1 /* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
2  * All rights reserved.
3  *
4  * This package is an SSL implementation written
5  * by Eric Young (eay@cryptsoft.com).
6  * The implementation was written so as to conform with Netscapes SSL.
7  *
8  * This library is free for commercial and non-commercial use as long as
9  * the following conditions are aheared to.  The following conditions
10  * apply to all code found in this distribution, be it the RC4, RSA,
11  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
12  * included with this distribution is covered by the same copyright terms
13  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14  *
15  * Copyright remains Eric Young's, and as such any Copyright notices in
16  * the code are not to be removed.
17  * If this package is used in a product, Eric Young should be given attribution
18  * as the author of the parts of the library used.
19  * This can be in the form of a textual message at program startup or
20  * in documentation (online or textual) provided with the package.
21  *
22  * Redistribution and use in source and binary forms, with or without
23  * modification, are permitted provided that the following conditions
24  * are met:
25  * 1. Redistributions of source code must retain the copyright
26  *    notice, this list of conditions and the following disclaimer.
27  * 2. Redistributions in binary form must reproduce the above copyright
28  *    notice, this list of conditions and the following disclaimer in the
29  *    documentation and/or other materials provided with the distribution.
30  * 3. All advertising materials mentioning features or use of this software
31  *    must display the following acknowledgement:
32  *    "This product includes cryptographic software written by
33  *     Eric Young (eay@cryptsoft.com)"
34  *    The word 'cryptographic' can be left out if the rouines from the library
35  *    being used are not cryptographic related :-).
36  * 4. If you include any Windows specific code (or a derivative thereof) from
37  *    the apps directory (application code) you must include an acknowledgement:
38  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50  * SUCH DAMAGE.
51  *
52  * The licence and distribution terms for any publically available version or
53  * derivative of this code cannot be changed.  i.e. this code cannot simply be
54  * copied and put under another distribution licence
55  * [including the GNU Public Licence.] */
56 
57 /* This file is generated by crypto/obj/objects.go. */
58 
59 #ifndef OPENSSL_HEADER_NID_H
60 #define OPENSSL_HEADER_NID_H
61 
62 #include <openssl/base.h>
63 
64 #if defined(__cplusplus)
65 extern "C" {
66 #endif
67 
68 
69 /* The nid library provides numbered values for ASN.1 object identifiers and
70  * other symbols. These values are used by other libraries to identify
71  * cryptographic primitives.
72  *
73  * A separate objects library, obj.h, provides functions for converting between
74  * nids and object identifiers. However it depends on large internal tables with
75  * the encodings of every nid defined. Consumers concerned with binary size
76  * should instead embed the encodings of the few consumed OIDs and compare
77  * against those.
78  *
79  * These values should not be used outside of a single process; they are not
80  * stable identifiers. */
81 
82 
83 #define SN_undef "UNDEF"
84 #define LN_undef "undefined"
85 #define NID_undef 0
86 #define OBJ_undef 0L
87 
88 #define SN_rsadsi "rsadsi"
89 #define LN_rsadsi "RSA Data Security, Inc."
90 #define NID_rsadsi 1
91 #define OBJ_rsadsi 1L, 2L, 840L, 113549L
92 
93 #define SN_pkcs "pkcs"
94 #define LN_pkcs "RSA Data Security, Inc. PKCS"
95 #define NID_pkcs 2
96 #define OBJ_pkcs 1L, 2L, 840L, 113549L, 1L
97 
98 #define SN_md2 "MD2"
99 #define LN_md2 "md2"
100 #define NID_md2 3
101 #define OBJ_md2 1L, 2L, 840L, 113549L, 2L, 2L
102 
103 #define SN_md5 "MD5"
104 #define LN_md5 "md5"
105 #define NID_md5 4
106 #define OBJ_md5 1L, 2L, 840L, 113549L, 2L, 5L
107 
108 #define SN_rc4 "RC4"
109 #define LN_rc4 "rc4"
110 #define NID_rc4 5
111 #define OBJ_rc4 1L, 2L, 840L, 113549L, 3L, 4L
112 
113 #define LN_rsaEncryption "rsaEncryption"
114 #define NID_rsaEncryption 6
115 #define OBJ_rsaEncryption 1L, 2L, 840L, 113549L, 1L, 1L, 1L
116 
117 #define SN_md2WithRSAEncryption "RSA-MD2"
118 #define LN_md2WithRSAEncryption "md2WithRSAEncryption"
119 #define NID_md2WithRSAEncryption 7
120 #define OBJ_md2WithRSAEncryption 1L, 2L, 840L, 113549L, 1L, 1L, 2L
121 
122 #define SN_md5WithRSAEncryption "RSA-MD5"
123 #define LN_md5WithRSAEncryption "md5WithRSAEncryption"
124 #define NID_md5WithRSAEncryption 8
125 #define OBJ_md5WithRSAEncryption 1L, 2L, 840L, 113549L, 1L, 1L, 4L
126 
127 #define SN_pbeWithMD2AndDES_CBC "PBE-MD2-DES"
128 #define LN_pbeWithMD2AndDES_CBC "pbeWithMD2AndDES-CBC"
129 #define NID_pbeWithMD2AndDES_CBC 9
130 #define OBJ_pbeWithMD2AndDES_CBC 1L, 2L, 840L, 113549L, 1L, 5L, 1L
131 
132 #define SN_pbeWithMD5AndDES_CBC "PBE-MD5-DES"
133 #define LN_pbeWithMD5AndDES_CBC "pbeWithMD5AndDES-CBC"
134 #define NID_pbeWithMD5AndDES_CBC 10
135 #define OBJ_pbeWithMD5AndDES_CBC 1L, 2L, 840L, 113549L, 1L, 5L, 3L
136 
137 #define SN_X500 "X500"
138 #define LN_X500 "directory services (X.500)"
139 #define NID_X500 11
140 #define OBJ_X500 2L, 5L
141 
142 #define SN_X509 "X509"
143 #define NID_X509 12
144 #define OBJ_X509 2L, 5L, 4L
145 
146 #define SN_commonName "CN"
147 #define LN_commonName "commonName"
148 #define NID_commonName 13
149 #define OBJ_commonName 2L, 5L, 4L, 3L
150 
151 #define SN_countryName "C"
152 #define LN_countryName "countryName"
153 #define NID_countryName 14
154 #define OBJ_countryName 2L, 5L, 4L, 6L
155 
156 #define SN_localityName "L"
157 #define LN_localityName "localityName"
158 #define NID_localityName 15
159 #define OBJ_localityName 2L, 5L, 4L, 7L
160 
161 #define SN_stateOrProvinceName "ST"
162 #define LN_stateOrProvinceName "stateOrProvinceName"
163 #define NID_stateOrProvinceName 16
164 #define OBJ_stateOrProvinceName 2L, 5L, 4L, 8L
165 
166 #define SN_organizationName "O"
167 #define LN_organizationName "organizationName"
168 #define NID_organizationName 17
169 #define OBJ_organizationName 2L, 5L, 4L, 10L
170 
171 #define SN_organizationalUnitName "OU"
172 #define LN_organizationalUnitName "organizationalUnitName"
173 #define NID_organizationalUnitName 18
174 #define OBJ_organizationalUnitName 2L, 5L, 4L, 11L
175 
176 #define SN_rsa "RSA"
177 #define LN_rsa "rsa"
178 #define NID_rsa 19
179 #define OBJ_rsa 2L, 5L, 8L, 1L, 1L
180 
181 #define SN_pkcs7 "pkcs7"
182 #define NID_pkcs7 20
183 #define OBJ_pkcs7 1L, 2L, 840L, 113549L, 1L, 7L
184 
185 #define LN_pkcs7_data "pkcs7-data"
186 #define NID_pkcs7_data 21
187 #define OBJ_pkcs7_data 1L, 2L, 840L, 113549L, 1L, 7L, 1L
188 
189 #define LN_pkcs7_signed "pkcs7-signedData"
190 #define NID_pkcs7_signed 22
191 #define OBJ_pkcs7_signed 1L, 2L, 840L, 113549L, 1L, 7L, 2L
192 
193 #define LN_pkcs7_enveloped "pkcs7-envelopedData"
194 #define NID_pkcs7_enveloped 23
195 #define OBJ_pkcs7_enveloped 1L, 2L, 840L, 113549L, 1L, 7L, 3L
196 
197 #define LN_pkcs7_signedAndEnveloped "pkcs7-signedAndEnvelopedData"
198 #define NID_pkcs7_signedAndEnveloped 24
199 #define OBJ_pkcs7_signedAndEnveloped 1L, 2L, 840L, 113549L, 1L, 7L, 4L
200 
201 #define LN_pkcs7_digest "pkcs7-digestData"
202 #define NID_pkcs7_digest 25
203 #define OBJ_pkcs7_digest 1L, 2L, 840L, 113549L, 1L, 7L, 5L
204 
205 #define LN_pkcs7_encrypted "pkcs7-encryptedData"
206 #define NID_pkcs7_encrypted 26
207 #define OBJ_pkcs7_encrypted 1L, 2L, 840L, 113549L, 1L, 7L, 6L
208 
209 #define SN_pkcs3 "pkcs3"
210 #define NID_pkcs3 27
211 #define OBJ_pkcs3 1L, 2L, 840L, 113549L, 1L, 3L
212 
213 #define LN_dhKeyAgreement "dhKeyAgreement"
214 #define NID_dhKeyAgreement 28
215 #define OBJ_dhKeyAgreement 1L, 2L, 840L, 113549L, 1L, 3L, 1L
216 
217 #define SN_des_ecb "DES-ECB"
218 #define LN_des_ecb "des-ecb"
219 #define NID_des_ecb 29
220 #define OBJ_des_ecb 1L, 3L, 14L, 3L, 2L, 6L
221 
222 #define SN_des_cfb64 "DES-CFB"
223 #define LN_des_cfb64 "des-cfb"
224 #define NID_des_cfb64 30
225 #define OBJ_des_cfb64 1L, 3L, 14L, 3L, 2L, 9L
226 
227 #define SN_des_cbc "DES-CBC"
228 #define LN_des_cbc "des-cbc"
229 #define NID_des_cbc 31
230 #define OBJ_des_cbc 1L, 3L, 14L, 3L, 2L, 7L
231 
232 #define SN_des_ede_ecb "DES-EDE"
233 #define LN_des_ede_ecb "des-ede"
234 #define NID_des_ede_ecb 32
235 #define OBJ_des_ede_ecb 1L, 3L, 14L, 3L, 2L, 17L
236 
237 #define SN_des_ede3_ecb "DES-EDE3"
238 #define LN_des_ede3_ecb "des-ede3"
239 #define NID_des_ede3_ecb 33
240 
241 #define SN_idea_cbc "IDEA-CBC"
242 #define LN_idea_cbc "idea-cbc"
243 #define NID_idea_cbc 34
244 #define OBJ_idea_cbc 1L, 3L, 6L, 1L, 4L, 1L, 188L, 7L, 1L, 1L, 2L
245 
246 #define SN_idea_cfb64 "IDEA-CFB"
247 #define LN_idea_cfb64 "idea-cfb"
248 #define NID_idea_cfb64 35
249 
250 #define SN_idea_ecb "IDEA-ECB"
251 #define LN_idea_ecb "idea-ecb"
252 #define NID_idea_ecb 36
253 
254 #define SN_rc2_cbc "RC2-CBC"
255 #define LN_rc2_cbc "rc2-cbc"
256 #define NID_rc2_cbc 37
257 #define OBJ_rc2_cbc 1L, 2L, 840L, 113549L, 3L, 2L
258 
259 #define SN_rc2_ecb "RC2-ECB"
260 #define LN_rc2_ecb "rc2-ecb"
261 #define NID_rc2_ecb 38
262 
263 #define SN_rc2_cfb64 "RC2-CFB"
264 #define LN_rc2_cfb64 "rc2-cfb"
265 #define NID_rc2_cfb64 39
266 
267 #define SN_rc2_ofb64 "RC2-OFB"
268 #define LN_rc2_ofb64 "rc2-ofb"
269 #define NID_rc2_ofb64 40
270 
271 #define SN_sha "SHA"
272 #define LN_sha "sha"
273 #define NID_sha 41
274 #define OBJ_sha 1L, 3L, 14L, 3L, 2L, 18L
275 
276 #define SN_shaWithRSAEncryption "RSA-SHA"
277 #define LN_shaWithRSAEncryption "shaWithRSAEncryption"
278 #define NID_shaWithRSAEncryption 42
279 #define OBJ_shaWithRSAEncryption 1L, 3L, 14L, 3L, 2L, 15L
280 
281 #define SN_des_ede_cbc "DES-EDE-CBC"
282 #define LN_des_ede_cbc "des-ede-cbc"
283 #define NID_des_ede_cbc 43
284 
285 #define SN_des_ede3_cbc "DES-EDE3-CBC"
286 #define LN_des_ede3_cbc "des-ede3-cbc"
287 #define NID_des_ede3_cbc 44
288 #define OBJ_des_ede3_cbc 1L, 2L, 840L, 113549L, 3L, 7L
289 
290 #define SN_des_ofb64 "DES-OFB"
291 #define LN_des_ofb64 "des-ofb"
292 #define NID_des_ofb64 45
293 #define OBJ_des_ofb64 1L, 3L, 14L, 3L, 2L, 8L
294 
295 #define SN_idea_ofb64 "IDEA-OFB"
296 #define LN_idea_ofb64 "idea-ofb"
297 #define NID_idea_ofb64 46
298 
299 #define SN_pkcs9 "pkcs9"
300 #define NID_pkcs9 47
301 #define OBJ_pkcs9 1L, 2L, 840L, 113549L, 1L, 9L
302 
303 #define LN_pkcs9_emailAddress "emailAddress"
304 #define NID_pkcs9_emailAddress 48
305 #define OBJ_pkcs9_emailAddress 1L, 2L, 840L, 113549L, 1L, 9L, 1L
306 
307 #define LN_pkcs9_unstructuredName "unstructuredName"
308 #define NID_pkcs9_unstructuredName 49
309 #define OBJ_pkcs9_unstructuredName 1L, 2L, 840L, 113549L, 1L, 9L, 2L
310 
311 #define LN_pkcs9_contentType "contentType"
312 #define NID_pkcs9_contentType 50
313 #define OBJ_pkcs9_contentType 1L, 2L, 840L, 113549L, 1L, 9L, 3L
314 
315 #define LN_pkcs9_messageDigest "messageDigest"
316 #define NID_pkcs9_messageDigest 51
317 #define OBJ_pkcs9_messageDigest 1L, 2L, 840L, 113549L, 1L, 9L, 4L
318 
319 #define LN_pkcs9_signingTime "signingTime"
320 #define NID_pkcs9_signingTime 52
321 #define OBJ_pkcs9_signingTime 1L, 2L, 840L, 113549L, 1L, 9L, 5L
322 
323 #define LN_pkcs9_countersignature "countersignature"
324 #define NID_pkcs9_countersignature 53
325 #define OBJ_pkcs9_countersignature 1L, 2L, 840L, 113549L, 1L, 9L, 6L
326 
327 #define LN_pkcs9_challengePassword "challengePassword"
328 #define NID_pkcs9_challengePassword 54
329 #define OBJ_pkcs9_challengePassword 1L, 2L, 840L, 113549L, 1L, 9L, 7L
330 
331 #define LN_pkcs9_unstructuredAddress "unstructuredAddress"
332 #define NID_pkcs9_unstructuredAddress 55
333 #define OBJ_pkcs9_unstructuredAddress 1L, 2L, 840L, 113549L, 1L, 9L, 8L
334 
335 #define LN_pkcs9_extCertAttributes "extendedCertificateAttributes"
336 #define NID_pkcs9_extCertAttributes 56
337 #define OBJ_pkcs9_extCertAttributes 1L, 2L, 840L, 113549L, 1L, 9L, 9L
338 
339 #define SN_netscape "Netscape"
340 #define LN_netscape "Netscape Communications Corp."
341 #define NID_netscape 57
342 #define OBJ_netscape 2L, 16L, 840L, 1L, 113730L
343 
344 #define SN_netscape_cert_extension "nsCertExt"
345 #define LN_netscape_cert_extension "Netscape Certificate Extension"
346 #define NID_netscape_cert_extension 58
347 #define OBJ_netscape_cert_extension 2L, 16L, 840L, 1L, 113730L, 1L
348 
349 #define SN_netscape_data_type "nsDataType"
350 #define LN_netscape_data_type "Netscape Data Type"
351 #define NID_netscape_data_type 59
352 #define OBJ_netscape_data_type 2L, 16L, 840L, 1L, 113730L, 2L
353 
354 #define SN_des_ede_cfb64 "DES-EDE-CFB"
355 #define LN_des_ede_cfb64 "des-ede-cfb"
356 #define NID_des_ede_cfb64 60
357 
358 #define SN_des_ede3_cfb64 "DES-EDE3-CFB"
359 #define LN_des_ede3_cfb64 "des-ede3-cfb"
360 #define NID_des_ede3_cfb64 61
361 
362 #define SN_des_ede_ofb64 "DES-EDE-OFB"
363 #define LN_des_ede_ofb64 "des-ede-ofb"
364 #define NID_des_ede_ofb64 62
365 
366 #define SN_des_ede3_ofb64 "DES-EDE3-OFB"
367 #define LN_des_ede3_ofb64 "des-ede3-ofb"
368 #define NID_des_ede3_ofb64 63
369 
370 #define SN_sha1 "SHA1"
371 #define LN_sha1 "sha1"
372 #define NID_sha1 64
373 #define OBJ_sha1 1L, 3L, 14L, 3L, 2L, 26L
374 
375 #define SN_sha1WithRSAEncryption "RSA-SHA1"
376 #define LN_sha1WithRSAEncryption "sha1WithRSAEncryption"
377 #define NID_sha1WithRSAEncryption 65
378 #define OBJ_sha1WithRSAEncryption 1L, 2L, 840L, 113549L, 1L, 1L, 5L
379 
380 #define SN_dsaWithSHA "DSA-SHA"
381 #define LN_dsaWithSHA "dsaWithSHA"
382 #define NID_dsaWithSHA 66
383 #define OBJ_dsaWithSHA 1L, 3L, 14L, 3L, 2L, 13L
384 
385 #define SN_dsa_2 "DSA-old"
386 #define LN_dsa_2 "dsaEncryption-old"
387 #define NID_dsa_2 67
388 #define OBJ_dsa_2 1L, 3L, 14L, 3L, 2L, 12L
389 
390 #define SN_pbeWithSHA1AndRC2_CBC "PBE-SHA1-RC2-64"
391 #define LN_pbeWithSHA1AndRC2_CBC "pbeWithSHA1AndRC2-CBC"
392 #define NID_pbeWithSHA1AndRC2_CBC 68
393 #define OBJ_pbeWithSHA1AndRC2_CBC 1L, 2L, 840L, 113549L, 1L, 5L, 11L
394 
395 #define LN_id_pbkdf2 "PBKDF2"
396 #define NID_id_pbkdf2 69
397 #define OBJ_id_pbkdf2 1L, 2L, 840L, 113549L, 1L, 5L, 12L
398 
399 #define SN_dsaWithSHA1_2 "DSA-SHA1-old"
400 #define LN_dsaWithSHA1_2 "dsaWithSHA1-old"
401 #define NID_dsaWithSHA1_2 70
402 #define OBJ_dsaWithSHA1_2 1L, 3L, 14L, 3L, 2L, 27L
403 
404 #define SN_netscape_cert_type "nsCertType"
405 #define LN_netscape_cert_type "Netscape Cert Type"
406 #define NID_netscape_cert_type 71
407 #define OBJ_netscape_cert_type 2L, 16L, 840L, 1L, 113730L, 1L, 1L
408 
409 #define SN_netscape_base_url "nsBaseUrl"
410 #define LN_netscape_base_url "Netscape Base Url"
411 #define NID_netscape_base_url 72
412 #define OBJ_netscape_base_url 2L, 16L, 840L, 1L, 113730L, 1L, 2L
413 
414 #define SN_netscape_revocation_url "nsRevocationUrl"
415 #define LN_netscape_revocation_url "Netscape Revocation Url"
416 #define NID_netscape_revocation_url 73
417 #define OBJ_netscape_revocation_url 2L, 16L, 840L, 1L, 113730L, 1L, 3L
418 
419 #define SN_netscape_ca_revocation_url "nsCaRevocationUrl"
420 #define LN_netscape_ca_revocation_url "Netscape CA Revocation Url"
421 #define NID_netscape_ca_revocation_url 74
422 #define OBJ_netscape_ca_revocation_url 2L, 16L, 840L, 1L, 113730L, 1L, 4L
423 
424 #define SN_netscape_renewal_url "nsRenewalUrl"
425 #define LN_netscape_renewal_url "Netscape Renewal Url"
426 #define NID_netscape_renewal_url 75
427 #define OBJ_netscape_renewal_url 2L, 16L, 840L, 1L, 113730L, 1L, 7L
428 
429 #define SN_netscape_ca_policy_url "nsCaPolicyUrl"
430 #define LN_netscape_ca_policy_url "Netscape CA Policy Url"
431 #define NID_netscape_ca_policy_url 76
432 #define OBJ_netscape_ca_policy_url 2L, 16L, 840L, 1L, 113730L, 1L, 8L
433 
434 #define SN_netscape_ssl_server_name "nsSslServerName"
435 #define LN_netscape_ssl_server_name "Netscape SSL Server Name"
436 #define NID_netscape_ssl_server_name 77
437 #define OBJ_netscape_ssl_server_name 2L, 16L, 840L, 1L, 113730L, 1L, 12L
438 
439 #define SN_netscape_comment "nsComment"
440 #define LN_netscape_comment "Netscape Comment"
441 #define NID_netscape_comment 78
442 #define OBJ_netscape_comment 2L, 16L, 840L, 1L, 113730L, 1L, 13L
443 
444 #define SN_netscape_cert_sequence "nsCertSequence"
445 #define LN_netscape_cert_sequence "Netscape Certificate Sequence"
446 #define NID_netscape_cert_sequence 79
447 #define OBJ_netscape_cert_sequence 2L, 16L, 840L, 1L, 113730L, 2L, 5L
448 
449 #define SN_desx_cbc "DESX-CBC"
450 #define LN_desx_cbc "desx-cbc"
451 #define NID_desx_cbc 80
452 
453 #define SN_id_ce "id-ce"
454 #define NID_id_ce 81
455 #define OBJ_id_ce 2L, 5L, 29L
456 
457 #define SN_subject_key_identifier "subjectKeyIdentifier"
458 #define LN_subject_key_identifier "X509v3 Subject Key Identifier"
459 #define NID_subject_key_identifier 82
460 #define OBJ_subject_key_identifier 2L, 5L, 29L, 14L
461 
462 #define SN_key_usage "keyUsage"
463 #define LN_key_usage "X509v3 Key Usage"
464 #define NID_key_usage 83
465 #define OBJ_key_usage 2L, 5L, 29L, 15L
466 
467 #define SN_private_key_usage_period "privateKeyUsagePeriod"
468 #define LN_private_key_usage_period "X509v3 Private Key Usage Period"
469 #define NID_private_key_usage_period 84
470 #define OBJ_private_key_usage_period 2L, 5L, 29L, 16L
471 
472 #define SN_subject_alt_name "subjectAltName"
473 #define LN_subject_alt_name "X509v3 Subject Alternative Name"
474 #define NID_subject_alt_name 85
475 #define OBJ_subject_alt_name 2L, 5L, 29L, 17L
476 
477 #define SN_issuer_alt_name "issuerAltName"
478 #define LN_issuer_alt_name "X509v3 Issuer Alternative Name"
479 #define NID_issuer_alt_name 86
480 #define OBJ_issuer_alt_name 2L, 5L, 29L, 18L
481 
482 #define SN_basic_constraints "basicConstraints"
483 #define LN_basic_constraints "X509v3 Basic Constraints"
484 #define NID_basic_constraints 87
485 #define OBJ_basic_constraints 2L, 5L, 29L, 19L
486 
487 #define SN_crl_number "crlNumber"
488 #define LN_crl_number "X509v3 CRL Number"
489 #define NID_crl_number 88
490 #define OBJ_crl_number 2L, 5L, 29L, 20L
491 
492 #define SN_certificate_policies "certificatePolicies"
493 #define LN_certificate_policies "X509v3 Certificate Policies"
494 #define NID_certificate_policies 89
495 #define OBJ_certificate_policies 2L, 5L, 29L, 32L
496 
497 #define SN_authority_key_identifier "authorityKeyIdentifier"
498 #define LN_authority_key_identifier "X509v3 Authority Key Identifier"
499 #define NID_authority_key_identifier 90
500 #define OBJ_authority_key_identifier 2L, 5L, 29L, 35L
501 
502 #define SN_bf_cbc "BF-CBC"
503 #define LN_bf_cbc "bf-cbc"
504 #define NID_bf_cbc 91
505 #define OBJ_bf_cbc 1L, 3L, 6L, 1L, 4L, 1L, 3029L, 1L, 2L
506 
507 #define SN_bf_ecb "BF-ECB"
508 #define LN_bf_ecb "bf-ecb"
509 #define NID_bf_ecb 92
510 
511 #define SN_bf_cfb64 "BF-CFB"
512 #define LN_bf_cfb64 "bf-cfb"
513 #define NID_bf_cfb64 93
514 
515 #define SN_bf_ofb64 "BF-OFB"
516 #define LN_bf_ofb64 "bf-ofb"
517 #define NID_bf_ofb64 94
518 
519 #define SN_mdc2 "MDC2"
520 #define LN_mdc2 "mdc2"
521 #define NID_mdc2 95
522 #define OBJ_mdc2 2L, 5L, 8L, 3L, 101L
523 
524 #define SN_mdc2WithRSA "RSA-MDC2"
525 #define LN_mdc2WithRSA "mdc2WithRSA"
526 #define NID_mdc2WithRSA 96
527 #define OBJ_mdc2WithRSA 2L, 5L, 8L, 3L, 100L
528 
529 #define SN_rc4_40 "RC4-40"
530 #define LN_rc4_40 "rc4-40"
531 #define NID_rc4_40 97
532 
533 #define SN_rc2_40_cbc "RC2-40-CBC"
534 #define LN_rc2_40_cbc "rc2-40-cbc"
535 #define NID_rc2_40_cbc 98
536 
537 #define SN_givenName "GN"
538 #define LN_givenName "givenName"
539 #define NID_givenName 99
540 #define OBJ_givenName 2L, 5L, 4L, 42L
541 
542 #define SN_surname "SN"
543 #define LN_surname "surname"
544 #define NID_surname 100
545 #define OBJ_surname 2L, 5L, 4L, 4L
546 
547 #define SN_initials "initials"
548 #define LN_initials "initials"
549 #define NID_initials 101
550 #define OBJ_initials 2L, 5L, 4L, 43L
551 
552 #define SN_crl_distribution_points "crlDistributionPoints"
553 #define LN_crl_distribution_points "X509v3 CRL Distribution Points"
554 #define NID_crl_distribution_points 103
555 #define OBJ_crl_distribution_points 2L, 5L, 29L, 31L
556 
557 #define SN_md5WithRSA "RSA-NP-MD5"
558 #define LN_md5WithRSA "md5WithRSA"
559 #define NID_md5WithRSA 104
560 #define OBJ_md5WithRSA 1L, 3L, 14L, 3L, 2L, 3L
561 
562 #define LN_serialNumber "serialNumber"
563 #define NID_serialNumber 105
564 #define OBJ_serialNumber 2L, 5L, 4L, 5L
565 
566 #define SN_title "title"
567 #define LN_title "title"
568 #define NID_title 106
569 #define OBJ_title 2L, 5L, 4L, 12L
570 
571 #define LN_description "description"
572 #define NID_description 107
573 #define OBJ_description 2L, 5L, 4L, 13L
574 
575 #define SN_cast5_cbc "CAST5-CBC"
576 #define LN_cast5_cbc "cast5-cbc"
577 #define NID_cast5_cbc 108
578 #define OBJ_cast5_cbc 1L, 2L, 840L, 113533L, 7L, 66L, 10L
579 
580 #define SN_cast5_ecb "CAST5-ECB"
581 #define LN_cast5_ecb "cast5-ecb"
582 #define NID_cast5_ecb 109
583 
584 #define SN_cast5_cfb64 "CAST5-CFB"
585 #define LN_cast5_cfb64 "cast5-cfb"
586 #define NID_cast5_cfb64 110
587 
588 #define SN_cast5_ofb64 "CAST5-OFB"
589 #define LN_cast5_ofb64 "cast5-ofb"
590 #define NID_cast5_ofb64 111
591 
592 #define LN_pbeWithMD5AndCast5_CBC "pbeWithMD5AndCast5CBC"
593 #define NID_pbeWithMD5AndCast5_CBC 112
594 #define OBJ_pbeWithMD5AndCast5_CBC 1L, 2L, 840L, 113533L, 7L, 66L, 12L
595 
596 #define SN_dsaWithSHA1 "DSA-SHA1"
597 #define LN_dsaWithSHA1 "dsaWithSHA1"
598 #define NID_dsaWithSHA1 113
599 #define OBJ_dsaWithSHA1 1L, 2L, 840L, 10040L, 4L, 3L
600 
601 #define SN_md5_sha1 "MD5-SHA1"
602 #define LN_md5_sha1 "md5-sha1"
603 #define NID_md5_sha1 114
604 
605 #define SN_sha1WithRSA "RSA-SHA1-2"
606 #define LN_sha1WithRSA "sha1WithRSA"
607 #define NID_sha1WithRSA 115
608 #define OBJ_sha1WithRSA 1L, 3L, 14L, 3L, 2L, 29L
609 
610 #define SN_dsa "DSA"
611 #define LN_dsa "dsaEncryption"
612 #define NID_dsa 116
613 #define OBJ_dsa 1L, 2L, 840L, 10040L, 4L, 1L
614 
615 #define SN_ripemd160 "RIPEMD160"
616 #define LN_ripemd160 "ripemd160"
617 #define NID_ripemd160 117
618 #define OBJ_ripemd160 1L, 3L, 36L, 3L, 2L, 1L
619 
620 #define SN_ripemd160WithRSA "RSA-RIPEMD160"
621 #define LN_ripemd160WithRSA "ripemd160WithRSA"
622 #define NID_ripemd160WithRSA 119
623 #define OBJ_ripemd160WithRSA 1L, 3L, 36L, 3L, 3L, 1L, 2L
624 
625 #define SN_rc5_cbc "RC5-CBC"
626 #define LN_rc5_cbc "rc5-cbc"
627 #define NID_rc5_cbc 120
628 #define OBJ_rc5_cbc 1L, 2L, 840L, 113549L, 3L, 8L
629 
630 #define SN_rc5_ecb "RC5-ECB"
631 #define LN_rc5_ecb "rc5-ecb"
632 #define NID_rc5_ecb 121
633 
634 #define SN_rc5_cfb64 "RC5-CFB"
635 #define LN_rc5_cfb64 "rc5-cfb"
636 #define NID_rc5_cfb64 122
637 
638 #define SN_rc5_ofb64 "RC5-OFB"
639 #define LN_rc5_ofb64 "rc5-ofb"
640 #define NID_rc5_ofb64 123
641 
642 #define SN_zlib_compression "ZLIB"
643 #define LN_zlib_compression "zlib compression"
644 #define NID_zlib_compression 125
645 #define OBJ_zlib_compression 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 3L, 8L
646 
647 #define SN_ext_key_usage "extendedKeyUsage"
648 #define LN_ext_key_usage "X509v3 Extended Key Usage"
649 #define NID_ext_key_usage 126
650 #define OBJ_ext_key_usage 2L, 5L, 29L, 37L
651 
652 #define SN_id_pkix "PKIX"
653 #define NID_id_pkix 127
654 #define OBJ_id_pkix 1L, 3L, 6L, 1L, 5L, 5L, 7L
655 
656 #define SN_id_kp "id-kp"
657 #define NID_id_kp 128
658 #define OBJ_id_kp 1L, 3L, 6L, 1L, 5L, 5L, 7L, 3L
659 
660 #define SN_server_auth "serverAuth"
661 #define LN_server_auth "TLS Web Server Authentication"
662 #define NID_server_auth 129
663 #define OBJ_server_auth 1L, 3L, 6L, 1L, 5L, 5L, 7L, 3L, 1L
664 
665 #define SN_client_auth "clientAuth"
666 #define LN_client_auth "TLS Web Client Authentication"
667 #define NID_client_auth 130
668 #define OBJ_client_auth 1L, 3L, 6L, 1L, 5L, 5L, 7L, 3L, 2L
669 
670 #define SN_code_sign "codeSigning"
671 #define LN_code_sign "Code Signing"
672 #define NID_code_sign 131
673 #define OBJ_code_sign 1L, 3L, 6L, 1L, 5L, 5L, 7L, 3L, 3L
674 
675 #define SN_email_protect "emailProtection"
676 #define LN_email_protect "E-mail Protection"
677 #define NID_email_protect 132
678 #define OBJ_email_protect 1L, 3L, 6L, 1L, 5L, 5L, 7L, 3L, 4L
679 
680 #define SN_time_stamp "timeStamping"
681 #define LN_time_stamp "Time Stamping"
682 #define NID_time_stamp 133
683 #define OBJ_time_stamp 1L, 3L, 6L, 1L, 5L, 5L, 7L, 3L, 8L
684 
685 #define SN_ms_code_ind "msCodeInd"
686 #define LN_ms_code_ind "Microsoft Individual Code Signing"
687 #define NID_ms_code_ind 134
688 #define OBJ_ms_code_ind 1L, 3L, 6L, 1L, 4L, 1L, 311L, 2L, 1L, 21L
689 
690 #define SN_ms_code_com "msCodeCom"
691 #define LN_ms_code_com "Microsoft Commercial Code Signing"
692 #define NID_ms_code_com 135
693 #define OBJ_ms_code_com 1L, 3L, 6L, 1L, 4L, 1L, 311L, 2L, 1L, 22L
694 
695 #define SN_ms_ctl_sign "msCTLSign"
696 #define LN_ms_ctl_sign "Microsoft Trust List Signing"
697 #define NID_ms_ctl_sign 136
698 #define OBJ_ms_ctl_sign 1L, 3L, 6L, 1L, 4L, 1L, 311L, 10L, 3L, 1L
699 
700 #define SN_ms_sgc "msSGC"
701 #define LN_ms_sgc "Microsoft Server Gated Crypto"
702 #define NID_ms_sgc 137
703 #define OBJ_ms_sgc 1L, 3L, 6L, 1L, 4L, 1L, 311L, 10L, 3L, 3L
704 
705 #define SN_ms_efs "msEFS"
706 #define LN_ms_efs "Microsoft Encrypted File System"
707 #define NID_ms_efs 138
708 #define OBJ_ms_efs 1L, 3L, 6L, 1L, 4L, 1L, 311L, 10L, 3L, 4L
709 
710 #define SN_ns_sgc "nsSGC"
711 #define LN_ns_sgc "Netscape Server Gated Crypto"
712 #define NID_ns_sgc 139
713 #define OBJ_ns_sgc 2L, 16L, 840L, 1L, 113730L, 4L, 1L
714 
715 #define SN_delta_crl "deltaCRL"
716 #define LN_delta_crl "X509v3 Delta CRL Indicator"
717 #define NID_delta_crl 140
718 #define OBJ_delta_crl 2L, 5L, 29L, 27L
719 
720 #define SN_crl_reason "CRLReason"
721 #define LN_crl_reason "X509v3 CRL Reason Code"
722 #define NID_crl_reason 141
723 #define OBJ_crl_reason 2L, 5L, 29L, 21L
724 
725 #define SN_invalidity_date "invalidityDate"
726 #define LN_invalidity_date "Invalidity Date"
727 #define NID_invalidity_date 142
728 #define OBJ_invalidity_date 2L, 5L, 29L, 24L
729 
730 #define SN_sxnet "SXNetID"
731 #define LN_sxnet "Strong Extranet ID"
732 #define NID_sxnet 143
733 #define OBJ_sxnet 1L, 3L, 101L, 1L, 4L, 1L
734 
735 #define SN_pbe_WithSHA1And128BitRC4 "PBE-SHA1-RC4-128"
736 #define LN_pbe_WithSHA1And128BitRC4 "pbeWithSHA1And128BitRC4"
737 #define NID_pbe_WithSHA1And128BitRC4 144
738 #define OBJ_pbe_WithSHA1And128BitRC4 1L, 2L, 840L, 113549L, 1L, 12L, 1L, 1L
739 
740 #define SN_pbe_WithSHA1And40BitRC4 "PBE-SHA1-RC4-40"
741 #define LN_pbe_WithSHA1And40BitRC4 "pbeWithSHA1And40BitRC4"
742 #define NID_pbe_WithSHA1And40BitRC4 145
743 #define OBJ_pbe_WithSHA1And40BitRC4 1L, 2L, 840L, 113549L, 1L, 12L, 1L, 2L
744 
745 #define SN_pbe_WithSHA1And3_Key_TripleDES_CBC "PBE-SHA1-3DES"
746 #define LN_pbe_WithSHA1And3_Key_TripleDES_CBC "pbeWithSHA1And3-KeyTripleDES-CBC"
747 #define NID_pbe_WithSHA1And3_Key_TripleDES_CBC 146
748 #define OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC \
749   1L, 2L, 840L, 113549L, 1L, 12L, 1L, 3L
750 
751 #define SN_pbe_WithSHA1And2_Key_TripleDES_CBC "PBE-SHA1-2DES"
752 #define LN_pbe_WithSHA1And2_Key_TripleDES_CBC "pbeWithSHA1And2-KeyTripleDES-CBC"
753 #define NID_pbe_WithSHA1And2_Key_TripleDES_CBC 147
754 #define OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC \
755   1L, 2L, 840L, 113549L, 1L, 12L, 1L, 4L
756 
757 #define SN_pbe_WithSHA1And128BitRC2_CBC "PBE-SHA1-RC2-128"
758 #define LN_pbe_WithSHA1And128BitRC2_CBC "pbeWithSHA1And128BitRC2-CBC"
759 #define NID_pbe_WithSHA1And128BitRC2_CBC 148
760 #define OBJ_pbe_WithSHA1And128BitRC2_CBC 1L, 2L, 840L, 113549L, 1L, 12L, 1L, 5L
761 
762 #define SN_pbe_WithSHA1And40BitRC2_CBC "PBE-SHA1-RC2-40"
763 #define LN_pbe_WithSHA1And40BitRC2_CBC "pbeWithSHA1And40BitRC2-CBC"
764 #define NID_pbe_WithSHA1And40BitRC2_CBC 149
765 #define OBJ_pbe_WithSHA1And40BitRC2_CBC 1L, 2L, 840L, 113549L, 1L, 12L, 1L, 6L
766 
767 #define LN_keyBag "keyBag"
768 #define NID_keyBag 150
769 #define OBJ_keyBag 1L, 2L, 840L, 113549L, 1L, 12L, 10L, 1L, 1L
770 
771 #define LN_pkcs8ShroudedKeyBag "pkcs8ShroudedKeyBag"
772 #define NID_pkcs8ShroudedKeyBag 151
773 #define OBJ_pkcs8ShroudedKeyBag 1L, 2L, 840L, 113549L, 1L, 12L, 10L, 1L, 2L
774 
775 #define LN_certBag "certBag"
776 #define NID_certBag 152
777 #define OBJ_certBag 1L, 2L, 840L, 113549L, 1L, 12L, 10L, 1L, 3L
778 
779 #define LN_crlBag "crlBag"
780 #define NID_crlBag 153
781 #define OBJ_crlBag 1L, 2L, 840L, 113549L, 1L, 12L, 10L, 1L, 4L
782 
783 #define LN_secretBag "secretBag"
784 #define NID_secretBag 154
785 #define OBJ_secretBag 1L, 2L, 840L, 113549L, 1L, 12L, 10L, 1L, 5L
786 
787 #define LN_safeContentsBag "safeContentsBag"
788 #define NID_safeContentsBag 155
789 #define OBJ_safeContentsBag 1L, 2L, 840L, 113549L, 1L, 12L, 10L, 1L, 6L
790 
791 #define LN_friendlyName "friendlyName"
792 #define NID_friendlyName 156
793 #define OBJ_friendlyName 1L, 2L, 840L, 113549L, 1L, 9L, 20L
794 
795 #define LN_localKeyID "localKeyID"
796 #define NID_localKeyID 157
797 #define OBJ_localKeyID 1L, 2L, 840L, 113549L, 1L, 9L, 21L
798 
799 #define LN_x509Certificate "x509Certificate"
800 #define NID_x509Certificate 158
801 #define OBJ_x509Certificate 1L, 2L, 840L, 113549L, 1L, 9L, 22L, 1L
802 
803 #define LN_sdsiCertificate "sdsiCertificate"
804 #define NID_sdsiCertificate 159
805 #define OBJ_sdsiCertificate 1L, 2L, 840L, 113549L, 1L, 9L, 22L, 2L
806 
807 #define LN_x509Crl "x509Crl"
808 #define NID_x509Crl 160
809 #define OBJ_x509Crl 1L, 2L, 840L, 113549L, 1L, 9L, 23L, 1L
810 
811 #define LN_pbes2 "PBES2"
812 #define NID_pbes2 161
813 #define OBJ_pbes2 1L, 2L, 840L, 113549L, 1L, 5L, 13L
814 
815 #define LN_pbmac1 "PBMAC1"
816 #define NID_pbmac1 162
817 #define OBJ_pbmac1 1L, 2L, 840L, 113549L, 1L, 5L, 14L
818 
819 #define LN_hmacWithSHA1 "hmacWithSHA1"
820 #define NID_hmacWithSHA1 163
821 #define OBJ_hmacWithSHA1 1L, 2L, 840L, 113549L, 2L, 7L
822 
823 #define SN_id_qt_cps "id-qt-cps"
824 #define LN_id_qt_cps "Policy Qualifier CPS"
825 #define NID_id_qt_cps 164
826 #define OBJ_id_qt_cps 1L, 3L, 6L, 1L, 5L, 5L, 7L, 2L, 1L
827 
828 #define SN_id_qt_unotice "id-qt-unotice"
829 #define LN_id_qt_unotice "Policy Qualifier User Notice"
830 #define NID_id_qt_unotice 165
831 #define OBJ_id_qt_unotice 1L, 3L, 6L, 1L, 5L, 5L, 7L, 2L, 2L
832 
833 #define SN_rc2_64_cbc "RC2-64-CBC"
834 #define LN_rc2_64_cbc "rc2-64-cbc"
835 #define NID_rc2_64_cbc 166
836 
837 #define SN_SMIMECapabilities "SMIME-CAPS"
838 #define LN_SMIMECapabilities "S/MIME Capabilities"
839 #define NID_SMIMECapabilities 167
840 #define OBJ_SMIMECapabilities 1L, 2L, 840L, 113549L, 1L, 9L, 15L
841 
842 #define SN_pbeWithMD2AndRC2_CBC "PBE-MD2-RC2-64"
843 #define LN_pbeWithMD2AndRC2_CBC "pbeWithMD2AndRC2-CBC"
844 #define NID_pbeWithMD2AndRC2_CBC 168
845 #define OBJ_pbeWithMD2AndRC2_CBC 1L, 2L, 840L, 113549L, 1L, 5L, 4L
846 
847 #define SN_pbeWithMD5AndRC2_CBC "PBE-MD5-RC2-64"
848 #define LN_pbeWithMD5AndRC2_CBC "pbeWithMD5AndRC2-CBC"
849 #define NID_pbeWithMD5AndRC2_CBC 169
850 #define OBJ_pbeWithMD5AndRC2_CBC 1L, 2L, 840L, 113549L, 1L, 5L, 6L
851 
852 #define SN_pbeWithSHA1AndDES_CBC "PBE-SHA1-DES"
853 #define LN_pbeWithSHA1AndDES_CBC "pbeWithSHA1AndDES-CBC"
854 #define NID_pbeWithSHA1AndDES_CBC 170
855 #define OBJ_pbeWithSHA1AndDES_CBC 1L, 2L, 840L, 113549L, 1L, 5L, 10L
856 
857 #define SN_ms_ext_req "msExtReq"
858 #define LN_ms_ext_req "Microsoft Extension Request"
859 #define NID_ms_ext_req 171
860 #define OBJ_ms_ext_req 1L, 3L, 6L, 1L, 4L, 1L, 311L, 2L, 1L, 14L
861 
862 #define SN_ext_req "extReq"
863 #define LN_ext_req "Extension Request"
864 #define NID_ext_req 172
865 #define OBJ_ext_req 1L, 2L, 840L, 113549L, 1L, 9L, 14L
866 
867 #define SN_name "name"
868 #define LN_name "name"
869 #define NID_name 173
870 #define OBJ_name 2L, 5L, 4L, 41L
871 
872 #define SN_dnQualifier "dnQualifier"
873 #define LN_dnQualifier "dnQualifier"
874 #define NID_dnQualifier 174
875 #define OBJ_dnQualifier 2L, 5L, 4L, 46L
876 
877 #define SN_id_pe "id-pe"
878 #define NID_id_pe 175
879 #define OBJ_id_pe 1L, 3L, 6L, 1L, 5L, 5L, 7L, 1L
880 
881 #define SN_id_ad "id-ad"
882 #define NID_id_ad 176
883 #define OBJ_id_ad 1L, 3L, 6L, 1L, 5L, 5L, 7L, 48L
884 
885 #define SN_info_access "authorityInfoAccess"
886 #define LN_info_access "Authority Information Access"
887 #define NID_info_access 177
888 #define OBJ_info_access 1L, 3L, 6L, 1L, 5L, 5L, 7L, 1L, 1L
889 
890 #define SN_ad_OCSP "OCSP"
891 #define LN_ad_OCSP "OCSP"
892 #define NID_ad_OCSP 178
893 #define OBJ_ad_OCSP 1L, 3L, 6L, 1L, 5L, 5L, 7L, 48L, 1L
894 
895 #define SN_ad_ca_issuers "caIssuers"
896 #define LN_ad_ca_issuers "CA Issuers"
897 #define NID_ad_ca_issuers 179
898 #define OBJ_ad_ca_issuers 1L, 3L, 6L, 1L, 5L, 5L, 7L, 48L, 2L
899 
900 #define SN_OCSP_sign "OCSPSigning"
901 #define LN_OCSP_sign "OCSP Signing"
902 #define NID_OCSP_sign 180
903 #define OBJ_OCSP_sign 1L, 3L, 6L, 1L, 5L, 5L, 7L, 3L, 9L
904 
905 #define SN_iso "ISO"
906 #define LN_iso "iso"
907 #define NID_iso 181
908 #define OBJ_iso 1L
909 
910 #define SN_member_body "member-body"
911 #define LN_member_body "ISO Member Body"
912 #define NID_member_body 182
913 #define OBJ_member_body 1L, 2L
914 
915 #define SN_ISO_US "ISO-US"
916 #define LN_ISO_US "ISO US Member Body"
917 #define NID_ISO_US 183
918 #define OBJ_ISO_US 1L, 2L, 840L
919 
920 #define SN_X9_57 "X9-57"
921 #define LN_X9_57 "X9.57"
922 #define NID_X9_57 184
923 #define OBJ_X9_57 1L, 2L, 840L, 10040L
924 
925 #define SN_X9cm "X9cm"
926 #define LN_X9cm "X9.57 CM ?"
927 #define NID_X9cm 185
928 #define OBJ_X9cm 1L, 2L, 840L, 10040L, 4L
929 
930 #define SN_pkcs1 "pkcs1"
931 #define NID_pkcs1 186
932 #define OBJ_pkcs1 1L, 2L, 840L, 113549L, 1L, 1L
933 
934 #define SN_pkcs5 "pkcs5"
935 #define NID_pkcs5 187
936 #define OBJ_pkcs5 1L, 2L, 840L, 113549L, 1L, 5L
937 
938 #define SN_SMIME "SMIME"
939 #define LN_SMIME "S/MIME"
940 #define NID_SMIME 188
941 #define OBJ_SMIME 1L, 2L, 840L, 113549L, 1L, 9L, 16L
942 
943 #define SN_id_smime_mod "id-smime-mod"
944 #define NID_id_smime_mod 189
945 #define OBJ_id_smime_mod 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 0L
946 
947 #define SN_id_smime_ct "id-smime-ct"
948 #define NID_id_smime_ct 190
949 #define OBJ_id_smime_ct 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 1L
950 
951 #define SN_id_smime_aa "id-smime-aa"
952 #define NID_id_smime_aa 191
953 #define OBJ_id_smime_aa 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L
954 
955 #define SN_id_smime_alg "id-smime-alg"
956 #define NID_id_smime_alg 192
957 #define OBJ_id_smime_alg 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 3L
958 
959 #define SN_id_smime_cd "id-smime-cd"
960 #define NID_id_smime_cd 193
961 #define OBJ_id_smime_cd 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 4L
962 
963 #define SN_id_smime_spq "id-smime-spq"
964 #define NID_id_smime_spq 194
965 #define OBJ_id_smime_spq 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 5L
966 
967 #define SN_id_smime_cti "id-smime-cti"
968 #define NID_id_smime_cti 195
969 #define OBJ_id_smime_cti 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 6L
970 
971 #define SN_id_smime_mod_cms "id-smime-mod-cms"
972 #define NID_id_smime_mod_cms 196
973 #define OBJ_id_smime_mod_cms 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 0L, 1L
974 
975 #define SN_id_smime_mod_ess "id-smime-mod-ess"
976 #define NID_id_smime_mod_ess 197
977 #define OBJ_id_smime_mod_ess 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 0L, 2L
978 
979 #define SN_id_smime_mod_oid "id-smime-mod-oid"
980 #define NID_id_smime_mod_oid 198
981 #define OBJ_id_smime_mod_oid 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 0L, 3L
982 
983 #define SN_id_smime_mod_msg_v3 "id-smime-mod-msg-v3"
984 #define NID_id_smime_mod_msg_v3 199
985 #define OBJ_id_smime_mod_msg_v3 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 0L, 4L
986 
987 #define SN_id_smime_mod_ets_eSignature_88 "id-smime-mod-ets-eSignature-88"
988 #define NID_id_smime_mod_ets_eSignature_88 200
989 #define OBJ_id_smime_mod_ets_eSignature_88 \
990   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 0L, 5L
991 
992 #define SN_id_smime_mod_ets_eSignature_97 "id-smime-mod-ets-eSignature-97"
993 #define NID_id_smime_mod_ets_eSignature_97 201
994 #define OBJ_id_smime_mod_ets_eSignature_97 \
995   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 0L, 6L
996 
997 #define SN_id_smime_mod_ets_eSigPolicy_88 "id-smime-mod-ets-eSigPolicy-88"
998 #define NID_id_smime_mod_ets_eSigPolicy_88 202
999 #define OBJ_id_smime_mod_ets_eSigPolicy_88 \
1000   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 0L, 7L
1001 
1002 #define SN_id_smime_mod_ets_eSigPolicy_97 "id-smime-mod-ets-eSigPolicy-97"
1003 #define NID_id_smime_mod_ets_eSigPolicy_97 203
1004 #define OBJ_id_smime_mod_ets_eSigPolicy_97 \
1005   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 0L, 8L
1006 
1007 #define SN_id_smime_ct_receipt "id-smime-ct-receipt"
1008 #define NID_id_smime_ct_receipt 204
1009 #define OBJ_id_smime_ct_receipt 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 1L, 1L
1010 
1011 #define SN_id_smime_ct_authData "id-smime-ct-authData"
1012 #define NID_id_smime_ct_authData 205
1013 #define OBJ_id_smime_ct_authData 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 1L, 2L
1014 
1015 #define SN_id_smime_ct_publishCert "id-smime-ct-publishCert"
1016 #define NID_id_smime_ct_publishCert 206
1017 #define OBJ_id_smime_ct_publishCert 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 1L, 3L
1018 
1019 #define SN_id_smime_ct_TSTInfo "id-smime-ct-TSTInfo"
1020 #define NID_id_smime_ct_TSTInfo 207
1021 #define OBJ_id_smime_ct_TSTInfo 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 1L, 4L
1022 
1023 #define SN_id_smime_ct_TDTInfo "id-smime-ct-TDTInfo"
1024 #define NID_id_smime_ct_TDTInfo 208
1025 #define OBJ_id_smime_ct_TDTInfo 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 1L, 5L
1026 
1027 #define SN_id_smime_ct_contentInfo "id-smime-ct-contentInfo"
1028 #define NID_id_smime_ct_contentInfo 209
1029 #define OBJ_id_smime_ct_contentInfo 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 1L, 6L
1030 
1031 #define SN_id_smime_ct_DVCSRequestData "id-smime-ct-DVCSRequestData"
1032 #define NID_id_smime_ct_DVCSRequestData 210
1033 #define OBJ_id_smime_ct_DVCSRequestData \
1034   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 1L, 7L
1035 
1036 #define SN_id_smime_ct_DVCSResponseData "id-smime-ct-DVCSResponseData"
1037 #define NID_id_smime_ct_DVCSResponseData 211
1038 #define OBJ_id_smime_ct_DVCSResponseData \
1039   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 1L, 8L
1040 
1041 #define SN_id_smime_aa_receiptRequest "id-smime-aa-receiptRequest"
1042 #define NID_id_smime_aa_receiptRequest 212
1043 #define OBJ_id_smime_aa_receiptRequest \
1044   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 1L
1045 
1046 #define SN_id_smime_aa_securityLabel "id-smime-aa-securityLabel"
1047 #define NID_id_smime_aa_securityLabel 213
1048 #define OBJ_id_smime_aa_securityLabel 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 2L
1049 
1050 #define SN_id_smime_aa_mlExpandHistory "id-smime-aa-mlExpandHistory"
1051 #define NID_id_smime_aa_mlExpandHistory 214
1052 #define OBJ_id_smime_aa_mlExpandHistory \
1053   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 3L
1054 
1055 #define SN_id_smime_aa_contentHint "id-smime-aa-contentHint"
1056 #define NID_id_smime_aa_contentHint 215
1057 #define OBJ_id_smime_aa_contentHint 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 4L
1058 
1059 #define SN_id_smime_aa_msgSigDigest "id-smime-aa-msgSigDigest"
1060 #define NID_id_smime_aa_msgSigDigest 216
1061 #define OBJ_id_smime_aa_msgSigDigest 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 5L
1062 
1063 #define SN_id_smime_aa_encapContentType "id-smime-aa-encapContentType"
1064 #define NID_id_smime_aa_encapContentType 217
1065 #define OBJ_id_smime_aa_encapContentType \
1066   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 6L
1067 
1068 #define SN_id_smime_aa_contentIdentifier "id-smime-aa-contentIdentifier"
1069 #define NID_id_smime_aa_contentIdentifier 218
1070 #define OBJ_id_smime_aa_contentIdentifier \
1071   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 7L
1072 
1073 #define SN_id_smime_aa_macValue "id-smime-aa-macValue"
1074 #define NID_id_smime_aa_macValue 219
1075 #define OBJ_id_smime_aa_macValue 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 8L
1076 
1077 #define SN_id_smime_aa_equivalentLabels "id-smime-aa-equivalentLabels"
1078 #define NID_id_smime_aa_equivalentLabels 220
1079 #define OBJ_id_smime_aa_equivalentLabels \
1080   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 9L
1081 
1082 #define SN_id_smime_aa_contentReference "id-smime-aa-contentReference"
1083 #define NID_id_smime_aa_contentReference 221
1084 #define OBJ_id_smime_aa_contentReference \
1085   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 10L
1086 
1087 #define SN_id_smime_aa_encrypKeyPref "id-smime-aa-encrypKeyPref"
1088 #define NID_id_smime_aa_encrypKeyPref 222
1089 #define OBJ_id_smime_aa_encrypKeyPref \
1090   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 11L
1091 
1092 #define SN_id_smime_aa_signingCertificate "id-smime-aa-signingCertificate"
1093 #define NID_id_smime_aa_signingCertificate 223
1094 #define OBJ_id_smime_aa_signingCertificate \
1095   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 12L
1096 
1097 #define SN_id_smime_aa_smimeEncryptCerts "id-smime-aa-smimeEncryptCerts"
1098 #define NID_id_smime_aa_smimeEncryptCerts 224
1099 #define OBJ_id_smime_aa_smimeEncryptCerts \
1100   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 13L
1101 
1102 #define SN_id_smime_aa_timeStampToken "id-smime-aa-timeStampToken"
1103 #define NID_id_smime_aa_timeStampToken 225
1104 #define OBJ_id_smime_aa_timeStampToken \
1105   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 14L
1106 
1107 #define SN_id_smime_aa_ets_sigPolicyId "id-smime-aa-ets-sigPolicyId"
1108 #define NID_id_smime_aa_ets_sigPolicyId 226
1109 #define OBJ_id_smime_aa_ets_sigPolicyId \
1110   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 15L
1111 
1112 #define SN_id_smime_aa_ets_commitmentType "id-smime-aa-ets-commitmentType"
1113 #define NID_id_smime_aa_ets_commitmentType 227
1114 #define OBJ_id_smime_aa_ets_commitmentType \
1115   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 16L
1116 
1117 #define SN_id_smime_aa_ets_signerLocation "id-smime-aa-ets-signerLocation"
1118 #define NID_id_smime_aa_ets_signerLocation 228
1119 #define OBJ_id_smime_aa_ets_signerLocation \
1120   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 17L
1121 
1122 #define SN_id_smime_aa_ets_signerAttr "id-smime-aa-ets-signerAttr"
1123 #define NID_id_smime_aa_ets_signerAttr 229
1124 #define OBJ_id_smime_aa_ets_signerAttr \
1125   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 18L
1126 
1127 #define SN_id_smime_aa_ets_otherSigCert "id-smime-aa-ets-otherSigCert"
1128 #define NID_id_smime_aa_ets_otherSigCert 230
1129 #define OBJ_id_smime_aa_ets_otherSigCert \
1130   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 19L
1131 
1132 #define SN_id_smime_aa_ets_contentTimestamp "id-smime-aa-ets-contentTimestamp"
1133 #define NID_id_smime_aa_ets_contentTimestamp 231
1134 #define OBJ_id_smime_aa_ets_contentTimestamp \
1135   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 20L
1136 
1137 #define SN_id_smime_aa_ets_CertificateRefs "id-smime-aa-ets-CertificateRefs"
1138 #define NID_id_smime_aa_ets_CertificateRefs 232
1139 #define OBJ_id_smime_aa_ets_CertificateRefs \
1140   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 21L
1141 
1142 #define SN_id_smime_aa_ets_RevocationRefs "id-smime-aa-ets-RevocationRefs"
1143 #define NID_id_smime_aa_ets_RevocationRefs 233
1144 #define OBJ_id_smime_aa_ets_RevocationRefs \
1145   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 22L
1146 
1147 #define SN_id_smime_aa_ets_certValues "id-smime-aa-ets-certValues"
1148 #define NID_id_smime_aa_ets_certValues 234
1149 #define OBJ_id_smime_aa_ets_certValues \
1150   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 23L
1151 
1152 #define SN_id_smime_aa_ets_revocationValues "id-smime-aa-ets-revocationValues"
1153 #define NID_id_smime_aa_ets_revocationValues 235
1154 #define OBJ_id_smime_aa_ets_revocationValues \
1155   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 24L
1156 
1157 #define SN_id_smime_aa_ets_escTimeStamp "id-smime-aa-ets-escTimeStamp"
1158 #define NID_id_smime_aa_ets_escTimeStamp 236
1159 #define OBJ_id_smime_aa_ets_escTimeStamp \
1160   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 25L
1161 
1162 #define SN_id_smime_aa_ets_certCRLTimestamp "id-smime-aa-ets-certCRLTimestamp"
1163 #define NID_id_smime_aa_ets_certCRLTimestamp 237
1164 #define OBJ_id_smime_aa_ets_certCRLTimestamp \
1165   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 26L
1166 
1167 #define SN_id_smime_aa_ets_archiveTimeStamp "id-smime-aa-ets-archiveTimeStamp"
1168 #define NID_id_smime_aa_ets_archiveTimeStamp 238
1169 #define OBJ_id_smime_aa_ets_archiveTimeStamp \
1170   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 27L
1171 
1172 #define SN_id_smime_aa_signatureType "id-smime-aa-signatureType"
1173 #define NID_id_smime_aa_signatureType 239
1174 #define OBJ_id_smime_aa_signatureType \
1175   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 28L
1176 
1177 #define SN_id_smime_aa_dvcs_dvc "id-smime-aa-dvcs-dvc"
1178 #define NID_id_smime_aa_dvcs_dvc 240
1179 #define OBJ_id_smime_aa_dvcs_dvc 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 2L, 29L
1180 
1181 #define SN_id_smime_alg_ESDHwith3DES "id-smime-alg-ESDHwith3DES"
1182 #define NID_id_smime_alg_ESDHwith3DES 241
1183 #define OBJ_id_smime_alg_ESDHwith3DES 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 3L, 1L
1184 
1185 #define SN_id_smime_alg_ESDHwithRC2 "id-smime-alg-ESDHwithRC2"
1186 #define NID_id_smime_alg_ESDHwithRC2 242
1187 #define OBJ_id_smime_alg_ESDHwithRC2 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 3L, 2L
1188 
1189 #define SN_id_smime_alg_3DESwrap "id-smime-alg-3DESwrap"
1190 #define NID_id_smime_alg_3DESwrap 243
1191 #define OBJ_id_smime_alg_3DESwrap 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 3L, 3L
1192 
1193 #define SN_id_smime_alg_RC2wrap "id-smime-alg-RC2wrap"
1194 #define NID_id_smime_alg_RC2wrap 244
1195 #define OBJ_id_smime_alg_RC2wrap 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 3L, 4L
1196 
1197 #define SN_id_smime_alg_ESDH "id-smime-alg-ESDH"
1198 #define NID_id_smime_alg_ESDH 245
1199 #define OBJ_id_smime_alg_ESDH 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 3L, 5L
1200 
1201 #define SN_id_smime_alg_CMS3DESwrap "id-smime-alg-CMS3DESwrap"
1202 #define NID_id_smime_alg_CMS3DESwrap 246
1203 #define OBJ_id_smime_alg_CMS3DESwrap 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 3L, 6L
1204 
1205 #define SN_id_smime_alg_CMSRC2wrap "id-smime-alg-CMSRC2wrap"
1206 #define NID_id_smime_alg_CMSRC2wrap 247
1207 #define OBJ_id_smime_alg_CMSRC2wrap 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 3L, 7L
1208 
1209 #define SN_id_smime_cd_ldap "id-smime-cd-ldap"
1210 #define NID_id_smime_cd_ldap 248
1211 #define OBJ_id_smime_cd_ldap 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 4L, 1L
1212 
1213 #define SN_id_smime_spq_ets_sqt_uri "id-smime-spq-ets-sqt-uri"
1214 #define NID_id_smime_spq_ets_sqt_uri 249
1215 #define OBJ_id_smime_spq_ets_sqt_uri 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 5L, 1L
1216 
1217 #define SN_id_smime_spq_ets_sqt_unotice "id-smime-spq-ets-sqt-unotice"
1218 #define NID_id_smime_spq_ets_sqt_unotice 250
1219 #define OBJ_id_smime_spq_ets_sqt_unotice \
1220   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 5L, 2L
1221 
1222 #define SN_id_smime_cti_ets_proofOfOrigin "id-smime-cti-ets-proofOfOrigin"
1223 #define NID_id_smime_cti_ets_proofOfOrigin 251
1224 #define OBJ_id_smime_cti_ets_proofOfOrigin \
1225   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 6L, 1L
1226 
1227 #define SN_id_smime_cti_ets_proofOfReceipt "id-smime-cti-ets-proofOfReceipt"
1228 #define NID_id_smime_cti_ets_proofOfReceipt 252
1229 #define OBJ_id_smime_cti_ets_proofOfReceipt \
1230   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 6L, 2L
1231 
1232 #define SN_id_smime_cti_ets_proofOfDelivery "id-smime-cti-ets-proofOfDelivery"
1233 #define NID_id_smime_cti_ets_proofOfDelivery 253
1234 #define OBJ_id_smime_cti_ets_proofOfDelivery \
1235   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 6L, 3L
1236 
1237 #define SN_id_smime_cti_ets_proofOfSender "id-smime-cti-ets-proofOfSender"
1238 #define NID_id_smime_cti_ets_proofOfSender 254
1239 #define OBJ_id_smime_cti_ets_proofOfSender \
1240   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 6L, 4L
1241 
1242 #define SN_id_smime_cti_ets_proofOfApproval "id-smime-cti-ets-proofOfApproval"
1243 #define NID_id_smime_cti_ets_proofOfApproval 255
1244 #define OBJ_id_smime_cti_ets_proofOfApproval \
1245   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 6L, 5L
1246 
1247 #define SN_id_smime_cti_ets_proofOfCreation "id-smime-cti-ets-proofOfCreation"
1248 #define NID_id_smime_cti_ets_proofOfCreation 256
1249 #define OBJ_id_smime_cti_ets_proofOfCreation \
1250   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 6L, 6L
1251 
1252 #define SN_md4 "MD4"
1253 #define LN_md4 "md4"
1254 #define NID_md4 257
1255 #define OBJ_md4 1L, 2L, 840L, 113549L, 2L, 4L
1256 
1257 #define SN_id_pkix_mod "id-pkix-mod"
1258 #define NID_id_pkix_mod 258
1259 #define OBJ_id_pkix_mod 1L, 3L, 6L, 1L, 5L, 5L, 7L, 0L
1260 
1261 #define SN_id_qt "id-qt"
1262 #define NID_id_qt 259
1263 #define OBJ_id_qt 1L, 3L, 6L, 1L, 5L, 5L, 7L, 2L
1264 
1265 #define SN_id_it "id-it"
1266 #define NID_id_it 260
1267 #define OBJ_id_it 1L, 3L, 6L, 1L, 5L, 5L, 7L, 4L
1268 
1269 #define SN_id_pkip "id-pkip"
1270 #define NID_id_pkip 261
1271 #define OBJ_id_pkip 1L, 3L, 6L, 1L, 5L, 5L, 7L, 5L
1272 
1273 #define SN_id_alg "id-alg"
1274 #define NID_id_alg 262
1275 #define OBJ_id_alg 1L, 3L, 6L, 1L, 5L, 5L, 7L, 6L
1276 
1277 #define SN_id_cmc "id-cmc"
1278 #define NID_id_cmc 263
1279 #define OBJ_id_cmc 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L
1280 
1281 #define SN_id_on "id-on"
1282 #define NID_id_on 264
1283 #define OBJ_id_on 1L, 3L, 6L, 1L, 5L, 5L, 7L, 8L
1284 
1285 #define SN_id_pda "id-pda"
1286 #define NID_id_pda 265
1287 #define OBJ_id_pda 1L, 3L, 6L, 1L, 5L, 5L, 7L, 9L
1288 
1289 #define SN_id_aca "id-aca"
1290 #define NID_id_aca 266
1291 #define OBJ_id_aca 1L, 3L, 6L, 1L, 5L, 5L, 7L, 10L
1292 
1293 #define SN_id_qcs "id-qcs"
1294 #define NID_id_qcs 267
1295 #define OBJ_id_qcs 1L, 3L, 6L, 1L, 5L, 5L, 7L, 11L
1296 
1297 #define SN_id_cct "id-cct"
1298 #define NID_id_cct 268
1299 #define OBJ_id_cct 1L, 3L, 6L, 1L, 5L, 5L, 7L, 12L
1300 
1301 #define SN_id_pkix1_explicit_88 "id-pkix1-explicit-88"
1302 #define NID_id_pkix1_explicit_88 269
1303 #define OBJ_id_pkix1_explicit_88 1L, 3L, 6L, 1L, 5L, 5L, 7L, 0L, 1L
1304 
1305 #define SN_id_pkix1_implicit_88 "id-pkix1-implicit-88"
1306 #define NID_id_pkix1_implicit_88 270
1307 #define OBJ_id_pkix1_implicit_88 1L, 3L, 6L, 1L, 5L, 5L, 7L, 0L, 2L
1308 
1309 #define SN_id_pkix1_explicit_93 "id-pkix1-explicit-93"
1310 #define NID_id_pkix1_explicit_93 271
1311 #define OBJ_id_pkix1_explicit_93 1L, 3L, 6L, 1L, 5L, 5L, 7L, 0L, 3L
1312 
1313 #define SN_id_pkix1_implicit_93 "id-pkix1-implicit-93"
1314 #define NID_id_pkix1_implicit_93 272
1315 #define OBJ_id_pkix1_implicit_93 1L, 3L, 6L, 1L, 5L, 5L, 7L, 0L, 4L
1316 
1317 #define SN_id_mod_crmf "id-mod-crmf"
1318 #define NID_id_mod_crmf 273
1319 #define OBJ_id_mod_crmf 1L, 3L, 6L, 1L, 5L, 5L, 7L, 0L, 5L
1320 
1321 #define SN_id_mod_cmc "id-mod-cmc"
1322 #define NID_id_mod_cmc 274
1323 #define OBJ_id_mod_cmc 1L, 3L, 6L, 1L, 5L, 5L, 7L, 0L, 6L
1324 
1325 #define SN_id_mod_kea_profile_88 "id-mod-kea-profile-88"
1326 #define NID_id_mod_kea_profile_88 275
1327 #define OBJ_id_mod_kea_profile_88 1L, 3L, 6L, 1L, 5L, 5L, 7L, 0L, 7L
1328 
1329 #define SN_id_mod_kea_profile_93 "id-mod-kea-profile-93"
1330 #define NID_id_mod_kea_profile_93 276
1331 #define OBJ_id_mod_kea_profile_93 1L, 3L, 6L, 1L, 5L, 5L, 7L, 0L, 8L
1332 
1333 #define SN_id_mod_cmp "id-mod-cmp"
1334 #define NID_id_mod_cmp 277
1335 #define OBJ_id_mod_cmp 1L, 3L, 6L, 1L, 5L, 5L, 7L, 0L, 9L
1336 
1337 #define SN_id_mod_qualified_cert_88 "id-mod-qualified-cert-88"
1338 #define NID_id_mod_qualified_cert_88 278
1339 #define OBJ_id_mod_qualified_cert_88 1L, 3L, 6L, 1L, 5L, 5L, 7L, 0L, 10L
1340 
1341 #define SN_id_mod_qualified_cert_93 "id-mod-qualified-cert-93"
1342 #define NID_id_mod_qualified_cert_93 279
1343 #define OBJ_id_mod_qualified_cert_93 1L, 3L, 6L, 1L, 5L, 5L, 7L, 0L, 11L
1344 
1345 #define SN_id_mod_attribute_cert "id-mod-attribute-cert"
1346 #define NID_id_mod_attribute_cert 280
1347 #define OBJ_id_mod_attribute_cert 1L, 3L, 6L, 1L, 5L, 5L, 7L, 0L, 12L
1348 
1349 #define SN_id_mod_timestamp_protocol "id-mod-timestamp-protocol"
1350 #define NID_id_mod_timestamp_protocol 281
1351 #define OBJ_id_mod_timestamp_protocol 1L, 3L, 6L, 1L, 5L, 5L, 7L, 0L, 13L
1352 
1353 #define SN_id_mod_ocsp "id-mod-ocsp"
1354 #define NID_id_mod_ocsp 282
1355 #define OBJ_id_mod_ocsp 1L, 3L, 6L, 1L, 5L, 5L, 7L, 0L, 14L
1356 
1357 #define SN_id_mod_dvcs "id-mod-dvcs"
1358 #define NID_id_mod_dvcs 283
1359 #define OBJ_id_mod_dvcs 1L, 3L, 6L, 1L, 5L, 5L, 7L, 0L, 15L
1360 
1361 #define SN_id_mod_cmp2000 "id-mod-cmp2000"
1362 #define NID_id_mod_cmp2000 284
1363 #define OBJ_id_mod_cmp2000 1L, 3L, 6L, 1L, 5L, 5L, 7L, 0L, 16L
1364 
1365 #define SN_biometricInfo "biometricInfo"
1366 #define LN_biometricInfo "Biometric Info"
1367 #define NID_biometricInfo 285
1368 #define OBJ_biometricInfo 1L, 3L, 6L, 1L, 5L, 5L, 7L, 1L, 2L
1369 
1370 #define SN_qcStatements "qcStatements"
1371 #define NID_qcStatements 286
1372 #define OBJ_qcStatements 1L, 3L, 6L, 1L, 5L, 5L, 7L, 1L, 3L
1373 
1374 #define SN_ac_auditEntity "ac-auditEntity"
1375 #define NID_ac_auditEntity 287
1376 #define OBJ_ac_auditEntity 1L, 3L, 6L, 1L, 5L, 5L, 7L, 1L, 4L
1377 
1378 #define SN_ac_targeting "ac-targeting"
1379 #define NID_ac_targeting 288
1380 #define OBJ_ac_targeting 1L, 3L, 6L, 1L, 5L, 5L, 7L, 1L, 5L
1381 
1382 #define SN_aaControls "aaControls"
1383 #define NID_aaControls 289
1384 #define OBJ_aaControls 1L, 3L, 6L, 1L, 5L, 5L, 7L, 1L, 6L
1385 
1386 #define SN_sbgp_ipAddrBlock "sbgp-ipAddrBlock"
1387 #define NID_sbgp_ipAddrBlock 290
1388 #define OBJ_sbgp_ipAddrBlock 1L, 3L, 6L, 1L, 5L, 5L, 7L, 1L, 7L
1389 
1390 #define SN_sbgp_autonomousSysNum "sbgp-autonomousSysNum"
1391 #define NID_sbgp_autonomousSysNum 291
1392 #define OBJ_sbgp_autonomousSysNum 1L, 3L, 6L, 1L, 5L, 5L, 7L, 1L, 8L
1393 
1394 #define SN_sbgp_routerIdentifier "sbgp-routerIdentifier"
1395 #define NID_sbgp_routerIdentifier 292
1396 #define OBJ_sbgp_routerIdentifier 1L, 3L, 6L, 1L, 5L, 5L, 7L, 1L, 9L
1397 
1398 #define SN_textNotice "textNotice"
1399 #define NID_textNotice 293
1400 #define OBJ_textNotice 1L, 3L, 6L, 1L, 5L, 5L, 7L, 2L, 3L
1401 
1402 #define SN_ipsecEndSystem "ipsecEndSystem"
1403 #define LN_ipsecEndSystem "IPSec End System"
1404 #define NID_ipsecEndSystem 294
1405 #define OBJ_ipsecEndSystem 1L, 3L, 6L, 1L, 5L, 5L, 7L, 3L, 5L
1406 
1407 #define SN_ipsecTunnel "ipsecTunnel"
1408 #define LN_ipsecTunnel "IPSec Tunnel"
1409 #define NID_ipsecTunnel 295
1410 #define OBJ_ipsecTunnel 1L, 3L, 6L, 1L, 5L, 5L, 7L, 3L, 6L
1411 
1412 #define SN_ipsecUser "ipsecUser"
1413 #define LN_ipsecUser "IPSec User"
1414 #define NID_ipsecUser 296
1415 #define OBJ_ipsecUser 1L, 3L, 6L, 1L, 5L, 5L, 7L, 3L, 7L
1416 
1417 #define SN_dvcs "DVCS"
1418 #define LN_dvcs "dvcs"
1419 #define NID_dvcs 297
1420 #define OBJ_dvcs 1L, 3L, 6L, 1L, 5L, 5L, 7L, 3L, 10L
1421 
1422 #define SN_id_it_caProtEncCert "id-it-caProtEncCert"
1423 #define NID_id_it_caProtEncCert 298
1424 #define OBJ_id_it_caProtEncCert 1L, 3L, 6L, 1L, 5L, 5L, 7L, 4L, 1L
1425 
1426 #define SN_id_it_signKeyPairTypes "id-it-signKeyPairTypes"
1427 #define NID_id_it_signKeyPairTypes 299
1428 #define OBJ_id_it_signKeyPairTypes 1L, 3L, 6L, 1L, 5L, 5L, 7L, 4L, 2L
1429 
1430 #define SN_id_it_encKeyPairTypes "id-it-encKeyPairTypes"
1431 #define NID_id_it_encKeyPairTypes 300
1432 #define OBJ_id_it_encKeyPairTypes 1L, 3L, 6L, 1L, 5L, 5L, 7L, 4L, 3L
1433 
1434 #define SN_id_it_preferredSymmAlg "id-it-preferredSymmAlg"
1435 #define NID_id_it_preferredSymmAlg 301
1436 #define OBJ_id_it_preferredSymmAlg 1L, 3L, 6L, 1L, 5L, 5L, 7L, 4L, 4L
1437 
1438 #define SN_id_it_caKeyUpdateInfo "id-it-caKeyUpdateInfo"
1439 #define NID_id_it_caKeyUpdateInfo 302
1440 #define OBJ_id_it_caKeyUpdateInfo 1L, 3L, 6L, 1L, 5L, 5L, 7L, 4L, 5L
1441 
1442 #define SN_id_it_currentCRL "id-it-currentCRL"
1443 #define NID_id_it_currentCRL 303
1444 #define OBJ_id_it_currentCRL 1L, 3L, 6L, 1L, 5L, 5L, 7L, 4L, 6L
1445 
1446 #define SN_id_it_unsupportedOIDs "id-it-unsupportedOIDs"
1447 #define NID_id_it_unsupportedOIDs 304
1448 #define OBJ_id_it_unsupportedOIDs 1L, 3L, 6L, 1L, 5L, 5L, 7L, 4L, 7L
1449 
1450 #define SN_id_it_subscriptionRequest "id-it-subscriptionRequest"
1451 #define NID_id_it_subscriptionRequest 305
1452 #define OBJ_id_it_subscriptionRequest 1L, 3L, 6L, 1L, 5L, 5L, 7L, 4L, 8L
1453 
1454 #define SN_id_it_subscriptionResponse "id-it-subscriptionResponse"
1455 #define NID_id_it_subscriptionResponse 306
1456 #define OBJ_id_it_subscriptionResponse 1L, 3L, 6L, 1L, 5L, 5L, 7L, 4L, 9L
1457 
1458 #define SN_id_it_keyPairParamReq "id-it-keyPairParamReq"
1459 #define NID_id_it_keyPairParamReq 307
1460 #define OBJ_id_it_keyPairParamReq 1L, 3L, 6L, 1L, 5L, 5L, 7L, 4L, 10L
1461 
1462 #define SN_id_it_keyPairParamRep "id-it-keyPairParamRep"
1463 #define NID_id_it_keyPairParamRep 308
1464 #define OBJ_id_it_keyPairParamRep 1L, 3L, 6L, 1L, 5L, 5L, 7L, 4L, 11L
1465 
1466 #define SN_id_it_revPassphrase "id-it-revPassphrase"
1467 #define NID_id_it_revPassphrase 309
1468 #define OBJ_id_it_revPassphrase 1L, 3L, 6L, 1L, 5L, 5L, 7L, 4L, 12L
1469 
1470 #define SN_id_it_implicitConfirm "id-it-implicitConfirm"
1471 #define NID_id_it_implicitConfirm 310
1472 #define OBJ_id_it_implicitConfirm 1L, 3L, 6L, 1L, 5L, 5L, 7L, 4L, 13L
1473 
1474 #define SN_id_it_confirmWaitTime "id-it-confirmWaitTime"
1475 #define NID_id_it_confirmWaitTime 311
1476 #define OBJ_id_it_confirmWaitTime 1L, 3L, 6L, 1L, 5L, 5L, 7L, 4L, 14L
1477 
1478 #define SN_id_it_origPKIMessage "id-it-origPKIMessage"
1479 #define NID_id_it_origPKIMessage 312
1480 #define OBJ_id_it_origPKIMessage 1L, 3L, 6L, 1L, 5L, 5L, 7L, 4L, 15L
1481 
1482 #define SN_id_regCtrl "id-regCtrl"
1483 #define NID_id_regCtrl 313
1484 #define OBJ_id_regCtrl 1L, 3L, 6L, 1L, 5L, 5L, 7L, 5L, 1L
1485 
1486 #define SN_id_regInfo "id-regInfo"
1487 #define NID_id_regInfo 314
1488 #define OBJ_id_regInfo 1L, 3L, 6L, 1L, 5L, 5L, 7L, 5L, 2L
1489 
1490 #define SN_id_regCtrl_regToken "id-regCtrl-regToken"
1491 #define NID_id_regCtrl_regToken 315
1492 #define OBJ_id_regCtrl_regToken 1L, 3L, 6L, 1L, 5L, 5L, 7L, 5L, 1L, 1L
1493 
1494 #define SN_id_regCtrl_authenticator "id-regCtrl-authenticator"
1495 #define NID_id_regCtrl_authenticator 316
1496 #define OBJ_id_regCtrl_authenticator 1L, 3L, 6L, 1L, 5L, 5L, 7L, 5L, 1L, 2L
1497 
1498 #define SN_id_regCtrl_pkiPublicationInfo "id-regCtrl-pkiPublicationInfo"
1499 #define NID_id_regCtrl_pkiPublicationInfo 317
1500 #define OBJ_id_regCtrl_pkiPublicationInfo 1L, 3L, 6L, 1L, 5L, 5L, 7L, 5L, 1L, 3L
1501 
1502 #define SN_id_regCtrl_pkiArchiveOptions "id-regCtrl-pkiArchiveOptions"
1503 #define NID_id_regCtrl_pkiArchiveOptions 318
1504 #define OBJ_id_regCtrl_pkiArchiveOptions 1L, 3L, 6L, 1L, 5L, 5L, 7L, 5L, 1L, 4L
1505 
1506 #define SN_id_regCtrl_oldCertID "id-regCtrl-oldCertID"
1507 #define NID_id_regCtrl_oldCertID 319
1508 #define OBJ_id_regCtrl_oldCertID 1L, 3L, 6L, 1L, 5L, 5L, 7L, 5L, 1L, 5L
1509 
1510 #define SN_id_regCtrl_protocolEncrKey "id-regCtrl-protocolEncrKey"
1511 #define NID_id_regCtrl_protocolEncrKey 320
1512 #define OBJ_id_regCtrl_protocolEncrKey 1L, 3L, 6L, 1L, 5L, 5L, 7L, 5L, 1L, 6L
1513 
1514 #define SN_id_regInfo_utf8Pairs "id-regInfo-utf8Pairs"
1515 #define NID_id_regInfo_utf8Pairs 321
1516 #define OBJ_id_regInfo_utf8Pairs 1L, 3L, 6L, 1L, 5L, 5L, 7L, 5L, 2L, 1L
1517 
1518 #define SN_id_regInfo_certReq "id-regInfo-certReq"
1519 #define NID_id_regInfo_certReq 322
1520 #define OBJ_id_regInfo_certReq 1L, 3L, 6L, 1L, 5L, 5L, 7L, 5L, 2L, 2L
1521 
1522 #define SN_id_alg_des40 "id-alg-des40"
1523 #define NID_id_alg_des40 323
1524 #define OBJ_id_alg_des40 1L, 3L, 6L, 1L, 5L, 5L, 7L, 6L, 1L
1525 
1526 #define SN_id_alg_noSignature "id-alg-noSignature"
1527 #define NID_id_alg_noSignature 324
1528 #define OBJ_id_alg_noSignature 1L, 3L, 6L, 1L, 5L, 5L, 7L, 6L, 2L
1529 
1530 #define SN_id_alg_dh_sig_hmac_sha1 "id-alg-dh-sig-hmac-sha1"
1531 #define NID_id_alg_dh_sig_hmac_sha1 325
1532 #define OBJ_id_alg_dh_sig_hmac_sha1 1L, 3L, 6L, 1L, 5L, 5L, 7L, 6L, 3L
1533 
1534 #define SN_id_alg_dh_pop "id-alg-dh-pop"
1535 #define NID_id_alg_dh_pop 326
1536 #define OBJ_id_alg_dh_pop 1L, 3L, 6L, 1L, 5L, 5L, 7L, 6L, 4L
1537 
1538 #define SN_id_cmc_statusInfo "id-cmc-statusInfo"
1539 #define NID_id_cmc_statusInfo 327
1540 #define OBJ_id_cmc_statusInfo 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L, 1L
1541 
1542 #define SN_id_cmc_identification "id-cmc-identification"
1543 #define NID_id_cmc_identification 328
1544 #define OBJ_id_cmc_identification 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L, 2L
1545 
1546 #define SN_id_cmc_identityProof "id-cmc-identityProof"
1547 #define NID_id_cmc_identityProof 329
1548 #define OBJ_id_cmc_identityProof 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L, 3L
1549 
1550 #define SN_id_cmc_dataReturn "id-cmc-dataReturn"
1551 #define NID_id_cmc_dataReturn 330
1552 #define OBJ_id_cmc_dataReturn 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L, 4L
1553 
1554 #define SN_id_cmc_transactionId "id-cmc-transactionId"
1555 #define NID_id_cmc_transactionId 331
1556 #define OBJ_id_cmc_transactionId 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L, 5L
1557 
1558 #define SN_id_cmc_senderNonce "id-cmc-senderNonce"
1559 #define NID_id_cmc_senderNonce 332
1560 #define OBJ_id_cmc_senderNonce 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L, 6L
1561 
1562 #define SN_id_cmc_recipientNonce "id-cmc-recipientNonce"
1563 #define NID_id_cmc_recipientNonce 333
1564 #define OBJ_id_cmc_recipientNonce 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L, 7L
1565 
1566 #define SN_id_cmc_addExtensions "id-cmc-addExtensions"
1567 #define NID_id_cmc_addExtensions 334
1568 #define OBJ_id_cmc_addExtensions 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L, 8L
1569 
1570 #define SN_id_cmc_encryptedPOP "id-cmc-encryptedPOP"
1571 #define NID_id_cmc_encryptedPOP 335
1572 #define OBJ_id_cmc_encryptedPOP 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L, 9L
1573 
1574 #define SN_id_cmc_decryptedPOP "id-cmc-decryptedPOP"
1575 #define NID_id_cmc_decryptedPOP 336
1576 #define OBJ_id_cmc_decryptedPOP 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L, 10L
1577 
1578 #define SN_id_cmc_lraPOPWitness "id-cmc-lraPOPWitness"
1579 #define NID_id_cmc_lraPOPWitness 337
1580 #define OBJ_id_cmc_lraPOPWitness 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L, 11L
1581 
1582 #define SN_id_cmc_getCert "id-cmc-getCert"
1583 #define NID_id_cmc_getCert 338
1584 #define OBJ_id_cmc_getCert 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L, 15L
1585 
1586 #define SN_id_cmc_getCRL "id-cmc-getCRL"
1587 #define NID_id_cmc_getCRL 339
1588 #define OBJ_id_cmc_getCRL 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L, 16L
1589 
1590 #define SN_id_cmc_revokeRequest "id-cmc-revokeRequest"
1591 #define NID_id_cmc_revokeRequest 340
1592 #define OBJ_id_cmc_revokeRequest 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L, 17L
1593 
1594 #define SN_id_cmc_regInfo "id-cmc-regInfo"
1595 #define NID_id_cmc_regInfo 341
1596 #define OBJ_id_cmc_regInfo 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L, 18L
1597 
1598 #define SN_id_cmc_responseInfo "id-cmc-responseInfo"
1599 #define NID_id_cmc_responseInfo 342
1600 #define OBJ_id_cmc_responseInfo 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L, 19L
1601 
1602 #define SN_id_cmc_queryPending "id-cmc-queryPending"
1603 #define NID_id_cmc_queryPending 343
1604 #define OBJ_id_cmc_queryPending 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L, 21L
1605 
1606 #define SN_id_cmc_popLinkRandom "id-cmc-popLinkRandom"
1607 #define NID_id_cmc_popLinkRandom 344
1608 #define OBJ_id_cmc_popLinkRandom 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L, 22L
1609 
1610 #define SN_id_cmc_popLinkWitness "id-cmc-popLinkWitness"
1611 #define NID_id_cmc_popLinkWitness 345
1612 #define OBJ_id_cmc_popLinkWitness 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L, 23L
1613 
1614 #define SN_id_cmc_confirmCertAcceptance "id-cmc-confirmCertAcceptance"
1615 #define NID_id_cmc_confirmCertAcceptance 346
1616 #define OBJ_id_cmc_confirmCertAcceptance 1L, 3L, 6L, 1L, 5L, 5L, 7L, 7L, 24L
1617 
1618 #define SN_id_on_personalData "id-on-personalData"
1619 #define NID_id_on_personalData 347
1620 #define OBJ_id_on_personalData 1L, 3L, 6L, 1L, 5L, 5L, 7L, 8L, 1L
1621 
1622 #define SN_id_pda_dateOfBirth "id-pda-dateOfBirth"
1623 #define NID_id_pda_dateOfBirth 348
1624 #define OBJ_id_pda_dateOfBirth 1L, 3L, 6L, 1L, 5L, 5L, 7L, 9L, 1L
1625 
1626 #define SN_id_pda_placeOfBirth "id-pda-placeOfBirth"
1627 #define NID_id_pda_placeOfBirth 349
1628 #define OBJ_id_pda_placeOfBirth 1L, 3L, 6L, 1L, 5L, 5L, 7L, 9L, 2L
1629 
1630 #define SN_id_pda_gender "id-pda-gender"
1631 #define NID_id_pda_gender 351
1632 #define OBJ_id_pda_gender 1L, 3L, 6L, 1L, 5L, 5L, 7L, 9L, 3L
1633 
1634 #define SN_id_pda_countryOfCitizenship "id-pda-countryOfCitizenship"
1635 #define NID_id_pda_countryOfCitizenship 352
1636 #define OBJ_id_pda_countryOfCitizenship 1L, 3L, 6L, 1L, 5L, 5L, 7L, 9L, 4L
1637 
1638 #define SN_id_pda_countryOfResidence "id-pda-countryOfResidence"
1639 #define NID_id_pda_countryOfResidence 353
1640 #define OBJ_id_pda_countryOfResidence 1L, 3L, 6L, 1L, 5L, 5L, 7L, 9L, 5L
1641 
1642 #define SN_id_aca_authenticationInfo "id-aca-authenticationInfo"
1643 #define NID_id_aca_authenticationInfo 354
1644 #define OBJ_id_aca_authenticationInfo 1L, 3L, 6L, 1L, 5L, 5L, 7L, 10L, 1L
1645 
1646 #define SN_id_aca_accessIdentity "id-aca-accessIdentity"
1647 #define NID_id_aca_accessIdentity 355
1648 #define OBJ_id_aca_accessIdentity 1L, 3L, 6L, 1L, 5L, 5L, 7L, 10L, 2L
1649 
1650 #define SN_id_aca_chargingIdentity "id-aca-chargingIdentity"
1651 #define NID_id_aca_chargingIdentity 356
1652 #define OBJ_id_aca_chargingIdentity 1L, 3L, 6L, 1L, 5L, 5L, 7L, 10L, 3L
1653 
1654 #define SN_id_aca_group "id-aca-group"
1655 #define NID_id_aca_group 357
1656 #define OBJ_id_aca_group 1L, 3L, 6L, 1L, 5L, 5L, 7L, 10L, 4L
1657 
1658 #define SN_id_aca_role "id-aca-role"
1659 #define NID_id_aca_role 358
1660 #define OBJ_id_aca_role 1L, 3L, 6L, 1L, 5L, 5L, 7L, 10L, 5L
1661 
1662 #define SN_id_qcs_pkixQCSyntax_v1 "id-qcs-pkixQCSyntax-v1"
1663 #define NID_id_qcs_pkixQCSyntax_v1 359
1664 #define OBJ_id_qcs_pkixQCSyntax_v1 1L, 3L, 6L, 1L, 5L, 5L, 7L, 11L, 1L
1665 
1666 #define SN_id_cct_crs "id-cct-crs"
1667 #define NID_id_cct_crs 360
1668 #define OBJ_id_cct_crs 1L, 3L, 6L, 1L, 5L, 5L, 7L, 12L, 1L
1669 
1670 #define SN_id_cct_PKIData "id-cct-PKIData"
1671 #define NID_id_cct_PKIData 361
1672 #define OBJ_id_cct_PKIData 1L, 3L, 6L, 1L, 5L, 5L, 7L, 12L, 2L
1673 
1674 #define SN_id_cct_PKIResponse "id-cct-PKIResponse"
1675 #define NID_id_cct_PKIResponse 362
1676 #define OBJ_id_cct_PKIResponse 1L, 3L, 6L, 1L, 5L, 5L, 7L, 12L, 3L
1677 
1678 #define SN_ad_timeStamping "ad_timestamping"
1679 #define LN_ad_timeStamping "AD Time Stamping"
1680 #define NID_ad_timeStamping 363
1681 #define OBJ_ad_timeStamping 1L, 3L, 6L, 1L, 5L, 5L, 7L, 48L, 3L
1682 
1683 #define SN_ad_dvcs "AD_DVCS"
1684 #define LN_ad_dvcs "ad dvcs"
1685 #define NID_ad_dvcs 364
1686 #define OBJ_ad_dvcs 1L, 3L, 6L, 1L, 5L, 5L, 7L, 48L, 4L
1687 
1688 #define SN_id_pkix_OCSP_basic "basicOCSPResponse"
1689 #define LN_id_pkix_OCSP_basic "Basic OCSP Response"
1690 #define NID_id_pkix_OCSP_basic 365
1691 #define OBJ_id_pkix_OCSP_basic 1L, 3L, 6L, 1L, 5L, 5L, 7L, 48L, 1L, 1L
1692 
1693 #define SN_id_pkix_OCSP_Nonce "Nonce"
1694 #define LN_id_pkix_OCSP_Nonce "OCSP Nonce"
1695 #define NID_id_pkix_OCSP_Nonce 366
1696 #define OBJ_id_pkix_OCSP_Nonce 1L, 3L, 6L, 1L, 5L, 5L, 7L, 48L, 1L, 2L
1697 
1698 #define SN_id_pkix_OCSP_CrlID "CrlID"
1699 #define LN_id_pkix_OCSP_CrlID "OCSP CRL ID"
1700 #define NID_id_pkix_OCSP_CrlID 367
1701 #define OBJ_id_pkix_OCSP_CrlID 1L, 3L, 6L, 1L, 5L, 5L, 7L, 48L, 1L, 3L
1702 
1703 #define SN_id_pkix_OCSP_acceptableResponses "acceptableResponses"
1704 #define LN_id_pkix_OCSP_acceptableResponses "Acceptable OCSP Responses"
1705 #define NID_id_pkix_OCSP_acceptableResponses 368
1706 #define OBJ_id_pkix_OCSP_acceptableResponses \
1707   1L, 3L, 6L, 1L, 5L, 5L, 7L, 48L, 1L, 4L
1708 
1709 #define SN_id_pkix_OCSP_noCheck "noCheck"
1710 #define LN_id_pkix_OCSP_noCheck "OCSP No Check"
1711 #define NID_id_pkix_OCSP_noCheck 369
1712 #define OBJ_id_pkix_OCSP_noCheck 1L, 3L, 6L, 1L, 5L, 5L, 7L, 48L, 1L, 5L
1713 
1714 #define SN_id_pkix_OCSP_archiveCutoff "archiveCutoff"
1715 #define LN_id_pkix_OCSP_archiveCutoff "OCSP Archive Cutoff"
1716 #define NID_id_pkix_OCSP_archiveCutoff 370
1717 #define OBJ_id_pkix_OCSP_archiveCutoff 1L, 3L, 6L, 1L, 5L, 5L, 7L, 48L, 1L, 6L
1718 
1719 #define SN_id_pkix_OCSP_serviceLocator "serviceLocator"
1720 #define LN_id_pkix_OCSP_serviceLocator "OCSP Service Locator"
1721 #define NID_id_pkix_OCSP_serviceLocator 371
1722 #define OBJ_id_pkix_OCSP_serviceLocator 1L, 3L, 6L, 1L, 5L, 5L, 7L, 48L, 1L, 7L
1723 
1724 #define SN_id_pkix_OCSP_extendedStatus "extendedStatus"
1725 #define LN_id_pkix_OCSP_extendedStatus "Extended OCSP Status"
1726 #define NID_id_pkix_OCSP_extendedStatus 372
1727 #define OBJ_id_pkix_OCSP_extendedStatus 1L, 3L, 6L, 1L, 5L, 5L, 7L, 48L, 1L, 8L
1728 
1729 #define SN_id_pkix_OCSP_valid "valid"
1730 #define NID_id_pkix_OCSP_valid 373
1731 #define OBJ_id_pkix_OCSP_valid 1L, 3L, 6L, 1L, 5L, 5L, 7L, 48L, 1L, 9L
1732 
1733 #define SN_id_pkix_OCSP_path "path"
1734 #define NID_id_pkix_OCSP_path 374
1735 #define OBJ_id_pkix_OCSP_path 1L, 3L, 6L, 1L, 5L, 5L, 7L, 48L, 1L, 10L
1736 
1737 #define SN_id_pkix_OCSP_trustRoot "trustRoot"
1738 #define LN_id_pkix_OCSP_trustRoot "Trust Root"
1739 #define NID_id_pkix_OCSP_trustRoot 375
1740 #define OBJ_id_pkix_OCSP_trustRoot 1L, 3L, 6L, 1L, 5L, 5L, 7L, 48L, 1L, 11L
1741 
1742 #define SN_algorithm "algorithm"
1743 #define LN_algorithm "algorithm"
1744 #define NID_algorithm 376
1745 #define OBJ_algorithm 1L, 3L, 14L, 3L, 2L
1746 
1747 #define SN_rsaSignature "rsaSignature"
1748 #define NID_rsaSignature 377
1749 #define OBJ_rsaSignature 1L, 3L, 14L, 3L, 2L, 11L
1750 
1751 #define SN_X500algorithms "X500algorithms"
1752 #define LN_X500algorithms "directory services - algorithms"
1753 #define NID_X500algorithms 378
1754 #define OBJ_X500algorithms 2L, 5L, 8L
1755 
1756 #define SN_org "ORG"
1757 #define LN_org "org"
1758 #define NID_org 379
1759 #define OBJ_org 1L, 3L
1760 
1761 #define SN_dod "DOD"
1762 #define LN_dod "dod"
1763 #define NID_dod 380
1764 #define OBJ_dod 1L, 3L, 6L
1765 
1766 #define SN_iana "IANA"
1767 #define LN_iana "iana"
1768 #define NID_iana 381
1769 #define OBJ_iana 1L, 3L, 6L, 1L
1770 
1771 #define SN_Directory "directory"
1772 #define LN_Directory "Directory"
1773 #define NID_Directory 382
1774 #define OBJ_Directory 1L, 3L, 6L, 1L, 1L
1775 
1776 #define SN_Management "mgmt"
1777 #define LN_Management "Management"
1778 #define NID_Management 383
1779 #define OBJ_Management 1L, 3L, 6L, 1L, 2L
1780 
1781 #define SN_Experimental "experimental"
1782 #define LN_Experimental "Experimental"
1783 #define NID_Experimental 384
1784 #define OBJ_Experimental 1L, 3L, 6L, 1L, 3L
1785 
1786 #define SN_Private "private"
1787 #define LN_Private "Private"
1788 #define NID_Private 385
1789 #define OBJ_Private 1L, 3L, 6L, 1L, 4L
1790 
1791 #define SN_Security "security"
1792 #define LN_Security "Security"
1793 #define NID_Security 386
1794 #define OBJ_Security 1L, 3L, 6L, 1L, 5L
1795 
1796 #define SN_SNMPv2 "snmpv2"
1797 #define LN_SNMPv2 "SNMPv2"
1798 #define NID_SNMPv2 387
1799 #define OBJ_SNMPv2 1L, 3L, 6L, 1L, 6L
1800 
1801 #define LN_Mail "Mail"
1802 #define NID_Mail 388
1803 #define OBJ_Mail 1L, 3L, 6L, 1L, 7L
1804 
1805 #define SN_Enterprises "enterprises"
1806 #define LN_Enterprises "Enterprises"
1807 #define NID_Enterprises 389
1808 #define OBJ_Enterprises 1L, 3L, 6L, 1L, 4L, 1L
1809 
1810 #define SN_dcObject "dcobject"
1811 #define LN_dcObject "dcObject"
1812 #define NID_dcObject 390
1813 #define OBJ_dcObject 1L, 3L, 6L, 1L, 4L, 1L, 1466L, 344L
1814 
1815 #define SN_domainComponent "DC"
1816 #define LN_domainComponent "domainComponent"
1817 #define NID_domainComponent 391
1818 #define OBJ_domainComponent 0L, 9L, 2342L, 19200300L, 100L, 1L, 25L
1819 
1820 #define SN_Domain "domain"
1821 #define LN_Domain "Domain"
1822 #define NID_Domain 392
1823 #define OBJ_Domain 0L, 9L, 2342L, 19200300L, 100L, 4L, 13L
1824 
1825 #define SN_selected_attribute_types "selected-attribute-types"
1826 #define LN_selected_attribute_types "Selected Attribute Types"
1827 #define NID_selected_attribute_types 394
1828 #define OBJ_selected_attribute_types 2L, 5L, 1L, 5L
1829 
1830 #define SN_clearance "clearance"
1831 #define NID_clearance 395
1832 #define OBJ_clearance 2L, 5L, 1L, 5L, 55L
1833 
1834 #define SN_md4WithRSAEncryption "RSA-MD4"
1835 #define LN_md4WithRSAEncryption "md4WithRSAEncryption"
1836 #define NID_md4WithRSAEncryption 396
1837 #define OBJ_md4WithRSAEncryption 1L, 2L, 840L, 113549L, 1L, 1L, 3L
1838 
1839 #define SN_ac_proxying "ac-proxying"
1840 #define NID_ac_proxying 397
1841 #define OBJ_ac_proxying 1L, 3L, 6L, 1L, 5L, 5L, 7L, 1L, 10L
1842 
1843 #define SN_sinfo_access "subjectInfoAccess"
1844 #define LN_sinfo_access "Subject Information Access"
1845 #define NID_sinfo_access 398
1846 #define OBJ_sinfo_access 1L, 3L, 6L, 1L, 5L, 5L, 7L, 1L, 11L
1847 
1848 #define SN_id_aca_encAttrs "id-aca-encAttrs"
1849 #define NID_id_aca_encAttrs 399
1850 #define OBJ_id_aca_encAttrs 1L, 3L, 6L, 1L, 5L, 5L, 7L, 10L, 6L
1851 
1852 #define SN_role "role"
1853 #define LN_role "role"
1854 #define NID_role 400
1855 #define OBJ_role 2L, 5L, 4L, 72L
1856 
1857 #define SN_policy_constraints "policyConstraints"
1858 #define LN_policy_constraints "X509v3 Policy Constraints"
1859 #define NID_policy_constraints 401
1860 #define OBJ_policy_constraints 2L, 5L, 29L, 36L
1861 
1862 #define SN_target_information "targetInformation"
1863 #define LN_target_information "X509v3 AC Targeting"
1864 #define NID_target_information 402
1865 #define OBJ_target_information 2L, 5L, 29L, 55L
1866 
1867 #define SN_no_rev_avail "noRevAvail"
1868 #define LN_no_rev_avail "X509v3 No Revocation Available"
1869 #define NID_no_rev_avail 403
1870 #define OBJ_no_rev_avail 2L, 5L, 29L, 56L
1871 
1872 #define SN_ansi_X9_62 "ansi-X9-62"
1873 #define LN_ansi_X9_62 "ANSI X9.62"
1874 #define NID_ansi_X9_62 405
1875 #define OBJ_ansi_X9_62 1L, 2L, 840L, 10045L
1876 
1877 #define SN_X9_62_prime_field "prime-field"
1878 #define NID_X9_62_prime_field 406
1879 #define OBJ_X9_62_prime_field 1L, 2L, 840L, 10045L, 1L, 1L
1880 
1881 #define SN_X9_62_characteristic_two_field "characteristic-two-field"
1882 #define NID_X9_62_characteristic_two_field 407
1883 #define OBJ_X9_62_characteristic_two_field 1L, 2L, 840L, 10045L, 1L, 2L
1884 
1885 #define SN_X9_62_id_ecPublicKey "id-ecPublicKey"
1886 #define NID_X9_62_id_ecPublicKey 408
1887 #define OBJ_X9_62_id_ecPublicKey 1L, 2L, 840L, 10045L, 2L, 1L
1888 
1889 #define SN_X9_62_prime192v1 "prime192v1"
1890 #define NID_X9_62_prime192v1 409
1891 #define OBJ_X9_62_prime192v1 1L, 2L, 840L, 10045L, 3L, 1L, 1L
1892 
1893 #define SN_X9_62_prime192v2 "prime192v2"
1894 #define NID_X9_62_prime192v2 410
1895 #define OBJ_X9_62_prime192v2 1L, 2L, 840L, 10045L, 3L, 1L, 2L
1896 
1897 #define SN_X9_62_prime192v3 "prime192v3"
1898 #define NID_X9_62_prime192v3 411
1899 #define OBJ_X9_62_prime192v3 1L, 2L, 840L, 10045L, 3L, 1L, 3L
1900 
1901 #define SN_X9_62_prime239v1 "prime239v1"
1902 #define NID_X9_62_prime239v1 412
1903 #define OBJ_X9_62_prime239v1 1L, 2L, 840L, 10045L, 3L, 1L, 4L
1904 
1905 #define SN_X9_62_prime239v2 "prime239v2"
1906 #define NID_X9_62_prime239v2 413
1907 #define OBJ_X9_62_prime239v2 1L, 2L, 840L, 10045L, 3L, 1L, 5L
1908 
1909 #define SN_X9_62_prime239v3 "prime239v3"
1910 #define NID_X9_62_prime239v3 414
1911 #define OBJ_X9_62_prime239v3 1L, 2L, 840L, 10045L, 3L, 1L, 6L
1912 
1913 #define SN_X9_62_prime256v1 "prime256v1"
1914 #define NID_X9_62_prime256v1 415
1915 #define OBJ_X9_62_prime256v1 1L, 2L, 840L, 10045L, 3L, 1L, 7L
1916 
1917 #define SN_ecdsa_with_SHA1 "ecdsa-with-SHA1"
1918 #define NID_ecdsa_with_SHA1 416
1919 #define OBJ_ecdsa_with_SHA1 1L, 2L, 840L, 10045L, 4L, 1L
1920 
1921 #define SN_ms_csp_name "CSPName"
1922 #define LN_ms_csp_name "Microsoft CSP Name"
1923 #define NID_ms_csp_name 417
1924 #define OBJ_ms_csp_name 1L, 3L, 6L, 1L, 4L, 1L, 311L, 17L, 1L
1925 
1926 #define SN_aes_128_ecb "AES-128-ECB"
1927 #define LN_aes_128_ecb "aes-128-ecb"
1928 #define NID_aes_128_ecb 418
1929 #define OBJ_aes_128_ecb 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 1L
1930 
1931 #define SN_aes_128_cbc "AES-128-CBC"
1932 #define LN_aes_128_cbc "aes-128-cbc"
1933 #define NID_aes_128_cbc 419
1934 #define OBJ_aes_128_cbc 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 2L
1935 
1936 #define SN_aes_128_ofb128 "AES-128-OFB"
1937 #define LN_aes_128_ofb128 "aes-128-ofb"
1938 #define NID_aes_128_ofb128 420
1939 #define OBJ_aes_128_ofb128 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 3L
1940 
1941 #define SN_aes_128_cfb128 "AES-128-CFB"
1942 #define LN_aes_128_cfb128 "aes-128-cfb"
1943 #define NID_aes_128_cfb128 421
1944 #define OBJ_aes_128_cfb128 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 4L
1945 
1946 #define SN_aes_192_ecb "AES-192-ECB"
1947 #define LN_aes_192_ecb "aes-192-ecb"
1948 #define NID_aes_192_ecb 422
1949 #define OBJ_aes_192_ecb 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 21L
1950 
1951 #define SN_aes_192_cbc "AES-192-CBC"
1952 #define LN_aes_192_cbc "aes-192-cbc"
1953 #define NID_aes_192_cbc 423
1954 #define OBJ_aes_192_cbc 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 22L
1955 
1956 #define SN_aes_192_ofb128 "AES-192-OFB"
1957 #define LN_aes_192_ofb128 "aes-192-ofb"
1958 #define NID_aes_192_ofb128 424
1959 #define OBJ_aes_192_ofb128 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 23L
1960 
1961 #define SN_aes_192_cfb128 "AES-192-CFB"
1962 #define LN_aes_192_cfb128 "aes-192-cfb"
1963 #define NID_aes_192_cfb128 425
1964 #define OBJ_aes_192_cfb128 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 24L
1965 
1966 #define SN_aes_256_ecb "AES-256-ECB"
1967 #define LN_aes_256_ecb "aes-256-ecb"
1968 #define NID_aes_256_ecb 426
1969 #define OBJ_aes_256_ecb 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 41L
1970 
1971 #define SN_aes_256_cbc "AES-256-CBC"
1972 #define LN_aes_256_cbc "aes-256-cbc"
1973 #define NID_aes_256_cbc 427
1974 #define OBJ_aes_256_cbc 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 42L
1975 
1976 #define SN_aes_256_ofb128 "AES-256-OFB"
1977 #define LN_aes_256_ofb128 "aes-256-ofb"
1978 #define NID_aes_256_ofb128 428
1979 #define OBJ_aes_256_ofb128 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 43L
1980 
1981 #define SN_aes_256_cfb128 "AES-256-CFB"
1982 #define LN_aes_256_cfb128 "aes-256-cfb"
1983 #define NID_aes_256_cfb128 429
1984 #define OBJ_aes_256_cfb128 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 44L
1985 
1986 #define SN_hold_instruction_code "holdInstructionCode"
1987 #define LN_hold_instruction_code "Hold Instruction Code"
1988 #define NID_hold_instruction_code 430
1989 #define OBJ_hold_instruction_code 2L, 5L, 29L, 23L
1990 
1991 #define SN_hold_instruction_none "holdInstructionNone"
1992 #define LN_hold_instruction_none "Hold Instruction None"
1993 #define NID_hold_instruction_none 431
1994 #define OBJ_hold_instruction_none 1L, 2L, 840L, 10040L, 2L, 1L
1995 
1996 #define SN_hold_instruction_call_issuer "holdInstructionCallIssuer"
1997 #define LN_hold_instruction_call_issuer "Hold Instruction Call Issuer"
1998 #define NID_hold_instruction_call_issuer 432
1999 #define OBJ_hold_instruction_call_issuer 1L, 2L, 840L, 10040L, 2L, 2L
2000 
2001 #define SN_hold_instruction_reject "holdInstructionReject"
2002 #define LN_hold_instruction_reject "Hold Instruction Reject"
2003 #define NID_hold_instruction_reject 433
2004 #define OBJ_hold_instruction_reject 1L, 2L, 840L, 10040L, 2L, 3L
2005 
2006 #define SN_data "data"
2007 #define NID_data 434
2008 #define OBJ_data 0L, 9L
2009 
2010 #define SN_pss "pss"
2011 #define NID_pss 435
2012 #define OBJ_pss 0L, 9L, 2342L
2013 
2014 #define SN_ucl "ucl"
2015 #define NID_ucl 436
2016 #define OBJ_ucl 0L, 9L, 2342L, 19200300L
2017 
2018 #define SN_pilot "pilot"
2019 #define NID_pilot 437
2020 #define OBJ_pilot 0L, 9L, 2342L, 19200300L, 100L
2021 
2022 #define LN_pilotAttributeType "pilotAttributeType"
2023 #define NID_pilotAttributeType 438
2024 #define OBJ_pilotAttributeType 0L, 9L, 2342L, 19200300L, 100L, 1L
2025 
2026 #define LN_pilotAttributeSyntax "pilotAttributeSyntax"
2027 #define NID_pilotAttributeSyntax 439
2028 #define OBJ_pilotAttributeSyntax 0L, 9L, 2342L, 19200300L, 100L, 3L
2029 
2030 #define LN_pilotObjectClass "pilotObjectClass"
2031 #define NID_pilotObjectClass 440
2032 #define OBJ_pilotObjectClass 0L, 9L, 2342L, 19200300L, 100L, 4L
2033 
2034 #define LN_pilotGroups "pilotGroups"
2035 #define NID_pilotGroups 441
2036 #define OBJ_pilotGroups 0L, 9L, 2342L, 19200300L, 100L, 10L
2037 
2038 #define LN_iA5StringSyntax "iA5StringSyntax"
2039 #define NID_iA5StringSyntax 442
2040 #define OBJ_iA5StringSyntax 0L, 9L, 2342L, 19200300L, 100L, 3L, 4L
2041 
2042 #define LN_caseIgnoreIA5StringSyntax "caseIgnoreIA5StringSyntax"
2043 #define NID_caseIgnoreIA5StringSyntax 443
2044 #define OBJ_caseIgnoreIA5StringSyntax 0L, 9L, 2342L, 19200300L, 100L, 3L, 5L
2045 
2046 #define LN_pilotObject "pilotObject"
2047 #define NID_pilotObject 444
2048 #define OBJ_pilotObject 0L, 9L, 2342L, 19200300L, 100L, 4L, 3L
2049 
2050 #define LN_pilotPerson "pilotPerson"
2051 #define NID_pilotPerson 445
2052 #define OBJ_pilotPerson 0L, 9L, 2342L, 19200300L, 100L, 4L, 4L
2053 
2054 #define SN_account "account"
2055 #define NID_account 446
2056 #define OBJ_account 0L, 9L, 2342L, 19200300L, 100L, 4L, 5L
2057 
2058 #define SN_document "document"
2059 #define NID_document 447
2060 #define OBJ_document 0L, 9L, 2342L, 19200300L, 100L, 4L, 6L
2061 
2062 #define SN_room "room"
2063 #define NID_room 448
2064 #define OBJ_room 0L, 9L, 2342L, 19200300L, 100L, 4L, 7L
2065 
2066 #define LN_documentSeries "documentSeries"
2067 #define NID_documentSeries 449
2068 #define OBJ_documentSeries 0L, 9L, 2342L, 19200300L, 100L, 4L, 9L
2069 
2070 #define LN_rFC822localPart "rFC822localPart"
2071 #define NID_rFC822localPart 450
2072 #define OBJ_rFC822localPart 0L, 9L, 2342L, 19200300L, 100L, 4L, 14L
2073 
2074 #define LN_dNSDomain "dNSDomain"
2075 #define NID_dNSDomain 451
2076 #define OBJ_dNSDomain 0L, 9L, 2342L, 19200300L, 100L, 4L, 15L
2077 
2078 #define LN_domainRelatedObject "domainRelatedObject"
2079 #define NID_domainRelatedObject 452
2080 #define OBJ_domainRelatedObject 0L, 9L, 2342L, 19200300L, 100L, 4L, 17L
2081 
2082 #define LN_friendlyCountry "friendlyCountry"
2083 #define NID_friendlyCountry 453
2084 #define OBJ_friendlyCountry 0L, 9L, 2342L, 19200300L, 100L, 4L, 18L
2085 
2086 #define LN_simpleSecurityObject "simpleSecurityObject"
2087 #define NID_simpleSecurityObject 454
2088 #define OBJ_simpleSecurityObject 0L, 9L, 2342L, 19200300L, 100L, 4L, 19L
2089 
2090 #define LN_pilotOrganization "pilotOrganization"
2091 #define NID_pilotOrganization 455
2092 #define OBJ_pilotOrganization 0L, 9L, 2342L, 19200300L, 100L, 4L, 20L
2093 
2094 #define LN_pilotDSA "pilotDSA"
2095 #define NID_pilotDSA 456
2096 #define OBJ_pilotDSA 0L, 9L, 2342L, 19200300L, 100L, 4L, 21L
2097 
2098 #define LN_qualityLabelledData "qualityLabelledData"
2099 #define NID_qualityLabelledData 457
2100 #define OBJ_qualityLabelledData 0L, 9L, 2342L, 19200300L, 100L, 4L, 22L
2101 
2102 #define SN_userId "UID"
2103 #define LN_userId "userId"
2104 #define NID_userId 458
2105 #define OBJ_userId 0L, 9L, 2342L, 19200300L, 100L, 1L, 1L
2106 
2107 #define LN_textEncodedORAddress "textEncodedORAddress"
2108 #define NID_textEncodedORAddress 459
2109 #define OBJ_textEncodedORAddress 0L, 9L, 2342L, 19200300L, 100L, 1L, 2L
2110 
2111 #define SN_rfc822Mailbox "mail"
2112 #define LN_rfc822Mailbox "rfc822Mailbox"
2113 #define NID_rfc822Mailbox 460
2114 #define OBJ_rfc822Mailbox 0L, 9L, 2342L, 19200300L, 100L, 1L, 3L
2115 
2116 #define SN_info "info"
2117 #define NID_info 461
2118 #define OBJ_info 0L, 9L, 2342L, 19200300L, 100L, 1L, 4L
2119 
2120 #define LN_favouriteDrink "favouriteDrink"
2121 #define NID_favouriteDrink 462
2122 #define OBJ_favouriteDrink 0L, 9L, 2342L, 19200300L, 100L, 1L, 5L
2123 
2124 #define LN_roomNumber "roomNumber"
2125 #define NID_roomNumber 463
2126 #define OBJ_roomNumber 0L, 9L, 2342L, 19200300L, 100L, 1L, 6L
2127 
2128 #define SN_photo "photo"
2129 #define NID_photo 464
2130 #define OBJ_photo 0L, 9L, 2342L, 19200300L, 100L, 1L, 7L
2131 
2132 #define LN_userClass "userClass"
2133 #define NID_userClass 465
2134 #define OBJ_userClass 0L, 9L, 2342L, 19200300L, 100L, 1L, 8L
2135 
2136 #define SN_host "host"
2137 #define NID_host 466
2138 #define OBJ_host 0L, 9L, 2342L, 19200300L, 100L, 1L, 9L
2139 
2140 #define SN_manager "manager"
2141 #define NID_manager 467
2142 #define OBJ_manager 0L, 9L, 2342L, 19200300L, 100L, 1L, 10L
2143 
2144 #define LN_documentIdentifier "documentIdentifier"
2145 #define NID_documentIdentifier 468
2146 #define OBJ_documentIdentifier 0L, 9L, 2342L, 19200300L, 100L, 1L, 11L
2147 
2148 #define LN_documentTitle "documentTitle"
2149 #define NID_documentTitle 469
2150 #define OBJ_documentTitle 0L, 9L, 2342L, 19200300L, 100L, 1L, 12L
2151 
2152 #define LN_documentVersion "documentVersion"
2153 #define NID_documentVersion 470
2154 #define OBJ_documentVersion 0L, 9L, 2342L, 19200300L, 100L, 1L, 13L
2155 
2156 #define LN_documentAuthor "documentAuthor"
2157 #define NID_documentAuthor 471
2158 #define OBJ_documentAuthor 0L, 9L, 2342L, 19200300L, 100L, 1L, 14L
2159 
2160 #define LN_documentLocation "documentLocation"
2161 #define NID_documentLocation 472
2162 #define OBJ_documentLocation 0L, 9L, 2342L, 19200300L, 100L, 1L, 15L
2163 
2164 #define LN_homeTelephoneNumber "homeTelephoneNumber"
2165 #define NID_homeTelephoneNumber 473
2166 #define OBJ_homeTelephoneNumber 0L, 9L, 2342L, 19200300L, 100L, 1L, 20L
2167 
2168 #define SN_secretary "secretary"
2169 #define NID_secretary 474
2170 #define OBJ_secretary 0L, 9L, 2342L, 19200300L, 100L, 1L, 21L
2171 
2172 #define LN_otherMailbox "otherMailbox"
2173 #define NID_otherMailbox 475
2174 #define OBJ_otherMailbox 0L, 9L, 2342L, 19200300L, 100L, 1L, 22L
2175 
2176 #define LN_lastModifiedTime "lastModifiedTime"
2177 #define NID_lastModifiedTime 476
2178 #define OBJ_lastModifiedTime 0L, 9L, 2342L, 19200300L, 100L, 1L, 23L
2179 
2180 #define LN_lastModifiedBy "lastModifiedBy"
2181 #define NID_lastModifiedBy 477
2182 #define OBJ_lastModifiedBy 0L, 9L, 2342L, 19200300L, 100L, 1L, 24L
2183 
2184 #define LN_aRecord "aRecord"
2185 #define NID_aRecord 478
2186 #define OBJ_aRecord 0L, 9L, 2342L, 19200300L, 100L, 1L, 26L
2187 
2188 #define LN_pilotAttributeType27 "pilotAttributeType27"
2189 #define NID_pilotAttributeType27 479
2190 #define OBJ_pilotAttributeType27 0L, 9L, 2342L, 19200300L, 100L, 1L, 27L
2191 
2192 #define LN_mXRecord "mXRecord"
2193 #define NID_mXRecord 480
2194 #define OBJ_mXRecord 0L, 9L, 2342L, 19200300L, 100L, 1L, 28L
2195 
2196 #define LN_nSRecord "nSRecord"
2197 #define NID_nSRecord 481
2198 #define OBJ_nSRecord 0L, 9L, 2342L, 19200300L, 100L, 1L, 29L
2199 
2200 #define LN_sOARecord "sOARecord"
2201 #define NID_sOARecord 482
2202 #define OBJ_sOARecord 0L, 9L, 2342L, 19200300L, 100L, 1L, 30L
2203 
2204 #define LN_cNAMERecord "cNAMERecord"
2205 #define NID_cNAMERecord 483
2206 #define OBJ_cNAMERecord 0L, 9L, 2342L, 19200300L, 100L, 1L, 31L
2207 
2208 #define LN_associatedDomain "associatedDomain"
2209 #define NID_associatedDomain 484
2210 #define OBJ_associatedDomain 0L, 9L, 2342L, 19200300L, 100L, 1L, 37L
2211 
2212 #define LN_associatedName "associatedName"
2213 #define NID_associatedName 485
2214 #define OBJ_associatedName 0L, 9L, 2342L, 19200300L, 100L, 1L, 38L
2215 
2216 #define LN_homePostalAddress "homePostalAddress"
2217 #define NID_homePostalAddress 486
2218 #define OBJ_homePostalAddress 0L, 9L, 2342L, 19200300L, 100L, 1L, 39L
2219 
2220 #define LN_personalTitle "personalTitle"
2221 #define NID_personalTitle 487
2222 #define OBJ_personalTitle 0L, 9L, 2342L, 19200300L, 100L, 1L, 40L
2223 
2224 #define LN_mobileTelephoneNumber "mobileTelephoneNumber"
2225 #define NID_mobileTelephoneNumber 488
2226 #define OBJ_mobileTelephoneNumber 0L, 9L, 2342L, 19200300L, 100L, 1L, 41L
2227 
2228 #define LN_pagerTelephoneNumber "pagerTelephoneNumber"
2229 #define NID_pagerTelephoneNumber 489
2230 #define OBJ_pagerTelephoneNumber 0L, 9L, 2342L, 19200300L, 100L, 1L, 42L
2231 
2232 #define LN_friendlyCountryName "friendlyCountryName"
2233 #define NID_friendlyCountryName 490
2234 #define OBJ_friendlyCountryName 0L, 9L, 2342L, 19200300L, 100L, 1L, 43L
2235 
2236 #define LN_organizationalStatus "organizationalStatus"
2237 #define NID_organizationalStatus 491
2238 #define OBJ_organizationalStatus 0L, 9L, 2342L, 19200300L, 100L, 1L, 45L
2239 
2240 #define LN_janetMailbox "janetMailbox"
2241 #define NID_janetMailbox 492
2242 #define OBJ_janetMailbox 0L, 9L, 2342L, 19200300L, 100L, 1L, 46L
2243 
2244 #define LN_mailPreferenceOption "mailPreferenceOption"
2245 #define NID_mailPreferenceOption 493
2246 #define OBJ_mailPreferenceOption 0L, 9L, 2342L, 19200300L, 100L, 1L, 47L
2247 
2248 #define LN_buildingName "buildingName"
2249 #define NID_buildingName 494
2250 #define OBJ_buildingName 0L, 9L, 2342L, 19200300L, 100L, 1L, 48L
2251 
2252 #define LN_dSAQuality "dSAQuality"
2253 #define NID_dSAQuality 495
2254 #define OBJ_dSAQuality 0L, 9L, 2342L, 19200300L, 100L, 1L, 49L
2255 
2256 #define LN_singleLevelQuality "singleLevelQuality"
2257 #define NID_singleLevelQuality 496
2258 #define OBJ_singleLevelQuality 0L, 9L, 2342L, 19200300L, 100L, 1L, 50L
2259 
2260 #define LN_subtreeMinimumQuality "subtreeMinimumQuality"
2261 #define NID_subtreeMinimumQuality 497
2262 #define OBJ_subtreeMinimumQuality 0L, 9L, 2342L, 19200300L, 100L, 1L, 51L
2263 
2264 #define LN_subtreeMaximumQuality "subtreeMaximumQuality"
2265 #define NID_subtreeMaximumQuality 498
2266 #define OBJ_subtreeMaximumQuality 0L, 9L, 2342L, 19200300L, 100L, 1L, 52L
2267 
2268 #define LN_personalSignature "personalSignature"
2269 #define NID_personalSignature 499
2270 #define OBJ_personalSignature 0L, 9L, 2342L, 19200300L, 100L, 1L, 53L
2271 
2272 #define LN_dITRedirect "dITRedirect"
2273 #define NID_dITRedirect 500
2274 #define OBJ_dITRedirect 0L, 9L, 2342L, 19200300L, 100L, 1L, 54L
2275 
2276 #define SN_audio "audio"
2277 #define NID_audio 501
2278 #define OBJ_audio 0L, 9L, 2342L, 19200300L, 100L, 1L, 55L
2279 
2280 #define LN_documentPublisher "documentPublisher"
2281 #define NID_documentPublisher 502
2282 #define OBJ_documentPublisher 0L, 9L, 2342L, 19200300L, 100L, 1L, 56L
2283 
2284 #define LN_x500UniqueIdentifier "x500UniqueIdentifier"
2285 #define NID_x500UniqueIdentifier 503
2286 #define OBJ_x500UniqueIdentifier 2L, 5L, 4L, 45L
2287 
2288 #define SN_mime_mhs "mime-mhs"
2289 #define LN_mime_mhs "MIME MHS"
2290 #define NID_mime_mhs 504
2291 #define OBJ_mime_mhs 1L, 3L, 6L, 1L, 7L, 1L
2292 
2293 #define SN_mime_mhs_headings "mime-mhs-headings"
2294 #define LN_mime_mhs_headings "mime-mhs-headings"
2295 #define NID_mime_mhs_headings 505
2296 #define OBJ_mime_mhs_headings 1L, 3L, 6L, 1L, 7L, 1L, 1L
2297 
2298 #define SN_mime_mhs_bodies "mime-mhs-bodies"
2299 #define LN_mime_mhs_bodies "mime-mhs-bodies"
2300 #define NID_mime_mhs_bodies 506
2301 #define OBJ_mime_mhs_bodies 1L, 3L, 6L, 1L, 7L, 1L, 2L
2302 
2303 #define SN_id_hex_partial_message "id-hex-partial-message"
2304 #define LN_id_hex_partial_message "id-hex-partial-message"
2305 #define NID_id_hex_partial_message 507
2306 #define OBJ_id_hex_partial_message 1L, 3L, 6L, 1L, 7L, 1L, 1L, 1L
2307 
2308 #define SN_id_hex_multipart_message "id-hex-multipart-message"
2309 #define LN_id_hex_multipart_message "id-hex-multipart-message"
2310 #define NID_id_hex_multipart_message 508
2311 #define OBJ_id_hex_multipart_message 1L, 3L, 6L, 1L, 7L, 1L, 1L, 2L
2312 
2313 #define LN_generationQualifier "generationQualifier"
2314 #define NID_generationQualifier 509
2315 #define OBJ_generationQualifier 2L, 5L, 4L, 44L
2316 
2317 #define LN_pseudonym "pseudonym"
2318 #define NID_pseudonym 510
2319 #define OBJ_pseudonym 2L, 5L, 4L, 65L
2320 
2321 #define SN_id_set "id-set"
2322 #define LN_id_set "Secure Electronic Transactions"
2323 #define NID_id_set 512
2324 #define OBJ_id_set 2L, 23L, 42L
2325 
2326 #define SN_set_ctype "set-ctype"
2327 #define LN_set_ctype "content types"
2328 #define NID_set_ctype 513
2329 #define OBJ_set_ctype 2L, 23L, 42L, 0L
2330 
2331 #define SN_set_msgExt "set-msgExt"
2332 #define LN_set_msgExt "message extensions"
2333 #define NID_set_msgExt 514
2334 #define OBJ_set_msgExt 2L, 23L, 42L, 1L
2335 
2336 #define SN_set_attr "set-attr"
2337 #define NID_set_attr 515
2338 #define OBJ_set_attr 2L, 23L, 42L, 3L
2339 
2340 #define SN_set_policy "set-policy"
2341 #define NID_set_policy 516
2342 #define OBJ_set_policy 2L, 23L, 42L, 5L
2343 
2344 #define SN_set_certExt "set-certExt"
2345 #define LN_set_certExt "certificate extensions"
2346 #define NID_set_certExt 517
2347 #define OBJ_set_certExt 2L, 23L, 42L, 7L
2348 
2349 #define SN_set_brand "set-brand"
2350 #define NID_set_brand 518
2351 #define OBJ_set_brand 2L, 23L, 42L, 8L
2352 
2353 #define SN_setct_PANData "setct-PANData"
2354 #define NID_setct_PANData 519
2355 #define OBJ_setct_PANData 2L, 23L, 42L, 0L, 0L
2356 
2357 #define SN_setct_PANToken "setct-PANToken"
2358 #define NID_setct_PANToken 520
2359 #define OBJ_setct_PANToken 2L, 23L, 42L, 0L, 1L
2360 
2361 #define SN_setct_PANOnly "setct-PANOnly"
2362 #define NID_setct_PANOnly 521
2363 #define OBJ_setct_PANOnly 2L, 23L, 42L, 0L, 2L
2364 
2365 #define SN_setct_OIData "setct-OIData"
2366 #define NID_setct_OIData 522
2367 #define OBJ_setct_OIData 2L, 23L, 42L, 0L, 3L
2368 
2369 #define SN_setct_PI "setct-PI"
2370 #define NID_setct_PI 523
2371 #define OBJ_setct_PI 2L, 23L, 42L, 0L, 4L
2372 
2373 #define SN_setct_PIData "setct-PIData"
2374 #define NID_setct_PIData 524
2375 #define OBJ_setct_PIData 2L, 23L, 42L, 0L, 5L
2376 
2377 #define SN_setct_PIDataUnsigned "setct-PIDataUnsigned"
2378 #define NID_setct_PIDataUnsigned 525
2379 #define OBJ_setct_PIDataUnsigned 2L, 23L, 42L, 0L, 6L
2380 
2381 #define SN_setct_HODInput "setct-HODInput"
2382 #define NID_setct_HODInput 526
2383 #define OBJ_setct_HODInput 2L, 23L, 42L, 0L, 7L
2384 
2385 #define SN_setct_AuthResBaggage "setct-AuthResBaggage"
2386 #define NID_setct_AuthResBaggage 527
2387 #define OBJ_setct_AuthResBaggage 2L, 23L, 42L, 0L, 8L
2388 
2389 #define SN_setct_AuthRevReqBaggage "setct-AuthRevReqBaggage"
2390 #define NID_setct_AuthRevReqBaggage 528
2391 #define OBJ_setct_AuthRevReqBaggage 2L, 23L, 42L, 0L, 9L
2392 
2393 #define SN_setct_AuthRevResBaggage "setct-AuthRevResBaggage"
2394 #define NID_setct_AuthRevResBaggage 529
2395 #define OBJ_setct_AuthRevResBaggage 2L, 23L, 42L, 0L, 10L
2396 
2397 #define SN_setct_CapTokenSeq "setct-CapTokenSeq"
2398 #define NID_setct_CapTokenSeq 530
2399 #define OBJ_setct_CapTokenSeq 2L, 23L, 42L, 0L, 11L
2400 
2401 #define SN_setct_PInitResData "setct-PInitResData"
2402 #define NID_setct_PInitResData 531
2403 #define OBJ_setct_PInitResData 2L, 23L, 42L, 0L, 12L
2404 
2405 #define SN_setct_PI_TBS "setct-PI-TBS"
2406 #define NID_setct_PI_TBS 532
2407 #define OBJ_setct_PI_TBS 2L, 23L, 42L, 0L, 13L
2408 
2409 #define SN_setct_PResData "setct-PResData"
2410 #define NID_setct_PResData 533
2411 #define OBJ_setct_PResData 2L, 23L, 42L, 0L, 14L
2412 
2413 #define SN_setct_AuthReqTBS "setct-AuthReqTBS"
2414 #define NID_setct_AuthReqTBS 534
2415 #define OBJ_setct_AuthReqTBS 2L, 23L, 42L, 0L, 16L
2416 
2417 #define SN_setct_AuthResTBS "setct-AuthResTBS"
2418 #define NID_setct_AuthResTBS 535
2419 #define OBJ_setct_AuthResTBS 2L, 23L, 42L, 0L, 17L
2420 
2421 #define SN_setct_AuthResTBSX "setct-AuthResTBSX"
2422 #define NID_setct_AuthResTBSX 536
2423 #define OBJ_setct_AuthResTBSX 2L, 23L, 42L, 0L, 18L
2424 
2425 #define SN_setct_AuthTokenTBS "setct-AuthTokenTBS"
2426 #define NID_setct_AuthTokenTBS 537
2427 #define OBJ_setct_AuthTokenTBS 2L, 23L, 42L, 0L, 19L
2428 
2429 #define SN_setct_CapTokenData "setct-CapTokenData"
2430 #define NID_setct_CapTokenData 538
2431 #define OBJ_setct_CapTokenData 2L, 23L, 42L, 0L, 20L
2432 
2433 #define SN_setct_CapTokenTBS "setct-CapTokenTBS"
2434 #define NID_setct_CapTokenTBS 539
2435 #define OBJ_setct_CapTokenTBS 2L, 23L, 42L, 0L, 21L
2436 
2437 #define SN_setct_AcqCardCodeMsg "setct-AcqCardCodeMsg"
2438 #define NID_setct_AcqCardCodeMsg 540
2439 #define OBJ_setct_AcqCardCodeMsg 2L, 23L, 42L, 0L, 22L
2440 
2441 #define SN_setct_AuthRevReqTBS "setct-AuthRevReqTBS"
2442 #define NID_setct_AuthRevReqTBS 541
2443 #define OBJ_setct_AuthRevReqTBS 2L, 23L, 42L, 0L, 23L
2444 
2445 #define SN_setct_AuthRevResData "setct-AuthRevResData"
2446 #define NID_setct_AuthRevResData 542
2447 #define OBJ_setct_AuthRevResData 2L, 23L, 42L, 0L, 24L
2448 
2449 #define SN_setct_AuthRevResTBS "setct-AuthRevResTBS"
2450 #define NID_setct_AuthRevResTBS 543
2451 #define OBJ_setct_AuthRevResTBS 2L, 23L, 42L, 0L, 25L
2452 
2453 #define SN_setct_CapReqTBS "setct-CapReqTBS"
2454 #define NID_setct_CapReqTBS 544
2455 #define OBJ_setct_CapReqTBS 2L, 23L, 42L, 0L, 26L
2456 
2457 #define SN_setct_CapReqTBSX "setct-CapReqTBSX"
2458 #define NID_setct_CapReqTBSX 545
2459 #define OBJ_setct_CapReqTBSX 2L, 23L, 42L, 0L, 27L
2460 
2461 #define SN_setct_CapResData "setct-CapResData"
2462 #define NID_setct_CapResData 546
2463 #define OBJ_setct_CapResData 2L, 23L, 42L, 0L, 28L
2464 
2465 #define SN_setct_CapRevReqTBS "setct-CapRevReqTBS"
2466 #define NID_setct_CapRevReqTBS 547
2467 #define OBJ_setct_CapRevReqTBS 2L, 23L, 42L, 0L, 29L
2468 
2469 #define SN_setct_CapRevReqTBSX "setct-CapRevReqTBSX"
2470 #define NID_setct_CapRevReqTBSX 548
2471 #define OBJ_setct_CapRevReqTBSX 2L, 23L, 42L, 0L, 30L
2472 
2473 #define SN_setct_CapRevResData "setct-CapRevResData"
2474 #define NID_setct_CapRevResData 549
2475 #define OBJ_setct_CapRevResData 2L, 23L, 42L, 0L, 31L
2476 
2477 #define SN_setct_CredReqTBS "setct-CredReqTBS"
2478 #define NID_setct_CredReqTBS 550
2479 #define OBJ_setct_CredReqTBS 2L, 23L, 42L, 0L, 32L
2480 
2481 #define SN_setct_CredReqTBSX "setct-CredReqTBSX"
2482 #define NID_setct_CredReqTBSX 551
2483 #define OBJ_setct_CredReqTBSX 2L, 23L, 42L, 0L, 33L
2484 
2485 #define SN_setct_CredResData "setct-CredResData"
2486 #define NID_setct_CredResData 552
2487 #define OBJ_setct_CredResData 2L, 23L, 42L, 0L, 34L
2488 
2489 #define SN_setct_CredRevReqTBS "setct-CredRevReqTBS"
2490 #define NID_setct_CredRevReqTBS 553
2491 #define OBJ_setct_CredRevReqTBS 2L, 23L, 42L, 0L, 35L
2492 
2493 #define SN_setct_CredRevReqTBSX "setct-CredRevReqTBSX"
2494 #define NID_setct_CredRevReqTBSX 554
2495 #define OBJ_setct_CredRevReqTBSX 2L, 23L, 42L, 0L, 36L
2496 
2497 #define SN_setct_CredRevResData "setct-CredRevResData"
2498 #define NID_setct_CredRevResData 555
2499 #define OBJ_setct_CredRevResData 2L, 23L, 42L, 0L, 37L
2500 
2501 #define SN_setct_PCertReqData "setct-PCertReqData"
2502 #define NID_setct_PCertReqData 556
2503 #define OBJ_setct_PCertReqData 2L, 23L, 42L, 0L, 38L
2504 
2505 #define SN_setct_PCertResTBS "setct-PCertResTBS"
2506 #define NID_setct_PCertResTBS 557
2507 #define OBJ_setct_PCertResTBS 2L, 23L, 42L, 0L, 39L
2508 
2509 #define SN_setct_BatchAdminReqData "setct-BatchAdminReqData"
2510 #define NID_setct_BatchAdminReqData 558
2511 #define OBJ_setct_BatchAdminReqData 2L, 23L, 42L, 0L, 40L
2512 
2513 #define SN_setct_BatchAdminResData "setct-BatchAdminResData"
2514 #define NID_setct_BatchAdminResData 559
2515 #define OBJ_setct_BatchAdminResData 2L, 23L, 42L, 0L, 41L
2516 
2517 #define SN_setct_CardCInitResTBS "setct-CardCInitResTBS"
2518 #define NID_setct_CardCInitResTBS 560
2519 #define OBJ_setct_CardCInitResTBS 2L, 23L, 42L, 0L, 42L
2520 
2521 #define SN_setct_MeAqCInitResTBS "setct-MeAqCInitResTBS"
2522 #define NID_setct_MeAqCInitResTBS 561
2523 #define OBJ_setct_MeAqCInitResTBS 2L, 23L, 42L, 0L, 43L
2524 
2525 #define SN_setct_RegFormResTBS "setct-RegFormResTBS"
2526 #define NID_setct_RegFormResTBS 562
2527 #define OBJ_setct_RegFormResTBS 2L, 23L, 42L, 0L, 44L
2528 
2529 #define SN_setct_CertReqData "setct-CertReqData"
2530 #define NID_setct_CertReqData 563
2531 #define OBJ_setct_CertReqData 2L, 23L, 42L, 0L, 45L
2532 
2533 #define SN_setct_CertReqTBS "setct-CertReqTBS"
2534 #define NID_setct_CertReqTBS 564
2535 #define OBJ_setct_CertReqTBS 2L, 23L, 42L, 0L, 46L
2536 
2537 #define SN_setct_CertResData "setct-CertResData"
2538 #define NID_setct_CertResData 565
2539 #define OBJ_setct_CertResData 2L, 23L, 42L, 0L, 47L
2540 
2541 #define SN_setct_CertInqReqTBS "setct-CertInqReqTBS"
2542 #define NID_setct_CertInqReqTBS 566
2543 #define OBJ_setct_CertInqReqTBS 2L, 23L, 42L, 0L, 48L
2544 
2545 #define SN_setct_ErrorTBS "setct-ErrorTBS"
2546 #define NID_setct_ErrorTBS 567
2547 #define OBJ_setct_ErrorTBS 2L, 23L, 42L, 0L, 49L
2548 
2549 #define SN_setct_PIDualSignedTBE "setct-PIDualSignedTBE"
2550 #define NID_setct_PIDualSignedTBE 568
2551 #define OBJ_setct_PIDualSignedTBE 2L, 23L, 42L, 0L, 50L
2552 
2553 #define SN_setct_PIUnsignedTBE "setct-PIUnsignedTBE"
2554 #define NID_setct_PIUnsignedTBE 569
2555 #define OBJ_setct_PIUnsignedTBE 2L, 23L, 42L, 0L, 51L
2556 
2557 #define SN_setct_AuthReqTBE "setct-AuthReqTBE"
2558 #define NID_setct_AuthReqTBE 570
2559 #define OBJ_setct_AuthReqTBE 2L, 23L, 42L, 0L, 52L
2560 
2561 #define SN_setct_AuthResTBE "setct-AuthResTBE"
2562 #define NID_setct_AuthResTBE 571
2563 #define OBJ_setct_AuthResTBE 2L, 23L, 42L, 0L, 53L
2564 
2565 #define SN_setct_AuthResTBEX "setct-AuthResTBEX"
2566 #define NID_setct_AuthResTBEX 572
2567 #define OBJ_setct_AuthResTBEX 2L, 23L, 42L, 0L, 54L
2568 
2569 #define SN_setct_AuthTokenTBE "setct-AuthTokenTBE"
2570 #define NID_setct_AuthTokenTBE 573
2571 #define OBJ_setct_AuthTokenTBE 2L, 23L, 42L, 0L, 55L
2572 
2573 #define SN_setct_CapTokenTBE "setct-CapTokenTBE"
2574 #define NID_setct_CapTokenTBE 574
2575 #define OBJ_setct_CapTokenTBE 2L, 23L, 42L, 0L, 56L
2576 
2577 #define SN_setct_CapTokenTBEX "setct-CapTokenTBEX"
2578 #define NID_setct_CapTokenTBEX 575
2579 #define OBJ_setct_CapTokenTBEX 2L, 23L, 42L, 0L, 57L
2580 
2581 #define SN_setct_AcqCardCodeMsgTBE "setct-AcqCardCodeMsgTBE"
2582 #define NID_setct_AcqCardCodeMsgTBE 576
2583 #define OBJ_setct_AcqCardCodeMsgTBE 2L, 23L, 42L, 0L, 58L
2584 
2585 #define SN_setct_AuthRevReqTBE "setct-AuthRevReqTBE"
2586 #define NID_setct_AuthRevReqTBE 577
2587 #define OBJ_setct_AuthRevReqTBE 2L, 23L, 42L, 0L, 59L
2588 
2589 #define SN_setct_AuthRevResTBE "setct-AuthRevResTBE"
2590 #define NID_setct_AuthRevResTBE 578
2591 #define OBJ_setct_AuthRevResTBE 2L, 23L, 42L, 0L, 60L
2592 
2593 #define SN_setct_AuthRevResTBEB "setct-AuthRevResTBEB"
2594 #define NID_setct_AuthRevResTBEB 579
2595 #define OBJ_setct_AuthRevResTBEB 2L, 23L, 42L, 0L, 61L
2596 
2597 #define SN_setct_CapReqTBE "setct-CapReqTBE"
2598 #define NID_setct_CapReqTBE 580
2599 #define OBJ_setct_CapReqTBE 2L, 23L, 42L, 0L, 62L
2600 
2601 #define SN_setct_CapReqTBEX "setct-CapReqTBEX"
2602 #define NID_setct_CapReqTBEX 581
2603 #define OBJ_setct_CapReqTBEX 2L, 23L, 42L, 0L, 63L
2604 
2605 #define SN_setct_CapResTBE "setct-CapResTBE"
2606 #define NID_setct_CapResTBE 582
2607 #define OBJ_setct_CapResTBE 2L, 23L, 42L, 0L, 64L
2608 
2609 #define SN_setct_CapRevReqTBE "setct-CapRevReqTBE"
2610 #define NID_setct_CapRevReqTBE 583
2611 #define OBJ_setct_CapRevReqTBE 2L, 23L, 42L, 0L, 65L
2612 
2613 #define SN_setct_CapRevReqTBEX "setct-CapRevReqTBEX"
2614 #define NID_setct_CapRevReqTBEX 584
2615 #define OBJ_setct_CapRevReqTBEX 2L, 23L, 42L, 0L, 66L
2616 
2617 #define SN_setct_CapRevResTBE "setct-CapRevResTBE"
2618 #define NID_setct_CapRevResTBE 585
2619 #define OBJ_setct_CapRevResTBE 2L, 23L, 42L, 0L, 67L
2620 
2621 #define SN_setct_CredReqTBE "setct-CredReqTBE"
2622 #define NID_setct_CredReqTBE 586
2623 #define OBJ_setct_CredReqTBE 2L, 23L, 42L, 0L, 68L
2624 
2625 #define SN_setct_CredReqTBEX "setct-CredReqTBEX"
2626 #define NID_setct_CredReqTBEX 587
2627 #define OBJ_setct_CredReqTBEX 2L, 23L, 42L, 0L, 69L
2628 
2629 #define SN_setct_CredResTBE "setct-CredResTBE"
2630 #define NID_setct_CredResTBE 588
2631 #define OBJ_setct_CredResTBE 2L, 23L, 42L, 0L, 70L
2632 
2633 #define SN_setct_CredRevReqTBE "setct-CredRevReqTBE"
2634 #define NID_setct_CredRevReqTBE 589
2635 #define OBJ_setct_CredRevReqTBE 2L, 23L, 42L, 0L, 71L
2636 
2637 #define SN_setct_CredRevReqTBEX "setct-CredRevReqTBEX"
2638 #define NID_setct_CredRevReqTBEX 590
2639 #define OBJ_setct_CredRevReqTBEX 2L, 23L, 42L, 0L, 72L
2640 
2641 #define SN_setct_CredRevResTBE "setct-CredRevResTBE"
2642 #define NID_setct_CredRevResTBE 591
2643 #define OBJ_setct_CredRevResTBE 2L, 23L, 42L, 0L, 73L
2644 
2645 #define SN_setct_BatchAdminReqTBE "setct-BatchAdminReqTBE"
2646 #define NID_setct_BatchAdminReqTBE 592
2647 #define OBJ_setct_BatchAdminReqTBE 2L, 23L, 42L, 0L, 74L
2648 
2649 #define SN_setct_BatchAdminResTBE "setct-BatchAdminResTBE"
2650 #define NID_setct_BatchAdminResTBE 593
2651 #define OBJ_setct_BatchAdminResTBE 2L, 23L, 42L, 0L, 75L
2652 
2653 #define SN_setct_RegFormReqTBE "setct-RegFormReqTBE"
2654 #define NID_setct_RegFormReqTBE 594
2655 #define OBJ_setct_RegFormReqTBE 2L, 23L, 42L, 0L, 76L
2656 
2657 #define SN_setct_CertReqTBE "setct-CertReqTBE"
2658 #define NID_setct_CertReqTBE 595
2659 #define OBJ_setct_CertReqTBE 2L, 23L, 42L, 0L, 77L
2660 
2661 #define SN_setct_CertReqTBEX "setct-CertReqTBEX"
2662 #define NID_setct_CertReqTBEX 596
2663 #define OBJ_setct_CertReqTBEX 2L, 23L, 42L, 0L, 78L
2664 
2665 #define SN_setct_CertResTBE "setct-CertResTBE"
2666 #define NID_setct_CertResTBE 597
2667 #define OBJ_setct_CertResTBE 2L, 23L, 42L, 0L, 79L
2668 
2669 #define SN_setct_CRLNotificationTBS "setct-CRLNotificationTBS"
2670 #define NID_setct_CRLNotificationTBS 598
2671 #define OBJ_setct_CRLNotificationTBS 2L, 23L, 42L, 0L, 80L
2672 
2673 #define SN_setct_CRLNotificationResTBS "setct-CRLNotificationResTBS"
2674 #define NID_setct_CRLNotificationResTBS 599
2675 #define OBJ_setct_CRLNotificationResTBS 2L, 23L, 42L, 0L, 81L
2676 
2677 #define SN_setct_BCIDistributionTBS "setct-BCIDistributionTBS"
2678 #define NID_setct_BCIDistributionTBS 600
2679 #define OBJ_setct_BCIDistributionTBS 2L, 23L, 42L, 0L, 82L
2680 
2681 #define SN_setext_genCrypt "setext-genCrypt"
2682 #define LN_setext_genCrypt "generic cryptogram"
2683 #define NID_setext_genCrypt 601
2684 #define OBJ_setext_genCrypt 2L, 23L, 42L, 1L, 1L
2685 
2686 #define SN_setext_miAuth "setext-miAuth"
2687 #define LN_setext_miAuth "merchant initiated auth"
2688 #define NID_setext_miAuth 602
2689 #define OBJ_setext_miAuth 2L, 23L, 42L, 1L, 3L
2690 
2691 #define SN_setext_pinSecure "setext-pinSecure"
2692 #define NID_setext_pinSecure 603
2693 #define OBJ_setext_pinSecure 2L, 23L, 42L, 1L, 4L
2694 
2695 #define SN_setext_pinAny "setext-pinAny"
2696 #define NID_setext_pinAny 604
2697 #define OBJ_setext_pinAny 2L, 23L, 42L, 1L, 5L
2698 
2699 #define SN_setext_track2 "setext-track2"
2700 #define NID_setext_track2 605
2701 #define OBJ_setext_track2 2L, 23L, 42L, 1L, 7L
2702 
2703 #define SN_setext_cv "setext-cv"
2704 #define LN_setext_cv "additional verification"
2705 #define NID_setext_cv 606
2706 #define OBJ_setext_cv 2L, 23L, 42L, 1L, 8L
2707 
2708 #define SN_set_policy_root "set-policy-root"
2709 #define NID_set_policy_root 607
2710 #define OBJ_set_policy_root 2L, 23L, 42L, 5L, 0L
2711 
2712 #define SN_setCext_hashedRoot "setCext-hashedRoot"
2713 #define NID_setCext_hashedRoot 608
2714 #define OBJ_setCext_hashedRoot 2L, 23L, 42L, 7L, 0L
2715 
2716 #define SN_setCext_certType "setCext-certType"
2717 #define NID_setCext_certType 609
2718 #define OBJ_setCext_certType 2L, 23L, 42L, 7L, 1L
2719 
2720 #define SN_setCext_merchData "setCext-merchData"
2721 #define NID_setCext_merchData 610
2722 #define OBJ_setCext_merchData 2L, 23L, 42L, 7L, 2L
2723 
2724 #define SN_setCext_cCertRequired "setCext-cCertRequired"
2725 #define NID_setCext_cCertRequired 611
2726 #define OBJ_setCext_cCertRequired 2L, 23L, 42L, 7L, 3L
2727 
2728 #define SN_setCext_tunneling "setCext-tunneling"
2729 #define NID_setCext_tunneling 612
2730 #define OBJ_setCext_tunneling 2L, 23L, 42L, 7L, 4L
2731 
2732 #define SN_setCext_setExt "setCext-setExt"
2733 #define NID_setCext_setExt 613
2734 #define OBJ_setCext_setExt 2L, 23L, 42L, 7L, 5L
2735 
2736 #define SN_setCext_setQualf "setCext-setQualf"
2737 #define NID_setCext_setQualf 614
2738 #define OBJ_setCext_setQualf 2L, 23L, 42L, 7L, 6L
2739 
2740 #define SN_setCext_PGWYcapabilities "setCext-PGWYcapabilities"
2741 #define NID_setCext_PGWYcapabilities 615
2742 #define OBJ_setCext_PGWYcapabilities 2L, 23L, 42L, 7L, 7L
2743 
2744 #define SN_setCext_TokenIdentifier "setCext-TokenIdentifier"
2745 #define NID_setCext_TokenIdentifier 616
2746 #define OBJ_setCext_TokenIdentifier 2L, 23L, 42L, 7L, 8L
2747 
2748 #define SN_setCext_Track2Data "setCext-Track2Data"
2749 #define NID_setCext_Track2Data 617
2750 #define OBJ_setCext_Track2Data 2L, 23L, 42L, 7L, 9L
2751 
2752 #define SN_setCext_TokenType "setCext-TokenType"
2753 #define NID_setCext_TokenType 618
2754 #define OBJ_setCext_TokenType 2L, 23L, 42L, 7L, 10L
2755 
2756 #define SN_setCext_IssuerCapabilities "setCext-IssuerCapabilities"
2757 #define NID_setCext_IssuerCapabilities 619
2758 #define OBJ_setCext_IssuerCapabilities 2L, 23L, 42L, 7L, 11L
2759 
2760 #define SN_setAttr_Cert "setAttr-Cert"
2761 #define NID_setAttr_Cert 620
2762 #define OBJ_setAttr_Cert 2L, 23L, 42L, 3L, 0L
2763 
2764 #define SN_setAttr_PGWYcap "setAttr-PGWYcap"
2765 #define LN_setAttr_PGWYcap "payment gateway capabilities"
2766 #define NID_setAttr_PGWYcap 621
2767 #define OBJ_setAttr_PGWYcap 2L, 23L, 42L, 3L, 1L
2768 
2769 #define SN_setAttr_TokenType "setAttr-TokenType"
2770 #define NID_setAttr_TokenType 622
2771 #define OBJ_setAttr_TokenType 2L, 23L, 42L, 3L, 2L
2772 
2773 #define SN_setAttr_IssCap "setAttr-IssCap"
2774 #define LN_setAttr_IssCap "issuer capabilities"
2775 #define NID_setAttr_IssCap 623
2776 #define OBJ_setAttr_IssCap 2L, 23L, 42L, 3L, 3L
2777 
2778 #define SN_set_rootKeyThumb "set-rootKeyThumb"
2779 #define NID_set_rootKeyThumb 624
2780 #define OBJ_set_rootKeyThumb 2L, 23L, 42L, 3L, 0L, 0L
2781 
2782 #define SN_set_addPolicy "set-addPolicy"
2783 #define NID_set_addPolicy 625
2784 #define OBJ_set_addPolicy 2L, 23L, 42L, 3L, 0L, 1L
2785 
2786 #define SN_setAttr_Token_EMV "setAttr-Token-EMV"
2787 #define NID_setAttr_Token_EMV 626
2788 #define OBJ_setAttr_Token_EMV 2L, 23L, 42L, 3L, 2L, 1L
2789 
2790 #define SN_setAttr_Token_B0Prime "setAttr-Token-B0Prime"
2791 #define NID_setAttr_Token_B0Prime 627
2792 #define OBJ_setAttr_Token_B0Prime 2L, 23L, 42L, 3L, 2L, 2L
2793 
2794 #define SN_setAttr_IssCap_CVM "setAttr-IssCap-CVM"
2795 #define NID_setAttr_IssCap_CVM 628
2796 #define OBJ_setAttr_IssCap_CVM 2L, 23L, 42L, 3L, 3L, 3L
2797 
2798 #define SN_setAttr_IssCap_T2 "setAttr-IssCap-T2"
2799 #define NID_setAttr_IssCap_T2 629
2800 #define OBJ_setAttr_IssCap_T2 2L, 23L, 42L, 3L, 3L, 4L
2801 
2802 #define SN_setAttr_IssCap_Sig "setAttr-IssCap-Sig"
2803 #define NID_setAttr_IssCap_Sig 630
2804 #define OBJ_setAttr_IssCap_Sig 2L, 23L, 42L, 3L, 3L, 5L
2805 
2806 #define SN_setAttr_GenCryptgrm "setAttr-GenCryptgrm"
2807 #define LN_setAttr_GenCryptgrm "generate cryptogram"
2808 #define NID_setAttr_GenCryptgrm 631
2809 #define OBJ_setAttr_GenCryptgrm 2L, 23L, 42L, 3L, 3L, 3L, 1L
2810 
2811 #define SN_setAttr_T2Enc "setAttr-T2Enc"
2812 #define LN_setAttr_T2Enc "encrypted track 2"
2813 #define NID_setAttr_T2Enc 632
2814 #define OBJ_setAttr_T2Enc 2L, 23L, 42L, 3L, 3L, 4L, 1L
2815 
2816 #define SN_setAttr_T2cleartxt "setAttr-T2cleartxt"
2817 #define LN_setAttr_T2cleartxt "cleartext track 2"
2818 #define NID_setAttr_T2cleartxt 633
2819 #define OBJ_setAttr_T2cleartxt 2L, 23L, 42L, 3L, 3L, 4L, 2L
2820 
2821 #define SN_setAttr_TokICCsig "setAttr-TokICCsig"
2822 #define LN_setAttr_TokICCsig "ICC or token signature"
2823 #define NID_setAttr_TokICCsig 634
2824 #define OBJ_setAttr_TokICCsig 2L, 23L, 42L, 3L, 3L, 5L, 1L
2825 
2826 #define SN_setAttr_SecDevSig "setAttr-SecDevSig"
2827 #define LN_setAttr_SecDevSig "secure device signature"
2828 #define NID_setAttr_SecDevSig 635
2829 #define OBJ_setAttr_SecDevSig 2L, 23L, 42L, 3L, 3L, 5L, 2L
2830 
2831 #define SN_set_brand_IATA_ATA "set-brand-IATA-ATA"
2832 #define NID_set_brand_IATA_ATA 636
2833 #define OBJ_set_brand_IATA_ATA 2L, 23L, 42L, 8L, 1L
2834 
2835 #define SN_set_brand_Diners "set-brand-Diners"
2836 #define NID_set_brand_Diners 637
2837 #define OBJ_set_brand_Diners 2L, 23L, 42L, 8L, 30L
2838 
2839 #define SN_set_brand_AmericanExpress "set-brand-AmericanExpress"
2840 #define NID_set_brand_AmericanExpress 638
2841 #define OBJ_set_brand_AmericanExpress 2L, 23L, 42L, 8L, 34L
2842 
2843 #define SN_set_brand_JCB "set-brand-JCB"
2844 #define NID_set_brand_JCB 639
2845 #define OBJ_set_brand_JCB 2L, 23L, 42L, 8L, 35L
2846 
2847 #define SN_set_brand_Visa "set-brand-Visa"
2848 #define NID_set_brand_Visa 640
2849 #define OBJ_set_brand_Visa 2L, 23L, 42L, 8L, 4L
2850 
2851 #define SN_set_brand_MasterCard "set-brand-MasterCard"
2852 #define NID_set_brand_MasterCard 641
2853 #define OBJ_set_brand_MasterCard 2L, 23L, 42L, 8L, 5L
2854 
2855 #define SN_set_brand_Novus "set-brand-Novus"
2856 #define NID_set_brand_Novus 642
2857 #define OBJ_set_brand_Novus 2L, 23L, 42L, 8L, 6011L
2858 
2859 #define SN_des_cdmf "DES-CDMF"
2860 #define LN_des_cdmf "des-cdmf"
2861 #define NID_des_cdmf 643
2862 #define OBJ_des_cdmf 1L, 2L, 840L, 113549L, 3L, 10L
2863 
2864 #define SN_rsaOAEPEncryptionSET "rsaOAEPEncryptionSET"
2865 #define NID_rsaOAEPEncryptionSET 644
2866 #define OBJ_rsaOAEPEncryptionSET 1L, 2L, 840L, 113549L, 1L, 1L, 6L
2867 
2868 #define SN_itu_t "ITU-T"
2869 #define LN_itu_t "itu-t"
2870 #define NID_itu_t 645
2871 #define OBJ_itu_t 0L
2872 
2873 #define SN_joint_iso_itu_t "JOINT-ISO-ITU-T"
2874 #define LN_joint_iso_itu_t "joint-iso-itu-t"
2875 #define NID_joint_iso_itu_t 646
2876 #define OBJ_joint_iso_itu_t 2L
2877 
2878 #define SN_international_organizations "international-organizations"
2879 #define LN_international_organizations "International Organizations"
2880 #define NID_international_organizations 647
2881 #define OBJ_international_organizations 2L, 23L
2882 
2883 #define SN_ms_smartcard_login "msSmartcardLogin"
2884 #define LN_ms_smartcard_login "Microsoft Smartcardlogin"
2885 #define NID_ms_smartcard_login 648
2886 #define OBJ_ms_smartcard_login 1L, 3L, 6L, 1L, 4L, 1L, 311L, 20L, 2L, 2L
2887 
2888 #define SN_ms_upn "msUPN"
2889 #define LN_ms_upn "Microsoft Universal Principal Name"
2890 #define NID_ms_upn 649
2891 #define OBJ_ms_upn 1L, 3L, 6L, 1L, 4L, 1L, 311L, 20L, 2L, 3L
2892 
2893 #define SN_aes_128_cfb1 "AES-128-CFB1"
2894 #define LN_aes_128_cfb1 "aes-128-cfb1"
2895 #define NID_aes_128_cfb1 650
2896 
2897 #define SN_aes_192_cfb1 "AES-192-CFB1"
2898 #define LN_aes_192_cfb1 "aes-192-cfb1"
2899 #define NID_aes_192_cfb1 651
2900 
2901 #define SN_aes_256_cfb1 "AES-256-CFB1"
2902 #define LN_aes_256_cfb1 "aes-256-cfb1"
2903 #define NID_aes_256_cfb1 652
2904 
2905 #define SN_aes_128_cfb8 "AES-128-CFB8"
2906 #define LN_aes_128_cfb8 "aes-128-cfb8"
2907 #define NID_aes_128_cfb8 653
2908 
2909 #define SN_aes_192_cfb8 "AES-192-CFB8"
2910 #define LN_aes_192_cfb8 "aes-192-cfb8"
2911 #define NID_aes_192_cfb8 654
2912 
2913 #define SN_aes_256_cfb8 "AES-256-CFB8"
2914 #define LN_aes_256_cfb8 "aes-256-cfb8"
2915 #define NID_aes_256_cfb8 655
2916 
2917 #define SN_des_cfb1 "DES-CFB1"
2918 #define LN_des_cfb1 "des-cfb1"
2919 #define NID_des_cfb1 656
2920 
2921 #define SN_des_cfb8 "DES-CFB8"
2922 #define LN_des_cfb8 "des-cfb8"
2923 #define NID_des_cfb8 657
2924 
2925 #define SN_des_ede3_cfb1 "DES-EDE3-CFB1"
2926 #define LN_des_ede3_cfb1 "des-ede3-cfb1"
2927 #define NID_des_ede3_cfb1 658
2928 
2929 #define SN_des_ede3_cfb8 "DES-EDE3-CFB8"
2930 #define LN_des_ede3_cfb8 "des-ede3-cfb8"
2931 #define NID_des_ede3_cfb8 659
2932 
2933 #define SN_streetAddress "street"
2934 #define LN_streetAddress "streetAddress"
2935 #define NID_streetAddress 660
2936 #define OBJ_streetAddress 2L, 5L, 4L, 9L
2937 
2938 #define LN_postalCode "postalCode"
2939 #define NID_postalCode 661
2940 #define OBJ_postalCode 2L, 5L, 4L, 17L
2941 
2942 #define SN_id_ppl "id-ppl"
2943 #define NID_id_ppl 662
2944 #define OBJ_id_ppl 1L, 3L, 6L, 1L, 5L, 5L, 7L, 21L
2945 
2946 #define SN_proxyCertInfo "proxyCertInfo"
2947 #define LN_proxyCertInfo "Proxy Certificate Information"
2948 #define NID_proxyCertInfo 663
2949 #define OBJ_proxyCertInfo 1L, 3L, 6L, 1L, 5L, 5L, 7L, 1L, 14L
2950 
2951 #define SN_id_ppl_anyLanguage "id-ppl-anyLanguage"
2952 #define LN_id_ppl_anyLanguage "Any language"
2953 #define NID_id_ppl_anyLanguage 664
2954 #define OBJ_id_ppl_anyLanguage 1L, 3L, 6L, 1L, 5L, 5L, 7L, 21L, 0L
2955 
2956 #define SN_id_ppl_inheritAll "id-ppl-inheritAll"
2957 #define LN_id_ppl_inheritAll "Inherit all"
2958 #define NID_id_ppl_inheritAll 665
2959 #define OBJ_id_ppl_inheritAll 1L, 3L, 6L, 1L, 5L, 5L, 7L, 21L, 1L
2960 
2961 #define SN_name_constraints "nameConstraints"
2962 #define LN_name_constraints "X509v3 Name Constraints"
2963 #define NID_name_constraints 666
2964 #define OBJ_name_constraints 2L, 5L, 29L, 30L
2965 
2966 #define SN_Independent "id-ppl-independent"
2967 #define LN_Independent "Independent"
2968 #define NID_Independent 667
2969 #define OBJ_Independent 1L, 3L, 6L, 1L, 5L, 5L, 7L, 21L, 2L
2970 
2971 #define SN_sha256WithRSAEncryption "RSA-SHA256"
2972 #define LN_sha256WithRSAEncryption "sha256WithRSAEncryption"
2973 #define NID_sha256WithRSAEncryption 668
2974 #define OBJ_sha256WithRSAEncryption 1L, 2L, 840L, 113549L, 1L, 1L, 11L
2975 
2976 #define SN_sha384WithRSAEncryption "RSA-SHA384"
2977 #define LN_sha384WithRSAEncryption "sha384WithRSAEncryption"
2978 #define NID_sha384WithRSAEncryption 669
2979 #define OBJ_sha384WithRSAEncryption 1L, 2L, 840L, 113549L, 1L, 1L, 12L
2980 
2981 #define SN_sha512WithRSAEncryption "RSA-SHA512"
2982 #define LN_sha512WithRSAEncryption "sha512WithRSAEncryption"
2983 #define NID_sha512WithRSAEncryption 670
2984 #define OBJ_sha512WithRSAEncryption 1L, 2L, 840L, 113549L, 1L, 1L, 13L
2985 
2986 #define SN_sha224WithRSAEncryption "RSA-SHA224"
2987 #define LN_sha224WithRSAEncryption "sha224WithRSAEncryption"
2988 #define NID_sha224WithRSAEncryption 671
2989 #define OBJ_sha224WithRSAEncryption 1L, 2L, 840L, 113549L, 1L, 1L, 14L
2990 
2991 #define SN_sha256 "SHA256"
2992 #define LN_sha256 "sha256"
2993 #define NID_sha256 672
2994 #define OBJ_sha256 2L, 16L, 840L, 1L, 101L, 3L, 4L, 2L, 1L
2995 
2996 #define SN_sha384 "SHA384"
2997 #define LN_sha384 "sha384"
2998 #define NID_sha384 673
2999 #define OBJ_sha384 2L, 16L, 840L, 1L, 101L, 3L, 4L, 2L, 2L
3000 
3001 #define SN_sha512 "SHA512"
3002 #define LN_sha512 "sha512"
3003 #define NID_sha512 674
3004 #define OBJ_sha512 2L, 16L, 840L, 1L, 101L, 3L, 4L, 2L, 3L
3005 
3006 #define SN_sha224 "SHA224"
3007 #define LN_sha224 "sha224"
3008 #define NID_sha224 675
3009 #define OBJ_sha224 2L, 16L, 840L, 1L, 101L, 3L, 4L, 2L, 4L
3010 
3011 #define SN_identified_organization "identified-organization"
3012 #define NID_identified_organization 676
3013 #define OBJ_identified_organization 1L, 3L
3014 
3015 #define SN_certicom_arc "certicom-arc"
3016 #define NID_certicom_arc 677
3017 #define OBJ_certicom_arc 1L, 3L, 132L
3018 
3019 #define SN_wap "wap"
3020 #define NID_wap 678
3021 #define OBJ_wap 2L, 23L, 43L
3022 
3023 #define SN_wap_wsg "wap-wsg"
3024 #define NID_wap_wsg 679
3025 #define OBJ_wap_wsg 2L, 23L, 43L, 1L
3026 
3027 #define SN_X9_62_id_characteristic_two_basis "id-characteristic-two-basis"
3028 #define NID_X9_62_id_characteristic_two_basis 680
3029 #define OBJ_X9_62_id_characteristic_two_basis 1L, 2L, 840L, 10045L, 1L, 2L, 3L
3030 
3031 #define SN_X9_62_onBasis "onBasis"
3032 #define NID_X9_62_onBasis 681
3033 #define OBJ_X9_62_onBasis 1L, 2L, 840L, 10045L, 1L, 2L, 3L, 1L
3034 
3035 #define SN_X9_62_tpBasis "tpBasis"
3036 #define NID_X9_62_tpBasis 682
3037 #define OBJ_X9_62_tpBasis 1L, 2L, 840L, 10045L, 1L, 2L, 3L, 2L
3038 
3039 #define SN_X9_62_ppBasis "ppBasis"
3040 #define NID_X9_62_ppBasis 683
3041 #define OBJ_X9_62_ppBasis 1L, 2L, 840L, 10045L, 1L, 2L, 3L, 3L
3042 
3043 #define SN_X9_62_c2pnb163v1 "c2pnb163v1"
3044 #define NID_X9_62_c2pnb163v1 684
3045 #define OBJ_X9_62_c2pnb163v1 1L, 2L, 840L, 10045L, 3L, 0L, 1L
3046 
3047 #define SN_X9_62_c2pnb163v2 "c2pnb163v2"
3048 #define NID_X9_62_c2pnb163v2 685
3049 #define OBJ_X9_62_c2pnb163v2 1L, 2L, 840L, 10045L, 3L, 0L, 2L
3050 
3051 #define SN_X9_62_c2pnb163v3 "c2pnb163v3"
3052 #define NID_X9_62_c2pnb163v3 686
3053 #define OBJ_X9_62_c2pnb163v3 1L, 2L, 840L, 10045L, 3L, 0L, 3L
3054 
3055 #define SN_X9_62_c2pnb176v1 "c2pnb176v1"
3056 #define NID_X9_62_c2pnb176v1 687
3057 #define OBJ_X9_62_c2pnb176v1 1L, 2L, 840L, 10045L, 3L, 0L, 4L
3058 
3059 #define SN_X9_62_c2tnb191v1 "c2tnb191v1"
3060 #define NID_X9_62_c2tnb191v1 688
3061 #define OBJ_X9_62_c2tnb191v1 1L, 2L, 840L, 10045L, 3L, 0L, 5L
3062 
3063 #define SN_X9_62_c2tnb191v2 "c2tnb191v2"
3064 #define NID_X9_62_c2tnb191v2 689
3065 #define OBJ_X9_62_c2tnb191v2 1L, 2L, 840L, 10045L, 3L, 0L, 6L
3066 
3067 #define SN_X9_62_c2tnb191v3 "c2tnb191v3"
3068 #define NID_X9_62_c2tnb191v3 690
3069 #define OBJ_X9_62_c2tnb191v3 1L, 2L, 840L, 10045L, 3L, 0L, 7L
3070 
3071 #define SN_X9_62_c2onb191v4 "c2onb191v4"
3072 #define NID_X9_62_c2onb191v4 691
3073 #define OBJ_X9_62_c2onb191v4 1L, 2L, 840L, 10045L, 3L, 0L, 8L
3074 
3075 #define SN_X9_62_c2onb191v5 "c2onb191v5"
3076 #define NID_X9_62_c2onb191v5 692
3077 #define OBJ_X9_62_c2onb191v5 1L, 2L, 840L, 10045L, 3L, 0L, 9L
3078 
3079 #define SN_X9_62_c2pnb208w1 "c2pnb208w1"
3080 #define NID_X9_62_c2pnb208w1 693
3081 #define OBJ_X9_62_c2pnb208w1 1L, 2L, 840L, 10045L, 3L, 0L, 10L
3082 
3083 #define SN_X9_62_c2tnb239v1 "c2tnb239v1"
3084 #define NID_X9_62_c2tnb239v1 694
3085 #define OBJ_X9_62_c2tnb239v1 1L, 2L, 840L, 10045L, 3L, 0L, 11L
3086 
3087 #define SN_X9_62_c2tnb239v2 "c2tnb239v2"
3088 #define NID_X9_62_c2tnb239v2 695
3089 #define OBJ_X9_62_c2tnb239v2 1L, 2L, 840L, 10045L, 3L, 0L, 12L
3090 
3091 #define SN_X9_62_c2tnb239v3 "c2tnb239v3"
3092 #define NID_X9_62_c2tnb239v3 696
3093 #define OBJ_X9_62_c2tnb239v3 1L, 2L, 840L, 10045L, 3L, 0L, 13L
3094 
3095 #define SN_X9_62_c2onb239v4 "c2onb239v4"
3096 #define NID_X9_62_c2onb239v4 697
3097 #define OBJ_X9_62_c2onb239v4 1L, 2L, 840L, 10045L, 3L, 0L, 14L
3098 
3099 #define SN_X9_62_c2onb239v5 "c2onb239v5"
3100 #define NID_X9_62_c2onb239v5 698
3101 #define OBJ_X9_62_c2onb239v5 1L, 2L, 840L, 10045L, 3L, 0L, 15L
3102 
3103 #define SN_X9_62_c2pnb272w1 "c2pnb272w1"
3104 #define NID_X9_62_c2pnb272w1 699
3105 #define OBJ_X9_62_c2pnb272w1 1L, 2L, 840L, 10045L, 3L, 0L, 16L
3106 
3107 #define SN_X9_62_c2pnb304w1 "c2pnb304w1"
3108 #define NID_X9_62_c2pnb304w1 700
3109 #define OBJ_X9_62_c2pnb304w1 1L, 2L, 840L, 10045L, 3L, 0L, 17L
3110 
3111 #define SN_X9_62_c2tnb359v1 "c2tnb359v1"
3112 #define NID_X9_62_c2tnb359v1 701
3113 #define OBJ_X9_62_c2tnb359v1 1L, 2L, 840L, 10045L, 3L, 0L, 18L
3114 
3115 #define SN_X9_62_c2pnb368w1 "c2pnb368w1"
3116 #define NID_X9_62_c2pnb368w1 702
3117 #define OBJ_X9_62_c2pnb368w1 1L, 2L, 840L, 10045L, 3L, 0L, 19L
3118 
3119 #define SN_X9_62_c2tnb431r1 "c2tnb431r1"
3120 #define NID_X9_62_c2tnb431r1 703
3121 #define OBJ_X9_62_c2tnb431r1 1L, 2L, 840L, 10045L, 3L, 0L, 20L
3122 
3123 #define SN_secp112r1 "secp112r1"
3124 #define NID_secp112r1 704
3125 #define OBJ_secp112r1 1L, 3L, 132L, 0L, 6L
3126 
3127 #define SN_secp112r2 "secp112r2"
3128 #define NID_secp112r2 705
3129 #define OBJ_secp112r2 1L, 3L, 132L, 0L, 7L
3130 
3131 #define SN_secp128r1 "secp128r1"
3132 #define NID_secp128r1 706
3133 #define OBJ_secp128r1 1L, 3L, 132L, 0L, 28L
3134 
3135 #define SN_secp128r2 "secp128r2"
3136 #define NID_secp128r2 707
3137 #define OBJ_secp128r2 1L, 3L, 132L, 0L, 29L
3138 
3139 #define SN_secp160k1 "secp160k1"
3140 #define NID_secp160k1 708
3141 #define OBJ_secp160k1 1L, 3L, 132L, 0L, 9L
3142 
3143 #define SN_secp160r1 "secp160r1"
3144 #define NID_secp160r1 709
3145 #define OBJ_secp160r1 1L, 3L, 132L, 0L, 8L
3146 
3147 #define SN_secp160r2 "secp160r2"
3148 #define NID_secp160r2 710
3149 #define OBJ_secp160r2 1L, 3L, 132L, 0L, 30L
3150 
3151 #define SN_secp192k1 "secp192k1"
3152 #define NID_secp192k1 711
3153 #define OBJ_secp192k1 1L, 3L, 132L, 0L, 31L
3154 
3155 #define SN_secp224k1 "secp224k1"
3156 #define NID_secp224k1 712
3157 #define OBJ_secp224k1 1L, 3L, 132L, 0L, 32L
3158 
3159 #define SN_secp224r1 "secp224r1"
3160 #define NID_secp224r1 713
3161 #define OBJ_secp224r1 1L, 3L, 132L, 0L, 33L
3162 
3163 #define SN_secp256k1 "secp256k1"
3164 #define NID_secp256k1 714
3165 #define OBJ_secp256k1 1L, 3L, 132L, 0L, 10L
3166 
3167 #define SN_secp384r1 "secp384r1"
3168 #define NID_secp384r1 715
3169 #define OBJ_secp384r1 1L, 3L, 132L, 0L, 34L
3170 
3171 #define SN_secp521r1 "secp521r1"
3172 #define NID_secp521r1 716
3173 #define OBJ_secp521r1 1L, 3L, 132L, 0L, 35L
3174 
3175 #define SN_sect113r1 "sect113r1"
3176 #define NID_sect113r1 717
3177 #define OBJ_sect113r1 1L, 3L, 132L, 0L, 4L
3178 
3179 #define SN_sect113r2 "sect113r2"
3180 #define NID_sect113r2 718
3181 #define OBJ_sect113r2 1L, 3L, 132L, 0L, 5L
3182 
3183 #define SN_sect131r1 "sect131r1"
3184 #define NID_sect131r1 719
3185 #define OBJ_sect131r1 1L, 3L, 132L, 0L, 22L
3186 
3187 #define SN_sect131r2 "sect131r2"
3188 #define NID_sect131r2 720
3189 #define OBJ_sect131r2 1L, 3L, 132L, 0L, 23L
3190 
3191 #define SN_sect163k1 "sect163k1"
3192 #define NID_sect163k1 721
3193 #define OBJ_sect163k1 1L, 3L, 132L, 0L, 1L
3194 
3195 #define SN_sect163r1 "sect163r1"
3196 #define NID_sect163r1 722
3197 #define OBJ_sect163r1 1L, 3L, 132L, 0L, 2L
3198 
3199 #define SN_sect163r2 "sect163r2"
3200 #define NID_sect163r2 723
3201 #define OBJ_sect163r2 1L, 3L, 132L, 0L, 15L
3202 
3203 #define SN_sect193r1 "sect193r1"
3204 #define NID_sect193r1 724
3205 #define OBJ_sect193r1 1L, 3L, 132L, 0L, 24L
3206 
3207 #define SN_sect193r2 "sect193r2"
3208 #define NID_sect193r2 725
3209 #define OBJ_sect193r2 1L, 3L, 132L, 0L, 25L
3210 
3211 #define SN_sect233k1 "sect233k1"
3212 #define NID_sect233k1 726
3213 #define OBJ_sect233k1 1L, 3L, 132L, 0L, 26L
3214 
3215 #define SN_sect233r1 "sect233r1"
3216 #define NID_sect233r1 727
3217 #define OBJ_sect233r1 1L, 3L, 132L, 0L, 27L
3218 
3219 #define SN_sect239k1 "sect239k1"
3220 #define NID_sect239k1 728
3221 #define OBJ_sect239k1 1L, 3L, 132L, 0L, 3L
3222 
3223 #define SN_sect283k1 "sect283k1"
3224 #define NID_sect283k1 729
3225 #define OBJ_sect283k1 1L, 3L, 132L, 0L, 16L
3226 
3227 #define SN_sect283r1 "sect283r1"
3228 #define NID_sect283r1 730
3229 #define OBJ_sect283r1 1L, 3L, 132L, 0L, 17L
3230 
3231 #define SN_sect409k1 "sect409k1"
3232 #define NID_sect409k1 731
3233 #define OBJ_sect409k1 1L, 3L, 132L, 0L, 36L
3234 
3235 #define SN_sect409r1 "sect409r1"
3236 #define NID_sect409r1 732
3237 #define OBJ_sect409r1 1L, 3L, 132L, 0L, 37L
3238 
3239 #define SN_sect571k1 "sect571k1"
3240 #define NID_sect571k1 733
3241 #define OBJ_sect571k1 1L, 3L, 132L, 0L, 38L
3242 
3243 #define SN_sect571r1 "sect571r1"
3244 #define NID_sect571r1 734
3245 #define OBJ_sect571r1 1L, 3L, 132L, 0L, 39L
3246 
3247 #define SN_wap_wsg_idm_ecid_wtls1 "wap-wsg-idm-ecid-wtls1"
3248 #define NID_wap_wsg_idm_ecid_wtls1 735
3249 #define OBJ_wap_wsg_idm_ecid_wtls1 2L, 23L, 43L, 1L, 4L, 1L
3250 
3251 #define SN_wap_wsg_idm_ecid_wtls3 "wap-wsg-idm-ecid-wtls3"
3252 #define NID_wap_wsg_idm_ecid_wtls3 736
3253 #define OBJ_wap_wsg_idm_ecid_wtls3 2L, 23L, 43L, 1L, 4L, 3L
3254 
3255 #define SN_wap_wsg_idm_ecid_wtls4 "wap-wsg-idm-ecid-wtls4"
3256 #define NID_wap_wsg_idm_ecid_wtls4 737
3257 #define OBJ_wap_wsg_idm_ecid_wtls4 2L, 23L, 43L, 1L, 4L, 4L
3258 
3259 #define SN_wap_wsg_idm_ecid_wtls5 "wap-wsg-idm-ecid-wtls5"
3260 #define NID_wap_wsg_idm_ecid_wtls5 738
3261 #define OBJ_wap_wsg_idm_ecid_wtls5 2L, 23L, 43L, 1L, 4L, 5L
3262 
3263 #define SN_wap_wsg_idm_ecid_wtls6 "wap-wsg-idm-ecid-wtls6"
3264 #define NID_wap_wsg_idm_ecid_wtls6 739
3265 #define OBJ_wap_wsg_idm_ecid_wtls6 2L, 23L, 43L, 1L, 4L, 6L
3266 
3267 #define SN_wap_wsg_idm_ecid_wtls7 "wap-wsg-idm-ecid-wtls7"
3268 #define NID_wap_wsg_idm_ecid_wtls7 740
3269 #define OBJ_wap_wsg_idm_ecid_wtls7 2L, 23L, 43L, 1L, 4L, 7L
3270 
3271 #define SN_wap_wsg_idm_ecid_wtls8 "wap-wsg-idm-ecid-wtls8"
3272 #define NID_wap_wsg_idm_ecid_wtls8 741
3273 #define OBJ_wap_wsg_idm_ecid_wtls8 2L, 23L, 43L, 1L, 4L, 8L
3274 
3275 #define SN_wap_wsg_idm_ecid_wtls9 "wap-wsg-idm-ecid-wtls9"
3276 #define NID_wap_wsg_idm_ecid_wtls9 742
3277 #define OBJ_wap_wsg_idm_ecid_wtls9 2L, 23L, 43L, 1L, 4L, 9L
3278 
3279 #define SN_wap_wsg_idm_ecid_wtls10 "wap-wsg-idm-ecid-wtls10"
3280 #define NID_wap_wsg_idm_ecid_wtls10 743
3281 #define OBJ_wap_wsg_idm_ecid_wtls10 2L, 23L, 43L, 1L, 4L, 10L
3282 
3283 #define SN_wap_wsg_idm_ecid_wtls11 "wap-wsg-idm-ecid-wtls11"
3284 #define NID_wap_wsg_idm_ecid_wtls11 744
3285 #define OBJ_wap_wsg_idm_ecid_wtls11 2L, 23L, 43L, 1L, 4L, 11L
3286 
3287 #define SN_wap_wsg_idm_ecid_wtls12 "wap-wsg-idm-ecid-wtls12"
3288 #define NID_wap_wsg_idm_ecid_wtls12 745
3289 #define OBJ_wap_wsg_idm_ecid_wtls12 2L, 23L, 43L, 1L, 4L, 12L
3290 
3291 #define SN_any_policy "anyPolicy"
3292 #define LN_any_policy "X509v3 Any Policy"
3293 #define NID_any_policy 746
3294 #define OBJ_any_policy 2L, 5L, 29L, 32L, 0L
3295 
3296 #define SN_policy_mappings "policyMappings"
3297 #define LN_policy_mappings "X509v3 Policy Mappings"
3298 #define NID_policy_mappings 747
3299 #define OBJ_policy_mappings 2L, 5L, 29L, 33L
3300 
3301 #define SN_inhibit_any_policy "inhibitAnyPolicy"
3302 #define LN_inhibit_any_policy "X509v3 Inhibit Any Policy"
3303 #define NID_inhibit_any_policy 748
3304 #define OBJ_inhibit_any_policy 2L, 5L, 29L, 54L
3305 
3306 #define SN_ipsec3 "Oakley-EC2N-3"
3307 #define LN_ipsec3 "ipsec3"
3308 #define NID_ipsec3 749
3309 
3310 #define SN_ipsec4 "Oakley-EC2N-4"
3311 #define LN_ipsec4 "ipsec4"
3312 #define NID_ipsec4 750
3313 
3314 #define SN_camellia_128_cbc "CAMELLIA-128-CBC"
3315 #define LN_camellia_128_cbc "camellia-128-cbc"
3316 #define NID_camellia_128_cbc 751
3317 #define OBJ_camellia_128_cbc 1L, 2L, 392L, 200011L, 61L, 1L, 1L, 1L, 2L
3318 
3319 #define SN_camellia_192_cbc "CAMELLIA-192-CBC"
3320 #define LN_camellia_192_cbc "camellia-192-cbc"
3321 #define NID_camellia_192_cbc 752
3322 #define OBJ_camellia_192_cbc 1L, 2L, 392L, 200011L, 61L, 1L, 1L, 1L, 3L
3323 
3324 #define SN_camellia_256_cbc "CAMELLIA-256-CBC"
3325 #define LN_camellia_256_cbc "camellia-256-cbc"
3326 #define NID_camellia_256_cbc 753
3327 #define OBJ_camellia_256_cbc 1L, 2L, 392L, 200011L, 61L, 1L, 1L, 1L, 4L
3328 
3329 #define SN_camellia_128_ecb "CAMELLIA-128-ECB"
3330 #define LN_camellia_128_ecb "camellia-128-ecb"
3331 #define NID_camellia_128_ecb 754
3332 #define OBJ_camellia_128_ecb 0L, 3L, 4401L, 5L, 3L, 1L, 9L, 1L
3333 
3334 #define SN_camellia_192_ecb "CAMELLIA-192-ECB"
3335 #define LN_camellia_192_ecb "camellia-192-ecb"
3336 #define NID_camellia_192_ecb 755
3337 #define OBJ_camellia_192_ecb 0L, 3L, 4401L, 5L, 3L, 1L, 9L, 21L
3338 
3339 #define SN_camellia_256_ecb "CAMELLIA-256-ECB"
3340 #define LN_camellia_256_ecb "camellia-256-ecb"
3341 #define NID_camellia_256_ecb 756
3342 #define OBJ_camellia_256_ecb 0L, 3L, 4401L, 5L, 3L, 1L, 9L, 41L
3343 
3344 #define SN_camellia_128_cfb128 "CAMELLIA-128-CFB"
3345 #define LN_camellia_128_cfb128 "camellia-128-cfb"
3346 #define NID_camellia_128_cfb128 757
3347 #define OBJ_camellia_128_cfb128 0L, 3L, 4401L, 5L, 3L, 1L, 9L, 4L
3348 
3349 #define SN_camellia_192_cfb128 "CAMELLIA-192-CFB"
3350 #define LN_camellia_192_cfb128 "camellia-192-cfb"
3351 #define NID_camellia_192_cfb128 758
3352 #define OBJ_camellia_192_cfb128 0L, 3L, 4401L, 5L, 3L, 1L, 9L, 24L
3353 
3354 #define SN_camellia_256_cfb128 "CAMELLIA-256-CFB"
3355 #define LN_camellia_256_cfb128 "camellia-256-cfb"
3356 #define NID_camellia_256_cfb128 759
3357 #define OBJ_camellia_256_cfb128 0L, 3L, 4401L, 5L, 3L, 1L, 9L, 44L
3358 
3359 #define SN_camellia_128_cfb1 "CAMELLIA-128-CFB1"
3360 #define LN_camellia_128_cfb1 "camellia-128-cfb1"
3361 #define NID_camellia_128_cfb1 760
3362 
3363 #define SN_camellia_192_cfb1 "CAMELLIA-192-CFB1"
3364 #define LN_camellia_192_cfb1 "camellia-192-cfb1"
3365 #define NID_camellia_192_cfb1 761
3366 
3367 #define SN_camellia_256_cfb1 "CAMELLIA-256-CFB1"
3368 #define LN_camellia_256_cfb1 "camellia-256-cfb1"
3369 #define NID_camellia_256_cfb1 762
3370 
3371 #define SN_camellia_128_cfb8 "CAMELLIA-128-CFB8"
3372 #define LN_camellia_128_cfb8 "camellia-128-cfb8"
3373 #define NID_camellia_128_cfb8 763
3374 
3375 #define SN_camellia_192_cfb8 "CAMELLIA-192-CFB8"
3376 #define LN_camellia_192_cfb8 "camellia-192-cfb8"
3377 #define NID_camellia_192_cfb8 764
3378 
3379 #define SN_camellia_256_cfb8 "CAMELLIA-256-CFB8"
3380 #define LN_camellia_256_cfb8 "camellia-256-cfb8"
3381 #define NID_camellia_256_cfb8 765
3382 
3383 #define SN_camellia_128_ofb128 "CAMELLIA-128-OFB"
3384 #define LN_camellia_128_ofb128 "camellia-128-ofb"
3385 #define NID_camellia_128_ofb128 766
3386 #define OBJ_camellia_128_ofb128 0L, 3L, 4401L, 5L, 3L, 1L, 9L, 3L
3387 
3388 #define SN_camellia_192_ofb128 "CAMELLIA-192-OFB"
3389 #define LN_camellia_192_ofb128 "camellia-192-ofb"
3390 #define NID_camellia_192_ofb128 767
3391 #define OBJ_camellia_192_ofb128 0L, 3L, 4401L, 5L, 3L, 1L, 9L, 23L
3392 
3393 #define SN_camellia_256_ofb128 "CAMELLIA-256-OFB"
3394 #define LN_camellia_256_ofb128 "camellia-256-ofb"
3395 #define NID_camellia_256_ofb128 768
3396 #define OBJ_camellia_256_ofb128 0L, 3L, 4401L, 5L, 3L, 1L, 9L, 43L
3397 
3398 #define SN_subject_directory_attributes "subjectDirectoryAttributes"
3399 #define LN_subject_directory_attributes "X509v3 Subject Directory Attributes"
3400 #define NID_subject_directory_attributes 769
3401 #define OBJ_subject_directory_attributes 2L, 5L, 29L, 9L
3402 
3403 #define SN_issuing_distribution_point "issuingDistributionPoint"
3404 #define LN_issuing_distribution_point "X509v3 Issuing Distribution Point"
3405 #define NID_issuing_distribution_point 770
3406 #define OBJ_issuing_distribution_point 2L, 5L, 29L, 28L
3407 
3408 #define SN_certificate_issuer "certificateIssuer"
3409 #define LN_certificate_issuer "X509v3 Certificate Issuer"
3410 #define NID_certificate_issuer 771
3411 #define OBJ_certificate_issuer 2L, 5L, 29L, 29L
3412 
3413 #define SN_kisa "KISA"
3414 #define LN_kisa "kisa"
3415 #define NID_kisa 773
3416 #define OBJ_kisa 1L, 2L, 410L, 200004L
3417 
3418 #define SN_seed_ecb "SEED-ECB"
3419 #define LN_seed_ecb "seed-ecb"
3420 #define NID_seed_ecb 776
3421 #define OBJ_seed_ecb 1L, 2L, 410L, 200004L, 1L, 3L
3422 
3423 #define SN_seed_cbc "SEED-CBC"
3424 #define LN_seed_cbc "seed-cbc"
3425 #define NID_seed_cbc 777
3426 #define OBJ_seed_cbc 1L, 2L, 410L, 200004L, 1L, 4L
3427 
3428 #define SN_seed_ofb128 "SEED-OFB"
3429 #define LN_seed_ofb128 "seed-ofb"
3430 #define NID_seed_ofb128 778
3431 #define OBJ_seed_ofb128 1L, 2L, 410L, 200004L, 1L, 6L
3432 
3433 #define SN_seed_cfb128 "SEED-CFB"
3434 #define LN_seed_cfb128 "seed-cfb"
3435 #define NID_seed_cfb128 779
3436 #define OBJ_seed_cfb128 1L, 2L, 410L, 200004L, 1L, 5L
3437 
3438 #define SN_hmac_md5 "HMAC-MD5"
3439 #define LN_hmac_md5 "hmac-md5"
3440 #define NID_hmac_md5 780
3441 #define OBJ_hmac_md5 1L, 3L, 6L, 1L, 5L, 5L, 8L, 1L, 1L
3442 
3443 #define SN_hmac_sha1 "HMAC-SHA1"
3444 #define LN_hmac_sha1 "hmac-sha1"
3445 #define NID_hmac_sha1 781
3446 #define OBJ_hmac_sha1 1L, 3L, 6L, 1L, 5L, 5L, 8L, 1L, 2L
3447 
3448 #define SN_id_PasswordBasedMAC "id-PasswordBasedMAC"
3449 #define LN_id_PasswordBasedMAC "password based MAC"
3450 #define NID_id_PasswordBasedMAC 782
3451 #define OBJ_id_PasswordBasedMAC 1L, 2L, 840L, 113533L, 7L, 66L, 13L
3452 
3453 #define SN_id_DHBasedMac "id-DHBasedMac"
3454 #define LN_id_DHBasedMac "Diffie-Hellman based MAC"
3455 #define NID_id_DHBasedMac 783
3456 #define OBJ_id_DHBasedMac 1L, 2L, 840L, 113533L, 7L, 66L, 30L
3457 
3458 #define SN_id_it_suppLangTags "id-it-suppLangTags"
3459 #define NID_id_it_suppLangTags 784
3460 #define OBJ_id_it_suppLangTags 1L, 3L, 6L, 1L, 5L, 5L, 7L, 4L, 16L
3461 
3462 #define SN_caRepository "caRepository"
3463 #define LN_caRepository "CA Repository"
3464 #define NID_caRepository 785
3465 #define OBJ_caRepository 1L, 3L, 6L, 1L, 5L, 5L, 7L, 48L, 5L
3466 
3467 #define SN_id_smime_ct_compressedData "id-smime-ct-compressedData"
3468 #define NID_id_smime_ct_compressedData 786
3469 #define OBJ_id_smime_ct_compressedData \
3470   1L, 2L, 840L, 113549L, 1L, 9L, 16L, 1L, 9L
3471 
3472 #define SN_id_ct_asciiTextWithCRLF "id-ct-asciiTextWithCRLF"
3473 #define NID_id_ct_asciiTextWithCRLF 787
3474 #define OBJ_id_ct_asciiTextWithCRLF 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 1L, 27L
3475 
3476 #define SN_id_aes128_wrap "id-aes128-wrap"
3477 #define NID_id_aes128_wrap 788
3478 #define OBJ_id_aes128_wrap 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 5L
3479 
3480 #define SN_id_aes192_wrap "id-aes192-wrap"
3481 #define NID_id_aes192_wrap 789
3482 #define OBJ_id_aes192_wrap 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 25L
3483 
3484 #define SN_id_aes256_wrap "id-aes256-wrap"
3485 #define NID_id_aes256_wrap 790
3486 #define OBJ_id_aes256_wrap 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 45L
3487 
3488 #define SN_ecdsa_with_Recommended "ecdsa-with-Recommended"
3489 #define NID_ecdsa_with_Recommended 791
3490 #define OBJ_ecdsa_with_Recommended 1L, 2L, 840L, 10045L, 4L, 2L
3491 
3492 #define SN_ecdsa_with_Specified "ecdsa-with-Specified"
3493 #define NID_ecdsa_with_Specified 792
3494 #define OBJ_ecdsa_with_Specified 1L, 2L, 840L, 10045L, 4L, 3L
3495 
3496 #define SN_ecdsa_with_SHA224 "ecdsa-with-SHA224"
3497 #define NID_ecdsa_with_SHA224 793
3498 #define OBJ_ecdsa_with_SHA224 1L, 2L, 840L, 10045L, 4L, 3L, 1L
3499 
3500 #define SN_ecdsa_with_SHA256 "ecdsa-with-SHA256"
3501 #define NID_ecdsa_with_SHA256 794
3502 #define OBJ_ecdsa_with_SHA256 1L, 2L, 840L, 10045L, 4L, 3L, 2L
3503 
3504 #define SN_ecdsa_with_SHA384 "ecdsa-with-SHA384"
3505 #define NID_ecdsa_with_SHA384 795
3506 #define OBJ_ecdsa_with_SHA384 1L, 2L, 840L, 10045L, 4L, 3L, 3L
3507 
3508 #define SN_ecdsa_with_SHA512 "ecdsa-with-SHA512"
3509 #define NID_ecdsa_with_SHA512 796
3510 #define OBJ_ecdsa_with_SHA512 1L, 2L, 840L, 10045L, 4L, 3L, 4L
3511 
3512 #define LN_hmacWithMD5 "hmacWithMD5"
3513 #define NID_hmacWithMD5 797
3514 #define OBJ_hmacWithMD5 1L, 2L, 840L, 113549L, 2L, 6L
3515 
3516 #define LN_hmacWithSHA224 "hmacWithSHA224"
3517 #define NID_hmacWithSHA224 798
3518 #define OBJ_hmacWithSHA224 1L, 2L, 840L, 113549L, 2L, 8L
3519 
3520 #define LN_hmacWithSHA256 "hmacWithSHA256"
3521 #define NID_hmacWithSHA256 799
3522 #define OBJ_hmacWithSHA256 1L, 2L, 840L, 113549L, 2L, 9L
3523 
3524 #define LN_hmacWithSHA384 "hmacWithSHA384"
3525 #define NID_hmacWithSHA384 800
3526 #define OBJ_hmacWithSHA384 1L, 2L, 840L, 113549L, 2L, 10L
3527 
3528 #define LN_hmacWithSHA512 "hmacWithSHA512"
3529 #define NID_hmacWithSHA512 801
3530 #define OBJ_hmacWithSHA512 1L, 2L, 840L, 113549L, 2L, 11L
3531 
3532 #define SN_dsa_with_SHA224 "dsa_with_SHA224"
3533 #define NID_dsa_with_SHA224 802
3534 #define OBJ_dsa_with_SHA224 2L, 16L, 840L, 1L, 101L, 3L, 4L, 3L, 1L
3535 
3536 #define SN_dsa_with_SHA256 "dsa_with_SHA256"
3537 #define NID_dsa_with_SHA256 803
3538 #define OBJ_dsa_with_SHA256 2L, 16L, 840L, 1L, 101L, 3L, 4L, 3L, 2L
3539 
3540 #define SN_whirlpool "whirlpool"
3541 #define NID_whirlpool 804
3542 #define OBJ_whirlpool 1L, 0L, 10118L, 3L, 0L, 55L
3543 
3544 #define SN_cryptopro "cryptopro"
3545 #define NID_cryptopro 805
3546 #define OBJ_cryptopro 1L, 2L, 643L, 2L, 2L
3547 
3548 #define SN_cryptocom "cryptocom"
3549 #define NID_cryptocom 806
3550 #define OBJ_cryptocom 1L, 2L, 643L, 2L, 9L
3551 
3552 #define SN_id_GostR3411_94_with_GostR3410_2001 \
3553   "id-GostR3411-94-with-GostR3410-2001"
3554 #define LN_id_GostR3411_94_with_GostR3410_2001 \
3555   "GOST R 34.11-94 with GOST R 34.10-2001"
3556 #define NID_id_GostR3411_94_with_GostR3410_2001 807
3557 #define OBJ_id_GostR3411_94_with_GostR3410_2001 1L, 2L, 643L, 2L, 2L, 3L
3558 
3559 #define SN_id_GostR3411_94_with_GostR3410_94 "id-GostR3411-94-with-GostR3410-94"
3560 #define LN_id_GostR3411_94_with_GostR3410_94 \
3561   "GOST R 34.11-94 with GOST R 34.10-94"
3562 #define NID_id_GostR3411_94_with_GostR3410_94 808
3563 #define OBJ_id_GostR3411_94_with_GostR3410_94 1L, 2L, 643L, 2L, 2L, 4L
3564 
3565 #define SN_id_GostR3411_94 "md_gost94"
3566 #define LN_id_GostR3411_94 "GOST R 34.11-94"
3567 #define NID_id_GostR3411_94 809
3568 #define OBJ_id_GostR3411_94 1L, 2L, 643L, 2L, 2L, 9L
3569 
3570 #define SN_id_HMACGostR3411_94 "id-HMACGostR3411-94"
3571 #define LN_id_HMACGostR3411_94 "HMAC GOST 34.11-94"
3572 #define NID_id_HMACGostR3411_94 810
3573 #define OBJ_id_HMACGostR3411_94 1L, 2L, 643L, 2L, 2L, 10L
3574 
3575 #define SN_id_GostR3410_2001 "gost2001"
3576 #define LN_id_GostR3410_2001 "GOST R 34.10-2001"
3577 #define NID_id_GostR3410_2001 811
3578 #define OBJ_id_GostR3410_2001 1L, 2L, 643L, 2L, 2L, 19L
3579 
3580 #define SN_id_GostR3410_94 "gost94"
3581 #define LN_id_GostR3410_94 "GOST R 34.10-94"
3582 #define NID_id_GostR3410_94 812
3583 #define OBJ_id_GostR3410_94 1L, 2L, 643L, 2L, 2L, 20L
3584 
3585 #define SN_id_Gost28147_89 "gost89"
3586 #define LN_id_Gost28147_89 "GOST 28147-89"
3587 #define NID_id_Gost28147_89 813
3588 #define OBJ_id_Gost28147_89 1L, 2L, 643L, 2L, 2L, 21L
3589 
3590 #define SN_gost89_cnt "gost89-cnt"
3591 #define NID_gost89_cnt 814
3592 
3593 #define SN_id_Gost28147_89_MAC "gost-mac"
3594 #define LN_id_Gost28147_89_MAC "GOST 28147-89 MAC"
3595 #define NID_id_Gost28147_89_MAC 815
3596 #define OBJ_id_Gost28147_89_MAC 1L, 2L, 643L, 2L, 2L, 22L
3597 
3598 #define SN_id_GostR3411_94_prf "prf-gostr3411-94"
3599 #define LN_id_GostR3411_94_prf "GOST R 34.11-94 PRF"
3600 #define NID_id_GostR3411_94_prf 816
3601 #define OBJ_id_GostR3411_94_prf 1L, 2L, 643L, 2L, 2L, 23L
3602 
3603 #define SN_id_GostR3410_2001DH "id-GostR3410-2001DH"
3604 #define LN_id_GostR3410_2001DH "GOST R 34.10-2001 DH"
3605 #define NID_id_GostR3410_2001DH 817
3606 #define OBJ_id_GostR3410_2001DH 1L, 2L, 643L, 2L, 2L, 98L
3607 
3608 #define SN_id_GostR3410_94DH "id-GostR3410-94DH"
3609 #define LN_id_GostR3410_94DH "GOST R 34.10-94 DH"
3610 #define NID_id_GostR3410_94DH 818
3611 #define OBJ_id_GostR3410_94DH 1L, 2L, 643L, 2L, 2L, 99L
3612 
3613 #define SN_id_Gost28147_89_CryptoPro_KeyMeshing \
3614   "id-Gost28147-89-CryptoPro-KeyMeshing"
3615 #define NID_id_Gost28147_89_CryptoPro_KeyMeshing 819
3616 #define OBJ_id_Gost28147_89_CryptoPro_KeyMeshing 1L, 2L, 643L, 2L, 2L, 14L, 1L
3617 
3618 #define SN_id_Gost28147_89_None_KeyMeshing "id-Gost28147-89-None-KeyMeshing"
3619 #define NID_id_Gost28147_89_None_KeyMeshing 820
3620 #define OBJ_id_Gost28147_89_None_KeyMeshing 1L, 2L, 643L, 2L, 2L, 14L, 0L
3621 
3622 #define SN_id_GostR3411_94_TestParamSet "id-GostR3411-94-TestParamSet"
3623 #define NID_id_GostR3411_94_TestParamSet 821
3624 #define OBJ_id_GostR3411_94_TestParamSet 1L, 2L, 643L, 2L, 2L, 30L, 0L
3625 
3626 #define SN_id_GostR3411_94_CryptoProParamSet "id-GostR3411-94-CryptoProParamSet"
3627 #define NID_id_GostR3411_94_CryptoProParamSet 822
3628 #define OBJ_id_GostR3411_94_CryptoProParamSet 1L, 2L, 643L, 2L, 2L, 30L, 1L
3629 
3630 #define SN_id_Gost28147_89_TestParamSet "id-Gost28147-89-TestParamSet"
3631 #define NID_id_Gost28147_89_TestParamSet 823
3632 #define OBJ_id_Gost28147_89_TestParamSet 1L, 2L, 643L, 2L, 2L, 31L, 0L
3633 
3634 #define SN_id_Gost28147_89_CryptoPro_A_ParamSet \
3635   "id-Gost28147-89-CryptoPro-A-ParamSet"
3636 #define NID_id_Gost28147_89_CryptoPro_A_ParamSet 824
3637 #define OBJ_id_Gost28147_89_CryptoPro_A_ParamSet 1L, 2L, 643L, 2L, 2L, 31L, 1L
3638 
3639 #define SN_id_Gost28147_89_CryptoPro_B_ParamSet \
3640   "id-Gost28147-89-CryptoPro-B-ParamSet"
3641 #define NID_id_Gost28147_89_CryptoPro_B_ParamSet 825
3642 #define OBJ_id_Gost28147_89_CryptoPro_B_ParamSet 1L, 2L, 643L, 2L, 2L, 31L, 2L
3643 
3644 #define SN_id_Gost28147_89_CryptoPro_C_ParamSet \
3645   "id-Gost28147-89-CryptoPro-C-ParamSet"
3646 #define NID_id_Gost28147_89_CryptoPro_C_ParamSet 826
3647 #define OBJ_id_Gost28147_89_CryptoPro_C_ParamSet 1L, 2L, 643L, 2L, 2L, 31L, 3L
3648 
3649 #define SN_id_Gost28147_89_CryptoPro_D_ParamSet \
3650   "id-Gost28147-89-CryptoPro-D-ParamSet"
3651 #define NID_id_Gost28147_89_CryptoPro_D_ParamSet 827
3652 #define OBJ_id_Gost28147_89_CryptoPro_D_ParamSet 1L, 2L, 643L, 2L, 2L, 31L, 4L
3653 
3654 #define SN_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet \
3655   "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet"
3656 #define NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 828
3657 #define OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet \
3658   1L, 2L, 643L, 2L, 2L, 31L, 5L
3659 
3660 #define SN_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet \
3661   "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet"
3662 #define NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 829
3663 #define OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet \
3664   1L, 2L, 643L, 2L, 2L, 31L, 6L
3665 
3666 #define SN_id_Gost28147_89_CryptoPro_RIC_1_ParamSet \
3667   "id-Gost28147-89-CryptoPro-RIC-1-ParamSet"
3668 #define NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 830
3669 #define OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet \
3670   1L, 2L, 643L, 2L, 2L, 31L, 7L
3671 
3672 #define SN_id_GostR3410_94_TestParamSet "id-GostR3410-94-TestParamSet"
3673 #define NID_id_GostR3410_94_TestParamSet 831
3674 #define OBJ_id_GostR3410_94_TestParamSet 1L, 2L, 643L, 2L, 2L, 32L, 0L
3675 
3676 #define SN_id_GostR3410_94_CryptoPro_A_ParamSet \
3677   "id-GostR3410-94-CryptoPro-A-ParamSet"
3678 #define NID_id_GostR3410_94_CryptoPro_A_ParamSet 832
3679 #define OBJ_id_GostR3410_94_CryptoPro_A_ParamSet 1L, 2L, 643L, 2L, 2L, 32L, 2L
3680 
3681 #define SN_id_GostR3410_94_CryptoPro_B_ParamSet \
3682   "id-GostR3410-94-CryptoPro-B-ParamSet"
3683 #define NID_id_GostR3410_94_CryptoPro_B_ParamSet 833
3684 #define OBJ_id_GostR3410_94_CryptoPro_B_ParamSet 1L, 2L, 643L, 2L, 2L, 32L, 3L
3685 
3686 #define SN_id_GostR3410_94_CryptoPro_C_ParamSet \
3687   "id-GostR3410-94-CryptoPro-C-ParamSet"
3688 #define NID_id_GostR3410_94_CryptoPro_C_ParamSet 834
3689 #define OBJ_id_GostR3410_94_CryptoPro_C_ParamSet 1L, 2L, 643L, 2L, 2L, 32L, 4L
3690 
3691 #define SN_id_GostR3410_94_CryptoPro_D_ParamSet \
3692   "id-GostR3410-94-CryptoPro-D-ParamSet"
3693 #define NID_id_GostR3410_94_CryptoPro_D_ParamSet 835
3694 #define OBJ_id_GostR3410_94_CryptoPro_D_ParamSet 1L, 2L, 643L, 2L, 2L, 32L, 5L
3695 
3696 #define SN_id_GostR3410_94_CryptoPro_XchA_ParamSet \
3697   "id-GostR3410-94-CryptoPro-XchA-ParamSet"
3698 #define NID_id_GostR3410_94_CryptoPro_XchA_ParamSet 836
3699 #define OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet \
3700   1L, 2L, 643L, 2L, 2L, 33L, 1L
3701 
3702 #define SN_id_GostR3410_94_CryptoPro_XchB_ParamSet \
3703   "id-GostR3410-94-CryptoPro-XchB-ParamSet"
3704 #define NID_id_GostR3410_94_CryptoPro_XchB_ParamSet 837
3705 #define OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet \
3706   1L, 2L, 643L, 2L, 2L, 33L, 2L
3707 
3708 #define SN_id_GostR3410_94_CryptoPro_XchC_ParamSet \
3709   "id-GostR3410-94-CryptoPro-XchC-ParamSet"
3710 #define NID_id_GostR3410_94_CryptoPro_XchC_ParamSet 838
3711 #define OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet \
3712   1L, 2L, 643L, 2L, 2L, 33L, 3L
3713 
3714 #define SN_id_GostR3410_2001_TestParamSet "id-GostR3410-2001-TestParamSet"
3715 #define NID_id_GostR3410_2001_TestParamSet 839
3716 #define OBJ_id_GostR3410_2001_TestParamSet 1L, 2L, 643L, 2L, 2L, 35L, 0L
3717 
3718 #define SN_id_GostR3410_2001_CryptoPro_A_ParamSet \
3719   "id-GostR3410-2001-CryptoPro-A-ParamSet"
3720 #define NID_id_GostR3410_2001_CryptoPro_A_ParamSet 840
3721 #define OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet 1L, 2L, 643L, 2L, 2L, 35L, 1L
3722 
3723 #define SN_id_GostR3410_2001_CryptoPro_B_ParamSet \
3724   "id-GostR3410-2001-CryptoPro-B-ParamSet"
3725 #define NID_id_GostR3410_2001_CryptoPro_B_ParamSet 841
3726 #define OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet 1L, 2L, 643L, 2L, 2L, 35L, 2L
3727 
3728 #define SN_id_GostR3410_2001_CryptoPro_C_ParamSet \
3729   "id-GostR3410-2001-CryptoPro-C-ParamSet"
3730 #define NID_id_GostR3410_2001_CryptoPro_C_ParamSet 842
3731 #define OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet 1L, 2L, 643L, 2L, 2L, 35L, 3L
3732 
3733 #define SN_id_GostR3410_2001_CryptoPro_XchA_ParamSet \
3734   "id-GostR3410-2001-CryptoPro-XchA-ParamSet"
3735 #define NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet 843
3736 #define OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet \
3737   1L, 2L, 643L, 2L, 2L, 36L, 0L
3738 
3739 #define SN_id_GostR3410_2001_CryptoPro_XchB_ParamSet \
3740   "id-GostR3410-2001-CryptoPro-XchB-ParamSet"
3741 #define NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet 844
3742 #define OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet \
3743   1L, 2L, 643L, 2L, 2L, 36L, 1L
3744 
3745 #define SN_id_GostR3410_94_a "id-GostR3410-94-a"
3746 #define NID_id_GostR3410_94_a 845
3747 #define OBJ_id_GostR3410_94_a 1L, 2L, 643L, 2L, 2L, 20L, 1L
3748 
3749 #define SN_id_GostR3410_94_aBis "id-GostR3410-94-aBis"
3750 #define NID_id_GostR3410_94_aBis 846
3751 #define OBJ_id_GostR3410_94_aBis 1L, 2L, 643L, 2L, 2L, 20L, 2L
3752 
3753 #define SN_id_GostR3410_94_b "id-GostR3410-94-b"
3754 #define NID_id_GostR3410_94_b 847
3755 #define OBJ_id_GostR3410_94_b 1L, 2L, 643L, 2L, 2L, 20L, 3L
3756 
3757 #define SN_id_GostR3410_94_bBis "id-GostR3410-94-bBis"
3758 #define NID_id_GostR3410_94_bBis 848
3759 #define OBJ_id_GostR3410_94_bBis 1L, 2L, 643L, 2L, 2L, 20L, 4L
3760 
3761 #define SN_id_Gost28147_89_cc "id-Gost28147-89-cc"
3762 #define LN_id_Gost28147_89_cc "GOST 28147-89 Cryptocom ParamSet"
3763 #define NID_id_Gost28147_89_cc 849
3764 #define OBJ_id_Gost28147_89_cc 1L, 2L, 643L, 2L, 9L, 1L, 6L, 1L
3765 
3766 #define SN_id_GostR3410_94_cc "gost94cc"
3767 #define LN_id_GostR3410_94_cc "GOST 34.10-94 Cryptocom"
3768 #define NID_id_GostR3410_94_cc 850
3769 #define OBJ_id_GostR3410_94_cc 1L, 2L, 643L, 2L, 9L, 1L, 5L, 3L
3770 
3771 #define SN_id_GostR3410_2001_cc "gost2001cc"
3772 #define LN_id_GostR3410_2001_cc "GOST 34.10-2001 Cryptocom"
3773 #define NID_id_GostR3410_2001_cc 851
3774 #define OBJ_id_GostR3410_2001_cc 1L, 2L, 643L, 2L, 9L, 1L, 5L, 4L
3775 
3776 #define SN_id_GostR3411_94_with_GostR3410_94_cc \
3777   "id-GostR3411-94-with-GostR3410-94-cc"
3778 #define LN_id_GostR3411_94_with_GostR3410_94_cc \
3779   "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom"
3780 #define NID_id_GostR3411_94_with_GostR3410_94_cc 852
3781 #define OBJ_id_GostR3411_94_with_GostR3410_94_cc \
3782   1L, 2L, 643L, 2L, 9L, 1L, 3L, 3L
3783 
3784 #define SN_id_GostR3411_94_with_GostR3410_2001_cc \
3785   "id-GostR3411-94-with-GostR3410-2001-cc"
3786 #define LN_id_GostR3411_94_with_GostR3410_2001_cc \
3787   "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom"
3788 #define NID_id_GostR3411_94_with_GostR3410_2001_cc 853
3789 #define OBJ_id_GostR3411_94_with_GostR3410_2001_cc \
3790   1L, 2L, 643L, 2L, 9L, 1L, 3L, 4L
3791 
3792 #define SN_id_GostR3410_2001_ParamSet_cc "id-GostR3410-2001-ParamSet-cc"
3793 #define LN_id_GostR3410_2001_ParamSet_cc \
3794   "GOST R 3410-2001 Parameter Set Cryptocom"
3795 #define NID_id_GostR3410_2001_ParamSet_cc 854
3796 #define OBJ_id_GostR3410_2001_ParamSet_cc 1L, 2L, 643L, 2L, 9L, 1L, 8L, 1L
3797 
3798 #define SN_hmac "HMAC"
3799 #define LN_hmac "hmac"
3800 #define NID_hmac 855
3801 
3802 #define SN_LocalKeySet "LocalKeySet"
3803 #define LN_LocalKeySet "Microsoft Local Key set"
3804 #define NID_LocalKeySet 856
3805 #define OBJ_LocalKeySet 1L, 3L, 6L, 1L, 4L, 1L, 311L, 17L, 2L
3806 
3807 #define SN_freshest_crl "freshestCRL"
3808 #define LN_freshest_crl "X509v3 Freshest CRL"
3809 #define NID_freshest_crl 857
3810 #define OBJ_freshest_crl 2L, 5L, 29L, 46L
3811 
3812 #define SN_id_on_permanentIdentifier "id-on-permanentIdentifier"
3813 #define LN_id_on_permanentIdentifier "Permanent Identifier"
3814 #define NID_id_on_permanentIdentifier 858
3815 #define OBJ_id_on_permanentIdentifier 1L, 3L, 6L, 1L, 5L, 5L, 7L, 8L, 3L
3816 
3817 #define LN_searchGuide "searchGuide"
3818 #define NID_searchGuide 859
3819 #define OBJ_searchGuide 2L, 5L, 4L, 14L
3820 
3821 #define LN_businessCategory "businessCategory"
3822 #define NID_businessCategory 860
3823 #define OBJ_businessCategory 2L, 5L, 4L, 15L
3824 
3825 #define LN_postalAddress "postalAddress"
3826 #define NID_postalAddress 861
3827 #define OBJ_postalAddress 2L, 5L, 4L, 16L
3828 
3829 #define LN_postOfficeBox "postOfficeBox"
3830 #define NID_postOfficeBox 862
3831 #define OBJ_postOfficeBox 2L, 5L, 4L, 18L
3832 
3833 #define LN_physicalDeliveryOfficeName "physicalDeliveryOfficeName"
3834 #define NID_physicalDeliveryOfficeName 863
3835 #define OBJ_physicalDeliveryOfficeName 2L, 5L, 4L, 19L
3836 
3837 #define LN_telephoneNumber "telephoneNumber"
3838 #define NID_telephoneNumber 864
3839 #define OBJ_telephoneNumber 2L, 5L, 4L, 20L
3840 
3841 #define LN_telexNumber "telexNumber"
3842 #define NID_telexNumber 865
3843 #define OBJ_telexNumber 2L, 5L, 4L, 21L
3844 
3845 #define LN_teletexTerminalIdentifier "teletexTerminalIdentifier"
3846 #define NID_teletexTerminalIdentifier 866
3847 #define OBJ_teletexTerminalIdentifier 2L, 5L, 4L, 22L
3848 
3849 #define LN_facsimileTelephoneNumber "facsimileTelephoneNumber"
3850 #define NID_facsimileTelephoneNumber 867
3851 #define OBJ_facsimileTelephoneNumber 2L, 5L, 4L, 23L
3852 
3853 #define LN_x121Address "x121Address"
3854 #define NID_x121Address 868
3855 #define OBJ_x121Address 2L, 5L, 4L, 24L
3856 
3857 #define LN_internationaliSDNNumber "internationaliSDNNumber"
3858 #define NID_internationaliSDNNumber 869
3859 #define OBJ_internationaliSDNNumber 2L, 5L, 4L, 25L
3860 
3861 #define LN_registeredAddress "registeredAddress"
3862 #define NID_registeredAddress 870
3863 #define OBJ_registeredAddress 2L, 5L, 4L, 26L
3864 
3865 #define LN_destinationIndicator "destinationIndicator"
3866 #define NID_destinationIndicator 871
3867 #define OBJ_destinationIndicator 2L, 5L, 4L, 27L
3868 
3869 #define LN_preferredDeliveryMethod "preferredDeliveryMethod"
3870 #define NID_preferredDeliveryMethod 872
3871 #define OBJ_preferredDeliveryMethod 2L, 5L, 4L, 28L
3872 
3873 #define LN_presentationAddress "presentationAddress"
3874 #define NID_presentationAddress 873
3875 #define OBJ_presentationAddress 2L, 5L, 4L, 29L
3876 
3877 #define LN_supportedApplicationContext "supportedApplicationContext"
3878 #define NID_supportedApplicationContext 874
3879 #define OBJ_supportedApplicationContext 2L, 5L, 4L, 30L
3880 
3881 #define SN_member "member"
3882 #define NID_member 875
3883 #define OBJ_member 2L, 5L, 4L, 31L
3884 
3885 #define SN_owner "owner"
3886 #define NID_owner 876
3887 #define OBJ_owner 2L, 5L, 4L, 32L
3888 
3889 #define LN_roleOccupant "roleOccupant"
3890 #define NID_roleOccupant 877
3891 #define OBJ_roleOccupant 2L, 5L, 4L, 33L
3892 
3893 #define SN_seeAlso "seeAlso"
3894 #define NID_seeAlso 878
3895 #define OBJ_seeAlso 2L, 5L, 4L, 34L
3896 
3897 #define LN_userPassword "userPassword"
3898 #define NID_userPassword 879
3899 #define OBJ_userPassword 2L, 5L, 4L, 35L
3900 
3901 #define LN_userCertificate "userCertificate"
3902 #define NID_userCertificate 880
3903 #define OBJ_userCertificate 2L, 5L, 4L, 36L
3904 
3905 #define LN_cACertificate "cACertificate"
3906 #define NID_cACertificate 881
3907 #define OBJ_cACertificate 2L, 5L, 4L, 37L
3908 
3909 #define LN_authorityRevocationList "authorityRevocationList"
3910 #define NID_authorityRevocationList 882
3911 #define OBJ_authorityRevocationList 2L, 5L, 4L, 38L
3912 
3913 #define LN_certificateRevocationList "certificateRevocationList"
3914 #define NID_certificateRevocationList 883
3915 #define OBJ_certificateRevocationList 2L, 5L, 4L, 39L
3916 
3917 #define LN_crossCertificatePair "crossCertificatePair"
3918 #define NID_crossCertificatePair 884
3919 #define OBJ_crossCertificatePair 2L, 5L, 4L, 40L
3920 
3921 #define LN_enhancedSearchGuide "enhancedSearchGuide"
3922 #define NID_enhancedSearchGuide 885
3923 #define OBJ_enhancedSearchGuide 2L, 5L, 4L, 47L
3924 
3925 #define LN_protocolInformation "protocolInformation"
3926 #define NID_protocolInformation 886
3927 #define OBJ_protocolInformation 2L, 5L, 4L, 48L
3928 
3929 #define LN_distinguishedName "distinguishedName"
3930 #define NID_distinguishedName 887
3931 #define OBJ_distinguishedName 2L, 5L, 4L, 49L
3932 
3933 #define LN_uniqueMember "uniqueMember"
3934 #define NID_uniqueMember 888
3935 #define OBJ_uniqueMember 2L, 5L, 4L, 50L
3936 
3937 #define LN_houseIdentifier "houseIdentifier"
3938 #define NID_houseIdentifier 889
3939 #define OBJ_houseIdentifier 2L, 5L, 4L, 51L
3940 
3941 #define LN_supportedAlgorithms "supportedAlgorithms"
3942 #define NID_supportedAlgorithms 890
3943 #define OBJ_supportedAlgorithms 2L, 5L, 4L, 52L
3944 
3945 #define LN_deltaRevocationList "deltaRevocationList"
3946 #define NID_deltaRevocationList 891
3947 #define OBJ_deltaRevocationList 2L, 5L, 4L, 53L
3948 
3949 #define SN_dmdName "dmdName"
3950 #define NID_dmdName 892
3951 #define OBJ_dmdName 2L, 5L, 4L, 54L
3952 
3953 #define SN_id_alg_PWRI_KEK "id-alg-PWRI-KEK"
3954 #define NID_id_alg_PWRI_KEK 893
3955 #define OBJ_id_alg_PWRI_KEK 1L, 2L, 840L, 113549L, 1L, 9L, 16L, 3L, 9L
3956 
3957 #define SN_cmac "CMAC"
3958 #define LN_cmac "cmac"
3959 #define NID_cmac 894
3960 
3961 #define SN_aes_128_gcm "id-aes128-GCM"
3962 #define LN_aes_128_gcm "aes-128-gcm"
3963 #define NID_aes_128_gcm 895
3964 #define OBJ_aes_128_gcm 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 6L
3965 
3966 #define SN_aes_128_ccm "id-aes128-CCM"
3967 #define LN_aes_128_ccm "aes-128-ccm"
3968 #define NID_aes_128_ccm 896
3969 #define OBJ_aes_128_ccm 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 7L
3970 
3971 #define SN_id_aes128_wrap_pad "id-aes128-wrap-pad"
3972 #define NID_id_aes128_wrap_pad 897
3973 #define OBJ_id_aes128_wrap_pad 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 8L
3974 
3975 #define SN_aes_192_gcm "id-aes192-GCM"
3976 #define LN_aes_192_gcm "aes-192-gcm"
3977 #define NID_aes_192_gcm 898
3978 #define OBJ_aes_192_gcm 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 26L
3979 
3980 #define SN_aes_192_ccm "id-aes192-CCM"
3981 #define LN_aes_192_ccm "aes-192-ccm"
3982 #define NID_aes_192_ccm 899
3983 #define OBJ_aes_192_ccm 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 27L
3984 
3985 #define SN_id_aes192_wrap_pad "id-aes192-wrap-pad"
3986 #define NID_id_aes192_wrap_pad 900
3987 #define OBJ_id_aes192_wrap_pad 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 28L
3988 
3989 #define SN_aes_256_gcm "id-aes256-GCM"
3990 #define LN_aes_256_gcm "aes-256-gcm"
3991 #define NID_aes_256_gcm 901
3992 #define OBJ_aes_256_gcm 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 46L
3993 
3994 #define SN_aes_256_ccm "id-aes256-CCM"
3995 #define LN_aes_256_ccm "aes-256-ccm"
3996 #define NID_aes_256_ccm 902
3997 #define OBJ_aes_256_ccm 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 47L
3998 
3999 #define SN_id_aes256_wrap_pad "id-aes256-wrap-pad"
4000 #define NID_id_aes256_wrap_pad 903
4001 #define OBJ_id_aes256_wrap_pad 2L, 16L, 840L, 1L, 101L, 3L, 4L, 1L, 48L
4002 
4003 #define SN_aes_128_ctr "AES-128-CTR"
4004 #define LN_aes_128_ctr "aes-128-ctr"
4005 #define NID_aes_128_ctr 904
4006 
4007 #define SN_aes_192_ctr "AES-192-CTR"
4008 #define LN_aes_192_ctr "aes-192-ctr"
4009 #define NID_aes_192_ctr 905
4010 
4011 #define SN_aes_256_ctr "AES-256-CTR"
4012 #define LN_aes_256_ctr "aes-256-ctr"
4013 #define NID_aes_256_ctr 906
4014 
4015 #define SN_id_camellia128_wrap "id-camellia128-wrap"
4016 #define NID_id_camellia128_wrap 907
4017 #define OBJ_id_camellia128_wrap 1L, 2L, 392L, 200011L, 61L, 1L, 1L, 3L, 2L
4018 
4019 #define SN_id_camellia192_wrap "id-camellia192-wrap"
4020 #define NID_id_camellia192_wrap 908
4021 #define OBJ_id_camellia192_wrap 1L, 2L, 392L, 200011L, 61L, 1L, 1L, 3L, 3L
4022 
4023 #define SN_id_camellia256_wrap "id-camellia256-wrap"
4024 #define NID_id_camellia256_wrap 909
4025 #define OBJ_id_camellia256_wrap 1L, 2L, 392L, 200011L, 61L, 1L, 1L, 3L, 4L
4026 
4027 #define SN_anyExtendedKeyUsage "anyExtendedKeyUsage"
4028 #define LN_anyExtendedKeyUsage "Any Extended Key Usage"
4029 #define NID_anyExtendedKeyUsage 910
4030 #define OBJ_anyExtendedKeyUsage 2L, 5L, 29L, 37L, 0L
4031 
4032 #define SN_mgf1 "MGF1"
4033 #define LN_mgf1 "mgf1"
4034 #define NID_mgf1 911
4035 #define OBJ_mgf1 1L, 2L, 840L, 113549L, 1L, 1L, 8L
4036 
4037 #define SN_rsassaPss "RSASSA-PSS"
4038 #define LN_rsassaPss "rsassaPss"
4039 #define NID_rsassaPss 912
4040 #define OBJ_rsassaPss 1L, 2L, 840L, 113549L, 1L, 1L, 10L
4041 
4042 #define SN_aes_128_xts "AES-128-XTS"
4043 #define LN_aes_128_xts "aes-128-xts"
4044 #define NID_aes_128_xts 913
4045 
4046 #define SN_aes_256_xts "AES-256-XTS"
4047 #define LN_aes_256_xts "aes-256-xts"
4048 #define NID_aes_256_xts 914
4049 
4050 #define SN_rc4_hmac_md5 "RC4-HMAC-MD5"
4051 #define LN_rc4_hmac_md5 "rc4-hmac-md5"
4052 #define NID_rc4_hmac_md5 915
4053 
4054 #define SN_aes_128_cbc_hmac_sha1 "AES-128-CBC-HMAC-SHA1"
4055 #define LN_aes_128_cbc_hmac_sha1 "aes-128-cbc-hmac-sha1"
4056 #define NID_aes_128_cbc_hmac_sha1 916
4057 
4058 #define SN_aes_192_cbc_hmac_sha1 "AES-192-CBC-HMAC-SHA1"
4059 #define LN_aes_192_cbc_hmac_sha1 "aes-192-cbc-hmac-sha1"
4060 #define NID_aes_192_cbc_hmac_sha1 917
4061 
4062 #define SN_aes_256_cbc_hmac_sha1 "AES-256-CBC-HMAC-SHA1"
4063 #define LN_aes_256_cbc_hmac_sha1 "aes-256-cbc-hmac-sha1"
4064 #define NID_aes_256_cbc_hmac_sha1 918
4065 
4066 #define SN_rsaesOaep "RSAES-OAEP"
4067 #define LN_rsaesOaep "rsaesOaep"
4068 #define NID_rsaesOaep 919
4069 #define OBJ_rsaesOaep 1L, 2L, 840L, 113549L, 1L, 1L, 7L
4070 
4071 #define SN_dhpublicnumber "dhpublicnumber"
4072 #define LN_dhpublicnumber "X9.42 DH"
4073 #define NID_dhpublicnumber 920
4074 #define OBJ_dhpublicnumber 1L, 2L, 840L, 10046L, 2L, 1L
4075 
4076 #define SN_brainpoolP160r1 "brainpoolP160r1"
4077 #define NID_brainpoolP160r1 921
4078 #define OBJ_brainpoolP160r1 1L, 3L, 36L, 3L, 3L, 2L, 8L, 1L, 1L, 1L
4079 
4080 #define SN_brainpoolP160t1 "brainpoolP160t1"
4081 #define NID_brainpoolP160t1 922
4082 #define OBJ_brainpoolP160t1 1L, 3L, 36L, 3L, 3L, 2L, 8L, 1L, 1L, 2L
4083 
4084 #define SN_brainpoolP192r1 "brainpoolP192r1"
4085 #define NID_brainpoolP192r1 923
4086 #define OBJ_brainpoolP192r1 1L, 3L, 36L, 3L, 3L, 2L, 8L, 1L, 1L, 3L
4087 
4088 #define SN_brainpoolP192t1 "brainpoolP192t1"
4089 #define NID_brainpoolP192t1 924
4090 #define OBJ_brainpoolP192t1 1L, 3L, 36L, 3L, 3L, 2L, 8L, 1L, 1L, 4L
4091 
4092 #define SN_brainpoolP224r1 "brainpoolP224r1"
4093 #define NID_brainpoolP224r1 925
4094 #define OBJ_brainpoolP224r1 1L, 3L, 36L, 3L, 3L, 2L, 8L, 1L, 1L, 5L
4095 
4096 #define SN_brainpoolP224t1 "brainpoolP224t1"
4097 #define NID_brainpoolP224t1 926
4098 #define OBJ_brainpoolP224t1 1L, 3L, 36L, 3L, 3L, 2L, 8L, 1L, 1L, 6L
4099 
4100 #define SN_brainpoolP256r1 "brainpoolP256r1"
4101 #define NID_brainpoolP256r1 927
4102 #define OBJ_brainpoolP256r1 1L, 3L, 36L, 3L, 3L, 2L, 8L, 1L, 1L, 7L
4103 
4104 #define SN_brainpoolP256t1 "brainpoolP256t1"
4105 #define NID_brainpoolP256t1 928
4106 #define OBJ_brainpoolP256t1 1L, 3L, 36L, 3L, 3L, 2L, 8L, 1L, 1L, 8L
4107 
4108 #define SN_brainpoolP320r1 "brainpoolP320r1"
4109 #define NID_brainpoolP320r1 929
4110 #define OBJ_brainpoolP320r1 1L, 3L, 36L, 3L, 3L, 2L, 8L, 1L, 1L, 9L
4111 
4112 #define SN_brainpoolP320t1 "brainpoolP320t1"
4113 #define NID_brainpoolP320t1 930
4114 #define OBJ_brainpoolP320t1 1L, 3L, 36L, 3L, 3L, 2L, 8L, 1L, 1L, 10L
4115 
4116 #define SN_brainpoolP384r1 "brainpoolP384r1"
4117 #define NID_brainpoolP384r1 931
4118 #define OBJ_brainpoolP384r1 1L, 3L, 36L, 3L, 3L, 2L, 8L, 1L, 1L, 11L
4119 
4120 #define SN_brainpoolP384t1 "brainpoolP384t1"
4121 #define NID_brainpoolP384t1 932
4122 #define OBJ_brainpoolP384t1 1L, 3L, 36L, 3L, 3L, 2L, 8L, 1L, 1L, 12L
4123 
4124 #define SN_brainpoolP512r1 "brainpoolP512r1"
4125 #define NID_brainpoolP512r1 933
4126 #define OBJ_brainpoolP512r1 1L, 3L, 36L, 3L, 3L, 2L, 8L, 1L, 1L, 13L
4127 
4128 #define SN_brainpoolP512t1 "brainpoolP512t1"
4129 #define NID_brainpoolP512t1 934
4130 #define OBJ_brainpoolP512t1 1L, 3L, 36L, 3L, 3L, 2L, 8L, 1L, 1L, 14L
4131 
4132 #define SN_pSpecified "PSPECIFIED"
4133 #define LN_pSpecified "pSpecified"
4134 #define NID_pSpecified 935
4135 #define OBJ_pSpecified 1L, 2L, 840L, 113549L, 1L, 1L, 9L
4136 
4137 #define SN_dhSinglePass_stdDH_sha1kdf_scheme "dhSinglePass-stdDH-sha1kdf-scheme"
4138 #define NID_dhSinglePass_stdDH_sha1kdf_scheme 936
4139 #define OBJ_dhSinglePass_stdDH_sha1kdf_scheme \
4140   1L, 3L, 133L, 16L, 840L, 63L, 0L, 2L
4141 
4142 #define SN_dhSinglePass_stdDH_sha224kdf_scheme \
4143   "dhSinglePass-stdDH-sha224kdf-scheme"
4144 #define NID_dhSinglePass_stdDH_sha224kdf_scheme 937
4145 #define OBJ_dhSinglePass_stdDH_sha224kdf_scheme 1L, 3L, 132L, 1L, 11L, 0L
4146 
4147 #define SN_dhSinglePass_stdDH_sha256kdf_scheme \
4148   "dhSinglePass-stdDH-sha256kdf-scheme"
4149 #define NID_dhSinglePass_stdDH_sha256kdf_scheme 938
4150 #define OBJ_dhSinglePass_stdDH_sha256kdf_scheme 1L, 3L, 132L, 1L, 11L, 1L
4151 
4152 #define SN_dhSinglePass_stdDH_sha384kdf_scheme \
4153   "dhSinglePass-stdDH-sha384kdf-scheme"
4154 #define NID_dhSinglePass_stdDH_sha384kdf_scheme 939
4155 #define OBJ_dhSinglePass_stdDH_sha384kdf_scheme 1L, 3L, 132L, 1L, 11L, 2L
4156 
4157 #define SN_dhSinglePass_stdDH_sha512kdf_scheme \
4158   "dhSinglePass-stdDH-sha512kdf-scheme"
4159 #define NID_dhSinglePass_stdDH_sha512kdf_scheme 940
4160 #define OBJ_dhSinglePass_stdDH_sha512kdf_scheme 1L, 3L, 132L, 1L, 11L, 3L
4161 
4162 #define SN_dhSinglePass_cofactorDH_sha1kdf_scheme \
4163   "dhSinglePass-cofactorDH-sha1kdf-scheme"
4164 #define NID_dhSinglePass_cofactorDH_sha1kdf_scheme 941
4165 #define OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme \
4166   1L, 3L, 133L, 16L, 840L, 63L, 0L, 3L
4167 
4168 #define SN_dhSinglePass_cofactorDH_sha224kdf_scheme \
4169   "dhSinglePass-cofactorDH-sha224kdf-scheme"
4170 #define NID_dhSinglePass_cofactorDH_sha224kdf_scheme 942
4171 #define OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme 1L, 3L, 132L, 1L, 14L, 0L
4172 
4173 #define SN_dhSinglePass_cofactorDH_sha256kdf_scheme \
4174   "dhSinglePass-cofactorDH-sha256kdf-scheme"
4175 #define NID_dhSinglePass_cofactorDH_sha256kdf_scheme 943
4176 #define OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme 1L, 3L, 132L, 1L, 14L, 1L
4177 
4178 #define SN_dhSinglePass_cofactorDH_sha384kdf_scheme \
4179   "dhSinglePass-cofactorDH-sha384kdf-scheme"
4180 #define NID_dhSinglePass_cofactorDH_sha384kdf_scheme 944
4181 #define OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme 1L, 3L, 132L, 1L, 14L, 2L
4182 
4183 #define SN_dhSinglePass_cofactorDH_sha512kdf_scheme \
4184   "dhSinglePass-cofactorDH-sha512kdf-scheme"
4185 #define NID_dhSinglePass_cofactorDH_sha512kdf_scheme 945
4186 #define OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme 1L, 3L, 132L, 1L, 14L, 3L
4187 
4188 #define SN_dh_std_kdf "dh-std-kdf"
4189 #define NID_dh_std_kdf 946
4190 
4191 #define SN_dh_cofactor_kdf "dh-cofactor-kdf"
4192 #define NID_dh_cofactor_kdf 947
4193 
4194 #define SN_X25519 "X25519"
4195 #define NID_X25519 948
4196 #define OBJ_X25519 1L, 3L, 101L, 110L
4197 
4198 #define SN_ED25519 "ED25519"
4199 #define NID_ED25519 949
4200 #define OBJ_ED25519 1L, 3L, 101L, 112L
4201 
4202 #define SN_chacha20_poly1305 "ChaCha20-Poly1305"
4203 #define LN_chacha20_poly1305 "chacha20-poly1305"
4204 #define NID_chacha20_poly1305 950
4205 
4206 #define SN_kx_rsa "KxRSA"
4207 #define LN_kx_rsa "kx-rsa"
4208 #define NID_kx_rsa 951
4209 
4210 #define SN_kx_ecdhe "KxECDHE"
4211 #define LN_kx_ecdhe "kx-ecdhe"
4212 #define NID_kx_ecdhe 952
4213 
4214 #define SN_kx_psk "KxPSK"
4215 #define LN_kx_psk "kx-psk"
4216 #define NID_kx_psk 953
4217 
4218 #define SN_auth_rsa "AuthRSA"
4219 #define LN_auth_rsa "auth-rsa"
4220 #define NID_auth_rsa 954
4221 
4222 #define SN_auth_ecdsa "AuthECDSA"
4223 #define LN_auth_ecdsa "auth-ecdsa"
4224 #define NID_auth_ecdsa 955
4225 
4226 #define SN_auth_psk "AuthPSK"
4227 #define LN_auth_psk "auth-psk"
4228 #define NID_auth_psk 956
4229 
4230 #define SN_kx_any "KxANY"
4231 #define LN_kx_any "kx-any"
4232 #define NID_kx_any 957
4233 
4234 #define SN_auth_any "AuthANY"
4235 #define LN_auth_any "auth-any"
4236 #define NID_auth_any 958
4237 
4238 #define SN_CECPQ2 "CECPQ2"
4239 #define NID_CECPQ2 959
4240 
4241 #define SN_ED448 "ED448"
4242 #define NID_ED448 960
4243 #define OBJ_ED448 1L, 3L, 101L, 113L
4244 
4245 #define SN_X448 "X448"
4246 #define NID_X448 961
4247 #define OBJ_X448 1L, 3L, 101L, 111L
4248 
4249 #define SN_sha512_256 "SHA512-256"
4250 #define LN_sha512_256 "sha512-256"
4251 #define NID_sha512_256 962
4252 #define OBJ_sha512_256 2L, 16L, 840L, 1L, 101L, 3L, 4L, 2L, 6L
4253 
4254 
4255 #if defined(__cplusplus)
4256 } /* extern C */
4257 #endif
4258 
4259 #endif /* OPENSSL_HEADER_NID_H */
4260