#define OBJ_selected_attribute_types           OBJ_joint_iso_ccitt,5L,1L,5L
+#define NID_selected_attribute_types           394
+#define OBJ_selected_attribute_types           OBJ_joint_iso_itu_t,5L,1L,5L
 
 #define SN_clearance           "clearance"
-#define NID_clearance          495
+#define NID_clearance          395
 #define OBJ_clearance          OBJ_selected_attribute_types,55L
 
 #define SN_ISO_US              "ISO-US"
 
 #define SN_ansi_X9_62          "ansi-X9-62"
 #define LN_ansi_X9_62          "ANSI X9.62"
-#define NID_ansi_X9_62         480
+#define NID_ansi_X9_62         405
 #define OBJ_ansi_X9_62         OBJ_ISO_US,10045L
 
 #define OBJ_X9_62_id_fieldType         OBJ_ansi_X9_62,1L
 
 #define SN_X9_62_prime_field           "prime-field"
-#define NID_X9_62_prime_field          481
+#define NID_X9_62_prime_field          406
 #define OBJ_X9_62_prime_field          OBJ_X9_62_id_fieldType,1L
 
 #define SN_X9_62_characteristic_two_field              "characteristic-two-field"
-#define NID_X9_62_characteristic_two_field             482
+#define NID_X9_62_characteristic_two_field             407
 #define OBJ_X9_62_characteristic_two_field             OBJ_X9_62_id_fieldType,2L
 
+#define SN_X9_62_id_characteristic_two_basis           "id-characteristic-two-basis"
+#define NID_X9_62_id_characteristic_two_basis          680
+#define OBJ_X9_62_id_characteristic_two_basis          OBJ_X9_62_characteristic_two_field,3L
+
+#define SN_X9_62_onBasis               "onBasis"
+#define NID_X9_62_onBasis              681
+#define OBJ_X9_62_onBasis              OBJ_X9_62_id_characteristic_two_basis,1L
+
+#define SN_X9_62_tpBasis               "tpBasis"
+#define NID_X9_62_tpBasis              682
+#define OBJ_X9_62_tpBasis              OBJ_X9_62_id_characteristic_two_basis,2L
+
+#define SN_X9_62_ppBasis               "ppBasis"
+#define NID_X9_62_ppBasis              683
+#define OBJ_X9_62_ppBasis              OBJ_X9_62_id_characteristic_two_basis,3L
+
 #define OBJ_X9_62_id_publicKeyType             OBJ_ansi_X9_62,2L
 
 #define SN_X9_62_id_ecPublicKey                "id-ecPublicKey"
-#define NID_X9_62_id_ecPublicKey               483
+#define NID_X9_62_id_ecPublicKey               408
 #define OBJ_X9_62_id_ecPublicKey               OBJ_X9_62_id_publicKeyType,1L
 
 #define OBJ_X9_62_ellipticCurve                OBJ_ansi_X9_62,3L
 
 #define OBJ_X9_62_c_TwoCurve           OBJ_X9_62_ellipticCurve,0L
 
+#define SN_X9_62_c2pnb163v1            "c2pnb163v1"
+#define NID_X9_62_c2pnb163v1           684
+#define OBJ_X9_62_c2pnb163v1           OBJ_X9_62_c_TwoCurve,1L
+
+#define SN_X9_62_c2pnb163v2            "c2pnb163v2"
+#define NID_X9_62_c2pnb163v2           685
+#define OBJ_X9_62_c2pnb163v2           OBJ_X9_62_c_TwoCurve,2L
+
+#define SN_X9_62_c2pnb163v3            "c2pnb163v3"
+#define NID_X9_62_c2pnb163v3           686
+#define OBJ_X9_62_c2pnb163v3           OBJ_X9_62_c_TwoCurve,3L
+
+#define SN_X9_62_c2pnb176v1            "c2pnb176v1"
+#define NID_X9_62_c2pnb176v1           687
+#define OBJ_X9_62_c2pnb176v1           OBJ_X9_62_c_TwoCurve,4L
+
+#define SN_X9_62_c2tnb191v1            "c2tnb191v1"
+#define NID_X9_62_c2tnb191v1           688
+#define OBJ_X9_62_c2tnb191v1           OBJ_X9_62_c_TwoCurve,5L
+
+#define SN_X9_62_c2tnb191v2            "c2tnb191v2"
+#define NID_X9_62_c2tnb191v2           689
+#define OBJ_X9_62_c2tnb191v2           OBJ_X9_62_c_TwoCurve,6L
+
+#define SN_X9_62_c2tnb191v3            "c2tnb191v3"
+#define NID_X9_62_c2tnb191v3           690
+#define OBJ_X9_62_c2tnb191v3           OBJ_X9_62_c_TwoCurve,7L
+
+#define SN_X9_62_c2onb191v4            "c2onb191v4"
+#define NID_X9_62_c2onb191v4           691
+#define OBJ_X9_62_c2onb191v4           OBJ_X9_62_c_TwoCurve,8L
+
+#define SN_X9_62_c2onb191v5            "c2onb191v5"
+#define NID_X9_62_c2onb191v5           692
+#define OBJ_X9_62_c2onb191v5           OBJ_X9_62_c_TwoCurve,9L
+
+#define SN_X9_62_c2pnb208w1            "c2pnb208w1"
+#define NID_X9_62_c2pnb208w1           693
+#define OBJ_X9_62_c2pnb208w1           OBJ_X9_62_c_TwoCurve,10L
+
+#define SN_X9_62_c2tnb239v1            "c2tnb239v1"
+#define NID_X9_62_c2tnb239v1           694
+#define OBJ_X9_62_c2tnb239v1           OBJ_X9_62_c_TwoCurve,11L
+
+#define SN_X9_62_c2tnb239v2            "c2tnb239v2"
+#define NID_X9_62_c2tnb239v2           695
+#define OBJ_X9_62_c2tnb239v2           OBJ_X9_62_c_TwoCurve,12L
+
+#define SN_X9_62_c2tnb239v3            "c2tnb239v3"
+#define NID_X9_62_c2tnb239v3           696
+#define OBJ_X9_62_c2tnb239v3           OBJ_X9_62_c_TwoCurve,13L
+
+#define SN_X9_62_c2onb239v4            "c2onb239v4"
+#define NID_X9_62_c2onb239v4           697
+#define OBJ_X9_62_c2onb239v4           OBJ_X9_62_c_TwoCurve,14L
+
+#define SN_X9_62_c2onb239v5            "c2onb239v5"
+#define NID_X9_62_c2onb239v5           698
+#define OBJ_X9_62_c2onb239v5           OBJ_X9_62_c_TwoCurve,15L
+
+#define SN_X9_62_c2pnb272w1            "c2pnb272w1"
+#define NID_X9_62_c2pnb272w1           699
+#define OBJ_X9_62_c2pnb272w1           OBJ_X9_62_c_TwoCurve,16L
+
+#define SN_X9_62_c2pnb304w1            "c2pnb304w1"
+#define NID_X9_62_c2pnb304w1           700
+#define OBJ_X9_62_c2pnb304w1           OBJ_X9_62_c_TwoCurve,17L
+
+#define SN_X9_62_c2tnb359v1            "c2tnb359v1"
+#define NID_X9_62_c2tnb359v1           701
+#define OBJ_X9_62_c2tnb359v1           OBJ_X9_62_c_TwoCurve,18L
+
+#define SN_X9_62_c2pnb368w1            "c2pnb368w1"
+#define NID_X9_62_c2pnb368w1           702
+#define OBJ_X9_62_c2pnb368w1           OBJ_X9_62_c_TwoCurve,19L
+
+#define SN_X9_62_c2tnb431r1            "c2tnb431r1"
+#define NID_X9_62_c2tnb431r1           703
+#define OBJ_X9_62_c2tnb431r1           OBJ_X9_62_c_TwoCurve,20L
+
 #define OBJ_X9_62_primeCurve           OBJ_X9_62_ellipticCurve,1L
 
 #define SN_X9_62_prime192v1            "prime192v1"
-#define NID_X9_62_prime192v1           484
+#define NID_X9_62_prime192v1           409
 #define OBJ_X9_62_prime192v1           OBJ_X9_62_primeCurve,1L
 
 #define SN_X9_62_prime192v2            "prime192v2"
-#define NID_X9_62_prime192v2           485
+#define NID_X9_62_prime192v2           410
 #define OBJ_X9_62_prime192v2           OBJ_X9_62_primeCurve,2L
 
 #define SN_X9_62_prime192v3            "prime192v3"
-#define NID_X9_62_prime192v3           486
+#define NID_X9_62_prime192v3           411
 #define OBJ_X9_62_prime192v3           OBJ_X9_62_primeCurve,3L
 
 #define SN_X9_62_prime239v1            "prime239v1"
-#define NID_X9_62_prime239v1           487
+#define NID_X9_62_prime239v1           412
 #define OBJ_X9_62_prime239v1           OBJ_X9_62_primeCurve,4L
 
 #define SN_X9_62_prime239v2            "prime239v2"
-#define NID_X9_62_prime239v2           488
+#define NID_X9_62_prime239v2           413
 #define OBJ_X9_62_prime239v2           OBJ_X9_62_primeCurve,5L
 
 #define SN_X9_62_prime239v3            "prime239v3"
-#define NID_X9_62_prime239v3           489
+#define NID_X9_62_prime239v3           414
 #define OBJ_X9_62_prime239v3           OBJ_X9_62_primeCurve,6L
 
 #define SN_X9_62_prime256v1            "prime256v1"
-#define NID_X9_62_prime256v1           490
+#define NID_X9_62_prime256v1           415
 #define OBJ_X9_62_prime256v1           OBJ_X9_62_primeCurve,7L
 
 #define OBJ_X9_62_id_ecSigType         OBJ_ansi_X9_62,4L
 
 #define SN_ecdsa_with_SHA1             "ecdsa-with-SHA1"
-#define NID_ecdsa_with_SHA1            491
+#define NID_ecdsa_with_SHA1            416
 #define OBJ_ecdsa_with_SHA1            OBJ_X9_62_id_ecSigType,1L
 
+#define SN_ecdsa_with_Recommended              "ecdsa-with-Recommended"
+#define NID_ecdsa_with_Recommended             791
+#define OBJ_ecdsa_with_Recommended             OBJ_X9_62_id_ecSigType,2L
+
+#define SN_ecdsa_with_Specified                "ecdsa-with-Specified"
+#define NID_ecdsa_with_Specified               792
+#define OBJ_ecdsa_with_Specified               OBJ_X9_62_id_ecSigType,3L
+
+#define SN_ecdsa_with_SHA224           "ecdsa-with-SHA224"
+#define NID_ecdsa_with_SHA224          793
+#define OBJ_ecdsa_with_SHA224          OBJ_ecdsa_with_Specified,1L
+
+#define SN_ecdsa_with_SHA256           "ecdsa-with-SHA256"
+#define NID_ecdsa_with_SHA256          794
+#define OBJ_ecdsa_with_SHA256          OBJ_ecdsa_with_Specified,2L
+
+#define SN_ecdsa_with_SHA384           "ecdsa-with-SHA384"
+#define NID_ecdsa_with_SHA384          795
+#define OBJ_ecdsa_with_SHA384          OBJ_ecdsa_with_Specified,3L
+
+#define SN_ecdsa_with_SHA512           "ecdsa-with-SHA512"
+#define NID_ecdsa_with_SHA512          796
+#define OBJ_ecdsa_with_SHA512          OBJ_ecdsa_with_Specified,4L
+
+#define OBJ_secg_ellipticCurve         OBJ_certicom_arc,0L
+
+#define SN_secp112r1           "secp112r1"
+#define NID_secp112r1          704
+#define OBJ_secp112r1          OBJ_secg_ellipticCurve,6L
+
+#define SN_secp112r2           "secp112r2"
+#define NID_secp112r2          705
+#define OBJ_secp112r2          OBJ_secg_ellipticCurve,7L
+
+#define SN_secp128r1           "secp128r1"
+#define NID_secp128r1          706
+#define OBJ_secp128r1          OBJ_secg_ellipticCurve,28L
+
+#define SN_secp128r2           "secp128r2"
+#define NID_secp128r2          707
+#define OBJ_secp128r2          OBJ_secg_ellipticCurve,29L
+
+#define SN_secp160k1           "secp160k1"
+#define NID_secp160k1          708
+#define OBJ_secp160k1          OBJ_secg_ellipticCurve,9L
+
+#define SN_secp160r1           "secp160r1"
+#define NID_secp160r1          709
+#define OBJ_secp160r1          OBJ_secg_ellipticCurve,8L
+
+#define SN_secp160r2           "secp160r2"
+#define NID_secp160r2          710
+#define OBJ_secp160r2          OBJ_secg_ellipticCurve,30L
+
+#define SN_secp192k1           "secp192k1"
+#define NID_secp192k1          711
+#define OBJ_secp192k1          OBJ_secg_ellipticCurve,31L
+
+#define SN_secp224k1           "secp224k1"
+#define NID_secp224k1          712
+#define OBJ_secp224k1          OBJ_secg_ellipticCurve,32L
+
+#define SN_secp224r1           "secp224r1"
+#define NID_secp224r1          713
+#define OBJ_secp224r1          OBJ_secg_ellipticCurve,33L
+
+#define SN_secp256k1           "secp256k1"
+#define NID_secp256k1          714
+#define OBJ_secp256k1          OBJ_secg_ellipticCurve,10L
+
+#define SN_secp384r1           "secp384r1"
+#define NID_secp384r1          715
+#define OBJ_secp384r1          OBJ_secg_ellipticCurve,34L
+
+#define SN_secp521r1           "secp521r1"
+#define NID_secp521r1          716
+#define OBJ_secp521r1          OBJ_secg_ellipticCurve,35L
+
+#define SN_sect113r1           "sect113r1"
+#define NID_sect113r1          717
+#define OBJ_sect113r1          OBJ_secg_ellipticCurve,4L
+
+#define SN_sect113r2           "sect113r2"
+#define NID_sect113r2          718
+#define OBJ_sect113r2          OBJ_secg_ellipticCurve,5L
+
+#define SN_sect131r1           "sect131r1"
+#define NID_sect131r1          719
+#define OBJ_sect131r1          OBJ_secg_ellipticCurve,22L
+
+#define SN_sect131r2           "sect131r2"
+#define NID_sect131r2          720
+#define OBJ_sect131r2          OBJ_secg_ellipticCurve,23L
+
+#define SN_sect163k1           "sect163k1"
+#define NID_sect163k1          721
+#define OBJ_sect163k1          OBJ_secg_ellipticCurve,1L
+
+#define SN_sect163r1           "sect163r1"
+#define NID_sect163r1          722
+#define OBJ_sect163r1          OBJ_secg_ellipticCurve,2L
+
+#define SN_sect163r2           "sect163r2"
+#define NID_sect163r2          723
+#define OBJ_sect163r2          OBJ_secg_ellipticCurve,15L
+
+#define SN_sect193r1           "sect193r1"
+#define NID_sect193r1          724
+#define OBJ_sect193r1          OBJ_secg_ellipticCurve,24L
+
+#define SN_sect193r2           "sect193r2"
+#define NID_sect193r2          725
+#define OBJ_sect193r2          OBJ_secg_ellipticCurve,25L
+
+#define SN_sect233k1           "sect233k1"
+#define NID_sect233k1          726
+#define OBJ_sect233k1          OBJ_secg_ellipticCurve,26L
+
+#define SN_sect233r1           "sect233r1"
+#define NID_sect233r1          727
+#define OBJ_sect233r1          OBJ_secg_ellipticCurve,27L
+
+#define SN_sect239k1           "sect239k1"
+#define NID_sect239k1          728
+#define OBJ_sect239k1          OBJ_secg_ellipticCurve,3L
+
+#define SN_sect283k1           "sect283k1"
+#define NID_sect283k1          729
+#define OBJ_sect283k1          OBJ_secg_ellipticCurve,16L
+
+#define SN_sect283r1           "sect283r1"
+#define NID_sect283r1          730
+#define OBJ_sect283r1          OBJ_secg_ellipticCurve,17L
+
+#define SN_sect409k1           "sect409k1"
+#define NID_sect409k1          731
+#define OBJ_sect409k1          OBJ_secg_ellipticCurve,36L
+
+#define SN_sect409r1           "sect409r1"
+#define NID_sect409r1          732
+#define OBJ_sect409r1          OBJ_secg_ellipticCurve,37L
+
+#define SN_sect571k1           "sect571k1"
+#define NID_sect571k1          733
+#define OBJ_sect571k1          OBJ_secg_ellipticCurve,38L
+
+#define SN_sect571r1           "sect571r1"
+#define NID_sect571r1          734
+#define OBJ_sect571r1          OBJ_secg_ellipticCurve,39L
+
+#define OBJ_wap_wsg_idm_ecid           OBJ_wap_wsg,4L
+
+#define SN_wap_wsg_idm_ecid_wtls1              "wap-wsg-idm-ecid-wtls1"
+#define NID_wap_wsg_idm_ecid_wtls1             735
+#define OBJ_wap_wsg_idm_ecid_wtls1             OBJ_wap_wsg_idm_ecid,1L
+
+#define SN_wap_wsg_idm_ecid_wtls3              "wap-wsg-idm-ecid-wtls3"
+#define NID_wap_wsg_idm_ecid_wtls3             736
+#define OBJ_wap_wsg_idm_ecid_wtls3             OBJ_wap_wsg_idm_ecid,3L
+
+#define SN_wap_wsg_idm_ecid_wtls4              "wap-wsg-idm-ecid-wtls4"
+#define NID_wap_wsg_idm_ecid_wtls4             737
+#define OBJ_wap_wsg_idm_ecid_wtls4             OBJ_wap_wsg_idm_ecid,4L
+
+#define SN_wap_wsg_idm_ecid_wtls5              "wap-wsg-idm-ecid-wtls5"
+#define NID_wap_wsg_idm_ecid_wtls5             738
+#define OBJ_wap_wsg_idm_ecid_wtls5             OBJ_wap_wsg_idm_ecid,5L
+
+#define SN_wap_wsg_idm_ecid_wtls6              "wap-wsg-idm-ecid-wtls6"
+#define NID_wap_wsg_idm_ecid_wtls6             739
+#define OBJ_wap_wsg_idm_ecid_wtls6             OBJ_wap_wsg_idm_ecid,6L
+
+#define SN_wap_wsg_idm_ecid_wtls7              "wap-wsg-idm-ecid-wtls7"
+#define NID_wap_wsg_idm_ecid_wtls7             740
+#define OBJ_wap_wsg_idm_ecid_wtls7             OBJ_wap_wsg_idm_ecid,7L
+
+#define SN_wap_wsg_idm_ecid_wtls8              "wap-wsg-idm-ecid-wtls8"
+#define NID_wap_wsg_idm_ecid_wtls8             741
+#define OBJ_wap_wsg_idm_ecid_wtls8             OBJ_wap_wsg_idm_ecid,8L
+
+#define SN_wap_wsg_idm_ecid_wtls9              "wap-wsg-idm-ecid-wtls9"
+#define NID_wap_wsg_idm_ecid_wtls9             742
+#define OBJ_wap_wsg_idm_ecid_wtls9             OBJ_wap_wsg_idm_ecid,9L
+
+#define SN_wap_wsg_idm_ecid_wtls10             "wap-wsg-idm-ecid-wtls10"
+#define NID_wap_wsg_idm_ecid_wtls10            743
+#define OBJ_wap_wsg_idm_ecid_wtls10            OBJ_wap_wsg_idm_ecid,10L
+
+#define SN_wap_wsg_idm_ecid_wtls11             "wap-wsg-idm-ecid-wtls11"
+#define NID_wap_wsg_idm_ecid_wtls11            744
+#define OBJ_wap_wsg_idm_ecid_wtls11            OBJ_wap_wsg_idm_ecid,11L
+
+#define SN_wap_wsg_idm_ecid_wtls12             "wap-wsg-idm-ecid-wtls12"
+#define NID_wap_wsg_idm_ecid_wtls12            745
+#define OBJ_wap_wsg_idm_ecid_wtls12            OBJ_wap_wsg_idm_ecid,12L
+
 #define SN_cast5_cbc           "CAST5-CBC"
 #define LN_cast5_cbc           "cast5-cbc"
 #define NID_cast5_cbc          108
 #define NID_pbeWithMD5AndCast5_CBC             112
 #define OBJ_pbeWithMD5AndCast5_CBC             OBJ_ISO_US,113533L,7L,66L,12L
 
+#define SN_id_PasswordBasedMAC         "id-PasswordBasedMAC"
+#define LN_id_PasswordBasedMAC         "password based MAC"
+#define NID_id_PasswordBasedMAC                782
+#define OBJ_id_PasswordBasedMAC                OBJ_ISO_US,113533L,7L,66L,13L
+
+#define SN_id_DHBasedMac               "id-DHBasedMac"
+#define LN_id_DHBasedMac               "Diffie-Hellman based MAC"
+#define NID_id_DHBasedMac              783
+#define OBJ_id_DHBasedMac              OBJ_ISO_US,113533L,7L,66L,30L
+
 #define SN_rsadsi              "rsadsi"
 #define LN_rsadsi              "RSA Data Security, Inc."
 #define NID_rsadsi             1
 #define NID_md2WithRSAEncryption               7
 #define OBJ_md2WithRSAEncryption               OBJ_pkcs1,2L
 
+#define SN_md4WithRSAEncryption                "RSA-MD4"
+#define LN_md4WithRSAEncryption                "md4WithRSAEncryption"
+#define NID_md4WithRSAEncryption               396
+#define OBJ_md4WithRSAEncryption               OBJ_pkcs1,3L
+
 #define SN_md5WithRSAEncryption                "RSA-MD5"
 #define LN_md5WithRSAEncryption                "md5WithRSAEncryption"
 #define NID_md5WithRSAEncryption               8
 #define NID_sha1WithRSAEncryption              65
 #define OBJ_sha1WithRSAEncryption              OBJ_pkcs1,5L
 
+#define SN_sha256WithRSAEncryption             "RSA-SHA256"
+#define LN_sha256WithRSAEncryption             "sha256WithRSAEncryption"
+#define NID_sha256WithRSAEncryption            668
+#define OBJ_sha256WithRSAEncryption            OBJ_pkcs1,11L
+
+#define SN_sha384WithRSAEncryption             "RSA-SHA384"
+#define LN_sha384WithRSAEncryption             "sha384WithRSAEncryption"
+#define NID_sha384WithRSAEncryption            669
+#define OBJ_sha384WithRSAEncryption            OBJ_pkcs1,12L
+
+#define SN_sha512WithRSAEncryption             "RSA-SHA512"
+#define LN_sha512WithRSAEncryption             "sha512WithRSAEncryption"
+#define NID_sha512WithRSAEncryption            670
+#define OBJ_sha512WithRSAEncryption            OBJ_pkcs1,13L
+
+#define SN_sha224WithRSAEncryption             "RSA-SHA224"
+#define LN_sha224WithRSAEncryption             "sha224WithRSAEncryption"
+#define NID_sha224WithRSAEncryption            671
+#define OBJ_sha224WithRSAEncryption            OBJ_pkcs1,14L
+
 #define SN_pkcs3               "pkcs3"
 #define NID_pkcs3              27
 #define OBJ_pkcs3              OBJ_pkcs,3L
 #define NID_pkcs9              47
 #define OBJ_pkcs9              OBJ_pkcs,9L
 
-#define SN_pkcs9_emailAddress          "Email"
 #define LN_pkcs9_emailAddress          "emailAddress"
 #define NID_pkcs9_emailAddress         48
 #define OBJ_pkcs9_emailAddress         OBJ_pkcs9,1L
 #define NID_id_smime_ct_DVCSResponseData               211
 #define OBJ_id_smime_ct_DVCSResponseData               OBJ_id_smime_ct,8L
 
+#define SN_id_smime_ct_compressedData          "id-smime-ct-compressedData"
+#define NID_id_smime_ct_compressedData         786
+#define OBJ_id_smime_ct_compressedData         OBJ_id_smime_ct,9L
+
+#define SN_id_ct_asciiTextWithCRLF             "id-ct-asciiTextWithCRLF"
+#define NID_id_ct_asciiTextWithCRLF            787
+#define OBJ_id_ct_asciiTextWithCRLF            OBJ_id_smime_ct,27L
+
 #define SN_id_smime_aa_receiptRequest          "id-smime-aa-receiptRequest"
 #define NID_id_smime_aa_receiptRequest         212
 #define OBJ_id_smime_aa_receiptRequest         OBJ_id_smime_aa,1L
 
 #define SN_ms_csp_name         "CSPName"
 #define LN_ms_csp_name         "Microsoft CSP Name"
-#define NID_ms_csp_name                492
+#define NID_ms_csp_name                417
 #define OBJ_ms_csp_name                1L,3L,6L,1L,4L,1L,311L,17L,1L
 
+#define SN_LocalKeySet         "LocalKeySet"
+#define LN_LocalKeySet         "Microsoft Local Key set"
+#define NID_LocalKeySet                856
+#define OBJ_LocalKeySet                1L,3L,6L,1L,4L,1L,311L,17L,2L
+
 #define OBJ_certTypes          OBJ_pkcs9,22L
 
 #define LN_x509Certificate             "x509Certificate"
 #define LN_md5_sha1            "md5-sha1"
 #define NID_md5_sha1           114
 
+#define LN_hmacWithMD5         "hmacWithMD5"
+#define NID_hmacWithMD5                797
+#define OBJ_hmacWithMD5                OBJ_rsadsi,2L,6L
+
 #define LN_hmacWithSHA1                "hmacWithSHA1"
 #define NID_hmacWithSHA1               163
 #define OBJ_hmacWithSHA1               OBJ_rsadsi,2L,7L
 
+#define LN_hmacWithSHA224              "hmacWithSHA224"
+#define NID_hmacWithSHA224             798
+#define OBJ_hmacWithSHA224             OBJ_rsadsi,2L,8L
+
+#define LN_hmacWithSHA256              "hmacWithSHA256"
+#define NID_hmacWithSHA256             799
+#define OBJ_hmacWithSHA256             OBJ_rsadsi,2L,9L
+
+#define LN_hmacWithSHA384              "hmacWithSHA384"
+#define NID_hmacWithSHA384             800
+#define OBJ_hmacWithSHA384             OBJ_rsadsi,2L,10L
+
+#define LN_hmacWithSHA512              "hmacWithSHA512"
+#define NID_hmacWithSHA512             801
+#define OBJ_hmacWithSHA512             OBJ_rsadsi,2L,11L
+
 #define SN_rc2_cbc             "RC2-CBC"
 #define LN_rc2_cbc             "rc2-cbc"
 #define NID_rc2_cbc            37
 #define NID_ms_efs             138
 #define OBJ_ms_efs             1L,3L,6L,1L,4L,1L,311L,10L,3L,4L
 
+#define SN_ms_smartcard_login          "msSmartcardLogin"
+#define LN_ms_smartcard_login          "Microsoft Smartcardlogin"
+#define NID_ms_smartcard_login         648
+#define OBJ_ms_smartcard_login         1L,3L,6L,1L,4L,1L,311L,20L,2L,2L
+
+#define SN_ms_upn              "msUPN"
+#define LN_ms_upn              "Microsoft Universal Principal Name"
+#define NID_ms_upn             649
+#define OBJ_ms_upn             1L,3L,6L,1L,4L,1L,311L,20L,2L,3L
+
 #define SN_idea_cbc            "IDEA-CBC"
 #define LN_idea_cbc            "idea-cbc"
 #define NID_idea_cbc           34
 #define NID_id_cct             268
 #define OBJ_id_cct             OBJ_id_pkix,12L
 
+#define SN_id_ppl              "id-ppl"
+#define NID_id_ppl             662
+#define OBJ_id_ppl             OBJ_id_pkix,21L
+
 #define SN_id_ad               "id-ad"
 #define NID_id_ad              176
 #define OBJ_id_ad              OBJ_id_pkix,48L
 #define NID_aaControls         289
 #define OBJ_aaControls         OBJ_id_pe,6L
 
-#define SN_sbqp_ipAddrBlock            "sbqp-ipAddrBlock"
-#define NID_sbqp_ipAddrBlock           290
-#define OBJ_sbqp_ipAddrBlock           OBJ_id_pe,7L
+#define SN_sbgp_ipAddrBlock            "sbgp-ipAddrBlock"
+#define NID_sbgp_ipAddrBlock           290
+#define OBJ_sbgp_ipAddrBlock           OBJ_id_pe,7L
 
-#define SN_sbqp_autonomousSysNum               "sbqp-autonomousSysNum"
-#define NID_sbqp_autonomousSysNum              291
-#define OBJ_sbqp_autonomousSysNum              OBJ_id_pe,8L
+#define SN_sbgp_autonomousSysNum               "sbgp-autonomousSysNum"
+#define NID_sbgp_autonomousSysNum              291
+#define OBJ_sbgp_autonomousSysNum              OBJ_id_pe,8L
 
-#define SN_sbqp_routerIdentifier               "sbqp-routerIdentifier"
-#define NID_sbqp_routerIdentifier              292
-#define OBJ_sbqp_routerIdentifier              OBJ_id_pe,9L
+#define SN_sbgp_routerIdentifier               "sbgp-routerIdentifier"
+#define NID_sbgp_routerIdentifier              292
+#define OBJ_sbgp_routerIdentifier              OBJ_id_pe,9L
 
 #define SN_ac_proxying         "ac-proxying"
-#define NID_ac_proxying                496
+#define NID_ac_proxying                397
 #define OBJ_ac_proxying                OBJ_id_pe,10L
 
 #define SN_sinfo_access                "subjectInfoAccess"
 #define LN_sinfo_access                "Subject Information Access"
-#define NID_sinfo_access               497
+#define NID_sinfo_access               398
 #define OBJ_sinfo_access               OBJ_id_pe,11L
 
+#define SN_proxyCertInfo               "proxyCertInfo"
+#define LN_proxyCertInfo               "Proxy Certificate Information"
+#define NID_proxyCertInfo              663
+#define OBJ_proxyCertInfo              OBJ_id_pe,14L
+
 #define SN_id_qt_cps           "id-qt-cps"
 #define LN_id_qt_cps           "Policy Qualifier CPS"
 #define NID_id_qt_cps          164
 #define NID_id_it_origPKIMessage               312
 #define OBJ_id_it_origPKIMessage               OBJ_id_it,15L
 
+#define SN_id_it_suppLangTags          "id-it-suppLangTags"
+#define NID_id_it_suppLangTags         784
+#define OBJ_id_it_suppLangTags         OBJ_id_it,16L
+
 #define SN_id_regCtrl          "id-regCtrl"
 #define NID_id_regCtrl         313
 #define OBJ_id_regCtrl         OBJ_id_pkip,1L
 #define NID_id_on_personalData         347
 #define OBJ_id_on_personalData         OBJ_id_on,1L
 
+#define SN_id_on_permanentIdentifier           "id-on-permanentIdentifier"
+#define LN_id_on_permanentIdentifier           "Permanent Identifier"
+#define NID_id_on_permanentIdentifier          858
+#define OBJ_id_on_permanentIdentifier          OBJ_id_on,3L
+
 #define SN_id_pda_dateOfBirth          "id-pda-dateOfBirth"
 #define NID_id_pda_dateOfBirth         348
 #define OBJ_id_pda_dateOfBirth         OBJ_id_pda,1L
 #define NID_id_pda_placeOfBirth                349
 #define OBJ_id_pda_placeOfBirth                OBJ_id_pda,2L
 
-#define SN_id_pda_pseudonym            "id-pda-pseudonym"
-#define NID_id_pda_pseudonym           350
-#define OBJ_id_pda_pseudonym           OBJ_id_pda,3L
-
 #define SN_id_pda_gender               "id-pda-gender"
 #define NID_id_pda_gender              351
-#define OBJ_id_pda_gender              OBJ_id_pda,4L
+#define OBJ_id_pda_gender              OBJ_id_pda,3L
 
 #define SN_id_pda_countryOfCitizenship         "id-pda-countryOfCitizenship"
 #define NID_id_pda_countryOfCitizenship                352
-#define OBJ_id_pda_countryOfCitizenship                OBJ_id_pda,5L
+#define OBJ_id_pda_countryOfCitizenship                OBJ_id_pda,4L
 
 #define SN_id_pda_countryOfResidence           "id-pda-countryOfResidence"
 #define NID_id_pda_countryOfResidence          353
-#define OBJ_id_pda_countryOfResidence          OBJ_id_pda,6L
+#define OBJ_id_pda_countryOfResidence          OBJ_id_pda,5L
 
 #define SN_id_aca_authenticationInfo           "id-aca-authenticationInfo"
 #define NID_id_aca_authenticationInfo          354
 #define OBJ_id_aca_role                OBJ_id_aca,5L
 
 #define SN_id_aca_encAttrs             "id-aca-encAttrs"
-#define NID_id_aca_encAttrs            498
+#define NID_id_aca_encAttrs            399
 #define OBJ_id_aca_encAttrs            OBJ_id_aca,6L
 
 #define SN_id_qcs_pkixQCSyntax_v1              "id-qcs-pkixQCSyntax-v1"
 #define NID_id_cct_PKIResponse         362
 #define OBJ_id_cct_PKIResponse         OBJ_id_cct,3L
 
+#define SN_id_ppl_anyLanguage          "id-ppl-anyLanguage"
+#define LN_id_ppl_anyLanguage          "Any language"
+#define NID_id_ppl_anyLanguage         664
+#define OBJ_id_ppl_anyLanguage         OBJ_id_ppl,0L
+
+#define SN_id_ppl_inheritAll           "id-ppl-inheritAll"
+#define LN_id_ppl_inheritAll           "Inherit all"
+#define NID_id_ppl_inheritAll          665
+#define OBJ_id_ppl_inheritAll          OBJ_id_ppl,1L
+
+#define SN_Independent         "id-ppl-independent"
+#define LN_Independent         "Independent"
+#define NID_Independent                667
+#define OBJ_Independent                OBJ_id_ppl,2L
+
 #define SN_ad_OCSP             "OCSP"
 #define LN_ad_OCSP             "OCSP"
 #define NID_ad_OCSP            178
 #define NID_ad_dvcs            364
 #define OBJ_ad_dvcs            OBJ_id_ad,4L
 
+#define SN_caRepository                "caRepository"
+#define LN_caRepository                "CA Repository"
+#define NID_caRepository               785
+#define OBJ_caRepository               OBJ_id_ad,5L
+
 #define OBJ_id_pkix_OCSP               OBJ_ad_OCSP
 
 #define SN_id_pkix_OCSP_basic          "basicOCSPResponse"
 #define NID_commonName         13
 #define OBJ_commonName         OBJ_X509,3L
 
-#define SN_surname             "S"
+#define SN_surname             "SN"
 #define LN_surname             "surname"
 #define NID_surname            100
 #define OBJ_surname            OBJ_X509,4L
 
-#define SN_serialNumber                "SN"
 #define LN_serialNumber                "serialNumber"
 #define NID_serialNumber               105
 #define OBJ_serialNumber               OBJ_X509,5L
 #define NID_stateOrProvinceName                16
 #define OBJ_stateOrProvinceName                OBJ_X509,8L
 
+#define LN_streetAddress               "streetAddress"
+#define NID_streetAddress              660
+#define OBJ_streetAddress              OBJ_X509,9L
+
 #define SN_organizationName            "O"
 #define LN_organizationName            "organizationName"
 #define NID_organizationName           17
 #define NID_organizationalUnitName             18
 #define OBJ_organizationalUnitName             OBJ_X509,11L
 
-#define SN_title               "T"
 #define LN_title               "title"
 #define NID_title              106
 #define OBJ_title              OBJ_X509,12L
 
-#define SN_description         "D"
 #define LN_description         "description"
 #define NID_description                107
 #define OBJ_description                OBJ_X509,13L
 
+#define LN_postalCode          "postalCode"
+#define NID_postalCode         661
+#define OBJ_postalCode         OBJ_X509,17L
+
 #define SN_name                "name"
 #define LN_name                "name"
 #define NID_name               173
 #define OBJ_name               OBJ_X509,41L
 
-#define SN_givenName           "G"
+#define SN_givenName           "GN"
 #define LN_givenName           "givenName"
 #define NID_givenName          99
 #define OBJ_givenName          OBJ_X509,42L
 
-#define SN_initials            "I"
 #define LN_initials            "initials"
 #define NID_initials           101
 #define OBJ_initials           OBJ_X509,43L
 
-#define SN_uniqueIdentifier            "UID"
-#define LN_uniqueIdentifier            "uniqueIdentifier"
-#define NID_uniqueIdentifier           102
-#define OBJ_uniqueIdentifier           OBJ_X509,45L
+#define LN_generationQualifier         "generationQualifier"
+#define NID_generationQualifier                509
+#define OBJ_generationQualifier                OBJ_X509,44L
+
+#define LN_x500UniqueIdentifier                "x500UniqueIdentifier"
+#define NID_x500UniqueIdentifier               503
+#define OBJ_x500UniqueIdentifier               OBJ_X509,45L
 
 #define SN_dnQualifier         "dnQualifier"
 #define LN_dnQualifier         "dnQualifier"
 #define NID_dnQualifier                174
 #define OBJ_dnQualifier                OBJ_X509,46L
 
+#define LN_pseudonym           "pseudonym"
+#define NID_pseudonym          510
+#define OBJ_pseudonym          OBJ_X509,65L
+
 #define SN_role                "role"
 #define LN_role                "role"
-#define NID_role               499
+#define NID_role               400
 #define OBJ_role               OBJ_X509,72L
 
 #define SN_X500algorithms              "X500algorithms"
 #define NID_id_ce              81
 #define OBJ_id_ce              OBJ_X500,29L
 
+#define SN_subject_directory_attributes                "subjectDirectoryAttributes"
+#define LN_subject_directory_attributes                "X509v3 Subject Directory Attributes"
+#define NID_subject_directory_attributes               769
+#define OBJ_subject_directory_attributes               OBJ_id_ce,9L
+
 #define SN_subject_key_identifier              "subjectKeyIdentifier"
 #define LN_subject_key_identifier              "X509v3 Subject Key Identifier"
 #define NID_subject_key_identifier             82
 #define NID_delta_crl          140
 #define OBJ_delta_crl          OBJ_id_ce,27L
 
+#define SN_issuing_distribution_point          "issuingDistributionPoint"
+#define LN_issuing_distribution_point          "X509v3 Issuing Distrubution Point"
+#define NID_issuing_distribution_point         770
+#define OBJ_issuing_distribution_point         OBJ_id_ce,28L
+
+#define SN_certificate_issuer          "certificateIssuer"
+#define LN_certificate_issuer          "X509v3 Certificate Issuer"
+#define NID_certificate_issuer         771
+#define OBJ_certificate_issuer         OBJ_id_ce,29L
+
+#define SN_name_constraints            "nameConstraints"
+#define LN_name_constraints            "X509v3 Name Constraints"
+#define NID_name_constraints           666
+#define OBJ_name_constraints           OBJ_id_ce,30L
+
 #define SN_crl_distribution_points             "crlDistributionPoints"
 #define LN_crl_distribution_points             "X509v3 CRL Distribution Points"
 #define NID_crl_distribution_points            103
 #define NID_certificate_policies               89
 #define OBJ_certificate_policies               OBJ_id_ce,32L
 
+#define SN_any_policy          "anyPolicy"
+#define LN_any_policy          "X509v3 Any Policy"
+#define NID_any_policy         746
+#define OBJ_any_policy         OBJ_certificate_policies,0L
+
+#define SN_policy_mappings             "policyMappings"
+#define LN_policy_mappings             "X509v3 Policy Mappings"
+#define NID_policy_mappings            747
+#define OBJ_policy_mappings            OBJ_id_ce,33L
+
 #define SN_authority_key_identifier            "authorityKeyIdentifier"
 #define LN_authority_key_identifier            "X509v3 Authority Key Identifier"
 #define NID_authority_key_identifier           90
 
 #define SN_policy_constraints          "policyConstraints"
 #define LN_policy_constraints          "X509v3 Policy Constraints"
-#define NID_policy_constraints         500
+#define NID_policy_constraints         401
 #define OBJ_policy_constraints         OBJ_id_ce,36L
 
 #define SN_ext_key_usage               "extendedKeyUsage"
 #define NID_ext_key_usage              126
 #define OBJ_ext_key_usage              OBJ_id_ce,37L
 
+#define SN_freshest_crl                "freshestCRL"
+#define LN_freshest_crl                "X509v3 Freshest CRL"
+#define NID_freshest_crl               857
+#define OBJ_freshest_crl               OBJ_id_ce,46L
+
+#define SN_inhibit_any_policy          "inhibitAnyPolicy"
+#define LN_inhibit_any_policy          "X509v3 Inhibit Any Policy"
+#define NID_inhibit_any_policy         748
+#define OBJ_inhibit_any_policy         OBJ_id_ce,54L
+
 #define SN_target_information          "targetInformation"
 #define LN_target_information          "X509v3 AC Targeting"
-#define NID_target_information         501
+#define NID_target_information         402
 #define OBJ_target_information         OBJ_id_ce,55L
 
 #define SN_no_rev_avail                "noRevAvail"
 #define LN_no_rev_avail                "X509v3 No Revocation Available"
-#define NID_no_rev_avail               502
+#define NID_no_rev_avail               403
 #define OBJ_no_rev_avail               OBJ_id_ce,56L
 
 #define SN_netscape            "Netscape"
 #define NID_SNMPv2             387
 #define OBJ_SNMPv2             OBJ_internet,6L
 
-#define SN_Mail                "mail"
 #define LN_Mail                "Mail"
 #define NID_Mail               388
 #define OBJ_Mail               OBJ_internet,7L
 #define SN_Enterprises         "enterprises"
 #define LN_Enterprises         "Enterprises"
 #define NID_Enterprises                389
-#define OBJ_Enterprises                OBJ_private,1L
+#define OBJ_Enterprises                OBJ_Private,1L
 
 #define SN_dcObject            "dcobject"
 #define LN_dcObject            "dcObject"
 #define NID_dcObject           390
-#define OBJ_dcObject           OBJ_enterprises,1466L,344L
+#define OBJ_dcObject           OBJ_Enterprises,1466L,344L
+
+#define SN_mime_mhs            "mime-mhs"
+#define LN_mime_mhs            "MIME MHS"
+#define NID_mime_mhs           504
+#define OBJ_mime_mhs           OBJ_Mail,1L
+
+#define SN_mime_mhs_headings           "mime-mhs-headings"
+#define LN_mime_mhs_headings           "mime-mhs-headings"
+#define NID_mime_mhs_headings          505
+#define OBJ_mime_mhs_headings          OBJ_mime_mhs,1L
+
+#define SN_mime_mhs_bodies             "mime-mhs-bodies"
+#define LN_mime_mhs_bodies             "mime-mhs-bodies"
+#define NID_mime_mhs_bodies            506
+#define OBJ_mime_mhs_bodies            OBJ_mime_mhs,2L
+
+#define SN_id_hex_partial_message              "id-hex-partial-message"
+#define LN_id_hex_partial_message              "id-hex-partial-message"
+#define NID_id_hex_partial_message             507
+#define OBJ_id_hex_partial_message             OBJ_mime_mhs_headings,1L
+
+#define SN_id_hex_multipart_message            "id-hex-multipart-message"
+#define LN_id_hex_multipart_message            "id-hex-multipart-message"
+#define NID_id_hex_multipart_message           508
+#define OBJ_id_hex_multipart_message           OBJ_mime_mhs_headings,2L
 
 #define SN_rle_compression             "RLE"
 #define LN_rle_compression             "run length compression"
 #define SN_zlib_compression            "ZLIB"
 #define LN_zlib_compression            "zlib compression"
 #define NID_zlib_compression           125
-#define OBJ_zlib_compression           1L,1L,1L,1L,666L,2L
+#define OBJ_zlib_compression           OBJ_id_smime_alg,8L
 
 #define OBJ_csor               2L,16L,840L,1L,101L,3L
 
 
 #define SN_aes_128_ecb         "AES-128-ECB"
 #define LN_aes_128_ecb         "aes-128-ecb"
-#define NID_aes_128_ecb                394
+#define NID_aes_128_ecb                418
 #define OBJ_aes_128_ecb                OBJ_aes,1L
 
 #define SN_aes_128_cbc         "AES-128-CBC"
 #define LN_aes_128_cbc         "aes-128-cbc"
-#define NID_aes_128_cbc                395
+#define NID_aes_128_cbc                419
 #define OBJ_aes_128_cbc                OBJ_aes,2L
 
-#define SN_aes_128_ofb         "AES-128-OFB"
-#define LN_aes_128_ofb         "aes-128-ofb"
-#define NID_aes_128_ofb                396
-#define OBJ_aes_128_ofb                OBJ_aes,3L
+#define SN_aes_128_ofb128              "AES-128-OFB"
+#define LN_aes_128_ofb128              "aes-128-ofb"
+#define NID_aes_128_ofb128             420
+#define OBJ_aes_128_ofb128             OBJ_aes,3L
 
-#define SN_aes_128_cfb         "AES-128-CFB"
-#define LN_aes_128_cfb         "aes-128-cfb"
-#define NID_aes_128_cfb                397
-#define OBJ_aes_128_cfb                OBJ_aes,4L
+#define SN_aes_128_cfb128              "AES-128-CFB"
+#define LN_aes_128_cfb128              "aes-128-cfb"
+#define NID_aes_128_cfb128             421
+#define OBJ_aes_128_cfb128             OBJ_aes,4L
 
 #define SN_aes_192_ecb         "AES-192-ECB"
 #define LN_aes_192_ecb         "aes-192-ecb"
-#define NID_aes_192_ecb                398
+#define NID_aes_192_ecb                422
 #define OBJ_aes_192_ecb                OBJ_aes,21L
 
 #define SN_aes_192_cbc         "AES-192-CBC"
 #define LN_aes_192_cbc         "aes-192-cbc"
-#define NID_aes_192_cbc                399
+#define NID_aes_192_cbc                423
 #define OBJ_aes_192_cbc                OBJ_aes,22L
 
-#define SN_aes_192_ofb         "AES-192-OFB"
-#define LN_aes_192_ofb         "aes-192-ofb"
-#define NID_aes_192_ofb                400
-#define OBJ_aes_192_ofb                OBJ_aes,23L
+#define SN_aes_192_ofb128              "AES-192-OFB"
+#define LN_aes_192_ofb128              "aes-192-ofb"
+#define NID_aes_192_ofb128             424
+#define OBJ_aes_192_ofb128             OBJ_aes,23L
 
-#define SN_aes_192_cfb         "AES-192-CFB"
-#define LN_aes_192_cfb         "aes-192-cfb"
-#define NID_aes_192_cfb                401
-#define OBJ_aes_192_cfb                OBJ_aes,24L
+#define SN_aes_192_cfb128              "AES-192-CFB"
+#define LN_aes_192_cfb128              "aes-192-cfb"
+#define NID_aes_192_cfb128             425
+#define OBJ_aes_192_cfb128             OBJ_aes,24L
 
 #define SN_aes_256_ecb         "AES-256-ECB"
 #define LN_aes_256_ecb         "aes-256-ecb"
-#define NID_aes_256_ecb                402
+#define NID_aes_256_ecb                426
 #define OBJ_aes_256_ecb                OBJ_aes,41L
 
 #define SN_aes_256_cbc         "AES-256-CBC"
 #define LN_aes_256_cbc         "aes-256-cbc"
-#define NID_aes_256_cbc                403
+#define NID_aes_256_cbc                427
 #define OBJ_aes_256_cbc                OBJ_aes,42L
 
-#define SN_aes_256_ofb         "AES-256-OFB"
-#define LN_aes_256_ofb         "aes-256-ofb"
-#define NID_aes_256_ofb                404
-#define OBJ_aes_256_ofb                OBJ_aes,43L
+#define SN_aes_256_ofb128              "AES-256-OFB"
+#define LN_aes_256_ofb128              "aes-256-ofb"
+#define NID_aes_256_ofb128             428
+#define OBJ_aes_256_ofb128             OBJ_aes,43L
+
+#define SN_aes_256_cfb128              "AES-256-CFB"
+#define LN_aes_256_cfb128              "aes-256-cfb"
+#define NID_aes_256_cfb128             429
+#define OBJ_aes_256_cfb128             OBJ_aes,44L
+
+#define SN_aes_128_cfb1                "AES-128-CFB1"
+#define LN_aes_128_cfb1                "aes-128-cfb1"
+#define NID_aes_128_cfb1               650
+
+#define SN_aes_192_cfb1                "AES-192-CFB1"
+#define LN_aes_192_cfb1                "aes-192-cfb1"
+#define NID_aes_192_cfb1               651
+
+#define SN_aes_256_cfb1                "AES-256-CFB1"
+#define LN_aes_256_cfb1                "aes-256-cfb1"
+#define NID_aes_256_cfb1               652
+
+#define SN_aes_128_cfb8                "AES-128-CFB8"
+#define LN_aes_128_cfb8                "aes-128-cfb8"
+#define NID_aes_128_cfb8               653
+
+#define SN_aes_192_cfb8                "AES-192-CFB8"
+#define LN_aes_192_cfb8                "aes-192-cfb8"
+#define NID_aes_192_cfb8               654
+
+#define SN_aes_256_cfb8                "AES-256-CFB8"
+#define LN_aes_256_cfb8                "aes-256-cfb8"
+#define NID_aes_256_cfb8               655
+
+#define SN_des_cfb1            "DES-CFB1"
+#define LN_des_cfb1            "des-cfb1"
+#define NID_des_cfb1           656
+
+#define SN_des_cfb8            "DES-CFB8"
+#define LN_des_cfb8            "des-cfb8"
+#define NID_des_cfb8           657
+
+#define SN_des_ede3_cfb1               "DES-EDE3-CFB1"
+#define LN_des_ede3_cfb1               "des-ede3-cfb1"
+#define NID_des_ede3_cfb1              658
+
+#define SN_des_ede3_cfb8               "DES-EDE3-CFB8"
+#define LN_des_ede3_cfb8               "des-ede3-cfb8"
+#define NID_des_ede3_cfb8              659
+
+#define SN_id_aes128_wrap              "id-aes128-wrap"
+#define NID_id_aes128_wrap             788
+#define OBJ_id_aes128_wrap             OBJ_aes,5L
+
+#define SN_id_aes192_wrap              "id-aes192-wrap"
+#define NID_id_aes192_wrap             789
+#define OBJ_id_aes192_wrap             OBJ_aes,25L
+
+#define SN_id_aes256_wrap              "id-aes256-wrap"
+#define NID_id_aes256_wrap             790
+#define OBJ_id_aes256_wrap             OBJ_aes,45L
+
+#define OBJ_nist_hashalgs              OBJ_nistAlgorithms,2L
+
+#define SN_sha256              "SHA256"
+#define LN_sha256              "sha256"
+#define NID_sha256             672
+#define OBJ_sha256             OBJ_nist_hashalgs,1L
 
-#define SN_aes_256_cfb         "AES-256-CFB"
-#define LN_aes_256_cfb         "aes-256-cfb"
-#define NID_aes_256_cfb                405
-#define OBJ_aes_256_cfb                OBJ_aes,44L
+#define SN_sha384              "SHA384"
+#define LN_sha384              "sha384"
+#define NID_sha384             673
+#define OBJ_sha384             OBJ_nist_hashalgs,2L
+
+#define SN_sha512              "SHA512"
+#define LN_sha512              "sha512"
+#define NID_sha512             674
+#define OBJ_sha512             OBJ_nist_hashalgs,3L
+
+#define SN_sha224              "SHA224"
+#define LN_sha224              "sha224"
+#define NID_sha224             675
+#define OBJ_sha224             OBJ_nist_hashalgs,4L
+
+#define OBJ_dsa_with_sha2              OBJ_nistAlgorithms,3L
+
+#define SN_dsa_with_SHA224             "dsa_with_SHA224"
+#define NID_dsa_with_SHA224            802
+#define OBJ_dsa_with_SHA224            OBJ_dsa_with_sha2,1L
+
+#define SN_dsa_with_SHA256             "dsa_with_SHA256"
+#define NID_dsa_with_SHA256            803
+#define OBJ_dsa_with_SHA256            OBJ_dsa_with_sha2,2L
 
 #define SN_hold_instruction_code               "holdInstructionCode"
 #define LN_hold_instruction_code               "Hold Instruction Code"
-#define NID_hold_instruction_code              406
+#define NID_hold_instruction_code              430
 #define OBJ_hold_instruction_code              OBJ_id_ce,23L
 
 #define OBJ_holdInstruction            OBJ_X9_57,2L
 
 #define SN_hold_instruction_none               "holdInstructionNone"
 #define LN_hold_instruction_none               "Hold Instruction None"
-#define NID_hold_instruction_none              407
+#define NID_hold_instruction_none              431
 #define OBJ_hold_instruction_none              OBJ_holdInstruction,1L
 
 #define SN_hold_instruction_call_issuer                "holdInstructionCallIssuer"
 #define LN_hold_instruction_call_issuer                "Hold Instruction Call Issuer"
-#define NID_hold_instruction_call_issuer               408
+#define NID_hold_instruction_call_issuer               432
 #define OBJ_hold_instruction_call_issuer               OBJ_holdInstruction,2L
 
 #define SN_hold_instruction_reject             "holdInstructionReject"
 #define LN_hold_instruction_reject             "Hold Instruction Reject"
-#define NID_hold_instruction_reject            409
+#define NID_hold_instruction_reject            433
 #define OBJ_hold_instruction_reject            OBJ_holdInstruction,3L
 
 #define SN_data                "data"
-#define NID_data               411
-#define OBJ_data               OBJ_ccitt,9L
+#define NID_data               434
+#define OBJ_data               OBJ_itu_t,9L
 
 #define SN_pss         "pss"
-#define NID_pss                412
+#define NID_pss                435
 #define OBJ_pss                OBJ_data,2342L
 
 #define SN_ucl         "ucl"
-#define NID_ucl                413
+#define NID_ucl                436
 #define OBJ_ucl                OBJ_pss,19200300L
 
 #define SN_pilot               "pilot"
-#define NID_pilot              414
+#define NID_pilot              437
 #define OBJ_pilot              OBJ_ucl,100L
 
 #define LN_pilotAttributeType          "pilotAttributeType"
-#define NID_pilotAttributeType         415
+#define NID_pilotAttributeType         438
 #define OBJ_pilotAttributeType         OBJ_pilot,1L
 
 #define LN_pilotAttributeSyntax                "pilotAttributeSyntax"
-#define NID_pilotAttributeSyntax               416
+#define NID_pilotAttributeSyntax               439
 #define OBJ_pilotAttributeSyntax               OBJ_pilot,3L
 
 #define LN_pilotObjectClass            "pilotObjectClass"
-#define NID_pilotObjectClass           417
+#define NID_pilotObjectClass           440
 #define OBJ_pilotObjectClass           OBJ_pilot,4L
 
 #define LN_pilotGroups         "pilotGroups"
-#define NID_pilotGroups                418
+#define NID_pilotGroups                441
 #define OBJ_pilotGroups                OBJ_pilot,10L
 
 #define LN_iA5StringSyntax             "iA5StringSyntax"
-#define NID_iA5StringSyntax            419
+#define NID_iA5StringSyntax            442
 #define OBJ_iA5StringSyntax            OBJ_pilotAttributeSyntax,4L
 
 #define LN_caseIgnoreIA5StringSyntax           "caseIgnoreIA5StringSyntax"
-#define NID_caseIgnoreIA5StringSyntax          420
+#define NID_caseIgnoreIA5StringSyntax          443
 #define OBJ_caseIgnoreIA5StringSyntax          OBJ_pilotAttributeSyntax,5L
 
 #define LN_pilotObject         "pilotObject"
-#define NID_pilotObject                421
+#define NID_pilotObject                444
 #define OBJ_pilotObject                OBJ_pilotObjectClass,3L
 
 #define LN_pilotPerson         "pilotPerson"
-#define NID_pilotPerson                422
+#define NID_pilotPerson                445
 #define OBJ_pilotPerson                OBJ_pilotObjectClass,4L
 
 #define SN_account             "account"
-#define NID_account            423
+#define NID_account            446
 #define OBJ_account            OBJ_pilotObjectClass,5L
 
 #define SN_document            "document"
-#define NID_document           424
+#define NID_document           447
 #define OBJ_document           OBJ_pilotObjectClass,6L
 
 #define SN_room                "room"
-#define NID_room               425
+#define NID_room               448
 #define OBJ_room               OBJ_pilotObjectClass,7L
 
 #define LN_documentSeries              "documentSeries"
-#define NID_documentSeries             426
+#define NID_documentSeries             449
 #define OBJ_documentSeries             OBJ_pilotObjectClass,9L
 
 #define SN_Domain              "domain"
 #define OBJ_Domain             OBJ_pilotObjectClass,13L
 
 #define LN_rFC822localPart             "rFC822localPart"
-#define NID_rFC822localPart            427
+#define NID_rFC822localPart            450
 #define OBJ_rFC822localPart            OBJ_pilotObjectClass,14L
 
 #define LN_dNSDomain           "dNSDomain"
-#define NID_dNSDomain          428
+#define NID_dNSDomain          451
 #define OBJ_dNSDomain          OBJ_pilotObjectClass,15L
 
 #define LN_domainRelatedObject         "domainRelatedObject"
-#define NID_domainRelatedObject                429
+#define NID_domainRelatedObject                452
 #define OBJ_domainRelatedObject                OBJ_pilotObjectClass,17L
 
 #define LN_friendlyCountry             "friendlyCountry"
-#define NID_friendlyCountry            430
+#define NID_friendlyCountry            453
 #define OBJ_friendlyCountry            OBJ_pilotObjectClass,18L
 
 #define LN_simpleSecurityObject                "simpleSecurityObject"
-#define NID_simpleSecurityObject               431
+#define NID_simpleSecurityObject               454
 #define OBJ_simpleSecurityObject               OBJ_pilotObjectClass,19L
 
 #define LN_pilotOrganization           "pilotOrganization"
-#define NID_pilotOrganization          432
+#define NID_pilotOrganization          455
 #define OBJ_pilotOrganization          OBJ_pilotObjectClass,20L
 
 #define LN_pilotDSA            "pilotDSA"
-#define NID_pilotDSA           433
+#define NID_pilotDSA           456
 #define OBJ_pilotDSA           OBJ_pilotObjectClass,21L
 
 #define LN_qualityLabelledData         "qualityLabelledData"
-#define NID_qualityLabelledData                434
+#define NID_qualityLabelledData                457
 #define OBJ_qualityLabelledData                OBJ_pilotObjectClass,22L
 
-#define SN_userid              "userid"
-#define NID_userid             435
-#define OBJ_userid             OBJ_pilotAttributeType,1L
+#define SN_userId              "UID"
+#define LN_userId              "userId"
+#define NID_userId             458
+#define OBJ_userId             OBJ_pilotAttributeType,1L
 
 #define LN_textEncodedORAddress                "textEncodedORAddress"
-#define NID_textEncodedORAddress               436
+#define NID_textEncodedORAddress               459
 #define OBJ_textEncodedORAddress               OBJ_pilotAttributeType,2L
 
+#define SN_rfc822Mailbox               "mail"
 #define LN_rfc822Mailbox               "rfc822Mailbox"
-#define NID_rfc822Mailbox              437
+#define NID_rfc822Mailbox              460
 #define OBJ_rfc822Mailbox              OBJ_pilotAttributeType,3L
 
 #define SN_info                "info"
-#define NID_info               438
+#define NID_info               461
 #define OBJ_info               OBJ_pilotAttributeType,4L
 
 #define LN_favouriteDrink              "favouriteDrink"
-#define NID_favouriteDrink             439
+#define NID_favouriteDrink             462
 #define OBJ_favouriteDrink             OBJ_pilotAttributeType,5L
 
 #define LN_roomNumber          "roomNumber"
-#define NID_roomNumber         440
+#define NID_roomNumber         463
 #define OBJ_roomNumber         OBJ_pilotAttributeType,6L
 
 #define SN_photo               "photo"
-#define NID_photo              441
+#define NID_photo              464
 #define OBJ_photo              OBJ_pilotAttributeType,7L
 
 #define LN_userClass           "userClass"
-#define NID_userClass          442
+#define NID_userClass          465
 #define OBJ_userClass          OBJ_pilotAttributeType,8L
 
 #define SN_host                "host"
-#define NID_host               443
+#define NID_host               466
 #define OBJ_host               OBJ_pilotAttributeType,9L
 
 #define SN_manager             "manager"
-#define NID_manager            444
+#define NID_manager            467
 #define OBJ_manager            OBJ_pilotAttributeType,10L
 
 #define LN_documentIdentifier          "documentIdentifier"
-#define NID_documentIdentifier         445
+#define NID_documentIdentifier         468
 #define OBJ_documentIdentifier         OBJ_pilotAttributeType,11L
 
 #define LN_documentTitle               "documentTitle"
-#define NID_documentTitle              446
+#define NID_documentTitle              469
 #define OBJ_documentTitle              OBJ_pilotAttributeType,12L
 
 #define LN_documentVersion             "documentVersion"
-#define NID_documentVersion            447
+#define NID_documentVersion            470
 #define OBJ_documentVersion            OBJ_pilotAttributeType,13L
 
 #define LN_documentAuthor              "documentAuthor"
-#define NID_documentAuthor             448
+#define NID_documentAuthor             471
 #define OBJ_documentAuthor             OBJ_pilotAttributeType,14L
 
 #define LN_documentLocation            "documentLocation"
-#define NID_documentLocation           449
+#define NID_documentLocation           472
 #define OBJ_documentLocation           OBJ_pilotAttributeType,15L
 
 #define LN_homeTelephoneNumber         "homeTelephoneNumber"
-#define NID_homeTelephoneNumber                450
+#define NID_homeTelephoneNumber                473
 #define OBJ_homeTelephoneNumber                OBJ_pilotAttributeType,20L
 
 #define SN_secretary           "secretary"
-#define NID_secretary          451
+#define NID_secretary          474
 #define OBJ_secretary          OBJ_pilotAttributeType,21L
 
 #define LN_otherMailbox                "otherMailbox"
-#define NID_otherMailbox               452
+#define NID_otherMailbox               475
 #define OBJ_otherMailbox               OBJ_pilotAttributeType,22L
 
 #define LN_lastModifiedTime            "lastModifiedTime"
-#define NID_lastModifiedTime           453
+#define NID_lastModifiedTime           476
 #define OBJ_lastModifiedTime           OBJ_pilotAttributeType,23L
 
 #define LN_lastModifiedBy              "lastModifiedBy"
-#define NID_lastModifiedBy             454
+#define NID_lastModifiedBy             477
 #define OBJ_lastModifiedBy             OBJ_pilotAttributeType,24L
 
 #define SN_domainComponent             "DC"
 #define OBJ_domainComponent            OBJ_pilotAttributeType,25L
 
 #define LN_aRecord             "aRecord"
-#define NID_aRecord            455
+#define NID_aRecord            478
 #define OBJ_aRecord            OBJ_pilotAttributeType,26L
 
 #define LN_pilotAttributeType27                "pilotAttributeType27"
-#define NID_pilotAttributeType27               456
+#define NID_pilotAttributeType27               479
 #define OBJ_pilotAttributeType27               OBJ_pilotAttributeType,27L
 
 #define LN_mXRecord            "mXRecord"
-#define NID_mXRecord           457
+#define NID_mXRecord           480
 #define OBJ_mXRecord           OBJ_pilotAttributeType,28L
 
 #define LN_nSRecord            "nSRecord"
-#define NID_nSRecord           458
+#define NID_nSRecord           481
 #define OBJ_nSRecord           OBJ_pilotAttributeType,29L
 
 #define LN_sOARecord           "sOARecord"
-#define NID_sOARecord          459
+#define NID_sOARecord          482
 #define OBJ_sOARecord          OBJ_pilotAttributeType,30L
 
 #define LN_cNAMERecord         "cNAMERecord"
-#define NID_cNAMERecord                460
+#define NID_cNAMERecord                483
 #define OBJ_cNAMERecord                OBJ_pilotAttributeType,31L
 
 #define LN_associatedDomain            "associatedDomain"
-#define NID_associatedDomain           461
+#define NID_associatedDomain           484
 #define OBJ_associatedDomain           OBJ_pilotAttributeType,37L
 
 #define LN_associatedName              "associatedName"
-#define NID_associatedName             462
+#define NID_associatedName             485
 #define OBJ_associatedName             OBJ_pilotAttributeType,38L
 
 #define LN_homePostalAddress           "homePostalAddress"
-#define NID_homePostalAddress          463
+#define NID_homePostalAddress          486
 #define OBJ_homePostalAddress          OBJ_pilotAttributeType,39L
 
 #define LN_personalTitle               "personalTitle"
-#define NID_personalTitle              464
+#define NID_personalTitle              487
 #define OBJ_personalTitle              OBJ_pilotAttributeType,40L
 
 #define LN_mobileTelephoneNumber               "mobileTelephoneNumber"
-#define NID_mobileTelephoneNumber              465
+#define NID_mobileTelephoneNumber              488
 #define OBJ_mobileTelephoneNumber              OBJ_pilotAttributeType,41L
 
 #define LN_pagerTelephoneNumber                "pagerTelephoneNumber"
-#define NID_pagerTelephoneNumber               466
+#define NID_pagerTelephoneNumber               489
 #define OBJ_pagerTelephoneNumber               OBJ_pilotAttributeType,42L
 
 #define LN_friendlyCountryName         "friendlyCountryName"
-#define NID_friendlyCountryName                467
+#define NID_friendlyCountryName                490
 #define OBJ_friendlyCountryName                OBJ_pilotAttributeType,43L
 
 #define LN_organizationalStatus                "organizationalStatus"
-#define NID_organizationalStatus               468
+#define NID_organizationalStatus               491
 #define OBJ_organizationalStatus               OBJ_pilotAttributeType,45L
 
 #define LN_janetMailbox                "janetMailbox"
-#define NID_janetMailbox               469
+#define NID_janetMailbox               492
 #define OBJ_janetMailbox               OBJ_pilotAttributeType,46L
 
 #define LN_mailPreferenceOption                "mailPreferenceOption"
-#define NID_mailPreferenceOption               470
+#define NID_mailPreferenceOption               493
 #define OBJ_mailPreferenceOption               OBJ_pilotAttributeType,47L
 
 #define LN_buildingName                "buildingName"
-#define NID_buildingName               471
+#define NID_buildingName               494
 #define OBJ_buildingName               OBJ_pilotAttributeType,48L
 
 #define LN_dSAQuality          "dSAQuality"
-#define NID_dSAQuality         472
+#define NID_dSAQuality         495
 #define OBJ_dSAQuality         OBJ_pilotAttributeType,49L
 
 #define LN_singleLevelQuality          "singleLevelQuality"
-#define NID_singleLevelQuality         473
+#define NID_singleLevelQuality         496
 #define OBJ_singleLevelQuality         OBJ_pilotAttributeType,50L
 
 #define LN_subtreeMinimumQuality               "subtreeMinimumQuality"
-#define NID_subtreeMinimumQuality              474
+#define NID_subtreeMinimumQuality              497
 #define OBJ_subtreeMinimumQuality              OBJ_pilotAttributeType,51L
 
 #define LN_subtreeMaximumQuality               "subtreeMaximumQuality"
-#define NID_subtreeMaximumQuality              475
+#define NID_subtreeMaximumQuality              498
 #define OBJ_subtreeMaximumQuality              OBJ_pilotAttributeType,52L
 
 #define LN_personalSignature           "personalSignature"
-#define NID_personalSignature          476
+#define NID_personalSignature          499
 #define OBJ_personalSignature          OBJ_pilotAttributeType,53L
 
 #define LN_dITRedirect         "dITRedirect"
-#define NID_dITRedirect                477
+#define NID_dITRedirect                500
 #define OBJ_dITRedirect                OBJ_pilotAttributeType,54L
 
 #define SN_audio               "audio"
-#define NID_audio              478
+#define NID_audio              501
 #define OBJ_audio              OBJ_pilotAttributeType,55L
 
 #define LN_documentPublisher           "documentPublisher"
-#define NID_documentPublisher          479
+#define NID_documentPublisher          502
 #define OBJ_documentPublisher          OBJ_pilotAttributeType,56L
 
+#define SN_id_set              "id-set"
+#define LN_id_set              "Secure Electronic Transactions"
+#define NID_id_set             512
+#define OBJ_id_set             OBJ_international_organizations,42L
+
+#define SN_set_ctype           "set-ctype"
+#define LN_set_ctype           "content types"
+#define NID_set_ctype          513
+#define OBJ_set_ctype          OBJ_id_set,0L
+
+#define SN_set_msgExt          "set-msgExt"
+#define LN_set_msgExt          "message extensions"
+#define NID_set_msgExt         514
+#define OBJ_set_msgExt         OBJ_id_set,1L
+
+#define SN_set_attr            "set-attr"
+#define NID_set_attr           515
+#define OBJ_set_attr           OBJ_id_set,3L
+
+#define SN_set_policy          "set-policy"
+#define NID_set_policy         516
+#define OBJ_set_policy         OBJ_id_set,5L
+
+#define SN_set_certExt         "set-certExt"
+#define LN_set_certExt         "certificate extensions"
+#define NID_set_certExt                517
+#define OBJ_set_certExt                OBJ_id_set,7L
+
+#define SN_set_brand           "set-brand"
+#define NID_set_brand          518
+#define OBJ_set_brand          OBJ_id_set,8L
+
+#define SN_setct_PANData               "setct-PANData"
+#define NID_setct_PANData              519
+#define OBJ_setct_PANData              OBJ_set_ctype,0L
+
+#define SN_setct_PANToken              "setct-PANToken"
+#define NID_setct_PANToken             520
+#define OBJ_setct_PANToken             OBJ_set_ctype,1L
+
+#define SN_setct_PANOnly               "setct-PANOnly"
+#define NID_setct_PANOnly              521
+#define OBJ_setct_PANOnly              OBJ_set_ctype,2L
+
+#define SN_setct_OIData                "setct-OIData"
+#define NID_setct_OIData               522
+#define OBJ_setct_OIData               OBJ_set_ctype,3L
+
+#define SN_setct_PI            "setct-PI"
+#define NID_setct_PI           523
+#define OBJ_setct_PI           OBJ_set_ctype,4L
+
+#define SN_setct_PIData                "setct-PIData"
+#define NID_setct_PIData               524
+#define OBJ_setct_PIData               OBJ_set_ctype,5L
+
+#define SN_setct_PIDataUnsigned                "setct-PIDataUnsigned"
+#define NID_setct_PIDataUnsigned               525
+#define OBJ_setct_PIDataUnsigned               OBJ_set_ctype,6L
+
+#define SN_setct_HODInput              "setct-HODInput"
+#define NID_setct_HODInput             526
+#define OBJ_setct_HODInput             OBJ_set_ctype,7L
+
+#define SN_setct_AuthResBaggage                "setct-AuthResBaggage"
+#define NID_setct_AuthResBaggage               527
+#define OBJ_setct_AuthResBaggage               OBJ_set_ctype,8L
+
+#define SN_setct_AuthRevReqBaggage             "setct-AuthRevReqBaggage"
+#define NID_setct_AuthRevReqBaggage            528
+#define OBJ_setct_AuthRevReqBaggage            OBJ_set_ctype,9L
+
+#define SN_setct_AuthRevResBaggage             "setct-AuthRevResBaggage"
+#define NID_setct_AuthRevResBaggage            529
+#define OBJ_setct_AuthRevResBaggage            OBJ_set_ctype,10L
+
+#define SN_setct_CapTokenSeq           "setct-CapTokenSeq"
+#define NID_setct_CapTokenSeq          530
+#define OBJ_setct_CapTokenSeq          OBJ_set_ctype,11L
+
+#define SN_setct_PInitResData          "setct-PInitResData"
+#define NID_setct_PInitResData         531
+#define OBJ_setct_PInitResData         OBJ_set_ctype,12L
+
+#define SN_setct_PI_TBS                "setct-PI-TBS"
+#define NID_setct_PI_TBS               532
+#define OBJ_setct_PI_TBS               OBJ_set_ctype,13L
+
+#define SN_setct_PResData              "setct-PResData"
+#define NID_setct_PResData             533
+#define OBJ_setct_PResData             OBJ_set_ctype,14L
+
+#define SN_setct_AuthReqTBS            "setct-AuthReqTBS"
+#define NID_setct_AuthReqTBS           534
+#define OBJ_setct_AuthReqTBS           OBJ_set_ctype,16L
+
+#define SN_setct_AuthResTBS            "setct-AuthResTBS"
+#define NID_setct_AuthResTBS           535
+#define OBJ_setct_AuthResTBS           OBJ_set_ctype,17L
+
+#define SN_setct_AuthResTBSX           "setct-AuthResTBSX"
+#define NID_setct_AuthResTBSX          536
+#define OBJ_setct_AuthResTBSX          OBJ_set_ctype,18L
+
+#define SN_setct_AuthTokenTBS          "setct-AuthTokenTBS"
+#define NID_setct_AuthTokenTBS         537
+#define OBJ_setct_AuthTokenTBS         OBJ_set_ctype,19L
+
+#define SN_setct_CapTokenData          "setct-CapTokenData"
+#define NID_setct_CapTokenData         538
+#define OBJ_setct_CapTokenData         OBJ_set_ctype,20L
+
+#define SN_setct_CapTokenTBS           "setct-CapTokenTBS"
+#define NID_setct_CapTokenTBS          539
+#define OBJ_setct_CapTokenTBS          OBJ_set_ctype,21L
+
+#define SN_setct_AcqCardCodeMsg                "setct-AcqCardCodeMsg"
+#define NID_setct_AcqCardCodeMsg               540
+#define OBJ_setct_AcqCardCodeMsg               OBJ_set_ctype,22L
+
+#define SN_setct_AuthRevReqTBS         "setct-AuthRevReqTBS"
+#define NID_setct_AuthRevReqTBS                541
+#define OBJ_setct_AuthRevReqTBS                OBJ_set_ctype,23L
+
+#define SN_setct_AuthRevResData                "setct-AuthRevResData"
+#define NID_setct_AuthRevResData               542
+#define OBJ_setct_AuthRevResData               OBJ_set_ctype,24L
+
+#define SN_setct_AuthRevResTBS         "setct-AuthRevResTBS"
+#define NID_setct_AuthRevResTBS                543
+#define OBJ_setct_AuthRevResTBS                OBJ_set_ctype,25L
+
+#define SN_setct_CapReqTBS             "setct-CapReqTBS"
+#define NID_setct_CapReqTBS            544
+#define OBJ_setct_CapReqTBS            OBJ_set_ctype,26L
+
+#define SN_setct_CapReqTBSX            "setct-CapReqTBSX"
+#define NID_setct_CapReqTBSX           545
+#define OBJ_setct_CapReqTBSX           OBJ_set_ctype,27L
+
+#define SN_setct_CapResData            "setct-CapResData"
+#define NID_setct_CapResData           546
+#define OBJ_setct_CapResData           OBJ_set_ctype,28L
+
+#define SN_setct_CapRevReqTBS          "setct-CapRevReqTBS"
+#define NID_setct_CapRevReqTBS         547
+#define OBJ_setct_CapRevReqTBS         OBJ_set_ctype,29L
+
+#define SN_setct_CapRevReqTBSX         "setct-CapRevReqTBSX"
+#define NID_setct_CapRevReqTBSX                548
+#define OBJ_setct_CapRevReqTBSX                OBJ_set_ctype,30L
+
+#define SN_setct_CapRevResData         "setct-CapRevResData"
+#define NID_setct_CapRevResData                549
+#define OBJ_setct_CapRevResData                OBJ_set_ctype,31L
+
+#define SN_setct_CredReqTBS            "setct-CredReqTBS"
+#define NID_setct_CredReqTBS           550
+#define OBJ_setct_CredReqTBS           OBJ_set_ctype,32L
+
+#define SN_setct_CredReqTBSX           "setct-CredReqTBSX"
+#define NID_setct_CredReqTBSX          551
+#define OBJ_setct_CredReqTBSX          OBJ_set_ctype,33L
+
+#define SN_setct_CredResData           "setct-CredResData"
+#define NID_setct_CredResData          552
+#define OBJ_setct_CredResData          OBJ_set_ctype,34L
+
+#define SN_setct_CredRevReqTBS         "setct-CredRevReqTBS"
+#define NID_setct_CredRevReqTBS                553
+#define OBJ_setct_CredRevReqTBS                OBJ_set_ctype,35L
+
+#define SN_setct_CredRevReqTBSX                "setct-CredRevReqTBSX"
+#define NID_setct_CredRevReqTBSX               554
+#define OBJ_setct_CredRevReqTBSX               OBJ_set_ctype,36L
+
+#define SN_setct_CredRevResData                "setct-CredRevResData"
+#define NID_setct_CredRevResData               555
+#define OBJ_setct_CredRevResData               OBJ_set_ctype,37L
+
+#define SN_setct_PCertReqData          "setct-PCertReqData"
+#define NID_setct_PCertReqData         556
+#define OBJ_setct_PCertReqData         OBJ_set_ctype,38L
+
+#define SN_setct_PCertResTBS           "setct-PCertResTBS"
+#define NID_setct_PCertResTBS          557
+#define OBJ_setct_PCertResTBS          OBJ_set_ctype,39L
+
+#define SN_setct_BatchAdminReqData             "setct-BatchAdminReqData"
+#define NID_setct_BatchAdminReqData            558
+#define OBJ_setct_BatchAdminReqData            OBJ_set_ctype,40L
+
+#define SN_setct_BatchAdminResData             "setct-BatchAdminResData"
+#define NID_setct_BatchAdminResData            559
+#define OBJ_setct_BatchAdminResData            OBJ_set_ctype,41L
+
+#define SN_setct_CardCInitResTBS               "setct-CardCInitResTBS"
+#define NID_setct_CardCInitResTBS              560
+#define OBJ_setct_CardCInitResTBS              OBJ_set_ctype,42L
+
+#define SN_setct_MeAqCInitResTBS               "setct-MeAqCInitResTBS"
+#define NID_setct_MeAqCInitResTBS              561
+#define OBJ_setct_MeAqCInitResTBS              OBJ_set_ctype,43L
+
+#define SN_setct_RegFormResTBS         "setct-RegFormResTBS"
+#define NID_setct_RegFormResTBS                562
+#define OBJ_setct_RegFormResTBS                OBJ_set_ctype,44L
+
+#define SN_setct_CertReqData           "setct-CertReqData"
+#define NID_setct_CertReqData          563
+#define OBJ_setct_CertReqData          OBJ_set_ctype,45L
+
+#define SN_setct_CertReqTBS            "setct-CertReqTBS"
+#define NID_setct_CertReqTBS           564
+#define OBJ_setct_CertReqTBS           OBJ_set_ctype,46L
+
+#define SN_setct_CertResData           "setct-CertResData"
+#define NID_setct_CertResData          565
+#define OBJ_setct_CertResData          OBJ_set_ctype,47L
+
+#define SN_setct_CertInqReqTBS         "setct-CertInqReqTBS"
+#define NID_setct_CertInqReqTBS                566
+#define OBJ_setct_CertInqReqTBS                OBJ_set_ctype,48L
+
+#define SN_setct_ErrorTBS              "setct-ErrorTBS"
+#define NID_setct_ErrorTBS             567
+#define OBJ_setct_ErrorTBS             OBJ_set_ctype,49L
+
+#define SN_setct_PIDualSignedTBE               "setct-PIDualSignedTBE"
+#define NID_setct_PIDualSignedTBE              568
+#define OBJ_setct_PIDualSignedTBE              OBJ_set_ctype,50L
+
+#define SN_setct_PIUnsignedTBE         "setct-PIUnsignedTBE"
+#define NID_setct_PIUnsignedTBE                569
+#define OBJ_setct_PIUnsignedTBE                OBJ_set_ctype,51L
+
+#define SN_setct_AuthReqTBE            "setct-AuthReqTBE"
+#define NID_setct_AuthReqTBE           570
+#define OBJ_setct_AuthReqTBE           OBJ_set_ctype,52L
+
+#define SN_setct_AuthResTBE            "setct-AuthResTBE"
+#define NID_setct_AuthResTBE           571
+#define OBJ_setct_AuthResTBE           OBJ_set_ctype,53L
+
+#define SN_setct_AuthResTBEX           "setct-AuthResTBEX"
+#define NID_setct_AuthResTBEX          572
+#define OBJ_setct_AuthResTBEX          OBJ_set_ctype,54L
+
+#define SN_setct_AuthTokenTBE          "setct-AuthTokenTBE"
+#define NID_setct_AuthTokenTBE         573
+#define OBJ_setct_AuthTokenTBE         OBJ_set_ctype,55L
+
+#define SN_setct_CapTokenTBE           "setct-CapTokenTBE"
+#define NID_setct_CapTokenTBE          574
+#define OBJ_setct_CapTokenTBE          OBJ_set_ctype,56L
+
+#define SN_setct_CapTokenTBEX          "setct-CapTokenTBEX"
+#define NID_setct_CapTokenTBEX         575
+#define OBJ_setct_CapTokenTBEX         OBJ_set_ctype,57L
+
+#define SN_setct_AcqCardCodeMsgTBE             "setct-AcqCardCodeMsgTBE"
+#define NID_setct_AcqCardCodeMsgTBE            576
+#define OBJ_setct_AcqCardCodeMsgTBE            OBJ_set_ctype,58L
+
+#define SN_setct_AuthRevReqTBE         "setct-AuthRevReqTBE"
+#define NID_setct_AuthRevReqTBE                577
+#define OBJ_setct_AuthRevReqTBE                OBJ_set_ctype,59L
+
+#define SN_setct_AuthRevResTBE         "setct-AuthRevResTBE"
+#define NID_setct_AuthRevResTBE                578
+#define OBJ_setct_AuthRevResTBE                OBJ_set_ctype,60L
+
+#define SN_setct_AuthRevResTBEB                "setct-AuthRevResTBEB"
+#define NID_setct_AuthRevResTBEB               579
+#define OBJ_setct_AuthRevResTBEB               OBJ_set_ctype,61L
+
+#define SN_setct_CapReqTBE             "setct-CapReqTBE"
+#define NID_setct_CapReqTBE            580
+#define OBJ_setct_CapReqTBE            OBJ_set_ctype,62L
+
+#define SN_setct_CapReqTBEX            "setct-CapReqTBEX"
+#define NID_setct_CapReqTBEX           581
+#define OBJ_setct_CapReqTBEX           OBJ_set_ctype,63L
+
+#define SN_setct_CapResTBE             "setct-CapResTBE"
+#define NID_setct_CapResTBE            582
+#define OBJ_setct_CapResTBE            OBJ_set_ctype,64L
+
+#define SN_setct_CapRevReqTBE          "setct-CapRevReqTBE"
+#define NID_setct_CapRevReqTBE         583
+#define OBJ_setct_CapRevReqTBE         OBJ_set_ctype,65L
+
+#define SN_setct_CapRevReqTBEX         "setct-CapRevReqTBEX"
+#define NID_setct_CapRevReqTBEX                584
+#define OBJ_setct_CapRevReqTBEX                OBJ_set_ctype,66L
+
+#define SN_setct_CapRevResTBE          "setct-CapRevResTBE"
+#define NID_setct_CapRevResTBE         585
+#define OBJ_setct_CapRevResTBE         OBJ_set_ctype,67L
+
+#define SN_setct_CredReqTBE            "setct-CredReqTBE"
+#define NID_setct_CredReqTBE           586
+#define OBJ_setct_CredReqTBE           OBJ_set_ctype,68L
+
+#define SN_setct_CredReqTBEX           "setct-CredReqTBEX"
+#define NID_setct_CredReqTBEX          587
+#define OBJ_setct_CredReqTBEX          OBJ_set_ctype,69L
+
+#define SN_setct_CredResTBE            "setct-CredResTBE"
+#define NID_setct_CredResTBE           588
+#define OBJ_setct_CredResTBE           OBJ_set_ctype,70L
+
+#define SN_setct_CredRevReqTBE         "setct-CredRevReqTBE"
+#define NID_setct_CredRevReqTBE                589
+#define OBJ_setct_CredRevReqTBE                OBJ_set_ctype,71L
+
+#define SN_setct_CredRevReqTBEX                "setct-CredRevReqTBEX"
+#define NID_setct_CredRevReqTBEX               590
+#define OBJ_setct_CredRevReqTBEX               OBJ_set_ctype,72L
+
+#define SN_setct_CredRevResTBE         "setct-CredRevResTBE"
+#define NID_setct_CredRevResTBE                591
+#define OBJ_setct_CredRevResTBE                OBJ_set_ctype,73L
+
+#define SN_setct_BatchAdminReqTBE              "setct-BatchAdminReqTBE"
+#define NID_setct_BatchAdminReqTBE             592
+#define OBJ_setct_BatchAdminReqTBE             OBJ_set_ctype,74L
+
+#define SN_setct_BatchAdminResTBE              "setct-BatchAdminResTBE"
+#define NID_setct_BatchAdminResTBE             593
+#define OBJ_setct_BatchAdminResTBE             OBJ_set_ctype,75L
+
+#define SN_setct_RegFormReqTBE         "setct-RegFormReqTBE"
+#define NID_setct_RegFormReqTBE                594
+#define OBJ_setct_RegFormReqTBE                OBJ_set_ctype,76L
+
+#define SN_setct_CertReqTBE            "setct-CertReqTBE"
+#define NID_setct_CertReqTBE           595
+#define OBJ_setct_CertReqTBE           OBJ_set_ctype,77L
+
+#define SN_setct_CertReqTBEX           "setct-CertReqTBEX"
+#define NID_setct_CertReqTBEX          596
+#define OBJ_setct_CertReqTBEX          OBJ_set_ctype,78L
+
+#define SN_setct_CertResTBE            "setct-CertResTBE"
+#define NID_setct_CertResTBE           597
+#define OBJ_setct_CertResTBE           OBJ_set_ctype,79L
+
+#define SN_setct_CRLNotificationTBS            "setct-CRLNotificationTBS"
+#define NID_setct_CRLNotificationTBS           598
+#define OBJ_setct_CRLNotificationTBS           OBJ_set_ctype,80L
+
+#define SN_setct_CRLNotificationResTBS         "setct-CRLNotificationResTBS"
+#define NID_setct_CRLNotificationResTBS                599
+#define OBJ_setct_CRLNotificationResTBS                OBJ_set_ctype,81L
+
+#define SN_setct_BCIDistributionTBS            "setct-BCIDistributionTBS"
+#define NID_setct_BCIDistributionTBS           600
+#define OBJ_setct_BCIDistributionTBS           OBJ_set_ctype,82L
+
+#define SN_setext_genCrypt             "setext-genCrypt"
+#define LN_setext_genCrypt             "generic cryptogram"
+#define NID_setext_genCrypt            601
+#define OBJ_setext_genCrypt            OBJ_set_msgExt,1L
+
+#define SN_setext_miAuth               "setext-miAuth"
+#define LN_setext_miAuth               "merchant initiated auth"
+#define NID_setext_miAuth              602
+#define OBJ_setext_miAuth              OBJ_set_msgExt,3L
+
+#define SN_setext_pinSecure            "setext-pinSecure"
+#define NID_setext_pinSecure           603
+#define OBJ_setext_pinSecure           OBJ_set_msgExt,4L
+
+#define SN_setext_pinAny               "setext-pinAny"
+#define NID_setext_pinAny              604
+#define OBJ_setext_pinAny              OBJ_set_msgExt,5L
+
+#define SN_setext_track2               "setext-track2"
+#define NID_setext_track2              605
+#define OBJ_setext_track2              OBJ_set_msgExt,7L
+
+#define SN_setext_cv           "setext-cv"
+#define LN_setext_cv           "additional verification"
+#define NID_setext_cv          606
+#define OBJ_setext_cv          OBJ_set_msgExt,8L
+
+#define SN_set_policy_root             "set-policy-root"
+#define NID_set_policy_root            607
+#define OBJ_set_policy_root            OBJ_set_policy,0L
+
+#define SN_setCext_hashedRoot          "setCext-hashedRoot"
+#define NID_setCext_hashedRoot         608
+#define OBJ_setCext_hashedRoot         OBJ_set_certExt,0L
+
+#define SN_setCext_certType            "setCext-certType"
+#define NID_setCext_certType           609
+#define OBJ_setCext_certType           OBJ_set_certExt,1L
+
+#define SN_setCext_merchData           "setCext-merchData"
+#define NID_setCext_merchData          610
+#define OBJ_setCext_merchData          OBJ_set_certExt,2L
+
+#define SN_setCext_cCertRequired               "setCext-cCertRequired"
+#define NID_setCext_cCertRequired              611
+#define OBJ_setCext_cCertRequired              OBJ_set_certExt,3L
+
+#define SN_setCext_tunneling           "setCext-tunneling"
+#define NID_setCext_tunneling          612
+#define OBJ_setCext_tunneling          OBJ_set_certExt,4L
+
+#define SN_setCext_setExt              "setCext-setExt"
+#define NID_setCext_setExt             613
+#define OBJ_setCext_setExt             OBJ_set_certExt,5L
+
+#define SN_setCext_setQualf            "setCext-setQualf"
+#define NID_setCext_setQualf           614
+#define OBJ_setCext_setQualf           OBJ_set_certExt,6L
+
+#define SN_setCext_PGWYcapabilities            "setCext-PGWYcapabilities"
+#define NID_setCext_PGWYcapabilities           615
+#define OBJ_setCext_PGWYcapabilities           OBJ_set_certExt,7L
+
+#define SN_setCext_TokenIdentifier             "setCext-TokenIdentifier"
+#define NID_setCext_TokenIdentifier            616
+#define OBJ_setCext_TokenIdentifier            OBJ_set_certExt,8L
+
+#define SN_setCext_Track2Data          "setCext-Track2Data"
+#define NID_setCext_Track2Data         617
+#define OBJ_setCext_Track2Data         OBJ_set_certExt,9L
+
+#define SN_setCext_TokenType           "setCext-TokenType"
+#define NID_setCext_TokenType          618
+#define OBJ_setCext_TokenType          OBJ_set_certExt,10L
+
+#define SN_setCext_IssuerCapabilities          "setCext-IssuerCapabilities"
+#define NID_setCext_IssuerCapabilities         619
+#define OBJ_setCext_IssuerCapabilities         OBJ_set_certExt,11L
+
+#define SN_setAttr_Cert                "setAttr-Cert"
+#define NID_setAttr_Cert               620
+#define OBJ_setAttr_Cert               OBJ_set_attr,0L
+
+#define SN_setAttr_PGWYcap             "setAttr-PGWYcap"
+#define LN_setAttr_PGWYcap             "payment gateway capabilities"
+#define NID_setAttr_PGWYcap            621
+#define OBJ_setAttr_PGWYcap            OBJ_set_attr,1L
+
+#define SN_setAttr_TokenType           "setAttr-TokenType"
+#define NID_setAttr_TokenType          622
+#define OBJ_setAttr_TokenType          OBJ_set_attr,2L
+
+#define SN_setAttr_IssCap              "setAttr-IssCap"
+#define LN_setAttr_IssCap              "issuer capabilities"
+#define NID_setAttr_IssCap             623
+#define OBJ_setAttr_IssCap             OBJ_set_attr,3L
+
+#define SN_set_rootKeyThumb            "set-rootKeyThumb"
+#define NID_set_rootKeyThumb           624
+#define OBJ_set_rootKeyThumb           OBJ_setAttr_Cert,0L
+
+#define SN_set_addPolicy               "set-addPolicy"
+#define NID_set_addPolicy              625
+#define OBJ_set_addPolicy              OBJ_setAttr_Cert,1L
+
+#define SN_setAttr_Token_EMV           "setAttr-Token-EMV"
+#define NID_setAttr_Token_EMV          626
+#define OBJ_setAttr_Token_EMV          OBJ_setAttr_TokenType,1L
+
+#define SN_setAttr_Token_B0Prime               "setAttr-Token-B0Prime"
+#define NID_setAttr_Token_B0Prime              627
+#define OBJ_setAttr_Token_B0Prime              OBJ_setAttr_TokenType,2L
+
+#define SN_setAttr_IssCap_CVM          "setAttr-IssCap-CVM"
+#define NID_setAttr_IssCap_CVM         628
+#define OBJ_setAttr_IssCap_CVM         OBJ_setAttr_IssCap,3L
+
+#define SN_setAttr_IssCap_T2           "setAttr-IssCap-T2"
+#define NID_setAttr_IssCap_T2          629
+#define OBJ_setAttr_IssCap_T2          OBJ_setAttr_IssCap,4L
+
+#define SN_setAttr_IssCap_Sig          "setAttr-IssCap-Sig"
+#define NID_setAttr_IssCap_Sig         630
+#define OBJ_setAttr_IssCap_Sig         OBJ_setAttr_IssCap,5L
+
+#define SN_setAttr_GenCryptgrm         "setAttr-GenCryptgrm"
+#define LN_setAttr_GenCryptgrm         "generate cryptogram"
+#define NID_setAttr_GenCryptgrm                631
+#define OBJ_setAttr_GenCryptgrm                OBJ_setAttr_IssCap_CVM,1L
+
+#define SN_setAttr_T2Enc               "setAttr-T2Enc"
+#define LN_setAttr_T2Enc               "encrypted track 2"
+#define NID_setAttr_T2Enc              632
+#define OBJ_setAttr_T2Enc              OBJ_setAttr_IssCap_T2,1L
+
+#define SN_setAttr_T2cleartxt          "setAttr-T2cleartxt"
+#define LN_setAttr_T2cleartxt          "cleartext track 2"
+#define NID_setAttr_T2cleartxt         633
+#define OBJ_setAttr_T2cleartxt         OBJ_setAttr_IssCap_T2,2L
+
+#define SN_setAttr_TokICCsig           "setAttr-TokICCsig"
+#define LN_setAttr_TokICCsig           "ICC or token signature"
+#define NID_setAttr_TokICCsig          634
+#define OBJ_setAttr_TokICCsig          OBJ_setAttr_IssCap_Sig,1L
+
+#define SN_setAttr_SecDevSig           "setAttr-SecDevSig"
+#define LN_setAttr_SecDevSig           "secure device signature"
+#define NID_setAttr_SecDevSig          635
+#define OBJ_setAttr_SecDevSig          OBJ_setAttr_IssCap_Sig,2L
+
+#define SN_set_brand_IATA_ATA          "set-brand-IATA-ATA"
+#define NID_set_brand_IATA_ATA         636
+#define OBJ_set_brand_IATA_ATA         OBJ_set_brand,1L
+
+#define SN_set_brand_Diners            "set-brand-Diners"
+#define NID_set_brand_Diners           637
+#define OBJ_set_brand_Diners           OBJ_set_brand,30L
+
+#define SN_set_brand_AmericanExpress           "set-brand-AmericanExpress"
+#define NID_set_brand_AmericanExpress          638
+#define OBJ_set_brand_AmericanExpress          OBJ_set_brand,34L
+
+#define SN_set_brand_JCB               "set-brand-JCB"
+#define NID_set_brand_JCB              639
+#define OBJ_set_brand_JCB              OBJ_set_brand,35L
+
+#define SN_set_brand_Visa              "set-brand-Visa"
+#define NID_set_brand_Visa             640
+#define OBJ_set_brand_Visa             OBJ_set_brand,4L
+
+#define SN_set_brand_MasterCard                "set-brand-MasterCard"
+#define NID_set_brand_MasterCard               641
+#define OBJ_set_brand_MasterCard               OBJ_set_brand,5L
+
+#define SN_set_brand_Novus             "set-brand-Novus"
+#define NID_set_brand_Novus            642
+#define OBJ_set_brand_Novus            OBJ_set_brand,6011L
+
+#define SN_des_cdmf            "DES-CDMF"
+#define LN_des_cdmf            "des-cdmf"
+#define NID_des_cdmf           643
+#define OBJ_des_cdmf           OBJ_rsadsi,3L,10L
+
+#define SN_rsaOAEPEncryptionSET                "rsaOAEPEncryptionSET"
+#define NID_rsaOAEPEncryptionSET               644
+#define OBJ_rsaOAEPEncryptionSET               OBJ_rsadsi,1L,1L,6L
+
+#define SN_ipsec3              "Oakley-EC2N-3"
+#define LN_ipsec3              "ipsec3"
+#define NID_ipsec3             749
+
+#define SN_ipsec4              "Oakley-EC2N-4"
+#define LN_ipsec4              "ipsec4"
+#define NID_ipsec4             750
+
+#define SN_whirlpool           "whirlpool"
+#define NID_whirlpool          804
+#define OBJ_whirlpool          OBJ_iso,0L,10118L,3L,0L,55L
+
+#define SN_cryptopro           "cryptopro"
+#define NID_cryptopro          805
+#define OBJ_cryptopro          OBJ_member_body,643L,2L,2L
+
+#define SN_cryptocom           "cryptocom"
+#define NID_cryptocom          806
+#define OBJ_cryptocom          OBJ_member_body,643L,2L,9L
+
+#define SN_id_GostR3411_94_with_GostR3410_2001         "id-GostR3411-94-with-GostR3410-2001"
+#define LN_id_GostR3411_94_with_GostR3410_2001         "GOST R 34.11-94 with GOST R 34.10-2001"
+#define NID_id_GostR3411_94_with_GostR3410_2001                807
+#define OBJ_id_GostR3411_94_with_GostR3410_2001                OBJ_cryptopro,3L
+
+#define SN_id_GostR3411_94_with_GostR3410_94           "id-GostR3411-94-with-GostR3410-94"
+#define LN_id_GostR3411_94_with_GostR3410_94           "GOST R 34.11-94 with GOST R 34.10-94"
+#define NID_id_GostR3411_94_with_GostR3410_94          808
+#define OBJ_id_GostR3411_94_with_GostR3410_94          OBJ_cryptopro,4L
+
+#define SN_id_GostR3411_94             "md_gost94"
+#define LN_id_GostR3411_94             "GOST R 34.11-94"
+#define NID_id_GostR3411_94            809
+#define OBJ_id_GostR3411_94            OBJ_cryptopro,9L
+
+#define SN_id_HMACGostR3411_94         "id-HMACGostR3411-94"
+#define LN_id_HMACGostR3411_94         "HMAC GOST 34.11-94"
+#define NID_id_HMACGostR3411_94                810
+#define OBJ_id_HMACGostR3411_94                OBJ_cryptopro,10L
+
+#define SN_id_GostR3410_2001           "gost2001"
+#define LN_id_GostR3410_2001           "GOST R 34.10-2001"
+#define NID_id_GostR3410_2001          811
+#define OBJ_id_GostR3410_2001          OBJ_cryptopro,19L
+
+#define SN_id_GostR3410_94             "gost94"
+#define LN_id_GostR3410_94             "GOST R 34.10-94"
+#define NID_id_GostR3410_94            812
+#define OBJ_id_GostR3410_94            OBJ_cryptopro,20L
+
+#define SN_id_Gost28147_89             "gost89"
+#define LN_id_Gost28147_89             "GOST 28147-89"
+#define NID_id_Gost28147_89            813
+#define OBJ_id_Gost28147_89            OBJ_cryptopro,21L
+
+#define SN_gost89_cnt          "gost89-cnt"
+#define NID_gost89_cnt         814
+
+#define SN_id_Gost28147_89_MAC         "gost-mac"
+#define LN_id_Gost28147_89_MAC         "GOST 28147-89 MAC"
+#define NID_id_Gost28147_89_MAC                815
+#define OBJ_id_Gost28147_89_MAC                OBJ_cryptopro,22L
+
+#define SN_id_GostR3411_94_prf         "prf-gostr3411-94"
+#define LN_id_GostR3411_94_prf         "GOST R 34.11-94 PRF"
+#define NID_id_GostR3411_94_prf                816
+#define OBJ_id_GostR3411_94_prf                OBJ_cryptopro,23L
+
+#define SN_id_GostR3410_2001DH         "id-GostR3410-2001DH"
+#define LN_id_GostR3410_2001DH         "GOST R 34.10-2001 DH"
+#define NID_id_GostR3410_2001DH                817
+#define OBJ_id_GostR3410_2001DH                OBJ_cryptopro,98L
+
+#define SN_id_GostR3410_94DH           "id-GostR3410-94DH"
+#define LN_id_GostR3410_94DH           "GOST R 34.10-94 DH"
+#define NID_id_GostR3410_94DH          818
+#define OBJ_id_GostR3410_94DH          OBJ_cryptopro,99L
+
+#define SN_id_Gost28147_89_CryptoPro_KeyMeshing                "id-Gost28147-89-CryptoPro-KeyMeshing"
+#define NID_id_Gost28147_89_CryptoPro_KeyMeshing               819
+#define OBJ_id_Gost28147_89_CryptoPro_KeyMeshing               OBJ_cryptopro,14L,1L
+
+#define SN_id_Gost28147_89_None_KeyMeshing             "id-Gost28147-89-None-KeyMeshing"
+#define NID_id_Gost28147_89_None_KeyMeshing            820
+#define OBJ_id_Gost28147_89_None_KeyMeshing            OBJ_cryptopro,14L,0L
+
+#define SN_id_GostR3411_94_TestParamSet                "id-GostR3411-94-TestParamSet"
+#define NID_id_GostR3411_94_TestParamSet               821
+#define OBJ_id_GostR3411_94_TestParamSet               OBJ_cryptopro,30L,0L
+
+#define SN_id_GostR3411_94_CryptoProParamSet           "id-GostR3411-94-CryptoProParamSet"
+#define NID_id_GostR3411_94_CryptoProParamSet          822
+#define OBJ_id_GostR3411_94_CryptoProParamSet          OBJ_cryptopro,30L,1L
+
+#define SN_id_Gost28147_89_TestParamSet                "id-Gost28147-89-TestParamSet"
+#define NID_id_Gost28147_89_TestParamSet               823
+#define OBJ_id_Gost28147_89_TestParamSet               OBJ_cryptopro,31L,0L
+
+#define SN_id_Gost28147_89_CryptoPro_A_ParamSet                "id-Gost28147-89-CryptoPro-A-ParamSet"
+#define NID_id_Gost28147_89_CryptoPro_A_ParamSet               824
+#define OBJ_id_Gost28147_89_CryptoPro_A_ParamSet               OBJ_cryptopro,31L,1L
+
+#define SN_id_Gost28147_89_CryptoPro_B_ParamSet                "id-Gost28147-89-CryptoPro-B-ParamSet"
+#define NID_id_Gost28147_89_CryptoPro_B_ParamSet               825
+#define OBJ_id_Gost28147_89_CryptoPro_B_ParamSet               OBJ_cryptopro,31L,2L
+
+#define SN_id_Gost28147_89_CryptoPro_C_ParamSet                "id-Gost28147-89-CryptoPro-C-ParamSet"
+#define NID_id_Gost28147_89_CryptoPro_C_ParamSet               826
+#define OBJ_id_Gost28147_89_CryptoPro_C_ParamSet               OBJ_cryptopro,31L,3L
+
+#define SN_id_Gost28147_89_CryptoPro_D_ParamSet                "id-Gost28147-89-CryptoPro-D-ParamSet"
+#define NID_id_Gost28147_89_CryptoPro_D_ParamSet               827
+#define OBJ_id_Gost28147_89_CryptoPro_D_ParamSet               OBJ_cryptopro,31L,4L
+
+#define SN_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet                "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet"
+#define NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet               828
+#define OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet               OBJ_cryptopro,31L,5L
+
+#define SN_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet                "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet"
+#define NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet               829
+#define OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet               OBJ_cryptopro,31L,6L
+
+#define SN_id_Gost28147_89_CryptoPro_RIC_1_ParamSet            "id-Gost28147-89-CryptoPro-RIC-1-ParamSet"
+#define NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet           830
+#define OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet           OBJ_cryptopro,31L,7L
+
+#define SN_id_GostR3410_94_TestParamSet                "id-GostR3410-94-TestParamSet"
+#define NID_id_GostR3410_94_TestParamSet               831
+#define OBJ_id_GostR3410_94_TestParamSet               OBJ_cryptopro,32L,0L
+
+#define SN_id_GostR3410_94_CryptoPro_A_ParamSet                "id-GostR3410-94-CryptoPro-A-ParamSet"
+#define NID_id_GostR3410_94_CryptoPro_A_ParamSet               832
+#define OBJ_id_GostR3410_94_CryptoPro_A_ParamSet               OBJ_cryptopro,32L,2L
+
+#define SN_id_GostR3410_94_CryptoPro_B_ParamSet                "id-GostR3410-94-CryptoPro-B-ParamSet"
+#define NID_id_GostR3410_94_CryptoPro_B_ParamSet               833
+#define OBJ_id_GostR3410_94_CryptoPro_B_ParamSet               OBJ_cryptopro,32L,3L
+
+#define SN_id_GostR3410_94_CryptoPro_C_ParamSet                "id-GostR3410-94-CryptoPro-C-ParamSet"
+#define NID_id_GostR3410_94_CryptoPro_C_ParamSet               834
+#define OBJ_id_GostR3410_94_CryptoPro_C_ParamSet               OBJ_cryptopro,32L,4L
+
+#define SN_id_GostR3410_94_CryptoPro_D_ParamSet                "id-GostR3410-94-CryptoPro-D-ParamSet"
+#define NID_id_GostR3410_94_CryptoPro_D_ParamSet               835
+#define OBJ_id_GostR3410_94_CryptoPro_D_ParamSet               OBJ_cryptopro,32L,5L
+
+#define SN_id_GostR3410_94_CryptoPro_XchA_ParamSet             "id-GostR3410-94-CryptoPro-XchA-ParamSet"
+#define NID_id_GostR3410_94_CryptoPro_XchA_ParamSet            836
+#define OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet            OBJ_cryptopro,33L,1L
+
+#define SN_id_GostR3410_94_CryptoPro_XchB_ParamSet             "id-GostR3410-94-CryptoPro-XchB-ParamSet"
+#define NID_id_GostR3410_94_CryptoPro_XchB_ParamSet            837
+#define OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet            OBJ_cryptopro,33L,2L
+
+#define SN_id_GostR3410_94_CryptoPro_XchC_ParamSet             "id-GostR3410-94-CryptoPro-XchC-ParamSet"
+#define NID_id_GostR3410_94_CryptoPro_XchC_ParamSet            838
+#define OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet            OBJ_cryptopro,33L,3L
+
+#define SN_id_GostR3410_2001_TestParamSet              "id-GostR3410-2001-TestParamSet"
+#define NID_id_GostR3410_2001_TestParamSet             839
+#define OBJ_id_GostR3410_2001_TestParamSet             OBJ_cryptopro,35L,0L
+
+#define SN_id_GostR3410_2001_CryptoPro_A_ParamSet              "id-GostR3410-2001-CryptoPro-A-ParamSet"
+#define NID_id_GostR3410_2001_CryptoPro_A_ParamSet             840
+#define OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet             OBJ_cryptopro,35L,1L
+
+#define SN_id_GostR3410_2001_CryptoPro_B_ParamSet              "id-GostR3410-2001-CryptoPro-B-ParamSet"
+#define NID_id_GostR3410_2001_CryptoPro_B_ParamSet             841
+#define OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet             OBJ_cryptopro,35L,2L
+
+#define SN_id_GostR3410_2001_CryptoPro_C_ParamSet              "id-GostR3410-2001-CryptoPro-C-ParamSet"
+#define NID_id_GostR3410_2001_CryptoPro_C_ParamSet             842
+#define OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet             OBJ_cryptopro,35L,3L
+
+#define SN_id_GostR3410_2001_CryptoPro_XchA_ParamSet           "id-GostR3410-2001-CryptoPro-XchA-ParamSet"
+#define NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet          843
+#define OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet          OBJ_cryptopro,36L,0L
+
+#define SN_id_GostR3410_2001_CryptoPro_XchB_ParamSet           "id-GostR3410-2001-CryptoPro-XchB-ParamSet"
+#define NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet          844
+#define OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet          OBJ_cryptopro,36L,1L
+
+#define SN_id_GostR3410_94_a           "id-GostR3410-94-a"
+#define NID_id_GostR3410_94_a          845
+#define OBJ_id_GostR3410_94_a          OBJ_id_GostR3410_94,1L
+
+#define SN_id_GostR3410_94_aBis                "id-GostR3410-94-aBis"
+#define NID_id_GostR3410_94_aBis               846
+#define OBJ_id_GostR3410_94_aBis               OBJ_id_GostR3410_94,2L
+
+#define SN_id_GostR3410_94_b           "id-GostR3410-94-b"
+#define NID_id_GostR3410_94_b          847
+#define OBJ_id_GostR3410_94_b          OBJ_id_GostR3410_94,3L
+
+#define SN_id_GostR3410_94_bBis                "id-GostR3410-94-bBis"
+#define NID_id_GostR3410_94_bBis               848
+#define OBJ_id_GostR3410_94_bBis               OBJ_id_GostR3410_94,4L
+
+#define SN_id_Gost28147_89_cc          "id-Gost28147-89-cc"
+#define LN_id_Gost28147_89_cc          "GOST 28147-89 Cryptocom ParamSet"
+#define NID_id_Gost28147_89_cc         849
+#define OBJ_id_Gost28147_89_cc         OBJ_cryptocom,1L,6L,1L
+
+#define SN_id_GostR3410_94_cc          "gost94cc"
+#define LN_id_GostR3410_94_cc          "GOST 34.10-94 Cryptocom"
+#define NID_id_GostR3410_94_cc         850
+#define OBJ_id_GostR3410_94_cc         OBJ_cryptocom,1L,5L,3L
+
+#define SN_id_GostR3410_2001_cc                "gost2001cc"
+#define LN_id_GostR3410_2001_cc                "GOST 34.10-2001 Cryptocom"
+#define NID_id_GostR3410_2001_cc               851
+#define OBJ_id_GostR3410_2001_cc               OBJ_cryptocom,1L,5L,4L
+
+#define SN_id_GostR3411_94_with_GostR3410_94_cc                "id-GostR3411-94-with-GostR3410-94-cc"
+#define LN_id_GostR3411_94_with_GostR3410_94_cc                "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom"
+#define NID_id_GostR3411_94_with_GostR3410_94_cc               852
+#define OBJ_id_GostR3411_94_with_GostR3410_94_cc               OBJ_cryptocom,1L,3L,3L
+
+#define SN_id_GostR3411_94_with_GostR3410_2001_cc              "id-GostR3411-94-with-GostR3410-2001-cc"
+#define LN_id_GostR3411_94_with_GostR3410_2001_cc              "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom"
+#define NID_id_GostR3411_94_with_GostR3410_2001_cc             853
+#define OBJ_id_GostR3411_94_with_GostR3410_2001_cc             OBJ_cryptocom,1L,3L,4L
+
+#define SN_id_GostR3410_2001_ParamSet_cc               "id-GostR3410-2001-ParamSet-cc"
+#define LN_id_GostR3410_2001_ParamSet_cc               "GOST R 3410-2001 Parameter Set Cryptocom"
+#define NID_id_GostR3410_2001_ParamSet_cc              854
+#define OBJ_id_GostR3410_2001_ParamSet_cc              OBJ_cryptocom,1L,8L,1L
+
+#define SN_camellia_128_cbc            "CAMELLIA-128-CBC"
+#define LN_camellia_128_cbc            "camellia-128-cbc"
+#define NID_camellia_128_cbc           751
+#define OBJ_camellia_128_cbc           1L,2L,392L,200011L,61L,1L,1L,1L,2L
+
+#define SN_camellia_192_cbc            "CAMELLIA-192-CBC"
+#define LN_camellia_192_cbc            "camellia-192-cbc"
+#define NID_camellia_192_cbc           752
+#define OBJ_camellia_192_cbc           1L,2L,392L,200011L,61L,1L,1L,1L,3L
+
+#define SN_camellia_256_cbc            "CAMELLIA-256-CBC"
+#define LN_camellia_256_cbc            "camellia-256-cbc"
+#define NID_camellia_256_cbc           753
+#define OBJ_camellia_256_cbc           1L,2L,392L,200011L,61L,1L,1L,1L,4L
+
+#define OBJ_ntt_ds             0L,3L,4401L,5L
+
+#define OBJ_camellia           OBJ_ntt_ds,3L,1L,9L
+
+#define SN_camellia_128_ecb            "CAMELLIA-128-ECB"
+#define LN_camellia_128_ecb            "camellia-128-ecb"
+#define NID_camellia_128_ecb           754
+#define OBJ_camellia_128_ecb           OBJ_camellia,1L
+
+#define SN_camellia_128_ofb128         "CAMELLIA-128-OFB"
+#define LN_camellia_128_ofb128         "camellia-128-ofb"
+#define NID_camellia_128_ofb128                766
+#define OBJ_camellia_128_ofb128                OBJ_camellia,3L
+
+#define SN_camellia_128_cfb128         "CAMELLIA-128-CFB"
+#define LN_camellia_128_cfb128         "camellia-128-cfb"
+#define NID_camellia_128_cfb128                757
+#define OBJ_camellia_128_cfb128                OBJ_camellia,4L
+
+#define SN_camellia_192_ecb            "CAMELLIA-192-ECB"
+#define LN_camellia_192_ecb            "camellia-192-ecb"
+#define NID_camellia_192_ecb           755
+#define OBJ_camellia_192_ecb           OBJ_camellia,21L
+
+#define SN_camellia_192_ofb128         "CAMELLIA-192-OFB"
+#define LN_camellia_192_ofb128         "camellia-192-ofb"
+#define NID_camellia_192_ofb128                767
+#define OBJ_camellia_192_ofb128                OBJ_camellia,23L
+
+#define SN_camellia_192_cfb128         "CAMELLIA-192-CFB"
+#define LN_camellia_192_cfb128         "camellia-192-cfb"
+#define NID_camellia_192_cfb128                758
+#define OBJ_camellia_192_cfb128                OBJ_camellia,24L
+
+#define SN_camellia_256_ecb            "CAMELLIA-256-ECB"
+#define LN_camellia_256_ecb            "camellia-256-ecb"
+#define NID_camellia_256_ecb           756
+#define OBJ_camellia_256_ecb           OBJ_camellia,41L
+
+#define SN_camellia_256_ofb128         "CAMELLIA-256-OFB"
+#define LN_camellia_256_ofb128         "camellia-256-ofb"
+#define NID_camellia_256_ofb128                768
+#define OBJ_camellia_256_ofb128                OBJ_camellia,43L
+
+#define SN_camellia_256_cfb128         "CAMELLIA-256-CFB"
+#define LN_camellia_256_cfb128         "camellia-256-cfb"
+#define NID_camellia_256_cfb128                759
+#define OBJ_camellia_256_cfb128                OBJ_camellia,44L
+
+#define SN_camellia_128_cfb1           "CAMELLIA-128-CFB1"
+#define LN_camellia_128_cfb1           "camellia-128-cfb1"
+#define NID_camellia_128_cfb1          760
+
+#define SN_camellia_192_cfb1           "CAMELLIA-192-CFB1"
+#define LN_camellia_192_cfb1           "camellia-192-cfb1"
+#define NID_camellia_192_cfb1          761
+
+#define SN_camellia_256_cfb1           "CAMELLIA-256-CFB1"
+#define LN_camellia_256_cfb1           "camellia-256-cfb1"
+#define NID_camellia_256_cfb1          762
+
+#define SN_camellia_128_cfb8           "CAMELLIA-128-CFB8"
+#define LN_camellia_128_cfb8           "camellia-128-cfb8"
+#define NID_camellia_128_cfb8          763
+
+#define SN_camellia_192_cfb8           "CAMELLIA-192-CFB8"
+#define LN_camellia_192_cfb8           "camellia-192-cfb8"
+#define NID_camellia_192_cfb8          764
+
+#define SN_camellia_256_cfb8           "CAMELLIA-256-CFB8"
+#define LN_camellia_256_cfb8           "camellia-256-cfb8"
+#define NID_camellia_256_cfb8          765
+
+#define SN_kisa                "KISA"
+#define LN_kisa                "kisa"
+#define NID_kisa               773
+#define OBJ_kisa               OBJ_member_body,410L,200004L
+
+#define SN_seed_ecb            "SEED-ECB"
+#define LN_seed_ecb            "seed-ecb"
+#define NID_seed_ecb           776
+#define OBJ_seed_ecb           OBJ_kisa,1L,3L
+
+#define SN_seed_cbc            "SEED-CBC"
+#define LN_seed_cbc            "seed-cbc"
+#define NID_seed_cbc           777
+#define OBJ_seed_cbc           OBJ_kisa,1L,4L
+
+#define SN_seed_cfb128         "SEED-CFB"
+#define LN_seed_cfb128         "seed-cfb"
+#define NID_seed_cfb128                779
+#define OBJ_seed_cfb128                OBJ_kisa,1L,5L
+
+#define SN_seed_ofb128         "SEED-OFB"
+#define LN_seed_ofb128         "seed-ofb"
+#define NID_seed_ofb128                778
+#define OBJ_seed_ofb128                OBJ_kisa,1L,6L
+
+#define SN_hmac                "HMAC"
+#define LN_hmac                "hmac"
+#define NID_hmac               855
+