]> git.ipfire.org Git - thirdparty/openssl.git/blame - include/openssl/obj_mac.h
obj: Add SM4 XTS OID
[thirdparty/openssl.git] / include / openssl / obj_mac.h
CommitLineData
0f113f3e 1/*
b6cff313
RS
2 * WARNING: do not edit!
3 * Generated by crypto/objects/objects.pl
0f113f3e 4 *
34959f7a 5 * Copyright 2000-2022 The OpenSSL Project Authors. All Rights Reserved.
48f4ad77 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
3fb2cf1a
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
c2bbf9cf
RL
10 */
11
d59068bd
F
12#ifndef OPENSSL_OBJ_MAC_H
13# define OPENSSL_OBJ_MAC_H
14# pragma once
15
0f113f3e
MC
16#define SN_undef "UNDEF"
17#define LN_undef "undefined"
18#define NID_undef 0
19#define OBJ_undef 0L
20
21#define SN_itu_t "ITU-T"
22#define LN_itu_t "itu-t"
23#define NID_itu_t 645
24#define OBJ_itu_t 0L
25
26#define NID_ccitt 404
27#define OBJ_ccitt OBJ_itu_t
28
29#define SN_iso "ISO"
30#define LN_iso "iso"
31#define NID_iso 181
32#define OBJ_iso 1L
33
34#define SN_joint_iso_itu_t "JOINT-ISO-ITU-T"
35#define LN_joint_iso_itu_t "joint-iso-itu-t"
36#define NID_joint_iso_itu_t 646
37#define OBJ_joint_iso_itu_t 2L
38
39#define NID_joint_iso_ccitt 393
40#define OBJ_joint_iso_ccitt OBJ_joint_iso_itu_t
41
42#define SN_member_body "member-body"
43#define LN_member_body "ISO Member Body"
44#define NID_member_body 182
45#define OBJ_member_body OBJ_iso,2L
46
47#define SN_identified_organization "identified-organization"
48#define NID_identified_organization 676
49#define OBJ_identified_organization OBJ_iso,3L
50
afc580b9
P
51#define SN_gmac "GMAC"
52#define LN_gmac "gmac"
53#define NID_gmac 1195
54#define OBJ_gmac OBJ_iso,0L,9797L,3L,4L
55
0f113f3e
MC
56#define SN_hmac_md5 "HMAC-MD5"
57#define LN_hmac_md5 "hmac-md5"
58#define NID_hmac_md5 780
59#define OBJ_hmac_md5 OBJ_identified_organization,6L,1L,5L,5L,8L,1L,1L
60
61#define SN_hmac_sha1 "HMAC-SHA1"
62#define LN_hmac_sha1 "hmac-sha1"
63#define NID_hmac_sha1 781
64#define OBJ_hmac_sha1 OBJ_identified_organization,6L,1L,5L,5L,8L,1L,2L
2d9b1b3f 65
0c9d6818
F
66#define SN_x509ExtAdmission "x509ExtAdmission"
67#define LN_x509ExtAdmission "Professional Information or basis for Admission"
68#define NID_x509ExtAdmission 1093
69#define OBJ_x509ExtAdmission OBJ_identified_organization,36L,8L,3L,3L
70
0f113f3e
MC
71#define SN_certicom_arc "certicom-arc"
72#define NID_certicom_arc 677
73#define OBJ_certicom_arc OBJ_identified_organization,132L
2d9b1b3f 74
5cd42251
P
75#define SN_ieee "ieee"
76#define NID_ieee 1170
77#define OBJ_ieee OBJ_identified_organization,111L
78
79#define SN_ieee_siswg "ieee-siswg"
80#define LN_ieee_siswg "IEEE Security in Storage Working Group"
81#define NID_ieee_siswg 1171
82#define OBJ_ieee_siswg OBJ_ieee,2L,1619L
83
0f113f3e
MC
84#define SN_international_organizations "international-organizations"
85#define LN_international_organizations "International Organizations"
86#define NID_international_organizations 647
87#define OBJ_international_organizations OBJ_joint_iso_itu_t,23L
2d9b1b3f 88
0f113f3e
MC
89#define SN_wap "wap"
90#define NID_wap 678
91#define OBJ_wap OBJ_international_organizations,43L
2d9b1b3f 92
0f113f3e
MC
93#define SN_wap_wsg "wap-wsg"
94#define NID_wap_wsg 679
95#define OBJ_wap_wsg OBJ_wap,1L
2d9b1b3f 96
0f113f3e
MC
97#define SN_selected_attribute_types "selected-attribute-types"
98#define LN_selected_attribute_types "Selected Attribute Types"
99#define NID_selected_attribute_types 394
100#define OBJ_selected_attribute_types OBJ_joint_iso_itu_t,5L,1L,5L
101
102#define SN_clearance "clearance"
103#define NID_clearance 395
104#define OBJ_clearance OBJ_selected_attribute_types,55L
105
106#define SN_ISO_US "ISO-US"
107#define LN_ISO_US "ISO US Member Body"
108#define NID_ISO_US 183
109#define OBJ_ISO_US OBJ_member_body,840L
110
111#define SN_X9_57 "X9-57"
112#define LN_X9_57 "X9.57"
113#define NID_X9_57 184
114#define OBJ_X9_57 OBJ_ISO_US,10040L
2d9b1b3f 115
0f113f3e
MC
116#define SN_X9cm "X9cm"
117#define LN_X9cm "X9.57 CM ?"
118#define NID_X9cm 185
119#define OBJ_X9cm OBJ_X9_57,4L
2d9b1b3f 120
3d328a44
JL
121#define SN_ISO_CN "ISO-CN"
122#define LN_ISO_CN "ISO CN Member Body"
123#define NID_ISO_CN 1140
124#define OBJ_ISO_CN OBJ_member_body,156L
125
126#define SN_oscca "oscca"
127#define NID_oscca 1141
128#define OBJ_oscca OBJ_ISO_CN,10197L
129
130#define SN_sm_scheme "sm-scheme"
131#define NID_sm_scheme 1142
132#define OBJ_sm_scheme OBJ_oscca,1L
133
0f113f3e
MC
134#define SN_dsa "DSA"
135#define LN_dsa "dsaEncryption"
136#define NID_dsa 116
137#define OBJ_dsa OBJ_X9cm,1L
138
139#define SN_dsaWithSHA1 "DSA-SHA1"
140#define LN_dsaWithSHA1 "dsaWithSHA1"
141#define NID_dsaWithSHA1 113
142#define OBJ_dsaWithSHA1 OBJ_X9cm,3L
143
144#define SN_ansi_X9_62 "ansi-X9-62"
145#define LN_ansi_X9_62 "ANSI X9.62"
146#define NID_ansi_X9_62 405
147#define OBJ_ansi_X9_62 OBJ_ISO_US,10045L
148
149#define OBJ_X9_62_id_fieldType OBJ_ansi_X9_62,1L
150
151#define SN_X9_62_prime_field "prime-field"
152#define NID_X9_62_prime_field 406
153#define OBJ_X9_62_prime_field OBJ_X9_62_id_fieldType,1L
154
155#define SN_X9_62_characteristic_two_field "characteristic-two-field"
156#define NID_X9_62_characteristic_two_field 407
157#define OBJ_X9_62_characteristic_two_field OBJ_X9_62_id_fieldType,2L
158
159#define SN_X9_62_id_characteristic_two_basis "id-characteristic-two-basis"
160#define NID_X9_62_id_characteristic_two_basis 680
161#define OBJ_X9_62_id_characteristic_two_basis OBJ_X9_62_characteristic_two_field,3L
162
163#define SN_X9_62_onBasis "onBasis"
164#define NID_X9_62_onBasis 681
165#define OBJ_X9_62_onBasis OBJ_X9_62_id_characteristic_two_basis,1L
2d9b1b3f 166
0f113f3e
MC
167#define SN_X9_62_tpBasis "tpBasis"
168#define NID_X9_62_tpBasis 682
169#define OBJ_X9_62_tpBasis OBJ_X9_62_id_characteristic_two_basis,2L
2d9b1b3f 170
0f113f3e
MC
171#define SN_X9_62_ppBasis "ppBasis"
172#define NID_X9_62_ppBasis 683
173#define OBJ_X9_62_ppBasis OBJ_X9_62_id_characteristic_two_basis,3L
2d9b1b3f 174
0f113f3e 175#define OBJ_X9_62_id_publicKeyType OBJ_ansi_X9_62,2L
2d9b1b3f 176
0f113f3e
MC
177#define SN_X9_62_id_ecPublicKey "id-ecPublicKey"
178#define NID_X9_62_id_ecPublicKey 408
179#define OBJ_X9_62_id_ecPublicKey OBJ_X9_62_id_publicKeyType,1L
2d9b1b3f 180
0f113f3e 181#define OBJ_X9_62_ellipticCurve OBJ_ansi_X9_62,3L
2d9b1b3f 182
0f113f3e 183#define OBJ_X9_62_c_TwoCurve OBJ_X9_62_ellipticCurve,0L
2d9b1b3f 184
0f113f3e
MC
185#define SN_X9_62_c2pnb163v1 "c2pnb163v1"
186#define NID_X9_62_c2pnb163v1 684
187#define OBJ_X9_62_c2pnb163v1 OBJ_X9_62_c_TwoCurve,1L
2d9b1b3f 188
0f113f3e
MC
189#define SN_X9_62_c2pnb163v2 "c2pnb163v2"
190#define NID_X9_62_c2pnb163v2 685
191#define OBJ_X9_62_c2pnb163v2 OBJ_X9_62_c_TwoCurve,2L
2d9b1b3f 192
0f113f3e
MC
193#define SN_X9_62_c2pnb163v3 "c2pnb163v3"
194#define NID_X9_62_c2pnb163v3 686
195#define OBJ_X9_62_c2pnb163v3 OBJ_X9_62_c_TwoCurve,3L
2d9b1b3f 196
0f113f3e
MC
197#define SN_X9_62_c2pnb176v1 "c2pnb176v1"
198#define NID_X9_62_c2pnb176v1 687
199#define OBJ_X9_62_c2pnb176v1 OBJ_X9_62_c_TwoCurve,4L
2d9b1b3f 200
0f113f3e
MC
201#define SN_X9_62_c2tnb191v1 "c2tnb191v1"
202#define NID_X9_62_c2tnb191v1 688
203#define OBJ_X9_62_c2tnb191v1 OBJ_X9_62_c_TwoCurve,5L
14f7ee49 204
0f113f3e
MC
205#define SN_X9_62_c2tnb191v2 "c2tnb191v2"
206#define NID_X9_62_c2tnb191v2 689
207#define OBJ_X9_62_c2tnb191v2 OBJ_X9_62_c_TwoCurve,6L
14f7ee49 208
0f113f3e
MC
209#define SN_X9_62_c2tnb191v3 "c2tnb191v3"
210#define NID_X9_62_c2tnb191v3 690
211#define OBJ_X9_62_c2tnb191v3 OBJ_X9_62_c_TwoCurve,7L
14f7ee49 212
0f113f3e
MC
213#define SN_X9_62_c2onb191v4 "c2onb191v4"
214#define NID_X9_62_c2onb191v4 691
215#define OBJ_X9_62_c2onb191v4 OBJ_X9_62_c_TwoCurve,8L
14f7ee49 216
0f113f3e
MC
217#define SN_X9_62_c2onb191v5 "c2onb191v5"
218#define NID_X9_62_c2onb191v5 692
219#define OBJ_X9_62_c2onb191v5 OBJ_X9_62_c_TwoCurve,9L
14f7ee49 220
0f113f3e
MC
221#define SN_X9_62_c2pnb208w1 "c2pnb208w1"
222#define NID_X9_62_c2pnb208w1 693
223#define OBJ_X9_62_c2pnb208w1 OBJ_X9_62_c_TwoCurve,10L
14f7ee49 224
0f113f3e
MC
225#define SN_X9_62_c2tnb239v1 "c2tnb239v1"
226#define NID_X9_62_c2tnb239v1 694
227#define OBJ_X9_62_c2tnb239v1 OBJ_X9_62_c_TwoCurve,11L
14f7ee49 228
0f113f3e
MC
229#define SN_X9_62_c2tnb239v2 "c2tnb239v2"
230#define NID_X9_62_c2tnb239v2 695
231#define OBJ_X9_62_c2tnb239v2 OBJ_X9_62_c_TwoCurve,12L
14f7ee49 232
0f113f3e
MC
233#define SN_X9_62_c2tnb239v3 "c2tnb239v3"
234#define NID_X9_62_c2tnb239v3 696
235#define OBJ_X9_62_c2tnb239v3 OBJ_X9_62_c_TwoCurve,13L
14f7ee49 236
0f113f3e
MC
237#define SN_X9_62_c2onb239v4 "c2onb239v4"
238#define NID_X9_62_c2onb239v4 697
239#define OBJ_X9_62_c2onb239v4 OBJ_X9_62_c_TwoCurve,14L
14f7ee49 240
0f113f3e
MC
241#define SN_X9_62_c2onb239v5 "c2onb239v5"
242#define NID_X9_62_c2onb239v5 698
243#define OBJ_X9_62_c2onb239v5 OBJ_X9_62_c_TwoCurve,15L
06e2dd03 244
0f113f3e
MC
245#define SN_X9_62_c2pnb272w1 "c2pnb272w1"
246#define NID_X9_62_c2pnb272w1 699
247#define OBJ_X9_62_c2pnb272w1 OBJ_X9_62_c_TwoCurve,16L
06e2dd03 248
0f113f3e
MC
249#define SN_X9_62_c2pnb304w1 "c2pnb304w1"
250#define NID_X9_62_c2pnb304w1 700
251#define OBJ_X9_62_c2pnb304w1 OBJ_X9_62_c_TwoCurve,17L
06e2dd03 252
0f113f3e
MC
253#define SN_X9_62_c2tnb359v1 "c2tnb359v1"
254#define NID_X9_62_c2tnb359v1 701
255#define OBJ_X9_62_c2tnb359v1 OBJ_X9_62_c_TwoCurve,18L
06e2dd03 256
0f113f3e
MC
257#define SN_X9_62_c2pnb368w1 "c2pnb368w1"
258#define NID_X9_62_c2pnb368w1 702
259#define OBJ_X9_62_c2pnb368w1 OBJ_X9_62_c_TwoCurve,19L
06e2dd03 260
0f113f3e
MC
261#define SN_X9_62_c2tnb431r1 "c2tnb431r1"
262#define NID_X9_62_c2tnb431r1 703
263#define OBJ_X9_62_c2tnb431r1 OBJ_X9_62_c_TwoCurve,20L
06e2dd03 264
0f113f3e 265#define OBJ_X9_62_primeCurve OBJ_X9_62_ellipticCurve,1L
36c19463 266
0f113f3e
MC
267#define SN_X9_62_prime192v1 "prime192v1"
268#define NID_X9_62_prime192v1 409
269#define OBJ_X9_62_prime192v1 OBJ_X9_62_primeCurve,1L
36c19463 270
0f113f3e
MC
271#define SN_X9_62_prime192v2 "prime192v2"
272#define NID_X9_62_prime192v2 410
273#define OBJ_X9_62_prime192v2 OBJ_X9_62_primeCurve,2L
36c19463 274
0f113f3e
MC
275#define SN_X9_62_prime192v3 "prime192v3"
276#define NID_X9_62_prime192v3 411
277#define OBJ_X9_62_prime192v3 OBJ_X9_62_primeCurve,3L
36c19463 278
0f113f3e
MC
279#define SN_X9_62_prime239v1 "prime239v1"
280#define NID_X9_62_prime239v1 412
281#define OBJ_X9_62_prime239v1 OBJ_X9_62_primeCurve,4L
36c19463 282
0f113f3e
MC
283#define SN_X9_62_prime239v2 "prime239v2"
284#define NID_X9_62_prime239v2 413
285#define OBJ_X9_62_prime239v2 OBJ_X9_62_primeCurve,5L
36c19463 286
0f113f3e
MC
287#define SN_X9_62_prime239v3 "prime239v3"
288#define NID_X9_62_prime239v3 414
289#define OBJ_X9_62_prime239v3 OBJ_X9_62_primeCurve,6L
36c19463 290
0f113f3e
MC
291#define SN_X9_62_prime256v1 "prime256v1"
292#define NID_X9_62_prime256v1 415
293#define OBJ_X9_62_prime256v1 OBJ_X9_62_primeCurve,7L
36c19463 294
0f113f3e 295#define OBJ_X9_62_id_ecSigType OBJ_ansi_X9_62,4L
36c19463 296
0f113f3e
MC
297#define SN_ecdsa_with_SHA1 "ecdsa-with-SHA1"
298#define NID_ecdsa_with_SHA1 416
299#define OBJ_ecdsa_with_SHA1 OBJ_X9_62_id_ecSigType,1L
36c19463 300
0f113f3e
MC
301#define SN_ecdsa_with_Recommended "ecdsa-with-Recommended"
302#define NID_ecdsa_with_Recommended 791
303#define OBJ_ecdsa_with_Recommended OBJ_X9_62_id_ecSigType,2L
36c19463 304
0f113f3e
MC
305#define SN_ecdsa_with_Specified "ecdsa-with-Specified"
306#define NID_ecdsa_with_Specified 792
307#define OBJ_ecdsa_with_Specified OBJ_X9_62_id_ecSigType,3L
36c19463 308
0f113f3e
MC
309#define SN_ecdsa_with_SHA224 "ecdsa-with-SHA224"
310#define NID_ecdsa_with_SHA224 793
311#define OBJ_ecdsa_with_SHA224 OBJ_ecdsa_with_Specified,1L
36c19463 312
0f113f3e
MC
313#define SN_ecdsa_with_SHA256 "ecdsa-with-SHA256"
314#define NID_ecdsa_with_SHA256 794
315#define OBJ_ecdsa_with_SHA256 OBJ_ecdsa_with_Specified,2L
36c19463 316
0f113f3e
MC
317#define SN_ecdsa_with_SHA384 "ecdsa-with-SHA384"
318#define NID_ecdsa_with_SHA384 795
319#define OBJ_ecdsa_with_SHA384 OBJ_ecdsa_with_Specified,3L
36c19463 320
0f113f3e
MC
321#define SN_ecdsa_with_SHA512 "ecdsa-with-SHA512"
322#define NID_ecdsa_with_SHA512 796
323#define OBJ_ecdsa_with_SHA512 OBJ_ecdsa_with_Specified,4L
36c19463 324
0f113f3e 325#define OBJ_secg_ellipticCurve OBJ_certicom_arc,0L
36c19463 326
0f113f3e
MC
327#define SN_secp112r1 "secp112r1"
328#define NID_secp112r1 704
329#define OBJ_secp112r1 OBJ_secg_ellipticCurve,6L
36c19463 330
0f113f3e
MC
331#define SN_secp112r2 "secp112r2"
332#define NID_secp112r2 705
333#define OBJ_secp112r2 OBJ_secg_ellipticCurve,7L
36c19463 334
0f113f3e
MC
335#define SN_secp128r1 "secp128r1"
336#define NID_secp128r1 706
337#define OBJ_secp128r1 OBJ_secg_ellipticCurve,28L
36c19463 338
0f113f3e
MC
339#define SN_secp128r2 "secp128r2"
340#define NID_secp128r2 707
341#define OBJ_secp128r2 OBJ_secg_ellipticCurve,29L
36c19463 342
0f113f3e
MC
343#define SN_secp160k1 "secp160k1"
344#define NID_secp160k1 708
345#define OBJ_secp160k1 OBJ_secg_ellipticCurve,9L
36c19463 346
0f113f3e
MC
347#define SN_secp160r1 "secp160r1"
348#define NID_secp160r1 709
349#define OBJ_secp160r1 OBJ_secg_ellipticCurve,8L
36c19463 350
0f113f3e
MC
351#define SN_secp160r2 "secp160r2"
352#define NID_secp160r2 710
353#define OBJ_secp160r2 OBJ_secg_ellipticCurve,30L
36c19463 354
0f113f3e
MC
355#define SN_secp192k1 "secp192k1"
356#define NID_secp192k1 711
357#define OBJ_secp192k1 OBJ_secg_ellipticCurve,31L
36c19463 358
0f113f3e
MC
359#define SN_secp224k1 "secp224k1"
360#define NID_secp224k1 712
361#define OBJ_secp224k1 OBJ_secg_ellipticCurve,32L
36c19463 362
0f113f3e
MC
363#define SN_secp224r1 "secp224r1"
364#define NID_secp224r1 713
365#define OBJ_secp224r1 OBJ_secg_ellipticCurve,33L
36c19463 366
0f113f3e
MC
367#define SN_secp256k1 "secp256k1"
368#define NID_secp256k1 714
369#define OBJ_secp256k1 OBJ_secg_ellipticCurve,10L
36c19463 370
0f113f3e
MC
371#define SN_secp384r1 "secp384r1"
372#define NID_secp384r1 715
373#define OBJ_secp384r1 OBJ_secg_ellipticCurve,34L
36c19463 374
0f113f3e
MC
375#define SN_secp521r1 "secp521r1"
376#define NID_secp521r1 716
377#define OBJ_secp521r1 OBJ_secg_ellipticCurve,35L
36c19463 378
0f113f3e
MC
379#define SN_sect113r1 "sect113r1"
380#define NID_sect113r1 717
381#define OBJ_sect113r1 OBJ_secg_ellipticCurve,4L
36c19463 382
0f113f3e
MC
383#define SN_sect113r2 "sect113r2"
384#define NID_sect113r2 718
385#define OBJ_sect113r2 OBJ_secg_ellipticCurve,5L
36c19463 386
0f113f3e
MC
387#define SN_sect131r1 "sect131r1"
388#define NID_sect131r1 719
389#define OBJ_sect131r1 OBJ_secg_ellipticCurve,22L
c2bbf9cf 390
0f113f3e
MC
391#define SN_sect131r2 "sect131r2"
392#define NID_sect131r2 720
393#define OBJ_sect131r2 OBJ_secg_ellipticCurve,23L
c2bbf9cf 394
0f113f3e
MC
395#define SN_sect163k1 "sect163k1"
396#define NID_sect163k1 721
397#define OBJ_sect163k1 OBJ_secg_ellipticCurve,1L
c2bbf9cf 398
0f113f3e
MC
399#define SN_sect163r1 "sect163r1"
400#define NID_sect163r1 722
401#define OBJ_sect163r1 OBJ_secg_ellipticCurve,2L
c2bbf9cf 402
0f113f3e
MC
403#define SN_sect163r2 "sect163r2"
404#define NID_sect163r2 723
405#define OBJ_sect163r2 OBJ_secg_ellipticCurve,15L
c2bbf9cf 406
0f113f3e
MC
407#define SN_sect193r1 "sect193r1"
408#define NID_sect193r1 724
409#define OBJ_sect193r1 OBJ_secg_ellipticCurve,24L
c2bbf9cf 410
0f113f3e
MC
411#define SN_sect193r2 "sect193r2"
412#define NID_sect193r2 725
413#define OBJ_sect193r2 OBJ_secg_ellipticCurve,25L
c2bbf9cf 414
0f113f3e
MC
415#define SN_sect233k1 "sect233k1"
416#define NID_sect233k1 726
417#define OBJ_sect233k1 OBJ_secg_ellipticCurve,26L
c2bbf9cf 418
0f113f3e
MC
419#define SN_sect233r1 "sect233r1"
420#define NID_sect233r1 727
421#define OBJ_sect233r1 OBJ_secg_ellipticCurve,27L
c2bbf9cf 422
0f113f3e
MC
423#define SN_sect239k1 "sect239k1"
424#define NID_sect239k1 728
425#define OBJ_sect239k1 OBJ_secg_ellipticCurve,3L
c2bbf9cf 426
0f113f3e
MC
427#define SN_sect283k1 "sect283k1"
428#define NID_sect283k1 729
429#define OBJ_sect283k1 OBJ_secg_ellipticCurve,16L
c2bbf9cf 430
0f113f3e
MC
431#define SN_sect283r1 "sect283r1"
432#define NID_sect283r1 730
433#define OBJ_sect283r1 OBJ_secg_ellipticCurve,17L
c2bbf9cf 434
0f113f3e
MC
435#define SN_sect409k1 "sect409k1"
436#define NID_sect409k1 731
437#define OBJ_sect409k1 OBJ_secg_ellipticCurve,36L
c2bbf9cf 438
0f113f3e
MC
439#define SN_sect409r1 "sect409r1"
440#define NID_sect409r1 732
441#define OBJ_sect409r1 OBJ_secg_ellipticCurve,37L
c2bbf9cf 442
0f113f3e
MC
443#define SN_sect571k1 "sect571k1"
444#define NID_sect571k1 733
445#define OBJ_sect571k1 OBJ_secg_ellipticCurve,38L
c2bbf9cf 446
0f113f3e
MC
447#define SN_sect571r1 "sect571r1"
448#define NID_sect571r1 734
449#define OBJ_sect571r1 OBJ_secg_ellipticCurve,39L
c2bbf9cf 450
0f113f3e
MC
451#define OBJ_wap_wsg_idm_ecid OBJ_wap_wsg,4L
452
453#define SN_wap_wsg_idm_ecid_wtls1 "wap-wsg-idm-ecid-wtls1"
454#define NID_wap_wsg_idm_ecid_wtls1 735
455#define OBJ_wap_wsg_idm_ecid_wtls1 OBJ_wap_wsg_idm_ecid,1L
456
457#define SN_wap_wsg_idm_ecid_wtls3 "wap-wsg-idm-ecid-wtls3"
458#define NID_wap_wsg_idm_ecid_wtls3 736
459#define OBJ_wap_wsg_idm_ecid_wtls3 OBJ_wap_wsg_idm_ecid,3L
460
461#define SN_wap_wsg_idm_ecid_wtls4 "wap-wsg-idm-ecid-wtls4"
462#define NID_wap_wsg_idm_ecid_wtls4 737
463#define OBJ_wap_wsg_idm_ecid_wtls4 OBJ_wap_wsg_idm_ecid,4L
464
465#define SN_wap_wsg_idm_ecid_wtls5 "wap-wsg-idm-ecid-wtls5"
466#define NID_wap_wsg_idm_ecid_wtls5 738
467#define OBJ_wap_wsg_idm_ecid_wtls5 OBJ_wap_wsg_idm_ecid,5L
468
469#define SN_wap_wsg_idm_ecid_wtls6 "wap-wsg-idm-ecid-wtls6"
470#define NID_wap_wsg_idm_ecid_wtls6 739
471#define OBJ_wap_wsg_idm_ecid_wtls6 OBJ_wap_wsg_idm_ecid,6L
472
473#define SN_wap_wsg_idm_ecid_wtls7 "wap-wsg-idm-ecid-wtls7"
474#define NID_wap_wsg_idm_ecid_wtls7 740
475#define OBJ_wap_wsg_idm_ecid_wtls7 OBJ_wap_wsg_idm_ecid,7L
476
477#define SN_wap_wsg_idm_ecid_wtls8 "wap-wsg-idm-ecid-wtls8"
478#define NID_wap_wsg_idm_ecid_wtls8 741
479#define OBJ_wap_wsg_idm_ecid_wtls8 OBJ_wap_wsg_idm_ecid,8L
480
481#define SN_wap_wsg_idm_ecid_wtls9 "wap-wsg-idm-ecid-wtls9"
482#define NID_wap_wsg_idm_ecid_wtls9 742
483#define OBJ_wap_wsg_idm_ecid_wtls9 OBJ_wap_wsg_idm_ecid,9L
484
485#define SN_wap_wsg_idm_ecid_wtls10 "wap-wsg-idm-ecid-wtls10"
486#define NID_wap_wsg_idm_ecid_wtls10 743
487#define OBJ_wap_wsg_idm_ecid_wtls10 OBJ_wap_wsg_idm_ecid,10L
488
489#define SN_wap_wsg_idm_ecid_wtls11 "wap-wsg-idm-ecid-wtls11"
490#define NID_wap_wsg_idm_ecid_wtls11 744
491#define OBJ_wap_wsg_idm_ecid_wtls11 OBJ_wap_wsg_idm_ecid,11L
492
493#define SN_wap_wsg_idm_ecid_wtls12 "wap-wsg-idm-ecid-wtls12"
494#define NID_wap_wsg_idm_ecid_wtls12 745
495#define OBJ_wap_wsg_idm_ecid_wtls12 OBJ_wap_wsg_idm_ecid,12L
496
497#define SN_cast5_cbc "CAST5-CBC"
498#define LN_cast5_cbc "cast5-cbc"
499#define NID_cast5_cbc 108
500#define OBJ_cast5_cbc OBJ_ISO_US,113533L,7L,66L,10L
501
502#define SN_cast5_ecb "CAST5-ECB"
503#define LN_cast5_ecb "cast5-ecb"
504#define NID_cast5_ecb 109
505
506#define SN_cast5_cfb64 "CAST5-CFB"
507#define LN_cast5_cfb64 "cast5-cfb"
508#define NID_cast5_cfb64 110
509
510#define SN_cast5_ofb64 "CAST5-OFB"
511#define LN_cast5_ofb64 "cast5-ofb"
512#define NID_cast5_ofb64 111
513
514#define LN_pbeWithMD5AndCast5_CBC "pbeWithMD5AndCast5CBC"
515#define NID_pbeWithMD5AndCast5_CBC 112
516#define OBJ_pbeWithMD5AndCast5_CBC OBJ_ISO_US,113533L,7L,66L,12L
517
518#define SN_id_PasswordBasedMAC "id-PasswordBasedMAC"
519#define LN_id_PasswordBasedMAC "password based MAC"
520#define NID_id_PasswordBasedMAC 782
521#define OBJ_id_PasswordBasedMAC OBJ_ISO_US,113533L,7L,66L,13L
522
523#define SN_id_DHBasedMac "id-DHBasedMac"
524#define LN_id_DHBasedMac "Diffie-Hellman based MAC"
525#define NID_id_DHBasedMac 783
526#define OBJ_id_DHBasedMac OBJ_ISO_US,113533L,7L,66L,30L
527
528#define SN_rsadsi "rsadsi"
529#define LN_rsadsi "RSA Data Security, Inc."
530#define NID_rsadsi 1
531#define OBJ_rsadsi OBJ_ISO_US,113549L
532
533#define SN_pkcs "pkcs"
534#define LN_pkcs "RSA Data Security, Inc. PKCS"
535#define NID_pkcs 2
536#define OBJ_pkcs OBJ_rsadsi,1L
537
538#define SN_pkcs1 "pkcs1"
539#define NID_pkcs1 186
540#define OBJ_pkcs1 OBJ_pkcs,1L
541
542#define LN_rsaEncryption "rsaEncryption"
543#define NID_rsaEncryption 6
544#define OBJ_rsaEncryption OBJ_pkcs1,1L
545
546#define SN_md2WithRSAEncryption "RSA-MD2"
547#define LN_md2WithRSAEncryption "md2WithRSAEncryption"
548#define NID_md2WithRSAEncryption 7
549#define OBJ_md2WithRSAEncryption OBJ_pkcs1,2L
550
551#define SN_md4WithRSAEncryption "RSA-MD4"
552#define LN_md4WithRSAEncryption "md4WithRSAEncryption"
553#define NID_md4WithRSAEncryption 396
554#define OBJ_md4WithRSAEncryption OBJ_pkcs1,3L
555
556#define SN_md5WithRSAEncryption "RSA-MD5"
557#define LN_md5WithRSAEncryption "md5WithRSAEncryption"
558#define NID_md5WithRSAEncryption 8
559#define OBJ_md5WithRSAEncryption OBJ_pkcs1,4L
560
561#define SN_sha1WithRSAEncryption "RSA-SHA1"
562#define LN_sha1WithRSAEncryption "sha1WithRSAEncryption"
563#define NID_sha1WithRSAEncryption 65
564#define OBJ_sha1WithRSAEncryption OBJ_pkcs1,5L
565
566#define SN_rsaesOaep "RSAES-OAEP"
567#define LN_rsaesOaep "rsaesOaep"
568#define NID_rsaesOaep 919
569#define OBJ_rsaesOaep OBJ_pkcs1,7L
570
571#define SN_mgf1 "MGF1"
572#define LN_mgf1 "mgf1"
573#define NID_mgf1 911
574#define OBJ_mgf1 OBJ_pkcs1,8L
575
576#define SN_pSpecified "PSPECIFIED"
577#define LN_pSpecified "pSpecified"
578#define NID_pSpecified 935
579#define OBJ_pSpecified OBJ_pkcs1,9L
580
581#define SN_rsassaPss "RSASSA-PSS"
582#define LN_rsassaPss "rsassaPss"
583#define NID_rsassaPss 912
584#define OBJ_rsassaPss OBJ_pkcs1,10L
585
586#define SN_sha256WithRSAEncryption "RSA-SHA256"
587#define LN_sha256WithRSAEncryption "sha256WithRSAEncryption"
588#define NID_sha256WithRSAEncryption 668
589#define OBJ_sha256WithRSAEncryption OBJ_pkcs1,11L
590
591#define SN_sha384WithRSAEncryption "RSA-SHA384"
592#define LN_sha384WithRSAEncryption "sha384WithRSAEncryption"
593#define NID_sha384WithRSAEncryption 669
594#define OBJ_sha384WithRSAEncryption OBJ_pkcs1,12L
595
596#define SN_sha512WithRSAEncryption "RSA-SHA512"
597#define LN_sha512WithRSAEncryption "sha512WithRSAEncryption"
598#define NID_sha512WithRSAEncryption 670
599#define OBJ_sha512WithRSAEncryption OBJ_pkcs1,13L
600
601#define SN_sha224WithRSAEncryption "RSA-SHA224"
602#define LN_sha224WithRSAEncryption "sha224WithRSAEncryption"
603#define NID_sha224WithRSAEncryption 671
604#define OBJ_sha224WithRSAEncryption OBJ_pkcs1,14L
605
4bed94f0
P
606#define SN_sha512_224WithRSAEncryption "RSA-SHA512/224"
607#define LN_sha512_224WithRSAEncryption "sha512-224WithRSAEncryption"
608#define NID_sha512_224WithRSAEncryption 1145
609#define OBJ_sha512_224WithRSAEncryption OBJ_pkcs1,15L
610
611#define SN_sha512_256WithRSAEncryption "RSA-SHA512/256"
612#define LN_sha512_256WithRSAEncryption "sha512-256WithRSAEncryption"
613#define NID_sha512_256WithRSAEncryption 1146
614#define OBJ_sha512_256WithRSAEncryption OBJ_pkcs1,16L
615
0f113f3e
MC
616#define SN_pkcs3 "pkcs3"
617#define NID_pkcs3 27
618#define OBJ_pkcs3 OBJ_pkcs,3L
619
620#define LN_dhKeyAgreement "dhKeyAgreement"
621#define NID_dhKeyAgreement 28
622#define OBJ_dhKeyAgreement OBJ_pkcs3,1L
623
624#define SN_pkcs5 "pkcs5"
625#define NID_pkcs5 187
626#define OBJ_pkcs5 OBJ_pkcs,5L
627
628#define SN_pbeWithMD2AndDES_CBC "PBE-MD2-DES"
629#define LN_pbeWithMD2AndDES_CBC "pbeWithMD2AndDES-CBC"
630#define NID_pbeWithMD2AndDES_CBC 9
631#define OBJ_pbeWithMD2AndDES_CBC OBJ_pkcs5,1L
632
633#define SN_pbeWithMD5AndDES_CBC "PBE-MD5-DES"
634#define LN_pbeWithMD5AndDES_CBC "pbeWithMD5AndDES-CBC"
635#define NID_pbeWithMD5AndDES_CBC 10
636#define OBJ_pbeWithMD5AndDES_CBC OBJ_pkcs5,3L
637
638#define SN_pbeWithMD2AndRC2_CBC "PBE-MD2-RC2-64"
639#define LN_pbeWithMD2AndRC2_CBC "pbeWithMD2AndRC2-CBC"
640#define NID_pbeWithMD2AndRC2_CBC 168
641#define OBJ_pbeWithMD2AndRC2_CBC OBJ_pkcs5,4L
642
643#define SN_pbeWithMD5AndRC2_CBC "PBE-MD5-RC2-64"
644#define LN_pbeWithMD5AndRC2_CBC "pbeWithMD5AndRC2-CBC"
645#define NID_pbeWithMD5AndRC2_CBC 169
646#define OBJ_pbeWithMD5AndRC2_CBC OBJ_pkcs5,6L
647
648#define SN_pbeWithSHA1AndDES_CBC "PBE-SHA1-DES"
649#define LN_pbeWithSHA1AndDES_CBC "pbeWithSHA1AndDES-CBC"
650#define NID_pbeWithSHA1AndDES_CBC 170
651#define OBJ_pbeWithSHA1AndDES_CBC OBJ_pkcs5,10L
652
653#define SN_pbeWithSHA1AndRC2_CBC "PBE-SHA1-RC2-64"
654#define LN_pbeWithSHA1AndRC2_CBC "pbeWithSHA1AndRC2-CBC"
655#define NID_pbeWithSHA1AndRC2_CBC 68
656#define OBJ_pbeWithSHA1AndRC2_CBC OBJ_pkcs5,11L
657
658#define LN_id_pbkdf2 "PBKDF2"
659#define NID_id_pbkdf2 69
660#define OBJ_id_pbkdf2 OBJ_pkcs5,12L
661
662#define LN_pbes2 "PBES2"
663#define NID_pbes2 161
664#define OBJ_pbes2 OBJ_pkcs5,13L
665
666#define LN_pbmac1 "PBMAC1"
667#define NID_pbmac1 162
668#define OBJ_pbmac1 OBJ_pkcs5,14L
669
670#define SN_pkcs7 "pkcs7"
671#define NID_pkcs7 20
672#define OBJ_pkcs7 OBJ_pkcs,7L
673
674#define LN_pkcs7_data "pkcs7-data"
675#define NID_pkcs7_data 21
676#define OBJ_pkcs7_data OBJ_pkcs7,1L
677
678#define LN_pkcs7_signed "pkcs7-signedData"
679#define NID_pkcs7_signed 22
680#define OBJ_pkcs7_signed OBJ_pkcs7,2L
681
682#define LN_pkcs7_enveloped "pkcs7-envelopedData"
683#define NID_pkcs7_enveloped 23
684#define OBJ_pkcs7_enveloped OBJ_pkcs7,3L
685
686#define LN_pkcs7_signedAndEnveloped "pkcs7-signedAndEnvelopedData"
687#define NID_pkcs7_signedAndEnveloped 24
688#define OBJ_pkcs7_signedAndEnveloped OBJ_pkcs7,4L
689
690#define LN_pkcs7_digest "pkcs7-digestData"
691#define NID_pkcs7_digest 25
692#define OBJ_pkcs7_digest OBJ_pkcs7,5L
693
694#define LN_pkcs7_encrypted "pkcs7-encryptedData"
695#define NID_pkcs7_encrypted 26
696#define OBJ_pkcs7_encrypted OBJ_pkcs7,6L
697
698#define SN_pkcs9 "pkcs9"
699#define NID_pkcs9 47
700#define OBJ_pkcs9 OBJ_pkcs,9L
701
702#define LN_pkcs9_emailAddress "emailAddress"
703#define NID_pkcs9_emailAddress 48
704#define OBJ_pkcs9_emailAddress OBJ_pkcs9,1L
705
706#define LN_pkcs9_unstructuredName "unstructuredName"
707#define NID_pkcs9_unstructuredName 49
708#define OBJ_pkcs9_unstructuredName OBJ_pkcs9,2L
709
710#define LN_pkcs9_contentType "contentType"
711#define NID_pkcs9_contentType 50
712#define OBJ_pkcs9_contentType OBJ_pkcs9,3L
713
714#define LN_pkcs9_messageDigest "messageDigest"
715#define NID_pkcs9_messageDigest 51
716#define OBJ_pkcs9_messageDigest OBJ_pkcs9,4L
717
718#define LN_pkcs9_signingTime "signingTime"
719#define NID_pkcs9_signingTime 52
720#define OBJ_pkcs9_signingTime OBJ_pkcs9,5L
721
722#define LN_pkcs9_countersignature "countersignature"
723#define NID_pkcs9_countersignature 53
724#define OBJ_pkcs9_countersignature OBJ_pkcs9,6L
725
726#define LN_pkcs9_challengePassword "challengePassword"
727#define NID_pkcs9_challengePassword 54
728#define OBJ_pkcs9_challengePassword OBJ_pkcs9,7L
729
730#define LN_pkcs9_unstructuredAddress "unstructuredAddress"
731#define NID_pkcs9_unstructuredAddress 55
732#define OBJ_pkcs9_unstructuredAddress OBJ_pkcs9,8L
733
734#define LN_pkcs9_extCertAttributes "extendedCertificateAttributes"
735#define NID_pkcs9_extCertAttributes 56
736#define OBJ_pkcs9_extCertAttributes OBJ_pkcs9,9L
737
738#define SN_ext_req "extReq"
739#define LN_ext_req "Extension Request"
740#define NID_ext_req 172
741#define OBJ_ext_req OBJ_pkcs9,14L
742
743#define SN_SMIMECapabilities "SMIME-CAPS"
744#define LN_SMIMECapabilities "S/MIME Capabilities"
745#define NID_SMIMECapabilities 167
746#define OBJ_SMIMECapabilities OBJ_pkcs9,15L
747
748#define SN_SMIME "SMIME"
749#define LN_SMIME "S/MIME"
750#define NID_SMIME 188
751#define OBJ_SMIME OBJ_pkcs9,16L
c2bbf9cf 752
0f113f3e
MC
753#define SN_id_smime_mod "id-smime-mod"
754#define NID_id_smime_mod 189
755#define OBJ_id_smime_mod OBJ_SMIME,0L
c2bbf9cf 756
0f113f3e
MC
757#define SN_id_smime_ct "id-smime-ct"
758#define NID_id_smime_ct 190
759#define OBJ_id_smime_ct OBJ_SMIME,1L
c2bbf9cf 760
0f113f3e
MC
761#define SN_id_smime_aa "id-smime-aa"
762#define NID_id_smime_aa 191
763#define OBJ_id_smime_aa OBJ_SMIME,2L
c2bbf9cf 764
0f113f3e
MC
765#define SN_id_smime_alg "id-smime-alg"
766#define NID_id_smime_alg 192
767#define OBJ_id_smime_alg OBJ_SMIME,3L
c2bbf9cf 768
0f113f3e
MC
769#define SN_id_smime_cd "id-smime-cd"
770#define NID_id_smime_cd 193
771#define OBJ_id_smime_cd OBJ_SMIME,4L
c2bbf9cf 772
0f113f3e
MC
773#define SN_id_smime_spq "id-smime-spq"
774#define NID_id_smime_spq 194
775#define OBJ_id_smime_spq OBJ_SMIME,5L
c2bbf9cf 776
0f113f3e
MC
777#define SN_id_smime_cti "id-smime-cti"
778#define NID_id_smime_cti 195
779#define OBJ_id_smime_cti OBJ_SMIME,6L
c2bbf9cf 780
0f113f3e
MC
781#define SN_id_smime_mod_cms "id-smime-mod-cms"
782#define NID_id_smime_mod_cms 196
783#define OBJ_id_smime_mod_cms OBJ_id_smime_mod,1L
400ca0e4 784
0f113f3e
MC
785#define SN_id_smime_mod_ess "id-smime-mod-ess"
786#define NID_id_smime_mod_ess 197
787#define OBJ_id_smime_mod_ess OBJ_id_smime_mod,2L
054307e7 788
0f113f3e
MC
789#define SN_id_smime_mod_oid "id-smime-mod-oid"
790#define NID_id_smime_mod_oid 198
791#define OBJ_id_smime_mod_oid OBJ_id_smime_mod,3L
c2bbf9cf 792
0f113f3e
MC
793#define SN_id_smime_mod_msg_v3 "id-smime-mod-msg-v3"
794#define NID_id_smime_mod_msg_v3 199
795#define OBJ_id_smime_mod_msg_v3 OBJ_id_smime_mod,4L
c2bbf9cf 796
0f113f3e
MC
797#define SN_id_smime_mod_ets_eSignature_88 "id-smime-mod-ets-eSignature-88"
798#define NID_id_smime_mod_ets_eSignature_88 200
799#define OBJ_id_smime_mod_ets_eSignature_88 OBJ_id_smime_mod,5L
c2bbf9cf 800
0f113f3e
MC
801#define SN_id_smime_mod_ets_eSignature_97 "id-smime-mod-ets-eSignature-97"
802#define NID_id_smime_mod_ets_eSignature_97 201
803#define OBJ_id_smime_mod_ets_eSignature_97 OBJ_id_smime_mod,6L
c2bbf9cf 804
0f113f3e
MC
805#define SN_id_smime_mod_ets_eSigPolicy_88 "id-smime-mod-ets-eSigPolicy-88"
806#define NID_id_smime_mod_ets_eSigPolicy_88 202
807#define OBJ_id_smime_mod_ets_eSigPolicy_88 OBJ_id_smime_mod,7L
c2bbf9cf 808
0f113f3e
MC
809#define SN_id_smime_mod_ets_eSigPolicy_97 "id-smime-mod-ets-eSigPolicy-97"
810#define NID_id_smime_mod_ets_eSigPolicy_97 203
811#define OBJ_id_smime_mod_ets_eSigPolicy_97 OBJ_id_smime_mod,8L
c2bbf9cf 812
0f113f3e
MC
813#define SN_id_smime_ct_receipt "id-smime-ct-receipt"
814#define NID_id_smime_ct_receipt 204
815#define OBJ_id_smime_ct_receipt OBJ_id_smime_ct,1L
c2bbf9cf 816
0f113f3e
MC
817#define SN_id_smime_ct_authData "id-smime-ct-authData"
818#define NID_id_smime_ct_authData 205
819#define OBJ_id_smime_ct_authData OBJ_id_smime_ct,2L
c2bbf9cf 820
0f113f3e
MC
821#define SN_id_smime_ct_publishCert "id-smime-ct-publishCert"
822#define NID_id_smime_ct_publishCert 206
823#define OBJ_id_smime_ct_publishCert OBJ_id_smime_ct,3L
c2bbf9cf 824
0f113f3e
MC
825#define SN_id_smime_ct_TSTInfo "id-smime-ct-TSTInfo"
826#define NID_id_smime_ct_TSTInfo 207
827#define OBJ_id_smime_ct_TSTInfo OBJ_id_smime_ct,4L
c2bbf9cf 828
0f113f3e
MC
829#define SN_id_smime_ct_TDTInfo "id-smime-ct-TDTInfo"
830#define NID_id_smime_ct_TDTInfo 208
831#define OBJ_id_smime_ct_TDTInfo OBJ_id_smime_ct,5L
c2bbf9cf 832
0f113f3e
MC
833#define SN_id_smime_ct_contentInfo "id-smime-ct-contentInfo"
834#define NID_id_smime_ct_contentInfo 209
835#define OBJ_id_smime_ct_contentInfo OBJ_id_smime_ct,6L
c2bbf9cf 836
0f113f3e
MC
837#define SN_id_smime_ct_DVCSRequestData "id-smime-ct-DVCSRequestData"
838#define NID_id_smime_ct_DVCSRequestData 210
839#define OBJ_id_smime_ct_DVCSRequestData OBJ_id_smime_ct,7L
c2bbf9cf 840
0f113f3e
MC
841#define SN_id_smime_ct_DVCSResponseData "id-smime-ct-DVCSResponseData"
842#define NID_id_smime_ct_DVCSResponseData 211
843#define OBJ_id_smime_ct_DVCSResponseData OBJ_id_smime_ct,8L
c2bbf9cf 844
0f113f3e
MC
845#define SN_id_smime_ct_compressedData "id-smime-ct-compressedData"
846#define NID_id_smime_ct_compressedData 786
847#define OBJ_id_smime_ct_compressedData OBJ_id_smime_ct,9L
c2bbf9cf 848
ef8938c3
RL
849#define SN_id_smime_ct_contentCollection "id-smime-ct-contentCollection"
850#define NID_id_smime_ct_contentCollection 1058
851#define OBJ_id_smime_ct_contentCollection OBJ_id_smime_ct,19L
852
853#define SN_id_smime_ct_authEnvelopedData "id-smime-ct-authEnvelopedData"
854#define NID_id_smime_ct_authEnvelopedData 1059
855#define OBJ_id_smime_ct_authEnvelopedData OBJ_id_smime_ct,23L
856
d3372c2f
JS
857#define SN_id_ct_routeOriginAuthz "id-ct-routeOriginAuthz"
858#define NID_id_ct_routeOriginAuthz 1234
859#define OBJ_id_ct_routeOriginAuthz OBJ_id_smime_ct,24L
860
861#define SN_id_ct_rpkiManifest "id-ct-rpkiManifest"
862#define NID_id_ct_rpkiManifest 1235
863#define OBJ_id_ct_rpkiManifest OBJ_id_smime_ct,26L
864
0f113f3e
MC
865#define SN_id_ct_asciiTextWithCRLF "id-ct-asciiTextWithCRLF"
866#define NID_id_ct_asciiTextWithCRLF 787
867#define OBJ_id_ct_asciiTextWithCRLF OBJ_id_smime_ct,27L
c2bbf9cf 868
ef8938c3
RL
869#define SN_id_ct_xml "id-ct-xml"
870#define NID_id_ct_xml 1060
871#define OBJ_id_ct_xml OBJ_id_smime_ct,28L
872
d3372c2f
JS
873#define SN_id_ct_rpkiGhostbusters "id-ct-rpkiGhostbusters"
874#define NID_id_ct_rpkiGhostbusters 1236
875#define OBJ_id_ct_rpkiGhostbusters OBJ_id_smime_ct,35L
876
877#define SN_id_ct_resourceTaggedAttest "id-ct-resourceTaggedAttest"
878#define NID_id_ct_resourceTaggedAttest 1237
879#define OBJ_id_ct_resourceTaggedAttest OBJ_id_smime_ct,36L
880
f2d78536
JS
881#define SN_id_ct_geofeedCSVwithCRLF "id-ct-geofeedCSVwithCRLF"
882#define NID_id_ct_geofeedCSVwithCRLF 1246
883#define OBJ_id_ct_geofeedCSVwithCRLF OBJ_id_smime_ct,47L
884
7303c582
JS
885#define SN_id_ct_signedChecklist "id-ct-signedChecklist"
886#define NID_id_ct_signedChecklist 1247
887#define OBJ_id_ct_signedChecklist OBJ_id_smime_ct,48L
888
b0c1214e
JS
889#define SN_id_ct_ASPA "id-ct-ASPA"
890#define NID_id_ct_ASPA 1250
891#define OBJ_id_ct_ASPA OBJ_id_smime_ct,49L
892
fcae2ae4
JS
893#define SN_id_ct_signedTAL "id-ct-signedTAL"
894#define NID_id_ct_signedTAL 1284
895#define OBJ_id_ct_signedTAL OBJ_id_smime_ct,50L
896
0f113f3e
MC
897#define SN_id_smime_aa_receiptRequest "id-smime-aa-receiptRequest"
898#define NID_id_smime_aa_receiptRequest 212
899#define OBJ_id_smime_aa_receiptRequest OBJ_id_smime_aa,1L
c2bbf9cf 900
0f113f3e
MC
901#define SN_id_smime_aa_securityLabel "id-smime-aa-securityLabel"
902#define NID_id_smime_aa_securityLabel 213
903#define OBJ_id_smime_aa_securityLabel OBJ_id_smime_aa,2L
c2bbf9cf 904
0f113f3e
MC
905#define SN_id_smime_aa_mlExpandHistory "id-smime-aa-mlExpandHistory"
906#define NID_id_smime_aa_mlExpandHistory 214
907#define OBJ_id_smime_aa_mlExpandHistory OBJ_id_smime_aa,3L
c2bbf9cf 908
0f113f3e
MC
909#define SN_id_smime_aa_contentHint "id-smime-aa-contentHint"
910#define NID_id_smime_aa_contentHint 215
911#define OBJ_id_smime_aa_contentHint OBJ_id_smime_aa,4L
c2bbf9cf 912
0f113f3e
MC
913#define SN_id_smime_aa_msgSigDigest "id-smime-aa-msgSigDigest"
914#define NID_id_smime_aa_msgSigDigest 216
915#define OBJ_id_smime_aa_msgSigDigest OBJ_id_smime_aa,5L
c2bbf9cf 916
0f113f3e
MC
917#define SN_id_smime_aa_encapContentType "id-smime-aa-encapContentType"
918#define NID_id_smime_aa_encapContentType 217
919#define OBJ_id_smime_aa_encapContentType OBJ_id_smime_aa,6L
c2bbf9cf 920
0f113f3e
MC
921#define SN_id_smime_aa_contentIdentifier "id-smime-aa-contentIdentifier"
922#define NID_id_smime_aa_contentIdentifier 218
923#define OBJ_id_smime_aa_contentIdentifier OBJ_id_smime_aa,7L
c2bbf9cf 924
0f113f3e
MC
925#define SN_id_smime_aa_macValue "id-smime-aa-macValue"
926#define NID_id_smime_aa_macValue 219
927#define OBJ_id_smime_aa_macValue OBJ_id_smime_aa,8L
c2bbf9cf 928
0f113f3e
MC
929#define SN_id_smime_aa_equivalentLabels "id-smime-aa-equivalentLabels"
930#define NID_id_smime_aa_equivalentLabels 220
931#define OBJ_id_smime_aa_equivalentLabels OBJ_id_smime_aa,9L
c2bbf9cf 932
0f113f3e
MC
933#define SN_id_smime_aa_contentReference "id-smime-aa-contentReference"
934#define NID_id_smime_aa_contentReference 221
935#define OBJ_id_smime_aa_contentReference OBJ_id_smime_aa,10L
c2bbf9cf 936
0f113f3e
MC
937#define SN_id_smime_aa_encrypKeyPref "id-smime-aa-encrypKeyPref"
938#define NID_id_smime_aa_encrypKeyPref 222
939#define OBJ_id_smime_aa_encrypKeyPref OBJ_id_smime_aa,11L
c2bbf9cf 940
0f113f3e
MC
941#define SN_id_smime_aa_signingCertificate "id-smime-aa-signingCertificate"
942#define NID_id_smime_aa_signingCertificate 223
943#define OBJ_id_smime_aa_signingCertificate OBJ_id_smime_aa,12L
c2bbf9cf 944
0f113f3e
MC
945#define SN_id_smime_aa_smimeEncryptCerts "id-smime-aa-smimeEncryptCerts"
946#define NID_id_smime_aa_smimeEncryptCerts 224
947#define OBJ_id_smime_aa_smimeEncryptCerts OBJ_id_smime_aa,13L
c2bbf9cf 948
0f113f3e
MC
949#define SN_id_smime_aa_timeStampToken "id-smime-aa-timeStampToken"
950#define NID_id_smime_aa_timeStampToken 225
951#define OBJ_id_smime_aa_timeStampToken OBJ_id_smime_aa,14L
c2bbf9cf 952
0f113f3e
MC
953#define SN_id_smime_aa_ets_sigPolicyId "id-smime-aa-ets-sigPolicyId"
954#define NID_id_smime_aa_ets_sigPolicyId 226
955#define OBJ_id_smime_aa_ets_sigPolicyId OBJ_id_smime_aa,15L
c2bbf9cf 956
0f113f3e
MC
957#define SN_id_smime_aa_ets_commitmentType "id-smime-aa-ets-commitmentType"
958#define NID_id_smime_aa_ets_commitmentType 227
959#define OBJ_id_smime_aa_ets_commitmentType OBJ_id_smime_aa,16L
c2bbf9cf 960
0f113f3e
MC
961#define SN_id_smime_aa_ets_signerLocation "id-smime-aa-ets-signerLocation"
962#define NID_id_smime_aa_ets_signerLocation 228
963#define OBJ_id_smime_aa_ets_signerLocation OBJ_id_smime_aa,17L
c2bbf9cf 964
0f113f3e
MC
965#define SN_id_smime_aa_ets_signerAttr "id-smime-aa-ets-signerAttr"
966#define NID_id_smime_aa_ets_signerAttr 229
967#define OBJ_id_smime_aa_ets_signerAttr OBJ_id_smime_aa,18L
c2bbf9cf 968
0f113f3e
MC
969#define SN_id_smime_aa_ets_otherSigCert "id-smime-aa-ets-otherSigCert"
970#define NID_id_smime_aa_ets_otherSigCert 230
971#define OBJ_id_smime_aa_ets_otherSigCert OBJ_id_smime_aa,19L
c2bbf9cf 972
0f113f3e
MC
973#define SN_id_smime_aa_ets_contentTimestamp "id-smime-aa-ets-contentTimestamp"
974#define NID_id_smime_aa_ets_contentTimestamp 231
975#define OBJ_id_smime_aa_ets_contentTimestamp OBJ_id_smime_aa,20L
c2bbf9cf 976
0f113f3e
MC
977#define SN_id_smime_aa_ets_CertificateRefs "id-smime-aa-ets-CertificateRefs"
978#define NID_id_smime_aa_ets_CertificateRefs 232
979#define OBJ_id_smime_aa_ets_CertificateRefs OBJ_id_smime_aa,21L
f2334630 980
0f113f3e
MC
981#define SN_id_smime_aa_ets_RevocationRefs "id-smime-aa-ets-RevocationRefs"
982#define NID_id_smime_aa_ets_RevocationRefs 233
983#define OBJ_id_smime_aa_ets_RevocationRefs OBJ_id_smime_aa,22L
c2bbf9cf 984
0f113f3e
MC
985#define SN_id_smime_aa_ets_certValues "id-smime-aa-ets-certValues"
986#define NID_id_smime_aa_ets_certValues 234
987#define OBJ_id_smime_aa_ets_certValues OBJ_id_smime_aa,23L
c2bbf9cf 988
0f113f3e
MC
989#define SN_id_smime_aa_ets_revocationValues "id-smime-aa-ets-revocationValues"
990#define NID_id_smime_aa_ets_revocationValues 235
991#define OBJ_id_smime_aa_ets_revocationValues OBJ_id_smime_aa,24L
c2bbf9cf 992
0f113f3e
MC
993#define SN_id_smime_aa_ets_escTimeStamp "id-smime-aa-ets-escTimeStamp"
994#define NID_id_smime_aa_ets_escTimeStamp 236
995#define OBJ_id_smime_aa_ets_escTimeStamp OBJ_id_smime_aa,25L
c2bbf9cf 996
0f113f3e
MC
997#define SN_id_smime_aa_ets_certCRLTimestamp "id-smime-aa-ets-certCRLTimestamp"
998#define NID_id_smime_aa_ets_certCRLTimestamp 237
999#define OBJ_id_smime_aa_ets_certCRLTimestamp OBJ_id_smime_aa,26L
c2bbf9cf 1000
0f113f3e
MC
1001#define SN_id_smime_aa_ets_archiveTimeStamp "id-smime-aa-ets-archiveTimeStamp"
1002#define NID_id_smime_aa_ets_archiveTimeStamp 238
1003#define OBJ_id_smime_aa_ets_archiveTimeStamp OBJ_id_smime_aa,27L
c2bbf9cf 1004
0f113f3e
MC
1005#define SN_id_smime_aa_signatureType "id-smime-aa-signatureType"
1006#define NID_id_smime_aa_signatureType 239
1007#define OBJ_id_smime_aa_signatureType OBJ_id_smime_aa,28L
c2bbf9cf 1008
0f113f3e
MC
1009#define SN_id_smime_aa_dvcs_dvc "id-smime-aa-dvcs-dvc"
1010#define NID_id_smime_aa_dvcs_dvc 240
1011#define OBJ_id_smime_aa_dvcs_dvc OBJ_id_smime_aa,29L
c2bbf9cf 1012
5f7d4e91
LJ
1013#define SN_id_aa_ets_attrCertificateRefs "id-aa-ets-attrCertificateRefs"
1014#define NID_id_aa_ets_attrCertificateRefs 1261
1015#define OBJ_id_aa_ets_attrCertificateRefs OBJ_id_smime_aa,44L
1016
1017#define SN_id_aa_ets_attrRevocationRefs "id-aa-ets-attrRevocationRefs"
1018#define NID_id_aa_ets_attrRevocationRefs 1262
1019#define OBJ_id_aa_ets_attrRevocationRefs OBJ_id_smime_aa,45L
1020
f0ef20bf
MK
1021#define SN_id_smime_aa_signingCertificateV2 "id-smime-aa-signingCertificateV2"
1022#define NID_id_smime_aa_signingCertificateV2 1086
e92947d8 1023#define OBJ_id_smime_aa_signingCertificateV2 OBJ_id_smime_aa,47L
f0ef20bf 1024
5f7d4e91
LJ
1025#define SN_id_aa_ets_archiveTimestampV2 "id-aa-ets-archiveTimestampV2"
1026#define NID_id_aa_ets_archiveTimestampV2 1280
1027#define OBJ_id_aa_ets_archiveTimestampV2 OBJ_id_smime_aa,48L
1028
0f113f3e
MC
1029#define SN_id_smime_alg_ESDHwith3DES "id-smime-alg-ESDHwith3DES"
1030#define NID_id_smime_alg_ESDHwith3DES 241
1031#define OBJ_id_smime_alg_ESDHwith3DES OBJ_id_smime_alg,1L
c2bbf9cf 1032
0f113f3e
MC
1033#define SN_id_smime_alg_ESDHwithRC2 "id-smime-alg-ESDHwithRC2"
1034#define NID_id_smime_alg_ESDHwithRC2 242
1035#define OBJ_id_smime_alg_ESDHwithRC2 OBJ_id_smime_alg,2L
c2bbf9cf 1036
0f113f3e
MC
1037#define SN_id_smime_alg_3DESwrap "id-smime-alg-3DESwrap"
1038#define NID_id_smime_alg_3DESwrap 243
1039#define OBJ_id_smime_alg_3DESwrap OBJ_id_smime_alg,3L
c2bbf9cf 1040
0f113f3e
MC
1041#define SN_id_smime_alg_RC2wrap "id-smime-alg-RC2wrap"
1042#define NID_id_smime_alg_RC2wrap 244
1043#define OBJ_id_smime_alg_RC2wrap OBJ_id_smime_alg,4L
f2a253e0 1044
0f113f3e
MC
1045#define SN_id_smime_alg_ESDH "id-smime-alg-ESDH"
1046#define NID_id_smime_alg_ESDH 245
1047#define OBJ_id_smime_alg_ESDH OBJ_id_smime_alg,5L
8528128b 1048
0f113f3e
MC
1049#define SN_id_smime_alg_CMS3DESwrap "id-smime-alg-CMS3DESwrap"
1050#define NID_id_smime_alg_CMS3DESwrap 246
1051#define OBJ_id_smime_alg_CMS3DESwrap OBJ_id_smime_alg,6L
c2bbf9cf 1052
0f113f3e
MC
1053#define SN_id_smime_alg_CMSRC2wrap "id-smime-alg-CMSRC2wrap"
1054#define NID_id_smime_alg_CMSRC2wrap 247
1055#define OBJ_id_smime_alg_CMSRC2wrap OBJ_id_smime_alg,7L
c2bbf9cf 1056
0f113f3e
MC
1057#define SN_id_alg_PWRI_KEK "id-alg-PWRI-KEK"
1058#define NID_id_alg_PWRI_KEK 893
1059#define OBJ_id_alg_PWRI_KEK OBJ_id_smime_alg,9L
c2bbf9cf 1060
0f113f3e
MC
1061#define SN_id_smime_cd_ldap "id-smime-cd-ldap"
1062#define NID_id_smime_cd_ldap 248
1063#define OBJ_id_smime_cd_ldap OBJ_id_smime_cd,1L
c2bbf9cf 1064
0f113f3e
MC
1065#define SN_id_smime_spq_ets_sqt_uri "id-smime-spq-ets-sqt-uri"
1066#define NID_id_smime_spq_ets_sqt_uri 249
1067#define OBJ_id_smime_spq_ets_sqt_uri OBJ_id_smime_spq,1L
c2bbf9cf 1068
0f113f3e
MC
1069#define SN_id_smime_spq_ets_sqt_unotice "id-smime-spq-ets-sqt-unotice"
1070#define NID_id_smime_spq_ets_sqt_unotice 250
1071#define OBJ_id_smime_spq_ets_sqt_unotice OBJ_id_smime_spq,2L
c2bbf9cf 1072
0f113f3e
MC
1073#define SN_id_smime_cti_ets_proofOfOrigin "id-smime-cti-ets-proofOfOrigin"
1074#define NID_id_smime_cti_ets_proofOfOrigin 251
1075#define OBJ_id_smime_cti_ets_proofOfOrigin OBJ_id_smime_cti,1L
c2bbf9cf 1076
0f113f3e
MC
1077#define SN_id_smime_cti_ets_proofOfReceipt "id-smime-cti-ets-proofOfReceipt"
1078#define NID_id_smime_cti_ets_proofOfReceipt 252
1079#define OBJ_id_smime_cti_ets_proofOfReceipt OBJ_id_smime_cti,2L
c2bbf9cf 1080
0f113f3e
MC
1081#define SN_id_smime_cti_ets_proofOfDelivery "id-smime-cti-ets-proofOfDelivery"
1082#define NID_id_smime_cti_ets_proofOfDelivery 253
1083#define OBJ_id_smime_cti_ets_proofOfDelivery OBJ_id_smime_cti,3L
c2bbf9cf 1084
0f113f3e
MC
1085#define SN_id_smime_cti_ets_proofOfSender "id-smime-cti-ets-proofOfSender"
1086#define NID_id_smime_cti_ets_proofOfSender 254
1087#define OBJ_id_smime_cti_ets_proofOfSender OBJ_id_smime_cti,4L
c2bbf9cf 1088
0f113f3e
MC
1089#define SN_id_smime_cti_ets_proofOfApproval "id-smime-cti-ets-proofOfApproval"
1090#define NID_id_smime_cti_ets_proofOfApproval 255
1091#define OBJ_id_smime_cti_ets_proofOfApproval OBJ_id_smime_cti,5L
c2bbf9cf 1092
0f113f3e
MC
1093#define SN_id_smime_cti_ets_proofOfCreation "id-smime-cti-ets-proofOfCreation"
1094#define NID_id_smime_cti_ets_proofOfCreation 256
1095#define OBJ_id_smime_cti_ets_proofOfCreation OBJ_id_smime_cti,6L
c2bbf9cf 1096
0f113f3e
MC
1097#define LN_friendlyName "friendlyName"
1098#define NID_friendlyName 156
1099#define OBJ_friendlyName OBJ_pkcs9,20L
c2bbf9cf 1100
0f113f3e
MC
1101#define LN_localKeyID "localKeyID"
1102#define NID_localKeyID 157
1103#define OBJ_localKeyID OBJ_pkcs9,21L
c2bbf9cf 1104
0f113f3e
MC
1105#define SN_ms_csp_name "CSPName"
1106#define LN_ms_csp_name "Microsoft CSP Name"
1107#define NID_ms_csp_name 417
1108#define OBJ_ms_csp_name 1L,3L,6L,1L,4L,1L,311L,17L,1L
c2bbf9cf 1109
0f113f3e
MC
1110#define SN_LocalKeySet "LocalKeySet"
1111#define LN_LocalKeySet "Microsoft Local Key set"
1112#define NID_LocalKeySet 856
1113#define OBJ_LocalKeySet 1L,3L,6L,1L,4L,1L,311L,17L,2L
c2bbf9cf 1114
0f113f3e 1115#define OBJ_certTypes OBJ_pkcs9,22L
c2bbf9cf 1116
0f113f3e
MC
1117#define LN_x509Certificate "x509Certificate"
1118#define NID_x509Certificate 158
1119#define OBJ_x509Certificate OBJ_certTypes,1L
c2bbf9cf 1120
0f113f3e
MC
1121#define LN_sdsiCertificate "sdsiCertificate"
1122#define NID_sdsiCertificate 159
1123#define OBJ_sdsiCertificate OBJ_certTypes,2L
c2bbf9cf 1124
0f113f3e 1125#define OBJ_crlTypes OBJ_pkcs9,23L
c2bbf9cf 1126
0f113f3e
MC
1127#define LN_x509Crl "x509Crl"
1128#define NID_x509Crl 160
1129#define OBJ_x509Crl OBJ_crlTypes,1L
c2bbf9cf 1130
5f7d4e91
LJ
1131#define SN_id_aa_CMSAlgorithmProtection "id-aa-CMSAlgorithmProtection"
1132#define NID_id_aa_CMSAlgorithmProtection 1263
1133#define OBJ_id_aa_CMSAlgorithmProtection OBJ_pkcs9,52L
1134
0f113f3e 1135#define OBJ_pkcs12 OBJ_pkcs,12L
c2bbf9cf 1136
0f113f3e 1137#define OBJ_pkcs12_pbeids OBJ_pkcs12,1L
c2bbf9cf 1138
0f113f3e
MC
1139#define SN_pbe_WithSHA1And128BitRC4 "PBE-SHA1-RC4-128"
1140#define LN_pbe_WithSHA1And128BitRC4 "pbeWithSHA1And128BitRC4"
1141#define NID_pbe_WithSHA1And128BitRC4 144
1142#define OBJ_pbe_WithSHA1And128BitRC4 OBJ_pkcs12_pbeids,1L
c2bbf9cf 1143
0f113f3e
MC
1144#define SN_pbe_WithSHA1And40BitRC4 "PBE-SHA1-RC4-40"
1145#define LN_pbe_WithSHA1And40BitRC4 "pbeWithSHA1And40BitRC4"
1146#define NID_pbe_WithSHA1And40BitRC4 145
1147#define OBJ_pbe_WithSHA1And40BitRC4 OBJ_pkcs12_pbeids,2L
c2bbf9cf 1148
0f113f3e
MC
1149#define SN_pbe_WithSHA1And3_Key_TripleDES_CBC "PBE-SHA1-3DES"
1150#define LN_pbe_WithSHA1And3_Key_TripleDES_CBC "pbeWithSHA1And3-KeyTripleDES-CBC"
1151#define NID_pbe_WithSHA1And3_Key_TripleDES_CBC 146
1152#define OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC OBJ_pkcs12_pbeids,3L
c2bbf9cf 1153
0f113f3e
MC
1154#define SN_pbe_WithSHA1And2_Key_TripleDES_CBC "PBE-SHA1-2DES"
1155#define LN_pbe_WithSHA1And2_Key_TripleDES_CBC "pbeWithSHA1And2-KeyTripleDES-CBC"
1156#define NID_pbe_WithSHA1And2_Key_TripleDES_CBC 147
1157#define OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC OBJ_pkcs12_pbeids,4L
c2bbf9cf 1158
0f113f3e
MC
1159#define SN_pbe_WithSHA1And128BitRC2_CBC "PBE-SHA1-RC2-128"
1160#define LN_pbe_WithSHA1And128BitRC2_CBC "pbeWithSHA1And128BitRC2-CBC"
1161#define NID_pbe_WithSHA1And128BitRC2_CBC 148
1162#define OBJ_pbe_WithSHA1And128BitRC2_CBC OBJ_pkcs12_pbeids,5L
c2bbf9cf 1163
0f113f3e
MC
1164#define SN_pbe_WithSHA1And40BitRC2_CBC "PBE-SHA1-RC2-40"
1165#define LN_pbe_WithSHA1And40BitRC2_CBC "pbeWithSHA1And40BitRC2-CBC"
1166#define NID_pbe_WithSHA1And40BitRC2_CBC 149
1167#define OBJ_pbe_WithSHA1And40BitRC2_CBC OBJ_pkcs12_pbeids,6L
c2bbf9cf 1168
0f113f3e 1169#define OBJ_pkcs12_Version1 OBJ_pkcs12,10L
c2bbf9cf 1170
0f113f3e 1171#define OBJ_pkcs12_BagIds OBJ_pkcs12_Version1,1L
c2bbf9cf 1172
0f113f3e
MC
1173#define LN_keyBag "keyBag"
1174#define NID_keyBag 150
1175#define OBJ_keyBag OBJ_pkcs12_BagIds,1L
c2bbf9cf 1176
0f113f3e
MC
1177#define LN_pkcs8ShroudedKeyBag "pkcs8ShroudedKeyBag"
1178#define NID_pkcs8ShroudedKeyBag 151
1179#define OBJ_pkcs8ShroudedKeyBag OBJ_pkcs12_BagIds,2L
c2bbf9cf 1180
0f113f3e
MC
1181#define LN_certBag "certBag"
1182#define NID_certBag 152
1183#define OBJ_certBag OBJ_pkcs12_BagIds,3L
c2bbf9cf 1184
0f113f3e
MC
1185#define LN_crlBag "crlBag"
1186#define NID_crlBag 153
1187#define OBJ_crlBag OBJ_pkcs12_BagIds,4L
c2bbf9cf 1188
0f113f3e
MC
1189#define LN_secretBag "secretBag"
1190#define NID_secretBag 154
1191#define OBJ_secretBag OBJ_pkcs12_BagIds,5L
c2bbf9cf 1192
0f113f3e
MC
1193#define LN_safeContentsBag "safeContentsBag"
1194#define NID_safeContentsBag 155
1195#define OBJ_safeContentsBag OBJ_pkcs12_BagIds,6L
c2bbf9cf 1196
0f113f3e
MC
1197#define SN_md2 "MD2"
1198#define LN_md2 "md2"
1199#define NID_md2 3
1200#define OBJ_md2 OBJ_rsadsi,2L,2L
1201
1202#define SN_md4 "MD4"
1203#define LN_md4 "md4"
1204#define NID_md4 257
1205#define OBJ_md4 OBJ_rsadsi,2L,4L
1206
1207#define SN_md5 "MD5"
1208#define LN_md5 "md5"
1209#define NID_md5 4
1210#define OBJ_md5 OBJ_rsadsi,2L,5L
1211
1212#define SN_md5_sha1 "MD5-SHA1"
1213#define LN_md5_sha1 "md5-sha1"
1214#define NID_md5_sha1 114
1215
1216#define LN_hmacWithMD5 "hmacWithMD5"
1217#define NID_hmacWithMD5 797
1218#define OBJ_hmacWithMD5 OBJ_rsadsi,2L,6L
1219
1220#define LN_hmacWithSHA1 "hmacWithSHA1"
1221#define NID_hmacWithSHA1 163
1222#define OBJ_hmacWithSHA1 OBJ_rsadsi,2L,7L
1223
3d328a44
JL
1224#define SN_sm2 "SM2"
1225#define LN_sm2 "sm2"
1226#define NID_sm2 1172
1227#define OBJ_sm2 OBJ_sm_scheme,301L
1228
a0c3e4fa
JL
1229#define SN_sm3 "SM3"
1230#define LN_sm3 "sm3"
1231#define NID_sm3 1143
3d328a44 1232#define OBJ_sm3 OBJ_sm_scheme,401L
a0c3e4fa
JL
1233
1234#define SN_sm3WithRSAEncryption "RSA-SM3"
1235#define LN_sm3WithRSAEncryption "sm3WithRSAEncryption"
1236#define NID_sm3WithRSAEncryption 1144
3d328a44 1237#define OBJ_sm3WithRSAEncryption OBJ_sm_scheme,504L
a0c3e4fa 1238
8267becb 1239#define SN_SM2_with_SM3 "SM2-SM3"
1240#define LN_SM2_with_SM3 "SM2-with-SM3"
1241#define NID_SM2_with_SM3 1204
1242#define OBJ_SM2_with_SM3 OBJ_sm_scheme,501L
1243
48963ff6
K
1244#define LN_hmacWithSM3 "hmacWithSM3"
1245#define NID_hmacWithSM3 1281
1246#define OBJ_hmacWithSM3 OBJ_sm3,3L,1L
1247
0f113f3e
MC
1248#define LN_hmacWithSHA224 "hmacWithSHA224"
1249#define NID_hmacWithSHA224 798
1250#define OBJ_hmacWithSHA224 OBJ_rsadsi,2L,8L
1251
1252#define LN_hmacWithSHA256 "hmacWithSHA256"
1253#define NID_hmacWithSHA256 799
1254#define OBJ_hmacWithSHA256 OBJ_rsadsi,2L,9L
1255
1256#define LN_hmacWithSHA384 "hmacWithSHA384"
1257#define NID_hmacWithSHA384 800
1258#define OBJ_hmacWithSHA384 OBJ_rsadsi,2L,10L
1259
1260#define LN_hmacWithSHA512 "hmacWithSHA512"
1261#define NID_hmacWithSHA512 801
1262#define OBJ_hmacWithSHA512 OBJ_rsadsi,2L,11L
1263
f52292be
P
1264#define LN_hmacWithSHA512_224 "hmacWithSHA512-224"
1265#define NID_hmacWithSHA512_224 1193
1266#define OBJ_hmacWithSHA512_224 OBJ_rsadsi,2L,12L
1267
1268#define LN_hmacWithSHA512_256 "hmacWithSHA512-256"
1269#define NID_hmacWithSHA512_256 1194
1270#define OBJ_hmacWithSHA512_256 OBJ_rsadsi,2L,13L
1271
0f113f3e
MC
1272#define SN_rc2_cbc "RC2-CBC"
1273#define LN_rc2_cbc "rc2-cbc"
1274#define NID_rc2_cbc 37
1275#define OBJ_rc2_cbc OBJ_rsadsi,3L,2L
1276
1277#define SN_rc2_ecb "RC2-ECB"
1278#define LN_rc2_ecb "rc2-ecb"
1279#define NID_rc2_ecb 38
1280
1281#define SN_rc2_cfb64 "RC2-CFB"
1282#define LN_rc2_cfb64 "rc2-cfb"
1283#define NID_rc2_cfb64 39
1284
1285#define SN_rc2_ofb64 "RC2-OFB"
1286#define LN_rc2_ofb64 "rc2-ofb"
1287#define NID_rc2_ofb64 40
1288
1289#define SN_rc2_40_cbc "RC2-40-CBC"
1290#define LN_rc2_40_cbc "rc2-40-cbc"
1291#define NID_rc2_40_cbc 98
1292
1293#define SN_rc2_64_cbc "RC2-64-CBC"
1294#define LN_rc2_64_cbc "rc2-64-cbc"
1295#define NID_rc2_64_cbc 166
1296
1297#define SN_rc4 "RC4"
1298#define LN_rc4 "rc4"
1299#define NID_rc4 5
1300#define OBJ_rc4 OBJ_rsadsi,3L,4L
1301
1302#define SN_rc4_40 "RC4-40"
1303#define LN_rc4_40 "rc4-40"
1304#define NID_rc4_40 97
1305
1306#define SN_des_ede3_cbc "DES-EDE3-CBC"
1307#define LN_des_ede3_cbc "des-ede3-cbc"
1308#define NID_des_ede3_cbc 44
1309#define OBJ_des_ede3_cbc OBJ_rsadsi,3L,7L
1310
1311#define SN_rc5_cbc "RC5-CBC"
1312#define LN_rc5_cbc "rc5-cbc"
1313#define NID_rc5_cbc 120
1314#define OBJ_rc5_cbc OBJ_rsadsi,3L,8L
1315
1316#define SN_rc5_ecb "RC5-ECB"
1317#define LN_rc5_ecb "rc5-ecb"
1318#define NID_rc5_ecb 121
1319
1320#define SN_rc5_cfb64 "RC5-CFB"
1321#define LN_rc5_cfb64 "rc5-cfb"
1322#define NID_rc5_cfb64 122
1323
1324#define SN_rc5_ofb64 "RC5-OFB"
1325#define LN_rc5_ofb64 "rc5-ofb"
1326#define NID_rc5_ofb64 123
1327
1328#define SN_ms_ext_req "msExtReq"
1329#define LN_ms_ext_req "Microsoft Extension Request"
1330#define NID_ms_ext_req 171
1331#define OBJ_ms_ext_req 1L,3L,6L,1L,4L,1L,311L,2L,1L,14L
1332
1333#define SN_ms_code_ind "msCodeInd"
1334#define LN_ms_code_ind "Microsoft Individual Code Signing"
1335#define NID_ms_code_ind 134
1336#define OBJ_ms_code_ind 1L,3L,6L,1L,4L,1L,311L,2L,1L,21L
1337
1338#define SN_ms_code_com "msCodeCom"
1339#define LN_ms_code_com "Microsoft Commercial Code Signing"
1340#define NID_ms_code_com 135
1341#define OBJ_ms_code_com 1L,3L,6L,1L,4L,1L,311L,2L,1L,22L
1342
1343#define SN_ms_ctl_sign "msCTLSign"
1344#define LN_ms_ctl_sign "Microsoft Trust List Signing"
1345#define NID_ms_ctl_sign 136
1346#define OBJ_ms_ctl_sign 1L,3L,6L,1L,4L,1L,311L,10L,3L,1L
1347
1348#define SN_ms_sgc "msSGC"
1349#define LN_ms_sgc "Microsoft Server Gated Crypto"
1350#define NID_ms_sgc 137
1351#define OBJ_ms_sgc 1L,3L,6L,1L,4L,1L,311L,10L,3L,3L
1352
1353#define SN_ms_efs "msEFS"
1354#define LN_ms_efs "Microsoft Encrypted File System"
1355#define NID_ms_efs 138
1356#define OBJ_ms_efs 1L,3L,6L,1L,4L,1L,311L,10L,3L,4L
1357
1358#define SN_ms_smartcard_login "msSmartcardLogin"
648b53b8 1359#define LN_ms_smartcard_login "Microsoft Smartcard Login"
0f113f3e
MC
1360#define NID_ms_smartcard_login 648
1361#define OBJ_ms_smartcard_login 1L,3L,6L,1L,4L,1L,311L,20L,2L,2L
1362
1363#define SN_ms_upn "msUPN"
648b53b8 1364#define LN_ms_upn "Microsoft User Principal Name"
0f113f3e
MC
1365#define NID_ms_upn 649
1366#define OBJ_ms_upn 1L,3L,6L,1L,4L,1L,311L,20L,2L,3L
1367
1368#define SN_idea_cbc "IDEA-CBC"
1369#define LN_idea_cbc "idea-cbc"
1370#define NID_idea_cbc 34
1371#define OBJ_idea_cbc 1L,3L,6L,1L,4L,1L,188L,7L,1L,1L,2L
1372
1373#define SN_idea_ecb "IDEA-ECB"
1374#define LN_idea_ecb "idea-ecb"
1375#define NID_idea_ecb 36
1376
1377#define SN_idea_cfb64 "IDEA-CFB"
1378#define LN_idea_cfb64 "idea-cfb"
1379#define NID_idea_cfb64 35
1380
1381#define SN_idea_ofb64 "IDEA-OFB"
1382#define LN_idea_ofb64 "idea-ofb"
1383#define NID_idea_ofb64 46
1384
1385#define SN_bf_cbc "BF-CBC"
1386#define LN_bf_cbc "bf-cbc"
1387#define NID_bf_cbc 91
1388#define OBJ_bf_cbc 1L,3L,6L,1L,4L,1L,3029L,1L,2L
1389
1390#define SN_bf_ecb "BF-ECB"
1391#define LN_bf_ecb "bf-ecb"
1392#define NID_bf_ecb 92
1393
1394#define SN_bf_cfb64 "BF-CFB"
1395#define LN_bf_cfb64 "bf-cfb"
1396#define NID_bf_cfb64 93
1397
1398#define SN_bf_ofb64 "BF-OFB"
1399#define LN_bf_ofb64 "bf-ofb"
1400#define NID_bf_ofb64 94
1401
1402#define SN_id_pkix "PKIX"
1403#define NID_id_pkix 127
1404#define OBJ_id_pkix 1L,3L,6L,1L,5L,5L,7L
1405
1406#define SN_id_pkix_mod "id-pkix-mod"
1407#define NID_id_pkix_mod 258
1408#define OBJ_id_pkix_mod OBJ_id_pkix,0L
1409
1410#define SN_id_pe "id-pe"
1411#define NID_id_pe 175
1412#define OBJ_id_pe OBJ_id_pkix,1L
1413
1414#define SN_id_qt "id-qt"
1415#define NID_id_qt 259
1416#define OBJ_id_qt OBJ_id_pkix,2L
1417
1418#define SN_id_kp "id-kp"
1419#define NID_id_kp 128
1420#define OBJ_id_kp OBJ_id_pkix,3L
1421
1422#define SN_id_it "id-it"
1423#define NID_id_it 260
1424#define OBJ_id_it OBJ_id_pkix,4L
1425
1426#define SN_id_pkip "id-pkip"
1427#define NID_id_pkip 261
1428#define OBJ_id_pkip OBJ_id_pkix,5L
1429
1430#define SN_id_alg "id-alg"
1431#define NID_id_alg 262
1432#define OBJ_id_alg OBJ_id_pkix,6L
1433
1434#define SN_id_cmc "id-cmc"
1435#define NID_id_cmc 263
1436#define OBJ_id_cmc OBJ_id_pkix,7L
1437
1438#define SN_id_on "id-on"
1439#define NID_id_on 264
1440#define OBJ_id_on OBJ_id_pkix,8L
1441
1442#define SN_id_pda "id-pda"
1443#define NID_id_pda 265
1444#define OBJ_id_pda OBJ_id_pkix,9L
1445
1446#define SN_id_aca "id-aca"
1447#define NID_id_aca 266
1448#define OBJ_id_aca OBJ_id_pkix,10L
1449
1450#define SN_id_qcs "id-qcs"
1451#define NID_id_qcs 267
1452#define OBJ_id_qcs OBJ_id_pkix,11L
1453
d3372c2f
JS
1454#define SN_id_cp "id-cp"
1455#define NID_id_cp 1238
1456#define OBJ_id_cp OBJ_id_pkix,14L
1457
0f113f3e
MC
1458#define SN_id_cct "id-cct"
1459#define NID_id_cct 268
1460#define OBJ_id_cct OBJ_id_pkix,12L
1461
1462#define SN_id_ppl "id-ppl"
1463#define NID_id_ppl 662
1464#define OBJ_id_ppl OBJ_id_pkix,21L
1465
1466#define SN_id_ad "id-ad"
1467#define NID_id_ad 176
1468#define OBJ_id_ad OBJ_id_pkix,48L
1469
1470#define SN_id_pkix1_explicit_88 "id-pkix1-explicit-88"
1471#define NID_id_pkix1_explicit_88 269
1472#define OBJ_id_pkix1_explicit_88 OBJ_id_pkix_mod,1L
1473
1474#define SN_id_pkix1_implicit_88 "id-pkix1-implicit-88"
1475#define NID_id_pkix1_implicit_88 270
1476#define OBJ_id_pkix1_implicit_88 OBJ_id_pkix_mod,2L
1477
1478#define SN_id_pkix1_explicit_93 "id-pkix1-explicit-93"
1479#define NID_id_pkix1_explicit_93 271
1480#define OBJ_id_pkix1_explicit_93 OBJ_id_pkix_mod,3L
1481
1482#define SN_id_pkix1_implicit_93 "id-pkix1-implicit-93"
1483#define NID_id_pkix1_implicit_93 272
1484#define OBJ_id_pkix1_implicit_93 OBJ_id_pkix_mod,4L
1485
1486#define SN_id_mod_crmf "id-mod-crmf"
1487#define NID_id_mod_crmf 273
1488#define OBJ_id_mod_crmf OBJ_id_pkix_mod,5L
1489
1490#define SN_id_mod_cmc "id-mod-cmc"
1491#define NID_id_mod_cmc 274
1492#define OBJ_id_mod_cmc OBJ_id_pkix_mod,6L
1493
1494#define SN_id_mod_kea_profile_88 "id-mod-kea-profile-88"
1495#define NID_id_mod_kea_profile_88 275
1496#define OBJ_id_mod_kea_profile_88 OBJ_id_pkix_mod,7L
1497
1498#define SN_id_mod_kea_profile_93 "id-mod-kea-profile-93"
1499#define NID_id_mod_kea_profile_93 276
1500#define OBJ_id_mod_kea_profile_93 OBJ_id_pkix_mod,8L
1501
1502#define SN_id_mod_cmp "id-mod-cmp"
1503#define NID_id_mod_cmp 277
1504#define OBJ_id_mod_cmp OBJ_id_pkix_mod,9L
1505
1506#define SN_id_mod_qualified_cert_88 "id-mod-qualified-cert-88"
1507#define NID_id_mod_qualified_cert_88 278
1508#define OBJ_id_mod_qualified_cert_88 OBJ_id_pkix_mod,10L
1509
1510#define SN_id_mod_qualified_cert_93 "id-mod-qualified-cert-93"
1511#define NID_id_mod_qualified_cert_93 279
1512#define OBJ_id_mod_qualified_cert_93 OBJ_id_pkix_mod,11L
1513
1514#define SN_id_mod_attribute_cert "id-mod-attribute-cert"
1515#define NID_id_mod_attribute_cert 280
1516#define OBJ_id_mod_attribute_cert OBJ_id_pkix_mod,12L
1517
1518#define SN_id_mod_timestamp_protocol "id-mod-timestamp-protocol"
1519#define NID_id_mod_timestamp_protocol 281
1520#define OBJ_id_mod_timestamp_protocol OBJ_id_pkix_mod,13L
1521
1522#define SN_id_mod_ocsp "id-mod-ocsp"
1523#define NID_id_mod_ocsp 282
1524#define OBJ_id_mod_ocsp OBJ_id_pkix_mod,14L
1525
1526#define SN_id_mod_dvcs "id-mod-dvcs"
1527#define NID_id_mod_dvcs 283
1528#define OBJ_id_mod_dvcs OBJ_id_pkix_mod,15L
1529
1530#define SN_id_mod_cmp2000 "id-mod-cmp2000"
1531#define NID_id_mod_cmp2000 284
1532#define OBJ_id_mod_cmp2000 OBJ_id_pkix_mod,16L
1533
34959f7a
DDO
1534#define SN_id_mod_cmp2000_02 "id-mod-cmp2000-02"
1535#define NID_id_mod_cmp2000_02 1251
1536#define OBJ_id_mod_cmp2000_02 OBJ_id_pkix_mod,50L
1537
1538#define SN_id_mod_cmp2021_88 "id-mod-cmp2021-88"
1539#define NID_id_mod_cmp2021_88 1252
1540#define OBJ_id_mod_cmp2021_88 OBJ_id_pkix_mod,99L
1541
1542#define SN_id_mod_cmp2021_02 "id-mod-cmp2021-02"
1543#define NID_id_mod_cmp2021_02 1253
1544#define OBJ_id_mod_cmp2021_02 OBJ_id_pkix_mod,100L
1545
0f113f3e
MC
1546#define SN_info_access "authorityInfoAccess"
1547#define LN_info_access "Authority Information Access"
1548#define NID_info_access 177
1549#define OBJ_info_access OBJ_id_pe,1L
1550
1551#define SN_biometricInfo "biometricInfo"
1552#define LN_biometricInfo "Biometric Info"
1553#define NID_biometricInfo 285
1554#define OBJ_biometricInfo OBJ_id_pe,2L
1555
1556#define SN_qcStatements "qcStatements"
1557#define NID_qcStatements 286
1558#define OBJ_qcStatements OBJ_id_pe,3L
1559
1560#define SN_ac_auditEntity "ac-auditEntity"
1561#define NID_ac_auditEntity 287
1562#define OBJ_ac_auditEntity OBJ_id_pe,4L
1563
1564#define SN_ac_targeting "ac-targeting"
1565#define NID_ac_targeting 288
1566#define OBJ_ac_targeting OBJ_id_pe,5L
1567
1568#define SN_aaControls "aaControls"
1569#define NID_aaControls 289
1570#define OBJ_aaControls OBJ_id_pe,6L
1571
1572#define SN_sbgp_ipAddrBlock "sbgp-ipAddrBlock"
1573#define NID_sbgp_ipAddrBlock 290
1574#define OBJ_sbgp_ipAddrBlock OBJ_id_pe,7L
1575
1576#define SN_sbgp_autonomousSysNum "sbgp-autonomousSysNum"
1577#define NID_sbgp_autonomousSysNum 291
1578#define OBJ_sbgp_autonomousSysNum OBJ_id_pe,8L
1579
1580#define SN_sbgp_routerIdentifier "sbgp-routerIdentifier"
1581#define NID_sbgp_routerIdentifier 292
1582#define OBJ_sbgp_routerIdentifier OBJ_id_pe,9L
1583
1584#define SN_ac_proxying "ac-proxying"
1585#define NID_ac_proxying 397
1586#define OBJ_ac_proxying OBJ_id_pe,10L
1587
1588#define SN_sinfo_access "subjectInfoAccess"
1589#define LN_sinfo_access "Subject Information Access"
1590#define NID_sinfo_access 398
1591#define OBJ_sinfo_access OBJ_id_pe,11L
1592
1593#define SN_proxyCertInfo "proxyCertInfo"
1594#define LN_proxyCertInfo "Proxy Certificate Information"
1595#define NID_proxyCertInfo 663
1596#define OBJ_proxyCertInfo OBJ_id_pe,14L
1597
ba67253d
RS
1598#define SN_tlsfeature "tlsfeature"
1599#define LN_tlsfeature "TLS Feature"
1600#define NID_tlsfeature 1020
1601#define OBJ_tlsfeature OBJ_id_pe,24L
1602
d3372c2f
JS
1603#define SN_sbgp_ipAddrBlockv2 "sbgp-ipAddrBlockv2"
1604#define NID_sbgp_ipAddrBlockv2 1239
1605#define OBJ_sbgp_ipAddrBlockv2 OBJ_id_pe,28L
1606
1607#define SN_sbgp_autonomousSysNumv2 "sbgp-autonomousSysNumv2"
1608#define NID_sbgp_autonomousSysNumv2 1240
1609#define OBJ_sbgp_autonomousSysNumv2 OBJ_id_pe,29L
1610
0f113f3e
MC
1611#define SN_id_qt_cps "id-qt-cps"
1612#define LN_id_qt_cps "Policy Qualifier CPS"
1613#define NID_id_qt_cps 164
1614#define OBJ_id_qt_cps OBJ_id_qt,1L
1615
1616#define SN_id_qt_unotice "id-qt-unotice"
1617#define LN_id_qt_unotice "Policy Qualifier User Notice"
1618#define NID_id_qt_unotice 165
1619#define OBJ_id_qt_unotice OBJ_id_qt,2L
1620
1621#define SN_textNotice "textNotice"
1622#define NID_textNotice 293
1623#define OBJ_textNotice OBJ_id_qt,3L
1624
1625#define SN_server_auth "serverAuth"
1626#define LN_server_auth "TLS Web Server Authentication"
1627#define NID_server_auth 129
1628#define OBJ_server_auth OBJ_id_kp,1L
1629
1630#define SN_client_auth "clientAuth"
1631#define LN_client_auth "TLS Web Client Authentication"
1632#define NID_client_auth 130
1633#define OBJ_client_auth OBJ_id_kp,2L
1634
1635#define SN_code_sign "codeSigning"
1636#define LN_code_sign "Code Signing"
1637#define NID_code_sign 131
1638#define OBJ_code_sign OBJ_id_kp,3L
1639
1640#define SN_email_protect "emailProtection"
1641#define LN_email_protect "E-mail Protection"
1642#define NID_email_protect 132
1643#define OBJ_email_protect OBJ_id_kp,4L
1644
1645#define SN_ipsecEndSystem "ipsecEndSystem"
1646#define LN_ipsecEndSystem "IPSec End System"
1647#define NID_ipsecEndSystem 294
1648#define OBJ_ipsecEndSystem OBJ_id_kp,5L
1649
1650#define SN_ipsecTunnel "ipsecTunnel"
1651#define LN_ipsecTunnel "IPSec Tunnel"
1652#define NID_ipsecTunnel 295
1653#define OBJ_ipsecTunnel OBJ_id_kp,6L
1654
1655#define SN_ipsecUser "ipsecUser"
1656#define LN_ipsecUser "IPSec User"
1657#define NID_ipsecUser 296
1658#define OBJ_ipsecUser OBJ_id_kp,7L
1659
1660#define SN_time_stamp "timeStamping"
1661#define LN_time_stamp "Time Stamping"
1662#define NID_time_stamp 133
1663#define OBJ_time_stamp OBJ_id_kp,8L
1664
1665#define SN_OCSP_sign "OCSPSigning"
1666#define LN_OCSP_sign "OCSP Signing"
1667#define NID_OCSP_sign 180
1668#define OBJ_OCSP_sign OBJ_id_kp,9L
1669
1670#define SN_dvcs "DVCS"
1671#define LN_dvcs "dvcs"
1672#define NID_dvcs 297
1673#define OBJ_dvcs OBJ_id_kp,10L
1674
b5c5a971
RS
1675#define SN_ipsec_IKE "ipsecIKE"
1676#define LN_ipsec_IKE "ipsec Internet Key Exchange"
1677#define NID_ipsec_IKE 1022
1678#define OBJ_ipsec_IKE OBJ_id_kp,17L
1679
d9f77726
RS
1680#define SN_capwapAC "capwapAC"
1681#define LN_capwapAC "Ctrl/provision WAP Access"
1682#define NID_capwapAC 1023
1683#define OBJ_capwapAC OBJ_id_kp,18L
1684
1685#define SN_capwapWTP "capwapWTP"
1686#define LN_capwapWTP "Ctrl/Provision WAP Termination"
1687#define NID_capwapWTP 1024
1688#define OBJ_capwapWTP OBJ_id_kp,19L
1689
1690#define SN_sshClient "secureShellClient"
1691#define LN_sshClient "SSH Client"
1692#define NID_sshClient 1025
1693#define OBJ_sshClient OBJ_id_kp,21L
1694
1695#define SN_sshServer "secureShellServer"
1696#define LN_sshServer "SSH Server"
1697#define NID_sshServer 1026
1698#define OBJ_sshServer OBJ_id_kp,22L
1699
1700#define SN_sendRouter "sendRouter"
1701#define LN_sendRouter "Send Router"
1702#define NID_sendRouter 1027
1703#define OBJ_sendRouter OBJ_id_kp,23L
1704
1705#define SN_sendProxiedRouter "sendProxiedRouter"
1706#define LN_sendProxiedRouter "Send Proxied Router"
1707#define NID_sendProxiedRouter 1028
1708#define OBJ_sendProxiedRouter OBJ_id_kp,24L
1709
1710#define SN_sendOwner "sendOwner"
1711#define LN_sendOwner "Send Owner"
1712#define NID_sendOwner 1029
1713#define OBJ_sendOwner OBJ_id_kp,25L
1714
1715#define SN_sendProxiedOwner "sendProxiedOwner"
1716#define LN_sendProxiedOwner "Send Proxied Owner"
1717#define NID_sendProxiedOwner 1030
1718#define OBJ_sendProxiedOwner OBJ_id_kp,26L
1719
fdc83a7c
MR
1720#define SN_cmcCA "cmcCA"
1721#define LN_cmcCA "CMC Certificate Authority"
1722#define NID_cmcCA 1131
1723#define OBJ_cmcCA OBJ_id_kp,27L
1724
1725#define SN_cmcRA "cmcRA"
1726#define LN_cmcRA "CMC Registration Authority"
1727#define NID_cmcRA 1132
1728#define OBJ_cmcRA OBJ_id_kp,28L
1729
15633d74
DDO
1730#define SN_cmcArchive "cmcArchive"
1731#define LN_cmcArchive "CMC Archive Server"
1732#define NID_cmcArchive 1219
1733#define OBJ_cmcArchive OBJ_id_kp,29L
1734
1735#define SN_id_kp_bgpsec_router "id-kp-bgpsec-router"
1736#define LN_id_kp_bgpsec_router "BGPsec Router"
1737#define NID_id_kp_bgpsec_router 1220
1738#define OBJ_id_kp_bgpsec_router OBJ_id_kp,30L
1739
1740#define SN_id_kp_BrandIndicatorforMessageIdentification "id-kp-BrandIndicatorforMessageIdentification"
1741#define LN_id_kp_BrandIndicatorforMessageIdentification "Brand Indicator for Message Identification"
1742#define NID_id_kp_BrandIndicatorforMessageIdentification 1221
1743#define OBJ_id_kp_BrandIndicatorforMessageIdentification OBJ_id_kp,31L
1744
1745#define SN_cmKGA "cmKGA"
1746#define LN_cmKGA "Certificate Management Key Generation Authority"
1747#define NID_cmKGA 1222
1748#define OBJ_cmKGA OBJ_id_kp,32L
1749
0f113f3e
MC
1750#define SN_id_it_caProtEncCert "id-it-caProtEncCert"
1751#define NID_id_it_caProtEncCert 298
1752#define OBJ_id_it_caProtEncCert OBJ_id_it,1L
1753
1754#define SN_id_it_signKeyPairTypes "id-it-signKeyPairTypes"
1755#define NID_id_it_signKeyPairTypes 299
1756#define OBJ_id_it_signKeyPairTypes OBJ_id_it,2L
1757
1758#define SN_id_it_encKeyPairTypes "id-it-encKeyPairTypes"
1759#define NID_id_it_encKeyPairTypes 300
1760#define OBJ_id_it_encKeyPairTypes OBJ_id_it,3L
1761
1762#define SN_id_it_preferredSymmAlg "id-it-preferredSymmAlg"
1763#define NID_id_it_preferredSymmAlg 301
1764#define OBJ_id_it_preferredSymmAlg OBJ_id_it,4L
1765
1766#define SN_id_it_caKeyUpdateInfo "id-it-caKeyUpdateInfo"
1767#define NID_id_it_caKeyUpdateInfo 302
1768#define OBJ_id_it_caKeyUpdateInfo OBJ_id_it,5L
1769
1770#define SN_id_it_currentCRL "id-it-currentCRL"
1771#define NID_id_it_currentCRL 303
1772#define OBJ_id_it_currentCRL OBJ_id_it,6L
1773
1774#define SN_id_it_unsupportedOIDs "id-it-unsupportedOIDs"
1775#define NID_id_it_unsupportedOIDs 304
1776#define OBJ_id_it_unsupportedOIDs OBJ_id_it,7L
1777
1778#define SN_id_it_subscriptionRequest "id-it-subscriptionRequest"
1779#define NID_id_it_subscriptionRequest 305
1780#define OBJ_id_it_subscriptionRequest OBJ_id_it,8L
1781
1782#define SN_id_it_subscriptionResponse "id-it-subscriptionResponse"
1783#define NID_id_it_subscriptionResponse 306
1784#define OBJ_id_it_subscriptionResponse OBJ_id_it,9L
1785
1786#define SN_id_it_keyPairParamReq "id-it-keyPairParamReq"
1787#define NID_id_it_keyPairParamReq 307
1788#define OBJ_id_it_keyPairParamReq OBJ_id_it,10L
1789
1790#define SN_id_it_keyPairParamRep "id-it-keyPairParamRep"
1791#define NID_id_it_keyPairParamRep 308
1792#define OBJ_id_it_keyPairParamRep OBJ_id_it,11L
1793
1794#define SN_id_it_revPassphrase "id-it-revPassphrase"
1795#define NID_id_it_revPassphrase 309
1796#define OBJ_id_it_revPassphrase OBJ_id_it,12L
1797
1798#define SN_id_it_implicitConfirm "id-it-implicitConfirm"
1799#define NID_id_it_implicitConfirm 310
1800#define OBJ_id_it_implicitConfirm OBJ_id_it,13L
1801
1802#define SN_id_it_confirmWaitTime "id-it-confirmWaitTime"
1803#define NID_id_it_confirmWaitTime 311
1804#define OBJ_id_it_confirmWaitTime OBJ_id_it,14L
1805
1806#define SN_id_it_origPKIMessage "id-it-origPKIMessage"
1807#define NID_id_it_origPKIMessage 312
1808#define OBJ_id_it_origPKIMessage OBJ_id_it,15L
1809
1810#define SN_id_it_suppLangTags "id-it-suppLangTags"
1811#define NID_id_it_suppLangTags 784
1812#define OBJ_id_it_suppLangTags OBJ_id_it,16L
1813
15633d74
DDO
1814#define SN_id_it_caCerts "id-it-caCerts"
1815#define NID_id_it_caCerts 1223
1816#define OBJ_id_it_caCerts OBJ_id_it,17L
1817
1818#define SN_id_it_rootCaKeyUpdate "id-it-rootCaKeyUpdate"
1819#define NID_id_it_rootCaKeyUpdate 1224
1820#define OBJ_id_it_rootCaKeyUpdate OBJ_id_it,18L
1821
1822#define SN_id_it_certReqTemplate "id-it-certReqTemplate"
1823#define NID_id_it_certReqTemplate 1225
1824#define OBJ_id_it_certReqTemplate OBJ_id_it,19L
1825
34959f7a
DDO
1826#define SN_id_it_rootCaCert "id-it-rootCaCert"
1827#define NID_id_it_rootCaCert 1254
1828#define OBJ_id_it_rootCaCert OBJ_id_it,20L
1829
1830#define SN_id_it_certProfile "id-it-certProfile"
1831#define NID_id_it_certProfile 1255
1832#define OBJ_id_it_certProfile OBJ_id_it,21L
1833
1834#define SN_id_it_crlStatusList "id-it-crlStatusList"
1835#define NID_id_it_crlStatusList 1256
1836#define OBJ_id_it_crlStatusList OBJ_id_it,22L
1837
1838#define SN_id_it_crls "id-it-crls"
1839#define NID_id_it_crls 1257
1840#define OBJ_id_it_crls OBJ_id_it,23L
1841
0f113f3e
MC
1842#define SN_id_regCtrl "id-regCtrl"
1843#define NID_id_regCtrl 313
1844#define OBJ_id_regCtrl OBJ_id_pkip,1L
1845
1846#define SN_id_regInfo "id-regInfo"
1847#define NID_id_regInfo 314
1848#define OBJ_id_regInfo OBJ_id_pkip,2L
1849
1850#define SN_id_regCtrl_regToken "id-regCtrl-regToken"
1851#define NID_id_regCtrl_regToken 315
1852#define OBJ_id_regCtrl_regToken OBJ_id_regCtrl,1L
1853
1854#define SN_id_regCtrl_authenticator "id-regCtrl-authenticator"
1855#define NID_id_regCtrl_authenticator 316
1856#define OBJ_id_regCtrl_authenticator OBJ_id_regCtrl,2L
c2bbf9cf 1857
0f113f3e
MC
1858#define SN_id_regCtrl_pkiPublicationInfo "id-regCtrl-pkiPublicationInfo"
1859#define NID_id_regCtrl_pkiPublicationInfo 317
1860#define OBJ_id_regCtrl_pkiPublicationInfo OBJ_id_regCtrl,3L
c2bbf9cf 1861
0f113f3e
MC
1862#define SN_id_regCtrl_pkiArchiveOptions "id-regCtrl-pkiArchiveOptions"
1863#define NID_id_regCtrl_pkiArchiveOptions 318
1864#define OBJ_id_regCtrl_pkiArchiveOptions OBJ_id_regCtrl,4L
c2bbf9cf 1865
0f113f3e
MC
1866#define SN_id_regCtrl_oldCertID "id-regCtrl-oldCertID"
1867#define NID_id_regCtrl_oldCertID 319
1868#define OBJ_id_regCtrl_oldCertID OBJ_id_regCtrl,5L
c2bbf9cf 1869
0f113f3e
MC
1870#define SN_id_regCtrl_protocolEncrKey "id-regCtrl-protocolEncrKey"
1871#define NID_id_regCtrl_protocolEncrKey 320
1872#define OBJ_id_regCtrl_protocolEncrKey OBJ_id_regCtrl,6L
c2bbf9cf 1873
34959f7a
DDO
1874#define SN_id_regCtrl_altCertTemplate "id-regCtrl-altCertTemplate"
1875#define NID_id_regCtrl_altCertTemplate 1258
1876#define OBJ_id_regCtrl_altCertTemplate OBJ_id_regCtrl,7L
1877
1878#define SN_id_regCtrl_algId "id-regCtrl-algId"
1879#define NID_id_regCtrl_algId 1259
1880#define OBJ_id_regCtrl_algId OBJ_id_regCtrl,11L
1881
1882#define SN_id_regCtrl_rsaKeyLen "id-regCtrl-rsaKeyLen"
1883#define NID_id_regCtrl_rsaKeyLen 1260
1884#define OBJ_id_regCtrl_rsaKeyLen OBJ_id_regCtrl,12L
1885
0f113f3e
MC
1886#define SN_id_regInfo_utf8Pairs "id-regInfo-utf8Pairs"
1887#define NID_id_regInfo_utf8Pairs 321
1888#define OBJ_id_regInfo_utf8Pairs OBJ_id_regInfo,1L
c2bbf9cf 1889
0f113f3e
MC
1890#define SN_id_regInfo_certReq "id-regInfo-certReq"
1891#define NID_id_regInfo_certReq 322
1892#define OBJ_id_regInfo_certReq OBJ_id_regInfo,2L
c2bbf9cf 1893
0f113f3e
MC
1894#define SN_id_alg_des40 "id-alg-des40"
1895#define NID_id_alg_des40 323
1896#define OBJ_id_alg_des40 OBJ_id_alg,1L
c2bbf9cf 1897
0f113f3e
MC
1898#define SN_id_alg_noSignature "id-alg-noSignature"
1899#define NID_id_alg_noSignature 324
1900#define OBJ_id_alg_noSignature OBJ_id_alg,2L
c2bbf9cf 1901
0f113f3e
MC
1902#define SN_id_alg_dh_sig_hmac_sha1 "id-alg-dh-sig-hmac-sha1"
1903#define NID_id_alg_dh_sig_hmac_sha1 325
1904#define OBJ_id_alg_dh_sig_hmac_sha1 OBJ_id_alg,3L
c2bbf9cf 1905
0f113f3e
MC
1906#define SN_id_alg_dh_pop "id-alg-dh-pop"
1907#define NID_id_alg_dh_pop 326
1908#define OBJ_id_alg_dh_pop OBJ_id_alg,4L
c2bbf9cf 1909
0f113f3e
MC
1910#define SN_id_cmc_statusInfo "id-cmc-statusInfo"
1911#define NID_id_cmc_statusInfo 327
1912#define OBJ_id_cmc_statusInfo OBJ_id_cmc,1L
357d5de5 1913
0f113f3e
MC
1914#define SN_id_cmc_identification "id-cmc-identification"
1915#define NID_id_cmc_identification 328
1916#define OBJ_id_cmc_identification OBJ_id_cmc,2L
357d5de5 1917
0f113f3e
MC
1918#define SN_id_cmc_identityProof "id-cmc-identityProof"
1919#define NID_id_cmc_identityProof 329
1920#define OBJ_id_cmc_identityProof OBJ_id_cmc,3L
357d5de5 1921
0f113f3e
MC
1922#define SN_id_cmc_dataReturn "id-cmc-dataReturn"
1923#define NID_id_cmc_dataReturn 330
1924#define OBJ_id_cmc_dataReturn OBJ_id_cmc,4L
a6b7ffdd 1925
0f113f3e
MC
1926#define SN_id_cmc_transactionId "id-cmc-transactionId"
1927#define NID_id_cmc_transactionId 331
1928#define OBJ_id_cmc_transactionId OBJ_id_cmc,5L
a6b7ffdd 1929
0f113f3e
MC
1930#define SN_id_cmc_senderNonce "id-cmc-senderNonce"
1931#define NID_id_cmc_senderNonce 332
1932#define OBJ_id_cmc_senderNonce OBJ_id_cmc,6L
d88a26c4 1933
0f113f3e
MC
1934#define SN_id_cmc_recipientNonce "id-cmc-recipientNonce"
1935#define NID_id_cmc_recipientNonce 333
1936#define OBJ_id_cmc_recipientNonce OBJ_id_cmc,7L
d88a26c4 1937
0f113f3e
MC
1938#define SN_id_cmc_addExtensions "id-cmc-addExtensions"
1939#define NID_id_cmc_addExtensions 334
1940#define OBJ_id_cmc_addExtensions OBJ_id_cmc,8L
82869b3c 1941
0f113f3e
MC
1942#define SN_id_cmc_encryptedPOP "id-cmc-encryptedPOP"
1943#define NID_id_cmc_encryptedPOP 335
1944#define OBJ_id_cmc_encryptedPOP OBJ_id_cmc,9L
82869b3c 1945
0f113f3e
MC
1946#define SN_id_cmc_decryptedPOP "id-cmc-decryptedPOP"
1947#define NID_id_cmc_decryptedPOP 336
1948#define OBJ_id_cmc_decryptedPOP OBJ_id_cmc,10L
82869b3c 1949
0f113f3e
MC
1950#define SN_id_cmc_lraPOPWitness "id-cmc-lraPOPWitness"
1951#define NID_id_cmc_lraPOPWitness 337
1952#define OBJ_id_cmc_lraPOPWitness OBJ_id_cmc,11L
82869b3c 1953
0f113f3e
MC
1954#define SN_id_cmc_getCert "id-cmc-getCert"
1955#define NID_id_cmc_getCert 338
1956#define OBJ_id_cmc_getCert OBJ_id_cmc,15L
82869b3c 1957
0f113f3e
MC
1958#define SN_id_cmc_getCRL "id-cmc-getCRL"
1959#define NID_id_cmc_getCRL 339
1960#define OBJ_id_cmc_getCRL OBJ_id_cmc,16L
82869b3c 1961
0f113f3e
MC
1962#define SN_id_cmc_revokeRequest "id-cmc-revokeRequest"
1963#define NID_id_cmc_revokeRequest 340
1964#define OBJ_id_cmc_revokeRequest OBJ_id_cmc,17L
82869b3c 1965
0f113f3e
MC
1966#define SN_id_cmc_regInfo "id-cmc-regInfo"
1967#define NID_id_cmc_regInfo 341
1968#define OBJ_id_cmc_regInfo OBJ_id_cmc,18L
82869b3c 1969
0f113f3e
MC
1970#define SN_id_cmc_responseInfo "id-cmc-responseInfo"
1971#define NID_id_cmc_responseInfo 342
1972#define OBJ_id_cmc_responseInfo OBJ_id_cmc,19L
82869b3c 1973
0f113f3e
MC
1974#define SN_id_cmc_queryPending "id-cmc-queryPending"
1975#define NID_id_cmc_queryPending 343
1976#define OBJ_id_cmc_queryPending OBJ_id_cmc,21L
1977
1978#define SN_id_cmc_popLinkRandom "id-cmc-popLinkRandom"
1979#define NID_id_cmc_popLinkRandom 344
1980#define OBJ_id_cmc_popLinkRandom OBJ_id_cmc,22L
1981
1982#define SN_id_cmc_popLinkWitness "id-cmc-popLinkWitness"
1983#define NID_id_cmc_popLinkWitness 345
1984#define OBJ_id_cmc_popLinkWitness OBJ_id_cmc,23L
1985
1986#define SN_id_cmc_confirmCertAcceptance "id-cmc-confirmCertAcceptance"
1987#define NID_id_cmc_confirmCertAcceptance 346
1988#define OBJ_id_cmc_confirmCertAcceptance OBJ_id_cmc,24L
1989
1990#define SN_id_on_personalData "id-on-personalData"
1991#define NID_id_on_personalData 347
1992#define OBJ_id_on_personalData OBJ_id_on,1L
1993
1994#define SN_id_on_permanentIdentifier "id-on-permanentIdentifier"
1995#define LN_id_on_permanentIdentifier "Permanent Identifier"
1996#define NID_id_on_permanentIdentifier 858
1997#define OBJ_id_on_permanentIdentifier OBJ_id_on,3L
1998
4baee2d7
DB
1999#define SN_XmppAddr "id-on-xmppAddr"
2000#define LN_XmppAddr "XmppAddr"
2001#define NID_XmppAddr 1209
2002#define OBJ_XmppAddr OBJ_id_on,5L
2003
2004#define SN_SRVName "id-on-dnsSRV"
2005#define LN_SRVName "SRVName"
2006#define NID_SRVName 1210
2007#define OBJ_SRVName OBJ_id_on,7L
2008
f5e77bb0
JFR
2009#define SN_NAIRealm "id-on-NAIRealm"
2010#define LN_NAIRealm "NAIRealm"
2011#define NID_NAIRealm 1211
2012#define OBJ_NAIRealm OBJ_id_on,8L
2013
4baee2d7
DB
2014#define SN_id_on_SmtpUTF8Mailbox "id-on-SmtpUTF8Mailbox"
2015#define LN_id_on_SmtpUTF8Mailbox "Smtp UTF8 Mailbox"
2016#define NID_id_on_SmtpUTF8Mailbox 1208
2017#define OBJ_id_on_SmtpUTF8Mailbox OBJ_id_on,9L
2018
0f113f3e
MC
2019#define SN_id_pda_dateOfBirth "id-pda-dateOfBirth"
2020#define NID_id_pda_dateOfBirth 348
2021#define OBJ_id_pda_dateOfBirth OBJ_id_pda,1L
2022
2023#define SN_id_pda_placeOfBirth "id-pda-placeOfBirth"
2024#define NID_id_pda_placeOfBirth 349
2025#define OBJ_id_pda_placeOfBirth OBJ_id_pda,2L
2026
2027#define SN_id_pda_gender "id-pda-gender"
2028#define NID_id_pda_gender 351
2029#define OBJ_id_pda_gender OBJ_id_pda,3L
2030
2031#define SN_id_pda_countryOfCitizenship "id-pda-countryOfCitizenship"
2032#define NID_id_pda_countryOfCitizenship 352
2033#define OBJ_id_pda_countryOfCitizenship OBJ_id_pda,4L
2034
2035#define SN_id_pda_countryOfResidence "id-pda-countryOfResidence"
2036#define NID_id_pda_countryOfResidence 353
2037#define OBJ_id_pda_countryOfResidence OBJ_id_pda,5L
2038
2039#define SN_id_aca_authenticationInfo "id-aca-authenticationInfo"
2040#define NID_id_aca_authenticationInfo 354
2041#define OBJ_id_aca_authenticationInfo OBJ_id_aca,1L
2042
2043#define SN_id_aca_accessIdentity "id-aca-accessIdentity"
2044#define NID_id_aca_accessIdentity 355
2045#define OBJ_id_aca_accessIdentity OBJ_id_aca,2L
2046
2047#define SN_id_aca_chargingIdentity "id-aca-chargingIdentity"
2048#define NID_id_aca_chargingIdentity 356
2049#define OBJ_id_aca_chargingIdentity OBJ_id_aca,3L
2050
2051#define SN_id_aca_group "id-aca-group"
2052#define NID_id_aca_group 357
2053#define OBJ_id_aca_group OBJ_id_aca,4L
2054
2055#define SN_id_aca_role "id-aca-role"
2056#define NID_id_aca_role 358
2057#define OBJ_id_aca_role OBJ_id_aca,5L
2058
2059#define SN_id_aca_encAttrs "id-aca-encAttrs"
2060#define NID_id_aca_encAttrs 399
2061#define OBJ_id_aca_encAttrs OBJ_id_aca,6L
2062
2063#define SN_id_qcs_pkixQCSyntax_v1 "id-qcs-pkixQCSyntax-v1"
2064#define NID_id_qcs_pkixQCSyntax_v1 359
2065#define OBJ_id_qcs_pkixQCSyntax_v1 OBJ_id_qcs,1L
2066
d3372c2f
JS
2067#define SN_ipAddr_asNumber "ipAddr-asNumber"
2068#define NID_ipAddr_asNumber 1241
2069#define OBJ_ipAddr_asNumber OBJ_id_cp,2L
2070
2071#define SN_ipAddr_asNumberv2 "ipAddr-asNumberv2"
2072#define NID_ipAddr_asNumberv2 1242
2073#define OBJ_ipAddr_asNumberv2 OBJ_id_cp,3L
2074
0f113f3e
MC
2075#define SN_id_cct_crs "id-cct-crs"
2076#define NID_id_cct_crs 360
2077#define OBJ_id_cct_crs OBJ_id_cct,1L
2078
2079#define SN_id_cct_PKIData "id-cct-PKIData"
2080#define NID_id_cct_PKIData 361
2081#define OBJ_id_cct_PKIData OBJ_id_cct,2L
2082
2083#define SN_id_cct_PKIResponse "id-cct-PKIResponse"
2084#define NID_id_cct_PKIResponse 362
2085#define OBJ_id_cct_PKIResponse OBJ_id_cct,3L
2086
2087#define SN_id_ppl_anyLanguage "id-ppl-anyLanguage"
2088#define LN_id_ppl_anyLanguage "Any language"
2089#define NID_id_ppl_anyLanguage 664
2090#define OBJ_id_ppl_anyLanguage OBJ_id_ppl,0L
2091
2092#define SN_id_ppl_inheritAll "id-ppl-inheritAll"
2093#define LN_id_ppl_inheritAll "Inherit all"
2094#define NID_id_ppl_inheritAll 665
2095#define OBJ_id_ppl_inheritAll OBJ_id_ppl,1L
2096
2097#define SN_Independent "id-ppl-independent"
2098#define LN_Independent "Independent"
2099#define NID_Independent 667
2100#define OBJ_Independent OBJ_id_ppl,2L
2101
2102#define SN_ad_OCSP "OCSP"
2103#define LN_ad_OCSP "OCSP"
2104#define NID_ad_OCSP 178
2105#define OBJ_ad_OCSP OBJ_id_ad,1L
2106
2107#define SN_ad_ca_issuers "caIssuers"
2108#define LN_ad_ca_issuers "CA Issuers"
2109#define NID_ad_ca_issuers 179
2110#define OBJ_ad_ca_issuers OBJ_id_ad,2L
2111
2112#define SN_ad_timeStamping "ad_timestamping"
2113#define LN_ad_timeStamping "AD Time Stamping"
2114#define NID_ad_timeStamping 363
2115#define OBJ_ad_timeStamping OBJ_id_ad,3L
2116
2117#define SN_ad_dvcs "AD_DVCS"
2118#define LN_ad_dvcs "ad dvcs"
2119#define NID_ad_dvcs 364
2120#define OBJ_ad_dvcs OBJ_id_ad,4L
2121
2122#define SN_caRepository "caRepository"
2123#define LN_caRepository "CA Repository"
2124#define NID_caRepository 785
2125#define OBJ_caRepository OBJ_id_ad,5L
2126
d3372c2f
JS
2127#define SN_rpkiManifest "rpkiManifest"
2128#define LN_rpkiManifest "RPKI Manifest"
2129#define NID_rpkiManifest 1243
2130#define OBJ_rpkiManifest OBJ_id_ad,10L
2131
2132#define SN_signedObject "signedObject"
2133#define LN_signedObject "Signed Object"
2134#define NID_signedObject 1244
2135#define OBJ_signedObject OBJ_id_ad,11L
2136
2137#define SN_rpkiNotify "rpkiNotify"
2138#define LN_rpkiNotify "RPKI Notify"
2139#define NID_rpkiNotify 1245
2140#define OBJ_rpkiNotify OBJ_id_ad,13L
2141
0f113f3e
MC
2142#define OBJ_id_pkix_OCSP OBJ_ad_OCSP
2143
2144#define SN_id_pkix_OCSP_basic "basicOCSPResponse"
2145#define LN_id_pkix_OCSP_basic "Basic OCSP Response"
2146#define NID_id_pkix_OCSP_basic 365
2147#define OBJ_id_pkix_OCSP_basic OBJ_id_pkix_OCSP,1L
2148
2149#define SN_id_pkix_OCSP_Nonce "Nonce"
2150#define LN_id_pkix_OCSP_Nonce "OCSP Nonce"
2151#define NID_id_pkix_OCSP_Nonce 366
2152#define OBJ_id_pkix_OCSP_Nonce OBJ_id_pkix_OCSP,2L
2153
2154#define SN_id_pkix_OCSP_CrlID "CrlID"
2155#define LN_id_pkix_OCSP_CrlID "OCSP CRL ID"
2156#define NID_id_pkix_OCSP_CrlID 367
2157#define OBJ_id_pkix_OCSP_CrlID OBJ_id_pkix_OCSP,3L
2158
2159#define SN_id_pkix_OCSP_acceptableResponses "acceptableResponses"
2160#define LN_id_pkix_OCSP_acceptableResponses "Acceptable OCSP Responses"
2161#define NID_id_pkix_OCSP_acceptableResponses 368
2162#define OBJ_id_pkix_OCSP_acceptableResponses OBJ_id_pkix_OCSP,4L
2163
2164#define SN_id_pkix_OCSP_noCheck "noCheck"
2165#define LN_id_pkix_OCSP_noCheck "OCSP No Check"
2166#define NID_id_pkix_OCSP_noCheck 369
2167#define OBJ_id_pkix_OCSP_noCheck OBJ_id_pkix_OCSP,5L
2168
2169#define SN_id_pkix_OCSP_archiveCutoff "archiveCutoff"
2170#define LN_id_pkix_OCSP_archiveCutoff "OCSP Archive Cutoff"
2171#define NID_id_pkix_OCSP_archiveCutoff 370
2172#define OBJ_id_pkix_OCSP_archiveCutoff OBJ_id_pkix_OCSP,6L
2173
2174#define SN_id_pkix_OCSP_serviceLocator "serviceLocator"
2175#define LN_id_pkix_OCSP_serviceLocator "OCSP Service Locator"
2176#define NID_id_pkix_OCSP_serviceLocator 371
2177#define OBJ_id_pkix_OCSP_serviceLocator OBJ_id_pkix_OCSP,7L
2178
2179#define SN_id_pkix_OCSP_extendedStatus "extendedStatus"
2180#define LN_id_pkix_OCSP_extendedStatus "Extended OCSP Status"
2181#define NID_id_pkix_OCSP_extendedStatus 372
2182#define OBJ_id_pkix_OCSP_extendedStatus OBJ_id_pkix_OCSP,8L
2183
2184#define SN_id_pkix_OCSP_valid "valid"
2185#define NID_id_pkix_OCSP_valid 373
2186#define OBJ_id_pkix_OCSP_valid OBJ_id_pkix_OCSP,9L
2187
2188#define SN_id_pkix_OCSP_path "path"
2189#define NID_id_pkix_OCSP_path 374
2190#define OBJ_id_pkix_OCSP_path OBJ_id_pkix_OCSP,10L
2191
2192#define SN_id_pkix_OCSP_trustRoot "trustRoot"
2193#define LN_id_pkix_OCSP_trustRoot "Trust Root"
2194#define NID_id_pkix_OCSP_trustRoot 375
2195#define OBJ_id_pkix_OCSP_trustRoot OBJ_id_pkix_OCSP,11L
2196
2197#define SN_algorithm "algorithm"
2198#define LN_algorithm "algorithm"
2199#define NID_algorithm 376
2200#define OBJ_algorithm 1L,3L,14L,3L,2L
2201
2202#define SN_md5WithRSA "RSA-NP-MD5"
2203#define LN_md5WithRSA "md5WithRSA"
2204#define NID_md5WithRSA 104
2205#define OBJ_md5WithRSA OBJ_algorithm,3L
2206
2207#define SN_des_ecb "DES-ECB"
2208#define LN_des_ecb "des-ecb"
2209#define NID_des_ecb 29
2210#define OBJ_des_ecb OBJ_algorithm,6L
2211
2212#define SN_des_cbc "DES-CBC"
2213#define LN_des_cbc "des-cbc"
2214#define NID_des_cbc 31
2215#define OBJ_des_cbc OBJ_algorithm,7L
2216
2217#define SN_des_ofb64 "DES-OFB"
2218#define LN_des_ofb64 "des-ofb"
2219#define NID_des_ofb64 45
2220#define OBJ_des_ofb64 OBJ_algorithm,8L
2221
2222#define SN_des_cfb64 "DES-CFB"
2223#define LN_des_cfb64 "des-cfb"
2224#define NID_des_cfb64 30
2225#define OBJ_des_cfb64 OBJ_algorithm,9L
2226
2227#define SN_rsaSignature "rsaSignature"
2228#define NID_rsaSignature 377
2229#define OBJ_rsaSignature OBJ_algorithm,11L
2230
2231#define SN_dsa_2 "DSA-old"
2232#define LN_dsa_2 "dsaEncryption-old"
2233#define NID_dsa_2 67
2234#define OBJ_dsa_2 OBJ_algorithm,12L
2235
2236#define SN_dsaWithSHA "DSA-SHA"
2237#define LN_dsaWithSHA "dsaWithSHA"
2238#define NID_dsaWithSHA 66
2239#define OBJ_dsaWithSHA OBJ_algorithm,13L
2240
2241#define SN_shaWithRSAEncryption "RSA-SHA"
2242#define LN_shaWithRSAEncryption "shaWithRSAEncryption"
2243#define NID_shaWithRSAEncryption 42
2244#define OBJ_shaWithRSAEncryption OBJ_algorithm,15L
2245
2246#define SN_des_ede_ecb "DES-EDE"
2247#define LN_des_ede_ecb "des-ede"
2248#define NID_des_ede_ecb 32
2249#define OBJ_des_ede_ecb OBJ_algorithm,17L
2250
2251#define SN_des_ede3_ecb "DES-EDE3"
2252#define LN_des_ede3_ecb "des-ede3"
2253#define NID_des_ede3_ecb 33
2254
2255#define SN_des_ede_cbc "DES-EDE-CBC"
2256#define LN_des_ede_cbc "des-ede-cbc"
2257#define NID_des_ede_cbc 43
2258
2259#define SN_des_ede_cfb64 "DES-EDE-CFB"
2260#define LN_des_ede_cfb64 "des-ede-cfb"
2261#define NID_des_ede_cfb64 60
2262
2263#define SN_des_ede3_cfb64 "DES-EDE3-CFB"
2264#define LN_des_ede3_cfb64 "des-ede3-cfb"
2265#define NID_des_ede3_cfb64 61
2266
2267#define SN_des_ede_ofb64 "DES-EDE-OFB"
2268#define LN_des_ede_ofb64 "des-ede-ofb"
2269#define NID_des_ede_ofb64 62
2270
2271#define SN_des_ede3_ofb64 "DES-EDE3-OFB"
2272#define LN_des_ede3_ofb64 "des-ede3-ofb"
2273#define NID_des_ede3_ofb64 63
2274
2275#define SN_desx_cbc "DESX-CBC"
2276#define LN_desx_cbc "desx-cbc"
2277#define NID_desx_cbc 80
2278
2279#define SN_sha "SHA"
2280#define LN_sha "sha"
2281#define NID_sha 41
2282#define OBJ_sha OBJ_algorithm,18L
2283
2284#define SN_sha1 "SHA1"
2285#define LN_sha1 "sha1"
2286#define NID_sha1 64
2287#define OBJ_sha1 OBJ_algorithm,26L
2288
2289#define SN_dsaWithSHA1_2 "DSA-SHA1-old"
2290#define LN_dsaWithSHA1_2 "dsaWithSHA1-old"
2291#define NID_dsaWithSHA1_2 70
2292#define OBJ_dsaWithSHA1_2 OBJ_algorithm,27L
2293
2294#define SN_sha1WithRSA "RSA-SHA1-2"
2295#define LN_sha1WithRSA "sha1WithRSA"
2296#define NID_sha1WithRSA 115
2297#define OBJ_sha1WithRSA OBJ_algorithm,29L
2298
2299#define SN_ripemd160 "RIPEMD160"
2300#define LN_ripemd160 "ripemd160"
2301#define NID_ripemd160 117
2302#define OBJ_ripemd160 1L,3L,36L,3L,2L,1L
2303
2304#define SN_ripemd160WithRSA "RSA-RIPEMD160"
2305#define LN_ripemd160WithRSA "ripemd160WithRSA"
2306#define NID_ripemd160WithRSA 119
2307#define OBJ_ripemd160WithRSA 1L,3L,36L,3L,3L,1L,2L
2308
3f1679b2
P
2309#define SN_blake2bmac "BLAKE2BMAC"
2310#define LN_blake2bmac "blake2bmac"
2311#define NID_blake2bmac 1201
2312#define OBJ_blake2bmac 1L,3L,6L,1L,4L,1L,1722L,12L,2L,1L
2313
2314#define SN_blake2smac "BLAKE2SMAC"
2315#define LN_blake2smac "blake2smac"
2316#define NID_blake2smac 1202
2317#define OBJ_blake2smac 1L,3L,6L,1L,4L,1L,1722L,12L,2L,2L
2318
208527a7
KR
2319#define SN_blake2b512 "BLAKE2b512"
2320#define LN_blake2b512 "blake2b512"
2321#define NID_blake2b512 1056
3f1679b2 2322#define OBJ_blake2b512 OBJ_blake2bmac,16L
208527a7
KR
2323
2324#define SN_blake2s256 "BLAKE2s256"
2325#define LN_blake2s256 "blake2s256"
2326#define NID_blake2s256 1057
3f1679b2 2327#define OBJ_blake2s256 OBJ_blake2smac,8L
2d0b4412 2328
0f113f3e
MC
2329#define SN_sxnet "SXNetID"
2330#define LN_sxnet "Strong Extranet ID"
2331#define NID_sxnet 143
2332#define OBJ_sxnet 1L,3L,101L,1L,4L,1L
2333
2334#define SN_X500 "X500"
2335#define LN_X500 "directory services (X.500)"
2336#define NID_X500 11
2337#define OBJ_X500 2L,5L
2338
2339#define SN_X509 "X509"
2340#define NID_X509 12
2341#define OBJ_X509 OBJ_X500,4L
2342
2343#define SN_commonName "CN"
2344#define LN_commonName "commonName"
2345#define NID_commonName 13
2346#define OBJ_commonName OBJ_X509,3L
2347
2348#define SN_surname "SN"
2349#define LN_surname "surname"
2350#define NID_surname 100
2351#define OBJ_surname OBJ_X509,4L
2352
2353#define LN_serialNumber "serialNumber"
2354#define NID_serialNumber 105
2355#define OBJ_serialNumber OBJ_X509,5L
2356
2357#define SN_countryName "C"
2358#define LN_countryName "countryName"
2359#define NID_countryName 14
2360#define OBJ_countryName OBJ_X509,6L
2361
2362#define SN_localityName "L"
2363#define LN_localityName "localityName"
2364#define NID_localityName 15
2365#define OBJ_localityName OBJ_X509,7L
2366
2367#define SN_stateOrProvinceName "ST"
2368#define LN_stateOrProvinceName "stateOrProvinceName"
2369#define NID_stateOrProvinceName 16
2370#define OBJ_stateOrProvinceName OBJ_X509,8L
2371
2372#define SN_streetAddress "street"
2373#define LN_streetAddress "streetAddress"
2374#define NID_streetAddress 660
2375#define OBJ_streetAddress OBJ_X509,9L
2376
2377#define SN_organizationName "O"
2378#define LN_organizationName "organizationName"
2379#define NID_organizationName 17
2380#define OBJ_organizationName OBJ_X509,10L
2381
2382#define SN_organizationalUnitName "OU"
2383#define LN_organizationalUnitName "organizationalUnitName"
2384#define NID_organizationalUnitName 18
2385#define OBJ_organizationalUnitName OBJ_X509,11L
2386
2387#define SN_title "title"
2388#define LN_title "title"
2389#define NID_title 106
2390#define OBJ_title OBJ_X509,12L
2391
2392#define LN_description "description"
2393#define NID_description 107
2394#define OBJ_description OBJ_X509,13L
2395
2396#define LN_searchGuide "searchGuide"
2397#define NID_searchGuide 859
2398#define OBJ_searchGuide OBJ_X509,14L
2399
2400#define LN_businessCategory "businessCategory"
2401#define NID_businessCategory 860
2402#define OBJ_businessCategory OBJ_X509,15L
2403
2404#define LN_postalAddress "postalAddress"
2405#define NID_postalAddress 861
2406#define OBJ_postalAddress OBJ_X509,16L
2407
2408#define LN_postalCode "postalCode"
2409#define NID_postalCode 661
2410#define OBJ_postalCode OBJ_X509,17L
2411
2412#define LN_postOfficeBox "postOfficeBox"
2413#define NID_postOfficeBox 862
2414#define OBJ_postOfficeBox OBJ_X509,18L
2415
2416#define LN_physicalDeliveryOfficeName "physicalDeliveryOfficeName"
2417#define NID_physicalDeliveryOfficeName 863
2418#define OBJ_physicalDeliveryOfficeName OBJ_X509,19L
2419
2420#define LN_telephoneNumber "telephoneNumber"
2421#define NID_telephoneNumber 864
2422#define OBJ_telephoneNumber OBJ_X509,20L
2423
2424#define LN_telexNumber "telexNumber"
2425#define NID_telexNumber 865
2426#define OBJ_telexNumber OBJ_X509,21L
2427
2428#define LN_teletexTerminalIdentifier "teletexTerminalIdentifier"
2429#define NID_teletexTerminalIdentifier 866
2430#define OBJ_teletexTerminalIdentifier OBJ_X509,22L
2431
2432#define LN_facsimileTelephoneNumber "facsimileTelephoneNumber"
2433#define NID_facsimileTelephoneNumber 867
2434#define OBJ_facsimileTelephoneNumber OBJ_X509,23L
2435
2436#define LN_x121Address "x121Address"
2437#define NID_x121Address 868
2438#define OBJ_x121Address OBJ_X509,24L
2439
2440#define LN_internationaliSDNNumber "internationaliSDNNumber"
2441#define NID_internationaliSDNNumber 869
2442#define OBJ_internationaliSDNNumber OBJ_X509,25L
2443
2444#define LN_registeredAddress "registeredAddress"
2445#define NID_registeredAddress 870
2446#define OBJ_registeredAddress OBJ_X509,26L
2447
2448#define LN_destinationIndicator "destinationIndicator"
2449#define NID_destinationIndicator 871
2450#define OBJ_destinationIndicator OBJ_X509,27L
2451
2452#define LN_preferredDeliveryMethod "preferredDeliveryMethod"
2453#define NID_preferredDeliveryMethod 872
2454#define OBJ_preferredDeliveryMethod OBJ_X509,28L
2455
2456#define LN_presentationAddress "presentationAddress"
2457#define NID_presentationAddress 873
2458#define OBJ_presentationAddress OBJ_X509,29L
2459
2460#define LN_supportedApplicationContext "supportedApplicationContext"
2461#define NID_supportedApplicationContext 874
2462#define OBJ_supportedApplicationContext OBJ_X509,30L
2463
2464#define SN_member "member"
2465#define NID_member 875
2466#define OBJ_member OBJ_X509,31L
2467
2468#define SN_owner "owner"
2469#define NID_owner 876
2470#define OBJ_owner OBJ_X509,32L
2471
2472#define LN_roleOccupant "roleOccupant"
2473#define NID_roleOccupant 877
2474#define OBJ_roleOccupant OBJ_X509,33L
2475
2476#define SN_seeAlso "seeAlso"
2477#define NID_seeAlso 878
2478#define OBJ_seeAlso OBJ_X509,34L
2479
2480#define LN_userPassword "userPassword"
2481#define NID_userPassword 879
2482#define OBJ_userPassword OBJ_X509,35L
2483
2484#define LN_userCertificate "userCertificate"
2485#define NID_userCertificate 880
2486#define OBJ_userCertificate OBJ_X509,36L
2487
2488#define LN_cACertificate "cACertificate"
2489#define NID_cACertificate 881
2490#define OBJ_cACertificate OBJ_X509,37L
2491
2492#define LN_authorityRevocationList "authorityRevocationList"
2493#define NID_authorityRevocationList 882
2494#define OBJ_authorityRevocationList OBJ_X509,38L
2495
2496#define LN_certificateRevocationList "certificateRevocationList"
2497#define NID_certificateRevocationList 883
2498#define OBJ_certificateRevocationList OBJ_X509,39L
2499
2500#define LN_crossCertificatePair "crossCertificatePair"
2501#define NID_crossCertificatePair 884
2502#define OBJ_crossCertificatePair OBJ_X509,40L
2503
2504#define SN_name "name"
2505#define LN_name "name"
2506#define NID_name 173
2507#define OBJ_name OBJ_X509,41L
2508
2509#define SN_givenName "GN"
2510#define LN_givenName "givenName"
2511#define NID_givenName 99
2512#define OBJ_givenName OBJ_X509,42L
2513
2514#define SN_initials "initials"
2515#define LN_initials "initials"
2516#define NID_initials 101
2517#define OBJ_initials OBJ_X509,43L
2518
2519#define LN_generationQualifier "generationQualifier"
2520#define NID_generationQualifier 509
2521#define OBJ_generationQualifier OBJ_X509,44L
2522
2523#define LN_x500UniqueIdentifier "x500UniqueIdentifier"
2524#define NID_x500UniqueIdentifier 503
2525#define OBJ_x500UniqueIdentifier OBJ_X509,45L
2526
2527#define SN_dnQualifier "dnQualifier"
2528#define LN_dnQualifier "dnQualifier"
2529#define NID_dnQualifier 174
2530#define OBJ_dnQualifier OBJ_X509,46L
2531
2532#define LN_enhancedSearchGuide "enhancedSearchGuide"
2533#define NID_enhancedSearchGuide 885
2534#define OBJ_enhancedSearchGuide OBJ_X509,47L
2535
2536#define LN_protocolInformation "protocolInformation"
2537#define NID_protocolInformation 886
2538#define OBJ_protocolInformation OBJ_X509,48L
2539
2540#define LN_distinguishedName "distinguishedName"
2541#define NID_distinguishedName 887
2542#define OBJ_distinguishedName OBJ_X509,49L
2543
2544#define LN_uniqueMember "uniqueMember"
2545#define NID_uniqueMember 888
2546#define OBJ_uniqueMember OBJ_X509,50L
2547
2548#define LN_houseIdentifier "houseIdentifier"
2549#define NID_houseIdentifier 889
2550#define OBJ_houseIdentifier OBJ_X509,51L
2551
2552#define LN_supportedAlgorithms "supportedAlgorithms"
2553#define NID_supportedAlgorithms 890
2554#define OBJ_supportedAlgorithms OBJ_X509,52L
2555
2556#define LN_deltaRevocationList "deltaRevocationList"
2557#define NID_deltaRevocationList 891
2558#define OBJ_deltaRevocationList OBJ_X509,53L
2559
2560#define SN_dmdName "dmdName"
2561#define NID_dmdName 892
2562#define OBJ_dmdName OBJ_X509,54L
2563
2564#define LN_pseudonym "pseudonym"
2565#define NID_pseudonym 510
2566#define OBJ_pseudonym OBJ_X509,65L
2567
2568#define SN_role "role"
2569#define LN_role "role"
2570#define NID_role 400
2571#define OBJ_role OBJ_X509,72L
2572
4a8ab10d
EA
2573#define LN_organizationIdentifier "organizationIdentifier"
2574#define NID_organizationIdentifier 1089
2575#define OBJ_organizationIdentifier OBJ_X509,97L
2576
2577#define SN_countryCode3c "c3"
2578#define LN_countryCode3c "countryCode3c"
2579#define NID_countryCode3c 1090
2580#define OBJ_countryCode3c OBJ_X509,98L
2581
2582#define SN_countryCode3n "n3"
2583#define LN_countryCode3n "countryCode3n"
2584#define NID_countryCode3n 1091
2585#define OBJ_countryCode3n OBJ_X509,99L
2586
2587#define LN_dnsName "dnsName"
2588#define NID_dnsName 1092
2589#define OBJ_dnsName OBJ_X509,100L
2590
0f113f3e
MC
2591#define SN_X500algorithms "X500algorithms"
2592#define LN_X500algorithms "directory services - algorithms"
2593#define NID_X500algorithms 378
2594#define OBJ_X500algorithms OBJ_X500,8L
2595
2596#define SN_rsa "RSA"
2597#define LN_rsa "rsa"
2598#define NID_rsa 19
2599#define OBJ_rsa OBJ_X500algorithms,1L,1L
2600
2601#define SN_mdc2WithRSA "RSA-MDC2"
2602#define LN_mdc2WithRSA "mdc2WithRSA"
2603#define NID_mdc2WithRSA 96
2604#define OBJ_mdc2WithRSA OBJ_X500algorithms,3L,100L
2605
2606#define SN_mdc2 "MDC2"
2607#define LN_mdc2 "mdc2"
2608#define NID_mdc2 95
2609#define OBJ_mdc2 OBJ_X500algorithms,3L,101L
2610
2611#define SN_id_ce "id-ce"
2612#define NID_id_ce 81
2613#define OBJ_id_ce OBJ_X500,29L
2614
2615#define SN_subject_directory_attributes "subjectDirectoryAttributes"
2616#define LN_subject_directory_attributes "X509v3 Subject Directory Attributes"
2617#define NID_subject_directory_attributes 769
2618#define OBJ_subject_directory_attributes OBJ_id_ce,9L
2619
2620#define SN_subject_key_identifier "subjectKeyIdentifier"
2621#define LN_subject_key_identifier "X509v3 Subject Key Identifier"
2622#define NID_subject_key_identifier 82
2623#define OBJ_subject_key_identifier OBJ_id_ce,14L
2624
2625#define SN_key_usage "keyUsage"
2626#define LN_key_usage "X509v3 Key Usage"
2627#define NID_key_usage 83
2628#define OBJ_key_usage OBJ_id_ce,15L
2629
2630#define SN_private_key_usage_period "privateKeyUsagePeriod"
2631#define LN_private_key_usage_period "X509v3 Private Key Usage Period"
2632#define NID_private_key_usage_period 84
2633#define OBJ_private_key_usage_period OBJ_id_ce,16L
2634
2635#define SN_subject_alt_name "subjectAltName"
2636#define LN_subject_alt_name "X509v3 Subject Alternative Name"
2637#define NID_subject_alt_name 85
2638#define OBJ_subject_alt_name OBJ_id_ce,17L
2639
2640#define SN_issuer_alt_name "issuerAltName"
2641#define LN_issuer_alt_name "X509v3 Issuer Alternative Name"
2642#define NID_issuer_alt_name 86
2643#define OBJ_issuer_alt_name OBJ_id_ce,18L
2644
2645#define SN_basic_constraints "basicConstraints"
2646#define LN_basic_constraints "X509v3 Basic Constraints"
2647#define NID_basic_constraints 87
2648#define OBJ_basic_constraints OBJ_id_ce,19L
2649
2650#define SN_crl_number "crlNumber"
2651#define LN_crl_number "X509v3 CRL Number"
2652#define NID_crl_number 88
2653#define OBJ_crl_number OBJ_id_ce,20L
2654
2655#define SN_crl_reason "CRLReason"
2656#define LN_crl_reason "X509v3 CRL Reason Code"
2657#define NID_crl_reason 141
2658#define OBJ_crl_reason OBJ_id_ce,21L
2659
2660#define SN_invalidity_date "invalidityDate"
2661#define LN_invalidity_date "Invalidity Date"
2662#define NID_invalidity_date 142
2663#define OBJ_invalidity_date OBJ_id_ce,24L
2664
2665#define SN_delta_crl "deltaCRL"
2666#define LN_delta_crl "X509v3 Delta CRL Indicator"
2667#define NID_delta_crl 140
2668#define OBJ_delta_crl OBJ_id_ce,27L
2669
2670#define SN_issuing_distribution_point "issuingDistributionPoint"
8332f91c 2671#define LN_issuing_distribution_point "X509v3 Issuing Distribution Point"
0f113f3e
MC
2672#define NID_issuing_distribution_point 770
2673#define OBJ_issuing_distribution_point OBJ_id_ce,28L
2674
2675#define SN_certificate_issuer "certificateIssuer"
2676#define LN_certificate_issuer "X509v3 Certificate Issuer"
2677#define NID_certificate_issuer 771
2678#define OBJ_certificate_issuer OBJ_id_ce,29L
2679
2680#define SN_name_constraints "nameConstraints"
2681#define LN_name_constraints "X509v3 Name Constraints"
2682#define NID_name_constraints 666
2683#define OBJ_name_constraints OBJ_id_ce,30L
2684
2685#define SN_crl_distribution_points "crlDistributionPoints"
2686#define LN_crl_distribution_points "X509v3 CRL Distribution Points"
2687#define NID_crl_distribution_points 103
2688#define OBJ_crl_distribution_points OBJ_id_ce,31L
2689
2690#define SN_certificate_policies "certificatePolicies"
2691#define LN_certificate_policies "X509v3 Certificate Policies"
2692#define NID_certificate_policies 89
2693#define OBJ_certificate_policies OBJ_id_ce,32L
2694
2695#define SN_any_policy "anyPolicy"
2696#define LN_any_policy "X509v3 Any Policy"
2697#define NID_any_policy 746
2698#define OBJ_any_policy OBJ_certificate_policies,0L
2699
2700#define SN_policy_mappings "policyMappings"
2701#define LN_policy_mappings "X509v3 Policy Mappings"
2702#define NID_policy_mappings 747
2703#define OBJ_policy_mappings OBJ_id_ce,33L
2704
2705#define SN_authority_key_identifier "authorityKeyIdentifier"
2706#define LN_authority_key_identifier "X509v3 Authority Key Identifier"
2707#define NID_authority_key_identifier 90
2708#define OBJ_authority_key_identifier OBJ_id_ce,35L
2709
2710#define SN_policy_constraints "policyConstraints"
2711#define LN_policy_constraints "X509v3 Policy Constraints"
2712#define NID_policy_constraints 401
2713#define OBJ_policy_constraints OBJ_id_ce,36L
2714
2715#define SN_ext_key_usage "extendedKeyUsage"
2716#define LN_ext_key_usage "X509v3 Extended Key Usage"
2717#define NID_ext_key_usage 126
2718#define OBJ_ext_key_usage OBJ_id_ce,37L
2719
2720#define SN_freshest_crl "freshestCRL"
2721#define LN_freshest_crl "X509v3 Freshest CRL"
2722#define NID_freshest_crl 857
2723#define OBJ_freshest_crl OBJ_id_ce,46L
2724
2725#define SN_inhibit_any_policy "inhibitAnyPolicy"
2726#define LN_inhibit_any_policy "X509v3 Inhibit Any Policy"
2727#define NID_inhibit_any_policy 748
2728#define OBJ_inhibit_any_policy OBJ_id_ce,54L
2729
2730#define SN_target_information "targetInformation"
2731#define LN_target_information "X509v3 AC Targeting"
2732#define NID_target_information 402
2733#define OBJ_target_information OBJ_id_ce,55L
2734
2735#define SN_no_rev_avail "noRevAvail"
2736#define LN_no_rev_avail "X509v3 No Revocation Available"
2737#define NID_no_rev_avail 403
2738#define OBJ_no_rev_avail OBJ_id_ce,56L
2739
2740#define SN_anyExtendedKeyUsage "anyExtendedKeyUsage"
2741#define LN_anyExtendedKeyUsage "Any Extended Key Usage"
2742#define NID_anyExtendedKeyUsage 910
2743#define OBJ_anyExtendedKeyUsage OBJ_ext_key_usage,0L
2744
2745#define SN_netscape "Netscape"
2746#define LN_netscape "Netscape Communications Corp."
2747#define NID_netscape 57
2748#define OBJ_netscape 2L,16L,840L,1L,113730L
2749
2750#define SN_netscape_cert_extension "nsCertExt"
2751#define LN_netscape_cert_extension "Netscape Certificate Extension"
2752#define NID_netscape_cert_extension 58
2753#define OBJ_netscape_cert_extension OBJ_netscape,1L
2754
2755#define SN_netscape_data_type "nsDataType"
2756#define LN_netscape_data_type "Netscape Data Type"
2757#define NID_netscape_data_type 59
2758#define OBJ_netscape_data_type OBJ_netscape,2L
2759
2760#define SN_netscape_cert_type "nsCertType"
2761#define LN_netscape_cert_type "Netscape Cert Type"
2762#define NID_netscape_cert_type 71
2763#define OBJ_netscape_cert_type OBJ_netscape_cert_extension,1L
2764
2765#define SN_netscape_base_url "nsBaseUrl"
2766#define LN_netscape_base_url "Netscape Base Url"
2767#define NID_netscape_base_url 72
2768#define OBJ_netscape_base_url OBJ_netscape_cert_extension,2L
2769
2770#define SN_netscape_revocation_url "nsRevocationUrl"
2771#define LN_netscape_revocation_url "Netscape Revocation Url"
2772#define NID_netscape_revocation_url 73
2773#define OBJ_netscape_revocation_url OBJ_netscape_cert_extension,3L
2774
2775#define SN_netscape_ca_revocation_url "nsCaRevocationUrl"
2776#define LN_netscape_ca_revocation_url "Netscape CA Revocation Url"
2777#define NID_netscape_ca_revocation_url 74
2778#define OBJ_netscape_ca_revocation_url OBJ_netscape_cert_extension,4L
2779
2780#define SN_netscape_renewal_url "nsRenewalUrl"
2781#define LN_netscape_renewal_url "Netscape Renewal Url"
2782#define NID_netscape_renewal_url 75
2783#define OBJ_netscape_renewal_url OBJ_netscape_cert_extension,7L
2784
2785#define SN_netscape_ca_policy_url "nsCaPolicyUrl"
2786#define LN_netscape_ca_policy_url "Netscape CA Policy Url"
2787#define NID_netscape_ca_policy_url 76
2788#define OBJ_netscape_ca_policy_url OBJ_netscape_cert_extension,8L
2789
2790#define SN_netscape_ssl_server_name "nsSslServerName"
2791#define LN_netscape_ssl_server_name "Netscape SSL Server Name"
2792#define NID_netscape_ssl_server_name 77
2793#define OBJ_netscape_ssl_server_name OBJ_netscape_cert_extension,12L
2794
2795#define SN_netscape_comment "nsComment"
2796#define LN_netscape_comment "Netscape Comment"
2797#define NID_netscape_comment 78
2798#define OBJ_netscape_comment OBJ_netscape_cert_extension,13L
2799
2800#define SN_netscape_cert_sequence "nsCertSequence"
2801#define LN_netscape_cert_sequence "Netscape Certificate Sequence"
2802#define NID_netscape_cert_sequence 79
2803#define OBJ_netscape_cert_sequence OBJ_netscape_data_type,5L
2804
2805#define SN_ns_sgc "nsSGC"
2806#define LN_ns_sgc "Netscape Server Gated Crypto"
2807#define NID_ns_sgc 139
2808#define OBJ_ns_sgc OBJ_netscape,4L,1L
2809
2810#define SN_org "ORG"
2811#define LN_org "org"
2812#define NID_org 379
2813#define OBJ_org OBJ_iso,3L
2814
2815#define SN_dod "DOD"
2816#define LN_dod "dod"
2817#define NID_dod 380
2818#define OBJ_dod OBJ_org,6L
2819
2820#define SN_iana "IANA"
2821#define LN_iana "iana"
2822#define NID_iana 381
2823#define OBJ_iana OBJ_dod,1L
2824
2825#define OBJ_internet OBJ_iana
2826
2827#define SN_Directory "directory"
2828#define LN_Directory "Directory"
2829#define NID_Directory 382
2830#define OBJ_Directory OBJ_internet,1L
2831
2832#define SN_Management "mgmt"
2833#define LN_Management "Management"
2834#define NID_Management 383
2835#define OBJ_Management OBJ_internet,2L
2836
2837#define SN_Experimental "experimental"
2838#define LN_Experimental "Experimental"
2839#define NID_Experimental 384
2840#define OBJ_Experimental OBJ_internet,3L
2841
2842#define SN_Private "private"
2843#define LN_Private "Private"
2844#define NID_Private 385
2845#define OBJ_Private OBJ_internet,4L
2846
2847#define SN_Security "security"
2848#define LN_Security "Security"
2849#define NID_Security 386
2850#define OBJ_Security OBJ_internet,5L
2851
2852#define SN_SNMPv2 "snmpv2"
2853#define LN_SNMPv2 "SNMPv2"
2854#define NID_SNMPv2 387
2855#define OBJ_SNMPv2 OBJ_internet,6L
2856
2857#define LN_Mail "Mail"
2858#define NID_Mail 388
2859#define OBJ_Mail OBJ_internet,7L
2860
2861#define SN_Enterprises "enterprises"
2862#define LN_Enterprises "Enterprises"
2863#define NID_Enterprises 389
2864#define OBJ_Enterprises OBJ_Private,1L
2865
2866#define SN_dcObject "dcobject"
2867#define LN_dcObject "dcObject"
2868#define NID_dcObject 390
2869#define OBJ_dcObject OBJ_Enterprises,1466L,344L
2870
2871#define SN_mime_mhs "mime-mhs"
2872#define LN_mime_mhs "MIME MHS"
2873#define NID_mime_mhs 504
2874#define OBJ_mime_mhs OBJ_Mail,1L
2875
2876#define SN_mime_mhs_headings "mime-mhs-headings"
2877#define LN_mime_mhs_headings "mime-mhs-headings"
2878#define NID_mime_mhs_headings 505
2879#define OBJ_mime_mhs_headings OBJ_mime_mhs,1L
2880
2881#define SN_mime_mhs_bodies "mime-mhs-bodies"
2882#define LN_mime_mhs_bodies "mime-mhs-bodies"
2883#define NID_mime_mhs_bodies 506
2884#define OBJ_mime_mhs_bodies OBJ_mime_mhs,2L
2885
2886#define SN_id_hex_partial_message "id-hex-partial-message"
2887#define LN_id_hex_partial_message "id-hex-partial-message"
2888#define NID_id_hex_partial_message 507
2889#define OBJ_id_hex_partial_message OBJ_mime_mhs_headings,1L
2890
2891#define SN_id_hex_multipart_message "id-hex-multipart-message"
2892#define LN_id_hex_multipart_message "id-hex-multipart-message"
2893#define NID_id_hex_multipart_message 508
2894#define OBJ_id_hex_multipart_message OBJ_mime_mhs_headings,2L
2895
0f113f3e
MC
2896#define SN_zlib_compression "ZLIB"
2897#define LN_zlib_compression "zlib compression"
2898#define NID_zlib_compression 125
2899#define OBJ_zlib_compression OBJ_id_smime_alg,8L
2900
2901#define OBJ_csor 2L,16L,840L,1L,101L,3L
2902
2903#define OBJ_nistAlgorithms OBJ_csor,4L
2904
2905#define OBJ_aes OBJ_nistAlgorithms,1L
2906
2907#define SN_aes_128_ecb "AES-128-ECB"
2908#define LN_aes_128_ecb "aes-128-ecb"
2909#define NID_aes_128_ecb 418
2910#define OBJ_aes_128_ecb OBJ_aes,1L
2911
2912#define SN_aes_128_cbc "AES-128-CBC"
2913#define LN_aes_128_cbc "aes-128-cbc"
2914#define NID_aes_128_cbc 419
2915#define OBJ_aes_128_cbc OBJ_aes,2L
2916
2917#define SN_aes_128_ofb128 "AES-128-OFB"
2918#define LN_aes_128_ofb128 "aes-128-ofb"
2919#define NID_aes_128_ofb128 420
2920#define OBJ_aes_128_ofb128 OBJ_aes,3L
2921
2922#define SN_aes_128_cfb128 "AES-128-CFB"
2923#define LN_aes_128_cfb128 "aes-128-cfb"
2924#define NID_aes_128_cfb128 421
2925#define OBJ_aes_128_cfb128 OBJ_aes,4L
2926
2927#define SN_id_aes128_wrap "id-aes128-wrap"
2928#define NID_id_aes128_wrap 788
2929#define OBJ_id_aes128_wrap OBJ_aes,5L
2930
2931#define SN_aes_128_gcm "id-aes128-GCM"
2932#define LN_aes_128_gcm "aes-128-gcm"
2933#define NID_aes_128_gcm 895
2934#define OBJ_aes_128_gcm OBJ_aes,6L
2935
2936#define SN_aes_128_ccm "id-aes128-CCM"
2937#define LN_aes_128_ccm "aes-128-ccm"
2938#define NID_aes_128_ccm 896
2939#define OBJ_aes_128_ccm OBJ_aes,7L
2940
2941#define SN_id_aes128_wrap_pad "id-aes128-wrap-pad"
2942#define NID_id_aes128_wrap_pad 897
2943#define OBJ_id_aes128_wrap_pad OBJ_aes,8L
2944
2945#define SN_aes_192_ecb "AES-192-ECB"
2946#define LN_aes_192_ecb "aes-192-ecb"
2947#define NID_aes_192_ecb 422
2948#define OBJ_aes_192_ecb OBJ_aes,21L
2949
2950#define SN_aes_192_cbc "AES-192-CBC"
2951#define LN_aes_192_cbc "aes-192-cbc"
2952#define NID_aes_192_cbc 423
2953#define OBJ_aes_192_cbc OBJ_aes,22L
2954
2955#define SN_aes_192_ofb128 "AES-192-OFB"
2956#define LN_aes_192_ofb128 "aes-192-ofb"
2957#define NID_aes_192_ofb128 424
2958#define OBJ_aes_192_ofb128 OBJ_aes,23L
2959
2960#define SN_aes_192_cfb128 "AES-192-CFB"
2961#define LN_aes_192_cfb128 "aes-192-cfb"
2962#define NID_aes_192_cfb128 425
2963#define OBJ_aes_192_cfb128 OBJ_aes,24L
2964
2965#define SN_id_aes192_wrap "id-aes192-wrap"
2966#define NID_id_aes192_wrap 789
2967#define OBJ_id_aes192_wrap OBJ_aes,25L
2968
2969#define SN_aes_192_gcm "id-aes192-GCM"
2970#define LN_aes_192_gcm "aes-192-gcm"
2971#define NID_aes_192_gcm 898
2972#define OBJ_aes_192_gcm OBJ_aes,26L
2973
2974#define SN_aes_192_ccm "id-aes192-CCM"
2975#define LN_aes_192_ccm "aes-192-ccm"
2976#define NID_aes_192_ccm 899
2977#define OBJ_aes_192_ccm OBJ_aes,27L
2978
2979#define SN_id_aes192_wrap_pad "id-aes192-wrap-pad"
2980#define NID_id_aes192_wrap_pad 900
2981#define OBJ_id_aes192_wrap_pad OBJ_aes,28L
2982
2983#define SN_aes_256_ecb "AES-256-ECB"
2984#define LN_aes_256_ecb "aes-256-ecb"
2985#define NID_aes_256_ecb 426
2986#define OBJ_aes_256_ecb OBJ_aes,41L
2987
2988#define SN_aes_256_cbc "AES-256-CBC"
2989#define LN_aes_256_cbc "aes-256-cbc"
2990#define NID_aes_256_cbc 427
2991#define OBJ_aes_256_cbc OBJ_aes,42L
2992
2993#define SN_aes_256_ofb128 "AES-256-OFB"
2994#define LN_aes_256_ofb128 "aes-256-ofb"
2995#define NID_aes_256_ofb128 428
2996#define OBJ_aes_256_ofb128 OBJ_aes,43L
2997
2998#define SN_aes_256_cfb128 "AES-256-CFB"
2999#define LN_aes_256_cfb128 "aes-256-cfb"
3000#define NID_aes_256_cfb128 429
3001#define OBJ_aes_256_cfb128 OBJ_aes,44L
3002
3003#define SN_id_aes256_wrap "id-aes256-wrap"
3004#define NID_id_aes256_wrap 790
3005#define OBJ_id_aes256_wrap OBJ_aes,45L
3006
3007#define SN_aes_256_gcm "id-aes256-GCM"
3008#define LN_aes_256_gcm "aes-256-gcm"
3009#define NID_aes_256_gcm 901
3010#define OBJ_aes_256_gcm OBJ_aes,46L
3011
3012#define SN_aes_256_ccm "id-aes256-CCM"
3013#define LN_aes_256_ccm "aes-256-ccm"
3014#define NID_aes_256_ccm 902
3015#define OBJ_aes_256_ccm OBJ_aes,47L
3016
3017#define SN_id_aes256_wrap_pad "id-aes256-wrap-pad"
3018#define NID_id_aes256_wrap_pad 903
3019#define OBJ_id_aes256_wrap_pad OBJ_aes,48L
3020
5cd42251
P
3021#define SN_aes_128_xts "AES-128-XTS"
3022#define LN_aes_128_xts "aes-128-xts"
3023#define NID_aes_128_xts 913
3024#define OBJ_aes_128_xts OBJ_ieee_siswg,0L,1L,1L
3025
3026#define SN_aes_256_xts "AES-256-XTS"
3027#define LN_aes_256_xts "aes-256-xts"
3028#define NID_aes_256_xts 914
3029#define OBJ_aes_256_xts OBJ_ieee_siswg,0L,1L,2L
3030
0f113f3e
MC
3031#define SN_aes_128_cfb1 "AES-128-CFB1"
3032#define LN_aes_128_cfb1 "aes-128-cfb1"
3033#define NID_aes_128_cfb1 650
3034
3035#define SN_aes_192_cfb1 "AES-192-CFB1"
3036#define LN_aes_192_cfb1 "aes-192-cfb1"
3037#define NID_aes_192_cfb1 651
3038
3039#define SN_aes_256_cfb1 "AES-256-CFB1"
3040#define LN_aes_256_cfb1 "aes-256-cfb1"
3041#define NID_aes_256_cfb1 652
3042
3043#define SN_aes_128_cfb8 "AES-128-CFB8"
3044#define LN_aes_128_cfb8 "aes-128-cfb8"
3045#define NID_aes_128_cfb8 653
3046
3047#define SN_aes_192_cfb8 "AES-192-CFB8"
3048#define LN_aes_192_cfb8 "aes-192-cfb8"
3049#define NID_aes_192_cfb8 654
3050
3051#define SN_aes_256_cfb8 "AES-256-CFB8"
3052#define LN_aes_256_cfb8 "aes-256-cfb8"
3053#define NID_aes_256_cfb8 655
3054
3055#define SN_aes_128_ctr "AES-128-CTR"
3056#define LN_aes_128_ctr "aes-128-ctr"
3057#define NID_aes_128_ctr 904
3058
3059#define SN_aes_192_ctr "AES-192-CTR"
3060#define LN_aes_192_ctr "aes-192-ctr"
3061#define NID_aes_192_ctr 905
3062
3063#define SN_aes_256_ctr "AES-256-CTR"
3064#define LN_aes_256_ctr "aes-256-ctr"
3065#define NID_aes_256_ctr 906
3066
3067#define SN_aes_128_ocb "AES-128-OCB"
3068#define LN_aes_128_ocb "aes-128-ocb"
3069#define NID_aes_128_ocb 958
3070
3071#define SN_aes_192_ocb "AES-192-OCB"
3072#define LN_aes_192_ocb "aes-192-ocb"
3073#define NID_aes_192_ocb 959
3074
3075#define SN_aes_256_ocb "AES-256-OCB"
3076#define LN_aes_256_ocb "aes-256-ocb"
3077#define NID_aes_256_ocb 960
3078
0f113f3e
MC
3079#define SN_des_cfb1 "DES-CFB1"
3080#define LN_des_cfb1 "des-cfb1"
3081#define NID_des_cfb1 656
3082
3083#define SN_des_cfb8 "DES-CFB8"
3084#define LN_des_cfb8 "des-cfb8"
3085#define NID_des_cfb8 657
3086
3087#define SN_des_ede3_cfb1 "DES-EDE3-CFB1"
3088#define LN_des_ede3_cfb1 "des-ede3-cfb1"
3089#define NID_des_ede3_cfb1 658
3090
3091#define SN_des_ede3_cfb8 "DES-EDE3-CFB8"
3092#define LN_des_ede3_cfb8 "des-ede3-cfb8"
3093#define NID_des_ede3_cfb8 659
3094
3095#define OBJ_nist_hashalgs OBJ_nistAlgorithms,2L
3096
3097#define SN_sha256 "SHA256"
3098#define LN_sha256 "sha256"
3099#define NID_sha256 672
3100#define OBJ_sha256 OBJ_nist_hashalgs,1L
3101
3102#define SN_sha384 "SHA384"
3103#define LN_sha384 "sha384"
3104#define NID_sha384 673
3105#define OBJ_sha384 OBJ_nist_hashalgs,2L
3106
3107#define SN_sha512 "SHA512"
3108#define LN_sha512 "sha512"
3109#define NID_sha512 674
3110#define OBJ_sha512 OBJ_nist_hashalgs,3L
3111
3112#define SN_sha224 "SHA224"
3113#define LN_sha224 "sha224"
3114#define NID_sha224 675
3115#define OBJ_sha224 OBJ_nist_hashalgs,4L
3116
299c9cbb
AP
3117#define SN_sha512_224 "SHA512-224"
3118#define LN_sha512_224 "sha512-224"
3119#define NID_sha512_224 1094
3120#define OBJ_sha512_224 OBJ_nist_hashalgs,5L
3121
3122#define SN_sha512_256 "SHA512-256"
3123#define LN_sha512_256 "sha512-256"
3124#define NID_sha512_256 1095
3125#define OBJ_sha512_256 OBJ_nist_hashalgs,6L
3126
3127#define SN_sha3_224 "SHA3-224"
3128#define LN_sha3_224 "sha3-224"
3129#define NID_sha3_224 1096
3130#define OBJ_sha3_224 OBJ_nist_hashalgs,7L
3131
3132#define SN_sha3_256 "SHA3-256"
3133#define LN_sha3_256 "sha3-256"
3134#define NID_sha3_256 1097
3135#define OBJ_sha3_256 OBJ_nist_hashalgs,8L
3136
3137#define SN_sha3_384 "SHA3-384"
3138#define LN_sha3_384 "sha3-384"
3139#define NID_sha3_384 1098
3140#define OBJ_sha3_384 OBJ_nist_hashalgs,9L
3141
3142#define SN_sha3_512 "SHA3-512"
3143#define LN_sha3_512 "sha3-512"
3144#define NID_sha3_512 1099
3145#define OBJ_sha3_512 OBJ_nist_hashalgs,10L
3146
3147#define SN_shake128 "SHAKE128"
3148#define LN_shake128 "shake128"
3149#define NID_shake128 1100
3150#define OBJ_shake128 OBJ_nist_hashalgs,11L
3151
3152#define SN_shake256 "SHAKE256"
3153#define LN_shake256 "shake256"
3154#define NID_shake256 1101
3155#define OBJ_shake256 OBJ_nist_hashalgs,12L
3156
3157#define SN_hmac_sha3_224 "id-hmacWithSHA3-224"
3158#define LN_hmac_sha3_224 "hmac-sha3-224"
3159#define NID_hmac_sha3_224 1102
3160#define OBJ_hmac_sha3_224 OBJ_nist_hashalgs,13L
3161
3162#define SN_hmac_sha3_256 "id-hmacWithSHA3-256"
3163#define LN_hmac_sha3_256 "hmac-sha3-256"
3164#define NID_hmac_sha3_256 1103
3165#define OBJ_hmac_sha3_256 OBJ_nist_hashalgs,14L
3166
3167#define SN_hmac_sha3_384 "id-hmacWithSHA3-384"
3168#define LN_hmac_sha3_384 "hmac-sha3-384"
3169#define NID_hmac_sha3_384 1104
3170#define OBJ_hmac_sha3_384 OBJ_nist_hashalgs,15L
3171
3172#define SN_hmac_sha3_512 "id-hmacWithSHA3-512"
3173#define LN_hmac_sha3_512 "hmac-sha3-512"
3174#define NID_hmac_sha3_512 1105
3175#define OBJ_hmac_sha3_512 OBJ_nist_hashalgs,16L
3176
3f1679b2
P
3177#define SN_kmac128 "KMAC128"
3178#define LN_kmac128 "kmac128"
3179#define NID_kmac128 1196
3180#define OBJ_kmac128 OBJ_nist_hashalgs,19L
3181
3182#define SN_kmac256 "KMAC256"
3183#define LN_kmac256 "kmac256"
3184#define NID_kmac256 1197
3185#define OBJ_kmac256 OBJ_nist_hashalgs,20L
3186
0f113f3e 3187#define OBJ_dsa_with_sha2 OBJ_nistAlgorithms,3L
82869b3c 3188
0f113f3e
MC
3189#define SN_dsa_with_SHA224 "dsa_with_SHA224"
3190#define NID_dsa_with_SHA224 802
3191#define OBJ_dsa_with_SHA224 OBJ_dsa_with_sha2,1L
82869b3c 3192
0f113f3e
MC
3193#define SN_dsa_with_SHA256 "dsa_with_SHA256"
3194#define NID_dsa_with_SHA256 803
3195#define OBJ_dsa_with_SHA256 OBJ_dsa_with_sha2,2L
82869b3c 3196
299c9cbb
AP
3197#define OBJ_sigAlgs OBJ_nistAlgorithms,3L
3198
3199#define SN_dsa_with_SHA384 "id-dsa-with-sha384"
3200#define LN_dsa_with_SHA384 "dsa_with_SHA384"
3201#define NID_dsa_with_SHA384 1106
3202#define OBJ_dsa_with_SHA384 OBJ_sigAlgs,3L
3203
3204#define SN_dsa_with_SHA512 "id-dsa-with-sha512"
3205#define LN_dsa_with_SHA512 "dsa_with_SHA512"
3206#define NID_dsa_with_SHA512 1107
3207#define OBJ_dsa_with_SHA512 OBJ_sigAlgs,4L
3208
3209#define SN_dsa_with_SHA3_224 "id-dsa-with-sha3-224"
3210#define LN_dsa_with_SHA3_224 "dsa_with_SHA3-224"
3211#define NID_dsa_with_SHA3_224 1108
3212#define OBJ_dsa_with_SHA3_224 OBJ_sigAlgs,5L
3213
3214#define SN_dsa_with_SHA3_256 "id-dsa-with-sha3-256"
3215#define LN_dsa_with_SHA3_256 "dsa_with_SHA3-256"
3216#define NID_dsa_with_SHA3_256 1109
3217#define OBJ_dsa_with_SHA3_256 OBJ_sigAlgs,6L
3218
3219#define SN_dsa_with_SHA3_384 "id-dsa-with-sha3-384"
3220#define LN_dsa_with_SHA3_384 "dsa_with_SHA3-384"
3221#define NID_dsa_with_SHA3_384 1110
3222#define OBJ_dsa_with_SHA3_384 OBJ_sigAlgs,7L
3223
3224#define SN_dsa_with_SHA3_512 "id-dsa-with-sha3-512"
3225#define LN_dsa_with_SHA3_512 "dsa_with_SHA3-512"
3226#define NID_dsa_with_SHA3_512 1111
3227#define OBJ_dsa_with_SHA3_512 OBJ_sigAlgs,8L
3228
3229#define SN_ecdsa_with_SHA3_224 "id-ecdsa-with-sha3-224"
3230#define LN_ecdsa_with_SHA3_224 "ecdsa_with_SHA3-224"
3231#define NID_ecdsa_with_SHA3_224 1112
3232#define OBJ_ecdsa_with_SHA3_224 OBJ_sigAlgs,9L
3233
3234#define SN_ecdsa_with_SHA3_256 "id-ecdsa-with-sha3-256"
3235#define LN_ecdsa_with_SHA3_256 "ecdsa_with_SHA3-256"
3236#define NID_ecdsa_with_SHA3_256 1113
3237#define OBJ_ecdsa_with_SHA3_256 OBJ_sigAlgs,10L
3238
3239#define SN_ecdsa_with_SHA3_384 "id-ecdsa-with-sha3-384"
3240#define LN_ecdsa_with_SHA3_384 "ecdsa_with_SHA3-384"
3241#define NID_ecdsa_with_SHA3_384 1114
3242#define OBJ_ecdsa_with_SHA3_384 OBJ_sigAlgs,11L
3243
3244#define SN_ecdsa_with_SHA3_512 "id-ecdsa-with-sha3-512"
3245#define LN_ecdsa_with_SHA3_512 "ecdsa_with_SHA3-512"
3246#define NID_ecdsa_with_SHA3_512 1115
3247#define OBJ_ecdsa_with_SHA3_512 OBJ_sigAlgs,12L
3248
3249#define SN_RSA_SHA3_224 "id-rsassa-pkcs1-v1_5-with-sha3-224"
3250#define LN_RSA_SHA3_224 "RSA-SHA3-224"
3251#define NID_RSA_SHA3_224 1116
3252#define OBJ_RSA_SHA3_224 OBJ_sigAlgs,13L
3253
3254#define SN_RSA_SHA3_256 "id-rsassa-pkcs1-v1_5-with-sha3-256"
3255#define LN_RSA_SHA3_256 "RSA-SHA3-256"
3256#define NID_RSA_SHA3_256 1117
3257#define OBJ_RSA_SHA3_256 OBJ_sigAlgs,14L
3258
f9f3e175
AP
3259#define SN_RSA_SHA3_384 "id-rsassa-pkcs1-v1_5-with-sha3-384"
3260#define LN_RSA_SHA3_384 "RSA-SHA3-384"
3261#define NID_RSA_SHA3_384 1118
3262#define OBJ_RSA_SHA3_384 OBJ_sigAlgs,15L
299c9cbb
AP
3263
3264#define SN_RSA_SHA3_512 "id-rsassa-pkcs1-v1_5-with-sha3-512"
3265#define LN_RSA_SHA3_512 "RSA-SHA3-512"
3266#define NID_RSA_SHA3_512 1119
3267#define OBJ_RSA_SHA3_512 OBJ_sigAlgs,16L
3268
0f113f3e
MC
3269#define SN_hold_instruction_code "holdInstructionCode"
3270#define LN_hold_instruction_code "Hold Instruction Code"
3271#define NID_hold_instruction_code 430
3272#define OBJ_hold_instruction_code OBJ_id_ce,23L
3273
3274#define OBJ_holdInstruction OBJ_X9_57,2L
82869b3c 3275
0f113f3e
MC
3276#define SN_hold_instruction_none "holdInstructionNone"
3277#define LN_hold_instruction_none "Hold Instruction None"
3278#define NID_hold_instruction_none 431
3279#define OBJ_hold_instruction_none OBJ_holdInstruction,1L
82869b3c 3280
0f113f3e
MC
3281#define SN_hold_instruction_call_issuer "holdInstructionCallIssuer"
3282#define LN_hold_instruction_call_issuer "Hold Instruction Call Issuer"
3283#define NID_hold_instruction_call_issuer 432
3284#define OBJ_hold_instruction_call_issuer OBJ_holdInstruction,2L
3285
3286#define SN_hold_instruction_reject "holdInstructionReject"
3287#define LN_hold_instruction_reject "Hold Instruction Reject"
3288#define NID_hold_instruction_reject 433
3289#define OBJ_hold_instruction_reject OBJ_holdInstruction,3L
3290
5f7d4e91
LJ
3291#define SN_itu_t_identified_organization "itu-t-identified-organization"
3292#define NID_itu_t_identified_organization 1264
3293#define OBJ_itu_t_identified_organization OBJ_itu_t,4L
3294
3295#define SN_etsi "etsi"
3296#define NID_etsi 1265
3297#define OBJ_etsi OBJ_itu_t_identified_organization,0L
3298
3299#define SN_electronic_signature_standard "electronic-signature-standard"
3300#define NID_electronic_signature_standard 1266
3301#define OBJ_electronic_signature_standard OBJ_etsi,1733L
3302
3303#define SN_ess_attributes "ess-attributes"
3304#define NID_ess_attributes 1267
3305#define OBJ_ess_attributes OBJ_electronic_signature_standard,2L
3306
3307#define SN_id_aa_ets_mimeType "id-aa-ets-mimeType"
3308#define NID_id_aa_ets_mimeType 1268
3309#define OBJ_id_aa_ets_mimeType OBJ_ess_attributes,1L
3310
3311#define SN_id_aa_ets_longTermValidation "id-aa-ets-longTermValidation"
3312#define NID_id_aa_ets_longTermValidation 1269
3313#define OBJ_id_aa_ets_longTermValidation OBJ_ess_attributes,2L
3314
3315#define SN_id_aa_ets_SignaturePolicyDocument "id-aa-ets-SignaturePolicyDocument"
3316#define NID_id_aa_ets_SignaturePolicyDocument 1270
3317#define OBJ_id_aa_ets_SignaturePolicyDocument OBJ_ess_attributes,3L
3318
3319#define SN_id_aa_ets_archiveTimestampV3 "id-aa-ets-archiveTimestampV3"
3320#define NID_id_aa_ets_archiveTimestampV3 1271
3321#define OBJ_id_aa_ets_archiveTimestampV3 OBJ_ess_attributes,4L
3322
3323#define SN_id_aa_ATSHashIndex "id-aa-ATSHashIndex"
3324#define NID_id_aa_ATSHashIndex 1272
3325#define OBJ_id_aa_ATSHashIndex OBJ_ess_attributes,5L
3326
3327#define SN_cades "cades"
3328#define NID_cades 1273
3329#define OBJ_cades OBJ_etsi,19122L
3330
3331#define SN_cades_attributes "cades-attributes"
3332#define NID_cades_attributes 1274
3333#define OBJ_cades_attributes OBJ_cades,1L
3334
3335#define SN_id_aa_ets_signerAttrV2 "id-aa-ets-signerAttrV2"
3336#define NID_id_aa_ets_signerAttrV2 1275
3337#define OBJ_id_aa_ets_signerAttrV2 OBJ_cades_attributes,1L
3338
3339#define SN_id_aa_ets_sigPolicyStore "id-aa-ets-sigPolicyStore"
3340#define NID_id_aa_ets_sigPolicyStore 1276
3341#define OBJ_id_aa_ets_sigPolicyStore OBJ_cades_attributes,3L
3342
3343#define SN_id_aa_ATSHashIndex_v2 "id-aa-ATSHashIndex-v2"
3344#define NID_id_aa_ATSHashIndex_v2 1277
3345#define OBJ_id_aa_ATSHashIndex_v2 OBJ_cades_attributes,4L
3346
3347#define SN_id_aa_ATSHashIndex_v3 "id-aa-ATSHashIndex-v3"
3348#define NID_id_aa_ATSHashIndex_v3 1278
3349#define OBJ_id_aa_ATSHashIndex_v3 OBJ_cades_attributes,5L
3350
3351#define SN_signedAssertion "signedAssertion"
3352#define NID_signedAssertion 1279
3353#define OBJ_signedAssertion OBJ_cades_attributes,6L
3354
0f113f3e
MC
3355#define SN_data "data"
3356#define NID_data 434
3357#define OBJ_data OBJ_itu_t,9L
3358
3359#define SN_pss "pss"
3360#define NID_pss 435
3361#define OBJ_pss OBJ_data,2342L
3362
3363#define SN_ucl "ucl"
3364#define NID_ucl 436
3365#define OBJ_ucl OBJ_pss,19200300L
3366
3367#define SN_pilot "pilot"
3368#define NID_pilot 437
3369#define OBJ_pilot OBJ_ucl,100L
3370
3371#define LN_pilotAttributeType "pilotAttributeType"
3372#define NID_pilotAttributeType 438
3373#define OBJ_pilotAttributeType OBJ_pilot,1L
3374
3375#define LN_pilotAttributeSyntax "pilotAttributeSyntax"
3376#define NID_pilotAttributeSyntax 439
3377#define OBJ_pilotAttributeSyntax OBJ_pilot,3L
3378
3379#define LN_pilotObjectClass "pilotObjectClass"
3380#define NID_pilotObjectClass 440
3381#define OBJ_pilotObjectClass OBJ_pilot,4L
3382
3383#define LN_pilotGroups "pilotGroups"
3384#define NID_pilotGroups 441
3385#define OBJ_pilotGroups OBJ_pilot,10L
3386
3387#define LN_iA5StringSyntax "iA5StringSyntax"
3388#define NID_iA5StringSyntax 442
3389#define OBJ_iA5StringSyntax OBJ_pilotAttributeSyntax,4L
3390
3391#define LN_caseIgnoreIA5StringSyntax "caseIgnoreIA5StringSyntax"
3392#define NID_caseIgnoreIA5StringSyntax 443
3393#define OBJ_caseIgnoreIA5StringSyntax OBJ_pilotAttributeSyntax,5L
3394
3395#define LN_pilotObject "pilotObject"
3396#define NID_pilotObject 444
3397#define OBJ_pilotObject OBJ_pilotObjectClass,3L
3398
3399#define LN_pilotPerson "pilotPerson"
3400#define NID_pilotPerson 445
3401#define OBJ_pilotPerson OBJ_pilotObjectClass,4L
3402
3403#define SN_account "account"
3404#define NID_account 446
3405#define OBJ_account OBJ_pilotObjectClass,5L
3406
3407#define SN_document "document"
3408#define NID_document 447
3409#define OBJ_document OBJ_pilotObjectClass,6L
3410
3411#define SN_room "room"
3412#define NID_room 448
3413#define OBJ_room OBJ_pilotObjectClass,7L
3414
3415#define LN_documentSeries "documentSeries"
3416#define NID_documentSeries 449
3417#define OBJ_documentSeries OBJ_pilotObjectClass,9L
3418
3419#define SN_Domain "domain"
3420#define LN_Domain "Domain"
3421#define NID_Domain 392
3422#define OBJ_Domain OBJ_pilotObjectClass,13L
3423
3424#define LN_rFC822localPart "rFC822localPart"
3425#define NID_rFC822localPart 450
3426#define OBJ_rFC822localPart OBJ_pilotObjectClass,14L
3427
3428#define LN_dNSDomain "dNSDomain"
3429#define NID_dNSDomain 451
3430#define OBJ_dNSDomain OBJ_pilotObjectClass,15L
3431
3432#define LN_domainRelatedObject "domainRelatedObject"
3433#define NID_domainRelatedObject 452
3434#define OBJ_domainRelatedObject OBJ_pilotObjectClass,17L
3435
3436#define LN_friendlyCountry "friendlyCountry"
3437#define NID_friendlyCountry 453
3438#define OBJ_friendlyCountry OBJ_pilotObjectClass,18L
3439
3440#define LN_simpleSecurityObject "simpleSecurityObject"
3441#define NID_simpleSecurityObject 454
3442#define OBJ_simpleSecurityObject OBJ_pilotObjectClass,19L
3443
3444#define LN_pilotOrganization "pilotOrganization"
3445#define NID_pilotOrganization 455
3446#define OBJ_pilotOrganization OBJ_pilotObjectClass,20L
3447
3448#define LN_pilotDSA "pilotDSA"
3449#define NID_pilotDSA 456
3450#define OBJ_pilotDSA OBJ_pilotObjectClass,21L
3451
3452#define LN_qualityLabelledData "qualityLabelledData"
3453#define NID_qualityLabelledData 457
3454#define OBJ_qualityLabelledData OBJ_pilotObjectClass,22L
3455
3456#define SN_userId "UID"
3457#define LN_userId "userId"
3458#define NID_userId 458
3459#define OBJ_userId OBJ_pilotAttributeType,1L
3460
3461#define LN_textEncodedORAddress "textEncodedORAddress"
3462#define NID_textEncodedORAddress 459
3463#define OBJ_textEncodedORAddress OBJ_pilotAttributeType,2L
3464
3465#define SN_rfc822Mailbox "mail"
3466#define LN_rfc822Mailbox "rfc822Mailbox"
3467#define NID_rfc822Mailbox 460
3468#define OBJ_rfc822Mailbox OBJ_pilotAttributeType,3L
3469
3470#define SN_info "info"
3471#define NID_info 461
3472#define OBJ_info OBJ_pilotAttributeType,4L
3473
3474#define LN_favouriteDrink "favouriteDrink"
3475#define NID_favouriteDrink 462
3476#define OBJ_favouriteDrink OBJ_pilotAttributeType,5L
3477
3478#define LN_roomNumber "roomNumber"
3479#define NID_roomNumber 463
3480#define OBJ_roomNumber OBJ_pilotAttributeType,6L
3481
3482#define SN_photo "photo"
3483#define NID_photo 464
3484#define OBJ_photo OBJ_pilotAttributeType,7L
3485
3486#define LN_userClass "userClass"
3487#define NID_userClass 465
3488#define OBJ_userClass OBJ_pilotAttributeType,8L
3489
3490#define SN_host "host"
3491#define NID_host 466
3492#define OBJ_host OBJ_pilotAttributeType,9L
3493
3494#define SN_manager "manager"
3495#define NID_manager 467
3496#define OBJ_manager OBJ_pilotAttributeType,10L
3497
3498#define LN_documentIdentifier "documentIdentifier"
3499#define NID_documentIdentifier 468
3500#define OBJ_documentIdentifier OBJ_pilotAttributeType,11L
3501
3502#define LN_documentTitle "documentTitle"
3503#define NID_documentTitle 469
3504#define OBJ_documentTitle OBJ_pilotAttributeType,12L
3505
3506#define LN_documentVersion "documentVersion"
3507#define NID_documentVersion 470
3508#define OBJ_documentVersion OBJ_pilotAttributeType,13L
3509
3510#define LN_documentAuthor "documentAuthor"
3511#define NID_documentAuthor 471
3512#define OBJ_documentAuthor OBJ_pilotAttributeType,14L
3513
3514#define LN_documentLocation "documentLocation"
3515#define NID_documentLocation 472
3516#define OBJ_documentLocation OBJ_pilotAttributeType,15L
3517
3518#define LN_homeTelephoneNumber "homeTelephoneNumber"
3519#define NID_homeTelephoneNumber 473
3520#define OBJ_homeTelephoneNumber OBJ_pilotAttributeType,20L
3521
3522#define SN_secretary "secretary"
3523#define NID_secretary 474
3524#define OBJ_secretary OBJ_pilotAttributeType,21L
3525
3526#define LN_otherMailbox "otherMailbox"
3527#define NID_otherMailbox 475
3528#define OBJ_otherMailbox OBJ_pilotAttributeType,22L
3529
3530#define LN_lastModifiedTime "lastModifiedTime"
3531#define NID_lastModifiedTime 476
3532#define OBJ_lastModifiedTime OBJ_pilotAttributeType,23L
3533
3534#define LN_lastModifiedBy "lastModifiedBy"
3535#define NID_lastModifiedBy 477
3536#define OBJ_lastModifiedBy OBJ_pilotAttributeType,24L
3537
3538#define SN_domainComponent "DC"
3539#define LN_domainComponent "domainComponent"
3540#define NID_domainComponent 391
3541#define OBJ_domainComponent OBJ_pilotAttributeType,25L
82869b3c 3542
0f113f3e
MC
3543#define LN_aRecord "aRecord"
3544#define NID_aRecord 478
3545#define OBJ_aRecord OBJ_pilotAttributeType,26L
3546
3547#define LN_pilotAttributeType27 "pilotAttributeType27"
3548#define NID_pilotAttributeType27 479
3549#define OBJ_pilotAttributeType27 OBJ_pilotAttributeType,27L
3550
3551#define LN_mXRecord "mXRecord"
3552#define NID_mXRecord 480
3553#define OBJ_mXRecord OBJ_pilotAttributeType,28L
3554
3555#define LN_nSRecord "nSRecord"
3556#define NID_nSRecord 481
3557#define OBJ_nSRecord OBJ_pilotAttributeType,29L
3558
3559#define LN_sOARecord "sOARecord"
3560#define NID_sOARecord 482
3561#define OBJ_sOARecord OBJ_pilotAttributeType,30L
3562
3563#define LN_cNAMERecord "cNAMERecord"
3564#define NID_cNAMERecord 483
3565#define OBJ_cNAMERecord OBJ_pilotAttributeType,31L
3566
3567#define LN_associatedDomain "associatedDomain"
3568#define NID_associatedDomain 484
3569#define OBJ_associatedDomain OBJ_pilotAttributeType,37L
3570
3571#define LN_associatedName "associatedName"
3572#define NID_associatedName 485
3573#define OBJ_associatedName OBJ_pilotAttributeType,38L
3574
3575#define LN_homePostalAddress "homePostalAddress"
3576#define NID_homePostalAddress 486
3577#define OBJ_homePostalAddress OBJ_pilotAttributeType,39L
3578
3579#define LN_personalTitle "personalTitle"
3580#define NID_personalTitle 487
3581#define OBJ_personalTitle OBJ_pilotAttributeType,40L
3582
3583#define LN_mobileTelephoneNumber "mobileTelephoneNumber"
3584#define NID_mobileTelephoneNumber 488
3585#define OBJ_mobileTelephoneNumber OBJ_pilotAttributeType,41L
3586
3587#define LN_pagerTelephoneNumber "pagerTelephoneNumber"
3588#define NID_pagerTelephoneNumber 489
3589#define OBJ_pagerTelephoneNumber OBJ_pilotAttributeType,42L
3590
3591#define LN_friendlyCountryName "friendlyCountryName"
3592#define NID_friendlyCountryName 490
3593#define OBJ_friendlyCountryName OBJ_pilotAttributeType,43L
3594
c81f425e
RS
3595#define SN_uniqueIdentifier "uid"
3596#define LN_uniqueIdentifier "uniqueIdentifier"
3597#define NID_uniqueIdentifier 102
3598#define OBJ_uniqueIdentifier OBJ_pilotAttributeType,44L
3599
0f113f3e
MC
3600#define LN_organizationalStatus "organizationalStatus"
3601#define NID_organizationalStatus 491
3602#define OBJ_organizationalStatus OBJ_pilotAttributeType,45L
3603
3604#define LN_janetMailbox "janetMailbox"
3605#define NID_janetMailbox 492
3606#define OBJ_janetMailbox OBJ_pilotAttributeType,46L
3607
3608#define LN_mailPreferenceOption "mailPreferenceOption"
3609#define NID_mailPreferenceOption 493
3610#define OBJ_mailPreferenceOption OBJ_pilotAttributeType,47L
3611
3612#define LN_buildingName "buildingName"
3613#define NID_buildingName 494
3614#define OBJ_buildingName OBJ_pilotAttributeType,48L
3615
3616#define LN_dSAQuality "dSAQuality"
3617#define NID_dSAQuality 495
3618#define OBJ_dSAQuality OBJ_pilotAttributeType,49L
3619
3620#define LN_singleLevelQuality "singleLevelQuality"
3621#define NID_singleLevelQuality 496
3622#define OBJ_singleLevelQuality OBJ_pilotAttributeType,50L
3623
3624#define LN_subtreeMinimumQuality "subtreeMinimumQuality"
3625#define NID_subtreeMinimumQuality 497
3626#define OBJ_subtreeMinimumQuality OBJ_pilotAttributeType,51L
3627
3628#define LN_subtreeMaximumQuality "subtreeMaximumQuality"
3629#define NID_subtreeMaximumQuality 498
3630#define OBJ_subtreeMaximumQuality OBJ_pilotAttributeType,52L
3631
3632#define LN_personalSignature "personalSignature"
3633#define NID_personalSignature 499
3634#define OBJ_personalSignature OBJ_pilotAttributeType,53L
3635
3636#define LN_dITRedirect "dITRedirect"
3637#define NID_dITRedirect 500
3638#define OBJ_dITRedirect OBJ_pilotAttributeType,54L
3639
3640#define SN_audio "audio"
3641#define NID_audio 501
3642#define OBJ_audio OBJ_pilotAttributeType,55L
3643
3644#define LN_documentPublisher "documentPublisher"
3645#define NID_documentPublisher 502
3646#define OBJ_documentPublisher OBJ_pilotAttributeType,56L
82869b3c 3647
0f113f3e
MC
3648#define SN_id_set "id-set"
3649#define LN_id_set "Secure Electronic Transactions"
3650#define NID_id_set 512
3651#define OBJ_id_set OBJ_international_organizations,42L
3652
3653#define SN_set_ctype "set-ctype"
3654#define LN_set_ctype "content types"
3655#define NID_set_ctype 513
3656#define OBJ_set_ctype OBJ_id_set,0L
3657
3658#define SN_set_msgExt "set-msgExt"
3659#define LN_set_msgExt "message extensions"
3660#define NID_set_msgExt 514
3661#define OBJ_set_msgExt OBJ_id_set,1L
3662
3663#define SN_set_attr "set-attr"
3664#define NID_set_attr 515
3665#define OBJ_set_attr OBJ_id_set,3L
3666
3667#define SN_set_policy "set-policy"
3668#define NID_set_policy 516
3669#define OBJ_set_policy OBJ_id_set,5L
3670
3671#define SN_set_certExt "set-certExt"
3672#define LN_set_certExt "certificate extensions"
3673#define NID_set_certExt 517
3674#define OBJ_set_certExt OBJ_id_set,7L
82869b3c 3675
0f113f3e
MC
3676#define SN_set_brand "set-brand"
3677#define NID_set_brand 518
3678#define OBJ_set_brand OBJ_id_set,8L
82869b3c 3679
0f113f3e
MC
3680#define SN_setct_PANData "setct-PANData"
3681#define NID_setct_PANData 519
3682#define OBJ_setct_PANData OBJ_set_ctype,0L
82869b3c 3683
0f113f3e
MC
3684#define SN_setct_PANToken "setct-PANToken"
3685#define NID_setct_PANToken 520
3686#define OBJ_setct_PANToken OBJ_set_ctype,1L
82869b3c 3687
0f113f3e
MC
3688#define SN_setct_PANOnly "setct-PANOnly"
3689#define NID_setct_PANOnly 521
3690#define OBJ_setct_PANOnly OBJ_set_ctype,2L
82869b3c 3691
0f113f3e
MC
3692#define SN_setct_OIData "setct-OIData"
3693#define NID_setct_OIData 522
3694#define OBJ_setct_OIData OBJ_set_ctype,3L
82869b3c 3695
0f113f3e
MC
3696#define SN_setct_PI "setct-PI"
3697#define NID_setct_PI 523
3698#define OBJ_setct_PI OBJ_set_ctype,4L
82869b3c 3699
0f113f3e
MC
3700#define SN_setct_PIData "setct-PIData"
3701#define NID_setct_PIData 524
3702#define OBJ_setct_PIData OBJ_set_ctype,5L
82869b3c 3703
0f113f3e
MC
3704#define SN_setct_PIDataUnsigned "setct-PIDataUnsigned"
3705#define NID_setct_PIDataUnsigned 525
3706#define OBJ_setct_PIDataUnsigned OBJ_set_ctype,6L
82869b3c 3707
0f113f3e
MC
3708#define SN_setct_HODInput "setct-HODInput"
3709#define NID_setct_HODInput 526
3710#define OBJ_setct_HODInput OBJ_set_ctype,7L
82869b3c 3711
0f113f3e
MC
3712#define SN_setct_AuthResBaggage "setct-AuthResBaggage"
3713#define NID_setct_AuthResBaggage 527
3714#define OBJ_setct_AuthResBaggage OBJ_set_ctype,8L
82869b3c 3715
0f113f3e
MC
3716#define SN_setct_AuthRevReqBaggage "setct-AuthRevReqBaggage"
3717#define NID_setct_AuthRevReqBaggage 528
3718#define OBJ_setct_AuthRevReqBaggage OBJ_set_ctype,9L
82869b3c 3719
0f113f3e
MC
3720#define SN_setct_AuthRevResBaggage "setct-AuthRevResBaggage"
3721#define NID_setct_AuthRevResBaggage 529
3722#define OBJ_setct_AuthRevResBaggage OBJ_set_ctype,10L
82869b3c 3723
0f113f3e
MC
3724#define SN_setct_CapTokenSeq "setct-CapTokenSeq"
3725#define NID_setct_CapTokenSeq 530
3726#define OBJ_setct_CapTokenSeq OBJ_set_ctype,11L
82869b3c 3727
0f113f3e
MC
3728#define SN_setct_PInitResData "setct-PInitResData"
3729#define NID_setct_PInitResData 531
3730#define OBJ_setct_PInitResData OBJ_set_ctype,12L
82869b3c 3731
0f113f3e
MC
3732#define SN_setct_PI_TBS "setct-PI-TBS"
3733#define NID_setct_PI_TBS 532
3734#define OBJ_setct_PI_TBS OBJ_set_ctype,13L
82869b3c 3735
0f113f3e
MC
3736#define SN_setct_PResData "setct-PResData"
3737#define NID_setct_PResData 533
3738#define OBJ_setct_PResData OBJ_set_ctype,14L
82869b3c 3739
0f113f3e
MC
3740#define SN_setct_AuthReqTBS "setct-AuthReqTBS"
3741#define NID_setct_AuthReqTBS 534
3742#define OBJ_setct_AuthReqTBS OBJ_set_ctype,16L
82869b3c 3743
0f113f3e
MC
3744#define SN_setct_AuthResTBS "setct-AuthResTBS"
3745#define NID_setct_AuthResTBS 535
3746#define OBJ_setct_AuthResTBS OBJ_set_ctype,17L
82869b3c 3747
0f113f3e
MC
3748#define SN_setct_AuthResTBSX "setct-AuthResTBSX"
3749#define NID_setct_AuthResTBSX 536
3750#define OBJ_setct_AuthResTBSX OBJ_set_ctype,18L
82869b3c 3751
0f113f3e
MC
3752#define SN_setct_AuthTokenTBS "setct-AuthTokenTBS"
3753#define NID_setct_AuthTokenTBS 537
3754#define OBJ_setct_AuthTokenTBS OBJ_set_ctype,19L
82869b3c 3755
0f113f3e
MC
3756#define SN_setct_CapTokenData "setct-CapTokenData"
3757#define NID_setct_CapTokenData 538
3758#define OBJ_setct_CapTokenData OBJ_set_ctype,20L
82869b3c 3759
0f113f3e
MC
3760#define SN_setct_CapTokenTBS "setct-CapTokenTBS"
3761#define NID_setct_CapTokenTBS 539
3762#define OBJ_setct_CapTokenTBS OBJ_set_ctype,21L
82869b3c 3763
0f113f3e
MC
3764#define SN_setct_AcqCardCodeMsg "setct-AcqCardCodeMsg"
3765#define NID_setct_AcqCardCodeMsg 540
3766#define OBJ_setct_AcqCardCodeMsg OBJ_set_ctype,22L
82869b3c 3767
0f113f3e
MC
3768#define SN_setct_AuthRevReqTBS "setct-AuthRevReqTBS"
3769#define NID_setct_AuthRevReqTBS 541
3770#define OBJ_setct_AuthRevReqTBS OBJ_set_ctype,23L
82869b3c 3771
0f113f3e
MC
3772#define SN_setct_AuthRevResData "setct-AuthRevResData"
3773#define NID_setct_AuthRevResData 542
3774#define OBJ_setct_AuthRevResData OBJ_set_ctype,24L
82869b3c 3775
0f113f3e
MC
3776#define SN_setct_AuthRevResTBS "setct-AuthRevResTBS"
3777#define NID_setct_AuthRevResTBS 543
3778#define OBJ_setct_AuthRevResTBS OBJ_set_ctype,25L
82869b3c 3779
0f113f3e
MC
3780#define SN_setct_CapReqTBS "setct-CapReqTBS"
3781#define NID_setct_CapReqTBS 544
3782#define OBJ_setct_CapReqTBS OBJ_set_ctype,26L
82869b3c 3783
0f113f3e
MC
3784#define SN_setct_CapReqTBSX "setct-CapReqTBSX"
3785#define NID_setct_CapReqTBSX 545
3786#define OBJ_setct_CapReqTBSX OBJ_set_ctype,27L
82869b3c 3787
0f113f3e
MC
3788#define SN_setct_CapResData "setct-CapResData"
3789#define NID_setct_CapResData 546
3790#define OBJ_setct_CapResData OBJ_set_ctype,28L
82869b3c 3791
0f113f3e
MC
3792#define SN_setct_CapRevReqTBS "setct-CapRevReqTBS"
3793#define NID_setct_CapRevReqTBS 547
3794#define OBJ_setct_CapRevReqTBS OBJ_set_ctype,29L
82869b3c 3795
0f113f3e
MC
3796#define SN_setct_CapRevReqTBSX "setct-CapRevReqTBSX"
3797#define NID_setct_CapRevReqTBSX 548
3798#define OBJ_setct_CapRevReqTBSX OBJ_set_ctype,30L
82869b3c 3799
0f113f3e
MC
3800#define SN_setct_CapRevResData "setct-CapRevResData"
3801#define NID_setct_CapRevResData 549
3802#define OBJ_setct_CapRevResData OBJ_set_ctype,31L
82869b3c 3803
0f113f3e
MC
3804#define SN_setct_CredReqTBS "setct-CredReqTBS"
3805#define NID_setct_CredReqTBS 550
3806#define OBJ_setct_CredReqTBS OBJ_set_ctype,32L
82869b3c 3807
0f113f3e
MC
3808#define SN_setct_CredReqTBSX "setct-CredReqTBSX"
3809#define NID_setct_CredReqTBSX 551
3810#define OBJ_setct_CredReqTBSX OBJ_set_ctype,33L
82869b3c 3811
0f113f3e
MC
3812#define SN_setct_CredResData "setct-CredResData"
3813#define NID_setct_CredResData 552
3814#define OBJ_setct_CredResData OBJ_set_ctype,34L
82869b3c 3815
0f113f3e
MC
3816#define SN_setct_CredRevReqTBS "setct-CredRevReqTBS"
3817#define NID_setct_CredRevReqTBS 553
3818#define OBJ_setct_CredRevReqTBS OBJ_set_ctype,35L
82869b3c 3819
0f113f3e
MC
3820#define SN_setct_CredRevReqTBSX "setct-CredRevReqTBSX"
3821#define NID_setct_CredRevReqTBSX 554
3822#define OBJ_setct_CredRevReqTBSX OBJ_set_ctype,36L
82869b3c 3823
0f113f3e
MC
3824#define SN_setct_CredRevResData "setct-CredRevResData"
3825#define NID_setct_CredRevResData 555
3826#define OBJ_setct_CredRevResData OBJ_set_ctype,37L
82869b3c 3827
0f113f3e
MC
3828#define SN_setct_PCertReqData "setct-PCertReqData"
3829#define NID_setct_PCertReqData 556
3830#define OBJ_setct_PCertReqData OBJ_set_ctype,38L
82869b3c 3831
0f113f3e
MC
3832#define SN_setct_PCertResTBS "setct-PCertResTBS"
3833#define NID_setct_PCertResTBS 557
3834#define OBJ_setct_PCertResTBS OBJ_set_ctype,39L
82869b3c 3835
0f113f3e
MC
3836#define SN_setct_BatchAdminReqData "setct-BatchAdminReqData"
3837#define NID_setct_BatchAdminReqData 558
3838#define OBJ_setct_BatchAdminReqData OBJ_set_ctype,40L
82869b3c 3839
0f113f3e
MC
3840#define SN_setct_BatchAdminResData "setct-BatchAdminResData"
3841#define NID_setct_BatchAdminResData 559
3842#define OBJ_setct_BatchAdminResData OBJ_set_ctype,41L
82869b3c 3843
0f113f3e
MC
3844#define SN_setct_CardCInitResTBS "setct-CardCInitResTBS"
3845#define NID_setct_CardCInitResTBS 560
3846#define OBJ_setct_CardCInitResTBS OBJ_set_ctype,42L
82869b3c 3847
0f113f3e
MC
3848#define SN_setct_MeAqCInitResTBS "setct-MeAqCInitResTBS"
3849#define NID_setct_MeAqCInitResTBS 561
3850#define OBJ_setct_MeAqCInitResTBS OBJ_set_ctype,43L
82869b3c 3851
0f113f3e
MC
3852#define SN_setct_RegFormResTBS "setct-RegFormResTBS"
3853#define NID_setct_RegFormResTBS 562
3854#define OBJ_setct_RegFormResTBS OBJ_set_ctype,44L
82869b3c 3855
0f113f3e
MC
3856#define SN_setct_CertReqData "setct-CertReqData"
3857#define NID_setct_CertReqData 563
3858#define OBJ_setct_CertReqData OBJ_set_ctype,45L
82869b3c 3859
0f113f3e
MC
3860#define SN_setct_CertReqTBS "setct-CertReqTBS"
3861#define NID_setct_CertReqTBS 564
3862#define OBJ_setct_CertReqTBS OBJ_set_ctype,46L
82869b3c 3863
0f113f3e
MC
3864#define SN_setct_CertResData "setct-CertResData"
3865#define NID_setct_CertResData 565
3866#define OBJ_setct_CertResData OBJ_set_ctype,47L
82869b3c 3867
0f113f3e
MC
3868#define SN_setct_CertInqReqTBS "setct-CertInqReqTBS"
3869#define NID_setct_CertInqReqTBS 566
3870#define OBJ_setct_CertInqReqTBS OBJ_set_ctype,48L
82869b3c 3871
0f113f3e
MC
3872#define SN_setct_ErrorTBS "setct-ErrorTBS"
3873#define NID_setct_ErrorTBS 567
3874#define OBJ_setct_ErrorTBS OBJ_set_ctype,49L
82869b3c 3875
0f113f3e
MC
3876#define SN_setct_PIDualSignedTBE "setct-PIDualSignedTBE"
3877#define NID_setct_PIDualSignedTBE 568
3878#define OBJ_setct_PIDualSignedTBE OBJ_set_ctype,50L
82869b3c 3879
0f113f3e
MC
3880#define SN_setct_PIUnsignedTBE "setct-PIUnsignedTBE"
3881#define NID_setct_PIUnsignedTBE 569
3882#define OBJ_setct_PIUnsignedTBE OBJ_set_ctype,51L
82869b3c 3883
0f113f3e
MC
3884#define SN_setct_AuthReqTBE "setct-AuthReqTBE"
3885#define NID_setct_AuthReqTBE 570
3886#define OBJ_setct_AuthReqTBE OBJ_set_ctype,52L
82869b3c 3887
0f113f3e
MC
3888#define SN_setct_AuthResTBE "setct-AuthResTBE"
3889#define NID_setct_AuthResTBE 571
3890#define OBJ_setct_AuthResTBE OBJ_set_ctype,53L
82869b3c 3891
0f113f3e
MC
3892#define SN_setct_AuthResTBEX "setct-AuthResTBEX"
3893#define NID_setct_AuthResTBEX 572
3894#define OBJ_setct_AuthResTBEX OBJ_set_ctype,54L
82869b3c 3895
0f113f3e
MC
3896#define SN_setct_AuthTokenTBE "setct-AuthTokenTBE"
3897#define NID_setct_AuthTokenTBE 573
3898#define OBJ_setct_AuthTokenTBE OBJ_set_ctype,55L
82869b3c 3899
0f113f3e
MC
3900#define SN_setct_CapTokenTBE "setct-CapTokenTBE"
3901#define NID_setct_CapTokenTBE 574
3902#define OBJ_setct_CapTokenTBE OBJ_set_ctype,56L
82869b3c 3903
0f113f3e
MC
3904#define SN_setct_CapTokenTBEX "setct-CapTokenTBEX"
3905#define NID_setct_CapTokenTBEX 575
3906#define OBJ_setct_CapTokenTBEX OBJ_set_ctype,57L
82869b3c 3907
0f113f3e
MC
3908#define SN_setct_AcqCardCodeMsgTBE "setct-AcqCardCodeMsgTBE"
3909#define NID_setct_AcqCardCodeMsgTBE 576
3910#define OBJ_setct_AcqCardCodeMsgTBE OBJ_set_ctype,58L
82869b3c 3911
0f113f3e
MC
3912#define SN_setct_AuthRevReqTBE "setct-AuthRevReqTBE"
3913#define NID_setct_AuthRevReqTBE 577
3914#define OBJ_setct_AuthRevReqTBE OBJ_set_ctype,59L
82869b3c 3915
0f113f3e
MC
3916#define SN_setct_AuthRevResTBE "setct-AuthRevResTBE"
3917#define NID_setct_AuthRevResTBE 578
3918#define OBJ_setct_AuthRevResTBE OBJ_set_ctype,60L
82869b3c 3919
0f113f3e
MC
3920#define SN_setct_AuthRevResTBEB "setct-AuthRevResTBEB"
3921#define NID_setct_AuthRevResTBEB 579
3922#define OBJ_setct_AuthRevResTBEB OBJ_set_ctype,61L
82869b3c 3923
0f113f3e
MC
3924#define SN_setct_CapReqTBE "setct-CapReqTBE"
3925#define NID_setct_CapReqTBE 580
3926#define OBJ_setct_CapReqTBE OBJ_set_ctype,62L
82869b3c 3927
0f113f3e
MC
3928#define SN_setct_CapReqTBEX "setct-CapReqTBEX"
3929#define NID_setct_CapReqTBEX 581
3930#define OBJ_setct_CapReqTBEX OBJ_set_ctype,63L
82869b3c 3931
0f113f3e
MC
3932#define SN_setct_CapResTBE "setct-CapResTBE"
3933#define NID_setct_CapResTBE 582
3934#define OBJ_setct_CapResTBE OBJ_set_ctype,64L
82869b3c 3935
0f113f3e
MC
3936#define SN_setct_CapRevReqTBE "setct-CapRevReqTBE"
3937#define NID_setct_CapRevReqTBE 583
3938#define OBJ_setct_CapRevReqTBE OBJ_set_ctype,65L
afb14cda 3939
0f113f3e
MC
3940#define SN_setct_CapRevReqTBEX "setct-CapRevReqTBEX"
3941#define NID_setct_CapRevReqTBEX 584
3942#define OBJ_setct_CapRevReqTBEX OBJ_set_ctype,66L
b36bab78 3943
0f113f3e
MC
3944#define SN_setct_CapRevResTBE "setct-CapRevResTBE"
3945#define NID_setct_CapRevResTBE 585
3946#define OBJ_setct_CapRevResTBE OBJ_set_ctype,67L
b36bab78 3947
0f113f3e
MC
3948#define SN_setct_CredReqTBE "setct-CredReqTBE"
3949#define NID_setct_CredReqTBE 586
3950#define OBJ_setct_CredReqTBE OBJ_set_ctype,68L
b36bab78 3951
0f113f3e
MC
3952#define SN_setct_CredReqTBEX "setct-CredReqTBEX"
3953#define NID_setct_CredReqTBEX 587
3954#define OBJ_setct_CredReqTBEX OBJ_set_ctype,69L
b36bab78 3955
0f113f3e
MC
3956#define SN_setct_CredResTBE "setct-CredResTBE"
3957#define NID_setct_CredResTBE 588
3958#define OBJ_setct_CredResTBE OBJ_set_ctype,70L
b36bab78 3959
0f113f3e
MC
3960#define SN_setct_CredRevReqTBE "setct-CredRevReqTBE"
3961#define NID_setct_CredRevReqTBE 589
3962#define OBJ_setct_CredRevReqTBE OBJ_set_ctype,71L
b36bab78 3963
0f113f3e
MC
3964#define SN_setct_CredRevReqTBEX "setct-CredRevReqTBEX"
3965#define NID_setct_CredRevReqTBEX 590
3966#define OBJ_setct_CredRevReqTBEX OBJ_set_ctype,72L
b36bab78 3967
0f113f3e
MC
3968#define SN_setct_CredRevResTBE "setct-CredRevResTBE"
3969#define NID_setct_CredRevResTBE 591
3970#define OBJ_setct_CredRevResTBE OBJ_set_ctype,73L
b36bab78 3971
0f113f3e
MC
3972#define SN_setct_BatchAdminReqTBE "setct-BatchAdminReqTBE"
3973#define NID_setct_BatchAdminReqTBE 592
3974#define OBJ_setct_BatchAdminReqTBE OBJ_set_ctype,74L
6af440ce 3975
0f113f3e
MC
3976#define SN_setct_BatchAdminResTBE "setct-BatchAdminResTBE"
3977#define NID_setct_BatchAdminResTBE 593
3978#define OBJ_setct_BatchAdminResTBE OBJ_set_ctype,75L
6af440ce 3979
0f113f3e
MC
3980#define SN_setct_RegFormReqTBE "setct-RegFormReqTBE"
3981#define NID_setct_RegFormReqTBE 594
3982#define OBJ_setct_RegFormReqTBE OBJ_set_ctype,76L
6af440ce 3983
0f113f3e
MC
3984#define SN_setct_CertReqTBE "setct-CertReqTBE"
3985#define NID_setct_CertReqTBE 595
3986#define OBJ_setct_CertReqTBE OBJ_set_ctype,77L
6af440ce 3987
0f113f3e
MC
3988#define SN_setct_CertReqTBEX "setct-CertReqTBEX"
3989#define NID_setct_CertReqTBEX 596
3990#define OBJ_setct_CertReqTBEX OBJ_set_ctype,78L
6af440ce 3991
0f113f3e
MC
3992#define SN_setct_CertResTBE "setct-CertResTBE"
3993#define NID_setct_CertResTBE 597
3994#define OBJ_setct_CertResTBE OBJ_set_ctype,79L
6af440ce 3995
0f113f3e
MC
3996#define SN_setct_CRLNotificationTBS "setct-CRLNotificationTBS"
3997#define NID_setct_CRLNotificationTBS 598
3998#define OBJ_setct_CRLNotificationTBS OBJ_set_ctype,80L
6af440ce 3999
0f113f3e
MC
4000#define SN_setct_CRLNotificationResTBS "setct-CRLNotificationResTBS"
4001#define NID_setct_CRLNotificationResTBS 599
4002#define OBJ_setct_CRLNotificationResTBS OBJ_set_ctype,81L
4003
4004#define SN_setct_BCIDistributionTBS "setct-BCIDistributionTBS"
4005#define NID_setct_BCIDistributionTBS 600
4006#define OBJ_setct_BCIDistributionTBS OBJ_set_ctype,82L
4007
4008#define SN_setext_genCrypt "setext-genCrypt"
4009#define LN_setext_genCrypt "generic cryptogram"
4010#define NID_setext_genCrypt 601
4011#define OBJ_setext_genCrypt OBJ_set_msgExt,1L
4012
4013#define SN_setext_miAuth "setext-miAuth"
4014#define LN_setext_miAuth "merchant initiated auth"
4015#define NID_setext_miAuth 602
4016#define OBJ_setext_miAuth OBJ_set_msgExt,3L
4017
4018#define SN_setext_pinSecure "setext-pinSecure"
4019#define NID_setext_pinSecure 603
4020#define OBJ_setext_pinSecure OBJ_set_msgExt,4L
4021
4022#define SN_setext_pinAny "setext-pinAny"
4023#define NID_setext_pinAny 604
4024#define OBJ_setext_pinAny OBJ_set_msgExt,5L
4025
4026#define SN_setext_track2 "setext-track2"
4027#define NID_setext_track2 605
4028#define OBJ_setext_track2 OBJ_set_msgExt,7L
4029
4030#define SN_setext_cv "setext-cv"
4031#define LN_setext_cv "additional verification"
4032#define NID_setext_cv 606
4033#define OBJ_setext_cv OBJ_set_msgExt,8L
4034
4035#define SN_set_policy_root "set-policy-root"
4036#define NID_set_policy_root 607
4037#define OBJ_set_policy_root OBJ_set_policy,0L
4038
4039#define SN_setCext_hashedRoot "setCext-hashedRoot"
4040#define NID_setCext_hashedRoot 608
4041#define OBJ_setCext_hashedRoot OBJ_set_certExt,0L
4042
4043#define SN_setCext_certType "setCext-certType"
4044#define NID_setCext_certType 609
4045#define OBJ_setCext_certType OBJ_set_certExt,1L
4046
4047#define SN_setCext_merchData "setCext-merchData"
4048#define NID_setCext_merchData 610
4049#define OBJ_setCext_merchData OBJ_set_certExt,2L
4050
4051#define SN_setCext_cCertRequired "setCext-cCertRequired"
4052#define NID_setCext_cCertRequired 611
4053#define OBJ_setCext_cCertRequired OBJ_set_certExt,3L
4054
4055#define SN_setCext_tunneling "setCext-tunneling"
4056#define NID_setCext_tunneling 612
4057#define OBJ_setCext_tunneling OBJ_set_certExt,4L
4058
4059#define SN_setCext_setExt "setCext-setExt"
4060#define NID_setCext_setExt 613
4061#define OBJ_setCext_setExt OBJ_set_certExt,5L
4062
4063#define SN_setCext_setQualf "setCext-setQualf"
4064#define NID_setCext_setQualf 614
4065#define OBJ_setCext_setQualf OBJ_set_certExt,6L
4066
4067#define SN_setCext_PGWYcapabilities "setCext-PGWYcapabilities"
4068#define NID_setCext_PGWYcapabilities 615
4069#define OBJ_setCext_PGWYcapabilities OBJ_set_certExt,7L
4070
4071#define SN_setCext_TokenIdentifier "setCext-TokenIdentifier"
4072#define NID_setCext_TokenIdentifier 616
4073#define OBJ_setCext_TokenIdentifier OBJ_set_certExt,8L
4074
4075#define SN_setCext_Track2Data "setCext-Track2Data"
4076#define NID_setCext_Track2Data 617
4077#define OBJ_setCext_Track2Data OBJ_set_certExt,9L
4078
4079#define SN_setCext_TokenType "setCext-TokenType"
4080#define NID_setCext_TokenType 618
4081#define OBJ_setCext_TokenType OBJ_set_certExt,10L
4082
4083#define SN_setCext_IssuerCapabilities "setCext-IssuerCapabilities"
4084#define NID_setCext_IssuerCapabilities 619
4085#define OBJ_setCext_IssuerCapabilities OBJ_set_certExt,11L
4086
4087#define SN_setAttr_Cert "setAttr-Cert"
4088#define NID_setAttr_Cert 620
4089#define OBJ_setAttr_Cert OBJ_set_attr,0L
4090
4091#define SN_setAttr_PGWYcap "setAttr-PGWYcap"
4092#define LN_setAttr_PGWYcap "payment gateway capabilities"
4093#define NID_setAttr_PGWYcap 621
4094#define OBJ_setAttr_PGWYcap OBJ_set_attr,1L
4095
4096#define SN_setAttr_TokenType "setAttr-TokenType"
4097#define NID_setAttr_TokenType 622
4098#define OBJ_setAttr_TokenType OBJ_set_attr,2L
4099
4100#define SN_setAttr_IssCap "setAttr-IssCap"
4101#define LN_setAttr_IssCap "issuer capabilities"
4102#define NID_setAttr_IssCap 623
4103#define OBJ_setAttr_IssCap OBJ_set_attr,3L
4104
4105#define SN_set_rootKeyThumb "set-rootKeyThumb"
4106#define NID_set_rootKeyThumb 624
4107#define OBJ_set_rootKeyThumb OBJ_setAttr_Cert,0L
4108
4109#define SN_set_addPolicy "set-addPolicy"
4110#define NID_set_addPolicy 625
4111#define OBJ_set_addPolicy OBJ_setAttr_Cert,1L
4112
4113#define SN_setAttr_Token_EMV "setAttr-Token-EMV"
4114#define NID_setAttr_Token_EMV 626
4115#define OBJ_setAttr_Token_EMV OBJ_setAttr_TokenType,1L
4116
4117#define SN_setAttr_Token_B0Prime "setAttr-Token-B0Prime"
4118#define NID_setAttr_Token_B0Prime 627
4119#define OBJ_setAttr_Token_B0Prime OBJ_setAttr_TokenType,2L
4120
4121#define SN_setAttr_IssCap_CVM "setAttr-IssCap-CVM"
4122#define NID_setAttr_IssCap_CVM 628
4123#define OBJ_setAttr_IssCap_CVM OBJ_setAttr_IssCap,3L
4124
4125#define SN_setAttr_IssCap_T2 "setAttr-IssCap-T2"
4126#define NID_setAttr_IssCap_T2 629
4127#define OBJ_setAttr_IssCap_T2 OBJ_setAttr_IssCap,4L
4128
4129#define SN_setAttr_IssCap_Sig "setAttr-IssCap-Sig"
4130#define NID_setAttr_IssCap_Sig 630
4131#define OBJ_setAttr_IssCap_Sig OBJ_setAttr_IssCap,5L
4132
4133#define SN_setAttr_GenCryptgrm "setAttr-GenCryptgrm"
4134#define LN_setAttr_GenCryptgrm "generate cryptogram"
4135#define NID_setAttr_GenCryptgrm 631
4136#define OBJ_setAttr_GenCryptgrm OBJ_setAttr_IssCap_CVM,1L
4137
4138#define SN_setAttr_T2Enc "setAttr-T2Enc"
4139#define LN_setAttr_T2Enc "encrypted track 2"
4140#define NID_setAttr_T2Enc 632
4141#define OBJ_setAttr_T2Enc OBJ_setAttr_IssCap_T2,1L
4142
4143#define SN_setAttr_T2cleartxt "setAttr-T2cleartxt"
4144#define LN_setAttr_T2cleartxt "cleartext track 2"
4145#define NID_setAttr_T2cleartxt 633
4146#define OBJ_setAttr_T2cleartxt OBJ_setAttr_IssCap_T2,2L
4147
4148#define SN_setAttr_TokICCsig "setAttr-TokICCsig"
4149#define LN_setAttr_TokICCsig "ICC or token signature"
4150#define NID_setAttr_TokICCsig 634
4151#define OBJ_setAttr_TokICCsig OBJ_setAttr_IssCap_Sig,1L
4152
4153#define SN_setAttr_SecDevSig "setAttr-SecDevSig"
4154#define LN_setAttr_SecDevSig "secure device signature"
4155#define NID_setAttr_SecDevSig 635
4156#define OBJ_setAttr_SecDevSig OBJ_setAttr_IssCap_Sig,2L
4157
4158#define SN_set_brand_IATA_ATA "set-brand-IATA-ATA"
4159#define NID_set_brand_IATA_ATA 636
4160#define OBJ_set_brand_IATA_ATA OBJ_set_brand,1L
4161
4162#define SN_set_brand_Diners "set-brand-Diners"
4163#define NID_set_brand_Diners 637
4164#define OBJ_set_brand_Diners OBJ_set_brand,30L
4165
4166#define SN_set_brand_AmericanExpress "set-brand-AmericanExpress"
4167#define NID_set_brand_AmericanExpress 638
4168#define OBJ_set_brand_AmericanExpress OBJ_set_brand,34L
4169
4170#define SN_set_brand_JCB "set-brand-JCB"
4171#define NID_set_brand_JCB 639
4172#define OBJ_set_brand_JCB OBJ_set_brand,35L
4173
4174#define SN_set_brand_Visa "set-brand-Visa"
4175#define NID_set_brand_Visa 640
4176#define OBJ_set_brand_Visa OBJ_set_brand,4L
4177
4178#define SN_set_brand_MasterCard "set-brand-MasterCard"
4179#define NID_set_brand_MasterCard 641
4180#define OBJ_set_brand_MasterCard OBJ_set_brand,5L
4181
4182#define SN_set_brand_Novus "set-brand-Novus"
4183#define NID_set_brand_Novus 642
4184#define OBJ_set_brand_Novus OBJ_set_brand,6011L
4185
4186#define SN_des_cdmf "DES-CDMF"
4187#define LN_des_cdmf "des-cdmf"
4188#define NID_des_cdmf 643
4189#define OBJ_des_cdmf OBJ_rsadsi,3L,10L
4190
4191#define SN_rsaOAEPEncryptionSET "rsaOAEPEncryptionSET"
4192#define NID_rsaOAEPEncryptionSET 644
4193#define OBJ_rsaOAEPEncryptionSET OBJ_rsadsi,1L,1L,6L
4194
4195#define SN_ipsec3 "Oakley-EC2N-3"
4196#define LN_ipsec3 "ipsec3"
4197#define NID_ipsec3 749
4198
4199#define SN_ipsec4 "Oakley-EC2N-4"
4200#define LN_ipsec4 "ipsec4"
4201#define NID_ipsec4 750
4202
4203#define SN_whirlpool "whirlpool"
4204#define NID_whirlpool 804
4205#define OBJ_whirlpool OBJ_iso,0L,10118L,3L,0L,55L
4206
4207#define SN_cryptopro "cryptopro"
4208#define NID_cryptopro 805
4209#define OBJ_cryptopro OBJ_member_body,643L,2L,2L
4210
4211#define SN_cryptocom "cryptocom"
4212#define NID_cryptocom 806
4213#define OBJ_cryptocom OBJ_member_body,643L,2L,9L
4214
31001f81
DB
4215#define SN_id_tc26 "id-tc26"
4216#define NID_id_tc26 974
4217#define OBJ_id_tc26 OBJ_member_body,643L,7L,1L
4218
0f113f3e
MC
4219#define SN_id_GostR3411_94_with_GostR3410_2001 "id-GostR3411-94-with-GostR3410-2001"
4220#define LN_id_GostR3411_94_with_GostR3410_2001 "GOST R 34.11-94 with GOST R 34.10-2001"
4221#define NID_id_GostR3411_94_with_GostR3410_2001 807
4222#define OBJ_id_GostR3411_94_with_GostR3410_2001 OBJ_cryptopro,3L
4223
4224#define SN_id_GostR3411_94_with_GostR3410_94 "id-GostR3411-94-with-GostR3410-94"
4225#define LN_id_GostR3411_94_with_GostR3410_94 "GOST R 34.11-94 with GOST R 34.10-94"
4226#define NID_id_GostR3411_94_with_GostR3410_94 808
4227#define OBJ_id_GostR3411_94_with_GostR3410_94 OBJ_cryptopro,4L
4228
4229#define SN_id_GostR3411_94 "md_gost94"
4230#define LN_id_GostR3411_94 "GOST R 34.11-94"
4231#define NID_id_GostR3411_94 809
4232#define OBJ_id_GostR3411_94 OBJ_cryptopro,9L
4233
4234#define SN_id_HMACGostR3411_94 "id-HMACGostR3411-94"
4235#define LN_id_HMACGostR3411_94 "HMAC GOST 34.11-94"
4236#define NID_id_HMACGostR3411_94 810
4237#define OBJ_id_HMACGostR3411_94 OBJ_cryptopro,10L
4238
4239#define SN_id_GostR3410_2001 "gost2001"
4240#define LN_id_GostR3410_2001 "GOST R 34.10-2001"
4241#define NID_id_GostR3410_2001 811
4242#define OBJ_id_GostR3410_2001 OBJ_cryptopro,19L
4243
4244#define SN_id_GostR3410_94 "gost94"
4245#define LN_id_GostR3410_94 "GOST R 34.10-94"
4246#define NID_id_GostR3410_94 812
4247#define OBJ_id_GostR3410_94 OBJ_cryptopro,20L
4248
4249#define SN_id_Gost28147_89 "gost89"
4250#define LN_id_Gost28147_89 "GOST 28147-89"
4251#define NID_id_Gost28147_89 813
4252#define OBJ_id_Gost28147_89 OBJ_cryptopro,21L
4253
4254#define SN_gost89_cnt "gost89-cnt"
4255#define NID_gost89_cnt 814
4256
31001f81
DB
4257#define SN_gost89_cnt_12 "gost89-cnt-12"
4258#define NID_gost89_cnt_12 975
4259
52ee3ed3
DB
4260#define SN_gost89_cbc "gost89-cbc"
4261#define NID_gost89_cbc 1009
4262
4263#define SN_gost89_ecb "gost89-ecb"
4264#define NID_gost89_ecb 1010
4265
4266#define SN_gost89_ctr "gost89-ctr"
4267#define NID_gost89_ctr 1011
4268
0f113f3e
MC
4269#define SN_id_Gost28147_89_MAC "gost-mac"
4270#define LN_id_Gost28147_89_MAC "GOST 28147-89 MAC"
4271#define NID_id_Gost28147_89_MAC 815
4272#define OBJ_id_Gost28147_89_MAC OBJ_cryptopro,22L
4273
31001f81
DB
4274#define SN_gost_mac_12 "gost-mac-12"
4275#define NID_gost_mac_12 976
4276
0f113f3e
MC
4277#define SN_id_GostR3411_94_prf "prf-gostr3411-94"
4278#define LN_id_GostR3411_94_prf "GOST R 34.11-94 PRF"
4279#define NID_id_GostR3411_94_prf 816
4280#define OBJ_id_GostR3411_94_prf OBJ_cryptopro,23L
4281
4282#define SN_id_GostR3410_2001DH "id-GostR3410-2001DH"
4283#define LN_id_GostR3410_2001DH "GOST R 34.10-2001 DH"
4284#define NID_id_GostR3410_2001DH 817
4285#define OBJ_id_GostR3410_2001DH OBJ_cryptopro,98L
4286
4287#define SN_id_GostR3410_94DH "id-GostR3410-94DH"
4288#define LN_id_GostR3410_94DH "GOST R 34.10-94 DH"
4289#define NID_id_GostR3410_94DH 818
4290#define OBJ_id_GostR3410_94DH OBJ_cryptopro,99L
4291
4292#define SN_id_Gost28147_89_CryptoPro_KeyMeshing "id-Gost28147-89-CryptoPro-KeyMeshing"
4293#define NID_id_Gost28147_89_CryptoPro_KeyMeshing 819
4294#define OBJ_id_Gost28147_89_CryptoPro_KeyMeshing OBJ_cryptopro,14L,1L
4295
4296#define SN_id_Gost28147_89_None_KeyMeshing "id-Gost28147-89-None-KeyMeshing"
4297#define NID_id_Gost28147_89_None_KeyMeshing 820
4298#define OBJ_id_Gost28147_89_None_KeyMeshing OBJ_cryptopro,14L,0L
4299
4300#define SN_id_GostR3411_94_TestParamSet "id-GostR3411-94-TestParamSet"
4301#define NID_id_GostR3411_94_TestParamSet 821
4302#define OBJ_id_GostR3411_94_TestParamSet OBJ_cryptopro,30L,0L
4303
4304#define SN_id_GostR3411_94_CryptoProParamSet "id-GostR3411-94-CryptoProParamSet"
4305#define NID_id_GostR3411_94_CryptoProParamSet 822
4306#define OBJ_id_GostR3411_94_CryptoProParamSet OBJ_cryptopro,30L,1L
4307
4308#define SN_id_Gost28147_89_TestParamSet "id-Gost28147-89-TestParamSet"
4309#define NID_id_Gost28147_89_TestParamSet 823
4310#define OBJ_id_Gost28147_89_TestParamSet OBJ_cryptopro,31L,0L
4311
4312#define SN_id_Gost28147_89_CryptoPro_A_ParamSet "id-Gost28147-89-CryptoPro-A-ParamSet"
4313#define NID_id_Gost28147_89_CryptoPro_A_ParamSet 824
4314#define OBJ_id_Gost28147_89_CryptoPro_A_ParamSet OBJ_cryptopro,31L,1L
4315
4316#define SN_id_Gost28147_89_CryptoPro_B_ParamSet "id-Gost28147-89-CryptoPro-B-ParamSet"
4317#define NID_id_Gost28147_89_CryptoPro_B_ParamSet 825
4318#define OBJ_id_Gost28147_89_CryptoPro_B_ParamSet OBJ_cryptopro,31L,2L
4319
4320#define SN_id_Gost28147_89_CryptoPro_C_ParamSet "id-Gost28147-89-CryptoPro-C-ParamSet"
4321#define NID_id_Gost28147_89_CryptoPro_C_ParamSet 826
4322#define OBJ_id_Gost28147_89_CryptoPro_C_ParamSet OBJ_cryptopro,31L,3L
4323
4324#define SN_id_Gost28147_89_CryptoPro_D_ParamSet "id-Gost28147-89-CryptoPro-D-ParamSet"
4325#define NID_id_Gost28147_89_CryptoPro_D_ParamSet 827
4326#define OBJ_id_Gost28147_89_CryptoPro_D_ParamSet OBJ_cryptopro,31L,4L
4327
4328#define SN_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet"
4329#define NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 828
4330#define OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet OBJ_cryptopro,31L,5L
4331
4332#define SN_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet"
4333#define NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 829
4334#define OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet OBJ_cryptopro,31L,6L
4335
4336#define SN_id_Gost28147_89_CryptoPro_RIC_1_ParamSet "id-Gost28147-89-CryptoPro-RIC-1-ParamSet"
4337#define NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 830
4338#define OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet OBJ_cryptopro,31L,7L
4339
4340#define SN_id_GostR3410_94_TestParamSet "id-GostR3410-94-TestParamSet"
4341#define NID_id_GostR3410_94_TestParamSet 831
4342#define OBJ_id_GostR3410_94_TestParamSet OBJ_cryptopro,32L,0L
4343
4344#define SN_id_GostR3410_94_CryptoPro_A_ParamSet "id-GostR3410-94-CryptoPro-A-ParamSet"
4345#define NID_id_GostR3410_94_CryptoPro_A_ParamSet 832
4346#define OBJ_id_GostR3410_94_CryptoPro_A_ParamSet OBJ_cryptopro,32L,2L
4347
4348#define SN_id_GostR3410_94_CryptoPro_B_ParamSet "id-GostR3410-94-CryptoPro-B-ParamSet"
4349#define NID_id_GostR3410_94_CryptoPro_B_ParamSet 833
4350#define OBJ_id_GostR3410_94_CryptoPro_B_ParamSet OBJ_cryptopro,32L,3L
4351
4352#define SN_id_GostR3410_94_CryptoPro_C_ParamSet "id-GostR3410-94-CryptoPro-C-ParamSet"
4353#define NID_id_GostR3410_94_CryptoPro_C_ParamSet 834
4354#define OBJ_id_GostR3410_94_CryptoPro_C_ParamSet OBJ_cryptopro,32L,4L
4355
4356#define SN_id_GostR3410_94_CryptoPro_D_ParamSet "id-GostR3410-94-CryptoPro-D-ParamSet"
4357#define NID_id_GostR3410_94_CryptoPro_D_ParamSet 835
4358#define OBJ_id_GostR3410_94_CryptoPro_D_ParamSet OBJ_cryptopro,32L,5L
4359
4360#define SN_id_GostR3410_94_CryptoPro_XchA_ParamSet "id-GostR3410-94-CryptoPro-XchA-ParamSet"
4361#define NID_id_GostR3410_94_CryptoPro_XchA_ParamSet 836
4362#define OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet OBJ_cryptopro,33L,1L
4363
4364#define SN_id_GostR3410_94_CryptoPro_XchB_ParamSet "id-GostR3410-94-CryptoPro-XchB-ParamSet"
4365#define NID_id_GostR3410_94_CryptoPro_XchB_ParamSet 837
4366#define OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet OBJ_cryptopro,33L,2L
4367
4368#define SN_id_GostR3410_94_CryptoPro_XchC_ParamSet "id-GostR3410-94-CryptoPro-XchC-ParamSet"
4369#define NID_id_GostR3410_94_CryptoPro_XchC_ParamSet 838
4370#define OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet OBJ_cryptopro,33L,3L
4371
4372#define SN_id_GostR3410_2001_TestParamSet "id-GostR3410-2001-TestParamSet"
4373#define NID_id_GostR3410_2001_TestParamSet 839
4374#define OBJ_id_GostR3410_2001_TestParamSet OBJ_cryptopro,35L,0L
4375
4376#define SN_id_GostR3410_2001_CryptoPro_A_ParamSet "id-GostR3410-2001-CryptoPro-A-ParamSet"
4377#define NID_id_GostR3410_2001_CryptoPro_A_ParamSet 840
4378#define OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet OBJ_cryptopro,35L,1L
4379
4380#define SN_id_GostR3410_2001_CryptoPro_B_ParamSet "id-GostR3410-2001-CryptoPro-B-ParamSet"
4381#define NID_id_GostR3410_2001_CryptoPro_B_ParamSet 841
4382#define OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet OBJ_cryptopro,35L,2L
4383
4384#define SN_id_GostR3410_2001_CryptoPro_C_ParamSet "id-GostR3410-2001-CryptoPro-C-ParamSet"
4385#define NID_id_GostR3410_2001_CryptoPro_C_ParamSet 842
4386#define OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet OBJ_cryptopro,35L,3L
4387
4388#define SN_id_GostR3410_2001_CryptoPro_XchA_ParamSet "id-GostR3410-2001-CryptoPro-XchA-ParamSet"
4389#define NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet 843
4390#define OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet OBJ_cryptopro,36L,0L
4391
4392#define SN_id_GostR3410_2001_CryptoPro_XchB_ParamSet "id-GostR3410-2001-CryptoPro-XchB-ParamSet"
4393#define NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet 844
4394#define OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet OBJ_cryptopro,36L,1L
4395
4396#define SN_id_GostR3410_94_a "id-GostR3410-94-a"
4397#define NID_id_GostR3410_94_a 845
4398#define OBJ_id_GostR3410_94_a OBJ_id_GostR3410_94,1L
4399
4400#define SN_id_GostR3410_94_aBis "id-GostR3410-94-aBis"
4401#define NID_id_GostR3410_94_aBis 846
4402#define OBJ_id_GostR3410_94_aBis OBJ_id_GostR3410_94,2L
4403
4404#define SN_id_GostR3410_94_b "id-GostR3410-94-b"
4405#define NID_id_GostR3410_94_b 847
4406#define OBJ_id_GostR3410_94_b OBJ_id_GostR3410_94,3L
4407
4408#define SN_id_GostR3410_94_bBis "id-GostR3410-94-bBis"
4409#define NID_id_GostR3410_94_bBis 848
4410#define OBJ_id_GostR3410_94_bBis OBJ_id_GostR3410_94,4L
4411
4412#define SN_id_Gost28147_89_cc "id-Gost28147-89-cc"
4413#define LN_id_Gost28147_89_cc "GOST 28147-89 Cryptocom ParamSet"
4414#define NID_id_Gost28147_89_cc 849
4415#define OBJ_id_Gost28147_89_cc OBJ_cryptocom,1L,6L,1L
4416
4417#define SN_id_GostR3410_94_cc "gost94cc"
4418#define LN_id_GostR3410_94_cc "GOST 34.10-94 Cryptocom"
4419#define NID_id_GostR3410_94_cc 850
4420#define OBJ_id_GostR3410_94_cc OBJ_cryptocom,1L,5L,3L
4421
4422#define SN_id_GostR3410_2001_cc "gost2001cc"
4423#define LN_id_GostR3410_2001_cc "GOST 34.10-2001 Cryptocom"
4424#define NID_id_GostR3410_2001_cc 851
4425#define OBJ_id_GostR3410_2001_cc OBJ_cryptocom,1L,5L,4L
4426
4427#define SN_id_GostR3411_94_with_GostR3410_94_cc "id-GostR3411-94-with-GostR3410-94-cc"
4428#define LN_id_GostR3411_94_with_GostR3410_94_cc "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom"
4429#define NID_id_GostR3411_94_with_GostR3410_94_cc 852
4430#define OBJ_id_GostR3411_94_with_GostR3410_94_cc OBJ_cryptocom,1L,3L,3L
4431
4432#define SN_id_GostR3411_94_with_GostR3410_2001_cc "id-GostR3411-94-with-GostR3410-2001-cc"
4433#define LN_id_GostR3411_94_with_GostR3410_2001_cc "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom"
4434#define NID_id_GostR3411_94_with_GostR3410_2001_cc 853
4435#define OBJ_id_GostR3411_94_with_GostR3410_2001_cc OBJ_cryptocom,1L,3L,4L
4436
4437#define SN_id_GostR3410_2001_ParamSet_cc "id-GostR3410-2001-ParamSet-cc"
4438#define LN_id_GostR3410_2001_ParamSet_cc "GOST R 3410-2001 Parameter Set Cryptocom"
4439#define NID_id_GostR3410_2001_ParamSet_cc 854
4440#define OBJ_id_GostR3410_2001_ParamSet_cc OBJ_cryptocom,1L,8L,1L
4441
31001f81
DB
4442#define SN_id_tc26_algorithms "id-tc26-algorithms"
4443#define NID_id_tc26_algorithms 977
4444#define OBJ_id_tc26_algorithms OBJ_id_tc26,1L
4445
4446#define SN_id_tc26_sign "id-tc26-sign"
4447#define NID_id_tc26_sign 978
4448#define OBJ_id_tc26_sign OBJ_id_tc26_algorithms,1L
4449
4450#define SN_id_GostR3410_2012_256 "gost2012_256"
4451#define LN_id_GostR3410_2012_256 "GOST R 34.10-2012 with 256 bit modulus"
4452#define NID_id_GostR3410_2012_256 979
4453#define OBJ_id_GostR3410_2012_256 OBJ_id_tc26_sign,1L
4454
4455#define SN_id_GostR3410_2012_512 "gost2012_512"
4456#define LN_id_GostR3410_2012_512 "GOST R 34.10-2012 with 512 bit modulus"
4457#define NID_id_GostR3410_2012_512 980
4458#define OBJ_id_GostR3410_2012_512 OBJ_id_tc26_sign,2L
4459
4460#define SN_id_tc26_digest "id-tc26-digest"
4461#define NID_id_tc26_digest 981
4462#define OBJ_id_tc26_digest OBJ_id_tc26_algorithms,2L
4463
4464#define SN_id_GostR3411_2012_256 "md_gost12_256"
4465#define LN_id_GostR3411_2012_256 "GOST R 34.11-2012 with 256 bit hash"
4466#define NID_id_GostR3411_2012_256 982
4467#define OBJ_id_GostR3411_2012_256 OBJ_id_tc26_digest,2L
4468
4469#define SN_id_GostR3411_2012_512 "md_gost12_512"
4470#define LN_id_GostR3411_2012_512 "GOST R 34.11-2012 with 512 bit hash"
4471#define NID_id_GostR3411_2012_512 983
4472#define OBJ_id_GostR3411_2012_512 OBJ_id_tc26_digest,3L
4473
4474#define SN_id_tc26_signwithdigest "id-tc26-signwithdigest"
4475#define NID_id_tc26_signwithdigest 984
4476#define OBJ_id_tc26_signwithdigest OBJ_id_tc26_algorithms,3L
4477
4478#define SN_id_tc26_signwithdigest_gost3410_2012_256 "id-tc26-signwithdigest-gost3410-2012-256"
4479#define LN_id_tc26_signwithdigest_gost3410_2012_256 "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)"
4480#define NID_id_tc26_signwithdigest_gost3410_2012_256 985
4481#define OBJ_id_tc26_signwithdigest_gost3410_2012_256 OBJ_id_tc26_signwithdigest,2L
4482
4483#define SN_id_tc26_signwithdigest_gost3410_2012_512 "id-tc26-signwithdigest-gost3410-2012-512"
4484#define LN_id_tc26_signwithdigest_gost3410_2012_512 "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)"
4485#define NID_id_tc26_signwithdigest_gost3410_2012_512 986
4486#define OBJ_id_tc26_signwithdigest_gost3410_2012_512 OBJ_id_tc26_signwithdigest,3L
4487
4488#define SN_id_tc26_mac "id-tc26-mac"
4489#define NID_id_tc26_mac 987
4490#define OBJ_id_tc26_mac OBJ_id_tc26_algorithms,4L
4491
4492#define SN_id_tc26_hmac_gost_3411_2012_256 "id-tc26-hmac-gost-3411-2012-256"
4493#define LN_id_tc26_hmac_gost_3411_2012_256 "HMAC GOST 34.11-2012 256 bit"
4494#define NID_id_tc26_hmac_gost_3411_2012_256 988
4495#define OBJ_id_tc26_hmac_gost_3411_2012_256 OBJ_id_tc26_mac,1L
4496
4497#define SN_id_tc26_hmac_gost_3411_2012_512 "id-tc26-hmac-gost-3411-2012-512"
4498#define LN_id_tc26_hmac_gost_3411_2012_512 "HMAC GOST 34.11-2012 512 bit"
4499#define NID_id_tc26_hmac_gost_3411_2012_512 989
4500#define OBJ_id_tc26_hmac_gost_3411_2012_512 OBJ_id_tc26_mac,2L
4501
4502#define SN_id_tc26_cipher "id-tc26-cipher"
4503#define NID_id_tc26_cipher 990
4504#define OBJ_id_tc26_cipher OBJ_id_tc26_algorithms,5L
4505
55fc247a
DB
4506#define SN_id_tc26_cipher_gostr3412_2015_magma "id-tc26-cipher-gostr3412-2015-magma"
4507#define NID_id_tc26_cipher_gostr3412_2015_magma 1173
4508#define OBJ_id_tc26_cipher_gostr3412_2015_magma OBJ_id_tc26_cipher,1L
4509
ad16671d
DB
4510#define SN_magma_ctr_acpkm "magma-ctr-acpkm"
4511#define NID_magma_ctr_acpkm 1174
4512#define OBJ_magma_ctr_acpkm OBJ_id_tc26_cipher_gostr3412_2015_magma,1L
55fc247a 4513
ad16671d
DB
4514#define SN_magma_ctr_acpkm_omac "magma-ctr-acpkm-omac"
4515#define NID_magma_ctr_acpkm_omac 1175
4516#define OBJ_magma_ctr_acpkm_omac OBJ_id_tc26_cipher_gostr3412_2015_magma,2L
55fc247a
DB
4517
4518#define SN_id_tc26_cipher_gostr3412_2015_kuznyechik "id-tc26-cipher-gostr3412-2015-kuznyechik"
4519#define NID_id_tc26_cipher_gostr3412_2015_kuznyechik 1176
4520#define OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik OBJ_id_tc26_cipher,2L
4521
ad16671d
DB
4522#define SN_kuznyechik_ctr_acpkm "kuznyechik-ctr-acpkm"
4523#define NID_kuznyechik_ctr_acpkm 1177
4524#define OBJ_kuznyechik_ctr_acpkm OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik,1L
55fc247a 4525
ad16671d
DB
4526#define SN_kuznyechik_ctr_acpkm_omac "kuznyechik-ctr-acpkm-omac"
4527#define NID_kuznyechik_ctr_acpkm_omac 1178
4528#define OBJ_kuznyechik_ctr_acpkm_omac OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik,2L
55fc247a 4529
31001f81
DB
4530#define SN_id_tc26_agreement "id-tc26-agreement"
4531#define NID_id_tc26_agreement 991
4532#define OBJ_id_tc26_agreement OBJ_id_tc26_algorithms,6L
4533
4534#define SN_id_tc26_agreement_gost_3410_2012_256 "id-tc26-agreement-gost-3410-2012-256"
4535#define NID_id_tc26_agreement_gost_3410_2012_256 992
4536#define OBJ_id_tc26_agreement_gost_3410_2012_256 OBJ_id_tc26_agreement,1L
4537
4538#define SN_id_tc26_agreement_gost_3410_2012_512 "id-tc26-agreement-gost-3410-2012-512"
4539#define NID_id_tc26_agreement_gost_3410_2012_512 993
4540#define OBJ_id_tc26_agreement_gost_3410_2012_512 OBJ_id_tc26_agreement,2L
4541
55fc247a
DB
4542#define SN_id_tc26_wrap "id-tc26-wrap"
4543#define NID_id_tc26_wrap 1179
4544#define OBJ_id_tc26_wrap OBJ_id_tc26_algorithms,7L
4545
4546#define SN_id_tc26_wrap_gostr3412_2015_magma "id-tc26-wrap-gostr3412-2015-magma"
4547#define NID_id_tc26_wrap_gostr3412_2015_magma 1180
4548#define OBJ_id_tc26_wrap_gostr3412_2015_magma OBJ_id_tc26_wrap,1L
4549
ad16671d
DB
4550#define SN_magma_kexp15 "magma-kexp15"
4551#define NID_magma_kexp15 1181
4552#define OBJ_magma_kexp15 OBJ_id_tc26_wrap_gostr3412_2015_magma,1L
55fc247a
DB
4553
4554#define SN_id_tc26_wrap_gostr3412_2015_kuznyechik "id-tc26-wrap-gostr3412-2015-kuznyechik"
4555#define NID_id_tc26_wrap_gostr3412_2015_kuznyechik 1182
4556#define OBJ_id_tc26_wrap_gostr3412_2015_kuznyechik OBJ_id_tc26_wrap,2L
4557
ad16671d
DB
4558#define SN_kuznyechik_kexp15 "kuznyechik-kexp15"
4559#define NID_kuznyechik_kexp15 1183
4560#define OBJ_kuznyechik_kexp15 OBJ_id_tc26_wrap_gostr3412_2015_kuznyechik,1L
55fc247a 4561
31001f81
DB
4562#define SN_id_tc26_constants "id-tc26-constants"
4563#define NID_id_tc26_constants 994
4564#define OBJ_id_tc26_constants OBJ_id_tc26,2L
4565
4566#define SN_id_tc26_sign_constants "id-tc26-sign-constants"
4567#define NID_id_tc26_sign_constants 995
4568#define OBJ_id_tc26_sign_constants OBJ_id_tc26_constants,1L
4569
3b5e5172
SZ
4570#define SN_id_tc26_gost_3410_2012_256_constants "id-tc26-gost-3410-2012-256-constants"
4571#define NID_id_tc26_gost_3410_2012_256_constants 1147
4572#define OBJ_id_tc26_gost_3410_2012_256_constants OBJ_id_tc26_sign_constants,1L
4573
4574#define SN_id_tc26_gost_3410_2012_256_paramSetA "id-tc26-gost-3410-2012-256-paramSetA"
4575#define LN_id_tc26_gost_3410_2012_256_paramSetA "GOST R 34.10-2012 (256 bit) ParamSet A"
4576#define NID_id_tc26_gost_3410_2012_256_paramSetA 1148
4577#define OBJ_id_tc26_gost_3410_2012_256_paramSetA OBJ_id_tc26_gost_3410_2012_256_constants,1L
4578
55fc247a
DB
4579#define SN_id_tc26_gost_3410_2012_256_paramSetB "id-tc26-gost-3410-2012-256-paramSetB"
4580#define LN_id_tc26_gost_3410_2012_256_paramSetB "GOST R 34.10-2012 (256 bit) ParamSet B"
4581#define NID_id_tc26_gost_3410_2012_256_paramSetB 1184
4582#define OBJ_id_tc26_gost_3410_2012_256_paramSetB OBJ_id_tc26_gost_3410_2012_256_constants,2L
4583
4584#define SN_id_tc26_gost_3410_2012_256_paramSetC "id-tc26-gost-3410-2012-256-paramSetC"
4585#define LN_id_tc26_gost_3410_2012_256_paramSetC "GOST R 34.10-2012 (256 bit) ParamSet C"
4586#define NID_id_tc26_gost_3410_2012_256_paramSetC 1185
4587#define OBJ_id_tc26_gost_3410_2012_256_paramSetC OBJ_id_tc26_gost_3410_2012_256_constants,3L
4588
4589#define SN_id_tc26_gost_3410_2012_256_paramSetD "id-tc26-gost-3410-2012-256-paramSetD"
4590#define LN_id_tc26_gost_3410_2012_256_paramSetD "GOST R 34.10-2012 (256 bit) ParamSet D"
4591#define NID_id_tc26_gost_3410_2012_256_paramSetD 1186
4592#define OBJ_id_tc26_gost_3410_2012_256_paramSetD OBJ_id_tc26_gost_3410_2012_256_constants,4L
4593
31001f81
DB
4594#define SN_id_tc26_gost_3410_2012_512_constants "id-tc26-gost-3410-2012-512-constants"
4595#define NID_id_tc26_gost_3410_2012_512_constants 996
4596#define OBJ_id_tc26_gost_3410_2012_512_constants OBJ_id_tc26_sign_constants,2L
4597
4598#define SN_id_tc26_gost_3410_2012_512_paramSetTest "id-tc26-gost-3410-2012-512-paramSetTest"
4599#define LN_id_tc26_gost_3410_2012_512_paramSetTest "GOST R 34.10-2012 (512 bit) testing parameter set"
4600#define NID_id_tc26_gost_3410_2012_512_paramSetTest 997
4601#define OBJ_id_tc26_gost_3410_2012_512_paramSetTest OBJ_id_tc26_gost_3410_2012_512_constants,0L
4602
4603#define SN_id_tc26_gost_3410_2012_512_paramSetA "id-tc26-gost-3410-2012-512-paramSetA"
4604#define LN_id_tc26_gost_3410_2012_512_paramSetA "GOST R 34.10-2012 (512 bit) ParamSet A"
4605#define NID_id_tc26_gost_3410_2012_512_paramSetA 998
4606#define OBJ_id_tc26_gost_3410_2012_512_paramSetA OBJ_id_tc26_gost_3410_2012_512_constants,1L
4607
4608#define SN_id_tc26_gost_3410_2012_512_paramSetB "id-tc26-gost-3410-2012-512-paramSetB"
4609#define LN_id_tc26_gost_3410_2012_512_paramSetB "GOST R 34.10-2012 (512 bit) ParamSet B"
4610#define NID_id_tc26_gost_3410_2012_512_paramSetB 999
4611#define OBJ_id_tc26_gost_3410_2012_512_paramSetB OBJ_id_tc26_gost_3410_2012_512_constants,2L
4612
3b5e5172
SZ
4613#define SN_id_tc26_gost_3410_2012_512_paramSetC "id-tc26-gost-3410-2012-512-paramSetC"
4614#define LN_id_tc26_gost_3410_2012_512_paramSetC "GOST R 34.10-2012 (512 bit) ParamSet C"
4615#define NID_id_tc26_gost_3410_2012_512_paramSetC 1149
4616#define OBJ_id_tc26_gost_3410_2012_512_paramSetC OBJ_id_tc26_gost_3410_2012_512_constants,3L
4617
31001f81
DB
4618#define SN_id_tc26_digest_constants "id-tc26-digest-constants"
4619#define NID_id_tc26_digest_constants 1000
4620#define OBJ_id_tc26_digest_constants OBJ_id_tc26_constants,2L
4621
4622#define SN_id_tc26_cipher_constants "id-tc26-cipher-constants"
4623#define NID_id_tc26_cipher_constants 1001
4624#define OBJ_id_tc26_cipher_constants OBJ_id_tc26_constants,5L
4625
4626#define SN_id_tc26_gost_28147_constants "id-tc26-gost-28147-constants"
4627#define NID_id_tc26_gost_28147_constants 1002
4628#define OBJ_id_tc26_gost_28147_constants OBJ_id_tc26_cipher_constants,1L
4629
4630#define SN_id_tc26_gost_28147_param_Z "id-tc26-gost-28147-param-Z"
4631#define LN_id_tc26_gost_28147_param_Z "GOST 28147-89 TC26 parameter set"
4632#define NID_id_tc26_gost_28147_param_Z 1003
4633#define OBJ_id_tc26_gost_28147_param_Z OBJ_id_tc26_gost_28147_constants,1L
4634
4635#define SN_INN "INN"
4636#define LN_INN "INN"
4637#define NID_INN 1004
4638#define OBJ_INN OBJ_member_body,643L,3L,131L,1L,1L
4639
4640#define SN_OGRN "OGRN"
4641#define LN_OGRN "OGRN"
4642#define NID_OGRN 1005
4643#define OBJ_OGRN OBJ_member_body,643L,100L,1L
4644
4645#define SN_SNILS "SNILS"
4646#define LN_SNILS "SNILS"
4647#define NID_SNILS 1006
4648#define OBJ_SNILS OBJ_member_body,643L,100L,3L
4649
856198aa
DB
4650#define SN_OGRNIP "OGRNIP"
4651#define LN_OGRNIP "OGRNIP"
4652#define NID_OGRNIP 1226
4653#define OBJ_OGRNIP OBJ_member_body,643L,100L,5L
4654
31001f81
DB
4655#define SN_subjectSignTool "subjectSignTool"
4656#define LN_subjectSignTool "Signing Tool of Subject"
4657#define NID_subjectSignTool 1007
4658#define OBJ_subjectSignTool OBJ_member_body,643L,100L,111L
4659
4660#define SN_issuerSignTool "issuerSignTool"
4661#define LN_issuerSignTool "Signing Tool of Issuer"
4662#define NID_issuerSignTool 1008
4663#define OBJ_issuerSignTool OBJ_member_body,643L,100L,112L
4664
856198aa
DB
4665#define SN_classSignTool "classSignTool"
4666#define LN_classSignTool "Class of Signing Tool"
4667#define NID_classSignTool 1227
4668#define OBJ_classSignTool OBJ_member_body,643L,100L,113L
4669
4670#define SN_classSignToolKC1 "classSignToolKC1"
4671#define LN_classSignToolKC1 "Class of Signing Tool KC1"
4672#define NID_classSignToolKC1 1228
4673#define OBJ_classSignToolKC1 OBJ_member_body,643L,100L,113L,1L
4674
4675#define SN_classSignToolKC2 "classSignToolKC2"
4676#define LN_classSignToolKC2 "Class of Signing Tool KC2"
4677#define NID_classSignToolKC2 1229
4678#define OBJ_classSignToolKC2 OBJ_member_body,643L,100L,113L,2L
4679
4680#define SN_classSignToolKC3 "classSignToolKC3"
4681#define LN_classSignToolKC3 "Class of Signing Tool KC3"
4682#define NID_classSignToolKC3 1230
4683#define OBJ_classSignToolKC3 OBJ_member_body,643L,100L,113L,3L
4684
4685#define SN_classSignToolKB1 "classSignToolKB1"
4686#define LN_classSignToolKB1 "Class of Signing Tool KB1"
4687#define NID_classSignToolKB1 1231
4688#define OBJ_classSignToolKB1 OBJ_member_body,643L,100L,113L,4L
4689
4690#define SN_classSignToolKB2 "classSignToolKB2"
4691#define LN_classSignToolKB2 "Class of Signing Tool KB2"
4692#define NID_classSignToolKB2 1232
4693#define OBJ_classSignToolKB2 OBJ_member_body,643L,100L,113L,5L
4694
4695#define SN_classSignToolKA1 "classSignToolKA1"
4696#define LN_classSignToolKA1 "Class of Signing Tool KA1"
4697#define NID_classSignToolKA1 1233
4698#define OBJ_classSignToolKA1 OBJ_member_body,643L,100L,113L,6L
4699
ad16671d
DB
4700#define SN_kuznyechik_ecb "kuznyechik-ecb"
4701#define NID_kuznyechik_ecb 1012
52ee3ed3 4702
ad16671d
DB
4703#define SN_kuznyechik_ctr "kuznyechik-ctr"
4704#define NID_kuznyechik_ctr 1013
52ee3ed3 4705
ad16671d
DB
4706#define SN_kuznyechik_ofb "kuznyechik-ofb"
4707#define NID_kuznyechik_ofb 1014
52ee3ed3 4708
ad16671d
DB
4709#define SN_kuznyechik_cbc "kuznyechik-cbc"
4710#define NID_kuznyechik_cbc 1015
52ee3ed3 4711
ad16671d
DB
4712#define SN_kuznyechik_cfb "kuznyechik-cfb"
4713#define NID_kuznyechik_cfb 1016
52ee3ed3 4714
ad16671d
DB
4715#define SN_kuznyechik_mac "kuznyechik-mac"
4716#define NID_kuznyechik_mac 1017
52ee3ed3 4717
55fc247a
DB
4718#define SN_magma_ecb "magma-ecb"
4719#define NID_magma_ecb 1187
4720
4721#define SN_magma_ctr "magma-ctr"
4722#define NID_magma_ctr 1188
4723
4724#define SN_magma_ofb "magma-ofb"
4725#define NID_magma_ofb 1189
4726
4727#define SN_magma_cbc "magma-cbc"
4728#define NID_magma_cbc 1190
4729
4730#define SN_magma_cfb "magma-cfb"
4731#define NID_magma_cfb 1191
4732
4733#define SN_magma_mac "magma-mac"
4734#define NID_magma_mac 1192
4735
0f113f3e
MC
4736#define SN_camellia_128_cbc "CAMELLIA-128-CBC"
4737#define LN_camellia_128_cbc "camellia-128-cbc"
4738#define NID_camellia_128_cbc 751
4739#define OBJ_camellia_128_cbc 1L,2L,392L,200011L,61L,1L,1L,1L,2L
4740
4741#define SN_camellia_192_cbc "CAMELLIA-192-CBC"
4742#define LN_camellia_192_cbc "camellia-192-cbc"
4743#define NID_camellia_192_cbc 752
4744#define OBJ_camellia_192_cbc 1L,2L,392L,200011L,61L,1L,1L,1L,3L
4745
4746#define SN_camellia_256_cbc "CAMELLIA-256-CBC"
4747#define LN_camellia_256_cbc "camellia-256-cbc"
4748#define NID_camellia_256_cbc 753
4749#define OBJ_camellia_256_cbc 1L,2L,392L,200011L,61L,1L,1L,1L,4L
4750
4751#define SN_id_camellia128_wrap "id-camellia128-wrap"
4752#define NID_id_camellia128_wrap 907
4753#define OBJ_id_camellia128_wrap 1L,2L,392L,200011L,61L,1L,1L,3L,2L
4754
4755#define SN_id_camellia192_wrap "id-camellia192-wrap"
4756#define NID_id_camellia192_wrap 908
4757#define OBJ_id_camellia192_wrap 1L,2L,392L,200011L,61L,1L,1L,3L,3L
4758
4759#define SN_id_camellia256_wrap "id-camellia256-wrap"
4760#define NID_id_camellia256_wrap 909
4761#define OBJ_id_camellia256_wrap 1L,2L,392L,200011L,61L,1L,1L,3L,4L
4762
4763#define OBJ_ntt_ds 0L,3L,4401L,5L
4764
4765#define OBJ_camellia OBJ_ntt_ds,3L,1L,9L
4766
4767#define SN_camellia_128_ecb "CAMELLIA-128-ECB"
4768#define LN_camellia_128_ecb "camellia-128-ecb"
4769#define NID_camellia_128_ecb 754
4770#define OBJ_camellia_128_ecb OBJ_camellia,1L
4771
4772#define SN_camellia_128_ofb128 "CAMELLIA-128-OFB"
4773#define LN_camellia_128_ofb128 "camellia-128-ofb"
4774#define NID_camellia_128_ofb128 766
4775#define OBJ_camellia_128_ofb128 OBJ_camellia,3L
4776
4777#define SN_camellia_128_cfb128 "CAMELLIA-128-CFB"
4778#define LN_camellia_128_cfb128 "camellia-128-cfb"
4779#define NID_camellia_128_cfb128 757
4780#define OBJ_camellia_128_cfb128 OBJ_camellia,4L
4781
c79e1773
AP
4782#define SN_camellia_128_gcm "CAMELLIA-128-GCM"
4783#define LN_camellia_128_gcm "camellia-128-gcm"
4784#define NID_camellia_128_gcm 961
4785#define OBJ_camellia_128_gcm OBJ_camellia,6L
4786
4787#define SN_camellia_128_ccm "CAMELLIA-128-CCM"
4788#define LN_camellia_128_ccm "camellia-128-ccm"
4789#define NID_camellia_128_ccm 962
4790#define OBJ_camellia_128_ccm OBJ_camellia,7L
4791
4792#define SN_camellia_128_ctr "CAMELLIA-128-CTR"
4793#define LN_camellia_128_ctr "camellia-128-ctr"
4794#define NID_camellia_128_ctr 963
4795#define OBJ_camellia_128_ctr OBJ_camellia,9L
4796
4797#define SN_camellia_128_cmac "CAMELLIA-128-CMAC"
4798#define LN_camellia_128_cmac "camellia-128-cmac"
4799#define NID_camellia_128_cmac 964
4800#define OBJ_camellia_128_cmac OBJ_camellia,10L
4801
0f113f3e
MC
4802#define SN_camellia_192_ecb "CAMELLIA-192-ECB"
4803#define LN_camellia_192_ecb "camellia-192-ecb"
4804#define NID_camellia_192_ecb 755
4805#define OBJ_camellia_192_ecb OBJ_camellia,21L
4806
4807#define SN_camellia_192_ofb128 "CAMELLIA-192-OFB"
4808#define LN_camellia_192_ofb128 "camellia-192-ofb"
4809#define NID_camellia_192_ofb128 767
4810#define OBJ_camellia_192_ofb128 OBJ_camellia,23L
4811
4812#define SN_camellia_192_cfb128 "CAMELLIA-192-CFB"
4813#define LN_camellia_192_cfb128 "camellia-192-cfb"
4814#define NID_camellia_192_cfb128 758
4815#define OBJ_camellia_192_cfb128 OBJ_camellia,24L
4816
c79e1773
AP
4817#define SN_camellia_192_gcm "CAMELLIA-192-GCM"
4818#define LN_camellia_192_gcm "camellia-192-gcm"
4819#define NID_camellia_192_gcm 965
4820#define OBJ_camellia_192_gcm OBJ_camellia,26L
4821
4822#define SN_camellia_192_ccm "CAMELLIA-192-CCM"
4823#define LN_camellia_192_ccm "camellia-192-ccm"
4824#define NID_camellia_192_ccm 966
4825#define OBJ_camellia_192_ccm OBJ_camellia,27L
4826
4827#define SN_camellia_192_ctr "CAMELLIA-192-CTR"
4828#define LN_camellia_192_ctr "camellia-192-ctr"
4829#define NID_camellia_192_ctr 967
4830#define OBJ_camellia_192_ctr OBJ_camellia,29L
4831
4832#define SN_camellia_192_cmac "CAMELLIA-192-CMAC"
4833#define LN_camellia_192_cmac "camellia-192-cmac"
4834#define NID_camellia_192_cmac 968
4835#define OBJ_camellia_192_cmac OBJ_camellia,30L
4836
0f113f3e
MC
4837#define SN_camellia_256_ecb "CAMELLIA-256-ECB"
4838#define LN_camellia_256_ecb "camellia-256-ecb"
4839#define NID_camellia_256_ecb 756
4840#define OBJ_camellia_256_ecb OBJ_camellia,41L
4841
4842#define SN_camellia_256_ofb128 "CAMELLIA-256-OFB"
4843#define LN_camellia_256_ofb128 "camellia-256-ofb"
4844#define NID_camellia_256_ofb128 768
4845#define OBJ_camellia_256_ofb128 OBJ_camellia,43L
4846
4847#define SN_camellia_256_cfb128 "CAMELLIA-256-CFB"
4848#define LN_camellia_256_cfb128 "camellia-256-cfb"
4849#define NID_camellia_256_cfb128 759
4850#define OBJ_camellia_256_cfb128 OBJ_camellia,44L
4851
c79e1773
AP
4852#define SN_camellia_256_gcm "CAMELLIA-256-GCM"
4853#define LN_camellia_256_gcm "camellia-256-gcm"
4854#define NID_camellia_256_gcm 969
4855#define OBJ_camellia_256_gcm OBJ_camellia,46L
4856
4857#define SN_camellia_256_ccm "CAMELLIA-256-CCM"
4858#define LN_camellia_256_ccm "camellia-256-ccm"
4859#define NID_camellia_256_ccm 970
4860#define OBJ_camellia_256_ccm OBJ_camellia,47L
4861
4862#define SN_camellia_256_ctr "CAMELLIA-256-CTR"
4863#define LN_camellia_256_ctr "camellia-256-ctr"
4864#define NID_camellia_256_ctr 971
4865#define OBJ_camellia_256_ctr OBJ_camellia,49L
4866
4867#define SN_camellia_256_cmac "CAMELLIA-256-CMAC"
4868#define LN_camellia_256_cmac "camellia-256-cmac"
4869#define NID_camellia_256_cmac 972
4870#define OBJ_camellia_256_cmac OBJ_camellia,50L
4871
0f113f3e
MC
4872#define SN_camellia_128_cfb1 "CAMELLIA-128-CFB1"
4873#define LN_camellia_128_cfb1 "camellia-128-cfb1"
4874#define NID_camellia_128_cfb1 760
4875
4876#define SN_camellia_192_cfb1 "CAMELLIA-192-CFB1"
4877#define LN_camellia_192_cfb1 "camellia-192-cfb1"
4878#define NID_camellia_192_cfb1 761
4879
4880#define SN_camellia_256_cfb1 "CAMELLIA-256-CFB1"
4881#define LN_camellia_256_cfb1 "camellia-256-cfb1"
4882#define NID_camellia_256_cfb1 762
4883
4884#define SN_camellia_128_cfb8 "CAMELLIA-128-CFB8"
4885#define LN_camellia_128_cfb8 "camellia-128-cfb8"
4886#define NID_camellia_128_cfb8 763
4887
4888#define SN_camellia_192_cfb8 "CAMELLIA-192-CFB8"
4889#define LN_camellia_192_cfb8 "camellia-192-cfb8"
4890#define NID_camellia_192_cfb8 764
4891
4892#define SN_camellia_256_cfb8 "CAMELLIA-256-CFB8"
4893#define LN_camellia_256_cfb8 "camellia-256-cfb8"
4894#define NID_camellia_256_cfb8 765
4895
d42d0a4d
P
4896#define OBJ_aria 1L,2L,410L,200046L,1L,1L
4897
4898#define SN_aria_128_ecb "ARIA-128-ECB"
4899#define LN_aria_128_ecb "aria-128-ecb"
4900#define NID_aria_128_ecb 1065
4901#define OBJ_aria_128_ecb OBJ_aria,1L
4902
4903#define SN_aria_128_cbc "ARIA-128-CBC"
4904#define LN_aria_128_cbc "aria-128-cbc"
4905#define NID_aria_128_cbc 1066
4906#define OBJ_aria_128_cbc OBJ_aria,2L
4907
4908#define SN_aria_128_cfb128 "ARIA-128-CFB"
4909#define LN_aria_128_cfb128 "aria-128-cfb"
4910#define NID_aria_128_cfb128 1067
4911#define OBJ_aria_128_cfb128 OBJ_aria,3L
4912
4913#define SN_aria_128_ofb128 "ARIA-128-OFB"
4914#define LN_aria_128_ofb128 "aria-128-ofb"
4915#define NID_aria_128_ofb128 1068
4916#define OBJ_aria_128_ofb128 OBJ_aria,4L
4917
4918#define SN_aria_128_ctr "ARIA-128-CTR"
4919#define LN_aria_128_ctr "aria-128-ctr"
4920#define NID_aria_128_ctr 1069
4921#define OBJ_aria_128_ctr OBJ_aria,5L
4922
4923#define SN_aria_192_ecb "ARIA-192-ECB"
4924#define LN_aria_192_ecb "aria-192-ecb"
4925#define NID_aria_192_ecb 1070
4926#define OBJ_aria_192_ecb OBJ_aria,6L
4927
4928#define SN_aria_192_cbc "ARIA-192-CBC"
4929#define LN_aria_192_cbc "aria-192-cbc"
4930#define NID_aria_192_cbc 1071
4931#define OBJ_aria_192_cbc OBJ_aria,7L
4932
4933#define SN_aria_192_cfb128 "ARIA-192-CFB"
4934#define LN_aria_192_cfb128 "aria-192-cfb"
4935#define NID_aria_192_cfb128 1072
4936#define OBJ_aria_192_cfb128 OBJ_aria,8L
4937
4938#define SN_aria_192_ofb128 "ARIA-192-OFB"
4939#define LN_aria_192_ofb128 "aria-192-ofb"
4940#define NID_aria_192_ofb128 1073
4941#define OBJ_aria_192_ofb128 OBJ_aria,9L
4942
4943#define SN_aria_192_ctr "ARIA-192-CTR"
4944#define LN_aria_192_ctr "aria-192-ctr"
4945#define NID_aria_192_ctr 1074
4946#define OBJ_aria_192_ctr OBJ_aria,10L
4947
4948#define SN_aria_256_ecb "ARIA-256-ECB"
4949#define LN_aria_256_ecb "aria-256-ecb"
4950#define NID_aria_256_ecb 1075
4951#define OBJ_aria_256_ecb OBJ_aria,11L
4952
4953#define SN_aria_256_cbc "ARIA-256-CBC"
4954#define LN_aria_256_cbc "aria-256-cbc"
4955#define NID_aria_256_cbc 1076
4956#define OBJ_aria_256_cbc OBJ_aria,12L
4957
4958#define SN_aria_256_cfb128 "ARIA-256-CFB"
4959#define LN_aria_256_cfb128 "aria-256-cfb"
4960#define NID_aria_256_cfb128 1077
4961#define OBJ_aria_256_cfb128 OBJ_aria,13L
4962
4963#define SN_aria_256_ofb128 "ARIA-256-OFB"
4964#define LN_aria_256_ofb128 "aria-256-ofb"
4965#define NID_aria_256_ofb128 1078
4966#define OBJ_aria_256_ofb128 OBJ_aria,14L
4967
4968#define SN_aria_256_ctr "ARIA-256-CTR"
4969#define LN_aria_256_ctr "aria-256-ctr"
4970#define NID_aria_256_ctr 1079
4971#define OBJ_aria_256_ctr OBJ_aria,15L
4972
4973#define SN_aria_128_cfb1 "ARIA-128-CFB1"
4974#define LN_aria_128_cfb1 "aria-128-cfb1"
4975#define NID_aria_128_cfb1 1080
4976
4977#define SN_aria_192_cfb1 "ARIA-192-CFB1"
4978#define LN_aria_192_cfb1 "aria-192-cfb1"
4979#define NID_aria_192_cfb1 1081
4980
4981#define SN_aria_256_cfb1 "ARIA-256-CFB1"
4982#define LN_aria_256_cfb1 "aria-256-cfb1"
4983#define NID_aria_256_cfb1 1082
4984
4985#define SN_aria_128_cfb8 "ARIA-128-CFB8"
4986#define LN_aria_128_cfb8 "aria-128-cfb8"
4987#define NID_aria_128_cfb8 1083
4988
4989#define SN_aria_192_cfb8 "ARIA-192-CFB8"
4990#define LN_aria_192_cfb8 "aria-192-cfb8"
4991#define NID_aria_192_cfb8 1084
4992
4993#define SN_aria_256_cfb8 "ARIA-256-CFB8"
4994#define LN_aria_256_cfb8 "aria-256-cfb8"
4995#define NID_aria_256_cfb8 1085
4996
bc326738
JS
4997#define SN_aria_128_ccm "ARIA-128-CCM"
4998#define LN_aria_128_ccm "aria-128-ccm"
4999#define NID_aria_128_ccm 1120
5000#define OBJ_aria_128_ccm OBJ_aria,37L
5001
5002#define SN_aria_192_ccm "ARIA-192-CCM"
5003#define LN_aria_192_ccm "aria-192-ccm"
5004#define NID_aria_192_ccm 1121
5005#define OBJ_aria_192_ccm OBJ_aria,38L
5006
5007#define SN_aria_256_ccm "ARIA-256-CCM"
5008#define LN_aria_256_ccm "aria-256-ccm"
5009#define NID_aria_256_ccm 1122
5010#define OBJ_aria_256_ccm OBJ_aria,39L
5011
5012#define SN_aria_128_gcm "ARIA-128-GCM"
5013#define LN_aria_128_gcm "aria-128-gcm"
5014#define NID_aria_128_gcm 1123
5015#define OBJ_aria_128_gcm OBJ_aria,34L
5016
5017#define SN_aria_192_gcm "ARIA-192-GCM"
5018#define LN_aria_192_gcm "aria-192-gcm"
5019#define NID_aria_192_gcm 1124
5020#define OBJ_aria_192_gcm OBJ_aria,35L
5021
5022#define SN_aria_256_gcm "ARIA-256-GCM"
5023#define LN_aria_256_gcm "aria-256-gcm"
5024#define NID_aria_256_gcm 1125
5025#define OBJ_aria_256_gcm OBJ_aria,36L
5026
0f113f3e
MC
5027#define SN_kisa "KISA"
5028#define LN_kisa "kisa"
5029#define NID_kisa 773
5030#define OBJ_kisa OBJ_member_body,410L,200004L
5031
5032#define SN_seed_ecb "SEED-ECB"
5033#define LN_seed_ecb "seed-ecb"
5034#define NID_seed_ecb 776
5035#define OBJ_seed_ecb OBJ_kisa,1L,3L
5036
5037#define SN_seed_cbc "SEED-CBC"
5038#define LN_seed_cbc "seed-cbc"
5039#define NID_seed_cbc 777
5040#define OBJ_seed_cbc OBJ_kisa,1L,4L
5041
5042#define SN_seed_cfb128 "SEED-CFB"
5043#define LN_seed_cfb128 "seed-cfb"
5044#define NID_seed_cfb128 779
5045#define OBJ_seed_cfb128 OBJ_kisa,1L,5L
5046
5047#define SN_seed_ofb128 "SEED-OFB"
5048#define LN_seed_ofb128 "seed-ofb"
5049#define NID_seed_ofb128 778
5050#define OBJ_seed_ofb128 OBJ_kisa,1L,6L
5051
f19a5ff9
RT
5052#define SN_sm4_ecb "SM4-ECB"
5053#define LN_sm4_ecb "sm4-ecb"
5054#define NID_sm4_ecb 1133
5055#define OBJ_sm4_ecb OBJ_sm_scheme,104L,1L
5056
5057#define SN_sm4_cbc "SM4-CBC"
5058#define LN_sm4_cbc "sm4-cbc"
5059#define NID_sm4_cbc 1134
5060#define OBJ_sm4_cbc OBJ_sm_scheme,104L,2L
5061
5062#define SN_sm4_ofb128 "SM4-OFB"
5063#define LN_sm4_ofb128 "sm4-ofb"
5064#define NID_sm4_ofb128 1135
5065#define OBJ_sm4_ofb128 OBJ_sm_scheme,104L,3L
5066
5067#define SN_sm4_cfb128 "SM4-CFB"
5068#define LN_sm4_cfb128 "sm4-cfb"
5069#define NID_sm4_cfb128 1137
5070#define OBJ_sm4_cfb128 OBJ_sm_scheme,104L,4L
5071
5072#define SN_sm4_cfb1 "SM4-CFB1"
5073#define LN_sm4_cfb1 "sm4-cfb1"
5074#define NID_sm4_cfb1 1136
5075#define OBJ_sm4_cfb1 OBJ_sm_scheme,104L,5L
5076
5077#define SN_sm4_cfb8 "SM4-CFB8"
5078#define LN_sm4_cfb8 "sm4-cfb8"
5079#define NID_sm4_cfb8 1138
5080#define OBJ_sm4_cfb8 OBJ_sm_scheme,104L,6L
5081
5082#define SN_sm4_ctr "SM4-CTR"
5083#define LN_sm4_ctr "sm4-ctr"
5084#define NID_sm4_ctr 1139
5085#define OBJ_sm4_ctr OBJ_sm_scheme,104L,7L
5086
a596d38a
TZ
5087#define SN_sm4_gcm "SM4-GCM"
5088#define LN_sm4_gcm "sm4-gcm"
5089#define NID_sm4_gcm 1248
5090#define OBJ_sm4_gcm OBJ_sm_scheme,104L,8L
5091
5092#define SN_sm4_ccm "SM4-CCM"
5093#define LN_sm4_ccm "sm4-ccm"
5094#define NID_sm4_ccm 1249
5095#define OBJ_sm4_ccm OBJ_sm_scheme,104L,9L
5096
de8f6a3e
XY
5097#define SN_sm4_xts "SM4-XTS"
5098#define LN_sm4_xts "sm4-xts"
5099#define NID_sm4_xts 1290
5100#define OBJ_sm4_xts OBJ_sm_scheme,104L,10L
5101
0f113f3e
MC
5102#define SN_hmac "HMAC"
5103#define LN_hmac "hmac"
5104#define NID_hmac 855
5105
5106#define SN_cmac "CMAC"
5107#define LN_cmac "cmac"
5108#define NID_cmac 894
5109
5110#define SN_rc4_hmac_md5 "RC4-HMAC-MD5"
5111#define LN_rc4_hmac_md5 "rc4-hmac-md5"
5112#define NID_rc4_hmac_md5 915
5113
5114#define SN_aes_128_cbc_hmac_sha1 "AES-128-CBC-HMAC-SHA1"
5115#define LN_aes_128_cbc_hmac_sha1 "aes-128-cbc-hmac-sha1"
5116#define NID_aes_128_cbc_hmac_sha1 916
5117
5118#define SN_aes_192_cbc_hmac_sha1 "AES-192-CBC-HMAC-SHA1"
5119#define LN_aes_192_cbc_hmac_sha1 "aes-192-cbc-hmac-sha1"
5120#define NID_aes_192_cbc_hmac_sha1 917
5121
5122#define SN_aes_256_cbc_hmac_sha1 "AES-256-CBC-HMAC-SHA1"
5123#define LN_aes_256_cbc_hmac_sha1 "aes-256-cbc-hmac-sha1"
5124#define NID_aes_256_cbc_hmac_sha1 918
5125
5126#define SN_aes_128_cbc_hmac_sha256 "AES-128-CBC-HMAC-SHA256"
5127#define LN_aes_128_cbc_hmac_sha256 "aes-128-cbc-hmac-sha256"
5128#define NID_aes_128_cbc_hmac_sha256 948
5129
5130#define SN_aes_192_cbc_hmac_sha256 "AES-192-CBC-HMAC-SHA256"
5131#define LN_aes_192_cbc_hmac_sha256 "aes-192-cbc-hmac-sha256"
5132#define NID_aes_192_cbc_hmac_sha256 949
5133
5134#define SN_aes_256_cbc_hmac_sha256 "AES-256-CBC-HMAC-SHA256"
5135#define LN_aes_256_cbc_hmac_sha256 "aes-256-cbc-hmac-sha256"
5136#define NID_aes_256_cbc_hmac_sha256 950
5137
72bb2f64
AP
5138#define SN_chacha20_poly1305 "ChaCha20-Poly1305"
5139#define LN_chacha20_poly1305 "chacha20-poly1305"
5140#define NID_chacha20_poly1305 1018
5141
5142#define SN_chacha20 "ChaCha20"
5143#define LN_chacha20 "chacha20"
5144#define NID_chacha20 1019
5145
0f113f3e
MC
5146#define SN_dhpublicnumber "dhpublicnumber"
5147#define LN_dhpublicnumber "X9.42 DH"
5148#define NID_dhpublicnumber 920
5149#define OBJ_dhpublicnumber OBJ_ISO_US,10046L,2L,1L
6af440ce 5150
0f113f3e
MC
5151#define SN_brainpoolP160r1 "brainpoolP160r1"
5152#define NID_brainpoolP160r1 921
5153#define OBJ_brainpoolP160r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,1L
6af440ce 5154
0f113f3e
MC
5155#define SN_brainpoolP160t1 "brainpoolP160t1"
5156#define NID_brainpoolP160t1 922
5157#define OBJ_brainpoolP160t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,2L
6af440ce 5158
0f113f3e
MC
5159#define SN_brainpoolP192r1 "brainpoolP192r1"
5160#define NID_brainpoolP192r1 923
5161#define OBJ_brainpoolP192r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,3L
6af440ce 5162
0f113f3e
MC
5163#define SN_brainpoolP192t1 "brainpoolP192t1"
5164#define NID_brainpoolP192t1 924
5165#define OBJ_brainpoolP192t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,4L
6af440ce 5166
0f113f3e
MC
5167#define SN_brainpoolP224r1 "brainpoolP224r1"
5168#define NID_brainpoolP224r1 925
5169#define OBJ_brainpoolP224r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,5L
5170
5171#define SN_brainpoolP224t1 "brainpoolP224t1"
5172#define NID_brainpoolP224t1 926
5173#define OBJ_brainpoolP224t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,6L
5174
5175#define SN_brainpoolP256r1 "brainpoolP256r1"
5176#define NID_brainpoolP256r1 927
5177#define OBJ_brainpoolP256r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,7L
5178
c9ee6e36
MC
5179#define SN_brainpoolP256r1tls13 "brainpoolP256r1tls13"
5180#define NID_brainpoolP256r1tls13 1285
5181
0f113f3e
MC
5182#define SN_brainpoolP256t1 "brainpoolP256t1"
5183#define NID_brainpoolP256t1 928
5184#define OBJ_brainpoolP256t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,8L
5185
5186#define SN_brainpoolP320r1 "brainpoolP320r1"
5187#define NID_brainpoolP320r1 929
5188#define OBJ_brainpoolP320r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,9L
5189
5190#define SN_brainpoolP320t1 "brainpoolP320t1"
5191#define NID_brainpoolP320t1 930
5192#define OBJ_brainpoolP320t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,10L
5193
5194#define SN_brainpoolP384r1 "brainpoolP384r1"
5195#define NID_brainpoolP384r1 931
5196#define OBJ_brainpoolP384r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,11L
5197
c9ee6e36
MC
5198#define SN_brainpoolP384r1tls13 "brainpoolP384r1tls13"
5199#define NID_brainpoolP384r1tls13 1286
5200
0f113f3e
MC
5201#define SN_brainpoolP384t1 "brainpoolP384t1"
5202#define NID_brainpoolP384t1 932
5203#define OBJ_brainpoolP384t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,12L
5204
5205#define SN_brainpoolP512r1 "brainpoolP512r1"
5206#define NID_brainpoolP512r1 933
5207#define OBJ_brainpoolP512r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,13L
5208
c9ee6e36
MC
5209#define SN_brainpoolP512r1tls13 "brainpoolP512r1tls13"
5210#define NID_brainpoolP512r1tls13 1287
5211
0f113f3e
MC
5212#define SN_brainpoolP512t1 "brainpoolP512t1"
5213#define NID_brainpoolP512t1 934
5214#define OBJ_brainpoolP512t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,14L
5215
5216#define OBJ_x9_63_scheme 1L,3L,133L,16L,840L,63L,0L
6af440ce 5217
0f113f3e
MC
5218#define OBJ_secg_scheme OBJ_certicom_arc,1L
5219
5220#define SN_dhSinglePass_stdDH_sha1kdf_scheme "dhSinglePass-stdDH-sha1kdf-scheme"
5221#define NID_dhSinglePass_stdDH_sha1kdf_scheme 936
5222#define OBJ_dhSinglePass_stdDH_sha1kdf_scheme OBJ_x9_63_scheme,2L
5223
5224#define SN_dhSinglePass_stdDH_sha224kdf_scheme "dhSinglePass-stdDH-sha224kdf-scheme"
5225#define NID_dhSinglePass_stdDH_sha224kdf_scheme 937
5226#define OBJ_dhSinglePass_stdDH_sha224kdf_scheme OBJ_secg_scheme,11L,0L
5227
5228#define SN_dhSinglePass_stdDH_sha256kdf_scheme "dhSinglePass-stdDH-sha256kdf-scheme"
5229#define NID_dhSinglePass_stdDH_sha256kdf_scheme 938
5230#define OBJ_dhSinglePass_stdDH_sha256kdf_scheme OBJ_secg_scheme,11L,1L
5231
5232#define SN_dhSinglePass_stdDH_sha384kdf_scheme "dhSinglePass-stdDH-sha384kdf-scheme"
5233#define NID_dhSinglePass_stdDH_sha384kdf_scheme 939
5234#define OBJ_dhSinglePass_stdDH_sha384kdf_scheme OBJ_secg_scheme,11L,2L
5235
5236#define SN_dhSinglePass_stdDH_sha512kdf_scheme "dhSinglePass-stdDH-sha512kdf-scheme"
5237#define NID_dhSinglePass_stdDH_sha512kdf_scheme 940
5238#define OBJ_dhSinglePass_stdDH_sha512kdf_scheme OBJ_secg_scheme,11L,3L
5239
5240#define SN_dhSinglePass_cofactorDH_sha1kdf_scheme "dhSinglePass-cofactorDH-sha1kdf-scheme"
5241#define NID_dhSinglePass_cofactorDH_sha1kdf_scheme 941
5242#define OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme OBJ_x9_63_scheme,3L
5243
5244#define SN_dhSinglePass_cofactorDH_sha224kdf_scheme "dhSinglePass-cofactorDH-sha224kdf-scheme"
5245#define NID_dhSinglePass_cofactorDH_sha224kdf_scheme 942
5246#define OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme OBJ_secg_scheme,14L,0L
5247
5248#define SN_dhSinglePass_cofactorDH_sha256kdf_scheme "dhSinglePass-cofactorDH-sha256kdf-scheme"
5249#define NID_dhSinglePass_cofactorDH_sha256kdf_scheme 943
5250#define OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme OBJ_secg_scheme,14L,1L
5251
5252#define SN_dhSinglePass_cofactorDH_sha384kdf_scheme "dhSinglePass-cofactorDH-sha384kdf-scheme"
5253#define NID_dhSinglePass_cofactorDH_sha384kdf_scheme 944
5254#define OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme OBJ_secg_scheme,14L,2L
5255
5256#define SN_dhSinglePass_cofactorDH_sha512kdf_scheme "dhSinglePass-cofactorDH-sha512kdf-scheme"
5257#define NID_dhSinglePass_cofactorDH_sha512kdf_scheme 945
5258#define OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme OBJ_secg_scheme,14L,3L
6af440ce 5259
0f113f3e
MC
5260#define SN_dh_std_kdf "dh-std-kdf"
5261#define NID_dh_std_kdf 946
dcfe8df1 5262
0f113f3e
MC
5263#define SN_dh_cofactor_kdf "dh-cofactor-kdf"
5264#define NID_dh_cofactor_kdf 947
dcfe8df1 5265
0f113f3e
MC
5266#define SN_ct_precert_scts "ct_precert_scts"
5267#define LN_ct_precert_scts "CT Precertificate SCTs"
5268#define NID_ct_precert_scts 951
5269#define OBJ_ct_precert_scts 1L,3L,6L,1L,4L,1L,11129L,2L,4L,2L
dcfe8df1 5270
0f113f3e
MC
5271#define SN_ct_precert_poison "ct_precert_poison"
5272#define LN_ct_precert_poison "CT Precertificate Poison"
5273#define NID_ct_precert_poison 952
5274#define OBJ_ct_precert_poison 1L,3L,6L,1L,4L,1L,11129L,2L,4L,3L
dcfe8df1 5275
0f113f3e
MC
5276#define SN_ct_precert_signer "ct_precert_signer"
5277#define LN_ct_precert_signer "CT Precertificate Signer"
5278#define NID_ct_precert_signer 953
5279#define OBJ_ct_precert_signer 1L,3L,6L,1L,4L,1L,11129L,2L,4L,4L
5280
5281#define SN_ct_cert_scts "ct_cert_scts"
5282#define LN_ct_cert_scts "CT Certificate SCTs"
5283#define NID_ct_cert_scts 954
5284#define OBJ_ct_cert_scts 1L,3L,6L,1L,4L,1L,11129L,2L,4L,5L
52f71f81 5285
0f113f3e
MC
5286#define SN_jurisdictionLocalityName "jurisdictionL"
5287#define LN_jurisdictionLocalityName "jurisdictionLocalityName"
5288#define NID_jurisdictionLocalityName 955
5289#define OBJ_jurisdictionLocalityName 1L,3L,6L,1L,4L,1L,311L,60L,2L,1L,1L
52f71f81 5290
0f113f3e
MC
5291#define SN_jurisdictionStateOrProvinceName "jurisdictionST"
5292#define LN_jurisdictionStateOrProvinceName "jurisdictionStateOrProvinceName"
5293#define NID_jurisdictionStateOrProvinceName 956
5294#define OBJ_jurisdictionStateOrProvinceName 1L,3L,6L,1L,4L,1L,311L,60L,2L,1L,2L
52f71f81 5295
0f113f3e
MC
5296#define SN_jurisdictionCountryName "jurisdictionC"
5297#define LN_jurisdictionCountryName "jurisdictionCountryName"
5298#define NID_jurisdictionCountryName 957
5299#define OBJ_jurisdictionCountryName 1L,3L,6L,1L,4L,1L,311L,60L,2L,1L,3L
96b96d6c
DSH
5300
5301#define SN_id_scrypt "id-scrypt"
cefa762e 5302#define LN_id_scrypt "scrypt"
96b96d6c
DSH
5303#define NID_id_scrypt 973
5304#define OBJ_id_scrypt 1L,3L,6L,1L,4L,1L,11591L,4L,11L
1eff3485
DSH
5305
5306#define SN_tls1_prf "TLS1-PRF"
5307#define LN_tls1_prf "tls1-prf"
5308#define NID_tls1_prf 1021
d9f77726 5309
aacfb134
AG
5310#define SN_hkdf "HKDF"
5311#define LN_hkdf "hkdf"
5312#define NID_hkdf 1036
5313
8d76481b
SS
5314#define SN_sshkdf "SSHKDF"
5315#define LN_sshkdf "sshkdf"
5316#define NID_sshkdf 1203
5317
9537fe57
SL
5318#define SN_sskdf "SSKDF"
5319#define LN_sskdf "sskdf"
5320#define NID_sskdf 1205
5321
1aec7716
SL
5322#define SN_x942kdf "X942KDF"
5323#define LN_x942kdf "x942kdf"
5324#define NID_x942kdf 1207
5325
8bbeaaa4
SL
5326#define SN_x963kdf "X963KDF"
5327#define LN_x963kdf "x963kdf"
5328#define NID_x963kdf 1206
5329
d9f77726
RS
5330#define SN_id_pkinit "id-pkinit"
5331#define NID_id_pkinit 1031
5332#define OBJ_id_pkinit 1L,3L,6L,1L,5L,2L,3L
5333
5334#define SN_pkInitClientAuth "pkInitClientAuth"
5335#define LN_pkInitClientAuth "PKINIT Client Auth"
5336#define NID_pkInitClientAuth 1032
5337#define OBJ_pkInitClientAuth OBJ_id_pkinit,4L
5338
5339#define SN_pkInitKDC "pkInitKDC"
5340#define LN_pkInitKDC "Signing KDC Response"
5341#define NID_pkInitKDC 1033
5342#define OBJ_pkInitKDC OBJ_id_pkinit,5L
da15ce22 5343
899cf48f
DSH
5344#define SN_X25519 "X25519"
5345#define NID_X25519 1034
4950f888 5346#define OBJ_X25519 1L,3L,101L,110L
da15ce22 5347
899cf48f
DSH
5348#define SN_X448 "X448"
5349#define NID_X448 1035
4950f888 5350#define OBJ_X448 1L,3L,101L,111L
3ec13237 5351
9691a749
DSH
5352#define SN_ED25519 "ED25519"
5353#define NID_ED25519 1087
5354#define OBJ_ED25519 1L,3L,101L,112L
5355
5356#define SN_ED448 "ED448"
5357#define NID_ED448 1088
5358#define OBJ_ED448 1L,3L,101L,113L
5359
3ec13237
TS
5360#define SN_kx_rsa "KxRSA"
5361#define LN_kx_rsa "kx-rsa"
5362#define NID_kx_rsa 1037
5363
5364#define SN_kx_ecdhe "KxECDHE"
5365#define LN_kx_ecdhe "kx-ecdhe"
5366#define NID_kx_ecdhe 1038
5367
5368#define SN_kx_dhe "KxDHE"
5369#define LN_kx_dhe "kx-dhe"
5370#define NID_kx_dhe 1039
5371
5372#define SN_kx_ecdhe_psk "KxECDHE-PSK"
5373#define LN_kx_ecdhe_psk "kx-ecdhe-psk"
5374#define NID_kx_ecdhe_psk 1040
5375
5376#define SN_kx_dhe_psk "KxDHE-PSK"
5377#define LN_kx_dhe_psk "kx-dhe-psk"
5378#define NID_kx_dhe_psk 1041
5379
5380#define SN_kx_rsa_psk "KxRSA_PSK"
5381#define LN_kx_rsa_psk "kx-rsa-psk"
5382#define NID_kx_rsa_psk 1042
5383
5384#define SN_kx_psk "KxPSK"
5385#define LN_kx_psk "kx-psk"
5386#define NID_kx_psk 1043
5387
5388#define SN_kx_srp "KxSRP"
5389#define LN_kx_srp "kx-srp"
5390#define NID_kx_srp 1044
5391
5392#define SN_kx_gost "KxGOST"
5393#define LN_kx_gost "kx-gost"
5394#define NID_kx_gost 1045
5395
0e139a02
DB
5396#define SN_kx_gost18 "KxGOST18"
5397#define LN_kx_gost18 "kx-gost18"
5398#define NID_kx_gost18 1218
5399
7114af30
DSH
5400#define SN_kx_any "KxANY"
5401#define LN_kx_any "kx-any"
5402#define NID_kx_any 1063
5403
3ec13237
TS
5404#define SN_auth_rsa "AuthRSA"
5405#define LN_auth_rsa "auth-rsa"
5406#define NID_auth_rsa 1046
5407
5408#define SN_auth_ecdsa "AuthECDSA"
5409#define LN_auth_ecdsa "auth-ecdsa"
5410#define NID_auth_ecdsa 1047
5411
5412#define SN_auth_psk "AuthPSK"
5413#define LN_auth_psk "auth-psk"
5414#define NID_auth_psk 1048
5415
5416#define SN_auth_dss "AuthDSS"
5417#define LN_auth_dss "auth-dss"
5418#define NID_auth_dss 1049
5419
5420#define SN_auth_gost01 "AuthGOST01"
5421#define LN_auth_gost01 "auth-gost01"
5422#define NID_auth_gost01 1050
5423
5424#define SN_auth_gost12 "AuthGOST12"
5425#define LN_auth_gost12 "auth-gost12"
5426#define NID_auth_gost12 1051
5427
5428#define SN_auth_srp "AuthSRP"
5429#define LN_auth_srp "auth-srp"
5430#define NID_auth_srp 1052
5431
5432#define SN_auth_null "AuthNULL"
5433#define LN_auth_null "auth-null"
5434#define NID_auth_null 1053
52ad5b60 5435
7114af30
DSH
5436#define SN_auth_any "AuthANY"
5437#define LN_auth_any "auth-any"
5438#define NID_auth_any 1064
5439
52ad5b60
TS
5440#define SN_poly1305 "Poly1305"
5441#define LN_poly1305 "poly1305"
5442#define NID_poly1305 1061
3f5616d7
TS
5443
5444#define SN_siphash "SipHash"
5445#define LN_siphash "siphash"
5446#define NID_siphash 1062
549be253
DSH
5447
5448#define SN_ffdhe2048 "ffdhe2048"
5449#define NID_ffdhe2048 1126
5450
5451#define SN_ffdhe3072 "ffdhe3072"
5452#define NID_ffdhe3072 1127
5453
5454#define SN_ffdhe4096 "ffdhe4096"
5455#define NID_ffdhe4096 1128
5456
5457#define SN_ffdhe6144 "ffdhe6144"
5458#define NID_ffdhe6144 1129
5459
5460#define SN_ffdhe8192 "ffdhe8192"
5461#define NID_ffdhe8192 1130
e45b4dd2 5462
ca2bf555
SL
5463#define SN_modp_1536 "modp_1536"
5464#define NID_modp_1536 1212
5465
5466#define SN_modp_2048 "modp_2048"
5467#define NID_modp_2048 1213
5468
5469#define SN_modp_3072 "modp_3072"
5470#define NID_modp_3072 1214
5471
5472#define SN_modp_4096 "modp_4096"
5473#define NID_modp_4096 1215
5474
5475#define SN_modp_6144 "modp_6144"
5476#define NID_modp_6144 1216
5477
5478#define SN_modp_8192 "modp_8192"
5479#define NID_modp_8192 1217
5480
e45b4dd2 5481#define SN_ISO_UA "ISO-UA"
5482#define NID_ISO_UA 1150
5483#define OBJ_ISO_UA OBJ_member_body,804L
5484
5485#define SN_ua_pki "ua-pki"
5486#define NID_ua_pki 1151
5487#define OBJ_ua_pki OBJ_ISO_UA,2L,1L,1L,1L
5488
5489#define SN_dstu28147 "dstu28147"
5490#define LN_dstu28147 "DSTU Gost 28147-2009"
5491#define NID_dstu28147 1152
5492#define OBJ_dstu28147 OBJ_ua_pki,1L,1L,1L
5493
5494#define SN_dstu28147_ofb "dstu28147-ofb"
5495#define LN_dstu28147_ofb "DSTU Gost 28147-2009 OFB mode"
5496#define NID_dstu28147_ofb 1153
5497#define OBJ_dstu28147_ofb OBJ_dstu28147,2L
5498
5499#define SN_dstu28147_cfb "dstu28147-cfb"
5500#define LN_dstu28147_cfb "DSTU Gost 28147-2009 CFB mode"
5501#define NID_dstu28147_cfb 1154
5502#define OBJ_dstu28147_cfb OBJ_dstu28147,3L
5503
5504#define SN_dstu28147_wrap "dstu28147-wrap"
5505#define LN_dstu28147_wrap "DSTU Gost 28147-2009 key wrap"
5506#define NID_dstu28147_wrap 1155
5507#define OBJ_dstu28147_wrap OBJ_dstu28147,5L
5508
5509#define SN_hmacWithDstu34311 "hmacWithDstu34311"
5510#define LN_hmacWithDstu34311 "HMAC DSTU Gost 34311-95"
5511#define NID_hmacWithDstu34311 1156
5512#define OBJ_hmacWithDstu34311 OBJ_ua_pki,1L,1L,2L
5513
5514#define SN_dstu34311 "dstu34311"
5515#define LN_dstu34311 "DSTU Gost 34311-95"
5516#define NID_dstu34311 1157
5517#define OBJ_dstu34311 OBJ_ua_pki,1L,2L,1L
5518
5519#define SN_dstu4145le "dstu4145le"
5520#define LN_dstu4145le "DSTU 4145-2002 little endian"
5521#define NID_dstu4145le 1158
5522#define OBJ_dstu4145le OBJ_ua_pki,1L,3L,1L,1L
5523
5524#define SN_dstu4145be "dstu4145be"
5525#define LN_dstu4145be "DSTU 4145-2002 big endian"
5526#define NID_dstu4145be 1159
5527#define OBJ_dstu4145be OBJ_dstu4145le,1L,1L
5528
5529#define SN_uacurve0 "uacurve0"
5530#define LN_uacurve0 "DSTU curve 0"
5531#define NID_uacurve0 1160
5532#define OBJ_uacurve0 OBJ_dstu4145le,2L,0L
5533
5534#define SN_uacurve1 "uacurve1"
5535#define LN_uacurve1 "DSTU curve 1"
5536#define NID_uacurve1 1161
5537#define OBJ_uacurve1 OBJ_dstu4145le,2L,1L
5538
5539#define SN_uacurve2 "uacurve2"
5540#define LN_uacurve2 "DSTU curve 2"
5541#define NID_uacurve2 1162
5542#define OBJ_uacurve2 OBJ_dstu4145le,2L,2L
5543
5544#define SN_uacurve3 "uacurve3"
5545#define LN_uacurve3 "DSTU curve 3"
5546#define NID_uacurve3 1163
5547#define OBJ_uacurve3 OBJ_dstu4145le,2L,3L
5548
5549#define SN_uacurve4 "uacurve4"
5550#define LN_uacurve4 "DSTU curve 4"
5551#define NID_uacurve4 1164
5552#define OBJ_uacurve4 OBJ_dstu4145le,2L,4L
5553
5554#define SN_uacurve5 "uacurve5"
5555#define LN_uacurve5 "DSTU curve 5"
5556#define NID_uacurve5 1165
5557#define OBJ_uacurve5 OBJ_dstu4145le,2L,5L
5558
5559#define SN_uacurve6 "uacurve6"
5560#define LN_uacurve6 "DSTU curve 6"
5561#define NID_uacurve6 1166
5562#define OBJ_uacurve6 OBJ_dstu4145le,2L,6L
5563
5564#define SN_uacurve7 "uacurve7"
5565#define LN_uacurve7 "DSTU curve 7"
5566#define NID_uacurve7 1167
5567#define OBJ_uacurve7 OBJ_dstu4145le,2L,7L
5568
5569#define SN_uacurve8 "uacurve8"
5570#define LN_uacurve8 "DSTU curve 8"
5571#define NID_uacurve8 1168
5572#define OBJ_uacurve8 OBJ_dstu4145le,2L,8L
5573
5574#define SN_uacurve9 "uacurve9"
5575#define LN_uacurve9 "DSTU curve 9"
5576#define NID_uacurve9 1169
5577#define OBJ_uacurve9 OBJ_dstu4145le,2L,9L
b1ceb439
TS
5578
5579#define SN_aes_128_siv "AES-128-SIV"
5580#define LN_aes_128_siv "aes-128-siv"
5581#define NID_aes_128_siv 1198
5582
5583#define SN_aes_192_siv "AES-192-SIV"
5584#define LN_aes_192_siv "aes-192-siv"
5585#define NID_aes_192_siv 1199
5586
5587#define SN_aes_256_siv "AES-256-SIV"
5588#define LN_aes_256_siv "aes-256-siv"
5589#define NID_aes_256_siv 1200
ad16671d 5590
e869c867
GW
5591#define SN_oracle "oracle-organization"
5592#define LN_oracle "Oracle organization"
5593#define NID_oracle 1282
5594#define OBJ_oracle OBJ_joint_iso_itu_t,16L,840L,1L,113894L
5595
5596#define SN_oracle_jdk_trustedkeyusage "oracle-jdk-trustedkeyusage"
5597#define LN_oracle_jdk_trustedkeyusage "Trusted key usage (Oracle)"
5598#define NID_oracle_jdk_trustedkeyusage 1283
5599#define OBJ_oracle_jdk_trustedkeyusage OBJ_oracle,746875L,1L,1L
5600
12e96a23
TS
5601#define SN_brotli "brotli"
5602#define LN_brotli "Brotli compression"
5603#define NID_brotli 1288
5604
caf9317d
TS
5605#define SN_zstd "zstd"
5606#define LN_zstd "Zstandard compression"
5607#define NID_zstd 1289
5608
d59068bd
F
5609#endif /* OPENSSL_OBJ_MAC_H */
5610
ad16671d
DB
5611#ifndef OPENSSL_NO_DEPRECATED_3_0
5612
5613#define SN_id_tc26_cipher_gostr3412_2015_magma_ctracpkm SN_magma_ctr_acpkm
5614#define NID_id_tc26_cipher_gostr3412_2015_magma_ctracpkm NID_magma_ctr_acpkm
5615#define OBJ_id_tc26_cipher_gostr3412_2015_magma_ctracpkm OBJ_magma_ctr_acpkm
5616
5617#define SN_id_tc26_cipher_gostr3412_2015_magma_ctracpkm_omac SN_magma_ctr_acpkm_omac
5618#define NID_id_tc26_cipher_gostr3412_2015_magma_ctracpkm_omac NID_magma_ctr_acpkm_omac
5619#define OBJ_id_tc26_cipher_gostr3412_2015_magma_ctracpkm_omac OBJ_magma_ctr_acpkm_omac
5620
5621#define SN_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm SN_kuznyechik_ctr_acpkm
5622#define NID_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm NID_kuznyechik_ctr_acpkm
5623#define OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm OBJ_kuznyechik_ctr_acpkm
5624
5625#define SN_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm_omac SN_kuznyechik_ctr_acpkm_omac
5626#define NID_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm_omac NID_kuznyechik_ctr_acpkm_omac
5627#define OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm_omac OBJ_kuznyechik_ctr_acpkm_omac
5628
5629#define SN_id_tc26_wrap_gostr3412_2015_magma_kexp15 SN_magma_kexp15
5630#define NID_id_tc26_wrap_gostr3412_2015_magma_kexp15 NID_magma_kexp15
5631#define OBJ_id_tc26_wrap_gostr3412_2015_magma_kexp15 OBJ_magma_kexp15
5632
5633#define SN_id_tc26_wrap_gostr3412_2015_kuznyechik_kexp15 SN_kuznyechik_kexp15
5634#define NID_id_tc26_wrap_gostr3412_2015_kuznyechik_kexp15 NID_kuznyechik_kexp15
5635#define OBJ_id_tc26_wrap_gostr3412_2015_kuznyechik_kexp15 OBJ_kuznyechik_kexp15
5636
5637#define SN_grasshopper_ecb SN_kuznyechik_ecb
5638#define NID_grasshopper_ecb NID_kuznyechik_ecb
5639
5640#define SN_grasshopper_ctr SN_kuznyechik_ctr
5641#define NID_grasshopper_ctr NID_kuznyechik_ctr
5642
5643#define SN_grasshopper_ofb SN_kuznyechik_ofb
5644#define NID_grasshopper_ofb NID_kuznyechik_ofb
5645
5646#define SN_grasshopper_cbc SN_kuznyechik_cbc
5647#define NID_grasshopper_cbc NID_kuznyechik_cbc
5648
5649#define SN_grasshopper_cfb SN_kuznyechik_cfb
5650#define NID_grasshopper_cfb NID_kuznyechik_cfb
5651
5652#define SN_grasshopper_mac SN_kuznyechik_mac
5653#define NID_grasshopper_mac NID_kuznyechik_mac
5654
d59068bd 5655#endif /* OPENSSL_NO_DEPRECATED_3_0 */